From no-reply at appveyor.com Sat Jul 1 02:15:48 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 01 Jul 2017 02:15:48 +0000 Subject: [openssl-commits] Build completed: openssl master.11440 Message-ID: <20170701021547.528.B826991BDBF8CCC7@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jul 1 02:49:28 2017 From: rsalz at openssl.org (Rich Salz) Date: Sat, 01 Jul 2017 02:49:28 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1498877368.864372.17484.nullmailer@dev.openssl.org> The branch master has been updated via 624265c60e07f8e5f251d0f5b79e34cf0221af73 (commit) from 1297ef9928e0b77b1ca81b5aafa47f5b25c247a7 (commit) - Log ----------------------------------------------------------------- commit 624265c60e07f8e5f251d0f5b79e34cf0221af73 Author: Rich Salz Date: Thu Jun 15 12:03:40 2017 -0400 Cleanup some copyright stuff Remove some incorrect copyright references. Move copyright to standard place Add OpenSSL copyright where missing. Remove copyrighted file that we don't use any more Remove Itanium assembler for RC4 and MD5 (assembler versions of old and weak algorithms for an old chip) Standardize apps/rehash copyright comment; approved by Timo Put dual-copyright notice on mkcert Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3691) ----------------------------------------------------------------------- Summary of changes: Configurations/00-base-templates.conf | 3 +- apps/rehash.c | 7 +- apps/tsget.in | 2 +- apps/vms_term_sock.c | 1 + apps/vms_term_sock.h | 1 + crypto/asn1/x_spki.c | 5 - crypto/ec/asm/ecp_nistz256-ppc64.pl | 7 + crypto/md5/asm/md5-ia64.S | 1002 --------------------------------- crypto/md5/build.info | 12 - crypto/mem_sec.c | 6 +- crypto/rc4/asm/rc4-ia64.pl | 767 ------------------------- crypto/rc4/build.info | 16 - engines/vendor_defns/hwcryptohook.h | 509 ----------------- test/certs/mkcert.sh | 11 +- test/ossl_shim/include/openssl/base.h | 57 +- 15 files changed, 28 insertions(+), 2378 deletions(-) delete mode 100644 crypto/md5/asm/md5-ia64.S delete mode 100644 crypto/rc4/asm/rc4-ia64.pl delete mode 100644 engines/vendor_defns/hwcryptohook.h diff --git a/Configurations/00-base-templates.conf b/Configurations/00-base-templates.conf index 84f7144..c016280 100644 --- a/Configurations/00-base-templates.conf +++ b/Configurations/00-base-templates.conf @@ -184,9 +184,8 @@ cpuid_asm_src => "ia64cpuid.s", bn_asm_src => "bn-ia64.s ia64-mont.s", aes_asm_src => "aes_core.c aes_cbc.c aes-ia64.s", - md5_asm_src => "md5-ia64.s", sha1_asm_src => "sha1-ia64.s sha256-ia64.s sha512-ia64.s", - rc4_asm_src => "rc4-ia64.s rc4_skey.c", + rc4_asm_src => "rc4_skey.c", modes_asm_src => "ghash-ia64.s", perlasm_scheme => "void" }, diff --git a/apps/rehash.c b/apps/rehash.c index e3c0244..ad7108a 100644 --- a/apps/rehash.c +++ b/apps/rehash.c @@ -1,5 +1,6 @@ /* * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright (c) 2013-2014 Timo Ter?s * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -7,12 +8,6 @@ * https://www.openssl.org/source/license.html */ -/* - * C implementation based on the original Perl and shell versions - * - * Copyright (c) 2013-2014 Timo Ter??s - */ - #include "apps.h" #if defined(OPENSSL_SYS_UNIX) || defined(__APPLE__) || \ diff --git a/apps/tsget.in b/apps/tsget.in index c6193e5..71bcc24 100644 --- a/apps/tsget.in +++ b/apps/tsget.in @@ -1,6 +1,6 @@ #!{- $config{hashbangperl} -} -# Copyright (c) 2002 The OpenTSA Project. All rights reserved. # Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. +# Copyright (c) 2002 The OpenTSA Project. All rights reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy diff --git a/apps/vms_term_sock.c b/apps/vms_term_sock.c index a7d87ff..ff954ed 100644 --- a/apps/vms_term_sock.c +++ b/apps/vms_term_sock.c @@ -1,4 +1,5 @@ /* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2016 VMS Software, Inc. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use diff --git a/apps/vms_term_sock.h b/apps/vms_term_sock.h index 662fa0a..c4d1702 100644 --- a/apps/vms_term_sock.h +++ b/apps/vms_term_sock.h @@ -1,4 +1,5 @@ /* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2016 VMS Software, Inc. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use diff --git a/crypto/asn1/x_spki.c b/crypto/asn1/x_spki.c index c45400b..0d72a3f 100644 --- a/crypto/asn1/x_spki.c +++ b/crypto/asn1/x_spki.c @@ -7,11 +7,6 @@ * https://www.openssl.org/source/license.html */ - /* - * This module was send to me my Pat Richards who wrote it. - * It is under my Copyright with his permission - */ - #include #include "internal/cryptlib.h" #include diff --git a/crypto/ec/asm/ecp_nistz256-ppc64.pl b/crypto/ec/asm/ecp_nistz256-ppc64.pl index 73d0746..70af6b6 100755 --- a/crypto/ec/asm/ecp_nistz256-ppc64.pl +++ b/crypto/ec/asm/ecp_nistz256-ppc64.pl @@ -1,4 +1,11 @@ #! /usr/bin/env perl +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + # # ==================================================================== # Written by Andy Polyakov for the OpenSSL diff --git a/crypto/md5/asm/md5-ia64.S b/crypto/md5/asm/md5-ia64.S deleted file mode 100644 index c20467b..0000000 --- a/crypto/md5/asm/md5-ia64.S +++ /dev/null @@ -1,1002 +0,0 @@ -/* - * - * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved. - * - * Licensed under the OpenSSL license (the "License"). You may not use - * this file except in compliance with the License. You can obtain a copy - * in the file LICENSE in the source distribution or at - * https://www.openssl.org/source/license.html - */ - -/* Copyright (c) 2005 Hewlett-Packard Development Company, L.P. - -Permission is hereby granted, free of charge, to any person obtaining -a copy of this software and associated documentation files (the -"Software"), to deal in the Software without restriction, including -without limitation the rights to use, copy, modify, merge, publish, -distribute, sublicense, and/or sell copies of the Software, and to -permit persons to whom the Software is furnished to do so, subject to -the following conditions: - -The above copyright notice and this permission notice shall be -included in all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, -EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF -MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND -NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE -LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION -OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION -WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ - -// Common registers are assigned as follows: -// -// COMMON -// -// t0 Const Tbl Ptr TPtr -// t1 Round Constant TRound -// t4 Block residual LenResid -// t5 Residual Data DTmp -// -// {in,out}0 Block 0 Cycle RotateM0 -// {in,out}1 Block Value 12 M12 -// {in,out}2 Block Value 8 M8 -// {in,out}3 Block Value 4 M4 -// {in,out}4 Block Value 0 M0 -// {in,out}5 Block 1 Cycle RotateM1 -// {in,out}6 Block Value 13 M13 -// {in,out}7 Block Value 9 M9 -// {in,out}8 Block Value 5 M5 -// {in,out}9 Block Value 1 M1 -// {in,out}10 Block 2 Cycle RotateM2 -// {in,out}11 Block Value 14 M14 -// {in,out}12 Block Value 10 M10 -// {in,out}13 Block Value 6 M6 -// {in,out}14 Block Value 2 M2 -// {in,out}15 Block 3 Cycle RotateM3 -// {in,out}16 Block Value 15 M15 -// {in,out}17 Block Value 11 M11 -// {in,out}18 Block Value 7 M7 -// {in,out}19 Block Value 3 M3 -// {in,out}20 Scratch Z -// {in,out}21 Scratch Y -// {in,out}22 Scratch X -// {in,out}23 Scratch W -// {in,out}24 Digest A A -// {in,out}25 Digest B B -// {in,out}26 Digest C C -// {in,out}27 Digest D D -// {in,out}28 Active Data Ptr DPtr -// in28 Dummy Value - -// out28 Dummy Value - -// bt0 Coroutine Link QUICK_RTN -// -/// These predicates are used for computing the padding block(s) and -/// are shared between the driver and digest co-routines -// -// pt0 Extra Pad Block pExtra -// pt1 Load next word pLoad -// pt2 Skip next word pSkip -// pt3 Search for Pad pNoPad -// pt4 Pad Word 0 pPad0 -// pt5 Pad Word 1 pPad1 -// pt6 Pad Word 2 pPad2 -// pt7 Pad Word 3 pPad3 - -#define DTmp r19 -#define LenResid r18 -#define QUICK_RTN b6 -#define TPtr r14 -#define TRound r15 -#define pExtra p6 -#define pLoad p7 -#define pNoPad p9 -#define pPad0 p10 -#define pPad1 p11 -#define pPad2 p12 -#define pPad3 p13 -#define pSkip p8 - -#define A_ out24 -#define B_ out25 -#define C_ out26 -#define D_ out27 -#define DPtr_ out28 -#define M0_ out4 -#define M1_ out9 -#define M10_ out12 -#define M11_ out17 -#define M12_ out1 -#define M13_ out6 -#define M14_ out11 -#define M15_ out16 -#define M2_ out14 -#define M3_ out19 -#define M4_ out3 -#define M5_ out8 -#define M6_ out13 -#define M7_ out18 -#define M8_ out2 -#define M9_ out7 -#define RotateM0_ out0 -#define RotateM1_ out5 -#define RotateM2_ out10 -#define RotateM3_ out15 -#define W_ out23 -#define X_ out22 -#define Y_ out21 -#define Z_ out20 - -#define A in24 -#define B in25 -#define C in26 -#define D in27 -#define DPtr in28 -#define M0 in4 -#define M1 in9 -#define M10 in12 -#define M11 in17 -#define M12 in1 -#define M13 in6 -#define M14 in11 -#define M15 in16 -#define M2 in14 -#define M3 in19 -#define M4 in3 -#define M5 in8 -#define M6 in13 -#define M7 in18 -#define M8 in2 -#define M9 in7 -#define RotateM0 in0 -#define RotateM1 in5 -#define RotateM2 in10 -#define RotateM3 in15 -#define W in23 -#define X in22 -#define Y in21 -#define Z in20 - -/* register stack configuration for md5_block_asm_data_order(): */ -#define MD5_NINP 3 -#define MD5_NLOC 0 -#define MD5_NOUT 29 -#define MD5_NROT 0 - -/* register stack configuration for helpers: */ -#define _NINPUTS MD5_NOUT -#define _NLOCALS 0 -#define _NOUTPUT 0 -#define _NROTATE 24 /* this must be <= _NINPUTS */ - -#if defined(_HPUX_SOURCE) && !defined(_LP64) -#define ADDP addp4 -#else -#define ADDP add -#endif - -#if defined(_HPUX_SOURCE) || defined(B_ENDIAN) -#define HOST_IS_BIG_ENDIAN -#endif - -// Macros for getting the left and right portions of little-endian words - -#define GETLW(dst, src, align) dep.z dst = src, 32 - 8 * align, 8 * align -#define GETRW(dst, src, align) extr.u dst = src, 8 * align, 32 - 8 * align - -// MD5 driver -// -// Reads an input block, then calls the digest block -// subroutine and adds the results to the accumulated -// digest. It allocates 32 outs which the subroutine -// uses as it's inputs and rotating -// registers. Initializes the round constant pointer and -// takes care of saving/restoring ar.lc -// -/// INPUT -// -// in0 Context Ptr CtxPtr0 -// in1 Input Data Ptr DPtrIn -// in2 Integral Blocks BlockCount -// rp Return Address - -// -/// CODE -// -// v2 Input Align InAlign -// t0 Shared w/digest - -// t1 Shared w/digest - -// t2 Shared w/digest - -// t3 Shared w/digest - -// t4 Shared w/digest - -// t5 Shared w/digest - -// t6 PFS Save PFSSave -// t7 ar.lc Save LCSave -// t8 Saved PR PRSave -// t9 2nd CtxPtr CtxPtr1 -// t10 Table Base CTable -// t11 Table[0] CTable0 -// t13 Accumulator A AccumA -// t14 Accumulator B AccumB -// t15 Accumulator C AccumC -// t16 Accumulator D AccumD -// pt0 Shared w/digest - -// pt1 Shared w/digest - -// pt2 Shared w/digest - -// pt3 Shared w/digest - -// pt4 Shared w/digest - -// pt5 Shared w/digest - -// pt6 Shared w/digest - -// pt7 Shared w/digest - -// pt8 Not Aligned pOff -// pt8 Blocks Left pAgain - -#define AccumA r27 -#define AccumB r28 -#define AccumC r29 -#define AccumD r30 -#define CTable r24 -#define CTable0 r25 -#define CtxPtr0 in0 -#define CtxPtr1 r23 -#define DPtrIn in1 -#define BlockCount in2 -#define InAlign r10 -#define LCSave r21 -#define PFSSave r20 -#define PRSave r22 -#define pAgain p63 -#define pOff p63 - - .text - -/* md5_block_asm_data_order(MD5_CTX *c, const void *data, size_t num) - - where: - c: a pointer to a structure of this type: - - typedef struct MD5state_st - { - MD5_LONG A,B,C,D; - MD5_LONG Nl,Nh; - MD5_LONG data[MD5_LBLOCK]; - unsigned int num; - } - MD5_CTX; - - data: a pointer to the input data (may be misaligned) - num: the number of 16-byte blocks to hash (i.e., the length - of DATA is 16*NUM. - - */ - - .type md5_block_asm_data_order, @function - .global md5_block_asm_data_order - .align 32 - .proc md5_block_asm_data_order -md5_block_asm_data_order: -.md5_block: - .prologue -{ .mmi - .save ar.pfs, PFSSave - alloc PFSSave = ar.pfs, MD5_NINP, MD5_NLOC, MD5_NOUT, MD5_NROT - ADDP CtxPtr1 = 8, CtxPtr0 - mov CTable = ip -} -{ .mmi - ADDP DPtrIn = 0, DPtrIn - ADDP CtxPtr0 = 0, CtxPtr0 - .save ar.lc, LCSave - mov LCSave = ar.lc -} -;; -{ .mmi - add CTable = .md5_tbl_data_order#-.md5_block#, CTable - and InAlign = 0x3, DPtrIn -} - -{ .mmi - ld4 AccumA = [CtxPtr0], 4 - ld4 AccumC = [CtxPtr1], 4 - .save pr, PRSave - mov PRSave = pr - .body -} -;; -{ .mmi - ld4 AccumB = [CtxPtr0] - ld4 AccumD = [CtxPtr1] - dep DPtr_ = 0, DPtrIn, 0, 2 -} ;; -#ifdef HOST_IS_BIG_ENDIAN - rum psr.be;; // switch to little-endian -#endif -{ .mmb - ld4 CTable0 = [CTable], 4 - cmp.ne pOff, p0 = 0, InAlign -(pOff) br.cond.spnt.many .md5_unaligned -} ;; - -// The FF load/compute loop rotates values three times, so that -// loading into M12 here produces the M0 value, M13 -> M1, etc. - -.md5_block_loop0: -{ .mmi - ld4 M12_ = [DPtr_], 4 - mov TPtr = CTable - mov TRound = CTable0 -} ;; -{ .mmi - ld4 M13_ = [DPtr_], 4 - mov A_ = AccumA - mov B_ = AccumB -} ;; -{ .mmi - ld4 M14_ = [DPtr_], 4 - mov C_ = AccumC - mov D_ = AccumD -} ;; -{ .mmb - ld4 M15_ = [DPtr_], 4 - add BlockCount = -1, BlockCount - br.call.sptk.many QUICK_RTN = md5_digest_block0 -} ;; - -// Now, we add the new digest values and do some clean-up -// before checking if there's another full block to process - -{ .mmi - add AccumA = AccumA, A_ - add AccumB = AccumB, B_ - cmp.ne pAgain, p0 = 0, BlockCount -} -{ .mib - add AccumC = AccumC, C_ - add AccumD = AccumD, D_ -(pAgain) br.cond.dptk.many .md5_block_loop0 -} ;; - -.md5_exit: -#ifdef HOST_IS_BIG_ENDIAN - sum psr.be;; // switch back to big-endian mode -#endif -{ .mmi - st4 [CtxPtr0] = AccumB, -4 - st4 [CtxPtr1] = AccumD, -4 - mov pr = PRSave, 0x1ffff ;; -} -{ .mmi - st4 [CtxPtr0] = AccumA - st4 [CtxPtr1] = AccumC - mov ar.lc = LCSave -} ;; -{ .mib - mov ar.pfs = PFSSave - br.ret.sptk.few rp -} ;; - -#define MD5UNALIGNED(offset) \ -.md5_process##offset: \ -{ .mib ; \ - nop 0x0 ; \ - GETRW(DTmp, DTmp, offset) ; \ -} ;; \ -.md5_block_loop##offset: \ -{ .mmi ; \ - ld4 Y_ = [DPtr_], 4 ; \ - mov TPtr = CTable ; \ - mov TRound = CTable0 ; \ -} ;; \ -{ .mmi ; \ - ld4 M13_ = [DPtr_], 4 ; \ - mov A_ = AccumA ; \ - mov B_ = AccumB ; \ -} ;; \ -{ .mii ; \ - ld4 M14_ = [DPtr_], 4 ; \ - GETLW(W_, Y_, offset) ; \ - mov C_ = AccumC ; \ -} \ -{ .mmi ; \ - mov D_ = AccumD ;; \ - or M12_ = W_, DTmp ; \ - GETRW(DTmp, Y_, offset) ; \ -} \ -{ .mib ; \ - ld4 M15_ = [DPtr_], 4 ; \ - add BlockCount = -1, BlockCount ; \ - br.call.sptk.many QUICK_RTN = md5_digest_block##offset; \ -} ;; \ -{ .mmi ; \ - add AccumA = AccumA, A_ ; \ - add AccumB = AccumB, B_ ; \ - cmp.ne pAgain, p0 = 0, BlockCount ; \ -} \ -{ .mib ; \ - add AccumC = AccumC, C_ ; \ - add AccumD = AccumD, D_ ; \ -(pAgain) br.cond.dptk.many .md5_block_loop##offset ; \ -} ;; \ -{ .mib ; \ - nop 0x0 ; \ - nop 0x0 ; \ - br.cond.sptk.many .md5_exit ; \ -} ;; - - .align 32 -.md5_unaligned: -// -// Because variable shifts are expensive, we special case each of -// the four alignements. In practice, this won't hurt too much -// since only one working set of code will be loaded. -// -{ .mib - ld4 DTmp = [DPtr_], 4 - cmp.eq pOff, p0 = 1, InAlign -(pOff) br.cond.dpnt.many .md5_process1 -} ;; -{ .mib - cmp.eq pOff, p0 = 2, InAlign - nop 0x0 -(pOff) br.cond.dpnt.many .md5_process2 -} ;; - MD5UNALIGNED(3) - MD5UNALIGNED(1) - MD5UNALIGNED(2) - - .endp md5_block_asm_data_order - - -// MD5 Perform the F function and load -// -// Passed the first 4 words (M0 - M3) and initial (A, B, C, D) values, -// computes the FF() round of functions, then branches to the common -// digest code to finish up with GG(), HH, and II(). -// -// INPUT -// -// rp Return Address - -// -// CODE -// -// v0 PFS bit bucket PFS -// v1 Loop Trip Count LTrip -// pt0 Load next word pMore - -/* For F round: */ -#define LTrip r9 -#define PFS r8 -#define pMore p6 - -/* For GHI rounds: */ -#define T r9 -#define U r10 -#define V r11 - -#define COMPUTE(a, b, s, M, R) \ -{ \ - .mii ; \ - ld4 TRound = [TPtr], 4 ; \ - dep.z Y = Z, 32, 32 ;; \ - shrp Z = Z, Y, 64 - s ; \ -} ;; \ -{ \ - .mmi ; \ - add a = Z, b ; \ - mov R = M ; \ - nop 0x0 ; \ -} ;; - -#define LOOP(a, b, s, M, R, label) \ -{ .mii ; \ - ld4 TRound = [TPtr], 4 ; \ - dep.z Y = Z, 32, 32 ;; \ - shrp Z = Z, Y, 64 - s ; \ -} ;; \ -{ .mib ; \ - add a = Z, b ; \ - mov R = M ; \ - br.ctop.sptk.many label ; \ -} ;; - -// G(B, C, D) = (B & D) | (C & ~D) - -#define G(a, b, c, d, M) \ -{ .mmi ; \ - add Z = M, TRound ; \ - and Y = b, d ; \ - andcm X = c, d ; \ -} ;; \ -{ .mii ; \ - add Z = Z, a ; \ - or Y = Y, X ;; \ - add Z = Z, Y ; \ -} ;; - -// H(B, C, D) = B ^ C ^ D - -#define H(a, b, c, d, M) \ -{ .mmi ; \ - add Z = M, TRound ; \ - xor Y = b, c ; \ - nop 0x0 ; \ -} ;; \ -{ .mii ; \ - add Z = Z, a ; \ - xor Y = Y, d ;; \ - add Z = Z, Y ; \ -} ;; - -// I(B, C, D) = C ^ (B | ~D) -// -// However, since we have an andcm operator, we use the fact that -// -// Y ^ Z == ~Y ^ ~Z -// -// to rewrite the expression as -// -// I(B, C, D) = ~C ^ (~B & D) - -#define I(a, b, c, d, M) \ -{ .mmi ; \ - add Z = M, TRound ; \ - andcm Y = d, b ; \ - andcm X = -1, c ; \ -} ;; \ -{ .mii ; \ - add Z = Z, a ; \ - xor Y = Y, X ;; \ - add Z = Z, Y ; \ -} ;; - -#define GG4(label) \ - G(A, B, C, D, M0) \ - COMPUTE(A, B, 5, M0, RotateM0) \ - G(D, A, B, C, M1) \ - COMPUTE(D, A, 9, M1, RotateM1) \ - G(C, D, A, B, M2) \ - COMPUTE(C, D, 14, M2, RotateM2) \ - G(B, C, D, A, M3) \ - LOOP(B, C, 20, M3, RotateM3, label) - -#define HH4(label) \ - H(A, B, C, D, M0) \ - COMPUTE(A, B, 4, M0, RotateM0) \ - H(D, A, B, C, M1) \ - COMPUTE(D, A, 11, M1, RotateM1) \ - H(C, D, A, B, M2) \ - COMPUTE(C, D, 16, M2, RotateM2) \ - H(B, C, D, A, M3) \ - LOOP(B, C, 23, M3, RotateM3, label) - -#define II4(label) \ - I(A, B, C, D, M0) \ - COMPUTE(A, B, 6, M0, RotateM0) \ - I(D, A, B, C, M1) \ - COMPUTE(D, A, 10, M1, RotateM1) \ - I(C, D, A, B, M2) \ - COMPUTE(C, D, 15, M2, RotateM2) \ - I(B, C, D, A, M3) \ - LOOP(B, C, 21, M3, RotateM3, label) - -#define FFLOAD(a, b, c, d, M, N, s) \ -{ .mii ; \ -(pMore) ld4 N = [DPtr], 4 ; \ - add Z = M, TRound ; \ - and Y = c, b ; \ -} \ -{ .mmi ; \ - andcm X = d, b ;; \ - add Z = Z, a ; \ - or Y = Y, X ; \ -} ;; \ -{ .mii ; \ - ld4 TRound = [TPtr], 4 ; \ - add Z = Z, Y ;; \ - dep.z Y = Z, 32, 32 ; \ -} ;; \ -{ .mii ; \ - nop 0x0 ; \ - shrp Z = Z, Y, 64 - s ;; \ - add a = Z, b ; \ -} ;; - -#define FFLOOP(a, b, c, d, M, N, s, dest) \ -{ .mii ; \ -(pMore) ld4 N = [DPtr], 4 ; \ - add Z = M, TRound ; \ - and Y = c, b ; \ -} \ -{ .mmi ; \ - andcm X = d, b ;; \ - add Z = Z, a ; \ - or Y = Y, X ; \ -} ;; \ -{ .mii ; \ - ld4 TRound = [TPtr], 4 ; \ - add Z = Z, Y ;; \ - dep.z Y = Z, 32, 32 ; \ -} ;; \ -{ .mii ; \ - nop 0x0 ; \ - shrp Z = Z, Y, 64 - s ;; \ - add a = Z, b ; \ -} \ -{ .mib ; \ - cmp.ne pMore, p0 = 0, LTrip ; \ - add LTrip = -1, LTrip ; \ - br.ctop.dptk.many dest ; \ -} ;; - - .type md5_digest_block0, @function - .align 32 - - .proc md5_digest_block0 - .prologue -md5_digest_block0: - .altrp QUICK_RTN - .body -{ .mmi - alloc PFS = ar.pfs, _NINPUTS, _NLOCALS, _NOUTPUT, _NROTATE - mov LTrip = 2 - mov ar.lc = 3 -} ;; -{ .mii - cmp.eq pMore, p0 = r0, r0 - mov ar.ec = 0 - nop 0x0 -} ;; - -.md5_FF_round0: - FFLOAD(A, B, C, D, M12, RotateM0, 7) - FFLOAD(D, A, B, C, M13, RotateM1, 12) - FFLOAD(C, D, A, B, M14, RotateM2, 17) - FFLOOP(B, C, D, A, M15, RotateM3, 22, .md5_FF_round0) - // - // !!! Fall through to md5_digest_GHI - // - .endp md5_digest_block0 - - .type md5_digest_GHI, @function - .align 32 - - .proc md5_digest_GHI - .prologue - .regstk _NINPUTS, _NLOCALS, _NOUTPUT, _NROTATE -md5_digest_GHI: - .altrp QUICK_RTN - .body -// -// The following sequence shuffles the block counstants round for the -// next round: -// -// 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 -// 1 6 11 0 5 10 14 4 9 14 3 8 13 2 7 12 -// -{ .mmi - mov Z = M0 - mov Y = M15 - mov ar.lc = 3 -} -{ .mmi - mov X = M2 - mov W = M9 - mov V = M4 -} ;; - -{ .mmi - mov M0 = M1 - mov M15 = M12 - mov ar.ec = 1 -} -{ .mmi - mov M2 = M11 - mov M9 = M14 - mov M4 = M5 -} ;; - -{ .mmi - mov M1 = M6 - mov M12 = M13 - mov U = M3 -} -{ .mmi - mov M11 = M8 - mov M14 = M7 - mov M5 = M10 -} ;; - -{ .mmi - mov M6 = Y - mov M13 = X - mov M3 = Z -} -{ .mmi - mov M8 = W - mov M7 = V - mov M10 = U -} ;; - -.md5_GG_round: - GG4(.md5_GG_round) - -// The following sequence shuffles the block constants round for the -// next round: -// -// 1 6 11 0 5 10 14 4 9 14 3 8 13 2 7 12 -// 5 8 11 14 1 4 7 10 13 0 3 6 9 12 15 2 - -{ .mmi - mov Z = M0 - mov Y = M1 - mov ar.lc = 3 -} -{ .mmi - mov X = M3 - mov W = M5 - mov V = M6 -} ;; - -{ .mmi - mov M0 = M4 - mov M1 = M11 - mov ar.ec = 1 -} -{ .mmi - mov M3 = M9 - mov U = M8 - mov T = M13 -} ;; - -{ .mmi - mov M4 = Z - mov M11 = Y - mov M5 = M7 -} -{ .mmi - mov M6 = M14 - mov M8 = M12 - mov M13 = M15 -} ;; - -{ .mmi - mov M7 = W - mov M14 = V - nop 0x0 -} -{ .mmi - mov M9 = X - mov M12 = U - mov M15 = T -} ;; - -.md5_HH_round: - HH4(.md5_HH_round) - -// The following sequence shuffles the block constants round for the -// next round: -// -// 5 8 11 14 1 4 7 10 13 0 3 6 9 12 15 2 -// 0 7 14 5 12 3 10 1 8 15 6 13 4 11 2 9 - -{ .mmi - mov Z = M0 - mov Y = M15 - mov ar.lc = 3 -} -{ .mmi - mov X = M10 - mov W = M1 - mov V = M4 -} ;; - -{ .mmi - mov M0 = M9 - mov M15 = M12 - mov ar.ec = 1 -} -{ .mmi - mov M10 = M11 - mov M1 = M6 - mov M4 = M13 -} ;; - -{ .mmi - mov M9 = M14 - mov M12 = M5 - mov U = M3 -} -{ .mmi - mov M11 = M8 - mov M6 = M7 - mov M13 = M2 -} ;; - -{ .mmi - mov M14 = Y - mov M5 = X - mov M3 = Z -} -{ .mmi - mov M8 = W - mov M7 = V - mov M2 = U -} ;; - -.md5_II_round: - II4(.md5_II_round) - -{ .mib - nop 0x0 - nop 0x0 - br.ret.sptk.many QUICK_RTN -} ;; - - .endp md5_digest_GHI - -#define FFLOADU(a, b, c, d, M, P, N, s, offset) \ -{ .mii ; \ -(pMore) ld4 N = [DPtr], 4 ; \ - add Z = M, TRound ; \ - and Y = c, b ; \ -} \ -{ .mmi ; \ - andcm X = d, b ;; \ - add Z = Z, a ; \ - or Y = Y, X ; \ -} ;; \ -{ .mii ; \ - ld4 TRound = [TPtr], 4 ; \ - GETLW(W, P, offset) ; \ - add Z = Z, Y ; \ -} ;; \ -{ .mii ; \ - or W = W, DTmp ; \ - dep.z Y = Z, 32, 32 ;; \ - shrp Z = Z, Y, 64 - s ; \ -} ;; \ -{ .mii ; \ - add a = Z, b ; \ - GETRW(DTmp, P, offset) ; \ - mov P = W ; \ -} ;; - -#define FFLOOPU(a, b, c, d, M, P, N, s, offset) \ -{ .mii ; \ -(pMore) ld4 N = [DPtr], 4 ; \ - add Z = M, TRound ; \ - and Y = c, b ; \ -} \ -{ .mmi ; \ - andcm X = d, b ;; \ - add Z = Z, a ; \ - or Y = Y, X ; \ -} ;; \ -{ .mii ; \ - ld4 TRound = [TPtr], 4 ; \ -(pMore) GETLW(W, P, offset) ; \ - add Z = Z, Y ; \ -} ;; \ -{ .mii ; \ -(pMore) or W = W, DTmp ; \ - dep.z Y = Z, 32, 32 ;; \ - shrp Z = Z, Y, 64 - s ; \ -} ;; \ -{ .mii ; \ - add a = Z, b ; \ -(pMore) GETRW(DTmp, P, offset) ; \ -(pMore) mov P = W ; \ -} \ -{ .mib ; \ - cmp.ne pMore, p0 = 0, LTrip ; \ - add LTrip = -1, LTrip ; \ - br.ctop.sptk.many .md5_FF_round##offset ; \ -} ;; - -#define MD5FBLOCK(offset) \ - .type md5_digest_block##offset, @function ; \ - \ - .align 32 ; \ - .proc md5_digest_block##offset ; \ - .prologue ; \ - .altrp QUICK_RTN ; \ - .body ; \ -md5_digest_block##offset: \ -{ .mmi ; \ - alloc PFS = ar.pfs, _NINPUTS, _NLOCALS, _NOUTPUT, _NROTATE ; \ - mov LTrip = 2 ; \ - mov ar.lc = 3 ; \ -} ;; \ -{ .mii ; \ - cmp.eq pMore, p0 = r0, r0 ; \ - mov ar.ec = 0 ; \ - nop 0x0 ; \ -} ;; \ - \ - .pred.rel "mutex", pLoad, pSkip ; \ -.md5_FF_round##offset: \ - FFLOADU(A, B, C, D, M12, M13, RotateM0, 7, offset) \ - FFLOADU(D, A, B, C, M13, M14, RotateM1, 12, offset) \ - FFLOADU(C, D, A, B, M14, M15, RotateM2, 17, offset) \ - FFLOOPU(B, C, D, A, M15, RotateM0, RotateM3, 22, offset) \ - \ -{ .mib ; \ - nop 0x0 ; \ - nop 0x0 ; \ - br.cond.sptk.many md5_digest_GHI ; \ -} ;; \ - .endp md5_digest_block##offset - -MD5FBLOCK(1) -MD5FBLOCK(2) -MD5FBLOCK(3) - - .align 64 - .type md5_constants, @object -md5_constants: -.md5_tbl_data_order: // To ensure little-endian data - // order, code as bytes. - data1 0x78, 0xa4, 0x6a, 0xd7 // 0 - data1 0x56, 0xb7, 0xc7, 0xe8 // 1 - data1 0xdb, 0x70, 0x20, 0x24 // 2 - data1 0xee, 0xce, 0xbd, 0xc1 // 3 - data1 0xaf, 0x0f, 0x7c, 0xf5 // 4 - data1 0x2a, 0xc6, 0x87, 0x47 // 5 - data1 0x13, 0x46, 0x30, 0xa8 // 6 - data1 0x01, 0x95, 0x46, 0xfd // 7 - data1 0xd8, 0x98, 0x80, 0x69 // 8 - data1 0xaf, 0xf7, 0x44, 0x8b // 9 - data1 0xb1, 0x5b, 0xff, 0xff // 10 - data1 0xbe, 0xd7, 0x5c, 0x89 // 11 - data1 0x22, 0x11, 0x90, 0x6b // 12 - data1 0x93, 0x71, 0x98, 0xfd // 13 - data1 0x8e, 0x43, 0x79, 0xa6 // 14 - data1 0x21, 0x08, 0xb4, 0x49 // 15 - data1 0x62, 0x25, 0x1e, 0xf6 // 16 - data1 0x40, 0xb3, 0x40, 0xc0 // 17 - data1 0x51, 0x5a, 0x5e, 0x26 // 18 - data1 0xaa, 0xc7, 0xb6, 0xe9 // 19 - data1 0x5d, 0x10, 0x2f, 0xd6 // 20 - data1 0x53, 0x14, 0x44, 0x02 // 21 - data1 0x81, 0xe6, 0xa1, 0xd8 // 22 - data1 0xc8, 0xfb, 0xd3, 0xe7 // 23 - data1 0xe6, 0xcd, 0xe1, 0x21 // 24 - data1 0xd6, 0x07, 0x37, 0xc3 // 25 - data1 0x87, 0x0d, 0xd5, 0xf4 // 26 - data1 0xed, 0x14, 0x5a, 0x45 // 27 - data1 0x05, 0xe9, 0xe3, 0xa9 // 28 - data1 0xf8, 0xa3, 0xef, 0xfc // 29 - data1 0xd9, 0x02, 0x6f, 0x67 // 30 - data1 0x8a, 0x4c, 0x2a, 0x8d // 31 - data1 0x42, 0x39, 0xfa, 0xff // 32 - data1 0x81, 0xf6, 0x71, 0x87 // 33 - data1 0x22, 0x61, 0x9d, 0x6d // 34 - data1 0x0c, 0x38, 0xe5, 0xfd // 35 - data1 0x44, 0xea, 0xbe, 0xa4 // 36 - data1 0xa9, 0xcf, 0xde, 0x4b // 37 - data1 0x60, 0x4b, 0xbb, 0xf6 // 38 - data1 0x70, 0xbc, 0xbf, 0xbe // 39 - data1 0xc6, 0x7e, 0x9b, 0x28 // 40 - data1 0xfa, 0x27, 0xa1, 0xea // 41 - data1 0x85, 0x30, 0xef, 0xd4 // 42 - data1 0x05, 0x1d, 0x88, 0x04 // 43 - data1 0x39, 0xd0, 0xd4, 0xd9 // 44 - data1 0xe5, 0x99, 0xdb, 0xe6 // 45 - data1 0xf8, 0x7c, 0xa2, 0x1f // 46 - data1 0x65, 0x56, 0xac, 0xc4 // 47 - data1 0x44, 0x22, 0x29, 0xf4 // 48 - data1 0x97, 0xff, 0x2a, 0x43 // 49 - data1 0xa7, 0x23, 0x94, 0xab // 50 - data1 0x39, 0xa0, 0x93, 0xfc // 51 - data1 0xc3, 0x59, 0x5b, 0x65 // 52 - data1 0x92, 0xcc, 0x0c, 0x8f // 53 - data1 0x7d, 0xf4, 0xef, 0xff // 54 - data1 0xd1, 0x5d, 0x84, 0x85 // 55 - data1 0x4f, 0x7e, 0xa8, 0x6f // 56 - data1 0xe0, 0xe6, 0x2c, 0xfe // 57 - data1 0x14, 0x43, 0x01, 0xa3 // 58 - data1 0xa1, 0x11, 0x08, 0x4e // 59 - data1 0x82, 0x7e, 0x53, 0xf7 // 60 - data1 0x35, 0xf2, 0x3a, 0xbd // 61 - data1 0xbb, 0xd2, 0xd7, 0x2a // 62 - data1 0x91, 0xd3, 0x86, 0xeb // 63 -.size md5_constants#,64*4 diff --git a/crypto/md5/build.info b/crypto/md5/build.info index 38323a3..95e2be8 100644 --- a/crypto/md5/build.info +++ b/crypto/md5/build.info @@ -8,15 +8,3 @@ GENERATE[md5-x86_64.s]=asm/md5-x86_64.pl $(PERLASM_SCHEME) GENERATE[md5-sparcv9.S]=asm/md5-sparcv9.pl $(PERLASM_SCHEME) INCLUDE[md5-sparcv9.o]=.. - -BEGINRAW[makefile(windows)] -{- $builddir -}\md5-ia64.asm: {- $sourcedir -}\asm\md5-ia64.S - $(CC) $(CFLAGS) -EP {- $sourcedir -}\asm\md5-ia64.S > $@.i && move /Y $@.i $@ -ENDRAW[makefile(windows)] - -BEGINRAW[Makefile] -{- $builddir -}/md5-ia64.s: {- $sourcedir -}/asm/md5-ia64.S - $(CC) $(CFLAGS) -E {- $sourcedir -}/asm/md5-ia64.S | \ - $(PERL) -ne 's/;\s+/;\n/g; print;' > $@ - -ENDRAW[Makefile] diff --git a/crypto/mem_sec.c b/crypto/mem_sec.c index 6fc1aca..11e95c4 100644 --- a/crypto/mem_sec.c +++ b/crypto/mem_sec.c @@ -1,5 +1,6 @@ /* * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2004-2014, Akamai Technologies. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -8,11 +9,6 @@ */ /* - * Copyright 2004-2014, Akamai Technologies. All Rights Reserved. - * This file is distributed under the terms of the OpenSSL license. - */ - -/* * This file is in two halves. The first half implements the public API * to be used by external consumers, and to be used by OpenSSL to store * data in a "secure arena." The second half implements the secure arena. diff --git a/crypto/rc4/asm/rc4-ia64.pl b/crypto/rc4/asm/rc4-ia64.pl deleted file mode 100644 index 5e8f5f5..0000000 --- a/crypto/rc4/asm/rc4-ia64.pl +++ /dev/null @@ -1,767 +0,0 @@ -#! /usr/bin/env perl -# Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved. -# -# Licensed under the OpenSSL license (the "License"). You may not use -# this file except in compliance with the License. You can obtain a copy -# in the file LICENSE in the source distribution or at -# https://www.openssl.org/source/license.html - -# -# ==================================================================== -# Written by David Mosberger based on the -# Itanium optimized Crypto code which was released by HP Labs at -# http://www.hpl.hp.com/research/linux/crypto/. -# -# Copyright (c) 2005 Hewlett-Packard Development Company, L.P. -# -# Permission is hereby granted, free of charge, to any person obtaining -# a copy of this software and associated documentation files (the -# "Software"), to deal in the Software without restriction, including -# without limitation the rights to use, copy, modify, merge, publish, -# distribute, sublicense, and/or sell copies of the Software, and to -# permit persons to whom the Software is furnished to do so, subject to -# the following conditions: -# -# The above copyright notice and this permission notice shall be -# included in all copies or substantial portions of the Software. - -# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, -# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF -# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND -# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE -# LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION -# OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION -# WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ - - - -# This is a little helper program which generates a software-pipelined -# for RC4 encryption. The basic algorithm looks like this: -# -# for (counter = 0; counter < len; ++counter) -# { -# in = inp[counter]; -# SI = S[I]; -# J = (SI + J) & 0xff; -# SJ = S[J]; -# T = (SI + SJ) & 0xff; -# S[I] = SJ, S[J] = SI; -# ST = S[T]; -# outp[counter] = in ^ ST; -# I = (I + 1) & 0xff; -# } -# -# Pipelining this loop isn't easy, because the stores to the S[] array -# need to be observed in the right order. The loop generated by the -# code below has the following pipeline diagram: -# -# cycle -# | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 |10 |11 |12 |13 |14 |15 |16 |17 | -# iter -# 1: xxx LDI xxx xxx xxx LDJ xxx SWP xxx LDT xxx xxx -# 2: xxx LDI xxx xxx xxx LDJ xxx SWP xxx LDT xxx xxx -# 3: xxx LDI xxx xxx xxx LDJ xxx SWP xxx LDT xxx xxx -# -# where: -# LDI = load of S[I] -# LDJ = load of S[J] -# SWP = swap of S[I] and S[J] -# LDT = load of S[T] -# -# Note that in the above diagram, the major trouble-spot is that LDI -# of the 2nd iteration is performed BEFORE the SWP of the first -# iteration. Fortunately, this is easy to detect (I of the 1st -# iteration will be equal to J of the 2nd iteration) and when this -# happens, we simply forward the proper value from the 1st iteration -# to the 2nd one. The proper value in this case is simply the value -# of S[I] from the first iteration (thanks to the fact that SWP -# simply swaps the contents of S[I] and S[J]). -# -# Another potential trouble-spot is in cycle 7, where SWP of the 1st -# iteration issues at the same time as the LDI of the 3rd iteration. -# However, thanks to IA-64 execution semantics, this can be taken -# care of simply by placing LDI later in the instruction-group than -# SWP. IA-64 CPUs will automatically forward the value if they -# detect that the SWP and LDI are accessing the same memory-location. - -# The core-loop that can be pipelined then looks like this (annotated -# with McKinley/Madison issue port & latency numbers, assuming L1 -# cache hits for the most part): - -# operation: instruction: issue-ports: latency -# ------------------ ----------------------------- ------------- ------- - -# Data = *inp++ ld1 data = [inp], 1 M0-M1 1 cyc c0 -# shladd Iptr = I, KeyTable, 3 M0-M3, I0, I1 1 cyc -# I = (I + 1) & 0xff padd1 nextI = I, one M0-M3, I0, I1 3 cyc -# ;; -# SI = S[I] ld8 SI = [Iptr] M0-M1 1 cyc c1 * after SWAP! -# ;; -# cmp.eq.unc pBypass = I, J * after J is valid! -# J = SI + J add J = J, SI M0-M3, I0, I1 1 cyc c2 -# (pBypass) br.cond.spnt Bypass -# ;; -# --------------------------------------------------------------------------------------- -# J = J & 0xff zxt1 J = J I0, I1, 1 cyc c3 -# ;; -# shladd Jptr = J, KeyTable, 3 M0-M3, I0, I1 1 cyc c4 -# ;; -# SJ = S[J] ld8 SJ = [Jptr] M0-M1 1 cyc c5 -# ;; -# --------------------------------------------------------------------------------------- -# T = (SI + SJ) add T = SI, SJ M0-M3, I0, I1 1 cyc c6 -# ;; -# T = T & 0xff zxt1 T = T I0, I1 1 cyc -# S[I] = SJ st8 [Iptr] = SJ M2-M3 c7 -# S[J] = SI st8 [Jptr] = SI M2-M3 -# ;; -# shladd Tptr = T, KeyTable, 3 M0-M3, I0, I1 1 cyc c8 -# ;; -# --------------------------------------------------------------------------------------- -# T = S[T] ld8 T = [Tptr] M0-M1 1 cyc c9 -# ;; -# data ^= T xor data = data, T M0-M3, I0, I1 1 cyc c10 -# ;; -# *out++ = Data ^ T dep word = word, data, 8, POS I0, I1 1 cyc c11 -# ;; -# --------------------------------------------------------------------------------------- - -# There are several points worth making here: - -# - Note that due to the bypass/forwarding-path, the first two -# phases of the loop are strangly mingled together. In -# particular, note that the first stage of the pipeline is -# using the value of "J", as calculated by the second stage. -# - Each bundle-pair will have exactly 6 instructions. -# - Pipelined, the loop can execute in 3 cycles/iteration and -# 4 stages. However, McKinley/Madison can issue "st1" to -# the same bank at a rate of at most one per 4 cycles. Thus, -# instead of storing each byte, we accumulate them in a word -# and then write them back at once with a single "st8" (this -# implies that the setup code needs to ensure that the output -# buffer is properly aligned, if need be, by encoding the -# first few bytes separately). -# - There is no space for a "br.ctop" instruction. For this -# reason we can't use module-loop support in IA-64 and have -# to do a traditional, purely software-pipelined loop. -# - We can't replace any of the remaining "add/zxt1" pairs with -# "padd1" because the latency for that instruction is too high -# and would push the loop to the point where more bypasses -# would be needed, which we don't have space for. -# - The above loop runs at around 3.26 cycles/byte, or roughly -# 440 MByte/sec on a 1.5GHz Madison. This is well below the -# system bus bandwidth and hence with judicious use of -# "lfetch" this loop can run at (almost) peak speed even when -# the input and output data reside in memory. The -# max. latency that can be tolerated is (PREFETCH_DISTANCE * -# L2_LINE_SIZE * 3 cyc), or about 384 cycles assuming (at -# least) 1-ahead prefetching of 128 byte cache-lines. Note -# that we do NOT prefetch into L1, since that would only -# interfere with the S[] table values stored there. This is -# acceptable because there is a 10 cycle latency between -# load and first use of the input data. -# - We use a branch to out-of-line bypass-code of cycle-pressure: -# we calculate the next J, check for the need to activate the -# bypass path, and activate the bypass path ALL IN THE SAME -# CYCLE. If we didn't have these constraints, we could do -# the bypass with a simple conditional move instruction. -# Fortunately, the bypass paths get activated relatively -# infrequently, so the extra branches don't cost all that much -# (about 0.04 cycles/byte, measured on a 16396 byte file with -# random input data). -# - -$output = pop; -open STDOUT,">$output"; - -$phases = 4; # number of stages/phases in the pipelined-loop -$unroll_count = 6; # number of times we unrolled it -$pComI = (1 << 0); -$pComJ = (1 << 1); -$pComT = (1 << 2); -$pOut = (1 << 3); - -$NData = 4; -$NIP = 3; -$NJP = 2; -$NI = 2; -$NSI = 3; -$NSJ = 2; -$NT = 2; -$NOutWord = 2; - -# -# $threshold is the minimum length before we attempt to use the -# big software-pipelined loop. It MUST be greater-or-equal -# to: -# PHASES * (UNROLL_COUNT + 1) + 7 -# -# The "+ 7" comes from the fact we may have to encode up to -# 7 bytes separately before the output pointer is aligned. -# -$threshold = (3 * ($phases * ($unroll_count + 1)) + 7); - -sub I { - local *code = shift; - local $format = shift; - $code .= sprintf ("\t\t".$format."\n", @_); -} - -sub P { - local *code = shift; - local $format = shift; - $code .= sprintf ($format."\n", @_); -} - -sub STOP { - local *code = shift; - $code .=<<___; - ;; -___ -} - -sub emit_body { - local *c = shift; - local *bypass = shift; - local ($iteration, $p) = @_; - - local $i0 = $iteration; - local $i1 = $iteration - 1; - local $i2 = $iteration - 2; - local $i3 = $iteration - 3; - local $iw0 = ($iteration - 3) / 8; - local $iw1 = ($iteration > 3) ? ($iteration - 4) / 8 : 1; - local $byte_num = ($iteration - 3) % 8; - local $label = $iteration + 1; - local $pAny = ($p & 0xf) == 0xf; - local $pByp = (($p & $pComI) && ($iteration > 0)); - - $c.=<<___; -////////////////////////////////////////////////// -___ - - if (($p & 0xf) == 0) { - $c.="#ifdef HOST_IS_BIG_ENDIAN\n"; - &I(\$c,"shr.u OutWord[%u] = OutWord[%u], 32;;", - $iw1 % $NOutWord, $iw1 % $NOutWord); - $c.="#endif\n"; - &I(\$c, "st4 [OutPtr] = OutWord[%u], 4", $iw1 % $NOutWord); - return; - } - - # Cycle 0 - &I(\$c, "{ .mmi") if ($pAny); - &I(\$c, "ld1 Data[%u] = [InPtr], 1", $i0 % $NData) if ($p & $pComI); - &I(\$c, "padd1 I[%u] = One, I[%u]", $i0 % $NI, $i1 % $NI)if ($p & $pComI); - &I(\$c, "zxt1 J = J") if ($p & $pComJ); - &I(\$c, "}") if ($pAny); - &I(\$c, "{ .mmi") if ($pAny); - &I(\$c, "LKEY T[%u] = [T[%u]]", $i1 % $NT, $i1 % $NT) if ($p & $pOut); - &I(\$c, "add T[%u] = SI[%u], SJ[%u]", - $i0 % $NT, $i2 % $NSI, $i1 % $NSJ) if ($p & $pComT); - &I(\$c, "KEYADDR(IPr[%u], I[%u])", $i0 % $NIP, $i1 % $NI) if ($p & $pComI); - &I(\$c, "}") if ($pAny); - &STOP(\$c); - - # Cycle 1 - &I(\$c, "{ .mmi") if ($pAny); - &I(\$c, "SKEY [IPr[%u]] = SJ[%u]", $i2 % $NIP, $i1%$NSJ)if ($p & $pComT); - &I(\$c, "SKEY [JP[%u]] = SI[%u]", $i1 % $NJP, $i2%$NSI) if ($p & $pComT); - &I(\$c, "zxt1 T[%u] = T[%u]", $i0 % $NT, $i0 % $NT) if ($p & $pComT); - &I(\$c, "}") if ($pAny); - &I(\$c, "{ .mmi") if ($pAny); - &I(\$c, "LKEY SI[%u] = [IPr[%u]]", $i0 % $NSI, $i0%$NIP)if ($p & $pComI); - &I(\$c, "KEYADDR(JP[%u], J)", $i0 % $NJP) if ($p & $pComJ); - &I(\$c, "xor Data[%u] = Data[%u], T[%u]", - $i3 % $NData, $i3 % $NData, $i1 % $NT) if ($p & $pOut); - &I(\$c, "}") if ($pAny); - &STOP(\$c); - - # Cycle 2 - &I(\$c, "{ .mmi") if ($pAny); - &I(\$c, "LKEY SJ[%u] = [JP[%u]]", $i0 % $NSJ, $i0%$NJP) if ($p & $pComJ); - &I(\$c, "cmp.eq pBypass, p0 = I[%u], J", $i1 % $NI) if ($pByp); - &I(\$c, "dep OutWord[%u] = Data[%u], OutWord[%u], BYTE_POS(%u), 8", - $iw0%$NOutWord, $i3%$NData, $iw1%$NOutWord, $byte_num) if ($p & $pOut); - &I(\$c, "}") if ($pAny); - &I(\$c, "{ .mmb") if ($pAny); - &I(\$c, "add J = J, SI[%u]", $i0 % $NSI) if ($p & $pComI); - &I(\$c, "KEYADDR(T[%u], T[%u])", $i0 % $NT, $i0 % $NT) if ($p & $pComT); - &P(\$c, "(pBypass)\tbr.cond.spnt.many .rc4Bypass%u",$label)if ($pByp); - &I(\$c, "}") if ($pAny); - &STOP(\$c); - - &P(\$c, ".rc4Resume%u:", $label) if ($pByp); - if ($byte_num == 0 && $iteration >= $phases) { - &I(\$c, "st8 [OutPtr] = OutWord[%u], 8", - $iw1 % $NOutWord) if ($p & $pOut); - if ($iteration == (1 + $unroll_count) * $phases - 1) { - if ($unroll_count == 6) { - &I(\$c, "mov OutWord[%u] = OutWord[%u]", - $iw1 % $NOutWord, $iw0 % $NOutWord); - } - &I(\$c, "lfetch.nt1 [InPrefetch], %u", - $unroll_count * $phases); - &I(\$c, "lfetch.excl.nt1 [OutPrefetch], %u", - $unroll_count * $phases); - &I(\$c, "br.cloop.sptk.few .rc4Loop"); - } - } - - if ($pByp) { - &P(\$bypass, ".rc4Bypass%u:", $label); - &I(\$bypass, "sub J = J, SI[%u]", $i0 % $NSI); - &I(\$bypass, "nop 0"); - &I(\$bypass, "nop 0"); - &I(\$bypass, ";;"); - &I(\$bypass, "add J = J, SI[%u]", $i1 % $NSI); - &I(\$bypass, "mov SI[%u] = SI[%u]", $i0 % $NSI, $i1 % $NSI); - &I(\$bypass, "br.sptk.many .rc4Resume%u\n", $label); - &I(\$bypass, ";;"); - } -} - -$code=<<___; -.ident \"rc4-ia64.s, version 3.0\" -.ident \"Copyright (c) 2005 Hewlett-Packard Development Company, L.P.\" - -#define LCSave r8 -#define PRSave r9 - -/* Inputs become invalid once rotation begins! */ - -#define StateTable in0 -#define DataLen in1 -#define InputBuffer in2 -#define OutputBuffer in3 - -#define KTable r14 -#define J r15 -#define InPtr r16 -#define OutPtr r17 -#define InPrefetch r18 -#define OutPrefetch r19 -#define One r20 -#define LoopCount r21 -#define Remainder r22 -#define IFinal r23 -#define EndPtr r24 - -#define tmp0 r25 -#define tmp1 r26 - -#define pBypass p6 -#define pDone p7 -#define pSmall p8 -#define pAligned p9 -#define pUnaligned p10 - -#define pComputeI pPhase[0] -#define pComputeJ pPhase[1] -#define pComputeT pPhase[2] -#define pOutput pPhase[3] - -#define RetVal r8 -#define L_OK p7 -#define L_NOK p8 - -#define _NINPUTS 4 -#define _NOUTPUT 0 - -#define _NROTATE 24 -#define _NLOCALS (_NROTATE - _NINPUTS - _NOUTPUT) - -#ifndef SZ -# define SZ 4 // this must be set to sizeof(RC4_INT) -#endif - -#if SZ == 1 -# define LKEY ld1 -# define SKEY st1 -# define KEYADDR(dst, i) add dst = i, KTable -#elif SZ == 2 -# define LKEY ld2 -# define SKEY st2 -# define KEYADDR(dst, i) shladd dst = i, 1, KTable -#elif SZ == 4 -# define LKEY ld4 -# define SKEY st4 -# define KEYADDR(dst, i) shladd dst = i, 2, KTable -#else -# define LKEY ld8 -# define SKEY st8 -# define KEYADDR(dst, i) shladd dst = i, 3, KTable -#endif - -#if defined(_HPUX_SOURCE) && !defined(_LP64) -# define ADDP addp4 -#else -# define ADDP add -#endif - -/* Define a macro for the bit number of the n-th byte: */ - -#if defined(_HPUX_SOURCE) || defined(B_ENDIAN) -# define HOST_IS_BIG_ENDIAN -# define BYTE_POS(n) (56 - (8 * (n))) -#else -# define BYTE_POS(n) (8 * (n)) -#endif - -/* - We must perform the first phase of the pipeline explicitly since - we will always load from the stable the first time. The br.cexit - will never be taken since regardless of the number of bytes because - the epilogue count is 4. -*/ -/* MODSCHED_RC4 macro was split to _PROLOGUE and _LOOP, because HP-UX - assembler failed on original macro with syntax error. */ -#define MODSCHED_RC4_PROLOGUE \\ - { \\ - ld1 Data[0] = [InPtr], 1; \\ - add IFinal = 1, I[1]; \\ - KEYADDR(IPr[0], I[1]); \\ - } ;; \\ - { \\ - LKEY SI[0] = [IPr[0]]; \\ - mov pr.rot = 0x10000; \\ - mov ar.ec = 4; \\ - } ;; \\ - { \\ - add J = J, SI[0]; \\ - zxt1 I[0] = IFinal; \\ - br.cexit.spnt.few .+16; /* never taken */ \\ - } ;; -#define MODSCHED_RC4_LOOP(label) \\ -label: \\ - { .mmi; \\ - (pComputeI) ld1 Data[0] = [InPtr], 1; \\ - (pComputeI) add IFinal = 1, I[1]; \\ - (pComputeJ) zxt1 J = J; \\ - }{ .mmi; \\ - (pOutput) LKEY T[1] = [T[1]]; \\ - (pComputeT) add T[0] = SI[2], SJ[1]; \\ - (pComputeI) KEYADDR(IPr[0], I[1]); \\ - } ;; \\ - { .mmi; \\ - (pComputeT) SKEY [IPr[2]] = SJ[1]; \\ - (pComputeT) SKEY [JP[1]] = SI[2]; \\ - (pComputeT) zxt1 T[0] = T[0]; \\ - }{ .mmi; \\ - (pComputeI) LKEY SI[0] = [IPr[0]]; \\ - (pComputeJ) KEYADDR(JP[0], J); \\ - (pComputeI) cmp.eq.unc pBypass, p0 = I[1], J; \\ - } ;; \\ - { .mmi; \\ - (pComputeJ) LKEY SJ[0] = [JP[0]]; \\ - (pOutput) xor Data[3] = Data[3], T[1]; \\ - nop 0x0; \\ - }{ .mmi; \\ - (pComputeT) KEYADDR(T[0], T[0]); \\ - (pBypass) mov SI[0] = SI[1]; \\ - (pComputeI) zxt1 I[0] = IFinal; \\ - } ;; \\ - { .mmb; \\ - (pOutput) st1 [OutPtr] = Data[3], 1; \\ - (pComputeI) add J = J, SI[0]; \\ - br.ctop.sptk.few label; \\ - } ;; - - .text - - .align 32 - - .type RC4, \@function - .global RC4 - - .proc RC4 - .prologue - -RC4: - { - .mmi - alloc r2 = ar.pfs, _NINPUTS, _NLOCALS, _NOUTPUT, _NROTATE - - .rotr Data[4], I[2], IPr[3], SI[3], JP[2], SJ[2], T[2], \\ - OutWord[2] - .rotp pPhase[4] - - ADDP InPrefetch = 0, InputBuffer - ADDP KTable = 0, StateTable - } - { - .mmi - ADDP InPtr = 0, InputBuffer - ADDP OutPtr = 0, OutputBuffer - mov RetVal = r0 - } - ;; - { - .mmi - lfetch.nt1 [InPrefetch], 0x80 - ADDP OutPrefetch = 0, OutputBuffer - } - { // Return 0 if the input length is nonsensical - .mib - ADDP StateTable = 0, StateTable - cmp.ge.unc L_NOK, L_OK = r0, DataLen - (L_NOK) br.ret.sptk.few rp - } - ;; - { - .mib - cmp.eq.or L_NOK, L_OK = r0, InPtr - cmp.eq.or L_NOK, L_OK = r0, OutPtr - nop 0x0 - } - { - .mib - cmp.eq.or L_NOK, L_OK = r0, StateTable - nop 0x0 - (L_NOK) br.ret.sptk.few rp - } - ;; - LKEY I[1] = [KTable], SZ -/* Prefetch the state-table. It contains 256 elements of size SZ */ - -#if SZ == 1 - ADDP tmp0 = 1*128, StateTable -#elif SZ == 2 - ADDP tmp0 = 3*128, StateTable - ADDP tmp1 = 2*128, StateTable -#elif SZ == 4 - ADDP tmp0 = 7*128, StateTable - ADDP tmp1 = 6*128, StateTable -#elif SZ == 8 - ADDP tmp0 = 15*128, StateTable - ADDP tmp1 = 14*128, StateTable -#endif - ;; -#if SZ >= 8 - lfetch.fault.nt1 [tmp0], -256 // 15 - lfetch.fault.nt1 [tmp1], -256;; - lfetch.fault.nt1 [tmp0], -256 // 13 - lfetch.fault.nt1 [tmp1], -256;; - lfetch.fault.nt1 [tmp0], -256 // 11 - lfetch.fault.nt1 [tmp1], -256;; - lfetch.fault.nt1 [tmp0], -256 // 9 - lfetch.fault.nt1 [tmp1], -256;; -#endif -#if SZ >= 4 - lfetch.fault.nt1 [tmp0], -256 // 7 - lfetch.fault.nt1 [tmp1], -256;; - lfetch.fault.nt1 [tmp0], -256 // 5 - lfetch.fault.nt1 [tmp1], -256;; -#endif -#if SZ >= 2 - lfetch.fault.nt1 [tmp0], -256 // 3 - lfetch.fault.nt1 [tmp1], -256;; -#endif - { - .mii - lfetch.fault.nt1 [tmp0] // 1 - add I[1]=1,I[1];; - zxt1 I[1]=I[1] - } - { - .mmi - lfetch.nt1 [InPrefetch], 0x80 - lfetch.excl.nt1 [OutPrefetch], 0x80 - .save pr, PRSave - mov PRSave = pr - } ;; - { - .mmi - lfetch.excl.nt1 [OutPrefetch], 0x80 - LKEY J = [KTable], SZ - ADDP EndPtr = DataLen, InPtr - } ;; - { - .mmi - ADDP EndPtr = -1, EndPtr // Make it point to - // last data byte. - mov One = 1 - .save ar.lc, LCSave - mov LCSave = ar.lc - .body - } ;; - { - .mmb - sub Remainder = 0, OutPtr - cmp.gtu pSmall, p0 = $threshold, DataLen -(pSmall) br.cond.dpnt .rc4Remainder // Data too small for - // big loop. - } ;; - { - .mmi - and Remainder = 0x7, Remainder - ;; - cmp.eq pAligned, pUnaligned = Remainder, r0 - nop 0x0 - } ;; - { - .mmb -.pred.rel "mutex",pUnaligned,pAligned -(pUnaligned) add Remainder = -1, Remainder -(pAligned) sub Remainder = EndPtr, InPtr -(pAligned) br.cond.dptk.many .rc4Aligned - } ;; - { - .mmi - nop 0x0 - nop 0x0 - mov.i ar.lc = Remainder - } - -/* Do the initial few bytes via the compact, modulo-scheduled loop - until the output pointer is 8-byte-aligned. */ - - MODSCHED_RC4_PROLOGUE - MODSCHED_RC4_LOOP(.RC4AlignLoop) - - { - .mib - sub Remainder = EndPtr, InPtr - zxt1 IFinal = IFinal - clrrrb // Clear CFM.rrb.pr so - ;; // next "mov pr.rot = N" - // does the right thing. - } - { - .mmi - mov I[1] = IFinal - nop 0x0 - nop 0x0 - } ;; - - -.rc4Aligned: - -/* - Unrolled loop count = (Remainder - ($unroll_count+1)*$phases)/($unroll_count*$phases) - */ - - { - .mlx - add LoopCount = 1 - ($unroll_count + 1)*$phases, Remainder - movl Remainder = 0xaaaaaaaaaaaaaaab - } ;; - { - .mmi - setf.sig f6 = LoopCount // M2, M3 6 cyc - setf.sig f7 = Remainder // M2, M3 6 cyc - nop 0x0 - } ;; - { - .mfb - nop 0x0 - xmpy.hu f6 = f6, f7 - nop 0x0 - } ;; - { - .mmi - getf.sig LoopCount = f6;; // M2 5 cyc - nop 0x0 - shr.u LoopCount = LoopCount, 4 - } ;; - { - .mmi - nop 0x0 - nop 0x0 - mov.i ar.lc = LoopCount - } ;; - -/* Now comes the unrolled loop: */ - -.rc4Prologue: -___ - -$iteration = 0; - -# Generate the prologue: -$predicates = 1; -for ($i = 0; $i < $phases; ++$i) { - &emit_body (\$code, \$bypass, $iteration++, $predicates); - $predicates = ($predicates << 1) | 1; -} - -$code.=<<___; -.rc4Loop: -___ - -# Generate the body: -for ($i = 0; $i < $unroll_count*$phases; ++$i) { - &emit_body (\$code, \$bypass, $iteration++, $predicates); -} - -$code.=<<___; -.rc4Epilogue: -___ - -# Generate the epilogue: -for ($i = 0; $i < $phases; ++$i) { - $predicates <<= 1; - &emit_body (\$code, \$bypass, $iteration++, $predicates); -} - -$code.=<<___; - { - .mmi - lfetch.nt1 [EndPtr] // fetch line with last byte - mov IFinal = I[1] - nop 0x0 - } - -.rc4Remainder: - { - .mmi - sub Remainder = EndPtr, InPtr // Calculate - // # of bytes - // left - 1 - nop 0x0 - nop 0x0 - } ;; - { - .mib - cmp.eq pDone, p0 = -1, Remainder // done already? - mov.i ar.lc = Remainder -(pDone) br.cond.dptk.few .rc4Complete - } - -/* Do the remaining bytes via the compact, modulo-scheduled loop */ - - MODSCHED_RC4_PROLOGUE - MODSCHED_RC4_LOOP(.RC4RestLoop) - -.rc4Complete: - { - .mmi - add KTable = -SZ, KTable - add IFinal = -1, IFinal - mov ar.lc = LCSave - } ;; - { - .mii - SKEY [KTable] = J,-SZ - zxt1 IFinal = IFinal - mov pr = PRSave, 0x1FFFF - } ;; - { - .mib - SKEY [KTable] = IFinal - add RetVal = 1, r0 - br.ret.sptk.few rp - } ;; -___ - -# Last but not least, emit the code for the bypass-code of the unrolled loop: - -$code.=$bypass; - -$code.=<<___; - .endp RC4 -___ - -print $code; - -close STDOUT; diff --git a/crypto/rc4/build.info b/crypto/rc4/build.info index 6c48889..8b1ed0e 100644 --- a/crypto/rc4/build.info +++ b/crypto/rc4/build.info @@ -10,23 +10,7 @@ GENERATE[rc4-md5-x86_64.s]=asm/rc4-md5-x86_64.pl $(PERLASM_SCHEME) GENERATE[rc4-parisc.s]=asm/rc4-parisc.pl $(PERLASM_SCHEME) -BEGINRAW[makefile(windows)] -{- $builddir -}\rc4-ia64.asm: {- $sourcedir -}\asm\rc4-ia64.pl - $(PERL) {- $sourcedir -}\asm\rc4-ia64.pl $@.S - $(CC) -DSZ=4 -EP $@.S > $@.i && move /Y $@.i $@ - del /Q $@.S -ENDRAW[makefile(windows)] - BEGINRAW[Makefile] -{- $builddir -}/rc4-ia64.s: {- $sourcedir -}/asm/rc4-ia64.pl - @(trap "rm $@.*" INT 0; \ - $(PERL) $< $(CFLAGS) $(LIB_CFLAGS) $@.S; \ - case `awk '/^#define RC4_INT/{print$$NF}' $(BLDDIR)/include/openssl/opensslconf.h` in \ - int) set -x; $(CC) $(CFLAGS) $(LIB_CFLAGS) -DSZ=4 -E $@.S > $@.i && mv -f $@.i $@;; \ - char) set -x; $(CC) $(CFLAGS) $(LIB_CFLAGS) -DSZ=1 -E $@.S > $@.i && mv -f $@.i $@;; \ - *) exit 1 ;; \ - esac ) - # GNU make "catch all" {- $builddir -}/rc4-%.s: {- $sourcedir -}/asm/rc4-%.pl CC="$(CC)" $(PERL) $< $(PERLASM_SCHEME) $@ diff --git a/engines/vendor_defns/hwcryptohook.h b/engines/vendor_defns/hwcryptohook.h deleted file mode 100644 index c3dcd56..0000000 --- a/engines/vendor_defns/hwcryptohook.h +++ /dev/null @@ -1,509 +0,0 @@ -/* - * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. - * - * Licensed under the OpenSSL license (the "License"). You may not use - * this file except in compliance with the License. You can obtain a copy - * in the file LICENSE in the source distribution or at - * https://www.openssl.org/source/license.html - */ - -/*- - * ModExp / RSA (with/without KM) plugin API - * - * The application will load a dynamic library which - * exports entrypoint(s) defined in this file. - * - * This set of entrypoints provides only a multithreaded, - * synchronous-within-each-thread, facility. - * - * - * This file is Copyright 1998-2000 nCipher Corporation Limited. - * - * Redistribution and use in source and binary forms, with opr without - * modification, are permitted provided that the following conditions - * are met: - * - * 1. Redistributions of source code must retain the copyright notice, - * this list of conditions, and the following disclaimer. - * - * 2. Redistributions in binary form must reproduce the above - * copyright notice, this list of conditions, and the following - * disclaimer, in the documentation and/or other materials provided - * with the distribution - * - * IN NO EVENT SHALL NCIPHER CORPORATION LIMITED (`NCIPHER') AND/OR - * ANY OTHER AUTHORS OR DISTRIBUTORS OF THIS FILE BE LIABLE for any - * damages arising directly or indirectly from this file, its use or - * this licence. Without prejudice to the generality of the - * foregoing: all liability shall be excluded for direct, indirect, - * special, incidental, consequential or other damages or any loss of - * profits, business, revenue goodwill or anticipated savings; - * liability shall be excluded even if nCipher or anyone else has been - * advised of the possibility of damage. In any event, if the - * exclusion of liability is not effective, the liability of nCipher - * or any author or distributor shall be limited to the lesser of the - * price paid and 1,000 pounds sterling. This licence only fails to - * exclude or limit liability for death or personal injury arising out - * of negligence, and only to the extent that such an exclusion or - * limitation is not effective. - * - * NCIPHER AND THE AUTHORS AND DISTRIBUTORS SPECIFICALLY DISCLAIM ALL - * AND ANY WARRANTIES (WHETHER EXPRESS OR IMPLIED), including, but not - * limited to, any implied warranties of merchantability, fitness for - * a particular purpose, satisfactory quality, and/or non-infringement - * of any third party rights. - * - * US Government use: This software and documentation is Commercial - * Computer Software and Computer Software Documentation, as defined in - * sub-paragraphs (a)(1) and (a)(5) of DFAR 252.227-7014, "Rights in - * Noncommercial Computer Software and Noncommercial Computer Software - * Documentation." Use, duplication or disclosure by the Government is - * subject to the terms and conditions specified here. - * - * By using or distributing this file you will be accepting these - * terms and conditions, including the limitation of liability and - * lack of warranty. If you do not wish to accept these terms and - * conditions, DO NOT USE THE FILE. - * - * - * The actual dynamically loadable plugin, and the library files for - * static linking, which are also provided in some distributions, are - * not covered by the licence described above. You should have - * received a separate licence with terms and conditions for these - * library files; if you received the library files without a licence, - * please contact nCipher. - * - */ - -#ifndef HWCRYPTOHOOK_H -# define HWCRYPTOHOOK_H - -# include -# include - -# ifndef HWCRYPTOHOOK_DECLARE_APPTYPES -# define HWCRYPTOHOOK_DECLARE_APPTYPES 1 -# endif - -# define HWCRYPTOHOOK_ERROR_FAILED -1 -# define HWCRYPTOHOOK_ERROR_FALLBACK -2 -# define HWCRYPTOHOOK_ERROR_MPISIZE -3 - -# if HWCRYPTOHOOK_DECLARE_APPTYPES - -/*- - * These structs are defined by the application and opaque to the - * crypto plugin. The application may define these as it sees fit. - * Default declarations are provided here, but the application may - * #define HWCRYPTOHOOK_DECLARE_APPTYPES 0 - * to prevent these declarations, and instead provide its own - * declarations of these types. (Pointers to them must still be - * ordinary pointers to structs or unions, or the resulting combined - * program will have a type inconsistency.) - */ -typedef struct HWCryptoHook_MutexValue HWCryptoHook_Mutex; -typedef struct HWCryptoHook_CondVarValue HWCryptoHook_CondVar; -typedef struct HWCryptoHook_PassphraseContextValue - HWCryptoHook_PassphraseContext; -typedef struct HWCryptoHook_CallerContextValue HWCryptoHook_CallerContext; - -# endif /* HWCRYPTOHOOK_DECLARE_APPTYPES */ - -/*- - * These next two structs are opaque to the application. The crypto - * plugin will return pointers to them; the caller simply manipulates - * the pointers. - */ -typedef struct HWCryptoHook_Context *HWCryptoHook_ContextHandle; -typedef struct HWCryptoHook_RSAKey *HWCryptoHook_RSAKeyHandle; - -typedef struct { - char *buf; - size_t size; -} HWCryptoHook_ErrMsgBuf; -/*- - * Used for error reporting. When a HWCryptoHook function fails it - * will return a sentinel value (0 for pointer-valued functions, or a - * negative number, usually HWCRYPTOHOOK_ERROR_FAILED, for - * integer-valued ones). It will, if an ErrMsgBuf is passed, also put - * an error message there. - * - * size is the size of the buffer, and will not be modified. If you - * pass 0 for size you must pass 0 for buf, and nothing will be - * recorded (just as if you passed 0 for the struct pointer). - * Messages written to the buffer will always be null-terminated, even - * when truncated to fit within size bytes. - * - * The contents of the buffer are not defined if there is no error. - */ - -typedef struct HWCryptoHook_MPIStruct { - unsigned char *buf; - size_t size; -} HWCryptoHook_MPI; -/*- - * When one of these is returned, a pointer is passed to the function. - * At call, size is the space available. Afterwards it is updated to - * be set to the actual length (which may be more than the space available, - * if there was not enough room and the result was truncated). - * buf (the pointer) is not updated. - * - * size is in bytes and may be zero at call or return, but must be a - * multiple of the limb size. Zero limbs at the MS end are not - * permitted. - */ - -# define HWCryptoHook_InitFlags_FallbackModExp 0x0002UL -# define HWCryptoHook_InitFlags_FallbackRSAImmed 0x0004UL -/*- - * Enable requesting fallback to software in case of problems with the - * hardware support. This indicates to the crypto provider that the - * application is prepared to fall back to software operation if the - * ModExp* or RSAImmed* functions return HWCRYPTOHOOK_ERROR_FALLBACK. - * Without this flag those calls will never return - * HWCRYPTOHOOK_ERROR_FALLBACK. The flag will also cause the crypto - * provider to avoid repeatedly attempting to contact dead hardware - * within a short interval, if appropriate. - */ - -# define HWCryptoHook_InitFlags_SimpleForkCheck 0x0010UL -/*- - * Without _SimpleForkCheck the library is allowed to assume that the - * application will not fork and call the library in the child(ren). - * - * When it is specified, this is allowed. However, after a fork - * neither parent nor child may unload any loaded keys or call - * _Finish. Instead, they should call exit (or die with a signal) - * without calling _Finish. After all the children have died the - * parent may unload keys or call _Finish. - * - * This flag only has any effect on UN*X platforms. - */ - -typedef struct { - unsigned long flags; - void *logstream; /* usually a FILE*. See below. */ - size_t limbsize; /* bignum format - size of radix type, must - * be power of 2 */ - int mslimbfirst; /* 0 or 1 */ - int msbytefirst; /* 0 or 1; -1 = native */ - /*- - * All the callback functions should return 0 on success, or a - * nonzero integer (whose value will be visible in the error message - * put in the buffer passed to the call). - * - * If a callback is not available pass a null function pointer. - * - * The callbacks may not call down again into the crypto plugin. - */ - /*- - * For thread-safety. Set everything to 0 if you promise only to be - * singlethreaded. maxsimultaneous is the number of calls to - * ModExp[Crt]/RSAImmed{Priv,Pub}/RSA. If you don't know what to - * put there then say 0 and the hook library will use a default. - * - * maxmutexes is a small limit on the number of simultaneous mutexes - * which will be requested by the library. If there is no small - * limit, set it to 0. If the crypto plugin cannot create the - * advertised number of mutexes the calls to its functions may fail. - * If a low number of mutexes is advertised the plugin will try to - * do the best it can. Making larger numbers of mutexes available - * may improve performance and parallelism by reducing contention - * over critical sections. Unavailability of any mutexes, implying - * single-threaded operation, should be indicated by the setting - * mutex_init et al to 0. - */ - int maxmutexes; - int maxsimultaneous; - size_t mutexsize; - int (*mutex_init) (HWCryptoHook_Mutex *, - HWCryptoHook_CallerContext * cactx); - int (*mutex_acquire) (HWCryptoHook_Mutex *); - void (*mutex_release) (HWCryptoHook_Mutex *); - void (*mutex_destroy) (HWCryptoHook_Mutex *); - /*- - * For greater efficiency, can use condition vars internally for - * synchronisation. In this case maxsimultaneous is ignored, but - * the other mutex stuff must be available. In singlethreaded - * programs, set everything to 0. - */ - size_t condvarsize; - int (*condvar_init) (HWCryptoHook_CondVar *, - HWCryptoHook_CallerContext * cactx); - int (*condvar_wait) (HWCryptoHook_CondVar *, HWCryptoHook_Mutex *); - void (*condvar_signal) (HWCryptoHook_CondVar *); - void (*condvar_broadcast) (HWCryptoHook_CondVar *); - void (*condvar_destroy) (HWCryptoHook_CondVar *); - /*- - * The semantics of acquiring and releasing mutexes and broadcasting - * and waiting on condition variables are expected to be those from - * POSIX threads (pthreads). The mutexes may be (in pthread-speak) - * fast mutexes, recursive mutexes, or nonrecursive ones. - * - * The _release/_signal/_broadcast and _destroy functions must - * always succeed when given a valid argument; if they are given an - * invalid argument then the program (crypto plugin + application) - * has an internal error, and they should abort the program. - */ - int (*getpassphrase) (const char *prompt_info, - int *len_io, char *buf, - HWCryptoHook_PassphraseContext * ppctx, - HWCryptoHook_CallerContext * cactx); - /*- - * Passphrases and the prompt_info, if they contain high-bit-set - * characters, are UTF-8. The prompt_info may be a null pointer if - * no prompt information is available (it should not be an empty - * string). It will not contain text like `enter passphrase'; - * instead it might say something like `Operator Card for John - * Smith' or `SmartCard in nFast Module #1, Slot #1'. - * - * buf points to a buffer in which to return the passphrase; on - * entry *len_io is the length of the buffer. It should be updated - * by the callback. The returned passphrase should not be - * null-terminated by the callback. - */ - int (*getphystoken) (const char *prompt_info, - const char *wrong_info, - HWCryptoHook_PassphraseContext * ppctx, - HWCryptoHook_CallerContext * cactx); - /*- - * Requests that the human user physically insert a different - * smartcard, DataKey, etc. The plugin should check whether the - * currently inserted token(s) are appropriate, and if they are it - * should not make this call. - * - * prompt_info is as before. wrong_info is a description of the - * currently inserted token(s) so that the user is told what - * something is. wrong_info, like prompt_info, may be null, but - * should not be an empty string. Its contents should be - * syntactically similar to that of prompt_info. - */ - /*- - * Note that a single LoadKey operation might cause several calls to - * getpassphrase and/or requestphystoken. If requestphystoken is - * not provided (ie, a null pointer is passed) then the plugin may - * not support loading keys for which authorisation by several cards - * is required. If getpassphrase is not provided then cards with - * passphrases may not be supported. - * - * getpassphrase and getphystoken do not need to check that the - * passphrase has been entered correctly or the correct token - * inserted; the crypto plugin will do that. If this is not the - * case then the crypto plugin is responsible for calling these - * routines again as appropriate until the correct token(s) and - * passphrase(s) are supplied as required, or until any retry limits - * implemented by the crypto plugin are reached. - * - * In either case, the application must allow the user to say `no' - * or `cancel' to indicate that they do not know the passphrase or - * have the appropriate token; this should cause the callback to - * return nonzero indicating error. - */ - void (*logmessage) (void *logstream, const char *message); - /*- - * A log message will be generated at least every time something goes - * wrong and an ErrMsgBuf is filled in (or would be if one was - * provided). Other diagnostic information may be written there too, - * including more detailed reasons for errors which are reported in an - * ErrMsgBuf. - * - * When a log message is generated, this callback is called. It - * should write a message to the relevant logging arrangements. - * - * The message string passed will be null-terminated and may be of arbitrary - * length. It will not be prefixed by the time and date, nor by the - * name of the library that is generating it - if this is required, - * the logmessage callback must do it. The message will not have a - * trailing newline (though it may contain internal newlines). - * - * If a null pointer is passed for logmessage a default function is - * used. The default function treats logstream as a FILE* which has - * been converted to a void*. If logstream is 0 it does nothing. - * Otherwise it prepends the date and time and library name and - * writes the message to logstream. Each line will be prefixed by a - * descriptive string containing the date, time and identity of the - * crypto plugin. Errors on the logstream are not reported - * anywhere, and the default function doesn't flush the stream, so - * the application must set the buffering how it wants it. - * - * The crypto plugin may also provide a facility to have copies of - * log messages sent elsewhere, and or for adjusting the verbosity - * of the log messages; any such facilities will be configured by - * external means. - */ -} HWCryptoHook_InitInfo; - -typedef -HWCryptoHook_ContextHandle HWCryptoHook_Init_t(const HWCryptoHook_InitInfo * - initinfo, size_t initinfosize, - const HWCryptoHook_ErrMsgBuf * - errors, - HWCryptoHook_CallerContext * - cactx); -extern HWCryptoHook_Init_t HWCryptoHook_Init; - -/*- - * Caller should set initinfosize to the size of the HWCryptoHook struct, - * so it can be extended later. - * - * On success, a message for display or logging by the server, - * including the name and version number of the plugin, will be filled - * in into *errors; on failure *errors is used for error handling, as - * usual. - */ - -/*- - * All these functions return 0 on success, HWCRYPTOHOOK_ERROR_FAILED - * on most failures. HWCRYPTOHOOK_ERROR_MPISIZE means at least one of - * the output MPI buffer(s) was too small; the sizes of all have been - * set to the desired size (and for those where the buffer was large - * enough, the value may have been copied in), and no error message - * has been recorded. - * - * You may pass 0 for the errors struct. In any case, unless you set - * _NoStderr at init time then messages may be reported to stderr. - */ - -/*- - * The RSAImmed* functions (and key managed RSA) only work with - * modules which have an RSA patent licence - currently that means KM - * units; the ModExp* ones work with all modules, so you need a patent - * licence in the software in the US. They are otherwise identical. - */ - -typedef -void HWCryptoHook_Finish_t(HWCryptoHook_ContextHandle hwctx); -extern HWCryptoHook_Finish_t HWCryptoHook_Finish; -/* You must not have any calls going or keys loaded when you call this. */ - -typedef -int HWCryptoHook_RandomBytes_t(HWCryptoHook_ContextHandle hwctx, - unsigned char *buf, size_t len, - const HWCryptoHook_ErrMsgBuf * errors); -extern HWCryptoHook_RandomBytes_t HWCryptoHook_RandomBytes; - -typedef -int HWCryptoHook_ModExp_t(HWCryptoHook_ContextHandle hwctx, - HWCryptoHook_MPI a, - HWCryptoHook_MPI p, - HWCryptoHook_MPI n, - HWCryptoHook_MPI * r, - const HWCryptoHook_ErrMsgBuf * errors); -extern HWCryptoHook_ModExp_t HWCryptoHook_ModExp; - -typedef -int HWCryptoHook_RSAImmedPub_t(HWCryptoHook_ContextHandle hwctx, - HWCryptoHook_MPI m, - HWCryptoHook_MPI e, - HWCryptoHook_MPI n, - HWCryptoHook_MPI * r, - const HWCryptoHook_ErrMsgBuf * errors); -extern HWCryptoHook_RSAImmedPub_t HWCryptoHook_RSAImmedPub; - -typedef -int HWCryptoHook_ModExpCRT_t(HWCryptoHook_ContextHandle hwctx, - HWCryptoHook_MPI a, - HWCryptoHook_MPI p, - HWCryptoHook_MPI q, - HWCryptoHook_MPI dmp1, - HWCryptoHook_MPI dmq1, - HWCryptoHook_MPI iqmp, - HWCryptoHook_MPI * r, - const HWCryptoHook_ErrMsgBuf * errors); -extern HWCryptoHook_ModExpCRT_t HWCryptoHook_ModExpCRT; - -typedef -int HWCryptoHook_RSAImmedPriv_t(HWCryptoHook_ContextHandle hwctx, - HWCryptoHook_MPI m, - HWCryptoHook_MPI p, - HWCryptoHook_MPI q, - HWCryptoHook_MPI dmp1, - HWCryptoHook_MPI dmq1, - HWCryptoHook_MPI iqmp, - HWCryptoHook_MPI * r, - const HWCryptoHook_ErrMsgBuf * errors); -extern HWCryptoHook_RSAImmedPriv_t HWCryptoHook_RSAImmedPriv; - -/*- - * The RSAImmed* and ModExp* functions may return E_FAILED or - * E_FALLBACK for failure. - * - * E_FAILED means the failure is permanent and definite and there - * should be no attempt to fall back to software. (Eg, for some - * applications, which support only the acceleration-only - * functions, the `key material' may actually be an encoded key - * identifier, and doing the operation in software would give wrong - * answers.) - * - * E_FALLBACK means that doing the computation in software would seem - * reasonable. If an application pays attention to this and is - * able to fall back, it should also set the Fallback init flags. - */ - -typedef -int HWCryptoHook_RSALoadKey_t(HWCryptoHook_ContextHandle hwctx, - const char *key_ident, - HWCryptoHook_RSAKeyHandle * keyhandle_r, - const HWCryptoHook_ErrMsgBuf * errors, - HWCryptoHook_PassphraseContext * ppctx); -extern HWCryptoHook_RSALoadKey_t HWCryptoHook_RSALoadKey; -/*- - * The key_ident is a null-terminated string configured by the - * user via the application's usual configuration mechanisms. - * It is provided to the user by the crypto provider's key management - * system. The user must be able to enter at least any string of between - * 1 and 1023 characters inclusive, consisting of printable 7-bit - * ASCII characters. The provider should avoid using - * any characters except alphanumerics and the punctuation - * characters _ - + . / @ ~ (the user is expected to be able - * to enter these without quoting). The string may be case-sensitive. - * The application may allow the user to enter other NULL-terminated strings, - * and the provider must cope (returning an error if the string is not - * valid). - * - * If the key does not exist, no error is recorded and 0 is returned; - * keyhandle_r will be set to 0 instead of to a key handle. - */ - -typedef -int HWCryptoHook_RSAGetPublicKey_t(HWCryptoHook_RSAKeyHandle k, - HWCryptoHook_MPI * n, - HWCryptoHook_MPI * e, - const HWCryptoHook_ErrMsgBuf * errors); -extern HWCryptoHook_RSAGetPublicKey_t HWCryptoHook_RSAGetPublicKey; -/*- - * The crypto plugin will not store certificates. - * - * Although this function for acquiring the public key value is - * provided, it is not the purpose of this API to deal fully with the - * handling of the public key. - * - * It is expected that the crypto supplier's key generation program - * will provide general facilities for producing X.509 - * self-certificates and certificate requests in PEM format. These - * will be given to the user so that they can configure them in the - * application, send them to CAs, or whatever. - * - * In case this kind of certificate handling is not appropriate, the - * crypto supplier's key generation program should be able to be - * configured not to generate such a self-certificate or certificate - * request. Then the application will need to do all of this, and - * will need to store and handle the public key and certificates - * itself. - */ - -typedef -int HWCryptoHook_RSAUnloadKey_t(HWCryptoHook_RSAKeyHandle k, - const HWCryptoHook_ErrMsgBuf * errors); -extern HWCryptoHook_RSAUnloadKey_t HWCryptoHook_RSAUnloadKey; -/* Might fail due to locking problems, or other serious internal problems. */ - -typedef -int HWCryptoHook_RSA_t(HWCryptoHook_MPI m, - HWCryptoHook_RSAKeyHandle k, - HWCryptoHook_MPI * r, - const HWCryptoHook_ErrMsgBuf * errors); -extern HWCryptoHook_RSA_t HWCryptoHook_RSA; -/* RSA private key operation (sign or decrypt) - raw, unpadded. */ - -#endif /* HWCRYPTOHOOK_H */ diff --git a/test/certs/mkcert.sh b/test/certs/mkcert.sh index f5312ba..58feed7 100755 --- a/test/certs/mkcert.sh +++ b/test/certs/mkcert.sh @@ -1,13 +1,18 @@ #! /bin/bash # +# Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. # Copyright (c) 2016 Viktor Dukhovni . # All rights reserved. # -# Contributed to the OpenSSL project under the terms of the OpenSSL license -# included with the version of the OpenSSL software that includes this module. +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# This file is dual-licensed and is also available under other terms. +# Please contact the author. # 100 years should be enough for now -# if [ -z "$DAYS" ]; then DAYS=36525 fi diff --git a/test/ossl_shim/include/openssl/base.h b/test/ossl_shim/include/openssl/base.h index a2f8de5..f725cd9 100644 --- a/test/ossl_shim/include/openssl/base.h +++ b/test/ossl_shim/include/openssl/base.h @@ -1,54 +1,11 @@ -/* ==================================================================== - * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved. +/* + * Copyright 1998-2001 The OpenSSL Project Authors. All Rights Reserved. * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in - * the documentation and/or other materials provided with the - * distribution. - * - * 3. All advertising materials mentioning features or use of this - * software must display the following acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" - * - * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to - * endorse or promote products derived from this software without - * prior written permission. For written permission, please contact - * openssl-core at openssl.org. - * - * 5. Products derived from this software may not be called "OpenSSL" - * nor may "OpenSSL" appear in their names without prior written - * permission of the OpenSSL Project. - * - * 6. Redistributions of any form whatsoever must retain the following - * acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit (http://www.openssl.org/)" - * - * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY - * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR - * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR - * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT - * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; - * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, - * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED - * OF THE POSSIBILITY OF SUCH DAMAGE. - * ==================================================================== - * - * This product includes cryptographic software written by Eric Young - * (eay at cryptsoft.com). This product includes software written by Tim - * Hudson (tjh at cryptsoft.com). */ + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ #ifndef OPENSSL_HEADER_BASE_H #define OPENSSL_HEADER_BASE_H From levitte at openssl.org Sat Jul 1 08:03:25 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 01 Jul 2017 08:03:25 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1498896205.651310.6760.nullmailer@dev.openssl.org> The branch master has been updated via f2da4a4917eae1bf66290e1bd8ccd3db69d3fe63 (commit) from 624265c60e07f8e5f251d0f5b79e34cf0221af73 (commit) - Log ----------------------------------------------------------------- commit f2da4a4917eae1bf66290e1bd8ccd3db69d3fe63 Author: Richard Levitte Date: Fri Jun 30 20:47:45 2017 +0200 When apps_startup() fails, exit with a failure code and a message Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3816) ----------------------------------------------------------------------- Summary of changes: apps/openssl.c | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/apps/openssl.c b/apps/openssl.c index b2d4e6f..2a14071 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -144,8 +144,13 @@ int main(int argc, char *argv[]) return 1; } - if (!apps_startup()) + if (!apps_startup()) { + BIO_printf(bio_err, + "FATAL: Startup failure (dev note: apps_startup() failed)\n"); + ERR_print_errors(bio_err); + ret = 1; goto end; + } prog = prog_init(); pname = opt_progname(argv[0]); From levitte at openssl.org Sat Jul 1 08:04:11 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 01 Jul 2017 08:04:11 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1498896251.082607.7548.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 6650db730960e5c5429e70db1b998c90228f44a1 (commit) from 60ccf93d1bb5fb29907f789a913e6e259dfc1ee2 (commit) - Log ----------------------------------------------------------------- commit 6650db730960e5c5429e70db1b998c90228f44a1 Author: Richard Levitte Date: Fri Jun 30 20:47:45 2017 +0200 When apps_startup() fails, exit with a failure code and a message Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3816) (cherry picked from commit f2da4a4917eae1bf66290e1bd8ccd3db69d3fe63) ----------------------------------------------------------------------- Summary of changes: apps/openssl.c | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/apps/openssl.c b/apps/openssl.c index e69e7d9..b99bfa8 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -154,8 +154,13 @@ int main(int argc, char *argv[]) #endif } - if (!apps_startup()) + if (!apps_startup()) { + BIO_printf(bio_err, + "FATAL: Startup failure (dev note: apps_startup() failed)\n"); + ERR_print_errors(bio_err); + ret = 1; goto end; + } prog = prog_init(); pname = opt_progname(argv[0]); From builds at travis-ci.org Sat Jul 1 08:22:14 2017 From: builds at travis-ci.org (Travis CI) Date: Sat, 01 Jul 2017 08:22:14 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#12140 (OpenSSL_1_1_0-stable - 6650db7) In-Reply-To: Message-ID: <59575bb5e1cbd_43fef4802d9fc23747d@5808d391-6b9d-4197-a668-a4f9dbbac31b.mail> Build Update for openssl/openssl ------------------------------------- Build: #12140 Status: Still Failing Duration: 13 minutes and 5 seconds Commit: 6650db7 (OpenSSL_1_1_0-stable) Author: Richard Levitte Message: When apps_startup() fails, exit with a failure code and a message Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3816) (cherry picked from commit f2da4a4917eae1bf66290e1bd8ccd3db69d3fe63) View the changeset: https://github.com/openssl/openssl/compare/60ccf93d1bb5...6650db730960 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/249050245?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jul 1 13:42:21 2017 From: rsalz at openssl.org (Rich Salz) Date: Sat, 01 Jul 2017 13:42:21 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1498916541.047087.30424.nullmailer@dev.openssl.org> The branch master has been updated via 69238f483a4c40aae702d25995e0e8df7b058870 (commit) from ec12b0751322d7a13e01bd67a0b788bbd3f6d4f4 (commit) - Log ----------------------------------------------------------------- commit 69238f483a4c40aae702d25995e0e8df7b058870 Author: Rich Salz Date: Sat Jul 1 09:42:16 2017 -0400 Mark inactives ----------------------------------------------------------------------- Summary of changes: community/omc.html | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/community/omc.html b/community/omc.html index d154bd2..0daf3e8 100644 --- a/community/omc.html +++ b/community/omc.html @@ -68,7 +68,7 @@ - Lutz Jänicke + Lutz Jänicke (I) jaenicke at openssl.org DE - Emilia Käsper + Emilia Käsper (I) emilia at openssl.org CH   - Ben Laurie + Ben Laurie (I) ben at openssl.org UK - Bodo Möller + Bodo Möller (I) bodo at openssl.org CH - Andy Polyakov + Andy Polyakov (I) appro at openssl.org SE - Geoff Thorpe + Geoff Thorpe (I) geoff at openssl.org QC Names in italics are founding members of the OpenSSL projects. + Names with an (I) are currently inactive as defined in our + bylaws

 

From no-reply at appveyor.com Sat Jul 1 13:43:10 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 01 Jul 2017 13:43:10 +0000 Subject: [openssl-commits] Build failed: openssl master.11448 Message-ID: <20170701134309.30358.78097394A558E15A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jul 1 16:40:44 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 01 Jul 2017 16:40:44 +0000 Subject: [openssl-commits] Build completed: openssl master.11449 Message-ID: <20170701164044.12420.0A22A050411F825D@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jul 2 01:10:36 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 02 Jul 2017 01:10:36 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1498957836.823073.13784.nullmailer@dev.openssl.org> The branch master has been updated via 5d22d84531f6d94ce6b3255c35821f30139d095c (commit) from 69238f483a4c40aae702d25995e0e8df7b058870 (commit) - Log ----------------------------------------------------------------- commit 5d22d84531f6d94ce6b3255c35821f30139d095c Author: Rich Salz Date: Sat Jul 1 21:10:30 2017 -0400 Add prolog to committers page; fix typo ----------------------------------------------------------------------- Summary of changes: community/committers.html | 6 ++++++ community/omc.html | 5 ++--- policies/bylaws.html | 2 +- 3 files changed, 9 insertions(+), 4 deletions(-) diff --git a/community/committers.html b/community/committers.html index 69f2e23..87c1bd7 100644 --- a/community/committers.html +++ b/community/committers.html @@ -9,6 +9,12 @@

List of Committers

+ +

Committers

+

The current list of + committers, + is listed below. +

diff --git a/community/omc.html b/community/omc.html index 0daf3e8..b690abe 100644 --- a/community/omc.html +++ b/community/omc.html @@ -148,10 +148,9 @@
- Names in italics are founding members of the OpenSSL projects. + Names in italics are founding members of the OpenSSL project. Names with an (I) are currently inactive as defined in our - bylaws -

 

+ bylaws.

In addition, we gratefully acknowledge the contributions of the diff --git a/policies/bylaws.html b/policies/bylaws.html index 471b4fa..1c268ec 100644 --- a/policies/bylaws.html +++ b/policies/bylaws.html @@ -37,7 +37,7 @@ (OMC). Users may also report bugs, issues, or feature requests; or make pull requests through any OMC designated channel.

-

Committers

+

Committers

Committers have the ability to make new commits to the main OpenSSL Project repository. Collectively, they have the responsibility for From rsalz at openssl.org Sun Jul 2 01:12:31 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 02 Jul 2017 01:12:31 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1498957951.964409.14200.nullmailer@dev.openssl.org> The branch master has been updated via 9dc098527749f1c7a9a633d7a3515b33ecd36a6f (commit) from 5d22d84531f6d94ce6b3255c35821f30139d095c (commit) - Log ----------------------------------------------------------------- commit 9dc098527749f1c7a9a633d7a3515b33ecd36a6f Author: Rich Salz Date: Sat Jul 1 21:12:29 2017 -0400 Fix location of prolog ----------------------------------------------------------------------- Summary of changes: community/committers.html | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/community/committers.html b/community/committers.html index 87c1bd7..a5f53ec 100644 --- a/community/committers.html +++ b/community/committers.html @@ -10,11 +10,13 @@

List of Committers

-

Committers

The current list of - committers, + committers is listed below. + These are the people who can commit changes to the + OpenSSL source tree, with appropriate code reviews.

+

Committers

From bernd.edlinger at hotmail.de Sun Jul 2 07:06:02 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Sun, 02 Jul 2017 07:06:02 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1498979162.423837.4666.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 0cfb422656b0807b23f63fccea0a12ab2bddbbb1 (commit) from 282c1321962e7ed1714c7d59495c60affce806db (commit) - Log ----------------------------------------------------------------- commit 0cfb422656b0807b23f63fccea0a12ab2bddbbb1 Author: Bernd Edlinger Date: Sat Jul 1 22:18:10 2017 +0200 Fix a memory leak in ecdh/ecdsa_check. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3825) ----------------------------------------------------------------------- Summary of changes: crypto/ecdh/ech_lib.c | 9 ++++++++- crypto/ecdsa/ecs_lib.c | 9 ++++++++- 2 files changed, 16 insertions(+), 2 deletions(-) diff --git a/crypto/ecdh/ech_lib.c b/crypto/ecdh/ech_lib.c index cbc21d1..9cc2258 100644 --- a/crypto/ecdh/ech_lib.c +++ b/crypto/ecdh/ech_lib.c @@ -225,9 +225,16 @@ ECDH_DATA *ecdh_check(EC_KEY *key) */ ecdh_data_free(ecdh_data); ecdh_data = (ECDH_DATA *)data; + } else if (EC_KEY_get_key_method_data(key, ecdh_data_dup, + ecdh_data_free, + ecdh_data_free) != ecdh_data) { + /* Or an out of memory error in EC_KEY_insert_key_method_data. */ + ecdh_data_free(ecdh_data); + return NULL; } - } else + } else { ecdh_data = (ECDH_DATA *)data; + } #ifdef OPENSSL_FIPS if (FIPS_mode() && !(ecdh_data->flags & ECDH_FLAG_FIPS_METHOD) && !(EC_KEY_get_flags(key) & EC_FLAG_NON_FIPS_ALLOW)) { diff --git a/crypto/ecdsa/ecs_lib.c b/crypto/ecdsa/ecs_lib.c index 8dc1dda..f1dd472 100644 --- a/crypto/ecdsa/ecs_lib.c +++ b/crypto/ecdsa/ecs_lib.c @@ -203,9 +203,16 @@ ECDSA_DATA *ecdsa_check(EC_KEY *key) */ ecdsa_data_free(ecdsa_data); ecdsa_data = (ECDSA_DATA *)data; + } else if (EC_KEY_get_key_method_data(key, ecdsa_data_dup, + ecdsa_data_free, + ecdsa_data_free) != ecdsa_data) { + /* Or an out of memory error in EC_KEY_insert_key_method_data. */ + ecdsa_data_free(ecdsa_data); + return NULL; } - } else + } else { ecdsa_data = (ECDSA_DATA *)data; + } #ifdef OPENSSL_FIPS if (FIPS_mode() && !(ecdsa_data->flags & ECDSA_FLAG_FIPS_METHOD) && !(EC_KEY_get_flags(key) & EC_FLAG_NON_FIPS_ALLOW)) { From no-reply at appveyor.com Sun Jul 2 10:09:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 02 Jul 2017 10:09:23 +0000 Subject: [openssl-commits] Build failed: openssl master.11456 Message-ID: <20170702100923.79830.4603B8E9BDABEB24@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jul 2 11:26:24 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 02 Jul 2017 11:26:24 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.11457 Message-ID: <20170702112624.123091.6ED8ED4E92ACBA98@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Sun Jul 2 12:05:46 2017 From: levitte at openssl.org (Richard Levitte) Date: Sun, 02 Jul 2017 12:05:46 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1498997146.203678.22285.nullmailer@dev.openssl.org> The branch master has been updated via 86e6cbd643117fee45cb76d1ed2a785576ce76ea (commit) from f2da4a4917eae1bf66290e1bd8ccd3db69d3fe63 (commit) - Log ----------------------------------------------------------------- commit 86e6cbd643117fee45cb76d1ed2a785576ce76ea Author: Richard Levitte Date: Sun Jul 2 11:54:40 2017 +0200 STORE 'file' scheme loader: DNS name in URI is case insensitive ... so compare accordingly with "//localhost" Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3827) ----------------------------------------------------------------------- Summary of changes: crypto/store/loader_file.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/store/loader_file.c b/crypto/store/loader_file.c index 2b0f213..ebcad03 100644 --- a/crypto/store/loader_file.c +++ b/crypto/store/loader_file.c @@ -677,7 +677,7 @@ static OSSL_STORE_LOADER_CTX *file_open(const OSSL_STORE_LOADER *loader, const char *path = NULL; if (strncasecmp(uri, "file:", 5) == 0) { - if (strncmp(&uri[5], "//localhost/", 12) == 0) { + if (strncasecmp(&uri[5], "//localhost/", 12) == 0) { path = &uri[16]; } else if (strncmp(&uri[5], "///", 3) == 0) { path = &uri[7]; From no-reply at appveyor.com Sun Jul 2 15:47:31 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 02 Jul 2017 15:47:31 +0000 Subject: [openssl-commits] Build failed: openssl master.11459 Message-ID: <20170702154731.30287.EBC16340FF3BDA85@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jul 2 16:07:22 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 02 Jul 2017 16:07:22 +0000 Subject: [openssl-commits] Build completed: openssl master.11460 Message-ID: <20170702160716.41704.CD9BA7B53E21323B@appveyor.com> An HTML attachment was scrubbed... URL: From kurt at openssl.org Sun Jul 2 16:23:05 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Sun, 02 Jul 2017 16:23:05 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499012585.465922.7127.nullmailer@dev.openssl.org> The branch master has been updated via 515b124b8b7b562efbe4e7f45415847fe60152e5 (commit) from 86e6cbd643117fee45cb76d1ed2a785576ce76ea (commit) - Log ----------------------------------------------------------------- commit 515b124b8b7b562efbe4e7f45415847fe60152e5 Author: Kurt Roeckx Date: Sun Jul 2 17:40:51 2017 +0200 Update fuzz corpora Reviewed-by: Rich Salz GH: #3829 ----------------------------------------------------------------------- Summary of changes: .../asn1/00001b52e6b349d99f44043a0006716ea528dd1f | Bin 0 -> 34 bytes .../asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 | 1 + .../asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a | Bin 0 -> 2316 bytes .../asn1/00683d9a76321dbb645a3577a19e862968e2a57a | Bin 0 -> 246 bytes .../asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 | Bin 0 -> 30 bytes .../asn1/0085b074628f41bc42a788b3bab507402c3cb404 | Bin 174 -> 0 bytes .../asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb | Bin 8589 -> 0 bytes .../asn1/00b14db87f31c2b33204bbfdabf96bd422712976 | Bin 0 -> 26 bytes .../asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c | Bin 0 -> 1185 bytes .../asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce | Bin 0 -> 1751 bytes .../asn1/011115292437e5d76c55299a6fe7e7156675917e | Bin 0 -> 302 bytes .../asn1/011aea724d8151efa0dd3227113c5cb348ed854b | 1 + .../asn1/0122694ecefb635272892c4fad2164299fc56610 | Bin 0 -> 7 bytes .../asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 | Bin 31 -> 0 bytes .../asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f | Bin 31 -> 0 bytes .../asn1/01695676f4183e2caec02d5093a164d4ce937b24 | Bin 0 -> 199 bytes .../asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb | Bin 104 -> 0 bytes .../asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 | Bin 7978 -> 0 bytes .../asn1/01df62f6e05e3767a8fe15ec59536900f7719fde | Bin 0 -> 10 bytes .../asn1/01e29dffe6b744a618645bbf4352c22f162a975a | Bin 0 -> 2478 bytes .../asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa | Bin 0 -> 154 bytes .../asn1/023558025bffb91625cfea586b82d9508c0817fd | Bin 0 -> 18 bytes .../asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 | Bin 2181 -> 0 bytes .../asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 | Bin 0 -> 410 bytes .../asn1/02fafa0938faec15920eb15b6cceaeb23a48b7ed | 1 - .../asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 | Bin 0 -> 1288 bytes .../asn1/0328981e53146dd2e2b23a7d1fff9838008060bb | Bin 0 -> 3684 bytes .../asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd | Bin 0 -> 2668 bytes .../asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 | Bin 947 -> 0 bytes .../asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 | Bin 0 -> 4844 bytes .../asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a | Bin 0 -> 3156 bytes .../asn1/03ad231400427e4a862055313c837d297f9c37ff | Bin 0 -> 46 bytes .../asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 | Bin 0 -> 63 bytes .../asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e | Bin 0 -> 15 bytes .../asn1/03cd37145e929108a21c75475e43a2d16d2df750 | Bin 276 -> 0 bytes .../asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 | Bin 0 -> 6086 bytes .../asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d | Bin 11 -> 0 bytes .../asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 | Bin 0 -> 1501 bytes .../asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 | Bin 0 -> 43 bytes .../asn1/043f23325ff915536a008123291b0b4cf9aa7e29 | Bin 0 -> 459 bytes .../asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 | Bin 0 -> 155 bytes .../asn1/0464c8b3ff9550311b3c196393d43868735bc735 | Bin 0 -> 5946 bytes .../asn1/0470e2ad13a4f0597bf53c069059b3119d1350f9 | Bin 76 -> 0 bytes .../asn1/04826d6afe6809312d8007b51d8a7ed4f9d6ab37 | Bin 0 -> 52 bytes .../asn1/048ba06a37b5d136c29d93d1703e17190656a58a | Bin 0 -> 26 bytes .../asn1/04d9e71e7037d3076689ff935d5762301a1fab2c | Bin 1139 -> 0 bytes .../asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 | Bin 0 -> 1026 bytes .../asn1/04e8de92cae49a68860a2470534b9f46595c8d8e | Bin 0 -> 51 bytes .../asn1/04f1ba3fd23a0dc9352d48280ea1fe7e1d94e26c | Bin 0 -> 19 bytes .../asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 | Bin 0 -> 96 bytes .../asn1/0518b875f5a11022aa800955fa5b57d6f852758e | Bin 1105 -> 0 bytes .../asn1/051a0ed4593641b84399cf9a7af23bb210cd6fa5 | Bin 528 -> 0 bytes .../asn1/054451221154ae621bf6aa8a7b134a87c6be2795 | Bin 0 -> 1894 bytes .../asn1/0551fde59a32cd69171ff5610448e2205242fbe5 | Bin 0 -> 2977 bytes .../asn1/05bb52271e2562805c10bf979f777ef7a355b279 | Bin 0 -> 141 bytes .../asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 | Bin 0 -> 243 bytes .../asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 | Bin 90 -> 0 bytes .../asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 | Bin 60 -> 0 bytes .../asn1/061bc8d17624803df6e20014f307e748b79b6aac | Bin 247 -> 0 bytes .../asn1/0621f346b42170fcea153f7d83fef3cb3681f566 | Bin 0 -> 261 bytes .../asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 | Bin 152 -> 0 bytes .../asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 | Bin 31 -> 0 bytes .../asn1/06368fb981c0f22082877b023210bd498586d9a0 | Bin 40 -> 0 bytes .../asn1/06918cf9b0597396d19192f2f9e051972d66b669 | 2 + .../asn1/069c8be9853e1979206e674911acc545226b4bad | Bin 0 -> 608 bytes .../asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 | Bin 0 -> 559 bytes .../asn1/06c8bf63637237351762a12be84d1b58cebe03f5 | Bin 0 -> 21 bytes .../asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 | Bin 29 -> 0 bytes .../asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 | Bin 575 -> 0 bytes .../asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 | Bin 0 -> 52 bytes .../asn1/073a0852cdb96101bbe760a51b68f71c90d7e9bb | Bin 0 -> 3314 bytes .../asn1/07429d1d5b50057173687c84be4f22c98987fbc2 | 1 + .../asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 | Bin 39 -> 0 bytes .../asn1/0756740ee6be2c254353162b4b206f9aa8090178 | Bin 30 -> 0 bytes .../asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae | Bin 0 -> 2702 bytes .../asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 | Bin 0 -> 23 bytes .../asn1/07aaa8229709010848839584f1013fcbf6cabfca | Bin 0 -> 4883 bytes .../asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf | 1 - .../asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 | Bin 0 -> 23 bytes .../asn1/08276123bfe8471dc689f6d9fadc96f06bba3cb2 | Bin 0 -> 1000 bytes .../asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 | Bin 0 -> 43 bytes .../asn1/08353730e81690ce3740a58d53ca9a45e41f124f | Bin 0 -> 1269 bytes .../asn1/08709d672398e958496fb26f8e90161185eafb1b | Bin 0 -> 472 bytes .../asn1/089650263d738b68b28aeab240f3036d8f32ba1f | Bin 16 -> 0 bytes .../asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 | Bin 2944 -> 0 bytes .../asn1/08cff5d45f9fad4a723a16c631629ba7f0ca778d | Bin 0 -> 10 bytes .../asn1/0908d884dfcb41a30bd853a3e170be6df089170b | Bin 0 -> 941 bytes .../asn1/090e26dda767aaf05264549ff31a2221efc9491e | Bin 0 -> 3684 bytes .../asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb | Bin 0 -> 26414 bytes .../asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d | Bin 36 -> 0 bytes .../asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de | Bin 0 -> 35 bytes .../asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 | Bin 92 -> 0 bytes .../asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f | Bin 0 -> 90 bytes .../asn1/0974802772e60d95c1476fda232281c45b032b4c | Bin 0 -> 8129 bytes .../asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b | Bin 0 -> 4982 bytes .../asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 | Bin 0 -> 749 bytes .../asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 | Bin 0 -> 1930 bytes .../asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e | Bin 33 -> 0 bytes .../asn1/09f3175102c6601e0e828991bfb1431450f4aba2 | Bin 292 -> 0 bytes .../asn1/0a195960def780a0efb0955c361cc24d81f94240 | Bin 0 -> 3993 bytes .../asn1/0a2b3de57ebe633d18cf3329379502195cf463eb | Bin 0 -> 267 bytes .../asn1/0a3223384c31e7b734029e66ae96ba6599007b09 | Bin 29 -> 0 bytes .../asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 | Bin 6935 -> 0 bytes .../asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 | Bin 0 -> 4547 bytes .../asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 | Bin 18 -> 0 bytes .../asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e | Bin 56 -> 0 bytes .../asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 | Bin 0 -> 1321 bytes .../asn1/0af68b863b431e91e71ccc404d6165f34266350e | Bin 0 -> 1691 bytes .../asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de | Bin 0 -> 302 bytes .../asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 | Bin 0 -> 8314 bytes .../asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 | Bin 0 -> 615 bytes .../asn1/0b68fcdb8edbf07762a1634976f50db1af524576 | Bin 0 -> 20 bytes .../asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd | Bin 0 -> 128 bytes .../asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 | Bin 478 -> 0 bytes .../asn1/0b7842e248143ac9c05aa175b82ebbce450d54df | Bin 0 -> 7340 bytes .../asn1/0b88bec90f0252e46a082283dae37396cb318c8d | Bin 203 -> 0 bytes .../asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b | Bin 178 -> 0 bytes .../asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b | Bin 0 -> 1015 bytes .../asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 | Bin 674 -> 0 bytes .../asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b | Bin 0 -> 55 bytes .../asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 | Bin 134 -> 0 bytes .../asn1/0bfd0a3921eba7e7cbddeda9e23aab04a69347f7 | Bin 436 -> 0 bytes .../asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 | Bin 245 -> 0 bytes .../asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 | Bin 0 -> 4206 bytes .../asn1/0c2f5f408271fc18346542fcbdeedede3278473e | 1 + .../asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 | Bin 23 -> 0 bytes .../asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce | Bin 626 -> 0 bytes .../asn1/0c6e7f67c798a37323f4d6053bb046973eb07668 | 1 + .../asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 | Bin 0 -> 132 bytes .../asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 | Bin 0 -> 20 bytes .../asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef | Bin 0 -> 26 bytes .../asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca | Bin 226 -> 0 bytes .../asn1/0cf57dc8482231784db561d92ae1c58c18209894 | 1 - .../asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 | Bin 0 -> 160 bytes .../asn1/0cfeb529007388d92fc5d8c4b637428b94084494 | Bin 0 -> 6 bytes .../asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 | Bin 0 -> 159 bytes .../asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 | Bin 0 -> 18 bytes .../asn1/0da274f7654422dd6df827f08f49a3de732727c7 | Bin 38 -> 0 bytes .../asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 | Bin 0 -> 159 bytes .../asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa | Bin 0 -> 8315 bytes .../asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 | Bin 0 -> 561 bytes .../asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 | Bin 11 -> 0 bytes .../asn1/0dba558136098d1553f507cac52ef183ff77af5e | Bin 13 -> 0 bytes .../asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b | Bin 0 -> 1240 bytes .../asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 | Bin 2600 -> 0 bytes .../asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 | Bin 147 -> 0 bytes .../asn1/0e076bee847a0869f027754071bb428fbb338acf | Bin 0 -> 816 bytes .../asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e | Bin 0 -> 262 bytes .../asn1/0e356ba505631fbf715758bed27d503f8b260e3a | Bin 2 -> 0 bytes .../asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c | Bin 4923 -> 0 bytes .../asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf | Bin 616 -> 0 bytes .../asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 | Bin 31 -> 0 bytes .../asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b | Bin 0 -> 6852 bytes .../asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd | Bin 9366 -> 0 bytes .../asn1/0ee500dc808b4ea16a2769182d010e3d13678f86 | Bin 0 -> 4143 bytes .../asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 | Bin 0 -> 79 bytes .../asn1/0f00164c4670f9020a756b9a748ec6948409fa2b | Bin 0 -> 117 bytes .../asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac | Bin 0 -> 7016 bytes .../asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a | Bin 0 -> 1374 bytes .../asn1/0f28099753c89f94a36c9f2b874e58888814be11 | Bin 0 -> 19 bytes .../asn1/0f283ae826aabb26469786da6c15678955d90193 | Bin 1162 -> 0 bytes .../asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 | Bin 0 -> 152 bytes .../asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 | Bin 0 -> 608 bytes .../asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 | Bin 35 -> 0 bytes .../asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 | Bin 0 -> 5623 bytes .../asn1/0f91aec1a2750c2732ededb877d67ada418b5864 | Bin 0 -> 608 bytes .../asn1/0fa6fae1fdce187a2baac89d93c1865bce900764 | Bin 2185 -> 0 bytes .../asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 | 1 + .../asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c | 1 - .../asn1/10200621bb316485c725a8b8431552a3f5da0395 | Bin 7 -> 0 bytes .../asn1/1038d30dd230e14665b222168175e30bcb281d52 | Bin 0 -> 43 bytes .../asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 | Bin 0 -> 3655 bytes .../asn1/1047b3f7353b88883aae184d9007bfc7608375c1 | Bin 0 -> 583 bytes .../asn1/10995e0aa24c4d3665a00deead492898768f6ebd | Bin 445 -> 0 bytes .../asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 | Bin 0 -> 26 bytes .../asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e | Bin 727 -> 0 bytes .../asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 | Bin 28 -> 0 bytes .../asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae | Bin 0 -> 624 bytes .../asn1/11249276ab0cea54aa2e13ba2c07269319d31fcb | Bin 0 -> 19 bytes .../asn1/11300150db008f9eee0c16fed397039ddc14d445 | Bin 0 -> 36 bytes .../asn1/113ef6434fdb29760469dc4f588b724ba1c22310 | Bin 289 -> 0 bytes .../asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 | Bin 0 -> 1125 bytes .../asn1/1167d299431ef587ab3369034f58794d86782317 | Bin 0 -> 744 bytes .../asn1/11923d2ce5268e0bc8a5082feaa56f2b399e89fa | Bin 0 -> 27 bytes .../asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 | Bin 996 -> 0 bytes .../asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 | Bin 0 -> 6430 bytes .../asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 | Bin 39 -> 0 bytes .../asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e | Bin 76 -> 0 bytes .../asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 | Bin 618 -> 0 bytes .../asn1/11fe8420dffc33e49972610b342c213018f700f5 | Bin 5 -> 0 bytes .../asn1/12056e9960d2e016103b22964342595d01950484 | Bin 0 -> 1259 bytes .../asn1/12075e855f5e26c5c5b2e66c4704139187576b1e | Bin 0 -> 22 bytes .../asn1/12124033043576434be8602c3a9307f85f598b0b | Bin 0 -> 9291 bytes .../asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 | Bin 0 -> 924 bytes .../asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 | Bin 4 -> 0 bytes .../asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a | Bin 1262 -> 0 bytes .../asn1/126fbc0e127fe6cc0add35eb6e812823d8733119 | Bin 0 -> 692 bytes .../asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 | Bin 0 -> 8 bytes .../asn1/12946055533bcf333dad67e8918a5d37374f6585 | Bin 0 -> 105 bytes .../asn1/12b66f188510f899250cd5fa73952cd83e084fe9 | Bin 0 -> 460 bytes .../asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 | Bin 0 -> 95 bytes .../asn1/130520a520867b3d71da17f22c7eb1c14d3d951a | Bin 1931 -> 0 bytes .../asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a | Bin 0 -> 912 bytes .../asn1/1318b3b7beb670a273d7ef266b502312ba900177 | Bin 0 -> 769 bytes .../asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 | Bin 0 -> 403 bytes .../asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 | Bin 638 -> 0 bytes .../asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 | Bin 221 -> 0 bytes .../asn1/138799a3c86325708fc51db59c9fa50be3aad22c | Bin 9 -> 0 bytes .../asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f | Bin 22 -> 0 bytes .../asn1/13a1fd8a48c1704061621a0ca62767c82e88868b | Bin 0 -> 84 bytes .../asn1/13a3593652c0fc336492737b81e464a30e22e35a | Bin 0 -> 2984 bytes .../asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 | Bin 0 -> 2512 bytes .../asn1/13ed0ce599d0353a2da422d80ea055ec8e4fd51e | Bin 0 -> 32 bytes .../asn1/143cb05c6e3c4dae950663fb3339179e109f4440 | Bin 0 -> 2405 bytes .../asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 | Bin 447 -> 0 bytes .../asn1/1445db6227680692d49bd25b6b9289fbaa3d18fd | Bin 0 -> 4 bytes .../asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa | Bin 0 -> 3953 bytes .../asn1/144d814117ccdd5b46513ac4de83279230c82e81 | Bin 0 -> 1334 bytes .../asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 | Bin 188 -> 0 bytes .../asn1/147e71d738619264a2ddcbe78c3eb81f567a361d | Bin 0 -> 27 bytes .../asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 | Bin 340 -> 0 bytes .../asn1/1492f243b2930109be7dd979449e82a84df2ea8f | Bin 0 -> 5 bytes .../asn1/14a73a3b7179b360368ef6bedad64d503b16df74 | Bin 0 -> 252 bytes .../asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d | Bin 0 -> 2179 bytes .../asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef | Bin 0 -> 6716 bytes .../asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 | Bin 0 -> 23 bytes .../asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 | Bin 0 -> 743 bytes .../asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e | Bin 76 -> 0 bytes .../asn1/1546331ecf862cf97cec8415069e62f7b311700c | Bin 0 -> 267 bytes .../asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 | Bin 0 -> 18 bytes .../asn1/15817fc79bf02134d2271908812ec5538a35aa0d | Bin 23 -> 0 bytes .../asn1/15dde84f1ff15df310d65b6ca829581c566eab5f | Bin 0 -> 21 bytes .../asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 | Bin 106 -> 0 bytes .../asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 | Bin 0 -> 174 bytes .../asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d | Bin 0 -> 72 bytes .../asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d | Bin 1533 -> 0 bytes .../asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 | Bin 0 -> 930 bytes .../asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe | Bin 0 -> 1164 bytes .../asn1/16324dcb8ce106694e86829df771c9db1ca660bb | Bin 26 -> 0 bytes .../asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 | Bin 0 -> 4015 bytes .../asn1/1659ace57e98e129adb0645b4b1dd18f772ff67c | 1 - .../asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 | Bin 11 -> 0 bytes .../asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 | Bin 0 -> 38 bytes .../asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd | Bin 0 -> 80 bytes .../asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 | Bin 0 -> 608 bytes .../asn1/17247dfda9f18735699b33c9c71579c18769022f | Bin 0 -> 8 bytes .../asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 | Bin 0 -> 666 bytes .../asn1/173534a659f210c48c78367a444e5e031be1462d | Bin 186 -> 0 bytes .../asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 | Bin 0 -> 750 bytes .../asn1/175c45335248a00767d52500a4f0da91d0b0a720 | Bin 0 -> 1070 bytes .../asn1/177523883a52bdb226f3eb6912538c00f15f8f8c | Bin 0 -> 52 bytes .../asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 | Bin 0 -> 7349 bytes .../asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a | Bin 154 -> 0 bytes .../asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 | Bin 0 -> 179 bytes .../asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba | Bin 0 -> 23 bytes .../asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 | Bin 0 -> 3558 bytes .../asn1/17da5529e84e35a77195b7907c48afe7650b7a09 | Bin 41 -> 0 bytes .../asn1/17dda1d90439d86d452121b666dba690d98153e1 | Bin 0 -> 650 bytes .../asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 | Bin 0 -> 184 bytes .../asn1/17f7fb2f87e434a8913e345733873c9116ceb916 | 1 + .../asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 | Bin 0 -> 3500 bytes .../asn1/1811d39a7ce6f02a27372a1204875a34dbbd6b46 | Bin 203 -> 0 bytes .../asn1/1817bae53ccf3308a9374bf6fd307722d4843106 | Bin 0 -> 2637 bytes .../asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d | Bin 0 -> 8021 bytes .../asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad | Bin 0 -> 38 bytes .../asn1/18319154f53e16dea7dc7c6e2513634adefda68a | Bin 0 -> 1163 bytes .../asn1/1845d8171c0281463c955fac966be13104296106 | Bin 0 -> 62 bytes .../asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 | Bin 0 -> 24 bytes .../asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb | Bin 31 -> 0 bytes .../asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 | Bin 0 -> 905 bytes .../asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 | Bin 22 -> 0 bytes .../asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 | Bin 0 -> 288 bytes .../asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e | Bin 0 -> 339 bytes .../asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc | Bin 0 -> 90 bytes .../asn1/18ef915d4695547b77429663edbc381b5c15b443 | Bin 0 -> 6309 bytes .../asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 | Bin 0 -> 56 bytes .../asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 | Bin 0 -> 2924 bytes .../asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 | Bin 0 -> 98 bytes .../asn1/196830e13bbf98254cf043000e2ae1add0882d75 | Bin 0 -> 300 bytes .../asn1/19867aea61fcdb40de4ccdea147697205989e36a | Bin 80 -> 0 bytes .../asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 | Bin 0 -> 52 bytes .../asn1/199dcba87149d816e58d11051bb7bde0c38c5262 | Bin 31 -> 0 bytes .../asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 | Bin 0 -> 1828 bytes .../asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 | Bin 0 -> 612 bytes .../asn1/19ac01dd2a53ea940c4d3ce63d708197c625d496 | Bin 0 -> 37 bytes .../asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 | Bin 0 -> 889 bytes .../asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 | Bin 0 -> 3025 bytes .../asn1/19c154d23148d9b8e855fcc67216460cf8baa712 | Bin 69 -> 0 bytes .../asn1/19eca437ec5608c3b102159907b6bd34707e131f | Bin 0 -> 317 bytes .../asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 | Bin 0 -> 744 bytes .../asn1/19f21e33e504f3e7a69137a8f726d6ee8ea4d2b2 | Bin 1266 -> 0 bytes .../asn1/19f57814b0aa596cd8827c3617c152c88c41de2c | Bin 151 -> 0 bytes .../asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 | Bin 0 -> 662 bytes .../asn1/1a2043b7529e7ecbba9a19b0b87b3485b8ddeb6c | Bin 16 -> 0 bytes .../asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 | Bin 0 -> 2151 bytes .../asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 | Bin 0 -> 72 bytes .../asn1/1a39cda7324a6e2463eb98f7e261306720a53df2 | 1 + .../asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 | Bin 0 -> 511 bytes .../asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f | Bin 46 -> 0 bytes .../asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 | Bin 0 -> 279 bytes .../asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 | Bin 91 -> 0 bytes .../asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd | Bin 0 -> 394 bytes .../asn1/1a91b8029364cd96b10962f71753324ff7190f43 | Bin 8 -> 0 bytes .../asn1/1a9e72fb740685724d28ab3d677189b89b33db90 | Bin 0 -> 2114 bytes .../asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 | Bin 0 -> 83 bytes .../asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc | Bin 0 -> 1648 bytes .../asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f | Bin 0 -> 3240 bytes .../asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 | Bin 0 -> 2246 bytes .../asn1/1af7d346659b2b094cea86d8c47429516a146baa | Bin 212 -> 0 bytes .../asn1/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 | Bin 509 -> 0 bytes .../asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 | Bin 0 -> 251 bytes .../asn1/1b154e1df5b50aba2323e857667e6300f4e28483 | Bin 0 -> 1154 bytes .../asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 | Bin 0 -> 9952 bytes .../asn1/1b5a8916c8d5435518186878a4224c64121c16dd | Bin 0 -> 2454 bytes .../asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f | Bin 0 -> 11 bytes .../asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee | Bin 99 -> 0 bytes .../asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 | Bin 0 -> 8125 bytes .../asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e | Bin 0 -> 5835 bytes .../asn1/1ba40efea00104ae8202a2af2315f8a424745056 | Bin 0 -> 109 bytes .../asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b | Bin 0 -> 20 bytes .../asn1/1babba21df584b313ba1f46cc9cc3f25db439695 | Bin 0 -> 425 bytes .../asn1/1bb214612859984840c39e1ce4b09204bd0ff2f8 | Bin 13 -> 0 bytes .../asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d | Bin 3121 -> 0 bytes .../asn1/1bd35d5e227a257ee7140a58ae287af641dade4e | Bin 52 -> 0 bytes .../asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 | Bin 0 -> 337 bytes .../asn1/1beacf39146241486faae350c6a68fccede54249 | Bin 0 -> 51 bytes .../asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed | Bin 0 -> 9 bytes .../asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 | Bin 0 -> 27 bytes .../asn1/1c2228c8bd0866896a52b64979cd98418d800358 | Bin 0 -> 383 bytes .../asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 | Bin 8527 -> 0 bytes .../asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a | Bin 0 -> 724 bytes .../asn1/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 | Bin 3681 -> 0 bytes .../asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 | Bin 31 -> 0 bytes .../asn1/1c811e97b173a5579f47849c4621f48c956c8657 | Bin 31 -> 0 bytes .../asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca | Bin 0 -> 2096 bytes .../asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 | Bin 88 -> 0 bytes .../asn1/1c9be8374507a1afec4728c75bfd1e270f56f52d | Bin 1265 -> 0 bytes .../asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 | Bin 0 -> 1818 bytes .../asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 | Bin 0 -> 206 bytes .../asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b | Bin 0 -> 52 bytes .../asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 | Bin 734 -> 0 bytes .../asn1/1cd0ac6473b4482714d3e97686ac0172f02d02cf | Bin 23 -> 0 bytes .../asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 | Bin 53 -> 0 bytes .../asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c | 1 + .../asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b | Bin 0 -> 5825 bytes .../asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf | Bin 31 -> 0 bytes .../asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 | Bin 0 -> 8 bytes .../asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 | Bin 0 -> 86 bytes .../asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 | Bin 0 -> 1756 bytes .../asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 | Bin 0 -> 11 bytes .../asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 | Bin 31 -> 0 bytes .../asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f | Bin 6789 -> 0 bytes .../asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 | Bin 38 -> 0 bytes .../asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 | Bin 0 -> 45 bytes .../asn1/1da50b7d76f11e558de825837e4611c5ee779062 | 1 - .../asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b | Bin 0 -> 133 bytes .../asn1/1e12d894e93262f6648476b13517156e2c0239b4 | Bin 37 -> 0 bytes .../asn1/1e1d9120060b653d613e3f868e59bb227a10610e | Bin 155 -> 0 bytes .../asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 | Bin 31 -> 0 bytes .../asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 | Bin 0 -> 409 bytes .../asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb | Bin 0 -> 325 bytes .../asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 | Bin 0 -> 17 bytes .../1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 | 0 .../1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 | Bin .../asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 | Bin 1265 -> 0 bytes .../asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 | Bin 0 -> 2021 bytes .../asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 | Bin 0 -> 18 bytes .../asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 | Bin 0 -> 1036 bytes .../asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 | 1 + .../asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 | Bin 0 -> 26 bytes .../asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c | Bin 8406 -> 0 bytes .../asn1/1f511d3c303572f384c410e06abae38af7fcfdeb | Bin 0 -> 30 bytes .../asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 | Bin 4998 -> 0 bytes .../asn1/1f86566e0223f926c10a03891ed11294604348b2 | Bin 31 -> 0 bytes .../asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 | Bin 0 -> 277 bytes .../asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb | Bin 26 -> 0 bytes .../asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b | Bin 152 -> 0 bytes .../asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 | Bin 0 -> 21 bytes .../asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda | Bin 0 -> 358 bytes .../asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 | Bin 6492 -> 0 bytes .../asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 | Bin 122 -> 0 bytes .../asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b | Bin 0 -> 23826 bytes .../asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f | Bin 0 -> 11061 bytes .../asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef | Bin 0 -> 5431 bytes .../asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 | Bin 0 -> 5554 bytes .../asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 | Bin 6492 -> 0 bytes .../asn1/2053905cf4d38758706051c13698e99b3015f8a0 | Bin 1243 -> 0 bytes .../asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f | Bin 0 -> 55 bytes .../asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 | Bin 0 -> 256 bytes .../asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae | Bin 0 -> 2588 bytes .../asn1/20fd23dab4a1ce1092792e2235461852c280cb08 | Bin 0 -> 1169 bytes .../asn1/21138be29db294c09a6faecdd2598d853c15d7b9 | Bin 0 -> 9952 bytes .../asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 | 1 - .../asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 | Bin 4 -> 0 bytes .../asn1/218150b8b77ea205551def4b2ae50302e5274aa5 | Bin 0 -> 5232 bytes .../asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd | Bin 0 -> 1359 bytes .../asn1/2192902aaf80c6fff6415713336755ebe458d77e | Bin 21 -> 0 bytes .../asn1/21a0e8e761476f6880b788e5b01d963707b32856 | Bin 0 -> 161 bytes .../asn1/21b2b14a64400db52e4f339de20e8aae8857c97a | Bin 0 -> 4847 bytes .../asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 | Bin 0 -> 5670 bytes .../asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 | Bin 0 -> 2522 bytes .../asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f | Bin 0 -> 77 bytes .../asn1/222165e2208317198e86214a86673a926ab1feb0 | Bin 0 -> 1800 bytes .../asn1/227d98fc33838be946080af979e9107e0b1af636 | Bin 0 -> 43 bytes .../asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde | Bin 155 -> 0 bytes .../asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f | Bin 0 -> 10 bytes .../asn1/22a3830b7b1ea703b907f12636cb8075fa278476 | Bin 0 -> 141 bytes .../asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d | Bin 0 -> 453 bytes .../asn1/22c1db3bfadd629f70e372408175717e1dd6af51 | Bin 0 -> 392 bytes .../asn1/22e474615c14c99795ddb5a337d2dfca854537d1 | Bin 0 -> 39 bytes .../asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 | Bin 0 -> 2233 bytes .../asn1/232227e72aad2f491b611901efd3cdc4105e7b8d | Bin 23 -> 0 bytes .../asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 | Bin 99 -> 0 bytes .../asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 | Bin 0 -> 365 bytes .../asn1/23505060325b1a873aac071c5b604cd34d822753 | Bin 0 -> 608 bytes .../asn1/2356eae0a5c6a2e02264e06452dacefdeb601610 | Bin 0 -> 19 bytes .../asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 | Bin 0 -> 753 bytes .../asn1/23637c67b591363dcc6e9c01769bcbe12718e10c | Bin 103 -> 0 bytes .../asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 | Bin 0 -> 1876 bytes .../asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 | Bin 179 -> 0 bytes .../asn1/23984950947a75e501967e67ac4c8fafe3d4f645 | Bin 0 -> 445 bytes .../asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae | Bin 0 -> 354 bytes .../asn1/23a5120688aacfb5443f647aaa1605c15f2d6986 | Bin 0 -> 1265 bytes .../asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 | Bin 0 -> 515 bytes .../asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 | Bin 0 -> 30 bytes .../asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 | Bin 0 -> 20 bytes .../asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 | Bin 14 -> 0 bytes .../asn1/2417dbb70944ee907849661c85a4c587e0532474 | Bin 0 -> 56 bytes .../asn1/2453f77b35893bb28598b4774d9188969d72d34b | Bin 0 -> 489 bytes .../asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 | Bin 0 -> 2325 bytes .../asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 | Bin 0 -> 871 bytes .../asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 | Bin 4382 -> 0 bytes .../asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd | Bin 0 -> 700 bytes .../asn1/2502d67d81d501428171cef00481c108daee3928 | Bin 0 -> 314 bytes .../asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d | Bin 0 -> 2765 bytes .../asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb | Bin 0 -> 3920 bytes .../asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb | Bin 0 -> 21 bytes .../asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 | Bin 0 -> 20 bytes .../asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 | Bin 0 -> 1460 bytes .../asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 | Bin 0 -> 169 bytes .../asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 | Bin 0 -> 48 bytes .../asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc | Bin 875 -> 0 bytes .../asn1/256a9f88459d0df2d08004598b051c52f71bc18f | Bin 0 -> 409 bytes .../asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd | Bin 0 -> 20 bytes .../asn1/257e0588e81dfa9244b0cecf332276ab18945efc | Bin 0 -> 234 bytes .../asn1/258b6c87cffc0dc2ecefdce22fa215b43d31f145 | Bin 1917 -> 0 bytes .../asn1/25904acafdd288ad26758c3dd54910db56b5ae8b | Bin 0 -> 119 bytes .../asn1/259405647778705ce743738111d9fd2df082f62c | 1 + .../asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 | Bin 0 -> 1070 bytes .../asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da | Bin 0 -> 2 bytes .../asn1/25df846c32c9038076f575fe8013c575d35ad224 | Bin 744 -> 0 bytes .../asn1/25e468390891ce8b51a7a65a6747e2420e74656d | Bin 0 -> 769 bytes .../asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc | Bin 0 -> 269 bytes .../asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a | Bin 0 -> 3 bytes .../asn1/26388838cc5b59e4a94dab4bb8a1ec41a3b900c9 | Bin 0 -> 21 bytes .../asn1/265d85487666fc2180cd9d8b87cde998fa984682 | Bin 0 -> 46 bytes .../asn1/2692cd71069ee71106e7d416599fe37edd26f267 | Bin 944 -> 0 bytes .../asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 | Bin 1194 -> 0 bytes .../asn1/269c3a88e460d9e328526a1a24a004e3d98748ad | Bin 0 -> 5 bytes .../asn1/26b3a0702ac6b9fa207c497e2670b0ac02e6b080 | Bin 0 -> 8060 bytes .../asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 | Bin 111 -> 0 bytes .../asn1/26f23299ae2272b17d32a213f2421bbe1384f017 | Bin 122 -> 0 bytes .../asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 | Bin 0 -> 3168 bytes .../asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 | Bin 0 -> 647 bytes .../asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 | Bin 0 -> 26416 bytes .../asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 | Bin 0 -> 122 bytes .../asn1/27587cb32c3da643b2a28373eac56f71980f7930 | Bin 0 -> 28 bytes .../asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 | Bin 39 -> 0 bytes .../asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 | Bin 152 -> 0 bytes .../asn1/27738e7d62fb7f9f05341a6af74566772f1d069a | Bin 0 -> 393 bytes .../asn1/278c02214711d3867e385cc493203385b0017d3f | Bin 0 -> 43 bytes .../asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 | Bin 0 -> 4321 bytes .../asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde | Bin 0 -> 4700 bytes .../asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 | Bin 0 -> 44 bytes .../asn1/27dba498f865442c6cf38a33a77b698efe1cd19f | Bin 10 -> 0 bytes .../asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc | Bin 90 -> 0 bytes .../asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 | Bin 0 -> 26 bytes .../asn1/28059affe425341e4d82cbdab5bedc26000db052 | Bin 0 -> 866 bytes .../asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b | Bin 0 -> 52 bytes .../asn1/282d7f3b1edb04841d301bb561976abf2fe09811 | Bin 2527 -> 0 bytes .../asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 | Bin 0 -> 1371 bytes .../asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 | 1 + .../asn1/287b370584ddea92465a1ea9101293c03c2d6690 | Bin 10 -> 0 bytes .../asn1/2891c6a681337694861000842c7f1557a19d67d9 | Bin 0 -> 14428 bytes .../asn1/2898d6e9588271c356e388a1252da162527f015a | Bin 8 -> 0 bytes .../asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 | Bin 110 -> 0 bytes .../asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 | Bin 1143 -> 0 bytes .../asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb | Bin 0 -> 19 bytes .../asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 | Bin 0 -> 800 bytes .../asn1/2955ffc258f362fcc8d59864eaaf359f4996de9a | Bin 0 -> 260 bytes .../asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae | Bin 0 -> 352 bytes .../asn1/298539037013595bf6f5dd44535964ac5df7a6f6 | Bin 0 -> 15 bytes .../asn1/299a8c335c1446f73536b066adf9bddbe41766b2 | Bin 213 -> 0 bytes .../asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 | Bin 0 -> 23 bytes .../asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 | Bin 810 -> 0 bytes .../asn1/2a1e406447220a41c934615348c31e072390e361 | Bin 0 -> 3121 bytes .../asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 | Bin 5487 -> 0 bytes .../asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 | Bin 224 -> 0 bytes .../asn1/2a808675f81df3a737de4876aeb708b7c6617715 | Bin 0 -> 6 bytes .../asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb | Bin 0 -> 1592 bytes .../asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 | Bin 163 -> 0 bytes .../asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 | Bin 0 -> 53 bytes .../asn1/2af83fc41b039c34a981cb89c13896874c05b5df | Bin 55 -> 0 bytes .../asn1/2b01273d62313af1064c181dfcf4655aea2664af | Bin 0 -> 85 bytes .../asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b | Bin 3275 -> 0 bytes .../asn1/2b5903cad24959310fa641972449a34c7842776c | Bin 253 -> 0 bytes .../asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 | Bin 0 -> 26 bytes .../asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 | Bin 0 -> 2026 bytes .../asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c | Bin 0 -> 1155 bytes .../asn1/2b96d5733391968890e1fed2da02eccd495ab734 | Bin 0 -> 84 bytes .../asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 | Bin 0 -> 182 bytes .../asn1/2ba4e830de7a97461dcf2580420537924d7059ef | Bin 0 -> 651 bytes .../asn1/2bd871db70b143e5b0394be179e06d143157de52 | Bin 0 -> 5248 bytes .../asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 | Bin 0 -> 15 bytes .../asn1/2c1b708696bed879b42475d8d80b6c61016a1249 | Bin 493 -> 0 bytes .../asn1/2c20f2fc0264bf9a4cb3bcfd97c62ffbc56f5dab | Bin 0 -> 46 bytes .../asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d | Bin 0 -> 228 bytes .../asn1/2c6de96fc3c699fd818578a87c09dbf2feba4911 | Bin 0 -> 1149 bytes .../asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f | Bin 0 -> 1655 bytes .../asn1/2c8c455beed4fe9b467d5ced9f26a26149c42972 | Bin 0 -> 19 bytes .../asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 | Bin 0 -> 545 bytes .../asn1/2c978a33804e876133d1a4f446005d6ab63b3338 | Bin 0 -> 104 bytes .../asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 | Bin 0 -> 15 bytes .../asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f | Bin 0 -> 780 bytes .../asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 | Bin 0 -> 750 bytes .../asn1/2ccc72f087288ca317c34ae8c04d79f00968731f | Bin 144 -> 0 bytes .../asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a | Bin 58 -> 0 bytes .../asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f | Bin 0 -> 961 bytes .../asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 | Bin 0 -> 384 bytes .../asn1/2d050a274cf1d590b833d64a7c86d7700475cd93 | Bin 43 -> 0 bytes .../asn1/2d338dd76c7317f28e2398787e4560ece5443100 | Bin 306 -> 0 bytes .../asn1/2d631431667211bc1f5ef2621e072c330def31e1 | Bin 25 -> 0 bytes .../asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def | Bin 0 -> 1491 bytes .../asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c | Bin 0 -> 51 bytes .../asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 | Bin 0 -> 184 bytes .../asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a | Bin 0 -> 483 bytes .../asn1/2e0b67b26fe89d25db0bae74331ed98fa4d7daf4 | Bin 0 -> 3336 bytes .../asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 | Bin 90 -> 0 bytes .../asn1/2e4840298bfd333e615d0e044f017aca760e7b42 | Bin 0 -> 70 bytes .../asn1/2e636e6970f499012a896f76d87437c9a561b91d | Bin 0 -> 849 bytes .../asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e | Bin 0 -> 603 bytes .../asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 | Bin 0 -> 577 bytes .../asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 | Bin 67 -> 0 bytes .../asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 | Bin 121 -> 0 bytes .../asn1/2ea6bf9a9952ed38b0067283215d07b443417f28 | Bin 0 -> 2464 bytes .../asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 | Bin 0 -> 51 bytes .../asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead | Bin 23 -> 0 bytes .../asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 | Bin 0 -> 97 bytes .../asn1/2ecf3479a4fbf1fe08168918922396f45008391e | Bin 9976 -> 0 bytes .../asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 | Bin 0 -> 844 bytes .../asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 | Bin 0 -> 44 bytes .../asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 | Bin 31 -> 0 bytes .../asn1/2f148603e916dd145869aca9b31ef79650aa47ab | Bin 0 -> 48 bytes .../asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 | 1 - .../asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 | Bin 0 -> 678 bytes .../asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b | Bin 0 -> 21 bytes .../asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb | Bin 109 -> 0 bytes .../asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a | Bin 106 -> 0 bytes .../asn1/2f6c36f534f53df23dc21a3737b951a94baf71f5 | Bin 1472 -> 0 bytes .../asn1/2f8a76e5e5db6a0a4e6e189a444b959ac258ab3f | Bin 28 -> 0 bytes .../asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 | Bin 0 -> 516 bytes .../asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 | Bin 0 -> 8388 bytes .../asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 | Bin 0 -> 43 bytes .../asn1/2fcd09eccc49de993af27f74c0e89672622531a6 | Bin 0 -> 1417 bytes .../asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b | Bin 653 -> 0 bytes .../asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 | Bin 0 -> 179 bytes .../asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb | 1 + .../asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 | Bin 0 -> 55 bytes .../asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa | Bin 0 -> 30 bytes .../asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 | Bin 0 -> 60 bytes .../asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 | Bin 90 -> 0 bytes .../asn1/30467c8d5568f8378b1124ca5b569f15591aef3e | Bin 0 -> 2263 bytes .../asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 | Bin 0 -> 2324 bytes .../asn1/3072614529b7c210947135ea227087d4b615a559 | Bin 0 -> 1235 bytes .../asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 | Bin 187 -> 0 bytes .../asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e | Bin 0 -> 2452 bytes .../asn1/30b18e3b89698444ccccab7a5f2b5c3d7f16163d | 1 + .../asn1/30f0862e4dd099a6456306b35059b6a03316dc16 | Bin 0 -> 92 bytes .../asn1/31122376bab259a103e57c350cf897be9215142f | Bin 0 -> 4 bytes .../asn1/3179974967d86bc495d00cfb95248617ce110f6e | Bin 0 -> 4384 bytes .../asn1/3206a501e01178c0f595354577c83b4fcca6d073 | Bin 302 -> 0 bytes .../asn1/3267e1754ce829b8fcd193d15459444e27051a67 | Bin 81 -> 0 bytes .../asn1/3297e8e44366bc07e7943701d4c0a0380f5e8634 | Bin 0 -> 44 bytes .../asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 | Bin 0 -> 2851 bytes .../asn1/32ad6fea48817e524846fc877ab4ced416ca8eef | Bin 0 -> 226 bytes .../asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 | Bin 31 -> 0 bytes .../asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 | Bin 0 -> 137 bytes .../asn1/32c654635159ca95989e310ff4274e23af6c4bf6 | Bin 0 -> 1400 bytes .../asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 | Bin 0 -> 698 bytes .../asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 | Bin 0 -> 7067 bytes .../asn1/32dc73d21a1a673d72685a86467194a03f185682 | Bin 0 -> 1080 bytes .../asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa | Bin 71 -> 0 bytes .../asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e | Bin 0 -> 1603 bytes .../asn1/3336f128f5b2830a4a05682ab80c62a922f8e6af | Bin 1663 -> 0 bytes .../asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c | Bin 0 -> 6531 bytes .../asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 | Bin 0 -> 679 bytes .../asn1/335d2364b33478de28020dbd7c8dcdf38493895a | Bin 0 -> 18 bytes .../asn1/336f81a421c715f01a93fb32109763816d2a1551 | Bin 0 -> 94 bytes .../asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 | 1 + .../asn1/339eab48a3164edd2e668813113f42a904edf497 | Bin 0 -> 348 bytes .../asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 | Bin 0 -> 2677 bytes .../asn1/33d60aa9ddd6f1eac0b689e7f7110ea9aac6f037 | Bin 0 -> 46 bytes .../asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba | Bin 0 -> 50 bytes .../asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 | Bin 258 -> 0 bytes .../asn1/33f475d6573fb480814ee9ee6412be94f9a3388d | Bin 0 -> 272 bytes .../asn1/33f83d8372d291f98a867bc66ac330a5cf055944 | Bin 0 -> 2527 bytes .../asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d | Bin 2149 -> 0 bytes .../asn1/340d216034546dc240d8e603eab2904c1ec0e7bd | Bin 0 -> 814 bytes .../asn1/3417c38994213b92e996a75a1409e701165bda1b | Bin 0 -> 946 bytes .../asn1/343ed46386a10492024d2b9eaca15721408c3a92 | Bin 0 -> 70 bytes .../asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 | Bin 0 -> 750 bytes .../asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 | Bin 1380 -> 0 bytes .../asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 | Bin 0 -> 305 bytes .../asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b | Bin 0 -> 162 bytes .../asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 | Bin 0 -> 2238 bytes .../asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb | Bin 0 -> 415 bytes .../asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 | Bin 0 -> 51 bytes .../asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa | Bin 797 -> 0 bytes .../asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 | Bin 0 -> 121 bytes .../asn1/3510d2a767dc22317ede631ade57c46992b6cd67 | Bin 0 -> 90 bytes .../asn1/353c9da04247a277acf95324d33ebd858d340ac9 | Bin 136 -> 0 bytes .../asn1/3543378d612647398dcc01e095dd2b4b91eb7108 | Bin 0 -> 2500 bytes .../asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e | Bin 0 -> 698 bytes .../asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 | Bin 0 -> 608 bytes .../asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 | Bin 0 -> 400 bytes .../asn1/359261b7768da4827d89434aa0219903da472866 | Bin 0 -> 5758 bytes .../asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 | Bin 3219 -> 0 bytes .../asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 | Bin 0 -> 193 bytes .../asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e | Bin 253 -> 0 bytes .../asn1/35de0675be39a2dde920210795f92534a8cf6db9 | Bin 0 -> 714 bytes .../asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb | Bin 0 -> 803 bytes .../asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 | Bin 0 -> 3746 bytes .../asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 | Bin 0 -> 302 bytes .../asn1/364d476475ded50891332b133f4e5c684e22f1ac | Bin 31 -> 0 bytes .../asn1/368485e9a8a36043567cbc25b228d3f644813744 | Bin 0 -> 2156 bytes .../asn1/368af43428d7ef203b19283ccbde1e557934b6ea | 1 - .../asn1/369fecba161247d986b94aab01bb683fb18274cd | Bin 31 -> 0 bytes .../asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 | Bin 157 -> 0 bytes .../asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 | 1 - .../asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 | Bin 364 -> 0 bytes .../asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b | Bin 0 -> 72 bytes .../asn1/370ea8ff5de671a861e83aa6da74ec934fa3c411 | 1 + .../asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 | Bin 955 -> 0 bytes .../asn1/37145824b1e72cce1afa36b8d37d7f029185676c | Bin 3028 -> 0 bytes .../asn1/3726abcb92098afe01cc17e9aa344aa454edda9e | 1 + .../asn1/372923bcae57362654f6a5b1f6840008b568ff6f | Bin 0 -> 1653 bytes .../asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 | Bin 0 -> 95 bytes .../asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 | Bin 0 -> 122 bytes .../asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e | Bin 31 -> 0 bytes .../asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 | Bin 0 -> 28 bytes .../asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 | Bin 0 -> 23 bytes .../asn1/37c4e41ceec5690a27c7ca7ce26ca767c1155405 | Bin 0 -> 43 bytes .../asn1/37cd147e6e2d20520229fac98275e622cc26d49c | 1 + .../asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 | Bin 0 -> 81 bytes .../asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 | Bin 679 -> 0 bytes .../asn1/3800c3f679fbb58d614956d126eaaec9b588d88f | Bin 0 -> 1627 bytes .../asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 | Bin 29 -> 0 bytes .../asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e | Bin 0 -> 70 bytes .../asn1/384eec2d64125296042e93d23cd90be62ac1d613 | Bin 191 -> 0 bytes .../asn1/3852d21178eba26443973d4826866775892cc14b | Bin 0 -> 26414 bytes .../asn1/3860721e0e1c3bf99ad33b9cb5c3b64063517499 | Bin 20 -> 0 bytes .../asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 | Bin 0 -> 225 bytes .../asn1/386c265c00390b99511421ceb544dfe119f94f6b | Bin 0 -> 1185 bytes .../asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c | Bin 0 -> 120 bytes .../asn1/38736a87345b1810c3c58d87592c4a90b1784a91 | Bin 0 -> 909 bytes .../asn1/38772629f9ae50c1582acfff73b448d72f3ea261 | Bin 0 -> 541 bytes .../asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 | Bin 0 -> 94 bytes .../asn1/38acb2494069c317223440916145ef655a9136b8 | Bin 675 -> 0 bytes .../asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be | Bin 594 -> 0 bytes .../asn1/38bf916f6c338293463cbe55acc5fda1bb97028f | Bin 0 -> 4004 bytes .../asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 | Bin 0 -> 160 bytes .../asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed | Bin 0 -> 43 bytes .../asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec | Bin 0 -> 44 bytes .../asn1/3919d863692eb530f1d769d225bd739cb691ada8 | Bin 61 -> 0 bytes .../asn1/3923c427c2730105246ed017b2320e8d68980b40 | Bin 0 -> 212 bytes .../asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b | Bin 0 -> 53 bytes .../asn1/3950cd9580029a40652f87a2845971f50b77de28 | Bin 0 -> 387 bytes .../asn1/39747d271beacd7e2ab31515f392cd2e1049a4c5 | Bin 203 -> 0 bytes .../asn1/398c994be820c98a50d9ff842436579e3662c9aa | Bin 0 -> 1557 bytes .../asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 | Bin 0 -> 23 bytes .../asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 | 1 - .../asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 | Bin 0 -> 5338 bytes .../asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 | Bin 0 -> 17269 bytes .../asn1/39d7da61fc99bb13599535b6cbacbffef1022030 | Bin 0 -> 859 bytes .../asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac | Bin 0 -> 2100 bytes .../asn1/3a05b725e58a95452733c7d30b5875472b731c4e | Bin 41 -> 0 bytes .../asn1/3a10011b5def389a65f5c453180ef0262f230b29 | Bin 2784 -> 0 bytes .../asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f | Bin 0 -> 633 bytes .../asn1/3a2702728f1547c40d36c843f58c2683820efd7a | Bin 281 -> 0 bytes .../asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce | 1 + .../asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d | Bin 99 -> 0 bytes .../asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f | Bin 638 -> 0 bytes .../asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 | Bin 0 -> 410 bytes .../asn1/3a6bc772167f42d967965794641b21763def01c5 | Bin 0 -> 2631 bytes .../asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a | Bin 0 -> 2710 bytes .../asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb | Bin 0 -> 74 bytes .../asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 | Bin 0 -> 26414 bytes .../asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 | Bin 0 -> 1208 bytes .../asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 | Bin 0 -> 1352 bytes .../asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 | Bin 0 -> 3131 bytes .../asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 | Bin 0 -> 7833 bytes .../asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d | Bin 0 -> 28 bytes .../asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d | Bin 0 -> 42 bytes .../asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 | Bin 0 -> 314 bytes .../asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c | Bin 0 -> 6015 bytes .../asn1/3b6017c99040cb35864924c09cd56afe39387ff5 | Bin 18 -> 0 bytes .../asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 | Bin 0 -> 49 bytes .../asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a | Bin 6396 -> 0 bytes .../asn1/3b9aacf99e6417925a796b0c8bf7b8069c837cdf | 1 + .../asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a | Bin 10 -> 0 bytes .../asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 | 1 + .../asn1/3ba63676c49722c46c4eda8d7c22948018055195 | Bin 0 -> 476 bytes .../asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 | Bin 0 -> 181 bytes .../asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 | Bin 0 -> 101 bytes .../asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 | Bin 18 -> 0 bytes .../asn1/3be357290504021859fcb4448275e1bc748547e5 | Bin 0 -> 27 bytes .../asn1/3be92ab782e161c590b103245c92b31a9887af3a | Bin 91 -> 0 bytes .../asn1/3c18688f8163940f830448d49c89db9719c446fc | Bin 0 -> 2226 bytes .../asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 | Bin 237 -> 0 bytes .../asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 | Bin 0 -> 52 bytes .../asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 | Bin 0 -> 31 bytes .../asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae | Bin 0 -> 3293 bytes .../asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 | Bin 0 -> 1978 bytes .../asn1/3c95e19f669da7130f798c4e73384746d2ca8cd4 | Bin 0 -> 4 bytes .../asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f | Bin 60 -> 0 bytes .../asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b | Bin 31 -> 0 bytes .../asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d | 1 - .../asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b | Bin 0 -> 49 bytes .../asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 | Bin 0 -> 4 bytes .../asn1/3ce24064435f1df0efba17c8149753b45ca3b948 | Bin 142 -> 0 bytes .../asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba | 1 + .../asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 | Bin 0 -> 901 bytes .../asn1/3d42e758da309761942b768063a25405190bb790 | Bin 0 -> 279 bytes .../asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 | Bin 0 -> 52 bytes .../asn1/3d640c74446105731bb6d77d0be623cec70c85a1 | Bin 0 -> 3705 bytes .../asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 | Bin 0 -> 150 bytes .../asn1/3d87125b5384229207cc8af33338670657b79b50 | Bin 237 -> 0 bytes .../asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 | Bin 0 -> 10 bytes .../asn1/3d8d38f3424f9013dd061422d9a88427401d0699 | Bin 0 -> 6984 bytes .../asn1/3da09b73491f04aa9f0285974daa384ddc3022ce | Bin 0 -> 1169 bytes .../asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 | Bin 0 -> 11748 bytes .../asn1/3e0d1c89185f9b46e21024001f147feca46843a1 | Bin 16 -> 0 bytes .../asn1/3e326bf418452c9cba0675f433b16320910fc091 | Bin 0 -> 72 bytes .../asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 | Bin 0 -> 2191 bytes .../asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 | Bin 13 -> 0 bytes .../asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a | Bin 0 -> 673 bytes .../asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 | Bin 0 -> 62 bytes .../asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a | Bin 50 -> 0 bytes .../asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 | Bin 0 -> 319 bytes .../asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 | Bin 52 -> 0 bytes .../asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 | 1 - .../asn1/3ea4d47d5d31ac515af3512b28fe5a0ae76d4261 | Bin 0 -> 478 bytes .../asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d | Bin 363 -> 0 bytes .../asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 | Bin 270 -> 0 bytes .../asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 | Bin 0 -> 10 bytes .../asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b | Bin 31 -> 0 bytes .../asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 | Bin 0 -> 54 bytes .../asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 | Bin 0 -> 410 bytes .../asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca | Bin 637 -> 0 bytes .../asn1/3f06cff5dfe292895f8f2add76098546538f4eee | Bin 0 -> 35 bytes .../asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f | 1 + .../asn1/3f12120764713afd4769aefb842251a334f7fac4 | Bin 0 -> 2638 bytes .../asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 | Bin 0 -> 21 bytes .../asn1/3f39c983a2d290b9731acf922a671a912d3602e8 | Bin 0 -> 536 bytes .../asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 | Bin 140 -> 0 bytes .../asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 | Bin 13 -> 0 bytes .../asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 | Bin 176 -> 0 bytes .../asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 | Bin 0 -> 778 bytes .../asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e | Bin 0 -> 92 bytes .../asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb | Bin 0 -> 89 bytes .../asn1/3fda53d8413c84854306a82374bb726dde73451d | Bin 0 -> 383 bytes .../asn1/3fe1db269ec69a322ac5370610c47674124782f0 | Bin 0 -> 3672 bytes .../asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc | Bin 0 -> 92 bytes .../asn1/3ff351569716af04e646381a56802df11ad83be4 | Bin 0 -> 4800 bytes .../asn1/3ff5631892eba2e0c49d5b4a1c99e8462aad4f63 | Bin 12 -> 0 bytes .../asn1/401096633ec9095c170b293759e9a2909970ee05 | Bin 0 -> 58 bytes .../asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc | Bin 644 -> 0 bytes .../asn1/402972395c6f318308dc642878d1275bd6ece517 | Bin 0 -> 2780 bytes .../asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e | 1 + .../asn1/4080d174a44001b6b85d779cc8789b794992d3d9 | Bin 29 -> 0 bytes .../asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed | Bin 0 -> 5863 bytes .../asn1/4090d34571e428eaa429fa64126d627853a7570d | Bin 0 -> 1252 bytes .../asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 | 1 - .../asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d | Bin 1265 -> 0 bytes .../asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 | Bin 0 -> 139 bytes .../asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 | Bin 74 -> 0 bytes .../asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d | Bin 0 -> 196 bytes .../asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 | Bin 0 -> 55 bytes .../asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 | Bin 0 -> 7340 bytes .../asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 | Bin 0 -> 1592 bytes .../asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 | Bin 14 -> 0 bytes .../asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca | Bin 621 -> 0 bytes .../asn1/4170661168afab26036a0c9c7088114074e0aa6e | Bin 0 -> 193 bytes .../asn1/41ade513c72734ed084eeb3863cadbfe772f16a6 | Bin 0 -> 168 bytes .../asn1/41c2117824ef98c9866a683c06230ce8efa12744 | Bin 0 -> 51 bytes .../asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d | Bin 0 -> 17273 bytes .../asn1/42246061801a2e4bd632672d062bec97b6a9059c | Bin 0 -> 6519 bytes .../asn1/424f39e91378904f04eadf504a83c643688a51ad | Bin 5 -> 0 bytes .../asn1/424f6d879735ee72eb1ca882787c4b856f878831 | Bin 598 -> 0 bytes .../asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 | Bin 0 -> 796 bytes .../asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 | Bin 0 -> 336 bytes .../asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 | Bin 0 -> 8 bytes .../asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 | 1 + .../asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b | Bin 0 -> 15578 bytes .../asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f | Bin 0 -> 18 bytes .../asn1/42c6244981447511257aab11e8abc1157794d391 | Bin 0 -> 5735 bytes .../asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 | Bin 0 -> 36 bytes .../asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d | Bin 0 -> 51 bytes .../asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 | Bin 0 -> 313 bytes .../asn1/42f7620677c12687fe64a520f13d3728dc61ced3 | Bin 0 -> 19 bytes .../asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 | Bin 0 -> 428 bytes .../asn1/42fe69138def956a2227cc979facc89654e8c017 | Bin 90 -> 0 bytes .../asn1/431d070961cadd623da12eefa565bffa85005f61 | Bin 0 -> 3382 bytes .../asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf | 2 + .../asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 | Bin 0 -> 139 bytes .../asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b | Bin 94 -> 0 bytes .../asn1/434c8ca265745952c3963b64346c73be31416bb1 | Bin 0 -> 2772 bytes .../asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c | Bin 151 -> 0 bytes .../asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee | Bin 6 -> 0 bytes .../asn1/435e9f0ef5e15f079b2dbae99f629973c4f224bf | Bin 32 -> 0 bytes .../asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 | Bin 0 -> 31 bytes .../asn1/4380f3efe0c419fb55126ca43adc05a900d74443 | Bin 0 -> 27 bytes .../asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 | Bin 0 -> 472 bytes .../asn1/43934526c06789c8fa0082f784f046591b55c3b9 | Bin 33 -> 0 bytes .../asn1/4393efec2a39770c94601b60a7615b70531f0a7c | 1 + .../asn1/4396c4d133402676d635bb080e9640bdaf35d770 | Bin 0 -> 197 bytes .../asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 | Bin 0 -> 21 bytes .../asn1/43b20390439678fea275c2121d36c78b53ff4ddc | Bin 12 -> 0 bytes .../asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 | Bin 0 -> 3598 bytes .../asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 | Bin 113 -> 0 bytes .../asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 | Bin 0 -> 319 bytes .../asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d | Bin 0 -> 585 bytes .../asn1/44052ae9eec8806aaccbf88728372027b4706dc2 | Bin 0 -> 93 bytes .../asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 | Bin 0 -> 21 bytes .../asn1/44314b8d9481cf643ba0f7728418a186d80f205d | Bin 0 -> 26 bytes .../asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 | Bin 0 -> 751 bytes .../asn1/44736d780ed742fb9e6697a61d438c62189c3c04 | Bin 0 -> 20 bytes .../asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 | Bin 0 -> 57 bytes .../asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 | Bin 320 -> 0 bytes .../asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 | Bin 0 -> 11 bytes .../asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 | Bin 0 -> 29 bytes .../asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 | Bin 39 -> 0 bytes .../asn1/44f7c8dbf5441eea10877f03f256a6c6f4efa536 | Bin 0 -> 7 bytes .../asn1/4507af2462e28e3adccfc2e858f22d61a7277101 | Bin 0 -> 12769 bytes .../asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa | Bin 0 -> 26 bytes .../asn1/451910946537dafbabe4332b627190d495d0c0c2 | Bin 9 -> 0 bytes .../asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 | Bin 152 -> 0 bytes .../asn1/452741a01817b4abf192a9f429d09462450c0a61 | Bin 0 -> 1352 bytes .../asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 | Bin 31 -> 0 bytes .../asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 | Bin 0 -> 8553 bytes .../asn1/457c859c2c6d1343224caaa8640405cb897b93d3 | Bin 0 -> 30 bytes .../asn1/457d9d6573b1740cf516676c44114ce2ff1dc9c7 | Bin 0 -> 13 bytes .../asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 | Bin 0 -> 355 bytes .../asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 | Bin 34 -> 0 bytes .../asn1/45be562556188791babe0d9958057f2f8b43a9bf | Bin 0 -> 72 bytes .../asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f | Bin 0 -> 93 bytes .../asn1/45f3226521957274699256935df7e699ce0b4c23 | Bin 0 -> 21 bytes .../asn1/464d070fa20d2bdcae7064ddd17ca4f49dc15e53 | Bin 456 -> 0 bytes .../asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 | Bin 0 -> 9305 bytes .../asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 | Bin 94 -> 0 bytes .../asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b | Bin 0 -> 20 bytes .../asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 | Bin 0 -> 227 bytes .../asn1/473a5358852f673de953ed3492c8278a9cdc7403 | Bin 0 -> 354 bytes .../asn1/477975a3f91e9f717e1572afb25933404f0914ac | Bin 146 -> 0 bytes .../asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a | Bin 0 -> 10 bytes .../asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b | Bin 0 -> 200 bytes .../asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 | Bin 0 -> 4 bytes .../asn1/47aa15036aefc7b906774a433f93eea3308efecd | Bin 0 -> 249 bytes .../asn1/47ab7b09c3452f7a865744e144fcde626a27644e | Bin 31 -> 0 bytes .../asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 | Bin 0 -> 2812 bytes .../asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f | Bin 418 -> 0 bytes .../asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b | Bin 0 -> 26 bytes .../asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac | Bin 0 -> 8280 bytes .../asn1/47ec8d98366433dc002e7721c9e37d5067547937 | Bin 3 -> 0 bytes .../asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c | Bin 0 -> 597 bytes .../asn1/483953be01fb0b85d5c5b8040e27afac88f35616 | Bin 36 -> 0 bytes .../asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 | Bin 1873 -> 0 bytes .../asn1/485a2f7630e864d7af34ff851e83fbf7130cacca | Bin 44 -> 0 bytes .../asn1/485b7df27d7d0473da1396aaf9cf07cf34b18326 | Bin 15 -> 0 bytes .../asn1/485e754794acc0ebfe0765a9586c534b6d8dccee | Bin 73 -> 0 bytes .../asn1/486f03b1193239717b76711ed24563988e0b397a | Bin 0 -> 197 bytes .../asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 | Bin 0 -> 308 bytes .../asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a | Bin 0 -> 278 bytes .../asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 | Bin 0 -> 6058 bytes .../asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 | Bin 0 -> 21 bytes .../asn1/48e56057ee69910e717d687a1233ead1268733f1 | Bin 0 -> 1373 bytes .../asn1/48eaf823b3d169897e1721edce00a67688824b2d | Bin 122 -> 0 bytes .../asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a | Bin 0 -> 302 bytes .../asn1/490180016066ae6bcc08bac474546efe0e2778ac | Bin 1045 -> 0 bytes .../asn1/4913b302366be3764909e26cbf274db1a8d1918c | Bin 5116 -> 0 bytes .../asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c | Bin 97 -> 0 bytes .../asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 | Bin 0 -> 18 bytes .../asn1/495a0346fddd6ebb071eb03aaee92a356db006ec | Bin 0 -> 4416 bytes .../asn1/496fc3833631d194621df5d34d1a2927bc49c106 | Bin 85 -> 0 bytes .../asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 | Bin 0 -> 2811 bytes .../asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d | Bin 2609 -> 0 bytes .../asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb | Bin 0 -> 4688 bytes .../asn1/4a5dccd45aeecb21a2a2051e3e6a736366906626 | Bin 208 -> 0 bytes .../asn1/4a60acc5cbd81505c0d2373aa2733f5933c2c41a | Bin 0 -> 6 bytes .../asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 | Bin 0 -> 540 bytes .../asn1/4a6a8385ceea56574816c1c3cd62581f970cede0 | Bin 808 -> 0 bytes .../asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 | Bin 2497 -> 0 bytes .../asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 | Bin 1984 -> 0 bytes .../asn1/4aa66a00e23fae9975163bc9dacfe72ed7d2aad4 | Bin 10 -> 0 bytes .../asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 | Bin 0 -> 1314 bytes .../asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc | Bin 0 -> 7766 bytes .../asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b | Bin 0 -> 720 bytes .../asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb | Bin 0 -> 21 bytes .../asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 | Bin 0 -> 72 bytes .../asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d | Bin 23 -> 0 bytes .../asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 | Bin 0 -> 1970 bytes .../asn1/4b3a793d2beb4be1baab33cff9945675473b8662 | Bin 0 -> 97 bytes .../asn1/4b3eb50d4c42ee9fed1a3297d462b4e260825563 | Bin 34 -> 0 bytes .../asn1/4b3f51261277114df003e5d1264999196997ecbd | Bin 0 -> 445 bytes .../asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e | Bin 0 -> 965 bytes .../asn1/4b6f8c5457956b112c06eabba5f9a300e994227d | Bin 0 -> 86 bytes .../asn1/4b8d3b48a24166dd709f60e6673b178c1ea387e9 | Bin 0 -> 19 bytes .../asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 | Bin 0 -> 713 bytes .../asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 | Bin 0 -> 212 bytes .../asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 | Bin 74 -> 0 bytes .../asn1/4be17ffd6bb767385524a2cac68714411b5ac735 | Bin 53 -> 0 bytes .../asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 | Bin 0 -> 1389 bytes .../asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e | Bin 154 -> 0 bytes .../asn1/4c228a197b7ac543c869c8296d4643bb67198843 | Bin 115 -> 0 bytes .../asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c | Bin 0 -> 1410 bytes .../asn1/4c35c14852d692062c4f84f842a722181956acca | Bin 0 -> 60 bytes .../asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 | Bin 0 -> 464 bytes .../asn1/4c4750623f5d73daae2efb596a0d994b54c7805f | Bin 0 -> 571 bytes .../asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa | Bin 0 -> 690 bytes .../asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f | Bin 93 -> 0 bytes .../asn1/4c541d82d8b8094947ea55431130e953a8e189a7 | Bin 9 -> 0 bytes .../asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 | Bin 0 -> 22 bytes .../asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a | Bin 179 -> 0 bytes .../asn1/4c9cd261514539a316af960d151c55a7c8d73447 | Bin 128 -> 0 bytes .../asn1/4cb16785f9c4cee090234529fbd12cccc125857f | Bin 0 -> 824 bytes .../asn1/4cbc8c7df0d12c4567926fe8ac524d42531644e9 | 2 + .../asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b | Bin 0 -> 8 bytes .../asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 | Bin 0 -> 381 bytes .../asn1/4cf98c6bfd558034951618499056441599f5518c | Bin 20 -> 0 bytes .../asn1/4d1549c99ac466a2c31ea25751732046034faaae | Bin 0 -> 1784 bytes .../asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e | Bin 0 -> 20 bytes .../asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 | Bin 0 -> 7512 bytes .../asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc | Bin 0 -> 181 bytes .../asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 | Bin 0 -> 608 bytes .../asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 | Bin 0 -> 64 bytes .../asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f | Bin 8151 -> 0 bytes .../asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 | Bin 5239 -> 0 bytes .../asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff | Bin 275 -> 0 bytes .../asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 | Bin 0 -> 1224 bytes .../asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 | Bin 477 -> 0 bytes .../asn1/4dbb81c1d77498cf4321161ea899db049d447868 | 2 + .../asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 | Bin 2525 -> 0 bytes .../asn1/4dd447d64aad03b742ea949dd77aabc331953a79 | Bin 242 -> 0 bytes .../asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 | Bin 4 -> 0 bytes .../asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a | Bin 0 -> 338 bytes .../asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c | Bin 0 -> 26 bytes .../asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd | Bin 0 -> 2142 bytes .../asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 | 1 + .../asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee | Bin 0 -> 2509 bytes .../asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 | Bin 481 -> 0 bytes .../asn1/4e71e2bf54fc1c112168eacff240b3a417786da1 | Bin 0 -> 4110 bytes .../asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 | Bin 0 -> 695 bytes .../asn1/4e8930cc06866fb8f959efa7d02af099a4011915 | Bin 32 -> 0 bytes .../asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb | Bin 0 -> 608 bytes .../asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 | Bin 11 -> 0 bytes .../asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e | Bin 0 -> 2998 bytes .../asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 | Bin 6331 -> 0 bytes .../asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f | 1 + .../asn1/4ecd432afb478a2abe796167ecca32ac53213a1e | Bin 0 -> 32 bytes .../asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f | Bin 2533 -> 0 bytes .../asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 | Bin 0 -> 238 bytes .../asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf | Bin 0 -> 3728 bytes .../asn1/4f26dd64551610bbd02672683701f2c4705e1a6f | Bin 0 -> 678 bytes .../asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 | Bin 0 -> 292 bytes .../asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 | Bin 0 -> 28 bytes .../asn1/4f8d723753eaf63b03f9e32b05c7ca62ba9d3a97 | Bin 262 -> 0 bytes .../asn1/4f92232713c4723b6a47090821e41ac335762d74 | Bin 0 -> 83 bytes .../asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 | Bin 0 -> 302 bytes .../asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 | Bin 0 -> 21 bytes .../asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 | Bin 0 -> 6845 bytes .../asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf | Bin 594 -> 0 bytes .../asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d | 1 + .../asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 | Bin 0 -> 126 bytes .../asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 | Bin 0 -> 1535 bytes .../asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 | Bin 0 -> 1454 bytes .../asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 | Bin 0 -> 554 bytes .../asn1/504184c4be8b2b665e106c495111861be389845a | Bin 0 -> 1432 bytes .../asn1/50424da675ddf6231639b9882e7a4054588bb663 | Bin 85 -> 0 bytes .../asn1/5067d4952c97833b939ce45d5c05e1657ad5712f | Bin 0 -> 3075 bytes .../asn1/50a425694e38e437222c12706b23b8410fc7bcf8 | Bin 0 -> 180 bytes .../asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f | Bin 0 -> 608 bytes .../asn1/50e2f06726387da6e3329369c2b260f27988e063 | Bin 0 -> 6155 bytes .../asn1/50efe641b7101f77d02736373dec3583d3c06741 | Bin 11 -> 0 bytes .../asn1/50f1294ea074456a2308795bc20bf4e33852d36d | Bin 3036 -> 0 bytes .../asn1/50fb13bf1bb7feae44268c48f10987c70886d304 | Bin 0 -> 92 bytes .../asn1/510adf5426aac931d2067d9b151f7386139857ff | Bin 0 -> 152 bytes .../asn1/5111221a446d03aedd58cc993b3b2fec5903d086 | Bin 92 -> 0 bytes .../asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 | Bin 0 -> 578 bytes .../asn1/516bf84772e714e91fccd80a2de742eb0b919a78 | Bin 18 -> 0 bytes .../asn1/518ea2273ec482745dca3e42a398059199ab8f1f | Bin 332 -> 0 bytes .../asn1/5197598e2a84e257a3948b7febe1c14284f2290d | Bin 31 -> 0 bytes .../asn1/51995940a19100373d819aa272b5659ec1c12acb | Bin 0 -> 2048 bytes .../asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 | Bin 0 -> 72 bytes .../asn1/51b03a644ea53289c2b4fe50899c449facd2748d | Bin 52 -> 0 bytes .../asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f | Bin 0 -> 7130 bytes .../asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f | Bin 161 -> 0 bytes .../asn1/51faff9214f053a440501875d7c54a3bca19a9ee | Bin 0 -> 91 bytes .../asn1/52009c19fb870280ca6a14d7131383f421c5460a | Bin 671 -> 0 bytes .../asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 | Bin 387 -> 0 bytes .../asn1/522b86d8e0a58bae351389157aa896c46abd06f3 | 1 + .../asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 | Bin 0 -> 132 bytes .../asn1/524a6deb46a8751a186960b682fab0540daf1ca5 | Bin 0 -> 72 bytes .../asn1/5263d04194ef6e6cff30e2cf1bd256e5f700aa63 | Bin 260 -> 0 bytes .../asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 | Bin 0 -> 19 bytes .../asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 | 1 - .../asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd | Bin 0 -> 51 bytes .../asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 | Bin 0 -> 1707 bytes .../asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 | Bin 0 -> 477 bytes .../asn1/52bef95b45275859501cb39574c92297dc11d374 | Bin 0 -> 931 bytes .../asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d | 1 + .../asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 | Bin 2355 -> 0 bytes .../asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 | Bin 0 -> 715 bytes .../asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c | Bin 0 -> 713 bytes .../asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 | Bin 145 -> 0 bytes .../asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 | Bin 0 -> 121 bytes .../asn1/5371798a431f071f9eb2a943869e0b90d0d6acec | Bin 0 -> 373 bytes .../asn1/5373ab895071a86d01d713aa23d66153ededfca4 | Bin 68 -> 0 bytes .../asn1/538954729d18b6b5bf2fcccefea023e3fc272800 | Bin 0 -> 15578 bytes .../asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 | Bin 0 -> 1232 bytes .../asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 | Bin 141 -> 0 bytes .../asn1/53bb9a308a285d68aae90da494a1750105176003 | Bin 0 -> 16 bytes .../asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 | Bin 0 -> 181 bytes .../asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb | Bin 0 -> 52 bytes .../asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e | Bin 0 -> 576 bytes .../asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd | Bin 0 -> 2628 bytes .../asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c | Bin 0 -> 1886 bytes .../asn1/53f4a09e653c8f9971437420d2117218c72708de | Bin 935 -> 0 bytes .../asn1/541ebccc3890a02bef3889c5e6b68052326eb443 | Bin 0 -> 895 bytes .../asn1/5430a880389769176b28a54f8dd3a7a65c6be0ab | Bin 0 -> 49 bytes .../asn1/543edb0aa5bab678c91709565b5ee372b0cbe042 | Bin 3347 -> 0 bytes .../asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc | Bin 160 -> 0 bytes .../asn1/546268f4d2763f9bad1d00d652163e019c3538e2 | Bin 0 -> 109 bytes .../asn1/54876e2cf42bc815beefea5c6de319c64a181d0b | Bin 0 -> 93 bytes .../asn1/549cb7cd09837279e8a075c8a547112250d075df | Bin 0 -> 8 bytes .../asn1/54ae831a563b7097a2680c22a374cefb47f2224d | Bin 0 -> 35 bytes .../asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 | Bin 40 -> 0 bytes .../asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f | Bin 0 -> 1744 bytes .../asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 | Bin 0 -> 920 bytes .../asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 | Bin 0 -> 61 bytes .../asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab | Bin 0 -> 95 bytes .../asn1/55200b24df993fa410d909aa6a1475759269c19b | Bin 0 -> 607 bytes .../asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 | Bin 0 -> 4037 bytes .../asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 | Bin 16 -> 0 bytes .../asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb | Bin 0 -> 45 bytes .../asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 | Bin 0 -> 20 bytes .../asn1/55c207dffcff0143f73f6fd0526d624bb6283417 | Bin 0 -> 21 bytes .../asn1/55e612e7f1f8b222c253b28419de90813e09278e | Bin 263 -> 0 bytes .../asn1/560d7d885a817fce5fc41008d03e51e972d61cbb | Bin 0 -> 234 bytes .../asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf | Bin 0 -> 20 bytes .../asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c | Bin 0 -> 19 bytes .../asn1/56403a60bf73f6df64b246232240df989383bbb7 | Bin 0 -> 212 bytes .../asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 | Bin 59 -> 0 bytes .../asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 | Bin 0 -> 1240 bytes .../asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f | Bin 0 -> 4 bytes .../asn1/5680daab34e25d0f39f903076d4df68cfe2555cc | Bin 6693 -> 0 bytes .../asn1/56931e1ce95c4e9f642eb18f61d73aef7b950326 | Bin 0 -> 6 bytes .../asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 | Bin 2130 -> 0 bytes .../asn1/56ab1f0504889ab3009225fdcc83166014f892c6 | Bin 0 -> 18 bytes .../asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb | Bin 0 -> 97 bytes .../asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 | Bin 0 -> 653 bytes .../asn1/56e888ae9db53f2bcba04c4be287530733771bdf | Bin .../asn1/5730b7a905beef715fe602e714589615bd81c29c | Bin 0 -> 302 bytes .../asn1/5755505edd9eb4f15978ed86b31dbb727f53416e | Bin 0 -> 251 bytes .../asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af | Bin 0 -> 1232 bytes .../asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 | Bin 0 -> 84 bytes .../asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e | Bin 0 -> 212 bytes .../asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f | Bin 46 -> 0 bytes .../asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d | Bin 0 -> 4103 bytes .../asn1/57debf054f3e7647d9c6b5848adff0676d5234fb | Bin 0 -> 10 bytes .../asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef | Bin 0 -> 513 bytes .../asn1/5838034dce58a82569d9efac616bd56304f8d257 | Bin 9 -> 0 bytes .../asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 | Bin 0 -> 120 bytes .../asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b | Bin 0 -> 7337 bytes .../asn1/586140cbd7d270047e48c979276fe280fe012707 | 1 + .../asn1/587c8340c02fd7c186463e11666fddd452d7c54e | Bin 141 -> 0 bytes .../asn1/588805aafbac4cb203db36727e4991850625fcda | Bin 0 -> 947 bytes .../asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 | Bin 0 -> 31 bytes .../asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 | 1 - .../asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 | Bin 0 -> 8 bytes .../asn1/58e045f090a033b5e5115074737ed6db5ec5763d | Bin 0 -> 4908 bytes .../asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 | Bin 0 -> 174 bytes .../asn1/592203690ac8e57c438fcf8e822548087fe08e09 | Bin 0 -> 350 bytes .../asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 | Bin 0 -> 51 bytes .../asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 | Bin 0 -> 1604 bytes .../asn1/592c0d21ba7c20254f4479025aa77dc3a561636c | Bin 0 -> 8909 bytes .../asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 | Bin 0 -> 26 bytes .../asn1/594f2bf760a7473a20da99dcce2bf4917a99825f | Bin 0 -> 9052 bytes .../asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 | Bin 0 -> 15578 bytes .../asn1/598497b070860fd6b3dbd83a3c57403b01f4691f | Bin 8 -> 0 bytes .../asn1/598558c8c2ce9312b1ef1d5125d5ba165e49a888 | Bin 0 -> 12 bytes .../asn1/59899b963889909ab79863314e590687aaa5d3b8 | Bin 0 -> 113 bytes .../asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 | Bin 1364 -> 0 bytes .../asn1/59c317e9a326ec6d4e906726418cf179fc871fae | Bin 55 -> 0 bytes .../asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 | Bin 0 -> 54 bytes .../asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 | Bin 0 -> 11 bytes .../asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf | Bin 0 -> 1016 bytes .../asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 | Bin 0 -> 1409 bytes .../asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 | Bin 0 -> 7501 bytes .../asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 | Bin 23 -> 0 bytes .../asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c | 1 + .../asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 | Bin 701 -> 0 bytes .../asn1/5abb7124f9e8326da389f15cd57a09e32370809d | Bin 0 -> 135 bytes .../asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 | Bin 0 -> 22 bytes .../asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b | Bin 31 -> 0 bytes .../asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 | Bin 0 -> 46 bytes .../asn1/5b780def752f191c4a92181cc526f1e481b16ede | Bin 0 -> 5554 bytes .../asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 | Bin 0 -> 356 bytes .../asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 | Bin 0 -> 615 bytes .../asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 | Bin 0 -> 3484 bytes .../asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 | Bin 0 -> 5554 bytes .../asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 | Bin 0 -> 121 bytes .../asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 | Bin 0 -> 977 bytes .../asn1/5bf04450e280eb12bdaea25bf3dfd330ab2e6819 | Bin 106 -> 0 bytes .../asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b | Bin 30 -> 0 bytes .../asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 | Bin 0 -> 21 bytes .../asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 | Bin 0 -> 8555 bytes .../asn1/5c177749d61d73510f9a5cef218306424927ef6a | Bin 23 -> 0 bytes .../asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb | Bin 478 -> 0 bytes .../asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 | Bin 0 -> 729 bytes .../asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 | Bin 0 -> 3234 bytes .../asn1/5c59303bc39278905a47de4489a0d95f52168d08 | Bin 37 -> 0 bytes .../asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc | Bin 0 -> 8 bytes .../asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 | Bin 0 -> 93 bytes .../asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 | Bin 0 -> 22 bytes .../asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f | Bin 0 -> 345 bytes .../asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 | Bin 0 -> 1613 bytes .../asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 | Bin 0 -> 27 bytes .../asn1/5d313bcf54c10988b929dc77575878c8efd34a7a | Bin 58 -> 0 bytes .../asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 | Bin 0 -> 5212 bytes .../asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 | Bin 0 -> 2934 bytes .../asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea | Bin 0 -> 6 bytes .../asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a | Bin 123 -> 0 bytes .../asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 | Bin 0 -> 1325 bytes .../asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 | Bin 0 -> 603 bytes .../asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 | Bin 0 -> 398 bytes .../asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f | Bin 38 -> 0 bytes .../asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 | Bin 0 -> 73 bytes .../asn1/5e11c9618186aab762b9176f7156a1b68525d220 | 1 - .../asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 | Bin 0 -> 2496 bytes .../asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb | Bin 0 -> 775 bytes .../asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 | Bin 0 -> 756 bytes .../asn1/5e5163eaae2085a714464f5bfe412c4238ad7aeb | Bin 1265 -> 0 bytes .../asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 | Bin 0 -> 55 bytes .../asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 | Bin 0 -> 2857 bytes .../asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 | Bin 0 -> 670 bytes .../asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 | Bin 0 -> 1695 bytes .../asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 | Bin 0 -> 4526 bytes .../asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 | Bin 0 -> 51 bytes .../asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e | Bin 0 -> 2134 bytes .../asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 | Bin 0 -> 1606 bytes .../asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 | Bin 0 -> 46 bytes .../asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec | Bin 46 -> 0 bytes .../asn1/5f400555a8fbc1559258897cdf97a14faf8f127d | Bin 0 -> 1873 bytes .../asn1/5f62d2faba74051336b284b353fc4b6cf6dc001f | Bin 64 -> 0 bytes .../asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd | Bin 0 -> 5351 bytes .../asn1/5f86e008a566104df1af0369687a6590d9a1ded2 | Bin 0 -> 1357 bytes .../asn1/5fb1edc6f83bf479415aa09d6720e55652257c15 | 1 - .../asn1/5fe6becef1eba621f36e56709c9009c90756728f | Bin 0 -> 27 bytes .../asn1/6077be1432478f661a2b8f665fa310f146165492 | Bin 25 -> 0 bytes .../asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 | 1 - .../asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b | Bin 50 -> 0 bytes .../asn1/60846e8337aff892f2e64dcf85fcee4642c38582 | Bin 0 -> 19 bytes .../asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab | Bin 0 -> 6023 bytes .../asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a | Bin 0 -> 45 bytes .../asn1/60a580814ec6b5401a6f7c253878e60b40667ccd | Bin 0 -> 1905 bytes .../asn1/60c74d738953874549113b52a50ebb93e95f6162 | 1 - .../asn1/60db79fef85d65bc562d3bc96e40daf452a0ec16 | Bin 521 -> 0 bytes .../asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 | 1 + .../asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec | Bin 1027 -> 0 bytes .../asn1/61082d665d98b158d780b437c469086bd93142ca | Bin 0 -> 424 bytes .../asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 | Bin 0 -> 556 bytes .../asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 | Bin 4260 -> 0 bytes .../asn1/6158c763b49e8533f4657347a545e01d095378fe | Bin 0 -> 3 bytes .../asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e | Bin 0 -> 4984 bytes .../asn1/619b294b6bac7e4a0a78d204e477214e9435be0f | Bin 6 -> 0 bytes .../asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 | Bin 0 -> 120 bytes .../asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce | Bin 23 -> 0 bytes .../asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c | Bin 8375 -> 0 bytes .../asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a | Bin 0 -> 318 bytes .../asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 | Bin 0 -> 53 bytes .../asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e | Bin 0 -> 231 bytes .../asn1/622de8034d68e900472009bb0349e8b650e6066c | Bin 0 -> 292 bytes .../asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 | Bin 0 -> 20 bytes .../asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e | Bin 7 -> 0 bytes .../asn1/623c1f585b6ed169377f23e446a8a9105dcf93fd | Bin 0 -> 27 bytes .../asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a | Bin 0 -> 271 bytes .../asn1/625248cb52808625175470729ffb6ebc803919f4 | Bin 0 -> 4148 bytes .../asn1/626171be6efd1d93a8c01e49ef86136fdf50744f | Bin 625 -> 0 bytes .../asn1/6263f93e10f547b31525fe5d30256423d4502c0a | Bin 0 -> 20 bytes .../asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 | Bin 0 -> 2375 bytes .../asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 | Bin 0 -> 74 bytes .../asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 | Bin 1063 -> 0 bytes .../asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 | Bin 10 -> 0 bytes .../asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 | 1 - .../asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 | Bin 0 -> 4816 bytes .../asn1/62d1e6f5d8038a943298b607938ff5c37598a7be | Bin 0 -> 392 bytes .../asn1/62d8a86bde366c51cc1a32843d425c060f7a2f3c | 1 - .../asn1/62d92fabddbf7b4275bc2682db28123d030d0298 | Bin 0 -> 2384 bytes .../asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 | Bin 33 -> 0 bytes .../asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 | Bin 0 -> 753 bytes .../asn1/62f19227b80a91ebbec63a975dd3f3761a968634 | Bin 436 -> 0 bytes .../asn1/631af64db87d677853a9471d5944f5c0ce4cb22d | Bin 0 -> 26 bytes .../asn1/63339c78cf0be1bd19ed24474044eb2230727e88 | Bin 24 -> 0 bytes .../asn1/63571a929b017a49a5e26dc6a377074d68424cee | Bin 0 -> 92 bytes .../asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 | Bin 0 -> 223 bytes .../asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 | Bin 133 -> 0 bytes .../asn1/63afec57874191661748d7b4c7ac8707e9ead861 | Bin 75 -> 0 bytes .../asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 | Bin 0 -> 9 bytes .../asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 | Bin 0 -> 2494 bytes .../asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 | Bin 0 -> 410 bytes .../asn1/6401af9276f5a4adb00d71fb83be04d32899d77f | Bin 0 -> 1721 bytes .../asn1/6409f7c3477fc240572ef7b057b36af4b2371269 | Bin 11976 -> 0 bytes .../asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b | Bin 37 -> 0 bytes .../asn1/64215c391dc652e300aa5109fa77b3566fcf905a | Bin 0 -> 43 bytes .../asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b | 2 + .../asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 | Bin 87 -> 0 bytes .../asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 | Bin 80 -> 0 bytes .../asn1/64408a2faa9e73337879765825c2d1672cf94221 | Bin 92 -> 0 bytes .../asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea | Bin 0 -> 661 bytes .../asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e | Bin 0 -> 72 bytes .../asn1/650508396118b43a0cc247a1681769696633e4c9 | Bin 0 -> 72 bytes .../asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c | Bin 0 -> 1819 bytes .../asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 | Bin 0 -> 3603 bytes .../asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 | Bin 0 -> 86 bytes .../asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d | Bin 221 -> 0 bytes .../asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b | Bin 6388 -> 0 bytes .../asn1/655c044b979584853e35bfa06643977a29fabf14 | Bin 0 -> 40 bytes .../asn1/655c1b1ef86185ce7abd103f65770e154ec08699 | Bin 0 -> 1487 bytes .../asn1/65b9b72f1a8ab2f478a3b41a59c141eb50f367d3 | 1 + .../asn1/65be80515e11834603a19b941c62d04b492d30eb | Bin 29 -> 0 bytes .../asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d | Bin 302 -> 0 bytes .../asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 | Bin 0 -> 608 bytes .../asn1/65f6f904f5022da926c1478f4b65af1c104af30f | Bin 0 -> 406 bytes .../asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 | Bin 0 -> 104 bytes .../asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 | Bin 0 -> 120 bytes .../asn1/6675c3979f71cb21a56350c3607a70448e3ea240 | Bin 0 -> 91 bytes .../asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 | Bin 0 -> 330 bytes .../asn1/6681a37790c0a3593767fead0faf7e09d19f2849 | Bin 0 -> 1844 bytes .../asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb | 1 - .../asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 | Bin 0 -> 18 bytes .../asn1/6698399e61311a2796b80e6d820741dea35e6367 | Bin 0 -> 162 bytes .../asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc | Bin 0 -> 20 bytes .../asn1/66bfcdc9466463121c410a0c45f207de11541a6f | Bin 0 -> 15 bytes .../asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 | Bin 151 -> 0 bytes .../asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 | Bin 5954 -> 0 bytes .../asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 | Bin 56 -> 0 bytes .../asn1/66e15ac5401a88583174abb9beac25a495b3232b | Bin 0 -> 30 bytes .../66e6f050014a92ef5b5766f2c092ee752b50fa10 | Bin .../asn1/66e7b2140bf50682bb9405c6768c58b186875b27 | Bin 82 -> 0 bytes .../asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 | Bin 0 -> 22 bytes .../asn1/6706c0248d3c06f94dab22b06f117148243d9253 | Bin 0 -> 284 bytes .../asn1/6718dea3adfab8110db0118bc08554a9c12d3ada | Bin 0 -> 64 bytes .../asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 | Bin 29 -> 0 bytes .../asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 | Bin 0 -> 9 bytes .../asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe | Bin 0 -> 20 bytes .../asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 | Bin 66 -> 0 bytes .../asn1/67858bf304283e2830571266f508bb76879c0fb1 | Bin 0 -> 451 bytes .../asn1/67aaaa53d2612250f2fb98343d27effb0db0749c | Bin 0 -> 562 bytes .../asn1/67c49f127d790916e350cf5c1d1f237216bd3268 | Bin 0 -> 427 bytes .../asn1/681247b4d642e86b6ba38add4acbabad757d04ce | Bin 0 -> 1308 bytes .../asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 | Bin 0 -> 9 bytes .../asn1/682e945060d70cec49efb602006aeebb562be9ad | Bin 0 -> 1103 bytes .../asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 | Bin 31 -> 0 bytes .../asn1/685baca6b34b0282f89713d39e57d4af5101be87 | Bin 0 -> 1172 bytes .../asn1/6865910a1677f4e0929cf14409cedd1542898bd8 | Bin 6013 -> 0 bytes .../asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b | Bin 2550 -> 0 bytes .../asn1/6890914a19b8d119ba1850dfb4821215ae60897c | Bin 6492 -> 0 bytes .../asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 | Bin 0 -> 1209 bytes .../asn1/68b9d71ead4a7896f5d23b65249a4ece3ca0415c | Bin 0 -> 52 bytes .../asn1/68fe83ee9f3760778a492cd4382e4a6f2e8f59f4 | Bin 52 -> 0 bytes .../asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 | Bin 0 -> 4533 bytes .../asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 | Bin 0 -> 4370 bytes .../asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c | Bin 0 -> 2578 bytes .../asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 | Bin 0 -> 10 bytes .../asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 | Bin 0 -> 556 bytes .../asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 | Bin 22 -> 0 bytes .../asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 | Bin 0 -> 13991 bytes .../asn1/696463e769527e9ac945122527eddcbb551e78b2 | Bin 2728 -> 0 bytes .../asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 | Bin 0 -> 4215 bytes .../asn1/696d1a78ab23d5e4587cf353adda073413b3c936 | Bin 31 -> 0 bytes .../asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff | Bin 0 -> 6845 bytes .../asn1/697c2b0ef89be508619db7375452d9c4e53f843c | Bin 4 -> 0 bytes .../asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 | Bin 0 -> 5841 bytes .../asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 | Bin 0 -> 350 bytes .../asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 | Bin 4 -> 0 bytes .../asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c | Bin 125 -> 0 bytes .../asn1/69f61d38088dcef696e98f3745a925c580ccce46 | Bin 0 -> 17121 bytes .../asn1/69f8a1e62ab6a4c5c1756f8077fee0a8c6d219a2 | Bin 0 -> 19 bytes .../asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a | Bin 31 -> 0 bytes .../asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 | Bin 0 -> 1299 bytes .../asn1/6a46d820cc226cb9a498428b3d95a06380f1bd31 | 1 - .../asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 | Bin 0 -> 4295 bytes .../asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d | Bin 0 -> 180 bytes .../asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b | Bin 0 -> 197 bytes .../asn1/6ae121482bee99157beecde4f9dbca66ff7169ff | Bin 0 -> 1084 bytes .../asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e | Bin 0 -> 8384 bytes .../asn1/6b0111316320c130aa5d45743c49b02f8711a3fb | Bin 0 -> 1585 bytes .../asn1/6b41a473971729d5e9b124157e68f57d1372e222 | Bin 0 -> 225 bytes .../asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 | Bin 0 -> 914 bytes .../asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 | Bin 0 -> 53 bytes .../asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 | Bin 0 -> 4475 bytes .../asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 | Bin 112 -> 0 bytes .../asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 | Bin 437 -> 0 bytes .../asn1/6b70f24a6c8c878503e7e290567544f564aeb932 | Bin 0 -> 336 bytes .../asn1/6b72c882c34c8424fbe168f522eab1f77a72542a | Bin 0 -> 23 bytes .../asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a | 1 + .../asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 | Bin 56 -> 0 bytes .../asn1/6b800002da0dcac0ab1c8befee5d44be547980e0 | Bin 0 -> 4 bytes .../6b85661cf540c7d161b8d57d52c999cb5cb0406c | Bin .../asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee | Bin 0 -> 27475 bytes .../asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b | Bin 437 -> 0 bytes .../asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f | Bin 0 -> 826 bytes .../asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 | Bin 0 -> 186 bytes .../asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 | Bin 0 -> 1880 bytes .../asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe | Bin 41 -> 0 bytes .../asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c | Bin 0 -> 105 bytes .../asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d | Bin 0 -> 915 bytes .../asn1/6c4b9a81fa9d25312fec6d38868ab17e5aef0913 | Bin 0 -> 83 bytes .../asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 | Bin 75 -> 0 bytes .../asn1/6c5f64d62b99e904d58c86a723a460c85c043966 | Bin 0 -> 20 bytes .../asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec | Bin 4 -> 0 bytes .../asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef | Bin 0 -> 569 bytes .../asn1/6c937cba32cc711b1327aef60449d4def65ab33e | Bin 0 -> 3352 bytes .../asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 | Bin 0 -> 18 bytes .../asn1/6cacc79a17083bddb0a722f33255fded78dbe5e0 | Bin 0 -> 196 bytes .../asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 | Bin 0 -> 8027 bytes .../asn1/6cb9076d590499682da5cc3925fffe6093f89dab | Bin 10 -> 0 bytes .../asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd | Bin 0 -> 1123 bytes .../asn1/6cd40193245eb449a8350a57769376474b4350eb | Bin 0 -> 14 bytes .../asn1/6cdda84c4546772f461029f9c662ca00f39399dd | Bin 0 -> 5603 bytes .../asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b | Bin 0 -> 46 bytes .../asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c | Bin 0 -> 63 bytes .../asn1/6d0f11debfe36db52963d144497e3065e8de3d86 | Bin 97 -> 0 bytes .../asn1/6d19232f4583701fb022bcb995799151d085220a | Bin 0 -> 33 bytes .../asn1/6d29e2450e433020d609fcd195393444fc7ff60b | Bin 0 -> 255 bytes .../asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 | Bin 0 -> 1224 bytes .../asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 | Bin 0 -> 4146 bytes .../asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 | Bin 0 -> 212 bytes .../asn1/6d5bce49080675329b392907d60e974766c269e2 | Bin 31 -> 0 bytes .../asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 | Bin 0 -> 30 bytes .../asn1/6d82bf8a744b0255ef6fc157977420c06c36193d | Bin 0 -> 3638 bytes .../asn1/6d9f699df052075687ad660a6786ee70737928b9 | Bin 56 -> 0 bytes .../asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 | Bin 0 -> 6887 bytes .../asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e | Bin 0 -> 365 bytes .../asn1/6db395063bd853670fdedc591fc61add00859315 | Bin 31 -> 0 bytes .../asn1/6dc83cff3c29d416622228663f1179d91a50d799 | Bin 0 -> 34 bytes .../asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 | Bin 0 -> 15 bytes .../asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 | Bin 2328 -> 0 bytes .../asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 | Bin 134 -> 0 bytes .../asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 | Bin 9396 -> 0 bytes .../asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 | Bin 0 -> 5825 bytes .../asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 | Bin 0 -> 124 bytes .../asn1/6e9d9f5a1f1b613997fb3010c9a34dfeb352264c | Bin 0 -> 202 bytes .../asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d | Bin 2233 -> 0 bytes .../asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f | Bin 8 -> 0 bytes .../asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 | Bin 0 -> 1981 bytes .../asn1/6ee3ed8855b276a05fc07213f280337e70aed193 | Bin 0 -> 3192 bytes .../asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 | Bin 0 -> 36 bytes .../asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e | Bin 0 -> 16 bytes .../asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd | Bin 32 -> 0 bytes .../asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b | Bin 411 -> 0 bytes .../asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 | Bin 0 -> 4927 bytes .../asn1/6f71fa0bd6a0873abf8f96d07507ba5473e878ec | Bin 16 -> 0 bytes .../asn1/6faa6d502ec52394e79b917b6061fbe99275227d | Bin 0 -> 98 bytes .../asn1/6fabb758360883510b6dc064deb0775781209c15 | 1 - .../asn1/6fba301635a37c83b4ee94a062da73365331278b | Bin 101 -> 0 bytes .../asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 | Bin 0 -> 3536 bytes .../asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 | Bin 99 -> 0 bytes .../asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df | Bin 345 -> 0 bytes .../asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 | Bin 0 -> 207 bytes .../asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 | Bin 134 -> 0 bytes .../asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 | Bin 0 -> 55 bytes .../asn1/705c8cdd3c989b6b3ecb389e486622f665014908 | Bin 0 -> 484 bytes .../asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc | Bin 0 -> 643 bytes .../asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 | Bin 0 -> 95 bytes .../asn1/709c06af076e0c3085d892c81dfda812118447bc | Bin 0 -> 132 bytes .../asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 | Bin 0 -> 1481 bytes .../asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 | Bin 0 -> 6710 bytes .../asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 | Bin 0 -> 8 bytes .../asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a | Bin 0 -> 835 bytes .../asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb | Bin 106 -> 0 bytes .../asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f | Bin 119 -> 0 bytes .../asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a | Bin 0 -> 4850 bytes .../asn1/7182030ced2deacf3791067f81b911f799205514 | Bin 0 -> 52 bytes .../asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 | Bin 443 -> 0 bytes .../asn1/71afcaf2b31c1f4e344cb21fc9bc9f26f7a5981f | Bin 0 -> 5375 bytes .../asn1/71c438b4e8297c65d0d1dc2abb72a8e750870654 | Bin 72 -> 0 bytes .../asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd | Bin 0 -> 5136 bytes .../asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b | Bin 0 -> 302 bytes .../asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 | Bin 0 -> 256 bytes .../asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c | Bin 0 -> 248 bytes .../asn1/7244261452281581886c5527654aaea4122df792 | Bin 0 -> 40 bytes .../asn1/7246147b09b2b48f08f5d026c63f112c681a002c | Bin 882 -> 0 bytes .../asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e | 1 - .../asn1/7249e57e0e0d566da20df676f08ac8247688f848 | Bin 0 -> 402 bytes .../asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 | Bin 0 -> 148 bytes .../asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 | Bin 0 -> 6754 bytes .../asn1/72a5a02287bba553214fe121289edc99ba14b170 | Bin 560 -> 0 bytes .../asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 | Bin 10 -> 0 bytes .../asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa | Bin 0 -> 30 bytes .../asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 | Bin 0 -> 20 bytes .../asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 | Bin 0 -> 86 bytes .../asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 | Bin 910 -> 0 bytes .../asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 | Bin 0 -> 438 bytes .../asn1/73108f69a001383e490833817e67151fa5e98896 | Bin 0 -> 404 bytes .../asn1/73348b8b944e4f245e6d008e51e638705c2187a0 | Bin 53 -> 0 bytes .../asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 | Bin 1431 -> 0 bytes .../asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 | Bin 0 -> 1546 bytes .../asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 | Bin 72 -> 0 bytes .../asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 | Bin 0 -> 18 bytes .../asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 | Bin 0 -> 1753 bytes .../asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 | Bin 0 -> 15694 bytes .../asn1/73df37970805909754fc3aaf970c4bc3528a3e7d | Bin 0 -> 332 bytes .../asn1/73f491623032cbf9ba51c147451e56988121c59c | Bin 31 -> 0 bytes .../asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 | 1 - .../asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 | Bin 0 -> 46 bytes .../asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 | Bin 0 -> 231 bytes .../asn1/7467d0f6c956377662704f327161de2c85ee665c | Bin 484 -> 0 bytes .../asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa | Bin 122 -> 0 bytes .../asn1/74a433285081617832150fa8dcce39b56e862f14 | Bin 0 -> 26 bytes .../asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 | Bin 0 -> 83 bytes .../asn1/74ca6023ff45ec464be52091c0c0115d70f5498c | Bin 19 -> 0 bytes .../asn1/74dde68df01604e0490ca0708896bdbb1e354dee | Bin 52 -> 0 bytes .../asn1/74e0e19fc3bc5381f335183db09f621843495713 | Bin 1515 -> 0 bytes .../asn1/74e75d8b13871476de09f4c3288daa74d25c7866 | Bin 224 -> 0 bytes .../asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 | Bin 0 -> 186 bytes .../asn1/74f58b5037ee42496404145969745e86944f5ead | Bin 0 -> 23 bytes .../asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 | Bin 608 -> 0 bytes .../asn1/751e300e3204e470f40290b2fd81503300bc1773 | 1 + .../asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 | Bin 0 -> 15653 bytes .../asn1/756a61d21267715f9566e0a80c383a0e5859e74f | Bin 0 -> 40 bytes .../asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea | Bin 31 -> 0 bytes .../asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 | Bin 0 -> 609 bytes .../asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d | Bin 0 -> 21 bytes .../asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 | Bin 124 -> 0 bytes .../asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 | Bin 32 -> 0 bytes .../asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 | Bin 0 -> 1718 bytes .../asn1/75a49e88735c9954d1569425e27d988fe31c3f2c | Bin 0 -> 3864 bytes .../asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca | Bin 0 -> 582 bytes .../asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 | Bin 0 -> 663 bytes .../asn1/7600fa185e0706711307a45976b4a48ceaa02f7c | Bin 0 -> 406 bytes .../asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef | Bin 0 -> 1339 bytes .../asn1/76216c14f77f4844efb5ab508d14ba816635a69e | Bin 0 -> 420 bytes .../asn1/7625b14249ee9249d574bc0eb372806517d14877 | Bin 912 -> 0 bytes .../asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 | Bin 0 -> 157 bytes .../asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 | Bin 0 -> 4568 bytes .../asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 | Bin 0 -> 55 bytes .../asn1/767cc874549d53c55d50be86d21fd7343a56e809 | 2 - .../asn1/767d5ab22dba729651c193154ca1897639efa1bb | Bin 0 -> 31 bytes .../asn1/76980e3a01515dc4e67fa1154e78278742d9d570 | Bin 0 -> 184 bytes .../asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 | Bin 0 -> 28 bytes .../asn1/76e90717a493f899c3dbf1a542c0ae6656bb2d37 | Bin 314 -> 0 bytes .../asn1/76f908af5643b8d6f35887679ec54388c7d3188f | Bin 0 -> 17269 bytes .../asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d | Bin 182 -> 0 bytes .../asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee | Bin 31 -> 0 bytes .../asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b | Bin 1317 -> 0 bytes .../asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b | Bin 0 -> 72 bytes .../asn1/7771acddfe2892bf4631fd177007e0907ad09a96 | Bin 0 -> 1928 bytes .../asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 | Bin 39 -> 0 bytes .../asn1/77855ad964514328ac783aa540c1554b56547f69 | Bin 0 -> 710 bytes .../asn1/7787f7ba2322a4b2e991608b80459b17117475be | Bin 4075 -> 0 bytes .../asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b | Bin 25 -> 0 bytes .../asn1/77d8aa33b1ae26369c54727b70395e9dcd5e975b | Bin 8 -> 0 bytes .../asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 | Bin 39 -> 0 bytes .../asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c | Bin 0 -> 30 bytes .../asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b | Bin 0 -> 623 bytes .../asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 | Bin 0 -> 38 bytes .../asn1/788092326e3f099c64a5aced50b522274ca07b65 | Bin 0 -> 6509 bytes .../asn1/7880ed892533fd40d777c9489cf2b90eb680a06b | Bin 0 -> 113 bytes .../asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 | Bin 0 -> 756 bytes .../asn1/7888c17105668e0e110ca3c6a926cbaf979a0e98 | Bin 1691 -> 0 bytes .../asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 | Bin 3185 -> 0 bytes .../asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 | Bin 0 -> 90 bytes .../asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 | Bin 0 -> 1416 bytes .../asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 | Bin 0 -> 27 bytes .../asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b | Bin 0 -> 608 bytes .../asn1/7916f05133273fd8e5ccbab14250bb782f42bbd1 | Bin 7 -> 0 bytes .../asn1/7937e81358079bb1019cb0e5856bd90584eab080 | Bin 187 -> 0 bytes .../asn1/79677c058c7d01acc14276f2dedca745247d39d8 | Bin 76 -> 0 bytes .../asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 | Bin 0 -> 409 bytes .../asn1/7986147ba9f4f579e609bbb8295ca80e8591aefe | Bin 4 -> 0 bytes .../asn1/79b3380b41378b47d22fc79ad44640020cc3148f | Bin 0 -> 2194 bytes .../asn1/79b378312beb1c248c3af5bcce21c0e74307702b | Bin 0 -> 36 bytes .../asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced | Bin 171 -> 0 bytes .../asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 | Bin 0 -> 159 bytes .../asn1/79f3abefdd030bd835dac6334d00e2b7e176edca | Bin 31 -> 0 bytes .../asn1/79f774051302b344b94d1ef01d948e568c5fa8eb | Bin 11 -> 0 bytes .../asn1/79fb227430dc84fc9068cf594c364e2b17256603 | Bin 0 -> 21 bytes .../asn1/7a0a6561e3341bcee152309b553196d66c10f907 | Bin 31 -> 0 bytes .../asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 | Bin 0 -> 628 bytes .../asn1/7a1092a53e4c7ce58c6baf69dfd0280c1f6690cc | Bin 0 -> 46 bytes .../asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 | Bin 1716 -> 0 bytes .../asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 | Bin 0 -> 244 bytes .../asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc | Bin 0 -> 45 bytes .../asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 | Bin 0 -> 62 bytes .../7abd2cdd8b8596af828ae132d8651cca560ec054 | Bin .../asn1/7ac96319c7a073f6d30af936b638a497a7589e3e | 1 - .../asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b | Bin 0 -> 154 bytes .../asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 | Bin 0 -> 7643 bytes .../asn1/7b5b3fd794918d484e3305db8f00f1994747789f | Bin 41 -> 0 bytes .../asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 | Bin 0 -> 36 bytes .../asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f | Bin 0 -> 4992 bytes .../asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 | Bin 0 -> 19 bytes .../asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 | Bin 0 -> 6125 bytes .../asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 | Bin 52 -> 0 bytes .../asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 | Bin 0 -> 496 bytes .../asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a | Bin 157 -> 0 bytes .../asn1/7bc52706cc855fc37e6fd16be072db323bbea78d | Bin 5580 -> 0 bytes .../asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d | Bin 0 -> 22 bytes .../asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 | Bin 1265 -> 0 bytes .../asn1/7bed4bea583c84f77f36849b0c623168b42b979a | Bin 0 -> 16 bytes .../asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 | Bin 33 -> 0 bytes .../asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e | Bin 302 -> 0 bytes .../asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 | Bin 0 -> 56 bytes .../asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 | Bin 0 -> 11 bytes .../asn1/7c498e4a9bdba6d5282122759648493c5411f291 | Bin 0 -> 282 bytes .../asn1/7c5d9bcc4e8c4054581e956a6a4eba14db9c7326 | Bin 84 -> 0 bytes .../asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f | Bin 0 -> 11 bytes .../asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e | Bin 0 -> 52 bytes .../asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 | Bin 211 -> 0 bytes .../asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb | Bin 56 -> 0 bytes .../asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 | Bin 2504 -> 0 bytes .../asn1/7d402ddc1d3e18e666610755f302ece345240d5e | Bin 76 -> 0 bytes .../asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 | Bin 39 -> 0 bytes .../asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee | Bin 8406 -> 0 bytes .../asn1/7d6c8017d39ed85098377394cdb62e302010a910 | Bin 0 -> 287 bytes .../asn1/7d791898c8286ddd900df6e480df1423a8cd2797 | Bin 0 -> 120 bytes .../asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 | Bin 112 -> 0 bytes .../asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 | Bin 0 -> 509 bytes .../asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef | Bin 0 -> 360 bytes .../asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 | Bin 0 -> 1398 bytes .../asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 | Bin 641 -> 0 bytes .../asn1/7dffc65a555fab7296a42d2556160610deb999cb | Bin 0 -> 42 bytes .../asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 | Bin 0 -> 20 bytes .../asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae | Bin 0 -> 11220 bytes .../asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc | Bin 0 -> 91 bytes .../asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 | Bin 0 -> 121 bytes .../asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 | Bin 25 -> 0 bytes .../asn1/7e884541b95022b367dc040bafea4bd0b62dacfa | Bin 2079 -> 0 bytes .../asn1/7e8f62b60832356a178defc885a18fb3764ecc3f | Bin 0 -> 1716 bytes .../asn1/7ea12e230110a0c588f109302bb52e46864f8eca | Bin 2181 -> 0 bytes .../asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 | Bin 0 -> 942 bytes .../asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 | Bin 0 -> 5554 bytes .../asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 | Bin 0 -> 142 bytes .../asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b | Bin 0 -> 2827 bytes .../asn1/7f94c0613dcf073f9ba3c682e61c091399754620 | Bin 49 -> 0 bytes .../asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d | Bin 13 -> 0 bytes .../asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf | Bin 135 -> 0 bytes .../asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa | Bin 0 -> 100 bytes .../asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 | Bin 484 -> 0 bytes .../asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 | Bin 0 -> 946 bytes .../asn1/80234277da2c9c5134f2739ad233bd19748be795 | Bin 0 -> 4 bytes .../asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 | Bin 390 -> 0 bytes .../asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee | Bin 0 -> 198 bytes .../asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 | Bin 0 -> 535 bytes .../asn1/80baaff26610a533e3644a7f9c22adbcef072abd | Bin 0 -> 284 bytes .../asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 | Bin 0 -> 1171 bytes .../asn1/80c0037748b7c83a865a591db24e6a552639a3b0 | Bin 9962 -> 0 bytes .../asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 | Bin 555 -> 0 bytes .../asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 | Bin 1009 -> 0 bytes .../asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 | Bin 0 -> 4850 bytes .../asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 | Bin 0 -> 21 bytes .../asn1/810627386329d3a2154fa63adee07d49e3bbe0ba | Bin 0 -> 6 bytes .../asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d | Bin 0 -> 28 bytes .../asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 | Bin 0 -> 64 bytes .../asn1/8110a798c1168e36e42bc53163036d8af6e0409c | Bin 121 -> 0 bytes .../asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 | Bin 0 -> 2090 bytes .../asn1/812c24a4d17006e4ca104c0aa87721794f91946a | Bin 0 -> 96 bytes .../asn1/8137ed258643a5b7902e758ef8f6e5e702c05b9d | Bin 0 -> 302 bytes .../asn1/8162ed117f92f094e852f725c155ec308c5c872e | Bin 0 -> 302 bytes .../asn1/816499b37e781d1625630444865f969f34f3db4d | Bin 0 -> 2168 bytes .../asn1/816c4986625e1a02a06369fa7288959142544f9f | Bin 0 -> 5672 bytes .../asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 | Bin 0 -> 56 bytes .../asn1/81c98f52c09caa789ab7a93daece9fe6588013be | Bin 1314 -> 0 bytes .../asn1/81d14f71446043be719d2661cc6bfd10b8435ce2 | Bin 6 -> 0 bytes .../asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 | Bin 0 -> 2807 bytes .../asn1/81e739946825b2c12d0ae3f04634e8b05184e603 | Bin 56 -> 0 bytes .../asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa | Bin 302 -> 0 bytes .../asn1/821654e1a0658f22ee4d5248f15508c49398b923 | Bin 0 -> 5753 bytes .../asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 | Bin 31 -> 0 bytes .../asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a | Bin 8 -> 0 bytes .../asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf | 1 - .../asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b | Bin 0 -> 263 bytes .../asn1/8272701ae6f95d03cd07e436069da49e31b5c21f | Bin 0 -> 7337 bytes .../asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 | Bin 0 -> 740 bytes .../asn1/8286324f9b77ef2dc2c151756cba71b416056f20 | Bin 0 -> 336 bytes .../asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a | Bin 0 -> 429 bytes .../asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c | Bin 0 -> 20 bytes .../asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 | Bin 0 -> 1441 bytes .../asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae | Bin 136 -> 0 bytes .../asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 | Bin 0 -> 64 bytes .../asn1/82af118d30d485727b66c7f39f6d63d030556063 | Bin 31 -> 0 bytes .../asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 | Bin 263 -> 0 bytes .../asn1/830600aea01af457b490d480883617472f857f15 | Bin 48 -> 0 bytes .../asn1/83165e5b76855328beb02c6952200c08ba52e240 | Bin 83 -> 0 bytes .../asn1/835c08c5feeff966a66a6eea836f4aec106750a3 | Bin 6 -> 0 bytes .../asn1/837cd805c7181e049adc52556b9385527e05439d | Bin 0 -> 4 bytes .../asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c | Bin 0 -> 200 bytes .../asn1/83b0ae5b9301462b0272671e5687787d915f9965 | Bin 0 -> 4 bytes .../asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 | Bin 0 -> 4813 bytes .../asn1/8406b994c540d864babdc1a39af08965d1a5fb6b | Bin 0 -> 5206 bytes .../asn1/843517e91ee8cf56b158c03186c258cf60b06778 | Bin 0 -> 4165 bytes .../asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 | Bin 0 -> 690 bytes .../asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e | Bin 18 -> 0 bytes .../asn1/84714905a276e6c5efe1816f897d42de57c782be | Bin 0 -> 46 bytes .../asn1/8474696dd8862880a04e7a80ef4e252126234922 | Bin 3327 -> 0 bytes .../asn1/8489c02f40fbad65c1d719fc12e8e7791abfa6b4 | Bin 0 -> 43 bytes .../asn1/84956ff1e2a30186efdca50c30b6af36e267f084 | Bin 0 -> 1647 bytes .../asn1/84a89191b18c04c305526be40c1464b06fdff4c6 | Bin 0 -> 7659 bytes .../asn1/84b22a5f990f4d56ea6ee7706f584598d5f9f0bb | Bin 0 -> 21 bytes .../asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 | Bin 31 -> 0 bytes .../asn1/84f32be00084a6569c578686487ae319ed86e1af | Bin 210 -> 0 bytes .../asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 | Bin 0 -> 45 bytes .../asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 | 2 - .../asn1/8541de5b851b516a5276e5692a926eefc356f41c | Bin 0 -> 171 bytes .../asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 | Bin 0 -> 1292 bytes .../asn1/856eea31c4c9593be65c414d79c99c66f779c04c | Bin 0 -> 6016 bytes .../asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 | 1 + .../asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 | Bin 625 -> 0 bytes .../asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 | Bin 0 -> 4 bytes .../asn1/85cd3d8008f018a884805997d318997a24ce64ad | Bin 0 -> 23 bytes .../asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 | Bin 0 -> 201 bytes .../asn1/8634f8287815b57469542011cb48a33276798d3e | Bin 91 -> 0 bytes .../asn1/86690a7c30a4551e4699340e65f9d841709c8b9e | Bin 0 -> 9 bytes .../asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e | Bin 0 -> 4596 bytes .../asn1/86c6721008168f739763b2f5bc5211f82441f8d1 | Bin 2560 -> 0 bytes .../asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 | Bin 0 -> 612 bytes .../asn1/86d5ad9e35deec1147290f516cfb9b022a444667 | Bin 0 -> 55 bytes .../asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 | Bin 31 -> 0 bytes .../asn1/86f226b62c77acd4b5b13e545914d8385f653e57 | Bin 0 -> 344 bytes .../asn1/871028b9c22248671e75a1b373745375f828aa03 | Bin 46 -> 0 bytes .../asn1/87469264e240c83b53b31ee5584c3b7d4933082b | Bin 0 -> 2629 bytes .../asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b | Bin 0 -> 8317 bytes .../asn1/874e5f6926a6576068013abf1c1f697418658970 | Bin 0 -> 21429 bytes .../asn1/8755475be27b210d37493dd346286537631859ea | Bin 0 -> 30 bytes .../asn1/8763454383a02729e538e0bb082b85a73f8f3455 | Bin 0 -> 2646 bytes .../asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 | Bin 0 -> 1524 bytes .../asn1/87930fae354d7239ffddf6d389105102e41704f0 | Bin 0 -> 70 bytes .../asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 | Bin 119 -> 0 bytes .../asn1/87cf337267085af2ced79dd175f346b441293e20 | Bin 0 -> 7486 bytes .../asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a | Bin 23 -> 0 bytes .../asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 | Bin 0 -> 292 bytes .../asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 | Bin 0 -> 52 bytes .../asn1/8806608f8c73b53472a3daced66f829b934b34c9 | Bin 13 -> 0 bytes .../asn1/880849c69c4710c502bfa698d38ff2afefaf8600 | Bin 0 -> 2458 bytes .../asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 | Bin 0 -> 6 bytes .../asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a | Bin 0 -> 1196 bytes .../asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f | Bin 2403 -> 0 bytes .../asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb | Bin 31 -> 0 bytes .../asn1/885cf2d2674db81f279db94510aa78404fa93ab9 | Bin 375 -> 0 bytes .../asn1/8863241941f7db15fb07de5355ff3440df0e8e9f | Bin 0 -> 1592 bytes .../asn1/8864b31448eedc8a560344f479e355a8dc15397e | Bin 721 -> 0 bytes .../asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a | Bin 0 -> 99 bytes .../asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 | Bin 98 -> 0 bytes .../asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 | Bin 75 -> 0 bytes .../asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 | Bin 0 -> 704 bytes .../asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 | Bin 7 -> 0 bytes .../asn1/88c5a4d4b261b769152a1e5aee543628729caf6b | Bin 0 -> 1870 bytes .../asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 | Bin 0 -> 186 bytes .../asn1/88ed84da934717613c45243e0c900cd2b47406d3 | Bin 0 -> 18 bytes .../asn1/8930afb581837fd03860aeac06393bc6892698d8 | Bin 0 -> 48 bytes .../asn1/89406a4c8641020316224650ac22df6e0d3d2e1c | Bin 207 -> 0 bytes .../asn1/8944ca86e54e208424667070b5bc62d6c95ae748 | Bin 320 -> 0 bytes .../asn1/895e34e7baf6038f993d2f5c34f492cc39413318 | Bin 0 -> 84 bytes .../asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 | Bin 0 -> 76 bytes .../asn1/8976363302465d7d560cbce3321a2e4be7ff360e | Bin 11 -> 0 bytes .../asn1/89a23d0768ad8748bf201c87c1822b0c734a015c | Bin 729 -> 0 bytes .../asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f | Bin 0 -> 714 bytes .../asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 | Bin 94 -> 0 bytes .../asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee | 1 + .../asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 | Bin 268 -> 0 bytes .../asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 | Bin 0 -> 13991 bytes .../asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 | Bin 0 -> 2242 bytes .../asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 | Bin 0 -> 419 bytes .../asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 | Bin 0 -> 2818 bytes .../asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 | 1 + .../asn1/8a685249093afdb6a1edd6a39277a44ef079cefd | Bin 0 -> 40 bytes .../asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 | Bin 4 -> 0 bytes .../asn1/8a8a00a76717236cacea7f1768b9be76734af274 | Bin 0 -> 22 bytes .../asn1/8a985595925286398d447573cfee02af069ed76a | Bin 0 -> 274 bytes .../asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d | Bin 52 -> 0 bytes .../asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 | Bin 0 -> 1404 bytes .../asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 | Bin 0 -> 24 bytes .../asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae | Bin 48 -> 0 bytes .../asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 | Bin 0 -> 1115 bytes .../asn1/8aee9d2161a011890a062160aa9114ee17ae783d | Bin 0 -> 1228 bytes .../asn1/8af138a4158f5628ec1399eca88fb060208b7d7f | Bin 0 -> 3147 bytes .../asn1/8af909d8319d55c13c626798c4c6bb29955e20cf | Bin 0 -> 1582 bytes .../asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 | Bin 124 -> 0 bytes .../asn1/8b2986b136693168b3506f5350ae141d36df95d7 | Bin 1343 -> 0 bytes .../asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc | Bin 31 -> 0 bytes .../asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 | Bin 0 -> 829 bytes .../asn1/8b750f77f2017fd637847148acd9e357a221220b | Bin 0 -> 769 bytes .../asn1/8b7bb6906f40ba4ce24a2362a53ba10ee68e37e7 | Bin 32 -> 0 bytes .../asn1/8bc2d2e0d3bcac8e389d3e3e00a3d1a6c8ed1ddc | Bin 0 -> 5 bytes .../asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 | Bin 306 -> 0 bytes .../asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 | Bin 0 -> 420 bytes .../asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e | Bin 0 -> 52 bytes .../asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 | Bin 0 -> 941 bytes .../asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b | Bin 0 -> 5 bytes .../asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 | Bin 0 -> 1335 bytes .../asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 | Bin 0 -> 30 bytes .../asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf | Bin 0 -> 52 bytes .../asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 | Bin 0 -> 2171 bytes .../asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f | Bin 0 -> 469 bytes .../asn1/8c92500843fea23b44928f079c75525b8452cc9f | Bin 0 -> 792 bytes .../asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 | Bin 23 -> 0 bytes .../asn1/8cc141c7aa810219b17b0852362f904aaca86094 | Bin 0 -> 20 bytes .../asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 | Bin 0 -> 1729 bytes .../asn1/8d173fcfd71469b45008499d00b434e9f89f578f | Bin 0 -> 6138 bytes .../asn1/8d47e207513c27cd1441fa3f7936140d09a9132f | Bin 0 -> 325 bytes .../asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 | Bin 0 -> 1224 bytes .../asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a | Bin 0 -> 7806 bytes .../asn1/8d80dad8c8f40007668c22a284cc827432588a95 | Bin 0 -> 24 bytes .../asn1/8de8da507de47153e92b965efaf4c60167795706 | Bin 120 -> 0 bytes .../asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d | Bin 0 -> 2141 bytes .../asn1/8e081fb137c9b9021034972b1d08813f7619bff4 | Bin 0 -> 48 bytes .../asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 | Bin 0 -> 2232 bytes .../asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b | Bin 0 -> 185 bytes .../asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 | Bin 0 -> 42 bytes .../asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 | Bin 0 -> 6913 bytes .../asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede | Bin 0 -> 83 bytes .../asn1/8ea715f670d80de73b8882166d04ff47ab50f8a1 | Bin 0 -> 79 bytes .../asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 | Bin 0 -> 1234 bytes .../asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 | Bin 0 -> 48 bytes .../asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e | Bin 0 -> 52 bytes .../asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 | Bin 594 -> 0 bytes .../asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 | Bin 0 -> 7413 bytes .../asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 | Bin 0 -> 106 bytes .../asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 | Bin 0 -> 23835 bytes .../asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a | Bin 0 -> 231 bytes .../asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f | Bin 0 -> 20 bytes .../asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b | Bin 0 -> 361 bytes .../asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 | Bin 602 -> 0 bytes .../asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 | Bin 0 -> 11 bytes .../asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 | Bin 0 -> 1224 bytes .../asn1/8fe65a004e376bca6b353e46cefa8d1910411962 | Bin 3184 -> 0 bytes .../asn1/8fefa1d5ab1d739c1a714a42b8198ff08e2760e3 | Bin 0 -> 335 bytes .../asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a | Bin 3375 -> 0 bytes .../asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 | Bin 5355 -> 0 bytes .../asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f | Bin 0 -> 265 bytes .../asn1/9027eddf51537f029265fc5868ea57414bcc0266 | Bin 0 -> 30 bytes .../asn1/902de9b4d358f8c5d188375d96acd90097b834de | Bin 0 -> 36 bytes .../asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 | Bin 0 -> 9053 bytes .../asn1/9054beb6e9ab81c757f31adf34755d4176697063 | Bin 8 -> 0 bytes .../asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 | Bin 1208 -> 0 bytes .../asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd | Bin 302 -> 0 bytes .../asn1/90824343eb2fd520eab619ad5a311d9f3814136a | Bin 69 -> 0 bytes .../asn1/9098358dab8e32d8782ac165be47d8e952d19744 | Bin 0 -> 173 bytes .../asn1/90a0113222cebf40fdcbbcc31b3676434559533a | Bin 0 -> 3441 bytes .../asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 | Bin 178 -> 0 bytes .../asn1/90bc523900c10f6571717695383aba7f7324156d | Bin 0 -> 96 bytes .../asn1/90c2536064d035d77761cf417a1ebb89364654b7 | Bin 0 -> 256 bytes .../asn1/90c6747c5b1b1096817660357b2534cd515d0bcb | Bin 3325 -> 0 bytes .../asn1/90d812152c5d2256fbb1d5f00ffdf93f890f0ebc | Bin 0 -> 12 bytes .../asn1/90e6924c9c61028f2902d6e31c85d874445be393 | Bin 0 -> 725 bytes .../asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 | Bin 348 -> 0 bytes .../asn1/910d9b45aa51337a10f96d72c932481c3c437f20 | Bin 0 -> 55 bytes .../asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc | Bin 2808 -> 0 bytes .../asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 | Bin 39 -> 0 bytes .../asn1/91a4e76b7300867887b3a86631692548fc5f636c | 1 - .../asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 | Bin 0 -> 3364 bytes .../asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da | Bin 0 -> 21 bytes .../asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 | Bin 0 -> 877 bytes .../asn1/92003a540bb54d77115b543657ba9d44057044e6 | Bin 0 -> 1094 bytes .../asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c | Bin 0 -> 3432 bytes .../asn1/922cb8fd09cf7968528bad304ffd468a176f3866 | Bin 0 -> 20 bytes .../asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 | Bin 0 -> 907 bytes .../asn1/924896e5bacae04f648dd9fbde0279169f7cc08d | Bin 0 -> 75 bytes .../asn1/924e780649428099e6a1fc0adac20849cf93b6cd | Bin 0 -> 1632 bytes .../asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 | Bin 0 -> 28 bytes .../asn1/925318cb18f449e5cef73494a43d86258c159bdc | Bin 318 -> 0 bytes .../asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 | Bin 0 -> 3260 bytes .../asn1/9292bd33aad9e3873d521ed8286d521cafb55425 | Bin 0 -> 1106 bytes .../asn1/929d3b5f0ba65474273cabcf3798d866101d7caa | Bin 0 -> 52 bytes .../asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 | Bin 0 -> 544 bytes .../asn1/92d8eb116510152303bbaeb0df662cd774634659 | Bin 0 -> 3187 bytes .../asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 | Bin 0 -> 237 bytes .../asn1/92f440e52298b51e4def511ebbd572f5491ee432 | Bin 0 -> 32 bytes .../asn1/9310ab59021cd24e346396365b55adf55a858b1c | Bin 453 -> 0 bytes .../asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 | Bin 0 -> 509 bytes .../asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff | Bin 203 -> 0 bytes .../asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 | Bin 0 -> 1499 bytes .../asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 | Bin 0 -> 1147 bytes .../asn1/933a2d7e24b496c8a0fa06f265e4437010015bba | Bin 0 -> 1063 bytes .../asn1/93447b3b4014646df2a371ff7bbd8e297d404406 | Bin 1048 -> 0 bytes .../asn1/934d0eb1522deecae53f5f23644455d2d126ed96 | Bin 112 -> 0 bytes .../asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 | Bin 0 -> 503 bytes .../asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 | Bin 3667 -> 0 bytes .../asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 | Bin 0 -> 54 bytes .../asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f | Bin 0 -> 4040 bytes .../asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b | Bin 8834 -> 0 bytes .../asn1/93be46be6d416f00ab1c35f8dd1a50cb6720819d | Bin 0 -> 431 bytes .../asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 | Bin 0 -> 267 bytes .../asn1/93cfff3c2fb19396839c64cf55c91047598dba74 | Bin 0 -> 15 bytes .../asn1/93d0e6bfd257fd772608518b31aab924abe2357e | Bin 0 -> 4596 bytes .../asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 | Bin 0 -> 20 bytes .../asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 | Bin 14 -> 0 bytes .../asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a | Bin 0 -> 28 bytes .../asn1/940f01135610e04bc87555724c5d7c3395885750 | Bin 0 -> 670 bytes .../asn1/9416c5da6f9572664de2a6823ba937e57dfea90e | Bin 31 -> 0 bytes .../asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 | Bin 560 -> 0 bytes .../asn1/94483358a87277165aabbb87dff5297639b83bae | Bin 0 -> 159 bytes .../asn1/946c1eb2faa9466de1cb2c522e29c82c18131063 | 1 - .../asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 | Bin 0 -> 200 bytes .../asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd | Bin 0 -> 717 bytes .../asn1/94bf2abecffe2d028cca81405d10db223a211066 | Bin 0 -> 52 bytes .../asn1/94c4935b302bda7b2d3553951418026c6f0bb301 | Bin 0 -> 504 bytes .../asn1/94ca7825e86c19426b963116d450ee4207ddbc7a | Bin 0 -> 19 bytes .../asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c | Bin 0 -> 69 bytes .../asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 | 1 - .../asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 | Bin 306 -> 0 bytes .../asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 | Bin 0 -> 53 bytes .../asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d | Bin 39 -> 0 bytes .../asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed | Bin 4060 -> 0 bytes .../asn1/95277556d0c8da17f2b91773503c79662c7dda65 | Bin 2217 -> 0 bytes .../asn1/952f117ee4deef179673f99b7d7c98d22305d407 | Bin 196 -> 0 bytes .../asn1/9538fbba5b4fd287470adba8448173352ebea1cc | 1 - .../asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 | Bin 302 -> 0 bytes .../asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 | Bin 0 -> 1343 bytes .../asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 | Bin 49 -> 0 bytes .../asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 | Bin 0 -> 6 bytes .../asn1/95dd533104dacf9578a5d0db8b751043717b913e | Bin 0 -> 27 bytes .../asn1/95dd6d0bea087a3ac16133cac5d145fe5b046333 | Bin 0 -> 40 bytes .../asn1/95e49d31e86bb624350f492a2a880d326abe1b0d | Bin 0 -> 52 bytes .../asn1/95e96c546864a60dfadfe00a40ee50ec0653d333 | Bin 0 -> 26 bytes .../asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e | Bin 0 -> 30 bytes .../asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b | Bin 0 -> 17 bytes .../asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d | Bin 0 -> 51 bytes .../asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 | Bin 0 -> 4495 bytes .../asn1/961f1e3edba0e0e444b1f85245ea69f774e6e96c | Bin 244 -> 0 bytes .../asn1/9651f622a5dbe3befbca5f919551fc74b34f265f | Bin 0 -> 1607 bytes .../asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f | 1 + .../asn1/96693987fd954ab7615272ee03ffa5b524492cf2 | Bin 181 -> 0 bytes .../asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 | Bin 35 -> 0 bytes .../asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e | Bin 0 -> 913 bytes .../asn1/96818f03712c0863018c36e765a8c586dd4cc33f | Bin 0 -> 778 bytes .../asn1/9696ab3533246ebc8ef3b850ba129220b570c67a | Bin 486 -> 0 bytes .../asn1/96c055831a453471218e031d1b467bb0f2ca8ccc | Bin 0 -> 358 bytes .../asn1/96db40b105fcefbac81e52010238be22e239cc54 | Bin 31 -> 0 bytes .../asn1/97053552ce7026c41e74e3a84920e5c82b8631dc | Bin 29 -> 0 bytes .../asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 | Bin 2487 -> 0 bytes .../asn1/970f9e6dbea50639e763f00be6acb989486ebc2b | Bin 29 -> 0 bytes .../asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 | Bin 0 -> 21 bytes .../asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 | Bin 138 -> 0 bytes .../asn1/9759aa3802ca395d63adcf8a3d1e714320eb7f98 | Bin 0 -> 300 bytes .../asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf | Bin 0 -> 16 bytes .../asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 | Bin 0 -> 19 bytes .../asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 | Bin 0 -> 1179 bytes .../asn1/978dd231dcb1688f548b33b21a95a077e829b90f | Bin 27 -> 0 bytes .../asn1/97a93f079200a881e6880ec9b07fcb852480be4f | Bin 0 -> 2829 bytes .../asn1/97b29d714d1584c3d5758ac278f319de25948b6b | Bin 0 -> 463 bytes .../asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 | Bin 6185 -> 0 bytes .../asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad | Bin 0 -> 15605 bytes .../asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d | Bin 90 -> 0 bytes .../asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 | Bin 302 -> 0 bytes .../asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 | Bin 3205 -> 0 bytes .../asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a | Bin 176 -> 0 bytes .../asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 | Bin 0 -> 4287 bytes .../asn1/97e94b7ece1d23078babcc5aaf23797459bd52da | Bin 0 -> 18 bytes .../asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f | Bin 0 -> 2455 bytes .../asn1/98016e874b2681ab56be72b86891539216589c7c | Bin 0 -> 1372 bytes .../asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 | Bin 275 -> 0 bytes .../asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 | Bin 6237 -> 0 bytes .../asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d | Bin 0 -> 577 bytes .../asn1/9846012b7b65761bd4abf7790588764b980c7f3f | 1 - .../asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f | Bin 5336 -> 0 bytes .../asn1/9885398ca5b6ac0e543603469cabfe5d720f8d3e | Bin 0 -> 14 bytes .../asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 | Bin 0 -> 530 bytes .../asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 | Bin 4 -> 0 bytes .../asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 | Bin 0 -> 4034 bytes .../asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 | Bin 0 -> 2069 bytes .../asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab | Bin 0 -> 608 bytes .../asn1/98f98ebec44d00d9b018a7a62c02be86a72d1f3f | Bin 6 -> 0 bytes .../asn1/99039aee527f5a2ba2165cee9360e9309d078c6f | Bin 0 -> 40 bytes .../asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c | Bin 31 -> 0 bytes .../asn1/990abca203fbf23598aeae2e73791cad5afa818e | Bin 0 -> 49 bytes .../asn1/990ced13b973696fdacbcd725bd5034390f562eb | Bin 0 -> 7748 bytes .../asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e | Bin 484 -> 0 bytes .../asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff | Bin 0 -> 7667 bytes .../asn1/992fbad6899edda383e63fe35e13044ac2cf553e | Bin 0 -> 196 bytes .../asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 | Bin 0 -> 45 bytes .../asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf | Bin 175 -> 0 bytes .../asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c | Bin 0 -> 53 bytes .../asn1/99b08713e038307a658a77a8d56d0887db184947 | Bin 49 -> 0 bytes .../asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e | Bin 0 -> 804 bytes .../asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 | Bin 0 -> 8060 bytes .../asn1/9a13a45ac5929fd965fdc8442d2249bd8d872912 | Bin 365 -> 0 bytes .../asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f | Bin 0 -> 1780 bytes .../asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc | Bin 60 -> 0 bytes .../asn1/9a445176e33367cee2f42e8e9a46807e9973659d | Bin 0 -> 549 bytes .../asn1/9a6239def636fb242ca8507bab46b912b65a1e7e | Bin 23 -> 0 bytes .../asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae | Bin 0 -> 58 bytes .../asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 | Bin 0 -> 608 bytes .../asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 | Bin 0 -> 395 bytes .../asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 | Bin 0 -> 6165 bytes .../asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 | Bin 0 -> 139 bytes .../asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd | Bin 0 -> 3941 bytes .../asn1/9adb8e727a35bc3766ed240397f6721ee67a229e | Bin 69 -> 0 bytes .../asn1/9adef36689cb594a11547ddfebc830e30f55079e | Bin 0 -> 758 bytes .../asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e | Bin 0 -> 161 bytes .../asn1/9b0b20f97756413d8c146fb07dbd81125e642512 | Bin 0 -> 310 bytes .../asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 | Bin 0 -> 158 bytes .../asn1/9b5186ff2d917c68227965fe50a988c185200a99 | Bin 0 -> 6 bytes .../asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 | Bin 0 -> 91 bytes .../asn1/9b6083488399ac084580bb13df31020bf04671b6 | Bin 162 -> 0 bytes .../asn1/9b6cf87a4b1fa65d070c6be893d291836f932356 | Bin 607 -> 0 bytes .../asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 | Bin 0 -> 3845 bytes .../asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb | Bin 0 -> 2 bytes .../asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 | Bin 0 -> 55 bytes .../asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca | Bin 0 -> 425 bytes .../asn1/9bebc345d7986451cc83402706ba96128698f86c | Bin 608 -> 0 bytes .../asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 | Bin 0 -> 527 bytes .../asn1/9c38cfa43a926eb379cd2647d535d86587f6815d | Bin 0 -> 93 bytes .../asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f | Bin 224 -> 0 bytes .../asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca | Bin 0 -> 211 bytes .../asn1/9c8374854fdf10e570910051eb8849becd125094 | Bin 0 -> 6 bytes .../asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 | Bin 0 -> 20 bytes .../asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 | Bin 0 -> 840 bytes .../asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 | Bin 152 -> 0 bytes .../asn1/9cce57a20558c521b5b262b389ebde30c791d4db | Bin 0 -> 19 bytes .../asn1/9ce32e776a05dd95ee556700837ad3fc49daacda | Bin 0 -> 1036 bytes .../asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 | Bin 25 -> 0 bytes .../asn1/9d0339153ff4a0e17165e6645ac79f62bd98a1f4 | 1 - .../asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a | 1 - .../asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 | Bin 6 -> 0 bytes .../asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 | Bin 0 -> 2612 bytes .../asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c | Bin 5 -> 0 bytes .../asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c | Bin 0 -> 685 bytes .../asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b | Bin 0 -> 792 bytes .../asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d | Bin 0 -> 7732 bytes .../asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d | Bin 0 -> 1290 bytes .../asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 | Bin 0 -> 21 bytes .../asn1/9e382218af929ab3d6562e371254895f9f270b9a | Bin 0 -> 8 bytes .../asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 | Bin 203 -> 0 bytes .../asn1/9e4786404a57a11dc3fa1da40c54058498a7e26f | Bin 9 -> 0 bytes .../asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 | Bin 181 -> 0 bytes .../asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a | Bin 0 -> 382 bytes .../asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae | Bin 0 -> 2465 bytes .../asn1/9e866232fc6ebe054d645dfc95919f28f962d426 | Bin 0 -> 2 bytes .../asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df | Bin 31 -> 0 bytes .../asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 | Bin 0 -> 313 bytes .../asn1/9ed413746e62976f0b99bd1955ac924980abd0ff | Bin 0 -> 2663 bytes .../asn1/9f057a6593ff295a8a24e1aa703367e662b53355 | Bin 32 -> 0 bytes .../asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef | Bin 0 -> 22 bytes .../asn1/9f303b7209d72435b77fb1635266c284750b5b12 | Bin 0 -> 6 bytes .../asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 | Bin 0 -> 116 bytes .../asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e | 1 + .../asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe | Bin 46 -> 0 bytes .../asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 | Bin 608 -> 0 bytes .../asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a | Bin 3240 -> 0 bytes .../asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 | Bin 0 -> 3390 bytes .../asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 | 2 + .../asn1/9ff8f063fefdf6602cf8445055a594f68669afae | Bin 0 -> 51 bytes .../asn1/a00493d9ab38a9b72859588421fff545eb863aea | Bin 0 -> 1122 bytes .../asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f | Bin 0 -> 27 bytes .../asn1/a04accaf67b08cae4880d7d3ac90660eccd59b74 | Bin 0 -> 251 bytes .../asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe | Bin 0 -> 231 bytes .../asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c | Bin 0 -> 39 bytes .../asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f | 1 + .../asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 | Bin 0 -> 5244 bytes .../asn1/a0d3c4eee84dffd49756ea0113f988f5f3431c02 | Bin 20 -> 0 bytes .../asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 | Bin 0 -> 9753 bytes .../asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 | Bin 96 -> 0 bytes .../asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae | Bin 8 -> 0 bytes .../asn1/a1537bb6897046aadc96eae3a86a91b703f2897e | Bin 5 -> 0 bytes .../asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d | 1 + .../asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 | Bin 4 -> 0 bytes .../asn1/a1924bb5599f76f7bb8e0e3f68e37cdef72bca17 | Bin 9 -> 0 bytes .../asn1/a1c698505f962e5bcf90e095c7e70f2f99df3c87 | Bin 40 -> 0 bytes .../asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 | Bin 0 -> 5788 bytes .../asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 | Bin 31 -> 0 bytes .../asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa | Bin 0 -> 5970 bytes .../asn1/a204de4a5bf372883a4839dccaca110f5f900c6b | Bin 0 -> 9785 bytes .../asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc | Bin 0 -> 178 bytes .../asn1/a23ec488a45b6a8ac9b97941b570f29925215168 | Bin 0 -> 5502 bytes .../asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 | Bin 0 -> 294 bytes .../asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 | 1 + .../asn1/a24e6cdcdc67c317f9ce567a0bf3d7040066af48 | 0 .../asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 | Bin 7 -> 0 bytes .../asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 | Bin 4813 -> 0 bytes .../asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba | Bin 7 -> 0 bytes .../asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 | 1 - .../asn1/a2d421d95848926f6b830bbdc0111b04e753f5f6 | Bin 10 -> 0 bytes .../asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 | Bin 0 -> 105 bytes .../asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 | Bin 215 -> 0 bytes .../asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 | Bin 0 -> 1240 bytes .../asn1/a31745eefcf35cfd98560f662f960485258a55db | Bin 343 -> 0 bytes .../asn1/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 | Bin 516 -> 0 bytes .../asn1/a320f18bc13516994bb60ad018b04da923ac351d | Bin 0 -> 3240 bytes .../asn1/a33cc48c38a7737827aabb790844617b2521217e | Bin 7 -> 0 bytes .../asn1/a36646957739e4d56eedc8c5972ce292038a2ccb | 1 + .../asn1/a36c465836451eed4eafbc86750ede878af156e7 | Bin 31 -> 0 bytes .../asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 | Bin 0 -> 75 bytes .../asn1/a3c4e314944f4143b26501d422f2742903bc539a | Bin 0 -> 22 bytes .../asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 | Bin 0 -> 1206 bytes .../asn1/a3d168cb6aed50085b7751e868280899543147f5 | Bin 0 -> 713 bytes .../asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 | Bin 697 -> 0 bytes .../asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba | Bin 515 -> 0 bytes .../asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d | Bin 189 -> 0 bytes .../asn1/a426af4dc45226933c8778ee990f0eaf92ee662a | Bin 94 -> 0 bytes .../asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 | Bin 0 -> 212 bytes .../asn1/a4908d5fff997095423424aa900f3edcc5a2afff | Bin 0 -> 6383 bytes .../asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 | Bin 0 -> 5736 bytes .../asn1/a4ab6ef870ef67108c62eb8b93f923650ae7e713 | Bin 2748 -> 0 bytes .../asn1/a4c35603944d0d86503ed973e4a784de36942a15 | Bin 0 -> 1958 bytes .../asn1/a5139d0f6393247a02785950891b79df48d8432d | Bin 0 -> 55 bytes .../asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da | Bin 192 -> 0 bytes .../asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 | Bin 0 -> 18 bytes .../asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 | Bin 68 -> 0 bytes .../asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 | Bin 0 -> 3306 bytes .../asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f | Bin 0 -> 1460 bytes .../asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 | Bin 14 -> 0 bytes .../asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 | 1 + .../asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 | Bin 269 -> 0 bytes .../asn1/a615db1a3069b3ea51e91e395fab72978f860274 | Bin 0 -> 39 bytes .../asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 | Bin 0 -> 51 bytes .../asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b | Bin 0 -> 79 bytes .../asn1/a634fe59f6b06db2e28048a567c0178e3a742841 | Bin 0 -> 281 bytes .../asn1/a65ba6981422bde7272dbff5ca470942ee365527 | Bin 0 -> 4154 bytes .../asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b | Bin 27 -> 0 bytes .../asn1/a65fe18a907332481a577d70265f2e8d850f7cbd | Bin 0 -> 69 bytes .../asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 | Bin 0 -> 269 bytes .../asn1/a6c7283e6e79423e79106832f05b44750fef4efd | Bin 93 -> 0 bytes .../asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 | Bin 0 -> 318 bytes .../asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 | Bin 0 -> 82 bytes .../asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 | Bin 2774 -> 0 bytes .../asn1/a70f4a292eb3071d13b7184cdffcd34ba906f2b4 | Bin 28 -> 0 bytes .../asn1/a73e0826fbcae13bf740db15710a7656a32d35ef | Bin 0 -> 33 bytes .../asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f | Bin 0 -> 27 bytes .../asn1/a75c3354871858c9473e1b62f87476a8440c387b | Bin 0 -> 137 bytes .../asn1/a7674c8ed78020f399aca6b56248e158274fe7de | Bin 0 -> 113 bytes .../asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c | Bin 0 -> 1291 bytes .../asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e | Bin 31 -> 0 bytes .../asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 | Bin 0 -> 9017 bytes .../asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d | Bin 395 -> 0 bytes .../asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 | Bin 0 -> 1505 bytes .../asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c | Bin 0 -> 9109 bytes .../asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 | Bin 0 -> 53 bytes .../asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 | Bin 0 -> 5382 bytes .../asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a | Bin 1234 -> 0 bytes .../asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 | Bin 221 -> 0 bytes .../asn1/a820284c9e27c3fca55b1adba341d109f966decb | Bin 3188 -> 0 bytes .../asn1/a8204658596473bc70586b5fcfdaba1d74deb35b | Bin 0 -> 1318 bytes .../asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 | 1 + .../asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d | Bin 0 -> 1240 bytes .../asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f | Bin 0 -> 95 bytes .../asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 | Bin 46 -> 0 bytes .../asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 | Bin 0 -> 2464 bytes .../asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 | Bin 302 -> 0 bytes .../asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 | Bin 0 -> 43 bytes .../asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d | Bin 0 -> 330 bytes .../asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 | Bin 0 -> 753 bytes .../asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 | Bin 0 -> 296 bytes .../asn1/a9062765456c7d673eec21e49f12d85210befe44 | Bin 0 -> 225 bytes .../asn1/a9176837ac214b8710900124cebc7dc295e6afc5 | Bin 1261 -> 0 bytes .../asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 | Bin 0 -> 1737 bytes .../asn1/a9212156d4add6175f9e322489da7894260ae476 | Bin 0 -> 93 bytes .../asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 | 2 + .../asn1/a94cad03e7dc9403ea1cfa1cd825006dadb050f5 | Bin 29 -> 0 bytes .../asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 | Bin 0 -> 7192 bytes .../asn1/a9979cea7013217c58fd7cd5acf6f02342afba5b | Bin 0 -> 519 bytes .../asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 | Bin 0 -> 2780 bytes .../asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c | Bin 0 -> 67 bytes .../asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab | Bin 0 -> 206 bytes .../asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 | Bin 0 -> 571 bytes .../asn1/a9caf5625eafa62c5235fac94441546d2c233316 | Bin 908 -> 0 bytes .../asn1/a9cca113daeddb7ad8e05b0ab21262073ff539e7 | Bin 0 -> 675 bytes .../asn1/a9d78e4ceeeeb228805a1cb5cd2bcadab7bcbdcb | 2 + .../asn1/aa3ab86120ef2eeb58121086f924b26e4441dd5e | Bin 0 -> 2894 bytes .../asn1/aa4847df3410105d68a348208f89ad0e5752025b | Bin 0 -> 15641 bytes .../asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 | 1 + .../asn1/aa7eefcd6479b5b6f0f4367ebb9949b22562e973 | Bin 28 -> 0 bytes .../asn1/aa8cff895a11be88e6b75db54762ac8680462e29 | Bin 2234 -> 0 bytes .../asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 | Bin 0 -> 255 bytes .../asn1/aa9c56229690de1a3fc28599c74edc7900a88414 | Bin 0 -> 2206 bytes .../asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e | Bin 0 -> 92 bytes .../asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 | Bin 0 -> 4717 bytes .../asn1/aac02c3846351dacc67747c7e0a4430f02a31104 | Bin 0 -> 62 bytes .../asn1/aad24b4b0bffea39611aca9079e3a50adfee8e9d | 1 - .../asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 | Bin 306 -> 0 bytes .../asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa | Bin 4104 -> 0 bytes .../asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 | 4 - .../asn1/ab1b863343fc9c6c0b44dddbad5c04be15bf9fa8 | Bin 0 -> 20 bytes .../asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee | Bin 0 -> 566 bytes .../asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd | Bin 56 -> 0 bytes .../asn1/ab41717e4e06006ec415a931db4346da9d863a00 | Bin 0 -> 10 bytes .../asn1/ab5cf5a06312374253efb139fcb4950472cacfae | Bin 3707 -> 0 bytes .../asn1/ab6a01510b81ed117477721d098fdf561dd746a1 | Bin 0 -> 608 bytes .../asn1/ab80e09249374477ffea7f235f6a893de67ceb74 | Bin 6 -> 0 bytes .../asn1/abba20db45607ee3e7acd60f786a843feb2c8913 | Bin 0 -> 6 bytes .../asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 | Bin 0 -> 2555 bytes .../asn1/abe9a00f6dff728fe630182db638eb7e353ca04d | 2 + .../asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 | Bin 0 -> 7793 bytes .../asn1/ac069802bef463f75d7d29853c96b843c4173f5b | Bin 0 -> 631 bytes .../asn1/ac179493142c67f792f656a7bbb82564defd8be5 | Bin 0 -> 6762 bytes .../asn1/ac245103e0a9d7381df2eb6f0d7360a7ca7e5652 | Bin 5104 -> 0 bytes .../asn1/ac2494f8508beb53315c052adeddf010028e8528 | Bin 0 -> 3033 bytes .../asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 | Bin 0 -> 325 bytes .../asn1/ac7457cf02166e973531f99872475cfbae507daf | Bin 0 -> 20 bytes .../asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 | 1 + .../asn1/ac7aa6723692909d84fbe5d402c041baba94a529 | Bin 1522 -> 0 bytes .../asn1/ac7d48471d2e31d73ada427298b76028f4aae15d | Bin 926 -> 0 bytes .../asn1/ac8d576d44bea0d04ce266488405426b27117e99 | Bin 0 -> 7337 bytes .../asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea | Bin 0 -> 79 bytes .../asn1/ac948663a2bed07fc92ab319540d705ac104c141 | Bin 0 -> 19 bytes .../asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac | Bin 378 -> 0 bytes .../asn1/aca59f1333ea5390119361228c80308f5d091b1e | 1 + .../asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e | Bin 0 -> 13991 bytes .../asn1/acc55884390db242a6ca80260d232b96de1f31d8 | Bin 0 -> 265 bytes .../asn1/ace26d88745489c86568eee221c0743f878c63d8 | Bin 0 -> 1492 bytes .../asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 | Bin 0 -> 12821 bytes .../asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d | Bin 3361 -> 0 bytes .../asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 | Bin 0 -> 5974 bytes .../asn1/ad25b569111f25255cff8c365904fa6541f5d785 | Bin 1500 -> 0 bytes .../asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e | Bin 0 -> 87 bytes .../asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 | Bin 0 -> 3773 bytes .../asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c | Bin 0 -> 2966 bytes .../asn1/ad8f5c82b0c9601b617e254e5ae7f9433bc6e488 | Bin 2126 -> 0 bytes .../asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 | Bin 0 -> 282 bytes .../asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 | Bin 695 -> 0 bytes .../asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef | Bin 0 -> 30 bytes .../asn1/addd27ef39b1e4c998e1f3aa240062dc1bc6397a | Bin 4 -> 0 bytes .../asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 | Bin 0 -> 403 bytes .../asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 | Bin 0 -> 348 bytes .../asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 | Bin 162 -> 0 bytes .../asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 | Bin 0 -> 20 bytes .../asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba | Bin 0 -> 680 bytes .../asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 | Bin 0 -> 4 bytes .../asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 | Bin 0 -> 62 bytes .../asn1/ae24c12e5fac26d40c781333054b2ce9bd7a0e86 | Bin 0 -> 40 bytes .../asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e | Bin 0 -> 5961 bytes .../asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 | Bin 121 -> 0 bytes .../asn1/ae479a08437a29e405eaa1146f3a757fffc3928e | 1 + .../asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a | Bin 0 -> 22 bytes .../asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 | Bin 0 -> 15 bytes .../asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 | Bin 31 -> 0 bytes .../asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 | Bin 0 -> 326 bytes .../asn1/aeb25a3c0081e3808847e633ad604a304b383176 | Bin 0 -> 995 bytes .../asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 | 1 + .../asn1/aed2ba803f42c32bbd548693c7b63190d0048497 | Bin 71 -> 0 bytes .../asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f | Bin 0 -> 2951 bytes .../asn1/aeee9758132efa844bbe900209956e8afafefbc3 | Bin 1881 -> 0 bytes .../asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 | 1 - .../asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a | Bin 239 -> 0 bytes .../asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 | Bin 524 -> 0 bytes .../asn1/af243247faa77cff37036fc63d60a79dcf741db1 | Bin 868 -> 0 bytes .../asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d | Bin 56 -> 0 bytes .../asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f | Bin 23 -> 0 bytes .../asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 | Bin 0 -> 20 bytes .../asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 | Bin 0 -> 2443 bytes .../asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 | Bin 0 -> 287 bytes .../asn1/afa493d90caf5fc763c4f24f0ed01644a599074c | Bin 0 -> 324 bytes .../asn1/afb4104504d5c84a0002517b46d529e3b2187c76 | Bin 68 -> 0 bytes .../asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 | Bin 0 -> 6626 bytes .../asn1/afc201f75d8b853c2086a06b4f610a9b587823ec | Bin 0 -> 3033 bytes .../asn1/afd11dde71d41f26798e56c114fbb70f6217c228 | Bin 232 -> 0 bytes .../asn1/afd164d1fc1a8111d89eef1a3bb7ea54aad9da9b | Bin 20 -> 0 bytes .../asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d | Bin 0 -> 22 bytes .../asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 | 1 - .../asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d | Bin 5091 -> 0 bytes .../asn1/b02486c9d7707e9f14a43901adc503b15af5c42a | Bin 67 -> 0 bytes .../asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e | Bin 0 -> 5056 bytes .../asn1/b0662958cbdd6591c23917340b1a45302296316e | Bin 174 -> 0 bytes .../asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 | Bin 0 -> 69 bytes .../asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad | Bin 364 -> 0 bytes .../asn1/b0b9d8946e163f0c633900c540721c6916a854a4 | Bin 161 -> 0 bytes .../asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d | Bin 179 -> 0 bytes .../asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 | Bin 0 -> 1187 bytes .../asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b | Bin 8732 -> 0 bytes .../asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac | Bin 180 -> 0 bytes .../asn1/b145ee3f75917922744223b83b138b35e688b84b | Bin 4 -> 0 bytes .../asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 | Bin 0 -> 1050 bytes .../asn1/b17bab5b9481b042e9a968287f90eaad7e78d137 | Bin 7 -> 0 bytes .../asn1/b186360bf1dc850b7d5f28a5bd65d612c8f28866 | 1 + .../asn1/b18baa762e27cfcda56045a6e19cacece4336523 | Bin 0 -> 608 bytes .../asn1/b19491a748c525e4e960c17396a9573224a9c46a | Bin 0 -> 11 bytes .../asn1/b1aa7a5fe7581cae75a7babfeccd0ee9efc61196 | Bin 0 -> 52 bytes .../asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 | Bin 0 -> 22 bytes .../asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd | Bin 661 -> 0 bytes .../asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a | Bin 0 -> 7 bytes .../asn1/b203f58e8145da8adf0eedd998e27f9e5928ba70 | Bin 7 -> 0 bytes .../asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 | Bin 1873 -> 0 bytes .../asn1/b228d21f5cfda9fb885b99c8966bb716a10f9509 | Bin 0 -> 750 bytes .../asn1/b22f93d6a15246797d94403f7879e9567701ddbb | Bin 0 -> 23835 bytes .../asn1/b24981118bdc795e3ff066823767582be6265faf | Bin 2837 -> 0 bytes .../asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 | Bin 0 -> 269 bytes .../asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 | Bin 0 -> 123 bytes .../asn1/b25df050f842cd500316f67fb833b1bc240bfe44 | Bin 0 -> 8064 bytes .../asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be | Bin 0 -> 236 bytes .../asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 | Bin 31 -> 0 bytes .../asn1/b2832be6151ecc3f0ca55b0a65622661af92711f | Bin 0 -> 16 bytes .../asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace | Bin 0 -> 93 bytes .../asn1/b2d46e9e02c4169f00293c87416b44950532ada5 | Bin 594 -> 0 bytes .../asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 | Bin 0 -> 63 bytes .../asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 | Bin 23 -> 0 bytes .../asn1/b2e2fab013092d4ee039785505c43621669e753a | Bin 0 -> 814 bytes .../asn1/b2f31af16265d823915740ea27761cb3fd73d41e | Bin 0 -> 1157 bytes .../asn1/b2f442e4af05e304ca948b53b399f6423310c2fa | Bin 0 -> 85 bytes .../asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 | Bin 22 -> 0 bytes .../asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd | Bin 348 -> 0 bytes .../asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 | Bin 302 -> 0 bytes .../asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f | Bin 0 -> 90 bytes .../asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 | Bin 0 -> 2939 bytes .../asn1/b3808a450390d13d98715cbb8f34b52f64ed91c4 | Bin 252 -> 0 bytes .../asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 | Bin 0 -> 152 bytes .../asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 | Bin 14 -> 0 bytes .../asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e | Bin 0 -> 95 bytes .../asn1/b3bc179e5245806e378100d26ef90bd550532772 | Bin 0 -> 23 bytes .../asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 | Bin 874 -> 0 bytes .../asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 | Bin 0 -> 4327 bytes .../asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be | Bin 0 -> 1217 bytes .../asn1/b3f5829c79a474385fc51a082a8d841d2e532371 | Bin 0 -> 1816 bytes .../asn1/b3fa298de378e28183ed323c8f3142286d0deaf3 | Bin 0 -> 204 bytes .../asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 | Bin 57 -> 0 bytes .../asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae | Bin 0 -> 92 bytes .../asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 | Bin 0 -> 608 bytes .../asn1/b45758e14a2681e43a80bff0738aa334cab1116b | Bin 60 -> 0 bytes .../asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea | Bin 0 -> 1828 bytes .../asn1/b46674e0e98df598028defcab271188aa7898779 | Bin 23 -> 0 bytes .../asn1/b493ea7f582b65519622801de61f66d3394f5e8a | Bin 0 -> 348 bytes .../asn1/b4a959decb93d031f4304a1810e212041a5d2d79 | Bin 210 -> 0 bytes .../asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 | Bin 0 -> 20 bytes .../asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 | Bin 302 -> 0 bytes .../asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f | Bin 0 -> 1637 bytes .../asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 | Bin 0 -> 115 bytes .../asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 | Bin 0 -> 51 bytes .../asn1/b4eb86478513c2f48aac5fdf3d77b0f064886765 | Bin 1563 -> 0 bytes .../asn1/b513be420a4dae7c75b1503779717cc218483f29 | Bin 6 -> 0 bytes .../asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f | Bin 0 -> 63 bytes .../asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 | Bin 0 -> 21 bytes .../asn1/b525f5494bd093037011608ff48762725fc6283e | Bin 3040 -> 0 bytes .../asn1/b5345a6352a583b840198790bdb19be3d2fdac96 | Bin 0 -> 19 bytes .../asn1/b5353951991dc32527a8f0464bfc2213781a5219 | Bin 0 -> 774 bytes .../asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a | Bin 0 -> 1604 bytes .../asn1/b547fddd0361b40c55e023c0f72489322699bffb | Bin 0 -> 43 bytes .../asn1/b56d8133391d91b023fd0e06a09f6c62cc614f94 | 1 + .../asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 | Bin 12 -> 0 bytes .../asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 | Bin 0 -> 608 bytes .../asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 | Bin 0 -> 132 bytes .../asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 | Bin 0 -> 122 bytes .../asn1/b5cd815a0e7c4ae3e1815c7b7c55c31ca27df163 | Bin 0 -> 10 bytes .../asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a | Bin 1244 -> 0 bytes .../asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d | Bin 54 -> 0 bytes .../asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e | Bin 0 -> 572 bytes .../asn1/b5f06f19be410af9ad8b69886e244df2c813de70 | Bin 1943 -> 0 bytes .../asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f | Bin 10 -> 0 bytes .../asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d | Bin 0 -> 149 bytes .../asn1/b60b246491ce526296f95b0c450201db21879232 | Bin 174 -> 0 bytes .../asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 | Bin 0 -> 179 bytes .../asn1/b64859e25180d81f034836d60d466f5ff231655a | Bin 38 -> 0 bytes .../asn1/b6614a77c4195f6775f86691816b65251ee8a404 | Bin 0 -> 38 bytes .../asn1/b66e4763d182367ad5457f43425ad72f51bfe71c | Bin 0 -> 1169 bytes .../asn1/b670566f494657be3a31cf5e4c32204c9ad29a49 | 2 - .../asn1/b6739618af343b21b63edf27df1f699154d2634f | Bin 4 -> 0 bytes .../asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 | Bin 0 -> 5489 bytes .../asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 | Bin 638 -> 0 bytes .../asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 | Bin 0 -> 518 bytes .../asn1/b68a61d632827cd3d13f77309222204cd27844dd | Bin 0 -> 628 bytes .../asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 | Bin 302 -> 0 bytes .../asn1/b69e513989823639e48de7951a006d0168157efd | Bin 0 -> 5538 bytes .../asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 | Bin 0 -> 22 bytes .../asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c | Bin 0 -> 4389 bytes .../asn1/b6da7e470a15fd951adc96bb100a368572087569 | Bin 0 -> 100 bytes .../asn1/b700ae439865d5ccf21718bee7019a864fd6f022 | Bin 0 -> 22 bytes .../asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 | Bin 0 -> 53 bytes .../asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 | Bin 397 -> 0 bytes .../asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 | Bin 302 -> 0 bytes .../asn1/b711603edb01977c10b8fe575610fc5109e47f3b | Bin 247 -> 0 bytes .../asn1/b724005598ff9e93c22c208ea549d3e8f069a2b3 | Bin 527 -> 0 bytes .../asn1/b728619ff13993e1b07970c9c342e081f316da68 | Bin 0 -> 440 bytes .../asn1/b7553713b4864563396b0fb289721875c0f33f52 | Bin 0 -> 5480 bytes .../asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 | Bin 699 -> 0 bytes .../asn1/b77e3612a51b953275caad778dc40585410d92c9 | Bin 2532 -> 0 bytes .../asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 | Bin 67 -> 0 bytes .../asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e | Bin 190 -> 0 bytes .../asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 | Bin 259 -> 0 bytes .../asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa | Bin 0 -> 22 bytes .../asn1/b81f7321f19a98574e01e94fe233ffab26545619 | Bin 23 -> 0 bytes .../asn1/b831561a21e56b19cd7c992ec334bc6a73e71812 | Bin 28 -> 0 bytes .../asn1/b832835eced99aa5440c93c3a71377129ae5178e | Bin 0 -> 1839 bytes .../asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 | Bin 0 -> 437 bytes .../asn1/b84e57c5cd798c2774cf3e234de98675882336be | Bin 258 -> 0 bytes .../asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae | Bin 411 -> 0 bytes .../asn1/b85ae1c3bc9c76e35341a8e35ad44560fd7f7972 | Bin 0 -> 11 bytes .../asn1/b88942627502a8be75ffbc20777c755145b5ab3e | Bin 0 -> 3981 bytes .../asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d | Bin 0 -> 8 bytes .../asn1/b89c600e0c0f043027cd7a1980b65240c9535620 | Bin 28 -> 0 bytes .../asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a | Bin 5885 -> 0 bytes .../asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 | Bin 302 -> 0 bytes .../asn1/b8b8da024783746898c277b8949950f73d3aa14a | Bin 0 -> 53 bytes .../asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 | Bin 56 -> 0 bytes .../asn1/b96081477a807ac0d3143628904940c07dd6de62 | Bin 119 -> 0 bytes .../asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 | Bin 0 -> 302 bytes .../asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 | Bin 0 -> 48 bytes .../asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 | Bin 0 -> 33 bytes .../asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 | Bin 4 -> 0 bytes .../asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b | Bin 0 -> 160 bytes .../asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 | Bin 23 -> 0 bytes .../asn1/b9eb8304269dd18e47683079e269d751db6a38f8 | Bin 0 -> 79 bytes .../asn1/ba12948781c05572f143b5a939df6548d12ddc08 | Bin 0 -> 98 bytes .../asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 | Bin 302 -> 0 bytes .../asn1/ba1f13134b03d5ab29866a8dd64f305adc60cb54 | Bin 496 -> 0 bytes .../asn1/ba49ae3413524825f42126c99e3966503f61ae78 | Bin 0 -> 42 bytes .../asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 | Bin 346 -> 0 bytes .../asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db | Bin 0 -> 225 bytes .../asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 | Bin 0 -> 1494 bytes .../asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 | Bin 0 -> 11 bytes .../asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 | Bin 0 -> 541 bytes .../asn1/baddae40f749943d3623fc9728a3ecc1703f156f | Bin 0 -> 1607 bytes .../asn1/bae8722d39d760f15c69636bb0f98be81f38308a | Bin 0 -> 90 bytes .../asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 | Bin 0 -> 1486 bytes .../asn1/bb1650925d3e990ebbc49633a2fe5319c537927e | Bin 30 -> 0 bytes .../asn1/bb3a73333d784b0587f885208f992be34b1dc90c | 1 - .../asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 | Bin 0 -> 5088 bytes .../asn1/bb59d1609904fdcb11b745c2570a94e020191e14 | Bin 0 -> 80 bytes .../asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 | Bin 0 -> 44 bytes .../asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 | Bin 0 -> 21 bytes .../asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e | Bin 134 -> 0 bytes .../asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da | Bin 0 -> 15578 bytes .../asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 | Bin 41 -> 0 bytes .../asn1/bbd34163a46c69e05cd190652973cc6ba0886b35 | 1 + .../asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 | Bin 0 -> 5215 bytes .../asn1/bc38fb725f8955520b13f950d983c2812720c305 | 1 + .../asn1/bc51f9cdd96bcb65f19b27a8ee9effc0ca696ad0 | Bin 101 -> 0 bytes .../asn1/bc57913de2020a83b3d9882763fb4f9d363a791e | Bin 56 -> 0 bytes .../asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 | Bin 608 -> 0 bytes .../asn1/bc7265961540b752bedb70d3aa6a3225123b7909 | Bin 0 -> 21 bytes .../asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c | Bin 0 -> 102 bytes .../asn1/bc8f98701a834d2b0cca6875c983aff4f23fea6a | Bin 0 -> 26 bytes .../asn1/bc961559405025aca79c67c230e2c9f38b65cfcd | Bin 0 -> 9713 bytes .../asn1/bcb714a44a8cce41b733825a05337a4945c44b41 | Bin 32 -> 0 bytes .../asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f | Bin 23 -> 0 bytes .../asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 | Bin 0 -> 42 bytes .../asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a | Bin 0 -> 608 bytes .../asn1/bd1537a19cc45c0f0ef9cf2aa3d9b224992012e1 | Bin 0 -> 7 bytes .../asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 | Bin 42 -> 0 bytes .../asn1/bd3e92b2321312bd143a715975410dafebdfff61 | Bin 0 -> 4197 bytes .../asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 | Bin 0 -> 43 bytes .../asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 | Bin 4358 -> 0 bytes .../asn1/bd735d68bfec8d8c9e3152249f7f508d088f1bea | Bin 0 -> 5 bytes .../asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 | Bin 0 -> 45 bytes .../asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa | Bin 0 -> 649 bytes .../asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 | Bin 0 -> 814 bytes .../asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 | Bin 31 -> 0 bytes .../asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d | Bin 0 -> 12493 bytes .../asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 | Bin 0 -> 53 bytes .../asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 | Bin 0 -> 11 bytes .../asn1/be0b08c77559434189059149b9005a796d10ce10 | Bin 0 -> 248 bytes .../asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 | Bin 0 -> 366 bytes .../asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 | Bin 2787 -> 0 bytes .../asn1/be3cde9716134412e36a443dc13d894e2aac436c | Bin 0 -> 91 bytes .../asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 | Bin 182 -> 0 bytes .../asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 | Bin 0 -> 6 bytes .../asn1/be86afffb7185e770ce184a01f98d16db52ba848 | Bin 0 -> 6 bytes .../asn1/beb089782e2ce145065b1fb08a070659986e77a2 | Bin 0 -> 49 bytes .../asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 | Bin 0 -> 7871 bytes .../asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf | Bin 29 -> 0 bytes .../asn1/bedec845c29a43c50de586f128ef07909e64ec70 | Bin 0 -> 900 bytes .../asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 | Bin 0 -> 43 bytes .../asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 | Bin 261 -> 0 bytes .../asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb | Bin 0 -> 55 bytes .../asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 | Bin 94 -> 0 bytes .../asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 | 1 - .../asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 | Bin 0 -> 41 bytes .../asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 | Bin 31 -> 0 bytes .../asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 | Bin 0 -> 293 bytes .../asn1/c037cbe5bc01af02e68136874263e8027adad26e | Bin 0 -> 365 bytes .../asn1/c0517f8d85bc33bd713ca36d8972d472499198eb | Bin 0 -> 489 bytes .../asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b | Bin 28 -> 0 bytes .../asn1/c0872854989075978b250825720e433cb2eed169 | Bin 0 -> 21 bytes .../asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 | Bin 2216 -> 0 bytes .../asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 | Bin 0 -> 1254 bytes .../asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 | Bin 0 -> 5868 bytes .../asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de | Bin 0 -> 1595 bytes .../asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f | Bin 243 -> 0 bytes .../asn1/c0f949a36dd4c5302b3df3586dcfce6d5d8c32e0 | 1 - .../asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 | Bin 0 -> 608 bytes .../asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 | Bin 6492 -> 0 bytes .../asn1/c1159215685302c309879b45764969d2e5c9444e | 1 + .../asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 | Bin 0 -> 95 bytes .../asn1/c147707f763ce205da0a09c5e3965f71427e7545 | Bin 0 -> 394 bytes .../asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 | Bin 0 -> 11 bytes .../asn1/c15943334007f4e445b337cd3a48b66ea48118cb | 1 + .../asn1/c168073304636311f728df4c9ef5ad75b37b98dd | Bin 60 -> 0 bytes .../asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 | Bin 0 -> 10116 bytes .../asn1/c19e92ce110a55fd7f821bae3ccb36821e464959 | 1 + .../asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e | Bin 0 -> 11 bytes .../asn1/c1a3821b8c308cabde1c94130796b06ee6539593 | Bin 0 -> 20 bytes .../asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 | Bin 3391 -> 0 bytes .../asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 | Bin 0 -> 90 bytes .../asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 | Bin 0 -> 2824 bytes .../asn1/c1d67c56c72986765ed2594510a6b7c89742cede | Bin 0 -> 161 bytes .../asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff | Bin 0 -> 9074 bytes .../asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 | Bin 0 -> 966 bytes .../asn1/c1dcd0e46a8575b89a0f3c040fc916be52e27d13 | Bin 436 -> 0 bytes .../asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 | Bin 0 -> 4533 bytes .../asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a | Bin 0 -> 65 bytes .../asn1/c203c4d936457db6791765ff6f665811e664496d | Bin 247 -> 0 bytes .../asn1/c247b36aea11179c8bec95b66ceda7c27ad87375 | Bin 0 -> 7 bytes .../asn1/c26784f8c009844f20c15de11c1e6413037e1377 | Bin 0 -> 31 bytes .../asn1/c26ff963b07f44b5266b24b603abe82ade63f025 | Bin 29 -> 0 bytes .../asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 | Bin 0 -> 9470 bytes .../asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 | Bin 0 -> 108 bytes .../asn1/c2c58b2dd615af45349c8bcbae0055551d088efe | Bin 31 -> 0 bytes .../asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d | Bin 2194 -> 0 bytes .../asn1/c2e7321876629f49d158b2209013e1f4c76b0356 | 1 - .../asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f | 1 + .../asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 | Bin 133 -> 0 bytes .../asn1/c32de7e3019b1b3b0db62799aae210159efc765b | Bin 0 -> 372 bytes .../asn1/c337d55920c0428703eff6441c134c07e2685a50 | Bin 0 -> 700 bytes .../asn1/c33da398228dfee047f6df642a9dfd5079dc9824 | Bin 0 -> 3684 bytes .../asn1/c34f8805331c62ce2af50b970e2009d72b920a9c | Bin 0 -> 8908 bytes .../asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f | Bin 0 -> 6021 bytes .../asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 | Bin 0 -> 18 bytes .../asn1/c3acc04fdfc8594a263f0ba75125287157c96978 | Bin 140 -> 0 bytes .../asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 | Bin 0 -> 1276 bytes .../asn1/c3be256c01513acb87971de2992379c0407fa804 | Bin 0 -> 211 bytes .../asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e | Bin 0 -> 713 bytes .../asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 | Bin 0 -> 4299 bytes .../asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 | Bin 0 -> 1524 bytes .../asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 | Bin 0 -> 3674 bytes .../asn1/c4399609d41875bb8ff3c9cc135543f140af0503 | Bin 0 -> 803 bytes .../asn1/c4502f091aeee7e2500849821382ebc5620d2a4e | Bin 0 -> 4000 bytes .../asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f | Bin 0 -> 1178 bytes .../asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 | Bin 0 -> 29 bytes .../asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 | Bin 0 -> 382 bytes .../asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 | Bin 0 -> 834 bytes .../asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 | 1 - .../asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 | Bin 0 -> 30 bytes .../asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a | Bin 0 -> 4475 bytes .../asn1/c5102004bca6212c5331cf46b16440cf018964d0 | Bin 8509 -> 0 bytes .../asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c | Bin 0 -> 120 bytes .../asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 | Bin 0 -> 62 bytes .../asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb | Bin 152 -> 0 bytes .../asn1/c51f8da65a8db75d8188b1619793e8f952157857 | Bin 0 -> 21 bytes .../asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 | Bin 7 -> 0 bytes .../asn1/c53f37d5f461ff9594471d83fa60bbd19967962e | Bin 31 -> 0 bytes .../asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 | Bin 0 -> 4560 bytes .../asn1/c541a124894dd0a46dde331511302fa725ed057a | Bin 0 -> 10023 bytes .../asn1/c57f21e6e8d7c9d918f25d5b0b6875bcffdd40d5 | Bin 11 -> 0 bytes .../asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 | Bin 0 -> 41 bytes .../asn1/c59bf49658627cde99a992886edd418a8c01e4fb | 1 - .../asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 | Bin 0 -> 3689 bytes .../asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d | Bin 23 -> 0 bytes .../asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 | Bin 0 -> 6256 bytes .../asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 | Bin 0 -> 92 bytes .../asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 | Bin 504 -> 0 bytes .../asn1/c5c9d2582b3b71d9176d68e3ad189d953d184741 | Bin 0 -> 116 bytes .../asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 | Bin 0 -> 269 bytes .../asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 | Bin 31 -> 0 bytes .../asn1/c5e2d44491d194818ed461facc077ed02e5e3b30 | Bin 731 -> 0 bytes .../asn1/c5e690443c078664aa58a8ca7491cac1560b332f | Bin 535 -> 0 bytes .../asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 | Bin 50 -> 0 bytes .../asn1/c5f970719e58373a97a6c54234e13b477792462d | Bin 0 -> 1246 bytes .../asn1/c605232b03ba98ac697bcab4c86cfaf19c6f839a | Bin 0 -> 4 bytes .../asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d | Bin 151 -> 0 bytes .../asn1/c60ef3d535ce47338fc4136acf411001ee400c55 | Bin 0 -> 1036 bytes .../asn1/c62db2595fa042869b65ff024768642c832caeb6 | Bin 0 -> 1904 bytes .../asn1/c643d69ebe28ac31d331409f23247aaad07397be | 1 + .../asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 | Bin 0 -> 77 bytes .../asn1/c6736792cfa382e2cddbe43f86e8a3c668259678 | 1 - .../asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 | Bin 0 -> 940 bytes .../asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 | Bin 0 -> 908 bytes .../asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 | Bin 52 -> 0 bytes .../asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 | Bin 0 -> 673 bytes .../asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e | Bin 61 -> 0 bytes .../asn1/c6ad3be272a3cb96a4a50965b079efb31436295c | Bin 0 -> 15 bytes .../asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 | Bin 0 -> 1450 bytes .../asn1/c6f162742c9b86330dd34923785680af33a82b3b | Bin 0 -> 51 bytes .../asn1/c71e68a37181a242a013b7ea779babc7e5ea870a | Bin 231 -> 0 bytes .../asn1/c733ea7febc0f94385c53e0f6934659581fbe161 | Bin 0 -> 1274 bytes .../asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 | Bin 0 -> 6620 bytes .../asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef | Bin 31 -> 0 bytes .../asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 | Bin 0 -> 609 bytes .../asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac | Bin 0 -> 28 bytes .../asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 | Bin 0 -> 38 bytes .../asn1/c7ab897967f87f2cf2600d092f8cebfdc6525fa3 | Bin 0 -> 39 bytes .../asn1/c7cef35ba88b2cac264af3c335958853ce360036 | 1 - .../asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c | Bin 136 -> 0 bytes .../asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c | Bin 0 -> 21 bytes .../asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 | Bin 0 -> 20 bytes .../asn1/c82b58da06c495292d40d9fdea074e94bd93f64e | 1 - .../asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 | Bin 10 -> 0 bytes .../asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 | Bin 105 -> 0 bytes .../asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 | Bin 406 -> 0 bytes .../asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 | Bin 0 -> 125 bytes .../asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 | Bin 0 -> 1657 bytes .../asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 | Bin 0 -> 28 bytes .../asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc | Bin 66 -> 0 bytes .../asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 | Bin 0 -> 868 bytes .../asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 | Bin 31 -> 0 bytes .../asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f | 1 + .../asn1/c94f048a63399d53294bc9176eacca8fb97cb808 | Bin 0 -> 3877 bytes .../asn1/c95efa3a448c908653ce7c811c18864b242aefb4 | Bin 84 -> 0 bytes .../asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff | Bin 131 -> 0 bytes .../asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 | Bin 0 -> 67 bytes .../asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da | Bin 0 -> 8058 bytes .../asn1/c9932c862143b9edf9c3c4be660eb29507686b79 | Bin 300 -> 0 bytes .../asn1/c99ef0116047083d1d6f1fb008055be31757f987 | Bin 0 -> 54 bytes .../asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 | Bin 0 -> 28 bytes .../asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 | Bin 0 -> 690 bytes .../asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 | Bin 0 -> 5621 bytes .../asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc | Bin 0 -> 821 bytes .../asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 | Bin 0 -> 6 bytes .../asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb | Bin 0 -> 300 bytes .../asn1/ca20ee3c3a897578b4977a09065cf500124ea2ac | Bin 611 -> 0 bytes .../asn1/ca2bb7ee04d2c9ae227021f43241635827e90cc9 | Bin 178 -> 0 bytes .../asn1/ca79a31641f700179036be33f16233ad531a0dce | Bin 153 -> 0 bytes .../asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 | Bin 0 -> 23826 bytes .../asn1/ca9106efdc08078af432964fdb66b0207dd04b4a | Bin 0 -> 2527 bytes .../asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c | Bin 40 -> 0 bytes .../asn1/cab2100ed1b348d1534251e0bf975ee29627537b | Bin 0 -> 698 bytes .../asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e | Bin 0 -> 5620 bytes .../asn1/cae62aac0923419beeb268302a1677977c5dc6f3 | Bin 0 -> 46 bytes .../asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a | Bin 106 -> 0 bytes .../asn1/caef3314fa584e5103557041df39d58f5c886b8a | Bin 125 -> 0 bytes .../asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 | Bin 65 -> 0 bytes .../asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 | Bin 1023 -> 0 bytes .../asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 | Bin 23 -> 0 bytes .../asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e | Bin 0 -> 1344 bytes .../asn1/cb8cedf00adcd41b34c73e3784bebc2491375257 | Bin 346 -> 0 bytes .../asn1/cbc7ecb9bf63cc90a52ad92e8bb23b617d39b3ae | 1 - .../asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 | Bin 0 -> 42 bytes .../asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf | Bin 0 -> 2036 bytes .../asn1/cbe7b70337e2028587e19482b2804133d982ce2e | Bin 0 -> 6 bytes .../asn1/cbea90580536a24553b0eda7e98407ba312d394f | Bin 0 -> 592 bytes .../asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 | Bin 52 -> 0 bytes .../asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 | Bin 0 -> 986 bytes .../asn1/cc056d49ee57e79809eb3ac8e5b6406c8c812d8b | 1 + .../asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e | Bin 0 -> 7016 bytes .../asn1/cc257d013fbbcc4db8d54105a00230567c5a105e | Bin 0 -> 74 bytes .../asn1/cc375481830b1508feb2fdc25ce281fd51452f5a | Bin 18 -> 0 bytes .../asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b | Bin 0 -> 1572 bytes .../asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb | Bin 0 -> 90 bytes .../asn1/cc76db3fd942276c98b548f176a77457dac07f03 | Bin 56 -> 0 bytes .../asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b | Bin 0 -> 21 bytes .../asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 | Bin 0 -> 614 bytes .../asn1/ccd850a6c096b4b2109633459d225c929cdaad7e | Bin 2 -> 0 bytes .../asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 | Bin 0 -> 6848 bytes .../asn1/cced3e4af53bd216099370e90b7e990c155f20ff | Bin 0 -> 1192 bytes .../asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 | Bin 0 -> 6779 bytes .../asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 | Bin 66 -> 0 bytes .../asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 | Bin 1862 -> 0 bytes .../asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e | Bin 0 -> 2272 bytes .../asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f | Bin 0 -> 2434 bytes .../asn1/cd1f363d6da63288b1722605d6608970acb8f2db | Bin 778 -> 0 bytes .../asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 | Bin 12 -> 0 bytes .../asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 | Bin 85 -> 0 bytes .../asn1/cd2eb8870287ae613b45f646dd94e32ff3f666b9 | Bin 0 -> 28 bytes .../asn1/cd38ebc267bae97ea6c178d88dae0dc15c60ff5b | Bin 30 -> 0 bytes .../asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 | Bin 0 -> 15579 bytes .../asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc | Bin 0 -> 1265 bytes .../asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 | 2 - .../asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e | Bin 0 -> 52 bytes .../asn1/cd988234388381b6c795cacadfefa1d17aaf3946 | 1 + .../asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe | Bin 0 -> 422 bytes .../asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 | Bin 0 -> 8 bytes .../asn1/cda84b3461322359ecdc674b07001fb6b153564c | Bin 0 -> 128 bytes .../asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 | 1 - .../asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 | Bin 31 -> 0 bytes .../asn1/cdce1414896fc67a735015ed6e519ec628904166 | Bin 0 -> 9512 bytes .../asn1/cdd7fd65b4bfd8abf314685c96f68f39cfc989bf | Bin 2812 -> 0 bytes .../asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 | Bin 0 -> 15671 bytes .../asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 | Bin 10 -> 0 bytes .../asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d | Bin 0 -> 6543 bytes .../asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 | Bin 0 -> 43 bytes .../asn1/ce231b5fff0a00950835369cec415101f3bd37fd | Bin 0 -> 25 bytes .../asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d | Bin 401 -> 0 bytes .../asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 | Bin 0 -> 1570 bytes .../asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 | Bin 101 -> 0 bytes .../asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 | Bin 0 -> 6150 bytes .../asn1/ceb020769236f038a2c7527da01324469004bbda | Bin 0 -> 1014 bytes .../asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea | Bin 0 -> 329 bytes .../asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c | Bin 0 -> 2452 bytes .../asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 | Bin 0 -> 212 bytes .../asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 | Bin 0 -> 596 bytes .../asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a | Bin 24 -> 0 bytes .../asn1/ceee7cf30c3045888d0992d7882a27d259047d11 | Bin 0 -> 4943 bytes .../asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 | Bin 0 -> 1006 bytes .../asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 | Bin 679 -> 0 bytes .../asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca | Bin 411 -> 0 bytes .../asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 | Bin 0 -> 2490 bytes .../asn1/cf2a2f6ce238ad89b75983ee437c71a7083a8d8d | Bin 0 -> 4 bytes .../asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 | Bin 10 -> 0 bytes .../asn1/cf610b55ba3715d27e75b338bc2c02c64be55e8b | Bin 0 -> 302 bytes .../asn1/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 | Bin 1265 -> 0 bytes .../asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e | Bin 0 -> 3390 bytes .../asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 | Bin 0 -> 4606 bytes .../asn1/cfe14d5160ea097c64c975958390ef802b9963d5 | Bin 0 -> 122 bytes .../asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 | Bin 0 -> 117 bytes .../asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 | Bin 0 -> 1290 bytes .../asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed | Bin 0 -> 51 bytes .../asn1/d0271834b71552d5cea4b948ff43e42b577ff827 | Bin 0 -> 5825 bytes .../asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 | Bin 8351 -> 0 bytes .../asn1/d0463053191666f13a52a1e3b4c954239d18a420 | Bin 114 -> 0 bytes .../asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 | Bin 0 -> 45 bytes .../asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb | Bin 0 -> 987 bytes .../asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce | Bin 4930 -> 0 bytes .../asn1/d083db11844ab0840a322d25e68b38e6d398ffef | Bin 0 -> 414 bytes .../asn1/d087cf73451b4512e34371bc4f520d97138edc89 | 1 + .../asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e | Bin 0 -> 79 bytes .../asn1/d0d46ff9830fdd299381c923461d014b05be4a47 | Bin 56 -> 0 bytes .../asn1/d0ed7f94c754de0977150c7888ab209a465b8931 | Bin 0 -> 1788 bytes .../asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 | Bin 0 -> 2314 bytes .../asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d | Bin 24 -> 0 bytes .../asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 | Bin 0 -> 1744 bytes .../asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 | Bin 0 -> 555 bytes .../asn1/d1458c31b88f343b53bf90067b1aea504c24b252 | Bin 0 -> 4 bytes .../asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 | Bin 0 -> 576 bytes .../asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 | Bin 0 -> 86 bytes .../asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee | Bin 0 -> 446 bytes .../asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c | Bin 738 -> 0 bytes .../asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 | Bin 274 -> 0 bytes .../asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b | Bin 23 -> 0 bytes .../asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 | Bin 0 -> 15578 bytes .../asn1/d1b98b69070ece292220bc8e96592b918de950cd | Bin 0 -> 712 bytes .../asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 | Bin 0 -> 972 bytes .../asn1/d1e716a30382458e7ed0c255561edfcedf6087ad | Bin 1873 -> 0 bytes .../asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 | Bin 0 -> 496 bytes .../asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc | Bin 302 -> 0 bytes .../asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c | Bin 39 -> 0 bytes .../asn1/d22f2e4495f75c243507c06ddd67ff642aa3723e | Bin 0 -> 19 bytes .../asn1/d23b618ca095d26d476b214dd805b6a07d68060e | Bin 0 -> 52 bytes .../asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe | Bin 31 -> 0 bytes .../asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 | Bin 0 -> 192 bytes .../asn1/d27dc9ce02a432b036f569e3258fc24f062811cf | Bin 0 -> 36 bytes .../asn1/d282259586e237d728a2e63603260af3c25e1ef8 | Bin 0 -> 3563 bytes .../asn1/d289f94390d14eea20a010cf97dc672553c02444 | Bin 0 -> 661 bytes .../asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 | Bin 0 -> 8280 bytes .../asn1/d2a04b21800ea959976acc6f959f58b9ece6360e | Bin 0 -> 28 bytes .../asn1/d2c4474281be36b27818f92cd400963d51a22428 | Bin 0 -> 108 bytes .../asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 | Bin 0 -> 4472 bytes .../asn1/d2df98dc795996211ac85dbf3dd381265ae87993 | Bin 0 -> 34 bytes .../asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 | Bin 23 -> 0 bytes .../asn1/d2f6cdcfe438b2d950d4fed84137837383975439 | 2 + .../asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 | Bin 313 -> 0 bytes .../asn1/d334bfc0daba2dcb248c950e9bc542d8d4899291 | Bin 40 -> 0 bytes .../asn1/d33b3a285562b043803456d7f81775e4ce80a0cd | Bin 0 -> 6630 bytes .../asn1/d33b947d5364a62594140e4f435b317da3c8b8da | Bin 0 -> 306 bytes .../asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd | Bin 0 -> 279 bytes .../asn1/d3437005576718f55fd500b66d1bb42d0c08417e | Bin 0 -> 80 bytes .../asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c | Bin 0 -> 8600 bytes .../asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 | Bin 0 -> 2496 bytes .../asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 | Bin 0 -> 45 bytes .../asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b | Bin 0 -> 550 bytes .../asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 | Bin 0 -> 1081 bytes .../asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 | Bin 0 -> 337 bytes .../asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 | Bin 0 -> 483 bytes .../asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 | Bin 0 -> 55 bytes .../asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 | Bin 1468 -> 0 bytes .../asn1/d38e24da00ab484542f176c80e67e19bf6d32697 | Bin 0 -> 6 bytes .../asn1/d3b058cffea01f67777d9534169b742be001761e | Bin 173 -> 0 bytes .../asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 | Bin 0 -> 266 bytes .../asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 | Bin 41 -> 0 bytes .../asn1/d3fc2a3c9da9447a12dafe1c71350c3f94287644 | Bin 45 -> 0 bytes .../asn1/d414a70005f24a3372665d7c99af853edacac07e | Bin 0 -> 961 bytes .../asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 | Bin 0 -> 750 bytes .../asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 | Bin 106 -> 0 bytes .../asn1/d4a68f356c28eb107529d3092d9acd4763327862 | Bin 0 -> 19 bytes .../asn1/d4b0d400cb7a107616395ab236bdb2917941c711 | Bin 23 -> 0 bytes .../asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf | Bin 0 -> 302 bytes .../asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b | Bin 0 -> 52 bytes .../asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 | Bin 0 -> 65 bytes .../asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b | 1 - .../asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba | Bin 0 -> 1069 bytes .../asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 | Bin 0 -> 690 bytes .../asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 | 2 + .../asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 | Bin 85 -> 0 bytes .../asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 | Bin 0 -> 41 bytes .../asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 | Bin 22 -> 0 bytes .../asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 | Bin 0 -> 158 bytes .../asn1/d6006e270fa64480aead46d420128fa11f62303f | Bin 237 -> 0 bytes .../asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 | Bin 0 -> 299 bytes .../asn1/d62d5a04214402c689118793a836f6023d10d018 | Bin 197 -> 0 bytes .../asn1/d62f136ae2083c8c8e15bcc79883f43b665bd31d | Bin 0 -> 3073 bytes .../asn1/d644d50c804563d42bf2236ba52f06306087b11a | Bin 152 -> 0 bytes .../asn1/d64ff886b3572374f068181329f559e9c572db03 | Bin 24 -> 0 bytes .../asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 | Bin 0 -> 1123 bytes .../asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 | Bin 0 -> 102 bytes .../asn1/d6874b528c3e06bb62457014d47562d5022eacf9 | Bin 0 -> 689 bytes .../asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 | Bin 31 -> 0 bytes .../asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f | 2 - .../asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b | Bin 7675 -> 0 bytes .../asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 | Bin 0 -> 5382 bytes .../asn1/d6c0d25fa3ba72ab8b339a4f241a58b7483a3ad4 | Bin 68 -> 0 bytes .../asn1/d6f43dba3e60f6da9a766594c3fac94884caa7bf | Bin 2308 -> 0 bytes .../asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 | Bin 28 -> 0 bytes .../asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 | Bin 54 -> 0 bytes .../asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 | Bin 0 -> 21 bytes .../asn1/d750db05cb9886e8e429798c854137dd57bb8881 | Bin 0 -> 3536 bytes .../asn1/d772ed65628d22f1c8d4077030b315aa27214cfe | Bin 31 -> 0 bytes .../asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d | Bin 608 -> 0 bytes .../asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 | Bin 6 -> 0 bytes .../asn1/d7829cb67725b041d352d79916aec3d40a430e2f | Bin 4269 -> 0 bytes .../asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 | Bin 0 -> 8488 bytes .../asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 | Bin 0 -> 52 bytes .../asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd | Bin 4 -> 0 bytes .../asn1/d7dade3d29fde8fef138783e55264f854fd80dad | Bin 0 -> 496 bytes .../asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 | Bin 147 -> 0 bytes .../asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c | Bin 0 -> 265 bytes .../asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 | Bin 0 -> 3181 bytes .../asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 | Bin 0 -> 46 bytes .../asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a | Bin 340 -> 0 bytes .../asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b | Bin 0 -> 24 bytes .../asn1/d819f9590664a06431230c4564169acf889e37e3 | Bin 0 -> 135 bytes .../asn1/d82438517f194d59ed0e96b263d7dd277ef8825d | Bin 0 -> 1204 bytes .../asn1/d826d30b4e41eac8474d825305b77654d8e2be70 | Bin 0 -> 20 bytes .../asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 | Bin 0 -> 244 bytes .../asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec | Bin 33 -> 0 bytes .../asn1/d83e895b6192dafe41440bb32dd857d1fabace6b | Bin 0 -> 157 bytes .../asn1/d84ddfa19cf2269d13966fc5e86cc2ba5a88c673 | Bin 0 -> 208 bytes .../asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce | Bin 0 -> 1055 bytes .../asn1/d881133028fe8b1c88fab20e0750470f58b1208e | Bin 0 -> 2172 bytes .../asn1/d89445cf9291cbed95a84e8908eedb9031060e78 | 1 + .../asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 | Bin 0 -> 1776 bytes .../asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b | Bin 1489 -> 0 bytes .../asn1/d8f5ed2022565c86917c6d6671c8ad5ea86c81d6 | Bin 22 -> 0 bytes .../asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 | Bin 0 -> 117 bytes .../asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 | Bin 0 -> 39 bytes .../asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 | Bin 0 -> 247 bytes .../asn1/d950958da0e080486191340007389aed57c84042 | 1 + .../asn1/d95aef02c8027177e128f96e966b6be0731bfc79 | 1 + .../asn1/d96cd28c411556734b32c367a109e2d9bdc916bb | Bin 0 -> 811 bytes .../asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 | Bin 0 -> 3120 bytes .../asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 | Bin 0 -> 255 bytes .../asn1/d9c6e3f33465050242365c012ecffdc3be84b07c | Bin 0 -> 825 bytes .../asn1/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 | Bin 145 -> 0 bytes .../asn1/da010183979a319327217495640639e2aa68720b | Bin 0 -> 20 bytes .../asn1/da0e4c6f693e178762031891d1b8493243285348 | Bin 0 -> 1022 bytes .../asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 | Bin 0 -> 4 bytes .../asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 | Bin 0 -> 824 bytes .../asn1/da33db5861b21c36c1a953195e4663414af4bb05 | Bin 302 -> 0 bytes .../asn1/da466020d628ebd292e62b7a89e7b560cbd6a722 | 1 - .../asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 | Bin 0 -> 343 bytes .../asn1/da59e230fab49da1c9aee5186e2668ece7a1ce1e | Bin 55 -> 0 bytes .../asn1/da68ec172caa195632744adf73b7992ae7f78286 | 1 - .../asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 | Bin 0 -> 404 bytes .../asn1/da863afd960799b6d3a2327372bba670c3480765 | Bin 0 -> 2740 bytes .../asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 | Bin 76 -> 0 bytes .../asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d | Bin 0 -> 1862 bytes .../asn1/dabb0edd67910a500b399e6162b811d4a7351d82 | Bin 0 -> 79 bytes .../asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac | Bin 0 -> 4640 bytes .../asn1/dac2333e7eccdd1103c878e3f5e6f63d70f6e97f | Bin 0 -> 19 bytes .../asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 | Bin 0 -> 3676 bytes .../asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a | Bin 0 -> 52 bytes .../asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 | Bin 0 -> 8 bytes .../asn1/dae7d3cc6d5d140364d25395fc4abe33d464f191 | Bin 528 -> 0 bytes .../asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 | Bin 0 -> 882 bytes .../asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 | Bin 967 -> 0 bytes .../asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 | Bin 0 -> 15578 bytes .../asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 | Bin 0 -> 162 bytes .../asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 | Bin 2459 -> 0 bytes .../asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 | Bin 0 -> 57 bytes .../asn1/db222cdac06bdb486ae75b868a77b3827c78286e | Bin 0 -> 30 bytes .../asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 | Bin 0 -> 21 bytes .../asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d | Bin 0 -> 608 bytes .../asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a | Bin 146 -> 0 bytes .../asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 | Bin 8347 -> 0 bytes .../asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 | Bin 0 -> 409 bytes .../asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 | Bin 0 -> 1801 bytes .../asn1/dbe82df32450775d50d2292ccaf868368c638fc2 | Bin 0 -> 3500 bytes .../asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb | Bin 0 -> 2527 bytes .../asn1/dc03b90de888128789775768f27fcb2ad9c0ccec | Bin 29 -> 0 bytes .../asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 | Bin 0 -> 30 bytes .../asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 | Bin 0 -> 90 bytes .../asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb | Bin 0 -> 927 bytes .../asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 | Bin 0 -> 7037 bytes .../asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a | Bin 0 -> 130 bytes .../asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 | Bin 187 -> 0 bytes .../asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa | Bin 0 -> 1224 bytes .../asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 | Bin 0 -> 500 bytes .../asn1/dc634f6c981a8806f1168f17368989d510811ec6 | Bin 23 -> 0 bytes .../asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 | Bin 164 -> 0 bytes .../asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e | Bin 187 -> 0 bytes .../asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 | Bin 0 -> 2748 bytes .../asn1/dc92759f039ab862746897a633ace6064634b986 | Bin 1638 -> 0 bytes .../asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e | Bin 0 -> 1459 bytes .../asn1/dca3194b370f60ab46fbc3ab5638c86ae855360a | Bin 6 -> 0 bytes .../asn1/dcb44d9d66f27ea3286b95053f094f294e77753d | Bin 31 -> 0 bytes .../asn1/dcca453354c44964bba4f619390508082c992556 | Bin 0 -> 840 bytes .../asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 | Bin 0 -> 2638 bytes .../asn1/dd01807907e447bbe24f896566ba5201be3a1b0a | 1 + .../asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f | Bin 0 -> 3 bytes .../asn1/dd2eca2b1df5087d0798eafbab531cb2e80840a0 | Bin 0 -> 368 bytes .../asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 | Bin 0 -> 211 bytes .../asn1/dd33177a20174fd0fa56543e584b07677569753b | 1 + .../asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b | Bin 178 -> 0 bytes .../asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 | Bin 0 -> 12 bytes .../asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c | Bin 23 -> 0 bytes .../asn1/dd8c801e45e4429354542933ca72b30346dc0177 | Bin 0 -> 129 bytes .../asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f | Bin 0 -> 431 bytes .../asn1/ddf1d398a7d5367bb74910759785917cd869b861 | Bin 0 -> 90 bytes .../asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 | Bin 268 -> 0 bytes .../asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc | 1 + .../asn1/de084acc6225a499469b224441b920765f1173c5 | Bin 0 -> 570 bytes .../asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 | Bin 0 -> 592 bytes .../asn1/de19d4eb007548eed9bd323c19758686f3e592c5 | Bin 0 -> 4378 bytes .../asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 | Bin 0 -> 119 bytes .../asn1/de2df6cf84fddd6a203094f252ec6158983d0eca | Bin 80 -> 0 bytes .../asn1/de54afd0a03a4453971573b213b97d1872aafb85 | Bin 608 -> 0 bytes .../asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 | Bin 0 -> 20 bytes .../asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a | Bin 1722 -> 0 bytes .../asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb | Bin 0 -> 372 bytes .../asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 | Bin 0 -> 23827 bytes .../asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f | Bin 806 -> 0 bytes .../asn1/debb8160914ae09af59440bc3b49f99fba9363c5 | Bin 0 -> 26 bytes .../asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 | 1 - .../asn1/decf9590bcfeffc7de599e862925daf94feb4f0a | Bin 1265 -> 0 bytes .../asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 | Bin 0 -> 342 bytes .../asn1/dee3625721a7652df6e7f803a405376dc7549ff2 | Bin 1324 -> 0 bytes .../asn1/defb20de5e8ee3e9815d176361c05ca4ecb5c05e | Bin 419 -> 0 bytes .../asn1/df05cb1ecc303ad60d265022d6d06b46f1a0bc88 | Bin 3664 -> 0 bytes .../asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 | Bin 410 -> 0 bytes .../asn1/df11b4da502988718f85d581b4b17d0312c57678 | Bin 0 -> 1713 bytes .../asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 | Bin 94 -> 0 bytes .../asn1/df59aa28f476901731843da8f11dfca5d3483e0a | Bin 0 -> 713 bytes .../asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 | Bin 0 -> 12730 bytes .../asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 | Bin 0 -> 1187 bytes .../asn1/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 | Bin 64 -> 0 bytes .../asn1/df89506194418fe44d9d8bb5e8d877d6dcac355b | Bin 4 -> 0 bytes .../asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed | Bin 8352 -> 0 bytes .../asn1/dfa5a4a704937014a5225413c7a8e770820963fe | Bin 1809 -> 0 bytes .../asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd | Bin 0 -> 1146 bytes .../asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 | Bin 0 -> 66 bytes .../asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f | Bin 16 -> 0 bytes .../asn1/dffdbcb0b87562e8a71f736da906f7070d49bef8 | Bin 0 -> 40 bytes .../asn1/e001ac66da4635ba88e755c8c109a80446250a4e | Bin 0 -> 472 bytes .../asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 | Bin 0 -> 304 bytes .../asn1/e04928f8be45b77a3da4c91b16466b728743192a | Bin 0 -> 280 bytes .../asn1/e04b97bd7804730dd674169456b0a3b40577aab3 | Bin 0 -> 32 bytes .../asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 | Bin 0 -> 39 bytes .../asn1/e060ce99abf74051e12f885572cf6e93fac4f400 | Bin 0 -> 503 bytes .../asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d | Bin 28 -> 0 bytes .../asn1/e0a24fd6009cea97704848d79ee9373855f70b06 | Bin 0 -> 18 bytes .../asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 | Bin 0 -> 258 bytes .../asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff | Bin 0 -> 489 bytes .../asn1/e0b3b842f59f8acde7b0adb2b62a84899f9b1f65 | Bin 54 -> 0 bytes .../asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d | Bin 0 -> 2966 bytes .../asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e | Bin 0 -> 900 bytes .../asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 | Bin 0 -> 2374 bytes .../asn1/e16c8556ad82b26705308c6e7977f3248d969e70 | Bin 141 -> 0 bytes .../asn1/e18425dba59b7b34811776fd0202b58541b7c451 | Bin 0 -> 600 bytes .../asn1/e1855c567cb465989e32ed021301fbe316aed54c | Bin 0 -> 3568 bytes .../asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 | Bin 0 -> 5701 bytes .../asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 | 1 + .../asn1/e2024493c9e27783738da4c7e4c38abc844d5242 | Bin 176 -> 0 bytes .../asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 | Bin 0 -> 1101 bytes .../asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 | Bin 178 -> 0 bytes .../asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d | Bin 0 -> 1068 bytes .../asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c | Bin 8 -> 0 bytes .../asn1/e26ca817afc6229a8084d7e3463500ca5cf32cb2 | Bin 0 -> 10 bytes .../asn1/e2926511e74d21dff2921d0e522fb4793cf06df1 | Bin 11 -> 0 bytes .../asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde | Bin 0 -> 16 bytes .../asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 | Bin 0 -> 463 bytes .../asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef | Bin 0 -> 1061 bytes .../asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd | Bin 0 -> 1212 bytes .../asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 | Bin 0 -> 19 bytes .../asn1/e2faab407af5db67ba62ef1c2b8780208364b750 | Bin 0 -> 162 bytes .../asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 | Bin 0 -> 1116 bytes .../asn1/e30da38c3a6eba097387cba7605444b65f4b47ae | Bin 0 -> 6313 bytes .../asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d | Bin 0 -> 7912 bytes .../asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 | Bin 0 -> 9273 bytes .../asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed | Bin 0 -> 43 bytes .../asn1/e366a75239894ca54ec000fcc379a9c2588b805d | 1 - .../asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb | Bin 0 -> 32 bytes .../asn1/e3888c0b8a01af2aed960592970a82969ad02164 | Bin 0 -> 93 bytes .../asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc | Bin 395 -> 0 bytes .../asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 | Bin 24 -> 0 bytes .../asn1/e3aeba3629cc88e6618ba90be5ecc2a3965cf373 | Bin 0 -> 9 bytes .../asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 | Bin 219 -> 0 bytes .../asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 | Bin 0 -> 438 bytes .../asn1/e41ea044e86db5d014091661592ed26cc319c33e | Bin 6 -> 0 bytes .../asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 | Bin 0 -> 858 bytes .../asn1/e45b3b1c62116984a4ad35ca30250219777206b2 | Bin 0 -> 4844 bytes .../asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 | Bin 113 -> 0 bytes .../asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 | Bin 115 -> 0 bytes .../asn1/e49c169284a2649f07555d70dbcbd86728df284e | Bin 0 -> 4751 bytes .../asn1/e4c093dbfa39105991477413a4b4661a7758ef13 | 1 + .../asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef | Bin 0 -> 1159 bytes .../asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 | Bin 0 -> 21 bytes .../asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 | Bin 375 -> 0 bytes .../asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 | Bin 0 -> 123 bytes .../asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce | Bin 0 -> 1073 bytes .../asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 | Bin 0 -> 1256 bytes .../asn1/e56288a7e670a75d0bc19047761fb04093d40a06 | Bin 0 -> 51 bytes .../asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 | Bin 0 -> 396 bytes .../asn1/e59ec87c9a3e0269102c701307d9bc656b411990 | Bin 210 -> 0 bytes .../asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 | Bin 0 -> 814 bytes .../asn1/e5b893c6186c925367f62011396ffc5e53254f00 | Bin 23 -> 0 bytes .../asn1/e5be3451750ff10927d48ba10de157f7526422c3 | Bin 0 -> 384 bytes .../asn1/e5bf6209501894bbead5c4e785ee694afe5c550b | Bin 58 -> 0 bytes .../asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 | Bin 29 -> 0 bytes .../asn1/e5c57f283587925d2893167afbca3e234941affa | Bin 45 -> 0 bytes .../asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 | Bin 0 -> 226 bytes .../asn1/e5e55b56b8b22096371551845ffa2c7949d5bec2 | Bin 1879 -> 0 bytes .../asn1/e608ded1c24ccb29e35f6276384a62f512f491c2 | Bin 0 -> 728 bytes .../asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e | Bin 0 -> 421 bytes .../asn1/e658efc32c1d0c183778733fbf507d58b1941255 | Bin 58 -> 0 bytes .../asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 | Bin 0 -> 6 bytes .../asn1/e679dcd276b90358aaccaebed9101892a9dc6505 | Bin 0 -> 2303 bytes .../asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 | Bin 0 -> 541 bytes .../asn1/e69640e1b071316b8fff22dfe2f0a6e44438b94a | Bin 608 -> 0 bytes .../asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 | Bin 0 -> 101 bytes .../asn1/e6c038acaff65b5747241eba5e70e1448759d101 | Bin 0 -> 20 bytes .../asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 | Bin 0 -> 2406 bytes .../asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 | Bin 0 -> 22 bytes .../asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc | Bin 0 -> 33 bytes .../asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 | Bin 0 -> 717 bytes .../asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 | Bin 0 -> 285 bytes .../asn1/e724f6f09f2d5802acf380baa095364085d7aa8f | Bin 0 -> 4 bytes .../asn1/e730e41ff26e82d3c2192414784ef85b25167f94 | Bin 720 -> 0 bytes .../asn1/e73798a47cbe8a3a806a15cb644981a6d8de3945 | Bin 1119 -> 0 bytes .../asn1/e7529dab28482f4119a4294bfded317ecfb53059 | Bin 8592 -> 0 bytes .../asn1/e752a63a2abfddf6a9115f5d989cbcfe6b724086 | Bin 1265 -> 0 bytes .../asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 | Bin 0 -> 7601 bytes .../asn1/e77312f93171cabc309bed5933c825b578e4a937 | Bin 0 -> 71 bytes .../asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 | Bin 3249 -> 0 bytes .../asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 | Bin 0 -> 813 bytes .../asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 | Bin 102 -> 0 bytes .../asn1/e7d16f9f208b9d4a230a82955bf706688b53bb42 | 1 + .../asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf | Bin 23 -> 0 bytes .../asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 | Bin 0 -> 18 bytes .../asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 | Bin 0 -> 120 bytes .../asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 | 2 - .../asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 | Bin 0 -> 4272 bytes .../asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad | Bin 23 -> 0 bytes .../asn1/e860ccf8dbe903fd4369934e18ed55522957c6cd | 1 - .../asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 | Bin 0 -> 6960 bytes .../asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 | 1 - .../asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c | Bin 0 -> 52 bytes .../asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 | Bin 0 -> 21 bytes .../asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c | Bin 38 -> 0 bytes .../asn1/e8d0332bb9f3a36c8a944df1a02d8020694bb897 | Bin 0 -> 26 bytes .../asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c | Bin 31 -> 0 bytes .../asn1/e8f8743bba38d6827984103380b6f0e4932602f4 | Bin 0 -> 726 bytes .../asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 | Bin 0 -> 4494 bytes .../asn1/e91fe173f59b063d620a934ce1a010f2b114c1f3 | Bin 0 -> 2 bytes .../asn1/e92aadad670ac157f7cd357ef18863370a632f45 | Bin 0 -> 16 bytes .../asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 | Bin 0 -> 72 bytes .../asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 | 1 + .../asn1/e9818b9cd36759c041d555e73678af5eab64dc63 | Bin 2903 -> 0 bytes .../asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 | Bin 68 -> 0 bytes .../asn1/e9b50e8699b467bc59edc5c5f868515f34928169 | Bin 0 -> 16 bytes .../asn1/e9e9f2d49eadf39999f273aa50f2de300efb9683 | 1 - .../asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f | Bin 0 -> 44 bytes .../asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 | Bin 1571 -> 0 bytes .../asn1/ea765a723c5512a07791eb0f878eabbaffdc521a | Bin 31 -> 0 bytes .../asn1/eaa753a180e5155d543d193e3205385ec504313f | Bin 0 -> 1530 bytes .../asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 | 1 + .../asn1/eac5844498565f3be325eceb99801ec95fce1dad | Bin 0 -> 31 bytes .../asn1/ead7e26b26ac282fc99012781c6489e694430245 | Bin 81 -> 0 bytes .../asn1/eae57b40f26c28728fff17b2f1817d5af54ebe33 | Bin 0 -> 16 bytes .../asn1/eaeb1dd53a09040451236bde1f8176d989e84572 | Bin 0 -> 288 bytes .../asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 | 1 + .../asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d | Bin 0 -> 336 bytes .../asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 | Bin 0 -> 4 bytes .../asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a | Bin 0 -> 218 bytes .../asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 | Bin 0 -> 53 bytes .../asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 | Bin 435 -> 0 bytes .../asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 | Bin 0 -> 1269 bytes .../asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d | Bin 0 -> 11 bytes .../asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 | Bin 0 -> 2718 bytes .../asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 | Bin 0 -> 20 bytes .../asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 | Bin 0 -> 2762 bytes .../asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a | Bin 0 -> 941 bytes .../asn1/ebea3600a2bb14003b321b277431fd81417fbf96 | Bin 0 -> 68 bytes .../asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b | Bin 0 -> 161 bytes .../asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 | Bin 1604 -> 0 bytes .../asn1/ec2f0504a2116325d4f4c92621517e968e936e1c | Bin 55 -> 0 bytes .../asn1/ec3815b3820f53b85001363edded69d5ff112913 | Bin 113 -> 0 bytes .../asn1/ec412a2de009f8084423c75b818b5282c455408b | Bin 62 -> 0 bytes .../asn1/ec46560b563b5cb8f014154ba85febc360c10908 | Bin 23 -> 0 bytes .../asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b | Bin 0 -> 685 bytes .../asn1/ec560147a4426301553fb2b14fbb76939149cb1a | Bin 0 -> 26 bytes .../asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d | Bin 0 -> 1442 bytes .../asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f | Bin 0 -> 391 bytes .../asn1/ec68a65ca4da7b246046897bc526849fd08810b2 | Bin 0 -> 450 bytes .../asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 | Bin 0 -> 464 bytes .../asn1/ec9b045bd250773bde81313d3a521f47a4a1033d | 1 + .../asn1/eccdd6595f3b42560209d4b451117e9025b3482c | Bin 0 -> 5 bytes .../asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 | Bin 137 -> 0 bytes .../asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e | Bin 570 -> 0 bytes .../asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e | Bin 0 -> 7416 bytes .../asn1/ed214682187beacfc256c5233f8266fa35d7cc1f | Bin 400 -> 0 bytes .../asn1/ed3975b655f07da65867de874bb519668cdfcdce | Bin 0 -> 1104 bytes .../asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a | Bin 258 -> 0 bytes .../asn1/ed49a6ae8529e433cc48c0bf72cd537bb95e8236 | Bin 16 -> 0 bytes .../asn1/ed4a26a8c293aad7c6268028c4b636a522b16eaa | Bin 9 -> 0 bytes .../asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 | Bin 0 -> 451 bytes .../asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 | Bin 0 -> 96 bytes .../asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe | Bin 0 -> 853 bytes .../asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 | Bin 0 -> 293 bytes .../asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 | Bin 0 -> 2693 bytes .../asn1/edcf401311a7cbb8a1de9040955efccc92d26685 | Bin 0 -> 940 bytes .../asn1/eddd0d738c2a5204c8da3a48f8e7e83299f89d2a | Bin 0 -> 14 bytes .../asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 | Bin 0 -> 2528 bytes .../asn1/edebe1622e00210e52a4141d3040679119625fd1 | Bin 1265 -> 0 bytes .../asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 | Bin 0 -> 941 bytes .../asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 | Bin 0 -> 95 bytes .../asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a | Bin 3626 -> 0 bytes .../asn1/ee46b303709f21604b2212b7136056171866f016 | Bin 56 -> 0 bytes .../asn1/ee51b5fe474ac021a2b693c006449b1846fd549a | Bin 0 -> 744 bytes .../asn1/ee61b54c1c30ec974f73cbe6bbfd2b9186a5acdf | Bin 0 -> 4 bytes .../asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 | Bin 608 -> 0 bytes .../asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd | Bin 88 -> 0 bytes .../asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 | Bin 74 -> 0 bytes .../asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 | Bin 0 -> 884 bytes .../asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 | Bin 0 -> 8735 bytes .../asn1/ee9fa6a164702511a08ecbbaacc545b10e9ea6bb | Bin 0 -> 3930 bytes .../asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 | 1 - .../asn1/eebe03bac30a537f78c88ccaddf70faa08c12856 | Bin 0 -> 1265 bytes .../asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 | Bin 0 -> 56 bytes .../asn1/eed450cfd5a21ae9c98ffa6bfc0ee5b80b356928 | 1 - .../asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a | Bin 0 -> 304 bytes .../asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da | Bin 0 -> 5318 bytes .../asn1/ef0c690761b6727aee77c4450aafa87982240424 | Bin 0 -> 2119 bytes .../asn1/ef108fac7897815e610853e242a334323c24c5c5 | Bin 0 -> 404 bytes .../asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f | Bin 320 -> 0 bytes .../asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 | Bin 85 -> 0 bytes .../asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 | Bin 41 -> 0 bytes .../asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 | Bin 0 -> 1162 bytes .../asn1/ef7e19da6c4b9499b3675d87517131c0622e193a | Bin 0 -> 608 bytes .../asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 | Bin 0 -> 3684 bytes .../asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a | Bin 29 -> 0 bytes .../asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 | Bin 101 -> 0 bytes .../asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e | Bin 0 -> 12765 bytes .../asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb | Bin 23 -> 0 bytes .../asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 | Bin 31 -> 0 bytes .../asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 | Bin 3271 -> 0 bytes .../asn1/f0437fab277ddcc7c76d8df60d47e63990d22742 | Bin 16 -> 0 bytes .../asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 | Bin 318 -> 0 bytes .../asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb | Bin 623 -> 0 bytes .../asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d | Bin 99 -> 0 bytes .../asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 | Bin 0 -> 1750 bytes .../asn1/f08238945146814ebc327afdcd5ae82d9b21b329 | Bin 0 -> 425 bytes .../asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 | Bin 35 -> 0 bytes .../asn1/f0a997f44068ec407093e1edf24391bfc08186fa | Bin 0 -> 16 bytes .../asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 | Bin 80 -> 0 bytes .../asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d | Bin 42 -> 0 bytes .../asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc | Bin 0 -> 238 bytes .../asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 | Bin 0 -> 6069 bytes .../asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c | 1 + .../asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 | Bin 0 -> 19 bytes .../asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 | Bin 0 -> 19 bytes .../asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 | Bin 0 -> 7223 bytes .../asn1/f14d39c792d592f6f5906c16a3937c77174463e1 | Bin 31 -> 0 bytes .../asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 | Bin 2403 -> 0 bytes .../asn1/f186cea001929e74b6161669663762a3ef3576f2 | Bin 0 -> 831 bytes .../asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c | Bin 0 -> 19 bytes .../asn1/f1951c5ffbb8837765370e298700758d9d8506e0 | Bin 0 -> 1556 bytes .../asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 | Bin 0 -> 628 bytes .../asn1/f1aac206e112f4b63c3b23f30a79c5768db8ec09 | Bin 16 -> 0 bytes .../asn1/f1af3924e30f5b32da5f309352980844c371f19e | Bin 0 -> 20 bytes .../asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d | 1 + .../asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 | Bin 0 -> 81 bytes .../asn1/f1c57e2a76d316353b53bd08fda5bb0fdcb2fcdb | Bin 0 -> 52 bytes .../asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 | Bin 0 -> 817 bytes .../asn1/f1f5db92c413092e447b7952a9f570cbbd91dba8 | Bin 0 -> 1666 bytes .../asn1/f2033e629ed5fb4993015db204818d226939014e | Bin 0 -> 20 bytes .../asn1/f207168ac2712a9827e89074d3566bf94a764b69 | Bin 0 -> 851 bytes .../asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c | Bin 66 -> 0 bytes .../asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 | 1 + .../asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 | Bin 46 -> 0 bytes .../asn1/f2587973bc4a3183ce3968746967cd59f4a4632a | Bin 0 -> 2275 bytes .../asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 | Bin 3249 -> 0 bytes .../asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 | Bin 0 -> 503 bytes .../asn1/f2750f21b40090e609900e04f3b51a367aceae69 | Bin 0 -> 146 bytes .../asn1/f2e42be3a0f5a357ffcf9a00daa7a70de8b23b99 | Bin 0 -> 302 bytes .../asn1/f2e811279a89f59bc694d93d7ac37d471d97738e | Bin 0 -> 328 bytes .../asn1/f2f6d1a7fc4fc0acfdfa2514a19e18914a0e3605 | Bin 24 -> 0 bytes .../asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 | Bin 134 -> 0 bytes .../asn1/f310c2da55426913190f4d0df435187c31b67f8c | Bin 0 -> 5587 bytes .../asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 | Bin 0 -> 3589 bytes .../asn1/f335ff537f21b8485765730c34f258e837ce516d | Bin 0 -> 196 bytes .../asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 | 1 - .../asn1/f34b288ef75220e925792dd876e59a657678e9ca | Bin 2548 -> 0 bytes .../asn1/f35efda3071df4255db658bd3303d2880a3faff8 | Bin 302 -> 0 bytes .../asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 | Bin 0 -> 171 bytes .../asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d | Bin 0 -> 118 bytes .../asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 | Bin 0 -> 858 bytes .../asn1/f3f98d0b5d7c9e2abb7b9b4038830e77390be73d | Bin 6 -> 0 bytes .../asn1/f40349869b8a700ee464b65b4857703b95ce0185 | Bin 25 -> 0 bytes .../asn1/f414a524605d30f101f0fe3c44934f7c60664207 | Bin 0 -> 28 bytes .../asn1/f41a35c5ee0e7898f1883df5610f21480cb26661 | Bin 1436 -> 0 bytes .../asn1/f42e59b385a702aa7e390dcc2701b140106361aa | Bin 0 -> 63 bytes .../asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 | Bin 0 -> 19 bytes .../asn1/f47007d79ac3d82ba7111e7ccd1eb8dd53f03f94 | Bin 24 -> 0 bytes .../asn1/f47fb22ffa247df710688d85028311018ccc4aec | Bin 0 -> 221 bytes .../asn1/f480595439fca91c931cbda73acf341c08655764 | Bin 223 -> 0 bytes .../asn1/f481f1d1a1bf63b5e9c93c65126e7ea6cb424b5c | Bin 0 -> 4 bytes .../asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 | Bin 0 -> 186 bytes .../asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a | Bin 1688 -> 0 bytes .../asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc | Bin 288 -> 0 bytes .../asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b | Bin 0 -> 21 bytes .../asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 | Bin 0 -> 449 bytes .../asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 | Bin 0 -> 576 bytes .../asn1/f50f1ac79307b28ecf06d696b209112eda4bfe9f | Bin 10 -> 0 bytes .../asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 | Bin 100 -> 0 bytes .../asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 | Bin 0 -> 62 bytes .../asn1/f5344c6fdce00c5a1801c38fbe1d52846859c90f | Bin 0 -> 84 bytes .../asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 | Bin 56 -> 0 bytes .../asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 | Bin 0 -> 171 bytes .../asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 | Bin 31 -> 0 bytes .../asn1/f554021c618278d8f7c220b04f1261d6db3e3a5e | Bin 0 -> 5492 bytes .../asn1/f5564a4da60b36c3a07547381a49de34050f586e | Bin 0 -> 773 bytes .../asn1/f56584519121b7355cb7b8de1517cc129d7ea820 | Bin 0 -> 406 bytes .../asn1/f577da668637969b66459dbd36e52d13bcbe488a | Bin 94 -> 0 bytes .../asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da | Bin 0 -> 814 bytes .../asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 | Bin 0 -> 302 bytes .../asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 | Bin 0 -> 1222 bytes .../asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d | Bin 336 -> 0 bytes .../asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 | Bin 0 -> 4758 bytes .../asn1/f5a58bfd7654a42950a489eda6449a93085f9091 | Bin 120 -> 0 bytes .../asn1/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 | Bin 60 -> 0 bytes .../asn1/f5d7462943bc2668626839a78260411f8672db26 | Bin 90 -> 0 bytes .../asn1/f5f53364f4a266cc7562def1744b05362a243940 | 1 + .../asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a | Bin 0 -> 2069 bytes .../asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 | Bin 269 -> 0 bytes .../asn1/f62bb09fd50bb8af5026c3d665811345b3307634 | Bin 0 -> 69 bytes .../asn1/f63e861322d4780c4584e625622ba23ae7321b91 | 1 - .../asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 | Bin 12 -> 0 bytes .../asn1/f650be3770a3c585e192ab90a39325ef48a2c335 | Bin 0 -> 14 bytes .../asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 | Bin 4537 -> 0 bytes .../asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 | Bin 0 -> 28 bytes .../asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a | Bin 46 -> 0 bytes .../asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb | Bin 56 -> 0 bytes .../asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 | Bin 0 -> 14569 bytes .../asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c | Bin 0 -> 802 bytes .../asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 | Bin 0 -> 1592 bytes .../asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e | Bin 0 -> 18 bytes .../asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 | Bin 0 -> 23 bytes .../asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c | Bin 0 -> 12765 bytes .../asn1/f7463493681648bc911fb435aa228255b4b3d8a5 | Bin 0 -> 145 bytes .../asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d | Bin 0 -> 1643 bytes .../asn1/f750e0233b70777e2470a87db09b0480126cbd52 | Bin 0 -> 72 bytes .../asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f | Bin 0 -> 1751 bytes .../asn1/f7567ce9b654f7e75cea729f68e70284f2ece731 | Bin 0 -> 9 bytes .../asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a | Bin 608 -> 0 bytes .../asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 | Bin 1383 -> 0 bytes .../asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 | Bin 4 -> 0 bytes .../asn1/f77aa4a4e241499079490328f8f8b490dad5e338 | 2 - .../asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a | 1 + .../asn1/f78aa5c2f016d501610bfefb8b443788a418856c | Bin 2457 -> 0 bytes .../asn1/f7a064947fe1196682bba945d140caead62c357f | Bin 0 -> 256 bytes .../asn1/f7db81d95354c81c692728ce46b7d2496531d993 | Bin 0 -> 4180 bytes .../asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 | Bin 0 -> 220 bytes .../asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 | Bin 0 -> 392 bytes .../asn1/f7ffc62115bd8b9fd931b0545357da9b3c211a30 | Bin 0 -> 20 bytes .../asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 | Bin 0 -> 577 bytes .../asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a | Bin 55 -> 0 bytes .../asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 | Bin 0 -> 2131 bytes .../asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd | Bin 67 -> 0 bytes .../asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 | Bin 0 -> 174 bytes .../asn1/f852c4c89420c0b9ccb061c103385d5387d19313 | Bin 0 -> 1352 bytes .../asn1/f870947980cd135508fb9e259e161d8820c815b1 | Bin 0 -> 7036 bytes .../asn1/f88d519a3e9fb66c49c613ecc13b091d71bebd74 | Bin 12 -> 0 bytes .../asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 | Bin 608 -> 0 bytes .../asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 | Bin 0 -> 1603 bytes .../asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 | Bin 0 -> 26452 bytes .../asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 | Bin 0 -> 1357 bytes .../asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd | Bin 0 -> 30 bytes .../asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed | Bin 0 -> 2351 bytes .../asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 | Bin 0 -> 52 bytes .../asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 | Bin 0 -> 68 bytes .../asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 | Bin 0 -> 4454 bytes .../asn1/f8ed442f12643313480576a1d950126e3c15688b | Bin 0 -> 709 bytes .../asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 | Bin 72 -> 0 bytes .../asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c | Bin 0 -> 284 bytes .../asn1/f930893e57386adbf2d66ddd740c28aeaa62573c | Bin 0 -> 486 bytes .../asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 | Bin 68 -> 0 bytes .../asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 | Bin 0 -> 6636 bytes .../asn1/f959867a6a526500ce479d653ad42761a04d7324 | Bin 0 -> 21 bytes .../asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 | Bin 83 -> 0 bytes .../asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b | Bin 31 -> 0 bytes .../asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd | Bin 31 -> 0 bytes .../asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 | Bin 0 -> 1394 bytes .../asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 | Bin 1628 -> 0 bytes .../asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e | Bin 0 -> 59 bytes .../asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 | Bin 0 -> 30 bytes .../asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 | 1 + .../asn1/f9dabdf73f966f923a341d7c846e8995499e3576 | Bin 0 -> 52 bytes .../asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd | Bin 8 -> 0 bytes .../asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 | Bin 0 -> 353 bytes .../asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e | Bin 0 -> 2455 bytes .../asn1/fa3b5dfaf5bd7771ed00e6bc63e10ff1622d8f14 | Bin 0 -> 4 bytes .../asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 | Bin 0 -> 4667 bytes .../asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e | Bin 250 -> 0 bytes .../asn1/fa73e49f81773035e50dc826d71d8f684b6b277d | Bin 31 -> 0 bytes .../asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 | Bin 0 -> 31 bytes .../asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 | Bin 0 -> 4299 bytes .../asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 | Bin 0 -> 777 bytes .../asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 | Bin 0 -> 179 bytes .../asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d | Bin 0 -> 19 bytes .../asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 | Bin 0 -> 28 bytes .../asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae | Bin 0 -> 615 bytes .../asn1/facdb147681b9b553fcf84e19422d530f53a19a7 | Bin 0 -> 20 bytes .../asn1/fadda4a786108aeff39ed45146d65824736b4e08 | Bin 0 -> 1207 bytes .../asn1/fade5e78c8882bf122578a846e2c4b6198058d38 | Bin 302 -> 0 bytes .../asn1/faeee8433c99b670905530c358b88ef9b77d9137 | Bin 0 -> 741 bytes .../asn1/faf7c345e574b3f017aed0cf695840284ec07b38 | Bin 0 -> 4284 bytes .../asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 | Bin 0 -> 120 bytes .../asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 | Bin 0 -> 95 bytes .../asn1/fb623e0b78f585c450119364272c941d96d3a1ae | Bin 58 -> 0 bytes .../asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 | Bin 0 -> 1050 bytes .../asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a | Bin 0 -> 2871 bytes .../asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 | Bin 0 -> 5554 bytes .../asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e | Bin 0 -> 227 bytes .../asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d | Bin 31 -> 0 bytes .../asn1/fbdd49a7469c95cab6169efed64631553e39151b | Bin 0 -> 90 bytes .../asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 | Bin 0 -> 4424 bytes .../asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd | Bin 1943 -> 0 bytes .../asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 | Bin 0 -> 6 bytes .../asn1/fc1d073ccdf620a2988efafd5a758f6597739298 | Bin 0 -> 2609 bytes .../asn1/fc24fd9291debe6109415ded9c453eff4d2af62f | Bin 16 -> 0 bytes .../asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a | Bin 0 -> 10 bytes .../asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 | Bin 8 -> 0 bytes .../asn1/fc89fc29d91111bca3e4831a60035488f247eef0 | Bin 5 -> 0 bytes .../asn1/fc97284054746a807f857bab2e610ae640597fe4 | Bin 0 -> 161 bytes .../asn1/fc9917bf06956caf8422e61ad2518a9764409017 | Bin 0 -> 5971 bytes .../asn1/fc9c3abe69801609f968c503ee23457996219ee8 | Bin 129 -> 0 bytes .../asn1/fca36c53f255b5efd3322612f0f21ad08c184c0b | Bin 0 -> 6 bytes .../asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 | Bin 0 -> 4844 bytes .../asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 | Bin 151 -> 0 bytes .../asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 | Bin 0 -> 6638 bytes .../asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 | Bin 0 -> 12 bytes .../asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec | 1 - .../asn1/fce25d4aaa9c191010973918e428c71d3b82b834 | Bin 1298 -> 0 bytes .../asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e | 1 + .../asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 | Bin 178 -> 0 bytes .../asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a | Bin 5554 -> 0 bytes .../asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c | Bin 0 -> 1183 bytes .../asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb | Bin 0 -> 1890 bytes .../asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 | Bin 8527 -> 0 bytes .../asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 | Bin 0 -> 26 bytes .../asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c | Bin 10 -> 0 bytes .../asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 | Bin 0 -> 43 bytes .../asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b | Bin 0 -> 28 bytes .../asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 | Bin 234 -> 0 bytes .../asn1/fd66fa54ba7996e695ae269333374eceb592569b | Bin 231 -> 0 bytes .../asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 | Bin 0 -> 27475 bytes .../asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 | Bin 0 -> 9415 bytes .../asn1/fd87d5809405650720493d3d8c265c13e5616e42 | Bin 0 -> 3239 bytes .../asn1/fd899d70403a43f15abd6d3026b479141633485b | Bin 0 -> 432 bytes .../asn1/fdc89bef0a7babbcaf5d7dc6e875bd1c2051cb28 | Bin 0 -> 75 bytes .../asn1/fde0087aacbd199b4efba12999fe9a34508f3734 | Bin 24 -> 0 bytes .../asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 | Bin 113 -> 0 bytes .../asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 | Bin 0 -> 44 bytes .../asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e | Bin 2808 -> 0 bytes .../asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a | Bin 0 -> 2305 bytes .../asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d | Bin 0 -> 518 bytes .../asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c | Bin 106 -> 0 bytes .../asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 | Bin 0 -> 3063 bytes .../asn1/fe5d5d23a90c7743a5bcb0198b251c816c92d4ee | Bin 0 -> 608 bytes .../asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 | Bin 0 -> 5970 bytes .../asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 | Bin 31 -> 0 bytes .../asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 | Bin 450 -> 0 bytes .../asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 | Bin 6 -> 0 bytes .../asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 | Bin 31 -> 0 bytes .../asn1/feef7258947f6914f626720f4097cbf972c9f345 | Bin 0 -> 354 bytes .../asn1/ff0e1ebe7f4d81862193ed28cb355aa91afe6c18 | Bin 0 -> 4 bytes .../asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 | 1 + .../asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 | Bin 31 -> 0 bytes .../asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c | Bin 31 -> 0 bytes .../asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 | Bin 134 -> 0 bytes .../asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 | Bin 22 -> 0 bytes .../asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf | Bin 0 -> 43 bytes .../asn1/ff8a75cf7988f1f2d4a54e0c37967015cd8b87d4 | Bin 0 -> 34 bytes .../asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd | Bin 0 -> 91 bytes .../asn1/ffa7e9c8e2e2ff17d0c8a17650334009fedc37b5 | Bin 4343 -> 0 bytes .../asn1/ffb56d0d1f08f047145ef51f71b6988c8c003713 | Bin 8 -> 0 bytes .../asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 | Bin 0 -> 94 bytes .../asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 | Bin 258 -> 0 bytes .../0072e6c5c33d1c1f24eadee253e058c25e7fc34d | Bin 64 -> 0 bytes .../00eff4dd23adce949b3066368572a5e398e664c3 | Bin 0 -> 419 bytes .../01b278679d88d08be956b17ecb7ed4955e52d612 | Bin 12 -> 0 bytes .../01b5303eb38dec4d7f4edb76afcff9d007bd97a8 | Bin 48 -> 0 bytes .../01f907d519964796051bd8477cd621d1cff3578d | Bin 0 -> 1545 bytes .../025083edfcdebaf7c19e199e8073d11b1523369b | 1 + .../02859ef44eda40b87e38020a4099daae5d0af16a | Bin 0 -> 104 bytes .../0327b6cf2417a59ff594d05310f5f683be1f0b0e | Bin 0 -> 2345 bytes .../033e7df8fa7e9ca17075d50c89fc76113c14c49e | Bin 0 -> 25 bytes .../033f563bc19e7f7b250c89fd7ed3e90419812bdf | 1 + .../035df15165ddbc1666d656c19faae61f29706cec | Bin 0 -> 319 bytes .../04769c9b1b188d1a93aeb8d1239a0c91d8bd829c | Bin 0 -> 428 bytes .../05cd611a824c84e168aaa8af75dede42923f8a64 | 7 + .../073bef59aaf3fc1a1dbd63557dde2db408023942 | Bin 0 -> 288 bytes .../079dde1801c6b1e289c5605882bb4279af47f751 | 1 + .../07ac75efe6ca20c4ea64c7d4f9fcc65a395814e2 | 1 + .../07fd5dec705f378f0f9fda040a34a3913d042e00 | Bin 1721 -> 0 bytes .../0812f63a2aafc61f8d9b546ce11f2fe8a309929f | Bin 16 -> 0 bytes .../0c43e098ac9e066aac29f6d1747d0f00227f59ba | 1 + .../0cd161ab3e0e5be829e794fe841498feba6b217d | Bin 0 -> 232 bytes .../0cdf924e6578e875d19ff4d17e7013d499fafdfc | 1 + .../0cec22cd429b9a959bf494ddec012b8702cd79c8 | Bin 0 -> 192 bytes .../0e470c12f319db0f6e9636ab453f96fb6aabfe5b | Bin 0 -> 393 bytes .../0e7b086e1626ef5e27bb16811161b8d99819098d | Bin 0 -> 64 bytes .../0f0377e8bd3da282d152419f4054f65cb364baf8 | Bin 125 -> 0 bytes .../0f15db777a0272c5e089f1508a6cd2e064df7b7e | Bin 7 -> 0 bytes .../0f47fd5ad953119e91b80007d0b6aa7a4c9e112d | 1 + .../0fa29b8c8a5d796e8c14294cebced3c4ed040002 | Bin 0 -> 6 bytes .../0fc2c5ff9021ec84c40d59c2a148bbd40a25b535 | Bin 0 -> 525 bytes .../101b080c53aa70f240d6233dc6a3f70ad716476a | Bin 0 -> 834 bytes .../11c211cd3ff146a1ccdb70a9db6a56aa6c457125 | Bin 0 -> 616 bytes .../11fdd5d39665523858f572af4447020c9426026e | Bin 0 -> 57 bytes .../12253f494ec7e32f60421af62bc3145745b2e88e | Bin 0 -> 43 bytes .../12c269f44807a3993a66695328e97a87ad42f558 | Bin 2475 -> 0 bytes .../12c8a2227b942c1bbbb91edd8f30244613ed5d34 | 1 + .../13a1631d2f79288980960858a2f20450cb01f6df | Bin 22 -> 0 bytes .../13fa65238a9659b94fdc435b1d45da8b22b330d9 | Bin 3069 -> 0 bytes .../14178e220b4925574ab240e3d0c552ec05ec6e79 | Bin 0 -> 11 bytes .../14264018e6bc72fada2b7a28940b79b3412fce45 | Bin 0 -> 233 bytes .../150d0a3ff583c87157e360f146ea3337a413c0b6 | 133 +++ .../156bba23644b6a48287e91babf472e02bb53c973 | Bin 24 -> 0 bytes .../15aacc4eab5317c589ec69dcd2be6fd15e5c8551 | 1 + .../16185292e20e301c45f78d6f5d37f27772b683b0 | Bin 0 -> 128 bytes .../1634217f50491ba477c9773581784bd3f7471b03 | 1 + .../16354324f7b68152b53b1e5023b4751aa7ac3f21 | Bin 158 -> 0 bytes .../1660f4c688ec0c05b3fd24ca6af62a3b262c8df2 | Bin 0 -> 19 bytes .../1663698a71a4260c6e1e462df5c191a1a1154853 | Bin 0 -> 139 bytes .../1671b645a44f528aa2b3c40ae9ef31c946e06f1f | Bin 128 -> 0 bytes .../16d9ac16bd611de5f8f6d74d322290954abf00f1 | Bin 0 -> 513 bytes .../1733c79af429cbffd01200bdde46c4ccc03c3c0e | 3 + .../17ec9059cd9e1778bfb06c6c005ea0d204ad27e5 | Bin 0 -> 418 bytes .../181e43af6be050328f4e26dbad7a3ec417f1d7d6 | Bin 0 -> 2316 bytes .../183cf7aca8abce004de72455b4080d4082410949 | Bin 0 -> 70 bytes .../1858b2325be8da41d5ea9885ff3c4766d414100f | Bin 0 -> 20 bytes .../1ad3e86ecda8ff0c2fbafff71f105375b69f99ab | 1 + .../1b77aeeafafecce3ae280f6738befef72a38fc18 | Bin 0 -> 12 bytes .../1be1a68fc70b531d7fcce40ad4476bb240aa0251 | Bin 0 -> 6328 bytes .../1c36ca01e596c3185da92ced0fd2bd3190d239af | 1 + .../1c62b5bf99331a5b443ef25d27471b1c1a7d6c29 | Bin 24 -> 0 bytes .../1c866cce3e0e2ffd38dd603f0a61a7630f041830 | Bin 120 -> 0 bytes .../1ce8498d15c69bb205e09d2013207364596af9d9 | 1 + .../1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 | Bin 2690 -> 0 bytes .../1eac0a5650c7bd04d7d29d39ed58f244855c162b | Bin 761 -> 0 bytes .../1ed327473202ed84a153f347713df0bccabf8954 | Bin 0 -> 169 bytes .../1f1a614effef01b9390a5a20d3c09ed869fc88db | Bin 16 -> 0 bytes .../1f29e7373a26536f5bb514dde2b474d795e2db59 | Bin 0 -> 1266 bytes .../1f2cde5ed7122da68806ab4ad2473a0d8360a83b | 1 + .../1f2db7c9ae005f29846b50ed357ebb892319b544 | 7 + .../1f3de0a11970a7906f1b32c27f45b69b756d3a2d | Bin 217 -> 0 bytes .../2004b990f6dc9f0d7158a77849a238ffc18d7171 | Bin 0 -> 88 bytes .../203c349f5066f5f0f106a9d47192879fdc184381 | Bin 0 -> 10 bytes .../21002700bc749b3d805367b3c52a46a53c97ea25 | 1 - .../2202efa17c0fd94b1da47d92fc3451c51c546a83 | Bin 4910 -> 0 bytes .../2264d3f3c29182c8c97b439a81d874a5ce07c24d | Bin 232 -> 0 bytes .../228bd7fc3c556bc1078aae442034326569ca64cd | Bin 0 -> 2187 bytes .../23ef60aa467187311cbb67995b41189bf548fee2 | 1 + .../246b2a1cc0b64457e4aa45264743a1f496570faa | Bin 0 -> 120 bytes .../24aeef87a72d7c9d8368d52f88eb582dca4ac5e8 | Bin 16 -> 0 bytes .../24c8b21896b34c3c2e0dea89a5ccf29ea2aad1f7 | Bin 21 -> 0 bytes .../24cce57fb3067a62bcd738ab90c3e4b14b80c9ba | 1 - .../25d08dde1611ba0e3ef4acd7255a53c2935b991f | Bin 0 -> 258 bytes .../2689b073b7d1b8ea986eb3a9069855b1431496f6 | Bin 2540 -> 0 bytes .../272affde38603570a640bd7de2904842c5df032e | Bin 0 -> 87 bytes .../276716bcb4c62158d546f194d0776a3345b86953 | Bin 0 -> 159 bytes .../28b35080aada64c7f80b529f7ac4f3a6a69eb5b9 | 1 + .../28eff8af2a3af2d37106441bb97cfc41561b1a46 | 1 + .../299a6b9779874a3608c556125fb4ce246f4664bd | Bin 0 -> 1112 bytes .../29dbdb1a76abe6cd241e78c57099ae6d3eab3749 | 1 - .../29fe2d690007f9c5ff5524fa244ff548ba18fa56 | Bin 0 -> 74 bytes .../2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe | Bin 1626 -> 0 bytes .../2b351c29c80e8e2b635e87a8c5990bd52ae923e1 | 33 - .../2bc1b57e7a1a07356b726ece904a2062de69a4af | Bin 11 -> 0 bytes .../2c888728504e1020a84f3c62544fe6b9b4c206d8 | Bin 0 -> 867 bytes .../2cb483571a342ad76d560dd7fd89b830e52fa586 | 1 + .../2cd23713ff8cf7d52ac57cadabdb50489baa06aa | Bin 3183 -> 0 bytes .../2cfcebbaba1fc3e6092d130d0abbed127349ff55 | Bin 12 -> 0 bytes .../2dcf9ab1b7d6eb16debcd7b0385093c550f2f64b | 1 + .../2df5e09e17eb24159b32cef3b8e1dada1e40b379 | 1 - .../2efe7c4e6f5f0469002dd6664a0ccbf713c788b1 | Bin 0 -> 303 bytes .../2f8b85b5a012f9799871733b6e9232fd3b34ab2b | 1 + .../2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 | Bin 3262 -> 0 bytes .../30128c634626e0fd05899ec1021145bd08b06ccb | 1 + .../31295bfb39c8abab2609f2c63ed951c2524d46dd | Bin 7467 -> 0 bytes .../314e6b07223dd6ae8726c3d81c21d78e81f53e7a | Bin 0 -> 286 bytes .../316aa29834e662b4ea0a4997518442bbd0c8dd51 | Bin 0 -> 72 bytes .../319ed82f19a1179468a07bab84b054538b6df935 | 1 + .../31c1ca51ea8bb3b17173f330d038730d78bc89d4 | Bin 16 -> 0 bytes .../32cd2f645c6cf679a28c40f2a0322a66ea3532c9 | 1 + .../336a7834cc88bc110d5ed6c2716ff1be03e75a2c | Bin 15 -> 0 bytes .../33fdc0dd795715ca62141df1e7aa35e25a3a077f | Bin 0 -> 74 bytes .../34601365e3f3937ec930766761bb22e74e8b752d | Bin 0 -> 179 bytes .../35fa8e3793dfc61e5c15713f58f6efc84f16cb06 | Bin 48 -> 0 bytes .../3668e25bdee69af82b41b457274c5934c58e5a11 | Bin 332 -> 0 bytes .../37cd7205cd2a92c713be629da7f9fff14b73e8c9 | Bin 140 -> 0 bytes .../389c77c1758dd5cb487f838c77798f9d4b3e6163 | Bin 0 -> 512 bytes .../3978b85ca8e5537dd52a74ada5e72fa8632a6de0 | 1 + .../399aac744f8909822a50f642df0f82cf298d94b8 | Bin 0 -> 327 bytes .../399bb9e9f859fdb16cd3daf233ea43359a65864c | 1 + .../39ec1793cfe7cfb476a830fd9c9af73f8bc3e298 | Bin 3430 -> 0 bytes .../3a1c56172ee7c631095508f201fe2574646cdcdf | Bin 0 -> 11 bytes .../3ad117f52bfc4b6cc809a881f2097105cf0b44f7 | Bin 1075 -> 0 bytes .../3b487006d9b3ed6d980c9d2e59da698dad52c406 | Bin 64 -> 0 bytes .../3bcde7897208530a12f254ae452f218591734d78 | Bin 4358 -> 0 bytes .../3c2e6c4e73a460f20264f3f7388690ff7291594c | Bin 0 -> 256 bytes .../3c5acd8ea70b149809ffbb08beded18699072a28 | Bin 8 -> 0 bytes .../3c7e8779a61a7d797d8f30f2b2e00c0b6d954a33 | 1 + .../3c8eeacf5a807bb9073dea87d9c42e5e7461e3a0 | Bin 0 -> 15 bytes .../3cd82f1bf0b7d07687c40953749543e1a12d95c9 | Bin 0 -> 345843 bytes .../3d11014dbca64455a1b9474c81e15c53af97927b | Bin 0 -> 68 bytes .../3d1435c28089985f8589c0e04086ae9a2a0c0eb4 | Bin 8 -> 0 bytes .../3e6def017464285c66502b95e96ab079ad65e849 | Bin 0 -> 329 bytes .../3e9e817942a1baba63f07284d3f40457487bb04a | Bin 0 -> 3116 bytes .../3ec4b831e86f6cb2c19e799f39495b35fb7eacc1 | Bin 608 -> 0 bytes .../401625a441d9efa6c2ea22a5867a1c36fc14bd3e | Bin 0 -> 1578 bytes .../4054c683a7ab1c06886ea3e00f50cd260c37def4 | 1 + .../4057e1f578329624e796b94879744e2be452d38c | 1 + .../408e123a55235d33fe3610e9b10610c776280552 | Bin 0 -> 150 bytes .../40bce251b6d5ef19e35169c532094964a38c659c | Bin 0 -> 7941 bytes .../414deb42a7493d71a2ee803abdfda86dd023a302 | 1 - .../41f32f3759e5c817178fec795ba8cab4f431256e | Bin 0 -> 3183 bytes .../42b5ea9f618a1c4df6d59a4976593c72bfac5385 | Bin 0 -> 20 bytes .../42d12c148d607b70ddb068e8f30c9d633c8c50af | Bin 1084 -> 0 bytes .../42e2444557fcd9e94ffc7c78a7e6110490878479 | Bin 0 -> 37 bytes .../432a2dbbd175537150e66f854ba5123763c983ad | Bin 512 -> 0 bytes .../433196ee1b3b402def6c184df93720698aa5e465 | Bin 0 -> 274 bytes .../4391e158eed8a0a53a2d8ff793346c422291f65f | Bin 0 -> 8 bytes .../4415055f62636ca26171b4e2078dcfa997cc5033 | Bin 20 -> 0 bytes .../4444ddac788c7278a870f66a600b211c75127b40 | Bin 996 -> 0 bytes .../446857b35e7ac31e30b5c5aec1db0197e1626cea | Bin 0 -> 34 bytes .../449d7b2641057ccc0b815040997b6f9c7a4f05d6 | Bin 22 -> 0 bytes .../454eb70382875f32d63012e59741b0b3d877f5e0 | Bin 0 -> 121 bytes .../4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 | Bin 3 -> 0 bytes .../463025de80413409130c819670d3a32eaaf484f4 | Bin 137 -> 0 bytes .../4630b1d6e9b293e63a25caacf2209a436ea32e7a | Bin 0 -> 332 bytes .../4640aa465be24a6fa6e4530d79aa85e644529909 | Bin 0 -> 159 bytes .../4675fa1feea69e2037dc8e9fb11e16bfa66236ec | 1 - .../46bb1edc95a9ba8df7d3c119e22b6329e590c08b | Bin 0 -> 9 bytes .../4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a | Bin 1424 -> 0 bytes .../485ea15206ebb0f1001a0b8807be834563533d24 | 1 - .../48663a1a39961ffef8bfb265cff69b82deac2b40 | 1 + .../486e216f55c29754bd34fffacf8eb4c5bfb2ce6a | Bin 0 -> 8 bytes .../48df16bc15351e7281d9bd2cef1ea9485c5f6072 | Bin 0 -> 96 bytes .../4925a7adc21b445946766747f2feb96975260090 | 3 + .../498ec114fb615262335edba3d979531b862f1be1 | 1 + .../49ad06ae161ae8c9badce0f6fc598245218e6765 | Bin 54 -> 0 bytes .../4a1c257cbd304b77625d5cacd718ebde8b77259f | Bin 58 -> 0 bytes .../4a502f54e85da7ba82fb339d65cd45840c62d4a5 | Bin 3852 -> 0 bytes .../4ae98128a885397c03dba3c913b3f86c7e3125a9 | Bin 30 -> 0 bytes .../4c7557118d54574bbe83aea7d03ab8f20aeb44b8 | Bin 0 -> 552 bytes .../4c90e85051a3bd8602f004e45258a98c993ef17f | Bin 0 -> 52 bytes .../4d4a365a703dfbbab30e242edb0ee81cd5729cfd | Bin 6 -> 0 bytes .../4dbd4816386764be48628ff7104340ed7d2f7349 | Bin 5 -> 0 bytes .../4dfec104bdebd37986604df1cdac812ef96e5c96 | Bin 0 -> 159 bytes .../4ea897a9bf947406b47b81e549d197d24ba38688 | 3 + .../4ec5148089423af3d06239268f1fb608ada230cd | 1 + .../4f3548f51fa1bd56b5b75dbcd37d730a8a71fe6b | Bin 0 -> 256 bytes .../4f730045667ab724e11a09b446ea362d6edd51a9 | Bin 0 -> 428 bytes .../5000ddc3733bc45977221fd188936c8ffc5af7ec | Bin 0 -> 2216 bytes .../5009d72be11f131c170d4a3d0827526b75c0f753 | Bin 0 -> 82 bytes .../50379eabb895ca6accd51009d882831ab58b5218 | 2 + .../50cbf74f6c0cb17212d1f1392d71c6a16cf44dba | 1 + .../50da2f0f1a3aeb02feb2e68a8a0a35fbbc3c4768 | 1 - .../51134b56031c1dc336092374fdc7025db064e8a1 | Bin 0 -> 1383 bytes .../513249c47a6e6bf69b25bf0216a1f52ec068d9f7 | Bin 0 -> 10 bytes .../51861db1e2945563e0c97b7f6e1c948ba89ab0b6 | 3 + .../51d695d5f9091074f282599b3d3e2fdf14bad3cd | Bin 0 -> 273 bytes .../520d8a52d89c153ed41d0095c44889b9730263d9 | Bin 72 -> 0 bytes .../527dc38495f0ce5b7c8c65bb5f8bc1cfc99f95b4 | Bin 1244 -> 0 bytes .../5377f18b77a75d4101750e6c5f6e6d06713eb7a0 | Bin 0 -> 146 bytes .../539f8c22d93ab56fae739e00be81309e56cd63b3 | Bin 3852 -> 0 bytes .../53fdcaca08988d8b337149d365220912f6b81032 | Bin 0 -> 11 bytes .../5422211579488491678c658629de5cd5ac9f2bd1 | 1 - .../542a3419ee3a09003acd9ccc32a1ea026c236ee8 | 1 + .../54d7ae5cc5517f04a9d8d137c4563e0a90c52e60 | 1 + .../551603bd1d9c9925590e3c5e3467bfd7e0fc22d7 | Bin 0 -> 218 bytes .../5553648fbe51b503eeb16e5d3eed1a90e0345d63 | Bin 0 -> 37 bytes .../55e32258b482e0cb2f4599edcda553dc01e2af33 | Bin 121 -> 0 bytes .../55ed174d2f972e607a1e900d2e0f496d3300f932 | Bin 0 -> 706 bytes .../5614bed44c482dcb2ed0397064d03dd28b15d4b5 | Bin 131 -> 0 bytes .../57853a6181a8e30831196cfd02b93406bbc3496f | 1 + .../57ddec018108bf2a556df7e773bb349ce43286af | Bin 0 -> 87 bytes .../587dccdd994052f51dd18da92ac02971cf545cc0 | 1 + .../588b4e58831ff834d274adefc6eca5790dc37ae2 | Bin 0 -> 217 bytes .../58d9141bd6cf7ffb16e87da4b7b1bafb23a77898 | Bin 0 -> 456 bytes .../5959a2d4af9dd5ffe2332b145056ce8d9897195a | 1 + .../59bcd1f80e8bb77078b6e792075e23d2edcb1a5f | Bin 7 -> 0 bytes .../59d7d23630965d82d9169a76e8db4dbfb2739be0 | Bin 0 -> 16 bytes .../5a0688bf88f483ea55701dfb8e6629831dad1b3f | 1 + .../5aaad5c09214ad31fe532f97c09b1b925aa40dea | 1 - .../5b32fda16dbcebeaa706a17df3256c10e4711c2d | Bin 4150 -> 0 bytes .../5c9ce4f7ba803ebdf978f22613aed99b76a2a3a6 | Bin 2932 -> 0 bytes .../5d7e65b806b6d8a935805bb09c6b1f64148aa9d9 | 1 + .../5d9cba872237142b595871a1484991d69b41d422 | Bin 0 -> 24 bytes .../5dff01fd012cf299f421023819dbe8e50a65a7cd | 1 - .../5f31f43a97fd55c087f9162cc0b569ed763c87d3 | Bin 0 -> 103 bytes .../5f440869cb68531cc4361183e3e5ffb41b83b2c6 | Bin 0 -> 138 bytes .../5f4ce07337e079ca755f07373e00e08424b2f3fa | Bin 5 -> 0 bytes .../5f9d2f4093878c049876dcfc0f8eb0ef2e5a1207 | Bin 100 -> 0 bytes .../5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 | Bin 4305 -> 0 bytes .../5fbc1e2ccd91d34c30f6c993cc8671fa3cef116c | 1 + .../60c891403f96fb9f5f778767d5c2e2d12d8da7ad | 1 + .../611bfcb59b96a5461d0a450aea21939124449e77 | 1 + .../61d8082829bfbafcae92f1849453b51ae689d87f | Bin 0 -> 84 bytes .../61dbea04cd70f8d839ce849a05526e294ea7f15d | 1 + .../6228371672ccddce8d812e4550f7e9cc92d217cb | Bin 0 -> 56 bytes .../62de9494a273560814b252ab4de9f832edee236a | Bin 114 -> 0 bytes .../633a2304b553df62ed46ddea4669d8e93d0dd502 | Bin 144 -> 0 bytes .../63cb0bdf51af8a6c6615aa6ba96e278384b79f34 | 1 + .../63e5c73c48c35a8642869f820fd40c2061668466 | 8 - .../6483a861728935b7869adcdfdc7a75e9ab821b6f | 2 + .../6496ee55bd78d06d3a055bb28b190de747c80e26 | Bin 0 -> 34 bytes .../650a798888c0a02f2a8fc1ffe16a7329050fd7c9 | Bin 3493 -> 0 bytes .../659e22d787ae13cd2d475410bef1d2324e6d4ca0 | Bin 64 -> 0 bytes .../674692502ba76785f04cf153bc88cadcc5d02a36 | 1 + .../678527800f4f36fb236064b7ed342cc29b44cf40 | Bin 0 -> 10 bytes .../67eb512bfca8fd788c1abccfe1a4015c28520433 | Bin 0 -> 2566 bytes .../686291a8403b5e2a5e79ee815208cc901794fc50 | Bin 0 -> 758 bytes .../68c74d3a53fa2465751be25ca25725db0abcd147 | Bin 0 -> 144 bytes .../68e2a5bb64bc30d711d6a45e5e41574dedce0edf | 131 +++ .../6930f7b19810f64dd38c9f82a6a0306e46a67ad6 | Bin 0 -> 540 bytes .../696721319584c556dd4905a60cf9ecd2f8477012 | Bin 154 -> 0 bytes .../69b09a9cd250aae62114a949b4ce18f5afab773e | 1 - .../69c24beaba494c6b1aa59cde3a22854eccb3d8ad | Bin 3852 -> 0 bytes .../69f8059daedd57781f09e8fccb4427faa3e87fb2 | Bin 0 -> 1243 bytes .../6ac1946b67dc71822dbce39b135bf18e9014cf15 | Bin 0 -> 7593 bytes .../6b322c3522b7d9feff34c50b5d61364ac9cf2552 | Bin 0 -> 6 bytes .../6baddbdb36d8f9cf1cb9b92c67158fb8e7aa505d | 132 +++ .../6bb837b289b759c74a59d16be03a30b4916a621a | Bin 142 -> 0 bytes .../6bd84c934916311174c404fbbb76cb6c1ee8122f | Bin 106 -> 0 bytes .../6bfeb121cf9640042c2ba042bcd6aba9ad695b13 | 1 + .../6d0cc8ef2d7eece8ad77d1a88457a0da365ed392 | Bin 0 -> 1328 bytes .../6d5a4b129a7fc19d5b1881ae326516e9a19e6b95 | Bin 64 -> 0 bytes .../6d808fffe62abb90efaf6f35e5b2a13481f8b888 | 1 - .../6de67031a2d61eae25b1b4f583211e59ff755e9a | Bin 12 -> 0 bytes .../6ea881ee14d91eeef1b072845a348a4cea103eba | Bin 0 -> 396295 bytes .../6f1b1edf6d98ecae716b7272e90c067d7bfd0a8b | Bin 0 -> 797 bytes .../7031a76fa8eaa6ffda2f7e0144072bf9d4660357 | Bin 0 -> 185 bytes .../7054e6cf12f46a3a4b6d6498d2fb5ca628fe6228 | Bin 0 -> 104 bytes .../70b8ca261799cc87fa069e46bd84a4d373842315 | Bin 0 -> 88 bytes .../71db0f8c27cc868e3ecef687b293eeb167966672 | Bin 16 -> 0 bytes .../7212d3235b8db3e10ae09fdb5954e5f721f5a71e | 1 + .../72d9740060cc4f263c0bc14d39bf310c934cdd2a | Bin 0 -> 32 bytes .../72f38f759e0eb4760b6cffe60767cd8de68af052 | Bin 0 -> 552 bytes .../735adeb502365d8988894a5ecb28c8d0c1c459d2 | Bin 0 -> 241 bytes .../73f797229c29665bac1f0f4ed9f7089c761e8d1b | Bin 0 -> 8884 bytes .../75b01978b4ac9a6bf5c1741c46cbe62383f68033 | Bin 6 -> 0 bytes .../76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 | Bin 338 -> 0 bytes .../771884c3e3244da4a1810d1d79c9a4e2c09bee63 | 25 - .../7732a61cb61f0871e00b94fd478168197c5eef66 | 2 + .../77411fbb2b966c657d2608840a524eb42316a32e | 1 + .../781d56064c951487176331a6312221474a65ef29 | Bin 0 -> 148 bytes .../7836855469a7b6a96a96e173a7477dc61ea7ba44 | 1 - .../795fc7df334945c485696aa539f09519ec976528 | Bin 102 -> 0 bytes .../799560f52f036f90a46aa5ba831fdb302b256589 | Bin 0 -> 48 bytes .../7ae3b96d98ec1f66a4a3479d424d08a9232551d5 | Bin 0 -> 170 bytes .../7aefdd28bec084dbabc06274d8458afc00fcf475 | 1 - .../7b06d120c65d5835d7b5bef73c6ba77399480567 | Bin 0 -> 1826 bytes .../7c5529b9cf79562c63e4fc9d8bb3de35bb7e2127 | Bin 7706 -> 0 bytes .../7ccffd29f3624b39ea29659d75ba4167d5454bcf | Bin 0 -> 1490 bytes .../7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 | Bin 20 -> 0 bytes .../7e5a2badd2d467ed63b093cbc1a266807dc9723d | 1 + .../7f7caf4b777d84251599394efc0b3763eb76b9b1 | 1 - .../7fb8e98dc358957e8b2d34d9372d0e4b9c924c8b | 1 + .../80b6610901a195df5950f2e0a5027a7ca5fc5888 | 1 + .../80be9a19b2dac9aefd23ced2a9a382f114cee348 | Bin 0 -> 87 bytes .../8125b9b7fbcc2e77e5026c5e7eb11ce6142e36c3 | 1 - .../815f31df4f984643bdadb1d151ab7c711e3cb28b | 1 + .../819dc9fc735c6336d359d738ae09206f641087f9 | Bin 2787 -> 0 bytes .../826d1d95da8c7db05134d47acbf02e576fbaf37f | 1 + .../8277d34e9548dd56103973233cc2570502e65800 | Bin 0 -> 1206 bytes .../829958f8aedb4e901b153f4ff13140beb6237a95 | Bin 0 -> 64 bytes .../83824800eade9a23f2de2e6a68bf18e5d93f816a | Bin 0 -> 64 bytes .../83a090f13613665b0f24dd29ea45fed7d9cddb1b | 23 + .../844f39cbc0cddb4497a34c4f47dcef4bef5f1f3c | Bin 0 -> 803 bytes .../84f90e100cb1505e7976731c25414e1854fca7fa | Bin 0 -> 5176 bytes .../85c72193112528e4720f4e4465db49fd835e265b | Bin 6850 -> 0 bytes .../85e6458878c3ca34f3f5f87a4d64e93ab79115ad | Bin 0 -> 68 bytes .../861465831b2b75deb33be48bb5b3c6e3c7e909fc | Bin 66 -> 0 bytes .../86bdf8d0da12d3d3ab16ac02809d015876a81b9c | 307 ++++++ .../870521e65b8463d62eb21c57556998ab40cb0b43 | 1 + .../87200f175366ad654a49e22b1be4820e7c4dc723 | Bin 128 -> 0 bytes .../873885b3aa27ceb413ee7e711817c00d1ba4db68 | Bin 0 -> 6 bytes .../8751598600d6cbd34d270df2e56f4d9e2add2311 | Bin 0 -> 8 bytes .../8786a346f400899d1a55d2f3baa28722ca268a7a | Bin 0 -> 298 bytes .../88f393c93c1c3df1f63394e7523a0fa15370a7b6 | Bin 0 -> 58 bytes .../890ae975f6f926b27818fc426f028ed2fb959d05 | Bin 0 -> 52 bytes .../89111561bd3447d4e499204376a52ab066c5fc0b | Bin 0 -> 34 bytes .../89305bdb10d2ac2aaeef155f07843b7a447d8e32 | Bin 661 -> 0 bytes .../8b2a3a61cc937787bd356e59899ce303c1fee468 | Bin 32 -> 0 bytes .../8b569a394db2813e79819c62838c42be2aacaccb | 1 + .../8b93741e6f268da1b36c6e5fe2b3a4b5c5069e83 | 1 + .../8ceac92b357b558d948152f30d93b90512286926 | 1 - .../8de31529644a4bbcd11dfe5bcd158e7522b66206 | 1 - .../8e05de6ecb4bb22c00d54623055ccd8a0346dd01 | Bin 0 -> 803 bytes .../8e7b714886902eb224b19669600ffe9b78e3a721 | Bin 0 -> 4 bytes .../8e9fda04421a0fb8e3b4c3561d688530bad6de6c | Bin 0 -> 103 bytes .../8f6ea3e33bf6a51fe84ebaeb89b55db08a56c458 | Bin 0 -> 8 bytes .../906dd8baf596af45236945ef8187880d8795d3d3 | Bin 0 -> 82 bytes .../910e75428dabb4e19d4e185811a6c87ee276e256 | Bin 5924 -> 0 bytes .../9127e446dabb95ab8deedffa6e16b42286af059c | Bin 649 -> 0 bytes .../919d682052237eb3263f90ce49950c41d1796317 | 1 - .../924020b047709d6833c27098ab4acb716e5b64b8 | Bin 287 -> 0 bytes .../92427134b388746b05ce1888cc271d6fd897c7cd | 1 - .../92508aeb4f1f4ca5aba99177897e0e6dc402b7ac | Bin 0 -> 37 bytes .../93589b56b8918bc0154df9ac05e7bd3a33f9a526 | Bin 0 -> 5 bytes .../938f2782da2a5200c26b6782ced6d020b538e190 | 7 + .../93f0d767c879c26a4fd1d2c514ee2e35088e7503 | Bin 0 -> 12 bytes .../94b5dbd32c5e01a19af20bcddb1537e0addb5c6f | Bin 0 -> 1429 bytes .../94c30342e7dd5e4267938fafdfc55dc55a347173 | 1 - .../94e2f0af469f470b34d6803aa8cdecfc69290736 | Bin 0 -> 144 bytes .../951152b031df5dc8c2e5e0979086b399a41111d1 | Bin 0 -> 12 bytes .../952f18a923fc3bb65ee456ba0bbffddcc9b69d97 | Bin 0 -> 512 bytes .../960f912a143a862102737b4effd4c9d5b6060cf1 | Bin 1721 -> 0 bytes .../96231c9f0acf5412491efc87254159b63ea0910a | Bin 0 -> 258 bytes .../979c28204b78a67043bbbc0b6d8b67e6ea2418f9 | 1 - .../97b49bc5c23ecc74f2b562661852715f0d1fb578 | Bin 0 -> 6 bytes .../97bc79f0f080ada6c5c1139c33d438485146e00b | Bin 562 -> 0 bytes .../97d4882c5954a138432aaa85236d1d5f2a3535bc | 1 - .../982e42b80c285b3d9ed3384ca180a793ffcfc763 | Bin 0 -> 315 bytes .../987ccacbe69e521cb33d4a5fe1e0694890969953 | Bin 274 -> 0 bytes .../98fd98c5c6c83bc36ccb1f5a939029ab1281db72 | Bin 0 -> 2975 bytes .../99901955e54897bb40a0d8c45b292812f4b92210 | Bin 0 -> 11 bytes .../9a5b2f6578b415da217d91bd4f06de8886834f80 | Bin 0 -> 282 bytes .../9a8a16c865f994817de84a39831152b9d06da5c3 | 1 - .../9af682eafb576ac2312fd065f7110b585e8a99ce | 1 + .../9b29f3f7fd5ee4064fbb30f92461c5b8f7ba65fa | 1 + .../9b5dddedc7ff86c4941ad84b271034f42b81fdbf | Bin 0 -> 104 bytes .../9b9dbda1c24dd6fa6834745e111d49407eaca8e3 | Bin 1350 -> 0 bytes .../9bd2822981b7d741659590545660a30566ec232d | Bin 0 -> 286 bytes .../9c087f501d972b2a28476da50bc17b041178afbb | Bin 0 -> 261 bytes .../9cbcfc09f5f492dfaec020c2482fefe516636451 | 1 + .../9d5cb9a765619cb6765e91aaffc07402b85ca982 | 1 + .../9e1c06c7a6e7f5f4011e8ae6426f026941b04020 | Bin 4 -> 0 bytes .../9e4dbf50b64b03877aaa194d5f0607e86d4a042a | 173 ++++ .../9e5fcab2f9cacdb69f4c3c551525f48793b459da | Bin 0 -> 179 bytes .../9ef8e5948ba42b739d9fc103d1b5d346bb28bb1f | Bin 0 -> 516 bytes .../9f25bdb9b5e21442470f3418b64d70b8d6b33040 | 1 - .../9fab81db87bcb7f74b9c86445e242fda0037c3e8 | Bin 0 -> 331 bytes .../a0afd876d8ceac1e59cc00eabca87b8d04c43ca7 | 1 + .../a0ce4ef36fbf2b3153796aa2ed4d74b3726f1f88 | 1 + .../a1627626a7caa36e9b71d37f705c8e91fa0e421b | 1 - .../a1b4ddd05b8d5e357dc7833c8e4320add20fb911 | 1 + .../a1d5daa1bf7252b2d0433204350127c79475d16b | 1 + .../a238149b4bd983b37aea186bb7f45043b324420a | Bin 0 -> 237 bytes .../a2fec28e86e82b0055bec4b8612a24065fd72939 | Bin 77 -> 0 bytes .../a33fccdaedbf26bfe4793aedcb443145547e9dff | Bin 0 -> 24 bytes .../a3ab3707b7ac0f8462d9150538bf021d5bfa33c4 | Bin 128 -> 0 bytes .../a3c63cb92bc11075f4d18f562fae56885ec6cca8 | Bin 0 -> 4 bytes .../a41f1dda8673725027cc8658ee0c2384f585bf39 | Bin 0 -> 74 bytes .../a5ab1ac8e00f5eed571fbfbf1c3e87dc47845c4b | Bin 48 -> 0 bytes .../a5c522737b0e0f8aa8a45cfe9d6a10a22f4a104a | Bin 274 -> 0 bytes .../a5c89855d0edfd8151ff552bf061d06558d00ae3 | Bin 0 -> 24 bytes .../a6aac8f7fc75b38f60b56fb832896e9e0d17eaa3 | Bin 112 -> 0 bytes .../a6b63791473c10ffba051650212d009b806797bf | Bin 0 -> 130 bytes .../a79027896d80caaf1084a88755c9388278a8da84 | Bin 0 -> 260 bytes .../a7a07432907667a7b5b69d58159f5f21ddd22066 | 3 + .../a8a260553a1297a1abae8bd687a362798f99c535 | Bin 0 -> 2873 bytes .../a91057c71dc3327cdf0513ee7da14dc491fd064a | Bin 2822 -> 0 bytes .../a938c006bca04663e2b25de1d13eb9c6c3d853cd | Bin 0 -> 376 bytes .../a9b4f21bc44d6dec2ff065df1d505d968f83cd1a | Bin 0 -> 287 bytes .../aa5363a1080183d6e2d6822188672330fd546094 | Bin 0 -> 7593 bytes .../aa81816726967b745099c6605208b12ab6512358 | 1 + .../aa9099df99c03b2a02261e84f26890ba90399a00 | Bin 0 -> 53 bytes .../aa94a7ffb4abeee3da7ddca72be47f5085ccd568 | Bin 0 -> 337 bytes .../ab0debc2b661eb18335e6b9bb66ce5f376c49947 | 1 + .../aca96c250106f2471f5251fd17bedb3a34b48e35 | 1 - .../ad4d2c3941fba7345e08f57de01ed7e4eec8e7dd | 1 + .../ad5a25c5802a64a015b54ef8b2430ff5406d3841 | Bin 0 -> 273 bytes .../ae4f236c5b09f1ac8980059661928a5bf2bbbf43 | Bin 0 -> 238 bytes .../ae6cbbb1dd61d148ffed03449fda8dbdf8fad288 | Bin 0 -> 32 bytes .../ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 | Bin 3852 -> 0 bytes .../afdee18a5a31a3b0abef4f2a4e9773b710cdc347 | 1 + .../b0112f2da27838bccad492cc2d834a88e2626689 | Bin 0 -> 396295 bytes .../b08e8223c1df541f5eed8d2991e895fcc97005cb | 1 + .../b0a84f5d425d16737c5245f81dcdef960f4fc4c1 | Bin 0 -> 64 bytes .../b1628d7b309402a87bf4dbdadc4e0212daae154a | Bin 0 -> 6 bytes .../b17fa9b9d3581afb2e8afa07a7046aa3a4d8c1aa | Bin 28 -> 0 bytes .../b19a6a4fbc9a0b19f691759122b67656ec997edb | Bin 3367 -> 0 bytes .../b24fe165ffb8d78e02620df66065f8cb83894753 | Bin 0 -> 903 bytes .../b33f0da9d508b982bbeaa43dc7933257e2dda653 | 1 + .../b40b9c9c311db889bdf52554584a92ed9a4fc5f2 | Bin 0 -> 242 bytes .../b50567f373e09982d80dde31f0dbb87a4e354c70 | Bin 0 -> 3625 bytes .../b55de1d3b71d7efb0dfe3809f5daf86ae73ceefe | Bin 5 -> 0 bytes .../b58190b99faff2ad9403763da6624284a8552b75 | 1 + .../b63d227bd0c74495095eb391559f192c8e75b4dc | 1 + .../b71cdf5f69e729b078946d5f4027c865c1ca59ad | Bin 0 -> 32 bytes .../b733d1ca7b728bbde5bb6830ca82b000b4ceedad | 1 + .../b755435684a8c8742330c449a817b9d53b01dfa5 | Bin 0 -> 1019 bytes .../b768cfbda3680ed548d92829cc5707c838a0832b | Bin 315 -> 0 bytes .../b8a1de9d049c8b9b27ff6dad788f2f6d1be1e158 | 2 - .../b8d9f78edce5998cd5abca66728e2909a8d128f2 | 1 - .../b902cd2e6076103fff472e6fdfdac67c0cced3d6 | Bin 0 -> 36 bytes .../b954e3248c5e4b238695e62b1482e2d84fc290ac | 1 - .../ba3cacf6f5a286b3786b09ad87eed7d2ce45dfd3 | 1 + .../baa67bc3919088915d8665e83210047e9921121c | Bin 274 -> 0 bytes .../bba40d41fe80b5dbf62de8d7fe53cea48382be19 | 1 - .../bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 | Bin 282 -> 0 bytes .../bd7cf4421044737e6e5e3b745a2731f75cc21135 | 1 + .../bd8484c8f70f09d0bc65ad8e35474bddd4b591c6 | Bin 1018 -> 0 bytes .../bdd4ffbd38d81f69fc662e1bd0794156113b0450 | Bin 0 -> 499 bytes .../bdf664a642e7e23cb503ad75d1af96877f82e796 | Bin 0 -> 7385 bytes .../bec264f006022cf5221eddc5fd5e8857ce63eaea | Bin 1935 -> 0 bytes .../bf1065f4747bb896c5c7e67cb3b975fb9835c611 | 1 + .../bf168486f436d1c92f1fa6a2f4c7136a2652ac5e | Bin 0 -> 12 bytes .../bf2a6973bf195851bb548ce4fe77c3a81841ff2c | 1 - .../bfc359d1439ee99a6b040c0de761316db7260161 | Bin 0 -> 7 bytes .../c01d54e0d7d1a9a679327fc657e2eb562ee2a4db | Bin 0 -> 11 bytes .../c034934870b271fdadc39eb3c4256a5772cfb95d | Bin 144 -> 0 bytes .../c1f01f362ec78e619fc63ac1bb525e8599920008 | Bin 0 -> 876 bytes .../c1fb56f7a0d507e50e080c9981230962ed36780a | Bin 108 -> 0 bytes .../c208571bc322e36096807979457bbc16a8d57c37 | 1 + .../c2346feb346b2b91ab789d160d6cf81a8e229ccb | 1 + .../c2ec2e45736794d5b72f79abef7f6947d24b8e59 | 2 + .../c2f5f5de841c932274fad360dd3f3a8f3f55d7ea | Bin 0 -> 7158 bytes .../c3901b10f11edaee8cf85b9359f6f4189686e825 | 1 + .../c3facd6eed7fd5d7f9edc879430d5bbb94226561 | Bin 0 -> 27 bytes .../c4079573b7fb2643bf9916f1d421b58893620994 | Bin 16 -> 0 bytes .../c4d8096393f088c707addc058aaece73a871433d | Bin 0 -> 90 bytes .../c5125fe1dcef0c2400249382f85f4c7cccdcd09b | 9 + .../c53cae7dd364bbe39b111751aeaf390a0d685bc7 | Bin 0 -> 1545 bytes .../c69d7d99ff74598932b3df92a44bb6c0f6e5532a | Bin 4 -> 0 bytes .../c6daf2ef1c2f2eea01abccb423e1f21448f0d27a | 17 + .../c73799bfb6cf5da3e5ec75dbd774a5121e535699 | Bin 0 -> 629 bytes .../c7397cf643b59c47a4e3935087c7897b597d224d | Bin 0 -> 1490 bytes .../c746024636af38fd84171b3fbb8535c384d62c94 | Bin 0 -> 64 bytes .../c765fd0bc1f8cf14222a2d192a64f95880bb1ad4 | 4 + .../c7bddeb9746e5c4e7cc65e278ab3ebfb980a55b4 | Bin 48 -> 0 bytes .../c83a15cbe61a52848d59f77e8b1b59eecfcdb7ca | Bin 0 -> 2995 bytes .../c84b9d02fc1608825f8bdbc721e7fe5a9b67eb41 | 1 + .../c912c0b75b249099b400fe67e67b33d754e94d34 | 1 + .../c991bd140a9b1d06f6faa5a6e42e238db6f512e6 | 1 - .../c9bfa677f6eedd01445df24beb6accc936185d04 | Bin 104 -> 0 bytes .../ca14a31bec9dfaa281ab78913aa7baf43c52d84b | Bin 0 -> 12 bytes .../ca3933ad1d88c2380521e5dd924be5277edcbf2c | 1 - .../ca44922d31db861da7e3b0baff305f8570b78193 | 1 + .../ca4f74b39024281d7240c81d4cf7d8e3abf9c73e | Bin 2822 -> 0 bytes .../ca54853c6ab1f3779f72349427e0c26af0cc6c98 | 36 + .../ca93cd29e3b8cd2ef0b8212cad8ddfb88e68d84a | Bin 16 -> 0 bytes .../cade0504090afd0ca15dbca2d21c690cf50cad62 | 1 - .../cb34a0885b7ff59e59e34b9e6cd76520fe30d7bf | Bin 3225 -> 0 bytes .../cb7a9e88a47b316bd51cf0134ebd4470a9d1a603 | 1 - .../cc07654bf1885690d093e8172e53bc30fa83bbf6 | 19 + .../cd040553e419e407917a389459c47baaf546cbda | 1 + .../cdd2f8680a3a4148fed256cba6c0c22d80b19526 | 1 - .../ce1a3befe579f9e574a80ec39316728c263b5a44 | Bin 0 -> 23 bytes .../cebdbd95b45b60341d350d4b3c54bb0fda48cf32 | 1 + .../cfe912f0db212823e19a88e7c8caf5c727af862e | 1 - .../cff59d8122a016877a09322a51938b1ea076a828 | Bin 0 -> 911 bytes .../d0c4b991e835d25ee7043e8b8b4b7e50a731e27d | 1 + .../d0ce7fd02be1a62ea9b75cf35a34fbf7c026a9d8 | Bin 0 -> 25 bytes .../d128fe0bc7ae213378a03e5f2e260780d9c09acf | Bin 0 -> 13 bytes .../d17dc7fc5c23003ae354aad6f5d21e98270801c4 | 1 + .../d17f247fe8a0998745972d528308f98361e87557 | 1 + .../d18ca2f4622b3e01adea6c918110def68c45c7bf | 1 - .../d18f112320ad9f0a0301501431528e3471da2cc7 | Bin 0 -> 13 bytes .../d22c6eb8369f160766c7932e80447052352f06fa | Bin 0 -> 278 bytes .../d30211cb4c9f20eb669cbd1a58ac019fc3206004 | Bin 27 -> 0 bytes .../d340c36ebec364d34c1de1726c44172442a7e355 | Bin 0 -> 339 bytes .../d3b3039003eb7192d53b6ce89b36724d2fd7637e | Bin 0 -> 2102 bytes .../d3c705320b6a61d2ddd85a05799f4503f77a1462 | Bin 982 -> 0 bytes .../d3fb21c655ee2f476d202b8cc50faf01ef2f2cfd | Bin 0 -> 951 bytes .../d435ef9191d7282e82793efe30ef67e1b8d4f9a3 | Bin 19 -> 0 bytes .../d4e6857ceeaffefe87091674e6756f6334a91c47 | Bin 0 -> 262 bytes .../d5d0a1b2364a6735fea0e057304932053bd9639a | Bin 0 -> 295 bytes .../d6ff8c6029535af58880ddfe5b25d48c4307361b | Bin 2822 -> 0 bytes .../d75fcb511f0440c23ae8621d706ff7ca63b9e590 | Bin 192 -> 0 bytes .../d8a30384341c38fa8c8d2941320fbe454f87854a | 1 + .../d8b0e60d3c460a80a1a8288a0c988e0b342f7a44 | 2 + .../d90ab60632d5c38b288c5f79d0865ebeec306951 | Bin 128 -> 0 bytes .../d91794f3596295e1e5d4d8226096416e516659f5 | 1 - .../d9231c8b08c181072d1824ce3bc58ea805aca61a | Bin 130 -> 0 bytes .../d9bd2ac70f9e3a49b6b4b6f2dc32388061164ba3 | Bin 14 -> 0 bytes .../dac027a0cfd82171c52f0836099eb32d2db5284b | Bin 0 -> 22 bytes .../db4d4c05ec085b7060dcecc9a5257b03310117e7 | Bin 3008 -> 0 bytes .../dc72680965866e9c1eec2c5d5b0da1449693a0af | Bin 166 -> 0 bytes .../dc9ad2e4e03df85ffc34e4ef1f2ec9d98ee1c582 | Bin 0 -> 815 bytes .../dcac86bb4dab11a6bf5d5fafe936f86cb8813756 | Bin 4150 -> 0 bytes .../dd0de759f6399379d7858bb8f96b68f2e81fa0bb | Bin 0 -> 5 bytes .../dd76a2f93ab2b1e06309a646dc9dce184dee2634 | Bin 60 -> 0 bytes .../dd9b8e439c73f8d817036427f82c8c0fba53505b | 1 + .../dda067e9417c03146d10eb26773f06a0fdbc2625 | Bin 3183 -> 0 bytes .../ddd451be375ee6bc1ec8e2eba45ef9fbf1e7015d | Bin 0 -> 145 bytes .../de532841b1a7502adfb0f77620e6277d1db19cf8 | Bin 0 -> 112 bytes .../df0184abe424b94d2104a9237ab24dcf976bf384 | Bin 48 -> 0 bytes .../df1a6ef9a685ef12bf11328b646b703e3a57296f | Bin 61 -> 0 bytes .../df43f7b8aa3a5ecb85ee1cdd69194c61923d8b1e | 10 - .../dfba7023b9cad241de5428dc9758de91ddc08985 | Bin 3852 -> 0 bytes .../dfc7923dc2d026ec8b9fe95ef01deb54f0d01d27 | 1 + .../e052451bd4b91bf815b2c4c2a3eadabe999ee07b | Bin 2839 -> 0 bytes .../e0bcf32f93d33b4ab0dc885f51200db3b204d0c2 | 1 - .../e0ed8db3840119ef6d99e571928e7f14512cb59c | Bin 0 -> 85 bytes .../e21bc4458170a6ed46c2b2f330665d392633f648 | Bin 878 -> 0 bytes .../e234f8e4b2854e819fcd9176ae1cbd40a8f251dc | 1 - .../e24229346ef9180e5ff7721b05ad9bf2596bb387 | Bin 63 -> 0 bytes .../e268b5e46b6e045e004bae6ff44c22109e97efcb | 1 + .../e341b44b57620d2815a0a78ea255a17cdadd00ea | Bin 0 -> 34 bytes .../e39ec802a2f2e75d56959ce7528bf313b87ef78b | Bin 0 -> 146 bytes .../e3b2d4a48bd462a33647072e49794fd2a80d79db | Bin 0 -> 32 bytes .../e3e5c7816d86fddd40ea63962f5cc22a78464abf | Bin 954 -> 0 bytes .../e4325a96d1828e57849a024eb127d486a36f859a | 1 - .../e441b5ed66f47dc20d7de9719407eddaea3b6b0f | Bin 0 -> 113 bytes .../e5353d99e9c92aadbae0792a84fbb8ac1ddd3d7b | Bin 19 -> 0 bytes .../e5a6c4edd4a9954a263bd9d292b81a0f19d7a6a1 | Bin 0 -> 473 bytes .../e5c322678a7590a3234ed6c271e9bd9e373ad07a | Bin 0 -> 853 bytes .../e62702f97628d84774e7373073285d9c44d8b5d4 | 1 + .../e837b06574c6f725f15f79ea67c93c3731b82a6d | 1 + .../e87fcf809567c9f4cb90fbe17162222eb58226db | Bin 584 -> 0 bytes .../e8a542d5c01efceb8945167773d4362ea5fd2491 | 1 + .../e94941b8a0c138224c4e9e1864bc09f4a13710bf | Bin 2000 -> 0 bytes .../ea4cdca728636d850611ae2de40e5f9ae444d624 | 1 + .../eaa272950c5aa65076d7c9a6eb9ef9b8b5a949bd | Bin 0 -> 14 bytes .../eba909eb42cce1951643b39b7dab1a5be41704a3 | 2 - .../ebfb6a6ec29c79100a9588dacf13d106f76b2912 | 1 + .../ec43a4d2f7b85bbc9f1e9902b9a14857720899b2 | Bin 0 -> 25 bytes .../ec57f6bdb52308b5cf8ac795898a90f731745ccb | Bin 7 -> 0 bytes .../ec6e419e1dbe47a3b864e44886296bffa82e9f54 | Bin 16 -> 0 bytes .../ec768615e8190deef5438f1b32acd0ba72cae480 | Bin 0 -> 1931 bytes .../ed859136897482e24aedf1e983f1a3fa046cdafe | Bin 0 -> 844 bytes .../ee90825c228fdeb78930660407b0db3d16b6a3c9 | Bin 0 -> 1284 bytes .../eea53f4246c1e6fc1551e70d21d00ab301b239a5 | Bin 64 -> 0 bytes .../eea6729f0b4b15e36a9725d3cba23b39ca1f119c | Bin 0 -> 36 bytes .../ef1bff6a1fb0caf4e9b1b205d87aa70be3e0acd3 | Bin 0 -> 118 bytes .../ef269abff849f1bbaae529d8dfd76ec720a43462 | 1 + .../ef8a17e918845b2b7f0389ca00a42d5ef1289da6 | 1 - .../efc97347ce280b149f9df3c1dd02a3089859a671 | Bin 0 -> 4096 bytes .../f036aea710b394155c4a0b3075fc5a24a9466c2b | 1 + .../f05d4ba00c4c2e50589afdf0539c6e5aa8370e69 | Bin 2839 -> 0 bytes .../f0f0ae98c224dd4bd765106620c94eca90217e8b | Bin 0 -> 115 bytes .../f195c020a28dfc5f2fb6af256b524ddcd93756ed | 1 - .../f1a1ecc8b28a9d541439527abc7c85b3bffc0833 | 1 + .../f1d1d8463e9ce2527065fb0742fe22cf210065f6 | Bin 0 -> 812 bytes .../f238d7dbf391b264c88579892cb54b2170fc7bbf | 1 + .../f2438e360ab7835019c74e53f8c063566e4025e5 | Bin 0 -> 10 bytes .../f2b61836f31393e9c149bd60871add50f3a98bde | Bin 0 -> 247 bytes .../f33840b2d3a9cb278cd586a32228a28e676799d1 | Bin 0 -> 1362 bytes .../f3bf9d2646d2b4f4c13519afaaf62d8b3f112c2e | Bin 0 -> 136 bytes .../f4aed5a5e088e5aa3e5e9e5d1c682e0a46606ddb | 1 + .../f5252fdc2868afeb077044d3131a2ca62347e759 | 2 + .../f57138506e36d8450b56dec0dc931328234f878c | 1 + .../f577ae9a8ac7019f1601490dbffbc9961c25dee5 | Bin 0 -> 4740 bytes .../f591ccc98552c31c376ef8b4124cfa921d612195 | Bin 0 -> 75 bytes .../f622ddbf74f88481e14caeac597898bd2f1c9425 | 1 - .../f6cb56d79acb8d557dd3016eccc70f693b30e4af | Bin 359 -> 0 bytes .../f7bc657206a38f070c5f68876605c1341ecffed4 | Bin 0 -> 1545 bytes .../f7de7a9387f98519b95e6b6c5b09f91dafd09f04 | Bin 0 -> 402 bytes .../f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 | Bin 223 -> 0 bytes .../f8c1e112428497f7ff7e289dbe2cee5cb9538c04 | Bin 0 -> 82 bytes .../f98c134dfa7cd2079168fbb0d90f58eca70a8378 | Bin 3216 -> 0 bytes .../faa7a0bb854984b2eadc1544a4aaea98435fd49b | Bin 0 -> 44 bytes .../fb0e0f2f9bac04bec1c0d89ab3d4eb3496d691c6 | 1 + .../fbd767e6a922f2bd8d549086053a2bd772d73b1a | Bin 0 -> 258 bytes .../fbdcf77fc7d9ac0a56b00fdc92fcb03acd5a263c | 8 - .../fc09de4b4afb679a50dd22df5e10c421d5b14843 | Bin 8 -> 0 bytes .../fc0b66b091558cd1da661d1431283a4a710f7506 | Bin 0 -> 12 bytes .../fc2b232310fbc5c70eadf68accf84079edbac181 | 1 + .../fc610729a45fa1f08e9874b812cdb0ce8fd1f689 | Bin 0 -> 897 bytes .../fc6767fecf63ff0252dd055ddd148f3c9b175fbc | Bin 429 -> 0 bytes .../fc95e673b9102baea54ba603dcd0429549276b16 | 1 + .../fda5aea568ea1d85554fc1ceea5c828bfd54eed6 | Bin 0 -> 13 bytes .../fdd5d93175495c7336dc2e87f361fa097dde33a2 | Bin 0 -> 396295 bytes .../fdd6dad660b32173d298245a2401c8ae996174e1 | 1 + .../ff934115346eaf1cad28e858aabf959c6f994f18 | 1 + .../ffb1ebf27ceb558f62d4b6397a3a18050d7f285f | Bin 0 -> 2225 bytes .../ffd3cc6205c1db87b3c79960b174ee1d81999a06 | Bin 0 -> 637 bytes .../fff0c9c9996cb5ccff3d99c493d07189841fdd28 | 1 + .../000d2e11bac5e0c4173eaf4f47344446587be710 | Bin 254 -> 0 bytes .../0011d41db2558e20b383a5b679644558b4888e0c | Bin 0 -> 64 bytes .../0021d9ee011b5749271c200c5d9eaff2d4a96ca1 | Bin 0 -> 135 bytes .../00568aac9287e6fb0a78676b4133315e12cf622e | Bin 0 -> 280 bytes .../00842ea682a1fb77a75d47b470998be22ced54e0 | Bin 0 -> 141 bytes .../00c2422d35ec8c3da2c285ce69b03b0d590b3c74 | 1 + .../0201ff353168f0863933be84c12057fbc2fa3a07 | 1 + .../02870772c5ca334b8f3c8aa447f0ebd9bfd5cf40 | Bin 0 -> 600 bytes .../02d9fea34393ee71d4f3aa44de25c1918c24974c | Bin 0 -> 1155 bytes .../03101b43c702812adaaddea87751415ce8f09957 | 1 + .../03263ffcb6b390be60619fd70ff361f92cec621d | Bin 152 -> 0 bytes .../0351fb8e5735b85622e796bb40b8483b50b64ac1 | Bin 0 -> 160 bytes .../042159a7e26c12354f68a7496a78a09cfbd6cf02 | 1 + .../043ab69374a30eb3a341ef07621853e968ef35bc | Bin 0 -> 93 bytes .../044bd4500028d553ffd2e6bc6f6a5e567cbaeeea | Bin 126 -> 0 bytes .../045a0c41b0758b9cf643f92e57f0c11457aeadcf | Bin 0 -> 223 bytes .../0494ef6bf1eaaa4b3e6e371b1589a9b44e87b5ef | Bin 0 -> 106 bytes .../04ac1d7daf4f33c6087306633553b4680d835202 | 1 + .../05284472573e1ad58711ad817befa882ee713962 | Bin 0 -> 127 bytes .../056ba108496ea9ed2a295d84b555dbb987e2a92a | Bin 0 -> 71 bytes .../05d477c41b213e9010f9e46bc73346c6fe319cb3 | Bin 0 -> 127 bytes .../063f1987a20f44a1c5ae7e5a86a87be08f9df136 | Bin 0 -> 37 bytes .../06711f0f1477cee069093a3c436ea540ae4bca9a | Bin 0 -> 105 bytes .../068bfb7a8d1e55f9bf2825e8b2c8081e20633ad7 | Bin 0 -> 141 bytes .../06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 | Bin 261 -> 0 bytes .../07a2fef12af1307158f235eebedbe0d1910a49be | Bin 146 -> 0 bytes .../07d27fcfca3df4c31fe4d014b70284cd60022814 | 1 - .../07d9aed6d1eb93587a8931ead5e7663fd10e8800 | Bin 0 -> 236 bytes .../07e027f2f65aead0574ae8ce08c1a252fc624b37 | 2 - .../08e7caebde0c78e0ac0152d26cbd4941a117fb4a | Bin 167 -> 0 bytes .../08f18ff6ddd7a44f5b21844de1e519c9ee29df17 | Bin 38 -> 0 bytes .../08fd4b3eb8beb1fb97af87347ca73765798fb17a | 1 + .../0981f1c7d97744fd770a778b37a8eced75741e9b | Bin 0 -> 115 bytes .../09d74e60cc4e079a2a0a0d68ed4cad3fc14fe559 | 1 + .../09fe083b11766c866365db5fccb2096146207c0f | Bin 0 -> 63 bytes .../0a30b195e02c938714feabb3933d46d174b01dd5 | Bin 158 -> 0 bytes .../0a46ce2bff408810a733bcfc0b54f5fcb8eb1f1b | Bin 0 -> 128 bytes .../0a721b892711dd6e06b1c85c71db724921d1dac5 | Bin 0 -> 734 bytes .../0a85c90033d14b61ee136ca947275888662cc564 | Bin 0 -> 164 bytes .../0aea1be2a491aa8504203f549c2011974d001f0f | Bin 160 -> 0 bytes .../0b22628996a915e8c849010d553ca7976844b739 | Bin 161 -> 0 bytes .../0b76cd6d5145875ece89d4f8a086fc2f0d1c8ea1 | Bin 6 -> 0 bytes .../0bef81f25c7a3beaa80b07f777480f089e3072cd | Bin 0 -> 433 bytes .../0c129a4a781bd04d1edb08158757a5cecd96f79e | Bin 0 -> 153 bytes .../0c2a76d4384f528a103df6b9d99f426b790ace38 | Bin 0 -> 80 bytes .../0c4b7ea6e5fc85681e9e9ac20ff060a849adc3c6 | Bin 0 -> 128 bytes .../0c4b92b20247d0240d98453124815f868b6e172d | Bin 30 -> 0 bytes .../0ca9ba1be6fc1c6737d8d064fefd15aa8c16f01c | Bin 0 -> 302 bytes .../0cc3fa3e0825bdb48d0bc417d498f6988a6e7161 | Bin 0 -> 136 bytes .../0cc627fbca0e3981f04a3a7c71a4e4dbc126f56f | 1 + .../0cf0b5e196b939a9d8a97c0bcf8dd33b1f5f3648 | Bin 0 -> 102 bytes .../0d75a556a936257c55dd6664794aa26fefc1eb78 | Bin 0 -> 64 bytes .../0db7460efb5c23cc50f82c5d19da08970853013e | 2 + .../0dd0afdde67588a0d5301d3aecc4af17284b4207 | Bin 0 -> 200 bytes .../0df04ea60fe03ad212982823400601ee345fe8bd | Bin 0 -> 64 bytes .../0e52466227789edb6f8426d0b2521a1206febfd9 | Bin 0 -> 120 bytes .../0e62e8740db338b2f302e018c1db107c9fb00574 | Bin 0 -> 54 bytes .../0ea3dc0d4d5b655a09848593a64eaffa92bcdf41 | Bin 0 -> 640 bytes .../0f495146f65652e0529ddc94c5a08f63310c2175 | Bin 0 -> 140 bytes .../0fe30d7e47172e68989c48a9973c683ee95860b1 | Bin 0 -> 1154 bytes .../102995c7ee6885b571f8addc64fb7f7e34576e29 | Bin 0 -> 117 bytes .../103b1efdfce267e732ebdf655ee3a173402502d0 | Bin 0 -> 134 bytes .../10c0da3a01bd956e9a1f19dd0f2dd0ad614f519d | Bin 0 -> 651 bytes .../10c525ec33cc7753aa51fbd6db3dc0edd55ff10c | Bin 0 -> 355 bytes .../112d862426a24afee424ca0a5c763b773f49e380 | Bin 134 -> 0 bytes .../11349092c25b3433a0eca8c999c4dcbad971f85f | Bin 136 -> 0 bytes .../115501975116dc32d27279cad9a5206a8672213d | Bin 0 -> 172 bytes .../1165dde7431d509e86b69753dee9e4e220032fda | Bin 42 -> 0 bytes .../11a8da245ea8ae61e3b8851348038b9b0a457a49 | Bin 0 -> 22 bytes .../11fab1279768f8a0627ad0499be5df7f079b4eea | 1 + .../1224f713a133b27e592ac420e52435ce0339672c | Bin 0 -> 114 bytes .../123eb7dec2236797f7373aa3807164e4b7360800 | Bin 0 -> 180 bytes .../128850a2326b8af3e15cbe90428dc4a30984d216 | 1 - .../136fecf8ecf6fad73ee772349d78bf5e874bf055 | Bin 134 -> 0 bytes .../137d23ffbd05d6cc30bcf509ce040690499212d8 | Bin 128 -> 0 bytes .../1382a27ccb5bae0693a2e18b34a2a08997d831dc | Bin 0 -> 22 bytes .../13cc51402341349862d362506dd6bab7aa45e726 | Bin 160 -> 0 bytes .../13eb6ea81f5abc65eda7c1a608f4e8aea64f304e | Bin 0 -> 1194 bytes .../1408cc036f8835518720f318b6065052391b0cd7 | 1 - .../145f55b979fc78d9dc75371a8d36000734bb4746 | Bin 8 -> 0 bytes .../146bfbadf76e7fc13df45fe7f154aed472b2051c | Bin 0 -> 121 bytes .../147a9d5b2e109f62ac167d54e4c6340ddce01545 | Bin 0 -> 9 bytes .../14b9515c2ecd4ac8f4b60810f542b6550d67b2bd | Bin 0 -> 512 bytes .../14d6cb1bded936714d11ca0bec812246abd7bf06 | Bin 68 -> 0 bytes .../15667c8002e633bea2b1b9508089d87787d85be0 | 3 + .../15b3068114c8a44d96307f86281a638de7b08e2c | Bin 0 -> 31 bytes .../15b3c13ec54023be7fd68f65b2cc9b3da77bdff3 | Bin 134 -> 0 bytes .../165f666c1dba74e442a0945fc8d391d8561b8357 | Bin 0 -> 70 bytes .../1680269ba5a886db5bbd41496a31cb05b80e9caa | 2 + .../169ba9110bd77bacf838ebc7d26eb9b3897c26a4 | Bin 0 -> 24 bytes .../170814e87bf5d02d7bfcb3f7706e546a99ed7109 | Bin 0 -> 120 bytes .../1721f18cfc82c0aaf99491fe57ab2b5eabac5b8a | Bin 0 -> 191 bytes .../1745891631336f1a484ea0109be4702b0aea841e | Bin 0 -> 509 bytes .../1762612e4e5b97f7049049b72cf1ca277d0fc5fb | Bin 0 -> 39 bytes .../179e5327973ced876a2b8e30f84f1283d166d8da | Bin 0 -> 114 bytes .../17a5a2b7d3598a8319461a6399605af31bfa9b36 | Bin 0 -> 264 bytes .../17e9f55b00f757f9fc56bd64ecd8623393d5b325 | Bin 0 -> 129 bytes .../1876796e8ec1c0a613bef6341ceb9e9ba987e2e9 | Bin 0 -> 64 bytes .../18a3fcfe74466fe0d821f1f158c0db53eed9a369 | Bin 151 -> 0 bytes .../18a5e6e464c4e4a0f8a4629e20c4a97a0e1a8a21 | Bin 0 -> 101 bytes .../18bf1250d12f51767333d75523d318408ef59d42 | 129 +++ .../18e37fb683fd23a1ea949c408dd9811d9183a82c | 1 + .../18ff0a48916d43c31a1038ee6a4da037d864d2bc | Bin 0 -> 52 bytes .../193cd6476751259cfd34aeaf720b4aea69eadb15 | Bin 0 -> 140 bytes .../1ac7ac93b4caa93cf1ffc00022d7ae7c890f0478 | Bin 0 -> 10 bytes .../1b0525795a17c91121c3164ae76fae93e83c208a | Bin 6 -> 0 bytes .../1b37b3353bb7bb98ce6358a18546ccaaa41957c5 | Bin 0 -> 151 bytes .../1c13e233fa5abef542d4d5667affaa6006ce41d9 | Bin 0 -> 120 bytes .../1c32974ddb204e700efb309581f1df1c64d4d127 | Bin 0 -> 30 bytes .../1c386438b8344bc2ad2e17cc0350180c90cf34fd | Bin 131 -> 0 bytes .../1cd181a68ab4cbd8141c3a1c83f9840405e0cce2 | Bin 0 -> 686 bytes .../1ceb6dbd665c5d58627fa31ed6c133ccc9e71866 | Bin 0 -> 32 bytes .../1d3c2ccf0252810557ead2996dbfbbecc1d600ca | Bin 1156 -> 0 bytes .../1d790ce94974aab40348e750d806b5885e8f3527 | Bin 0 -> 172 bytes .../1df5935d4cd349ac78102af001ced100f31449b1 | Bin 0 -> 132 bytes .../1dfec9d84125f6a5d5467cd74103acfc88933fe6 | Bin 0 -> 334 bytes .../1e0cd4b6b04b8429d7d0d28d0d2a81352f194b00 | Bin 1156 -> 0 bytes .../1e268588969ccaef637396904c3569279bfb01ec | 1 + .../1e331c9aa0cc226f7863cfcd22250045665a8ddf | Bin 0 -> 600 bytes .../1e78bfe3b31ae8904f08bc48157f2cf619aa6aa4 | 1 + .../1e7acf831a0f0bd822cb560f02d79be5e590dac0 | 1 - .../1ecf3d863e5b5317aa9eefec0d0a7045e77b3dbc | Bin 0 -> 48 bytes .../1eded4e4ef96954ed169e59a6d7333f32547d0b9 | Bin 0 -> 22 bytes .../1efd06ca42ab8f700dd44610957c02667a0b4df1 | Bin 0 -> 160 bytes .../1f3dc7f0e6fca8eb8a13914b5a710b9c80028df8 | 1 + .../1f71b451a2e8795055e48276e844ae7b6aab8772 | Bin 160 -> 0 bytes .../1f848503b378f9ca38384e3b19f5517fd33e806e | Bin 0 -> 98 bytes .../202655abef22e6bfd1db41dcaecc9b7d5bc279a2 | 1 + .../202c1c672fab92be025c9cf820ad90bd64f090e3 | Bin 0 -> 20 bytes .../2049a94185314d4049a8644d76a8f729051fa253 | Bin 0 -> 127 bytes .../20822ad0ee4e5ec4536b670320a475abb58e87ea | Bin 0 -> 60 bytes .../20fd5aa0c849f0b9380fe9c4ea3dd5bb44b4db1e | Bin 0 -> 141 bytes .../210b78032ce82a5c34bb8d9698156545ebd8610f | 1 + .../218049e64516ef6b5ddf7f02ebb092cc7b0ec159 | Bin 0 -> 76 bytes .../21ca7691e33ff29dd02938d482f8a894703e2c04 | Bin 0 -> 63 bytes .../2247a18cbf97b6cff011d4c46876aa3dc069faad | Bin 0 -> 14 bytes .../226f7197b6fec9431cf951020c3be838cdac85fd | Bin 0 -> 72 bytes .../22d36f609d2fab6d90ec6007031f3401e088fef1 | Bin 0 -> 256 bytes .../2319848c64272ec3b2a13dba9121254a55a54243 | Bin 0 -> 128 bytes .../233ae4cd36f6ae9db1e271f1e3e14891e18d4ada | 1 + .../238ae49f22c22c54e916cc6c5734219a561a7b5d | Bin 127 -> 0 bytes .../238b5e718af7edcabda37bacf28c61bb6ee4713c | Bin 0 -> 126 bytes .../23ad6aafda19862e33be495e8965e9b449b4a46c | Bin 0 -> 63 bytes .../23c16e0edb2808f139a3e6c1af45ffa9350b47ce | Bin 0 -> 57 bytes .../2404c1ff7c95d6ef4a2bb6ef5747cbb8847348aa | Bin 0 -> 108 bytes .../241dc4b5939ec6bedb89bfe7136bcdb00d0a743a | 1 + .../24330e50e2df3d3557095d4fd9a5254215fee907 | 1 + .../248dfd3b633caaa171a91d10f443a2b057dbf9a6 | 1 + .../249f520056a8959b5705eb915fafd1c2b28e18a8 | 3 + .../24f98757af85b04541d6dd3b35b3eb826f39b915 | Bin 0 -> 51 bytes .../25125d50b85618f33d83795767a26e34e2c4ae2d | Bin 197 -> 0 bytes .../256bbf6ffcb23254c612cdda36c6ed0240d46e0e | 1 + .../2584b8bf1482a82c9c38de04742302f97af09188 | Bin 0 -> 21 bytes .../25b57c397fc41c13380aa23088741779031f6959 | 1 - .../25c0c716c4fcc8e8183363b19322b503afb2baa0 | 1 - .../25f28d29a6a62d98a285604efe816946be446b27 | 1 + .../2606fd48fedc4fea95b72d235b9a6d83155063ea | Bin 0 -> 1097 bytes .../260a7b88eadd99c775fb2882bde130680a4df385 | Bin 0 -> 99 bytes .../264c7e027882f9daa95032672be0766f38395117 | Bin 0 -> 262 bytes .../2687ae7871b4f480b6c9da8877cc5bd1611d753c | Bin 0 -> 16 bytes .../26e00d4f485eeae8ef0a30e482fade1309c866bf | Bin 0 -> 126 bytes .../26e1a692ca420b60be9ab9263e7d3539eadcaecc | Bin 0 -> 93 bytes .../26e74fbbd671744b68b480e79b79204ddc149664 | Bin 0 -> 165 bytes .../271143066a377256e1f1d2e9e943bbde1b6b9c9f | 1 - .../277fd8049e9e9f5a83e9ff91c21a8aefd314f514 | Bin 0 -> 100 bytes .../27cc4df85fc31a182f31ec4b3b9dc15e98fd7e97 | 1 - .../280a5b1a13dbf2eaa771da30bcf30d9cfb27bddc | Bin 0 -> 32 bytes .../28d0e02f16af466f385434c6e87d0e27ae47066e | Bin 0 -> 649 bytes .../28d86ab94a3bf8e7af0d872869184a7a9f2c7875 | 1 + .../2914d9c9a178f78f17bc6df6fffc5d82612ffe78 | Bin 0 -> 301 bytes .../292e0e049e96bcbcb291437860b4a617d9107c39 | Bin 0 -> 8 bytes .../29bf0a9990356b1a6b7755ab81d81e7e7b926fcf | Bin 0 -> 64 bytes .../2a4e0c6d06ec72b696da0051c64b053e65ab4acd | Bin 0 -> 134 bytes .../2ad2df90e0ef0822e7cd5ff2e5c6bdc757fe463f | 1 - .../2b9df2a6a3922814d974c860dfc9e20cdfe7d817 | Bin 142 -> 0 bytes .../2bb39f673f900dc6219a71571f1e6606c7cfd013 | Bin 0 -> 128 bytes .../2c16bcb6b273190e2fcac539f581472a64b47c72 | Bin 647 -> 0 bytes .../2c236dca3111f2ea9003a8c8d49090037fd62104 | Bin 0 -> 113 bytes .../2c9ca87ca42d712550de52224fb39ae74e7a14f9 | Bin 0 -> 575 bytes .../2ca592646c523027ab6253173179a4c1235da152 | Bin 62 -> 0 bytes .../2caa60aef3752e2bab5892675cd5eeba71a6878a | Bin 134 -> 0 bytes .../2cd2fc01f1cbf83b03f580a6675eec03e3fd8f6c | Bin 230 -> 0 bytes .../2cd7861e8f33034a05353d25c3101ee689f2f7d6 | Bin 0 -> 40 bytes .../2d19415dbc404bceba31b1f1304ee4389d339db1 | Bin 0 -> 32 bytes .../2d3b4baf6b104759c82536e451c4a37407e92da5 | Bin 0 -> 31 bytes .../2d4c328a0efea3aa219cc6df06d4f0f5d7d5d881 | 1 + .../2da07b60183b7b0dcc55e85fb30cf05558834c2e | Bin 0 -> 139 bytes .../2e04bf331da1d2a48119c2624940c85a2bb96cbb | Bin 0 -> 256 bytes .../2e09f15389fddf79c8e18d4a5c064ece6c5b3517 | Bin 18 -> 0 bytes .../2e6632f80f09609cba55db6a73ebbf22dd5b5011 | Bin 0 -> 181 bytes .../2e796e46ccf106811da30504c7e5644b5aec31b3 | Bin 0 -> 54 bytes .../2eb388573a24fa9ba78ee779eeeb024e30eff940 | Bin 71 -> 0 bytes .../2f507fa3b7b6dc55a99afda7c15e0c52f65d915f | Bin 0 -> 23 bytes .../2f7daa8bd61f7c70a1143f79cd7a642e6b894066 | Bin 1167 -> 0 bytes .../2fbd2164911e4cba6a0ba65608151fd577436da0 | Bin 0 -> 256 bytes .../3093da32425f62472320e38f4dacd9751120c04f | Bin 0 -> 109 bytes .../3106a174559e3e42965ac063dd2128e62868dca2 | Bin 0 -> 48 bytes .../31f3150403d4f089ceec03312d60960286dd424e | Bin 8 -> 0 bytes .../321d56a4ac1f5d15d6f3470ed8983043436db196 | Bin 0 -> 207 bytes .../321e7b54cf7aea8d1adfa44cb9bc7243a7d0f6d9 | Bin 0 -> 57 bytes .../3296a01c0079136a2e5408545c1467907933ffcd | Bin 0 -> 8 bytes .../32edcbe6abdd0d8a69316ae25d1f786f50f5083c | Bin 0 -> 56 bytes .../339d345718a741663b28888f038bcf97d26f8ba0 | Bin 0 -> 58 bytes .../33dfa4ae19057a36826cbbf896f5e3e884b09016 | Bin 0 -> 126 bytes .../3462fea3b762838d045d4362cd25a319104204f0 | 1 + .../3478ba99bcf7b78c74906874966e98b8ff20f4f6 | Bin 0 -> 107 bytes .../347f887e6ea6bf5ca09bf037846232ea0e240949 | Bin 0 -> 146 bytes .../348397ea401f30a113a7ef71258b1ed44b8d7525 | Bin 0 -> 61 bytes .../349f96a5e8f3ac016017aab69e8d05a98486c40e | Bin 0 -> 24 bytes .../35ab47a2ba2dec89a3686fffc8651f08084df495 | 1 + .../35c3206b7f011379adfc8cf85df241172f5c1c63 | Bin 0 -> 40 bytes .../363df844cdcb142eb7cf09bc258f95a58ab90c6d | 1 + .../3657205be84517271f18aef7586fdf2e553f4aeb | Bin 0 -> 154 bytes .../36579426d25530a16d21c01b7755aac46ae3dbd4 | Bin 0 -> 41 bytes .../370428396773e8cbdb38dc17932500ac526183f9 | 1 + .../380eb037af938cad6638a453127a4302e8d1ba2f | Bin 150 -> 0 bytes .../383cc381198264357d960e9f206d00d3f5f6a02d | Bin 0 -> 109 bytes .../38ae5523b8eeed1763ee82d81cb1ab6f0712fb35 | Bin 0 -> 70 bytes .../38f7dfc86bba49dc5f8f873e0f9cdf1087904ff8 | Bin 0 -> 275 bytes .../390167c36e0d55aae9bec2c1b0113d831d8dcb2e | Bin 0 -> 106 bytes .../39177edbfe7a7abba6ac6e6f1554e8a558cf5776 | Bin 0 -> 128 bytes .../39466690ea2ed65aef23629fe499492c5b85466e | Bin 0 -> 348 bytes .../399ee600fb8ae34ad17fea2ae0e7b08544d0c734 | Bin 0 -> 116 bytes .../3a23488ce4b978caa112087f8da78de98b0edca1 | 1 + .../3a3e33a045c3420bdd3f60bbe0f9c4fb9af92dbc | Bin 10 -> 0 bytes .../3a559782633f66a5661c45f1f2e6b95320254741 | Bin 0 -> 135 bytes .../3a6b82c038a68e3469c701f65553b551f67988d9 | Bin 7 -> 0 bytes .../3aa733d68bbde7d5a002ed0932b64ecc1de18af7 | Bin 0 -> 16 bytes .../3aa92b49de87a3a259d7f5e0abbb0629becc2ff5 | Bin 0 -> 15 bytes .../3aaaa2d3474947ee9829a79df4dc9b02c8c3f620 | Bin 0 -> 58 bytes .../3afb3f67159cb77ba326d58298f93722afd73941 | Bin 0 -> 544 bytes .../3b5dc352d246f3131509e4d8ad546062f9a80391 | 1 - .../3bcd7f0060b80069012f0df0a783afa28c5727c4 | Bin 0 -> 742 bytes .../3bf2fbcf306b1f8e8d6822bd6af0dccec6f87acb | Bin 0 -> 40 bytes .../3c0d0eb59bfbbf26bfe3f2f5235ded7e6a4f5cb2 | 1 + .../3c5347ab8721451f037166d135c2eee5f7252011 | Bin 0 -> 226 bytes .../3c6bae49e5b32c8a70d3e9f6727fc4f58bf48d95 | Bin 0 -> 140 bytes .../3c8a7388f02ca309a8e9e05e92afb2cc04705ad8 | Bin 0 -> 88 bytes .../3ca36d05d51f4520ee74b9367983baa4c934e3c7 | Bin 0 -> 40 bytes .../3ccadc09ac7409bc3b1a1f3d7bf7d5fc200d07f6 | Bin 0 -> 37 bytes .../3cd9c636f9bc7745bc246a44d679e7797b0de18e | Bin 655 -> 0 bytes .../3d28cdd566dd0c7f4740bf4b428cbc49b9dab863 | Bin 0 -> 125 bytes .../3d340074a4f182d061fd43b0e0b2f6c19f481202 | Bin 0 -> 120 bytes .../3d51312150359597c03deffbde7f2eb3a9b57411 | Bin 0 -> 45 bytes .../3da03b453fbfb6212d35ce8266469d5c8ec31473 | Bin 0 -> 45 bytes .../3e162d7a180d37984ed5126b0d43a7dedf22b317 | Bin 0 -> 12 bytes .../3e84b136027229fd82b3e78aa0f543c5b0043f8d | Bin 0 -> 97 bytes .../3e9cdbe846d50a2c7f44b928be233c9287923818 | Bin 0 -> 30 bytes .../3ee814b1f5a0b2a95b4db67a197af69cf7a959a3 | Bin 33 -> 0 bytes .../3efc568a4aa68498f0e98f8370cb9f89d735e1b2 | Bin 0 -> 101 bytes .../3f0c67d823d6f523c9753432a56850ed093af759 | Bin 0 -> 64 bytes .../3f3d2d8955322f325af6db2238355fa07007ebd9 | 4 - .../3f40842ff5d604b617e0442fbdae5d9cf186df35 | Bin 0 -> 32 bytes .../3f585c5207ed799c94d6fc80df4ac92119bc5ebe | Bin 0 -> 64 bytes .../3f7e24eba5b5823b0b87f9b837af0f1865b8f03f | Bin 0 -> 69 bytes .../3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c | 1 + .../3fad8a95c80a9f9aaa0729601847cde6edd4f876 | 1 + .../3faf46acbbdc3a4197bd5a5a35ac157ef86514b1 | Bin 0 -> 1195 bytes .../3fe27f30449867805256ab4f87b1bb6e6afae5e7 | Bin 0 -> 32 bytes .../4038eec1f32c4891d0813c60c9bc94bf272d7752 | Bin 0 -> 128 bytes .../40448a317efe68881f67cb8df8bf05a4c6b18fcd | Bin 0 -> 100 bytes .../4088c98ffd0a26c41acc5e63ce81f8a8b00ead57 | Bin 205 -> 0 bytes .../40afb848080f7d38af1be2127eab7f5f3326977d | Bin 0 -> 90 bytes .../40b0eb1aa5f2b8c947c8af77927dac05862978aa | Bin 66 -> 0 bytes .../40f212a8f933208c9e4cbf149df5a220601d8d6f | Bin 0 -> 152 bytes .../41cee39eb76192d52c9f84f08e14f7c2e6533f9a | Bin 0 -> 257 bytes .../425148a06972a555409eb1a2e5811b7f90804dd1 | 1 - .../425ea8c788aa1252fa3ee6cc8d1584bae72da745 | Bin 134 -> 0 bytes .../42c4e70ad84af50112945fc17eafe7f69eebf08c | Bin 0 -> 150 bytes .../42c8af90063a5a1eea87c7a6cc07f3171f720d6f | Bin 0 -> 140 bytes .../42df56db836e01acc96da7c7871c3675bf77a835 | Bin 0 -> 16 bytes .../430483a9d2492af839eceaf169f5303a1c22d0fa | Bin 0 -> 101 bytes .../4347192ee942b21217f9c38570eff21323ce97fb | 1 + .../435498ea53137812cc738e0cc1cfdf8e01e62022 | Bin 0 -> 127 bytes .../43dce8709e242b7766ce40259e6e518264091c74 | Bin 0 -> 132 bytes .../43e501ceb0f3062fb7db96a0094e58016c71cdd3 | Bin 0 -> 39 bytes .../43e679696b681827d5f619ace6655f74cdfda9c7 | Bin 0 -> 261 bytes .../43fbb5205a20fe1fab5808dde504c1b008e1fa37 | Bin 0 -> 41 bytes .../44009f597d911dbd33f5d3d6efff84a830ae21f3 | Bin 0 -> 120 bytes .../440389be8bb74ea651681f6c77b7b551b98b1e21 | Bin 0 -> 112 bytes .../446c78ade61aa14c74ed703a37468d67a2be007c | Bin 99 -> 0 bytes .../447cf2b0e1caaf5d7bb03ffbd959bd9b424dc7c8 | Bin 0 -> 249 bytes .../45082cc15b05eadbd9e8913985f72357893d45e6 | Bin 0 -> 140 bytes .../450f136b9acbefc1d41eccbeb75bc36015580627 | 1 + .../4535a7123d911bdb0037b747109c7bad9a7dabb2 | Bin 0 -> 55 bytes .../4541c607b7744fb60768e1f20192b1554ff50d23 | Bin 0 -> 106 bytes .../457e4e8a598cd16765e714ca52800b99a79048e1 | Bin 151 -> 0 bytes .../45d67f5ef07bb00e661553e9385152340b7880e8 | Bin 0 -> 78 bytes .../45e37def1eeef7d9f4ebef8432e2f33f96d57210 | Bin 0 -> 126 bytes .../46999e4f45ca34500f3e3dff127bc960e47f2212 | Bin 0 -> 40 bytes .../46de162d688e6af9f5b07993e75f435a828561ae | Bin 0 -> 63 bytes .../46eadf79382f8774e49a0782723d680678625237 | Bin 0 -> 696 bytes .../470739a78afea3637df2c9001060439d1c971c04 | Bin 0 -> 128 bytes .../4732538b40f43473eb689e88ec7183320fa8f51d | Bin 0 -> 638 bytes .../47e47fecd21a2c754595e986a51171f77cb96f32 | Bin 0 -> 64 bytes .../47fce7675d692b5ac8689311a7dacb1dc90176fa | Bin 0 -> 32 bytes .../48090e57aa711c5cc678c10b693f374b3f3d5b6e | Bin 134 -> 0 bytes .../4832d64b1620e0ed29c5e30e8f46179b2fb0b316 | 1 + .../4856a41125177c7c3cb904cb1dc23365732ddd12 | Bin 0 -> 157 bytes .../48809304729df6310c9df53585f08197a7da44ab | Bin 0 -> 9 bytes .../48d04426041318dc151c656996e9c320b899b060 | Bin 0 -> 280 bytes .../48d42bc6b1acf00b03c8cb471811dd5cc7368a7b | Bin 0 -> 150 bytes .../48ea6a560c73987d7a0b679865a270d9015bb501 | 1 + .../48ebf82704f3a4a7d2c76ad24e8643dc15416326 | 1 + .../4932d7b3de8e97906310b6299ed5b4d35f2863f5 | Bin 0 -> 40 bytes .../495a281b0163b878f57cc62cc16753b675a325ad | Bin 0 -> 71 bytes .../498a834ab25b440c3bba77d965ead8caadcc2640 | Bin 0 -> 94 bytes .../49a87788fa43157a43a7ceb71513319bf85e44df | Bin 159 -> 0 bytes .../4a7feb5e7651b3bbd32826d0a8144732d3d497cc | Bin 0 -> 152 bytes .../4aa3286984be3ac1231a0d92a1c9cc6fe38d0c67 | Bin 0 -> 135 bytes .../4ad859e13a5b2d49675ab691dd28412152c40abc | Bin 0 -> 160 bytes .../4b0ccfac9808148aff8b1f8cc251bd77479ccc3e | Bin 0 -> 133 bytes .../4b1cfd86d2fd02b50cf041729f37965ef244c042 | Bin 0 -> 74 bytes .../4b6271cf3bbc6f25598cf7d002af91b1b831b1fd | Bin 0 -> 250 bytes .../4c6c50b3d50d94b6c59711122c004860dc9b8d1e | Bin 0 -> 80 bytes .../4ce06715c1c813b3190f9c8a520ffaec4ac181d6 | Bin 64 -> 0 bytes .../4ce9c86372c5a6528001da19d85051b3396abda1 | Bin 125 -> 0 bytes .../4d1cd6ef59f645b9c4f6a4b1d7eed81d1702b13e | 1 + .../4d4fca7e00c64df2a849780acfdc0dcf010b4cd8 | Bin 0 -> 127 bytes .../4d76a9a9135289f3740649e5180ed05f984d0168 | Bin 0 -> 512 bytes .../4da1659dff86ce281dfc8af78802819339934a24 | Bin 0 -> 261 bytes .../4dab18090cddbd8463d93ce60886537edd17edbc | 1 + .../4df0bb4844af1e2dbeab6a2544ea845b904cc4bb | Bin 126 -> 0 bytes .../4e4e988be06ba208cdf0ce84a360fac1bc855632 | Bin 0 -> 109 bytes .../4e6b21d837f0fb279d9a032ad897396e08f88a44 | Bin 0 -> 113 bytes .../4edfc78973e6ea007fcce349ad19979751c28ba9 | Bin 0 -> 112 bytes .../4ef057daa5a559d9eb70a1f6e12fcbdb483894f4 | Bin 0 -> 647 bytes .../4f0877170869b0b813943b84f02023845411e5d0 | Bin 0 -> 55 bytes .../4f19b2a777f71508520f916ea9a71744f5f8a2b3 | Bin 0 -> 111 bytes .../4f5b854cc54fc0da48b782c62f7b387398cb9a51 | Bin 0 -> 169 bytes .../4f856fbc162fb1d1035ec5a86c11e78a11bd8f42 | 2 + .../4fbcc55803276eeab8e263c93d860f70b989338c | Bin 0 -> 111 bytes .../4fbe0885196250d34f72aa35ef7786a9d9f2bac3 | Bin 0 -> 120 bytes .../505c2317e068228df5b37054f3446ca82580f8d6 | Bin 0 -> 259 bytes .../5075f2ec95fcd21a7e6dffd9c3e182cdbb06db5d | Bin 0 -> 126 bytes .../50e7480d24c046b696fc9783bb2c549d17c2fd25 | Bin 0 -> 1157 bytes .../510932b3b619cfe77e28983ae4e7cf862de086fc | Bin 0 -> 127 bytes .../5136e0873a549e75222195649e2aba905f36f343 | Bin 0 -> 160 bytes .../514fc5ac23ea84c9aa1ba935f8575f9e309b68f3 | Bin 0 -> 157 bytes .../51a51ed3821ee373cfed0fc0b267a9079f213760 | Bin 0 -> 645 bytes .../51cc86ebf5aa237152f9a042b7c532e32fdc103b | Bin 135 -> 0 bytes .../51facd827592bc6686555132c535630fbf7f6908 | Bin 647 -> 0 bytes .../527a911753d4e8ec56f32376a9ee6cee812fcfbf | Bin 0 -> 316 bytes .../527e6ba895ea4ab722cc605a5682a89d5e172687 | 3 + .../527f76fd9363d6c5a69c9d7cd9bf21788539c8e8 | Bin 0 -> 38 bytes .../527fe821371d44a90baf09440689f2b45dad761c | 1 + .../529ba8f3834a042726e069a863b0a7d0bcb21b8f | Bin 0 -> 63 bytes .../52b1fdfe332f294cfe4345d70de20d8c8876a6f9 | Bin 20 -> 0 bytes .../52e440a4bf08fd115b860de6e5633a91e8567352 | 1 + .../52eab68c63eae635cc23315a3319f8d08fd4b790 | Bin 240 -> 0 bytes .../52f1071389461411e9a17c89b2646bbd29e2e4f9 | 1 - .../53275ba3a3fbaf4f00fb8fe051ce56520b768598 | Bin 0 -> 360 bytes .../533d3a50c89d052870c6f5ddaa1c231fae38a4b2 | Bin 0 -> 37 bytes .../534549cf05110c41d44f9edd8c2e8989e7fc47d0 | 1 + .../534e1bd75165cff183e5707393597f02f2606017 | Bin 0 -> 47 bytes .../536f9e47f3849a99bddd5475219c01c7d8e54242 | Bin 266 -> 0 bytes .../53d22ecc8e43b44a1fe7ce0ab8d19b54cfc57148 | Bin 54 -> 0 bytes .../53d9a129aaa202c4647536b917666e3c744a3c97 | Bin 0 -> 38 bytes .../53ef445c983d52dbe5b21da79a150ba6c311ccfb | 1 - .../54807ff333f91299dc9e7e535840613d0ce25451 | Bin 0 -> 120 bytes .../548ea4993d4b03d7d91f79bd2da4051fcc229f97 | Bin 0 -> 127 bytes .../5490873f11c7600843b9ef264c73809c300f19b6 | Bin 730 -> 0 bytes .../5505e32ff695f06c4a6fc4777cbc0bfe75d9031f | Bin 0 -> 120 bytes .../552e8406c5bd74fd6885de0850872ba227d1802c | 2 + .../552f1a4e8c09b4e02a4ceb041866bab06937f68d | Bin 0 -> 124 bytes .../5575b8b212b9f893a6f8b32a2d9de7c7e09fcce1 | Bin 0 -> 24 bytes .../55d8f5b95483caa0056103ad34137fb6edada499 | Bin 0 -> 126 bytes .../55e49eabc1d05f9bb224a7a446a40ac9f7d73d22 | Bin 0 -> 74 bytes .../562481814a23c4207d5f7430a6167cf76a01bb00 | Bin 0 -> 32 bytes .../565061784a6bada28696838716d0a688fe606139 | Bin 162 -> 0 bytes .../5685d7d80783949fb931009555f8daa2e8caf65e | Bin 15 -> 0 bytes .../56c3a848ebd77c82949c8d77a8170da3264d0889 | 1 - .../578e3cf7349490612b089f917b978500966c8797 | Bin 0 -> 120 bytes .../580a88dc67cfca498b6e3547ee068ae65be42ba6 | 2 + .../583605a902a23bc9a61fa1c419b2becbf04cfc91 | Bin 0 -> 160 bytes .../58e81a89e23337479e81b2f9c51f36ef339f90a6 | Bin 0 -> 258 bytes .../58fc5cf8b1cc41b18d7dc52091b7c0e7a5f07bc5 | Bin 0 -> 250 bytes .../5929d725fc8ea293ce05aa2527b778af0bf8a31e | Bin 0 -> 580 bytes .../595c7d83468ac49a673d3cd16a8bbf2e3fa3f4f4 | Bin 133 -> 0 bytes .../599207807da0ee473781b708eeb9c87fe445dc00 | 4 + .../59a5bad1abe327cb54e6f1cb9dbabe29b730725a | Bin 99 -> 0 bytes .../59e57132d8b34806720fd38b717205a06589aa8e | Bin 0 -> 146 bytes .../5a41dae90a1328145620749f7c64a92ef0adf16f | 1 + .../5abbd742dc2091c59d66b92b8f7fc784cd7ae6ee | Bin 0 -> 25 bytes .../5ad303c440a53b70e60a5b4491a814f15ffc82ad | Bin 192 -> 0 bytes .../5b254ce022c62298185b9e23d125813258a228e4 | Bin 0 -> 133 bytes .../5b7d93b7dd530bcd39decf4753cab3ea5b59d165 | Bin 0 -> 110 bytes .../5b86d8f8161974a08dbc26ecc149bf7add470a00 | Bin 126 -> 0 bytes .../5b9f1a45d0d9bdee99fcd95252a8e0b252524727 | Bin 0 -> 290 bytes .../5c10e0e276c8bd89a074239e3aa8af1b1f5009f3 | Bin 0 -> 54 bytes .../5c85dbec76c2084f564eeed29b004c4ada23c08e | Bin 0 -> 10 bytes .../5c99811ae507130228a8bf4d5bff5e05ad0bc073 | Bin 0 -> 69 bytes .../5cc77d5f47d1574660b075456ff838d5ab5de9c9 | Bin 0 -> 126 bytes .../5ccb272f474bf220942c8bedc6fcd2972b588995 | Bin 0 -> 231 bytes .../5ced45be70e9fa58a9a47798ee8caac985023dbe | Bin 0 -> 270 bytes .../5d203470dfe8adc35b54b6d496933da470cf5506 | Bin 0 -> 160 bytes .../5d27ecf9834887c13f3b4850795e47139225cca0 | Bin 0 -> 150 bytes .../5d6164e6a4f6dd9d80c3d53d7f8fb2592d2d6e4e | Bin 0 -> 126 bytes .../5ddc8aec941faa1593bd4e71f36c1223f3bda123 | Bin 0 -> 32 bytes .../5df9848cf7e1bd98ed8751f09fe4c5b4c183c81a | Bin 0 -> 117 bytes .../5e03c0d598a4d191cccf0490b3aadcbb708e2c43 | Bin 0 -> 125 bytes .../5e82487ca3a096dae41f3f0b6436b220151c7627 | Bin 16 -> 0 bytes .../5ed8acb0d07843d20b457e548c52ab37ba728bdf | Bin 1160 -> 0 bytes .../5f3c049f5dd220a05439fd2fd52ae4ad39d95e1d | Bin 0 -> 102 bytes .../5f8cf5adb02c00fd4d59304d78b40af060145497 | Bin 0 -> 277 bytes .../5f9471181179b1e8063e2e3420377461155e6b4e | Bin 0 -> 56 bytes .../5f9ba9da4b28000ce1baa4e87c32a236da9d519f | Bin 135 -> 0 bytes .../5fb5c697b9b2d9f65ba72369b812639afd46c905 | Bin 0 -> 139 bytes .../5fe8ebd795409f495a1456fed72e976852fa8b67 | Bin 0 -> 37 bytes .../60299491a306009121981c68269134e2e37c79aa | Bin 0 -> 40 bytes .../6042ba735fee47ca30f872a1239d8cddab4b9a8f | Bin 0 -> 8 bytes .../6059410d9ae2f4930d4565181581b3ab30c0ce01 | Bin 43 -> 0 bytes .../607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 | Bin 0 -> 133 bytes .../609d76318cbaf5ec74305ab7965cfcd97e46e5e4 | Bin 0 -> 256 bytes .../60c454ec5b1f3f8b7998aabe9d331fd92c898e31 | Bin 0 -> 200 bytes .../6113bd9b19807b61df3147a67b755774fedb12c3 | Bin 0 -> 57 bytes .../61465eb9a1efffdf51622fe235b2f33b3a252a70 | Bin 0 -> 32 bytes .../61654ba82daf76edccabd37db1038e5cf20aa746 | Bin 18 -> 0 bytes .../61cc67ff6eeacb581c76eac0a566e97dd892e058 | Bin 0 -> 33 bytes .../6202c6ca108fe3940f1ee396ac3b0afab758a8ff | Bin 0 -> 37 bytes .../620c5306fd4e2de3d5c06838f2fdcb649c3efdf8 | Bin 0 -> 64 bytes .../6279710192b550ca788b6415e4eafbaa31f6d467 | Bin 0 -> 52 bytes .../62e550a44741308fbd2544c88f5aa5e4875b874a | Bin 0 -> 131 bytes .../62f904aa08d5431164bf42f3f75db5228a5c44f2 | 1 + .../62fee53c70e9a0280288def3dc357c4540a5afe5 | Bin 0 -> 72 bytes .../6355c0f65a4575977e521e7587d7532f1b960d41 | 1 - .../6365877928bd49550c917d2be5e0e3edcfb980b0 | Bin 0 -> 83 bytes .../637c9460ee2fc36e9ce57f845de51a9382c01211 | Bin 0 -> 94 bytes .../6470f65df720ce1e9d84bac859dc05388be39d8d | Bin 0 -> 165 bytes .../6503adb4bf834fb91b9e1987a781495875328b77 | Bin 0 -> 118 bytes .../654f173118a517805c263789d179783736369281 | Bin 0 -> 732 bytes .../65b323ea7b6e641dec9283abb39ba9f439e386e8 | Bin 0 -> 32 bytes .../66f9b45847dfb55ba58673b804f9afab414ff2a9 | 1 + .../675e95ed8512b380227237ae346d38fda427482b | Bin 0 -> 64 bytes .../6771c66378b9fcba09403bcf0f0213117a7b2f79 | Bin 0 -> 171 bytes .../67ada30479ca71143889a77534232a92c4111662 | Bin 0 -> 281 bytes .../67bff2cd16419790e172e009b2a955c77ade769e | Bin 0 -> 260 bytes .../67df5e2798149bb2eea7ac45b4d183dd5c730564 | Bin 0 -> 80 bytes .../68e1c3dbd236378403a7ead1a524ef27af88ea4b | 1 - .../68fe5831286b1d1e97e5dda0bf213358b9f432c4 | Bin 0 -> 273 bytes .../694aca6ac6148828a06503eb08b64914a757b990 | Bin 10 -> 0 bytes .../6969f46215a209adf12c9d933dd7990a1b849b4d | 1 + .../6a4d453964cb865ad893980feed44c4cf2e01809 | Bin 0 -> 113 bytes .../6a5f1a0e5251f8e808f2fbbd1057dd612eaca048 | Bin 0 -> 127 bytes .../6a95f63a2ab84d0518335a584a99da71b30e80b0 | Bin 0 -> 71 bytes .../6ac10d7ca9cb55aa8bebe8816b4e25703001b941 | Bin 0 -> 120 bytes .../6ae47a64df825a9260bf3e49fc42817138827ced | Bin 0 -> 266 bytes .../6b26d5fd1d379ce2f4d209d37833a359af8742c8 | 1 + .../6b55fa0f29e62f8a3bc350e95f07bbcfba8841cb | Bin 0 -> 29 bytes .../6be0e3e11b0a4e3d7ccf0a7b9a809d7664aefd01 | 1 + .../6c1c1facae1eebe45ceb2da6a2db37fbba60ce5c | 2 + .../6cb42ef8ca1d291f6c3019eaec6787d76521239b | Bin 0 -> 191 bytes .../6cc0f4ea193ae9e79ab3d5b09f6711396b4ccaf9 | Bin 0 -> 291 bytes .../6cc828e5547cc1e802db7873c742ecadcf67f096 | Bin 0 -> 63 bytes .../6d2e82e5338220c1146ef5272a46e3776d0cdc35 | Bin 0 -> 26 bytes .../6d784d6f643c46a9171a89cbb92660d3f07cc730 | Bin 0 -> 29 bytes .../6d7bb5e6b3faddecf4e5ee7f29d62b3cdc19b0aa | 1 + .../6d80a2304ddb46a4125974965e823908671f9519 | Bin 0 -> 31 bytes .../6d8281844c9b2c5856646f67555125b43080733b | Bin 0 -> 14 bytes .../6de0d4b21c1c02377fa39d5406e1fd0b817be116 | Bin 0 -> 1866 bytes .../6e1f49e6b62a03946dbe0952dd3bb8ca5b29fbd8 | Bin 0 -> 58 bytes .../6e8aeafbca00a864e8090bfb94cbd538ec3c9e5f | Bin 0 -> 64 bytes .../6eb325f0bacb345f2c1744b40039b81fd4688715 | Bin 0 -> 32 bytes .../6edcc1cd67d84c1414a2ebe066ba222c14ec968e | Bin 0 -> 255 bytes .../6f63081895b20cf0efe76f4cd5197c02b049c6fc | Bin 0 -> 57 bytes .../70350969c13b733264d274d43f439e207c07d201 | Bin 0 -> 149 bytes .../70c3b89ec0759e582e3b1a3b9fdb889c8fd087b9 | Bin 0 -> 64 bytes .../70c904c86c1f179b461c860437901ecb3f4ca236 | Bin 0 -> 277 bytes .../70df9026991e330667cca19dc9e830eb98c84d5f | 2 + .../7116b5c8a72a6dcaba2fbec69e5314f611e3bfda | Bin 0 -> 132 bytes .../718a9c062dffa15aefc6a7104cf6ed9b52f5f4e4 | 2 + .../71c64721abadfbcccd4b95a43748c3ca7dbe9626 | Bin 0 -> 120 bytes .../71f86068e3b76d9489044f9c21b31710bac7e4e4 | Bin 0 -> 36 bytes .../72b076b94e699e5316417aac856cfe3ac7418fbd | Bin 0 -> 29 bytes .../72d1c7e3f642456b57b0d49cd78397a08d0428f1 | Bin 0 -> 125 bytes .../72f47f5a8848d4352089d7a355a9cfe1c67f32e8 | 2 - .../731384a69468c94458e4306b7c7fe1a447f72c8d | Bin 0 -> 261 bytes .../7343b5ea3134d50b0710dfce15f8064b892a3ba6 | Bin 0 -> 49 bytes .../735bba7565e94dc82b6a949ac71be2c73c787b93 | Bin 0 -> 647 bytes .../735d9b1fa219b190157f78c7e8849316f2e0254e | Bin 0 -> 48 bytes .../73972b7d320f97c02b2e20a8109151a0462e8875 | Bin 0 -> 149 bytes .../73a1b7ba8a7ad42881226a587a3db5dbb30a4042 | Bin 0 -> 631 bytes .../73fcf4b9b994136dfaad985a59c68f5d125f5ceb | Bin 32 -> 0 bytes .../74591e0f0ca130871adb79d1e0f40863c2e8b65c | Bin 0 -> 148 bytes .../7468def26d7e78b89e72998dfe9ea560559ec0b9 | Bin 234 -> 0 bytes .../7478083887e17c1e4851e5d369785657aafb0853 | 1 + .../74870d66c54721f2b5c704241097597918709d3d | Bin 0 -> 10 bytes .../7491924b3f71413f75124e5d149d028e8db13fb8 | Bin 0 -> 37 bytes .../7594e5f2e7766ca6c591ea21f5a2d8e764451035 | 1 - .../7604ea59fa493ac6ee2bd0442dafddd4e09087bd | Bin 0 -> 95 bytes .../765b10b00fdefc68d9b12b13c93189c7bf7eba4f | Bin 134 -> 0 bytes .../765baf81c7121731ba220215c3ef3fea4d2a7cbf | 1 + .../7699281b13023f5cccf48d4a9bb9e263c68b94c2 | Bin 0 -> 15 bytes .../76c679fef751503759197cca283165c50f0cfbe4 | Bin 0 -> 128 bytes .../77009924388491dad67ff81b2ecf86c1ad21b6f4 | Bin 0 -> 181 bytes .../7742401ef3d795f116a1b35e27484b4f7ae41c1b | Bin 0 -> 51 bytes .../774ac6983f66fcebace58e305eae3de033113982 | Bin 0 -> 64 bytes .../775bda139443c798dd9d35a43d7f2f03188dd0c8 | Bin 134 -> 0 bytes .../7762a474cf87d5c037c10c6b645e9ac3d3cfa394 | Bin 0 -> 15 bytes .../77c6b91e90d5db99cec831b252bce938b6079799 | Bin 0 -> 95 bytes .../77d4f62a9cad3a39884bd24ba208d48d37d4e5b9 | Bin 51 -> 0 bytes .../783773a5bcb1e6a4dfdbb131010ac010b4a233b9 | Bin 0 -> 56 bytes .../791ad00be58b027c51898ab36cef6d9e520c2546 | 2 - .../7961d28681e014b4ea1ce45cdcb2c3740d7c516d | Bin 0 -> 249 bytes .../79921dcf20d14c789d969fd999e4075398063467 | Bin 0 -> 32 bytes .../79c5443529579b7011fe643ced6492c3f719982b | Bin 0 -> 190 bytes .../79dab809e3d75871e8c31601141978662116d43c | Bin 0 -> 136 bytes .../79dea6ae4e59be9bba5918e6204b4d8b62259bbb | 2 + .../79df0681f74ab45adc353e7e41bcd961d818486d | Bin 0 -> 32 bytes .../79f1330dadbe4e139b309799c6c900749e2282bc | Bin 0 -> 159 bytes .../7a0b6da388fd48b2c3e3be7a796f85599605d0f0 | Bin 0 -> 62 bytes .../7a104f787a0115a8e6d40b31e83bbc89b8fb82ba | Bin 0 -> 133 bytes .../7a5dde1a1dc70f5f4a6733eae91f261d3e32b434 | Bin 0 -> 175 bytes .../7a7ab9564b9bb4c5302719caa5a5839be8120c45 | Bin 0 -> 45 bytes .../7a85bcb80dcfce610bfa8eb24417012b6c4d16bd | Bin 134 -> 0 bytes .../7a8cba7c2faabbaf4b946d8a4e28a124ef6cac25 | Bin 0 -> 93 bytes .../7ac7ab8a969eab4867a02827a322075c1d859738 | Bin 0 -> 126 bytes .../7af973f04745d25ce958625270ced1128314f174 | Bin 0 -> 116 bytes .../7b3ef329dad0a1e01efa45766af30f7bcd62129a | Bin 0 -> 130 bytes .../7b42f25f8ea7a2d3288d0022cfc85b0b68842e04 | Bin 0 -> 120 bytes .../7b885591d9ce6663397e025b400df2504b7551d5 | Bin 0 -> 49 bytes .../7b9dafafeaacd9bc9340455d6f00a81a2257ce5a | Bin 0 -> 8 bytes .../7bbb553afce8ee4a7a21e6f19c7185b118d93c01 | Bin 0 -> 139 bytes .../7c08b12a44a237fd6dd870833251528bb0a63453 | Bin 47 -> 0 bytes .../7c1f312bf4e264dbc5d7f22130f557c739342990 | Bin 0 -> 570 bytes .../7c236cbfafa4a0c119f7754e1a68ccbe1ab92976 | Bin 0 -> 52 bytes .../7c3bc7e2004be68a3a0f77dae62bf51df45e7d60 | 1 + .../7c571704001bb614e99a57dc73c024099639cd79 | Bin 653 -> 0 bytes .../7ca7ac12d21207f09eb44c2683b4721d64df572f | 1 + .../7d5f3657f5ce824866fcd7acfdb6411824ecdccb | 1 - .../7d5f86cff2d0e95822cc7006f46880f4ea23eee0 | Bin 0 -> 72 bytes .../7dab9380a0376267922943d127ae9c2be47be886 | Bin 0 -> 74 bytes .../7dac784c8c238582e840ddd4478d74f9680b5219 | Bin 0 -> 126 bytes .../7dec4eee24cea1abe82b4cb59f7136d444077b5d | Bin 0 -> 301 bytes .../7df26fca829f64d145537f048e41939e7363161b | 1 + .../7e3dbf30f5786e38bfa8f0524455c5d3e43657f7 | 1 + .../7e7b3edc9210923da8091d0c7e0e26ba40488f95 | 1 - .../7e83da9721539f7e370fb234f9cb633b120ebee6 | Bin 0 -> 71 bytes .../7e85f1ae3df8abdeb1d5f8f635317c0774f13531 | Bin 0 -> 45 bytes .../7e9fe12eb57a9ee47a91a1468a5236264b3c6280 | Bin 0 -> 512 bytes .../7ebde0f9ab786a4fe7d27b4e9705c7c0451b24ba | Bin 24 -> 0 bytes .../7ed124b14d263f000c49d9efe651f9774f4fb5e4 | Bin 0 -> 128 bytes .../7edeafeb5ca3aba7a6f3f97713e3ea9317127142 | Bin 0 -> 64 bytes .../7ee32e83ca1b49679d8bce2a30f6b67d66a92790 | Bin 0 -> 125 bytes .../7efaf46174a91191fee2b972fc89b2b4cc4ec4b7 | Bin 0 -> 139 bytes .../7f4de31456e400c809d8c934503643d6b3f8655f | Bin 0 -> 40 bytes .../7f902e43471df029d523127a4fd62e614ffae551 | Bin 0 -> 128 bytes .../7fa9e1d7eb3e6e23ef4a9519718b00904b32b73c | Bin 0 -> 13 bytes .../8007314307e6723b7ee7953518625ab559ad3506 | Bin 0 -> 8 bytes .../80184a2f30ef2ea7a64a1e183b70a0c845c04a1c | Bin 0 -> 120 bytes .../806c42fa41c99efa85bf7fa6ad33c988bf5f1e8a | Bin 0 -> 91 bytes .../8082dbfc4d46dcc604705391965c0be282c83ded | Bin 0 -> 122 bytes .../809e6b7861681272c24a1219ab43f4b69d38ae4d | Bin 0 -> 126 bytes .../80d67137e523dacf51d8b9379d0ec48c8e3e5225 | 1 + .../81b8931ade20524ef441ef3d3295fb97d884695a | Bin 0 -> 126 bytes .../81d29d520d82876e9e132d459b6f6fde469b9850 | Bin 0 -> 120 bytes .../821422ae3ac2821c70267b2e8cb142ef65ceb893 | Bin 32 -> 0 bytes .../822ce58b4735642d26b0a30b9b43630ca734ad7c | Bin 0 -> 275 bytes .../8257a6de581b17b7b5c88d4e0908de3e1fe18a78 | Bin 0 -> 128 bytes .../829a87b301fb1d563103d372bbc4e63208f414b2 | Bin 0 -> 159 bytes .../82a199bafe3a5bd7a57d0c2e51d19663b40ced25 | Bin 0 -> 128 bytes .../82d1f6c34c05f99890fd114b78e5e4fc094fbafc | Bin 0 -> 312 bytes .../83188d985d73ec960ffe380b927988defb1a39ea | Bin 0 -> 652 bytes .../8330eec3effb2e6d86550e1cfc355989bc2ea6e4 | Bin 13 -> 0 bytes .../83477ae142e5ad220170d50e0f6cadd5634f411d | Bin 0 -> 128 bytes .../83a7d5c85938727ae2680482e9d4ffa6d212ad9d | Bin 0 -> 128 bytes .../83b2ad005f2e950a04183d643799673bf58d85d3 | Bin 0 -> 70 bytes .../83bc4547e87f5e6e1157e2d3549365307b20d856 | 1 + .../83cd0887cbef920c5ab083f5fd55f92910cf34ed | 1 + .../83d1c8ff2293fdbf346922f57f2a14b4a3c16af8 | 1 + .../83d4cd15dd28d1cd4371bba52e53d93b107fb732 | Bin 0 -> 596 bytes .../843931b18f1938ea5dc0dec98b07fe0e9b5028db | 1 + .../849fba0663e5a6353e5cc01af7b88ba786dcc9ad | 1 + .../84a7688d4baf37b1ff4204ae11fbbd287b3892dc | Bin 261 -> 0 bytes .../84e1aa52d7a736041adb5aa92d37d89fae0be927 | Bin 0 -> 150 bytes .../851ccc2f07cd3897da1e265a69eeb7c426f9cada | Bin 6 -> 0 bytes .../853c85af13729fab19afcc82625196efbf864cfe | Bin 0 -> 64 bytes .../8583dcefcb76b3cb4b0a71c31912301bec015c4e | Bin 126 -> 0 bytes .../85852da131e3e7f8c765a5a1d172499412558793 | Bin 0 -> 140 bytes .../85a540ef04d79858d557edfeff247a69b068ef23 | Bin 0 -> 36 bytes .../863dfd12a78cbc948d1cc1d73050c297e234dd35 | Bin 0 -> 40 bytes .../86b6abfdbe036b0287f8a4729ab3fb3dd3191c8c | Bin 0 -> 58 bytes .../86c1c36fcad07123771f7e04aea8224bdc690014 | Bin 0 -> 37 bytes .../86fa73ddf7ea920e9890f42e89785102209f4314 | Bin 0 -> 122 bytes .../871fd501443e5cd457e02ea777291f039b4f98d2 | 2 - .../873ba4a8a8fdd4275455d6c1d305ea673145c374 | Bin 0 -> 139 bytes .../8768744173f2ef90d172cbbbecd017477c31be01 | Bin 0 -> 47 bytes .../87d1ad944ac5408daf88ca8a06f5aac1309084c6 | Bin 0 -> 39 bytes .../87e88889b7cba096cd0eb1a9181671075d3076f4 | 1 + .../8814ea4e2a20fc587d33b0939a913f611df5f99c | 1 + .../8840d62fa6701efb3e040208a60b50b1b8e2cac2 | Bin 0 -> 134 bytes .../8853471ea2a038d2513614886173c201a06075c5 | 2 + .../885bffba6a7a73e0ffe492aae5ebdb114e50abc6 | Bin 647 -> 0 bytes .../8898d93e2f625179a18d70b4e0ed82a160bc9951 | Bin 474 -> 0 bytes .../88b915afd750aa901aa6d0f5f982619206306f9f | 1 + .../88f58c8b1c922a08f17b3136bee6cc786ea7806f | 1 - .../893b88930ec19be22c561da9979eae4420fc28ef | Bin 0 -> 12 bytes .../895cd00606c91b3adf94c16fe7f8bc9609ee8d21 | 1 + .../89af206567ace6c97db2055d8076ffd3b15085c4 | Bin 0 -> 140 bytes .../8ab9e1a1b27ecce26ad44917b9817d598977d573 | Bin 146 -> 0 bytes .../8aedcfdf5aae05a9a8e003efd2d2ff23de86fb9d | Bin 0 -> 272 bytes .../8b10e00ed0dbc964c4bd7915500204e1336faa8a | Bin 400 -> 0 bytes .../8b29c9c85b8c7cc8e5316a8c24560941fd8be71b | Bin 0 -> 153 bytes .../8be9de8ac1e6c9dcf4fd9ea0269200d98ea6fe30 | Bin 0 -> 53 bytes .../8c06be1c0c120507af1b264d72f184510a0079af | Bin 0 -> 127 bytes .../8c2ed09a394c24ec321c63b0e268ddada777ba2b | 1 - .../8c2f38d827889a408fddd7ba6c3732fa8e3035b1 | 1 + .../8ce348fd4edda47f19c5c7ecfccccf2c5b99ffb2 | Bin 0 -> 1154 bytes .../8d1923a2951234277d3be36eccf5ee630206df7e | Bin 27 -> 0 bytes .../8d195b90e680901ada91761a5469b1be72554d76 | Bin 0 -> 157 bytes .../8d212aaf7ceb34d7917dbc50638ab8bf9d5c1880 | Bin 0 -> 144 bytes .../8d2ed0e5bc0613ce4bd945200af90dcd1c38a3f4 | Bin 0 -> 35 bytes .../8d313217b68609292a0e737a631d8d9e684a277f | Bin 0 -> 138 bytes .../8d66da70823090c8f7663f116a4f949fde20eebf | 1 + .../8d773f8c39f375c7e7ff9c362f13536ae96ea5de | 1 + .../8dde0490957a6d583f8aa9e9d0a60156b7080923 | Bin 0 -> 376 bytes .../8e21eba895d8638f98e358a2b7008cc14efedcd4 | Bin 0 -> 43 bytes .../8e26db259964581c624970318265c8a0acfd50c1 | Bin 0 -> 55 bytes .../8eb81120f9fd00737a41b97f39606eabbc96ff01 | Bin 0 -> 135 bytes .../8eddaf49dc253fe34cd8e2d5d08ae808759430fa | Bin 0 -> 59 bytes .../8eee7ef03bfd809a262da32104df490626766fe2 | Bin 0 -> 127 bytes .../8efb43876a5726ff939ab42bfe22df27f7b3f6ed | Bin 0 -> 79 bytes .../8fd79dd91459709ea4024416b3972e94b3324af4 | 1 - .../8fda1700d59460907a56d99ab1751b629cd77379 | Bin 0 -> 64 bytes .../8ff5f5f646e11af304879ef287a4729de90f661e | 1 - .../902023fea6e57b1af304b39888d80bb41b94b60b | Bin 0 -> 1200 bytes .../9052b6e33a0ccff7be2b40a8eb4f07a5a2dd5ce4 | Bin 0 -> 126 bytes .../908481f051db1ee6b6cce8550da7b614aa89b918 | Bin 0 -> 32 bytes .../908c885d387b7a2db3cb339a79f13d83e80d3b32 | Bin 0 -> 11 bytes .../909b89c5d375fe2176052491bd1ab5ca1674fe02 | Bin 0 -> 62 bytes .../90a546f20177e87732b5468f95afbfaba2b85bba | 1 - .../90a6488cf900b0865f166e4930b89c26812854b3 | Bin 0 -> 134 bytes .../90acc10136ea34c75b0a82438b2ba8b7b333885a | Bin 0 -> 127 bytes .../90b0cb75ec8d2171a2df93f91095d18243d12f4b | Bin 0 -> 71 bytes .../90c05b0d85c3521a89727b4676f4815ebeb41ffb | 1 + .../90d08f8f21e9752a1da2bd944e0b751cea85d8b8 | Bin 20 -> 0 bytes .../91525983687c26a4d3a82a63c57094e68b1f56d0 | 1 + .../915c83c70a6c16fcdbaace27e9950f93cbce1cbd | 3 - .../916139215b525bbcf9d32ac9a48c10fd3b12c10a | Bin 0 -> 64 bytes .../919c6e19de9903ad4bb2d531d23d3125e1f45de1 | Bin 0 -> 600 bytes .../91ed094bf03be9cec438bebf99eef54c3d6abbc2 | 1 + .../9201d402ec28edd10b7ea7f1971cdb4a790b2a86 | 1 + .../926b20e430452d02eccad23a3a176d6ae088603c | Bin 0 -> 156 bytes .../92985491440282a70ab6dba17b1bcde877a61d53 | 1 + .../929d0bb9521f5e58618a927d4e8d7208d2ce9621 | Bin 127 -> 0 bytes .../92ae779adedb85e3e2a2a533d02196dab595d199 | 2 + .../92f749fc643cb271aa817f4bcfadc4c9ef40b3de | 3 - .../9301e5f14aa397bff029f423c0e7672a03e3b562 | 1 - .../932d2a8db66d5270fc8b46fa91923b9a837c2cf5 | Bin 0 -> 58 bytes .../934fb49b8efd3ae337d826e33893773073b37c21 | Bin 0 -> 260 bytes .../9375618cd7e548bf721da784330f63dc7c6db037 | Bin 512 -> 0 bytes .../940216910f81dcb31826c09666c439b46b719189 | Bin 0 -> 248 bytes .../9408960497377a35fc33c0a5cd2cd15f88aec504 | Bin 0 -> 272 bytes .../94552a6cf5b552ed6434646aae29bfb254816a59 | Bin 0 -> 133 bytes .../9459156e4e27a7bd59a2522d00307daa1d41df0e | Bin 0 -> 44 bytes .../946faf3eccc25ea0d45c0c037ef7a5aa977f0935 | Bin 0 -> 10 bytes .../9498cad323a6f8cde8d819db742d5ccac2d180f1 | Bin 0 -> 126 bytes .../94b5b6c8d01fc70e46e7695dc01f0fec27ffa9e9 | Bin 0 -> 47 bytes .../94df162ed6ab63db9dae1ef7bd4f9f0d3834e9ed | Bin 0 -> 64 bytes .../94e63e2f7e045cbed008659d7fd6615689eeb987 | Bin 0 -> 600 bytes .../94ea0a82f549b329d40542f00f5b9eeeb1e6426b | Bin 0 -> 30 bytes .../94f214a9fe4c54d034243f1f8ae8a4e9c951cdeb | 1 + .../95167908884dcb36fd5c34a27a0a624dca647a29 | Bin 0 -> 648 bytes .../954dae57d62fe22cc8b568f9b4cd7a56b5d2f2db | Bin 0 -> 14 bytes .../958b1131b29e2fd027aa5c0011dcd71cce6cc105 | 1 - .../95b0092a9859b00678f3baf43707ddbee0d0f8b1 | Bin 0 -> 54 bytes .../95d6ae05575eafc7593ab6280fa5b9aef033928a | 1 + .../95e9f55396538513054db1c9900df3b4fd2e1f83 | Bin 0 -> 800 bytes .../95f1d6b5d80e4ad910c43289612f39c14508c41f | Bin 151 -> 0 bytes .../962c30626d2b3812a70542da06d5a7f331b3f7a3 | Bin 0 -> 32 bytes .../9637a6c518d93aeb720b1065d2c83cc7120563ce | Bin 0 -> 224 bytes .../964db13a8d4aadb14f05ff3fcdaf1d5776ba2c9d | Bin 0 -> 134 bytes .../96ebafed845d7872dcf379376ab8f6985ac2375f | Bin 0 -> 30 bytes .../974c1d938477ae9144b72b3e03ca7f2e6813bdd1 | Bin 6 -> 0 bytes .../9754200efc1b336be91dd7dedeb53b9e995215dd | Bin 0 -> 99 bytes .../979f253aac48fd41a62aef399f08762de6ca8f32 | Bin 0 -> 105 bytes .../97fa67b44c281b8162073b911607e78c77d69c88 | Bin 0 -> 63 bytes .../980750d9abf4fe584e796173ce071cb13e9a7366 | Bin 0 -> 6 bytes .../98745e644d09a0432b28def1097c5dbb70272a12 | Bin 0 -> 45 bytes .../98e50937fdf33772e0da50d1c4bd4951604b1c78 | Bin 15 -> 0 bytes .../998ce16fb69af958eb1eed7333334963e18b5d77 | Bin 0 -> 105 bytes .../99c2b5b4e5f79275a8db9c47018dd449ca9e10fd | Bin 0 -> 62 bytes .../9a57d9886b8af128893217c775c975c795dd917a | Bin 0 -> 154 bytes .../9a86ab5aac7ad3ec9ac240c5e4953d3a90d73029 | Bin 0 -> 160 bytes .../9ae7ca4627f9e6f1d3309ba223014b3f0e1bd258 | Bin 512 -> 0 bytes .../9b5336c1fde197695591aa3cbc3d556c64da360b | Bin 0 -> 30 bytes .../9b5924e2c4b8cd65940f6526a3b64fc3e5ccdb58 | Bin 482 -> 0 bytes .../9c08bf70a9d5a332b2bee840a94283f9fa4bd095 | 2 - .../9c24c04ec88151e850acc05c50fd1d8d32dcf40e | Bin 0 -> 139 bytes .../9c6a1bea49f3471825b414f1346ae6a7c89975c2 | Bin 0 -> 62 bytes .../9cae30dd277f7081566f85abb7e68f6c5246f560 | Bin 0 -> 113 bytes .../9d6496bf1b4298622d1b9e6175bf0ea3850efc84 | Bin 144 -> 0 bytes .../9e1c0583543d8f5d2b320657c4ed06abedb2aa85 | 1 + .../9e963aacd70eaa76bef42aeee2345f9417406dd9 | Bin 0 -> 141 bytes .../9ed1cf674fdc651214ff50b8b48d4bdb7485f6ac | 1 + .../9f29f7eeaa960e87cc27f5fd7e0f62c8c7cf07fd | Bin 0 -> 99 bytes .../9f3b0f6cc16f4750185dce3d509dd9f6f8065ea8 | Bin 0 -> 255 bytes .../9f4b185be4eb50b19546c1b3f41f868ac9b0a9d5 | Bin 0 -> 14 bytes .../9f4c49546b3e1ab6da09442ac4a1a3e374463dee | Bin 0 -> 32 bytes .../9f54d951ee79f4bef9ab95c4db3480b9aeab72bb | Bin 0 -> 126 bytes .../9f57b82f85ba3d7c9665de58247e0def9b7d806b | 1 + .../9f79313ec65656cc1e811f1c0739e0cfb0bb18b7 | Bin 0 -> 134 bytes .../9fa2ce42d1cadfc0783abf9f64cbb000a2f3e5f1 | Bin 0 -> 109 bytes .../9fa4c96279b761470466b73db844da2713ad718f | Bin 0 -> 142 bytes .../a045b856ae23022f6018b59a10a3a1f37a2728fd | Bin 0 -> 112 bytes .../a04d338c103ff7a338c9dd65a6bc95596e0a7aaa | Bin 0 -> 1155 bytes .../a0513349285f60df2ca366d242fb43114c07a7e9 | Bin 0 -> 72 bytes .../a0861dfb249518ce15e41b913f4bdd0a9578f37f | Bin 0 -> 100 bytes .../a0e552c5909d975a5bc7cf5d9f413685cbb1ebef | Bin 0 -> 118 bytes .../a10d104de831b8212a7a98c610abf9a278d7e202 | Bin 0 -> 61 bytes .../a1e3a282f2c735fae3a0525fa43ba49245421787 | Bin 0 -> 28 bytes .../a1e66e88878941b838b0da12c7913b8f0965bd43 | 1 + .../a2078553be0e0b0c1ef1009676d48886a7adf7df | Bin 0 -> 133 bytes .../a22686b39e66ed08ca665e5dc81b3d12099c22b4 | Bin 0 -> 18 bytes .../a258e6c45be522b652db80c00a56f2495eef4fde | Bin 0 -> 14 bytes .../a27076a91b42bf16b8a7775b1fc8b8db3c887e41 | Bin 0 -> 211 bytes .../a280d2c812778f6cc8929f59b6cab6a0e4816313 | Bin 0 -> 8 bytes .../a3370bcd4d9fa898339f5ef917794ea74a72ed51 | Bin 0 -> 272 bytes .../a39a5596dc2a6e19bd886b868324fd6bd7f7f923 | Bin 0 -> 139 bytes .../a3b09cbf4bd466d39041cebaceb641a44446b8f8 | Bin 0 -> 11 bytes .../a3ba940ad968ef20bbe9d4ca93f5c70af06a83f7 | Bin 0 -> 512 bytes .../a3e25710c9200a40bc530ea2cb3669f3a6249373 | Bin 126 -> 0 bytes .../a3e36680111036b8cb9c97005583ebdceb90a158 | Bin 0 -> 100 bytes .../a3ee708fd32e7b0558708b4de165091db9a7de2b | Bin 145 -> 0 bytes .../a4736d24cda24819e998d55ec6730180893a7324 | Bin 0 -> 7 bytes .../a47f3ec49eee47ddde4ce0e6fb3e71972f804cb7 | Bin 0 -> 52 bytes .../a4e2f17404db168144ef5e17d4cbfee9b12e2879 | Bin 0 -> 152 bytes .../a4f4f83d6ea91f34617504824a2fc783744491cc | Bin 0 -> 174 bytes .../a536c25d6262d1b812cf44912e0f8a4fae3fcac9 | Bin 10 -> 0 bytes .../a5c7c760406ad803dd04a47dc458f911d6a5713a | Bin 0 -> 407 bytes .../a620a20ff8ed33aa9ec3f02d33811b9bcec085b4 | 156 +++ .../a62993d62ad44a7850e201dbf8d9363dd20acf76 | Bin 0 -> 90 bytes .../a63ed127762ab71bf59da8f0baecb9960f2a1c6e | 1 + .../a67e8d9a79fe7b91fa7646f41b2a01487ecc191d | Bin 0 -> 642 bytes .../a6be63522b1cd53ae7a1fa1908fcb07523555761 | 7 + .../a6d188843d75324b6e726213d7378932923d12f2 | 1 + .../a6d22d1c4cd86d0e4ffc72f7d61addf7b32c9359 | 2 + .../a6f3d0391b71d5ab0a319c0aa3a2c7f15bdac2f1 | Bin 0 -> 1000 bytes .../a77c756752d1c55df286c376f7ca6e9fde86c158 | Bin 0 -> 120 bytes .../a7bb61e236bd097d46e6189c2f24fa1875f33550 | Bin 22 -> 0 bytes .../a8889f7fb7f241b50530a50d029e7fc595427198 | Bin 0 -> 71 bytes .../a8e8700f0afb958853d532e6f9f18b52ec7b5549 | Bin 70 -> 0 bytes .../a8f672487e1678a377ebe4010fda912dbdf81134 | Bin 0 -> 575 bytes .../a90afdf8ffcc946a9b8ac6a9880f9cf06d190538 | 1 + .../a91103a9d4292b74a4acd2ca26b58216f71128f0 | 1 - .../a96b53486c03c44338caec4c7fe7f64b36880d27 | Bin 0 -> 80 bytes .../a9968c7c9658ec720b7f91a6321d0ab1fcd57ac5 | Bin 0 -> 40 bytes .../a9bed4bb439e5d2344518d5606a9692b7cccc20d | Bin 0 -> 647 bytes .../aa232f04307a644849d083f67139748b2e1c2078 | Bin 0 -> 126 bytes .../aa9bff38dc30809ab3e5a3ca6aa49c68040f37ff | Bin 0 -> 40 bytes .../aabca014da49cfb5b9349f0d3420ad14727a6b3a | Bin 300 -> 0 bytes .../aaed52bafe1f3295ff77fdb285894de6f3087630 | 1 + .../aaef94681408c00e95dcf77642697f7512ee4a26 | Bin 0 -> 26 bytes .../ab0ec4af7b7ef8e899315185a1ecca245a8bc7ae | Bin 0 -> 128 bytes .../ab2fa29e7c33d79d7f653adf3e6c56cbf6f9f815 | Bin 62 -> 0 bytes .../ab7b5b1e75083387ef835bd4252a85a84b8eec34 | Bin 0 -> 77 bytes .../abbfb76ed295504bb3fb0eee898cae4f7ab8546a | Bin 0 -> 61 bytes .../abc46e2760860a9b27cb0f33a605b2cf59c8f315 | Bin 0 -> 600 bytes .../ac0371f5a1ca82d50551ee022ced2cfdad4c7ce8 | Bin 0 -> 74 bytes .../ac13e17354f5bba6691a66a796038ae543fdce86 | Bin 0 -> 135 bytes .../ac74d6e4d5b35eff689a8b2f2acac5877a65934d | Bin 157 -> 0 bytes .../acc96f7b3bd448174e35dc696796659b48213dc2 | Bin 0 -> 66 bytes .../acfb4268e6f3339911f482a89f14fecfcbccf8e8 | Bin 0 -> 134 bytes .../acfc2ca2569ad87c19e15b26d899330a6a323494 | Bin 0 -> 23 bytes .../ad12c5c32bea8ff1f8bc836e888e661940eaa23d | Bin 135 -> 0 bytes .../adaa6665ce0a186fd92f3e4331e29122cf7ab5f8 | Bin 0 -> 132 bytes .../ae3fba9aa89d45e1c54bbe9cad1bfeb072e16b88 | Bin 0 -> 142 bytes .../ae8e48a37d16fdb04364c639681f966d78b30fd4 | Bin 0 -> 66 bytes .../aeaaa0983ecc1d76881e2d79f54cce9e909c6201 | Bin 0 -> 89 bytes .../afb4365979079272a0052ab6e5344da764c3796d | Bin 0 -> 93 bytes .../afca1d87339c759a65a87f62e0538469327b8a28 | Bin 0 -> 48 bytes .../b015bd5adb8df8f3cce0b979ce0ca6255cd203a8 | Bin 0 -> 64 bytes .../b01a2d92b580d7e84169f371e236086c204403d6 | Bin 0 -> 126 bytes .../b0484b4709a82410f62dce9d42d989bfd941969b | Bin 126 -> 0 bytes .../b07b4468374e13c1d45c379e5b15c8ff4f13c083 | Bin 0 -> 69 bytes .../b08e5f4bab3fbf8c4ac1a4658b14f7bd4378e39f | 2 - .../b0cc90631979532ecf7a60517bfe40bea9677311 | Bin 0 -> 72 bytes .../b1088b7b8cd045631b062fa2901eb7c798cad32c | Bin 0 -> 126 bytes .../b14357117e5979ce476c3da41ad0664b1a9f752d | Bin 0 -> 647 bytes .../b15821295a3b68835b1e5c6a67f6856049e8ea01 | Bin 0 -> 100 bytes .../b165040b54ee8a58c0c7512e6d74f7d851d6d2e5 | 1 + .../b203ec6ffd4af0172de0c36718c5712c9c7560e2 | Bin 0 -> 126 bytes .../b2311f1e57ec524b6f9bb788dd40c3e73a717bd9 | Bin 0 -> 24 bytes .../b25973397c5f92a6ceec3752cc591fcc937e5ba0 | Bin 0 -> 255 bytes .../b26d282dd3f19cf0e7117acc6c872b383ac5edb4 | Bin 0 -> 40 bytes .../b29e6e95f3f0a0f27b8c8b9c9a1a9da317a99a5d | Bin 0 -> 256 bytes .../b2c9dc498559f41ed7cefce8d6afb801acdad78c | Bin 0 -> 189 bytes .../b30a24164f44d9341dbe01ea0a091047265edbc6 | 1 - .../b38c174dc663a5f8279374578a6aac90da6ff99b | Bin 0 -> 144 bytes .../b3ca8d789e96c027256f820c1aff10528e509059 | Bin 0 -> 134 bytes .../b3e0975c2b7077c6e6abe21b3f8345fb42dd3fab | Bin 292 -> 0 bytes .../b4217fc786c4fab1657a72c4a91a083faa6d828c | Bin 0 -> 40 bytes .../b44e8e9fc2873177da968a5948848fa2a34951ab | Bin 0 -> 53 bytes .../b4bc6714605cc3d91586c5af8838c201ebb2d9d9 | Bin 254 -> 0 bytes .../b4c2743b21af0c1ef9fa11bedef5cefe2fadd846 | Bin 0 -> 5 bytes .../b4f1de4afd80fbbbca2ef216ab49cc5fef493f10 | Bin 0 -> 137 bytes .../b5489258c78732144f8a8f01aaa342566f1498f8 | Bin 0 -> 128 bytes .../b54f820cc22717dcd96f09efaebca2955363f79b | Bin 114 -> 0 bytes .../b561b4a6bc4c4978952acbd56f351c245a17f94c | Bin 1158 -> 0 bytes .../b58dc39a68cbbce0ee28f934359df312529ce299 | Bin 197 -> 0 bytes .../b61027c382dc799042d32ebc2d7b704dc84da22c | 1 + .../b650a2a1be999019ebb348f29bf77415d70f27e8 | Bin 0 -> 68 bytes .../b6695f3a98bc4a93b61bbc65e5c1ac8709fec690 | Bin 0 -> 18 bytes .../b66b38ab43c28589a4e71fc53b0424e17a369aba | Bin 0 -> 41 bytes .../b67c62b920a2c6dfae903736240bc017191edbed | Bin 0 -> 16 bytes .../b6b04a0e7a8037123ba7e69b024223b9f8091397 | 1 - .../b6fe4a707ce5e6596596306284ae02c6ac26a532 | 2 + .../b7a7e0a00f1f3e0d413495d9568677fdca0b50a6 | Bin 196 -> 0 bytes .../b7e06d2d3f55beaf6ecaa53cd8458e5d9ab57b0f | Bin 0 -> 70 bytes .../b806e3f9e9f1a03b00e2088e352fbcdaac75b913 | Bin 0 -> 104 bytes .../b82af8fd1b3e0f6a02caa6075c331dc35e842322 | Bin 0 -> 151 bytes .../b82ba7a5d5192bde5941db09f9b1ea1f44282466 | 1 + .../b84bd9aed14a251bc340637bd861d376e29059fd | 1 + .../b86bc885ec0596361f52aaa5b3d35681a1ec4046 | Bin 134 -> 0 bytes .../b8adc24897b36404f53076a6cd2733b766be13c0 | Bin 0 -> 152 bytes .../b8e938e834f66979075c843c6cfb18e62687e45b | Bin 150 -> 0 bytes .../b94496052988372d51e0ce4ae6064c2a70753d9e | Bin 0 -> 8 bytes .../b9649715c19069a2e1b3e8e1a7478feb402d141a | Bin 0 -> 64 bytes .../b96610f47a05273d282bde219def415556a5336a | Bin 0 -> 114 bytes .../b976864069e7ca1398223c60d734ea1ab53c7f13 | Bin 0 -> 7 bytes .../b9bed031c6e2bb91bb1bf743d2cd484eef351cf6 | Bin 0 -> 19 bytes .../b9de9df342f37a0d1d50b4329470c8920626333d | Bin 0 -> 135 bytes .../ba3865f4b4d920a22c436d921e59a286d3abd6d3 | Bin 0 -> 95 bytes .../ba6cb35e9ce6bad3bb711c54f398b507c3471965 | Bin 0 -> 120 bytes .../ba76c84c59574475451bc81256c3de91f03d6a87 | Bin 0 -> 48 bytes .../ba919b5881e5a74c582a1c6c01d2db5cae03a48d | Bin 0 -> 16 bytes .../bb097d04473008fc91add65bee472f07cc782046 | Bin 0 -> 52 bytes .../bb32a902235b0de98db7d126863ae5c15f4d424a | Bin 0 -> 32 bytes .../bb33acdd01b0fa9a07208528ee157ace4feec1bd | Bin 0 -> 600 bytes .../bb5d03c6c662f20e8e9a6bfadbc09b202bbe0c45 | Bin 0 -> 111 bytes .../bb74dd55a5524d7ba35a3c3f3d30c29d29acab60 | Bin 0 -> 124 bytes .../bbb43034048f648b15fa045aa6af54db1ad7e6bf | 2 + .../bbc9803700f807320820d595865deea960bd2de3 | Bin 204 -> 0 bytes .../bbdf196f92db4360a5cc17919bae65c5067036b8 | 2 + .../bbecc7a71db33a074664645fc6a36064b4b8798b | Bin 127 -> 0 bytes .../bcf466624e0cb658c3cca5d42ff3aa9dd24de8e1 | 1 - .../bcfe0096eb81abfaac040dc02b43d003dd451dbf | Bin 0 -> 96 bytes .../bd2a026b776f546c0f809083eb7d10f60692f6cf | Bin 143 -> 0 bytes .../bd61f311331aa9b95de14fcd1e6f0a2e0dafa70f | Bin 0 -> 128 bytes .../bd78d26e0b23876b5ff33528191d20f578edcbed | 1 + .../be26cd734419b4889072c3fa64305be3d459adc3 | Bin 0 -> 97 bytes .../be6a54a0773efbee2848a5a25e7f1a245cd9d3b1 | Bin 120 -> 0 bytes .../beb3a10b24cf84587b3e735d4b1ac4486fd94eb9 | Bin 0 -> 160 bytes .../bee8a4922dce691a3d7ef1283007020d3aa52fbe | Bin 652 -> 0 bytes .../bef40ad6b818dc4592f716bb4b30fab1387858cb | Bin 0 -> 32 bytes .../bf895c27105c16852bd4890cdd6d84b1968014b5 | Bin 78 -> 0 bytes .../bfb6550aaf17f1379660d0a8989031878e225498 | Bin 0 -> 575 bytes .../bfe7e6086b0f9b7f0be8e5e8233ba4bb774e04e8 | 1 + .../bffc7966574e8893763d80ef526f9ec5b4a819ff | Bin 0 -> 127 bytes .../c02a3725bbacc2424c984548570d4ef6f6a6de4a | Bin 0 -> 42 bytes .../c04435fac55ece02ead586bf38d87fba3e66159f | Bin 0 -> 20 bytes .../c048f66eba821845ee4c1e0200d33f540a485aab | Bin 134 -> 0 bytes .../c0949dbdebe485b19917f0c37d4a19f8000994f9 | Bin 0 -> 93 bytes .../c0c65a6927f5f9300ec7c41d02a48349f944eb89 | Bin 0 -> 79 bytes .../c13441e813c0371804b3249ee79ca256263998a0 | Bin 0 -> 14 bytes .../c15399c6ff22289256e9f29915d0dac8204aae89 | Bin 502 -> 0 bytes .../c16ee237d0dc15a7fb5e2d4371934b576be7ce88 | 1 + .../c176812305674a20436fd14a22e39a20ac414158 | Bin 0 -> 35 bytes .../c17b15e0f74cc5fe557569841331e6554f6a5412 | Bin 0 -> 136 bytes .../c188e11fe5c66709ac7dfe610b0f15aaccb8fa92 | Bin 0 -> 45 bytes .../c1e58e966f00dfdcdb1585f92654eb361d406997 | Bin 0 -> 254 bytes .../c273305a97c73e0eddf416abc0dfdf99c9bcf815 | Bin 0 -> 107 bytes .../c2beaf4fb74a9e43c8b5256f92b921fdb780547c | Bin 0 -> 128 bytes .../c30a1479b7d846b2d4b81146186a125be4a1bc29 | Bin 0 -> 47 bytes .../c315bfced94f5011f72f18260270c49d4c23700b | 1 - .../c32cc7c0432566ab59c8f48abd725cd8c07e77ae | 1 + .../c3a72831aad687ce7107e01a897a785821ce8024 | Bin 179 -> 0 bytes .../c41d8374667d32ff24fd4cdde499908e51667de9 | Bin 0 -> 160 bytes .../c4687134becc40d4de92e90005a7d0de4ab2a4ab | Bin 271 -> 0 bytes .../c4ce0bfb48a5543120795cbf2e5f325849f6af10 | Bin 0 -> 4 bytes .../c5a2bc0a10c5b0a6bafa4bb3ac9e53af5c36ffae | Bin 62 -> 0 bytes .../c5cf0127802e0963ba05bbaf85060561855b691b | Bin 0 -> 8 bytes .../c692549bedbca78734f7becba84c7ec2d8ab5bff | Bin 0 -> 38 bytes .../c69369b5234405d4974f2074958f15d2b3ed9cab | Bin 29 -> 0 bytes .../c6c310747200306874de49757bd3fd3b61947627 | Bin 0 -> 38 bytes .../c700a28b425a3f008a2a188161c831959dd18cb1 | 1 + .../c70f96df03f6c124154887fd5da716ba7a86fb63 | 1 + .../c7e5b3a523b60de124cdc3692af9fd6f0f6ad685 | Bin 512 -> 0 bytes .../c83d10a7550e6956776f4c9b68379c4aeca67df8 | Bin 0 -> 126 bytes .../c8cf26c84fdd20a2a879fed97a0aa0aaae3b08ab | Bin 0 -> 126 bytes .../c8d47f4a2a8844d854945b825fd3e8f87dbcea11 | 1 - .../c8e28322d6912546e409f70676753b7b619173a5 | Bin 0 -> 384 bytes .../c919ca664abe52d1de2832b2b4fddfd21773738f | Bin 0 -> 95 bytes .../c9252d4ffa30d1a01e3eb8bcfdb14e29c87f6051 | Bin 0 -> 128 bytes .../c926f200c6795bec07fe9074e020d2e0c81ea5f1 | Bin 0 -> 126 bytes .../c9428da9cd5ed3eb9f6a695ce0874b8445196c8d | 1 - .../c99a8c77e84235aa2a1d146abb3ec5f490c9d882 | Bin 0 -> 575 bytes .../c9d5f09a00f0be06388c51c6eca2efc4babadec2 | Bin 134 -> 0 bytes .../ca47b5428a26503e119e876eeee7984939701474 | Bin 15 -> 0 bytes .../caec3e312cf9d920f67f5d664d3f983638b63817 | Bin 0 -> 256 bytes .../cafe64440a70a77e6f4616e501a28f4a1b8dd47a | Bin 0 -> 73 bytes .../cb3fc3b1372259f50a5bf907a46c34f27deadc8e | Bin 0 -> 159 bytes .../cb77056fedf427f8b60cab2c4a9355391687fb08 | Bin 0 -> 69 bytes .../cba4e08b9436a1280defda53ced034026c4630c5 | Bin 0 -> 160 bytes .../cbaa953ad1ba92a0d10d80f926139d50d3dc4c45 | Bin 0 -> 117 bytes .../cc717a28af9f62f65096aa9908b0464c5fa966e8 | Bin 0 -> 437 bytes .../cc914196da999c5525325649ac9eb8a90b536acb | Bin 0 -> 40 bytes .../ccaeb2c68e8344878c39bc8b2206d8d162611207 | 1 - .../ccedf262a96788c6f89816050f9c8e7fa1bf2b67 | Bin 0 -> 167 bytes .../cd9575b637a1826db4279d159a085ebbbaed60d4 | Bin 0 -> 167 bytes .../cdec6e5e535f34bd6a598648c713c6a70c8c3ca9 | Bin 0 -> 24 bytes .../ce12ef3eda80d7c82aa6e2fa9cf51b70b957b209 | Bin 0 -> 126 bytes .../ce18a3bb70771f160776dbab147baba7b68cbb19 | Bin 0 -> 173 bytes .../ce5453721f52f916c8d6f0a5549fb2f34d5578de | 1 - .../ce7309d8822b70312336073e19f2408b756e0f3a | 1 + .../ce762b0b09c4df1e6860703dd381abcdcb6bb77e | Bin 0 -> 261 bytes .../cea37f32ef6a586af884adfea24064fbb944a65a | Bin 0 -> 140 bytes .../cea8bfadb412ce45be0fa4c7eb41db9b367d9507 | Bin 0 -> 153 bytes .../cf107539500fdb3bf49667b19a3482f8f84791de | Bin 134 -> 0 bytes .../cf15bc8a1feba9f07f131cbb4870f5cda5faca6c | Bin 0 -> 128 bytes .../cf2880716db8ffd1b3e33e39d67caf4aac8bad75 | 1 + .../cfa6fe68f29f4452a39d6db568615ad051dab7c8 | Bin 0 -> 100 bytes .../cff8cac33e9b520a4d13baf201b02fb1999f141c | Bin 0 -> 6 bytes .../d0f59d35916998b12167a94d801ef19f4ed8ebce | Bin 0 -> 40 bytes .../d11a923dca9768946e428567de1005a4a1f16d3d | Bin 476 -> 0 bytes .../d198dffb9459b7b7a7b38559c3bcfef77d2c4208 | Bin 0 -> 178 bytes .../d1b18d239e8c05e2d04a7aa6a1c83a9c74213ba3 | 2 + .../d1b6c29f1193317750dd0ffc6e6af2ee4c3f3608 | Bin 361 -> 0 bytes .../d1b98f3ec28892fa45c340ec2661013f40b09818 | Bin 0 -> 113 bytes .../d1e8272b090506aef342038475c8e74c93784d22 | Bin 0 -> 1156 bytes .../d24dd2e018bb141e47bedb7428399cf32b5305b5 | Bin 0 -> 673 bytes .../d2575846e6c980e7d8680906d3aa292af4c7cd39 | 1 - .../d2fe57453e81ff96d419e1756d9dc703273a91f3 | Bin 0 -> 119 bytes .../d333804de3ce5230c4fa7c66b6eac6a21e15e097 | 1 + .../d33cdca52e9757af11c7beff8a64eb40017bb202 | Bin 0 -> 128 bytes .../d3814cb7747d0ebb4c5664f51de616e7213539ed | Bin 0 -> 101 bytes .../d43bef32a3afb15e19afec3f33b681b8fdc2c97e | Bin 0 -> 98 bytes .../d470800d0c133cb672c1730177174c8bca32404e | Bin 0 -> 253 bytes .../d4c243eeee9147b3396e02b0ca2db650e7b50e87 | Bin 0 -> 110 bytes .../d4d4ae101b2f3166a169f4d1b7bbeb95f5c1607a | Bin 0 -> 41 bytes .../d4f37790cf6d5a4acb5fd3339c22c02d307189cc | 2 - .../d579adeba2273ea710478aa2e721301b55927331 | Bin 0 -> 126 bytes .../d65c29859fc5e1a27f416cd6d2707660fa6ae208 | 1 + .../d6a7412fe02bccadaea41378be941129bed750e5 | Bin 59 -> 0 bytes .../d6ab475c8fa58bd0fc58cdc0ff75c0e1a8aef8b8 | Bin 0 -> 64 bytes .../d6cb58cdb9cdf88271fbf5a1871ec7a8b06dedb2 | 1 + .../d6e2bd9840bcccca55ce30ce23fb9ee8b09eb28f | 1 + .../d71a51ced37a33b5a87ee3107b0fa23146065233 | Bin 0 -> 255 bytes .../d76f23fcf91c960b5b57342f417fcd05f884409f | 1 + .../d79cab3b39c7dec492d317abffd9a475d3206eab | Bin 0 -> 133 bytes .../d7cf683d2667d642700c588bc8922c9e8dde6b45 | Bin 0 -> 132 bytes .../d7d3a5600d555da963c67ca71cc000e5d13d7b68 | Bin 0 -> 120 bytes .../d83b83e0ace4eb634564fb12d426741a49b06ebe | Bin 0 -> 180 bytes .../d85c1043fc9065757d6a1d83c7b6a6f9f98d4f05 | Bin 0 -> 69 bytes .../d8753ec68f06c9ef68adc5a5ffa4bff598cdf3ae | Bin 134 -> 0 bytes .../d8804349dc5c03cbc2309285ae74e499639123f2 | 1 + .../d889133ac1b6c08f0c1f8600dc55c429359f9c1f | Bin 0 -> 191 bytes .../d89cd87b910fc6902fd95746642af20e8ef3a967 | Bin 0 -> 1078 bytes .../d8ab33387982a98acea344ab155745efa43730d9 | Bin 0 -> 40 bytes .../d8ba646983d8e2682c2ba829c70ec277ad6ad38a | Bin 0 -> 104 bytes .../d8d658f5043d7240d0e6b5174903394185531e09 | 1 + .../d8df3276cbb1ecb0b12c9804f0cdbf3256fe6c94 | Bin 0 -> 158 bytes .../d9000d62ceac426e9442b7b3c987f1e582bf2935 | Bin 0 -> 10 bytes .../d92b645679306dfa92a17b763035a30b47d331a7 | Bin 0 -> 634 bytes .../d94272b3af87c591bccf22b647bc355b7fc50030 | 1 - .../d943c1a64a03c30eeb562e3b77f869f6ab56b7ea | 1 + .../d9462bf90136c5317fe262503735ee7afe3b0246 | Bin 0 -> 131 bytes .../d94c1468d16043cc3adb18d5d693ed31050223a5 | Bin 0 -> 62 bytes .../d9716495de635fb4815b1b2d0a5841bde74ac385 | Bin 0 -> 76 bytes .../d9a39b6ed11d560cbd848eb3249ee424c7db43cc | Bin 49 -> 0 bytes .../d9e0739aaa2af6424f502e78db4d005dc4fd93b5 | 1 + .../d9e5190f49400aaeeed65ed2f277a5565cbe602c | Bin 0 -> 127 bytes .../d9f86b5a8250b7c59627cf4ef4e8bdb22714ffa5 | Bin 0 -> 146 bytes .../da29f73da6d174eaea79dede20949e86acee8501 | Bin 0 -> 78 bytes .../da39a3ee5e6b4b0d3255bfef95601890afd80709 | 0 .../dac42837b3cc6acce0673f678c7e904c3417f39d | 1 + .../dadcd8aa1d05d24b9332c9d3dedf883b33b9ecee | Bin 54 -> 0 bytes .../db02fde58e58767eab8c6aeb378513b0be640684 | Bin 0 -> 99 bytes .../db3e87bbb884aa062e0e6314a6503099fa05efed | Bin 0 -> 41 bytes .../dbabba3cd97132e6ba36c6d4b1d0365fb792d5d8 | Bin 0 -> 107 bytes .../dcaee570598f1c12cdf5a9905b4356cfc72c5aa3 | Bin 0 -> 8 bytes .../dcaf511f122bf9329f591ea7694357f0efe317d6 | Bin 0 -> 54 bytes .../dcc848a9e5fa596e4fa2f6e7e346d754ae8d920d | Bin 0 -> 167 bytes .../dcd5aca8457d9c6096efff4454b7843832f3b4c1 | Bin 0 -> 15 bytes .../dcd8e88c311bb382728dd5fde5af6795188f2ea7 | Bin 0 -> 575 bytes .../dcee241e3d9f002c4a5f926372d3604b4c62c44a | Bin 31 -> 0 bytes .../dd2d37dba442fff639d119f53a4b1f636f13c3b1 | Bin 0 -> 157 bytes .../dd957ae8c85a77f33b64f5ae273a7b9a2b93af41 | Bin 0 -> 120 bytes .../ddba878d5eada3649c08a3c7e9734a2b5c8179df | Bin 14 -> 0 bytes .../dde86fccffc53b370da08247844b244fcfec43c0 | 1 + .../ddec77dab1f1d79d2dcd13205116c41ec3560834 | Bin 0 -> 268 bytes .../de1175d0eede5d0bc7d2f034dd44cecd6d2ceb99 | Bin 135 -> 0 bytes .../de4a4b5f22c3a0d7ccb7ed3870f1ce162366390a | Bin 0 -> 332 bytes .../de5574c3eb4f8ad1b0d27201d6d395ce9b872951 | Bin 0 -> 24 bytes .../de73565b39249c5ddb8964e6c67326d1c3a801f0 | Bin 0 -> 48 bytes .../df9d663297fe0514901feb9fe75c0200389fa4c4 | Bin 30 -> 0 bytes .../dff62df164bea85999742e9a48a465cbd7bab8ee | Bin 0 -> 141 bytes .../dff6a70ade2b7406092c0cd00a4c73aa927ed430 | Bin 0 -> 46 bytes .../e023d1afe1c6eaf1a7e9e2bdaf5071fee52b960a | Bin 295 -> 0 bytes .../e03fb13b930fc9816693c35a3ba1dca2d25d6271 | 2 + .../e0413f09a895a218f1564d96172ca84d720ac7b2 | Bin 0 -> 136 bytes .../e06fe9967b6c38b848c7ec4f64d13aff573d4471 | Bin 0 -> 22 bytes .../e0746858f72b2a1b5c2b23362acfe2d7254ebd4c | Bin 0 -> 64 bytes .../e09dbf5ba307df36fedb17a08dcbb1039daefb8a | 1 - .../e0bb7b2f97bcd75444670f1adc4aa8f14481cc53 | Bin 0 -> 69 bytes .../e11389dee3a9b2155bdcfaed31856c0cd9968c54 | Bin 0 -> 155 bytes .../e1259e86f6628854d8a5926180f0ede9b54c8bde | Bin 0 -> 140 bytes .../e1c5a293b09058e4dbe0871264d94520c7df27e6 | Bin 0 -> 160 bytes .../e1f717430e72ac6c904eb3890661f5855982e878 | Bin 0 -> 101 bytes .../e22c0a25ddfb69b79c76876f418f08aabf806e94 | Bin 0 -> 52 bytes .../e23d248a9fbc229b54390f53e45f6eeba470d244 | Bin 0 -> 63 bytes .../e39fae279ff7598506e4527cf18dbd0897fb378e | Bin 0 -> 126 bytes .../e3d1c16a0f723acbf8942bce8ecaba4d1e6ea9de | 1 + .../e43289b46977e8d0d0c20dce5e90bc946e39a174 | 2 + .../e465864aef251ff5fab779cd6a9c92349357cdf0 | Bin 0 -> 647 bytes .../e476b4e07b9652865a637d50cc2b7245acd196a5 | Bin 0 -> 30 bytes .../e4b8b7005e8d74fb966b76eecbf8a63958f89921 | 1 - .../e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 | 1 + .../e4f58f81fd5edf43b32108cd6d4f1a8721c35002 | Bin 0 -> 14 bytes .../e50564615c34e1d556e10ebc1ccb6bda6f134e4f | Bin 0 -> 196 bytes .../e512f0902395cab665b1ac0e8e612598be3d40d7 | Bin 0 -> 256 bytes .../e583e7931d7b0f0b915fcc9186498aa54b4e8c8f | Bin 0 -> 34 bytes .../e608458a07237baee26dd78d8cc7ce738b69a74f | Bin 0 -> 5 bytes .../e658c444d3fbc293756f3b09fde2720547d04916 | 1 + .../e6c863bd729c105b91a5364769d3bb22f717f2a5 | 1 + .../e7cc7dc79181382254c51a9493721074e978b3c6 | Bin 0 -> 4 bytes .../e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f | Bin 151 -> 0 bytes .../e7f6cb8d23c53715dd593ac16b565b37db30c9aa | Bin 0 -> 260 bytes .../e83330ca4c786ff34b8f816b6dccf342e6849387 | Bin 0 -> 246 bytes .../e83387fc935e49a305c42e04c8170a4572c85339 | Bin 0 -> 221 bytes .../e8501fa8a654d60826d05bcf1138a53338b7bfa7 | Bin 0 -> 40 bytes .../e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad | 1 - .../e89daaa3ee812b3310002656fce7b46bbdb3c667 | 1 + .../e8c1b7df993bad8dfb488a2fa869dbc0dc3f22c8 | Bin 0 -> 154 bytes .../e8de84b0514601032348e901aff9692efbb904d6 | Bin 0 -> 14 bytes .../e927df16a4ed13cccbd141e342b51795f365786b | 1 + .../e9475c56725676a03c23602d810bf47fea49123c | 1 + .../e9e39eb1da2d9c78a8a5b5b21972e19f436f1af1 | Bin 0 -> 176 bytes .../e9e3ae56eb2ee1ca0710e4c8455397bc6984ee12 | Bin 0 -> 1156 bytes .../ea0d60e3e6fac62837fa97db823220d915e6320d | Bin 15 -> 0 bytes .../ea3010d8e09c214696f2e47f3d97f12c56e86458 | Bin 646 -> 0 bytes .../eac26a287c50daa3c7d15070520b5f674f6aafa9 | Bin 140 -> 0 bytes .../eaceca74df50a41ef71166a5a2e47dc4233b2e43 | Bin 22 -> 0 bytes .../ead81ba89f6fc502c6e90cafc587855c1714d949 | 1 - .../eb150514614b78b104ff754f0f2eeec27f39fefb | 3 + .../eb77066d6a73d8ba6c336ea02ad1094e744ad159 | Bin 0 -> 40 bytes .../ebb38801f09a0d87bb189abdb60cd636cab9b40c | Bin 0 -> 116 bytes .../ebb3b96382fc5ab0f5da3f40e5cf769cb2b34375 | Bin 0 -> 155 bytes .../ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c | Bin 126 -> 0 bytes .../ebeea951d8110b7238987a7036bf7c7dbe53a500 | Bin 0 -> 192 bytes .../ec034de6d9b39e746eafba47d384d4d841a7d877 | 1 + .../ec20bdc4f68b0f2aa3f11bde1c62a0be47b3983e | 1 + .../ec3b2826ccee69ac893ce17086c827e0675fc722 | Bin 50 -> 0 bytes .../ec407b0f782955115bb6117b001a1b2d5bd8fa4a | 1 + .../ec5d78db794d97de4f2edffda10b042ed3fb774a | Bin 0 -> 38 bytes .../ec79139b50a6bc05dd2e613871e0c2aa1cf1d31e | Bin 0 -> 653 bytes .../ecd609488627f90c7b3194c865b897b905200ecd | Bin 0 -> 42 bytes .../ecf18296058dd79751f850ca40a38b669a1b2541 | Bin 0 -> 134 bytes .../ecf611d16e76c5a445fab1a2401c96e215de4127 | Bin 128 -> 0 bytes .../ecfddb29cf09b3421ad247a71ca735892fe3b15d | Bin 0 -> 72 bytes .../ed4b26a824886dd0f80f182958032ca92217018d | Bin 0 -> 94 bytes .../ed5eeaed1dd95862fd407a1c431447a51601bc36 | Bin 0 -> 127 bytes .../ede790221fd99ad6306f39b1e67f56e24f098fa3 | Bin 0 -> 145 bytes .../ee0f46ad27874ed6ec3532901e5003530e17ed60 | Bin 0 -> 247 bytes .../ee2d00ebf6e5b60ccdd3922b875d1cb30eb27828 | 2 + .../ee3bf0671157a9fa1e59a3b19d8dc27d0dc00894 | Bin 0 -> 133 bytes .../ee66343807762304b5aa9d7e0050f0a883b5c42a | Bin 0 -> 141 bytes .../ee7867a9400242091b12a6cb3f04ca8f680db692 | 1 + .../ee9568c13097cb35684a548a97b822eba88d9991 | Bin 0 -> 66 bytes .../eeacf76069d788ad91f3839d3ac2ea19b4ef55bd | 1 + .../eedc262f8792a8194e4b0f2883c6ad837ce06932 | Bin 0 -> 61 bytes .../eef8f8da14fb5d61cf748d75d3d278751d350998 | Bin 0 -> 246 bytes .../ef11511939859b56a71004926811be5085447e29 | 1 + .../ef4218cb80193d7a4a09c523a761432d3e8478fc | Bin 0 -> 261 bytes .../ef9323259e68576624ef17382cf2330f629e8c91 | Bin 0 -> 72 bytes .../efa7a2c8d6dfd0f014c28659bcbe9b8864645e10 | 2 + .../efa83192d0ec824874d25e2836fe0a3d75ed0c9d | Bin 0 -> 135 bytes .../f0764372522410c4270697bdb1d5cd22873c0304 | Bin 0 -> 120 bytes .../f0885c8145e37a2cd55ac8139305d83f38760943 | Bin 0 -> 126 bytes .../f0cc05cb4c3965028a6c9c8cbdde2f2d892ce3a1 | Bin 0 -> 289 bytes .../f11be4fdb2083db074173d3e3c6c013384a1c6ba | Bin 0 -> 126 bytes .../f12d7e092bc913db9d212990f7537db19e39b82c | 1 + .../f14f6448fd80c920d2c59c70578e0d225b98b4e4 | Bin 0 -> 105 bytes .../f15286b59b04e268dd5bf2d0ff23463c33cb4bf8 | Bin 0 -> 51 bytes .../f164f093a439aee7ea00bc0cba052fafb1d0f07c | 1 + .../f17210bc3c9154a55eea178d8fbe687afa794617 | 1 + .../f1cced20f4be4dde6172b4d813e5a644728b34f1 | Bin 0 -> 23 bytes .../f2129a3c245650c409ff253f1e4cffad463ea58a | Bin 0 -> 203 bytes .../f21de6e96890a990f7d3706fc3f923b413df35ea | Bin 0 -> 190 bytes .../f2234ef9edc2b14853c0d20a9fc50ae2aec6d633 | 1 + .../f239049fa176a6e25eefe36ad7e3573e0363287c | Bin 0 -> 164 bytes .../f23d528a7f95c1af847482bfedecdbaa50bfebb7 | Bin 0 -> 125 bytes .../f282a6467410c4049af190a5bfdc123628835664 | Bin 0 -> 78 bytes .../f2d2f59a28937c90cffbf92baec467d66cd44db1 | Bin 0 -> 71 bytes .../f357d1caf1ff6cb5a5c903a619e3f5258cd38691 | Bin 0 -> 249 bytes .../f361afd240e578fcab8407f2af6ec6a6ad3f4a94 | Bin 0 -> 13 bytes .../f38ba7ce95eb4436fb369e4331666e4b1166c354 | Bin 0 -> 1156 bytes .../f393dd602756f491e856c78c9bf19075f972629a | Bin 0 -> 4 bytes .../f3e95904bad86b97f7e769e66a192383cbdbf82a | Bin 0 -> 190 bytes .../f3f08d5a24defaf54d569471355ce0f3234480db | Bin 0 -> 45 bytes .../f3fdbc41fc737741bceb2cf14185a27ad4b769d9 | Bin 0 -> 128 bytes .../f431a3141a5ad5a3782f06686ff0a5acf6899fe8 | Bin 0 -> 6 bytes .../f469b35a1fa6d6e234190823dbce45ef5ed510c8 | 1 + .../f47ccc6feac58f2365aec911db28afe4c7920fcd | 1 - .../f49ae4cbfd1eb4405c7da71d6fb7514c9cec6b91 | Bin 0 -> 647 bytes .../f4b72678bee43ac6d684d734ffb39dad09d60bde | Bin 143 -> 0 bytes .../f4e8afb851f168f14489266cd1636424f5d872a9 | Bin 0 -> 18 bytes .../f511a6fddf37b81e8336bb38a0663e56a6831ddf | Bin 0 -> 40 bytes .../f53d3971d3ff39f0cd2ba35cc75d3a72b5157ce1 | Bin 0 -> 146 bytes .../f54d7e8d28958d24a98db11e025996236d00d15a | Bin 0 -> 29 bytes .../f56bf31407091c4b117aa4b95a0a7f110b913e7a | Bin 64 -> 0 bytes .../f5a1814601372d20aeead3d456ee3ffa36ee3c52 | Bin 0 -> 94 bytes .../f66a658e45d60cdefcbe4f254edc48dbddee24f8 | Bin 0 -> 1164 bytes .../f72fcc46d940f9d0c9910e90f08d540de0c2a760 | 1 + .../f74b46adf8e8fc6a47879339547100c6b7b5caaa | Bin 28 -> 0 bytes .../f7a886eacf45e79cdc945412ef94bcc93c8f11ee | Bin 42 -> 0 bytes .../f860be6f59a6c9bf6d5a960be887853e1444d812 | Bin 0 -> 40 bytes .../f86755bd3d77c7244da85efa79c5bd01a45addca | Bin 0 -> 97 bytes .../f87dc15bfeb60b9155c7d1d909db04cc358a444a | Bin 134 -> 0 bytes .../f88f4d38ddf8ac5fa23cbeb37625419e017c7f5a | 1 + .../f896fbda9b94f613705c6a97460c6b5a504c5a99 | Bin 0 -> 347 bytes .../f8a9d038aad28c6f7d74d76699220705881cd130 | 1 + .../f8c29886d0147a4cd962744256fc739eb0ff50fa | Bin 15 -> 0 bytes .../f9129fc8bacd59389223492d7abd3c9e5c8272cc | 1 + .../f91acd7b3ee78b75801d19dab62c3f1e3b719881 | Bin 149 -> 0 bytes .../f928afdf829c73383349b9e8be8ca14bffc97fb6 | Bin 0 -> 647 bytes .../f9338cf42386624b38189ecf88715c816981a318 | Bin 0 -> 181 bytes .../f9902560fcc0d4ec49fb42df43fd3ba7cabc634c | 1 + .../f990ada42d920e980106ca70dca64b50f6024947 | Bin 0 -> 59 bytes .../f9ab7db2b61b3161da93b722dae15ed484e975e8 | Bin 0 -> 23 bytes .../f9b3ef39be0a782f25d4973e9715186bf247a69f | Bin 134 -> 0 bytes .../f9cf946c2879ec5c974d40982b0a91367ff87143 | 1 + .../fa3bc5d2bd1995847a476d1114b1f17db28eada8 | Bin 0 -> 72 bytes .../fa433e16012479b2148c74f1282fb04d348b4139 | Bin 0 -> 264 bytes .../fa617d1b49bec84ad69378ebed71e716a317eb9f | Bin 0 -> 139 bytes .../fa6fec7c3bd581df1bbd22394a176dd066ce4a22 | Bin 0 -> 110 bytes .../fae9ccef3449c30d68b7db167578831f2d06a8dc | Bin 0 -> 61 bytes .../fb2d1a15cfae6553362cd92b418136253a561032 | Bin 0 -> 109 bytes .../fb920adb2392c675e57cfe95f1f6ba37015303b1 | Bin 126 -> 0 bytes .../fb9b20c9bcf5260a627759b726d856cb771afc80 | 1 + .../fba3082984ee84b86b277af144a36482e76461a9 | Bin 0 -> 102 bytes .../fbc123c15e8a6a1c715285efd3d73b47a01d91bd | Bin 0 -> 38 bytes .../fbc9e8b10c4f703595dcc6489aac791e8527c636 | Bin 0 -> 63 bytes .../fbe39a24646b972b9bd16ae15dfa95d6869f6013 | 2 + .../fc2ffecb0550c3aba2802503f7306df57f44957d | 1 + .../fc3d9181bb44289d1ce61d61fd2f62ba8cfeaa6e | 119 +++ .../fc805a3fe1db85e359fe773a0f0c4f57f745db5f | Bin 0 -> 146 bytes .../fc92a05413f42462d0012d0b32b006d63a9cdcb0 | Bin 0 -> 102 bytes .../fcfd86c8a20dd0804fae24ece220092e3ad204f8 | Bin 0 -> 128 bytes .../fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 | Bin 648 -> 0 bytes .../fd59809c172368c50cb10c1d21fc1511522208de | Bin 0 -> 12 bytes .../fd622b166d1274889028283e6aec6196b98c20e1 | Bin 192 -> 0 bytes .../fd80fd82647a800fbba6814294b885c2947a5d6a | 1 + .../fdcae1175be746f5b35dc48ab1dfd73628a4d332 | Bin 0 -> 160 bytes .../fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 | Bin 30 -> 0 bytes .../fdf1cda60cc3eae8af4f2e7e001adb3e08c2ece6 | Bin 0 -> 647 bytes .../fe19859d3dd80d6fb83851dee7e98eea4b3cc784 | Bin 0 -> 29 bytes .../fe2510e49ffece413b15dac41c64e74862d7db1a | Bin 63 -> 0 bytes .../fe4fd0539d4d8745871d60ab2dbe22004c6a9fe5 | 1 + .../fe560913da903502f1c6ba169bac3d3f1c657627 | Bin 0 -> 250 bytes .../fe714b941d4f565ec3bca0ea45feae0fcc8bd732 | Bin 0 -> 54 bytes .../fe94a31c5e49c27e9506d0a0a484c9acde0ed2dc | Bin 0 -> 40 bytes .../feaa608a68da21c0bd55af635330d024a40d06eb | Bin 0 -> 654 bytes .../fed0689a43dc0fca9cf9f833bc3a3ff4865e5aa6 | Bin 0 -> 222 bytes .../fed6bf22d7f80effb73e1efe1db949d184b5ed22 | 1 - .../feeb0d26677fc18aa91fb25c55d5a62145f79cca | Bin 197 -> 0 bytes .../fef4a6687a675c2e407a3b6dca57965a218d3c16 | Bin 0 -> 14 bytes .../fefa235a7ad36905489fd9dc981ba483938db6f6 | Bin 0 -> 32 bytes .../ff12bafe56915492483b40454f0af5b0090c78ef | 2 + .../ff215d0df1d2103db75d35d5080aa75b01996f43 | Bin 0 -> 255 bytes .../ff289a307acd1d8def30c396de5964f321043eca | Bin 0 -> 224 bytes .../ffa134887651f8fc31d1d29ea060c2e7d70aca3e | Bin 0 -> 335 bytes .../ffb1df7b5ea8fae044a025f754f8c0536c5dbb1d | Bin 0 -> 146 bytes .../ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 | Bin 0 -> 160 bytes .../ffd4f21a6e82ad25d402e984f1fdd3f8f47bb464 | Bin 0 -> 126 bytes .../ffdfae567ef24406c23c238c204308cf7bbb9d86 | Bin 0 -> 254 bytes .../bndiv/00cfb457d53aff52cdbd10e13f1bd3fa0908cfeb | Bin 3145 -> 0 bytes .../bndiv/01050447c4ae4f37a82fd8609693b2e6555bf9e5 | 1 - .../bndiv/015d8b0a97df883842a1e5523226534faa5ed092 | Bin 0 -> 3086 bytes .../bndiv/01dc4bb81bbe2a082c6ffcd4a1ce4b56157be2a3 | Bin 0 -> 7226 bytes .../bndiv/0200d7eab62ea0eaedbf4962985537981ec00a9c | Bin 0 -> 534 bytes .../bndiv/02287f024c4eb1ac7e16898df84bef97173fdc24 | Bin 0 -> 26 bytes .../bndiv/022c4c07b089feb76008d8d9c2c1f0bf8a5d49e8 | Bin 0 -> 331 bytes .../bndiv/027a87846c2f417cf770dae193812fe92c707891 | Bin 6496 -> 0 bytes .../bndiv/02f0215258ab65e8399fa792933d18d85fbf4b67 | Bin 0 -> 388 bytes .../bndiv/031ce28e68b790421ca9286a5e2bf8d16145160b | 1 + .../bndiv/03429177ae2c579e1d28c3fa74fc817189415115 | Bin 0 -> 337 bytes .../bndiv/04291fea732292dfe6ef8f01d09e5a39055f550e | 1 - .../bndiv/046a7306b36ead3092034e20255886540cf17c4e | Bin 1044 -> 0 bytes .../bndiv/05087faa7f496290ac2bf172f701c93ea1de64d3 | 1 + .../bndiv/051e0fef9252c8230dec521696f83136a2a086d5 | Bin 0 -> 737 bytes .../bndiv/0538db3be4d0bf365663ef43d88683e5d9da2d93 | Bin 3074 -> 0 bytes .../bndiv/057c6bec50a14aab3f4b02670d25598f632f189a | Bin 0 -> 6530 bytes .../bndiv/058dc5912bae182dd0f52abb90f6804baf082e80 | Bin 0 -> 5762 bytes .../bndiv/05f3161820f8a4668897cfcf0f7a7d56699ecd65 | Bin 0 -> 740 bytes .../bndiv/065e8a8af70ab05a8a6e31e82ecbda0941f0c47f | Bin 0 -> 363 bytes .../bndiv/068daa1ca6549b42b0bee64fe4e65342faca88c7 | 1 + .../bndiv/0691ca1f5ae47f007d9d6cdec9dd4e2aac484dcf | 1 + .../bndiv/06b91fba75881bff0be487502354257e964dbbf6 | Bin 0 -> 373 bytes .../bndiv/06dc54fe0d6fa4af8ef4f6b7fd8074d2d137980f | Bin 0 -> 373 bytes .../bndiv/077fd314f2562d7d4c33b88a462bc7a2c27b69dc | Bin 0 -> 356 bytes .../bndiv/078504d254829c26576ae0009a7063581047d6dc | Bin 6114 -> 0 bytes .../bndiv/080606e7dfcea2f63bb565e94e7b6a3c6870f607 | Bin 0 -> 49080 bytes .../bndiv/085927a06abf1f1207d6618f58eae4e98fdc2bf8 | Bin 0 -> 3100 bytes .../bndiv/0866112f723b2e78ab5a93838684d0915b6296c3 | Bin 0 -> 3077 bytes .../bndiv/087cf847ab002da41f40414361e189c2aebae0da | 1 + .../bndiv/089c52c0bec4d1294c659dbeaafdb4dc9b219647 | Bin 0 -> 325 bytes .../bndiv/09407e4d28cd13200134294792bf96278b823254 | 1 + .../bndiv/09afe7a0afbec0e631bb04580380c7d0b4d387d5 | Bin 3016 -> 0 bytes .../bndiv/0a77e9126345ffe5abdfe13c8ce0bb672c4c8dec | 1 + .../bndiv/0bf645c5e2dd73f0696f8b74798fbd3581a62be0 | 1 + .../bndiv/0c432848c81240f3a200bc14c7d9a5d36f71d912 | Bin 582 -> 0 bytes .../bndiv/0c48ff1d1fa36c92c8d41b69232da47c4dbe632e | Bin 0 -> 3049 bytes .../bndiv/0d138c7ea07e8c5e67555816ad5e8416fab82de9 | Bin 0 -> 65536 bytes .../bndiv/0d218b6646c3285646e6279c9057cce24ce73e87 | Bin 0 -> 1529 bytes .../bndiv/0dff3e4b973675205eacdcf05b5d088c93afc014 | Bin 0 -> 651 bytes .../bndiv/0e42b6644415cd5c32b37c1773f6fa5a41fea8d7 | 1 + .../bndiv/0e9d8eea1bdf13662d0be49215654a13df036691 | Bin 0 -> 24505 bytes .../bndiv/0efa4455a3c7c2b10bf527d7d2505691b1893e1a | Bin 6160 -> 0 bytes .../bndiv/0f3e9d1daf534b77f3280500872c1471e93805bc | 1 + .../bndiv/104309d90b6aed3a715b3b5ecd97031bde2e439a | 1 + .../bndiv/109be9d189dc1e5b8cb5c00360eae1c46239a181 | Bin 0 -> 24562 bytes .../bndiv/10f0d89773275a484e66d85842c7c1d3fe97a007 | Bin 0 -> 6145 bytes .../bndiv/11b492d6730efcac78434c45413aeaccc6a9df8b | 1 + .../bndiv/127ce3772175a0852c9c2b2deba08c16d0e97c45 | Bin 632 -> 0 bytes .../bndiv/131f3d1b5e3b770ceb91252d04646eac713f36ce | Bin 0 -> 316 bytes .../bndiv/1365dbee5a1503a98c8aa65d15552382b493dc43 | Bin 0 -> 361 bytes .../bndiv/13ff747d7f79f587f038caa9398f1313565f9be0 | Bin 0 -> 132 bytes .../bndiv/14363b422c2ab14787bf1f35e89862f5d7f54e9e | Bin 0 -> 320 bytes .../bndiv/146eed9a5220fd61011d779a34b7ad595dbfc4b4 | Bin 0 -> 630 bytes .../bndiv/14706d68c0e6878b1c3ec5616f2e9e3e95f33fbb | Bin 0 -> 1915 bytes .../bndiv/1475aae906b72ed8f0d972efa431ba68f74d082d | Bin 0 -> 459 bytes .../bndiv/1484b8ab5535fcb397c00d8352de330b601d8489 | Bin 0 -> 1537 bytes .../bndiv/149b34cc0f320de62990eb771bfdd4ed7b96ec7e | Bin 0 -> 363 bytes .../bndiv/1539216ee0ccb7335b6d100dce1207757ae698c2 | Bin 654 -> 0 bytes .../bndiv/16448ebbb2ee8943a3549bf739382801f67fa055 | Bin 0 -> 1943 bytes .../bndiv/177f7f21b6e6a95b0ae23349c558911568cdafbf | Bin 0 -> 438 bytes .../bndiv/1784d75a2a91da80fdcc82d5734c9d3331e349cc | Bin 0 -> 24488 bytes .../bndiv/1810832414023b1632037f1b9bd44a5c1d9cea6b | Bin 0 -> 132 bytes .../bndiv/18dcb593b08a0dbf137a54cc7ac3a9b279f2a356 | Bin 0 -> 721 bytes .../bndiv/19bd01dbc971fae5dc6a865d5ab1cdf23e205a96 | Bin 0 -> 617 bytes .../bndiv/1a4bc1016ba324d40ba7497e35156aa061227e02 | Bin 0 -> 338 bytes .../bndiv/1b4a9b3a810a66243ba816e3bc07b8cfb2dd790f | Bin 0 -> 745 bytes .../bndiv/1c196330eb11078b46ba64d3670df0e72df99b17 | Bin 0 -> 371 bytes .../bndiv/1c9e5ca348a909f987a4a6ae6d6e4264dba9cbde | Bin 708 -> 0 bytes .../bndiv/1d4c8f52f23b6f10da3ec38fe9b675e5819bd0e6 | Bin 0 -> 495 bytes .../bndiv/1d8d360cf5d69ec1160fdfeb25126494a1e60a8a | Bin 0 -> 1505 bytes .../bndiv/1ddd5eb9ac1e48c58e549ecc2ae708aacda4116d | Bin 0 -> 1489 bytes .../bndiv/1df76da8b0e832eebf300498ff4c22e44b647b69 | Bin 2393 -> 0 bytes .../bndiv/1e1acd8ca354f68dbb47ad2de6f10cd6f8217aad | Bin 0 -> 1044 bytes .../bndiv/1e78b7ff6e0d9c53f4f1cdda7ff9565c57e6ab67 | Bin 0 -> 3086 bytes .../bndiv/1ea20e2761bcd8107882905b07c5dd7967c837c7 | 1 + .../bndiv/1ef019f7ba87310125d340cae7895aff3f3673e3 | 1 - .../bndiv/1f3d7c7dad523bce48995ced3e694970d2c66d79 | Bin 0 -> 5 bytes .../bndiv/1f70d6b0fd611a377dc5c6feaa8ee16bf45202aa | Bin 774 -> 0 bytes .../bndiv/1fda67cd81f4ff23795dc366ee07b4dc90220dbd | Bin 74 -> 0 bytes .../bndiv/20151155b4e8271c6c1e25d34bb53d56a0f94c3d | Bin 0 -> 2922 bytes .../bndiv/211dce1a45dcd617ac0cd7363c907d3fe135fc11 | Bin 0 -> 6154 bytes .../bndiv/2272253d8904ad7f5c3a8522c551722ab9bb6a84 | Bin 0 -> 369 bytes .../bndiv/22ea098912b9c6cc2ffcc203301f2541084636e3 | Bin 677 -> 0 bytes .../bndiv/239c7d330be64556a0e3a07ccfb0c113145d98ab | Bin 0 -> 3037 bytes .../bndiv/23e5b787019868b0c790ae95981f1c6a033cca70 | Bin 0 -> 6882 bytes .../bndiv/245d7072865f215536a440aae79971fc65dae535 | Bin 407 -> 0 bytes .../bndiv/24a5a9e6d25a893d1d8b7089e06d4bd8c0e7bdc7 | Bin 0 -> 371 bytes .../bndiv/24caa46ee6baaac7f18bdd7f9c070fac528a5975 | Bin 434 -> 0 bytes .../bndiv/24e092068889fde1d7b17f3a49cb8f85921095b7 | Bin 0 -> 332 bytes .../bndiv/255cae055c859c1b6509cb4af6cee7bd4cbf9de2 | Bin 0 -> 1525 bytes .../bndiv/25fbcd32a32513ac99db81ef965d458c34ac909a | Bin 0 -> 391 bytes .../bndiv/267ed8c0fd26b2e15d2dc5aa06806239c87466bf | 1 - .../bndiv/281feaf54294950f51817d6ca323f96af30cc46d | Bin 0 -> 231 bytes .../bndiv/28b30fc33697a94fd0c9ab5817a98bdad3cb3770 | Bin 0 -> 1447 bytes .../bndiv/28c2ce1e99ad1d0fc9db6fd7ea5fbcbf2646dc38 | Bin 0 -> 768 bytes .../bndiv/28cc6f54f014d2494afffd5c5c9602fb33961649 | Bin 0 -> 604 bytes .../bndiv/2941f8fc813e4b1b7456da24414fd422f56e9fb2 | 1 - .../bndiv/299e07091d27ae36a9626a6e6f11945d3609623b | Bin 0 -> 333 bytes .../bndiv/29d2a59db35e53adbbbd3180d156aee3c82ee3f1 | Bin 0 -> 58249 bytes .../bndiv/29f47a9fa6aa722549f56ab9bc4a46b92e1992cb | Bin 760 -> 0 bytes .../bndiv/2a13b2b9778cdce97085bca248b7853ca4cecc4b | Bin 0 -> 1568 bytes .../bndiv/2a641238b2da0b774bcb85890ab5de6f367450b8 | Bin 0 -> 6162 bytes .../bndiv/2aa6864ed8e9998d1caa4355739696dab678fd2a | 1 + .../bndiv/2aab7bd6e7bc6278e0cb12f4c74b2298c23f1918 | Bin 505 -> 0 bytes .../bndiv/2aac8457237dbabdc42d28f9b62f05d03b3612fa | Bin 0 -> 1505 bytes .../bndiv/2b0e82b7c073d10be08c57f36a9b8ffe11cca54c | Bin 1898 -> 0 bytes .../bndiv/2b345ae246360e578345ecd17d400250e64b4a9a | Bin 0 -> 2710 bytes .../bndiv/2b6b20fb2fbfad0360a3ae5bb3740363f5a926a0 | 1 + .../bndiv/2d7d044b0b9192c1b030a90c4b937a0defbdc23d | Bin 0 -> 636 bytes .../bndiv/2dfd8abccf422adacdf1d5b39380b52bb9f0ce76 | Bin 608 -> 0 bytes .../bndiv/2e20e401b5a2390d6b7142f18bec0bdc3f3e1d3b | Bin 659 -> 0 bytes .../bndiv/2fc36487818a089d37fbc9392b818f0078179aa9 | Bin 0 -> 2925 bytes .../bndiv/2fe582b817b676270692ef3b3815e74f7d703a91 | Bin 294 -> 0 bytes .../bndiv/2fe662c4d245df41eaaf2fe0eb85924a1e53e38c | Bin 0 -> 53 bytes .../bndiv/2ff96b69f35defae9abd59f884a811e573ce72dc | Bin 0 -> 375 bytes .../bndiv/30886c7cecc7b09b7585e14453a75cef886adf03 | Bin 0 -> 737 bytes .../bndiv/3137cdfe829a9aeb76db365caf73a7cfeacb46b8 | Bin 0 -> 4427 bytes .../bndiv/3141bd5a949ef226c221ea49853532738a6921c5 | Bin 0 -> 504 bytes .../bndiv/3152a64502f5b8dd46db57376c78a462aabd1153 | Bin 0 -> 390 bytes .../bndiv/315a24953db1b4d53e7fc323fc785239b2d4d30f | Bin 746 -> 0 bytes .../bndiv/31fb955d0ba672990bcdb3e38af405970449c53f | Bin 0 -> 1543 bytes .../bndiv/323aa3ddc64fc058d771e98fc893de810bbcd1c2 | Bin 0 -> 11 bytes .../bndiv/32dd11f59ffe739fb1a72800a5445b09d92905c3 | Bin 0 -> 421 bytes .../bndiv/33b3695eb499a77ab3aef116957b9a82f67e46ed | Bin 3695 -> 0 bytes .../bndiv/348d1d7e662ea1846cdd087dddf4f563abfe212f | Bin 0 -> 1524 bytes .../bndiv/35f234864566e4e3b534cc10b8a7d0987c58fd23 | Bin 0 -> 390 bytes .../bndiv/361ef7cd2d7882d04cbd5eb0cbb813d258a1a8fc | Bin 0 -> 699 bytes .../bndiv/3667ecea4d9663b12349327a095b13b61d45d8f3 | Bin 0 -> 771 bytes .../bndiv/366f7e2c062844940bc98beef59a0a143984cc27 | Bin 0 -> 615 bytes .../bndiv/375bb8ea45a40ce64a1363ce9651dc8ec7e60235 | Bin 0 -> 757 bytes .../bndiv/38a17043c0cc4f906951d017906992236c5e735c | Bin 0 -> 735 bytes .../bndiv/3999e423332bcc42d130332d476bfbca32a0b12a | Bin 0 -> 8795 bytes .../bndiv/3a17786615f13c98712c3b186d7b89e90108c161 | Bin 0 -> 84 bytes .../bndiv/3a278c479897cf10bc2e5cea4a90654297763213 | Bin 0 -> 321 bytes .../bndiv/3bf04dbc66ca550084b33e3f92dcb145287046e8 | Bin 0 -> 9 bytes .../bndiv/3caa90e7f6aa7e11d9a25dcd3d38722a526feb80 | Bin 3035 -> 0 bytes .../bndiv/3cc640cab03f97ca5acb8694f2f37f4d971f1d69 | Bin 0 -> 31 bytes .../bndiv/3d233d72fdaf8a2f77ff5a2ecf1a7c49f30857aa | 1 + .../bndiv/3d9a24248b0de099f060ea054f2f513b659a02eb | Bin 3045 -> 0 bytes .../bndiv/3dce7e2ce35ebbdfeb1dc8b6aba9e1030352a0c3 | Bin 180 -> 0 bytes .../bndiv/401f2db8d18697d14266aac41da19b756f5dc680 | Bin 0 -> 576 bytes .../bndiv/4080923e9d1df14ace9581b290a670ca3b8ebe90 | Bin 0 -> 68 bytes .../bndiv/41386714acccccc7b2a5f689c7edf49d3c9e1915 | Bin 2878 -> 0 bytes .../bndiv/417740cebe9b5d70a8451e3094327435ea66dab6 | Bin 0 -> 1354 bytes .../bndiv/41c5c7d2b3cd1ea723f50c5841159db8f73b6153 | 25 + .../bndiv/41fad555e58eb8f1387336d074d520c4f666bdc7 | 1 + .../bndiv/42c412bad35f1e633a31bb22b06820697322b879 | Bin 8495 -> 0 bytes .../bndiv/42cdde833af88b5aba6e243af297b681ab13a79d | Bin 28 -> 0 bytes .../bndiv/43bcff7293abe5e561669520d8c46fd8e8966a5e | Bin 1092 -> 0 bytes .../bndiv/44325fff4359dda10ebc724f4d9bfc5c4eac0256 | Bin 2274 -> 0 bytes .../bndiv/443f21d0190d98d3335ff8b004bbbb62402e1aa8 | Bin 0 -> 87 bytes .../bndiv/4523704316e49ef4c83e3cff2046b2ef193a5fc0 | Bin 2905 -> 0 bytes .../bndiv/453357eabaecb9b8503aa4e6587cd8f19d267a69 | Bin 0 -> 1348 bytes .../bndiv/4598ef6bb13577530d624b58e31467eb2f1d8631 | 1 - .../bndiv/45cc3fac3f49c504e68d9a2ca13ff5e095fa5230 | Bin 3194 -> 0 bytes .../bndiv/45ef63d61bf995f5ed8491cea171ddd3416fd3bc | Bin 0 -> 411 bytes .../bndiv/465172bf633350a6d7591f1c503de22fa9e22d52 | Bin 0 -> 363 bytes .../bndiv/469710080d555aa6697850892b8a801366048236 | Bin 0 -> 634 bytes .../bndiv/46aab527eed7f06c1f194492d66aa94fc26830d6 | Bin 3119 -> 0 bytes .../bndiv/479c5751103b7389c3d80b95c85de12344ed51f1 | Bin 0 -> 534 bytes .../bndiv/482a0f54fdd838f8e47910331b03f3c10356a02d | Bin 0 -> 4096 bytes .../bndiv/4830614ac0f14f87cf80a4487cbefbf9778bc6e5 | 1 + .../bndiv/48436c71fabc1f5d2d81ee0c45321047bfda6a5c | Bin 0 -> 512 bytes .../bndiv/49704a8c270c656af9cb0e213bee678ba305cad9 | Bin 0 -> 311 bytes .../bndiv/49997b8c05840da3dce16a84eec124549aee387d | Bin 0 -> 181 bytes .../bndiv/49b8c47f97f75f82263e05cb551f4a871b8ca979 | Bin 18296 -> 0 bytes .../bndiv/49ea3b58a5794ec6fbf58c29dc3cb7f6447fe9bd | Bin 0 -> 4078 bytes .../bndiv/49ff124657da2ae53a7c0afb390a8c5463d10f94 | Bin 0 -> 477 bytes .../bndiv/4a68df19d8384c75ec1cd6f70f173cac10608bc7 | Bin 0 -> 652 bytes .../bndiv/4b04f1a59994683f3dbf20d4a2229269875a934a | Bin 0 -> 1501 bytes .../bndiv/4b23fc81ba6e4d223bbf46daf1e3f04303052462 | 1 + .../bndiv/4b71c1f16d7864b91d3728dc53572c67add2ee15 | Bin 3416 -> 0 bytes .../bndiv/4c57bb090c900c6f7c3765226359d1f1e5b705eb | Bin 0 -> 185 bytes .../bndiv/4c7878826ffde1bed4fc89509ea03d9f19eed055 | Bin 93 -> 0 bytes .../bndiv/4c7f16678036c11f9ca9133357f53abad1de15e5 | Bin 406 -> 0 bytes .../bndiv/4cc98c465a38ec41a35d1eff7c8d965b61144475 | Bin 0 -> 36 bytes .../bndiv/4d11d135aa59162814860ca2c6c2ef3b08ed6c8a | Bin 0 -> 373 bytes .../bndiv/4d7c8bd98b876fc3277ff489dd4c420a30e41165 | Bin 0 -> 732 bytes .../bndiv/4d9fd59c323de3e80b926e683ed26f9907fe068b | Bin 0 -> 75 bytes .../bndiv/4e1e06224e488a4f51372255788789e3ec8888fa | Bin 0 -> 415 bytes .../bndiv/4e39dfe856c9f9b42a93aec3159458aa62c373d0 | Bin 0 -> 512 bytes .../bndiv/4e6e5bb3b8c039ddb4e8d94a557622f5cf0c468d | Bin 702 -> 0 bytes .../bndiv/4f0b841d09f13218fa9112e9abc6a6b7d6e26d9d | Bin 0 -> 4096 bytes .../bndiv/4fbc59275f1bf9d4cf4e044f586a8f51da1e0af0 | Bin 0 -> 4488 bytes .../bndiv/509954f970c2499add816acb5c2abde7013ab9b5 | Bin 8064 -> 0 bytes .../bndiv/50fe9ecc00ada6f25550c78238e65c49a17b3003 | 1 - .../bndiv/51099f4d3b5cd7e30ae7e68cdbc8720be4a51b52 | Bin 0 -> 625 bytes .../bndiv/5111ff73a0baeefafe85582826a5901a5f3d802f | Bin 0 -> 6146 bytes .../bndiv/517ea646bdc6e4713c62f5f962824b5c08d4e36c | Bin 6543 -> 0 bytes .../bndiv/524199251b2fb0624a2a01c4cf180250d0610709 | Bin 0 -> 771 bytes .../bndiv/532e55f79e68e0699dcf2b7a67b8794eca3da647 | Bin 0 -> 4096 bytes .../bndiv/53831272810f9d9c0cee74dadd8d9b1072624ac6 | Bin 0 -> 731 bytes .../bndiv/53d5adc15e1a5fe89aeb452a247349c99b280522 | 1 + .../bndiv/54023cd3118966702c4cd1442e373d5eb96f7ad1 | Bin 40 -> 0 bytes .../bndiv/542bef20bf76292a1220c189797042ebf024ddb6 | Bin 3044 -> 0 bytes .../bndiv/549700f416674e08a450310eb493cb825f92f90b | Bin 2968 -> 0 bytes .../bndiv/54c5a01ea2e92a2af1b76437932e0fdf0b4645de | Bin 0 -> 750 bytes .../bndiv/54c6e676d27f393d76ec2233d53953a900c404a9 | Bin 0 -> 83 bytes .../bndiv/55665f6a17a1a0fa9b200a426cffa7ddeba0c353 | Bin 0 -> 6114 bytes .../bndiv/5807a3babd66b299ff3dffd1c8a8080ae60269a9 | Bin 0 -> 1151 bytes .../bndiv/58d621b1d3e4d0d75aead325ab29762811d9bab6 | Bin 0 -> 375 bytes .../bndiv/58eec988070b16ebd492427b210febc05ea50f33 | Bin 88 -> 0 bytes .../bndiv/58ffdbbb4d4956c5c41edacd1642c884f491c4f3 | Bin 0 -> 299 bytes .../bndiv/5960d42d463a3a8b3f931f7a86d0a7d0b18c03c9 | Bin 571 -> 0 bytes .../bndiv/59a2c2fb778a9024e40c7f66a9c079f7634f6596 | Bin 0 -> 429 bytes .../bndiv/5a33184e72046b0a7f4c33516e95507165daaffb | Bin 0 -> 75 bytes .../bndiv/5b63665fd02f234c80ba1cb1b09bf22145589f1a | Bin 0 -> 220 bytes .../bndiv/5c40db102b507c51b0d1ace71170be9131bed246 | Bin 0 -> 348 bytes .../bndiv/5c5bd82a8faf3d57644b981a8affacdf905462d3 | Bin 0 -> 1945 bytes .../bndiv/5c94cfd25f2af76d1eb0bb49ab8d1f515cd74f69 | Bin 0 -> 373 bytes .../bndiv/5e54806b8b5f13aca4a70c54538b36930b552a70 | Bin 669 -> 0 bytes .../bndiv/5f2fbcc9e323f9f3c7484392610826a0d2622bde | Bin 0 -> 2103 bytes .../bndiv/5f80c56a91491f9828dcc637a4c17ef61c5c6e35 | Bin 0 -> 397 bytes .../bndiv/5f9cd939d705cc98b625eea88049403da68bb53a | 1 + .../bndiv/5fc229231c40467c0667b24bc690e2fbe5d0724e | Bin 0 -> 1024 bytes .../bndiv/6109e5fd262d4d7e201e9bf0f483635ac345e427 | Bin 0 -> 278870 bytes .../bndiv/610e8a109988df975166df442a5a1641143ad1aa | Bin 0 -> 2099 bytes .../bndiv/620c71bf929336df84bd9319ee245fbbdd5fe6e8 | Bin 0 -> 1024 bytes .../bndiv/621a2a867e09d1b6c367d0b23952de7b84671654 | Bin 0 -> 370 bytes .../bndiv/6225f7aef80afac702b6b8f6d13481f78ecd2c04 | Bin 0 -> 760 bytes .../bndiv/62720164bb76362a5ed382bcf602041d0a0305cc | Bin 389 -> 0 bytes .../bndiv/62caedcd247a2e8256de1a31c547866dde860889 | Bin 0 -> 382 bytes .../bndiv/62d322a783b8aae56df7227db2795543350021d2 | Bin 0 -> 390 bytes .../bndiv/634e9d2fc25432627926d33f913deaffdd5cbdab | Bin 0 -> 1880 bytes .../bndiv/637e47aa3ef7fa720505c8727472a1a6a482f3a8 | Bin 2996 -> 0 bytes .../bndiv/63caab10e013b9e1bf88c4200c46f526dc8bc2bf | 1 + .../bndiv/643c9ee84d4a7fd3bfbe75b8bcd14adbb1176cce | Bin 0 -> 1907 bytes .../bndiv/650f16d65fff1aefdfeab0b9d88a002caa00c21c | Bin 0 -> 736 bytes .../bndiv/6531b8c63777ea8a274bf49fa4193b804c23f4b6 | Bin 3096 -> 0 bytes .../bndiv/657af634fa33d34fb791f04c7847794883306f7e | Bin 188 -> 0 bytes .../bndiv/657c11171351be50552654891042cbee124d55cb | Bin 0 -> 386 bytes .../bndiv/6584e5fe51bab4cd4df1477ae53a2edaf529752a | Bin 0 -> 1360 bytes .../bndiv/65a6ab2a98b8083a205e476f15ca5e44993c6a9d | Bin 0 -> 580 bytes .../bndiv/65d0109e04c5cbe3493e68dc353116eb1ff9e721 | Bin 0 -> 597 bytes .../bndiv/660405a62a43782afc40dc6c5fda24f7c5769700 | Bin 0 -> 2979 bytes .../bndiv/6685c56eb2a2c796d77e7830441400d79f21c5ad | Bin 413 -> 0 bytes .../bndiv/669f5a0a02d5912c1e3c3a05cb092a6ed2d9d6aa | Bin 309 -> 0 bytes .../bndiv/67894cc463340d91523b5dffb2491ce137abc07d | Bin 0 -> 386 bytes .../bndiv/6812ec79ab3d33ae247a65492c0d9ab96c26d03e | Bin 48 -> 0 bytes .../bndiv/68c7eda5bce173a16a7bd9fc15c4ca5231446951 | Bin 0 -> 3000 bytes .../bndiv/68c8933c778763564c4ffb5207167488e5a2252e | Bin 418 -> 0 bytes .../bndiv/693a6b8c84ad5fc1881229730f7673b1609db719 | 1 + .../bndiv/69ad85604d63846dae9452be0344f4d1326bdb9b | Bin 0 -> 1980 bytes .../bndiv/6c39598df93efb6ad0d4ff68bbbb629765b2ab05 | Bin 0 -> 755 bytes .../bndiv/6c46ae4bf758b34ac4cde11427a356230a1f5a5b | 1 - .../bndiv/6d5bfc87201a434fec8181c5e18432d2b5937627 | Bin 93 -> 0 bytes .../bndiv/6e89061ced166d39db6fb6ec9545433cc96ff97a | Bin 294 -> 0 bytes .../bndiv/6ea508734d66a5b8e8849d970c7849d07d398b29 | 1 + .../bndiv/6ead16798043c420d1e6669f1359753cf3387258 | Bin 0 -> 732 bytes .../bndiv/6ed8b63d205ba30917280b7acb723b6c35067ddc | Bin 0 -> 755 bytes .../bndiv/6f06531e0671296a3f59c6c97aef2a7f198fc9f4 | Bin 2911 -> 0 bytes .../bndiv/6f16aed58ea34039fdef6ceadc26430d5c83a6d6 | Bin 0 -> 27 bytes .../bndiv/6f2148c3dd78895af06df23e7015030c0651e029 | Bin 0 -> 1513 bytes .../bndiv/6f8e06bf53d151856fca8818ed0bb6e86e68468e | Bin 0 -> 2086 bytes .../bndiv/6ff32dc01e3e17c5094408ab01d29b681abbb521 | Bin 0 -> 277 bytes .../bndiv/707a945ad256801016a5eb22a31c44c227177872 | Bin 103 -> 0 bytes .../bndiv/71dda5fc0481f14a398ba1c00f3c125ce54b5e7f | Bin 0 -> 65536 bytes .../bndiv/71fadc7605c7176b051869db6d8ed6190d0ec06c | Bin 0 -> 1527 bytes .../bndiv/72959bd02962283a000e973a263332ee9965abdd | Bin 2894 -> 0 bytes .../bndiv/72cbbc24af749202df5be396e7425f8f6e5ec92e | Bin 0 -> 814 bytes .../bndiv/734fa74a4e98b948f67c5bd3b6dd9817a1930728 | Bin 0 -> 7134 bytes .../bndiv/73bb090542f2d6ed24a4b4dde04604de40e7eff5 | Bin 0 -> 1479 bytes .../bndiv/7439cccc86d958705c556ecff3b2c1c30d694601 | Bin 0 -> 266 bytes .../bndiv/755eecd6dea14091fe73e0aebddb2f9fe01c7477 | Bin 0 -> 308 bytes .../bndiv/75e63407eeadc307941015e94fd3c9d1457eb287 | Bin 0 -> 237 bytes .../bndiv/7626a41fbedb528e84f7a508286aaad0e3fce909 | Bin 0 -> 413 bytes .../bndiv/76c62007c4c47031dd279c8d19fd7831dc8bcdfa | Bin 0 -> 3076 bytes .../bndiv/76ffbd5d694ffea78d6a4e2795e0e8c1b17fc4be | Bin 0 -> 75 bytes .../bndiv/778416ac8c73dad764b65b6eef3d9a624c0c7808 | Bin 56 -> 0 bytes .../bndiv/783962241ac06a53137f45715f0d3d72d664fbc1 | Bin 0 -> 4195 bytes .../bndiv/78f9e215acb1b6028c19eb0261415891f21cfc92 | Bin 0 -> 1507 bytes .../bndiv/79d5bf6c9bc0f6f7eae08f2a68c37dd7b89695f9 | Bin 0 -> 8584 bytes .../bndiv/7a4a4fd0b771dac40e10767b09ac9acf04c2bd67 | Bin 0 -> 3998 bytes .../bndiv/7b2391ae9f893d7364ed536d2bd510fd61eef81c | Bin 0 -> 51 bytes .../bndiv/7b4d6a8b9ade79fbacd5c236bf086b16b215c74b | Bin 0 -> 402 bytes .../bndiv/7b90552fbd838d455816bee9e3b5d1db55900162 | Bin 0 -> 296 bytes .../bndiv/7b941a40959abbb8a7f4312edcda2e6c0f8afd84 | Bin 377 -> 0 bytes .../bndiv/7c61fbdb5df1bb8d789f3b11dc29bee0a2e6aea7 | Bin 0 -> 1522 bytes .../bndiv/7c7408970186ac971fd11016a32efbe36efdfd31 | Bin 12651 -> 0 bytes .../bndiv/7c9760091b99a3f27f9b813c1c3cad8a526c36c8 | 1 + .../bndiv/7c9c083cf0fed6427a322dd5784d3cc3979e4095 | Bin 0 -> 40 bytes .../bndiv/7cc55b10e94eaff60117c875ef09f07133a13807 | Bin 0 -> 2097 bytes .../bndiv/7da34091436e936600cf74beeb796324624c5058 | Bin 572 -> 0 bytes .../bndiv/7e0f2c1a50c754995d0036aa6a3ac5eda34f5b70 | Bin 0 -> 780 bytes .../bndiv/7e2f0ed91cb42f3edeeaaf4c7fab03ed9c10f9be | Bin 0 -> 386 bytes .../bndiv/7f4294ff65ac9c7f0700fff11d8bac9eef384242 | Bin 0 -> 6139 bytes .../bndiv/802359037afd08b585b223c5b16839f57908e14e | Bin 0 -> 11 bytes .../bndiv/802a4297d586163769c07908f0a573a9fa1a0b27 | 1 + .../bndiv/80789de87bf7e2da3e8c37fa9aa1a5a9864ad95d | Bin 0 -> 1034 bytes .../bndiv/813d780d0ebf5c2067ef6664a7f38cca83e5174b | Bin 0 -> 421 bytes .../bndiv/826a18d6c513a4e447a87d31d29105c10984f79b | Bin 0 -> 437 bytes .../bndiv/829a0c1942e039bdbf61aa92ba1737c80655892c | Bin 0 -> 99 bytes .../bndiv/82a1594652e36861bdbbdcee7d97eb85fc99d6c1 | Bin 0 -> 1525 bytes .../bndiv/82b1e8d36dfbde5f9ed8b58c0a0e92e99ee13cf5 | 1 + .../bndiv/835910ab97b0c61f7e7502ba2a60c56deb09b1de | Bin 0 -> 6145 bytes .../bndiv/83e170ba4106068d104c446685d1d72349a2cd10 | 1 - .../bndiv/83e2995dc50044bc4e74d7034ee984957eb6d11b | Bin 1473 -> 0 bytes .../bndiv/84a3b79977a8c784760e5f8665ecdbb6be565656 | Bin 0 -> 958 bytes .../bndiv/854fcb256851a8a10bffd70d131a55848445d599 | Bin 0 -> 581 bytes .../bndiv/857455767fdb59e60fbe84f35b57a71fa819e46c | 1 + .../bndiv/8589233ae7e49b1941802b4c94fe2d7f52f7c815 | Bin 0 -> 2426 bytes .../bndiv/858f5ae67c9703ab01794e5428b53c7827516b4b | Bin 0 -> 2140 bytes .../bndiv/8591fa02447c3c2fecbf71765ccbd34ddb2310b1 | Bin 0 -> 1951 bytes .../bndiv/86be0b293abfbb10747c3f707673bf032f88339f | Bin 0 -> 854 bytes .../bndiv/86e5264b477ac167a9c1d688663a74807a37fc6e | Bin 673 -> 0 bytes .../bndiv/86fafa6668f5fd989ad1575267c4d59fd0dc656f | Bin 0 -> 284 bytes .../bndiv/883030bf193cb683c268d2d5801396025944080e | Bin 0 -> 2264 bytes .../bndiv/8856bad32c80a9be73619990b669fb58034fc437 | Bin 0 -> 6156 bytes .../bndiv/889125954431cee0bede33c6ac70c71bad58266a | Bin 0 -> 49080 bytes .../bndiv/8920bb777999b5a9ce0da07cfb23223e34cf52b1 | Bin 0 -> 628 bytes .../bndiv/89588e06d3a7107bc582f55875392975688c8a84 | Bin 0 -> 320 bytes .../bndiv/897282d91eb549bfa968e15426f532773393ee9e | 1 - .../bndiv/89beeca2b2613da2b3032b93b599060bf6a0460f | Bin 0 -> 68 bytes .../bndiv/8a59b665f31f947b79869ea0e40628efea54e60a | 1 - .../bndiv/8ad8044153547f3fe7c736acc08e213e93ce462a | Bin 3081 -> 0 bytes .../bndiv/8af354e0c2bfd80fd0eb8abf78ec1149a6d6b565 | Bin 0 -> 2979 bytes .../bndiv/8b1a11b1ee13542637dbc466e196fc49785b83d9 | Bin 0 -> 100 bytes .../bndiv/8b7b135b5115e604c41b1b846b6b42c891367542 | Bin 769 -> 0 bytes .../bndiv/8c368df3ac45e9455f0f2597cb2d96e4d11cb229 | 1 + .../bndiv/8c8920538756bb53896f6cfbcc58addce01e6c86 | Bin 0 -> 49117 bytes .../bndiv/8caafc8209774e0edb14de714719bee89ceea664 | Bin 0 -> 793 bytes .../bndiv/8ce301bd8db91d7f7c8c43680cf64a9d774bb386 | Bin 0 -> 436 bytes .../bndiv/8d935d1ae41e9ca143376042026640563b069139 | Bin 0 -> 390 bytes .../bndiv/8de3add92ce56d8a82ef19e212da448154730a3b | 1 + .../bndiv/8ee118072975754ad8a760cbf39e6180482ee191 | Bin 285 -> 0 bytes .../bndiv/8f19d67cc6ba7e28c3e9c9f4eafa2372cd0efd8a | Bin 0 -> 295 bytes .../bndiv/8ff7dac8dad594231eb3fd9aac117f1e98f40e36 | 1 + .../bndiv/9148a49792a5e8870e7f152afecf1de291fb3c17 | Bin 294 -> 0 bytes .../bndiv/921881b65460b484c3801b96097806e4f30d6667 | Bin 610 -> 0 bytes .../bndiv/92481f8693e7a67309ae4bf167807336cdb15180 | Bin 64 -> 0 bytes .../bndiv/9267b8821ed5ea6b7c28465204a5deb225702a06 | Bin 0 -> 3003 bytes .../bndiv/92d74ec43f89df6ad4d46fbd95856bbab04915e7 | Bin 2070 -> 0 bytes .../bndiv/932ea316b25b46292c4d193097f9c5b3021775cc | Bin 3030 -> 0 bytes .../bndiv/9400a2766adfd50f470991fd7de9fc1067827265 | Bin 0 -> 11 bytes .../bndiv/940b4f106c64b57b40dae5328c5e631716ad0115 | Bin 0 -> 3140 bytes .../bndiv/9418236a42f1fc4069a79ebea37d2ef115275235 | Bin 6909 -> 0 bytes .../bndiv/95827b3beab57b5db6b38f517b539cfbfb79533e | 1 - .../bndiv/962727ff0c6cafac254658780678e5db16fec0a0 | Bin 1592 -> 0 bytes .../bndiv/96ab556e925078e3885c2299b9b111b9714e0b36 | Bin 0 -> 15 bytes .../bndiv/96b0a39dee3e27cd1c195adf752c020f61decb7b | Bin 5785 -> 0 bytes .../bndiv/96b37b29faf10c8f99be3f9734539e45c88bbf5a | Bin 0 -> 4 bytes .../bndiv/97f333ec4028ee3971c8c8358edd3c9d363268c1 | 1 + .../bndiv/98083fb1c6f1432abfdf242e3eb41f0f3f764942 | Bin 11 -> 0 bytes .../bndiv/9854fef29aecae2209740c5b18dc590ddf6d3c8f | Bin 0 -> 1477 bytes .../bndiv/989d9f6a2ca09585f1f87c6c38eaefa4050a3827 | Bin 28 -> 0 bytes .../bndiv/98edd0bb46ec5066dc7d46ae7bb3943895366c0a | Bin 390 -> 0 bytes .../bndiv/9973473f12b4aab002e289bb7248eca02e91dbb2 | Bin 0 -> 342 bytes .../bndiv/99d225147fc2b89f24b4794880da0ec80b8695f4 | 1 + .../bndiv/9a58d401c10fafebf51bfc0061ae725789516b13 | Bin 285 -> 0 bytes .../bndiv/9aa50b68713dc6801f711512c79d6d758cb9c998 | Bin 0 -> 65536 bytes .../bndiv/9aa97b0df6e936579b98b00c39e8da4efe2ccb8e | 1 + .../bndiv/9ade514b4ab9c889aead941a0083e042d654fa1f | Bin 0 -> 16 bytes .../bndiv/9b8118c49c55f10ac8d208c6a5b716cd2bb699e0 | Bin 0 -> 1070 bytes .../bndiv/9ba73b22af04de4e47611b615f66d0d444e7e794 | Bin 1355 -> 0 bytes .../bndiv/9be7c1883685993dc19a109c214fc860b0a07fed | 1 - .../bndiv/9bf66b9e161eb61a7e62570e283919ad23487cfd | Bin 0 -> 356 bytes .../bndiv/9c0780697e5813f173f7ed33cb688e4542135fcd | Bin 0 -> 382 bytes .../bndiv/9caff6144ff1b27fdfe185aa7e8058293ba9f8aa | Bin 0 -> 375 bytes .../bndiv/9d6ec804be7ec7076252def96de6d6a4156f03d5 | Bin 0 -> 1755 bytes .../bndiv/9eca0768cdadc5558ae273880e193816173795f7 | Bin 0 -> 26 bytes .../bndiv/9ed5fdf8b28586990e74936e0da35b82ce3383a6 | 1 - .../bndiv/9facf2e732d4b7010776911b1ac0456de9b30f83 | Bin 735 -> 0 bytes .../bndiv/a00f057773d011dbc8e7f7bf46964ae9ddb50eb5 | Bin 0 -> 367 bytes .../bndiv/a029c002ea8933b6f75a80f5eea1fe60fefa7783 | Bin 0 -> 473 bytes .../bndiv/a02b952605f32812b5e80db0498861c7582db859 | Bin 0 -> 27 bytes .../bndiv/a19c77ab0c8079fb7206826de8c86f202f27d540 | Bin 0 -> 333 bytes .../bndiv/a1a9cd1dc15fc453721413a4c31409d683eb003a | Bin 6006 -> 0 bytes .../bndiv/a1eabd79fa7e0ca50503199e2077d1d125347e2c | Bin 0 -> 2882 bytes .../bndiv/a4c5e5a879c6349ae219d85b6dd335495f893960 | Bin 0 -> 1444 bytes .../bndiv/a512aa59196bc75cc01dc69b568c3e53c7434a99 | Bin 761 -> 0 bytes .../bndiv/a5e4da0a703eab734b5d74e51cef578da80362ca | 1 + .../bndiv/a68f0fb9a8a9699a690022eb041c3428da2fe20a | Bin 0 -> 3124 bytes .../bndiv/a6ec0752d81bb68420d1ff83d17a41aeddad931b | Bin 0 -> 81 bytes .../bndiv/a733302d776bbd48ab3c22ca331ddafc7e320c63 | Bin 0 -> 65536 bytes .../bndiv/a736617471d4cee335b6c334ae539143218797ae | 1 - .../bndiv/a768ef5d1e46aaed9114f96c9491f003ca0bf6d6 | Bin 0 -> 267 bytes .../bndiv/a7aa7962c59e715a78612440cfaaa979a8ab061e | 1 - .../bndiv/a7c3123c36e471de64b1c7dc3ed931889bc6caf2 | Bin 0 -> 1043 bytes .../bndiv/a7e342121e60d4c82e44752c6cbd9be3ce7d2484 | Bin 0 -> 1553 bytes .../bndiv/a814df90e31e1ada273f57062cf07b96b4ac29a3 | Bin 215 -> 0 bytes .../bndiv/a837923eb38798571be3173520e2e91b0bead99a | Bin 0 -> 363 bytes .../bndiv/a93705903495f33a5e86780a5dccef92e9122dc4 | Bin 0 -> 1485 bytes .../bndiv/a9bbeb51d4f3511caf5ac74bdeb4168b763ce512 | Bin 0 -> 567 bytes .../bndiv/a9e27cf829dac4fa7237ca2bbab4c8e5765a024e | Bin 0 -> 215 bytes .../bndiv/aa5c30d643b0172f7c365139f1b38ec0875bdcfb | Bin 0 -> 6145 bytes .../bndiv/aae9a94084d480d4e54df0c0e12d34df3f88be17 | Bin 0 -> 391 bytes .../bndiv/ab027e78535986cda1634d2cf447ad577f76b208 | Bin 551 -> 0 bytes .../bndiv/ab31d9c9b80da3de1f488c93eeb40c3544e1e8a0 | Bin 0 -> 1507 bytes .../bndiv/ac4881560a670298325ac61ad5c6eeac10504786 | Bin 0 -> 20746 bytes .../bndiv/ada05f65f2124f476f294945e484f710a0226e8f | Bin 0 -> 1354 bytes .../bndiv/ae4dac4dde31a32a49e5a7acbde216b32f056e14 | Bin 0 -> 435 bytes .../bndiv/ae5a6c2d290a84f6d6c320095ccd4aae9dd9235a | Bin 0 -> 1444 bytes .../bndiv/b0b1ca76fc790645bd527d3154fa217cbfef6cdb | Bin 0 -> 1945 bytes .../bndiv/b11268c07354ab26c9734e5693a867f5e2833b2a | Bin 1227 -> 0 bytes .../bndiv/b16afcfc579f9bf34448b8a68d0c22272bfc4b7e | Bin 0 -> 392 bytes .../bndiv/b1ce3323beaccf5ca5124264e92d7f2d45f94e6d | Bin 0 -> 3076 bytes .../bndiv/b2a9a1824b6fa5b16349b32d23bc77327c56ec48 | Bin 117 -> 0 bytes .../bndiv/b2bd8ca99729d0e16f5190efb8c0ec3ddba98fc5 | Bin 460 -> 0 bytes .../bndiv/b2c0327216917479c02ace3b0ffe33683e3fdd60 | Bin 751 -> 0 bytes .../bndiv/b2d89284d0e4799703274a23e83353d3c0a08063 | Bin 0 -> 4096 bytes .../bndiv/b3357c6317a8fa743b34c41e0cfe640df302b4b5 | Bin 0 -> 3285 bytes .../bndiv/b3b4a482d7005c4def23ec1a54b0093a06943f19 | Bin 369 -> 0 bytes .../bndiv/b49873196c941a0384d44a6b7ec7d42f630fb33a | Bin 0 -> 3027 bytes .../bndiv/b4bf2f0ce1d996dd5e07658b2a0c48d3a47471e2 | Bin 14 -> 0 bytes .../bndiv/b4e9dda6a3b5b0578897441183b1418ac80a54fc | Bin 0 -> 558 bytes .../bndiv/b5175694c2af4410e9a0e1a2d3881fe09de1ba1f | Bin 0 -> 3135 bytes .../bndiv/b5186568c1e10706f4006b396c2989b3dd292736 | Bin 0 -> 36 bytes .../bndiv/b5988da46e31599c8674a12ca676b219a06e965d | Bin 6147 -> 0 bytes .../bndiv/b5aa88857fdadbef54d4b9198726ac2b4663208c | Bin 4256 -> 0 bytes .../bndiv/b5ee12339958835f8c9c6cb26e90259c5a1a5567 | Bin 0 -> 2886 bytes .../bndiv/b604c75ed8a3f111f9af607e3e81a8bebd11e686 | Bin 0 -> 6484 bytes .../bndiv/b64e16294c689d97e328081b6a4ffff70dc1fdda | Bin 0 -> 330 bytes .../bndiv/b671dfe5040c301c57b8911f14d70647d7f036c0 | Bin 272 -> 0 bytes .../bndiv/b7e2b9c6391d94ce750afa3c69013badf2afcc4f | Bin 2029 -> 0 bytes .../bndiv/b7ebc89222e479b92cdc2997e02ecadbd60ab1ad | Bin 0 -> 435 bytes .../bndiv/b8706500b728b55da940cd3a564db8aa45c31ac0 | Bin 1439 -> 0 bytes .../bndiv/b8a56e97e26996479c972552b1f3608d1e06b908 | 1 + .../bndiv/b9f3ada49a9e3c99fd69639f6cbfd6544157b079 | 1 + .../bndiv/ba6aa6070e0187f80bb5a04a98905b4970159953 | Bin 0 -> 32654 bytes .../bndiv/baecefcf7449e13bf7c3583851fa06ddd21ed219 | Bin 148 -> 0 bytes .../bndiv/bb23df706a7cb722e19c3cf88644e823f6fd82b0 | Bin 3147 -> 0 bytes .../bndiv/bb297c41dedbcc0a2caccc17c6878c8c1edf5511 | Bin 0 -> 368 bytes .../bndiv/bc33cae0478a84be6040974d5be00d0323a6293b | 1 + .../bndiv/bd26afc94b62a9dd31a4abca22d2b946fe4f55ba | Bin 0 -> 1080 bytes .../bndiv/bd3c33c4b75c360cd0f4637c89afc465b51719fb | Bin 0 -> 6114 bytes .../bndiv/bd606cf6e905e1422256e5c7f850e88e91cb9dee | Bin 259 -> 0 bytes .../bndiv/be19d08281d468f95829f8a7a7ca576bdb78153a | Bin 369 -> 0 bytes .../bndiv/be202131d6bb1d70a43e81ff58a42afb1f4e4cca | Bin 0 -> 2949 bytes .../bndiv/bf24158cc3fd12e9f078e50a9eca7d7ac0415003 | Bin 0 -> 640 bytes .../bndiv/c134e5c32f7fb657fe69a2ffd1d714e86cb619b7 | Bin 0 -> 547 bytes .../bndiv/c1b8a62637927ea2a1090dd5af60774da78da6ef | Bin 0 -> 603 bytes .../bndiv/c1b96d60c3eaa7281cc864c65544796e4649f108 | 1 + .../bndiv/c2041e12336678c8c85dcab9d7aaf6e0d2457cd4 | Bin 1391 -> 0 bytes .../bndiv/c24859d08159ff85fc00a79d344b52e49ed26383 | 1 + .../bndiv/c253d8b904aff6b53ae4629eed27845134f1988e | Bin 0 -> 27 bytes .../bndiv/c35c82a13e2f7bbb9d6491f93d71242a199e8ea8 | Bin 397 -> 0 bytes .../bndiv/c38037c0dedb72c36c78ecc3230ec5bca72550ce | Bin 2047 -> 0 bytes .../bndiv/c3cf4923fdf3dfc7438e7addf9a0fa71ddbb0a5e | 1 + .../bndiv/c449b76482e686e566522238a07f09716032283f | 1 + .../bndiv/c48049b2efee83a7506eb356be7249152c1199d6 | Bin 0 -> 134 bytes .../bndiv/c55af0abdf3e4f0db52bdf9e9dacf555045a54de | Bin 179 -> 0 bytes .../bndiv/c5b6f94b0bd3eca903ba18d897d96a96546a04f8 | Bin 0 -> 6170 bytes .../bndiv/c5da8fedfae19056df2d2679bfcdf3ff23f693a6 | 1 + .../bndiv/c64a482d372279a28e65d08c1b0838382c1724eb | Bin 0 -> 196 bytes .../bndiv/c6bb23eb589c5a5670729c7d539acf3eac3ad215 | Bin 749 -> 0 bytes .../bndiv/c72a30303009bc1753480d7f53b6fbd26c58739e | Bin 0 -> 3306 bytes .../bndiv/c75db19c222e6930ddb402579557387cfaa9fd50 | Bin 325 -> 0 bytes .../bndiv/c78eeb301c6c80702ad4b5535638f4399547892a | Bin 0 -> 583 bytes .../bndiv/c79d133257b8c377ce3586f612aec8bcfce6e874 | Bin 0 -> 2886 bytes .../bndiv/c7e7d25a65e20c40539962d6b4ce61b7a63e7931 | Bin 0 -> 1505 bytes .../bndiv/c7fcb1cdb8cb893ab3cb711eca87f443a95a983f | Bin 0 -> 951 bytes .../bndiv/c861a0e04a5a922390a0027670375e9bae84dc05 | Bin 0 -> 1563 bytes .../bndiv/c8bd35b61bcc058f0edd8cd92d20c6fc154bca98 | Bin 0 -> 370 bytes .../bndiv/c98cbd115824f71831bf2d64517a3fd489bcc686 | Bin 0 -> 1449 bytes .../bndiv/c9c2cbad030bd185b389800bf2126ba5cb09c429 | Bin 0 -> 24555 bytes .../bndiv/c9edec93aec5433777ee7c99f6051d0e45620090 | Bin 550 -> 0 bytes .../bndiv/ca021af2a443e0ceefb582fb94edb610de17c41e | Bin 0 -> 808 bytes .../bndiv/ca5c67003fa2759073146a95eb4ddf345250c267 | Bin 0 -> 745 bytes .../bndiv/ca74d98920599b4d17a939fff1871ae5a165407c | Bin 0 -> 358 bytes .../bndiv/caac574db89f9e0853fbede0987094f69aa95171 | Bin 0 -> 1543 bytes .../bndiv/cab8e0a4d57ab243919bcb2936eda200e8df00c3 | Bin 0 -> 1115 bytes .../bndiv/cb74b9236b54a688bf683578cec524c5f71f0995 | Bin 167 -> 0 bytes .../bndiv/cc0cdfb65f817620ead2f1c904646220bc04ff4e | Bin 0 -> 24514 bytes .../bndiv/cc317cc0f57bd873c452aa058762dc4edeae2323 | Bin 0 -> 390 bytes .../bndiv/ccb3f6b09134b2b21b174fa933a5712ed1b897ce | Bin 102 -> 0 bytes .../bndiv/cda1b6106b5c1ac1b8a3bbf87d9bd556a46e8cd5 | Bin 65 -> 0 bytes .../bndiv/ce4db1de190383dd8a1f29747e3693b8cbac637d | Bin 0 -> 586 bytes .../bndiv/ce608e403ab894d7e4cd5e6d38867adcd5f1db18 | Bin 0 -> 363 bytes .../bndiv/cea6a7909420ee1b90dd4f6aba5fb5bc83877699 | Bin 0 -> 363 bytes .../bndiv/cf3fa9fabd83c705c3ec2d69ab4280dca86a1461 | Bin 0 -> 399 bytes .../bndiv/d0002223ddbd1d01571617dedccdb8ed687faf93 | Bin 1460 -> 0 bytes .../bndiv/d0e926b295c6707b82e75dab7d4c54420b590b0c | Bin 0 -> 349 bytes .../bndiv/d12e0c521f2108d15789c462b060879a77e32ef3 | Bin 0 -> 651 bytes .../bndiv/d191f0855cdd088a011aed45852ef9107b3af599 | Bin 1729 -> 0 bytes .../bndiv/d19ae4806d1ee7af1844cb70100224a258df48a0 | Bin 437 -> 0 bytes .../bndiv/d34ad7b5d248e34a170fe10f10fa97a97c8adec3 | Bin 0 -> 3025 bytes .../bndiv/d34d2b4e81afda80490ac4e2415289ef82aacbc8 | Bin 0 -> 761 bytes .../bndiv/d34f883d5a71a79aa09cbcd4452df9cb2b277cb7 | Bin 230 -> 0 bytes .../bndiv/d3feb66206953454df2a61f69952ba2743adf7d0 | Bin 0 -> 425 bytes .../bndiv/d42e3bfcb4db0b2a6be2c780952562179b1da5b3 | Bin 151 -> 0 bytes .../bndiv/d44fbaca1dafc7d020cc12c8d157cf29193c833c | Bin 0 -> 1913 bytes .../bndiv/d4711b40c708218a19dc5ce89471aa8f31b0725d | 1 + .../bndiv/d481738026217019dbce1098a379026b65ce8823 | Bin 0 -> 12651 bytes .../bndiv/d62dfb4901493f8d66ce6b68add3778af0339a29 | Bin 406 -> 0 bytes .../bndiv/d72dc02868f21b0d466349b27864e54b97a0a763 | Bin 0 -> 651 bytes .../bndiv/d79bb1bcccb2c62348debffa46468cec1bd5d951 | Bin 0 -> 40 bytes .../bndiv/d7c15ac21bbe1f251400c77abcdd365176ef05f6 | 1 + .../bndiv/d7e1ef35870b4517a581d598af0078b8723e7509 | 1 + .../bndiv/d85997b89170345c0c34748f6a160c141c59a2c0 | Bin 0 -> 1943 bytes .../bndiv/d91fe5876f35497a5994deb37f37d8c1e2391fe2 | Bin 0 -> 24514 bytes .../bndiv/d98de8197234702275353dedac5e6c5e16bfca1f | 1 + .../bndiv/d9ab70eeacd8cde0b76eb31d2c39e3cd36ea8565 | Bin 0 -> 771 bytes .../bndiv/da8bdfb2777b1c1c36354b12fa64b8356e0928a0 | Bin 0 -> 2048 bytes .../bndiv/db1ebd18423b7f618cc24c9f79a814113254a07b | Bin 25188 -> 0 bytes .../bndiv/db522609cbde5fbea488a2613277181d6e2ef391 | Bin 0 -> 24563 bytes .../bndiv/dc4deb4c1dd5e2366a3d9eb9b1dc75f832f6e7f6 | Bin 725 -> 0 bytes .../bndiv/dc9cae6ee03ea4763a59282bd4e6a9b75dae65a4 | Bin 0 -> 390 bytes .../bndiv/dcced218487880c543f387e09351d2470549d5ed | Bin 5515 -> 0 bytes .../bndiv/dd00743f408cdbfe23e9cafddc5dd8439aa25df6 | Bin 0 -> 25188 bytes .../bndiv/ddc7df37694e6398b37855345a6052cb0e9e7282 | Bin 0 -> 531 bytes .../bndiv/de45be1170aefb3f94af6d517573befbdd87870e | Bin 0 -> 4096 bytes .../bndiv/deb64d27abb5aaf2f4c4ed19142673555fb5a152 | Bin 0 -> 65536 bytes .../bndiv/df99e4166ffa1e099b6d19ec58ccd94df6c052fb | Bin 0 -> 2913 bytes .../bndiv/dfa49705f0f7b0028e4a7c8ee020cdd9315a65df | Bin 0 -> 6126 bytes .../bndiv/dfb7853c29356b87269cf1262b919bc1fda7cc9c | Bin 0 -> 24503 bytes .../bndiv/e0674bdd79d0e31012634bba51414859e34242e0 | Bin 0 -> 184 bytes .../bndiv/e1b6de8fc16286d604eebd5b3315e24e562a1c20 | Bin 0 -> 422 bytes .../bndiv/e2851f0f6ab15e30bf09a6c80c7075309e573b88 | Bin 0 -> 8055 bytes .../bndiv/e35c23a85acbe1ee9167517e50df3127bdee1595 | Bin 0 -> 178 bytes .../bndiv/e3f3c5d92a91b62650c561450dc80b68901d8d94 | Bin 0 -> 4514 bytes .../bndiv/e4206dd9d551ce427be72b88e42cf925ac23b6f3 | Bin 0 -> 24536 bytes .../bndiv/e51395b47a47fe0a73e3377c1da3318fb7cff0c5 | Bin 6779 -> 0 bytes .../bndiv/e5af677d5fb32f2af26226ad7b884496c8e9d90f | Bin 0 -> 24520 bytes .../bndiv/e6503c29e4a209b2d43862799a84452910432b7c | Bin 447 -> 0 bytes .../bndiv/e66ab289ac06731aaf9906af585ef603c5f56fc2 | Bin 0 -> 124 bytes .../bndiv/e6d596a19e3990f5331cd061b18b210079f7d8ca | Bin 735 -> 0 bytes .../bndiv/e708d7fb7f2ec0c34718482b0446f36c69f9fe8a | Bin 0 -> 11 bytes .../bndiv/e73e54a61689f2e96488655331e36dc14aeccb40 | Bin 0 -> 372 bytes .../bndiv/e82f861ed87572a2eb05bba728e39b5fc096681f | Bin 0 -> 747 bytes .../bndiv/e83ba8a9a615527fa2afb50920c9e19325d9a993 | Bin 0 -> 2934 bytes .../bndiv/e90633a7e12fdd453a50f4c0dd08d6c92a83fb21 | Bin 0 -> 2955 bytes .../bndiv/e927df86fa1ef23c9fd86b9851d694db66ea996c | Bin 32713 -> 0 bytes .../bndiv/e9a719441f8420ee9dd29a59552b609bb92b58d4 | Bin 0 -> 1024 bytes .../bndiv/ea0c28db1748de26874f52ec1478ad4ef885ebae | Bin 0 -> 435 bytes .../bndiv/ea150682f7f722e8e1a3ab38f56d17f9749ed8ea | Bin 0 -> 137 bytes .../bndiv/eaa3cf3cd3876b3d432b5df55bfd143066a6dbf5 | 1 + .../bndiv/eb061687a11d3d77218518510aea94cccaef2a83 | Bin 0 -> 719 bytes .../bndiv/eb36ade95b72fdb9bb2b9fc8854b25a6fb857c54 | 1 + .../bndiv/ebbc30f2a3a1d7178dd7e40846ea0093be1540fe | 1 + .../bndiv/ed48a8cdbbba962d48b94885c982f456b36ec561 | Bin 0 -> 646 bytes .../bndiv/ed85a1ab65ec971214200ddbaf41673e72471618 | 1 + .../bndiv/edddcb660ba75b99edb3e12bcdb3fe0fcc55ba81 | Bin 5 -> 0 bytes .../bndiv/edf203e67204807e9b82b029fbab8489b8049432 | Bin 51 -> 0 bytes .../bndiv/ee02d2c7731e14e1e30fe1c271552bb1957faf09 | 1 + .../bndiv/ee4e41412105f71c7e9b04899c8017faa9a86cd2 | 1 + .../bndiv/ee6f291584c27e323e8408dbce9c51296e4c956c | Bin 0 -> 436 bytes .../bndiv/ef4696e29e7ede6c952046db1c00e0db4d5546ea | Bin 1504 -> 0 bytes .../bndiv/ef5618c93b7c2a3d938e9a31862ca9fa740443cd | Bin 0 -> 1024 bytes .../bndiv/ef60523a189acc1304b6233aae97a439810b4138 | Bin 0 -> 6146 bytes .../bndiv/ef7889b55b765eabd365991b152894025b093cea | 1 + .../bndiv/efbe112693f7f223ccaaf9806b3aa28a6852dd56 | Bin 1131 -> 0 bytes .../bndiv/f00164372e331eed206f834cc9af2b39ddd09248 | Bin 28 -> 0 bytes .../bndiv/f04e95b933bc5a30a687b167253ccb51c4ed27b7 | Bin 0 -> 1024 bytes .../bndiv/f098baa20d2626fa4d0cea23a3772fb9fd69681a | Bin 0 -> 4096 bytes .../bndiv/f18d0dd6a15817150c45493c4c5b39ac31d6f606 | Bin 0 -> 1040 bytes .../bndiv/f1bf657fe43bb408474789ff25912b9b5b739d96 | 1 + .../bndiv/f260eebedab90b7934efa0a023b43ef96b86e2ec | Bin 0 -> 65536 bytes .../bndiv/f285659bb4eb46db3ab99454f90a765553e8645f | Bin 0 -> 303 bytes .../bndiv/f2b94e69de6099adbe1b98599bd025515274384f | Bin 0 -> 772 bytes .../bndiv/f2f3539e68c7f8ff0dfed95b1d13dcf679a2ded3 | Bin 0 -> 43 bytes .../bndiv/f329a7e14d690937e1972ef297a95375e730206d | 1 + .../bndiv/f4373ca8c61f981d4fb9cdec220773589693afe3 | Bin 0 -> 203 bytes .../bndiv/f4636445dc7450f2422b4a3255c335e809329772 | 2 + .../bndiv/f48bb6d76bb808b40a1cc649971fa7f4e3c5505a | Bin 0 -> 1505 bytes .../bndiv/f50b6f63a1dcccb30194b9c8be5d13ee25b0a912 | Bin 0 -> 49081 bytes .../bndiv/f53558d5fd24525f849468c8efe1570a5ce8ac38 | Bin 0 -> 221 bytes .../bndiv/f56c005e982f592426e132292a0237658503df72 | Bin 0 -> 49021 bytes .../bndiv/f5870e0b97ed68cecffd4e7ca6c5275eedac1556 | Bin 0 -> 268 bytes .../bndiv/f639f9437a9ff132b780e3d95c547a71f7983235 | 1 - .../bndiv/f6a3412b0809cb8806ae48e7550cad6f73e0264c | Bin 28 -> 0 bytes .../bndiv/f6b9ed043c7483c0463db2262971b325eb3abf41 | Bin 0 -> 316 bytes .../bndiv/f730abe1cd787bcc72051239b192527a7fb629ca | Bin 0 -> 2995 bytes .../bndiv/f7451ee72e3dd7186dc8bf31e94d04ef63fe0cb7 | Bin 0 -> 2871 bytes .../bndiv/f7b5012dc86567713748abaa61e96019ecf5cfa6 | Bin 0 -> 1446 bytes .../bndiv/f93336126ac3cb6578506b0efa95b8c0a56b5f65 | Bin 0 -> 1537 bytes .../bndiv/f946222bdd5a8d0ae53c1459636079cc64c6b50a | Bin 0 -> 27 bytes .../bndiv/f94d4bd2bcf238b5c612096afae58bd293ea9885 | Bin 2988 -> 0 bytes .../bndiv/f95be841302fafb119ba5699452b5ad96358ea28 | 1 - .../bndiv/f960f01617013c99628a9aef11baf92f11e68b1c | Bin 582 -> 0 bytes .../bndiv/f9f38b0efe44468a63a552ab3400f92ee22eb6cd | Bin 586 -> 0 bytes .../bndiv/fa2ff4e27c613ed5807513a1e8dd6cd537363e94 | Bin 2305 -> 0 bytes .../bndiv/fa822f723402426ef2fb43a444cb032ff01f8f2f | 1 + .../bndiv/faa7e184c9986f9621b915318a3943422a11c900 | 1 - .../bndiv/fbb26198f557c82c3a12301b945057f078da74e3 | 1 + .../bndiv/fbbbd643f669136b0a9bbfc32dc266f9f6cec2d8 | Bin 0 -> 363 bytes .../bndiv/fc12e07ad9dbc5674678b2a782e2e1ae6d04b15a | 1 + .../bndiv/fca42e7b1ee5fb12f6b23d5a87c887e36a2a1278 | Bin 0 -> 2048 bytes .../bndiv/fcf2f2049a2cdcd3669e75a515e8c754064f803a | Bin 594 -> 0 bytes .../bndiv/fd2635917f221142efde243f17944ba1857aeffe | Bin 2894 -> 0 bytes .../bndiv/fd8935c162a0ab7f3fc1c85a7499fa595e89b3d5 | Bin 751 -> 0 bytes .../bndiv/fde065cd881d3025313422d2950e45362433d0e3 | 1 + .../bndiv/fdf0b8aebab1d658ded860ae92421569361df1bf | Bin 0 -> 334 bytes .../bndiv/fe6097b9a2e73eaf54f97481e6071e500b2445c6 | Bin 0 -> 641 bytes .../bndiv/fe9f0cfda221cdc181bc8ea399f5cafaaf7b49c8 | Bin 0 -> 6117 bytes .../bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 | 1 + .../bndiv/ff05c6b2a87c7730ed0b4a71cd9f92ec22e9ada7 | Bin 0 -> 1473 bytes .../bndiv/ff0d9806ddb710588b6d609eace448b721b963e8 | Bin 0 -> 449 bytes .../bndiv/ff3bf5f23b3544ba948c857ce01e255601edfc6d | Bin 0 -> 651 bytes .../bndiv/ffc8123da53ee1d66791a3e11db9de29841f3f08 | 1 + .../bndiv/ffe83398c4b7a3c8a6edcdff8ceefbbbac57f7c3 | 1 + .../0000f08f06d9e416395f5a61e2673b8afe7ac66a | Bin 544 -> 0 bytes .../00071cbe33190f484377c82cc93e4bfa25a8da7e | Bin 0 -> 555 bytes .../001d7a1657421928bd0eaf27e15e908ecf07811e | Bin 2252 -> 0 bytes .../0044a6e216412b7b5a1a87ea3ca94b3901a04376 | Bin 936 -> 0 bytes .../0055d7bbd9e05736160f8c99d7774318bfc74811 | Bin 0 -> 3784 bytes .../00564ec9294372aa1c602775dc653f11c23c0623 | Bin 0 -> 903 bytes .../005d5d4f57ff441ca567512166778c65403743d6 | Bin 1107 -> 0 bytes .../006cd3ea13572155d1e2885ee9236ca569ed0d04 | Bin 0 -> 6599 bytes .../00836ce97ead349b34bf22afd2ab0767272fefa4 | Bin 955 -> 0 bytes .../0085065d963cf10d6da8348165ef13b43c365a6d | Bin 544 -> 0 bytes .../008c07b523aab1e4bf2f64e709e01b214167612b | Bin 0 -> 2101 bytes .../009384682a0c2730d046f6332474f4a1f0bea397 | Bin 860 -> 0 bytes .../00aa0d206777f9fea82cd4c42dbf78240ab6068c | Bin 0 -> 934 bytes .../00b297bb74389b3817614e84c3bff2fedc35c659 | Bin 0 -> 428 bytes .../00c0480b32af9bfb98d503c4983540b9e3eb4d84 | Bin 0 -> 2101 bytes .../010d1329044c4a86ed1add072891077bc1cc614e | Bin 0 -> 955 bytes .../011722b1b7e0aa748a65ffcca98d04575f705e18 | Bin 0 -> 544 bytes .../013f04a0a866d931b7e378f00f8e0f1582c34496 | Bin 264 -> 0 bytes .../01415299a2c5515f3a3b5e351a588bf93fbe5787 | Bin 168 -> 0 bytes .../014f789f1fa4d758ca29f134be6d0dd19fb5175c | Bin 0 -> 537 bytes .../01609ce01b3b196100deb317c38a3a62d9391072 | Bin 860 -> 0 bytes .../016fa2b55c0e99f30efb71214c3fbe7b420e4e60 | Bin 0 -> 1176 bytes .../01ac600dd14a714a0a9104f18547e4b9ce5cb376 | Bin 0 -> 476 bytes .../01c2da74f7c6a7811dad23014e10b6c6006308e9 | Bin 0 -> 423 bytes .../01d839515c0ddbe75435693c8eb8b81d2219d397 | Bin 0 -> 424 bytes .../01e88e1056ba886029852643b4447e824105d0b8 | Bin 2346 -> 0 bytes .../01f6cb2b04212e4303b8df4a5346ea6f62afce28 | Bin 0 -> 1052 bytes .../01f998e9fff3c911f6e53eadd91eb60049c3a131 | Bin 20 -> 0 bytes .../01fc3c55710d402a52255afd31372eda4f82b95f | Bin 0 -> 476 bytes .../021100017f61e57e43e1d4319b047a4c308ef909 | Bin 0 -> 476 bytes .../02124616d310b6f998296f032b75f773958ccf4e | Bin 476 -> 0 bytes .../024e3782d4c6b6395a2ebf5849145eabd16fa72b | Bin 0 -> 3160 bytes .../024fb44cc010d9b34aba3de5f9d04586aaf3e794 | Bin 12 -> 0 bytes .../027353cbc08b9166a48e660426da49a4516cf91a | Bin 0 -> 830 bytes .../027b51905d6f9540a76b8d39f12dd52f5848580a | Bin 480 -> 0 bytes .../028af4ed1a76a68df8ec231123f3eebccb49f070 | Bin 1336 -> 0 bytes .../028b6a1da531f50ec0d70a039dadd3b489bf745b | Bin 0 -> 1341 bytes .../02a3b2e50da242a94a00d4762df69ce2c645914b | Bin 2252 -> 0 bytes .../02bb7a45a85409a496fda75fb52efa4c7cf51352 | Bin 0 -> 536 bytes .../02ee2745e150b327355c81e508dae28c2f0744e8 | Bin 0 -> 719 bytes .../03151b236591110b551c1e5de28d1b220643ca33 | Bin 1868 -> 0 bytes .../031de5d10830cdb813e3ada4b005ffdb7d9ce678 | Bin 0 -> 3247 bytes .../032a8865d1f92dd271c1741b3c093bf280fe3671 | Bin 955 -> 0 bytes .../032bf11f8ab6e06b7a9746826b1d0711aa81553c | Bin 860 -> 0 bytes .../032e3c613e3c8389be2b70a62385d734cbd90b08 | Bin 364 -> 0 bytes .../035adce9f755b19bfa85911e722979801dfa1755 | Bin 264 -> 0 bytes .../03660b1d0548a7148b39e57bda128de1e1e6c908 | Bin 120 -> 0 bytes .../03786f231f96d1cc67babc1de7d2024826c2b9ba | Bin 2908 -> 0 bytes .../038519389543fa086d8fa54818324e5c31df6517 | Bin 417 -> 0 bytes .../038b0ba0c6de4389740f7452b513be7bf711766f | Bin 0 -> 1044 bytes .../03ab752143df4690fc0611f04d5a843298884eb4 | Bin 0 -> 2101 bytes .../03aeb438919c57ba52e436395f3cb33b18152ec8 | Bin 0 -> 2251 bytes .../03f5ced83a044dd7f3e8dd450ebaeb1c7f89c9ab | Bin 2926 -> 0 bytes .../03f7982b5dc47be915cc99b747e814996f2a1937 | Bin 0 -> 2251 bytes .../03fedbd2557acead7f021a261e7c76d81feff316 | Bin 1887 -> 0 bytes .../0410274ec0460af758f4eac74ae6b0f6656afc53 | Bin 168 -> 0 bytes .../0410a8099aa7b977a1e88570d78a12891cfbe383 | Bin 0 -> 751 bytes .../0425278c0253652445456c8c543c90be2d73eb86 | Bin 0 -> 571 bytes .../0426976bbdce6a642e9ead9120777cfe253f6ea9 | Bin 0 -> 519 bytes .../042940188e9628c8d8b0306a342dfc753e3180f7 | Bin 480 -> 0 bytes .../0448d92a8baa7efb15d7662ddfcc7154855ec54a | Bin 860 -> 0 bytes .../0471c09d1aa180aaf0b1c3780c7ed6f171524b75 | Bin 0 -> 3360 bytes .../0472019e6b7d9b86e72404e800bc8a4e7716cf29 | Bin 1336 -> 0 bytes .../04a2de423bd6292197b4784aa566b5d3c4b4eec6 | Bin 983 -> 0 bytes .../04dfa973ab9a6f30babe08b2d62eeed7c1ff1e56 | Bin 0 -> 3154 bytes .../04fb6b301c5c19a54e4d372a7c17230ef236e381 | Bin 0 -> 624 bytes .../050da9c3acd2b913b851fcda25477d46458da943 | Bin 0 -> 860 bytes .../0515d43171ab96ee00ad3c9e834f71b1c2414a27 | Bin 0 -> 903 bytes .../052f800e283abf04a341be10098c200961becde0 | Bin 0 -> 860 bytes .../05313f8104b23a0ac23950bbe516b2105c5f83a6 | Bin 0 -> 6600 bytes .../053e275f2bd81d94ca8610ed88df6e5c109be93a | Bin 544 -> 0 bytes .../054b73a11025b29bc17deea05194cf3aa733ce05 | Bin 0 -> 16645 bytes .../05729d05b4fc8b0209215975feb701e4a1f5804e | Bin 3160 -> 0 bytes .../05812834cf1fa0ab0ee21ee822a1161fdacc35b1 | Bin 0 -> 860 bytes .../059610c78ffee8cacd951b485f78e18e739f628b | Bin 2252 -> 0 bytes .../05a786cdf883fcb00951d8c709f6a0110bcf0f20 | Bin 1336 -> 0 bytes .../05aa473f84c58446663b39773cb74aa535c56bbb | Bin 0 -> 3160 bytes .../05b2f100006a7c82791253aed0633b69c90cda29 | Bin 0 -> 692 bytes .../05c4401585d9e5bc74037556e079d0cb5b97f0bb | Bin 0 -> 1796 bytes .../05d156122e7f1517fa9ef5c27b7b5a53f9f40844 | Bin 0 -> 955 bytes .../05e4189f242cf7683f1c9d7caec8c8ca62b8b313 | Bin 0 -> 1168 bytes .../05e59eb0ec2c17260f6760a2ae7a30ca442bdf87 | Bin 364 -> 0 bytes .../05f0a94b842ec2ea63a0826ba53f95c217577308 | Bin 552 -> 0 bytes .../06115f4347ef3925b7323848365843e1f8fdca15 | Bin 0 -> 2952 bytes .../06126bda39767d15655656a5be5adb8e1ad7fc32 | Bin 0 -> 685 bytes .../0634e8a72c29fd1ae0f63be83d5b88615b46a627 | Bin 0 -> 6606 bytes .../06407388cd2f284f9980334aa276b7668dcc05cf | Bin 0 -> 536 bytes .../0662bdee1520acdf0207dd196636f59502787d77 | Bin 696 -> 0 bytes .../066e4ea5bf2e920400a5610dfde815ec2b31bba1 | Bin 1336 -> 0 bytes .../068d5bd4eb468a82e481768fa77e7f0602373cc1 | Bin 264 -> 0 bytes .../06902b77dd1ff5493e1f6721bcf294a147b6e5a7 | Bin 1352 -> 0 bytes .../069960193a4a5abe81920b70ed19779c65f247ed | Bin 0 -> 1344 bytes .../06a701eba76cbc66327f31de8b9cb029b2e20e35 | Bin 724 -> 0 bytes .../06ab74939c0f10da9be7fe4be6465c59f7c57c0b | Bin 1080 -> 0 bytes .../06af69415434b0b8ae942ef65392c68c89f748e2 | Bin 0 -> 3154 bytes .../06e9f030708433ca76ddf2325a1f910f10e48b6c | Bin 0 -> 537 bytes .../07041a06b9dfa102679c15f526fa3ec2c855992a | Bin 0 -> 475 bytes .../070b4f227c04af80e3be8a1413197609eb34a07e | Bin 0 -> 539 bytes .../071ad27aac781ebb8f1b83e11e5c1a19e86c092b | Bin 0 -> 2252 bytes .../0725342299f60f275abde876b391d647ff8bd8e7 | Bin 0 -> 751 bytes .../07284afb30d89142b99a1a063259ab37fadde735 | Bin 0 -> 1116 bytes .../072c4c579e76c8b7466ab7506d470b76ba5426b2 | Bin 261 -> 0 bytes .../0739254334eb613133f731fb19dd6614df81ec23 | Bin 0 -> 751 bytes .../077635fdd48db7f1d040e715e01a8f3f486c5266 | Bin 0 -> 544 bytes .../0778436518f02fa5c550addf963f32205f7a3ec2 | Bin 876 -> 0 bytes .../0785fa8536c441e41ca75b80cb17993ed3212f60 | Bin 0 -> 3474 bytes .../0790ddef33f78fe88038605e7615236ac1bdc668 | Bin 476 -> 0 bytes .../0791a9ec927fde528c5c34ea8417569dba92e3a8 | Bin 0 -> 530 bytes .../079257cf02489d09bea13bcb614d79d660474ee4 | Bin 604 -> 0 bytes .../079310df65b56d7f4d48b20ed623838a97a47946 | Bin 692 -> 0 bytes .../079c53c81a39f818f31db1696aded8822a7a9711 | Bin 860 -> 0 bytes .../07a17a9d1d211cf38ea75083d0b9c949f5904163 | Bin 1116 -> 0 bytes .../07c35e92d741207bd7d2ff721a98d816bec99c18 | Bin 2252 -> 0 bytes .../07c94f10ee1da1d1d20f50d08a667ecc79e3075f | Bin 544 -> 0 bytes .../080d03b666fea6bb72714924bc7e8a95d2e08607 | Bin 0 -> 1168 bytes .../08133842a593a0bdaec28e957fa1c7cf46018e11 | Bin 768 -> 0 bytes .../08311f35964bc0be342dbd69384bad01977cec40 | Bin 544 -> 0 bytes .../0836cebdfc78a963ae652c6bb6e36edbf26e2839 | Bin 0 -> 2281 bytes .../085c09b065fe51a581ce874bfecfe9dadfb52574 | Bin 688 -> 0 bytes .../0882ad7f708b681077ed0651c128ca216a10cd55 | Bin 2252 -> 0 bytes .../088c484282b744e96efac0ee912c43541b510729 | Bin 0 -> 2331 bytes .../088d437c7b8cc921ad2cb70323e48a5ae8d399cf | Bin 424 -> 0 bytes .../08939ba90d0ff71c03ea041e0950e1bef3a74133 | Bin 0 -> 2339 bytes .../089e6a1f2a7776ea7987277333a8896f42dffb02 | Bin 0 -> 1176 bytes .../08ac214d762e30f5cbe6743ae8e628ebe5987783 | Bin 0 -> 718 bytes .../08bbf8e0288523f28a84e714fcca3074323300a6 | Bin 0 -> 537 bytes .../08d9fb79414e4640de95c9d84f50e583aec89e43 | Bin 0 -> 539 bytes .../091ef240649c1b51b706d0a713f27798a65a001a | Bin 0 -> 1844 bytes .../0924a1a381f4240cb9bb5133a5ef04092726f3fa | Bin 544 -> 0 bytes .../0936cb049f6be530a8c095420cf72f7c08f589c2 | Bin 88 -> 0 bytes .../0940f9b2dcd68c09ee38fcd9c20ac1cb12100ab7 | Bin 424 -> 423 bytes .../0953d6fc9800878e1e13558067d237178b60799a | Bin 544 -> 0 bytes .../09729c496829bd67c7f773989b37e3285446779e | Bin 64 -> 0 bytes .../097e50c176eea06d9b0d6110bb725b3a670abe1e | Bin 0 -> 817 bytes .../0984e3a92016728a119be1c15f212bec562b47c8 | Bin 0 -> 573 bytes .../098de96a6091fe6909008b2c1e8b72992ed4d904 | Bin 0 -> 112 bytes .../09c2c6de42a078df350a8c39cbdd69ca3396c68f | Bin 0 -> 878 bytes .../09caa3d3efed99d74dd814394b3f4df1b4dd5ccf | Bin 99 -> 0 bytes .../09cf3d65bd4a421a648a3134ae1e810e598e9b8c | Bin 689 -> 0 bytes .../09d05cade0908eb642ab2baf524d4b1f7b536056 | Bin 2332 -> 0 bytes .../09ed6a69340433d361d3dfb5976c5cb846b759ce | Bin 3158 -> 0 bytes .../09ef20ddc5192a134833a036f7126e66e662123c | Bin 13200 -> 0 bytes .../0a0257516cdc22ccdbed276890a736fda8428427 | Bin 688 -> 0 bytes .../0a217e766cf41ee54c935594824377749e3fad53 | Bin 860 -> 0 bytes .../0a61a9b4a1d96ff26fd328cc708e13059b9181a9 | Bin 848 -> 0 bytes .../0a8da74122109ce5ef4c1b1ddb037676eb220406 | Bin 688 -> 0 bytes .../0aa3d8ee546d8a3c5f884548b373af99c78ef2c6 | Bin 0 -> 519 bytes .../0aa4da40af53759de113f18c8907e66203974fa6 | Bin 0 -> 1844 bytes .../0aacb9ed0e568023762c3e6ed2957d8775abc110 | Bin 0 -> 532 bytes .../0ab0b132d7b360bf726658880029f6893505babc | Bin 0 -> 2331 bytes .../0ab9311d356855030f4ad7d58601a0cdef1c2e4b | Bin 116 -> 0 bytes .../0adec53ab52b487ab7134e1061b3a51d86652775 | Bin 0 -> 545 bytes .../0aed6e2c5c312df21efd08af1c2803d943922ff0 | Bin 0 -> 544 bytes .../0af665f715dccd28b769ff2011e165e255aa4653 | Bin 696 -> 0 bytes .../0b1aa02336a16ebc0ab4050a5da7df89eb772548 | Bin 936 -> 0 bytes .../0b2643620011049202cda3de344acbf19f7a1c79 | Bin 1032 -> 0 bytes .../0b28799637c15ba18f072c7585409666638257b9 | Bin 0 -> 364 bytes .../0b38ec03277536379f3331f75f84d11c55869176 | Bin 0 -> 1336 bytes .../0b4a3d378a75b41a7726a698c06d80c73a655eba | Bin 544 -> 0 bytes .../0b674d4e2f82d16b64aa4d51adce3fdf20b8d1b6 | Bin 544 -> 0 bytes .../0b6994b3768ef69d6d4ffad5fe8a1f3e1ce0c5e8 | Bin 687 -> 0 bytes .../0b7edf35c5379f37447fa6b8f1f2c7c07855d256 | Bin 0 -> 146 bytes .../0b89c4731e20a4fb0d485e32d7f3efee191ca641 | Bin 696 -> 0 bytes .../0b99c96d766c7f77c123c559589cb722269907a5 | Bin 0 -> 544 bytes .../0bad9239300f9850395f116033a71f7c33113d2d | Bin 0 -> 13194 bytes .../0bb44140f5bfe603b4f9e0337b29a53d08a17e3f | Bin 0 -> 733 bytes .../0bcf4a7b51a23f177f3737e098ede52a4d53a9d4 | Bin 23 -> 0 bytes .../0bdd7ffc54fe20b7b4f7e37695cbb5ba41a48369 | Bin 0 -> 690 bytes .../0be73bce7b28c0d24b99f1bdb48e813acaf254d6 | Bin 88 -> 0 bytes .../0bec615b63fe28e9cb00f7fad81d2becb1d4060b | Bin 0 -> 1751 bytes .../0bf2034951e0a5def5d9405b84686b6d2104a9f8 | Bin 168 -> 0 bytes .../0c15954c570563611452000cab75c75c4c69167e | Bin 544 -> 0 bytes .../0c1fa69ab9471dc9e235db055b0e5c4f9de09727 | Bin 544 -> 0 bytes .../0c2332b61bef176fcce97ce507e401e9adb8b8df | Bin 0 -> 432 bytes .../0c26c60550a2bd5bb9a9c4653e869e4824ef8aae | Bin 0 -> 424 bytes .../0c2c4c8575623af6fdbc201cbebdcea0b64670f8 | Bin 36 -> 0 bytes .../0c2f5fd75fcd8c472a758830eb5f7cc0f331d7a1 | Bin 860 -> 0 bytes .../0c3286f57d1269782c700c7db8f3d387c1274790 | Bin 0 -> 982 bytes .../0c38da41f0f663ffde5df5239175255a3c17c770 | Bin 2252 -> 0 bytes .../0c43285d444cc2bc1f2ae8a9904d4383600d63c6 | Bin 768 -> 0 bytes .../0c6380d83c726c7b101e14fa6140e7264ec7506c | Bin 0 -> 1028 bytes .../0c774846e3a8a2499f2ada027b79733929cd73a3 | Bin 0 -> 955 bytes .../0c896ec803f62e067e6b0b7b246c4d032105b907 | Bin 0 -> 475 bytes .../0cc045b6093b3c424934839e64f66ae7c5cdfba6 | Bin 0 -> 207 bytes .../0cc5a9466c665e51c553b452cb4f6d549fceb254 | Bin 0 -> 359 bytes .../0cddb950a13a803e24633995201df1d120b6f0f0 | Bin 696 -> 0 bytes .../0d0b3d362a4dcca050d82ba8078eef03944a7384 | Bin 0 -> 1044 bytes .../0d10de1341dc2456f29161a996585328b184f3c5 | Bin 364 -> 0 bytes .../0d245c19fe38f267316b9a813faeb3de4dd1e115 | Bin 552 -> 0 bytes .../0d3142fd416ec38c2a1aa50220e36eb16f3b73a6 | Bin 0 -> 13 bytes .../0d391a72b3647fa12a9a5a46d1d46230a4d89211 | Bin 0 -> 3154 bytes .../0d3dacd787ade7caaa55ea58235fa5a767f5b648 | Bin 3160 -> 0 bytes .../0d4554697c8e3dce978cb856fc210e5c44f786c0 | 0 .../0d53c697411447a09e10a3bb8e908dbb36005175 | Bin 1052 -> 0 bytes .../0d645e2f14d7430f23ead9377d9ec43078c1bf7d | Bin 0 -> 2331 bytes .../0d7380461580c2a040474971e50c0fe3f47a3893 | Bin 0 -> 687 bytes .../0d7a21640db897063c63284aabaee63552e4049f | Bin 0 -> 1465 bytes .../0d92583a8e5fd8819de760c890a039f1e8db241a | Bin 120 -> 0 bytes .../0db3ccdcb7934de380c1861b7337daae0744fdab | Bin 688 -> 0 bytes .../0dffc057134a340e308bb830490ede2d687cf5fb | Bin 666 -> 0 bytes .../0e255e3167ad107f35c931864e47afda5e2a0e35 | Bin 2836 -> 0 bytes .../0e36eb7497a978769ebffa57537c4b477b49a725 | Bin 694 -> 0 bytes .../0e45603adef858a3a62d3a16a4f9b29bfeb38965 | Bin 0 -> 34 bytes .../0e46dffb11972dc2ed3139c5d8c93a7642d55fa5 | Bin 935 -> 0 bytes .../0e526a53361c7684e471730fc34958a69a56f52d | Bin 544 -> 0 bytes .../0e54f3cd69b1fb4e602393499871f0cc17f3198b | Bin 851 -> 0 bytes .../0e5cf2a14dff200202410f3224c70c5a6250f7af | Bin 263 -> 0 bytes .../0e76aab1dc9be225b022c89c895007992235bc89 | Bin 544 -> 0 bytes .../0e86dff5f68f33fe5755b516bdc9fe6b58acdc98 | Bin 704 -> 0 bytes .../0e96963d11cb59d2bcf0d611034eb7eba9840414 | Bin 3156 -> 3154 bytes .../0e9b7c8cbc9a15c42024a80ea390303cc969c848 | Bin 112 -> 0 bytes .../0e9f53a4f2b6dc8505e113cf99f9bd103b73e1c2 | Bin 0 -> 1906 bytes .../0ea7897c36d8b4f43d1282a6afb5452a8c418461 | Bin 0 -> 675 bytes .../0eb2e6cc7a18807aedf3f30ca0ab0b8704c8321b | Bin 852 -> 0 bytes .../0eb99d43ab849d82905f7b1e9901db610e9da097 | Bin 1176 -> 0 bytes .../0ebbe86099da29775d26e24e1a2cea026f1db4e9 | Bin 0 -> 2101 bytes .../0ebd27dacd9f1d1d259c1939e01c14fa10242a38 | Bin 687 -> 0 bytes .../0ec51740241b7a866ea5228e0059c34feddddb2a | Bin 0 -> 6599 bytes .../0ec7105f857c687559f6dfa5a243a9d5302484b3 | Bin 1548 -> 0 bytes .../0ee03d621da79cecd61333da3f82fdb270327c58 | Bin 0 -> 728 bytes .../0f01f0d717fc734901af38f0d0fed914b6bf0eca | Bin 0 -> 6599 bytes .../0f3b8e431f6baf90643fcceedc619e657b6dcec1 | Bin 424 -> 0 bytes .../0f484f31ed98f0055d800295ff792c68e8e4602a | Bin 262 -> 0 bytes .../0fbb8da95eab2e5c98c52f36baba52c1c7b1798c | Bin 264 -> 0 bytes .../0fbc5d4c9483dbe881b5aeb554a7868bbc814589 | Bin 53 -> 0 bytes .../0fcfe4393bcc22932d7645851de65aa066dab83a | Bin 476 -> 0 bytes .../0fd3a99d3cbd4fa3a586a97deab1ab6f6ca7f812 | Bin 0 -> 541 bytes .../0ff55c5e2230904f98706641c67e0c89a1ff7bee | Bin 0 -> 685 bytes .../0ff5f22f247cf569b304340c1773c48f06c5dfa8 | Bin 1464 -> 0 bytes .../0ff7ca66cc7754e1d506c4a4e9e83fa8ea38ca59 | Bin 0 -> 955 bytes .../0ffb27ffcf54d21d23c6cef43eff881e29d30ece | Bin 0 -> 2844 bytes .../0ffc89447ce0848ac7505621e5484d01dfabc2e3 | 0 .../1026289a032f77be3bbdddaa3c61ef3c3d43c174 | Bin 478 -> 0 bytes .../102d86febaf49788d10912fe05b4f7a3655656dc | Bin 0 -> 1168 bytes .../102f20e3e3ece2c56c70b7d564c5f15ae44e2b89 | Bin 476 -> 0 bytes .../1030c8dbbd478b78c4e9526c174afa492d4d47d3 | Bin 544 -> 0 bytes .../103db7a915dd4197eb81b894157337b538de90a5 | Bin 0 -> 696 bytes .../105bf103bb63867a6fe03ab3d6bb9492a336cf0d | 0 .../10638f274f6773468397cdaa816ab001cf7f9a69 | Bin 0 -> 475 bytes .../10828b25f4fdc42023980690ed199c90929ac41b | Bin 0 -> 575 bytes .../10ae19aad866d132535c3c6cd463fa80ae982610 | Bin 0 -> 696 bytes .../10ae62733b6a1202f35ed7b8ac1253d02ace0d9b | Bin 544 -> 0 bytes .../10bd217b6eb9ce1a8dea39f331f328d289c0f237 | Bin 0 -> 554 bytes .../10c91def9466376504fc44b5e008b4dacefd3daf | Bin 0 -> 431 bytes .../10cc40948c5b062c97b23f857d1dc09691d753c0 | Bin 718 -> 0 bytes .../10d8f9f621a9746715443531a062c4af2d7f52a3 | Bin 0 -> 3197 bytes .../10e8f74982bb0f6debb69687ce1b2ecc60eaa4e7 | Bin 0 -> 69 bytes .../10fa7bc826f43988d599cc8658ab47429180f8e1 | Bin 424 -> 0 bytes .../110e0171699c390899bcb17acafb77de05a36669 | Bin 0 -> 647 bytes .../1111c6e8a5296457f88c404603bd13703264782f | Bin 0 -> 537 bytes .../1141f22ef6c553bcfef52cd8241f795a31dcaca8 | Bin 0 -> 296 bytes .../1147a7457381d308f905ad307203ae30f84602e3 | Bin 0 -> 1337 bytes .../114c2f4d8e373a94b7252a985d32e587609d9afb | Bin 0 -> 860 bytes .../1157d024c40847d62798cb1754715d68c697c140 | Bin 696 -> 0 bytes .../118c636eaa25a4c3fc94c2553fc5caefd57d79fb | Bin 720 -> 0 bytes .../118fdefa6cea26e391506ba5a027194fe548665d | Bin 3156 -> 0 bytes .../119c4d32cd7bc87b944a98e840d8da923b399394 | Bin 0 -> 1335 bytes .../11a2095398a16cb79a680af54720a5bcacb3d52d | Bin 0 -> 1336 bytes .../11ce5c9cd2ea52e3e3a2efb3506887aa394762f6 | Bin 480 -> 0 bytes .../11cf0fad4183278b1e5c8085920343a681169fc8 | Bin 0 -> 3160 bytes .../11df39903d63931a857f5c46364f2f2b95c57374 | Bin 91 -> 0 bytes .../11dfef89eff746729956a3b3c33bb375978e6238 | Bin 0 -> 478 bytes .../11e0aeef79b2367cb5804a006d85c2b886d23b4a | Bin 0 -> 476 bytes .../11eabd988a16d84e977ee756df216d71726f9b1b | Bin 56 -> 0 bytes .../11fe3cb2b9c8f0acd501565056788da598789cfa | Bin 2252 -> 0 bytes .../11fef97600a4e2df9f60526a46e24f747365b2de | Bin 1363 -> 0 bytes .../120276d5195b85b590c43c4cd57f01686fa6ba44 | Bin 532 -> 0 bytes .../120430b80f8ce6eb3b631f9f132ff2b4020c17d5 | Bin 147 -> 0 bytes .../120456022a86e0885aee95109670427014551022 | Bin 0 -> 53 bytes .../120a3cfb04b41e631b9f7321e4902fe203128fd9 | Bin 0 -> 3154 bytes .../120a8fd6efa1fc959622bb6ec14d601855dbfb6a | Bin 184 -> 0 bytes .../121b3513f5e8ac82ff3feaf863005c41b8588957 | Bin 0 -> 563 bytes .../124a17601e20f535fc301a354057b62931ef69b7 | Bin 1176 -> 0 bytes .../125f8a2bb1cc6626e9d745a19debea0f410363c8 | Bin 0 -> 3122 bytes .../12618539bc580ff0fed6ffdfb7f9fd9cbe14f621 | Bin 264 -> 0 bytes .../1275004692b60165df3e362166dd8f0368e2656a | Bin 1096 -> 0 bytes .../1275850a3b3eab13ff7abae9806805dc23b09a89 | Bin 982 -> 0 bytes .../1295ebf5fa58bf70f482a2b883e407cb5fd89c2a | Bin 536 -> 0 bytes .../12a054a347f7160c6cbdf2bd8cd351c04046cbdb | Bin 687 -> 0 bytes .../12baa1ef48de9ae38d3fab7744b2162d910043df | Bin 0 -> 13326 bytes .../12bce99a039db35762343661ce19dac9ae135e3b | Bin 298 -> 0 bytes .../12cd130396ca25b0a289979e7fd1a007f07e7ba4 | Bin 982 -> 0 bytes .../12d2721853d01f970e0d9974df341991b81afc9a | Bin 688 -> 0 bytes .../12e0040b7fe75642eddbab99f57d362862e46983 | Bin 17 -> 0 bytes .../12fb8b5a4c2d4677873c87afdfa21fa9d4ee0c11 | Bin 0 -> 1044 bytes .../12febecfbb8582ca8f18d44bb7ebd3fd29dc7169 | Bin 0 -> 1546 bytes .../130a1df2fc7bda5ee9b91cde0c17d789353ea034 | Bin 0 -> 1697 bytes .../131fdfe9eef9f1e46d98772a3f990300d4fef3e9 | Bin 1044 -> 0 bytes .../13420ff898a8a69abc3c22a28f6f7349c523f273 | Bin 0 -> 935 bytes .../13525e824473143c027708e3b05167a33f29763c | Bin 544 -> 0 bytes .../135bd6fed89a5572e67d2be28ac6847580a5b32f | Bin 0 -> 44 bytes .../136818520bd63085924780081111618c5f139316 | Bin 0 -> 536 bytes .../1371f3327fdc4982111c302fa45f296567e9f9c1 | Bin 0 -> 177 bytes .../13792c06b7aad2e41a21e2c13d4509008227bb3a | Bin 982 -> 0 bytes .../138aaaf28988badaa0628f8227466fc463322a43 | Bin 0 -> 2251 bytes .../138c4151934ab756ea0ef167748705624ca49ddb | Bin 544 -> 0 bytes .../13a29b254447133a27e99fed8f65c12f4fcfb3b4 | Bin 1040 -> 0 bytes .../13b7c1bd8e36e238ebbb57fe7ff5e2baf6a3a7d8 | Bin 0 -> 1288 bytes .../13be810b632eadc831ea70abf0edc0ad95930399 | Bin 0 -> 6629 bytes .../140b8163afe4af76c0eedeb65b7984e326b5cb44 | Bin 0 -> 571 bytes .../1414d50ded016ab3291f63f5970df88e26055dd3 | Bin 0 -> 530 bytes .../141802a67af39055d1b86bfc53fa2aece8b8880e | Bin 0 -> 724 bytes .../141a69cc91aec78fa8e5da96495e3eeedfac335a | Bin 0 -> 1336 bytes .../141c3ba1b01e27d63bae0094d9de61890bd7c893 | Bin 0 -> 685 bytes .../1423304462cbec49377d06e2e97a9a4e4c42b777 | Bin 0 -> 124 bytes .../14323d64a538caa5b77425a73b612e895e499a42 | Bin 0 -> 2835 bytes .../147a1783e688fc5f29a2e43e017c262f9dfd7b8f | Bin 364 -> 0 bytes .../1487bfbf37fd9de1ccc6b0753b1cff25d8eea057 | Bin 544 -> 0 bytes .../14a61b7f873c7795ed0b4be6d2b95972559c52fa | Bin 0 -> 1168 bytes .../14b029cfa9528cc56c3d581ca95d0639dc9ef618 | Bin 0 -> 3533 bytes .../14d595176b036e7dff11616a55388eedd9bd0379 | Bin 0 -> 113 bytes .../14ecbac7da083efe53e637ec6d9c3fa044730865 | Bin 0 -> 696 bytes .../14f3ae181b860435bf2df4022dca21f35f719197 | Bin 0 -> 6735 bytes .../14f3b29fb1610275bf78e5bf5c61f2e2fbddf16d | Bin 544 -> 0 bytes .../14f582eaccdeeeed8eeb8b4e660649cd6ea82bbc | Bin 0 -> 692 bytes .../1539da5fc1e3ea8bf41fa73ab838942b9c839c72 | Bin 0 -> 864 bytes .../153ad527d49b45a245e35be057bf7d1cbf72920f | Bin 52 -> 52 bytes .../1542cb657d276d994c457f8404525fd47e912a90 | Bin 112 -> 0 bytes .../154516e4e49cb38de6cb7822d966132c4bb44d5a | Bin 0 -> 3155 bytes .../154575db547ed2ecb7addbd296263c3a0dff9c48 | Bin 0 -> 1040 bytes .../154d5cfcca05c43f64ff2163c3e84ee4c503b358 | Bin 984 -> 981 bytes .../156effdc179c45ca26a306b5e6e67e84c0e92907 | Bin 696 -> 0 bytes .../15ad8621daaedacb8f6fc1d090dec7f8238234fc | Bin 364 -> 0 bytes .../15e931efdd6c8b6fbcdcd891bfe8038d8e8cca7e | Bin 96 -> 0 bytes .../15f419436400637cc395518db6f432a05ff4ab1c | Bin 0 -> 2251 bytes .../15f727ec39732404591fca0963650ce2c77cf067 | Bin 438 -> 0 bytes .../16172be6343e6ea28b2cb67136d08e046835fbb8 | Bin 1175 -> 0 bytes .../162db6ca0a23ed23721bdcb30d981ac882334d63 | Bin 0 -> 936 bytes .../165eb9f3d21dc0ef3d13448bfe756be0ee42b270 | Bin 0 -> 2836 bytes .../1672c2f40babff7dc598f0bbcb07110e2d1d385e | Bin 0 -> 784 bytes .../16a017147ccf720b47accfc671aaf34e567d17f4 | Bin 0 -> 2185 bytes .../16d0f46ab926346a89a5bc20c0386d5354567039 | Bin 6616 -> 0 bytes .../16eab4294ee6820b5693d7d17453f451e0c9ab4e | Bin 2252 -> 0 bytes .../16fcd181724299b03ebab8174bd715fc990eb1df | Bin 856 -> 0 bytes .../170e23f7265930ba596bfac8b8f525ce7dc8c716 | Bin 0 -> 541 bytes .../171f5c85e320cc71aad49dca2ffe5a5dc7378f5b | Bin 0 -> 856 bytes .../174a5d1967b663c745d76a638a33c21738061c5e | Bin 0 -> 519 bytes .../17549168685b6888162fdd03058ee9cb520c5501 | Bin 0 -> 544 bytes .../1767dd7b920ab6c4e193552b77ad149e05d25194 | Bin 476 -> 0 bytes .../176a4588598d891838781e3c5b5ff6cd43022c58 | Bin 0 -> 712 bytes .../17913f3437e4c3b00ecbdb8d3fbfae9d37473552 | Bin 688 -> 0 bytes .../1795e458c97fa8fd321b01833e894c299a79b612 | Bin 0 -> 815 bytes .../17b3099f83dc658d1598c1b144f669737cb10348 | Bin 0 -> 519 bytes .../17b49adf0ed511a0d42aaf11473a6d9aa2d3c367 | Bin 0 -> 563 bytes .../17e814ea457fe77e83cab0005e1034210725b560 | Bin 3156 -> 0 bytes .../180b2fa8854e7231eb45c25eb6c121f8554e3586 | Bin 3492 -> 0 bytes .../181014feb98e71e25daff5f3682566ecde7ec49a | Bin 0 -> 955 bytes .../182a0b170f80d943077660b49460e584b627d712 | Bin 0 -> 475 bytes .../182beb2b747cd1d82e2af1123fc95115959e4dea | Bin 0 -> 2101 bytes .../18333dd73c2810d58c92c16605e6a5344db3c2d2 | Bin 0 -> 16645 bytes .../183f8c9678683b9f5a77f634922356b0a6dcafd5 | Bin 0 -> 2101 bytes .../1843bb57177497722ebd82a3120b240af8f74456 | Bin 0 -> 698 bytes .../185a1e4765c0c178505a5f4442df9e4a1d73b4fa | Bin 1336 -> 0 bytes .../188aaeb811968701ecf843111a136917bc44b7fa | Bin 0 -> 3154 bytes .../18acd3e45ae970eb8c17fdd3f57cc6509e67fd61 | Bin 0 -> 874 bytes .../18aec872e62c6b6dfdfd756a822f845b77ae23c6 | Bin 1176 -> 0 bytes .../18c09d12f53dbf7d89d946e253c0abd701e536a9 | Bin 0 -> 3154 bytes .../18cc0dde720be7f6779ace6f0c23ce977109dbf3 | Bin 696 -> 0 bytes .../18e83c26bbb04db356bb462fe68bd28460e3ff25 | Bin 0 -> 344 bytes .../18f029907549430e8e8814f23a15315bb25d981e | Bin 0 -> 1312 bytes .../19228c057075554683cfe59bd592db6df4b705e8 | Bin 0 -> 498 bytes .../193c40097dd8fafda1b27f667fb75c63daa200db | Bin 691 -> 0 bytes .../194f625bbbaafe2a3da24cb1125e9c3ba3ba6764 | Bin 0 -> 696 bytes .../197726836ca059d1447179c439166a7cbb2cfc50 | Bin 696 -> 0 bytes .../197fe23844923e3becc3596d36e0f950bdfa73cd | Bin 0 -> 601 bytes .../198d44c9348d06dabc6bc37dad3081c36a99a08b | Bin 0 -> 544 bytes .../19d68e2b5172a1523357f950296066ebc2971dd8 | Bin 0 -> 934 bytes .../19e4b33f51fba0e72ee210c14ddbda7f17aa99b7 | Bin 544 -> 0 bytes .../19ef22ab5dded08db55dbeaa1973250c91603fae | Bin 0 -> 544 bytes .../19fe92056897794e670f9714f57b01ae624e570b | Bin 476 -> 0 bytes .../1a10b834d7e99c581fa656dcdecbb74a4d0f62d3 | Bin 12 -> 0 bytes .../1a19878d1d28e8546c8cf2091720cc18b29c3829 | Bin 0 -> 687 bytes .../1a21329e6c5d8f5e3b9f21d210cd3abb59e224eb | Bin 168 -> 0 bytes .../1a23df649a0304b878f319075c621d7d4833e608 | Bin 688 -> 0 bytes .../1a87589c03306db2117b5a5f5490b3bd042153c9 | Bin 3160 -> 0 bytes .../1a9a1b71ce6f9544fcc5554202f937637f8e065e | Bin 1097 -> 0 bytes .../1af1e289adc4d7492f75b7bb42ce2fe49f8a6ad1 | Bin 0 -> 633 bytes .../1af6eb57c961178107a09407d7a646e736a9b47b | Bin 168 -> 0 bytes .../1b1817890e1672e9dd69d28b55fe34502f99a8fd | Bin 0 -> 860 bytes .../1b28c586d421bf4487a171963ebcd3d0cfd4561c | Bin 0 -> 6599 bytes .../1b37b33f4cc5716461bee441a5cda466b6468f88 | Bin 0 -> 1175 bytes .../1b392c31d0f965d012dde369b2776689cc5529e5 | Bin 1416 -> 0 bytes .../1b3f40905a112a005303a805c1054696cc14dd46 | Bin 0 -> 484 bytes .../1b458a091ed6d594bf9881ec558792db23857f8e | Bin 0 -> 868 bytes .../1b69391c069dedb42a8a98fb1bb8a91a1b02449c | Bin 0 -> 934 bytes .../1b72a54ca38951deff426f6b9f02004e13480da8 | Bin 544 -> 0 bytes .../1b846f6d539c330247884ed966a5dc8888a6cfe0 | Bin 54 -> 0 bytes .../1b940ccde9e898dde8dee41d21e581fe5bcb3c64 | Bin 0 -> 1088 bytes .../1ba9ad6aaea847470a1acecd7708427a7c8b2810 | Bin 2332 -> 0 bytes .../1baf4f29bf30c05d27105f23ec3fce14d9bda7ea | Bin 9360 -> 0 bytes .../1bddd30019871ed37ea78392bb45abe62b11e47c | Bin 1168 -> 0 bytes .../1be6fe033780783bfbf0ca61179cd575d34e5dd7 | Bin 1844 -> 0 bytes .../1bf29946fa34035f2744f255a581b3730462775a | Bin 0 -> 6599 bytes .../1bf43257169ad4db1745338c33423e66cf6a2723 | Bin 1195 -> 0 bytes .../1bf9ad4fbdcead75315b50fc4f1339cea14ac65c | Bin 752 -> 0 bytes .../1c093cfb87fb2754a55e298ebc3a2e17a6e9726e | Bin 0 -> 544 bytes .../1c112f148c2ddc6afdb01b72498407f0eabb7e98 | Bin 544 -> 0 bytes .../1c2498bebe4af804c6853e391601e740ce623862 | Bin 0 -> 13998 bytes .../1c2adb49b24111314066ebbd2e073bb6d68d3aa2 | Bin 544 -> 0 bytes .../1c33c53e602a10fd1897c7f0de7b22b6ddcd4f7f | Bin 0 -> 221 bytes .../1c3d9a1f12861383e57e366d1e90ea3999287164 | Bin 0 -> 2434 bytes .../1c4379611464f410a828266e0568e7f2061e61c3 | Bin 544 -> 0 bytes .../1c53f051d48297fec0478174dc07e7882ca98f36 | Bin 168 -> 0 bytes .../1c58cc62afeb60a702852ed74ea1691e5f941128 | Bin 168 -> 0 bytes .../1c71a6415119afb77bf6702fdd1ff618850f0055 | Bin 100 -> 0 bytes .../1c76bd4273acec58bfd4db4df7975eab6e7b1719 | Bin 0 -> 955 bytes .../1c8cd48dcea9607877b7f1c15bfd3a8f096559f6 | Bin 0 -> 696 bytes .../1c9760e25a75ff906c906045225cb3826e67a08b | Bin 1176 -> 0 bytes .../1c9ba39735e42e58100cde8c664f39d4cf487af5 | Bin 424 -> 0 bytes .../1cbb3d6471e9ecc5bf72ef61360eb79a18a04530 | Bin 228 -> 0 bytes .../1ceaaeeccc4f4058c9581f9430ac1a5c5c6717d6 | Bin 263 -> 0 bytes .../1cf9d47b461dd71cd9c02a8ce873546e27f96321 | Bin 0 -> 475 bytes .../1cfaa77556b8d63e24698e0e7d214143ad619be1 | Bin 952 -> 0 bytes .../1d1e7f83ed387233ee3b94c586204aeaad81f7c8 | Bin 264 -> 0 bytes .../1d3fbd32c00ba7f9810dfc27e568966a9108208e | Bin 480 -> 0 bytes .../1d59d6dc93297bc85a696cbf044a25f2b40a4c2c | Bin 696 -> 0 bytes .../1d735244dd1e785d7e520a2bcb137a118337246f | Bin 168 -> 0 bytes .../1da6e0034cc0935774c48dc32357e7641b37f750 | Bin 424 -> 0 bytes .../1db34dc49df12fa5dfa8226358a89f93e2e11e9d | Bin 0 -> 16645 bytes .../1dc4555368ac07babcb402f87b600c712cd8a044 | Bin 848 -> 0 bytes .../1dce158b169ee10783328bf8ef7a1061c10314f4 | Bin 544 -> 0 bytes .../1dcf1eb8208ae1fdb924815ef0a58c0a73469442 | Bin 0 -> 1868 bytes .../1de24ff171d73085d5b78f79447ac56e9e759b0d | Bin 264 -> 0 bytes .../1e08e364c4344392fe96e1178fb2edd922bcdb9a | Bin 2252 -> 0 bytes .../1e117275cac7959456b59360b935acaf5510e17c | Bin 1044 -> 0 bytes .../1e14ed953f0c7e39fcf8ca36ca775c17f53799c3 | 0 .../1e2aa34a893d1e1aafaa94ea3faca5ca2841f361 | Bin 2251 -> 0 bytes .../1e3d93b269bab9771628a9b2aad6650b06862985 | Bin 544 -> 0 bytes .../1e51b1df99770c8f457cca8cc79d7ede2e40827e | Bin 0 -> 1335 bytes .../1e5f1301f8b529ebca8391fe2412ab60ff30686b | Bin 116 -> 0 bytes .../1e6a17655b609fa0e9b40cc60e67254bd99128eb | Bin 0 -> 2837 bytes .../1e6ac07e6c85422ac6290bebd7a7ed9f4956021f | Bin 3223 -> 0 bytes .../1e6dcf1a821fb30297e202f8dabe7797066d57cb | Bin 0 -> 530 bytes .../1e78a99821cdf6e96b1d9e6168a613385a1deb78 | Bin 428 -> 0 bytes .../1e83e3fd90f13c26e41b1af841b2f898c2df2219 | Bin 424 -> 0 bytes .../1eb3bd69bddbef1101b64102b4b0faa8466aaff3 | Bin 0 -> 1044 bytes .../1eb7621a57c79c965afb2ff7fdfae526acbd51c5 | Bin 0 -> 1844 bytes .../1eca1c14e76992704d19d9a7d41c64c521afc836 | Bin 688 -> 0 bytes .../1eda0fa0f934d30321d13a0c396c52f19420c1d0 | Bin 0 -> 1199 bytes .../1eeaff74f0ecc2d4f84fb878c896f1300bbcdc3b | Bin 0 -> 897 bytes .../1eeb9359d691594c8bda86e9ed88a4dd74ddb994 | Bin 74 -> 0 bytes .../1eef3a62d73efcce3c3c5e69485c6219c1c08189 | Bin 854 -> 0 bytes .../1ef4d3c7b8ff0c1baa4cf3038e46f27d0fc04988 | Bin 0 -> 2331 bytes .../1ef6ddcc1be8775d16eaae03ff1ddcf2bf4b9b15 | Bin 2331 -> 0 bytes .../1f4c34ba70a438a3e8e48f52ac413c0f4de10dff | Bin 1240 -> 0 bytes .../1f4ec9bf6962e034ae0c773d25534a4b983d37ed | Bin 2836 -> 0 bytes .../1f6ff348eee752357b13d30f16a1836318d2b821 | Bin 0 -> 16645 bytes .../1f7eab4a77c7b211a7f0d9549c1d9d1526623e16 | Bin 480 -> 0 bytes .../1f83f7bc387aa7b303d5c76d968fec4cd22c3acd | 0 .../1fa8d5027de9bde6343f08c1947a05eee893ff56 | Bin 363 -> 0 bytes .../1fab4dc6e9f237f1365709cc61a7a325212b30c0 | Bin 83 -> 0 bytes .../1fb5d5479833813de5c7b268dde8b67e33abe4f7 | Bin 264 -> 0 bytes .../1fbe58c256fc56d612667306f09f1a7b860bda87 | Bin 3160 -> 0 bytes .../1fbff08d3c2e047f3230335e9fd417516e2b04ba | Bin 0 -> 773 bytes .../1fcd77a96b88ab40c6405d5a067a487a61662ae4 | Bin 720 -> 0 bytes .../20093fe889770dd34c5eed9c48a61e0c0f1cc3f1 | Bin 1336 -> 0 bytes .../201029fd3d1ec54ee754f527a982f733f9ca6cad | Bin 0 -> 2265 bytes .../2017e4ee597486f9385f5e2a8a8c8c60b6624a5d | Bin 262 -> 0 bytes .../2032f4aab642c2ac9b00f9861cbae6bc61cb1201 | Bin 544 -> 0 bytes .../20369530488a82d9401b88cecbe4f452eaa5a787 | Bin 0 -> 981 bytes .../2045bac1040ed8076f5f63079b2a7f830643ef08 | Bin 262 -> 0 bytes .../204868eb3ab5c6da67189313881836db73565343 | Bin 1336 -> 0 bytes .../204a671ae00ce6c9366818fa8db195151e9a0955 | Bin 480 -> 0 bytes .../2052b8b65e0252d01b94d2cdb1a8c8c23be8f612 | Bin 264 -> 0 bytes .../2054de61e618a7fed08e99cf110c9e7a8299fc3d | Bin 0 -> 2251 bytes .../205c4a2830d6f6b00b71cbed51e23ed397c553e9 | Bin 116 -> 0 bytes .../2068cca3c2756e5bcf2167ad7600bde904c9e7a9 | Bin 424 -> 0 bytes .../2071f1472f7a646b20a1b864c3ef907dc3ccfed7 | Bin 856 -> 0 bytes .../209cbffa376c13b3f0b4fb0c4c82844e312d5ba0 | Bin 0 -> 831 bytes .../209cf213ee3fbfcc7dc52ff46eeb3f5d4db66b5a | Bin 364 -> 0 bytes .../20b0420ec35ad6d5bbf4336f4e466dca44392b88 | Bin 1336 -> 0 bytes .../20c4d3de6574318ee3801e8e5674850c09add6eb | Bin 264 -> 0 bytes .../20ca23c76c3cf41cb03c5abefa3e0132a03a4e51 | Bin 0 -> 544 bytes .../20eaa20d50417a180b07cbb1a4cb35fac58eafcb | Bin 2008 -> 0 bytes .../21110d12148de66e3d35326d22fafe059dde74c2 | Bin 480 -> 0 bytes .../211409fc97f3a524620ac07f12e50f9f2b0fd10e | Bin 0 -> 552 bytes .../211516c007ae36dfba55793de104d294a52d7e20 | Bin 544 -> 0 bytes .../211ae5ada385451741696b47b86ff8674a8a7f9e | Bin 0 -> 621 bytes .../213c0db54109bab83f9b1320851c51f98d013234 | Bin 0 -> 2104 bytes .../2150d54fe93505f9a39340fe3b7e0418d495edbd | Bin 2332 -> 0 bytes .../216131af6426b00db9bbd2059f6b7585200b4fd7 | Bin 0 -> 6600 bytes .../216b77a3718d7cafbfb04cfccab8a256c6fb844a | Bin 0 -> 544 bytes .../2184025175502a407dc79f5ff391971d721d2daf | Bin 0 -> 687 bytes .../2197fa9c82b5060609d8dd28ec47a9bd658654f0 | Bin 747 -> 0 bytes .../21c805fb5905b67254ce5b7c30e38f09f843d0c2 | Bin 191 -> 0 bytes .../21e10308553d8d955369fd1ecf5becad924a5255 | Bin 0 -> 112 bytes .../21e24a45c68829d47fb9cee5b858d6f3c5641e41 | Bin 228 -> 0 bytes .../21f79a63ff03fe52e3852a495e5d690a842b000b | Bin 0 -> 50 bytes .../21f8080b3c77593517c1147c23a21b2ecd012ee8 | Bin 0 -> 1335 bytes .../222b4aec0bb5decf67ad247cf0ec61f5a7da4670 | Bin 0 -> 428 bytes .../222d0aa90f89ade90ede1c603f476c3668d5c700 | Bin 0 -> 3724 bytes .../22337305a609ca7b0c89beaffc185b26999f97ba | Bin 0 -> 955 bytes .../22381607f98f7d78e831efc29a1463d327d21c97 | Bin 544 -> 0 bytes .../223c384291d9c5e0efa65f0c2590ed77005338b0 | Bin 0 -> 521 bytes .../22450c63b936cda66179a897faa0955deb0208e1 | Bin 544 -> 0 bytes .../224f0e8804f38443b6db6221dcd9a318c6895162 | Bin 0 -> 2251 bytes .../2253ca39ba7a616201239001282186957d3d6302 | Bin 0 -> 2101 bytes .../225640aa4c4c9c07efb846d1e3a899eafa3f5fd5 | Bin 0 -> 537 bytes .../2270fce0fe6d9f6f6d1e51a7dbf377dd0db277a6 | Bin 0 -> 3315 bytes .../22765ef9ab4864b01c6c97f00292678af570937c | Bin 0 -> 459 bytes .../228f0fc2f6ebef5b752289bebf3c43f7769bee14 | 0 .../2291ef0aea14d5d7c0e3e988d8f699d386408a89 | Bin 544 -> 0 bytes .../2298f0465b498aa5f397076e69dafc326859a9ac | Bin 0 -> 780 bytes .../22a79c24f2c99f2598f4338fc936227b912f6c8f | Bin 0 -> 1335 bytes .../22a8534adb7a277f0c281cd17a2e632f756cfb41 | Bin 0 -> 694 bytes .../22b27720ba0410cfd580a404de2c1c168817d0cf | Bin 0 -> 934 bytes .../22c9ef74760d14162393993e91e41188d6b2d857 | Bin 0 -> 903 bytes .../22cae63d817a784b8b88ac75de1f8544a7df731b | Bin 0 -> 112 bytes .../22e2d9ea68472124396ad6f84903072d19b2422f | Bin 0 -> 1044 bytes .../22fd93ef5250d4328974344ce691fa1cbf604f9f | Bin 480 -> 0 bytes .../22ffba547c0342d412837bb27cdc2ac516b5b6dc | Bin 0 -> 1778 bytes .../230a055c48314ce8ad8b8fe2be5d37696d5dd6ad | Bin 1472 -> 0 bytes .../231b29dfb0a7acd49db62a18016eeb7f5360b43b | Bin 1044 -> 0 bytes .../231cbf62ba51404b850bdbbeda2d69e91f1a9b40 | Bin 0 -> 687 bytes .../231ff465cab0ca58a1623f1ad8117f0a28edf1a0 | Bin 0 -> 9351 bytes .../2320ee84ac4ffe3772d304a5c398f4ad29ee707b | Bin 228 -> 0 bytes .../2324f437d62c05cfa4d5c1cf6d48ed4686a3c8cc | Bin 0 -> 519 bytes .../23363aa38c098a2e178b99faeb7ba645e6dd3eb7 | Bin 0 -> 478 bytes .../23364c2e120d0aba88e57e87e17cd6b250147931 | Bin 0 -> 6637 bytes .../233d284cee061204e4082fa34e9813eebb28d22c | Bin 0 -> 544 bytes .../234563e2eca970c4be23379a80a2da552c43e356 | Bin 0 -> 16645 bytes .../23991ff7d86779b6d50d841ad9ff8bd42ebd487d | Bin 68 -> 0 bytes .../23ab1f6a342477a8dd83c117dbfbdea0df1638ed | Bin 0 -> 3108 bytes .../23b8c3f6ee2e10e3d316d39095ced097c350d2c4 | Bin 936 -> 0 bytes .../23c0b1140fc445f5cbc89d96b080290e2588ad76 | Bin 264 -> 0 bytes .../23c32c398e2f4af7a0fa841c537420314083f881 | Bin 936 -> 0 bytes .../23d569d4e79fa8ffe7e63b2113d20d208d2a4727 | Bin 0 -> 702 bytes .../23d858e8b2fd354e91e0fa1a6ab02f6fa161082d | Bin 1049 -> 0 bytes .../23dc64d3d7d107535331fb55d6f3ac4e8f97fe17 | Bin 1168 -> 0 bytes .../23ecc4b75e83bdb7f46856961ab7dbad659a83b5 | Bin 0 -> 860 bytes .../24032cc6b7a36245cee0cc243b563f6d2d834ca8 | Bin 0 -> 3154 bytes .../2404472469a4ca98321d69a9eddaaff3a5c940cf | Bin 544 -> 0 bytes .../24169da6dc066951755a7190466c9eec32b1d12b | Bin 264 -> 0 bytes .../2431994e49cfbc09858c3723024a71348cd944c9 | Bin 0 -> 3208 bytes .../24367ec942c111aa7df6387ee160aa56ce3cd395 | Bin 0 -> 4001 bytes .../247cd277267ba1478413b17998ed45fb2c4be9fc | Bin 0 -> 544 bytes .../2488f7b0d46ba83bc224903cd4364e50559e8d86 | Bin 0 -> 11927 bytes .../248bca85824864305865923052d8db04cb805d76 | Bin 0 -> 537 bytes .../249a88c96e8027e8d3baa4f1323c8fbb08ea542f | Bin 944 -> 0 bytes .../24afe9d43d1337d271ffc1417af0158e3e49a810 | Bin 0 -> 478 bytes .../24b1e4d4ea60dbc3296d3a4b18e07c1be2e509ac | Bin 544 -> 0 bytes .../24c95a6f842da0558659bca8d4d2c997e04f2189 | Bin 0 -> 774 bytes .../24ce9d13c6368fa4f9fdd3b6d609914631604b1c | Bin 87 -> 0 bytes .../24d0fa5ceb523edbb60e0103fbb0c98b9bab69d9 | Bin 684 -> 0 bytes .../24daadcb4c57102c6045a6aec88d96ff3e17313c | Bin 0 -> 717 bytes .../24fe780990a91d15bc63dae8feec7722905e1110 | Bin 54 -> 0 bytes .../252f2d1b8dd2bbbb3a12ba16672a77ae84f4c0cb | Bin 0 -> 539 bytes .../25404abee4db9fa937302526eb34de33130bbd7f | Bin 544 -> 0 bytes .../255eb728b9d0b756a157727f5b2297dadc1cb551 | Bin 1475 -> 0 bytes .../2573be10ea55e8698d01415b2be82ac733a89253 | Bin 468 -> 0 bytes .../258b11379011a71f7799ff2549659f882f5b42ae | Bin 720 -> 0 bytes .../258f0f6d6cfe809ac66511b2c5f5e36c26ee760e | Bin 536 -> 0 bytes .../2591edb5c1f6db821a45969f00589fe2d53f83ff | Bin 0 -> 5119 bytes .../25ad19d88cc25c531597aae66048e1f221b78c72 | Bin 0 -> 4007 bytes .../25bb69d3688895e566d2101b121026364919d70b | Bin 480 -> 0 bytes .../25bdf41c830f36e175db2c8cb8bfe7a26420c991 | Bin 0 -> 478 bytes .../25c34c3ab5a8e581d897f65ea125643d27fc151e | Bin 0 -> 423 bytes .../261f21ce93b592bd110872975eb0df12853f6c5d | Bin 1336 -> 0 bytes .../261fba0c1bab0063ac39ba7c80041dc9a029739b | Bin 848 -> 0 bytes .../262564fc0b2fd9d84c1b9e7ee7505905218419b4 | Bin 768 -> 0 bytes .../266de411bfa71713f8cccf06eb4186c3e5df73f1 | Bin 0 -> 3154 bytes .../266f260ee767c93a00cab040c148c196f7927252 | Bin 0 -> 1044 bytes .../2675799bdef64b5daf6107a626db13dd60a15dcc | Bin 872 -> 0 bytes .../267b9a3e8bb875b0dbfbaa18be6f86fa0841d78e | Bin 0 -> 982 bytes .../268861ef7e8b3cd17bfdfd6bfc7122322ca9e879 | Bin 0 -> 566 bytes .../268c433413e52aebcb8fa4f22d12a231de89ba30 | Bin 0 -> 1787 bytes .../268eb7c31fe07a5808516f08e50411448360fa3e | Bin 860 -> 0 bytes .../269076a72a5dc1aa6847488a2401ae062783f33f | Bin 1176 -> 0 bytes .../2690bce479f37231edf93ccf793bd1f87043f475 | Bin 0 -> 532 bytes .../2696e829c0ba78163cde564f8406854dd182a70b | Bin 0 -> 860 bytes .../2698908e424e139291d8a03bb9e575e778868ac4 | Bin 264 -> 0 bytes .../26a024042cbe033142de204d5cc94594989de90a | Bin 1052 -> 0 bytes .../26a9caa1921955189bcdff388b70a8b1c13917c5 | Bin 864 -> 0 bytes .../26ac4497347e0b69c86bd97481b7676218ad45f3 | Bin 262 -> 0 bytes .../26b5a04e54cbfb27f396334dc6308edd6c7afbaf | Bin 956 -> 0 bytes .../26cfab3fd186d0646eb904da2b04f755eac5c51a | Bin 0 -> 691 bytes .../26dabb7cbafcc0b083a934943b4ff223f1e23e4b | Bin 690 -> 0 bytes .../26f0cd967afb6b2e5b2359161dae6db2ac26e957 | Bin 476 -> 0 bytes .../271b1120b25b9b8b9d1f13e4cdb157fc8baf3fb2 | Bin 0 -> 768 bytes .../272ae51004e33df3434deca342d42fa422486115 | Bin 860 -> 0 bytes .../273101eca8e646fa8faabbe240bc2bffd7150b92 | Bin 0 -> 785 bytes .../27c26b805b94e177fa341195dacafd08220f9cef | Bin 424 -> 0 bytes .../27ccb602b98c426617c1bc6aae54e38d204bc115 | Bin 0 -> 754 bytes .../27e88bb49cbb562d552bbc30598edfb2f7fe38a4 | Bin 854 -> 0 bytes .../282e7eb56e51ae4162a682182f6066fee1b328e4 | Bin 544 -> 0 bytes .../283659aceedbb13214cec56b2d573ac5339c58f0 | Bin 2251 -> 0 bytes .../283d130e63cade943fad64a8b4f4b4fac9bbfaf2 | Bin 0 -> 62 bytes .../287d6cd68bc2877640f3898c3d06bb5df56ba129 | Bin 115 -> 0 bytes .../2889d08f0ed4642e46df3c5a6282469f2d0fab4e | Bin 0 -> 16645 bytes .../2893c33f719efd8bf5d05290cdbf6eb9af0fcaba | Bin 53 -> 0 bytes .../28960c98f39a369dc294aad058124cf029ec9ddf | Bin 0 -> 880 bytes .../289914adcb9f9f57c599efc794817008887085c6 | Bin 0 -> 112 bytes .../289e955001e604451040e7f991df02fd6383ef5e | Bin 696 -> 0 bytes .../28a199310c12407b80c92386a48ad20ac4c4939b | Bin 0 -> 1168 bytes .../28ac4801a0f09bd47b210df0d001ccde82c0c178 | Bin 0 -> 539 bytes .../28b67d59c00ca216d0b36942d643aa97d274a442 | Bin 2008 -> 0 bytes .../28badb42094c36b71525893177822ecb6f59f19b | Bin 2332 -> 0 bytes .../28cd36ed68dbe067b48a924f33bc81d9c82d033e | Bin 563 -> 0 bytes .../28d791024aac4232138e3a42447433a81b04dd6e | 0 .../28dd43279e987ba2fe2d9a2d7562035d2aec2372 | Bin 0 -> 6631 bytes .../28e6f61662d9e396b58eae9f08d9e80a1a126646 | Bin 0 -> 3883 bytes .../28e78d2629b53fc5fb0e40e08bd4f8f279707d90 | 0 .../28e7f4ba2607f33430bf74986e1a008f3507348b | Bin 0 -> 1539 bytes .../28ed8ae4930d03d44b47bf99191457bf0a0d6469 | Bin 480 -> 0 bytes .../28ef6c86ca9b7d5f520271ce88b8564f1950dc68 | Bin 0 -> 2331 bytes .../290d1e87ea1d59cb3a50ea7f4d33c98d860db0dc | Bin 142 -> 0 bytes .../2927ce733efed29f23557fa2e8d291e9fcde221b | Bin 2844 -> 0 bytes .../29451cab8fadf13f5ab0d686964107c0d69c8dbc | Bin 840 -> 0 bytes .../294a1974f9fc593ea75034fbb8586a49ef5013e7 | Bin 544 -> 0 bytes .../295306c9c64969c38a96ac21977e5acb02b9eef7 | Bin 3160 -> 0 bytes .../296702ef52ea7757c552cb4666b3a582b0ad874e | Bin 0 -> 542 bytes .../297fb8963f16f26493cd047549622636757cc3b7 | Bin 0 -> 520 bytes .../29c8ba422e0e7d84df48f1a96d0a67aa0fc83c81 | Bin 7040 -> 0 bytes .../29dfe3eae58ad2608efb8c089d7fff8131e6af6a | Bin 999 -> 0 bytes .../29e724648601bd9b2fb04e47b76455e153e74bd5 | Bin 0 -> 1341 bytes .../2a27aba1802fcdefb112eb7e4adaecce44f88e3a | Bin 718 -> 0 bytes .../2a2b0b1efa6d1bc76328b52c6b902f622bc5ad33 | Bin 432 -> 0 bytes .../2a51ef5885fa0d8b550ad3fab129c74d4e1a21bf | Bin 3154 -> 0 bytes .../2a52514da3da4981e7f4ccbb81a8dfa4a9debdca | Bin 12 -> 0 bytes .../2a57460a1c2792e8349443bafca20002f6a161bc | Bin 0 -> 860 bytes .../2a8a743005e99bbc58efdacba25d600ff27d01ef | Bin 990 -> 0 bytes .../2ab0942d73a1ffb94fe52a7fe2b32fea4e987aa8 | Bin 3156 -> 0 bytes .../2ae9c8b256ded687800abd68397357ea89488ad2 | Bin 0 -> 751 bytes .../2af69f3deb1f1d22e658a813c11073ea11aefee1 | Bin 0 -> 832 bytes .../2afc7c4bda5b2ea6ce35be821477e2ce501f7923 | Bin 0 -> 56 bytes .../2b072114ea6e1adfac06dce13f465492e67b8819 | Bin 845 -> 0 bytes .../2b0851c369903d9a49b5ee248e1b5399297941ec | Bin 0 -> 2193 bytes .../2b169fdfb3ac7a2ac172a220ebfd59ead54298c6 | Bin 0 -> 860 bytes .../2b17b11d52511d9903349c77fefa743e43e4defa | Bin 0 -> 555 bytes .../2b4cece16932e8b35af33a8d9630dcb0bdddbd4a | Bin 0 -> 1336 bytes .../2b4dbf27f1ac84529545e2c6d662c528da7d8a80 | Bin 0 -> 2332 bytes .../2b5a8502ef7acd27ac647aa219e43ae69d33ecf9 | Bin 0 -> 551 bytes .../2b60aae9b7af866736e47f5b6b68624f62ef665c | Bin 544 -> 0 bytes .../2b75eab7fa2fba9d451d6d39064350f1be9625cc | Bin 0 -> 6690 bytes .../2b767d6ba3f690e26acecfc2acc0472bb5ace5d3 | Bin 0 -> 432 bytes .../2b76a2b52ba46b31e3bab9e4bf2edae770dd0174 | Bin 0 -> 784 bytes .../2b7a66b58f18ca91d262abfa4ba1187606895115 | Bin 0 -> 3682 bytes .../2b84046228d7b4a853bc697077eecff30b960e88 | Bin 864 -> 0 bytes .../2b9c21b79114fe4552178506225926a8378ebcc8 | Bin 144 -> 0 bytes .../2badfffb86721c5d8ef331d0c67acda0eb13db89 | Bin 1388 -> 0 bytes .../2bbe309f6e837c076eba7b212cc1027e7caf9b4f | Bin 552 -> 0 bytes .../2bd46c3b30b31aeab529f4bb7f5eb7c77b45c98a | Bin 920 -> 0 bytes .../2bd75e3d4d48570769662121ee06f0b5070bb15b | Bin 0 -> 1034 bytes .../2bda3ad46f971710412759014a9fa66671dec688 | Bin 0 -> 618 bytes .../2bdcefe9cc87969af7bcad7f6b63b706fa0feed7 | Bin 0 -> 2835 bytes .../2be1b1e68e7d3686534763d23835bfd87cdaefb0 | Bin 544 -> 0 bytes .../2bfa3dd2b2845abe039b5ca5f3afc334fdd0b8be | Bin 0 -> 1049 bytes .../2c2e076556e0d1ac831408e170aad8a4b3df5fb9 | Bin 1176 -> 0 bytes .../2c4198e85190629d870fc13c2705dccab7ca546f | Bin 11 -> 0 bytes .../2c4723ce319b693870e84f5edc764c9cc275c189 | Bin 0 -> 784 bytes .../2c50314e5d6bfc80f996c2fec93ff72355de41dd | Bin 544 -> 544 bytes .../2c5453597d62df736b0b2b4b39e74295d1dc5e7c | Bin 0 -> 2251 bytes .../2c70d4877977f55e2ed5014ae3f5088063357084 | Bin 898 -> 0 bytes .../2c72095a08ec1a4ddfbef83db389e8cbb5dd6ae9 | Bin 0 -> 2332 bytes .../2c78d44c9089c8fb4838a379917f03415ba70700 | Bin 982 -> 981 bytes .../2c839d341fde6bafac6c55905bdf3b9b9d677bc1 | Bin 0 -> 544 bytes .../2c872c6de6f224889eb250771f1cca9f9546aa2d | Bin 0 -> 45 bytes .../2cb1da8b08cebdac2e0f22262a18799473b1a64f | Bin 87 -> 86 bytes .../2cba911b819d5e0c5876c30d3b7f96a41246410c | Bin 0 -> 1168 bytes .../2ccc28f8d5315a2257ec8c902f6b97087eb382ea | Bin 0 -> 88 bytes .../2cf455ff26153751e30c816294c7611716344cfe | Bin 0 -> 948 bytes .../2d236e99a2e4b0de1e8605dbd21d7ec167f06c60 | Bin 55 -> 0 bytes .../2d2f06ffd512f7454945601baca3c7b42f1edfb3 | Bin 0 -> 519 bytes .../2d395f4fe035526ad874775ede1e97ae00c5eee7 | Bin 0 -> 435 bytes .../2d5cb0a2aa590832b3005beb45ee0b5f3f39085a | Bin 560 -> 0 bytes .../2d71b09a37f18102dea96dad0c197402b9fd4d55 | Bin 0 -> 574 bytes .../2d807b57a42c13f18abbbeb360a9d5d98c6ca74f | Bin 0 -> 955 bytes .../2d809dcf1f09df50568505d2d74eb534905206ea | Bin 0 -> 11433 bytes .../2da02deb9068926b9789fc11a6550e6e035d7950 | Bin 0 -> 475 bytes .../2da591dfc2a668c604431d10abc2c6fcae39a48f | Bin 0 -> 2101 bytes .../2da60e397078136aef4d4538f5c1fd1b54b676ef | Bin 0 -> 6659 bytes .../2dac66325ea94579f6d689f8137a8dfa157dfbb2 | Bin 0 -> 529 bytes .../2dc90c88f0a6df77d9eea72f4ac0a2bbf0efb45b | Bin 544 -> 0 bytes .../2e032b08e0e7165585da2859633de5636e9d5a4e | Bin 0 -> 532 bytes .../2e60934fc1ab1d5db39024f44af081b457ccbf91 | Bin 696 -> 0 bytes .../2e6a0b2658b2901599305d7c340a705eb3ab6ae9 | Bin 864 -> 0 bytes .../2e796a9671ca837babb66bea7d6e51be7a3a5cee | Bin 0 -> 868 bytes .../2e940ee6b5e9d69329cb607e566a0a7e3faf284e | Bin 0 -> 337 bytes .../2ea5a4b6bbcd59da1bc96758a50e40fd8b031d9a | Bin 0 -> 1044 bytes .../2eb2367ee4bd87f859b556ba387b073714c1968d | Bin 0 -> 444 bytes .../2ebfb5bc487ad19260ea8649e94519f5e1cb4a39 | Bin 55 -> 0 bytes .../2ecd40f87fa314df1f18479b569ec049810c6593 | Bin 684 -> 0 bytes .../2eda00d5825741564d272455e3e9477eb2290221 | Bin 480 -> 0 bytes .../2ee5bd5c84f31a1410d4db7e3bb027911f0d47ba | Bin 0 -> 1335 bytes .../2f02590a0793b5a8bff6c641f24b07751d7c8e10 | Bin 0 -> 685 bytes .../2f14e65b6dddf0343241eb92e657b9b79d4d2334 | Bin 696 -> 0 bytes .../2f58073fecfd59d6b80db8130eabdad492d578a7 | Bin 0 -> 685 bytes .../2f670719e2880eb59eb5062f819d0075c8007311 | Bin 480 -> 0 bytes .../2f7750bf142ea5d080d50e4eabca9a26e5510b06 | Bin 0 -> 1335 bytes .../2f7a7befe2eacdcffac4fc5c024174d04f39104f | Bin 0 -> 475 bytes .../2f85f8d7db54acd021987f247ee04e58608a4879 | Bin 4128 -> 0 bytes .../2f93966ac2a4b1f40d2dd34ce829a888f2d575e5 | Bin 544 -> 0 bytes .../2fa40fffdaa2fef38f5dad24eec1067e155c2f69 | Bin 544 -> 0 bytes .../2fbd7060ba6ddc28eadd280b318c0ad45af18c65 | Bin 1696 -> 0 bytes .../2fcf92401bb2abd7ecf56607fa5e91cd4412fcb4 | Bin 0 -> 192 bytes .../2ff52b2b71486d7ccd6f7f77fae82b8becb5faab | Bin 0 -> 2843 bytes .../2ff92ca4b6348f134fc7ed8a4af76af51038e930 | Bin 480 -> 0 bytes .../2fffb93d1c2a7a9dcbef30ad29717cee17eceb0a | Bin 0 -> 1078 bytes .../300f135b1302267afe76e0bb0e80c1c4cf57c601 | Bin 0 -> 806 bytes .../30129e55836d7152a76221832c9a28bf5b300ee6 | Bin 688 -> 0 bytes .../30219e347158dcac8aa67676e12fd885cddc2555 | Bin 364 -> 0 bytes .../3034569dc2e69fc9d0ef3449381ed3533fbcfc89 | Bin 0 -> 423 bytes .../30413d0e3d1795e20a6fc89b2bc039b213a36fcb | Bin 0 -> 1188 bytes .../3047c824d1b54095241e09dc47cbd0b4d6759e0e | Bin 0 -> 476 bytes .../30495c402dcdb45155415607469d9baf91b8156e | Bin 0 -> 1176 bytes .../304c44fb21672b2ab0762d056d699a27b3f660be | Bin 64 -> 0 bytes .../307080604e29d1dcdb9ce03167d447e7cb014870 | Bin 851 -> 0 bytes .../3099e1546e2615ff07b8d7f0ed23b3fd33b2a0c3 | Bin 3160 -> 0 bytes .../30a868530fdaa1efbd274501c3064eb0e3a4374e | Bin 688 -> 0 bytes .../30c68250423a41f4385377dc7c2eef757022f7a9 | Bin 3154 -> 0 bytes .../30db66a6f95fb4df531e620689eb44e9f3e428ee | Bin 0 -> 817 bytes .../30df0a518f94bafd1c903d1f4e00153306f88049 | Bin 544 -> 0 bytes .../30e1ca767816157f21357accef7cc29bc14499fe | Bin 0 -> 681 bytes .../3107a66d3662feb8e3cd781aa9af9defd4c7db28 | Bin 0 -> 903 bytes .../311c93cf26e8fe5d530ce68c3e2cf36a0f5c50d7 | Bin 982 -> 0 bytes .../31248c186572b47b9cbe334ca023c31af42e3ac4 | Bin 480 -> 0 bytes .../3153974f414a361be0df2396091ae02609ce3389 | Bin 98 -> 0 bytes .../3190009115a6d445de2deb5a1858f2a3792e8eb2 | Bin 1004 -> 0 bytes .../31b7a562dd81312f3dcd5d6b3e4dbfe1d2ab5116 | Bin 0 -> 955 bytes .../31bb4f70a71adf9cb0adefd4aadf9fbe1a25a135 | Bin 0 -> 480 bytes .../31cfcb9d37850fa0cfa189aa9b0d127f511c69bb | Bin 2252 -> 0 bytes .../31e1a2450acd1ff9855ef030bf56351a47bfa6ba | Bin 258 -> 0 bytes .../31eaf2ea34b26c66fd4b55ae9ff609768bd3fa38 | Bin 544 -> 0 bytes .../31eda93a5fbe4abafa2140818c912e5a72f2d43a | Bin 0 -> 955 bytes .../32001f87d57c0d7b260f7779f2c499859d7f2909 | Bin 0 -> 3160 bytes .../3201beb5aaea79f25790e6084e681846e96fcaf1 | Bin 1336 -> 0 bytes .../32040fa5322882619b5b6f81a3deccc4c436ffc2 | Bin 955 -> 0 bytes .../324d3734d962d718e23536429788d328a81e0704 | Bin 0 -> 363 bytes .../324e0501644cd0ba04931cb4589fac046473ed80 | Bin 3492 -> 0 bytes .../3256119ab96da3ea1ee50c47a2b8781c3dea8b3e | Bin 0 -> 546 bytes .../32640186bcd809f301393a4c6b5db177c22f7133 | Bin 0 -> 884 bytes .../329cec865f1a64fd0644a648cb86a510ae3d6ca3 | Bin 0 -> 2970 bytes .../32a0acbd62261fc29f907108879210c24cc57bcf | Bin 168 -> 0 bytes .../32a2b0616ab084adc7e30d087737085c3cd7018f | Bin 0 -> 2101 bytes .../32ad5febf2c726e144929320ead2b6904dcab40a | Bin 262 -> 0 bytes .../32beaf822db39db75307402ea58dd6480ce0ffbf | Bin 0 -> 1845 bytes .../32bebee7b8aa7b2450a122ecf72b20491fe311ea | Bin 2028 -> 0 bytes .../32c72268b560e2b21411a15a34d9bd371d67f57c | Bin 292 -> 0 bytes .../32d84d2b74834021f9be5c433aaf46136390a3f5 | Bin 0 -> 10483 bytes .../32e17f50517146768c9a47b86c61523f70796d17 | Bin 0 -> 1336 bytes .../32efebde5d52b96ef0fba0c5f49db5dae875cec8 | Bin 264 -> 0 bytes .../32f3b09897fd14b691ef9df413c563a5ed010317 | Bin 0 -> 544 bytes .../32f8af7c019a15301ddb5a2b326f2808437cf8e0 | Bin 264 -> 0 bytes .../33158285b70001519df83f87b5bf93969ba9fd5a | Bin 955 -> 0 bytes .../337512282ca299417d24f653ad577c0f12cc29f0 | Bin 480 -> 0 bytes .../33b43db2bc461b1ddd85020449b4776fb7cfbf58 | Bin 0 -> 544 bytes .../33b5dce0dc50e5bcd4ce68f949f681a4e546faf0 | Bin 0 -> 34 bytes .../33ccd018a8ed8cce58a4c67d16b259d607c74ffd | Bin 7 -> 0 bytes .../33cda12282158ba25c89adb9c9f63d7ea15e2b91 | Bin 0 -> 2519 bytes .../3432439f45d775110a9f1c4681888fbce7677288 | Bin 691 -> 0 bytes .../343371766f1a0708e85f1117b6f7206fc99b539c | Bin 544 -> 544 bytes .../3447baa5749505bd5106bc8940929e552e1cf1b5 | Bin 0 -> 6631 bytes .../344fe0c5fe6ff723286d83f3e6c9f74dfe0ab7f5 | Bin 0 -> 687 bytes .../34541f626470b171388498faab41fab8b4122a06 | Bin 0 -> 6600 bytes .../346bd51a79ce09e3df081a7920a651b80833660f | Bin 544 -> 0 bytes .../347869bb45903b5189fb0c93c4dff3af14d1bb4c | Bin 0 -> 544 bytes .../348baf9b57a4a817d58439beb37f945f471f74ab | Bin 0 -> 724 bytes .../348d6863c12983c44420b798139f21a4773d07a5 | Bin 0 -> 955 bytes .../34a36018f4fc246933708d0ac7d6f29f71e8c339 | Bin 0 -> 1436 bytes .../34abea6b0edaba25b224f823ae91e8375d7a7140 | Bin 0 -> 571 bytes .../34b727cc0eee608d13e9c683fa5d7559f3bad510 | Bin 0 -> 475 bytes .../34c7d495749fafc005e20eb57bb74073e1721813 | Bin 228 -> 0 bytes .../34d323188c04106d31fef233f3198db9b35ef291 | Bin 0 -> 1054 bytes .../34d38ace919888f333fd020331c049bdd6de0808 | Bin 298 -> 0 bytes .../34f0b0bedec22d8a49d878af8903733f8cdd7047 | Bin 0 -> 115 bytes .../34f40570d0eac2a8615d2ac0b4876a1ba8dec6ed | Bin 550 -> 0 bytes .../34fa71215d3a91975b549c371e13236e05f97859 | Bin 0 -> 880 bytes .../3507650cb343c9676d2a70691a509d06319c3a3d | 0 .../350f32d5a91a2cd4dff08861552c9c39c91760d8 | Bin 700 -> 0 bytes .../351af561792f45ad667d94446f9e48181622b77b | Bin 844 -> 0 bytes .../353675cef3b9cba14eb327539010f15c4e538f28 | Bin 544 -> 0 bytes .../35426b61e9af531f77d933641d4b86d99e97a1a4 | Bin 692 -> 0 bytes .../3548cfb4700dba0ebd96ea102a06637586ebeeb1 | Bin 2252 -> 0 bytes .../355f26680f51d3401a2e74dc803d0fe075fd83f2 | Bin 0 -> 539 bytes .../35604b6431e63142f19c8add678077fd77bda2e6 | Bin 0 -> 2251 bytes .../3568c55adab1ac1eebd3c920460db20651a8b804 | Bin 0 -> 878 bytes .../358879ee790223977883f5f96a13f6673dcd9c56 | Bin 544 -> 0 bytes .../359374a5b23d54a3ae5275dc594931e09ad976f0 | Bin 860 -> 0 bytes .../3596fafeb7d82e16ce0d454507ade09ee1aead87 | Bin 0 -> 519 bytes .../3598f41e839ddc045eb44a09de17dd60fd3c4ab5 | Bin 476 -> 0 bytes .../35b1d1d9ba0a5e964f0fd90f4b54ab15307cfb1b | Bin 0 -> 1335 bytes .../35b35e9929e371d6487d7012de7fdafb740e7aea | Bin 0 -> 6599 bytes .../35e272cf61daf641e24acf98f404ae61d9ca4128 | Bin 724 -> 0 bytes .../35f83c668b626de1cddb5d6e4b495e81faba9bfa | Bin 3156 -> 0 bytes .../36065c921d38ad69b82cba89ed8bb7aa20522ad0 | Bin 0 -> 1906 bytes .../362e084c3a6d688c2cd6b631ee676684de00c869 | Bin 0 -> 423 bytes .../3650fa171f0ae12242f23e5e282ce149e396ef31 | Bin 0 -> 850 bytes .../3659845f6b8a421797525852f86e6d94927c0e8c | Bin 264 -> 0 bytes .../3659d36eb66de9b43b60b82390212782ef0a1eda | Bin 55 -> 0 bytes .../36a28efb8db1cfed1cf9873eeef544ef8f9aa5b4 | Bin 854 -> 0 bytes .../36c399078bbd188f617c7533b2aeaf83c85b7ace | Bin 0 -> 2101 bytes .../36d8043dd70a82ffb3e82a3a4e360a2007d85fbd | Bin 0 -> 1336 bytes .../36e8a08df117b43a892f2ee404c5567e604e51ac | Bin 860 -> 0 bytes .../36f44e24d6aca4247d53f543f95df45f5e96d373 | Bin 0 -> 1528 bytes .../3715b6ea7a4ce8d32526ddca080d6283060ee52b | Bin 192 -> 0 bytes .../371cc8c603e2704dc8b16f010b723da39c200c69 | Bin 544 -> 0 bytes .../372645d5dc4dae4dd98e77b46eef0028066780bf | Bin 2008 -> 0 bytes .../373254ae2e191ec0f4bb0e62ad63cc4e8b6aaac3 | Bin 0 -> 9364 bytes .../37364bef0157dd1d50bba2e4da10a210bba8ef43 | Bin 544 -> 0 bytes .../373b271dcebe064496a3255f3b3185ed7d774072 | Bin 2331 -> 0 bytes .../374566d471766486329b66593035c67a89e6f4b1 | Bin 0 -> 858 bytes .../375a2f25d36328c2e2d1fd42aa0b00974263aae3 | Bin 0 -> 1189 bytes .../376c6e89b10359b710e02e12f38e6d336a790d2d | Bin 544 -> 0 bytes .../37784b9f12d54c5ab974378dff23d656934c1f52 | Bin 860 -> 0 bytes .../3787c7ae759d117c7416d8468d0195cc9fe1e059 | Bin 0 -> 428 bytes .../379465eced61e3c08ac9b007b5b693e16edc5190 | Bin 20 -> 0 bytes .../37947bf20653e8d382fa2b5542139383b79dd9f0 | Bin 0 -> 475 bytes .../379656f9a747725c433e1751b301c9fc5df495cc | Bin 0 -> 1868 bytes .../379fb1b1958481d450d2e375b70de3039ad2e1c6 | Bin 228 -> 0 bytes .../37b2f70ee401ef26f4161d2a995fb3dc254cc430 | Bin 0 -> 3155 bytes .../37b592940ff246229a30abacc645cc2c74f3c38d | Bin 868 -> 867 bytes .../37ba9f6306cb0649331e886976305fae1ce86acf | Bin 0 -> 2101 bytes .../37cf60ec71a229b5f69c7055cb526f66c0d278e7 | Bin 0 -> 88 bytes .../37d5f03bd21601c2fe139589d6295ccb9b2031d6 | Bin 0 -> 2835 bytes .../37dc2aba7571d844fd934dce0c1a17e8ccba3ee4 | Bin 691 -> 0 bytes .../37dc4829d59ae10632153a76124c95043d52690d | Bin 688 -> 0 bytes .../37ff5037a71ab727016ecb6fef853d8ef3998a10 | Bin 0 -> 752 bytes .../3802781ea5df312230ae05b88d66f500f0900a46 | Bin 0 -> 432 bytes .../380fbb7a629d39a702004fb5775e3f26a2446bfd | Bin 2252 -> 0 bytes .../38183ed3113981e532e78b8ef5797e991cdb6c95 | Bin 0 -> 544 bytes .../38196a5b5823ca12d9fe4117f8608eca69869f6e | Bin 52 -> 0 bytes .../38339db40cbba4829d1337deb476f8d5367090fc | Bin 0 -> 2836 bytes .../383e54c6baed2f7c6bfb44da85ea3f9862ba7a1f | Bin 364 -> 0 bytes .../386123e7113078b408d62db5e4e2a27df129e99c | Bin 544 -> 0 bytes .../38672fba3111bed5c95ab4f6cb08a1e9b364010a | Bin 0 -> 1044 bytes .../38743c13a4b61336da6a187056234c53157786d6 | Bin 955 -> 0 bytes .../38917dc4cd56ffc4e9f0544d459f872dd0065b8b | Bin 1051 -> 1049 bytes .../38917eb7ad6a76e8062479e6bd002742b0516753 | Bin 696 -> 696 bytes .../38a4720a633f114984040c80ce41affbedf66916 | Bin 0 -> 845 bytes .../38ab5fd3c3858c55325844ae1bcc8e8da188334e | Bin 0 -> 860 bytes .../38b78f8485a74eaffb9e94fdf56db9118c292551 | Bin 0 -> 112 bytes .../38d49595e207567b286186416ef165436bb81908 | Bin 0 -> 2331 bytes .../38d528c3acb71468ef9ee9823a592c900ab2086b | Bin 228 -> 0 bytes .../38f2c1168526df10949800d8d73127e3fdfbecd1 | Bin 264 -> 0 bytes .../390bcafda9d69714f8f297ab4d4a44f15f2f9f67 | Bin 742 -> 0 bytes .../39161a743aa186ccd23d49238edf2272337fe6b9 | Bin 0 -> 3155 bytes .../392ba8916ff3e28f6a3fbc1c8cc6fc7fe1885f0b | Bin 0 -> 843 bytes .../3932345e7abb5fcfd43a28f25430411b869339d5 | Bin 262 -> 0 bytes .../3993b6d48d23de6f57a2f67ac69e7eb9b1161fad | Bin 1336 -> 1335 bytes .../39961c0c56357feece23c1a91855c76bef990937 | Bin 168 -> 0 bytes .../39966c198d111af65f6fd5c9cfb69f24122080b5 | Bin 264 -> 0 bytes .../39a2ee42bb20a7eabbb1b3ab53557eab69954a1a | Bin 0 -> 1336 bytes .../39c62fe39408af37447b50a89a16cf74dfa52841 | Bin 532 -> 0 bytes .../39c7e43c65b1e8905057ceec4be22c1ed10e5490 | Bin 536 -> 536 bytes .../39ced517722b6cced0924bf50706f07886b20a65 | Bin 688 -> 0 bytes .../39d3c26340f83f59a988109708e33b47293cde7b | Bin 0 -> 544 bytes .../39d72bcb7b9bca6b018a9b14793076d4a4b529a0 | Bin 3160 -> 0 bytes .../39db0964de4b2d5e154757f60a5a1d45b8032a83 | Bin 0 -> 726 bytes .../39dba2704bf07584552d5cd605740ef5b08610bc | Bin 848 -> 845 bytes .../39eaa17ca277e733373f01548d63b3c67072cb76 | Bin 0 -> 73 bytes .../39f4712ba3437829cf5658f68a67b27166d251cb | Bin 0 -> 544 bytes .../3a0ae51e5abe5f47e78f1123e927b7353943f9e1 | Bin 1540 -> 1540 bytes .../3a139bb7809c48a797d226c94d132c95e9acaf26 | Bin 0 -> 1937 bytes .../3a3296a3adbea2f7fa13b40ab6a8bb7d8ab09352 | Bin 728 -> 0 bytes .../3a5c010ef555fb36c97ced3704d6b585b1dc7b04 | 0 .../3a75e93e375284815273fe9493f0dc3e9a5901af | Bin 888 -> 0 bytes .../3a87adf1a6e3dfb230513603fe061b4a9aa14709 | Bin 704 -> 0 bytes .../3a88f1416b6cdc597643be4f0f3e329bd1513989 | Bin 476 -> 0 bytes .../3a9d098a3fbfa918964f0440753a6e394b74b4fd | Bin 0 -> 757 bytes .../3aa652c75e15e3c97df8409c4ed977ea1e52e9df | Bin 298 -> 0 bytes .../3ab1ede9099b836fb10c4b512e96cc4f97fe951d | Bin 480 -> 0 bytes .../3ab86c2721f9e162cc469ed916e125ebbf9825c0 | Bin 0 -> 206 bytes .../3ab940bd4c987a6f6c315b7a69078cef855b6776 | Bin 0 -> 2101 bytes .../3ac251232dcedfde3d11eb981fa41f98ca7b6ffe | Bin 2331 -> 0 bytes .../3acbb10d830af724a9b623e92281cb369c7f3a0b | Bin 0 -> 475 bytes .../3af34c7276726be66029cca901a054aff38a264a | Bin 0 -> 16645 bytes .../3afbdc23f163a965170be339d0c65d464e361b81 | Bin 1044 -> 0 bytes .../3b3284e91f3b3ada3372af1391a4f2b0505ea41c | Bin 1176 -> 0 bytes .../3b37160e36f9cd76d8e22f550a26ccc6b6353c66 | Bin 0 -> 852 bytes .../3b659cadec7d35200e598670d20628fd05d9e536 | Bin 53 -> 0 bytes .../3b65c36361edd2917992d645fab18ac6cba97428 | Bin 3159 -> 0 bytes .../3b76ba272c06f1e1e5980b9ae4c8bf2981810b99 | Bin 3492 -> 0 bytes .../3b8af912d74ac31683b285369857a44c6d0be001 | Bin 115 -> 0 bytes .../3b982b2cf09a883795614f37fdff3075d70699a7 | Bin 0 -> 2251 bytes .../3ba05e45fe09dfddb2f87e8a061f65a88feee0e3 | Bin 0 -> 475 bytes .../3ba4f4f81f590470627b176a21644fe0b193f679 | Bin 0 -> 1022 bytes .../3bbc7a55f02246db49a7123f5b104c3b6436d174 | Bin 0 -> 2252 bytes .../3bbf27c3406727197d9e5239f4e26c7a5afb95af | Bin 0 -> 424 bytes .../3bece9894a8f31bc4fed854dad1538fd980d549b | Bin 0 -> 1784 bytes .../3bef184e4798976592e33323119f10918738baa1 | Bin 2789 -> 0 bytes .../3bf27474070777b29875e7590f2f29e91699f407 | Bin 480 -> 0 bytes .../3c198b80d29291e59b4a84b47ff364b7f6da69f8 | Bin 1400 -> 0 bytes .../3c201e295caa8c952f41887877433bdad8fa9a4f | Bin 688 -> 0 bytes .../3c29dd153c5ff64ff02fcb59f4fbb1b4b89592e3 | Bin 204 -> 0 bytes .../3c2b5eb4ddb34e87c629cde317c5efb8969b7d8a | Bin 0 -> 2837 bytes .../3c37a51d9a7a51d508e3b58b8d101f350f22f5fb | Bin 3156 -> 0 bytes .../3c4ae91f3376531b4636dbe5aa55c5d5e3e3053a | Bin 0 -> 2835 bytes .../3c52a8f9833493c3c28d9ec3e794fdfa8790491c | Bin 0 -> 2312 bytes .../3c599bebf9df3d495ec2aadc9b5bc30e5da9ba30 | Bin 696 -> 0 bytes .../3c77d257452ff16231ddabd88cc98966e93799b5 | Bin 0 -> 579 bytes .../3c950182f51cb93042f09dad7bb60b927252ab39 | Bin 0 -> 2332 bytes .../3caaac2df55f3cf9560102770ea155b4f4689bbd | Bin 544 -> 0 bytes .../3cb391ae96aa6542f81b9f75e8bd29394d8e12c7 | Bin 72 -> 0 bytes .../3cb6f55e89989bc27e2619bd2b9e38f4664b8ee0 | Bin 0 -> 7648 bytes .../3ced1bd1ed09c16f69933c26544feddf4dc13b0c | Bin 0 -> 519 bytes .../3d1cac18e7e40f5b09068fb782d1da0a6894d5f1 | Bin 547 -> 0 bytes .../3d1d66beb8629983053afa9ff16f03fde9974171 | Bin 227 -> 0 bytes .../3d2844ffa4832210fe5284d9ab48837a708928dd | Bin 0 -> 2332 bytes .../3d2e7a38c5a3cee1232b14c6172ed760df8c0aa9 | Bin 0 -> 88 bytes .../3d3c23bb0aa79cd0b8ba959002aa275aa9173bef | Bin 0 -> 2835 bytes .../3d3f04140014eccaac2c7b60b08e4934056dd997 | Bin 0 -> 552 bytes .../3d41b72b73575e4d8506fce6f48f9b3d6b25d788 | Bin 0 -> 3495 bytes .../3d548b0c8a5412835b66966d0064f675f141efed | Bin 0 -> 532 bytes .../3d5f2d9a6b27091529338c4fe45f3ff612ed4084 | Bin 0 -> 1176 bytes .../3d6449225ed357946bb12a56492cbcecc3d6163e | Bin 0 -> 3163 bytes .../3d6dd6ddfc310de9d981e09d2319e75d1b1c99e8 | Bin 0 -> 1175 bytes .../3da58e2ca7120fc98dc41fc830a3a843738a285d | Bin 112 -> 111 bytes .../3da8aff7acffce498fba7349f21ed78cce02e81c | Bin 424 -> 0 bytes .../3dabfbc91ffc5b9114a2ab18e58da998e3977702 | Bin 59 -> 0 bytes .../3dafb9514878147feca7da5f37dff41a353b38cc | Bin 696 -> 0 bytes .../3db1eacde509497013bb509c22eb1f72d6a84093 | Bin .../3dba7bf1ef103a72d1617dc1e4101489b82331ff | Bin 0 -> 696 bytes .../3dbb2ce5c27b172780447c4b01a7b4690213cc7c | Bin 0 -> 475 bytes .../3dc80ac90d3b8b2d550d51b7a7db1f6548c2658f | 0 .../3dd7d82ef3436c4c45096641909ac1ec0f81cc73 | Bin 11152 -> 11143 bytes .../3e103d57892254e35be7283133c664706610f736 | Bin 1676 -> 0 bytes .../3e17df3ad6be9b1c95ad9916cfd27f6677e05163 | Bin 544 -> 0 bytes .../3e20c1e2b54bf37e4ab0b0cbaeb172fdb368d4f9 | Bin 0 -> 6599 bytes .../3e226bd1db63a3c5196ff2883e2470daccff28dd | Bin 0 -> 955 bytes .../3e35b3f34193758bb9d679e282e04306e14e8dc5 | Bin 0 -> 955 bytes .../3e3f779968d2b7f011e6ab74f0e0058fc1ccf158 | Bin 0 -> 880 bytes .../3e51bb52099c3b9c815c37625de241860b4f2999 | Bin 2251 -> 0 bytes .../3e5891e2fe9fba41e96dca40fcb6cc12645cbaca | Bin 0 -> 476 bytes .../3e5994042812fc8e70c3f207be024698a0bfdb66 | Bin 0 -> 880 bytes .../3e8d7fe67e508f621b72e47e22867dfdd8bcf86e | Bin 1596 -> 0 bytes .../3e9db25e5280934315eed08813aabb384a0d66b3 | Bin 480 -> 0 bytes .../3eb067724ef57b0d02759ea86c5a3567be72554d | Bin 688 -> 0 bytes .../3ebb418d4b4b333ed1bd1726298c7f9e34f51dfa | Bin 544 -> 0 bytes .../3ec20d549e37e1d995fbe53958b6ad33fdff85c5 | Bin 264 -> 0 bytes .../3edcad65eb254ebec6c9052708e24eecb7d87cdd | Bin 0 -> 695 bytes .../3eeea123223919ce1436f8d502bf008e2fd2ec5c | Bin 3154 -> 0 bytes .../3f00a65c86880770132141d85a0888bf0c9f9a4a | Bin 856 -> 0 bytes .../3f10630ccf8ec93d5e311ad626bd845fa3b8c2e1 | Bin 1051 -> 0 bytes .../3f1106688b0f5981833f7966d69e11309aa114f5 | Bin 0 -> 544 bytes .../3f2fb346232b755f97c83a7ccd2f402f70b76e33 | Bin 544 -> 0 bytes .../3f39e78db6ac6c33ab6fb4275f8b208dd32388bc | Bin 0 -> 743 bytes .../3f48914483c673674dab730d0998deb3818611c3 | Bin 700 -> 0 bytes .../3f494e61f5f230c608b772677b8865355bfff01a | Bin 228 -> 0 bytes .../3f4e2bf47d309239955b1a798eaea56b46750a73 | Bin 544 -> 0 bytes .../3f51c17797a205d7432f33d302c5c0abc69064f8 | Bin 0 -> 48 bytes .../3f5db51261b852e5efea60f64f70f43569f8b270 | Bin 142 -> 0 bytes .../3f677993445213cb553a470b5cd6ef5654c4ce30 | Bin 480 -> 0 bytes .../3f79de397d6790b23b3081b5d03e0612c37fc299 | Bin 55 -> 0 bytes .../3f87c98730955a346b13cedbd599dd2fc965e068 | Bin 0 -> 1153 bytes .../3f9453768bffb8985d6da01cb729b85d2f2268b0 | Bin 0 -> 558 bytes .../3fa2dbcbd344a082204bfd8ad1c127d66adda229 | Bin 544 -> 0 bytes .../3fb855d707f9826a94b2fc122c4b5a9f06926042 | Bin 0 -> 2251 bytes .../3fbce48148d1910c027382181a753d9450ed8426 | Bin 0 -> 6599 bytes .../3fcb454d299ff3a37d32367063aedeb5dce67a80 | Bin 2332 -> 0 bytes .../3fcd40200a049ab6469c621ae8535606db3abdec | Bin 1160 -> 0 bytes .../3fcf413a3c221647c07f315ede534faaad91a2d1 | Bin 264 -> 0 bytes .../3ff01c86a6707845235e47cc18e237d30e4237e8 | Bin 0 -> 476 bytes .../3ff4a7536ebcd75032798768c6f1e5067ac67182 | Bin 0 -> 53 bytes .../3ff8cb9dc50203bd44124c84882b8d53b1b67ab0 | Bin 0 -> 934 bytes .../4020295b5d1219f6327760c01ceb352dd86d9675 | Bin 0 -> 2929 bytes .../4022fbca06ef2585a15f89d2c464d526813a31bc | Bin 0 -> 751 bytes .../4032e74fc36930903564416e3ddaf3998d4dfd2e | Bin 692 -> 0 bytes .../404e008f342715851fdd16c5930333dd2da4974d | Bin 0 -> 449 bytes .../407283a515b063772d6365bb03272b112b63a783 | Bin 0 -> 687 bytes .../40858c310a621c7ee38f4d214fba25d3fe02ac6c | Bin 424 -> 0 bytes .../4092dc9663aebe7dcad45cb3a672cb7c55bd3a51 | Bin 720 -> 0 bytes .../40aea74941dcfcf43d02a605e1f4b8243cda6f4b | Bin 552 -> 0 bytes .../40b2169a320f7a9091791115661b282467da426a | Bin 0 -> 44 bytes .../40de0b8fb68ae4d01beb7802bafc5cb2fc877e6a | Bin 860 -> 0 bytes .../40e9094bdc66b8016ec4682108a50f35e14f10ab | Bin 0 -> 860 bytes .../40ec2730614a0792ce51a8510c43ee25d6cd4617 | Bin 847 -> 0 bytes .../41066c040ff0a6730c012b79636d132f072cbf62 | Bin 0 -> 2836 bytes .../4116416909edaace11c66929faf0e868c118f1b2 | Bin 0 -> 2571 bytes .../41200b4b1a160421f117a10da75dcbfc6b93c645 | Bin 0 -> 3773 bytes .../412f05b1ff0bf677c132f8ce40b78b946b540d3e | Bin 0 -> 784 bytes .../4143bc986253e21efca8a1bd2d255fdec5a53b12 | Bin 0 -> 1208 bytes .../414c20c40a0d30d9df1835531bec015f636999ec | Bin 0 -> 955 bytes .../415817e2326b08f622fbd85f24e155480721e9eb | Bin 0 -> 3197 bytes .../417e3b880be9d1f827f28e904a07e8f4f1b08a46 | Bin 424 -> 0 bytes .../4188424648fc433d608888d97e530b9775b88ded | Bin 480 -> 0 bytes .../41918401c75acf7a80e5b6627e339201453d2447 | Bin 860 -> 0 bytes .../41a12ddab78f0aae7d8112e267a71154a3574f2c | Bin 694 -> 0 bytes .../41a5c06b59a3ed9c7af55e8c39617e1ad583a46d | Bin 544 -> 0 bytes .../41a8b7532ab744143297821a7b3200f09ae04c24 | Bin 0 -> 475 bytes .../41b40e3d93d42fb95ad6396eb42db651830fecb2 | Bin 0 -> 16645 bytes .../41d05a110e59909cba2faa493eaac8cda49207b9 | Bin 263 -> 0 bytes .../41f7237422cb463ea3ad56ab363e95bf56c089f6 | Bin 665 -> 0 bytes .../41f73a08c77291d4b7fce287e0fb4cba2fa76e42 | Bin 0 -> 3435 bytes .../41f8b20ff6fa35a8a6d373a2138efe9ad4b694dc | Bin 1512 -> 0 bytes .../4213d863e1b660eafa0c4ad96514f99c0aa7e6e5 | Bin 544 -> 0 bytes .../422443358c6499dcd2d4980bee194bc1f89ab7d9 | Bin 264 -> 0 bytes .../422573d3614683646e27ec50f2289a91b396819a | Bin 0 -> 1248 bytes .../42280910e68646eaa23e615fc73a0eb15723ded1 | Bin 264 -> 0 bytes .../4236123d2340285fdc68c4a2f5d2528341a024b2 | Bin 2256 -> 0 bytes .../42477f71aaa56701e571e3427debf864e9405775 | Bin 0 -> 3218 bytes .../425456a3461762f34471f97fd452cc81bd458c8d | Bin 0 -> 3372 bytes .../42636b2ecfe8496cdc95c58103218b0bcad0b2dd | Bin 0 -> 2331 bytes .../4276e774e7ea4d963b053d59ac9f9eb6dba793b0 | Bin 1049 -> 0 bytes .../42913c6347dad65cfd62615c159a9124a4a5322d | Bin 848 -> 0 bytes .../42915e9becddd6daac2855b82eff8fa26f91a129 | Bin 3156 -> 0 bytes .../429301ad47f156b434cc3c9e0fd6ab8ddab0e3df | Bin 0 -> 784 bytes .../4298e5c83fa195db897455537a2d3454641b6e93 | Bin 0 -> 3160 bytes .../429963c2990d644921a810d1d2a9b73b0e4d6bb4 | Bin 0 -> 1336 bytes .../42ad587de6e4fb2a8fa177eada2c5815f2e98c66 | Bin 3492 -> 0 bytes .../42c065abb043286c119da39db91c82a4f6a95ac6 | Bin 0 -> 1044 bytes .../42ce64afe00f8181e0d48b1424175b375c246543 | Bin 0 -> 695 bytes .../42e8a69b6106c3353252612133c61bbce69f13e2 | Bin 1168 -> 1077 bytes .../42ecf08c675452e0c8fbaed18719900368fe6a4e | Bin 856 -> 0 bytes .../430e22be868d6f927181d0c6e25b95e8b97e3fb5 | Bin 0 -> 554 bytes .../430f284987994f937bdd8ff6c6d50053086fbede | Bin 0 -> 1336 bytes .../43180cd3a3387fa5ad6052d0a7bb05067022d86f | Bin 0 -> 1118 bytes .../4327d1619ca55848b2e3e86c9f6cd2fee0887824 | Bin 854 -> 0 bytes .../435667da819e3275c9376bf31e145e704cabe4ba | Bin 552 -> 550 bytes .../435aeec0df85dc1f6e6af08c25e9583a75300aa9 | Bin 0 -> 579 bytes .../4377f47eddd101a243b686b58ef464e81be054c1 | Bin 480 -> 0 bytes .../439cc06171fd6631cf873412c169375744fa0393 | Bin 0 -> 2128 bytes .../43a6726af7eece6377804be48487808fcfa59529 | Bin 0 -> 9318 bytes .../43a97d767f56e6af1fbe33b8d887a5a22bdddab4 | Bin 1168 -> 0 bytes .../43ab3993692879366ca95299c0eecdff6fc08629 | Bin 845 -> 0 bytes .../43b6c0cb159399a54bec416d9d53f68c04ecb0a1 | Bin 3160 -> 0 bytes .../43c94c23882728b7090c2ec4f4cdbf006ee7a354 | Bin 92 -> 0 bytes .../43e0d09fc2abbd3dc674845fadf4498ea437012d | Bin 848 -> 0 bytes .../43e5a5e14ab3a215e27d86841af29665447ee854 | Bin 1051 -> 0 bytes .../43ea8139470b8852ca0d658cd8340ebc13cb3d85 | Bin 480 -> 0 bytes .../43ebe4753ba947574bc57709e2b797fb38e4734a | Bin 0 -> 542 bytes .../43efcc3f7a5ecc89fe9b176b188c82bbf316b336 | Bin 0 -> 2347 bytes .../43f805d1d0d53be8818c02d07e2c0153ae9f3cdb | Bin 1000 -> 0 bytes .../440dc98a74e9d7ff8288a71bbc31f5d91062397b | Bin 88 -> 0 bytes .../442db3e69463622ccc2a4843ff817e8c71264607 | Bin 736 -> 0 bytes .../4435e434a9c87187c6f1fb49a88890a32cda6f08 | Bin 696 -> 0 bytes .../44376d819f591acd03f995d92770b6d778d04724 | Bin 3492 -> 0 bytes .../44542d137490a58328efa73755599a9208b93cc2 | Bin 0 -> 681 bytes .../446f592c40b0a35c853e1a20a2bee6be16f75e29 | Bin 0 -> 919 bytes .../4474618ae58c838914877f4c71cc094aa8350181 | Bin 0 -> 387 bytes .../447d5a7995e61137c3a2787ac7df97f0bef21553 | Bin 0 -> 747 bytes .../44828d3fd63dfcabac5eb4ea8d270016a5be20bd | Bin 0 -> 2101 bytes .../44867ff43e269579698c306aeb66d7f7662a8a1a | Bin 1168 -> 0 bytes .../449ee0e2202dbe1030981a9490f5b24cb7885dae | Bin 0 -> 415 bytes .../44bdc7131b17cee551605445e0c42540c502d29a | Bin 544 -> 0 bytes .../44e25a64e57cd09e5ddaa8822bbe46fc255ad494 | Bin 0 -> 2331 bytes .../44f00fca850d1f5c13aba8fb6d1d3a0cadf53cdd | Bin 0 -> 544 bytes .../44f7af8b2e0663813b06db3dd4cad6b816497953 | Bin 692 -> 0 bytes .../44f8df6b20046019a46222f769a77717dbb9d396 | Bin 0 -> 955 bytes .../44fb52078a6d3efd7795e060b8996c2d4fc5ea32 | Bin 736 -> 0 bytes .../44ff85718ff8bc622f3aa5c563415402a4060543 | Bin 0 -> 720 bytes .../4520450321539eee9eab48ddc83026d011e9a62b | Bin 0 -> 62 bytes .../45260ab2ed8cae9339a29ca15fe61183dc89d572 | Bin 3160 -> 0 bytes .../453218526bb2c4c7d56b2fa5855dd38056886dce | Bin 0 -> 2331 bytes .../45468020106cdce0ba90e3340861fa653c6215b7 | Bin 752 -> 0 bytes .../4549b6072fb76002f8cb50bf12610f4d749f7739 | Bin 0 -> 1336 bytes .../4553278481eef9741051fbae2ba75603ff619858 | Bin 0 -> 1044 bytes .../458d0e56de9829df2509711bad68e9229409605a | Bin 0 -> 1336 bytes .../459182ef767bb091e0fff86aae2e13f7d3425686 | Bin 856 -> 0 bytes .../45a78f8bafccf0e4bb5fe2184bf98257988f3b09 | Bin 544 -> 544 bytes .../45b50e773b49aed875dad4566cf017e5eba94e73 | Bin 116 -> 0 bytes .../45b7236f94e4bcd0846ce4dfff541c764f70d2fa | Bin 854 -> 0 bytes .../45bcff66f428dd87be69b2fac6aa7c03b5207e46 | Bin 263 -> 0 bytes .../45c265cdca0b730592a11ac31edd8885c547e9a6 | Bin 0 -> 480 bytes .../45c5090a9cd6236b4d47368023ed74ce8a74e25c | Bin 0 -> 778 bytes .../45ceb2312ce8559b8581985a99b6ba80eb24c467 | Bin 0 -> 688 bytes .../45d1e33d1c6fc23296de8a591b6ced91522fe71a | Bin 0 -> 955 bytes .../45dd0f7d605307a7e0d66ffde3e1308d7c51c902 | Bin 0 -> 7648 bytes .../45e2799f1d821c353c9bd3643efa4eb06b67e7e0 | Bin 0 -> 547 bytes .../45e27cfbb4d630d4ce6f240b49de685202e8f41e | Bin 2016 -> 0 bytes .../45e51845d1e696c388b39c238f2bec3aadb216f3 | Bin 624 -> 0 bytes .../45f2402bbff42a25395486eda0fbaec46ab04ae1 | Bin 0 -> 903 bytes .../4603d21ae71cc03d586eb1a1170712f6abb74800 | Bin 0 -> 476 bytes .../4625c7f81e0cfddb32576312762d36b148358b55 | Bin 0 -> 2900 bytes .../462659944dc0e8a4cfa65633016176361b1436ef | Bin 0 -> 480 bytes .../462d68061f6f244e1e161553e4fef8eb787944cb | Bin 1032 -> 0 bytes .../464e766086f7e285fa7b94052e91bd1e5a1b763e | Bin 544 -> 0 bytes .../46527c2613439fdc8a11c78ae48bd0a277b74eab | Bin 0 -> 685 bytes .../4669bf4953cb8afd7c2a966776a81fd280473aba | Bin 115 -> 0 bytes .../46834454b4fa0376b5bc6d2b2f441c7bf6766177 | Bin 552 -> 549 bytes .../468b6de1f8afb7651339b8efc49220aba4aa7293 | Bin 0 -> 955 bytes .../469eec98ee5a95d71e476216d28f6ec4c169d28f | Bin 0 -> 5331 bytes .../46aa63055ec440c6ade9ab33538e275fb11e9d05 | Bin 0 -> 1175 bytes .../46ac7b01248ed352c0bb8677f494117c7aec9653 | Bin 952 -> 0 bytes .../46b8e552df0beebadc21f858648f80b932d9e6b6 | Bin 0 -> 476 bytes .../46d30d9a37656448b02469a00f41a1c8ff4e4f5f | Bin 0 -> 2843 bytes .../46feb1e34f712f0d0cc53822934fa01e60912f15 | Bin 364 -> 0 bytes .../47061571ba5fc3331f2f988f81612120dc2b599c | Bin 0 -> 6631 bytes .../47064d81eada3b2d8589c75db7afb81a70b80f83 | Bin 0 -> 741 bytes .../475a3715d84fe47538bb2df7a515ef38bf3fb284 | Bin 1332 -> 1330 bytes .../47603f290f3a82381a943cff8384d7e93dd4a57b | Bin 596 -> 0 bytes .../47648083d3864c4fd76c1dc90c7e7910b2a1626f | 0 .../4785f6f76eaa447f6bd83513bc70ed45618db922 | Bin 3155 -> 0 bytes .../47880e581db7d5597d964633910974dc5d3a279a | 0 .../479211e96659f789c9acc3d60eeaee8855b36c16 | 0 .../47a20c330833be60e2131436c571b96284972596 | Bin 0 -> 379 bytes .../47a856450ec723cc76c191693b170b63f7bcc1a0 | Bin 364 -> 0 bytes .../47aaeca4caf5d0870f7721e1df8ffc8c8408afc7 | Bin 0 -> 1336 bytes .../47c963ce02bcf3edd731176c112a859912ce1a3b | Bin 0 -> 2835 bytes .../47ca2c7bc80158746edcc8b0f58af0808036ba55 | Bin 0 -> 475 bytes .../47cd98babc2f0524a0de1367636f269a850fe273 | Bin 0 -> 18 bytes .../47d40fa986fa7ed8d9aaa2a767814b0bcc543be6 | Bin 0 -> 1693 bytes .../47dc5b070567f17f6ab071b291ea801853f103a5 | Bin 0 -> 2899 bytes .../47e1b9db4b02e8bcfe9f56a4ca8d66a692df4f07 | Bin 2252 -> 0 bytes .../47f9289faed6cd0bf5c80ae9c1a3913b62a002e4 | Bin 192 -> 0 bytes .../47ff91f0692c1468f74a1ab260bacc428871187e | Bin 0 -> 557 bytes .../48011934c31d2d67c6553911f39d476249dbde2a | Bin 0 -> 936 bytes .../481e868711eee61f24c3490d0956356d1f016bce | Bin 2251 -> 0 bytes .../4823b3ddf2a2c1c4965575ec0ea5415fba1d8a2d | Bin 0 -> 3154 bytes .../482e86847127cf1159c7097bc3bd379ad5d30af7 | Bin 1868 -> 0 bytes .../482f7172748ca4b825572877ffe0fc001488d17e | Bin 748 -> 0 bytes .../48341c248743e96d1df3a1a20a2f291d2b9e5832 | Bin 1524 -> 0 bytes .../483a47c4a1b14d3fd45b9bb6123d2b9eaec521e2 | Bin 0 -> 695 bytes .../4840b854853360997d46bf0f817d26b8f82a08cf | Bin 854 -> 0 bytes .../484424395f7e7f99acb92c49da323033b3fb0bb2 | Bin 0 -> 955 bytes .../484ecb9c73481abc78a9456e387e0b193370f69e | Bin 1172 -> 0 bytes .../4855b2c760419be7de0effecacf3e576abd35d73 | Bin 0 -> 476 bytes .../4855c42f2a199d527a8d3bcbf48e63e623221c6a | Bin 0 -> 6599 bytes .../485a242174f4944f1199e18a371c2aef4aeafc36 | Bin 936 -> 0 bytes .../485a8af4d5bd75929a5411caae14e9277353bf94 | Bin 0 -> 2974 bytes .../489b7348431fd0b9352259859b0c7fd03d96aab6 | Bin 935 -> 0 bytes .../48b98191a2f3736ca83d0462ca105a311711c85e | Bin 544 -> 544 bytes .../48e0355240eb74eebe709555b6e39cf91c7f8c59 | Bin 760 -> 0 bytes .../48e22db4f4b42f5c706bc42e056e438d63f7b9f0 | Bin 2252 -> 0 bytes .../491d0a04b77793e8674d6148598ff0fa1573827c | Bin 0 -> 6759 bytes .../4926047d56f1d03bf02d68e724e6044775cbea29 | Bin 696 -> 0 bytes .../4934f223dcc0a80af7aa18def5af17326a6ab001 | Bin 1176 -> 0 bytes .../493547f75d1b5c67a5269647d3cd0525cb1fa7ae | Bin 0 -> 1868 bytes .../49372570fc72f786d4a02fcfd1b1dd910c2b69bf | Bin 744 -> 0 bytes .../495035f4676d88b9a8184835954cc50977062c36 | Bin 0 -> 778 bytes .../49676005a555a0a471bbc3a071441f11d64b60dd | Bin 0 -> 688 bytes .../496d364a10ee86875d78af31a2bea678032b51e1 | Bin 760 -> 0 bytes .../499a1a8891aefa64e8e677330c8073127eb96f8d | Bin 688 -> 0 bytes .../49a2431a993b70f453dc77186bc7be98af045d09 | Bin 0 -> 3159 bytes .../49a63c7f5e75ee3c39357e30ca5a4c78e68639be | Bin 788 -> 0 bytes .../49bdbd2011cb1a5b756026312b887084a3ebd76b | Bin 0 -> 729 bytes .../49d008f41db5f6364e1ad9bdacc04875eb88ec2e | Bin 36 -> 0 bytes .../49e7ef268daa0a2cdd0c24d1c4c6a713bf7be64e | Bin 0 -> 2331 bytes .../49ee30ef2200abbdd4022e85f3808be5c96f2eb2 | Bin 0 -> 696 bytes .../49fedf65a47ea0d23221c2bb8e309f50a3add5ce | Bin 0 -> 546 bytes .../4a01bd14f39c81a8a6a10a33e042840ce5692a4a | Bin 0 -> 2251 bytes .../4a147c6e097b0014188817c83c851c16146a7880 | Bin 0 -> 96 bytes .../4a1cb5934068656c3c30787f6efa531032f18f7e | Bin 0 -> 475 bytes .../4a294fe1ceeb0261a25ea9ec2da7652105e9660f | Bin 1336 -> 0 bytes .../4a2d2bbe0d17bb691411edb54adf17c0a972b765 | Bin 0 -> 860 bytes .../4a380ace193642ac4dfddea6198f830aae7678d4 | Bin 696 -> 0 bytes .../4a3c905ffddbfdc96f25ef51659e2bbc3bb83830 | Bin 0 -> 3154 bytes .../4a44e08dae527ce279326f0195e056f3779951a1 | Bin 480 -> 0 bytes .../4a79592afca2972a6c9dd272d7861ce0e2857e95 | Bin 480 -> 0 bytes .../4a961b234f2ccd0da553000cfe2266d612c3ed9d | Bin 88 -> 0 bytes .../4a9f4ec339c6cb5681679ee0b2bb02ccaec4d2a2 | Bin 0 -> 541 bytes .../4aac06a792b9c7b5d108b7d536eeae7a1a697562 | Bin 0 -> 20 bytes .../4abcb798f0a7b412caebb5873ac4db7817bf42d3 | Bin 264 -> 0 bytes .../4ac8851c42ce951b6a115accde6104562f661ad7 | Bin 264 -> 0 bytes .../4acd49b81285dc9bdb3eeb06fdbfcaa951d595d0 | Bin 1844 -> 0 bytes .../4acd5e2f28bfbebd9636c00198a3a1c0a9135eca | Bin 0 -> 1666 bytes .../4ad70fea32a3af382d761103760f6633dc517ad4 | Bin 0 -> 475 bytes .../4ad7eb9f8b68f89b41191b4ec3b7be58d1c1b59d | Bin 0 -> 544 bytes .../4afa220c781df8a04b016958450413cd9b1f126c | Bin 0 -> 688 bytes .../4b02fbc02a6528f684c21f7e4330b07d2dd5d9f8 | Bin 0 -> 2131 bytes .../4b13a1c5d6078c4edfb1b1c67392a1fd1f0517cf | Bin 0 -> 547 bytes .../4b1d647f9873b9885f809ee3f9e9d1ac529fbc8c | Bin 0 -> 3154 bytes .../4b2369a90ae16c4ceef256000c0a9f5c47979eb6 | Bin 633 -> 633 bytes .../4b27358b3aab1b2adcb6edc6764489e476b65360 | Bin 64 -> 0 bytes .../4b292bb18b37d63597f16c3fe4bd09f7ba30b4b3 | Bin 536 -> 0 bytes .../4b38de80be37e3f3bc9b509e9471b19f089cca20 | Bin 0 -> 564 bytes .../4b3ead03e64f4cd07ba2b4e37c1021743e771fce | Bin 0 -> 853 bytes .../4b4473e8f34f8d4b0a9ec6fc57af62732739e05f | Bin 0 -> 86 bytes .../4b4887f2f8a66caf96bfd810d6ba55bc09949ea0 | Bin 696 -> 0 bytes .../4b66e4ce7ce4f4bd67344ae5b45eed10f533ec8b | Bin 0 -> 2331 bytes .../4b81e8c7b0c87c0a16eab29b88c8ed6783d32439 | Bin 0 -> 546 bytes .../4b99ac8d42376a474890a941042b422605b0d4e6 | Bin 0 -> 539 bytes .../4ba228324213a46c2b7b8732eac7d04f9f8f4cb9 | Bin 684 -> 0 bytes .../4bab1000240138cbf9b6e1fed61446dab77b277c | Bin 263 -> 0 bytes .../4bc8a7534c4c573a32496a0809f82c54d557b56d | 0 .../4bd115ebfa3be1367c23e6c4318e1043a3ac99fa | Bin 0 -> 955 bytes .../4c013395cb5ece5d66453efddeec60f793669813 | Bin 48 -> 45 bytes .../4c01b7a27187e6f3d27034d0d37a8d46d76b051b | Bin 476 -> 0 bytes .../4c0430fc59399ca198329d1cba1937b111d61546 | Bin 0 -> 544 bytes .../4c161b61757c06aa6c6a451f1a4657bbf361c6c4 | Bin 0 -> 955 bytes .../4c2369673f89a69bd79ebef71b5775f9fb317e81 | Bin 0 -> 53 bytes .../4c39ddbd6b31f9efbf4f0389246f724edb9e58ac | Bin 530 -> 0 bytes .../4c52df7213bc1becd7aed0a0d0e45f1136410ddc | Bin 744 -> 0 bytes .../4c5673fe495c8ccbcbb4ea32485174876373f3f6 | Bin 684 -> 0 bytes .../4c5f3cbf8edae219d9889d8ba134883b79e26dc9 | Bin 0 -> 718 bytes .../4c65ae11ce9fcf72bc2a947ac471ff49b7d2c289 | Bin 168 -> 0 bytes .../4c66d62bed2462ce351dcf40d29cda35d78c7705 | Bin 0 -> 64 bytes .../4c6b444b206e07422c67815170a2b597762e7563 | Bin 0 -> 6697 bytes .../4ccd050b032794d602a29300fadc8368fce74b10 | Bin 0 -> 544 bytes .../4cdb431f1fe48ed4326208c1886f6f8a4263b4b8 | Bin 264 -> 0 bytes .../4ceb5cba3234f240fd28af75f19dd4df1bcce141 | Bin 480 -> 0 bytes .../4cfce7610603fb34b52899d5ae825a9267cc6f13 | Bin 0 -> 3108 bytes .../4d09298cf16394be1ff93cbedcf2eddcaa971a31 | Bin 2100 -> 0 bytes .../4d1a707cdb313724ea95783f884bb18c446aeb13 | Bin 0 -> 6600 bytes .../4d20b77701a94c7e7638a8ccb6b4f49f4e709bc1 | Bin 0 -> 11431 bytes .../4d2e8e3f64f5e6d977a4a815ef17225a63d36af2 | Bin 3160 -> 0 bytes .../4d3d510accadff9934eaa5d7ccf62c74dfe13800 | Bin 0 -> 2101 bytes .../4d4a2b9380be627ed32882398fd19a7f1d7442a2 | Bin 0 -> 6599 bytes .../4d4bed7ffa0c3127782cd04fdd0198ed80c3824f | Bin 0 -> 1077 bytes .../4d50fcb3758bcc2b79106367360c55ede3211d26 | Bin 424 -> 0 bytes .../4d9607d8edbd601269c81fd92c09681d07c927b0 | Bin 264 -> 0 bytes .../4d980ccf452491968a8b79e6dab57a2fad1c6889 | Bin 0 -> 552 bytes .../4db0e5b7d5b71dc9dfc876eb0f51048d9f5432c0 | Bin 530 -> 0 bytes .../4dd78993fe41aefef22150b6ca2a364036de1a4b | Bin 1336 -> 1335 bytes .../4dd89185d22189e3f857b44ed8401c4e0932ab17 | Bin 982 -> 0 bytes .../4de28e2004e06a3a00b054f9c879d22d7b2be1fe | Bin 476 -> 0 bytes .../4e020e2dd25ae2a78cc2c57500cbe19002f8afd2 | Bin 0 -> 202 bytes .../4e0567c0cea1b331bdd2066df3136d496c0e4b5f | Bin 480 -> 0 bytes .../4e313dd831dad0a101b5659d0ec6e65cbaeb644c | Bin 1044 -> 0 bytes .../4e3a2390998de7eea4348296383e23da908b8455 | Bin 0 -> 696 bytes .../4e3a52a13063632cc2a4a479963c668eef95c018 | Bin 1336 -> 0 bytes .../4e3de75ddd56a6da8dcfe73691192fb9e28ef43c | Bin 0 -> 423 bytes .../4e41a965e446d617a708e23ad8877635c85d0cc0 | Bin 332 -> 0 bytes .../4e6e9f761e986c4a61b5be540b826abee011d766 | 0 .../4e8e8c0d5ffae0fa11cb29e6e1800d0fe97c5573 | Bin 480 -> 0 bytes .../4e9319502deb9c629cd2c48a3c359479b57fcf25 | Bin 0 -> 3160 bytes .../4e9c3f423a2fb591b885976157cd54c31b3d3dc4 | Bin 807 -> 0 bytes .../4eb0bb3e22fd911b140dbf7b7df74df621f68c85 | Bin 228 -> 0 bytes .../4ed31902ea8b1b9cf2bea3af4c4947811049ce2a | Bin 2252 -> 0 bytes .../4ef08092bd365a191a93d6fc8ca04699283d8bad | Bin 0 -> 860 bytes .../4f0a7f92414d7c332114d534b54afee9b76f87f5 | Bin 688 -> 0 bytes .../4f264e20b72d2157099ee07ff94a3d3ebdd2d1cf | Bin 1036 -> 1034 bytes .../4f2bd070bb4baa414fb24c44cc6a603b7a7cb956 | Bin 0 -> 539 bytes .../4f3a5b4335304f53951535244525025c00dfb65e | Bin 0 -> 760 bytes .../4f4211f61a8d89a61f02af7a208efcce30a5e20b | Bin 0 -> 478 bytes .../4f50515e70982cccab9caf45dbe355e352e73377 | Bin 0 -> 1336 bytes .../4f57c8c119ef4d898f4c6334a78399e1506b5370 | Bin 0 -> 3159 bytes .../4f63f669b7dedacfe7a6a6e5e365c0b7b3cb9f8c | Bin 0 -> 116 bytes .../4fa2a4fbc32eb1e8c4e66458b0a43b980765de1e | Bin 476 -> 0 bytes .../4faf792a96a67180e698490b94ee099605990956 | Bin 264 -> 0 bytes .../4fb68cc6a17c0bb045ab2aa8c7d06a0273be24c0 | Bin 0 -> 548 bytes .../4fd6ba5a29cdef21cba275b4f2024aa4f325f269 | Bin 0 -> 556 bytes .../500cfd2fcf64df4490ce03475c07d2e78bd48b85 | Bin 423 -> 0 bytes .../502225ececfd25bc9096ca0134fe0d16d6c13052 | Bin 0 -> 2836 bytes .../50248099e155b046a0946c8ebba7b666b760494c | Bin 0 -> 531 bytes .../5026ffd82ec3ca107a55fa98a0e0182743845cb6 | Bin 0 -> 2439 bytes .../50306bcebf05a3cbf64dcf6487b77cbc3521f18e | Bin 0 -> 695 bytes .../50342c8d3329526e48c4888cf3bdec35830f8378 | Bin 0 -> 685 bytes .../5038976f5921103c289ff5cbf115eea51d22513b | Bin 2332 -> 0 bytes .../503d8c4f57bf40a7e22a1ce461a5388df7acc66a | Bin 0 -> 955 bytes .../503ee5651b58185d57534e3ee360600a01fe5be8 | Bin 0 -> 476 bytes .../5042916028aaac3abf02283666f0414f93f3b95e | Bin 0 -> 2958 bytes .../5051a337093fb4a01daf0ee9f7acedb43f988485 | Bin 688 -> 0 bytes .../509800125192bac3bfaa3da320d018c664c14c60 | Bin 227 -> 0 bytes .../50a691f885edb01e7ac4790c3563ee974fab76a4 | Bin 0 -> 697 bytes .../50bed2f1822d9bf3c0084847a5360e340e76b62b | Bin 0 -> 544 bytes .../50c2966e5f59a40c6537029586949fc1c3d4716a | Bin 0 -> 2457 bytes .../50e666aeb9e1188bad8cb9a79096101e39bc28fe | Bin 1140 -> 0 bytes .../50e7292ca73ae226cd22d853dea97f36a13afc51 | Bin 854 -> 0 bytes .../50edb97c9d7f0028ef3a0462cba60d61a8df3029 | Bin 0 -> 3375 bytes .../50f131e8599b7872acb0472670ec84d4d503ee8d | Bin 544 -> 0 bytes .../50fb6e271f07cea14092d0851d853b18e41ec84e | Bin 544 -> 0 bytes .../510213979c1bbc19d27b3225566d6158b603be3e | Bin 0 -> 480 bytes .../510789b7cda8289d8f100bcd6204016ff6d6ae30 | Bin 0 -> 1516 bytes .../5108103990a7c9ba7964dcd595ac7330dc4e3867 | Bin 264 -> 0 bytes .../5137cc7acaa8b94b269020969632451a385dbdad | Bin 0 -> 6599 bytes .../5145041c5dbc7d56720d7888875c318f5f009c64 | Bin 928 -> 0 bytes .../5147b4cb188b4097d1e9ff619fac94f45e2c5e7e | Bin 263 -> 0 bytes .../514f59c23fb071d81577c9279e27c078afb04576 | Bin 152 -> 0 bytes .../51577593e5c6425282de3fc75e2ad43a84c70bb9 | Bin 480 -> 0 bytes .../51a52d1b261e3f290acfaedbf41d3a464f887881 | Bin 688 -> 0 bytes .../51b1c3c0d7aae21f45f408ba678c04c2078bf0e0 | Bin 200 -> 0 bytes .../51bf90d9e31ff39fca34a5e508b0ad6f35a6f339 | Bin 0 -> 956 bytes .../51dbe654365d4692d9e64f3ba8d0d2d37bb77027 | Bin 64 -> 0 bytes .../520296b9c4a91f8a53cebb8260417d00ffbead61 | Bin 0 -> 478 bytes .../5206ed2cf253e65616e01f6f4e4d9aa5453bf211 | Bin 2844 -> 0 bytes .../52157e83dff7b23aa4caa7a063d5bf5e237e69be | Bin 696 -> 0 bytes .../521991312b6d2fe4e3970eb97a35e4bd1e5e75ed | Bin 0 -> 2101 bytes .../5219c64c183f8d237817a47d8002610326a3a000 | Bin 264 -> 0 bytes .../52411c6a2453ce5c648a6c72f0ee921b95a9f712 | Bin 0 -> 2252 bytes .../5243983b7167774bbb87ad46fadd7b95ec5f6b3a | Bin 264 -> 0 bytes .../5247ee165c5416254e877c0c9393a7c1a74396d4 | Bin 0 -> 860 bytes .../5248158ac3cf17ce57589d5ab7a6e58aa1a8dd2a | Bin 835 -> 0 bytes .../524e7138c7f716956def8f0e3c159f2b69c7f9d4 | Bin 0 -> 539 bytes .../525fb25ff67189f55827f57b6018ebf9a44bf31e | Bin 544 -> 0 bytes .../525fd97a89ba10a66229d5d84e252789d13661f0 | Bin 0 -> 544 bytes .../526613cac59d5a7a32c8c456f48ed92bc170a4ce | Bin 0 -> 544 bytes .../5273d00b4e98f640e888403a665537f754d0e4e7 | Bin 545 -> 0 bytes .../527b3fafbb1e16c3e840eaf26dd0b023bb140e46 | Bin 0 -> 475 bytes .../529f3e1a767d29ac200628b726ac798525ab640f | Bin 0 -> 3259 bytes .../52a0993558c11db5daced842ed7175561f2f2e0c | Bin 3428 -> 0 bytes .../52a5b74c216cda075ed933a2db26254dc704f2d5 | Bin 544 -> 0 bytes .../52b62dbbdb79fe3feaaff2802aeed0a9cd032da5 | Bin 0 -> 6599 bytes .../52d40c86c398aad7ee2205902dff157fdac3a94a | Bin 544 -> 0 bytes .../52e8baf291dc89058495a3615caa32a4ddc14b8a | Bin 204 -> 0 bytes .../52ed64c9140619316c8e99c4cc6d708b02166a32 | Bin 336 -> 0 bytes .../530e9aecc2cb468f329b7a0bdee849d54b0578e7 | Bin 379 -> 0 bytes .../53481f193adcbea4d56e6c762427ad13986f6568 | Bin 868 -> 0 bytes .../534e2e2fccd47e5e4763f05d4cc79dfba1005455 | Bin 0 -> 2101 bytes .../5354fca58329a03f0ccba7e3e0acb82d92535a72 | Bin 0 -> 602 bytes .../53663cc2b1f5716e050630e1d709f3ef933bade5 | Bin 0 -> 3154 bytes .../537021ef5376d35e88defa29e820f85d5adf12d3 | Bin 0 -> 778 bytes .../537c0e304aabce2e8345cbd25cc24218af766300 | Bin 0 -> 2331 bytes .../538d2cd0c51df357853bdbc481303465436e73ac | Bin 0 -> 778 bytes .../53a0f674e27bffdd5578070ab8221058469317eb | Bin 923 -> 0 bytes .../53aafc51243bad99ca1c3fc32abfce8adca77540 | Bin 1176 -> 0 bytes .../53ad80d7b46a8036be194cdb78ef8036a0ce0b50 | Bin 0 -> 47 bytes .../53b8dcb92624bede60cc815a798ab4ad4b069da5 | Bin 112 -> 0 bytes .../53d3188ce0211fa95e7468ccc3f66c84e29d6cca | Bin 0 -> 2251 bytes .../53d67eb0ed83cda2b72d803cc98cbbabc66174bf | Bin 0 -> 845 bytes .../53df8a069c8fdb2615b2d5ef7124d2f96748ae96 | Bin 0 -> 479 bytes .../53f7e340a0ee752b29b60d57c7f0939d68943341 | Bin 0 -> 3154 bytes .../53fa54dfb35b42203c0a85b238f2b2397784f945 | Bin 480 -> 0 bytes .../53fb95a7741ac98fb45a7a387ff7555ff5940392 | Bin 424 -> 0 bytes .../53fd415e8f76430e1ae01e0086e9b2818d47c04d | Bin 0 -> 1868 bytes .../5402cb0b720395b8aa3eac459f8fa5278b9abfe3 | Bin 3154 -> 0 bytes .../540b5243e9057d66717c94d1aa982711b86ccc84 | Bin 2252 -> 0 bytes .../541b3a71f099bd975f242a1b401493da0db916ec | Bin 64 -> 0 bytes .../5420b2428a142b8eb858a09d3913ae19d38a86a7 | Bin 0 -> 880 bytes .../54279b0ddd440fe4b664dfb5f85ce6ee6ed4acf9 | Bin 264 -> 0 bytes .../5442b665e08932c8c2502a36904d0e048d883daa | Bin 468 -> 0 bytes .../5457ab8c1650c79c8a9e1860615f2dd1d425ab52 | Bin 854 -> 0 bytes .../545aee70725af3d5deb4f43e6bd882ebc992aa5d | Bin 0 -> 768 bytes .../545c328e8bc843e092f3d72626b2965356d856f5 | Bin 68 -> 0 bytes .../54614d71a03ca9bf84bacabb16fb38a036377843 | Bin 0 -> 478 bytes .../549e44accee36a3dbe0b5b43c4a2111c0911bb50 | Bin 544 -> 0 bytes .../54a8235d98d1d5c003afc9bbfde0fb7655dca81d | Bin 424 -> 0 bytes .../54b10439f58686929a540d023332d55d463265a1 | Bin 0 -> 1335 bytes .../54b46c5600118a249495f2f8ef2d129d62332b6e | Bin 0 -> 475 bytes .../54bdfcbe7204ed33985de24d36c2ebed778e0478 | Bin 132 -> 0 bytes .../54c69cc77e09e4f482657ec9641f5f268161ac43 | 0 .../54cc1e1dfb060c8be71921970dea715875ed76d9 | Bin 0 -> 476 bytes .../54ce0124b53b9ab8ea0a48ed28105794ae439860 | Bin 532 -> 0 bytes .../54ceda6ec5c9baed5697061441dfb8069687c950 | Bin 0 -> 565 bytes .../54cedcbc0cc04916f02140f92e460948b883a196 | Bin 0 -> 1336 bytes .../54d1730286b3db1fb8dfb087f41f34e87a45fffa | Bin 0 -> 546 bytes .../54d9eb2b236bce35ce1822f63b5b3574787d953e | Bin 2080 -> 0 bytes .../5512ad967e34f07ae3adcf0cd6ea6ee1ef9fb29c | Bin 688 -> 0 bytes .../5532f89402af2f74fb84b6351ddce8b91081d1a6 | Bin 0 -> 565 bytes .../555a7d9aa332fd367d20da3e7b117447f8738753 | Bin 0 -> 544 bytes .../5570889b6cb558de2a606ee255631b47e191b931 | Bin 64 -> 0 bytes .../557d576ebdf5f2567d66b3a74f24f6e66e2145be | Bin 0 -> 741 bytes .../55a439dd46288ffd6f71c242cce1b273a832b582 | Bin 1044 -> 0 bytes .../55a46e0c0017b0cb6b9d26f4a85f0a9c8e411a16 | 0 .../55d7cc76f8d83777ecf3f5ed1bcc13db33350011 | Bin 424 -> 0 bytes .../55de0cc1d6346b918595832403412f606e666973 | Bin 1537 -> 0 bytes .../55e821337d7d9e5eaafd9010e9270498dddf43ab | Bin 544 -> 0 bytes .../5602d5d5b64c2901590755d685d647c098a7a078 | Bin 848 -> 0 bytes .../560b6647ea9f16670e6dc44fb133eebaccd8896b | Bin 0 -> 2835 bytes .../561089cc267886a591ce13b7468821d44a45448f | Bin 2252 -> 0 bytes .../561ba235be3c3f3bb4b637de503cb92e1879b752 | Bin 854 -> 0 bytes .../5673110337d37bb47c87313f48f461be5e8b3732 | Bin 264 -> 0 bytes .../567861a0ef3daef5b992549f6fea78ff39f299d7 | Bin 0 -> 2543 bytes .../567a64e0a340faa18a8e791201860b7b28715a49 | Bin 0 -> 1548 bytes .../568558a76e0c1b3ae66a3fdaefa0ad2101ec22ce | Bin 2252 -> 0 bytes .../568b1a9a6d25fb1fedd7bffb2912ffa437dfae6b | Bin 24 -> 0 bytes .../568e49aceec407cc95710700f6a5891d48e1ca53 | Bin 0 -> 544 bytes .../56a47aaccaaadd63bfca9bd5c42562e9f9ae8c45 | Bin 0 -> 935 bytes .../56a811f931770bc2fb7e9d1643ecd9adab2a0289 | Bin 363 -> 0 bytes .../56bed2ccefcbfac147ffae8d342bd06c05361978 | Bin 0 -> 747 bytes .../56cf05954e86ee34832109af775f13b833beddd1 | Bin 0 -> 1335 bytes .../56e288d542986d892bf5f3aa247e54bc6708f823 | Bin 364 -> 363 bytes .../5708a3029f4edd520ebf38676a0da779b3614cd5 | Bin 1168 -> 0 bytes .../5728d511511f34a15a86a1032fd4a12f819973bc | Bin 696 -> 0 bytes .../572ed695f34c89693029eb1c38e39c02e4e416de | Bin 840 -> 0 bytes .../574bee07c2d73d1380696b884703f9f391ef48b1 | Bin 0 -> 666 bytes .../57532513716d00e062c1126b380c6b419a4ac1ee | Bin 0 -> 532 bytes .../5758118a7746a23fbaf1350c81b5e189829889ed | Bin 1960 -> 0 bytes .../57849033a1025fa4ce6187230b85b505d699dfad | Bin 0 -> 3154 bytes .../578e0607b76e8b2b31d589ba625a7d7defc0abc2 | Bin 692 -> 0 bytes .../57b508ca0886b5dc02b5b26aedcf9d69f80e98a8 | Bin 840 -> 0 bytes .../57c4a5cdd33dd232645d9604635933ff7eed3cde | Bin 0 -> 12376 bytes .../57ea18a1fd6b816ed42c463a2d8a37add5c95c98 | Bin 860 -> 0 bytes .../57f546399fa63f8e2d7dc49067fe9c08adea7490 | Bin 0 -> 784 bytes .../581f3356dfe5a55c76714c4eabb9191d9d1708e4 | Bin 1168 -> 0 bytes .../582e104df62895bb20cf7bc896a0b7ad71d86d97 | Bin 0 -> 478 bytes .../58555e685f542f75771c3df25fe73211f9ed6fe5 | Bin 193 -> 0 bytes .../5861f7c21e011201992bdd3aa4b0508221ae0a91 | Bin 1200 -> 1198 bytes .../5869715de2194c5df957170f736779f50b58119b | Bin 0 -> 792 bytes .../586ec3c231dbb6045b46210f69e5096b53deb9c0 | Bin 262 -> 0 bytes .../586fd0667ba1b1ece5e484d89c89a04fe851e855 | Bin 160 -> 0 bytes .../5873c42712ecd71010070b619ed4263003756ad6 | Bin 2788 -> 2787 bytes .../58c7707c44017843a42cec2d1e6970883260cdd6 | Bin 168 -> 0 bytes .../593a78acb90bfc2542117afbbf30c40b93d7b938 | Bin 868 -> 0 bytes .../594b51481ac6bc7df439cce4bed815db8164c6c1 | Bin 544 -> 544 bytes .../595bae747a7c43c3288f8a519fd20b222176cc17 | Bin 0 -> 941 bytes .../596488fdd70e3b371d8969076536e478ce3db10d | Bin 1045 -> 0 bytes .../596db3c0db6618278201153903c1f1324e34ae07 | Bin 168 -> 0 bytes .../59722d58be3a6612fadcef43757fb6b17a0b84ad | Bin 2252 -> 0 bytes .../5982675714633e1ffa89b829ecdf5c0041af3799 | Bin 168 -> 0 bytes .../5997993730f6bc57c8a236b8f2ff3f9456f5b1f0 | Bin 2181 -> 0 bytes .../5998c495bb4bdd9f624ec5d2878f90ac4af49170 | Bin 853 -> 0 bytes .../599d784cfd25bef4be70e37bb6413637779f187f | Bin 0 -> 751 bytes .../599ed8f0d63d43ae6b804ab649281e2aa43fd802 | 0 .../59cbe4f47d97709db54a76a4113c8e433e332348 | Bin 665 -> 0 bytes .../59e4b1a8172078de310db08449f4c886050ae0f1 | Bin 3154 -> 0 bytes .../59ecca6de529b5a1c72c9b175e538feaefee316a | Bin 264 -> 0 bytes .../59f760fcd9615b0e035c142e090e547a72fddb3b | Bin 2252 -> 0 bytes .../59fa41502b876196519bcdad0966b6732523b238 | 0 .../5a03b6eb72ef691f55a3815d8de1410f05c761fd | Bin 0 -> 6599 bytes .../5a0bd6ebe0dc3ac83df3bc954f87de6466d8a911 | Bin 476 -> 0 bytes .../5a0e61b15fce26602553aa93f9d42230589ef56a | Bin 0 -> 751 bytes .../5a13cdf775f57b449d7fdb37720d48dd46861555 | Bin 262 -> 0 bytes .../5a318845ddaf8659425e27618820abd9b6b0cbe6 | Bin 0 -> 2837 bytes .../5a349cbb66a48ddcbe197cff1f2849bb6a93c56a | Bin 0 -> 4948 bytes .../5a35c9ac7326faf64d6ba9530ac6e9a0551f0fb7 | Bin 0 -> 2252 bytes .../5a3a781095d7c69194a24fb2b992bc71444646c3 | Bin 982 -> 0 bytes .../5a3b693fef6de52cad4723c03b4990a3f9d1385c | Bin 1044 -> 0 bytes .../5a66a82006e113dea8c642224dd644f5020ae5c2 | Bin 1336 -> 0 bytes .../5a6a9e4fcf0e695229b6214d22a863528c6bd043 | Bin 0 -> 475 bytes .../5a8f2bbed6cdaba2a82b77210e4991eca96b9531 | Bin 480 -> 0 bytes .../5aa2d2beb9109771aedfac52e64498fa50f6abd7 | Bin 0 -> 955 bytes .../5ab4c8a28ab63acf928a0ac00ab2768cb2b67994 | Bin 0 -> 544 bytes .../5abfedfb97df4b5c3393d6a5fcdb4880e4ec54b2 | Bin 964 -> 0 bytes .../5ac67a4f41d48719af2ce1809e53634bddd9ba78 | Bin 1044 -> 0 bytes .../5ad2f793d97a75b71fef291c9e3fd6f33613bf7b | Bin 3154 -> 0 bytes .../5ad8dc0ab851015a2600fc62d79d3b66fe8f66a8 | Bin 0 -> 6 bytes .../5ad977b04179f3ca51c54cda82bfb1a2df3770cc | Bin 0 -> 53 bytes .../5ae0dcf2b92f63c4ba84c2099a7d24fb0b9502a6 | Bin 0 -> 2292 bytes .../5aeea43cd486aec1a8ca9d8c79278a691683cd88 | Bin 0 -> 1921 bytes .../5b2a64827aa151b08309ee199bd5d985d1523326 | Bin 3160 -> 0 bytes .../5b73184bce755586334139dfe9b88da99ef33f05 | Bin 880 -> 0 bytes .../5b757e060f0969dcd095a31a8c02a3e06026669f | 0 .../5b7bede2f0f0b5df084188e44bd32e34ea556f55 | Bin 860 -> 0 bytes .../5ba3b3bd49d6d35c93acde3803bc84fa665f11b0 | Bin 0 -> 6607 bytes .../5bb2ad2219e56717e18f74c4f0f9c81251ebfdd4 | Bin 1168 -> 0 bytes .../5bf598f119a7860cc7b59388a11b0b543073ce92 | Bin 854 -> 853 bytes .../5c023826e238d48deac879b1f7811196de543402 | Bin 0 -> 1096 bytes .../5c0d1690fbca8608cd919bc700daced138d2e03f | Bin 0 -> 602 bytes .../5c3b5b3cc5ab6a84be92f7154abb6448be09974b | Bin 1272 -> 1271 bytes .../5c3c45d31de4f8113fba84de3f53126b3c33fad6 | Bin 0 -> 2331 bytes .../5c3d21494eed72108d860611fb997c088e316089 | Bin 0 -> 1844 bytes .../5c5df52161391b5b7261d598fc7d661b39e39b0b | Bin 696 -> 0 bytes .../5c6b9fb74d9524f66e617fc8c216f39437e54951 | Bin 2332 -> 0 bytes .../5c77f022c211d1635c1f137bddcad7ab4c3ab27b | Bin 860 -> 0 bytes .../5cc8aa172ac8517befe6a103d0c6a319aa4bb2b7 | Bin 0 -> 571 bytes .../5cde6823fe8fd5549125b68e2b138389e7c385b9 | Bin 0 -> 480 bytes .../5cfdf4bbb1aa4fb4e48c735169c98d1e7fd198ae | Bin 0 -> 144 bytes .../5d07da2acb6fb169665751e755b014ed74ee2be8 | Bin 0 -> 751 bytes .../5d17a9c93372c4cad9cec8012e7687224f065aef | Bin 668 -> 0 bytes .../5d211267f9dc965a7ad9c0792edf974a1f80dfae | Bin 0 -> 869 bytes .../5d225f1bbda32754a57c12412f73f4f9a910b7b4 | Bin 3154 -> 0 bytes .../5d34ff3d7a321849e572860135d77c32aa711b3e | Bin 544 -> 544 bytes .../5d91de8f2f00d32a913f937409e123089d422b71 | Bin 844 -> 0 bytes .../5da099c062f375fcdd117ca5b038d14201eae910 | Bin 744 -> 0 bytes .../5dae03972fc945e860a7309ad52f66093970fb6f | Bin 1049 -> 0 bytes .../5dc6894aa428940338fe2d04ea63e0d81bcfaa46 | Bin 544 -> 0 bytes .../5dd2595efbb9842ff36bb42364aba8a245b4ff69 | Bin 544 -> 0 bytes .../5dd3db1a480b1facda5c33992ab64290476ca563 | Bin 544 -> 0 bytes .../5dd862e6255485d3b40fedbefb9810569dbff515 | Bin 545 -> 0 bytes .../5de73bbca508f7c273ae642e7cf29526ddaa09a4 | Bin 228 -> 0 bytes .../5de836a64e3a6005ba85a78c881739070733470e | Bin 112 -> 0 bytes .../5defb21b8877607c10fc2db383344a7a44a272c4 | Bin 0 -> 815 bytes .../5e4202d86a4eb9ea09d2599988f9aa1a7dc3fadc | Bin 88 -> 0 bytes .../5e44b2d388abd7a0deaaa667e00dd9c4f509e4ed | Bin 0 -> 563 bytes .../5e481dbaeefbe42f74a9f5dabb777497bc2090c7 | Bin 0 -> 859 bytes .../5e702858f464f2290b81bcd73924c95c21f1ba38 | Bin 0 -> 72 bytes .../5e9cfe4dfd530063c07e2efcd164e98b0cbaab8e | Bin 0 -> 844 bytes .../5ec34601beac4f3d922d1ecd6f827759aea63349 | Bin 544 -> 0 bytes .../5ee98da4044a7440d6ac1e79d772be20206b77bf | Bin 262 -> 0 bytes .../5eebd8046fecb907a95fe789bd664b3e60eac5a1 | Bin 228 -> 0 bytes .../5efd73d9112526d6a83f9a10974a177359415a0c | Bin 0 -> 875 bytes .../5f0942c51327177fb623b2d416190fd637ffd4fb | Bin 1112 -> 0 bytes .../5f103ecee080798186fa162c1df1ffc4d0c17c22 | Bin 0 -> 923 bytes .../5f1da73dbebcc33e8a21c5dbfc9495fc42f01c54 | Bin 264 -> 0 bytes .../5f305927fee1e510410e1a4dba1b4673bbe3a97e | Bin 0 -> 558 bytes .../5f52c48e6e061f79f0b36fe227a9a26370d6efb9 | Bin 3156 -> 0 bytes .../5f5fc6b831506622633923b879bb6ace522fc572 | Bin 0 -> 1471 bytes .../5f77d076413db455dcd35ef474cef4d095cba10a | Bin 0 -> 718 bytes .../5f83130973744e195fdbe9faa2a34eaf547dd2e7 | Bin 743 -> 0 bytes .../5f8bc54ad588dc2bd1e946226ada2c204c3ffb9b | Bin 476 -> 0 bytes .../5f9461d9a49802ee206cddc31d5f7802b70d8762 | 0 .../5fb03d0c384dc49bb70c06dc4071bb45262d65f9 | Bin 68 -> 0 bytes .../5fb9541795832c041b1d78013ffb8dba5d3ffc6c | Bin 0 -> 6600 bytes .../5fbf873a763878ac14803b8cc751b84c6c8253b3 | Bin 0 -> 363 bytes .../5fd8705410507c8bc7507f4a71117c1e95827f45 | Bin 544 -> 544 bytes .../600549b4cb0d53314e63a9b2b0f94767c82f3f00 | Bin 0 -> 667 bytes .../60434d7d23e901cdd3265bba83d764ae381319cf | Bin 1336 -> 0 bytes .../604ac4846b8170bd0355b8bcc4e1fe2d59d41584 | Bin 664 -> 0 bytes .../606871af394cce7bf8466c6173f3e80757af820d | Bin 1540 -> 0 bytes .../6073423c01a2dd0fca0bfbb909f6bd77bc2566b4 | Bin 0 -> 1077 bytes .../6073c16f8eadc95e9b2f4cd9fef418073fceaff8 | Bin 0 -> 1336 bytes .../607462bf13e38b256dc7daf81187b71350e13d71 | Bin 544 -> 544 bytes .../608148368caa52c023cbe7c4ed173426063f788c | Bin 0 -> 546 bytes .../608407b7970d57fcf29fdd239aedd1401e9c1c72 | Bin 0 -> 519 bytes .../60940fd37e93cdc671be995141cafe2616e68ff9 | Bin 904 -> 0 bytes .../609f244309f2e43c5875fecee65f0a30d8b526d5 | Bin 0 -> 544 bytes .../60a46fbd60111582f6dfc0b48817febffe1b906d | Bin 3159 -> 0 bytes .../60a99c0480ad5eee1514372201c0ad06d499f98a | Bin 0 -> 880 bytes .../60bfb9b9c488ae427a918727f684058b309ec295 | Bin 0 -> 6635 bytes .../60c08ca628ac548487af453b55e087794b999a48 | Bin 1496 -> 0 bytes .../60d670c1a42cf4a59e46b289a505dd52a7a7fcbc | Bin 0 -> 428 bytes .../60e32d5b52d1df4d91c76669255a0395ebb4450b | 0 .../60e8f09184cbc607c12d0527215fdf8b99d2d03c | Bin 0 -> 2101 bytes .../60f4379fa4fcbe85e299bc25479850f6791bcc56 | Bin 690 -> 0 bytes .../60f9d14022eb8e213d509245fc5e5719c2b0ebfa | Bin 1336 -> 0 bytes .../61249856090c13536aaa7c59df81f41995582d2c | Bin 1176 -> 0 bytes .../614cf57cc1de9191ab4b72b41a9692b3593b7eef | Bin 0 -> 3197 bytes .../615692dd7670c91361b426507fb5975192309ce8 | Bin 0 -> 539 bytes .../6164d4814602fa6de63b568a9bf41959926c7a1e | Bin 603 -> 0 bytes .../61892e5795ebae5372c2f2641e71b8c051241a63 | Bin 2252 -> 0 bytes .../618a704e234ee6d8a576908cd9c78f8327df3938 | Bin 0 -> 545 bytes .../619a79d515b431061cbecc4c17ee7a601ee62118 | Bin 0 -> 2843 bytes .../61afa7a63f38c149bc6d6a52fbbaa35c7af2c048 | Bin 696 -> 0 bytes .../61b247de1a236d22e677be1d80f48d48bdc8c39b | Bin 92 -> 0 bytes .../61b4c6e27aff56b1ee7520d60b5334949674a685 | Bin 871 -> 0 bytes .../61bffbcb3aa1d17495022bb04431e9e503f6c148 | Bin 264 -> 0 bytes .../61c6c5486fd0330caafaed75eefa355f297444de | Bin 0 -> 860 bytes .../61cf3c15cd19427e66e71fdd0c49d7baeed646f8 | Bin 0 -> 2252 bytes .../61d354688e3f29b277aba49d5bc9f1542560e298 | Bin 264 -> 0 bytes .../61d8266017983e5a558b76dfd0a566f6a0a13f98 | Bin 0 -> 2101 bytes .../61dac4681a5c749ed2fe34d7c220ac98566f8b41 | Bin 0 -> 475 bytes .../61e51bc60412be5431a79ae52af67a40dc9382b3 | Bin 9 -> 0 bytes .../61ff4ec9440d70f927ad40c3db161231355aa514 | Bin 1348 -> 0 bytes .../620ef227d4ecfb43b5370499d2b234210db012ba | Bin 740 -> 0 bytes .../622c58b65eb3fb29de93d94210129dca3693b41f | Bin 1176 -> 0 bytes .../6242185584b3b67823f9035d4d5615f24ee97c61 | Bin 124 -> 0 bytes .../6247d00c4fa6e2fbab284903acfd893a32ae7874 | Bin 0 -> 423 bytes .../625f82c4699f2e2d7a62639bd4eae9a78828e924 | Bin 0 -> 665 bytes .../626000d5571a021d311202f24b6258af106f0859 | Bin 2252 -> 0 bytes .../6265ac061a27d3ed0a7725b2c4ec4517a9a5e94c | Bin 0 -> 544 bytes .../6265d6f0beafd687e643cacac81c166714fc7560 | Bin 0 -> 860 bytes .../62687f248b3e7975e42b3d4511aa78667982541b | Bin 2252 -> 0 bytes .../6288a9c43786d1290e4009719e4be28e5eec7ee2 | Bin 0 -> 544 bytes .../62c616f1d00b697b35ee6704e06e7c155dc8af88 | Bin 0 -> 859 bytes .../62d0b103f0a23f56cc90bcd3c8829b96b9fd410b | Bin 20 -> 20 bytes .../62dacf2522a082de534378c942fac4eee120a0c0 | Bin 0 -> 6629 bytes .../62e0b3b35d06287a592bd826331ef2425c56b800 | Bin 0 -> 1464 bytes .../62e211af4116ff2f3f6fd5e4301a0bc3eda1c487 | Bin 2252 -> 2101 bytes .../62e883b6579a0887349c77314156972e24c39047 | Bin 424 -> 0 bytes .../6314e09dcedd63a81fcbbb9534b8fe5ca36613cc | Bin 544 -> 0 bytes .../631e95a7409c46b684a305e2c57501a410d2f5e1 | Bin 1185 -> 0 bytes .../632c797f0552971190c48636c2ebfd0ffb0cea2b | Bin 0 -> 700 bytes .../6334dd2dda9f9a6f620b5ef68a0d77ba7cf9386e | Bin 0 -> 4001 bytes .../635add8a959ea9c5b224d91bf27acd1594b7b2c1 | Bin 0 -> 546 bytes .../635d7dab3aea7e7ff964fca5fdbe9fbb2ea25128 | Bin 3492 -> 0 bytes .../6360a5d94e479b8132b2d225fca5bae7d81947c7 | Bin 748 -> 0 bytes .../6386c101de1578146d5f29ebde2d8dd9c66a0532 | Bin 26 -> 0 bytes .../639c00620a8680c29a9351c730e9eb74d8779502 | Bin 364 -> 0 bytes .../639d5d5572fb305ad57c9f4d2487875918aa9cb6 | Bin 0 -> 716 bytes .../63c09123324fa1d3c3b7114c73ecb217a094fc7f | Bin 0 -> 748 bytes .../63c111abac5f03ada44c4f1c06407614a9a8dad5 | Bin 0 -> 1993 bytes .../63d196d68bdb46038b295031ae2995cac32a74a5 | Bin 0 -> 363 bytes .../63dc793ff74fd89d333ef888a0db9ff4652f5895 | Bin 3176 -> 0 bytes .../63ead9ddd36443e72fa4325f5e709273c463ac02 | Bin 59 -> 0 bytes .../63ecf1d38ea2016b9afb23ae3afca58d5dd3d1b4 | Bin 0 -> 13200 bytes .../63eda88f556050026cecbab2838db68df8449c46 | Bin 0 -> 544 bytes .../63f14a9b837f0a9077124f4a5a9371640366796e | Bin 696 -> 0 bytes .../63f9878ffbe9cd019eb9c31119f93e60038706ad | Bin 0 -> 424 bytes .../64111d0aa717252d1fc807fe6176836e974d1b51 | Bin 0 -> 1335 bytes .../6430194324a7a24c024291f436863df47c37653f | Bin 0 -> 112 bytes .../64369e6c2046459546d655de564d9cbc29645584 | Bin 718 -> 0 bytes .../6444f6865ec4eaaa0fbad70cf16fe9c70cab699f | Bin 183 -> 0 bytes .../6481c36d92d9ca0fe3614e4d51fe19e4c11c88f4 | Bin 0 -> 539 bytes .../649c3ce51b679a6be331cdc5c88d878588193510 | Bin 1138 -> 0 bytes .../64aa71fbf19463b62d08ed58abf584b321579479 | Bin 0 -> 878 bytes .../64c5bb6346202f54f41ad9c5e1d0e50c4822260e | Bin 2332 -> 0 bytes .../64c63d372985cece83adba25d2eeac22819562d8 | Bin 0 -> 955 bytes .../64ca4ec3c0d4651fc81007a44c94f28be36db0f2 | Bin 1336 -> 0 bytes .../64cbcfa4099c231c56f0e44e63608059a237078f | Bin 0 -> 2331 bytes .../64f738a679d56249cc30be4dfd2f0c5bd5e28c5b | Bin 0 -> 778 bytes .../6504973315fc9e598dffcd69f45c090b64b898fb | Bin 688 -> 0 bytes .../65058cbbcbb10ddf8a7836661667f299b5a69e8d | Bin 480 -> 0 bytes .../6527e0d26192e7deaa20366cf0701f3ec54463b9 | Bin 0 -> 624 bytes .../6532c2625e268693697f8660cfa2b20eee3cf37c | Bin 1540 -> 0 bytes .../6533c497dee200ba22d80f19aeabcc28ae70681b | Bin 2252 -> 0 bytes .../653bc2dc126681d0af3efc77892485ee1123108b | Bin 544 -> 0 bytes .../654c946be1744d8099024b9798c86ed38b0c3625 | Bin 116 -> 0 bytes .../656cf8150c073e8e8d02deccca01e4139162f3da | Bin 0 -> 3492 bytes .../659084db34790be2cd40eaf8f0bcbbb945178d93 | Bin 424 -> 423 bytes .../6590cd4950285c8566e184ffa0f7ccd09dad53b7 | Bin 0 -> 981 bytes .../659154d8626452caa2f932a2535c31d53bd5fa2c | Bin 0 -> 480 bytes .../6597d5af018d1229e5257a20584976ae62cd91a5 | Bin 0 -> 146 bytes .../65a1996d8720ed82aa18d20fc8d704e4eb3bc878 | Bin 264 -> 0 bytes .../65a551e6253213f7838fe1a3d581f66812b056f7 | Bin 0 -> 845 bytes .../65a5c1b565fdc69089dab91218ae5ac64e5e29d3 | Bin 0 -> 478 bytes .../65b24047fc9433d563aa17a04b23b7a71c460887 | Bin 261 -> 0 bytes .../65cae63e97be467cbc961413f239dda66befd1c4 | Bin 0 -> 696 bytes .../65ce2430b49bc6b723823c09aa935ce841339fdf | Bin 0 -> 3372 bytes .../65e62210485517989aa48737e5be6896160a6900 | Bin 15 -> 0 bytes .../65ede69692fdd0fb15082390e06d949921622c97 | Bin 424 -> 0 bytes .../65f06431a42ef4bb9b8701836beee0c150e754fe | Bin 0 -> 982 bytes .../66033b5c7d3556a787805bdb0074ecf18293914c | Bin 0 -> 2101 bytes .../660cafd064ee9e2dd044ae5a075953798343200a | Bin 0 -> 6640 bytes .../661649978781c7e359a72b02e19ff1d54685d121 | Bin 0 -> 856 bytes .../662fca6bdde37a4451bb2f352a5938d80398d359 | Bin 936 -> 0 bytes .../66335c6900c8f8a559cd75f8557aa43b8010ee0c | Bin 264 -> 0 bytes .../6638cf01e435131325e6bbd6a142391cca5a7f0f | Bin 480 -> 0 bytes .../664a7acb6461717b5f9b6d0a7293d1e73ee2e123 | Bin 0 -> 155 bytes .../664bc8798533a1b6b6be2db217238cd1be7404cb | Bin 0 -> 1077 bytes .../66590baf9e116e67817526c8941a73e922cebd63 | Bin 0 -> 544 bytes .../6663a6502f3ed213b02bf7f03ce6931ae8e2b60b | Bin 0 -> 661 bytes .../666523b595f1486cbd1c80fb691b3cd89de0a315 | Bin 0 -> 16645 bytes .../6668b2375ef63f2bc4e8540534a9ea0fe3c31be4 | Bin 544 -> 0 bytes .../6671d880f536bc89bbb8564a312d393d21ba89a5 | Bin 696 -> 0 bytes .../667a6a09b714e969f0eb82c8c0033fbcb2325c4e | Bin 0 -> 2251 bytes .../6682b59ee17a67401dcff4e81922eddd0febb3f8 | Bin 2252 -> 2101 bytes .../66abce370b349cb18ef48df2775d7342838165c7 | Bin 116 -> 0 bytes .../66d0e2e70e2257ea87b599ba17cddb82cad84fcf | Bin 0 -> 6607 bytes .../66d155a2a5eadc8283d4e499e9cd63e03ec05cbd | Bin 0 -> 1666 bytes .../66f3fc11677ec15f47845c6203ec311d992b1423 | Bin 1176 -> 0 bytes .../67233dc43939b34131ace03468e43ee310046433 | Bin 0 -> 687 bytes .../6725b0acb92718436fcd15a0647ea224360b10f2 | Bin 684 -> 0 bytes .../6735216a6608eb5bee216caadf667bad407e584b | Bin 264 -> 0 bytes .../6747a445de70bedb65e0684c725b7fe8d46ba4e2 | Bin 0 -> 3156 bytes .../6748f8943dc19cb1546c387b27d5aaade3d96a15 | Bin 0 -> 9363 bytes .../6755c61bc253057992529af05152085735a29811 | Bin 0 -> 536 bytes .../6771ec0981834573ff00f75441519c6b07d9d067 | Bin 544 -> 0 bytes .../678160ee9c9c74e5f8878931e7f23ac46cdcdb2c | Bin 1044 -> 0 bytes .../67b58f43d7583089c68e47e27b71c66979368baa | Bin 856 -> 0 bytes .../67c674e6e3447e13f26fb535a4be7ce39bee1016 | Bin 544 -> 544 bytes .../67d4437f389fd63f004bd6905953ae813cce5a8f | Bin 1168 -> 0 bytes .../67dcbb016cb39eca5471951b0e8f332365bae380 | Bin 0 -> 2101 bytes .../67df09ac5ee96a891c67cc2633252a94a39bbb0a | Bin 0 -> 423 bytes .../67fbcb3f684cb22127e006ee7ba2be11de78e8c9 | Bin 0 -> 2251 bytes .../68010df6fc183b9074c2053fe430e027723b7336 | Bin 0 -> 1030 bytes .../680dd8a0d83fcda8787308de272fa7a68f5c11a3 | Bin 696 -> 0 bytes .../68108fec90edf9aa04ad55a1837d81b7368f51e3 | Bin 982 -> 981 bytes .../6810eab8286981f324b3c2e6a6f9df0a4fae1a0d | Bin 0 -> 3474 bytes .../6822880e383e943192606fd8b044959e1156a7be | 0 .../682a024bf27f32b6b0627f562970dcac87604f03 | Bin 1176 -> 0 bytes .../6832aef642d19f0e7e98a5be7295e4851bd84a1b | Bin 0 -> 6656 bytes .../683a386b092db4b7b3d1ac85f701183c5ea0d486 | Bin 0 -> 2835 bytes .../683cb8fb020c220b365be66b725f0b24bd15cc45 | Bin 544 -> 544 bytes .../684a85e25aafef136aad829ca763b3a0722509fd | Bin 172 -> 0 bytes .../684fd8f0d78ff71382946de23c94e97b00f2dbde | Bin 0 -> 768 bytes .../68674ea8938080e5818769cd7c61bd49ed605ae2 | Bin 0 -> 1072 bytes .../687509080c54d16c0300c84f01179ed39d87dbdf | Bin 0 -> 1114 bytes .../687cd65e96be72e8d056902403edf205218202ef | Bin 0 -> 165 bytes .../687fe2ddfce660ea00ae7fc03cd4949dab3ca2d3 | Bin 760 -> 0 bytes .../6885d40281022ead74086b7435327d7b76149b3c | Bin 2326 -> 0 bytes .../68ae59bab048a51a28a251548d72a6868682633c | Bin 1176 -> 0 bytes .../68b01c3b2cb6304e72928d6581c7da3a11a19f99 | Bin 168 -> 0 bytes .../68b1c665aea7a2f21fd85d492a7414b9949c5c10 | Bin 0 -> 476 bytes .../68b3c04f7cca6260eb07560cf094a2a8fc9359df | Bin 0 -> 6253 bytes .../68d11595181be88efdaf23ebeb0123369178ce70 | Bin 3504 -> 0 bytes .../68eed0410b6905e7058ab10b8cda6a50eca44f9f | Bin 0 -> 415 bytes .../69067284b9c6afdc7726f3336937699c26c4512f | Bin 0 -> 2332 bytes .../690e5ab137a9dede3fcfc10ae60d94e23493cc8d | Bin 0 -> 817 bytes .../691edebd48ecebfa3fb3a1c1716960b6fd8d7632 | Bin 544 -> 0 bytes .../69279238545dd60d4336afc3fd940597275e67f7 | Bin 0 -> 186 bytes .../694969414eb92940ea33b6f053c08e7dc672fd30 | Bin 442 -> 0 bytes .../694a1dc659daac12dcba261c69754bbf2950850c | Bin 204 -> 0 bytes .../6953ca5df0d9da68e9a4c76c85fb557f4558f260 | Bin 0 -> 6599 bytes .../695fcc8f7753bf71ee51f19613b0e3c8ccac3b2b | Bin 0 -> 6600 bytes .../69692d08db02144ab94abf47f743b08205eb0b6c | Bin 424 -> 0 bytes .../69a462b9db58b0b63b0a73c2d6855389bc58ad71 | Bin 0 -> 1044 bytes .../69afb75309face6416b5375e08a67bc1b554b330 | Bin 0 -> 11433 bytes .../69b3df6db8ad9b6478876fa2fc868769d26ae017 | Bin 0 -> 715 bytes .../69b6aa0d034ac8d1c6468e8da780d08e67d41cf7 | Bin 3154 -> 0 bytes .../69c3fbcf1fe3c5f6c3b317dd480aafb9a6ea22d5 | Bin 0 -> 1666 bytes .../69db907828db7547de255ca5a66f66fa9465689e | Bin 470 -> 0 bytes .../69dda8f513d935147039ae8eb79ab5f5c22241a4 | Bin 0 -> 2251 bytes .../69e1fea45a1e590efaaccf67b171c4e12945fa98 | Bin 0 -> 880 bytes .../69e3dccdf212204ce4f27b3ba4093a067bbfedbd | Bin 0 -> 2839 bytes .../69e4b2dd43a9cb9fe59b2d3e56752ecc47bf7fc3 | Bin 681 -> 0 bytes .../69f05e739541b5641183adab5ff694e775587726 | Bin 0 -> 2251 bytes .../6a0aa36495d584391d3e604383a3e51c30287ddc | Bin 544 -> 544 bytes .../6a0e24ee04a440cb78f1bbf15a5a8127722a6f6a | Bin 860 -> 0 bytes .../6a2241d87fe9a6c02fec0a9bf363f30db6234f38 | Bin 476 -> 0 bytes .../6a9fce48296a1ae4c7c16421c460908638561dc0 | Bin 480 -> 0 bytes .../6ab6d6a5664c508e4457e6e031f060b7ec9092fb | Bin 0 -> 544 bytes .../6abf1c65bf4ef1111b77945d54b0e02008bfdbe2 | Bin 480 -> 0 bytes .../6acb7ceee84edf43d9364026fd2926132f8fac74 | Bin 480 -> 0 bytes .../6b11b51454a342e33ccceb3fdbef9b368ad59483 | Bin 860 -> 859 bytes .../6b1bf19907cf72f81eed166a3f63c7aa4d08990c | Bin 0 -> 62 bytes .../6b264d6308b2df6e52a5de37264d49dce0d75a8b | Bin 0 -> 186 bytes .../6b546a1618c3f68242778d82bbfd7c27e0800d5a | Bin 544 -> 0 bytes .../6b58999d966663596896262943b3998f6f00f13b | Bin 832 -> 0 bytes .../6b663fb5608eaf3813fa8bee242fd3ea020fc44b | Bin 0 -> 2836 bytes .../6b793b36b3baff6476e1a870f1c7d7cfe4031f2c | Bin 0 -> 744 bytes .../6b799faaac59f6d0315890736c76e3639ad11d07 | Bin 3240 -> 0 bytes .../6b8144f5f58ba891d1795baa848153d3221d3c44 | Bin 0 -> 2101 bytes .../6b9bd29372401028c55d014ddf881991cd4c12e6 | Bin 860 -> 0 bytes .../6bab82d7a652bc399b9b993cfa01f7804ca72b3f | Bin 1051 -> 1049 bytes .../6bd22203e45d97dca39cc912073fa3ef25516506 | Bin 0 -> 860 bytes .../6bd75879cadc1fe289e5d3aa8b2db7ae42ed72e0 | Bin 480 -> 0 bytes .../6c091b25d1f31045ec00cf54be5b03b7d1e0df57 | Bin 3160 -> 0 bytes .../6c0d297104ed92cec10ed5dca29153425447f33c | Bin 696 -> 0 bytes .../6c0d6b21e9a67c5c2fbc64a64518603a9f57fa62 | Bin 364 -> 0 bytes .../6c1f6d498118dfad3e9f48ac9feb0bc3829859d4 | Bin 262 -> 0 bytes .../6c414de1bb1b222d2aa28cb12f570257205e6bd2 | Bin 480 -> 0 bytes .../6c4f116cd88c345c921741b8b15e14ade22c0215 | Bin 0 -> 982 bytes .../6c6c1c5449c11e7c60a4fbf570bf50e1364d97ab | Bin 0 -> 768 bytes .../6c81a99f76eed2eec92d48c17dcd99207346aeed | Bin 544 -> 0 bytes .../6c87115a21f2935547a3ab79f4454586a38ffa0a | Bin 0 -> 541 bytes .../6c8d17c6cf12a66e157a59b60819d564838f92ab | Bin 702 -> 0 bytes .../6ca5ca94fd14ae288093975159acdfa7839fdc79 | Bin 3156 -> 0 bytes .../6cbc0cff192c1f39b7282831963171a6f45d83b9 | Bin 0 -> 544 bytes .../6cbffadd8719e7ef4b87bcc2baed66e2fa758e0a | Bin 0 -> 1336 bytes .../6ce545e7d0dcae85f5bd399a08cc9382dd960d7d | Bin 0 -> 1856 bytes .../6cf09585c37ea2a6a4f9facd48ee446f6d87e2c8 | Bin 3156 -> 0 bytes .../6cf0987656e26dc3c2bbd200323075cc8ebca70c | Bin 696 -> 0 bytes .../6d11acd24e204acb4ee7cb3fd84fc198ea30a751 | Bin 688 -> 0 bytes .../6d1be9a9e141e7e4cc0215de08b8e0d8957bfce3 | Bin 0 -> 590 bytes .../6d463df96d66b30d26701098e174a6b25d3d0de2 | Bin 692 -> 0 bytes .../6d5a819f9223ae293e00b53398fbbc1be2e70372 | Bin 263 -> 0 bytes .../6d63821a4ab4b81046153fbe4ca7f4badaab6a34 | Bin 396 -> 0 bytes .../6d6c4b7bcc5a0086f16cbb890bb9bc99476d1005 | Bin 1175 -> 0 bytes .../6d7545a6efb10a17d1f01fc37a77cb015ace56af | Bin 53 -> 0 bytes .../6da28510ef37198391d6b819b6b1acd3d004bfa9 | Bin 264 -> 0 bytes .../6da38e8e36485badf3a8ec8a561d01f3a7ebcd37 | Bin 262 -> 0 bytes .../6dd896ed5a059402ad16fe23806244185c33ca2a | Bin 2252 -> 0 bytes .../6debfa290d65362c9372b1e48be9409cc7d02a4b | Bin 532 -> 529 bytes .../6df0c0efbc00c9bf2ebb643b86b8d84bd85e04ec | Bin 0 -> 1945 bytes .../6df0fa3c74c3260e12b263005b740ca8eaa120b4 | Bin 0 -> 552 bytes .../6df3e93b0e079c44d2b5cbb55a97fa9eb19816fb | Bin 0 -> 694 bytes .../6e0b8e25d1511cb94888e70cc7b44475723c4259 | Bin 0 -> 1044 bytes .../6e176d351404f4cc80292ea0bc9db0fb6995195f | Bin 0 -> 1176 bytes .../6e1793e45bda80d615b68800663d70bce79104cd | Bin 872 -> 0 bytes .../6e2496187d8ce0111398a861f7ae1c8bc9deb33a | Bin 854 -> 0 bytes .../6e43c7c5ef1e788b745e12ec455c224d2f73c432 | Bin 544 -> 0 bytes .../6e50d7cde2518173741c39bc6b4702503283e9cc | Bin 0 -> 1868 bytes .../6e62da873e498873b6749916f9b956785a131bc8 | Bin 0 -> 532 bytes .../6e638e938b12e427bb48226e4dd775567ff27659 | Bin 1044 -> 0 bytes .../6e7f312cbb5f5c14bcd3de0493cdebdaea464b75 | Bin 0 -> 544 bytes .../6e896271c6744a1a642f8c57f39d5121757e82c8 | Bin 2252 -> 2101 bytes .../6e8a8a7d3a100d049f376519f4587e6e14942358 | Bin 0 -> 860 bytes .../6e9327e6669d2294e761eb277bb77b537992fd37 | 0 .../6ea106b4bda6e5e58a36c75ed796715084c186cb | Bin 856 -> 0 bytes .../6ea7e571db32f7baab75b70a92a76b28b1c328a6 | Bin 0 -> 837 bytes .../6ed7989f72bc8cb75537ffe14b87b1d5d37ecc2a | Bin 264 -> 0 bytes .../6ee322ce48f6b3dabb9c547707550939f3b8bef8 | Bin 3156 -> 0 bytes .../6ee56b4883f2ed51cceefa331020e0335f6ed03d | Bin 424 -> 0 bytes .../6ee864f23a397017c8af96715278c56b7b4a3176 | Bin 55 -> 0 bytes .../6f0c899b323b55391fa0f650b8b12dd00e62c086 | Bin 0 -> 190 bytes .../6f1ce8ad3093836a8115a019d8beeb3ff91869b9 | Bin 0 -> 717 bytes .../6f1db68dc16262ab4a7f889e455880f9d529aca2 | Bin 955 -> 0 bytes .../6f361f5e0404a04f2e90770c2e6e71fbbdd162aa | Bin 734 -> 0 bytes .../6f5dc93dc58117cd70de188b2fac9a4a96e3b1eb | Bin 0 -> 3262 bytes .../6f60c480baee806ed0192900134407dbbcb05d2a | Bin 0 -> 539 bytes .../6f67c332523383c2d355aacd157757052bfe3c26 | Bin 860 -> 0 bytes .../6f7f2bdc97903fa9a00053bcca362de8f836e363 | Bin 944 -> 0 bytes .../6f88a237682b18b70de73da0b402e33afb69403d | Bin 832 -> 0 bytes .../6fa34713adfda834968f3f1dc942e51824854569 | Bin 935 -> 0 bytes .../6fac91a775bb75e8f4ceb957ffb7a8ef86bfa009 | Bin 0 -> 880 bytes .../6fcd5d2b8006e357f13b20dac4dbe0b5aac1dd33 | Bin 0 -> 896 bytes .../6ff44a7cdcdc38b409249e0cfe1b6c72b7c314e6 | Bin 736 -> 0 bytes .../7016e05f81e191e511858202874dfc3fb204d4b8 | Bin 3159 -> 0 bytes .../702d222e9df3d12dd879e9ef306d891b81dc8e67 | Bin 0 -> 880 bytes .../706e1d09dc49e5143d6d8be0913e299bf4fe21ba | Bin 2331 -> 0 bytes .../708adced582b21f54042e09915220c1ab1eaee8a | Bin 0 -> 475 bytes .../709c028a9731d11b667c2bfb0a1a4c786445c0be | Bin 714 -> 0 bytes .../70a222dcd31875547c554767140b608f1a9009a4 | Bin 0 -> 423 bytes .../70a4568e0f8f80a8f41cee792ac1bd8672a1692c | Bin 542 -> 0 bytes .../70adcd8c293cfb72ba00b37e90e5a5d5b299785e | Bin 2332 -> 0 bytes .../70ba8ab1037d644ec5784f149153f47b06790792 | Bin 1336 -> 0 bytes .../70c6a49d072f42633d28f7d971c166ce95020763 | Bin 0 -> 2332 bytes .../70d56d7db10d1aec403ec100938a939ac79d7469 | Bin 2008 -> 2005 bytes .../70d713774b6c6ec3d97f4266d15aea17bff6f96b | Bin 0 -> 2013 bytes .../70e9e943f8ec7620c37a04c51e3284278a0c9d20 | Bin 856 -> 853 bytes .../70fbfdc26fffc206171e7196378fa3be2b2b1ffd | Bin 0 -> 694 bytes .../7116e6f87fe14456a1ac85c3996775620ca7b343 | Bin 264 -> 0 bytes .../71470e2bd81b1c0c01328ae34455112c4665b0b4 | Bin 0 -> 2908 bytes .../71518ec322b10a3fcd110b4011fbe1669b714042 | Bin 6616 -> 0 bytes .../716b469db79aea803951febc763e79de9ad99d5b | Bin 0 -> 685 bytes .../7182672bba0d1776ddd387fa19ceff26850232a7 | Bin 0 -> 696 bytes .../718bc0b50eeb8129f64328bea9fe679c6a0780a9 | Bin 0 -> 955 bytes .../7190e6156a1cf612cf9eb8bd0c39990ef13a5355 | Bin 0 -> 8139 bytes .../71968a1bc330b18370f71624c1240c01380f197c | Bin 0 -> 16645 bytes .../71a6a7d97752d1ad07fb2f8394ff415d752d65c6 | Bin 0 -> 210 bytes .../71aa5092a8ca12d0b3211c2bd98d21389e39f7c8 | Bin 293 -> 0 bytes .../71bc25597b258d308c94717cdf3e218059ae924c | Bin 172 -> 0 bytes .../71cbd7a9e79afa6047fe2186fc5efbc57710abb9 | Bin 3167 -> 0 bytes .../71da42fed7442644193688906ece097e37030be4 | Bin 944 -> 0 bytes .../71ec13eb76f57919ec5a96fe4c2a6a3e3590a8d5 | Bin 0 -> 1844 bytes .../71f11c4cb56cc74f5680ad55b7c026754abd5cfa | Bin 544 -> 0 bytes .../71f4b175c4719d3325c820af9be587cc09537765 | Bin 2835 -> 0 bytes .../71f55de1ce3f594f027cc8a97eae422bbbb8ed64 | Bin 604 -> 0 bytes .../71fcfe96fc232e40e56af7bce9c6c19c27c8c3f0 | Bin 848 -> 845 bytes .../7203f7b631c82414ed32ae675b4c2fb790b84995 | Bin 0 -> 3166 bytes .../72053bd2180eabcb02668282bd59361b1efec82c | Bin 0 -> 544 bytes .../7210660ff4017eed30c341c8bba45864d991f8b8 | Bin 0 -> 194 bytes .../7212b9ed77d3795256c109706329f9f3e7cea98f | Bin 854 -> 0 bytes .../721a53252a37bc014720d912c547cf2fc051ea7c | Bin 552 -> 0 bytes .../72408a63076332bf1b96441cd6def711bb562856 | Bin 264 -> 0 bytes .../724cebdf1939017bbf550ab877137f79fa67e270 | Bin 0 -> 622 bytes .../725187002888c50d040f456b8d3f9efb3e1604b6 | Bin 0 -> 860 bytes .../7267b8769554da4d44e2aa299fe8ea4f90104f4e | Bin 0 -> 428 bytes .../727f39a27ab677bc41a9453dc0a7edff8d3e987e | Bin 728 -> 0 bytes .../7284b58a67fdc749b8be79e976c1bb6f5fccbba8 | Bin 0 -> 981 bytes .../728aea6ae6a9ba502620179c4f7b97e97af25adb | Bin 0 -> 624 bytes .../728d5e76427596a6e67b22120d76e76818cabb0f | Bin 85 -> 0 bytes .../728e65a4b77b15056d48edb0cc21f694c9757fdf | Bin 2844 -> 0 bytes .../72985aaf009b17a0cfda2b8ac9bb606437a5665c | Bin 0 -> 687 bytes .../729d25843ad69664dd3096c6fe21764562707c18 | Bin 0 -> 956 bytes .../72ae3e33974e6e96be2dfb9a4abbdc9e22430cb3 | Bin 3208 -> 3207 bytes .../72c20f93b63a45b5d6a8df57e3e76dbf96763d78 | Bin 0 -> 36 bytes .../72c442861cc01cd40b8c404a261ae70e0049deb6 | Bin 0 -> 860 bytes .../72cd2dd6d0ff7e481bbd8d8e5b2d9322f45cc589 | Bin 0 -> 16256 bytes .../72d0f2452fa8a96174fe5bbf2f1786ee20c517c8 | Bin 0 -> 2835 bytes .../72dc4bf2f5a6249ed909357027d77cc2c47f8a19 | Bin 13200 -> 0 bytes .../72e6207bdf6c1d360074e3c1f48f6fe7da9bc8bc | Bin 0 -> 475 bytes .../7307f44ff01eb44b9cc38c44b36fcc62097929f9 | Bin 433 -> 0 bytes .../730c04a002846848969d25b98d7468b0d35e5c68 | Bin 0 -> 607 bytes .../7311df1ac10b2734a808343bfab753732d3960d1 | Bin 956 -> 0 bytes .../73183c15fcd115d449f35b5878b2361ac769f54a | Bin 0 -> 529 bytes .../731f55503f40c9b22ce161ca6c601bcd8c355251 | Bin 73 -> 0 bytes .../733f20aabe9a0f9a59f00891b89799469c3f198b | Bin 64 -> 0 bytes .../734236cd1f9ae437312233ca9cc7628a8728f12b | Bin 2251 -> 0 bytes .../7351ca1b8902b2ed00b8ac9da41d822de5cf37bf | Bin 544 -> 0 bytes .../735b2f5b61aad028ef255174e3f7137806ee4f24 | Bin 264 -> 0 bytes .../73679a7a6a124cb0172077e84f8267bc76460d67 | Bin 848 -> 0 bytes .../7379f4930880d8c7bd450b5ef7e074cba35778f5 | Bin 855 -> 0 bytes .../738fcc82adbc81685c4a239f207b25e19f887bea | Bin 0 -> 955 bytes .../73963575fffd9277c474bce6cb3544f1a718b5fd | Bin 0 -> 423 bytes .../73a7ff3af6b99a3616cd80997a60659229867c5f | Bin 544 -> 544 bytes .../73b0fd27165ef6954105986669822c6468e34804 | Bin 1176 -> 0 bytes .../73b4854764129f8ee12d929dcf447cc27e4461ca | Bin 0 -> 363 bytes .../73bd1073b4e85766e4c495fbd49a1fb928475048 | Bin 0 -> 432 bytes .../73c9b077c54b048d22f7341942915b18502bdad1 | Bin 0 -> 3155 bytes .../73ff8c48806d9e67d4ef45f51ef9ef8243db4f90 | Bin 0 -> 955 bytes .../74016fcdb97421f530c400e4d5d448ded5031863 | Bin 0 -> 1077 bytes .../74109d3ae182ee04abf0540ef373ed07857f3f16 | Bin 0 -> 2101 bytes .../741fc17787a4f0689e60ab19ea9d2bfcaa402210 | Bin 696 -> 0 bytes .../74540d654ac511b51614a072e21c010a5078c204 | Bin 0 -> 2101 bytes .../7478079a5d905013680768609cbe7fdf24566a12 | Bin 0 -> 3261 bytes .../7484bfa89f250ac29a10eab4cde927d3a72fff67 | Bin 0 -> 784 bytes .../74a124619405c671a5bd503a593f8b920121ac65 | Bin 1031 -> 0 bytes .../74a63ada3081170b51a81c9a05ebdafbb2864447 | Bin 0 -> 955 bytes .../74a798a28069cda6aa51af7923f0949a5b762576 | Bin 64 -> 0 bytes .../74a7be9d6a5654fae9cae672300b04aa58a06c37 | Bin 228 -> 0 bytes .../74bc118b2e16e09702cc2be176b943d030f42e46 | Bin 63 -> 0 bytes .../74cd8d18bc053a60ffa1adde77d94315d9cb498c | Bin 0 -> 563 bytes .../74d95a1769df10ed725be1c6c1717400d8f2fe77 | Bin 0 -> 424 bytes .../74e0f3be6c0b6721e8183a9049877b461e64b087 | Bin 0 -> 601 bytes .../74e2c56599ebc12b7a129a96358d885fdf75d5ef | Bin 0 -> 175 bytes .../750d0b40bc02be3126d91495fed74ee022830860 | Bin 0 -> 1030 bytes .../7514748d6742784aab031006aa7a756e3cafe957 | Bin 96 -> 0 bytes .../7522023c700bb149ae946e2dd938ba5afdc3d5e3 | Bin 465 -> 0 bytes .../7534c5d8806f0bc4f4be31665c4402071fe5e436 | Bin 0 -> 1044 bytes .../753be213c61c6413588ab03da422df8ab8e8f561 | Bin 0 -> 112 bytes .../755d76a29b33adfd5239275d86f9b8b1cbc6067f | Bin 0 -> 64 bytes .../7561ca8d1572b0f475436696de8579c3c7e563c8 | Bin 0 -> 856 bytes .../7566b04ca106a919dc4cb19104578f5d8a72e469 | Bin 0 -> 2251 bytes .../757a8153b1b0addb07206df85f86e02bec23c2aa | Bin 0 -> 539 bytes .../75824f3559082c61034da32e2954719b64e3ff18 | Bin 80 -> 0 bytes .../758e74a2bd00387a332cdfa86dd4a1fe2f7fd319 | Bin 0 -> 1592 bytes .../759c407620c1c93f7d5925d10f3ee2c985e436ef | Bin 544 -> 0 bytes .../75a8587720fe8ee931dbd89bd2f366198389120c | Bin 0 -> 36 bytes .../75ae452b87ddcb6dbb2e0ff2bd893042c7de1aac | Bin 768 -> 0 bytes .../75b354f899ce11b79f65a87f132a5fb12b2246c5 | Bin 920 -> 919 bytes .../75be41563c353bb887460bf255c65c06d841b323 | Bin 0 -> 6762 bytes .../75deea4226c2bffba1d1403a44b1b94536308dc1 | Bin 0 -> 6608 bytes .../75f7c8a47fcb458b6fc27b9fc98fab3afb6a5c3d | Bin 544 -> 0 bytes .../7608afd979a7b9cce6f0b04be5709e968b04658b | Bin 0 -> 817 bytes .../761f7d2dddf1fe63b93c770515bff2f482918ccd | Bin 0 -> 690 bytes .../76251d1d1ae6edf14ccbc2d6bdf40637efe57fc2 | Bin 0 -> 905 bytes .../76454fa6203612451d5f1b9b17b34b2972a84cf2 | Bin 424 -> 423 bytes .../764ce6bdd3253476d7e5fa42af7c908ac76642b9 | Bin 0 -> 691 bytes .../765987452ab762c8373423958ed0a48a0536e409 | Bin 544 -> 0 bytes .../766ca24335eade858a1c5902d3aa65a0682ec3fb | Bin 936 -> 0 bytes .../766ffc7fea84daaa914a9f8c045512d383765653 | Bin 0 -> 478 bytes .../767d253c5b9cb093fc533f6aa2ce2546b81eb002 | Bin 0 -> 1040 bytes .../76928c16815e4565fc6239561cc3915bb8cb7d72 | Bin 0 -> 341 bytes .../76a97bdd913e04eb9984c915aa817e0a3b4e77ca | Bin 0 -> 3501 bytes .../76a9889141ccc0478691c971ef9450f890b50fc8 | Bin 0 -> 860 bytes .../76ab054d0bd7bcffd7338e5611dc8c14828b38a8 | Bin 868 -> 0 bytes .../76b773339ac803c30162447f134947d28ae409fa | Bin 982 -> 0 bytes .../76bde85e6c2778cd147c10a962a29dfdb6a5e1d6 | Bin 364 -> 0 bytes .../76d51598e263d06dfdcc4cfb0ad0231f79ffbc64 | Bin 0 -> 867 bytes .../76d90c1fe506de7165d1c68d216b73092d5dc015 | Bin 685 -> 0 bytes .../76dd9ccb8f6dbd59d7818fa194908c75019ec803 | Bin 848 -> 0 bytes .../76e2c50619662f4fa8b9b7f336ad27dcc2b0d351 | Bin 688 -> 0 bytes .../7710a808e990b562b8c7de563a0e758a706ac5c4 | Bin 0 -> 539 bytes .../771292c2b5a8010f2b7cccae213489018154914d | Bin 264 -> 0 bytes .../772a6443f8cab9ab694c7b612d8d5f17bc45a53a | Bin 0 -> 1243 bytes .../772bd7c3804aac51af2eac1e3fac50c0e82eace2 | Bin 53 -> 0 bytes .../772dea3c069917a43fe6f264cefc2261345ca6f8 | Bin 0 -> 544 bytes .../773cd11a9b744e2938cff037b0c58dfa3a020a28 | Bin 3692 -> 0 bytes .../77461e41ea64959b68798f26601ceb52b26ed1ba | Bin 688 -> 685 bytes .../774ca0daff9528ba60e6ac6b6dced592608a74d1 | Bin 544 -> 0 bytes .../7758a39c482075635ab052267492ae5639f2148a | Bin 0 -> 3154 bytes .../775e99b8edda0608b0d44fce4532cb937c645dde | Bin 0 -> 541 bytes .../776f1074af78661eb93165566533653804930394 | Bin 0 -> 53 bytes .../777228b2f7cfe0121a0955e93f3ea0e0bd6bbdb4 | Bin 0 -> 546 bytes .../779e21bf14f0ffaa564e64527460d532b12f6142 | 0 .../77a03753b6fe64b1420c99d712c6ffb7ab0694f4 | Bin 544 -> 0 bytes .../77a455df9b83e943accca9e8d922699f0477be9f | Bin 0 -> 844 bytes .../77a5a6550ef7aa07984b1a1588ea360011adc8de | Bin 936 -> 0 bytes .../77c708949fa3cbcd16421e5f780371953e5dd11a | Bin 0 -> 423 bytes .../77e0812d8cdebbff9271481d9e2f9006fe657b56 | Bin 0 -> 532 bytes .../77e984d9783f31aaa0a153c19d7a0e289ee33e64 | Bin 262 -> 0 bytes .../7800615b29996eee991ed88c87622bfab6df634b | Bin 0 -> 955 bytes .../7823a12d0a4201b9537a04722fdc92e260d5d297 | Bin 3292 -> 0 bytes .../782e6eef672dca3b7ac4d4ccba91a1028b9c9700 | Bin 956 -> 0 bytes .../7848dda5afc52b6d29eabd80996d5391e1b4249f | Bin 0 -> 437 bytes .../78496e9afaa4fc130e88431c6224687cdb34dbca | Bin 0 -> 2251 bytes .../784dd072b3bd9fc3fb7876dc3036e1d50bb5d62f | Bin 364 -> 364 bytes .../78538b4d87984a4a612cf615bb4e9db98c03decd | Bin 688 -> 0 bytes .../785b47cc676e125942c55469dee10286b2ead181 | Bin 0 -> 7034 bytes .../7864c9ed2cf65d7eaa89ef289e317c316bc81fc9 | Bin 0 -> 536 bytes .../786dcd099abe7586ff7b88413f7a8e44f947401b | Bin 955 -> 0 bytes .../7879ace9ff536f40f4fb9c4251facbdd94446148 | Bin 1888 -> 1845 bytes .../787bf201a6a078cb5cd8442402ffe51bb938db61 | Bin 848 -> 0 bytes .../789dbf6aeacec0fdc8d1710a6d4ad147994cdc95 | Bin 0 -> 544 bytes .../78a44a00047fc1fc9bd4224666cba5f0634eb657 | Bin 692 -> 0 bytes .../78a5a2255ec22c2da32d2b5091e241d994ae6f72 | Bin 2251 -> 0 bytes .../78b6fbc42be8bdc1231ed318c99bed7da92e7d2e | Bin 0 -> 544 bytes .../78c095e350065edfe97160eb47132ec402c135cb | Bin 982 -> 0 bytes .../78de135a17f288d8179be92be068b9fdf1fe8972 | Bin 0 -> 782 bytes .../78ea8988fa0b1cc940728f48e1506e00c3c364c6 | Bin 0 -> 537 bytes .../78ef57aeb6861b6fd95e8e4c079e754844e986b9 | Bin 0 -> 1563 bytes .../790e1afcae4db1b9c68cc37ca7e33143a5b3b88e | Bin 696 -> 0 bytes .../790e1ccc87f2154465439fce6322611b1f14eefa | Bin 0 -> 15762 bytes .../7917768b218f45d5e7b167812a8c5e11d2e807c8 | Bin 0 -> 2134 bytes .../7957864b246ce2100fc14909ece0c78ff0cc9666 | Bin 696 -> 695 bytes .../797860c9c44b0ecfa46627f374d8b0147695501d | Bin 748 -> 0 bytes .../798a7f9c6fd4e3518ce194ec74bd99894aea3cd7 | Bin 544 -> 0 bytes .../7990d260cb9ce65272d6d97bf066bc56eeb90473 | Bin 1160 -> 0 bytes .../79a00726f4bc172058a42f9a3658bbaa0d25d6e1 | Bin 2332 -> 0 bytes .../79b341392bb3273236b3c4554d944f49d2eba6b8 | Bin 3159 -> 0 bytes .../79c34605ba5a34febaeadfa690720d985b94e787 | Bin 0 -> 1335 bytes .../79dc3c33655a06382e91672d674a2b33f7e21f18 | Bin 2252 -> 0 bytes .../79dc7ce3b99495ff6502a60ca2c182a1d22bdbc7 | Bin 1348 -> 0 bytes .../79fe17d76e9f49e2f6a541adf19eaa5269062184 | Bin 1032 -> 0 bytes .../7a109eaa6145189f944e241efb3c4564d388f2cf | Bin 0 -> 423 bytes .../7a1354e4fee5731fd737c47a50a9930661932acd | Bin 854 -> 853 bytes .../7a14bc8a8e717e3ed5b0ee9a6de7edb979efc0ae | Bin 776 -> 0 bytes .../7a22a1bcc58f696b828b2910c11a0fd2c5a037fa | Bin 0 -> 563 bytes .../7a2877b16dc73a6149cd6879cd08865feedc649a | Bin 0 -> 840 bytes .../7a31def8ebc30e52567a5ee38fe6d5f771e53aba | Bin 1540 -> 0 bytes .../7a324de5dab0693d6d4d0bce5ac11d4ab62ee66e | Bin 0 -> 701 bytes .../7a37ea6c98a9de58a5cbfad0b50d95306d92fc24 | Bin 0 -> 1336 bytes .../7a5efd1bca1282bf6bb38e09893704452c5ee5f4 | Bin 424 -> 423 bytes .../7a643f0ad8be1893b49c7b4868eb2ba8d6d3cda3 | Bin 112 -> 0 bytes .../7ac087086f0b5c3c2e477e5eaf696f5e80d4f4fe | Bin 0 -> 860 bytes .../7adaa2dcbd0c3e15a3c1653bc3fdaa6f5e0d7751 | Bin 0 -> 166 bytes .../7ae4b9314e29ad40c930f433868af618820c7016 | Bin 64 -> 0 bytes .../7af40d26bc8b5a9f99fd686beff3d315d0e2fe1c | Bin 3156 -> 3155 bytes .../7af988b1b8837044b2a3894c3278d21b3d2b0632 | Bin 0 -> 545 bytes .../7b00d7465e915f859b16683029a10f32b315d878 | Bin 544 -> 0 bytes .../7b17e15dd5f0d28a997d43b66189b0bfc65090cf | Bin 0 -> 549 bytes .../7b45539f4ab4e6bd4abdadee532b340c39882757 | Bin 0 -> 1208 bytes .../7b68fa943da1ddef23e47fa6a1a7ea3124ee902c | Bin 364 -> 0 bytes .../7b6b7b8fac5c7e0dd3e31a8fc23d72ea61b19559 | Bin 0 -> 601 bytes .../7b80f45771572105b83f26e121c16fb1201c9763 | Bin 3156 -> 0 bytes .../7b8e028f7de9c9f163616fbcde75db8ef491e14a | Bin 428 -> 0 bytes .../7b9fe069ec730861cc81800ba62b7707691f66e7 | Bin 0 -> 475 bytes .../7bad14e433dceb92a08c1b8f1611be747fe85594 | Bin 0 -> 6599 bytes .../7bb334b03988cb1fe62cf08b36b084d7dfa6b410 | Bin 0 -> 783 bytes .../7bca20a878192c482989b3700f6a50b5e70d770a | Bin 0 -> 50 bytes .../7bd1c5456e5bfa15d866ccde29bcc6b3799182d3 | Bin 544 -> 544 bytes .../7bd22b74f792f6d1b54aa2f9bc538afd9822d961 | Bin 0 -> 601 bytes .../7beb951d0b7cb6b80300a7afe4586fa0803c9ca6 | Bin 0 -> 845 bytes .../7c103d11bfbd51472b1ec76ec57fd9901b89782f | Bin 0 -> 378 bytes .../7c115f43c9e924e5a91d16ce61c61a8b41affe06 | Bin 633 -> 0 bytes .../7c1c64986806d83b5e2fda4a7ab7351daa4de813 | Bin 0 -> 92 bytes .../7c42fc0aaaf242085f983fb1932e93dc1b40f5ac | Bin 428 -> 0 bytes .../7c45c53ec89bb665d647e80dd407c652861aebbb | Bin 0 -> 1109 bytes .../7c472b41b0279efd35ed646d01c78a61637e0a8f | Bin 2332 -> 0 bytes .../7c49625f6fdabe52ccb9633e9e769fb372d31463 | Bin 0 -> 1168 bytes .../7c68624ae99b45cf18a306fac3fc863472293e22 | Bin 1176 -> 0 bytes .../7c71e0ee961d738b7dcb38fcdc9f72a2cb149e55 | Bin 0 -> 2331 bytes .../7c8c9a01a18ed4348fff8bbf4bfa9a3c1aba4d79 | Bin 263 -> 0 bytes .../7cbd7633e693ed95c9735e8c9fcb27abd6914097 | Bin 428 -> 428 bytes .../7ccf38e86b6e4e447b46409b3d8db2cd79a5cda1 | Bin 691 -> 0 bytes .../7cd61e2bf4a4b2b229bcc9382e05c8c8326a68c6 | Bin 1176 -> 1175 bytes .../7cd80c482d0680dd8574f53dfd1b36bc2decd6c0 | Bin 59 -> 0 bytes .../7cebe50b2bd66b94fa002f846fa0ad17e8137c11 | Bin 1336 -> 1335 bytes .../7cebf9043bba0f7bb855ace208460a46a4314b73 | Bin 220 -> 0 bytes .../7cf26fd59bd637b6fd77a9eccc48456217ab17c9 | Bin 0 -> 3160 bytes .../7cf67879af57960788daa7fc441e8a0836431635 | Bin 227 -> 0 bytes .../7cfd556456f6849d2f6a4162afa2bba1907d7728 | Bin 0 -> 3160 bytes .../7cfe3b64c341565a21d2f5d1bfed3fbd4be6ea77 | Bin 480 -> 0 bytes .../7d1623c6e9fb0c09e01da32fbf3637a25593aeeb | Bin 0 -> 6599 bytes .../7d16803a5d22254e7ee0b919f0bc9998895aa3ac | Bin 363 -> 363 bytes .../7d1f464f87c5e6eba58c4ca3e82f8171bbdb510f | Bin 544 -> 0 bytes .../7d5226a3d02a667f7b33f875ddfb3f4084315efe | Bin 2251 -> 2251 bytes .../7d573e0cc03214778b06589922e1b702cb285bfa | Bin 0 -> 1346 bytes .../7d6972be9ac9bb0d5389ab377da16d83adbf7a24 | Bin 691 -> 0 bytes .../7d74b4946de11247b869dbe46002d0faf574ead3 | Bin 532 -> 529 bytes .../7d903e207ee324d6b70f1df58e0a8a850375a2c9 | Bin 0 -> 527 bytes .../7db159e27b959d69769d42220768c85ad6b0325d | Bin 0 -> 903 bytes .../7db926161f8e15089919a47fdc989544d348ff64 | Bin 0 -> 1044 bytes .../7dccf3dbaeaa38f8ca5de3abd5105f5677246435 | Bin 0 -> 685 bytes .../7dd40dc01d82619bc1c701a548fd3765ca7c597f | Bin 263 -> 0 bytes .../7de39a1bc8e62a23bc356a5ca3d0824f3d14339b | Bin 844 -> 0 bytes .../7de7fcae5f4b76cfe7f1eb95a280e8260329fcb4 | Bin 0 -> 1868 bytes .../7df2c6ec04ef239f61ebbd917fe56017c0375bf8 | Bin 1031 -> 1030 bytes .../7e07315fe7a149b1bcc3b6a8d3bd9f3ebae18d62 | Bin 0 -> 903 bytes .../7e088b22324f85775580540d95aec10f29a7bc03 | Bin 0 -> 530 bytes .../7e0a84a7d5174c2dcc2ed6bdffcc4948b9deb5b5 | Bin 0 -> 1071 bytes .../7e0f6570af80bb4c0d18f648d100eb4f1a933e45 | Bin 0 -> 768 bytes .../7e11ef9859de7fbbbc17c5ba2620e20a8cf6c582 | Bin 0 -> 527 bytes .../7e1f11363a617be190fd84a34c44e79c9780af6e | Bin 544 -> 544 bytes .../7e34109c72bf75011a2433879ead37b9446e9df1 | Bin 0 -> 476 bytes .../7e3b08b064b559cd48d74ef3c9a8af3ec7be66ce | Bin 0 -> 547 bytes .../7e464a6c2492c31d435e412374976d1990cd3dfb | Bin 0 -> 476 bytes .../7e4719ff19e234ef5de7a568ea63d4b081b48704 | Bin 544 -> 0 bytes .../7e4d4138e28fb762469d536513bcdc3fc7dd0204 | Bin 934 -> 0 bytes .../7e86128ecbcca7cf46cce9d1ed46a5608fcbf751 | Bin 0 -> 622 bytes .../7e88f7cd215f0d89b407386f80749e7c43d08939 | Bin 9312 -> 9301 bytes .../7e8ea9f22dfa0c56ef5f5a72b4767b2bba4fe109 | Bin 1176 -> 0 bytes .../7eabe286089144ad2b5ec85ed89b55911acfd2ff | Bin 0 -> 544 bytes .../7eb6dbded28196211347264642828399519d6474 | Bin 0 -> 663 bytes .../7eb7c93722e62e67aad69008bb60eeee54020187 | Bin 0 -> 3154 bytes .../7ec9dab94f747840b9a683ef30e7f8eb5d8fe785 | Bin 0 -> 1511 bytes .../7ecda7bd630181b83047bc34262e61d8d3efe350 | Bin 0 -> 6599 bytes .../7ed72bd8f9159af84eb7a801a6e9a004f79d2298 | Bin 2252 -> 2101 bytes .../7ee680010d4e4cfcfdb2d3d5fc002a96fa965c89 | Bin 0 -> 70 bytes .../7f06ed11d8bfd071808ca62aa0d4e9fe877bff9e | Bin 718 -> 0 bytes .../7f1cd46ee78e1d169a1999bd9f20c349f45570fc | Bin 2252 -> 0 bytes .../7f2001b2aabdf96b8a663d1ae3356c0cf05df81e | Bin 264 -> 0 bytes .../7f291b4ca4836bdb0225066dbff673d99569e5ce | Bin 0 -> 363 bytes .../7f3ffb7c466ac920adddac9aeef14bb469fa387b | Bin 0 -> 784 bytes .../7f43604c405bca4dd41aaf31112be2b30375547a | Bin 0 -> 2101 bytes .../7f52140b6ab6825600506454e26445b56b8e49b0 | Bin 168 -> 0 bytes .../7f665e54f7b26e8081e85c2993b45288aea17a30 | Bin 0 -> 53 bytes .../7f6a05ca9b2860f380ffb973bd0263b700b0155f | Bin 1176 -> 0 bytes .../7f7c85ec97a11cc513ca4af2124bd10e47c9e663 | Bin 0 -> 544 bytes .../7f817d0265c7b47aaaf05c70e591f8a41593aaaa | Bin 0 -> 1192 bytes .../7f8483030975f7ecfb5d33b7ce9d705d69a4e6c3 | Bin 564 -> 0 bytes .../7f87afaadec5937383f2a58ff56e6318238e78bb | Bin 0 -> 475 bytes .../7f8e7e03756fdc9c5fa04a157c63b0a6ea62e6d0 | Bin 0 -> 87 bytes .../7faa3d3cfe0da9f659a917f65896d86497c5b41a | Bin 0 -> 2331 bytes .../7fc8aff1685a2549e1d5f9d14c029ef8d2b0f588 | Bin 0 -> 17 bytes .../7fde55b5b36a08d08d3022ca3cbf4bab6d83bc17 | Bin 227 -> 0 bytes .../7fe6c7754ba6dcbd6e0544b90065fbec9df206d4 | Bin 172 -> 0 bytes .../8005840d8b47a9a0ac70de098fbbdca1c67a53e3 | Bin 0 -> 1697 bytes .../8006080a7eda4cfecfe758e01e2e5b6a1e264b11 | Bin 0 -> 633 bytes .../800bd03706f4df76b46d1a1ad14e325dc056642f | Bin 0 -> 423 bytes .../8011b4a213a42e97e41f380d724f9a3b953cde5b | Bin 3160 -> 0 bytes .../802375c0ac954d88acafc6a1d46edff79942c822 | Bin 684 -> 0 bytes .../8030f4c927b105f0f831d7b5ad353600319d3cd0 | Bin 696 -> 0 bytes .../8065853bcf0f33c20ff534c0a9ad659d3d7096a5 | Bin 0 -> 601 bytes .../8072793d78e04190ea86bb391f435bac941699f6 | Bin 684 -> 0 bytes .../8088287150e594999c6eea9d13752de7befb5f68 | Bin 2008 -> 2005 bytes .../80894fde6cfa385717f675127fa1ee75c001f882 | Bin 0 -> 1879 bytes .../8096ccd6c2258a72ba6b27651e9c96edbf825b5b | Bin 0 -> 190 bytes .../80aaeab008798e9853cd97d7a24f34a70a54936b | Bin 552 -> 0 bytes .../80af3b1ac2da335edb5644f5618dccf3f3e6eaef | Bin 264 -> 0 bytes .../80b016bea274cb05470930325d421f75bddfe1ea | Bin 0 -> 806 bytes .../80b43069aec45d245f247ea3877ea5e9f0393cdc | Bin 854 -> 853 bytes .../80ebdef8e49ac63be6642e3117744ee33fa656a3 | Bin 936 -> 0 bytes .../810b85962927545fc269202560ad4098297e7624 | Bin 0 -> 544 bytes .../812a228b3dca88dd115848261e9ac0b24cba9347 | Bin 2252 -> 0 bytes .../812d3a4277546c5918c644a008e2999ba63b533d | Bin 544 -> 544 bytes .../81530286fba20315ee52653fdebaed2e36859a33 | Bin 0 -> 1367 bytes .../815f0f14986eb99682a63d0a46b30f31db72cda0 | Bin 3156 -> 3154 bytes .../8164ef14d28f8d596adce25bc877d33cc639a771 | Bin 167 -> 0 bytes .../8172d96b41535ae6a9ecf35d509a254f222fd78a | Bin 544 -> 0 bytes .../8174d250bec23cdfadc2d035a58b84b86d702bae | Bin 0 -> 478 bytes .../819a9693e553b43cb7673028698716600a015f2e | Bin 936 -> 0 bytes .../81a18d930cccf9397f94205a52e00baa771ff9b9 | Bin 0 -> 880 bytes .../81ad16d26f1adb17aea0a7e73f2536abcd18e5cf | Bin 0 -> 2252 bytes .../81ae06eafa2de6c7f566382bcc762990c094810d | Bin 0 -> 544 bytes .../81b70d3ea4b4bc0557a7bdff776c9409f86f1a3b | Bin 0 -> 1335 bytes .../81b9d62ad892450ae4a06878708cac206c93222f | Bin 0 -> 424 bytes .../81ccb7b84d4d6105243d1e539907dafb3ec2e5f0 | Bin 0 -> 2251 bytes .../81d3d129e58781e592fd9caba2b7b16ae83826b3 | Bin 0 -> 694 bytes .../81fe8a107ac9bbce0b6835fb33583b037741b168 | Bin 0 -> 1175 bytes .../82091bb3e716b8255f914a83639f577e92d782ef | Bin 0 -> 928 bytes .../82312267216f5d6ed380fdeed37dc35799a4a09e | Bin 3156 -> 3154 bytes .../82509a8c625aa97ca892f2a44c824a05a2296af6 | Bin 0 -> 184 bytes .../82580ae8c99b308569d36228d76d71d67e59b884 | Bin 0 -> 872 bytes .../8281b8c24c6342e36c03504bae6050b6961b597c | Bin 100 -> 0 bytes .../829e48d1576d6633de865559b6f171b0db3deeda | Bin 544 -> 0 bytes .../82ac5d87f2cf4269331cd40fd79218d56e1fb89e | Bin 544 -> 0 bytes .../82adc9714ada8915f5b5e67f7726ed993f4c7d85 | Bin 38 -> 0 bytes .../82af97e0bfcb0a943c3ea9a107c477c3b359bf0c | Bin 0 -> 541 bytes .../82c827530544e5a474636dbd83ef67bff233f452 | Bin 364 -> 363 bytes .../82ca019e83075ab245dbfd6a9440f1192e3f58c9 | Bin 120 -> 0 bytes .../82e9ce6de24f5920741695ff50f70e6990c9743f | Bin 1336 -> 0 bytes .../831862bcd5b995c64b4af48fdacca7e7770c5167 | Bin 88 -> 0 bytes .../832c33eb0517bbf03d038ec7e4e92af7d701ba59 | Bin 424 -> 0 bytes .../83376f67828bde1c9b879542d98aa508df7b2045 | Bin 1040 -> 0 bytes .../833da2974da455f3b04a2bf7c9008e4e4915f247 | Bin 0 -> 475 bytes .../8361b955720478487018ad586b236eb79e773bef | Bin 684 -> 0 bytes .../836701bebc7cdef6a5b4c5e121b87fc8ffc58481 | Bin 0 -> 415 bytes .../837180cd560840fb39b92a14c124c8485bac6488 | Bin 2844 -> 0 bytes .../837ba875bc23e55390a4a8364c4de45c73d0b3f3 | Bin 0 -> 829 bytes .../83abc277748ad5918c8fd35324c62841d9ba0bce | Bin 262 -> 0 bytes .../83bbe95b21e77fc9193181eae0ed1a0294fe56f4 | Bin 0 -> 608 bytes .../83c906318c6a386c33112f69fc08b1d96be7adb1 | Bin 936 -> 934 bytes .../83cb9e17d4232115ba6dbd27caf02eacf6ef18ac | Bin 0 -> 955 bytes .../83e39851ad3566dfc1c6b550124b30f7f613ffa2 | Bin 204 -> 0 bytes .../83e7f58c02f2f55912af5004e4f25cf077469c2e | Bin 544 -> 0 bytes .../83ea0165644a2db58a78cbc768936c02d16589f6 | Bin 424 -> 423 bytes .../83ec991118f112d000c9c4440f175206f51812b6 | Bin 0 -> 858 bytes .../83f2176b46f612e4584476a19f0a61aa58053a2f | Bin 1336 -> 1335 bytes .../83fdd6174a970185ad82e4de13233e6d1fa8fe71 | Bin 544 -> 0 bytes .../842f6853dc86bab8623f505a0bf9a3af0a272290 | Bin 0 -> 48 bytes .../84300be4bf4dd042edc139feddeef21cad7eddaf | Bin 0 -> 62 bytes .../843836db8e1899a6bbe6a3e5c3b8d20811379eeb | Bin 982 -> 0 bytes .../8442c639c9b3f5938d7b568e91a8da4e8e3a8e0e | Bin 984 -> 0 bytes .../8444c771714aa556b56d13a26ae4833683c726e6 | Bin 696 -> 0 bytes .../84659835e852e64fc4dc51b86bd65c01f2120449 | Bin 0 -> 665 bytes .../846ca68b5b40b38630cfe7010a42e91b7a005ff1 | Bin 0 -> 867 bytes .../84786169bcd9c31529370354666f169ab985efa8 | Bin 0 -> 880 bytes .../84a4d812227d7f4915221fa9c74a5afb1955570c | Bin 3156 -> 3154 bytes .../84b27f74329de3c57a72e95be25af9a722560f17 | Bin 0 -> 860 bytes .../84e64176faa898281ad70003ac33718f22aafa64 | Bin 0 -> 450 bytes .../84f25dd6ceef48d2fff2f6d1641cc735034eb005 | Bin 0 -> 480 bytes .../8515110a0d9177e12d38c01bc830a053f933bdc9 | Bin 0 -> 866 bytes .../85246176c0dcda88a3388cccf1586881ee1cf430 | Bin 2252 -> 2251 bytes .../8525d3b2146d4dc628e0945afbf1870623f42f5e | Bin 709 -> 0 bytes .../85270bfc4ac827eba8bd42da919d8e0b56063a6a | Bin 59 -> 57 bytes .../852d80f1c466d8eaf0619fa385f9a342323524d9 | Bin 0 -> 696 bytes .../85345d9b6656c58ca7ca7fa36a2907d99b26db28 | Bin 0 -> 53 bytes .../854ddc6efa00c86faa27c2510d4f57c27b88867c | Bin 2251 -> 2251 bytes .../855e5859f60162c3bce02dad3ea7dee1fb80277d | Bin 0 -> 2251 bytes .../85935205125e8e60b308c2d17a2ed465c823ef70 | Bin 0 -> 1868 bytes .../85a347fe6e0979a1ebc799bc83a364a35c8a1a71 | Bin 0 -> 2101 bytes .../85acabcffb15a90c12127ad0f7445ef26da07e67 | Bin 168 -> 0 bytes .../85b63d98702e88213c87e24ba4f726e4d4b800e3 | Bin 1344 -> 0 bytes .../85dd333dede4cdc0e38f70ae664636a6fb79fae0 | Bin 0 -> 539 bytes .../85ee4dd36a737a523b838ab76365fdd7af8e4dc5 | Bin 0 -> 1044 bytes .../85fc28c0749555aff7ce8b54b6ad294205efc127 | Bin 0 -> 2332 bytes .../8618d9c8d141f5a8f52ee885a76aca16f8bc4551 | Bin 0 -> 868 bytes .../86218288c0382566970888f8e87e27358fde005d | Bin 0 -> 955 bytes .../862238df42309bd4896860dade7ce97a4fc5d9e7 | Bin 3208 -> 0 bytes .../8650e93278abb62fe5aebe333c733ffaa3fef8d7 | Bin 0 -> 955 bytes .../8652b7f6a158ba039bc5283460a9e4798576ceff | 0 .../865a5f10b87018e2ba65ae676d05a4ef14692bf8 | Bin 544 -> 0 bytes .../8671a7651279cafd12e1d2d791d2514ace57412d | Bin 3154 -> 0 bytes .../86763b573715712c82f619a4aa9365ce5da79163 | Bin 544 -> 0 bytes .../86782c333e55076b6d8d1bf993afc1617f35c2f3 | Bin 896 -> 0 bytes .../86848a24c49c31c6987974d1cbd2b106697d8d93 | Bin 0 -> 432 bytes .../868ae7fa578df585b3b55cf2d3c826304d4ba2a2 | Bin 688 -> 0 bytes .../86a11bb86cd4ee90c72761ec511e028c0253a6df | Bin 0 -> 1175 bytes .../86ab1fd145c9ad738cdbf09c222357a661928868 | Bin 1044 -> 1044 bytes .../86c3ab824493771bae4b8613333bc796f5e09124 | Bin 845 -> 0 bytes .../86c77abd65bf14f3b8bc710533b038ad71496c34 | Bin 2008 -> 0 bytes .../86ca7523974d0c088b0562553ba6c6df562243c2 | Bin 480 -> 0 bytes .../86e4db3df7a75080593162b5d7c6948d39787976 | Bin 0 -> 16645 bytes .../86ed9333ca25f49833981ea67e3ea10d1bd35e3e | Bin 0 -> 553 bytes .../86edd6203d4b9ce6f8cddecf3b7686349014feab | Bin 852 -> 0 bytes .../86ef883c3190c41f03cc7601bb5ad4546a21b6ae | Bin 0 -> 1335 bytes .../87010e67580bcc651493f8335984155809832971 | Bin 1049 -> 0 bytes .../87362de5a0e787a87b03df6fbaf9e05de0045d55 | Bin 0 -> 752 bytes .../874cbb247f11956dd622205eb68021d220502e79 | Bin 64 -> 0 bytes .../87690ca695ec15af000d936dee3319a0554b24a2 | Bin 264 -> 0 bytes .../877da06f14172381f47ee49ec02ba19fa8b9b193 | Bin 848 -> 0 bytes .../878269b8157f693b707a72f8c0367c637a683dac | Bin 936 -> 0 bytes .../8788bb53fec08d680d29978faeaf8a306d609e99 | Bin 2184 -> 0 bytes .../879770db7771ac156ae7ff18f2201bbba3b4e29f | Bin 536 -> 536 bytes .../8798b62d9e0250713d81eba8734036f5e3703c3b | Bin 0 -> 1154 bytes .../87a7f41751d95df3ab2356a448c8938647ff9f77 | Bin 1977 -> 0 bytes .../87bb5abe04cc56f785568eae78aaa53b291e4a24 | Bin 556 -> 0 bytes .../87c4432248b3422bdc54288dc7c87bd2c4a4bf0a | Bin 691 -> 0 bytes .../87cc436cc71f6cff9454294cdb8ef850220248e9 | Bin 168 -> 0 bytes .../87cd2689ad8823327cc82571025d88134975d4d2 | 0 .../87f136d02b626c46670cc84746740b6d2015eba6 | Bin 0 -> 1138 bytes .../87ff5e5da7d4e445293a00e864c6326604b8ba8e | Bin 0 -> 2251 bytes .../880e6e87d086f249d4906ab0e39807d37f6486ad | 0 .../88256c23c8dca4f4b3c3e00277efcd7ccbdbf83b | Bin 0 -> 751 bytes .../882de7650d969b99d688dead53dd91f8f12a7e23 | Bin 0 -> 1868 bytes .../882ee24f7bb30427b2c7bf21464a2988505f89a3 | Bin 691 -> 0 bytes .../882fc1e12e2bf996014142a0050c1e02708b26ea | Bin 860 -> 860 bytes .../8854503d42dc4f45f3aec2fbde4a395cf571f3f0 | Bin 0 -> 860 bytes .../8854cdb668ae2aad841f709b9bc02604bc993a10 | Bin 0 -> 50 bytes .../8854e3687603e6bc02734954a772424c83f7423b | Bin 868 -> 0 bytes .../88561a552c98ebe63ac0b7e9c14d3ab76a46a824 | Bin 0 -> 1273 bytes .../887b981a10c863e56186ec93749b66992200e365 | Bin 0 -> 3436 bytes .../887cb3eae00ffd02f8692afac068798a8534b624 | Bin 868 -> 0 bytes .../8895aa11c164ab6ebcc4bdc51b9d13f270f429a5 | Bin 364 -> 363 bytes .../889b6580e84bda3342cd347d9de0746b6e4fcb6f | Bin 3492 -> 0 bytes .../88a318dd25a72a38940029bbed6f8cd8d62711e0 | Bin 0 -> 934 bytes .../88ac844afb095902586d821ccb99aaabd4f38628 | Bin 0 -> 423 bytes .../88c55334fea904e754eeb50a5f9ddd570da65714 | Bin 544 -> 0 bytes .../88c8ecaa26e210d906784fd92bb480d04e80c2a4 | Bin 364 -> 0 bytes .../88d08617dbd00886e85c0c95524e45f8ad22ed67 | Bin 982 -> 981 bytes .../88d2bd10e906b14b618ed93a9778176549e649cd | Bin 2886 -> 0 bytes .../88d578e2c17d7be3966fb3a883af56232cd28bc9 | Bin 3162 -> 0 bytes .../88d8dd3ac9d2c5145c9e678132e686c118e08971 | Bin 0 -> 1199 bytes .../88e517e043bfec6812d35052341be78da2fd93c7 | Bin 3159 -> 0 bytes .../88ee8df05f5a10f9c21f91415586a58162028641 | Bin 0 -> 432 bytes .../8937c14f810ee100b68ac804b349e821aa2871df | Bin 0 -> 1161 bytes .../893b4bdeb607d59fdadd32815e88207f8f1f6228 | Bin 174 -> 0 bytes .../89465be06a694d1268447fa123e6cb5aeab40fec | Bin 0 -> 539 bytes .../894b2459a1c30ea138e071953c303559e7e7b67f | Bin 2092 -> 0 bytes .../8963b67ed05e03041228968edf7c883b9ba1a471 | Bin 936 -> 0 bytes .../8979967f13264542ee7f7e7621bfda1c19dc68e8 | Bin 3160 -> 0 bytes .../897c4ac75c589ac909274175948f5b37ea020682 | Bin 552 -> 0 bytes .../89812e5096280fa37bcc78ae2ab2a3ce31b80f99 | Bin 2252 -> 0 bytes .../8994f9d3cd7530aecee769e5ff6394ee36f71456 | Bin 0 -> 860 bytes .../89994228dddd6c94de288ba39c1b1dd3608f9e63 | Bin 184 -> 115 bytes .../899efd763078bc3f40ff20c37148761414c5495f | Bin 0 -> 478 bytes .../89afdfd860230f2a6d7285f0d70a9975babfd0f1 | Bin 0 -> 544 bytes .../89b0977c02e5fcd918547bd999843bf0f0676f50 | Bin 0 -> 62 bytes .../89b5a3cef2468fab3659b4efd38e340963c0ca50 | Bin 0 -> 476 bytes .../89c1695e4bb03cdb1911f42ca0a39907cbb176ad | Bin 480 -> 0 bytes .../89c48b81673a00ff46654fdb4e7ef4f9a71e1d57 | Bin 0 -> 2101 bytes .../89c6f7d7a2215f6db7effecc376b40a1a2202e4d | Bin 480 -> 0 bytes .../89c873c9dddac39c391875e7757f7a90a491a7c9 | Bin 544 -> 0 bytes .../89ce69f2f608ba7ab2c0b99c28d8313c88ecfd4e | Bin 3156 -> 0 bytes .../89d8da583f1d02b5ac14ca22a3e1af322d949806 | Bin 544 -> 0 bytes .../89f1fd15064ed7d2b226a7365ae202cf1dc7d00c | Bin 0 -> 696 bytes .../89f94628d246d4ba357f2ea779e6db94d5afe9d7 | Bin 0 -> 541 bytes .../89fa35fb876abcf9565d48143c78e1a87cda7e1a | Bin 476 -> 0 bytes .../89fbbfce741e85c71819bd0a123307c7df82af06 | Bin 0 -> 476 bytes .../89fdaef5066c7d567cd941ae36b92cee67ad09c6 | Bin 0 -> 2101 bytes .../8a19003079a317ca10941c77d396056a832a5b5f | Bin 88 -> 0 bytes .../8a20148ce8e8c23666182d76820d50405aa233f0 | Bin 2252 -> 0 bytes .../8a31c65000afb4b3b3bce9ed45e000fd2829ec0b | Bin 0 -> 2926 bytes .../8a4ab3575d18e2299b38287e6da94dcfaea53ad9 | Bin 0 -> 435 bytes .../8a506173348430323823494ea90a7355c2693cb0 | Bin 264 -> 0 bytes .../8a532adb13fb66bac60742f30c3b1d0b92648c11 | Bin 0 -> 3107 bytes .../8a67f32e84fa467536ca54fa413dad8b2118abc5 | Bin 544 -> 0 bytes .../8a6d685bafba0b09a136d2f253c7e06cb389df12 | Bin 1176 -> 1175 bytes .../8a74c5a149caf6d559e5a5308a586acab56ad8c3 | Bin 1044 -> 0 bytes .../8a98bd33ff9f7818f623872208a82936600d8835 | Bin 264 -> 0 bytes .../8ab574c56a6a9b5dd0dac0330902b72382aa326c | Bin 692 -> 690 bytes .../8abd2787b83a62311dab178b44c8d139269dbe6c | Bin 0 -> 6636 bytes .../8ad96c51ae9eba1576553b48f273aa1c8c309202 | Bin 0 -> 955 bytes .../8adb1d026757f1b9a6f354db35491f6919e109ad | Bin 728 -> 0 bytes .../8adcb298f7f6ac3c7d7f61382e0e57ee14bb315b | Bin 544 -> 0 bytes .../8adfa2fd98cee407d118258cfc9b20ba989eacc9 | Bin 0 -> 544 bytes .../8b23ef592d7997df7431276607dfe5cd4a6e72cd | Bin 532 -> 0 bytes .../8b2443aadbcf7677aae77de73477833394e93d04 | Bin 0 -> 4361 bytes .../8b39f10b86d64a3cb9c6114968216b67b96f952b | Bin 848 -> 0 bytes .../8b410df65a09d23bd787f2ea09ca1b8f202ba5b2 | Bin 480 -> 0 bytes .../8b6989e8f6e43a96a308ceb5217be5022c5493f4 | Bin 0 -> 69 bytes .../8b9d96d77a2b9ae824770bf8bbc01065648a5c33 | Bin 228 -> 0 bytes .../8b9f5ac7de3099211b5ee4e14450dac6e120324b | Bin 936 -> 0 bytes .../8bac0145d4941ffd7a956dd8ccbf5078739cc878 | 0 .../8bac81c5d1e222f649014f957ca179d2bb4a041a | Bin 0 -> 2835 bytes .../8baee9087cc77f5b9cab27b6f537c2e82f9b2ce1 | Bin 476 -> 475 bytes .../8bb2a754f56bcdda55fb16cc1044c11542dfb439 | Bin 262 -> 0 bytes .../8bb446cabe5d5c873c72fddf8425fd8191920daf | Bin 832 -> 0 bytes .../8bb7ec509606de06287bb0e8c29980b19aa67093 | Bin 0 -> 934 bytes .../8bc30b0ea95b3a86e3d2eaeb14d688c10ddbe11b | Bin 0 -> 563 bytes .../8bc60f90aea4d97d3ad268217a510423259d1906 | Bin 0 -> 57 bytes .../8bf45f3387b829ddab43d65eae81c67c784383d8 | Bin 0 -> 544 bytes .../8c0469c376d0f3b38ac6a8131dfc754196048e2f | Bin 364 -> 363 bytes .../8c0dc179ba7b20c36d02ace1d2bc74cf530e2a03 | Bin 428 -> 0 bytes .../8c2769887682d58611120312b97b91d1c7e49d6b | Bin 936 -> 0 bytes .../8c344b9938f2770620652fdafd111d1a03907716 | Bin 2252 -> 0 bytes .../8c35acabfac8f66f196abc4457b3b56703164700 | Bin 684 -> 0 bytes .../8c50f522ac6cc0a5966d9d3521384707821ff6aa | Bin 691 -> 0 bytes .../8c6f0742bfa42979d1d404c1ba8ddcc2d86f3149 | Bin 536 -> 0 bytes .../8c7ce3e37b525b5eb6b47fa878535f0830cbbede | Bin 0 -> 3492 bytes .../8c91d70b847cf17cc5ba9c9710e5112bfa2eade8 | Bin 0 -> 868 bytes .../8c963602b98badc59f6a3eb49264d0d06d77ba64 | Bin 860 -> 0 bytes .../8c9c073d7e6aa81d8368d6abb4a19dae60db1e46 | Bin 0 -> 6599 bytes .../8c9e0d3a40dad8373a386d58a9a1f7f8e06421d7 | Bin 848 -> 0 bytes .../8ca4e1927fa94e6b697c94a87c02e4da38cce5b5 | Bin 0 -> 480 bytes .../8cc8dc1a7ca978b644bb922c316d8fe8df216e21 | Bin 192 -> 0 bytes .../8cd10be9e6fc7c611dd9affe18382dc4fb83a856 | Bin 0 -> 545 bytes .../8cde5c0c27b69e33808d0a353e3b1f003b0ea086 | Bin 2008 -> 2005 bytes .../8d0134dca8550e83ecaa0d02311ef95b4f9190f6 | Bin 860 -> 0 bytes .../8d0a33513584ac5bd6a4dd04903f077c608ba1e2 | Bin 264 -> 0 bytes .../8d1a074f8b4f6fade7e71a5b93868044b06908f3 | Bin 364 -> 0 bytes .../8d22d7ff356b5e8ba603f1c9a03219f0c519ba4a | Bin 0 -> 2251 bytes .../8d5352a1b3d288c737bee1f21589523201d5f4c0 | Bin 424 -> 0 bytes .../8d56302b5c690194dcb908a57566ab21b05da0bf | Bin 1168 -> 1077 bytes .../8d60f89f01471a99e27186d20615aa6a178f4e0e | Bin 64 -> 62 bytes .../8d635904c9bf834fcfbd3c633a8a4e8e336dc819 | Bin 0 -> 3154 bytes .../8d69f19e0ee474b2f8e6199a09fff2f05203be6c | Bin 2252 -> 2101 bytes .../8d797bbbbdfb2cab7e1fa085dda82002779c4785 | Bin 848 -> 0 bytes .../8d8591547b941ade208ff5caf82067d0d57de40d | Bin 0 -> 6599 bytes .../8d9c954ce7597d83c383b21c090cb8d37288654f | Bin 3156 -> 3154 bytes .../8dab03ae1d6145308019222f7051703e479e7571 | Bin 544 -> 0 bytes .../8ddf39f3b9d85a0687754195108fa27b36725ee4 | Bin 0 -> 344 bytes .../8df10aab698d3018ed91364a9e738b8a44efe373 | Bin 0 -> 476 bytes .../8dffdc84f4a44ba215a312286ad39c183d482914 | Bin 0 -> 519 bytes .../8e040836e8b1cc1bf9e6c97d9a7680e49b706286 | Bin 684 -> 681 bytes .../8e0761c5011d4a5a43e03af86d7ad8b3968c2860 | Bin 0 -> 544 bytes .../8e493b8b0bd03f4f0753420569ade537b33617fa | Bin 0 -> 27 bytes .../8e4e7a3c9a9c20fa932212cbfb1f350217e5d7fc | Bin 0 -> 522 bytes .../8e5ca445ef817ce9c1bc406cb098bfb079e4cef1 | Bin 261 -> 0 bytes .../8e62d6dc849dbbd5ee93a9e967c3adf3f32d8764 | Bin 0 -> 2490 bytes .../8e664d0d800b08c00022dec01cbeab32caa9e08c | Bin 750 -> 0 bytes .../8e8621ccb4c9613e90198d7d46485abaa1f3859f | Bin 364 -> 0 bytes .../8e8a57e2e8d2faa1e450fb76259f90043c21aeb9 | Bin 2252 -> 2251 bytes .../8e90b3fe580079ccae2ce7191141cda56859959b | Bin 0 -> 687 bytes .../8e91cd60e72fbbbd8748e146a19f8fcdbcb45956 | Bin 544 -> 0 bytes .../8e93551f0a6dbcb9bd8a7a749374f9b9d766e8d0 | Bin 480 -> 479 bytes .../8eb731002a6172a74925719117aea4a78b279307 | Bin 1176 -> 0 bytes .../8ed599b336b3ceceeea9a6a3171a5c7be977fa81 | Bin 0 -> 880 bytes .../8eef9844eb932b8481f369e8a37e71e834ed985c | Bin 264 -> 0 bytes .../8efd566d0fd80ab15fb02d1a020e7f1538214db4 | Bin 0 -> 62 bytes .../8f0a7ddbdaf772001db5700d821a1c8911d5f381 | Bin 2252 -> 2101 bytes .../8f29d3d8fa138c57f52024f042657e2af48efd7c | Bin 0 -> 934 bytes .../8f40ecfd03c0b21673b81ff117daa752d0667687 | Bin 860 -> 0 bytes .../8f5c999209f88a020bfb1232337249aa5e6521a4 | Bin 0 -> 981 bytes .../8f675e3186c99d5c90c42bad29e17a8ea6dfed5b | Bin 856 -> 0 bytes .../8f6c0ab8b3cd712a33a4f609149607d838806b96 | Bin 480 -> 0 bytes .../8f83b3a60ebfa0152afdc1a8c61633344e1c3112 | Bin 544 -> 0 bytes .../8f8c17c2ef6cfdd95c974d9ef1995ea77f6178f4 | Bin 0 -> 620 bytes .../8f95b99ad1e41b8f91bf45165e59d1a303bd07d0 | Bin 0 -> 716 bytes .../8f9910f05be99a0e0a499a62166e2fa00f977ae6 | Bin 0 -> 1368 bytes .../8fc340be4dc24f6f9a4224262b642cd54a4e1757 | Bin 1044 -> 0 bytes .../8fc8fd3ddc230616349745ccf9c182f04f8ad7e3 | Bin 0 -> 2101 bytes .../8fca8e0096a40d97f3a6fc88b023a49cacb2bb80 | Bin 0 -> 4285 bytes .../8fd5b42f89b532efdabe1c48e7dd09470d60110c | Bin 0 -> 182 bytes .../8fe52cd5a702a1f9761362af9f49074be3d986ad | Bin 0 -> 1049 bytes .../8ff3c49cc771ba4ca9ec534f21548510443444a0 | Bin 768 -> 0 bytes .../8ff8e6e2ebcaef9d659c1b9c25bac85516ec8505 | Bin 0 -> 527 bytes .../9013ae85a8fe8c47edaa5dea1990a0078902a448 | Bin 0 -> 579 bytes .../9020b6c628da0de740f08f49b101ab7e8dcb49a4 | Bin 5472 -> 5466 bytes .../902101c1990969530f10d0a28b7dbb1b48b3ab53 | Bin 687 -> 0 bytes .../9083908fe4d05065a43e8c93b3f4d4a17cf53d94 | Bin 1172 -> 0 bytes .../908a9c5d0be08b3094c6c509b64efd3c657bf4c4 | Bin 544 -> 0 bytes .../9091396a14eb3808e6ea3b1830919189ebe99552 | Bin 0 -> 544 bytes .../90a447f82e9b33fefba382257aac0544c0863bfd | Bin 860 -> 0 bytes .../90b498aafc0c53977a6f18e85ffe27515af9c66b | Bin 3154 -> 0 bytes .../90bc82453139cd73c3bbb18d21b355839f5c90f3 | Bin 955 -> 0 bytes .../90dd112c3879ca81336d2064a0aa87f6697d18d0 | Bin 235 -> 0 bytes .../90f0e827fdb19afa1caaf070bd33c7471c7d626e | Bin 858 -> 0 bytes .../9107e4e080f9ab9d1e5e61b1e8e57162656197a0 | Bin 0 -> 695 bytes .../9111a8d5cef1b6cf6022c669acb5c0d913852e61 | Bin 766 -> 0 bytes .../91169485f1efe66476f879d963efaf70715af12b | Bin 0 -> 768 bytes .../912455fb0a49ab9f0120d96cdf2daeea8725f98a | Bin 3160 -> 0 bytes .../9129b7039939fb9517ce9c44fc3e2fd1ad2bc88a | Bin 0 -> 115 bytes .../912e82027d8f0535c55a640631dba786740bb348 | Bin 983 -> 0 bytes .../9133fc1534a1d129a7ddfb291b3a4626398d7cca | Bin 768 -> 0 bytes .../9139d0a76b19c4036c1ee3cda8087f9c5013beff | Bin 2332 -> 0 bytes .../913a2736f582faefbca3671e4a6a0ec724c40802 | Bin 0 -> 112 bytes .../913b9d3f919b06f6b0ad8644d83682bd0d027143 | Bin 0 -> 1049 bytes .../91439a831b7359d504035180e439dd0e69081a57 | Bin 956 -> 0 bytes .../914b2b4dfaba4558368966ee230c43c31df5a617 | Bin 476 -> 0 bytes .../916360e2aeae91eb2e6243905c9b21b6aa068e99 | Bin 0 -> 16645 bytes .../916af3bc99ba3918bb00f1e7b5ba1bfe50da32b5 | Bin 688 -> 0 bytes .../91828e4e351ce60a3ea0836555e6b9fd6e6c97ca | 0 .../918b5220ff9a2b672c0d1215d2e1fe2c1c24b86f | Bin 0 -> 955 bytes .../9194018ef329b78d30a85e536d04c252acb3e26a | Bin 0 -> 687 bytes .../91b7a7f26f77bba7c990373f873f92675929e43c | Bin 0 -> 3946 bytes .../91d5042f11d72bb74518e2e8cd526ae2c1fc88f5 | Bin 3156 -> 0 bytes .../91e134b5deaa139277191dbd268d9a6da3a52dda | Bin 0 -> 955 bytes .../91e594e775083a94a975922de99e17d6295609d4 | Bin 0 -> 16645 bytes .../91f85ca4bd3e2bf5935af72594dad1431b28ad63 | Bin 2835 -> 0 bytes .../920200dea7385a64aef90cfc1a206fb8173bbd86 | Bin 264 -> 0 bytes .../922d7c360a583e08eb1797ace2370e6016294445 | Bin 0 -> 1064 bytes .../9231bf04ce939cf9d474725c659b275175632cf7 | Bin 544 -> 0 bytes .../923b9e7249ae3a41a8029a0cfc5efa96fd4afd2a | Bin 0 -> 476 bytes .../925600c08394780d667cb840b103cc2eb65e363f | Bin 544 -> 0 bytes .../9256111008ca97bd29b2a9eeed0a3ffdc320df0b | Bin 0 -> 981 bytes .../9265bac6d0cb49410333f79a73744381e1ab0966 | Bin 0 -> 480 bytes .../927b5bce3dc6e9ac629965cccc4d0431ef164abd | Bin 696 -> 0 bytes .../927d442e349ba78380b02ccfe875421233e6b0d9 | Bin 228 -> 0 bytes .../9282e6890b6329820584d4688c51c995c70dce89 | Bin 1044 -> 0 bytes .../92af5f936172d157956bf5d4b1a69a7e48d1c6b0 | Bin 0 -> 2101 bytes .../92b09525151f6ca84f45ef670e3f8fdecef2068f | Bin 0 -> 435 bytes .../92b2b0c17cc144851c40291cce32093701ca147a | Bin 3154 -> 0 bytes .../92c1c5416fc23b66686e4e7beafd501bf3193b0c | Bin 0 -> 1064 bytes .../92cda41c5a3aba4f643db7f5db0545ac103e0a81 | Bin 0 -> 1175 bytes .../92d6b82411bb735f6783e30a6c43c6cbdab15645 | Bin 0 -> 11414 bytes .../92f30479366cfe6065fcde040719d1e1aa7b179c | Bin 718 -> 0 bytes .../92f4b5fc982afd0503e24c054e1d5a9dac9130cb | Bin 0 -> 1168 bytes .../92f56607897f9d9ce7a2826130483a3674f017b7 | Bin 264 -> 0 bytes .../932c86aeedb499ed6c925fe64d2b955791805844 | Bin 0 -> 2251 bytes .../932d843354f11eb8f0fa4350beac2c181ea7d52e | Bin 0 -> 784 bytes .../932ef3b7bdcdbbd4e0010c28ed1fa4a2be3c9e62 | Bin 0 -> 699 bytes .../93386f72a50b614d4dad52a05c43e0060b5e0a13 | Bin 261 -> 0 bytes .../9356099d47d7a50906a9437562de7bd506dff9eb | Bin 64 -> 0 bytes .../935cbf7efccb40326d2445f7ad72362802011ce7 | Bin 2252 -> 0 bytes .../937db6c676d26e3bcfceee79be27c5b3df0b14f1 | Bin 0 -> 853 bytes .../939bf2dd028188fad86e1f9a89b224495f070c7a | Bin 0 -> 880 bytes .../93a342b0c45f83a36200470233a074b1386704fb | Bin 0 -> 12916 bytes .../93b2d8acda07fce2be436a911bee43cfceade6cd | Bin 718 -> 0 bytes .../93b4a764d70d42bb5da43782a69f90da516c894c | Bin 0 -> 423 bytes .../93c41fa7de7cdb511a1f90fd8e2e74bd607d8ac1 | Bin 0 -> 1044 bytes .../93c516c59dbac44630db8a30a0d32c8a09bd0beb | Bin 661 -> 0 bytes .../93c68e9764d42009f1b0a6be495cb4d966785c11 | Bin 2008 -> 2005 bytes .../93ca8d2182284861c29d4db9e072fce5824464a7 | Bin 2008 -> 2005 bytes .../93d94ad4b16ea7035a81802e8f9bc685904243ca | Bin 0 -> 936 bytes .../93f9715b794703ff32029e2d584cbe94b4405ae2 | Bin 0 -> 544 bytes .../94038c6829cf44359ccdb59c4b165ecf7a31172a | Bin 0 -> 696 bytes .../9414c6930d47c1320036173d458e8b9cf71f4771 | Bin 690 -> 0 bytes .../941883c51770ee1cfbcca6a506021e6a8530a53a | Bin 0 -> 544 bytes .../9419ee70fa968fa3e3fb76b38af8ff5038b641d3 | Bin 1336 -> 0 bytes .../944c01f108465b56e1e4849b78057dd6a2d409d1 | Bin 1044 -> 0 bytes .../9450b1069ce1a515fe84c1a6f7c36f294718b345 | Bin 964 -> 758 bytes .../9473d0a9a14df55b0fa94464ea62ac2d098567b8 | Bin 1905 -> 0 bytes .../9482192e5a194d4ce8ba42b6bbf57d8cdff937d2 | Bin 0 -> 692 bytes .../9489b76ff7a5f709579b9f9883cce2f191d49902 | Bin 0 -> 480 bytes .../94aceb573a78d4221836ef05259f7e7b19396b62 | Bin 0 -> 2866 bytes .../94b4a00aed43a4a1a17b97aaf2c256ea4c88c9f3 | Bin 0 -> 544 bytes .../94c4f17fa884ee96725af05d3e5615328af213b9 | Bin 688 -> 0 bytes .../94cc3a9a310800c9eb9a2071b66f6d0ff8505df7 | Bin 66 -> 0 bytes .../94ccc0bf6d8ed78b63c2206be4c823650c73377c | Bin 544 -> 0 bytes .../94d666df16066e6be25d592587f8d105c34c2607 | Bin 0 -> 778 bytes .../94ef77b1c2523a4c49c3f4da57d491a4c98c7a84 | Bin 0 -> 831 bytes .../94f133beb2c5d3231a2003ef7b91034f8c6cd463 | Bin 264 -> 0 bytes .../94fe15d3e1012ba3f969a406fb6de76e7b752d41 | Bin 0 -> 847 bytes .../950a006edb709a1f1677ac948b2e12263dea0e9b | Bin 544 -> 544 bytes .../950bfbfab5cd330ddd40080ba23165caecfb2017 | Bin 0 -> 955 bytes .../9529121aa332ca0a9bdd2e6beb54bb76c8d2e5f9 | Bin 0 -> 696 bytes .../9532504f9fb26d6c9ad1582090dc791f5563217d | Bin 64 -> 0 bytes .../95366ccba7ae53b3cbf7e96bcb44bdeaa5fbe7e3 | Bin 1176 -> 1175 bytes .../9538a2737d07e6338b0b27b6a48c6c3557fb5a4d | Bin 0 -> 44 bytes .../953d8d336584b3916ef2e3102bd34e72eabef8fb | Bin 1608 -> 1606 bytes .../954316dac78bb3461e1e237bdd7b39829114a504 | Bin 544 -> 0 bytes .../9545eb2f98ab91372982db72f42b5f49feff2ee4 | Bin 3160 -> 3159 bytes .../954aef591b3af88a22c24d2aa137858f557d255e | Bin 0 -> 1175 bytes .../95581815f97169c4c5c2f344a2b190c2c0821205 | Bin 264 -> 0 bytes .../9560b362c527c12a7caad5ffeef816c20767087a | Bin 860 -> 0 bytes .../956873946e0bbad58dceeca27f540d18e03c1c9c | Bin 0 -> 853 bytes .../956dcb8790623bd36ddb733ae3650343467d8966 | Bin 0 -> 685 bytes .../959337c9e40107a60e1b3ea764e32fba77407be4 | Bin 854 -> 853 bytes .../95a152e9a53dcea7bd8d69b9e4ca95658ec12bf4 | Bin 0 -> 778 bytes .../95a53d4d2ff384298ec283465965753d91f8f582 | Bin 0 -> 832 bytes .../95b4ffa0c15d84b6d9321a3b096d9fabcc61d21a | Bin 0 -> 10544 bytes .../95c7d17be6a890a3cb44431c678059bbb9ce55e3 | Bin 556 -> 0 bytes .../95d7789a21ed802bdc6ffb85bcabc20161f2e78b | Bin 936 -> 0 bytes .../95d86ee050e8c952a42cfb494bc09e3bce0a91c7 | Bin 742 -> 741 bytes .../95e889c2d4bfe06a98dfdcb9f2a25f6552ecb8d8 | Bin 0 -> 544 bytes .../95e94d107624594342261da38a60b14761204380 | Bin 0 -> 2101 bytes .../95ebe962e5148e744a427df63bef405a341b3b13 | Bin 0 -> 601 bytes .../9605dc1381adae19b031d9dd230779a31354f9e6 | Bin 0 -> 2251 bytes .../96117345f1e5dd90ccabdcdd93a03b8cd9f8a1fa | Bin 0 -> 54 bytes .../96453d8bb8ee3aa07dae9fe04290302a239ed87a | Bin 480 -> 0 bytes .../965b75a01660eadf420d347aaf992bdf2e5cfedf | Bin 736 -> 0 bytes .../965fe7cebdafaf76692c2e403b83de24a1ca0eb6 | Bin 532 -> 0 bytes .../9694d7d8ddb8b0dbe4acee84cd153fafd67e98c4 | Bin 0 -> 2843 bytes .../9699739cf7670acbfdf4726ae3b8dc193e85c34c | Bin 854 -> 853 bytes .../969a0bd8636684ec3f505cc14802e85a3f6b6d5f | Bin 0 -> 536 bytes .../96ab9752100dbedc7a46791f836f0f24a3d60a44 | Bin 0 -> 2567 bytes .../96cb56f06e9a4802f55095d37907fb67489fefb4 | Bin 0 -> 867 bytes .../96cb570d1e362d695b4e812bb62f545c90352ab0 | Bin 0 -> 1168 bytes .../96d078a26c87de29b2a9141390d79a18bb58275b | Bin 536 -> 0 bytes .../96f654277951fb4d0cd1be73304f6d2869f588c7 | Bin 0 -> 668 bytes .../96fe8a84801e27a439d819fd4e2dfbc88d322a35 | Bin 935 -> 934 bytes .../97085b8fed71030a0c5348b3c8b81fa2a8234fa6 | Bin 0 -> 768 bytes .../970fd9142e8f348f656b5186ebd66d32a6c2fd85 | Bin 0 -> 6600 bytes .../97242f52249853baec6489ba4b66cf8b6c058e89 | Bin 544 -> 0 bytes .../97272ba8dc93e2d95884f01306f98c38493a918b | Bin 0 -> 476 bytes .../973ddcbf56aa8189a35b1309233ca5319e5ed9ee | Bin 0 -> 778 bytes .../9751c7eb8f6b7a16294ffd96a2e4088966317ad8 | Bin 0 -> 955 bytes .../975205e03e2987520a5e66a1cf7fb95be7f6d48d | Bin 860 -> 0 bytes .../976248e3188523c84679d5e7a17824a7f88be6be | Bin 0 -> 2252 bytes .../9774f61b239bbb0b8c4830044bd61ee12efee46c | Bin 0 -> 751 bytes .../978c4b5dbb3b738f01dd90e70f958fcd8d96ea77 | Bin 3879 -> 0 bytes .../978d67eb094e5c3904e4f17beffa40a97b1aba55 | Bin 0 -> 2101 bytes .../9799c987d4b92f703b1122bdcbaaaf61c5eb7442 | 0 .../97a966a4a91c2888776fcc12b50350de457fd85f | Bin 0 -> 480 bytes .../97ad7442a41fddd96a8425cb1bb1b7f0577d2d80 | Bin 262 -> 0 bytes .../97afb8d33f6c9dcecf8d3eede4b6256585ed1953 | Bin 0 -> 696 bytes .../97b5f3f0bc5d621dde284edc3706d754298c5b1d | Bin 0 -> 7648 bytes .../97b8a70dd1fe4e151307df90290a5b5e2b273ef6 | Bin 0 -> 27 bytes .../97bb4e10b5b17cbddddfa56d4c241362b1a4740f | Bin 0 -> 544 bytes .../97dc7795a7e14efd799bf047cd7b2da098ab0387 | Bin 3159 -> 0 bytes .../97eb1f29a3a10586ca14d2e431aa97e387a8c291 | Bin 3159 -> 3159 bytes .../97ee573696fa708c6beadd27d42c3a5b8fcf7c91 | Bin 836 -> 0 bytes .../97f1924aec640c8cc367bd4d53cae9c5600696bf | Bin 0 -> 717 bytes .../97f4cd64be086ee8ba493f7c1c4dfd35f44e9ee0 | Bin 261 -> 0 bytes .../97f7ae9d64ceed43c8fdb86d2ad164ec77c8c4f3 | Bin 544 -> 0 bytes .../9809b00b8c0f785b7add7cd0e855ba73bbffc2a1 | Bin 0 -> 221 bytes .../981e9dbdf34c980143f0a3190f3704a5b0c03ff1 | Bin 9312 -> 0 bytes .../982a0de865eab2bcd5dc2549be2b6bf9593b6221 | Bin 0 -> 741 bytes .../983f3effa3b5fa42a93e6edd33a3ba1598cfc75a | Bin 832 -> 0 bytes .../984e9282286487f974c2bf77b5e3c301c18eb3c8 | Bin 696 -> 0 bytes .../9852a89b250ae264ad229f9fd7a9f67bc4530fc4 | Bin 544 -> 544 bytes .../98538e7355b3048dca7871b9986ff9bd7da3e374 | Bin 0 -> 941 bytes .../9856c662e02d36b219424c287814e624bf3c4c4d | Bin 544 -> 0 bytes .../985c298fb6b170b821ce2cf9bf111643117db932 | Bin 544 -> 0 bytes .../985d811921dd46824c10f4f3c5eb944c963d801f | Bin 936 -> 0 bytes .../985e2d4b4ab42604157562c99e47365e4bdf09ff | Bin 1176 -> 0 bytes .../9871aaf78453f9e598c716e1e572bcdd718477ba | Bin 0 -> 853 bytes .../987ee0f7418df6db00be230dffa5e80687cd8ed0 | Bin 0 -> 476 bytes .../988111b28834b3c8c6ba5c7101ff082a45dd23a5 | Bin 0 -> 475 bytes .../98894b3a852a728f4c7d89193cbae91063fdc9b6 | Bin 0 -> 420 bytes .../98abc40ee06e9635c8a96187678c8605bb6dfad0 | Bin 728 -> 0 bytes .../98b9e3c2ec914bd4d20429f2d475729f4cbeb687 | Bin 0 -> 2251 bytes .../98be99346c56e3f44dcb539378ef521a561f1b2d | Bin 695 -> 0 bytes .../98dba4beb534cf75b7c54e86346137a3b512e239 | Bin 696 -> 0 bytes .../98efc344a207df2468767110d5ecf29973811d4f | Bin 64 -> 0 bytes .../98fad7ec74eb6f1c125ca2712e129b88d89d9686 | Bin 0 -> 2331 bytes .../9908ceaecd1b8c7cab877391490433105c55942a | Bin 0 -> 476 bytes .../990d7bbbd19b608024eb7fe49f6d7a6ea90ff75b | Bin 476 -> 0 bytes .../9910ae1e828489997333491f88a29c82bbf19515 | Bin 298 -> 0 bytes .../9959d87ef233615a02007e9022d747cfd04b63a5 | Bin 0 -> 478 bytes .../995c550ac15f3b6cba30dd338dc13d0497217642 | Bin 1078 -> 0 bytes .../99790710aab5d315ccaf21fffd6365a02f9b83cb | Bin 0 -> 3154 bytes .../997afa02ec5e424d91b352b8588cc074c3d7c33a | Bin 0 -> 563 bytes .../9996bd6b7f79458075cfd7674aed767463ae7203 | Bin 0 -> 544 bytes .../999f58c57ced67cf1308a091b93d2af63da43681 | Bin 168 -> 0 bytes .../99b56dbc75d473d072463808971c38dd049c0923 | Bin 0 -> 860 bytes .../99d972fb38054ff4807982cb55ba407c26f8a6b9 | Bin 0 -> 551 bytes .../99e047ca9f94d904aadb8cf9b136556be8e7c17c | Bin 264 -> 261 bytes .../99e0697a23166b6aa152bba3b13b627dc471c641 | Bin 0 -> 768 bytes .../9a2a4b011408b087158873de95c1b7c2f5cebf60 | Bin 0 -> 476 bytes .../9a321cd634f112c1d4a17f848bc8e92014f399fd | Bin 476 -> 0 bytes .../9a32324789eb5d1bddb70a2923b9c4acaa52b2bd | Bin 0 -> 478 bytes .../9a3bbccbb902394eb75fed80af16e5aa9a944585 | Bin 0 -> 480 bytes .../9a49e2c11aa44c1c7badf9b92b5d118226a31a9e | Bin 0 -> 544 bytes .../9a558f83f3335eead37fb6411539de319635a6e4 | Bin 544 -> 0 bytes .../9a89c5123dd6985b71f7725e4d1481acb5da26eb | Bin 0 -> 936 bytes .../9a8bd9c815486a927689b3df114b31f9e287df4a | Bin 0 -> 544 bytes .../9a8d99720bb5c8806f36ae269d13d910e926b69a | Bin 944 -> 0 bytes .../9a965842977ccb7eebb73da0eab8ecc6489d2a67 | Bin 1032 -> 1031 bytes .../9abc22bb11940fc11888a26db2a816fc8a8b97e6 | Bin 0 -> 544 bytes .../9acded1500eaf95e29de6c52a6221b3761948a40 | Bin 0 -> 88 bytes .../9ad06fca285bfc95c7fac77c586bd880f257c3c8 | Bin 696 -> 0 bytes .../9afa5e556fff69a5f8eceafb5f6fc7340834eea6 | Bin 0 -> 864 bytes .../9b18a12d746c6699777cff28ba7883258fe05714 | Bin 112 -> 111 bytes .../9b222ef69b27a3932d1e9e71251fc7418371dad7 | Bin 0 -> 880 bytes .../9b252643d350f8643c301555faaeb76a3989d027 | Bin 3492 -> 3492 bytes .../9b3909958835fa3bed2413324e9865086f4df57e | Bin 0 -> 68 bytes .../9b4861ee48defc5847e42412562aadff369dc10a | Bin 0 -> 120 bytes .../9b4ad3ff4c7883368fd8ee0cc4b3994c7b8e0391 | Bin 688 -> 0 bytes .../9b5d23f76b16ac2be906a26532d98d85c903229a | Bin 2332 -> 0 bytes .../9b63f8615b10cb3e284105f64d36e1e2d66e62ae | Bin 844 -> 0 bytes .../9b6f5e54738b63285d6210008047186a17cbf974 | Bin 936 -> 0 bytes .../9b78d936251be89f5f5a5c0d7d04c781f245f8b4 | Bin 480 -> 0 bytes .../9b89eabbc4c2b6f46ca2a5eeefaf7ac0f5369b63 | Bin 696 -> 0 bytes .../9b8ba32a1b79fbca2945099342a9e7c1a9b199e4 | Bin 0 -> 62 bytes .../9b94d06e10bc81953f707a03fcc33dc304681a65 | Bin 2879 -> 0 bytes .../9ba279f8ef58d875f6e065ffd6f7b01f4668dc70 | Bin 0 -> 868 bytes .../9bb22321ac73386c373e28c124c2bf04a9e1a14a | Bin 0 -> 544 bytes .../9bc17196b92992d4c09033442fbdb37e2bf85ac6 | Bin 580 -> 0 bytes .../9bcfae9eb9e55a856f1178a14cd45c27aabf5ae3 | Bin 544 -> 544 bytes .../9be5fd90f6e89261def0f9c6687d3a3dcbf3a99f | Bin 955 -> 0 bytes .../9be9139a3e1cf1d5f9ad16b20f4f9573e544bfb5 | Bin 696 -> 0 bytes .../9bed2c23d751c6449dbaef69b741f0d84e2b75cc | Bin 3156 -> 0 bytes .../9bf71eccf11060d6819580de80882fe5f55219f7 | Bin 0 -> 16645 bytes .../9c0b142d61087eb27bdabf51929e7139bca198be | Bin 845 -> 0 bytes .../9c12d1db710e2f803f2bd30e53b537cef4865b43 | Bin 847 -> 0 bytes .../9c131e30140bc908bb1655135e679ad1f4a48bbc | Bin 0 -> 2104 bytes .../9c1a87a12ea0a4f0d31351c36aa4896f3017bc85 | Bin 100 -> 97 bytes .../9c24b619bf556dd59fa762d8a5ad06cef3b92d66 | Bin 3154 -> 0 bytes .../9c34e9421a1f9b06822fc4725c825b86d8e35cbc | Bin 0 -> 1480 bytes .../9c386069a65b403a5f986c765fe59a79a933fc38 | Bin 696 -> 696 bytes .../9c3ac9e10839597b82448d336bce1ac70c0dcc46 | Bin 3159 -> 0 bytes .../9c59826df366f4423627dd3a1ca83b9aee23b150 | Bin 52 -> 52 bytes .../9c66984c4ac0168eca3b2245c9b163d5eb72139c | Bin 0 -> 2039 bytes .../9c771017767695231c4180deee69069df15993e5 | Bin 0 -> 544 bytes .../9c7c277c718661ba0102ecb5cdc4a448481d1247 | Bin 1336 -> 0 bytes .../9c8b5735a4f00d4b5939d2e53ee20a540511d3be | Bin 0 -> 588 bytes .../9c9583533038d0b777a5ea825fae1b2d59acdf72 | Bin 3658 -> 0 bytes .../9ca64305512787ff6e881a185f11a54e150e40aa | Bin 0 -> 537 bytes .../9cb474c8b25af2bf71593764b8ba8edc6a6116f8 | Bin 264 -> 0 bytes .../9d023b41726d37db0713204c94e4b4560e9cfc41 | Bin 0 -> 544 bytes .../9d166975e5cbfe96f1368b71ce69376081ec6f77 | Bin 0 -> 1160 bytes .../9d2791a4a215ff7ee71e1be09bfa4f6f3c2085e3 | Bin 1336 -> 1335 bytes .../9d35bc02062a110c977ac96cff3de3372932339e | Bin 84 -> 0 bytes .../9d78d98adc5295e405a1e7ced7d8d79454170dff | Bin 2332 -> 0 bytes .../9d8a8ca82ee8945ff4a9cb2f7f19fa19231908ae | Bin 0 -> 1336 bytes .../9d9099c81b8c63f0e2ec13e22d807d74b598aab0 | Bin 0 -> 695 bytes .../9dab1bcca28a04c97e26a8bfc9414cdd0cc0aaec | Bin 424 -> 0 bytes .../9db32da54a250b8d6fab6b574a6c2826b506ed16 | Bin 0 -> 480 bytes .../9db40c184d732d70ea064b08e915a835afcadb39 | Bin 544 -> 0 bytes .../9dbdc6e2160380448b43f36a4b91260a05894c9f | Bin 0 -> 50 bytes .../9dc0d57dcf14db5b8839874f870bb1ee0a1cefca | Bin 0 -> 6599 bytes .../9dc5422199025462a7ca70ff6e17ddf7ff528442 | Bin 923 -> 0 bytes .../9df24dd7c10d7fc7cdac977e2c726e03d0dca446 | Bin 0 -> 2101 bytes .../9e0700d0068307af1ba776b81b1fe7175618d727 | Bin 0 -> 1040 bytes .../9e0e0cad97d64657546a1f7af41217408e9f08d8 | Bin 3160 -> 0 bytes .../9e144f2cbfa926733f76f498cd2cb1afc1ca9b8b | Bin 0 -> 735 bytes .../9e1645f7a7a4b0afd76ea23c871632dc5166b34b | Bin 0 -> 955 bytes .../9e17d55c961fdeac4231a5572434963737cedd63 | Bin 2252 -> 0 bytes .../9e20ab4470cbe5be261a7172c4d916639533841a | Bin 936 -> 0 bytes .../9e3b23b8011c606a0653054fd79fca2b341e8d3c | Bin 0 -> 3159 bytes .../9e496d153a2956577ac5ec81395369133c6cff84 | Bin 1044 -> 0 bytes .../9e4b7af243419dc457d5418bd2243e9b05fef249 | Bin 0 -> 62 bytes .../9e6f318651adc4023237473bd3c57652c5e77c20 | Bin 692 -> 0 bytes .../9e709f980d1994ac591ac4c1621cca0f28700f8a | Bin 424 -> 0 bytes .../9e70eb7fe978337bbe160ff79d1ded63055946f9 | Bin 0 -> 538 bytes .../9e79cd1c192439823bc7553caa4e9530b7529ab2 | Bin 0 -> 3154 bytes .../9e89af85287dae36afe35930d1d1d72db7bb3cf1 | Bin 0 -> 544 bytes .../9e979e49a9e61decc9afa3f00375bb5aa9f4a767 | Bin 0 -> 1548 bytes .../9eb3c08cc213b8b936f5519962a18e16fd7e4b61 | Bin 0 -> 544 bytes .../9eb884927e35a2593026ae007abe1bbaaa1b1889 | Bin 0 -> 476 bytes .../9ec87227eee002a9599a77a4c8510e54e1dd2b20 | Bin 364 -> 363 bytes .../9f0820929f5779e7df8f3bcf2a02e57bea76c829 | Bin 182 -> 115 bytes .../9f0ae41bfcf22240d3a83c8eea33449270d92eb5 | Bin 0 -> 2364 bytes .../9f10e827af86e6d34076e8de9e9cffca91de2b38 | Bin 0 -> 459 bytes .../9f1f45c340ba6a8d500671d7a9d72c3a1c23d181 | Bin 8 -> 7 bytes .../9f25e4687be9699ca3d0cdc2dcbf96395d3a06e8 | Bin 0 -> 2331 bytes .../9f2bdf0221eaade1f3dcde654bb31a5ac3e966d8 | Bin 0 -> 981 bytes .../9f4a40dba3fb04b7ef14e1125afb86dd7616e871 | Bin 0 -> 2331 bytes .../9f4adff279fafcd0e46a433ca11331c43a28ee16 | Bin 0 -> 529 bytes .../9f5a52d6d3b4d906d064126b31a59d7a77770cf5 | Bin 0 -> 2255 bytes .../9f767076ac21c5a277c70643b16a8e0ccd3de471 | Bin 544 -> 0 bytes .../9f8f0e72c061f4fcb5a490cc8c6a61c52bcd6665 | Bin 2835 -> 0 bytes .../9f8f5601afca1dc2cd3d191159d0b0338b8a814f | Bin 103 -> 0 bytes .../9f9381056c6422721387bc479685e4aa061a3f74 | Bin 0 -> 3154 bytes .../9fa14b7e276739a4f9d7c5727566fb13ac0b6075 | Bin 0 -> 476 bytes .../9fa1881ed7d11a699d43632aa610ffd4f9105b3b | Bin 0 -> 741 bytes .../9fe051759bd81ecdcee0298524f52f1f4f3d9c8c | Bin 0 -> 2251 bytes .../9ff55f73fc4f03eb4bbb4e10b6c777ce05b67918 | Bin 0 -> 1045 bytes .../9fffee0e39b3da087813be0bf86cd74db291f2f6 | Bin 2331 -> 0 bytes .../a0024dcf7ebc113153224edb33400b9db4587e71 | Bin 124 -> 0 bytes .../a00b4fad6b08a90e912496d19be88f44b1d0cdce | Bin 167 -> 0 bytes .../a019f57d350a656c7f4d83fe292659bd9ee5b078 | Bin 424 -> 423 bytes .../a022d1488f7b11225a42080f6021bbb59eb7be67 | Bin 0 -> 476 bytes .../a0273c319c7aa5b3689bb36e875ab4975a487d03 | Bin 544 -> 0 bytes .../a0439f9d63887008345a14e62e0a08f64f5b086d | Bin 0 -> 475 bytes .../a04f5f4ad0ab01515a35b3d47ad53656489e4f74 | Bin 530 -> 0 bytes .../a05701399c4a2ce2bc13a0bd4ff23a07740d207e | Bin 0 -> 476 bytes .../a0702bbcbda466ae51db3c65cadc1f1d3065d7d5 | Bin 696 -> 0 bytes .../a071f3a1b69e163a9f7b51c85a50f6af381f7e78 | Bin 736 -> 733 bytes .../a08187086204d7e7943a179482f769f1a3e8dc72 | Bin 0 -> 16645 bytes .../a094a9e28f81331994e2f8d7a9d09b74e383eb11 | Bin 0 -> 1335 bytes .../a0a5ce1161541904ba6b2c9921d613a866edf4a7 | Bin 1044 -> 0 bytes .../a0ac4b7e66f40d006bb2c0fad0f0ac9e493f1615 | Bin 1044 -> 0 bytes .../a0c5a6f149057c44fd5f24122d0055dc139bf371 | Bin 0 -> 2251 bytes .../a0d4a6cdab52d49875ce604cf727fc0553061777 | Bin 696 -> 0 bytes .../a0d86db1db51963c3e6ef13c0b8e666a7d5e72fc | Bin 544 -> 0 bytes .../a0ddc1f558b73b0e418ba3f1bbb680d2ddbdc1d3 | Bin 0 -> 424 bytes .../a0f274f7ce97a51902b89f24fb93b2a1e91c4303 | Bin 0 -> 1335 bytes .../a0f44a9758051ec06df7a3d91f4ef9479c69e39e | Bin 1336 -> 0 bytes .../a0f93be410f177e2b2bf95a83a68f32afa8cfbaf | Bin 0 -> 1760 bytes .../a0fbc97f6d51a16d69ae519dbf492b83f38c8313 | Bin 2008 -> 2005 bytes .../a10500502b0a6d1e03da40b622c3c1cb3993b18b | Bin 3176 -> 0 bytes .../a127079fab83a568a5b52a786b68c3c43837200e | Bin 144 -> 0 bytes .../a12e40aecc17025579afa74a7e47580a7579dba9 | Bin 0 -> 3352 bytes .../a14ffe4b8b49ed92367c040e2ad0bc59bce55b2c | Bin 364 -> 0 bytes .../a1592597bc61763d80f945587ac0530968570548 | Bin 530 -> 0 bytes .../a15ca9229edaa98b89a478be4aa12887892831d6 | Bin 773 -> 0 bytes .../a16034982baf0b67af907d0ec6f71c335781d42d | Bin 0 -> 2552 bytes .../a16a401745c48b40ae502fc583308231f442511a | Bin 0 -> 2101 bytes .../a18d5e61288e1d74458b7283ae9185edabc99859 | Bin 544 -> 0 bytes .../a1a3682d9c4bf1303c15d0f4790deeeabdd21614 | Bin 544 -> 0 bytes .../a1ad4d1c6a3f074204ed3d5b6a724b1206a20431 | Bin 0 -> 476 bytes .../a1b60f74bd770b0e6fc91dccfdc4637f5746975a | Bin 0 -> 768 bytes .../a1c71fcca90b3eda5d9e171513d38cdde914a419 | Bin 0 -> 3154 bytes .../a1deb3c41632c25269fab8b02aa07e407f27cf38 | Bin 424 -> 0 bytes .../a1ee38345f80076e85b82d2cf5721f73f8c20a39 | Bin 264 -> 0 bytes .../a1f17bf57471592a73e365466f76578147086801 | Bin 2251 -> 0 bytes .../a1f43adebfb38a91f8df7d7462709e34e6ee0a92 | Bin 0 -> 544 bytes .../a1f482863f7c23a3b1e46abc0f69e640e53b1ed9 | Bin 0 -> 542 bytes .../a207801d557f9a09d82aff2a03e87abf30fde3bf | Bin 244 -> 0 bytes .../a21e30ff6a5d3622d0ca07521e8f56127ae8b190 | Bin 3160 -> 3160 bytes .../a2388f0b03dfefd3d6bc497b7caa947bccda10a2 | Bin 0 -> 22 bytes .../a23d7baa8b9c7120939ba5ca2086dd40b40e4db1 | Bin 0 -> 6599 bytes .../a23e949bc01d9b4d0c0aceda2ef086bdd7a39361 | Bin 0 -> 955 bytes .../a2592ebb68ae7a325771e55891e9b2be1f3d841b | Bin 3154 -> 0 bytes .../a27429d226d816b1f2765fb66dcd5a6a18b4f530 | Bin 0 -> 1175 bytes .../a283994cd5e3f7a44575bb6f89bc2dbc8dea0cd9 | Bin 3611 -> 0 bytes .../a29120278223cb12f6ad230d1e828f1dae2b6dee | Bin 0 -> 112 bytes .../a292ec2b8e5f1d69b26ce40b28eef7ff95a462e1 | Bin 660 -> 0 bytes .../a29ac961a0576731c980d3a57de8802272d79ada | Bin 0 -> 934 bytes .../a2b35ab1ab14b70cd32f227f180b62a2f7a23fcf | 0 .../a2b4b851fb0e485032c5a6b2b45f9df1b08ee265 | Bin 0 -> 1030 bytes .../a2dbf9627d9b1558924abeed40a16a9bcf11b0ca | Bin 0 -> 550 bytes .../a2e1161490fa6ac660fc60b2313fd6374fec2553 | Bin 364 -> 363 bytes .../a2f5855c970b580be409c51f5ca8f0159c7590f0 | Bin 0 -> 851 bytes .../a3020bb1319dd48c916bb220cc78ea7632d00464 | Bin 1168 -> 0 bytes .../a3058a2e72e653ae255b769e73612d036bc43bcf | Bin 0 -> 3159 bytes .../a311ec8329cb65df4f34ca74df9f88466a7dc64d | Bin 64 -> 62 bytes .../a31ad950c6d37d682e40eee42d238cb87e4110ef | Bin 0 -> 476 bytes .../a3206fb4d52bde3dc823d9785a1f87abb25bd8cd | Bin 3184 -> 0 bytes .../a32c575630fba4facb2b2f7158bd5bc15ae8a568 | Bin 418 -> 0 bytes .../a339e5a94815b402f1f1e30ea8ebffc909485e94 | Bin 2008 -> 2005 bytes .../a33a47e2d94d16406f933f28bce3da05a2bde24e | Bin 168 -> 0 bytes .../a34b461354dc5e0be1450768b2932ce43ac8def6 | Bin 2332 -> 0 bytes .../a355b14b4a2a31d405093710ca34b77d607c7771 | Bin 0 -> 3156 bytes .../a3746e373ee5631e036d3e30aa476af8e76e323b | Bin 115 -> 0 bytes .../a3894d275a9ddefb048561b29a63626e0f99073b | Bin 898 -> 0 bytes .../a38cf2c94ac20eb8fb9abce3bbe2350b7612ae83 | Bin 228 -> 0 bytes .../a3974f42e310369df5b433e053aeaa35b5944302 | Bin 0 -> 1868 bytes .../a39bb0c4d820ce10f1c46f52f7b349fa3e5f83f3 | Bin 2332 -> 0 bytes .../a3c8d3591f561741d718089e584b172d2424bf0e | Bin 0 -> 764 bytes .../a3d5a3cf345d0de97d49df273c96f5d46776cfd0 | Bin 544 -> 0 bytes .../a3ddc80d59a9321d7597e60e3f791d1f3b10ebbc | Bin 984 -> 0 bytes .../a3fac722124ec01fe1b8e316725a9e0646aeb30b | Bin 0 -> 696 bytes .../a41e2a21e28ceb7ea9041618f41849b0c775c6ea | Bin 928 -> 0 bytes .../a4210ed4e30960e5ae566e395b61704b960b1ffe | Bin 264 -> 0 bytes .../a4644b47e367a1f97fad85c2eb08a3a7a7516ce1 | Bin 696 -> 694 bytes .../a48787baaf53938c5d8322e3cc27ee3abac2b524 | Bin 1176 -> 0 bytes .../a49807b38024b6b908af523a89977a260ce7fad7 | Bin 544 -> 0 bytes .../a49d7b09ea578f397845be482837750225eb9775 | Bin 0 -> 853 bytes .../a4a45f6d107bb2e98e9c8df1bf1e7c41e8394057 | Bin 3160 -> 3159 bytes .../a4a5ae9bca2c7a9b8a3412f5b4a6ec8045d24eb1 | Bin 0 -> 3198 bytes .../a4c349cbaf62a1fc2e6490f2c793753585a7ebc7 | Bin 2252 -> 0 bytes .../a4d67345a89d54796bbda98885383a5aa5eb6c1d | Bin 884 -> 0 bytes .../a4dc463b16073c4191f53129ab3f1507e44adaa6 | Bin 760 -> 757 bytes .../a4f14dde01d73e3e630b26a1d1d1ba6dfb6bc453 | Bin 854 -> 853 bytes .../a4fd6770a13f7834a89331a2389d921d6e7353e9 | Bin 0 -> 2101 bytes .../a5131485705d33fc843ae2124dafe84ed14abd71 | Bin 3156 -> 3154 bytes .../a534dd2c86c879af24a250a9d20ed975f1b6cbe7 | Bin 264 -> 0 bytes .../a53ab0959c9c3828bc387a5e3f7f25503fc2d0ed | Bin 0 -> 685 bytes .../a543391dd2abb6f3ddd046879f20ad1c01e2ff56 | Bin 0 -> 14 bytes .../a5727781b24d2021d4a737d3b86f38ca90757f65 | Bin 544 -> 0 bytes .../a575732deb65445a99ea54ff92a59ad94186f1c2 | Bin 0 -> 882 bytes .../a5795f75f0d939f8d8272c0f8ce34931481cdfd5 | Bin 3155 -> 0 bytes .../a57f51fbe0532029299150b10875f373121b3df9 | Bin 0 -> 529 bytes .../a59b5e502ad40ca20a86142d32d1d8115fd17cb5 | Bin 544 -> 0 bytes .../a5c0247c962d6009c60584970da4c5083486d60c | Bin 0 -> 423 bytes .../a5d396a9941591c10839c3c73a4fbb00608a7c80 | Bin 845 -> 0 bytes .../a5e5ff8716f0534723ed188470a24ffa77f6952e | Bin 0 -> 563 bytes .../a5fcf51a76caee46200c7e8ad22d1bedd092b7c0 | Bin 0 -> 2251 bytes .../a6010733f7f7bd55cbb3fabb84ad4a2ff1f0cfb2 | Bin 682 -> 0 bytes .../a60a8ccbb53894993c1cdf449a8091d28d709015 | Bin 700 -> 700 bytes .../a61178a770caa8a166f3ca69a8c00a60a69374d8 | Bin 688 -> 0 bytes .../a646018b713787d95efee837948f31dd724005f3 | Bin 532 -> 0 bytes .../a64e308326142261572d7671f7322d7884e8976f | Bin 3160 -> 3159 bytes .../a64ea7b5af23622c8a9ad94d899fcb3c4f300538 | Bin 696 -> 696 bytes .../a658e9c1011b7ad520a56310fa6c1ffe1b02573c | Bin 0 -> 527 bytes .../a65a6068d7e1c6dbfaff96ffc93651890b0a8a4b | Bin 0 -> 544 bytes .../a664b93dcac9ca8630ffa718dd568027947b273b | Bin 0 -> 859 bytes .../a6710cbdf2ca8a9f49f7cda5b80d9a5afaa19ac7 | Bin 0 -> 853 bytes .../a679c1728298aa704e2395559944b2ccd8d710d8 | Bin 168 -> 0 bytes .../a6a46d2f2dfbce9fff310a9fa86aab876b711205 | Bin 2252 -> 0 bytes .../a6aa38179278ad1b66f1f7d7e21ec38a587bc055 | Bin 0 -> 955 bytes .../a6af1927f9b31b45e64aac17726327894329db8a | 0 .../a6cbbc641501e02ae70fbb35c939128550707e6b | Bin 2252 -> 0 bytes .../a6efbae9eac512efe75727ddc4cd88efc43dcfc0 | Bin 860 -> 0 bytes .../a6f73aa99865dcf57f74cb74022b464028e73725 | Bin 752 -> 749 bytes .../a703af9729eb457f566abaaae28ed60e7d666487 | Bin 684 -> 0 bytes .../a70c5237642e661100eae80ddf3dfcefac1c1ec1 | Bin 720 -> 0 bytes .../a71009573893c0988367d81fcfef94ad40b6ac80 | Bin 768 -> 0 bytes .../a71104fbb1a2179999c845d9c6d43f21cf42dbd7 | Bin 0 -> 1175 bytes .../a72c67b934f87f5ae74a2495bee157a0dc614b6b | Bin 116 -> 0 bytes .../a72e4b9913c99ba2a93cb650d5a2aaa3f16d00fc | Bin 860 -> 860 bytes .../a77498c602acc3170b805a7f609334022c206ba7 | Bin 0 -> 112 bytes .../a780a692ffbca2932e57fdde998b105db5698660 | Bin 0 -> 1175 bytes .../a786ff586afb9648680420e0006d886549917e78 | Bin 544 -> 0 bytes .../a7bfd3771de1285ff5dbf7414f3b6205f74457a2 | Bin 544 -> 544 bytes .../a7cb3d2b24183e850ef4e1252e0cb0c53214837e | Bin 0 -> 717 bytes .../a7e2c3af77d32cd3c2249d8976e223d034337b90 | Bin 0 -> 1845 bytes .../a7f19f08d18783fb2c1119235e8f6a59385b0429 | Bin 0 -> 6480 bytes .../a7f3c291c3af8af0008c9001b62387ba992c0059 | Bin 898 -> 898 bytes .../a7fa97d767a05aba43a210a03286a08244894c1a | Bin 476 -> 0 bytes .../a7fb946f24c7f63258fd6b4322f76c6cce27a127 | Bin 261 -> 0 bytes .../a7fed6263cab3285fe881ad1dc3d9b43864fc21e | Bin 0 -> 622 bytes .../a8024deeded961c00a91c258e7ea28128238e3a3 | Bin 0 -> 2376 bytes .../a8053aebfdc40752d461cf6cf3ca2ea380104470 | Bin 2332 -> 0 bytes .../a805a134df30a95e139795373534dbc9769bd84e | Bin 1031 -> 0 bytes .../a8103e1181d7bcfcd32b86fde6d9c0a9704b4362 | Bin 0 -> 475 bytes .../a82b7c623c40d24f32aa5bd3a29fcdeedd2e3fac | Bin 718 -> 717 bytes .../a8511b7c5021ca227d056b404ee1a5bc6797c31d | Bin 0 -> 1336 bytes .../a8532c488d57bdb61cc21297290fa1c6cad53a2f | Bin 0 -> 955 bytes .../a8539c5d24fa062d92aa8131be42dc02f4128b87 | Bin 544 -> 0 bytes .../a857b0953069baaa1529ab38960fc885f235d847 | Bin 0 -> 860 bytes .../a876b5bdecc19ed8a14b4d18b59bddcedf4dd91f | Bin 1044 -> 0 bytes .../a892a206d97a2abe1af9715038781da914c29572 | Bin 0 -> 2251 bytes .../a897c9d35dbd9161106e6fd7910cc55386a9062e | Bin 0 -> 3436 bytes .../a8994efaabb636b22c2445ddfe3b76d401225619 | Bin 0 -> 3159 bytes .../a89993a945b0bf95eca2cea16b9def2c0cd4fa33 | Bin 0 -> 1044 bytes .../a8a32728d06cc5b21833b10ea7687fa934de4694 | Bin 0 -> 749 bytes .../a8bb164f2081fbff92156e52b6b8c99ed81a71e4 | Bin 720 -> 0 bytes .../a8d3504d8bf1be63493c2dbd2268fa084f4cf52b | Bin 0 -> 423 bytes .../a8e714f781133732e3ba92f5a58fb8bee19760ef | Bin 2772 -> 2771 bytes .../a8e8d30c18bd9dd47b36021614d808f8cf2883be | Bin 0 -> 727 bytes .../a8f322ecbb554bed2c5b8089d05794da26b4aef2 | Bin 0 -> 555 bytes .../a9104215fab8f1f8794381d79cf4e40814335e90 | Bin 2332 -> 0 bytes .../a9138e57a1077d983c37ac3579b818ac0d3cbfaa | Bin 0 -> 2331 bytes .../a933f04ac336432d3eb5304c14f50a744ea0a58a | Bin 936 -> 0 bytes .../a93f7cb722591d8583f02c5b7dd62056cfa1a6b3 | Bin 0 -> 6613 bytes .../a94311d862646b44e3c2e49e17d97a551f9ba767 | Bin 982 -> 0 bytes .../a94569a03b6debc8495d7d00a03aff9adcddb8bd | Bin 0 -> 3159 bytes .../a9495ba98671eeb3c54fce01e86087bce378dca7 | Bin 0 -> 3166 bytes .../a94d206c2a9feb90ed7f228c337a47db161ef4ef | Bin 168 -> 0 bytes .../a9647aaec0d39ccbbd482ae0ccd9c59246f60322 | Bin 544 -> 544 bytes .../a9759cc7d2078d8d39397b3bd959394b744bf752 | Bin 424 -> 423 bytes .../a976737ee4a5704a72d4af9f48cfeb5927a6955f | Bin 0 -> 8 bytes .../a978fc2dbc75851018cff2aed64ee8592671a45e | Bin 0 -> 982 bytes .../a97c71ca679294ab9e1846ce0157185afb42d447 | Bin 0 -> 675 bytes .../a98b23941782be09b5f9b805974ebf1546f1f1d8 | Bin 0 -> 571 bytes .../a993fb6aa7b76d387b98b57da66c670cade4eca4 | Bin 0 -> 210 bytes .../a99ec61eb88f3f44f3e36de649537b40ad690e20 | Bin 0 -> 544 bytes .../a9a9803413da1f7373d564d0c309c006a0d9ace0 | Bin 0 -> 817 bytes .../a9b006c1c50ac52b98f44393b4b2205d62e7c48c | Bin 936 -> 0 bytes .../a9c664a06b7ffbb8894fba5a1633a0b34b78ad68 | Bin 1048 -> 1047 bytes .../a9ca24a718c4a3d4ebd35cd60af6ce48743b0ca8 | Bin 416 -> 0 bytes .../a9cb7ed84557a993c1695614f3d4039b9ee32f72 | Bin 694 -> 0 bytes .../a9d3be8c99b976dc2ad5207f6980726ee1f58aa9 | Bin 544 -> 0 bytes .../a9d4666a097a529e544ac281b2f29789dc699cc8 | Bin 262 -> 0 bytes .../a9de58680629672ae24d506e0aaa2c8cbbb7d0b2 | Bin 2332 -> 0 bytes .../a9e52a07404a54bd68e8a2a2835cd2dcd2f2af3c | Bin 1045 -> 0 bytes .../a9f6e29cf2d6de16e87f80aa1ef2adf6777b7b64 | Bin 0 -> 729 bytes .../aa04aa71d85fa77cc193ad3731e4c941dac7b8b5 | Bin 480 -> 0 bytes .../aa217700283f53e2fcfd21a5928234289ccd4a78 | Bin 0 -> 415 bytes .../aa24dd80dfd65c019b343d0fda935bb328d85fd1 | Bin 3492 -> 0 bytes .../aa27aa7b143bd37da59453962b22f557f82b555e | Bin 1044 -> 0 bytes .../aa2f0b4d52b0537856db3057ef78ff2233844979 | Bin 1168 -> 1077 bytes .../aa3a8d18122f25deadb304784eea6d8aa1454897 | Bin 860 -> 0 bytes .../aa4cf63d9c4bea278264f297bad47ffaa50e8fc9 | Bin 0 -> 2743 bytes .../aa556335f0eb783a84fffb8af3cb6e8e87aca3b8 | Bin 1176 -> 0 bytes .../aa5f64df09ff83b5a64f6b413cac5555126780e5 | Bin 0 -> 424 bytes .../aa5f8b9ffddcbac0c50bfd25d85e12ed75f88d24 | Bin 544 -> 0 bytes .../aa6ec9022422cf950b297f17e6d06a2d973ad3be | Bin 0 -> 544 bytes .../aa70f3f70e18051d554a6d635dc4695bccc549fb | Bin 0 -> 733 bytes .../aa84ba4eab3008a88d9b97386027e3df1b6ffd3e | Bin 0 -> 554 bytes .../aaa4334b9f8775c23b6caef10b26e08a396dedd6 | Bin 0 -> 9 bytes .../aaa65dfd69f41c8c64b9912cfbcc0c4d804e2698 | Bin 696 -> 0 bytes .../aabf5670e8abb22353f1ddb4c2ff47b923724bd1 | Bin 2251 -> 2251 bytes .../aad3481f58c28d845d82f915ec33eb670ec9101f | Bin 0 -> 331 bytes .../aadc36c3a1fd481aae701f9514df27cc6cff3206 | Bin 0 -> 12968 bytes .../aae70fb7ddb64234545056dc5f2416d5b7f82345 | Bin 0 -> 6600 bytes .../aae7ab956a2ac8b95bb242f6592cfcf2f10e1b3d | Bin 691 -> 0 bytes .../ab0e44d5e1d67e62fef549a3f1cfdaa678937584 | Bin 536 -> 0 bytes .../ab288a5a3e79951a2f2258ea72d78a7170c46b76 | Bin 0 -> 696 bytes .../ab324b7e6ace8cbe44ddb7e67aede4893970a8b8 | Bin 1396 -> 0 bytes .../ab3d92f4cf35a1bec9e9fe13bdc1d4d732193499 | Bin 0 -> 691 bytes .../ab4c808f5655c7fbdb1de9f97308b62055f488fc | Bin 0 -> 952 bytes .../ab5c0b462e02b09f8dd4a6502221ab3e84b3376f | Bin 0 -> 112 bytes .../ab5c3026b7d45a9bfafd4429e027efbedf93db60 | Bin 0 -> 934 bytes .../ab5e2bed56177100ac0c02d3fd7b3d0299337913 | 0 .../ab604c43e728cda01d931e560e3aed9946edb693 | Bin 263 -> 0 bytes .../ab72c32441dab0477b9f5c7e66ba7b073699d317 | Bin 0 -> 544 bytes .../ab7f9685bd3b07fc895a719d67fcb31572e29667 | Bin 0 -> 2332 bytes .../ab85908f0cb25756ef2209b0a37a2ab4270d068a | Bin 0 -> 1335 bytes .../ab95280ac74d22937d4bcfa0ac6426eb6ec66b43 | Bin 1176 -> 0 bytes .../abbce231fb02ed77b0455e678111c261d5acfe86 | Bin 3078 -> 0 bytes .../abc03dc13f0d172bfc68a0c6cfa12ddfe45b9366 | Bin 0 -> 859 bytes .../abc82f9670617310f352b8bc7a2301f5efc88ac9 | Bin 0 -> 685 bytes .../abd347db95efaec9412d294ef1f4718682ef88c1 | Bin 264 -> 0 bytes .../abd58362dc99ef5be79974353f3e940c496b7f80 | Bin 1044 -> 0 bytes .../abe47acef686c142fa8615bd57af1bc7c17c687d | Bin 0 -> 696 bytes .../abeb013e6dc76f58ed049b07d235c6eff01bb07b | Bin 0 -> 1030 bytes .../abeef9fda7b58b407597cd9c1056c7558f89a459 | Bin 0 -> 789 bytes .../abf2a8d2a41cef91f2157ccbe4148d3fabd1c3b6 | Bin 2312 -> 0 bytes .../abfadb68650fea3ee98d095a33a8046bbdc5cdd2 | Bin 0 -> 981 bytes .../abfdbad5e00b17e2d3f0a064625204e5d31bff53 | Bin 0 -> 935 bytes .../ac2fada15114be4cb64baafd1caf434a5b277744 | Bin 0 -> 112 bytes .../ac386ce3b69f79ebfc93c1f66e394263455c1b0c | Bin 264 -> 0 bytes .../ac4819291e6db1e1a706ec00468daa09c0595bf5 | Bin 860 -> 0 bytes .../ac5c73f2aac049addf40e084e78562daa0661fbb | Bin 0 -> 36 bytes .../ac6433253c62221218bd37fa0d8d97ad3de8aaf6 | Bin 0 -> 833 bytes .../ac691f63c07ad3773be358750a522338f9000dc8 | Bin 3636 -> 0 bytes .../ac906be4ed3799df2b06169306ccf3f94df36d39 | Bin 0 -> 601 bytes .../acc48739869e423e428cac76ff5751dc634cff84 | Bin 0 -> 478 bytes .../acca2859ef5c2501b8c6ff8af0d6cb4555225284 | Bin 264 -> 0 bytes .../accc4de9caf9cfd7eeb7ac6a1e8a0fa3f702a9fb | Bin 424 -> 0 bytes .../acd52bb3ff0092b4fe01aa7087b468a8c9e36bf8 | Bin 0 -> 99 bytes .../acf210b584ff5f7e0d812babd3b7683d4d812f2b | Bin 544 -> 0 bytes .../acfcee7dc65bdce528236b4f04d5bc911e42a6ce | Bin 0 -> 1044 bytes .../ad114c896e08276462adbd4418515174ba737bd5 | Bin 3156 -> 0 bytes .../ad25fc0c0aabbdc59333fec741ff821fb9885571 | Bin 1548 -> 0 bytes .../ad331c3423a4da3fc58370d675d82495557abfad | Bin 264 -> 0 bytes .../ad49fd1ef25c58e267afd901917d896a9a759a8d | Bin 0 -> 1077 bytes .../ad4b02317fd87648a680d535cfcaceb7c13a36ca | Bin 0 -> 544 bytes .../ad5014c19ef5dc519d8e21ccb10239649de6176f | Bin 0 -> 2251 bytes .../ad6c3f855badaf83af1c90488b67b6a389b5f074 | Bin 0 -> 2543 bytes .../ad8772f6f8ab65d119b972b64f8ed8efb3e2cfc9 | Bin 0 -> 579 bytes .../ad893ff2bc3abfab909b0ede6bc03aa3d5564ad0 | Bin 0 -> 432 bytes .../ad94fded2b8ab1a6413db30889a6bf1a9fed898d | Bin 0 -> 724 bytes .../ad95578e87616b8e32202c08fde7bc6c05637c0e | Bin 0 -> 696 bytes .../adb80ceb3f3b3d9c57b669928eae09ad2324732a | Bin 544 -> 544 bytes .../adb8addc725bd7bd5af0ead4a5947177c75c0c81 | Bin 0 -> 2142 bytes .../adbe389d0217620ff0ab571ce3b6df84aee0b92c | Bin 54 -> 0 bytes .../ade7ee46ecc3f8f2818555bcd23ead2d8524bc98 | Bin 0 -> 685 bytes .../adfad2699036eacece782cc64299e13b85237864 | Bin 544 -> 544 bytes .../ae2f11726abc6507b0444a98a8c1358efe4189e5 | Bin 700 -> 0 bytes .../ae3677ec02df7d142aa5124e9ab161dd45fa9a4b | Bin 264 -> 0 bytes .../ae367b3f27e86cf52816b666f63c5b1057f488bd | Bin 3156 -> 0 bytes .../ae47e59f1cf683eb472c616f69b7105fa12cd572 | Bin 2548 -> 0 bytes .../ae66140b237569e0dcdbf45577616f236b7e11b8 | Bin 64 -> 62 bytes .../ae66a77ea09c1aeb5bb350712edb535852fa9a2d | Bin 3160 -> 0 bytes .../ae69726f15ee720cf7c31f0cbddcc494d7a2440b | Bin 480 -> 0 bytes .../ae70cbcbf0eb29c78b27e61cc2dac2f32ad95ac1 | Bin 544 -> 0 bytes .../ae88c89a104814abbc9da6c83eb5e47157942fd1 | Bin 0 -> 860 bytes .../aeabb99ef54fa1b71bfb2ee1955c9af9347da554 | Bin 0 -> 2101 bytes .../aecc2f6021d9d5a5b213124dc9105c87cf027970 | Bin 0 -> 423 bytes .../aece48c9f0ae5d1f79e0df5857d9dbaf1c027030 | Bin 168 -> 0 bytes .../aed6687292c2b617a312fc5134810c10d9e756e6 | Bin 696 -> 0 bytes .../aee4a54b104198eed0002b43bce3a816757ad9e5 | Bin 0 -> 475 bytes .../aeed66fa874c894fb3d7930f678bc165a2a07bd7 | Bin 668 -> 0 bytes .../aeeecf014f33a1ab95b76cbedc6ad04731ddd619 | Bin 167 -> 0 bytes .../aef39cab837b654535dc1f1ec11af2ec061dd125 | Bin 0 -> 751 bytes .../aefa0e8aec70225a9a58295a6ec767504aa55f2e | Bin 688 -> 0 bytes .../af2852d95b9ff37024adf96591c2c407a65fee9b | Bin 0 -> 845 bytes .../af331b619fa795bdd209ab378c9439839248e89c | Bin 0 -> 869 bytes .../af3d2c9ea11aff6d68fcfa130fa8e20468c1ad78 | 0 .../af3f1bf8ffa58a84f9f1e4c1a04d9878b7ebc369 | Bin 0 -> 3207 bytes .../af452f589e0e0df65355eb8747f7801d72ceb101 | Bin 544 -> 544 bytes .../af4a1d958708c973661fd8ef6c8310ffca9ba85b | Bin 262 -> 0 bytes .../af529f46ea67aa0391e5a89662efd76cb6ff85cb | Bin 144 -> 0 bytes .../af588617b7578118b50db8f0badfeb435f637800 | Bin 904 -> 0 bytes .../af60d18b9950d00666b69881b49ce1a358adc32f | Bin 0 -> 544 bytes .../af6692e48b12344a1facac7dbd8c8ce164e99bb3 | Bin 544 -> 0 bytes .../af841bbdb43655719c8696bf70bc289f6617e280 | Bin 544 -> 0 bytes .../af9c5f87f7efb94c4b5f404af382f65c683f6011 | Bin 364 -> 0 bytes .../af9e94435832d2c479887a33b0f471bac1e1e1db | Bin 0 -> 210 bytes .../afa4498aa627b400f4271e8758727d540c7b3b40 | Bin 0 -> 113 bytes .../afa6863e00f5c8d2e016fe6159ba10d2232215d4 | Bin 2251 -> 0 bytes .../afa9a5570a6224ac87e2fa3c9c34c9dd1903e17b | Bin 0 -> 1335 bytes .../afb7464e9e11dca99b35d26f71ed7a5e7c99ebb1 | Bin 2844 -> 0 bytes .../afd57ee82b5883e06ba6b4ab73401325a59f99c8 | Bin 0 -> 1335 bytes .../afd5faca1eb19254f9582c752e543fdcc5c5e240 | Bin 724 -> 724 bytes .../afda9345a61969266fced6f939578d1812460762 | Bin 0 -> 1048 bytes .../afdd971c57b2927f17e0fea440871c4126d3fb38 | Bin 0 -> 539 bytes .../afe317025f58e0afc13741cd09a8f6e895cbb383 | Bin 0 -> 2101 bytes .../afedfb5f7392f0090a44c531a1bed4a5ffc13120 | Bin 0 -> 2252 bytes .../aff6f88463e738459552846c940b82ecff667cef | Bin 860 -> 0 bytes .../b0152f687f5a59db4a00771244609b609a6c22fa | Bin 2028 -> 0 bytes .../b01ea9f5dca3060e77acf44aed4ef0c0c5242078 | Bin 0 -> 1049 bytes .../b02d37dbc2321764c7a2fd21456f569182e7a61a | Bin 1176 -> 0 bytes .../b04de9c9d2862605f046c1c4d8ad60facea52b54 | Bin 0 -> 2331 bytes .../b055b99cc0b10dba2305b81e15e8b9ea96f1ee5e | Bin 0 -> 1523 bytes .../b05673ecadd864e1f33825a45617aed789e9afba | Bin 0 -> 363 bytes .../b05ce75919e29dfb97b289cbef844b1f25f8f619 | Bin 691 -> 0 bytes .../b06a26736029b55f436f584ecfbf284fd96dac2f | Bin 0 -> 550 bytes .../b07112146f9f5a48699584cf1e4205892b035121 | Bin 1044 -> 0 bytes .../b07397b1a72e5b3f23d3b4642dc1948858e6b54a | Bin 480 -> 0 bytes .../b07bfff2683ccd141328558dad38f46c6ce4934b | Bin 3156 -> 0 bytes .../b0a313b658e79fcb257e41322e5f96af5e3e8aba | Bin 0 -> 6600 bytes .../b0ba2fb7bac7cd6f3c806b67b0a736571851409c | Bin 0 -> 44 bytes .../b0c862cfc9b599a0373bdad5d23badf0d1814c45 | Bin 364 -> 0 bytes .../b0cb853a70d3e7d4d491a4c5b9ac4daff0472d94 | Bin 0 -> 1190 bytes .../b0d466cd6a9e8c7a80b503e7a79b3a550b89e849 | Bin 0 -> 903 bytes .../b0d7c914bbe9559c825042c7e47651f37c419212 | Bin 692 -> 0 bytes .../b0d87c6104e1d1a74cc7785ce4d02bb3c0158fad | Bin 0 -> 570 bytes .../b0e58e4f333929bf73473c17ad50c960a9a99ca3 | Bin 0 -> 727 bytes .../b0f5772977e5df2008bacc58ae1a6136512cb230 | Bin 0 -> 692 bytes .../b0f93ffc2f8a081ae4fec8464b4ac5dce130ea1d | Bin 0 -> 1044 bytes .../b1013d566518032afcc097860d5b0011aedcf0b2 | Bin 1168 -> 0 bytes .../b1063d9aaa3c7b08b6952aa3137ea2b3ead57c95 | Bin 847 -> 0 bytes .../b116fa73f8356bce7128a9e7d97baf1c7a3d2308 | Bin 0 -> 3154 bytes .../b1224c6402809c0b32707b32b9c0ed86c23f29ba | Bin 544 -> 0 bytes .../b1347eb4559dd59075d72ca0cf4839628eb45895 | Bin 363 -> 0 bytes .../b146c0d9a2380cf28ec8b2e31dc6d647ec8aa661 | Bin 854 -> 0 bytes .../b1523d912964a54df2f54886c801dcd51e35be83 | Bin 854 -> 853 bytes .../b15313d3288db5c5a1504c6c3989d93ac59945ef | Bin 0 -> 431 bytes .../b15cef9fdb33930dcb84ecc7a8e66133a0b027cd | Bin 0 -> 955 bytes .../b16107a76bf2d88e2845129a736cefd2f12daeb3 | Bin 2844 -> 0 bytes .../b1673e8ffe7968a31f01b455b2bf4d6c2223eda9 | Bin 0 -> 687 bytes .../b169a054af04d913128673eab293a6e4a80e997c | Bin 0 -> 2251 bytes .../b17042aba927e997ddf92690ab64f3bd8cf60f54 | Bin 696 -> 696 bytes .../b18d3987af0d9baef8c687397360c7935b652a9f | Bin 1176 -> 1175 bytes .../b19240839dcd9361ac5bf5ae6e2d33e73bef8206 | Bin 3154 -> 3154 bytes .../b1a9251550a689538439dd5f015294068ca6a819 | Bin 1004 -> 1003 bytes .../b1b0b0d94c2c28f5ce3075e23752963af86639c1 | Bin 0 -> 2331 bytes .../b1b86fa7ae183a4918cffdc6bfe4606c08a4840d | Bin 3463 -> 3463 bytes .../b1bac901907c7c53bf39cb88bd21987ca5838dc1 | Bin 0 -> 51 bytes .../b1d51838a484fa8f983c2ecaa3ba86eb537f39a7 | Bin 0 -> 544 bytes .../b1d637329cf0023e7769fc3b58574b734ce4aa78 | Bin 0 -> 544 bytes .../b1e917423b8cc54749e83b3766daab83ea32a792 | Bin 0 -> 6697 bytes .../b1eed1aecddeba6967e48f2917492e3a0e244274 | Bin 1547 -> 0 bytes .../b1f091f86fa0f80e5f0669a6e060ed2bba15a046 | Bin 3160 -> 3160 bytes .../b1f4da63109dc116c1c35f59395dc787a94efb55 | Bin 0 -> 716 bytes .../b1f60163c2e0a04bd75674e14bae64121bee5428 | 0 .../b1f672145efd023b3415a948f5aa382f1b3c6499 | Bin 0 -> 544 bytes .../b1f80904abfd190ee6871cbe9baeaef97391b650 | Bin 2332 -> 0 bytes .../b1ff4d0f0dd7f305a901330b784c61a9e3ca6d50 | Bin 1548 -> 1546 bytes .../b20512b78a5b3796a711d438e04020c0d494650f | Bin 3154 -> 0 bytes .../b20872d81c21082eee9ecc0b983bad967b4f6d1b | Bin 844 -> 0 bytes .../b21d4cd36ce1be905c3bc6b59b81ea3c5acfd052 | Bin 59 -> 0 bytes .../b2268f348a55cb268db8ea66389c7b2ae0b8c4bd | Bin 0 -> 6629 bytes .../b2287a95733faf14b3763849a5763e9318c9ca92 | Bin 0 -> 1312 bytes .../b238bb4b58306724070d47469eebc09db3ccdaf8 | Bin 696 -> 0 bytes .../b2549315a92e773da0d21972ee11227cad6c782e | Bin 92 -> 0 bytes .../b25d3e093e86d7e92e1cc96031597c005ad35b9b | Bin 53 -> 0 bytes .../b25f229dcff752f32887bdd13eab7d0131032364 | Bin 1044 -> 1044 bytes .../b26ecb11aa2647c58920a0f328967b5baa3309e9 | Bin 0 -> 1138 bytes .../b274a1a3ae3d2147d66218fdf213b6a32d2fec56 | Bin 544 -> 0 bytes .../b2769253ba9847467f8775480138803f3a204032 | Bin 0 -> 363 bytes .../b27b9f5da920033b9c9e59c7ba59db6cc76a5835 | Bin 544 -> 0 bytes .../b27f82acd74de84ed4c79d9f0a0dcb30b00c7215 | Bin 603 -> 601 bytes .../b28e759b1e3c47b3da92e49e99dc2cb99ed9417c | Bin 0 -> 696 bytes .../b2a250b4970cd399c769dbf2f4607adace10c2cd | Bin 0 -> 3492 bytes .../b2af92cf8e195db8389db54400e4e4680e9c5bd5 | Bin 0 -> 1463 bytes .../b2bd8418f849be88ad827edd04f5fbaf19610354 | Bin 696 -> 0 bytes .../b33ad86f58f8ee8a3619ac26307a8b2adbdc180c | Bin 696 -> 695 bytes .../b33fc6130991ac85e3c0bf3cd2bde459edc332e0 | Bin 0 -> 85 bytes .../b3435ece1b71390e423621c2a53ff639495b1185 | Bin 264 -> 0 bytes .../b34653b3bf5e0e9862c0ebe193e69e125cd2b7c9 | Bin 0 -> 2898 bytes .../b3547fb9182b5e6ce5ba7f9d132273cb044deecc | Bin 0 -> 758 bytes .../b3659bc0f4984584c129f7d39887efa330b16920 | Bin 696 -> 0 bytes .../b37ad2bb7fc5214ded272ed53c1fc1b0511c8606 | Bin 0 -> 936 bytes .../b39da9295e3454f6af28aba963038329a9796403 | Bin 860 -> 0 bytes .../b3a79051957e5cd81430c5ec6d6f5b77b9f5db0f | Bin 0 -> 544 bytes .../b3b953c312bf389c2714774201e7c47ffdbfc4dd | Bin 0 -> 868 bytes .../b3ceedc04e28be3712e40bbfa0a967b2973e1a2e | Bin 0 -> 1176 bytes .../b3d71f93cf48317fdfdecd09db7ce59dd9decea3 | Bin 0 -> 476 bytes .../b3df9d10f10902a2a88a8ab000f23421d8c48bd5 | Bin 0 -> 423 bytes .../b3e03858fe6c59eb63bac6b70fbe87a78df39dad | Bin 0 -> 934 bytes .../b3f804cf0c5aee41866b41ca2d39dc8276f60297 | Bin 0 -> 2251 bytes .../b4130a6823243f94c8dfa40615d6a4633ce43adc | Bin 544 -> 0 bytes .../b41be771eb0a4bfc697be296ec4dcdef55c0ddf7 | Bin 3492 -> 0 bytes .../b41bfc8c9a0af06fdde5ad04cd86b8f19347c016 | Bin 0 -> 2000 bytes .../b4308abec0d9f7c8e798772afc64fb77b365e4d1 | Bin 0 -> 475 bytes .../b45429239a327f4d4ae24bdb52d084994c2d7595 | Bin 0 -> 544 bytes .../b45b7f1fb14eb07eda4095e59508ab87112e001b | Bin 0 -> 1175 bytes .../b474c8fff563e9901325a6e0bba5b5ba6743cab0 | Bin 936 -> 0 bytes .../b47811d00cf5f7a0619e4a5eb243f6ca1750771c | Bin 0 -> 476 bytes .../b495a8685f4fe719862c10dd552b3d9addbb4820 | Bin 0 -> 752 bytes .../b4a16bbd6132d2bb7e04d0ee56e684966bfc067d | Bin 2252 -> 0 bytes .../b4b7f12a7932b6ae0dda79fbcb49fd418c24ad15 | Bin 1176 -> 0 bytes .../b4cd06745056db73c7f0bb1a3a3ce499e0e2d0d5 | Bin 0 -> 480 bytes .../b4d65b1d885ac44791781cdbe6c1986ee9bc1158 | Bin 0 -> 3492 bytes .../b4e061c888f0be8c6e08c4e72ca3189015735cc6 | Bin 2252 -> 2101 bytes .../b4e9242b09e7807c37e9f9fc5e64a5816481e705 | Bin 0 -> 2101 bytes .../b4ec37523c27bc91b7cd7281f40e60fda099b7da | Bin 0 -> 860 bytes .../b4ec81de8803d6a4c8becec26e3cf0b9148f5b60 | Bin 0 -> 536 bytes .../b4ece773ec1d004772beff3b1f6bccbd71498206 | Bin 0 -> 356 bytes .../b4f12af04ad31dd281d41c3fd01b11dd5d3dbceb | Bin 868 -> 0 bytes .../b52318c76dac5dc3c5b25586ae5bd658e023e4a4 | Bin 0 -> 1172 bytes .../b525e66f72e1f3b00370b2287b3815a75ccb61f7 | Bin 0 -> 544 bytes .../b52ef1cd383fb666a6bf11eed22b628d96762008 | Bin 0 -> 544 bytes .../b53a44973bde1f03b53aa4f81ff1f70644e7698b | Bin 0 -> 656 bytes .../b540426958b232eb4fa39d5b211c93424ffef628 | Bin 0 -> 544 bytes .../b55da21b52ca706f2e5783f1aa0f3728311848e1 | Bin 544 -> 0 bytes .../b56eba8ac43d0101299864653ddd8acf85d6aafc | Bin 0 -> 12376 bytes .../b5968db0ff15993e89c0c0540984b381edda6344 | Bin 696 -> 0 bytes .../b59ecb3a8b933cca48b15156e73578222b883cb8 | Bin 728 -> 0 bytes .../b5a711b9e77bc3f467a1114be2204ed8839fe08d | Bin 0 -> 687 bytes .../b5b6804eab6a9f075ee08958cff76154f62c22e5 | Bin 0 -> 363 bytes .../b5b8ab297d05d96cd1359bafa3e702b74fdc12aa | Bin 0 -> 859 bytes .../b5e8cea06cf506e9ebb5d244dacccca9286e56bd | Bin 1868 -> 0 bytes .../b5efc2351cdec23d0e491d358aeb56bf7eebdf27 | Bin 480 -> 0 bytes .../b608e4371f74841a1fe8cadc39e4f44168e85fc6 | Bin 424 -> 423 bytes .../b6199c61f51481aca377d88deaa86f0a8bbdd2c8 | Bin 2252 -> 2101 bytes .../b623a80a7aeb82477ee9054a379d2ca1d5be4a10 | Bin 0 -> 2251 bytes .../b623cd77a89131a1020303fd80bb028eb689cf6b | Bin 720 -> 0 bytes .../b623ea782fd55382e221e78813756181fe25ea5d | Bin 85 -> 0 bytes .../b6259a63cc0ce6406526cc6ffc23c0afce2cf346 | Bin 544 -> 0 bytes .../b6262f9ce60aceafd80f7d98df80f6e493076ddd | Bin 1044 -> 0 bytes .../b6321b2d098c6fe4a953aff29c1a63044d51088e | Bin 983 -> 0 bytes .../b63bbe777967c21562ea9b742d68d6052a6b31a2 | Bin 364 -> 0 bytes .../b648e93013e9b2be0d3c0ae44d0231e6c0f362e6 | Bin 0 -> 27 bytes .../b64a6244811e3e5fec9b8afefd5dc38facc9b2b5 | Bin 0 -> 2408 bytes .../b6554462b1dad0bde33403ed7dd989c5d1faecba | Bin 261 -> 0 bytes .../b6594d513a95fed75709374616aab41ef5d94e91 | Bin 0 -> 3323 bytes .../b6604a0470c4c113c86f013c3b3047bdb2aab986 | Bin 0 -> 691 bytes .../b66338aa66c8c32bb74590ba21e29eda6ef00fc2 | Bin 264 -> 0 bytes .../b6754ee865e7ee66e39b266619d5a5b2a1405920 | Bin 681 -> 0 bytes .../b67c29d3124ed0490e161b231a8532ec1536c71f | Bin 0 -> 536 bytes .../b697911d60affcc52968a4cbd5a22535a0b2d0aa | Bin 0 -> 12915 bytes .../b6b3ed3ab172b22774dc403f9078d4c3852e42ae | Bin 0 -> 12376 bytes .../b6c1c87c46968c92f90f7bcbbdc39e4d450898f8 | Bin 0 -> 2410 bytes .../b6cd899f04e29fdfd1a85d5a000d6bc5ae01b632 | Bin 0 -> 845 bytes .../b6d3becca9dfa6f8d18875e6646d39dd2837edc1 | Bin 3160 -> 0 bytes .../b6fc4af13f56dc8cf9c9f5f1ea402375467ee867 | Bin 544 -> 544 bytes .../b700648ac5aa5413084cd975fe71c18ef8cfa05a | Bin 264 -> 0 bytes .../b7095bffeb81d0ee720214cb3078e09b675c1489 | Bin 544 -> 544 bytes .../b70d8575150eb705b7cb3c988207957992c42fa6 | Bin 0 -> 476 bytes .../b713a2850a931a7db95feda3f4b37d5e13cd7040 | Bin 480 -> 0 bytes .../b72b42a5eb1aec7c0d0c100e2ddeef09b45727f1 | Bin 0 -> 2191 bytes .../b74046e11df967265573fd086094f22656bd2a6b | Bin 840 -> 0 bytes .../b748daca5cc4a8a19184c52b46de8601f85d0104 | Bin 936 -> 0 bytes .../b75ba49eda7e670fea0a3a4fb77983cc7f2a86e8 | Bin 0 -> 1469 bytes .../b793dad38c5e29c79deb90aa83bf2708519cb637 | Bin 0 -> 3492 bytes .../b7a468c651d817cf046d3f0d78c68ff99171fbc4 | Bin 3156 -> 3154 bytes .../b7a645c8468ee267f1260d53270723b4ee436a9f | Bin 544 -> 0 bytes .../b7ac900e5a421de5cb1e40da729af51a19b9cf50 | Bin 120 -> 0 bytes .../b7bb655952e5ba11ad90217dc4b6f0319a1c8f18 | Bin 1044 -> 0 bytes .../b7be4f763ce5dc892b90e18cf3e5480875f2267d | Bin 848 -> 845 bytes .../b7bf04857b495fb24ffc5cbce9aef3f671e2dee5 | Bin 291 -> 0 bytes .../b7c6e60af8fe3badb26ce63960c89f31c0ab0467 | Bin 544 -> 544 bytes .../b7d567c6dc22f90d9c39f20038ee25f495aaac63 | Bin 740 -> 0 bytes .../b7d6a03445d281f742f349c3095244b377c65ec8 | Bin 544 -> 544 bytes .../b7d839199e88b2cda5d946eeeb67dbbe55213b7d | Bin 205 -> 0 bytes .../b7eed86c376ef89cc652102298a301cd05e8a796 | Bin 0 -> 566 bytes .../b80e0cbe91ee95b06293e2620c3327fb8a90964c | Bin 0 -> 519 bytes .../b81812f93b4765c1396258872b222d1f00c0293f | Bin 0 -> 5 bytes .../b8299662e89c63b5b06facfa53005e759273798c | Bin 1100 -> 0 bytes .../b82b5a8eeecff5b6aa78b94f4a0ada406b86585f | Bin 0 -> 519 bytes .../b8357662bf61e55739d7bffb98179f8156fdc1dd | Bin 848 -> 0 bytes .../b84572e91e3f1607db43523522d75776749bf062 | Bin 0 -> 955 bytes .../b8537444b1cc4511d52e82755ddb7c90d35182fd | Bin 0 -> 784 bytes .../b85ae18d9de0e3efa5df5427801b6894f8250950 | Bin 0 -> 13 bytes .../b85f8499a885a0be3b3a3d5a41609153e84745c5 | Bin 688 -> 0 bytes .../b86207ec70a97cbd66e94df93ca4aac42e33b7f5 | Bin 0 -> 479 bytes .../b862fda0fbc761197732852da1173ff8657a7e2f | Bin 9312 -> 0 bytes .../b887ff93096c398eddd23a9a3c4b052214ff4858 | Bin 0 -> 782 bytes .../b897a97810f021a1ceb47bcdae0dab36235dd55c | Bin 0 -> 1336 bytes .../b89aac6ddbc130200ad504ecc8bf2144fbe7fdef | Bin 544 -> 544 bytes .../b89f0d18f02c8e4ced5db23108ee16c23cf4d425 | Bin 90 -> 0 bytes .../b8a667831da28118b7daa070c06b2081d6a9d40c | Bin 2252 -> 0 bytes .../b8a762fd80e29d2d77a9cafce1efe7e7d431802b | Bin 544 -> 0 bytes .../b8a7a43cd2b1fe1c92ba261be688a28e57a6f3c4 | Bin 0 -> 16645 bytes .../b8aa74efe8a83088ee56a734d00541fe6c715dbc | Bin 1887 -> 0 bytes .../b8b384292706c11be5cbdab08bb22bb38d3822ec | Bin 544 -> 0 bytes .../b904cd70e13fce81f61a4d0865f8ad2b3561712e | Bin 0 -> 363 bytes .../b92b639caf82683eacb8f0039b5fbe59f58d26b6 | Bin 0 -> 3160 bytes .../b934251d7b289b9d88dc975effd56675637a8606 | Bin 0 -> 751 bytes .../b9395cd1485ec72ef91c8d13d530480529b3d8ae | Bin 545 -> 0 bytes .../b9642558ac4084c5b517f91559e894bf74eede80 | Bin 0 -> 8140 bytes .../b9753d5217f5e948a28ad8977a1826fe5d6f02cf | Bin 0 -> 1516 bytes .../b9769e70bb1835147a90adc304e9b605f79e777f | Bin 548 -> 0 bytes .../b989c519ec275adf172481840c20168113ff960f | Bin 0 -> 2101 bytes .../b98b79ab187796c0e98f8a46d7125f60899aea22 | Bin 0 -> 601 bytes .../b9968c5565ef00a14bb7c65cc1cf28ba2881bfb3 | Bin 1044 -> 0 bytes .../b9a99ea3078bb9dea47e2b470b501759c411eef1 | Bin 261 -> 0 bytes .../b9b3eb11a582981a8fdc9d64016303411a4555ce | Bin 860 -> 860 bytes .../b9bf4f0540aa132d5a14ccc9a443d6a76ed24266 | Bin 2332 -> 0 bytes .../b9bff4db56328898233ba4a160f5691d7e4e62c2 | Bin 1875 -> 0 bytes .../b9c0099fb4f8b2cbb6b362d21dbe0cf314b5aed2 | Bin 424 -> 423 bytes .../b9c94186600883e25c671b319f3ad66974d5b407 | Bin 480 -> 0 bytes .../b9c98886329d06553705f19f4d738f2d75a75cea | Bin 3159 -> 0 bytes .../b9d12d952a0072bddb8bcef9a23fe18c320136c1 | Bin 544 -> 544 bytes .../b9d6386a11c5f6bc70842e8408e817954d57fe2c | Bin 0 -> 92 bytes .../b9d68ea081c736c33c703b503f5d358dc9ff5f07 | Bin 0 -> 778 bytes .../b9dc80d71694ee48b395911b8f04d433402c87d8 | Bin 0 -> 1030 bytes .../b9f6240f584471af540be64d496254466ee8e9b9 | Bin 942 -> 0 bytes .../b9fbfd68a37327d97bb7438b9fd625ea708c1bf9 | Bin 0 -> 111 bytes .../ba25290d716bf71496fd9054415fab66ecbc104f | Bin 572 -> 0 bytes .../ba645f6f5194b3bdfc0a44b0254ae09c18396b6a | Bin 0 -> 860 bytes .../ba70377676ff6ce446b89b6172fcc58e1030fd1c | Bin 2252 -> 2101 bytes .../ba7112ad7036f37b564097446eed410d8cc82c28 | Bin 2780 -> 2779 bytes .../ba89eba15fb0cd658e363f3b61aa20c0c8b1937c | Bin 3154 -> 0 bytes .../ba8ae878c4dcb9e2a53250527a223ba90c4a8354 | Bin 263 -> 0 bytes .../ba90422cf902dadaf816d7c44d8e00ed37025080 | Bin 0 -> 1335 bytes .../ba9bd89e5b7d2733d51adfa05693ecc25b5898ee | Bin 236 -> 0 bytes .../baa974f3fcc7c11d90dd11bb7913e4f95a7bf0db | Bin 3154 -> 0 bytes .../baaefbb6ccc2843985d2c8ad6498f53eac483976 | Bin 674 -> 0 bytes .../bab36db1b2c3b49aa28ebeff420508480828fa10 | Bin 568 -> 0 bytes .../bac2bdd9b71b115ed4e3ea5bd3c4745cdaf4dbd7 | Bin 120 -> 119 bytes .../bac92f3e11aa95d0dfdf28e953fa24acf92a4160 | Bin 544 -> 544 bytes .../bae85d276ed3e8be54ee1323a9e53b9d8b34ae2d | Bin 0 -> 62 bytes .../baee4a2de9b26176d4d2f4b238498fa249ebf902 | Bin 0 -> 544 bytes .../baf0ba04800015f887b26347167b803350138184 | Bin 2252 -> 2101 bytes .../baf96f96ca7b4a22d356bd51afb4c3d4303de7ed | Bin 0 -> 476 bytes .../bb1544233df2e416203258e9284175a76aa070b2 | Bin 0 -> 544 bytes .../bb2cfde930777852eceeefc690e12bc95c65d266 | Bin 696 -> 0 bytes .../bb2d9878ba72a5a270fedbb0439e95ab2d98f680 | 0 .../bb3ee6912f694df4112f93a8d9414b25bacc75b1 | Bin 144 -> 0 bytes .../bb4cf8573401840cfe527ed72fc724a3fec06cbd | Bin 264 -> 0 bytes .../bb5309f4a2f18bce5ff3c887fa5f763e9a8edcb7 | Bin 544 -> 0 bytes .../bb686f0606ee0f3e8f65620513fbfa5057a73776 | Bin 69 -> 0 bytes .../bb69b5ba8b93ed0a49c47e41db84e3da5c0bcaca | Bin 0 -> 427 bytes .../bb6ffd0923cb162fda0e05e7c805f588b4adbb0d | Bin 847 -> 0 bytes .../bb7c08f4f5568dd71b9a0b348765a3eef5fad9f8 | Bin 364 -> 0 bytes .../bb894f755a3757490ba49d3d4d6e866f90883ccc | Bin 1040 -> 0 bytes .../bb9c1d9cfc29d50a1caef08b77953201adf18933 | Bin 0 -> 62 bytes .../bba5275197a98dcb81d7ecca039c236953d09cc3 | Bin 0 -> 905 bytes .../bba564cb484be1d9d668e5b76b31f40d3b205319 | Bin 228 -> 0 bytes .../bba96d7bcd6dcdfabdd9066936b5f6843a539124 | Bin 544 -> 544 bytes .../bbab44529f279132bf53700912d635a48e2ee339 | Bin 0 -> 544 bytes .../bbae911e5157d4bf9d5823c23a754d4b05dab5ad | Bin 3463 -> 3463 bytes .../bbc642579c19de83b2b3a0fd6b4e38c1c460e026 | Bin 544 -> 544 bytes .../bbc95e396d71c2cc3f532144ad7d81294969bc05 | Bin 168 -> 0 bytes .../bbcef716a9e84a629d7e6fa2308ba627f8bb39e8 | Bin 854 -> 853 bytes .../bbdeade1693bfba6f5840bb653a1d5365e3b3172 | Bin 480 -> 0 bytes .../bbf535d1b848bb60b338a69dfeb9e765043b26c3 | Bin 2252 -> 0 bytes .../bbf5b90345e84e2a7711d80d88c485b26d5ffa5a | Bin 0 -> 696 bytes .../bbf8089812bfce74dde8782cf0933dd4e3fd2dee | Bin 167 -> 0 bytes .../bbfaa60d41e267b90e72cc4aedef31ac563e43a5 | Bin 0 -> 78 bytes .../bbfbf6ebe6d3125c8089cea03be317160e68a1f3 | Bin 0 -> 697 bytes .../bc091c60824fad6151a2d2e756bf088135f06da1 | Bin 3492 -> 0 bytes .../bc0b34050f906c84b3d55f6d8e6101dbc03e1c61 | Bin 25 -> 0 bytes .../bc12b36dd8c248983f62a496628f81f48cf47fa3 | Bin 700 -> 0 bytes .../bc1a0935164add06e019663ff03a7fdcef85bc76 | Bin 0 -> 19 bytes .../bc1eb9cd78a0cd336a9c4fd49332601bc0b23426 | Bin 0 -> 432 bytes .../bc3aa5e1a13187b086439a5c0436499d69c36a09 | Bin 10 -> 0 bytes .../bc43de1575eeb7ba519997d69bc1a030e5d64df9 | Bin 848 -> 845 bytes .../bc45cdd8f5df0343cbb73c9fc5198d83ee453bf1 | Bin 0 -> 424 bytes .../bc480636cf084a6cfc84a24c2c5b0cacf9e123f1 | Bin 0 -> 1955 bytes .../bc5b0977bd2ee50e93ffdcb261cccdcff30ab0fd | Bin 428 -> 0 bytes .../bc60cb5fe07c97a75efd45fcafcf7d4854fa82b8 | Bin 0 -> 2183 bytes .../bc69091aed7be35aabb93deeb628655a1657fe02 | Bin 0 -> 1335 bytes .../bc70880e0f8c741cee37321b83013ec30a073d23 | Bin 0 -> 3261 bytes .../bc8f82800dbdcc691773b0333548b8ccbdf6ad9c | Bin 0 -> 546 bytes .../bc91774e18d4db17c87fd057aed6f2d759d3d4d7 | Bin 544 -> 0 bytes .../bc9ad665e8cce50eacc2e4681ec23d06f134fb6f | Bin 424 -> 0 bytes .../bca6331fa3e7e5fd9fe60a37b5bbe62bf6e56e88 | Bin 0 -> 423 bytes .../bca9b13071743bf0f53fac21182127820301156e | Bin 0 -> 751 bytes .../bcb45fe9944336aaaf13284ea4c3228fc25d871c | Bin 192 -> 0 bytes .../bce99cf31a3d774c28a68d7bae60c42e584674bf | Bin 0 -> 768 bytes .../bcf83f2c7d104c256e474da1fee2966871453430 | Bin 0 -> 363 bytes .../bd04d5035958f46becaabb820401b83633872a35 | Bin 0 -> 544 bytes .../bd08cc67f609830af221db6372c34921e160ea40 | Bin 620 -> 0 bytes .../bd0c2fa34e7d10e83984cd05a603e1f471388fa1 | Bin 0 -> 685 bytes .../bd1845bc6b21b7eb937a93862a27f933ce17e2d8 | Bin 0 -> 529 bytes .../bd1abc428fe1a5120539cd0c88c3d36d6dbf4c00 | Bin 3154 -> 0 bytes .../bd2b67e7c76dab55b17d45d5395073e5d28c8240 | Bin 0 -> 665 bytes .../bd5487a142e88a28d232eeeafb36507c71dc6e01 | Bin 0 -> 749 bytes .../bd55036a20932afb078821451b4565ab84884de7 | Bin 204 -> 0 bytes .../bd56e55f1d3130f5665d56476b6a6a92872bec05 | Bin 1868 -> 0 bytes .../bd6b3cdb85b46499926ec8b100ddebdd45d41c29 | Bin 936 -> 0 bytes .../bd6d9a4ee678d373d94a8a69d5025a50fcde61f4 | Bin 0 -> 480 bytes .../bd7620d58136b74ffbd900058c375295f7bb858f | Bin 0 -> 694 bytes .../bd8797c75b4325f666605ab6ca9f659c387c8de0 | Bin 0 -> 62 bytes .../bd9b96ffa554b804614f6e50133dda9adea52b5f | Bin 687 -> 0 bytes .../bd9c0d86544a1643d6545aac353e3b9ea8a9d4f1 | Bin 0 -> 3154 bytes .../bda18cdc5abef4f35f1b2939813e3f06f8f17d81 | Bin 0 -> 784 bytes .../bdbcedb7d704b47e8647dd97009ad4c0a5acc763 | Bin 0 -> 2332 bytes .../bdc5a15a046746e4e2ba78899c529dfd1c61a454 | Bin 0 -> 844 bytes .../bdc99601b542f3a924d6b3b6ddbd3cf08cd10384 | Bin 0 -> 443 bytes .../bddf04f0ce0a4d0ca50223ae4df323f8ceac32f8 | Bin 0 -> 116 bytes .../bdf444e013cbc4c6b9e55002f19f9f5601673294 | Bin 0 -> 3166 bytes .../bdfc584d6d7587fd953f1327ad6f7f73088ed5ec | Bin 687 -> 0 bytes .../bdff16640b204f1283dbc460334f06b009f19a4c | Bin 1176 -> 1175 bytes .../be09c62d2899ca5c2cec27327678ac4193ec927b | Bin 536 -> 536 bytes .../be1fd7cc9fb2ed06e3d31732c47f482be791bab3 | Bin 0 -> 751 bytes .../be22212337b5a31b2604403f93c24cabe6bafcbe | Bin 0 -> 1022 bytes .../be2d21ac977fb88c3548b0e4211f55447b1c9ebe | Bin 0 -> 2005 bytes .../be3727728f96ecbea7f92799872f50258093bad8 | Bin 116 -> 0 bytes .../be39d2b55363609f1d90508f3934a0cdc02894fb | Bin 0 -> 1540 bytes .../be41f49da37d45ee1918c3b5f37f654d10e5317a | Bin 0 -> 5984 bytes .../be47d2b1dd683545ac46c64007848a1dac3216ed | Bin 0 -> 423 bytes .../be6728721ed99a3ec8a781d2989ee60213d58df4 | Bin 544 -> 0 bytes .../be766b94b6f773c611f7c6111978939d566f3b18 | Bin 1176 -> 0 bytes .../be7730e6b6e6c3a65c5711a7032530242495603e | Bin 0 -> 174 bytes .../be83aed9e32c415bb9f3e8a8c407f72d77193940 | Bin 544 -> 0 bytes .../be83fc5d459c0aaa78d2c8730fa5367b43f017ba | Bin 262 -> 0 bytes .../be88d1bab3dd7d79cc151bfdd8fdacb288e390f0 | Bin 0 -> 423 bytes .../be90c9f86e25c5ed8f4ebcb03dda57afb5bb9442 | Bin 2252 -> 2101 bytes .../be957fcd708ffffe815b9962e34460f58839ad20 | Bin 3492 -> 0 bytes .../bea70a2dec32aacecbabf8ced3a76e9d728a1b7f | 0 .../bee23e2232422bd452db9b44c5242d51def25e85 | Bin 0 -> 4001 bytes .../beebc10ee42bf7338027992258d433a4e4cdbcba | Bin 424 -> 0 bytes .../befa5566ae0e4dca3e4eae3af781e4aad8fba1ac | Bin 1868 -> 0 bytes .../bf01fcbcca973bee201979151c40b48d7bd1a2a2 | Bin 0 -> 363 bytes .../bf157fbb90c4e76e54eca67f8201a84643af0e6f | Bin 687 -> 0 bytes .../bf175313dd3dde6bf40c9b84ea382388937f3827 | Bin 0 -> 53 bytes .../bf30723ef71f42785da9ff0c54c138581911d27a | Bin 0 -> 53 bytes .../bf3bcb2b6091a07a62384e376a1077231000fc30 | Bin 0 -> 793 bytes .../bf3c5382f5f270682366a37f1e7e4347c865bf73 | Bin 0 -> 544 bytes .../bf401b3a4eb4a3ed006b896fc13be9509ef2e605 | Bin 228 -> 0 bytes .../bf5d38910f90ab2aae878a339ef60fccb26a1ebc | Bin 544 -> 544 bytes .../bf730bae6e0e1f0d7536a9f9edc24be75ba12242 | Bin 0 -> 983 bytes .../bf74800a837f5e5e24f58e6081bd20bb282711c5 | Bin 0 -> 2332 bytes .../bf8b30e413138e407303fdddec641474f74f07ac | Bin 0 -> 955 bytes .../bf8d0873003c0e049b69f13a5e432ba94728c8a2 | Bin 688 -> 0 bytes .../bf90d4bf8b4cc7b7738f228dbb206bc39d408439 | Bin 0 -> 817 bytes .../bf982250ffe930f4556b9852b6c88352515f4855 | Bin 0 -> 760 bytes .../bf984a0cfe645c3ba84e8686e024490753798326 | Bin 0 -> 2251 bytes .../bfa5049c132449db4318bc695f714046ac6792c3 | Bin 0 -> 2005 bytes .../bfa9135c32f43d7287bd3a0f8b8c2826ba56ac97 | 0 .../bfb8ba606498fa1d5b812e8c09d16bbc369c9857 | Bin 0 -> 778 bytes .../bfc94ca124f5331c1cd96b74028375e9ca5bccd3 | Bin 0 -> 981 bytes .../bfef24ff2c5535d990a074b797a20ffe1022e36c | Bin 0 -> 618 bytes .../bff3adc6f885dacdf0165f099493820372189c1a | Bin 0 -> 740 bytes .../bff7d442961b42236367a2377182489919680380 | Bin 0 -> 2251 bytes .../bff93ae9f53351b1cc0ca17dd87d57f76a0b3a57 | Bin 0 -> 83 bytes .../bffac6f745d492fb71e046e509a27a779718b0ba | Bin 742 -> 741 bytes .../bffdfa1466cba69a26e1b344a59cc7f2ddebce4b | Bin 696 -> 696 bytes .../c000696cd23dc20b2e22c5b9aefac461ce40ab63 | Bin 696 -> 696 bytes .../c00f335987148cec0f90fdd8f7511176f1057ff2 | Bin 691 -> 0 bytes .../c01187baf00cf43ad90330b148cdddc4115b4693 | Bin 0 -> 6594 bytes .../c0226b0353ed15ae79d57cda4abffcc7495c5f6d | Bin 480 -> 0 bytes .../c045a3998527375aacb218c5c0cd65de8cc1f7b5 | Bin 480 -> 479 bytes .../c04bff447e730dda71fdf605d354d7dd90fd6fd2 | Bin 688 -> 0 bytes .../c04d9e66d2a83ec8b5a25bbb4c77c486bbbcd713 | Bin 696 -> 0 bytes .../c04f3fd316707dc2cee8daa7761fbd081f343a56 | Bin 544 -> 544 bytes .../c0639d71ea0f6633440b33a626ec8360e2022c0a | Bin 1336 -> 1335 bytes .../c066255b3259f68226e7d1b916fdbe65d4f47609 | 0 .../c06daf2a9f8c5c49bda7a971d994753e9f26f2f4 | Bin 696 -> 0 bytes .../c070fac00b8848fea450190614eccea3d1221192 | Bin 228 -> 0 bytes .../c08ca13a5e3f193bdb57f8da567658ab8a504060 | Bin 688 -> 0 bytes .../c08e46e851d1ebfc864e7c7de43062222f4baf7f | Bin 0 -> 371 bytes .../c094a646eb6193ead7b1354d2c7cd55392dc3a16 | 0 .../c09c70733f7d6cafd53746daef0bb9a589e58f1f | Bin 712 -> 0 bytes .../c0a04207ce08bf7a01f3feca435e92fd6fcbcb5d | Bin 0 -> 2101 bytes .../c0a8c7e656d1969143b514640c0645873f805562 | Bin 140 -> 0 bytes .../c0a9bd35d3bd6ba200e8a579c00b48bd358d8dda | Bin 696 -> 0 bytes .../c0b47db1afe6e028a62b1c1829d7f607217a55d0 | Bin 692 -> 0 bytes .../c0c429eb0a81a98d78b47e0f27002c2b43abe5a4 | Bin 544 -> 0 bytes .../c0d798b4d1b6b3acc6d9b3961ee38ca32104fcec | Bin 2252 -> 0 bytes .../c0dc28b62994b9249cee8400f7ea978fd5e04ca0 | Bin 0 -> 5036 bytes .../c0efafac910a86b3fdb52c9782d323efbf55f744 | Bin 364 -> 0 bytes .../c0f8940ebbd49e16a89d1c44685ac488ab847d5a | Bin 544 -> 0 bytes .../c104150329243f08ca96250cd4b887bab009ff3d | Bin 696 -> 696 bytes .../c11e7a76764961d67980a055adf26ba45c337169 | Bin 2252 -> 0 bytes .../c1234356107df70bb27a10708a575b5bb8a2aa4c | Bin 0 -> 544 bytes .../c1256b1954b60b44c80a88f72709302ba619c4f0 | Bin 1048 -> 0 bytes .../c12eb8128456967f8fc5ebe381ed350ee85b6dfd | Bin 2252 -> 0 bytes .../c1410f2d5bcc99bd5b77a0fdfa47a72eac5e1380 | Bin 736 -> 733 bytes .../c1619913d88ac6f01b43ff1e79c43a079f1e1276 | Bin 3160 -> 3159 bytes .../c1628de292162f21d77aa860c0d44ed487debd91 | Bin 3159 -> 3159 bytes .../c162a9df5735c956607ebf9d6622e9ec84aa61dc | Bin 544 -> 0 bytes .../c17e89f05278575d1670b87547977d43fb0061e0 | Bin 0 -> 511 bytes .../c188dc0dfdb30dace430a7f9c4cada0cfcbac707 | Bin 0 -> 475 bytes .../c1987106d67a20557fee526f2cf4fb970486dc21 | Bin 0 -> 696 bytes .../c19a246ed636290fc161ed5cb3b19dbe75e5e06e | Bin 262 -> 0 bytes .../c1a4876610e6b9153569b2e4f6e100efc35b0e14 | Bin 540 -> 540 bytes .../c1a53e5643b2a30d114845d96a8b882fcee08f00 | Bin 0 -> 9 bytes .../c1a862fe802d729918ee8314de7378b98a29070e | Bin 728 -> 0 bytes .../c1b3a1d44d920244635170184584d070bf50d3ed | Bin 0 -> 955 bytes .../c1be75061aba11086fb13b1ea81566fa26d79438 | Bin 2008 -> 2005 bytes .../c1cbd3c6dc38408cc3080eb8391697dde283f125 | Bin 0 -> 576 bytes .../c212598a468609a901c548ed56bdb12e8f116071 | Bin 0 -> 2101 bytes .../c21ff5e842658d3c52233e8be4a20b9cdcee1070 | Bin 0 -> 920 bytes .../c2237078f655a0445e3ff4a2b4048b27e7832671 | Bin 0 -> 2252 bytes .../c2666d4d2312b240ad9f4c09a439f92ce9c96a3f | Bin 766 -> 0 bytes .../c26889cbaf132e163da96295d5cf5127e3effa07 | Bin 868 -> 867 bytes .../c26faa5ec0cfecb96068bd8466a8d2b5f0b554d8 | Bin 0 -> 16645 bytes .../c273f0ec4cc4c9995fcbfeb9b47f4d188277fd65 | Bin 0 -> 537 bytes .../c2746b003c7a471509dc9b87948b8891a44398b9 | Bin 0 -> 2251 bytes .../c27ccc0f6fdf382dd5d548bcdd875931ada81d9d | Bin 6616 -> 0 bytes .../c2a2dfab515485a25bc65b32cb9d73b8e83d1257 | Bin 0 -> 955 bytes .../c2c6d4984ac12cd78b6deb1a013f1f7b35f2f792 | Bin 3160 -> 3159 bytes .../c2d4875f9004c19937979e5b36f4bf1ef13a90de | Bin 1336 -> 0 bytes .../c316f99fc3b86472f3c063147467684277477b19 | Bin 704 -> 703 bytes .../c31700d3306bb97f4b7dcdada02acd9f2e820bea | Bin 2332 -> 0 bytes .../c318275aee3508e9ad4ea289fdde2023f94db23f | Bin 692 -> 0 bytes .../c3222126dcbd34e9135d0f96025298e9ecc00257 | Bin 1108 -> 0 bytes .../c323caa9226856d0f0d0135639ee1e38eb23490d | Bin 858 -> 0 bytes .../c333d435902c0e6c9a35e70e3093dae7ab2128ed | Bin 0 -> 475 bytes .../c34060ba51cc89fcf3ceb4716bd03e1ee86aec07 | Bin 1172 -> 0 bytes .../c34062abdc4cfd89c29a4cfbabd474ac256a0e95 | Bin 0 -> 928 bytes .../c350bb336cc3f59dda3dd0c76547c3e984333712 | 0 .../c3624d61a9d97cd15f16d462c5acbf44d3e35577 | Bin 364 -> 0 bytes .../c3684f6ce40437d598ef7a7308eb9f94b26ae8da | Bin 0 -> 853 bytes .../c37b3b8e3086058254982210834f987f0a1d45d8 | Bin 955 -> 0 bytes .../c37ddcbecc1e3dad3cb2fea977383dcc92a701cc | Bin 0 -> 479 bytes .../c39114ee25838c960ccf0fa80ebcf8a2f2362db5 | Bin 0 -> 424 bytes .../c39d3d89d83f759d28070dc70963abdf9110ecdf | Bin 0 -> 532 bytes .../c3a47b9b2a90c455107dc1d1b4aa10203f9fdabd | Bin 944 -> 0 bytes .../c3a5a9af24d55292064bb4f1d750ff0fc5444622 | Bin 0 -> 539 bytes .../c3a6e2303edc9e51f0f3b0ad87a268690e352e8b | Bin 807 -> 805 bytes .../c3ab57bf94d6ec740cfe6039e958431e8bfd8bf1 | Bin 1144 -> 0 bytes .../c3b5ebfcac1520d89c9f1d4c7b0cb4042bb3821b | Bin 0 -> 363 bytes .../c3cc2772a3be8b39a7ec7828ba48669c7198b507 | Bin 0 -> 3160 bytes .../c3cff6a46a139d6da5abc9e712ba5f2f00d1fc6f | Bin 264 -> 0 bytes .../c3e4c9d09319ea885b301a606748f18f30f2f36d | Bin 190 -> 190 bytes .../c3e64da4f47197893787f08e88a72d7d08d049ce | Bin 0 -> 981 bytes .../c3e99499720cc1d025b9e16371076682021b4057 | Bin 544 -> 544 bytes .../c3f192cb8853ccfbe3b39d7f4572e12ef50eff44 | Bin 0 -> 1233 bytes .../c412bbff304e49c0d1bbefe6f36d3fba3c59ddc2 | Bin 3160 -> 3159 bytes .../c4197d30e63646289e9a7e0ce70ac8ab5d02b851 | Bin 0 -> 1336 bytes .../c41d8706985427a610f0b7f91bcbeecc079e9f00 | Bin 132 -> 0 bytes .../c43ca124e9f6f8a0cf3a70c89e0e7cdfc1cb1486 | Bin 544 -> 544 bytes .../c4551d002a1de3c6d5ff76f5c2655fe073786194 | Bin 1044 -> 1044 bytes .../c4636bc463f60a11c34710e87f88b8432281aa3c | Bin 983 -> 0 bytes .../c4652543ba37de8d3cc677656424034aa3779f64 | Bin 0 -> 955 bytes .../c46759964ffae5297f8945e556efd095149ceb41 | Bin 0 -> 384 bytes .../c46796d60657b20b54d634b694ab0170610679dc | Bin 0 -> 1030 bytes .../c4750cb81df39a004739c3c9d6a3e66c784ef8c7 | Bin 0 -> 478 bytes .../c47efad65bc2e5a544226b4699a90179a0e78e73 | Bin 868 -> 0 bytes .../c48b62819868a4bd3b6470c680f0bfb1bf0afc19 | Bin 696 -> 695 bytes .../c49ec5ccd11ac98edb5db37f3e3ead8e24df0b3e | Bin 0 -> 544 bytes .../c4a9cedd4f7053e116fdd10e517fd1252be3b473 | Bin 0 -> 544 bytes .../c4b9c4ca01d9a20e235cfbb0d7c493148ff9590b | Bin 0 -> 2331 bytes .../c4be1f2731f5dd6553ff8d0ff2e6d5d3c627b348 | Bin 684 -> 0 bytes .../c4d2407eaa7256f914a9977087a7944091679cd9 | Bin 264 -> 0 bytes .../c4dd460e9ba9ed62ea4e771bf6d80d0a31edfbde | Bin 0 -> 547 bytes .../c4f1d2cd94683c7ae517a221935e2c1e36fcfe81 | Bin 1176 -> 1175 bytes .../c4fafae82fcb199f282ced9c97286af165ec2e56 | Bin 0 -> 716 bytes .../c50e44bfabe1ea3e03bdcf177992dd96695f7acd | Bin 544 -> 544 bytes .../c5346c2f9bdc3de643b8453e88fae6b8ce86cb1e | Bin 845 -> 845 bytes .../c53b628c6c80680571eeb27ac52e97b95d974b12 | Bin 854 -> 0 bytes .../c546d2af2e974727d624a2845a47550a82759b6e | Bin 62 -> 0 bytes .../c560e5ffcc3710d0189e605118181a834d226b36 | Bin 0 -> 805 bytes .../c564901bcd8795a9b7d2885be41e057d346e39f6 | Bin 0 -> 133 bytes .../c594907b540161244d641874a8ae9ae60e1a8add | Bin 0 -> 12376 bytes .../c59dbdb46d876dd81bd3779104bcf97043241b40 | Bin 544 -> 0 bytes .../c5a2e087ff962f3d321ff640d713223e0b4e9e46 | Bin 0 -> 112 bytes .../c5bdaf0b4f5b1f624cd1d029859c46d4f3790a42 | Bin 2956 -> 0 bytes .../c5ddfea1fc391cd3458d0fb2448ddc1c15eb03b4 | Bin 0 -> 12376 bytes .../c5e23bb082550af10b399be2d76883ddec81fa99 | Bin 0 -> 546 bytes .../c5e2848e2d8b7df9e753a6b86426b76b2408eb55 | Bin 696 -> 696 bytes .../c5ec5e68d63ec6e5973ec245cd88440af158ab0c | Bin 0 -> 544 bytes .../c5ed42d310ddf2f056096e0ac029e2f1d80fe97a | Bin 0 -> 519 bytes .../c60da588d0047f2547cc3d6057d7f852db3317bc | Bin 552 -> 550 bytes .../c61be9e6319a141d076c9b93faaad37402cc8873 | Bin 0 -> 539 bytes .../c6277b0b077f594fbc2839bf2eddf34c05bf8631 | Bin 468 -> 0 bytes .../c62dd8fceeb7cb1d8323792757d1e741a424ae8e | Bin 856 -> 856 bytes .../c63e2cca2f617fa5dbc999f704d1edad78586e34 | Bin 0 -> 2408 bytes .../c644f221c8b5fd45098cdc20fbc8f030235b17d4 | Bin 0 -> 6637 bytes .../c6595c48eacd1d625f46b2d6d031720654e763e4 | Bin 696 -> 696 bytes .../c66e740279d09ab96efd31d16504a51a365cf734 | Bin 0 -> 860 bytes .../c6732e15165c2d6bf9d17f1e8db60b4780194244 | Bin 0 -> 856 bytes .../c68e25847d22ba28e27a5d0ddb252845bac0698e | Bin 0 -> 544 bytes .../c697134bb733ff666f8f212226e32ef933539c54 | Bin 0 -> 749 bytes .../c698b8f029d000da2dfdd1e7dba295b8d064e814 | Bin 0 -> 544 bytes .../c6b89288feb21507ccf65736b03fd5f181658120 | Bin 0 -> 423 bytes .../c6bd84dea9f3cdb2f1e8f0f4604aa35ec8a37cb0 | Bin 0 -> 6599 bytes .../c6d64dedd9072c16880f0da80fd50040ee3e2750 | Bin 0 -> 695 bytes .../c6e10914542b87018f3a89ff9f2118174c268178 | Bin 0 -> 782 bytes .../c6e3f111ca254ed82d9a1bf366b587b37b72efb0 | Bin 0 -> 115 bytes .../c6e41f40bc62119647b00416ff929c0b3cd315c7 | Bin 696 -> 0 bytes .../c6ec8ce0090faaefc095d0798d29ffd0cebb5aef | Bin 0 -> 2252 bytes .../c6f77d8a372678886904bf6acf46b6829a666ad4 | Bin 0 -> 2835 bytes .../c707a5c21a145c5e528da68205cfcfb1b3476d5a | 0 .../c710b29c8309d5d75303edd2d46753906213c20c | Bin 0 -> 860 bytes .../c7165e648bca4e9ea698dd791837387aa090ea0d | Bin 544 -> 0 bytes .../c72b8ffe8c67b32ffea2391eb587f494b07eb188 | Bin 0 -> 2101 bytes .../c734ba3a46ff02e51d0f58de10d465839871a47f | Bin 0 -> 880 bytes .../c74649790e18f8283961f6caf0f06cf2928d9698 | Bin 3160 -> 3159 bytes .../c759aac6a89770f69ed7930226e21007ae65e34c | Bin 984 -> 0 bytes .../c75e563e33689be5c2eae30bad8d88ecfa9eaa87 | Bin 0 -> 13191 bytes .../c76038d3e4ef35b56f2234c8d957a20fa78bfa6c | Bin 544 -> 544 bytes .../c765bb61751e5392e7e2728b9c165af6250633cf | Bin 854 -> 853 bytes .../c777f935ac6e93075354833e7ccc605d97199327 | Bin 2332 -> 0 bytes .../c77bf5088bc6b4f3faccca93d90c33826d6f8754 | Bin 0 -> 363 bytes .../c7896a742a3f715f5daf6017284ea6666eadcffc | Bin 0 -> 852 bytes .../c78d8e59168ec274c727c07787e76a40b1fe5561 | Bin 0 -> 859 bytes .../c7965622a5920c5362c39615ae3d72ab58eccec5 | Bin 0 -> 415 bytes .../c7a56fd88942dbdb8970b7b981d029f68aba6ee2 | Bin 264 -> 0 bytes .../c7ac8282761126bbeddda55f7dd69f47de39c0d1 | Bin 0 -> 1176 bytes .../c7acde53d4fbf053436572ccfb45888926ae31ea | Bin 635 -> 0 bytes .../c7b8868b8aaf65fad9560b5fe826f9b55cd41a99 | Bin 0 -> 556 bytes .../c7b9f97593a7f98a79b51f68bf8eae837a760baa | Bin 0 -> 2339 bytes .../c7bc59ef9483d23af4e6f9e3083794cc3660c8dc | Bin 0 -> 817 bytes .../c7c3c997572f53752eee2b75cb8700b0801a533e | Bin 0 -> 934 bytes .../c7c53b344ce8137a9d4c59c01f06a81c2f785cf6 | Bin 3947 -> 0 bytes .../c7d039d67a1fc000979ff484d1376a94f7fbe3f3 | Bin 711 -> 0 bytes .../c7d1841cabe2161a22fabb78c0ab7884becbb622 | Bin 264 -> 0 bytes .../c7df512314321236c6fb76b22fcded4c7a3d996b | Bin 936 -> 0 bytes .../c7f44bb17b4da8fc215be1f7692159e4cbd65216 | Bin 1399 -> 0 bytes .../c80fe19e143b47b4222397badf0950ebf1412b9b | Bin 0 -> 141 bytes .../c81d8795ff6d0bab4967a497b98d71781d6e0360 | Bin 364 -> 363 bytes .../c81f7b22e821992c59accc91fc16fe5886f48bdb | Bin 0 -> 16645 bytes .../c8203636134047568a827453727f536444d75d3e | Bin 0 -> 2251 bytes .../c8295c733b03bb130a659c0a8ff9d345793dad10 | Bin 544 -> 544 bytes .../c834513b347c7775b407366a7ca5621c5fd15f65 | Bin 0 -> 541 bytes .../c836d5a5d2906d2dbe23a71c6d51c674b4ef6500 | Bin 0 -> 751 bytes .../c847591adb00035fece2f6f553589264f9458a40 | Bin 0 -> 3154 bytes .../c848078e8570203112b99a4709ef895183dafd75 | Bin 0 -> 2251 bytes .../c855e0aae3072bc376e7ec8f1438eb63053fcd27 | Bin 264 -> 0 bytes .../c86be8bbee14465600d3310ae01a6ee8d6068528 | Bin 0 -> 934 bytes .../c87239a1218c85736dfcacd07fea764065adfa9a | Bin 0 -> 853 bytes .../c8765276917f270026a9a2bcccfa8b2cae7c910f | Bin 0 -> 119 bytes .../c884d954ea4600995fcecf855dd80362819b3da2 | Bin 544 -> 0 bytes .../c8a5a3958f0b344f33c26ced96e0f43a2b34eca4 | Bin 0 -> 544 bytes .../c8a9534cbc0ee48322510de6653117647ff12af5 | Bin 0 -> 898 bytes .../c8b0f2e1847697958f5b61dc6c77a9020ad52348 | Bin 53 -> 0 bytes .../c8bcb277937fc98c1a7bcc8f746c230e98810a89 | Bin 0 -> 859 bytes .../c8c12a01d94fbfe4c80fbf84c4244cd001b1ea23 | Bin 0 -> 2251 bytes .../c8da2773c2e3faead2a405eaede2e337b762ed45 | Bin 0 -> 685 bytes .../c8e1b20ddd8dd8fccaafb5c3022efeec09d7fe59 | Bin 1052 -> 0 bytes .../c8e27680c55cb9d43d7dfb1137581ea359928982 | Bin 0 -> 423 bytes .../c8ec0c6516b4a2ae72d51a7800a7c33582610917 | Bin 0 -> 544 bytes .../c9093489207164e9ca9c51e4811e5e9888032de7 | Bin 0 -> 7 bytes .../c90ebeb64ef60b6a248a8d710ed3cad9df7a153b | Bin 0 -> 423 bytes .../c9127e46b309af0586a6b445bf234b04ffdbc995 | Bin 0 -> 424 bytes .../c92810a953c96273ef350883295b6eb515f978c8 | Bin 363 -> 0 bytes .../c929a00b1575973e68310f7249e3dd5808619142 | Bin 0 -> 544 bytes .../c92c34131b635630b3beb51e80bbd1ade7cc21f9 | Bin 0 -> 684 bytes .../c92fe52833a4aba52b9ca726d0e5e6dc4bb02a34 | Bin 2252 -> 0 bytes .../c931b93a41aeee31b87b5eaec20fb023fc9cb9d2 | Bin 696 -> 694 bytes .../c93201c580bf7eba02b7d7a7ba439386187eeada | Bin 1031 -> 1030 bytes .../c936bdd010a0a9ccdbb81723fe9d9a039fd8f420 | Bin 264 -> 0 bytes .../c9387c475d5438a5e2d44e9bf5147764abbbcf9f | Bin 0 -> 817 bytes .../c93b56a527beba593956f423007c5cd3adbde057 | Bin 424 -> 423 bytes .../c945cc21fddc979dd7ed963065151c36329938cc | Bin 0 -> 1540 bytes .../c952269b9a0aa2f98aa64e8da33e2cec7d748f24 | Bin 168 -> 0 bytes .../c9554cfe1e904fe2aca18ae71a47e3cfe6854855 | Bin 0 -> 544 bytes .../c9626e14bdee83cb947670484daab6c5082fcb71 | Bin 0 -> 2836 bytes .../c96b32cc3cd89055994eba396c22052734df2e46 | Bin 0 -> 936 bytes .../c97ccac4d24297fd0db964d645cb0a5bb8b92af7 | Bin 0 -> 363 bytes .../c981641609048358f248cdd782a74a3c23d79d1e | Bin 696 -> 696 bytes .../c98db72e8922493a4458b6fdfc755967aa311a0f | Bin 0 -> 544 bytes .../c98fd69f83a0ec60e241877fcc21a1ce687b3946 | Bin 0 -> 544 bytes .../c99f9fee8fbde6d00063cefc0c4a3a127158220e | Bin 0 -> 544 bytes .../c9a2215948aa5edd44f1ab53f804a215bdf25815 | Bin 2332 -> 0 bytes .../c9aa7be7a4753d34513cd66e5306b43a60284d3d | Bin 0 -> 478 bytes .../c9b3fd5a7c3692b36df9d1ffc2fdd9d525645c59 | Bin 0 -> 622 bytes .../c9b9aadf7a367cf441ca1fe189324ce383579bf3 | Bin 264 -> 0 bytes .../c9bdfae1b60b1d07edf4089edc68ee6b8a56e755 | Bin 480 -> 0 bytes .../c9c77d0fe50267336c880c11740af880739491e2 | Bin 0 -> 934 bytes .../c9c90b52b95a0f3385554d1076533d46d5ce6804 | Bin 0 -> 3158 bytes .../c9da53ccf6bf23664ca34843adee018ef73931d6 | Bin 0 -> 112 bytes .../c9deab35553b6496efbcd218e1347c91d58142ac | Bin 83 -> 0 bytes .../c9f274f0b1b6effbeff26a2562c3d9fa6fdcc954 | Bin 480 -> 0 bytes .../c9f6868179710b0db1a443dbd48ebfbbc71dbc45 | Bin 3160 -> 3159 bytes .../c9f791f5c3f5784ccccf023ba0b2ff085a56d87a | Bin 544 -> 0 bytes .../c9f95ea882d200067686725576e77a498f2672c6 | Bin 848 -> 0 bytes .../c9fac1fc63be63ffcaa115b9bffb729cd2896212 | Bin 0 -> 3154 bytes .../ca3397ec4f93afa6d0d4d5744d9dd7ff1a2b63a1 | Bin 0 -> 690 bytes .../ca35658c6fb147d0e00083d0661f427da3f57c13 | Bin 0 -> 3156 bytes .../ca3ad5a0d2b479a647586dbc11bfe9013db85e4a | Bin 935 -> 0 bytes .../ca3ade4692a70a10d70d38757cc6e1c04b7d02b5 | Bin 696 -> 696 bytes .../ca3b2bc923edc9cd35a7a126319da3945202a457 | Bin 0 -> 1669 bytes .../ca3c7401958ba0540f5fb180b1c0196cfb20243b | Bin 0 -> 2333 bytes .../ca4e9f2932df43604544927edcc33a7973aec28e | Bin 2252 -> 0 bytes .../ca528521fdf1479abc2f6343fbff0dd82cde9170 | Bin 169 -> 0 bytes .../ca56e232f516ba74ed7bc63c8241ed2932077c6d | Bin 0 -> 685 bytes .../ca5809f45f07ec34e4de0c61fbefc3652b1dcf61 | Bin 687 -> 0 bytes .../ca5b4f0b4058b7fb8e3eebe225be3ee5f7e1b499 | Bin 0 -> 348 bytes .../ca6b13c2aa4fb08651f16d82f28d2677a3139ddc | Bin 0 -> 55 bytes .../ca8bb1c913b2d2a96e6ff24fe3f988afe6f670cd | Bin 544 -> 544 bytes .../ca90e472d5a71290044e24f71bf7316c617a4107 | Bin 476 -> 475 bytes .../caa3342196b679c2b2070f9fb25dfb795cfa78ca | Bin 0 -> 563 bytes .../caa8e620b4333ef9c35a8d2dcd67eba4dde5f2d4 | Bin 468 -> 465 bytes .../cab639177ac33423082a87b971be641d7c6ded28 | Bin 0 -> 1049 bytes .../cab8ec1a96e92fb7e070b13ed3efcb10fbaa1497 | Bin 936 -> 0 bytes .../cab939c1398fc6137144a3bc6b5adcacad33f1a6 | Bin 0 -> 696 bytes .../cabc741b8caa2954588637bac6831f4d0ecfaf94 | Bin 734 -> 0 bytes .../cace65ad0878c3290433c09913e8556f5aa84fd9 | Bin 0 -> 741 bytes .../cae05ca057e6617aab9789bbcaa3bdcdfa51fb1d | Bin 0 -> 981 bytes .../cae8adc1c71aa4e57bac3347da7574a5b184acd5 | Bin 0 -> 111 bytes .../caebf259e13e9cb47d257d159f7bef36da9789fd | Bin 1420 -> 0 bytes .../caefdc1ed84500d15a3418dd4ab390a1e6742cae | Bin 0 -> 424 bytes .../cafe6a4f21e6c574787e1895578630fad8ad05b5 | Bin 0 -> 981 bytes .../cb077850c2e5d120bc41bafb98589b1072dfcd14 | Bin 696 -> 695 bytes .../cb10b0a27017e991675547ceb403214da1cf6469 | Bin 264 -> 0 bytes .../cb1d0b471561afde4fdaed15fd164f1a5a16dc21 | Bin 854 -> 853 bytes .../cb1f9c00bb26dfcaa311da6f08c2d12cc2d719b8 | Bin 364 -> 363 bytes .../cb36d06d73a651f78f7d0ea43cca1aa96ea64f3c | Bin 1096 -> 0 bytes .../cb388ab38f4c563568879dc83e26c0bc781368f5 | Bin 0 -> 6599 bytes .../cb3ae20f8e8449abaeab2d7d75b24278d5964460 | Bin 3159 -> 0 bytes .../cb3e4b02d6ccc8a87d6b7ff4179fc27c5f48126f | Bin 0 -> 544 bytes .../cb47ef5c2a1bf604b77a8b8f0ece73bcbcb292e3 | Bin 478 -> 0 bytes .../cb4ea8510bd6496713a1aa44022d956b9ec4145f | Bin 168 -> 0 bytes .../cb6bc88a0d7af7fd4b25473d31c556fb290d1e2e | Bin 0 -> 484 bytes .../cb6d5d5128cc8a5539e48715977e8a3cece6f4c5 | 0 .../cb6faed059cc01d0ae3222a3098862106d1a74ed | Bin 0 -> 2028 bytes .../cb710557010c392d2199c9eaada098c94842ebac | Bin 0 -> 2251 bytes .../cb71617fa15e9cd7b5acf0b57112a23cb1e33528 | Bin 718 -> 0 bytes .../cb7c78e6e92aa77b519b89790e5fb1b00c9ff0fe | Bin 544 -> 544 bytes .../cb7ed0cb2fedaaf88a332cfdd7c9d5b6c74cbc11 | Bin 0 -> 845 bytes .../cb8f6ccd23b2f61362aeb042ac6b93f277fce196 | Bin 860 -> 0 bytes .../cbbd167d9d91db7c0acec4719a407b44b8b0cf84 | Bin 0 -> 1168 bytes .../cbc043650772c10f1d674acb8674c1741cb05628 | Bin 0 -> 955 bytes .../cbd6f520e9ccd1d769df0c155b9b559af61cb1bf | Bin 112 -> 111 bytes .../cbe31068f347eff15ac2da2508b78189931f97c6 | Bin 845 -> 0 bytes .../cbe8dba956170f7426d372ed1eb45d33db686cc9 | Bin 720 -> 717 bytes .../cbf28f69f6621c4bfc00727a6eb6a81beacf25cd | Bin 744 -> 0 bytes .../cbfcb8022c378ba0e532a8ed572ac24f086c7d88 | Bin 0 -> 1868 bytes .../cc02997e982b0d126c20b75b4cbd03b4dd22f4c0 | Bin 872 -> 871 bytes .../cc096b0a680c877ef5747e3f9eccd2b302ed14d2 | Bin 0 -> 867 bytes .../cc1188212c07fcf99b2b5ce3bb31200c399a95a2 | Bin 2332 -> 0 bytes .../cc21178ffc1153fa502f81d98c8b9b2ecc70139e | Bin 0 -> 853 bytes .../cc28958d338366bea1237fa767d5f98701843e25 | Bin 860 -> 860 bytes .../cc2a1c3ff14e08a5f812cf3f0ebf1e9789cb31b0 | Bin 0 -> 712 bytes .../cc342a336c1b99a386b667bda24f08cfb587f0c1 | 0 .../cc5570dfa4f24c8b4ae48b8f9f63fedf093b2c67 | Bin 544 -> 544 bytes .../cc6d75a61fb637c2e25bedacf90fa9e8d5f170c3 | Bin 3154 -> 0 bytes .../cc74987531015569a000d514d087991e7daae082 | Bin 0 -> 853 bytes .../cc770db336828666a9fad328485d218a99636bb5 | Bin 860 -> 860 bytes .../cc7e604c7905f15080795527928222d2d1bee77a | Bin 0 -> 696 bytes .../cc931855701616c763a075f5ef8542ee2b1de721 | Bin 423 -> 423 bytes .../cc9ac3b84bee684e6ed62874b274f752729a1ab3 | Bin 696 -> 696 bytes .../ccad9a9d15b22227a44e0a11e50e94c7e0904379 | Bin 0 -> 1229 bytes .../ccb350328eabb4d32fdd87143a5625db76f2af88 | Bin 876 -> 0 bytes .../ccc340d10c8f22771df5ee4e6aa9cd62cba75fff | Bin 0 -> 749 bytes .../ccc5313f7bf0bb417cad6843ea5414e1e41ea0fd | Bin 872 -> 0 bytes .../cccaab6f10e974fe16683920d40ce151ba8dcc7f | Bin 20 -> 0 bytes .../ccd38967bf36f636fed6a3abd50fbba682fb1c33 | Bin 0 -> 44 bytes .../ccd62bb245244584595afa70cac3c07d3cb3d4b4 | Bin 863 -> 0 bytes .../ccf2e4b2c2a65e9b7e0c41f1aaea6bf0c63d82fe | Bin 0 -> 544 bytes .../ccf4d30643081a2cff09f0cbfd922f970215264a | Bin 0 -> 459 bytes .../cd059c8f724af600e8a0a20daeceec46d398aee3 | Bin 140 -> 0 bytes .../cd2a1bbfd0bac199322c3dc09b322205ce058e9c | Bin 6616 -> 0 bytes .../cd32365f23a10cdb2b1047422199b904be4bc46c | Bin 544 -> 544 bytes .../cd49cacb8795b63811251bb70e09682c780d9a83 | Bin 1108 -> 0 bytes .../cd599a9a4d533ddc41ddbd8067f3b582d1fc800b | Bin 0 -> 480 bytes .../cd624cc840935ca5a1048c133123b2ff51cb16ba | Bin 0 -> 692 bytes .../cd6ef0a522b0d04b17fac896be0185ede723cec5 | Bin 0 -> 2861 bytes .../cd86ae75828bb9633f47f8b158b8d304e8e0b56a | Bin 860 -> 860 bytes .../cd9d7cf9faf0a9d77aa20361384b7d6991a3705f | Bin 856 -> 0 bytes .../cda4eb067282e389dc09493338b3c13f7355bc6d | Bin 0 -> 363 bytes .../cdb18a37d811252d781b1d04209411615ea62898 | Bin 0 -> 165 bytes .../cdc20d4497862d185be909bf1d87970d01eded1d | Bin 768 -> 0 bytes .../cdc89076d36c62e8938683adf3a4df924aafe4a2 | Bin 0 -> 1943 bytes .../cdd089349b331ef564a0baf036c5bd7ba0c73c70 | Bin 3156 -> 3154 bytes .../cdd7650a86aa12093435d0bd1dbdd06e401406ee | Bin 54 -> 0 bytes .../cdd87d82e7b95704280b97956c8e061a213e2e7c | Bin 0 -> 16645 bytes .../cdde58e3a47ccc1ccdfc9d1ca39876d2f7af7dd4 | Bin 0 -> 563 bytes .../cddf7977979c977ce1e1f298d3b630de8006bd60 | Bin 0 -> 364 bytes .../cdf6a8397eff9e7f65e77047b167c52c85d101d4 | Bin 0 -> 474 bytes .../cdfb7625148432225a9594aa9ac25691375b8ce0 | Bin 0 -> 840 bytes .../ce00f457e1d347436aeb26fead5d8e79bf239615 | Bin 0 -> 544 bytes .../ce11b9e3c0cf084e9018228058a98530809db853 | Bin 3160 -> 0 bytes .../ce17596074d5dbdfc95c266e324ac9a6ffb3fe6d | Bin 0 -> 475 bytes .../ce1a99bdc3e0723475445865ff2b7cae297677c8 | Bin 3155 -> 0 bytes .../ce24402b5a7aa6844553f7639f6377cac60b5235 | Bin 844 -> 0 bytes .../ce26414a6fee6e4eb6dce26e3ac7af8bceddbf7f | Bin 2320 -> 0 bytes .../ce2a036fb2454cc8d657acfc2e96447b5f546baf | Bin 168 -> 0 bytes .../ce2b29e1afcd6dcb491dd98308a2b36f429676e2 | Bin 700 -> 0 bytes .../ce3a10d3186077b314b8c33cd5c0414b87ff564c | Bin 0 -> 724 bytes .../ce45de54fb4b6c1a16f632425cb5ec869719b077 | Bin 424 -> 0 bytes .../ce70fc7d8aaf9848c4b265c26a3155408f21afdd | Bin 8 -> 0 bytes .../ce74183848c17c54f6d65ad8abd496e5cbb76633 | Bin 0 -> 1030 bytes .../ce79f8c29193979e4c1ebf0dbe22b3eee08cc37e | Bin 0 -> 544 bytes .../cea2b88bc13fad4a2a9a5c9416dfd9b84c803f60 | Bin 0 -> 3528 bytes .../ceb6e728ae4c7090c0acfd36709d123c33b3bba7 | Bin 955 -> 0 bytes .../cebe961220b71ec7182550032dcd58bbd510ee3c | Bin 264 -> 0 bytes .../cefca93b324c300d195127b02f4e580b20882846 | Bin 0 -> 53 bytes .../ceff2291d43ec43d397b4998e7399211a9e3ee71 | Bin 88 -> 0 bytes .../cf0f5b6a93f626c80d047031ef692e2ea145b2e0 | Bin 0 -> 981 bytes .../cf1aee56ad9fa0ca21312b0f4fe036f22028bba1 | Bin 854 -> 853 bytes .../cf235448412bf2808ac11bff53030b9d0e36d6f0 | Bin 0 -> 3154 bytes .../cf34a2515c6e913fc91edcbc5005c15ef1033756 | Bin 1348 -> 0 bytes .../cf3e58ff5f2273fd2dda2e201ab748ad21c9f13c | Bin 0 -> 475 bytes .../cf481c527bcae8eb98a93d4eb92744bb4e2080b6 | Bin 980 -> 0 bytes .../cf63b89a9bbd0458275bb39264c366df18bd9bfe | Bin 0 -> 696 bytes .../cf6459422fcc830b2a8b05e94b67ea34febc6060 | Bin 264 -> 0 bytes .../cf67dd7af825f5c1a1db7bfbf92362bd011ae085 | Bin 532 -> 0 bytes .../cf722d4fc60b46b78c616e8e1e501164fb233527 | Bin 3159 -> 3159 bytes .../cf7d6fb54a397c9719c081ea8acdb0e0f6ee0887 | Bin 0 -> 428 bytes .../cfa06f88edb836d4854f20005acc93916bd307ac | Bin 2252 -> 2251 bytes .../cfa361c5a3aa84b5a8637544ae02131e884bd591 | 0 .../cfa5bc8a4b12624278ac6ed9fd0900954142e850 | Bin 0 -> 934 bytes .../cfa622948c2a11207d5959c3e081928c6dfc7c4d | Bin 0 -> 239 bytes .../cfa64bb52f1256601e370bd753ccd07edfbcaf9c | Bin 696 -> 696 bytes .../cfb18f6e98996c4cc0f2413ec1c827f3e56801c1 | Bin 844 -> 0 bytes .../cfb5de7d0803bb750cb26e11fd0232b8581f496b | Bin 0 -> 539 bytes .../cfc1c24749fc871964085f25dccfda35013b40d3 | Bin 9312 -> 0 bytes .../cfc4921846e410a461c9e77ab3b336ff30e0e878 | Bin 544 -> 0 bytes .../cfcaa46698600ac270a1268ac725cc23119b0fb1 | Bin 0 -> 584 bytes .../cfdd7460cb1aadeec5297a95a2f2994a19dec38d | Bin 424 -> 423 bytes .../cfe20c526d9beb1407aecfaabed9eb3a2790b6f3 | Bin 262 -> 0 bytes .../cfe70e0e315853f0a4440345a5259009df5f4aa5 | Bin 0 -> 936 bytes .../cfed02d7f21e80c8fa25fed3fba695138d5b467c | Bin 0 -> 415 bytes .../cff7884e02e54bf286e6e6bad7ef575cb744acb4 | Bin 0 -> 2101 bytes .../cffe1518134b80e4b5fd1be18a38d1ed9538ff4b | Bin 0 -> 36 bytes .../d00a3105b5921f3cd28a5c6eb1c2186f9cc500cc | Bin 0 -> 544 bytes .../d01d3757ccb20467c549e4aa5712fbdf581c40d2 | Bin 0 -> 696 bytes .../d01fc0c4b98722982b185d0cbfc6c9f81eb76fac | Bin 750 -> 749 bytes .../d04692ab5aaea9d6acab7e14fa158a8c4920de27 | Bin 0 -> 8140 bytes .../d04b8746eadc24daafc15c5fb4a8d2535800b34f | Bin 0 -> 2101 bytes .../d059918ce124d3ee06be751e354db00a00b9eb78 | Bin 0 -> 15127 bytes .../d05a645a3a561ca47e72813ac2319eb0eb3553c7 | Bin 2252 -> 2251 bytes .../d05b04ecb957b17bc9d0d7be00c1f38e9be1ccd1 | Bin 480 -> 0 bytes .../d0633435236c6d8170206380fa86600f3263be5b | Bin 1348 -> 0 bytes .../d0697a6cd56871f2bdd28fdaf08ed1e473d50149 | Bin 0 -> 127 bytes .../d06bba3068487fa1ae5db7dd04fd82e7b89619c8 | Bin 2252 -> 2251 bytes .../d06c9f429f12af403f0a7016ed8b80c8a1926926 | Bin 0 -> 3159 bytes .../d07584556a1bd577448f43bf1e8da8557b11e608 | Bin 3492 -> 3492 bytes .../d080a864900f2ae7329e6493fcfdf7eb0e391f97 | Bin 0 -> 1168 bytes .../d09d9e87a9f0604550d60864ad6206e7dab20a32 | Bin 0 -> 544 bytes .../d0a7b8c5478d7c11fa7dba419d69280611089493 | Bin 687 -> 0 bytes .../d0ae536f01d29d142779793b1ccd136cd45fbe7c | Bin 0 -> 519 bytes .../d0aea7c26c388c877780456180d0deb9d6be8722 | Bin 1224 -> 0 bytes .../d0c115393c177ca3184bff797a6c21b8522c41f0 | Bin 3492 -> 0 bytes .../d0ce6e69724f9e49bf271d6c1075da79eca7e360 | Bin 0 -> 3693 bytes .../d0e7d59cedb6e9da187ada83b397c1eb8c5debc9 | Bin 0 -> 2332 bytes .../d10ce89e782aea7198731d921ea341b28cbc25f3 | Bin 478 -> 0 bytes .../d11249b2560bb7454af12dc34bbe5b35593b8800 | Bin 0 -> 424 bytes .../d1197378e1803355ee7d522bb1a5361c9be16118 | Bin 1044 -> 0 bytes .../d1292e8d50eeeb25706629ff57641f7eb15482b7 | Bin 0 -> 3155 bytes .../d131400cd17c769d11c6e743a794e7c466aa1605 | Bin 718 -> 0 bytes .../d132417bf9033a54b1246778f87bd87ce73515f1 | Bin 424 -> 423 bytes .../d137b69d53e0383dfb5c5f782e7689510f2ede6b | Bin 0 -> 829 bytes .../d13cd60d3974fdcef465fbd3c0bfbbf5f852e54b | Bin 0 -> 858 bytes .../d1451942594379f11f080d0a3ecdf0b1985a8cf6 | Bin 0 -> 1336 bytes .../d1594eead5356421642288f85d8fbc49faf75b7f | Bin 0 -> 1175 bytes .../d1627aa5963961c9bb9b49002ab35911961e4331 | Bin 2934 -> 0 bytes .../d164ad1b82293f804e63a65a26b72c2d6db7d2f1 | Bin 0 -> 687 bytes .../d173a20377f6d6bdb75f0d405fe0978fac15eee4 | Bin 544 -> 544 bytes .../d174fd331ff9a9708b5e5d47da7f899902c77823 | Bin 55 -> 53 bytes .../d1896cb68a1b17fe49c3f2dbc6cb3ebf13d1127f | Bin 364 -> 363 bytes .../d18d5a473a029eca7e5e0daace6d60cd4010dcf4 | Bin 0 -> 75 bytes .../d1a0ee3d78b1c3d6e8b657e073e17067a3f52dba | Bin 768 -> 768 bytes .../d1b834f339f78ec564f11b5297004c7736bfc458 | Bin 696 -> 0 bytes .../d1c6d832e083bd54e834372a66ff9ae758da5ae0 | Bin 0 -> 432 bytes .../d1d22c1cfcaca91347792052dd7a03821a979462 | Bin 0 -> 685 bytes .../d1d3bc123a0c182aac5a4a0b95201389849ec926 | Bin 0 -> 3501 bytes .../d1fd20c803417503aa1f84268dd39e3034a49611 | Bin 760 -> 0 bytes .../d20eb5276e716c3e5eee2a6fd7a71d7a784f30f9 | Bin 848 -> 0 bytes .../d20ec37021490a8297bb48acb56e130f1ac9d961 | Bin 0 -> 544 bytes .../d223da30f9771d947aaaf24a5ae7ced83344848e | Bin 0 -> 3784 bytes .../d22c9a9aaf36c61ec601b48fb61cafe478fbbe52 | Bin 63 -> 0 bytes .../d23b42309c707e71500f46fcacf2191914ce20e9 | Bin 2251 -> 2251 bytes .../d2410bcafbf3dbde5ae1f8ac6df125a795bb1d54 | Bin 0 -> 544 bytes .../d2429efa87191876beba08bcfc2e00fd33d0020f | Bin 2332 -> 0 bytes .../d24c3e03a990d9135df197238cdfe200d0a679fd | Bin 0 -> 363 bytes .../d257cfa6ffefa03ade3d0fc71738d4e947a3edc2 | Bin 2252 -> 0 bytes .../d27ceb3bc3263b6e220842dcac049ec7064c6c40 | Bin 0 -> 1040 bytes .../d2814645c46f60b2831ba44be1d6fc6b35dca6cb | Bin 0 -> 696 bytes .../d28ff4d2bb459fbcf20b93692cf3cde6097b4848 | Bin 2332 -> 0 bytes .../d2b0885280d7ad647afdacf9cfd88bf9dc26869c | Bin 0 -> 1178 bytes .../d2b807eef176380471b29ca9a2701680f21c8628 | Bin 544 -> 0 bytes .../d2c062145b4e46c2099f3c93c8104affcdc7941b | Bin 696 -> 0 bytes .../d2c13f58d1962f60ac3d72185312a7fdaf04ebc8 | Bin 1336 -> 1335 bytes .../d2c5f7206f51ad867946dc5ceba0367c5de5062e | Bin 0 -> 663 bytes .../d2dbb3320c18acb48929ad0ef217dbf3dc043f6d | Bin 0 -> 2251 bytes .../d2eabc703cbd4235933f4d20ca0d17f2d7a28cd3 | Bin 69 -> 0 bytes .../d2ecba205a8c8f7e6122e26f3ca3a8e65c01fabb | Bin 0 -> 62 bytes .../d2f5bdc199be0596367cce7a55a6933c577b1418 | Bin 0 -> 928 bytes .../d304fccfe1192f7a249a0a6d2df228aa18cfcbc6 | Bin 0 -> 934 bytes .../d322aa2562befee9a70338cae0d317e1fb832a15 | Bin 1336 -> 1335 bytes .../d338ada036fe2be91a685dbbb031f38da0cbba51 | Bin 480 -> 479 bytes .../d34bcda00255920daa24840bc535d0f60f393e79 | Bin 0 -> 478 bytes .../d35a1818479f9105fa15a2843a7495bc986c54eb | Bin 0 -> 537 bytes .../d35f35595fc5aa59ccf959cfe5bff609bdf7cd5e | Bin 696 -> 695 bytes .../d36f48afb7c324c6b344139d673291036b06d38f | Bin 544 -> 0 bytes .../d36f48cd5fc5a23386fcae0d6a8d18555aee8f95 | Bin 1044 -> 1044 bytes .../d389c862d0698d09adb01d6bebb02ec7390263b4 | Bin 0 -> 50 bytes .../d3a4249490f5dcde8750406e4ad30a5dcdac5336 | Bin 696 -> 696 bytes .../d3b2a4b4473b8efc5db1fe63971e8d6733a25821 | Bin 854 -> 0 bytes .../d3c791b00ad87ec3aa5983f572f00f4758ef9cba | Bin 0 -> 544 bytes .../d3cc519c356cc803b825c7c93b8e9dec1a391c83 | Bin 2252 -> 0 bytes .../d40036e07426edba7543b35a6666167428a42842 | Bin 0 -> 845 bytes .../d402b525df06a304d343fa91a5d84cb1233dce45 | Bin 480 -> 479 bytes .../d40582498a0232e5eb4cab888b6c832b2b87320c | Bin 3154 -> 0 bytes .../d40a5375225875ce21a3d5aad1962f13de08fb19 | Bin 840 -> 0 bytes .../d41640298b48470e24380c49b8c3e6bdd6b8ec67 | Bin 544 -> 0 bytes .../d43b60fc5a06083f8a2773da878f459cb26cdfe8 | Bin 0 -> 3154 bytes .../d455c7c72c9eddd5d9bee3278bc7775f861a493c | Bin 0 -> 3474 bytes .../d45d2354d65f8dc3f4803d1ddae3e56d5429ae53 | Bin 0 -> 958 bytes .../d45ec4a0b35e51f768a10205c3817b4249ae2cc5 | 0 .../d4602afb83b48c2376f0f6e8c1ae26469cf8ad5e | Bin 96 -> 0 bytes .../d46821e8264c4f1c0b5445aeeeb34620316007b5 | Bin 544 -> 544 bytes .../d468ec2ef5dd94622133baecab2382fdc0252f38 | Bin 0 -> 544 bytes .../d481b4ff6d17407de1ea0f198f10c2efcd72fe35 | Bin 0 -> 3160 bytes .../d4a34a52d9e567674ed5b08b8ca6f78830cd4ec9 | Bin 848 -> 0 bytes .../d4aaee5d509fa8fc2281dd6fea5bb7799266c36d | Bin 0 -> 2101 bytes .../d4f4b68c737e5f0694bccd9f1fbe9ce4df673d58 | Bin 0 -> 1049 bytes .../d4fc5db901bfb53b90594a4e33554b2bc30e7c73 | Bin 728 -> 0 bytes .../d4fd0fa57843ff302cbb38a5fba445e6f058d6cb | Bin 0 -> 45 bytes .../d50172c03165465ac1204a3e78ba88d3e0cb7fa1 | Bin 982 -> 0 bytes .../d50a3b3f4508312bdcb268239e789d0f3fbc7aa4 | Bin 298 -> 0 bytes .../d520c28dfa50e598b4196e2812cf4facb8b04477 | Bin 544 -> 0 bytes .../d529f1d3ed8da55e1f461064b6f4babb04c44478 | Bin 851 -> 0 bytes .../d546d361eb18893ed3be77c9786bb005c2d62e90 | Bin 2252 -> 0 bytes .../d54e314f8bcb4bb4a51ffb917467403cbebbcc60 | Bin 0 -> 1044 bytes .../d5520adf94e2e51f3853c4cf4609865fb86e8864 | Bin 0 -> 955 bytes .../d59201482f593bfe5997358f776e59e5543d824d | Bin 740 -> 740 bytes .../d5967a18686b96da53da17f342b0c82f5b9e524b | Bin 696 -> 0 bytes .../d5c1dd613ebaf5611ab185536cdd3e29880927ef | Bin 0 -> 476 bytes .../d5d20bc10140d4789c83c5fd734abaf2cb5a47bf | Bin 544 -> 0 bytes .../d5e8676ea04ba7201b72e313d1647bc33e3a1d94 | Bin 0 -> 743 bytes .../d5f119db84041ad0beb036d6340f12faffb37084 | Bin 0 -> 544 bytes .../d61051e4e80129a78368eab034b4c50bf33fdb65 | Bin 552 -> 0 bytes .../d6108c4dc3bea75a4d7d94ad0b14b01147f03708 | Bin 3492 -> 3492 bytes .../d620141be74b86d453e06866a0ce171187301ce0 | Bin 3160 -> 0 bytes .../d62eaac4e65051695eaf061379c923d3fd36addb | Bin 0 -> 631 bytes .../d63ad42839f9edfbf217c65f1f07f66bad622c92 | Bin 0 -> 717 bytes .../d655904b6633a4610eb1eeb2947165e29fa33902 | Bin 0 -> 3154 bytes .../d662042898828a61d787cf2a78943fad47f8de70 | Bin 0 -> 2251 bytes .../d66f5c22ce2ccc82c6e94a3b064ce9b7b9b144ac | Bin 536 -> 0 bytes .../d6873f700eaa24707c6fc1673068a350b4a4c6cd | Bin 0 -> 727 bytes .../d68d0dbada54c6b438c1c75c3872d541c3188a17 | Bin 0 -> 62 bytes .../d68dfd75ba98cfee1a26271317221d7727736572 | Bin 0 -> 363 bytes .../d690b850840065f83fbba5c2f29625259047e3c0 | Bin 858 -> 0 bytes .../d6ad9a4d592c808b1ba56f6d7662c797de4c06e9 | Bin 480 -> 479 bytes .../d6bbee9edb16c570a752df200ca05fd404c2edbd | Bin 792 -> 789 bytes .../d6c603c5a755a2efa6d11a7b9d16931da80b7f52 | Bin 192 -> 0 bytes .../d6f7936dbc4e088d847553663195578ad9f2bd76 | Bin 0 -> 87 bytes .../d70051c4aef657d998d3c222c9d45c7d9d531935 | Bin 0 -> 717 bytes .../d701795988b53e6e90c92ddc70f7bf55c36abf50 | Bin 544 -> 0 bytes .../d701b1586be89f0acd07384c58c6f51f033b820d | Bin 544 -> 0 bytes .../d70d9f60ad816cd0efd209856551bfb04f42389d | Bin 3154 -> 0 bytes .../d713fe71363b67d9730f070032a9f5d83ce88bc3 | Bin 0 -> 544 bytes .../d7239427b93b75180d4b0ed1d5251874bddcf4ef | Bin 0 -> 2557 bytes .../d73c2ee8a08e1bc5c0058f002e7a0bdeb96fb25f | Bin 0 -> 475 bytes .../d7459a787b2a8364dc6e0754b33e1bafefcaeff1 | Bin 0 -> 544 bytes .../d74d757d5150f5d1e84543185cb6964a96508cdf | Bin 0 -> 4744 bytes .../d751176b5119f84e3332d67318ef6d1f30090d2f | Bin 0 -> 696 bytes .../d7624249aaef3280eb2822ee39d3129516bee91d | Bin 0 -> 847 bytes .../d7632626771eaa2428ca9626b6abf76d260038fb | Bin 0 -> 9 bytes .../d76da8c27c5fff4ec92516bea374830e989688a6 | Bin 424 -> 0 bytes .../d76e233917e17232d003fbaef87209b294e728c6 | Bin 2008 -> 2005 bytes .../d7728fec9737951e82a61b59a1864e4976a05339 | Bin 1176 -> 1175 bytes .../d78a0afd79fe4019c2f394483c78bc8720208074 | Bin 0 -> 2643 bytes .../d791bf328cacaafd2286217fa9a095450eb3f225 | Bin 3156 -> 0 bytes .../d79671cb8df1e6081ac17a1d7dd65a7fbd6e9162 | Bin 0 -> 544 bytes .../d7a5c572ab07f095cb6aebdbb5ffcc49379b8d21 | Bin 0 -> 1734 bytes .../d7af351a16f89765b6c26fc5429a9139b2be1c12 | Bin 0 -> 3154 bytes .../d7b8fa992f89ff807e6d1213bc64e962f7f8a25b | Bin 480 -> 0 bytes .../d7d51ccd18717d5ac7724ae26496d107c4dd1c59 | Bin 0 -> 2101 bytes .../d7db4f10c158b74017c88ab50850cf1e3a94fdac | Bin 0 -> 88 bytes .../d7e6c583ca8d0255f20817f980282345bcf9f559 | Bin 0 -> 6600 bytes .../d7f79ec2b7bf48d5718fd0ff8436e2cea693f226 | Bin 1044 -> 0 bytes .../d7f9f138a17aa4921a76317a2eacc89267529714 | Bin 696 -> 695 bytes .../d7fba32094bd1d4f3f049911f4467ca0116644be | Bin 544 -> 544 bytes .../d7fbf1044affa1854ec14c39359fa63197065a66 | Bin 544 -> 0 bytes .../d806b89bc1b501ba1301b6056a6bc2fd662bd83c | Bin 228 -> 0 bytes .../d809bee3257362b829a773977278e5c7514e6d34 | Bin 480 -> 0 bytes .../d8159b4618a93cae430116958b753991e4b3ff5d | Bin 854 -> 853 bytes .../d81a4afebd68e31246db83fd0118df33446094d0 | Bin 860 -> 0 bytes .../d81ac52857b9ce4ec6f844ddb1254a2fd4916483 | Bin 0 -> 1175 bytes .../d82b85ead93d4c800a408f83e4127bad41a5fcc1 | Bin 860 -> 0 bytes .../d84f183ec3e23cdffe3342be335a166d85a5a573 | Bin 0 -> 1941 bytes .../d86a04169d02608ead8a928c05ed59d7250af65a | Bin 3154 -> 0 bytes .../d87486d21d1e241484ab3b887423225250b2ea68 | Bin 544 -> 0 bytes .../d87a4ceecc0b85afaf27cab16cd569abd12a6680 | Bin 0 -> 16645 bytes .../d87f3ade36685f3770c37b7ab281dedaa6197a67 | Bin 0 -> 981 bytes .../d881a6077689dc8b2bfd5bc64e3e5f3e266353b0 | Bin 0 -> 476 bytes .../d897073c8c9fc74ffcec59df434b73d353b5543b | Bin 0 -> 859 bytes .../d89f7f0ffe407fcfb5dfe13814a0b23aacaa5036 | 0 .../d8a0e1ca33051ae616e500a6ff3e89f6f44ab338 | Bin 704 -> 0 bytes .../d8a13736a5963a38d2a86da3773991d606cb8ca4 | Bin 0 -> 2063 bytes .../d8ad5ecd9694b5e0e4710e0bca34d88e930304b2 | Bin 0 -> 696 bytes .../d8b67227e1039676317c422d894163ab80b00819 | Bin 0 -> 2331 bytes .../d8c5ad02565997b79041a75875c91ced18a7f957 | Bin 0 -> 57 bytes .../d8c8101ea0cdf23c2a8f66025366396e5b65c859 | Bin 936 -> 934 bytes .../d8d112d32cc80bca30a112958c06c398bb280ad1 | Bin 0 -> 423 bytes .../d8d1e57b687656aba7fdd3ecf4eb0a324c981a1e | Bin 704 -> 702 bytes .../d8da52903f4a18cc6ef09737f3eacb5985714638 | Bin 0 -> 16645 bytes .../d8dbd9d800686272d91f2684e314e0342d3c97c6 | Bin 0 -> 817 bytes .../d8f2c8d393248f749bd8578aa66fa3b294ce0990 | Bin 195 -> 194 bytes .../d8f7082f9284457e9de42edb51b3f1d60c23ce06 | Bin 0 -> 928 bytes .../d8f8d2191e737b156f122ce8947531fa3988a025 | Bin 0 -> 1336 bytes .../d8f9b6d1f49a03e116bcc1b0e13b4e3992d42e56 | Bin 0 -> 2332 bytes .../d8fda5ef0fd8e6a01b863f3ec626a8a5fa1656f7 | Bin 0 -> 868 bytes .../d91958b12198b0a64c3fc7873c99dd476190e506 | Bin 476 -> 0 bytes .../d91a249973e16614dfeaab429a69b4a66b8e3f60 | Bin 0 -> 2251 bytes .../d91c476cba36149dac8a8bf1314166a5344c56ee | Bin 0 -> 864 bytes .../d92ab866dae46470b14fae1627f72e4d94ee7855 | Bin 0 -> 574 bytes .../d92e031507f2aa881bcd049b88796d8473b90011 | Bin 0 -> 544 bytes .../d93ec423cc71d2e254544bc140aa325f039f5145 | Bin 0 -> 546 bytes .../d94e4e0b1483d0af2af3a8e059bb396386b783e6 | Bin 0 -> 2101 bytes .../d950702aa3d1be3fc62626d9b915cba016a70b66 | Bin 0 -> 57 bytes .../d95140c60347c09f76cc0a94e44ef1265c3f7e02 | Bin 0 -> 544 bytes .../d955c5f2c8316321521c0e749e7e3ca053359069 | Bin 64 -> 0 bytes .../d9693148207957ad85ef790c8c21990f7abc61ea | Bin 476 -> 0 bytes .../d9745cf367fe992680d122e047128d60edfaf07b | Bin 936 -> 0 bytes .../d97c079b47378b1063a717aa1c47de63644908e9 | Bin 0 -> 475 bytes .../d987e71ceabdf624b114c165d70b6941fb737095 | Bin 1936 -> 1933 bytes .../d9976b90327edea2d2bb81dc1fd498a8b60cc088 | Bin 688 -> 685 bytes .../d9981687d4e3fd58d5b68d5e7dc25b24955cc80e | Bin 0 -> 544 bytes .../d998755ec5f5d2fbc13ec15d43641be0b8555a42 | Bin 262 -> 0 bytes .../d99a9b5822a2e29e2fc9ef447fb1fbdfc2eefab2 | Bin 64 -> 0 bytes .../d99a9c860ef33b4d534dba17b193d8aa1b1bae92 | Bin 0 -> 860 bytes .../d99fddf89b9ee9c781262fef61960a43d8b1ac91 | Bin 0 -> 2101 bytes .../d9b86f8dcbef5d3d0c4ab6496b30e4a65fb50f22 | Bin 982 -> 981 bytes .../d9ba11bd12e8e516780d4cfca2d4c5886de13b74 | Bin 2251 -> 0 bytes .../d9cb13d9baaffdc07d3f72faffaa362cbe5a9ab4 | Bin 0 -> 476 bytes .../d9d25e478c781c85841708acb5357718f37fcd57 | Bin 728 -> 0 bytes .../d9d6d31d7d2f8041c0897a66adee4c634d3a7da7 | Bin 860 -> 0 bytes .../d9da12b0906ea943ff056ce34bee6e92fc3e73bb | Bin 860 -> 0 bytes .../d9e757a94431d1c34c46f3091ce193bba45f0766 | Bin 0 -> 478 bytes .../d9f97c9d006666564136882cafc6879dc3aef71a | Bin 0 -> 718 bytes .../da04bfe0c835d790520d54e248daae3f9d0a71f1 | Bin 2252 -> 2101 bytes .../da338acfa7f67d9d3367ab8ac788a60725bd4cfa | Bin 264 -> 0 bytes .../da3f4ef556aefc6973edb970b7f57bf38f41cee4 | Bin 544 -> 544 bytes .../da47886072d5312f1be08689da7a072f81446c12 | Bin 0 -> 696 bytes .../da565d24df030cbb664f48c2acf666b08df13177 | Bin 364 -> 363 bytes .../da5d7dccffc754714ca2c5b2e9b70c96cee66895 | Bin 0 -> 868 bytes .../da72131288f92e86d213308f9c8a4e34a4a706b0 | Bin 263 -> 0 bytes .../da93cafbe403d0008303036b0c35172d9124c089 | Bin 0 -> 544 bytes .../daa4a078c3b5a827213d30eea9685b48c3e542cf | Bin 88 -> 0 bytes .../dab9b6d41cb017f5a8a619ae7e811ab78a11d26e | Bin 115 -> 0 bytes .../dac05031c2a4df39c459e056fda62212620a5b72 | Bin 1044 -> 0 bytes .../dade08db447f29c4884b5656c855b457de5a8f49 | Bin 0 -> 124 bytes .../dae65d60e732f4cba1f0a9c7bd933cd272f67393 | Bin 0 -> 955 bytes .../db14b77598d32f23758a1a3a662bb0516c49618e | Bin 0 -> 2101 bytes .../db236db229adeeb9da7b00d3748e87893ec0e9d3 | Bin 0 -> 1336 bytes .../db2c99c13217c1f4217beed081e156618b04a7f1 | Bin 0 -> 2101 bytes .../db3c608e7a1aa1e92ab4f499d21764d539d6ddbb | Bin 0 -> 550 bytes .../db480f0a37ed9e7186849c08a3775a27869d1a60 | Bin 0 -> 563 bytes .../db520b2ecdbd304a832dc818984af7ebc2dc0669 | Bin 0 -> 544 bytes .../db5fb59859fe3805b3cd8a2b8517b9643f5fc7da | Bin 544 -> 0 bytes .../db7a36c0a7276c4e0287e95f5cfb7fabbae1e5ea | Bin 3429 -> 0 bytes .../db7aa92a4a8e050a53788a83752810e757236351 | Bin 0 -> 6693 bytes .../db86643fa3722e19775ef21c8319e759ff4ceec2 | Bin 0 -> 695 bytes .../db92fad0554d608dbaee54eae8cdd0b7f2822b7c | Bin 2252 -> 0 bytes .../dbb6a325acad752e8aa395cd9543572ca1639a8a | Bin 1641 -> 0 bytes .../dbb7c1d60cd6bac81cb5d1488e578e0bba8ea582 | Bin 0 -> 544 bytes .../dbc389fa5ecbd1ea358b4351af84f519c0c93593 | Bin 3160 -> 0 bytes .../dbc5f6e95a576b048e5b8208db2403565f9de5e8 | Bin 0 -> 755 bytes .../dbca2f2597309cb8aac0ec706c18d5ddec1fa041 | Bin 1368 -> 0 bytes .../dbcb3f2a3771004cb8ec87392c2949c3f2523b8b | Bin 0 -> 57 bytes .../dbcddd8268eddd4495dbc44707802f3fbe40e1d7 | Bin 480 -> 0 bytes .../dbcfa6107098bb0d1158f60fa570b472b226ff32 | Bin 264 -> 0 bytes .../dbe823ad8545e44d3637873fae05ba86270b78b8 | Bin 0 -> 3492 bytes .../dbed88be382d4a2752fac912fece33e31351fbc6 | Bin 3492 -> 0 bytes .../dc0a23278d57cf749ed8cc1e216231c8ba98a1be | Bin 0 -> 981 bytes .../dc4365e1ad7ea5538ea0fffde757824ec9864764 | Bin 190 -> 0 bytes .../dc4c4d7730058a5397e8553c72d89d4dcb985552 | Bin 868 -> 867 bytes .../dc60c37fbf332b2a575f863ccec41b171b963f78 | Bin 0 -> 546 bytes .../dc7f467f7367fabc9de3b58abcf5a07366154254 | Bin 0 -> 480 bytes .../dc898545a1eeb4689da1b22a8a5c31547dae92be | Bin 0 -> 2251 bytes .../dc8c270e41e8844d6cadb9a7d38aac91885703cd | Bin 696 -> 695 bytes .../dc9410827bb4d346038c73dc046d1519fe39b4b0 | Bin 0 -> 476 bytes .../dc94a4c99c4cb9c2643faff64542a45e21e3cdaf | Bin 1044 -> 1044 bytes .../dc987348b3ff8453f4ec9e7b0df5cf8913ad5663 | Bin 0 -> 1517 bytes .../dc9e8909fd7a5ccb78c57a8804f22a5ca36e0543 | Bin 0 -> 423 bytes .../dca0d920e304170ec262e750be30c54e9ab8590b | Bin 718 -> 0 bytes .../dca9f125f528ca854093a9814de96893cc4022be | Bin 0 -> 1335 bytes .../dcb07d37dc3f2e20ee4db4d5dbd17944850de0e4 | Bin 2251 -> 0 bytes .../dcb520d869c67df7eb3339c4ea35e93d3d7a7a3c | Bin 1176 -> 1175 bytes .../dcb8b4abffe14866b55b33ccc7f3e881a9ecf082 | Bin 0 -> 690 bytes .../dcbb04f0ec93075a539700d73e4e2e336797f7db | Bin 0 -> 2101 bytes .../dcc1405815b6ffaeed5752bd917dfd66ec0b3951 | Bin 120 -> 0 bytes .../dcc5b4166185616d170ad4adf2be4ff9a4c0a0e7 | Bin 0 -> 637 bytes .../dcdd3b6b0b3a6156e6122f5572483e6b6e781d1b | Bin 844 -> 0 bytes .../dcddc34d047f90600d815cfdc98042abf70c10c4 | Bin 860 -> 0 bytes .../dcdfff3deaf676195284d67cd36c8a19bec8f9d1 | Bin 0 -> 544 bytes .../dce22b607c071dd198453e4a1718c3247f149def | Bin 752 -> 749 bytes .../dce81676d493f3b38967039c6b9053adff0875c8 | Bin 2332 -> 0 bytes .../dce9398fcb36c56034cfdff3589d6cdd1a4b4b9c | Bin 687 -> 0 bytes .../dcefd16165404fe0ad54ffffb8d7822e73f34eb7 | Bin 544 -> 544 bytes .../dcf38e94034327ecb215e10d728bbbdccb411fea | Bin 115 -> 0 bytes .../dd02dee0a3a995a337842abea5c45d5b384dff0c | Bin 0 -> 13200 bytes .../dd0aa1189964ee1ea3571a767cfef4c1aeaddd40 | Bin 3463 -> 0 bytes .../dd14a3084d1ecbfaf082c824d3917868bc29fb0f | Bin 1196 -> 0 bytes .../dd208fd1e893b20e06cf9fa8dc7c41401eeda6e9 | Bin 244 -> 0 bytes .../dd287fb1b0fae2b0998d5ded45116d33c4a45a77 | Bin 1844 -> 0 bytes .../dd2b649fa081dd1032e94b67edd253ca68e75f34 | Bin 936 -> 0 bytes .../dd3a9665f0d6706ddd9d60eae8ee67afd8fc889f | Bin 120 -> 0 bytes .../dd417be4919a4c5c699acc5ad5fb44308d721400 | Bin 0 -> 981 bytes .../dd5225558da2d471f3a346062ee255bb50564a4e | Bin 0 -> 423 bytes .../dd542b4ee155e627cd67c1fb4ee5dc4bf2b4c79e | Bin 0 -> 363 bytes .../dd5c2a40d5ad6d1ba3156e92340eac4435b8dc04 | Bin 59 -> 0 bytes .../dd5d958425e540c4a086f77b20da2d14c74dd26f | Bin 0 -> 1528 bytes .../dd5eba7f4514ca05f9903df7517e352139248c66 | Bin 544 -> 0 bytes .../dd68ca4c8eb9ea19a737fdddf07174cd5300cf8f | Bin 190 -> 190 bytes .../dd68d441ca11997abee0722b482dcfb3721fec81 | Bin 696 -> 695 bytes .../dd7cfef686d32ea7de398ddae569f6cf9a3febfd | Bin 0 -> 112 bytes .../dd83f0132e8bb9f8d8bd5afeed42fee4f5e34e87 | Bin 0 -> 659 bytes .../dda7d2bebf0e962cd930b7198b2ba1a7ee7227b9 | Bin 0 -> 1314 bytes .../ddbe7350da7e2f277baf12ccfae3f0a210b4ea87 | Bin 936 -> 0 bytes .../ddcc0df887278b3984e2942e6040a2f806773c02 | Bin 0 -> 2930 bytes .../ddcdfe0ef39a01af2866a07e466a9736ec9127fd | Bin 0 -> 544 bytes .../ddd465508774c78befa2fdedce0065addc017561 | Bin 0 -> 6618 bytes .../ddd53795e8d10c6856264b165e97bf0e3f5c077f | Bin 0 -> 529 bytes .../ddd5eed6d67f985dd909fd2f73613bd77cb39ac7 | Bin 2332 -> 2331 bytes .../dddf1c3328dc9bec8dcdb8b373102148eedd6e08 | Bin 143 -> 0 bytes .../ddee8af4eb71cbcb8593e2575671fbba450aaef8 | Bin 0 -> 697 bytes .../ddf77a64fd56672d408f2b58124b9ef2c100a1e6 | Bin 0 -> 423 bytes .../ddfec90cdf59e9b053e76646d592a7232397452a | Bin 0 -> 853 bytes .../de02be6f2a36e9db113c1c2ba197316cfc1c6e21 | Bin 768 -> 768 bytes .../de1627d147c946a1af0cd76b5ddd24a23b389e79 | Bin 0 -> 817 bytes .../de19382d935a1640d8e5e78afc7554d85d5e9e13 | Bin 0 -> 563 bytes .../de1f4d4fadc666c7ab57686039c171cba1e43932 | Bin 2252 -> 2101 bytes .../de212940dc9813be30d199ac09474de1883c7ae2 | Bin 62 -> 62 bytes .../de2156caa5ad0c0baaf43c4c79f2d88f32b43c2c | Bin 848 -> 845 bytes .../de32bfbcc9adf3c23476b9df5bcccf6c08a2d803 | Bin 0 -> 717 bytes .../de3548861ecb7bdbbde50a0af2c91500f3a22a20 | Bin 696 -> 0 bytes .../de3dcf024b8c775e872fa997a1776462c898294b | Bin 2008 -> 2005 bytes .../de45a1c849834fb33a81941552055f6e18486151 | Bin 168 -> 0 bytes .../de61e01b3fe985bcb0378c64517e7e90f2a0a044 | Bin 856 -> 856 bytes .../de6a275b6be45d2127fcde285edbbebb7556867f | Bin 3160 -> 0 bytes .../de6e80ff42870d7f8413e940c25b0d4c305c6a3f | Bin 860 -> 0 bytes .../de763208af2ddeca2313869c392699948cfad73f | Bin 0 -> 1175 bytes .../de7b927efc0ae906eca7d2d877c1dae460093b1c | Bin 0 -> 563 bytes .../de82c80501679aac5f55a7eab3f573dcdcffd57f | Bin 0 -> 542 bytes .../de8faede137e9a0e95f8b2d520c89ce5a1cf70e9 | Bin 476 -> 474 bytes .../de8fd13046d58d886c28654dc70fa8654c5a22fe | Bin 0 -> 2331 bytes .../deac92d24d1197decab17f385eabc14be8f85ad9 | Bin 156 -> 0 bytes .../dec8313859d316c1d3a48b462e9caa46bb17694d | Bin 480 -> 0 bytes .../decbb595c05404438d3c20eedec5be400de14313 | Bin 1336 -> 0 bytes .../dee67ba8ca74a5cca131e3e92ac85136306df5d4 | Bin 3160 -> 0 bytes .../df0310a217f1ac7ccf865236d9349200f511995d | Bin 0 -> 2101 bytes .../df074cfc097412c9612bd3944721843f17b79170 | Bin 0 -> 8140 bytes .../df0b349422fda2d066584a1cb07d25a7583e7a07 | Bin 2008 -> 2005 bytes .../df0c94e78bd83d797162c922af497bb52ac170ee | Bin 847 -> 0 bytes .../df136d5694a3399bd10979cfe5db5fb48efba3a3 | Bin 696 -> 0 bytes .../df1741aa15bd8d1ea925e39b7e2c25f16faf6cfc | Bin 696 -> 696 bytes .../df17438c90e509973fd9d4038bee914e9cc3cd9c | Bin 0 -> 685 bytes .../df1cd0b71590f4fd89caf91c6d5a9f560af1227d | Bin 0 -> 695 bytes .../df1f4a2867acc86cfc4e94b2642e50c30bd43abe | Bin 0 -> 544 bytes .../df2dd90ab275bc0c7f72aa366978742d8e463c09 | Bin 1365 -> 0 bytes .../df3e0c0f328bbd7678724948f43ea47f5e825124 | Bin 860 -> 0 bytes .../df54bf7abb87d20bab0367551308bf6187c99a85 | Bin 0 -> 696 bytes .../df57a40f024761fc1a15fa8387e6374baaa5dfa2 | Bin 1888 -> 1845 bytes .../df58025a7465df73c75fda79ed404e1782d0e2a3 | Bin 544 -> 544 bytes .../df64e69e803fc00fa9802d8068e47f2535fb05d6 | Bin 955 -> 0 bytes .../df672a25af4717301aae97ddaf005f50c32dd342 | Bin 0 -> 476 bytes .../df6edba282c22323706c33603c5401dc4b6b4ddf | Bin 0 -> 3154 bytes .../df777561b2f48447be369088cb8b90cfeeaa734c | Bin 0 -> 149 bytes .../df83e76ff5cc15be721f0345453d92f9e8059261 | Bin 0 -> 2251 bytes .../df95ab8b804fe97137d85aca4f1c9af56680d6d5 | Bin 480 -> 0 bytes .../dfa1fb3a601618161c569f70845bcb0d3e4f07d2 | Bin 2332 -> 2331 bytes .../dfa305d802085fb83498e09db00f9259054f6b44 | Bin 768 -> 768 bytes .../dfae68609f0ac82e764139046f537cd0c6ed7e54 | Bin 2332 -> 0 bytes .../dfb7390a63f1a5e530d6bdd901eaaff8918e26ca | Bin 0 -> 6629 bytes .../dfc22ce5bc1d6770cd9978fd92e61dd38167d5d5 | Bin 0 -> 544 bytes .../dfc29bc34ac82fb7e2587b9a794b293ee32626b7 | Bin 1012 -> 0 bytes .../dfcf2a723d5a45bce5be2a1d17e2d0894cf8df8f | Bin 115 -> 0 bytes .../dfd21399443d629726cb6410ebe153749deb8cf8 | Bin 0 -> 3154 bytes .../dfd4b326d1429ba61808bb1bde9abfb917f3a965 | Bin 0 -> 475 bytes .../dfdb322d069f7fbca5ad02bde970bef079887daf | Bin 1044 -> 1044 bytes .../e000930982bdee7b1ab401ca6574fea0e9995d7e | Bin 0 -> 837 bytes .../e0238d478136e390e80eb8e9853b8310a97c22f1 | Bin 1336 -> 1335 bytes .../e03b79dbcf9332762b43afde6f501ac1689c1603 | Bin 544 -> 544 bytes .../e04496846c206b6769396bbafc2525afe4b92e96 | Bin 0 -> 555 bytes .../e05257b64edda6d50d42eebaf4f022b262fd37ad | Bin 536 -> 536 bytes .../e05284ff359600bf3343041ed3d3cfdc2e2cfc40 | Bin 544 -> 0 bytes .../e076e5138376853bc3452190bfcff29d6d316da8 | Bin 0 -> 936 bytes .../e0893461b0135a80e12363cda644f6d86f174d4a | Bin 2332 -> 0 bytes .../e0896977bbbca4759f07539bde031ac3b68a7507 | Bin 944 -> 0 bytes .../e08e0b8add9c3aeb9b054f7ebb1b8da9a47ab7f9 | Bin 0 -> 1335 bytes .../e0ac7cbebfba3c7f960e2ed893fc6ce03db8d985 | Bin 696 -> 696 bytes .../e0bf0f48a8a1ac9bf6e6ccf7946bfd41d62d7bf4 | Bin 700 -> 0 bytes .../e0c033bca0a113302de4ca63d57d65935e2e9ff2 | Bin 1700 -> 1697 bytes .../e0d7726edaa90cde0e07195c37cb3793977196bd | Bin 228 -> 0 bytes .../e0d7961c12fc128d3858bda78b54da3a2964c705 | Bin 262 -> 0 bytes .../e0e960fcb557c250760d9ab44c009b46a6f12273 | Bin 696 -> 695 bytes .../e0ef45fd1d8a90fda26b4ff089e6ebaff9027fff | Bin 0 -> 1843 bytes .../e0fbd5e07ad49937d06855ad87dc454a7f3b8806 | Bin 982 -> 981 bytes .../e0fd1886d62c613686e763e11abc0940c6c7c492 | Bin 544 -> 544 bytes .../e1086a7f7705d0c76e984fb33af109820737f04b | Bin 0 -> 53 bytes .../e112fdfba6a579763daa6106c7dc115db6675f6b | Bin 0 -> 859 bytes .../e11619f4654ad8df4c4eb288cf66c5d0fa4664fd | Bin 0 -> 3159 bytes .../e1355e755b190fb8b2e726f97c95238e71107d01 | Bin 768 -> 768 bytes .../e139a57190f853f4441cdca899dabe38d0d1181b | Bin 848 -> 0 bytes .../e13dbfeb20dccab406695d379b71c012df9ed121 | Bin 1192 -> 0 bytes .../e1407ccfaef850985e6d3dbcbd7a89f797ab38ba | Bin 168 -> 0 bytes .../e14405ff915fe79f8b4b89f72979c1469123110d | Bin 0 -> 544 bytes .../e15378c349e2be83c4492b4f6963376010724bb8 | Bin 0 -> 1044 bytes .../e15e18c458016be03f07351f0613a4d5671d050f | Bin 0 -> 1335 bytes .../e16542ec2c1ab729f711d06cd45a667566065dc5 | Bin 0 -> 860 bytes .../e16a77cdb5684af093cb35878c32a419a958d339 | Bin 0 -> 1044 bytes .../e1729fa12b209f70fc20d70ea7056b330cbebd07 | Bin 0 -> 544 bytes ...8b => e18a92d0736ed319e507de97ce71ecabaf4ce264} | 0 .../e1ab17aceb5d6fe34c0ada0703f00e4977a4ffa1 | Bin 0 -> 544 bytes .../e1ba511725da3fd6f80472a8da1c22330f25b479 | Bin 424 -> 423 bytes .../e1c48347bb747345d5688f4e02d9e50f812e0e23 | Bin 544 -> 0 bytes .../e1c71ccf794e20c90ef306696a0dc35abbf3aece | Bin 0 -> 539 bytes .../e1d0bd2828045923f80ca599eae320cfa1f87008 | Bin 0 -> 423 bytes .../e1d1f0d0f1adb1b5100c6c9cc5411a3e5e3cd017 | Bin 0 -> 690 bytes .../e1db29b6ee6d1f4b5f1e77a780d2e03dfc553273 | Bin 264 -> 0 bytes .../e1e232ca3855a10391bf98270b59b9c12e45e021 | Bin 0 -> 423 bytes .../e1e5b6e535a5367f0ac2bdce88f4710a73006519 | Bin 662 -> 0 bytes .../e1e726a5cb8d773287402e3f0698dd0886172b9a | Bin 0 -> 955 bytes .../e1f1f0178293bb5a6cfc01116b22b8813d310c95 | Bin 112 -> 111 bytes .../e1f35813c64cbdfb16a93b03409124e834a337d6 | Bin 228 -> 0 bytes .../e2031640d7b02ac4390ab783055484debf5aa637 | Bin 1032 -> 1031 bytes .../e20db2e02138093384776455a7c5753ea62d61e2 | Bin 0 -> 837 bytes .../e2124a95d0204058cbf8b89432248ddd90e621c3 | Bin 88 -> 88 bytes .../e21759e9bb3893c099cc43421cbddcaca26d1b5c | Bin 0 -> 544 bytes .../e22cf07080f44e6e05265c25592ce674e47db84b | Bin 844 -> 0 bytes .../e22e5d6f8b09cf25560ccb0f6ea7320ac468c732 | Bin 695 -> 0 bytes .../e23dba3a1d0197a84aeaa7fcf6ac4231d30ae4c0 | Bin 112 -> 111 bytes .../e244fd011ceeba8d82c728b757ba4701977e5083 | Bin 0 -> 1044 bytes .../e25696ebd2441abe3bcca21305846732ab4fd1d5 | Bin 696 -> 696 bytes .../e262289fdd342f42d155b1533fa8252922d5b91d | Bin 0 -> 1044 bytes .../e26ef75d4019b1a803c8ec8741df73f777a5cb7a | Bin 0 -> 423 bytes .../e2721dfc7a19b07bb7843ba13b65bc88cef8e3c4 | Bin 983 -> 981 bytes .../e273f157febaecfa6227e38527c3565227c37aec | Bin 0 -> 143 bytes .../e28110a4f3a5f7862743ede1f42c9512bf6a3cd3 | Bin 0 -> 1168 bytes .../e28eb5ff7b6729f06c922a7fba7f326eaa749d0b | Bin 476 -> 474 bytes .../e2a69fc327c2668c2633f7256a2c32d709321993 | Bin 0 -> 544 bytes .../e2bed40dc28e69f10958b7ca1e98732c456b01dc | Bin 59 -> 0 bytes .../e2c2c7ec8a3c5b81131fc7aee4ca95933d4bccc3 | Bin 1032 -> 0 bytes .../e2c9abbfe3d30c9d8d5185167ca778d085cd2bd9 | Bin 571 -> 0 bytes .../e2d294d1b61e86ebb81e30543b010c546ea589b9 | Bin 1100 -> 0 bytes .../e2d59198e601227c7f03b33d8cfc41199f0847cc | Bin 0 -> 884 bytes .../e2e6c8ab0071df46e20cbb00412f747e7d05d479 | Bin 690 -> 690 bytes .../e2f8d8d0d639e488c87aea451dcbe72cf2490324 | Bin 0 -> 3179 bytes .../e2fe39da1ef341086419624f8921f824f75fa78b | Bin 264 -> 0 bytes .../e31a61084d0d062b9c41a9eb2ff4179fd556eb04 | Bin 1196 -> 1193 bytes .../e31b9cef64797b8c5b178fcc59fa4253878a1614 | Bin 718 -> 717 bytes .../e31cfe07c72ce521ab65437f234614d61a137fa4 | Bin 0 -> 695 bytes .../e32ad3506c56c4e7b890d7c68ef90815954fc507 | Bin 476 -> 0 bytes .../e32ad351dd11067be3720b4e9d8a0bd8e8b063d3 | Bin 0 -> 476 bytes .../e32beb1e4c2726325e0a67e4aca21c47d5217c01 | Bin 563 -> 0 bytes .../e330a20d653b079b2db49aa6186572a7101e6e45 | Bin 872 -> 0 bytes .../e3353aa4613806fb2ca965cd351106ccdeeae9f9 | Bin 544 -> 544 bytes .../e35769deaf4ec22446a03accdf2b8c2ba54ac5ed | Bin 1176 -> 0 bytes .../e36a145998c410df35c47f98401909f6ca661cee | Bin 0 -> 544 bytes .../e37b455435b4f9cf4a709d7cccf171d456f8a64d | Bin 0 -> 695 bytes .../e37b57ed78336399d9c182d9cc6352c4efd29dd4 | Bin 0 -> 1196 bytes .../e381c96636ab6b193706746bd9435cc5ab468e81 | Bin 3160 -> 0 bytes .../e388b4f47ad68eefcd1134eb8b8b42bfc7d1175c | Bin 936 -> 0 bytes .../e3b9ddf1a85a763188ef546a3d0c2069b24597b5 | Bin 0 -> 412 bytes .../e3ba2097400b2a560ed13acd23ce7630bc30cfd7 | Bin 0 -> 860 bytes .../e3be4612ac069966ce8d39f2c4a2a608577f60b9 | Bin 864 -> 0 bytes .../e3ccc14c5db1ef454f953637ddc8aa46f5c1e79b | Bin 696 -> 695 bytes .../e3d94fd70e39b788ace0f597568eee464f0844d9 | Bin 0 -> 2331 bytes .../e3e0e9b85a52fe16bd797e45228ee2860c44fb54 | Bin 544 -> 0 bytes .../e3f1adbf64236ae1eec0858c6d97375d1a30adf8 | Bin 0 -> 874 bytes .../e3fb4bab2c8d8df01e9ce8ea3a36eb9e29df842f | Bin 544 -> 0 bytes .../e3fc3479f13d6d54d193a055d557d19c62a332c3 | Bin 936 -> 0 bytes .../e4081785bea9f1cab7049d6f87b02b0194c186fc | Bin 0 -> 2843 bytes .../e40a0faa7cb6e9aec4a61e8fac3c7f26768066dc | Bin 0 -> 552 bytes .../e40bb987ebbb643360fc9794453943452a7283d3 | Bin 0 -> 6635 bytes .../e4101e0513bf10e232072b24d741652ccdcfb725 | Bin 264 -> 0 bytes .../e42758ac703d032c476097eab19ed68bfdbf6a80 | Bin 633 -> 0 bytes .../e42a6d3b7bdabcc99a7701ee87bf1756af2cd6ef | Bin 0 -> 3681 bytes .../e431f23d8f94fa91453fe0b158897edd8823b38d | Bin 0 -> 475 bytes .../e4395278b94a473d99dc12d6af8b65878bd11fe3 | Bin 743 -> 0 bytes .../e453436f0294f86a27aa66f8d522411a8cc9e0b5 | Bin 544 -> 544 bytes .../e4607bf047f9093e558b6374abb897a9b0316701 | Bin 544 -> 544 bytes .../e469497a7352622f63b1cb67cd81407ecc17d960 | Bin 88 -> 0 bytes .../e478111eaa0cb323f9b602a8c58a9976adad38bd | Bin 264 -> 0 bytes .../e47b50b09697bc291d248b69995060d91891db1e | Bin 0 -> 775 bytes .../e4836eea8b8971f2062f63f9fc10d8ba58f57e0c | Bin 0 -> 2005 bytes .../e48394c1adb7dd5497a29abbc75654608d4c145b | Bin 0 -> 480 bytes .../e48f41439c316753c16e9d645b75a71a54ea16de | Bin 0 -> 981 bytes .../e49383e68881036d1afe923f363e9dacb24be1c9 | Bin 3159 -> 3159 bytes .../e493b0d0548bf327b07583e57123f2fc1c5529ad | Bin 0 -> 432 bytes .../e4bf4bae19039079167269596fd20864714ffdc5 | Bin 0 -> 2101 bytes .../e4c088b9e57ee214924a4e74fe3a3cc2aa518156 | Bin 544 -> 0 bytes .../e4d0ec18d6e8110545138df27dcf40801ec0fbe0 | Bin 1044 -> 0 bytes .../e4d212b46734cb29e43052cac53b868583d4b29b | Bin 0 -> 768 bytes .../e4e65493896d447caf6ceb706cb03ddac09dab8a | Bin 955 -> 0 bytes .../e4f74f8e1c6a6722fcb93d46a361de62dce4e492 | 0 .../e50c44459d2fa5fa0789e3b5bd3f74418b55372f | Bin 0 -> 694 bytes .../e51e71cdda30ef548c5172a07baca100a4e668f2 | Bin 1196 -> 0 bytes .../e563247317f689d46c56c526061b5a9793a720ab | Bin 0 -> 1175 bytes .../e5663428d8f8aa1721bb9dc2935a2c0bb9f36727 | Bin 0 -> 3492 bytes .../e56b95d192f2a205d2f67a8eb1b3dd85df21d55f | Bin 0 -> 544 bytes .../e571e9743dbbca8f832f3cd1ea84e2a75aef2320 | Bin 832 -> 0 bytes .../e57332036c7a19fbd5806fca3b4b9bfb6f187112 | Bin 0 -> 6762 bytes .../e575ed71b594b44769ea34672ad46494cdedbc26 | Bin 480 -> 0 bytes .../e57caaed1e25caca6771a425fd688e7fe2b4fcbf | Bin 11152 -> 11143 bytes .../e57cad87a3f67c7c1c8dd3df47872120a9186bd6 | Bin 696 -> 0 bytes .../e57f6cebb1202e4986814ca57a8fca6ca43b6646 | Bin 0 -> 867 bytes .../e5948595e51081b99ef317d7e05d11e2aa061a56 | Bin 0 -> 563 bytes .../e5ba1dbdcc0dfc2e9142b604cf5009a61c2a3604 | Bin 982 -> 981 bytes .../e5bd216000bda25145fa5ba4fd4b5782d4bbace6 | Bin 0 -> 544 bytes .../e5c08a6c603c18096eb93bffe4089c691bf3e9ad | Bin 1196 -> 0 bytes .../e5cd306994b189c7e9e40e3151cf91ddc8cd982f | Bin 544 -> 544 bytes .../e5ea559a5936c89bd3436ce63994686c2aa9c478 | Bin 0 -> 544 bytes .../e60ba5a9623ce01405222d4dfce7a04fbfa839fd | Bin 1336 -> 0 bytes .../e6103de99b21fdf6925f5d9591958db0bb95ef97 | Bin 2252 -> 2251 bytes .../e612296e99bde0a8222d5f23f2dcf4736d05e1c2 | Bin 2252 -> 2101 bytes .../e613447a864301dff9dcbec0398368a3a5170797 | Bin 552 -> 0 bytes .../e61d6735a923d66c1d7960c97fcc1ba1d7992b39 | Bin 0 -> 1335 bytes .../e6374f2aa93ae466467e60732404bb2011b73335 | Bin 0 -> 476 bytes .../e641a3cc13f4fc3e802d1c6b5d2afb7f94ba8a83 | Bin 0 -> 860 bytes .../e6434071aeedd5a26406719f11eb7989d7ea7a78 | Bin 0 -> 934 bytes .../e6437e6f5d1c976e0f8cbb60d66957e843f98d42 | Bin 0 -> 2185 bytes .../e6489e7f24774c086d7e8cec52b46f494a06e82c | Bin 0 -> 184 bytes .../e64e81087ba61c3fcc8b0c0cb1f1413eb6c595c5 | Bin 984 -> 981 bytes .../e6521043b5807e346de0d927d91e1191a5d34972 | Bin 544 -> 544 bytes .../e65448fa259efbf46254067dad484bf052b7b681 | Bin 0 -> 1336 bytes .../e66cf72c4f3056f3d7eec815ba30afee1ddc982e | Bin 112 -> 111 bytes .../e67874e4e07289893facc6fe5a9b6f8906842fae | Bin 845 -> 0 bytes .../e6878f386ad3e8ce46f73e65bc67fd1cd46d08e2 | Bin 0 -> 999 bytes .../e696fca42b2d9beeb4f5de540c0cf3a3eb676195 | Bin 2028 -> 2027 bytes .../e6a40e418e526525ebdce74b4ea85e775f084842 | Bin 544 -> 544 bytes .../e6af57a4212f7e5ff8bfb8984aea7a033a26fb57 | Bin 0 -> 1199 bytes .../e6afff093779c7fb44ec0e16b66dd3c7a0c8c3c1 | Bin 1044 -> 1044 bytes .../e6b08dcc8b7dfbc8b9198644563137062cbafc0b | Bin 0 -> 544 bytes .../e6b9685308d0f629372c2391d5f36e4db4d56d47 | Bin 0 -> 177 bytes .../e6d0f18e6a479e66c241fb227058257d5d3ffd7c | Bin 868 -> 0 bytes .../e6d5a74e2f0c9a44bbe207bb6e09e998351ed3f7 | Bin 0 -> 3159 bytes .../e6e8fa13edbe14732f450806aebe430b06d8b634 | Bin 0 -> 423 bytes .../e6edbcd093526e38e8fa9677bc154d064f7ec550 | Bin 0 -> 313 bytes .../e6f444b350f5ed8d9a28e714aa1fb63b122bdd77 | Bin 544 -> 0 bytes .../e6f693e74836f8c11948ca676930a2bad44140ed | Bin 0 -> 1170 bytes .../e702d4f0b66af49ab348db89cba3c630cc94b713 | Bin 0 -> 733 bytes .../e7063fbfc12552535fa072fba3adab92704e8136 | Bin 544 -> 0 bytes .../e70d316f302a4aef8844845bb26ceeb8df3dfe14 | Bin 0 -> 544 bytes .../e7253e3d04993e4aa8f3bb63d728ca689344dec7 | Bin 0 -> 544 bytes .../e727b270df680b2c84deaf15f57acce7336c2504 | Bin 0 -> 331 bytes .../e72aa456ea4cb4eee3d6f792111d2482127a70bc | Bin 0 -> 423 bytes .../e72dde9f9b5b3f8d7d5e388a1f71c2fc236245d2 | Bin 0 -> 2835 bytes .../e7370024da107a7c8423a9ad3b272cd7fab8bb8a | Bin 3492 -> 0 bytes .../e737ecf0246c32d3ffad43e818c4e1b70d66259a | Bin 1176 -> 0 bytes .../e73927ac0ea07bf4d2000a041dd7bfba36373b18 | Bin 0 -> 544 bytes .../e73eb4a9907c9cbef156e0cf92af83dc58cd29e0 | Bin 0 -> 24 bytes .../e7401b237cdf8248575ff1309afb9710620954c4 | Bin 0 -> 424 bytes .../e74a736e5bbb8460d0e3a625fd524437c254fc72 | Bin 668 -> 0 bytes .../e756c5204df6ab256b3785639ee53952dc293b4b | Bin 532 -> 0 bytes .../e75760dedb2597117c94af91c3a28929e8a93a4c | Bin 687 -> 0 bytes .../e7630661dd6e640b31a9d3855b0e3eae31b8b671 | Bin 263 -> 0 bytes .../e76d80af9d935153febf473fbcbe94cd0e6f9edb | Bin 0 -> 860 bytes .../e76fcda17c5db747f8e5699358dd4314f968c69f | Bin 1044 -> 0 bytes .../e774e51df852a5078d24327835d47c52db2887a7 | Bin 0 -> 751 bytes .../e780caf08c86dc64f24b6491eee639383b3180a8 | Bin 2252 -> 0 bytes .../e78db27e1af286269cc8a6e178203bf947cb1700 | Bin 0 -> 544 bytes .../e7a195790029d1afcd6369601adb141f6da119b6 | Bin 424 -> 423 bytes .../e7a79402bbd46af99c0369b8e4b2df7267072ed1 | Bin 3159 -> 0 bytes .../e7b054c83d4c35cde1fe054f3658f94a779b6dd8 | Bin 0 -> 884 bytes .../e7b583cc3e5ca012faa5ba4f340bf6045eb6c0ff | Bin 860 -> 0 bytes .../e7c28e49ecb1cf9265213680f2c5896588f886e0 | Bin 262 -> 0 bytes .../e7ccb87f67b87cedcb7981ba0f78ca97e31e3130 | Bin 3159 -> 0 bytes .../e7d0b0159564b6c8007614ec08e5e514b474c07f | Bin 691 -> 0 bytes .../e7d8ce5e04f10c9637d7e324dbd96348543d9e39 | Bin 719 -> 717 bytes .../e7f5e545ad2d5b02effc8742313d95ec8d04d40b | Bin 0 -> 859 bytes .../e7f6d4a02dc0923641bba67d0966c2523e74f6d2 | Bin 480 -> 479 bytes .../e7fee46055458b709386048e30583cb8c547aa99 | Bin 0 -> 3107 bytes .../e8116cb6f26d5c6386d4716dfd65041ed7993d1a | Bin 860 -> 0 bytes .../e8257da9c6066da675861d026f87ff8f9272197c | Bin 544 -> 544 bytes .../e8285f4c22dad0248be9fac3230d0afd4de46b0e | Bin 132 -> 0 bytes .../e83ef78f6a358e9d17247d9017fc5092f4a1a5ca | Bin 544 -> 544 bytes .../e840d5b017f3719758db2d2e15fe575c6526d626 | Bin 0 -> 364 bytes .../e840e4b0f81dbb354b7d95cef1405efb2a1ce441 | Bin 736 -> 733 bytes .../e84ecca9379eb80439e3093297df393794981457 | Bin 2251 -> 0 bytes .../e8500909ad9d5e9ed3b8022827c36cc64040c421 | Bin 0 -> 2101 bytes .../e85a36873645ebe3d7f4894b4629f27d1da25d9b | Bin 544 -> 544 bytes .../e8651016a9e64d2b970534c6540a0f4ebd82ec9e | Bin 848 -> 0 bytes .../e87fe94f8a5dd8eb368e4330e1167f6b8258f6b0 | Bin 544 -> 544 bytes .../e880cfe26bb5c8f11ff65b23c32126dbaeaf7bfa | Bin 0 -> 415 bytes .../e88936b630180575ddaf92b2c1a0a66d832d0a06 | Bin 0 -> 1168 bytes .../e8a39df1a03bbd9b95f14d4e7ef1855eee8b0657 | Bin 544 -> 0 bytes .../e8a4487d5982375b46354a6cbedc6374890b32ee | Bin 688 -> 0 bytes .../e8a78060a67eb9238df9ee29e3593014cd931510 | Bin 0 -> 1845 bytes .../e8b36129d48a550690faf04434e7f9639907ca45 | Bin 0 -> 1876 bytes .../e8d18e4306198ead98b852d1f22b90309c75d7a6 | Bin 0 -> 423 bytes .../e8d7326581039b79d6083466c9582d8ab808afc8 | Bin 860 -> 860 bytes .../e90bcd80f885d146cb458d977094e46b2c453bf0 | Bin 0 -> 415 bytes .../e90d305521f638f739aba97b969c5470b5976301 | Bin 3155 -> 3154 bytes .../e9194a2df7d44d3634836f3b1e27fcbc15a337dc | 0 .../e91d5fe0b77f9f79dce410dced5174f00cb27258 | Bin 0 -> 544 bytes .../e9257ed6e7f0f7529d46bb2026d8a7c83fccda74 | Bin 692 -> 691 bytes .../e92d4f769054632844305081edb7995e9938f4ed | Bin 3154 -> 0 bytes .../e94587a42f92915752bcfa7bdec5151b43a725b0 | Bin 0 -> 768 bytes .../e9461b5a13c69fc308a354ed5729a7872f30158b | Bin 0 -> 530 bytes .../e9519bbe9c21e05826ee489012cf9a5aabc8f76c | Bin 64 -> 62 bytes .../e9524a9ba8fbcde4cc60c7cfde97e6b5b736a837 | Bin 1548 -> 1545 bytes .../e95404113994c2f92369fc02128c6d2a8d232601 | Bin 746 -> 0 bytes .../e965cb4226d26ea3dd2d8ce333966497c54f7870 | Bin 0 -> 681 bytes .../e96daa90089e29c76e37affef70e4793e89397f2 | Bin 0 -> 874 bytes .../e972fa099f6047158ef2fd72e41daeadf6c833c8 | Bin 0 -> 184 bytes .../e9732472943d8d7d8d3d9e9f2cb133af9dfd945c | Bin 1176 -> 1175 bytes .../e977f485c360eb37988ca7fbfe63932027e13711 | Bin 0 -> 1049 bytes .../e97981ff8d62e34b7e63d44d98459b44b844fae4 | Bin 3160 -> 0 bytes .../e982267136876d01673f2fca8564b9067c9b4256 | Bin 936 -> 934 bytes .../e9938774c9fc0a459bca64d1c1719150e681a162 | Bin 854 -> 853 bytes .../e994d76ceb97ea2e841eab522a13b82715714a8a | Bin 0 -> 1424 bytes .../e9a2e3f4a03fc8eb84c742381336a0dd2c4a9815 | Bin 955 -> 0 bytes .../e9a733d203ba6e2acb596763065d7e7de9e80ec2 | Bin 0 -> 1058 bytes .../e9ad7218e9dd897a9817c2a0a70e185ffe8264f3 | Bin 0 -> 717 bytes .../e9ade8364dc12fd5d964710ec53cedaa5eff9b53 | Bin 1176 -> 1175 bytes .../e9c14c208abc09ec39dcf7d2253f52db1b50b45a | Bin 0 -> 544 bytes .../e9d7ff4667ef2283a2754a9d5a15197bf53e0264 | Bin 0 -> 3160 bytes .../e9f0feab6b34b093b402cfb4d0af9f14467cf803 | Bin 364 -> 0 bytes .../e9f791bd8bf746417df94350fe04b6688eb54f7d | Bin 0 -> 3154 bytes .../e9ffd3b3751e728486169bf590440030c5552394 | Bin 80 -> 0 bytes .../ea062510c44fa6b8666c9de2bf7454306e7f17fc | Bin 696 -> 695 bytes .../ea0a6ca8cddd0277868a67fe1bd701589be93a44 | Bin 0 -> 1044 bytes .../ea14b8d43a6f824cd245b951c6a0035fe7b08e98 | Bin 2008 -> 2005 bytes .../ea1a3592ed7dc9f552c6b1073b46660392186baa | Bin 1208 -> 0 bytes .../ea2d250ed87fe0a297ed3eeb91c5c0a615f9b444 | Bin 544 -> 544 bytes .../ea44bab06a69fd3bb5354572f760fe9fa0c3be0d | Bin 544 -> 544 bytes .../ea4947273a23f65ffa2f3bb95c3ac38785a11004 | Bin 0 -> 884 bytes .../ea4a8f8c7e561e510735903610574a841380293b | Bin 0 -> 544 bytes .../ea558a92cde9a9ce8ca3ce35464919a948a82b69 | Bin 0 -> 1107 bytes .../ea5b16d480d85257e9d83ebdec56f44042f2ddf1 | Bin 0 -> 88 bytes .../ea6a68a5b20fff20b921bf668d23e93aca1c7f83 | Bin 1052 -> 1049 bytes .../ea888f485e17c402f8fd9ae3cbe74316e0c537a4 | Bin 856 -> 0 bytes .../ea899ca3567abf4051c73a928f42930faaa87685 | Bin 0 -> 4320 bytes .../ea8c9ce71548d254c2acb9c5d9af0d37ed88ad43 | Bin 0 -> 696 bytes .../eaadc0c7b08dc22ccb9ca58a337bf169dfb19075 | Bin 174 -> 0 bytes .../eab7d8dd057cfa16391bf52c52d81df51ae011cb | Bin 0 -> 936 bytes .../eabb4acb7660616fbcd482f1ba4220a00339b3b8 | Bin 544 -> 544 bytes .../eac32c2bf4f4f0600aab96b0646aa8a144f3a028 | Bin 0 -> 544 bytes .../eadf6d9b688fa695df992b2d9717f38cfe04b10c | Bin 3160 -> 0 bytes .../eae01ee48ee53fb7cf3c1ec201f7a053e1df37f5 | Bin 0 -> 690 bytes .../eaef7f50a574e12b8f09ab64ed8a8b05ffd34316 | Bin 3492 -> 3492 bytes .../eaf4e2eeb3d4c51aade4229d95677414c61699ca | Bin 0 -> 544 bytes .../eafa8f304174c605ccef963b2a19263bdc95e107 | Bin 0 -> 1540 bytes .../eb04ea76db48856db23fa2c8da18cffd95924d6a | Bin 0 -> 550 bytes .../eb242072405fb28705ff140787feb1888f732c8e | Bin 0 -> 860 bytes .../eb2f640cb76a2e349a22b636a243f44d6971223b | Bin 1031 -> 0 bytes .../eb3ce2ad302d41df8ba692ea38b956c723b91814 | Bin 0 -> 682 bytes .../eb3fb36f8ae39215bc673d4185f49d5e1696d727 | Bin 0 -> 6657 bytes .../eb4e73ab3de99bd17152ccfc2fd9794fa832a925 | Bin 480 -> 479 bytes .../eb62243d5da5ac50f96d952ae81895f67a572e06 | Bin 544 -> 544 bytes .../eb7732a1563fa1c69620466abdae4c82a00471fe | Bin 1353 -> 0 bytes .../eb8b1362f7181e5fb536231b4882a74525248814 | Bin 0 -> 52 bytes .../eb9fe4ab419ec64cbedb5875176f998398ec5c1e | Bin 0 -> 1335 bytes .../ebb2eb3dd38c1a7815b370203338d514aa05d7d0 | Bin 0 -> 167 bytes .../ebbbf098587a1e63655f41f44aea822860aef77e | Bin 480 -> 0 bytes .../ebccc38e32c5dcaf24a2e2e5d096e56b87c27403 | Bin 480 -> 0 bytes .../ebcd02b27818f7a0b3a30492fe6959d85aa2b2c9 | Bin 665 -> 0 bytes .../ebd13cdf612234383364dc86329d55473f054135 | Bin 0 -> 934 bytes .../ebd6f363c5e0598bf9c00b9ef1b3dbe9a435551f | Bin 544 -> 544 bytes .../ebdc52cbe0f6ae3f085b645d5d82d92d31546cba | Bin 704 -> 0 bytes .../ebdcfc2da6dd27b4b29ea2fa7e85ccb00ed33661 | Bin 2844 -> 2843 bytes .../ebec479640ce8890747457fefbf9ed8ae2dc8d78 | Bin 856 -> 856 bytes .../ebf5c9a2915b300e787b3985547b3b2f820ab3cb | Bin 2016 -> 2013 bytes .../ec045c27e8778374e862a04606921267eef3a846 | Bin 168 -> 0 bytes .../ec0b076aa5a269d1ed3b16e340213ce83ec1bc07 | Bin 0 -> 1175 bytes .../ec0ec1af8a5a3a64f299953485c3d9b562c13c23 | Bin 0 -> 936 bytes .../ec13d81785aa38f145347530040f3e4a580f6aac | Bin 734 -> 733 bytes .../ec1e8d72fc71a7910a61affaf5f72053e3adf320 | Bin 544 -> 544 bytes .../ec4184ecaf94491dd7d3b0cdc97856eacb848979 | Bin 0 -> 13 bytes .../ec5f0c62ff7b02440488aed013c6079d7e9e63b3 | Bin 0 -> 6635 bytes .../ec81721da196f13ea987ecb10643329a3a6a81d7 | Bin 690 -> 0 bytes .../ec8901e5da8d3ccc5374d8234ac1e959655bfd77 | Bin 1100 -> 0 bytes .../ec921e28db562c8bf1eeb7ff13f031cc39b6d766 | Bin 982 -> 981 bytes .../ec98880ef80bfc43e5e8cd60fd7e83d94b8467c8 | Bin 363 -> 363 bytes .../ec9c645cc4ab3557a9dfd943e09db552768fbdc6 | Bin 0 -> 1049 bytes .../ec9eb358abe902938af2278ebc5cc56c5bb57dd3 | Bin 0 -> 696 bytes .../ec9fcb01ee67e56b107a4b39feb9ee1283c4e850 | Bin 0 -> 681 bytes .../ecc709065e094ce057374699ac73f16d191ac7cb | Bin 544 -> 544 bytes .../ecda9f3846b993fa785ee23dd2338569e4ccf66e | Bin 0 -> 900 bytes .../ece2b7bced2b45dc55758fc8f48923bf68a0c308 | Bin 0 -> 475 bytes .../ece36e78b93a2b0521712f2f143ef10366b3e8de | Bin 476 -> 0 bytes .../ece4409d1cb652eba9dfbad1260fe2ef9e91d014 | Bin 0 -> 2837 bytes .../ece93ae5a93c5cd47986491f901ae0cec7482ae7 | Bin 544 -> 0 bytes .../ecfa3f1bbcd1b452dddad590f8731bf827a89a4d | Bin 264 -> 0 bytes .../ed0d59a2630ef7350cc8e176e3c1aff0aa1ec578 | Bin 0 -> 3154 bytes .../ed13e3ad2fe23a97fc182a616ecb7ae16fe71431 | Bin 0 -> 1027 bytes .../ed16d6cfbdbd4e4fdc0a9f4e790946b0219bc4ab | Bin 0 -> 1181 bytes .../ed1be83dfd840a3beaf5841d07ef4a5fb523d0c5 | Bin 696 -> 695 bytes .../ed2d7bc8e96e29ce59b705485c304d0df9fefe24 | Bin 0 -> 75 bytes .../ed3a8bc6aac45f62f49e7040f5105166b1548214 | Bin 0 -> 3160 bytes .../ed435127550b2e9626ea35f59ef83b7c9a7c5ab4 | Bin 0 -> 475 bytes .../ed4bd4e12899fef2e64ca9c3350359fb76a3f819 | Bin 0 -> 6611 bytes .../ed4dd6839b9fffcfc7bb08202f63357a71653f2b | Bin 3160 -> 0 bytes .../ed5c17c33323eeaa01cb6f7c45ead241acab7134 | Bin 840 -> 0 bytes .../ed5db7b92132fa9a954ef4815130a5e317deb093 | Bin 263 -> 0 bytes .../ed5f83d651765a5a83e5f26b3328c2bf9b782f59 | Bin 67 -> 0 bytes .../ed621209916cf0eb3072a01265ba6a6216369681 | Bin 0 -> 563 bytes .../ed69b750650365608ea3e2da0b5ab457bdc978a8 | Bin 179 -> 0 bytes .../ed69f6c08332211ee1ec6473220e3a95723d4844 | Bin 0 -> 1175 bytes .../ed733a7438ff580c03685fda6de1777169cd06f2 | Bin 0 -> 778 bytes .../ed7fbfb7c7730876760814bdd85cf27731d69a57 | Bin 0 -> 536 bytes .../ed84ce64b6c6934a62bfce96481c9a197be3dc17 | Bin 364 -> 0 bytes .../eda80def6d7f5a8a8c2c64fc7e23034ceaa4b1ee | Bin 424 -> 423 bytes .../edd2278d61f2ad29d51fc6ef7db1b61a891d346a | Bin 264 -> 0 bytes .../edd495edd2ff585ecb67563c8c5cacc45cd43c51 | Bin 0 -> 1926 bytes .../eddde10c3b0ce9990ece58d3a4ed14339808047a | Bin 0 -> 474 bytes .../ede7fcdfe6ec392e5d4376701627b28d77b000d1 | Bin 768 -> 0 bytes .../edf40e4a241eaf4533cf92a4edb14b6efeebec2b | Bin 45 -> 0 bytes .../edfb0e34eb7711d21ab372b06b62f1b76d847e8e | Bin 0 -> 544 bytes .../edff6feb265940a7f144f6ae9a4f669fb9db2fc6 | Bin 0 -> 681 bytes .../ee0ade3daaa99f1df0622684eb5de21e17be14d5 | Bin 0 -> 423 bytes .../ee0c0edf3760482bdae850da44dbd8cab1c2acc6 | Bin 0 -> 1336 bytes .../ee1053b01d2d5b5a14dd966d66c43b60640a1560 | Bin 0 -> 1049 bytes .../ee1cc7655f936f080dea8e83be61798af26e2dfb | Bin 2252 -> 2101 bytes .../ee26ce1aa8b17d3072621d2c10366612098cab4d | Bin 0 -> 646 bytes .../ee2874a6f230945f1f53b42999c7c1fa42815ba5 | Bin 0 -> 3197 bytes .../ee2d5edcbd537324ab7e3aeae0d0372368512dfe | Bin 0 -> 695 bytes .../ee344d3026e5a82b8db342bcf3f1ac68f4c94e2d | Bin 0 -> 27 bytes .../ee428506261cdb69b6e8dc63c24b39f2404972c0 | Bin 696 -> 0 bytes .../ee502471e55ea3b9a2513d8e48e6de0824cf71f9 | Bin 1176 -> 0 bytes .../ee6379a43070fb110bbf3ef221c8ed72737167fa | Bin 0 -> 544 bytes .../ee65b0cd8bcbc11cc1ea9b813a06fdc296b7f228 | Bin 1164 -> 0 bytes .../ee67e2b1223a838949d800d455d8243217747e42 | Bin 0 -> 476 bytes .../ee68bbb48baa4fa52e15e1718e3aec4224e69f6e | Bin 0 -> 474 bytes .../ee6b011cb6ac36e95c17236812b4d10f0db7bf24 | Bin 0 -> 853 bytes .../ee6b0ea715e859a60000a3a81855c49666f0fa34 | Bin 0 -> 1335 bytes .../ee77bb18817af727d46fec413c1948627cef577e | Bin 264 -> 0 bytes .../ee7bec03b7ca52c2cbf70026fd4c91c8275242cb | Bin 742 -> 741 bytes .../ee7e352ca24d007d133b8957053d231677649d4e | Bin 0 -> 864 bytes .../ee8b47b438595739e1d4237ce79fa713455af773 | Bin 0 -> 546 bytes .../ee9f46fb5a5c11b2af20429a445ed2a9c4e2e184 | Bin 0 -> 3154 bytes .../eea059282c02fcb488f559bd01d1ecdf96f9efcf | Bin 0 -> 87 bytes .../eea080ee8a22267a0e0603fa46444af8f5421b2c | Bin 1044 -> 1044 bytes .../eea7a700b0b3c7e226b35c724f2ed32834ca2d63 | Bin 0 -> 2331 bytes .../eea89ce08fa7a811d4be10dc9787bbc2d4545ed7 | Bin 0 -> 2005 bytes .../eeae0322c4265d403c3522a1e4b723f8c06cd9f5 | Bin 0 -> 581 bytes .../eeb6dbba53244be095c825317acaade8a38b0327 | Bin 0 -> 1335 bytes .../eeba2bb5af5b04be43012751fb8d2101ba689278 | Bin 0 -> 3903 bytes .../eebe8e8dc26d3115c9a6a6128f5ddf28f5d2cde6 | Bin 0 -> 847 bytes .../eebef5e3be5ee24088ea7083f0ed9d4ef8602f17 | Bin 0 -> 1071 bytes .../eebfe884dbf516358dcd4dadca98ef489a4484cb | Bin 0 -> 931 bytes .../eec19cfe3f8c6b997d5d8efc71b7b6fd96d6edb4 | Bin 1052 -> 1049 bytes .../eec729569ff3449e9182d579c873bb7477951b08 | Bin 262 -> 0 bytes .../eeca90b34dea0776ce79f957a5f74533d3d8e168 | Bin 1176 -> 1175 bytes .../eedce82aa1c2f7deb28d7809eca7b1e8d3ae98bd | Bin 0 -> 8148 bytes .../eedd25cc30b22b8c1dec1c84f07b42528d21656b | Bin 0 -> 934 bytes .../eee459eb1a00bf512d7b2212c7ef1fa72d0ee3e2 | Bin 0 -> 1079 bytes .../eee910abac7607783e119e481f8616c3a1d803a4 | Bin 0 -> 764 bytes .../eeedea146f80489e4f73e7c3de9ed8f83fac6216 | Bin 0 -> 544 bytes .../eef6eed802ee2ed0ad76bf65c5671afefe07966c | Bin 0 -> 934 bytes .../ef0266312704bab57837b3ec861e3b3d1053aae3 | Bin 0 -> 853 bytes .../ef0559293dcd4aaf53c1daceb616163858c6cec4 | Bin 0 -> 1868 bytes .../ef111b0288f2eeaa976829409d8f97a096cf02c6 | Bin 838 -> 0 bytes .../ef21e47be4a26742cce2dd1ffd422efab7d9a610 | Bin 688 -> 0 bytes .../ef2ef63b63794989a2d6cc50ed73ee2f4c28a785 | Bin 53 -> 0 bytes .../ef3077fe8119bc2b9109b33a1bf8128eeeaf4209 | Bin 0 -> 2005 bytes .../ef4653b6f31bafc6736494191137c49d5388fc28 | Bin 696 -> 695 bytes .../ef5804ca311e14919700faf35b3fbc5b83c92a47 | Bin 0 -> 579 bytes .../ef77a68b2216168c40088b7e10816ef0d2a2730b | Bin 0 -> 860 bytes .../ef7e3d64ca52197871ab2c4ddb99c37ccedafd8d | Bin 536 -> 0 bytes .../ef811650b9ef5034abdf008203e8ad184d4abed9 | Bin 0 -> 1335 bytes .../ef8b789da75d56fef38a1ee110cb1af71009522f | Bin 0 -> 544 bytes .../ef96d8c6fadc448da0d272c933cf1fbf0c4df32d | Bin 860 -> 0 bytes .../ef97ff842dcf820a9e100bdfec73c3add39b1cfe | Bin 0 -> 1336 bytes .../efa75a4fabc866f855f839104c56de4f85033ef3 | Bin 544 -> 544 bytes .../efa9e1900b9f10feafc8d09b9d7920bc4264f37f | Bin 0 -> 544 bytes .../efb4b58ed1ecfaa2a925c42ff439832a0b7b5709 | Bin 944 -> 0 bytes .../efbda220718458acea2104c70ddb25d571b140d9 | Bin 691 -> 0 bytes .../efbfc9558323a6f738b7ebc5670ac111eb5d24df | Bin 0 -> 51 bytes .../efd3f6c76c66b84c0aa2e57d6cbc41316bb1bb61 | Bin 88 -> 0 bytes .../efd702a15cf2a843645a770b407f6571d441c480 | Bin 0 -> 691 bytes .../efd8a6e6baaece41c6578c8675e676ce5736fac2 | Bin 0 -> 685 bytes .../efe1cf7b213d95ff92f439e9dc998c106fb6f7e5 | Bin 696 -> 0 bytes .../efe7421c64e58a45810c6c5659b4dbe3f52ee041 | Bin 847 -> 0 bytes .../eff01b2b5d0577eab4a39e210f798e82e8208298 | Bin 0 -> 544 bytes .../eff8d328099c8d77aef4ee1b0a8d1e6e63dc7857 | Bin 544 -> 0 bytes .../efff70b28ceac1fe5bd55224bf4075ead6452b9d | Bin 0 -> 544 bytes .../efff882f1ac9022aea28403f6fe3af2f77513c73 | Bin 428 -> 0 bytes .../f00748f2868b1084608217438828280d3c1b7244 | Bin 3160 -> 0 bytes .../f0107599df38487cf2371bab75a6f9c8f13de6a0 | Bin 0 -> 2101 bytes .../f015f36fb71f10b87ec91a6f81decff1bbcdedfc | Bin 0 -> 696 bytes .../f023e55b109819ac58f4d5aacec8cb12b05fdf6b | Bin 0 -> 544 bytes .../f03263026cdf6c5495c18bbf6a9598f972208092 | Bin 544 -> 0 bytes .../f03389943feb94c38f8df1c36db0197fef6570b1 | Bin 0 -> 579 bytes .../f03a3eb939509ccff359bca332b976e997e8509b | Bin 480 -> 0 bytes .../f04e12bf15bb9e429d874512916f4bb8723df477 | Bin 0 -> 476 bytes .../f05b00aa0643b8814f9d787e9709499ca28b60b5 | Bin 544 -> 544 bytes .../f05c2615f31517d1d28c45a31500fe2b397dae96 | Bin 0 -> 2251 bytes .../f070ee903b2b252aaba2e8daa7b195c4d11b3a5b | Bin 96 -> 0 bytes .../f0713756753e8979ff0cffc13fa7c2c0710e151e | Bin 480 -> 479 bytes .../f0744900f8c7a3d895b91418584b687beb874e9e | Bin 0 -> 1107 bytes .../f07679268187434ddda875b5a956e3dcc133be71 | Bin 0 -> 6659 bytes .../f0865d4ae99a530d1633cecd4b53f4af86284f6a | Bin 0 -> 1143 bytes .../f087ea634d617d6a602edca985714f2e1de9b532 | Bin 696 -> 695 bytes .../f08d6328e4ea2a152f458d01d8868c10b1ea981e | Bin 920 -> 919 bytes .../f091d40c523ca33b4ce55d13e52a50396acf85ba | Bin 364 -> 363 bytes .../f09e904140adb52b88391c1399d869a946474070 | Bin 1576 -> 0 bytes .../f09f999e70ab1117c803671ce8fcf6a5b325eabe | Bin 0 -> 61 bytes .../f0a197a3ca98cbef9a07f620c13951493a9e9d8d | Bin 0 -> 3492 bytes .../f0b2259a34e605ae68f076759393c21b47709d5b | Bin 0 -> 934 bytes .../f0b2b6bac46447c208f6a92166e2162f4dc6ec86 | Bin 0 -> 64 bytes .../f0b62ad646a549cf4471f8bee28d2891eda24668 | Bin 633 -> 633 bytes .../f0b651a301ce0e0f1459d11cb6ca14c22411a538 | Bin 0 -> 7 bytes .../f0c28e2c4d1db33fa9a9f505fc1c1dc017d7304a | Bin 0 -> 47 bytes .../f0ca6357854a6a2e2eb917c02a6c1613a63d056b | Bin 0 -> 1967 bytes .../f0d14e5e0803b9ce7f3522c3fb91a04e9f9f8d0e | Bin 688 -> 685 bytes .../f0edf56e06312022b8630f1007caaffb4aa590cd | Bin 544 -> 544 bytes .../f0f1596187ec44767ab8fa7b6bbea1c101faee4b | Bin 0 -> 728 bytes .../f0fa4a419f5aeaac5dbbf698c942c6c012c45e46 | Bin 0 -> 544 bytes .../f118269ef5ac2ade7d17b6dda78abf8c26f9f0b1 | Bin 0 -> 1335 bytes .../f1191c4d0a5f28f5555e791fc20166c7cccd4929 | Bin 696 -> 695 bytes .../f12150eb033a8b23f060ff16df19a35022ab451b | Bin 0 -> 363 bytes .../f130a137abca96d63b6b3b0280c355167689daaa | Bin 0 -> 856 bytes .../f13621e514732ced2713f7fe9f1313389713e087 | Bin 736 -> 733 bytes .../f13d326c6f1e66b8c30052f6289afe43f081bf2c | Bin 0 -> 695 bytes .../f140d158d948426509c3716a1afb0c8be2307374 | Bin 0 -> 544 bytes .../f1417e14d55a2330df1c50ea4c58b6d7a51f5d8a | Bin 860 -> 860 bytes .../f1554c08b14e500e61816d69b5039fdb914ce52b | Bin 0 -> 2101 bytes .../f1641f25375144bf56f416662383fbfc537abde0 | Bin 982 -> 981 bytes .../f164be893df5d064fa58b27a40a7b4e77295d1af | Bin 544 -> 0 bytes .../f1737f3507c8dba22aaa616d79f161f20dd986c4 | Bin 0 -> 774 bytes .../f182b76f374573d02ba1926bbcc008cb2d3b4be5 | Bin 955 -> 0 bytes .../f18ddb1efec80f9878a6bc9a92a8568cdcc21b48 | Bin 544 -> 0 bytes .../f1902901c29ea4427ab06e2702f806f619c2e0e0 | Bin 0 -> 1199 bytes .../f193d6825ea79777e6cb1574084c2e5294849f6d | Bin 1176 -> 1175 bytes .../f19b8860ccdb84f5a7fddc9b5d926cf517c77354 | Bin 0 -> 920 bytes .../f1aa0be5c9c034c2d3a44176e459cc65f8e5badd | Bin 0 -> 423 bytes .../f1aa48e248fa5235cda4070313a307868e6001a2 | Bin 0 -> 768 bytes .../f1b5499f01e6e7eed91d87a48c73014e4ae124b7 | Bin 0 -> 1271 bytes .../f1be626801aac42f917925ad5a29fc80d615fbea | Bin 0 -> 2331 bytes .../f1dd07fb84d8d645ab3583e0ebd2af497eb9ba90 | Bin 544 -> 544 bytes .../f1ea268668377f895e99408a2ff69f5831d4474f | Bin 748 -> 745 bytes .../f1f1bcab2f2483f14ce004cb7afe8ebac9c08825 | Bin 860 -> 0 bytes .../f1f82e59b01560e0d7477f56eb679bb54aba9292 | Bin 1168 -> 0 bytes .../f1fb1598d30291fa26c8076182dd4d2dc1fc35b6 | Bin 748 -> 0 bytes .../f20093876f6c791a2aa4762b7faeaae6eef1a8f8 | Bin 742 -> 741 bytes .../f201ead4f01e3dfb0eb91b78799b70f6000f2b26 | Bin 0 -> 687 bytes .../f21249c5f800eaf4e8a9006e980ac2d96b93bef2 | Bin 544 -> 0 bytes .../f21ff7736827c58ae765164a01b9ec25c66a2d47 | Bin 0 -> 716 bytes .../f220387ffb3cd9a60d62f9c0ba44e4c56e3b14cb | Bin 0 -> 2332 bytes .../f2237030a2929426263bcb9951fb52a2c923bfdb | Bin 263 -> 0 bytes .../f22c153111e15bd5e773ae2c935f6258460b9443 | Bin 860 -> 0 bytes .../f230c74407cfd11c16a2bb3f4a82b1d10d85480b | Bin 1336 -> 1335 bytes .../f23b850460a42172679c66672fe158ba82cd8dc8 | Bin 0 -> 50 bytes .../f240ce3d49ff623b0c46a9d503389e691bf8916e | Bin 544 -> 544 bytes .../f263130c20c834c97af850c0c9b1db021e4b874c | Bin 1144 -> 1143 bytes .../f2702a1cdee1565e2708c852509a6b749d36932f | Bin 1888 -> 0 bytes .../f27d23bfe103b38e905d0c6e7cb969de70436c6a | Bin 2252 -> 0 bytes .../f28245b3e23991a2d49b0b024aecf9dfb4780688 | Bin 0 -> 2835 bytes .../f28db784c472da283004cb0b12939e613c1a97e9 | Bin 1844 -> 0 bytes .../f28f0f4a319df1edeae3502220678345c737dc53 | Bin 0 -> 859 bytes .../f29545e523bc2386faad9773c0377b1346d5ec79 | Bin 0 -> 542 bytes .../f29a44d1c11eab748cf2c5f3ca38f84e7ce87357 | Bin 935 -> 0 bytes .../f2ae58605435e1cc7cfdb1870ee7df2b0b6f0740 | Bin 0 -> 3159 bytes .../f2b508338ce47700ed201ae85ee80e5ebd7cce65 | Bin 860 -> 0 bytes .../f2b87beead30bece7269a22b05d2ad4e5267e055 | Bin 100 -> 0 bytes .../f2d40370ea24a456e37a0e1df956c15517128de5 | Bin 872 -> 0 bytes .../f2db07b7000d4e6497f246daf8ed5715ad39842a | Bin 0 -> 182 bytes .../f2f4c5918b3de39c9e499d4bb0585e7dc26931a2 | Bin 696 -> 696 bytes .../f2fb2acc3e449250800315ca4d18f7ddf1df0aeb | Bin 12 -> 12 bytes .../f3002d336a773be15eb188f6569114c29fbdcdea | Bin 0 -> 1335 bytes .../f301d1e20a8bbdee9ec358852d219ddc14f044e7 | Bin 0 -> 115 bytes .../f305939c5f78217335c6d8e3485cec8db339d5e7 | Bin 0 -> 544 bytes .../f308c23ca86e75ed38d3b308254a9cb220e326a1 | Bin 0 -> 3223 bytes .../f30eec20b8cb39c36be8880ad3606d6a420fef8f | Bin 0 -> 544 bytes .../f31d05198bf6851cf1c518d90a4c04fb2a4e3f91 | Bin 0 -> 424 bytes .../f31eb1d3de47e018b7ea1988a923fd125b12c176 | Bin 544 -> 0 bytes .../f33f80c2fe3612a2a25b3f3a162fed5eb0f6d09f | Bin 204 -> 0 bytes .../f34336341cd9a2072f7673f2d04dd7e6806eb40a | Bin 1336 -> 1335 bytes .../f34cfef97b31dd3b1a2aaf4031d1bfc5a64a2a3f | Bin 0 -> 834 bytes .../f34d79ce59f31a1e5f4e944ba8e51bb7e718c198 | Bin 0 -> 544 bytes .../f364eeed86b7bbbbcd6b4b11dab1d3f1fae3a6b2 | Bin 0 -> 675 bytes .../f377baa8b6e05de4769027bde8bcf6d86b00737d | Bin 0 -> 567 bytes .../f37e386f62d1eed069a442a84c44a5ff81f02fa0 | Bin 0 -> 544 bytes .../f390b9d78a92c9a5f16a6f06e8b6737b67f9fb3c | Bin 2332 -> 0 bytes .../f3a0838014859133825eb94010d0a514da8cecd3 | Bin 0 -> 1645 bytes .../f3a2de386db2b1414c1bdbe942248901a356009b | Bin 0 -> 423 bytes .../f3aea6d8908bfe4610433225ce821ecc03e810b7 | Bin 264 -> 0 bytes .../f3b1074538d1be75d8326a6b1c53a2b1593266b4 | Bin 0 -> 544 bytes .../f3b753a9e90c97e51f3be9b75913636851d16516 | Bin 696 -> 695 bytes .../f3b891e354dc4b8b9692634160f10b4f1e5fb644 | Bin 544 -> 0 bytes .../f3b957d024f75e8f8ae14a1b26871123b9ca6ce8 | Bin 0 -> 2185 bytes .../f3bd3abb1ad977f93ac157ce2364ef8c08c8af34 | Bin 0 -> 428 bytes .../f3d40257778398a39ea94a1baaa747a4390f7e69 | Bin 0 -> 2252 bytes .../f3ed86deb28eab9bdaf42c1c22b9d8552ac339a5 | Bin 531 -> 529 bytes .../f3ee9f2dc08acda202766e8bb2845fe1d5c00cc7 | Bin 2252 -> 2101 bytes .../f3f5028886d4342953df001a70ecf46d75e971b9 | Bin 0 -> 1335 bytes .../f3f9588cc7bfe042cc1694acd625262cfbb1c74d | Bin 0 -> 3159 bytes .../f3fbc817a4e2ea0b9e3c780eb5f1dd12035135c4 | Bin 476 -> 0 bytes .../f4001f01f49ee2bb493a5088892d490dafdf9f86 | Bin 860 -> 859 bytes .../f4049a52ebd325e933e8e6f01db1f212737bdb32 | Bin 0 -> 1787 bytes .../f407cc9e4835a6106204f2e6d7791a31c3c84b0f | Bin 2332 -> 0 bytes .../f415e46f912b23c8fac4f853a670b1b194fbb411 | Bin 0 -> 2332 bytes .../f422274ad5cfb705db6afaa6003aa3654e04891e | Bin 0 -> 544 bytes .../f422e9581068867d0da0b0f62bed07a77919ff1f | Bin 424 -> 423 bytes .../f42917395040004233998ce31dabbef3af32430f | Bin 0 -> 955 bytes .../f438f14a4079a12b93bf0dc7708413bb08535ad9 | Bin 1032 -> 0 bytes .../f443c1c70c42a7921daaae1f188ce76e1071c336 | Bin 1176 -> 1175 bytes .../f4450f0ee93175495cd798d0363b5edfca3c905d | Bin 982 -> 981 bytes .../f44e0249b69f844db25135d2115fce0a7e2dfef5 | Bin 3155 -> 0 bytes .../f45f2905aa8e8fd99088f686bd27923efa078182 | Bin 544 -> 0 bytes .../f4635cf652e228251070467512f1a886b15abf33 | Bin 0 -> 520 bytes .../f46abc906d4ff9b5ddbdcbc65b132fcd899d4116 | Bin 2836 -> 0 bytes .../f46b75a7b9bcad88fb6201db0da6b65eb97fe02e | Bin 0 -> 694 bytes .../f478900ffc0f022838e34862b0ce9097ddc132fe | Bin 0 -> 544 bytes .../f48613e34b5689d4d7e90cbcc554c3fc02e745d0 | Bin 0 -> 2251 bytes .../f487e2a8c9555c27eaeca179a14c513124854111 | Bin 264 -> 0 bytes .../f48e58d4e9c1a253ea668cf30ee982118a783b76 | Bin 0 -> 475 bytes .../f4a0a626ae326bc21f761f2d27b6761c9919798f | Bin 0 -> 561 bytes .../f4b05152185100c8dc61f08cb44430baf52e0a68 | Bin 696 -> 696 bytes .../f4cb31ec81f272ec3d405a7af242ffdf6519d481 | Bin 3160 -> 3159 bytes .../f4cdcbeb1f15b643247f02d8e4e2e4924e5899d7 | Bin 703 -> 0 bytes .../f4d8d2a1bbbe1f1690e9cb85361c72b02cb5b9b7 | Bin 0 -> 423 bytes .../f4dc57b36ead84efe8504ed1beb3be92823d5378 | Bin 696 -> 696 bytes .../f4f19b527373caa0cb59c0fb59c9024533221f85 | Bin 424 -> 423 bytes .../f4f5e3591de250829cfbd3d25e7c0691f2417c18 | Bin 0 -> 529 bytes .../f4f98962527a0ec3763b8245679bbf766e2cf808 | Bin 544 -> 0 bytes .../f5017e9f85f126e48048fd8d6ae466235e30ee16 | Bin 0 -> 53 bytes .../f51a04226e4ec669614125e9e6bde77c901db6ae | Bin 0 -> 475 bytes .../f51d6ec1471839382a2ebba86bfa84fe963c4828 | Bin 0 -> 544 bytes .../f51eb5a83bd00d8075c3eb32aa5ef78836075b0a | Bin 0 -> 546 bytes .../f5225cc9d0c6984c9c5e171a2942222d6f44e606 | Bin 687 -> 0 bytes .../f52759fdd3208b653ce1dbd280128e3f7f14fc42 | Bin 0 -> 3159 bytes .../f52f8bd6405f69d6f67ce8e3b7ff6f18c262569c | Bin 2252 -> 2251 bytes .../f5374c144ae5b2f37d8a2062236afc0cd80c1f3f | Bin 0 -> 3159 bytes .../f54be25fa8abf5f3504ee54450da9dcc01f5a324 | Bin 0 -> 696 bytes .../f550232171d2ab1b273d23f4509ef06a87656add | Bin 544 -> 0 bytes .../f550a208331517d3c50ce50b15c121b2e26c7672 | Bin 424 -> 0 bytes .../f56427521fb7eafd569222f01ff12fe48ef949f4 | Bin 0 -> 544 bytes .../f566ac1ae53f8a56a8c8d617d45e894a5a5065eb | Bin 0 -> 1157 bytes .../f56f74c3e0b72907c01dd9b57dc0123378b9cdce | Bin 860 -> 0 bytes .../f586c30989a7c37ad978751f1bd653216171a581 | Bin 0 -> 544 bytes .../f5a9a6bdf9f9ef1e6b1aef4359f6255eab2528b0 | Bin 0 -> 6638 bytes .../f5b000ae8014f725442c6168f619217015c0c471 | Bin 0 -> 556 bytes .../f5b8f608395477d675ef2816d6b1b3ac7135b0bc | Bin 1332 -> 0 bytes .../f5c303f43c91c8d1ccf02b5fc6f6b5de4e3b88e9 | Bin 0 -> 2332 bytes .../f5cb85c00fd340bdaab7b05215d46b9675c6140b | Bin 955 -> 0 bytes .../f5cdce3d5c8bd5b0e97e2baaac041811fb36a2c7 | Bin 536 -> 536 bytes .../f5d9d1597f726d0d7ccb56b1dd3ecbea33eb610f | Bin 0 -> 691 bytes .../f5e2eeddfbfa8202bd720b0214d52434ca55c383 | Bin 0 -> 880 bytes .../f5e8fef4a1a48e29f7e22dfa891bfc415200e7e9 | Bin 691 -> 0 bytes .../f603a870ef312a0a4674c280d67e18a4a936add1 | Bin 728 -> 0 bytes .../f61517627b2f44be026aad09bc86e72cb0db1976 | Bin 476 -> 0 bytes .../f615ff52451d1144a8b0f50dd32afcd7d472942d | Bin 2252 -> 2251 bytes .../f618f11263022ca5a5fbd4f3cee72193cecc95df | Bin 0 -> 1718 bytes .../f634be311537ab50d3a0d0d76c18de4ba093adad | Bin 8 -> 7 bytes .../f63dbac38870ac87f0050bb38911968b3169b13e | Bin 53 -> 0 bytes .../f647921e1fcbf954f9882be2983747860a57fed9 | Bin 84 -> 0 bytes .../f65654e9080a11cfd391770d8569eedc980d6a6e | Bin 1512 -> 0 bytes .../f656599d02712c6c7fa13f110cd53566f71f1335 | Bin 480 -> 0 bytes .../f65be28007a9be39e6e1d205bae609df87cf59ad | Bin 15 -> 0 bytes .../f67baa73453f0bc63ba545f49759ded5e5da4a2b | Bin 0 -> 743 bytes .../f67d0d076d587c944c214460df4fe48144342665 | Bin 0 -> 1545 bytes .../f684ea47d8c14dbb5e1a702b4929549959ee2df1 | Bin 168 -> 0 bytes .../f687ef776bf70894bab33644651fbbcc4b4c220f | Bin 0 -> 2251 bytes .../f69517217006767ff0db53e9dda1dbbf99db9850 | Bin 100 -> 0 bytes .../f697be7db32c71276cd4213bf7eb010e21ded596 | Bin 0 -> 544 bytes .../f698094c1650f680084b3f69bd9c0ebe5df2af3d | Bin 2252 -> 2101 bytes .../f6a497537f8348a8977a5e01a7d513ad330a1d37 | Bin 0 -> 6240 bytes .../f6ad7c95b2df93146e633178365d948352a75906 | Bin 0 -> 1044 bytes .../f6d72da11dd9477d4f8e5d5ab041f88a906f7343 | Bin 532 -> 529 bytes .../f6e07d0b9c53a57884e1aac240834fc2d2b25fd1 | Bin 0 -> 853 bytes .../f6fc8401ab15671e0c2f05efe4f7acaa452eec96 | Bin 0 -> 2251 bytes .../f6fdf2fafa181ab10d3bc91ebb4fddc94812821c | Bin 687 -> 685 bytes .../f6ff5c25bc58477910eafed36e41c207a438ec8d | Bin 64 -> 62 bytes .../f7012c67709c8eafff970e14055730639de5212b | Bin 0 -> 546 bytes .../f701750ec910fba7cb6800988437689ccb2e8e9a | Bin 2252 -> 2101 bytes .../f704e3d2c60ea0c50fe23d881b5049eedbe0e0f8 | Bin 0 -> 415 bytes .../f71141275801402835adc2a50bd86cad3c2304e3 | Bin 0 -> 691 bytes .../f719b4a09a48983962a52e58606301566d066c48 | 0 .../f71d98f0761d6cb4d508be6092e8e02f9c217143 | Bin 0 -> 2332 bytes .../f71f611d543d5d114368555e2df2f1316d0bfc5b | Bin 0 -> 1175 bytes .../f726ba23db220821959455f484eaff73837c94d3 | Bin 956 -> 0 bytes .../f72ae98c40a28d420191286b7df59b9258aeca1b | 0 .../f732e6a54e3503941b141db6a7277ec6295f4025 | Bin 0 -> 544 bytes .../f73864f2ccb78ef500116cce77677721e9d70cf8 | Bin 0 -> 529 bytes .../f73f9b9a8722808c4cd4cb3e37b6c6de716d46f2 | Bin 768 -> 768 bytes .../f74724ebce461e3fd1cb673a00c6846fa196a28d | Bin 0 -> 544 bytes .../f74be25a1b9255a86dc546381bc13cf22b75a3bf | Bin 0 -> 3492 bytes .../f7569e11ffd9c587a9564b6a0b91b85e36e8bc1f | Bin 0 -> 934 bytes .../f760b7646da5830da9e87713e716a27cb8d5cd58 | Bin 847 -> 847 bytes .../f7771fa40fd8e7b2f8dd64d49e7aba8e5f27855f | Bin 544 -> 0 bytes .../f77ab14a11e1ac9a25ab8295efd15df24fa39f78 | Bin 0 -> 111 bytes .../f7855adf817cce93a3e496eb5afce4a654c24826 | Bin 264 -> 0 bytes .../f79d733dd4b67744efbcd85b7473533a06b866f8 | Bin 3159 -> 0 bytes .../f7abb7f31e708bf29d81d68fd078062c7fee37ab | Bin 1196 -> 0 bytes .../f7bfe305c8f5f2e48fb45c55fd2255e583debf6c | Bin 0 -> 544 bytes .../f7c1758053225329cc5c7e7cd830580342220fe6 | Bin 0 -> 6599 bytes .../f7cfd61d1bd8bbdebeaa3a49c24151c552a3a8c9 | Bin 64 -> 62 bytes .../f7d7a48bf8e7f6c464d55df5349de5030d72bbde | Bin 0 -> 696 bytes .../f7dba7a373eacfaee5b5cdceb719fe6fc0ca55f8 | Bin 0 -> 3474 bytes .../f7ebd0284375a373bceab0fd39e2f3dcd8a9fd16 | Bin 0 -> 3155 bytes .../f7f92954e041d85aa6ef4991cec0f7959ca7ab89 | Bin 0 -> 3154 bytes .../f80f88e8e72fadb5fb611db7cbfd3c03db1c4fe5 | Bin 0 -> 3972 bytes .../f82a37ce1904da873406ebf050d4e16691b26abb | Bin 0 -> 1093 bytes .../f82b6966ade6d6daa77ad7e964cb5c628f1cc4e6 | Bin 1548 -> 0 bytes .../f830eeb92430c779f440e9bf4e21607273467963 | Bin 0 -> 544 bytes .../f847c0d29ab73fca9954c3b95090dcc799b0c59d | Bin 476 -> 475 bytes .../f858fb689858a07976ac8539ecc56bfb2a3db733 | Bin 0 -> 544 bytes .../f85c1177f349f8f28165ff03b094ff2f4fb5b473 | Bin 64 -> 0 bytes .../f872098360ec18c54461e3dae13ef768c163b2a0 | Bin 0 -> 1415 bytes .../f8868e2f898c4d3df30b228fed9d36606ba4cea0 | Bin 2251 -> 0 bytes .../f8883e8ad1ad5c98763297c8a5840835b5e4a3eb | Bin 1044 -> 1044 bytes .../f88a6aabd758bc0d3ee0dc7bd77a9b373dfe210e | Bin 0 -> 23 bytes .../f8913a2628f5052a3cf24b1d5ccfecb553f9ca35 | Bin 0 -> 853 bytes .../f89806de862c8348a0a87dd1786556d1895eed60 | Bin 0 -> 531 bytes .../f89f091e47f83dd391254b4d574322e03e2f3754 | Bin 688 -> 565 bytes .../f8a609dd1530fa99a35c4a94413897675044c964 | Bin 712 -> 0 bytes .../f8af876845928653bd38772a1df33b852ea0eb0b | Bin 0 -> 50 bytes .../f8b68cfcd08e43f6332a5690fa6536cf59dd3a80 | Bin 0 -> 363 bytes .../f8c8fec01875326042806d954d4074fa78a104f2 | Bin 3159 -> 0 bytes .../f8d191d011f35f2923993a055cb69e8babfb991f | Bin 432 -> 0 bytes .../f8d2f2c0494af902b9a7f0e1f1e118dd0f03dfb5 | Bin 480 -> 479 bytes .../f8d79cc896a97de0b8095e9f8121313edd462164 | Bin 0 -> 768 bytes .../f8db68ccbf8d7dd57ce884c81d6e2344eda30c58 | Bin 696 -> 696 bytes .../f8ece340d1e3343de2c8bcbc294122201f00c8d6 | Bin 0 -> 691 bytes .../f8ee2ab9814c811ba95c6396908a5a4713197888 | Bin 1044 -> 0 bytes .../f8f3a0409724a7770ec447488465cf54e856be96 | Bin 0 -> 860 bytes .../f8ff0a7a2604e35d59a6f1db0b5103caf5b41b0d | Bin 0 -> 6613 bytes .../f9007e156a9a8624eaf904a1b30539067f3187fb | Bin 0 -> 6629 bytes .../f901051668cc49a6978b5ec5ca459b6931981482 | Bin 1176 -> 1175 bytes .../f908636338542901ce0c3a5af006fddd7b859c66 | Bin 544 -> 0 bytes .../f91444bb1d7c127e2a459a5b2580e025e7d5fecc | Bin 0 -> 2281 bytes .../f91c7a05ad1bd9f9ffa3fde1e606cb54ad91a087 | Bin 64 -> 0 bytes .../f92e196787634a16a52fa720f65d0eea7878995c | Bin 3159 -> 3159 bytes .../f94ee87d50ba4f311c5818741bbd17688e31af9d | Bin 0 -> 544 bytes .../f9616d41703104a35ccc75c6389f2e63a68ce62c | 0 .../f97c6ba17967155538d277521f3f9e5eaf24968d | Bin 696 -> 0 bytes .../f97e4858d4e42fcba3b93dddb5c0b8c7c2d92924 | Bin 0 -> 428 bytes .../f989b458abf8d3281d0cacade99f2949d8b4f971 | Bin 696 -> 0 bytes .../f9913c0375d1c18e8e9fed74c56f0113135fa535 | Bin 0 -> 813 bytes .../f9a564cb53b3ad229466b82c0aa5d5ebe8fd2cfb | Bin 4687 -> 0 bytes .../f9b111573b7fadd039c2e1f30aaac4e554d5e5b1 | Bin 0 -> 541 bytes .../f9b41bfd40acb84f651e031a72f83f797ea88c10 | Bin 480 -> 0 bytes .../f9b424f15c2142d2d36d7ffb03bd3256ba0059fb | Bin 0 -> 546 bytes .../f9b85f40450e91e1e07648b7aab0f09b18cee6f5 | Bin 844 -> 844 bytes .../f9bb6e1ed5765768b595439fd1436ce29e465a96 | Bin 0 -> 423 bytes .../f9c4a2c4b28570c4600d19781d69799963a96442 | Bin 0 -> 2054 bytes .../f9cca99b628f98f5c6dbd6fcae0def16da616567 | Bin 544 -> 544 bytes .../f9cfe1094c3a3557c65a44e7d5165147df89ac69 | Bin 984 -> 981 bytes .../f9d62afb74b6fe7e0ff213cbf204bba62ef8d622 | Bin 0 -> 47 bytes .../f9d8006de93162a2a4774f77cef3f0d626ffac58 | Bin 160 -> 0 bytes .../f9e33ac0fc71c1fd8c2c2b3de644dbe6721dd21a | Bin 544 -> 544 bytes .../f9e6837fa66fa802dfdfb578e983b08e09da0220 | Bin 955 -> 0 bytes .../f9f4f30f1bc1bce0937c4010ceaff84de829595b | Bin 480 -> 0 bytes .../f9f763e094acb7c14c13c39aef91a19d49aced5a | Bin 480 -> 0 bytes .../f9f7e2ffdbe014c70b686dd5f5cbbb87ae09553e | Bin 0 -> 544 bytes .../f9ff45f57203b5be1c31a77df2f1db2f31cc8705 | Bin 3160 -> 0 bytes .../fa04215fcf368b15e214a9a68228120aacb85bcc | Bin 936 -> 0 bytes .../fa0fccd4f22cb7cc7e06ed47333908ae5b502ba4 | Bin 0 -> 544 bytes .../fa1d50b70ccf6e4dc0367b4ac397c044b13ea008 | Bin 480 -> 479 bytes .../fa1ebb07bce5da7d7c2e22a8b5aa0bfe0da3e165 | Bin 0 -> 1176 bytes .../fa250c4470e110f9b75f341a621e866c5ca5f410 | Bin 768 -> 768 bytes .../fa3083b5a70527d6c66ae3841231f0209992ffec | Bin 3154 -> 3154 bytes .../fa31012fa2d2b10782288f0181bbe404b162c34a | Bin 3160 -> 0 bytes .../fa3a4d1e6a4c8c2f01b1ca5163088e903d96f917 | Bin 955 -> 0 bytes .../fa5259c2694319639f2c78105209d088a738ae90 | Bin 0 -> 519 bytes .../fa64a9c8bc68cb3f40f02117249c55549fff3ab1 | Bin 480 -> 479 bytes .../fa65a95724feb9b6b8ab44ca7566654799da5928 | Bin 0 -> 1335 bytes .../fa758996910839483403f63ea810b98c0bcb0057 | Bin 0 -> 2331 bytes .../fa9371fda3a6adbaa3426aa08b3d6f6cab6eb752 | Bin 0 -> 1175 bytes .../faa31f8c930e2839cf4a56b569e8de166afb2a21 | Bin 363 -> 363 bytes .../faa560662413d78b385c55a5658817847401532d | Bin 0 -> 544 bytes .../faaf9ab6bbf5ec4e0673cfc5c79003907bb8e74e | Bin 1044 -> 1044 bytes .../fab5883c2233634801746740c0e6e44091aeb354 | Bin 982 -> 981 bytes .../fabc17d2c0b2970db434ce6bcf112069be39e8c4 | Bin 0 -> 955 bytes .../fac95966de05a73824a7b48cd47532ff691595f1 | Bin 1044 -> 0 bytes .../fad1564760993f5bad32e5611f2dfc990d2931e7 | Bin 476 -> 0 bytes .../fae3e5fbd46c48622d3da77b4b764a4cf86c1e16 | Bin 0 -> 544 bytes .../fae52976759527bbf14372155c91a6738181bb87 | Bin 0 -> 423 bytes .../fb09f67d92ee2f0217fc3bafabc8c9755449d90d | Bin 0 -> 3159 bytes .../fb1623cb512ae80063f54b52b540a5725d918e49 | Bin 0 -> 856 bytes .../fb19955e725f2a709d71e871cd5f821a01f44935 | Bin 1176 -> 1175 bytes .../fb210179ed693503155f05ec10f20d50430b1f35 | Bin 0 -> 363 bytes .../fb2b15413a81c0df00b8b9f6b18c9745a46d886a | Bin 0 -> 544 bytes .../fb304060227156c16e9b7e466fb9163dd4868d2e | Bin 1044 -> 1044 bytes .../fb3e7bdc5eeb0f144647ad845c8ca20727bfa903 | Bin 0 -> 848 bytes .../fb5f4937f51ab63c9dccfa1b5ed4b06b30f95252 | Bin 0 -> 710 bytes .../fb77c350e47c3189e70c400fec18fe91e235a9a0 | Bin 0 -> 544 bytes .../fb87b12e695c532cd55e3c4244246e85301a2970 | Bin 928 -> 928 bytes .../fb99a0a81680fb1916fa8747289c3ba6446004d3 | Bin 2252 -> 2251 bytes .../fba681f695d7a533f83bc3776f13819e8c8ebb2e | Bin 0 -> 3154 bytes .../fba7d5e6a3970263f7264115f35387422237ca9d | Bin 544 -> 544 bytes .../fbaa560e627cb86faa1174d3b9fc1ec0e540630f | Bin 714 -> 714 bytes .../fbae6946b0539373101a35699af5a855ae7042c2 | Bin 3154 -> 0 bytes .../fbaee1622d25252566dcf4ae6c6a9b85625b4c73 | Bin 0 -> 934 bytes .../fbc71238b3fa1647b3bfdc6b698c36a7f8d2ba4e | Bin 1176 -> 0 bytes .../fbcabe25571ac81b24a1dbb8f79f44929f1dfadd | Bin 0 -> 853 bytes .../fbdbf03632cd167202c3620bafc57d0ca20afdcc | Bin 955 -> 0 bytes .../fbe09b0397ca57315b8d031020ec1012dd2522c4 | Bin 108 -> 0 bytes .../fc03347efb51a5c8ab02ff1eae09a170273b2cc2 | Bin 92 -> 0 bytes .../fc0d2252684ed420a6219f55e86bf930665bd31b | Bin 0 -> 53 bytes .../fc0d72df847f07d6040d72220f3ed2c765dced2e | Bin 263 -> 0 bytes .../fc1d3fe79a47b41ae3b93a23050f6f19671b4ae8 | Bin 0 -> 1077 bytes .../fc1e81c9b3b64d5bbbda4bc0e498bbbe59ea567c | Bin 271 -> 0 bytes .../fc2301e54a589953223b8a1f470a4cf6d6dcd1f7 | Bin 0 -> 784 bytes .../fc243c2b1740e6a4fa2e6f4eb5ec4eeeb6da651e | Bin 1212 -> 1209 bytes .../fc410188056f1350b3388579fdf2710d60e4849a | Bin 0 -> 475 bytes .../fc4269fb218981cebbaf4a5c7d9f578579be9b5f | Bin 848 -> 0 bytes .../fc4848f7de95274441a3a150df265fdcbaa2332e | Bin 1911 -> 0 bytes .../fc589691e87778226142ced624414cd314898682 | Bin 0 -> 1540 bytes .../fc677d58dd655174f3018993bfb78c0ea4678784 | Bin 860 -> 0 bytes .../fc7704f0f0c5bb5cea66b8c01588a6623c4d4456 | Bin 0 -> 688 bytes .../fc7b6eff75b73664c31c5d2fa9b9a5babd71c057 | Bin 0 -> 860 bytes .../fc7d85bf491f160c52cb75b22ae6856baf6d2175 | Bin 544 -> 544 bytes .../fc87a1232322b5079fb7d65868270e1e73b49dc4 | Bin 544 -> 0 bytes .../fc899d9b2b6a425340f63371268a7b2d219e39cf | Bin 0 -> 476 bytes .../fc93fa7d78b2d8d1a524f463ef02926fb01d408b | Bin 0 -> 1336 bytes .../fcbcab0eff0ddf8770e40c6a303c7dba383bf895 | Bin 0 -> 1787 bytes .../fcc05020aa186fa7ae9f44661e76b4c978a6ab09 | Bin 544 -> 0 bytes .../fcc949b64b324a54c9a9fb2a358ac91811e3eeed | Bin 544 -> 544 bytes .../fccb6d7670445ed3d29d2dfa03adec8ba7314d55 | Bin 264 -> 0 bytes .../fcd332210f0f121659aaeb3f6dd7f46d22ed002d | Bin 0 -> 3159 bytes .../fcd3ce3e4c74c52ebc1dd609608764ac071ccda5 | Bin 424 -> 423 bytes .../fce613ce70f5260fa98469edd765ddc3569a51d8 | Bin 0 -> 97 bytes .../fce6de601d8be53447561a02f2d86841b0280f56 | 0 .../fce9a4aec5d4824f5120a5faa73e02fe5e267998 | Bin 0 -> 544 bytes .../fcf6a4cb40e79a9ea659dc359a29afc4ff0d4a65 | Bin 0 -> 556 bytes .../fd07f6390e84bb905359b0122770f7d9a8c1725d | Bin 601 -> 601 bytes .../fd171917657c76a3a63ae814f1569725d464ffd8 | Bin 0 -> 2080 bytes .../fd17f806be35cb37b6ee1b8fa0f6328244348697 | Bin 544 -> 544 bytes .../fd1e13e506375426db14e22a5dd119ebc5123c93 | Bin 0 -> 476 bytes .../fd2829de9c832cb4617a26ce73d18e7719d9e4c4 | Bin 696 -> 696 bytes .../fd29350e21c0b49c5e7489d8a703c285d64b511c | Bin 0 -> 2252 bytes .../fd2b92520de500fc86fff99ceb1a20475f43ea18 | Bin 768 -> 0 bytes .../fd33cd7471169d087b66dc0543bee1f0686b7eb2 | Bin 0 -> 546 bytes .../fd395eb468f3e16c71e959949fed72d539aeb866 | Bin 0 -> 557 bytes .../fd485ffce5576b5a5c4e3bb6f1589a9f97fa7230 | Bin 691 -> 0 bytes .../fd4e7dad8777ae494373121700966c098d66d02b | Bin 0 -> 423 bytes .../fd60f96d93f2b784c28c0aeae61cb4168a6857d7 | Bin 0 -> 423 bytes .../fd6ca1f09095256f89fb3674f124c51eff6246d1 | Bin 0 -> 190 bytes .../fd750454095f1b5ae0601d9cdb289175ac95c32c | Bin 0 -> 691 bytes .../fd7a647e85b1e943b8fd15e3fca90de07dd6e394 | Bin 544 -> 544 bytes .../fd8950f6b527b9d26157a388084a6ddd2d54fb3a | Bin 563 -> 563 bytes .../fd8b1c12e9d8043cfdf7f6d6544ec3e3df2fe738 | Bin 544 -> 544 bytes .../fd90c3cc70b71e7d9868e3f2a53af0ae95cc23ff | Bin 0 -> 1049 bytes .../fd97f7db07ce2adcf1e74f092f1fd98d289eaeb9 | Bin 0 -> 550 bytes .../fd9ff7db8143c70f677ea540bfb118223f4a4140 | Bin 1336 -> 1335 bytes .../fdace8c003cd52665a8413769c059bb2d55d96fc | Bin 0 -> 2101 bytes .../fdacee643bf370226851c7718348c7ef101f42e6 | Bin 0 -> 113 bytes .../fdb20ea159b4f83bd1768a1883534751528a098a | Bin 124 -> 0 bytes .../fdb6131c4ad8c0c6c3d881037591f6a0d6eb5d17 | Bin 2251 -> 0 bytes .../fdbd6d1cceec3cd955b055cf33011316c60e084f | Bin 718 -> 717 bytes .../fdc2c932fba60b60c97a929abbf3a20333d5e26b | Bin 480 -> 0 bytes .../fdd5b1bc169f326113262b62384879102437e1aa | Bin 856 -> 856 bytes .../fdd9258b242aa44c29f4dc537ea965dd4d3f3f1e | Bin 0 -> 479 bytes .../fde9f972b295e117411eb8c3cad44a159747c106 | Bin 0 -> 544 bytes .../fe0bfcb711ec75fc5ffd01bfc120c68f83351de1 | Bin 0 -> 623 bytes .../fe1037aae35ab857b5a5832365b4098ef8e2af5a | Bin 0 -> 768 bytes .../fe1fbff8e51faa6c496b9e1718a9087b5f2dba01 | Bin 0 -> 16645 bytes .../fe252ce28f4ab79d1e8e7171f0ef9f2a06502687 | Bin 871 -> 0 bytes .../fe2b7ba82710e61168dc05994dc7bdce4323b327 | Bin 2332 -> 0 bytes .../fe2f4fc18861534cec18adb48f26050e0ebb071e | Bin 9312 -> 0 bytes .../fe468b64995291c78bc9ffe6dc5276d88f851771 | Bin 0 -> 6636 bytes .../fe4973608bc4038cf56863b6e1e38a69c934b6af | Bin 0 -> 3154 bytes .../fe4f4ff04621130601ce5e7de79de5c082d826a4 | Bin 0 -> 955 bytes .../fe6985c79cd6389a068e2dcce2238b19b8a5af90 | Bin 0 -> 1077 bytes .../fe6e475ee50cce93e7f2a893c96817cc1a7a1bd5 | Bin 955 -> 0 bytes .../fe6e9f5f24159b11d9de310b3beecb0663ded3c2 | Bin 984 -> 981 bytes .../fe738bd688e1a5bc89192e0412cbaaa2f59243e9 | Bin 1044 -> 1044 bytes .../fe7bae867954d0c3a7c0bfa02bdf22f5488b4cea | Bin 52 -> 0 bytes .../fe9515bfe2523bd8693eb940cf16f0f80f69ae3e | Bin 168 -> 0 bytes .../fe979449ed75bc177503347e42363500bef1eeb4 | Bin 480 -> 0 bytes .../feb5e78bc6c06430b982f7e5b67338cdcaf055f2 | Bin 0 -> 544 bytes .../febf886841aeab938c01ba51777ba7ca6be385ed | Bin 1044 -> 1044 bytes .../fec5ad2cc112c7785e324406c792d0bdbf0e4a62 | Bin 0 -> 2835 bytes .../fed85662c4e7f66e1986cc2925e56599cc1b6b2f | Bin 0 -> 363 bytes .../fed8f6c6ee90ceaac783cb6eca206fe0d4f00f4e | Bin 936 -> 934 bytes .../fefbfc7ff44c3e1191ebe0463722d969fcb10c46 | Bin 848 -> 0 bytes .../fefe06bcafc63ab681c59417c7682985f2a9bee8 | Bin 845 -> 845 bytes .../ff0236e5f1751b6e59d792dac5695d3ba990e1a2 | Bin 0 -> 1271 bytes .../ff04e8be235f13d5374780a781d2925ffe083494 | Bin 0 -> 778 bytes .../ff0cb7378d76abf9bb144cb16202ffa24d0087ae | Bin 544 -> 544 bytes .../ff112a574caf52f882781ca43a33f2931ee76c36 | Bin 0 -> 1030 bytes .../ff18a76a52a996c989faf3ca94cc201ab563805f | Bin 0 -> 12915 bytes .../ff21023c059a619e1ba6c1123b6c3dde671f223c | Bin 3154 -> 0 bytes .../ff21d870d0c766261a53a53c29409f547bcd4a5b | Bin 0 -> 81 bytes .../ff2d6b376cb24ca37380bbe444b45dad0be6ecdf | Bin 792 -> 0 bytes .../ff2d95b3f2757ef0ccaf35351d26645db40ece4d | Bin 0 -> 579 bytes .../ff2e03341311d8e4e85efe0a8b6ead5220186902 | Bin 544 -> 0 bytes .../ff2f79167e0f5410aa158efb73e824e41a33cfb6 | Bin 0 -> 544 bytes .../ff320df7fdb4535c71b718b5c10e81e99bd26a75 | Bin 0 -> 544 bytes .../ff3c5ef9bceb3c162349298fe285e9598bf8f321 | Bin 696 -> 695 bytes .../ff463426098afbfcfa53ef24c11952ce38a7a48b | Bin 936 -> 0 bytes .../ff54935a73e9332fd486666caa66c6c959095e3a | Bin 264 -> 0 bytes .../ff5748211317826d8266c69cd74da0fb816e64ca | Bin 0 -> 3463 bytes .../ff5e6830bb23997bc46f3592ad9e524b083fe8f4 | Bin 1044 -> 1044 bytes .../ff6a104a953ec99b5be5125b02b2bc77b8af58a7 | Bin 1048 -> 0 bytes .../ff871b8a96e707ec4a05e7856dea51969aa6e5ef | Bin 849 -> 0 bytes .../ff9ca2f27197ce76e029152abeb161bc11317aa3 | Bin 1044 -> 1044 bytes .../ffa96e44996149dd0134b3c00b0b42fa96ca8904 | Bin 0 -> 696 bytes .../ffb304bc52b1bca1c5a9e61a494ebc80cd0eb826 | Bin 0 -> 860 bytes .../ffb833577289118e86817514bb6abbbec30d85d9 | Bin 0 -> 544 bytes .../ffc5c85355620d69e4b8e0db3fb4d02870ef7bf8 | Bin 544 -> 544 bytes .../ffc8bf8d6f2ea10b953afc168f7a94d4a83bde75 | 0 .../ffcdd90ff6b45992bb955e38fef9f5d492f9b089 | Bin 0 -> 697 bytes .../ffd8651ee30ce2c8d0bf90a6c5840f283f89adb1 | Bin 3156 -> 0 bytes .../ffe4e39720db8b83f968516bb399d9c6ac49d6fc | Bin 0 -> 1044 bytes .../ffeb5c728b04212b25025b0a9e2c8c98bc507f0e | Bin 0 -> 1044 bytes .../ffed17147e7577c3abb496c0adbda06aeda44be3 | Bin 0 -> 544 bytes .../fff395d5adf7537b32fd7a3def2dc2962e98c799 | Bin 0 -> 2331 bytes .../fff71e810ab002b1e1e71c52887f8671ec7b9b8c | Bin 544 -> 544 bytes .../fff8dc6656a461cd921bd392d886082331d9858e | Bin 0 -> 44 bytes .../fff94c7ffefcceaef073f0a7a1e9f9c4ad342015 | Bin 955 -> 0 bytes .../cms/001beffc3fb6c3e1877775e930e1b8e17e18ef14 | Bin 0 -> 3161 bytes .../cms/0020f0bf2721f5d3e3546f578821ea9a74afa632 | Bin 4905 -> 0 bytes .../cms/00622039b24004ceb1545a1d9d0116769631d2c9 | Bin 0 -> 364 bytes .../cms/00cdb65c6a6417f5fc947b2650ba8e95fc969be8 | Bin 0 -> 98 bytes .../cms/00ee3a970838c6ce8b1640f0cd600d8bb844fffe | Bin 60 -> 0 bytes .../cms/00f30802af4d1cfb6259b47a0f0776723d66c4b8 | Bin 251 -> 0 bytes .../cms/00fb68940eeb3df13d445e527ef348be1a07badf | Bin 8393 -> 0 bytes .../cms/010dc4640ed8a79be38ea1eea04886244af17f7e | Bin 60 -> 0 bytes .../cms/013dba879a26e4daee6b9137815e1bbd248d26c4 | Bin 0 -> 269 bytes .../cms/01547f09abca13ac4e102013d61196bb78b8888e | Bin 99 -> 0 bytes .../cms/01904c59697c7d0854d8a71032235018a6b74ca0 | Bin 0 -> 477 bytes .../cms/01c812fbd0f70f41f3243c3b5539bce9a50b99f1 | Bin 0 -> 292 bytes .../cms/021e0964211eafa136a32bcce5ba7d8a24149837 | Bin 0 -> 8954 bytes .../cms/02291a2dc906655b50167de9b882b5a178f5a5bd | Bin 0 -> 376 bytes .../cms/0230febb82e4056d43bda1de624a7a8a3500bc0e | Bin 0 -> 6193 bytes .../cms/0293fa7e5140c9dbf0970c87a0fea9eb2fb120ee | Bin 0 -> 675 bytes .../cms/02a15974e36a0240469158dde302d4d5a0432851 | Bin 0 -> 320 bytes .../cms/02b0919024f59928da3b81f4b822a3e49794f27c | Bin 0 -> 1318 bytes .../cms/02bbe5f2fe8fa4f13893e7e3f5312b85f6d7764c | Bin 1555 -> 0 bytes .../cms/02daec98bbe90cde3b9a7dfa1cf45453940ce4fb | Bin 1117 -> 0 bytes .../cms/032960f280e11d43ac5df741172fb5ccdefac3db | Bin 0 -> 67 bytes .../cms/033767ef4ae46f2a5b6acd4c1a2b2321dd660af4 | Bin 0 -> 63 bytes .../cms/035646f84fce1f557b511c2b6c8f8c94fc4bf095 | Bin 81 -> 0 bytes .../cms/03765513d586d649f42b75a99a41b9509b5a674a | Bin 0 -> 1600 bytes .../cms/03794cba79a2fc0befe8c7243f869648513e83bd | Bin 0 -> 577 bytes .../cms/038c38fd28dfe088fe0ef56e995b5d30f469883e | Bin 60 -> 0 bytes .../cms/03b1d3bf478acba1b933f3561c7f64837b5b3462 | Bin 0 -> 611 bytes .../cms/042832de53a975d07971c736edf10d97237b2505 | Bin 0 -> 84 bytes .../cms/0466e31523498a2321f603f3099017d4c4bb71c8 | Bin 93 -> 0 bytes .../cms/048f285869a41f3b06d988dac2bf8b249de84de5 | Bin 0 -> 141665 bytes .../cms/04979c56d3f003324cc9ab81a33a71b619e170fb | Bin 54 -> 0 bytes .../cms/04d116435eb2db2f6f24160e589410e244bfa4ec | Bin 0 -> 1278 bytes .../cms/04e317b558fb1834b4793e2866f4ddd8824fb020 | Bin 0 -> 1026 bytes .../cms/0522a959f37a3933a61efd0c4375616c8bcaf96c | Bin 1839 -> 0 bytes .../cms/054987f9595267dbf281a28a898adcbb41511d77 | Bin 0 -> 2282 bytes .../cms/05525a91697b032367304c01e8f17d0a0b36c905 | Bin 0 -> 5334 bytes .../cms/0566d87c39586f6ab103c5b3c158b02b9409a970 | Bin 0 -> 448 bytes .../cms/05a04e6c246d7cdc1478544e63a53698b75bf133 | Bin 3064 -> 0 bytes .../cms/05bb9614bdb67b55efa267a96156319e8273968b | Bin 0 -> 825 bytes .../cms/05bbb6d8e366926f0c7f510d34731a0ce33ef9b2 | Bin 0 -> 9 bytes .../cms/05d185adeb8972dcd8ca8e0bb7946a0544409351 | Bin 0 -> 4269 bytes .../cms/05e1e23dda85bf68232e38bfcfcd60aa59104be7 | Bin 1517 -> 0 bytes .../cms/0615940221f65943ad420577a44f5ab08ccf06d4 | Bin 750 -> 0 bytes .../cms/06560f919f98f6de3f34fd861fcbb693a080611b | Bin 0 -> 598 bytes .../cms/06e2ed3bd9c5097f55fc535b81c1bc721a799e22 | Bin 0 -> 2375 bytes .../cms/0708627aa2f9f511fe5fc4527bd415f7bfb3ce84 | Bin 0 -> 676 bytes .../cms/0727c87b7f4a242fa3452ff174b271aa38c84104 | 2 + .../cms/075a5cde866bce058b73f460a90428d64edab624 | Bin 0 -> 2052 bytes .../cms/076e24b09bae3217f33982a57c571633084cc6bf | Bin 837 -> 0 bytes .../cms/0787d96aa7200efcb3a560b0ab572001d0bcfef2 | Bin 0 -> 4573 bytes .../cms/0796ad3fbf779ad69b3362abb65b112c8f819793 | Bin 0 -> 253 bytes .../cms/079bfaa770e4408d2524000ae6ab037170886c09 | Bin 0 -> 3989 bytes .../cms/07aaa8229709010848839584f1013fcbf6cabfca | Bin 0 -> 4883 bytes .../cms/080cc63fc946a1a40e8fda309e679f0ea9e852e7 | Bin 0 -> 228 bytes .../cms/082d1b028896eb32408f273c17efc64659972bdc | Bin 0 -> 70 bytes .../cms/08796ff442cbb8f6417f0cdc3a2de6391111587f | Bin 0 -> 6360 bytes .../cms/0888c844426151fe611efbebd3c752719edef45d | Bin 0 -> 140 bytes .../cms/0889f82118a1e26482eed51aa55aa44c43377d33 | Bin 0 -> 9 bytes .../cms/0890d6b941c9ebdde72f23cbca17409d2e6a5ed2 | Bin 0 -> 415 bytes .../cms/08966c7d43e71572caaf36255480b635ab8e0976 | Bin 0 -> 394 bytes .../cms/0898a1ae7932442c6c45ebce859be0bfa19ba776 | Bin 0 -> 143 bytes .../cms/090812b212cfcfa8edef912291071ac8b8514e8c | Bin 0 -> 1503 bytes .../cms/09b631cf12e38fadaba939941904362454a74d46 | Bin 0 -> 307 bytes .../cms/09bdf502f1fc7ba3afc57b992971ab6d679bb848 | Bin 34 -> 0 bytes .../cms/0a1f7f9e37d1d6ea49794156df2eb83b488f08ac | Bin 0 -> 94 bytes .../cms/0a78a06b735a9c41380a04a044e57bafaa0de9ca | Bin 4405 -> 0 bytes .../cms/0a8097ce4ee240d45eb02f6c47f8f5853b9dffc2 | Bin 0 -> 217 bytes .../cms/0a9c6e710b8aaf4cec1e99460246571a5b89ea83 | Bin 12 -> 0 bytes .../cms/0a9d1614b7b8a2f2fb5e90cfe14dec70165bfaac | Bin 0 -> 914 bytes .../cms/0ab6c7621c517389bf715f6648283ede99b839ed | Bin 0 -> 912 bytes .../cms/0b3de67f77475e7dc8472e212e515b95655a5891 | Bin 228 -> 0 bytes .../cms/0b4492ad79cbbb16b8611f630b8f2b1491b68448 | Bin 3505 -> 0 bytes .../cms/0b9b29c7aabe2624190ba3f7ac498e62a0d199e1 | Bin 93 -> 0 bytes .../cms/0c0fe9ef7064c3c51614024d57b2f06165f51605 | Bin 3681 -> 0 bytes .../cms/0c1eab5ee972749a2d81b5bd4c370b2085dc2cf3 | Bin 24 -> 0 bytes .../cms/0c21ab6e54741eb7b932999b4ac8134b397498d2 | Bin 0 -> 63 bytes .../cms/0c47c55a9d604461fa8eedbf61426b2fa8337eaf | Bin 236 -> 0 bytes .../cms/0c5125c8976cea697d02fafbfd152084c8bd7d56 | Bin 0 -> 3892 bytes .../cms/0c69003327907005753fb374e20cbb6a4e39b159 | Bin 0 -> 700 bytes .../cms/0cabf477985edd7b23d47b8c33078d239db6ce9f | Bin 0 -> 5997 bytes .../cms/0cb0ca7ecf4663d2d2a798b3d6ff83dcd8d1801d | Bin 3435 -> 0 bytes .../cms/0cb68771c2283b504d49e2bb55e1967fabf6ec53 | Bin 0 -> 9 bytes .../cms/0d31fd7e4aaaef1138acd8a9707d606ae3b3103c | Bin 661 -> 0 bytes .../cms/0d39c0bdbf893242fddae52a943a799688d7ae42 | 1 - .../cms/0d3b7ef70023bf4274f770c0f19cff4030803f88 | Bin 0 -> 308 bytes .../cms/0da2a74e30e730e21082e97aa96cf02283317bf8 | Bin 0 -> 2641 bytes .../cms/0db565020fc6f018bb3aaee172b3c83937db0584 | Bin 0 -> 993 bytes .../cms/0dc96d7f9cca01dbef6b2c0e3c52fe7aaf75886d | Bin 0 -> 18 bytes .../cms/0dd8bf72e9d4baac2537ff1d9ae85c676aa4ee04 | Bin 64 -> 0 bytes .../cms/0ddb4d5ded4c611306636634e4576327d9bced64 | Bin 0 -> 822 bytes .../cms/0de18567af0407af52b60b9c39a5882c4e572740 | Bin 0 -> 619 bytes .../cms/0de34e7edf360fa9439352c164753d383241d6d4 | Bin 0 -> 189 bytes .../cms/0e02f849a0f299352bc24141556a899c84c6daf7 | Bin 0 -> 395 bytes .../cms/0ea9697f151b2cc738c5a3c7a01a1b9ceb3a8240 | Bin 0 -> 736 bytes .../cms/0ec65f22a20f00cb8e20af4426dab0796d67553e | Bin 0 -> 342 bytes .../cms/0f15db777a0272c5e089f1508a6cd2e064df7b7e | Bin 7 -> 0 bytes .../cms/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 | Bin 0 -> 608 bytes .../cms/0ffb9dfcaa9cdf076034a0a6d61e8ffce9ced4cc | Bin 0 -> 338 bytes .../cms/1015a495335afd1330ff48aee0da1ee8067145dd | Bin 0 -> 481 bytes .../cms/108195e6472ce06a2df71cfc8d444851fa8516dc | Bin 0 -> 4539 bytes .../cms/108a02ea836daeda8541312b935ba4e60fd3c2ad | Bin 8393 -> 0 bytes .../cms/10903dec36cfccb9c79d8da9a65123db8588264e | 2 - .../cms/1096256c1efa16d6f9960617f8d1b6cf1451140b | Bin 53 -> 0 bytes .../cms/10995e0aa24c4d3665a00deead492898768f6ebd | Bin 445 -> 0 bytes .../cms/10b388a3161dbe8dbba28a1f5e40baa47b993175 | Bin 60 -> 0 bytes .../cms/10cc8a0c529807ff2959bfc6c048ec65cf52cdfb | Bin 1275 -> 0 bytes .../cms/10f6c4f669af8c3148d65b175fff64fbcdab1088 | Bin 0 -> 227 bytes .../cms/11034936fcba6a28b997a3858725392e34d913f6 | 1 + .../cms/111f267698d1cbac816dc35ace482b466b029a9a | 1 - .../cms/112648d729fd8adb85982af57ce5f6a814a0d2fe | Bin 307 -> 0 bytes .../cms/116569318501187da29a55f2d4785e51ad598074 | Bin 4784 -> 0 bytes .../cms/118e014e886cf6e512f9358b9f67893a4832c601 | Bin 0 -> 391 bytes .../cms/11b122bdc39ef89ff7ae3d21f8054f623eb9ba63 | Bin 556 -> 0 bytes .../cms/11c2ebb2e8262e7d3c72e62c1e0dc146b0e1ddaa | Bin 0 -> 151 bytes .../cms/11f62af56656e528c7e83b9cb4bd64ea6f6d4b23 | Bin 0 -> 8389 bytes .../cms/120536f0561e728fd65a036ad657f9496c3422d1 | Bin 0 -> 3233 bytes .../cms/12123a260601e6d7fd2b54a7260241c16d215486 | Bin 3488 -> 0 bytes .../cms/125e98fe983dbd8782eb0b4801fe8f91f4e0b124 | Bin 0 -> 37 bytes .../cms/128c7f5de9b74785e8e5291ff0ba833404abaabb | Bin 0 -> 2928 bytes .../cms/12bd1df41dcbbc21789574402313dc8e0fc1ae4b | Bin 0 -> 1358 bytes .../cms/136556350d18fcfaa17f3d139a218e6f4d55521f | Bin 209 -> 0 bytes .../cms/14186ccf256dad8d9eee4db3db22dd90d116b58c | Bin 0 -> 254 bytes .../cms/141f1130b1406655f7cffaf0af3863d1f0909f14 | Bin 53 -> 0 bytes .../cms/1497a3ffe37037ff3f2a428abf2fb88634ad40d2 | Bin 0 -> 242 bytes .../cms/14aab7431ec2e20cbe0f8b3adeb2b998e5ec4382 | Bin 0 -> 358 bytes .../cms/14d6dc947865c998153b63c371c6e4a15eb69670 | Bin 0 -> 1060 bytes .../cms/14e5ef991aa7fcf93cf97657dd43fbdc730723f6 | Bin 0 -> 1000000 bytes .../cms/150a88b584e7ff169ee2c4217d5efe230b23fe12 | Bin 0 -> 802 bytes .../cms/157af6587a8da75c58093e54abd374889613780b | Bin 0 -> 1615 bytes .../cms/157c4543af657b339d59d38c444dcf877a15dc95 | Bin 0 -> 626 bytes .../cms/15bc10a2f9e651c055f55c4c8a62150c7d111f29 | Bin 0 -> 1304 bytes .../cms/15dd3591f947efb2ee65354d8f606e76f4d1a4b6 | Bin 5501 -> 0 bytes .../cms/16711602b178e83904f22519d179f8fb429055ec | Bin 92 -> 0 bytes .../cms/1685ab48a811d09825953ee9318c099c726de558 | Bin 0 -> 85 bytes .../cms/16bb7265a7b9b003bf9c27560016b60252c1b836 | Bin 1519 -> 0 bytes .../cms/16d07445c1ebc5f1544e8ea614c3f099be941455 | Bin 0 -> 404 bytes .../cms/172f586232a7114ba66d872bfbade0bff8ee2d2c | Bin 122 -> 0 bytes .../cms/1818179cc2bfa8f67e8027827aaac7a67ed9e56d | Bin 0 -> 8021 bytes .../cms/1822fe7c7655fd5f0bd90f2162f1db0b01255f08 | Bin 0 -> 121 bytes .../cms/182fea3d4b2afc1f630c6eb11e6be7f7e970cc9b | Bin 0 -> 137 bytes .../cms/1832b62ffcea0a98492833159b9241311ff98bfd | 1 + .../cms/18d09ec2aa72fa58e96f64536027b8887c9a308a | Bin 0 -> 329 bytes .../cms/192854c98179b2430a96293eedd1c11dd91b20e6 | Bin 0 -> 121 bytes .../cms/19784a30e4b25e34eb373516d35a1c7c5a09d3b9 | Bin 0 -> 619 bytes .../cms/19afd9d15f7e89e1af7127371477ed3d88e744e0 | Bin 0 -> 889 bytes .../cms/19b29027c5f4e1393b0a6e9cc178bb95bea36727 | Bin 0 -> 1829 bytes .../cms/1a0a76d9c96c48a892c77b534d81e8cc4737e47b | Bin 0 -> 145 bytes .../cms/1a15de4db526d7f0c64dadf2e849469e354f7dbb | Bin 51 -> 0 bytes .../cms/1a9d449d1ac38d3236f510e8b10c0917452e7099 | Bin 0 -> 342 bytes .../cms/1adbcacb11c34436cc94c99fa9f78ffbf2810642 | Bin 0 -> 60 bytes .../cms/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 | Bin 509 -> 0 bytes .../cms/1b14a49bb86f07e5274259dc736c5d8bf95b56bb | Bin 0 -> 477 bytes .../cms/1b20c4e42e81aa788d7bd0cc2bf911a8ff9cc771 | Bin 0 -> 1213 bytes .../cms/1b5a96882a84612a50c58e34982168b75c8cdb16 | Bin 0 -> 86 bytes .../cms/1b9c2a98d0d823a8361efe5f0627fea42f426755 | Bin 0 -> 2127 bytes .../cms/1bb5fb543ac2852b8d115579c2cdf1e4bc96b609 | Bin 325 -> 0 bytes .../cms/1bd8d70281a1c50d498006ea6ddbbbb82a711526 | Bin 0 -> 63 bytes .../cms/1c1678ac54383915396a5eeaae03b5fbb166da3d | Bin 0 -> 9 bytes .../cms/1c3793f68ff40086ba9edec6707972d765e689f1 | Bin 233 -> 0 bytes .../cms/1c5336f2ffc84a12b813a2752e6adb49d6c46809 | Bin 0 -> 63 bytes .../cms/1c54fd6f52ce199a044f80f46f6d775a4bc92ec5 | Bin 0 -> 1351 bytes .../cms/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 | Bin 3681 -> 0 bytes .../cms/1c67851b8be1f389e8b18a22c7fc98472fff6841 | Bin 0 -> 64 bytes .../cms/1c7b04eff4e980284554b6217445e3fc510c377a | Bin 0 -> 3266 bytes .../cms/1d3225ff98172d02fb1d35abe0677a9b8708d699 | Bin 0 -> 60 bytes .../cms/1dfd06b05634844f669b14f6006345405628c6a9 | Bin 0 -> 270 bytes .../cms/1e00141c786e3354bc2458de6a83e7b5da177a0d | Bin 0 -> 121 bytes .../cms/1e1192142dd3e5c9e3652d090547e8931656eaff | Bin 12 -> 0 bytes .../cms/1e329d8e946f5c3af48358fb06d17b8c095513c5 | Bin 1774 -> 0 bytes .../cms/1e35cdee648424b1f8bc5da9fad877a3825d49b2 | Bin 0 -> 352 bytes .../cms/1e98272e92f27ade0d64ebea62849ce266b2690d | Bin 0 -> 1439 bytes .../cms/1eb0211b5a23108f0bc917db13e1f65ac9047f76 | Bin 56 -> 0 bytes .../cms/1ec82a2bee826b71aa9de7371b45d13a7823637e | Bin 0 -> 195 bytes .../cms/1ef3764e0da97618616f08819a3054ab9d474722 | Bin 0 -> 1000000 bytes .../cms/1f04be16992c1493db330f0512fbb52ab5448576 | Bin 16 -> 0 bytes .../cms/1f28e2b759350d9be018abd5c2e980227e3f0c25 | Bin 0 -> 2239 bytes .../cms/1f3f6178d398d306ef07db0301e5992f397230d7 | Bin 1874 -> 0 bytes .../cms/1f7be54a97defc4e811af2057feef1c87cdb9cd6 | Bin 0 -> 464 bytes .../cms/2054a9fd9d7e1034faff16163f333e8d8cb6d6e7 | Bin 180 -> 0 bytes .../cms/2086e256c339950c98abd279756f572f0f44a2af | Bin 92 -> 0 bytes .../cms/20a4352206d43e859a49fa5e53c604390f1e8c66 | 2 - .../cms/20b782d84bf5d86f7b04af3365ef1885810fca9a | Bin 0 -> 1473 bytes .../cms/212087a8c834b25bd6dbb07373831633480fdeeb | Bin 0 -> 11 bytes .../cms/212582e398800e58f141db5203153825b47a38e2 | Bin 0 -> 596 bytes .../cms/21478d53f6c9a50efbd8b19497d9753e264581a1 | Bin 0 -> 540 bytes .../cms/21823d24aed4e73dd712d2c6bf97830170cb37db | Bin 0 -> 157 bytes .../cms/21b2b14a64400db52e4f339de20e8aae8857c97a | Bin 0 -> 4847 bytes .../cms/221676281401a19857b9bfb77f51629ebb3c5408 | Bin 0 -> 93 bytes .../cms/22180564c6eb5088809208ba41e433242e88e83a | Bin 0 -> 280 bytes .../cms/22230dbdb4f2c475bb46a795261c732e52a9daa0 | Bin 16 -> 0 bytes .../cms/22598eb437c6eaf27e0ab1b434ae254e6a9a751b | Bin 0 -> 1108 bytes .../cms/22c82facccea22db865c30804dd4f6fe602c5685 | Bin 0 -> 242 bytes .../cms/22eac974c6250817f5976a80d7be85b498fe3c8c | Bin 54 -> 0 bytes .../cms/230b7a7f442fbf8d7fa922a5cd3bc7902e53b2f6 | Bin 0 -> 1715 bytes .../cms/231e9c8c64b58d023d94ed157a5b06a6e07bb683 | Bin 1436 -> 0 bytes .../cms/234e7f3f647636971441d00af9a5d77b71516e3b | Bin 16 -> 0 bytes .../cms/23af198ae3a60e70908f9987b8533757dae62e61 | Bin 0 -> 20 bytes .../cms/23b206d6d5d6ffba6e9b790b2d37af17da901955 | Bin 0 -> 297 bytes .../cms/23bfc78d12bd0a7e3308bb70d670a1ea87c51a34 | Bin 0 -> 174 bytes .../cms/23d80ecfefac22aa1f0c70ac48eb55f9fe4974ec | Bin 0 -> 379 bytes .../cms/23ec66d63481b3ed2e15a55ef5ad82e7e065c392 | Bin 0 -> 602 bytes .../cms/240449037a30e8adc07ad469cf8155601dceb818 | Bin 0 -> 603 bytes .../cms/240f62ce7d7c70eabcbfad1b11dcf5b46d0fc650 | Bin 0 -> 241 bytes .../cms/244ee1c78f1b3261da2f22fd3eab96500f2416f4 | Bin 0 -> 532 bytes .../cms/24600cc014a3a7e651df25db6e4423624206bf1a | Bin 0 -> 343 bytes .../cms/24606c725a006d444ae169c73348bcf8df616c58 | Bin 0 -> 335 bytes .../cms/246d772a8ec82777b85658da056f674274371c11 | Bin 0 -> 1112 bytes .../cms/24784f6c6a710f88fa3364372240d57b677b44c2 | Bin 0 -> 121 bytes .../cms/249eaab4e59cb3c0571bcd64de1b6aa61500c478 | Bin 0 -> 1163 bytes .../cms/24f46a88d72db8ad31887946e4390669df23621d | Bin 0 -> 224 bytes .../cms/24fe9de8c4f01e29af6d83f2db46be8c380a37b1 | Bin 0 -> 8490 bytes .../cms/2505c7c2b682a8e18932c3476facb8559ec9e526 | Bin 4705 -> 0 bytes .../cms/252e0675d40f23b4393ef204f9e3d039bf6ef612 | Bin 0 -> 2563 bytes .../cms/2546168b38357e21e9013df93d1ba46d4b5c0ed7 | Bin 690 -> 0 bytes .../cms/254bd1e2bfcf5fae3575382c1bbd85f096289ed5 | Bin 0 -> 55 bytes .../cms/25607add89a5b35dd169fde4eed81a6d24f26412 | Bin 0 -> 101 bytes .../cms/257da1b4689ab8f74adf934026ba4899e0416889 | Bin 0 -> 1067 bytes .../cms/259016d2d1d22838f3384f58408b06f056b8abc6 | Bin 151 -> 0 bytes .../cms/2618dd88d75e3de07901bf80453a6f9a47765408 | Bin 60 -> 0 bytes .../cms/26526c48ff547b182831f50956faad133d7039e0 | Bin 0 -> 396 bytes .../cms/26b01c1b0a2237e4d62a87e699736f993821d194 | Bin 0 -> 345 bytes .../cms/26f23299ae2272b17d32a213f2421bbe1384f017 | Bin 122 -> 0 bytes .../cms/274965a9f6c10b6528cdc2084cd3cff91e29fec3 | Bin 0 -> 209 bytes .../cms/287454070f436d7c06ccec1104d69df33bd884f6 | Bin 0 -> 11 bytes .../cms/28b28bb9a551e4cf3530bcb157cb40383c35c796 | Bin 0 -> 68 bytes .../cms/28fa96c5e48734b2847ade2fb68b3b8e9c514a76 | Bin 12 -> 0 bytes .../cms/292f9c5ec4c624b0de9805a2750e34222e7023e6 | Bin 924 -> 0 bytes .../cms/295b71d2322f4206732605954f3a84b6fdc7d435 | Bin 2199 -> 0 bytes .../cms/29f4fd4defb00e9630169e49b203b55595d5c70c | Bin 1119 -> 0 bytes .../cms/29f6bdefb02807fa952f547569ea700bb8596b37 | Bin 0 -> 190 bytes .../cms/2a319ffbf44b5126aa7c5c93d3e5a57abebe3494 | Bin 0 -> 16 bytes .../cms/2a5db4138521940f5bbe05d16bac533c6aebd74b | Bin 99 -> 0 bytes .../cms/2aaefde8309eef086b5161d51ada787228133430 | Bin 0 -> 868 bytes .../cms/2ac76439026337c306de07275c71d67cf300faf2 | Bin 0 -> 37 bytes .../cms/2ad015543a9520179eb487b63de71d81504a62f0 | Bin 0 -> 228 bytes .../cms/2b01031c5585d89b99306cb652803dd455adda0f | Bin 0 -> 265 bytes .../cms/2b1dca83be3a39ca9e0835bb9c0585647586d4d2 | Bin 0 -> 19 bytes .../cms/2ba5f43a22a8477ff113f996ea4f05a52570df4f | 1 + .../cms/2baf8eb635560cf2ac2d2011b2acbad363f059cf | Bin 0 -> 794 bytes .../cms/2bd522903334006fcb7725c8bd4ff92c464925fa | Bin 0 -> 7429 bytes .../cms/2bd871db70b143e5b0394be179e06d143157de52 | Bin 0 -> 5248 bytes .../cms/2be191010828d1d2ae5213a43410d141d929ecad | Bin 600 -> 0 bytes .../cms/2c1563df17c5aa44aa2fd916e9b3fa3772946eb3 | Bin 0 -> 7487 bytes .../cms/2c381b3b8169c3723f08f458722df769ba993990 | Bin 200 -> 0 bytes .../cms/2c3c0204628866b709414cff2eb0043309eb8eb2 | Bin 0 -> 2513 bytes .../cms/2cb59e8c3905208285aa8d892a0007023d6ec0e8 | Bin 0 -> 2091 bytes .../cms/2cb78e732b81554cb0bc4ddec3aae73832837b20 | Bin 0 -> 107 bytes .../cms/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f | Bin 0 -> 780 bytes .../cms/2ccd3b3328e8f3f36f20ee92efc64ea93cea3031 | Bin 5502 -> 0 bytes .../cms/2cd155c29050cbee888b74762307cf9f2a3be030 | Bin 2578 -> 0 bytes .../cms/2cf324ebc45d4ffc5cc3644a26a365927d898b53 | Bin 50 -> 0 bytes .../cms/2cfdc19ee006d11833d5880410007479527eaf86 | Bin 0 -> 1522 bytes .../cms/2d0e59d83f41cf685af2850df3db44773e48d3e8 | Bin 0 -> 129 bytes .../cms/2d1d7b91471e450ed7c5255f8061752eaee4ac71 | Bin 99 -> 0 bytes .../cms/2d46c8a27beb4f7911a5fc4b8ace061963c6a8eb | Bin 0 -> 253 bytes .../cms/2d51ff53ecb404f318659950ed505dd5dd4d54fc | Bin 4925 -> 0 bytes .../cms/2e0d14034984c1f8b54f66bb4815a3bd59a2edba | Bin 0 -> 326 bytes .../cms/2e35574c32c9e6b0b269b8a8aa798d6f3573c658 | Bin 0 -> 1169 bytes .../cms/2e41cb28978c0fd561f5a462a49e41a9313c6b9d | Bin 0 -> 133 bytes .../cms/2e48f38ae9fec0f686c2d7b88cea783389cc4b21 | Bin 0 -> 445 bytes .../cms/2e626f85d642e4e47bf558a46ec8ca6e47984778 | Bin 0 -> 3491 bytes .../cms/2e68d9dad6834a041aa3a95c7d9e1c4dd13bf9eb | Bin 0 -> 1292 bytes .../cms/2e6cecc64939bb4e25e974e18c82baf411694bb5 | Bin 420 -> 0 bytes .../cms/2ee6979646a646e058d83735403642f800eb44ce | Bin 0 -> 80 bytes .../cms/2f2a845a1b22aea6f910196c264ec333f7632058 | Bin 0 -> 459 bytes .../cms/2f320e0d4207b8e418cbdee6c31927b354504995 | Bin 0 -> 154 bytes .../cms/2f74b2956e593fdad4eff7a0ac1585a196e541c4 | Bin 0 -> 168 bytes .../cms/2f78166b4e1c51321f84ef3f8e98ff7ed6e51cdc | Bin 0 -> 695 bytes .../cms/2f940f0a17e863ba16f7d8ca0f81465721a2ea98 | Bin 0 -> 82 bytes .../cms/30226b19f6ada9ffa4a5f9d3d5ae5b43ea7f8a8f | Bin 2023 -> 0 bytes .../cms/30786324c02b6eb1673b420d995b3bc9d719eaa7 | Bin 439 -> 0 bytes .../cms/30e781e70b9ce20ae650ebd9a3cb403a1ce5c64c | Bin 0 -> 825 bytes .../cms/313ad35bcbe7d42a4f1a10490222dd9b74e07f9b | Bin 3778 -> 0 bytes .../cms/318964c8c270263f7bb1c401f9442b5a94004544 | Bin 750 -> 0 bytes .../cms/3262d5fccebf10068775c34ffb6ed3a535d405e3 | Bin 185 -> 0 bytes .../cms/329be23079c293e07cb876efec4ba09285a61d3a | Bin 180 -> 0 bytes .../cms/329e74204f8336023054a5bf5ba9e8a3cbf4398b | Bin 0 -> 5698 bytes .../cms/32bee8318bdb68d6c17ad2eb330a5b945108bad7 | Bin 0 -> 7029 bytes .../cms/32ca39e075025acfe1a0615cfc0862ada85db15f | Bin 0 -> 232 bytes .../cms/32f09a617b3d1564518b8902acfd5c95d74144dc | Bin 0 -> 920 bytes .../cms/330edfea84138dd5267ab26f1930533560bfb046 | Bin 1490 -> 0 bytes .../cms/3353eea809ab612b8244836e2038db092fa19d82 | Bin 0 -> 1643 bytes .../cms/336c367f45fa1ffd55e793811d19ab54689eacf0 | Bin 190 -> 0 bytes .../cms/337e00252632fc86c3e52a8f1404b0955e3543b4 | Bin 0 -> 97 bytes .../cms/338084a6c509b7ad327cecbfdb601c42d08fbb2d | Bin 468 -> 0 bytes .../cms/339d8f890564c5eebc2808cb96cb6ed05e50ef69 | 1 - .../cms/33a1a44402c17b9c41988c1bbdf13baeaeb89e3e | Bin 0 -> 1333 bytes .../cms/33ba2daff2c7d86af922bb1cc4fc57b8dd4f9ae7 | Bin 0 -> 208 bytes .../cms/33be53e337236100d2e9d522a462aabe7d461b79 | Bin 4457 -> 0 bytes .../cms/3423dbd1f3540b92c3e144ced1c04c0f47e166a7 | Bin 122 -> 0 bytes .../cms/3434858eddbb826b9a24b8a5a9dc3e43c21a1982 | Bin 0 -> 13 bytes .../cms/34917b64cede400f1d1b3afa3045808a3bf906ae | Bin 1079 -> 0 bytes .../cms/34a218c942636994625e51898b474f2313de53d4 | Bin 0 -> 4294 bytes .../cms/34a8fdbcd6d119772c11740cb2f686ad3d6bf87d | Bin 0 -> 68 bytes .../cms/34fb1882d4fcd869731240a8583faf6e3ba26bf1 | Bin 0 -> 4562 bytes .../cms/351f9e6611d54cc03c1755c5057ecb921a6ca0e2 | Bin 105 -> 0 bytes .../cms/358540a9e3d6cfce548f72891dbbe7f39b5ebc02 | Bin 0 -> 49161 bytes .../cms/35d3ec193508c12bcb6283e8ea71633fdd6189a7 | Bin 0 -> 1290 bytes .../cms/35dd5edd72bb29cc187d03baf045c80f352f962b | Bin 0 -> 13 bytes .../cms/36357d704bf41956c02c2732c1e925a8c66f700b | Bin 0 -> 118 bytes .../cms/36cd68296a5ae997ef35d2e2f8c78b750988f454 | Bin 2023 -> 0 bytes .../cms/36dac9d9eed3da1e8a962fdd61398842dd739f8a | 1 - .../cms/36f334cca1d9474bd2a17c41db2c39245600e930 | Bin 0 -> 1229 bytes .../cms/372dd1f7d582559fd253c6ea2653f75b88478ebe | Bin 0 -> 572 bytes .../cms/3734e4d7655b7701a86a487cded122446f721e31 | Bin 0 -> 362 bytes .../cms/3749a4ce40c1d852d92385593dabdd97ea09b641 | Bin 0 -> 234 bytes .../cms/375cc91f13c741ebc0106b65888199685962da01 | Bin 0 -> 3724 bytes .../cms/376423c3294ab42d226c605cc5106ab75561df23 | Bin 691 -> 0 bytes .../cms/38154fa0b47691858c94963692b507e58be100d6 | Bin 851 -> 0 bytes .../cms/384a9b71bbe543c2dbc52ae796ab80048c9e9865 | Bin 0 -> 311 bytes .../cms/38548513d0b48232dc7bdac858e8afb411db4571 | Bin 0 -> 63 bytes .../cms/386eb0758b079da6d43d9b4edb4d7ddc150e916f | Bin 556 -> 0 bytes .../cms/38800b3d57c089ccfb65f8e94047954e12ed8662 | Bin 12 -> 0 bytes .../cms/3899240e2175347fe6a9c8b9c582fae7c000ba8e | Bin 0 -> 2071 bytes .../cms/39270da19f70a9138f27a83a4f918623dd4ef75b | Bin 0 -> 68 bytes .../cms/393c95ac8b7f642093d65962bec40c7ea2f6d366 | Bin 0 -> 109 bytes .../cms/3964cc2a7b8cad9de76dcc1360deff255ffff722 | Bin 0 -> 231 bytes .../cms/39928a5c34f6d18c8bd76ebe27179b84516e7f4d | Bin 0 -> 355 bytes .../cms/39958ad3b2bd28777f9a822313f374cce86c823c | Bin 0 -> 4379 bytes .../cms/39e837277ef4dc421ddb08a8de935071bbcc6fc9 | Bin 1079 -> 0 bytes .../cms/3a36e1b820d2547abb1551a48040d164ef7c5227 | Bin 735 -> 0 bytes .../cms/3a3804e10fb3a090cc686e6bccefeb17fe713ed5 | 1 + .../cms/3a3a8a3ffc6b39f701d71fb2b45eff81f18db91c | Bin 0 -> 336 bytes .../cms/3a78ded9a033bfa4b77b717a22977eed55d34a29 | Bin 0 -> 362 bytes .../cms/3a877ef5097a86ce5aa29ffc6768ad300d39168f | Bin 0 -> 353 bytes .../cms/3a91abcf7544a08ff3872c4849d16ffca7f6af69 | Bin 439 -> 0 bytes .../cms/3aeeb8a6012e201f61ee10125f3b9ce1ebfbb8ed | Bin 0 -> 195 bytes .../cms/3af15dc1e98e2fd12454704598aa1eadb8f90b75 | Bin 0 -> 3081 bytes .../cms/3af414a796cd7b92621b58f6f07e39327b170ffd | Bin 0 -> 640 bytes .../cms/3b3bd8517c5de83dd87713ca354cddc72499a80f | Bin 0 -> 23 bytes .../cms/3b7cde1fb6acb5378a7ed41f113674d2e69f9ed2 | Bin 0 -> 60 bytes .../cms/3b7f28c5e599e74ffad936ae371cde8d47307ea4 | Bin 0 -> 5539 bytes .../cms/3c28eda1a8b5988741b8907cac993e9abaeb3b20 | Bin 0 -> 1654 bytes .../cms/3cb3edf90c65b26d999a13f4a789bb0cb0b77374 | Bin 0 -> 379 bytes .../cms/3cc3229a8a71eff857346c49b5817c16ec3bf013 | Bin 6013 -> 0 bytes .../cms/3cda064cd26db41a8705b2505e42d67a77f128cf | Bin 11 -> 0 bytes .../cms/3ce24064435f1df0efba17c8149753b45ca3b948 | Bin 142 -> 0 bytes .../cms/3ce4ceccc11c9687f68328505a544c744368414b | Bin 1827 -> 0 bytes .../cms/3d0b231c41d6a6479b69ba21d6d695c651c443b0 | Bin 0 -> 62 bytes .../cms/3db36a485300c3d95acf55290774378ee3a17586 | Bin 0 -> 675 bytes .../cms/3e31faa0580a2ef1f1b9e34383425b90fa33ba7b | Bin 0 -> 63 bytes .../cms/3e45a8a9df56054328831640d51feab761fbedeb | Bin 0 -> 151 bytes .../cms/3e730b3363ca5897933812b8b7fa5da9afb2d6a8 | Bin 0 -> 398 bytes .../cms/3ea529eb0b5e99b05af0ce731b873d1a6c7abfb1 | Bin 390 -> 0 bytes .../cms/3f1824b88a2a003d813924e1aa467601c18757f3 | Bin 1069 -> 0 bytes .../cms/3f39c983a2d290b9731acf922a671a912d3602e8 | Bin 0 -> 536 bytes .../cms/3f57a8e0b4e90bcd997800758fce91b93ada369e | Bin 0 -> 20 bytes .../cms/3f5fa9bdf5651509a6dd16255740cd6f941b8652 | Bin 84 -> 0 bytes .../cms/3fb95f9e70b76eb20a4a6a607ed3eaa11699b032 | Bin 0 -> 2070 bytes .../cms/403f325c3f9a02bf420158e068da4fc18c997c2c | Bin 0 -> 51 bytes .../cms/40401176b0d2806701a24cb15a72f0f04a55671c | Bin 9 -> 0 bytes .../cms/406f3dec5db8c97baa4a2a211523cf45823603e7 | Bin 0 -> 3759 bytes .../cms/4085bcd62d06afab91757918049f30f264feb115 | Bin 0 -> 533 bytes .../cms/40935366f5e688328d5911157215ece6b053781e | Bin 795 -> 0 bytes .../cms/40df26cc26c4a4c5a56b165539a2f3a74d03fa84 | Bin 0 -> 475 bytes .../cms/40e10e750cdf82be3583888ff4ef1ff9c45a2cd1 | Bin 6903 -> 0 bytes .../cms/40fae47091a4d2574abd6d55ad35c71fbdced24a | 1 + .../cms/41401c1cbdbd5bb3794fc07ccfed7debdd95bfbd | Bin 1257 -> 0 bytes .../cms/416753ab2221e5f4518a5014f31407f1c10d5070 | Bin 1980 -> 0 bytes .../cms/417c4169699e4a7c443d888f748b522aa5bd54a5 | Bin 0 -> 164 bytes .../cms/41baa56d67b48748a75a0758d42d6d2f9c83d0c5 | Bin 0 -> 67 bytes .../cms/422a7220299d507fc97bb7be7d25e1c6544d9bb3 | Bin 312 -> 0 bytes .../cms/4265dd75d1b135e486f67cd092b9310779fc9162 | Bin 0 -> 70 bytes .../cms/4274020f2204aabaa502db4b527df37a39a1b392 | Bin 0 -> 87 bytes .../cms/42c6244981447511257aab11e8abc1157794d391 | Bin 0 -> 5735 bytes .../cms/42ef39969e3bc956a2188fcd56d855aafe4e88ae | Bin 0 -> 1890 bytes .../cms/42f77670bd23b61ff9bf008dfcca8b3afce8b258 | Bin 0 -> 12 bytes .../cms/435eddffa8440d35c4d4f56366b29ba819f4eba5 | Bin 448 -> 0 bytes .../cms/437847c1376733c56c6316ad1299c5fc37977ed0 | Bin 0 -> 429 bytes .../cms/43b50bc21a07cb98959b54717ead43141f16ecdd | Bin 142 -> 0 bytes .../cms/43ce536b6fefefede87fc11167cbd16dd5b2f1c3 | Bin 0 -> 744 bytes .../cms/44a28800b93028d12db779515ed4c42f082f1d8e | Bin 0 -> 432 bytes .../cms/44ab18ff2a4ddf368ae361264e1aa6b3fa567f55 | Bin 0 -> 132 bytes .../cms/4515a69bb14ec1c5318c326efc085f904950a81e | Bin 75 -> 0 bytes .../cms/452838931fde3a888f4984f083194c59a25dc107 | Bin 0 -> 1059 bytes .../cms/452d76db06af1b646e18a0094b24ece5fbaef602 | Bin 513 -> 0 bytes .../cms/4543ba9dfb4a9a1d4b64e0aba69f64ec05f0b6e6 | Bin 0 -> 468 bytes .../cms/45515d3d2bc5d9e2a9dc1e1cfbea7585cf507058 | Bin 0 -> 139 bytes .../cms/46a7a3c554181f82dc5a25ebe271eb1dd6abdb3b | Bin 0 -> 8175 bytes .../cms/46dae505b084e6aad45be476f1206fc8834cfef4 | Bin 92 -> 0 bytes .../cms/47095079c2f65c5f3756a59db27a028c4b356341 | Bin 54 -> 0 bytes .../cms/476bcc32f33134b387d183fa48e3f46f91b76e6f | Bin 0 -> 69 bytes .../cms/47a48391c14fa16a4475017f1f130895e63c43cf | Bin 0 -> 481 bytes .../cms/47bdaebbb9b7f3c30616bae326fc3487da40f22d | Bin 306 -> 0 bytes .../cms/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac | Bin 0 -> 8280 bytes .../cms/47f1714a65261cae064842a4e689db044840e7f5 | Bin 12 -> 0 bytes .../cms/480055c13aaa9c72cb465635d7a8be2fd09fef47 | Bin 0 -> 106 bytes .../cms/48079637244aaec71bd7f9402cc04ffbd927053a | Bin 0 -> 231 bytes .../cms/481f9ce41eb423c5d94781c4b1ac1a125e142d0e | Bin 0 -> 195 bytes .../cms/483bd6241fe1e4321c27bf3cab3f85624e151507 | Bin 861 -> 0 bytes .../cms/48c1fc0833b74da896092e33679b7983c9d793a1 | Bin 0 -> 1998 bytes .../cms/48d7aede6d4cf3ead5f78fcbef764d627054b6c4 | Bin 0 -> 557 bytes .../cms/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 | Bin 0 -> 2811 bytes .../cms/49efd3285f29fbf81dee05112fad74909f04b0f4 | Bin 0 -> 8349 bytes .../cms/4a0b6df9a854e6111bd9cc816819533fe769c6aa | Bin 437 -> 0 bytes .../cms/4a4f0efe841d2d2ba5a693149195c0bbfcf5536a | Bin 75 -> 0 bytes .../cms/4a7d848be10fffdcbb6eaa305ff8066a0066d0e4 | Bin 12 -> 0 bytes .../cms/4ab4752354f422ca96dd59bf826c9edda9d9ebd2 | Bin 0 -> 995 bytes .../cms/4acff210eae8771782d4382253ea9dfd1d73d912 | Bin 212 -> 0 bytes .../cms/4b1a90e317485dc4ae75fe63f0e5917051a07521 | 1 - .../cms/4b640123f2c18fd8da934f1596c6a915c8c50f62 | Bin 0 -> 63 bytes .../cms/4bb1864f02008c2698cb7e13bdd49b758c4db2ba | Bin 60 -> 0 bytes .../cms/4bc3f80cc01de064d480c884a3cfe213718f40a9 | Bin 0 -> 6885 bytes .../cms/4bf837b2242cc30c678a99abe20d13d8929f3d50 | Bin 0 -> 4398 bytes .../cms/4c2257042c6beec2f7b5dc28e1ffba2381235a87 | Bin 0 -> 279 bytes .../cms/4c2a29aa07de518f7f9d71465b2777ad95ba0da8 | Bin 0 -> 63 bytes .../cms/4c71f18905f7a05153c70a2626408988ea79dcb5 | Bin 1136 -> 0 bytes .../cms/4c93336d5f56c6046349d5a7c53ec5715f67211e | Bin 0 -> 1445 bytes .../cms/4ca5e171094f61a9449f85c2f43d717e47018d59 | Bin 0 -> 914 bytes .../cms/4cbd4fed157e74c25413b580951c1f14462d7e54 | Bin 0 -> 682 bytes .../cms/4d13f04956597bfe0c0a008bf23c7dd06c2af7c6 | Bin 0 -> 63 bytes .../cms/4d2b741865c269219d47616a0e91fd24b11c58c0 | Bin 61 -> 0 bytes .../cms/4d496d4ddc605337a05e51a040c3c03221e34174 | Bin 0 -> 97 bytes .../cms/4d9d048daf6aa3fdec30b5c0cd7085fd331f9fd0 | Bin 4821 -> 0 bytes .../cms/4e0858409d5cca1ecb29b7f42ee07cb8c2d90daa | Bin 0 -> 6621 bytes .../cms/4e1c2059c4e6dd66d7d11c421a2ee7f58b5d40ad | Bin 0 -> 121 bytes .../cms/4e49025a5a352c267bc5848cbc8fbdb234591090 | Bin 0 -> 477 bytes .../cms/4e555c6dac8614bf84fd15d2de4722e621bf346a | Bin 4010 -> 0 bytes .../cms/4e9e5af7994b0442854012e8d85d7f29d4ec6391 | Bin 0 -> 301 bytes .../cms/4eb9ae1bd22f4d72b4a9d9f2e4171507b6b9d0ef | Bin 0 -> 4562 bytes .../cms/4eddd947c64a1339d65e7eaaf27902628cea2115 | Bin 0 -> 1076 bytes .../cms/4ee3c7d8de12fed781d1651934ffea4e5ac45b32 | Bin 0 -> 1397 bytes .../cms/4eea98e89f84a5d88f955c257830cc32e5e97586 | Bin 0 -> 836 bytes .../cms/4efd38fff1936ae67bc76180c1524eb179a3de7a | Bin 99 -> 0 bytes .../cms/4f6c2d3867b333aff5bcc0ec8c790359f1e14a8f | Bin 2031 -> 0 bytes .../cms/4f6fb4f524fe67fc1f2e17cc4d0d8454a7d4fef2 | Bin 2017 -> 0 bytes .../cms/4fb838a137b566ce296a3d1e47803925a067d6b2 | Bin 0 -> 353 bytes .../cms/4fd74e345de7e18b48624393593d7fea8db66957 | Bin 0 -> 4914 bytes .../cms/50043e91cd2602eca66bd37512124adb59da0653 | Bin 0 -> 4238 bytes .../cms/510e2d0a9b7f340a816f79f92cdd84bf07b63bc4 | Bin 0 -> 279 bytes .../cms/51141f054854b41f28c48c55598d597b51c5c0d9 | Bin 0 -> 279 bytes .../cms/5135d9663c92c3eadcbfc952ef747fc7bb5024c6 | Bin 53 -> 0 bytes .../cms/5155037585e213b3ce6b4e8c7f0dcce5077f19db | Bin 0 -> 376 bytes .../cms/5161aa47681c71fe7b8832c6a98401935b283104 | Bin 0 -> 194 bytes .../cms/516606b424a8f38251258bfd50d106aa29488134 | Bin 0 -> 53 bytes .../cms/51995940a19100373d819aa272b5659ec1c12acb | Bin 0 -> 2048 bytes .../cms/51a909978d4a7de8e66975e0cf1be3d4b83291a6 | Bin 419 -> 0 bytes .../cms/51ca8af7ab2aa892edbe7bfebf643477346c7d8c | Bin 0 -> 148 bytes .../cms/51e75a83a035c494b485b6d70ed506ecde18e57b | Bin 0 -> 603 bytes .../cms/522e06d252bdbf54f44e0a2a8db86af5863f7b9c | Bin 0 -> 231 bytes .../cms/527700927cd870de711244c3ea576fabe33d7627 | Bin 0 -> 349 bytes .../cms/527f5c8abfe9f0955d303d414eb49b7b08c1e3ff | Bin 0 -> 6593 bytes .../cms/52a2f52333311c38cf78b61ee0d05e65e42493a4 | Bin 0 -> 851 bytes .../cms/52bf4d8bb051cdd01e62b64741a67f3acbd6adf8 | Bin 0 -> 1472 bytes .../cms/531fabcc582628eb71c92f88538d2086ae41b171 | Bin 0 -> 4281 bytes .../cms/5339a357a3c82999d14ba096d78c271ec5e370e1 | Bin 0 -> 1279 bytes .../cms/53427dfab48d11339955398c5cb3ae78efd6b172 | Bin 0 -> 57 bytes .../cms/5384c684b3007842634ad469d268b7342aaf2c88 | Bin 0 -> 1918 bytes .../cms/53ac8a5931666db9a63845c00e7cbb4f3290a284 | Bin 46 -> 0 bytes .../cms/53bce166f00a2ee4f1ce6a62c0032f9c4245c2bf | Bin 0 -> 17 bytes .../cms/53f01de5318442cd21da60c9e53a4ba7d152683a | Bin 0 -> 332 bytes .../cms/54083d34df1a7d74aa90177f78cbb80f2e7cef2d | Bin 0 -> 60 bytes .../cms/541553a8aef592a4b26efa22ebadf406f0997d10 | Bin 0 -> 290 bytes .../cms/5423580c0f5dc94be4c929792c49dce1ec0d882f | Bin 0 -> 5653 bytes .../cms/54388a857e6100c4c7fc3eacbf544ca7506bee1d | Bin 0 -> 193 bytes .../cms/543edb0aa5bab678c91709565b5ee372b0cbe042 | Bin 3347 -> 0 bytes .../cms/5509711f58ef34ec170a85aac347bbbe6f0ac1d5 | Bin 3080 -> 0 bytes .../cms/5536e2c5228a34dbbb965b57e806d79f4ddd7364 | Bin 0 -> 5043 bytes .../cms/55515bfefcf95eeab4328a51a39a105f6b46aa33 | Bin 0 -> 1069 bytes .../cms/555f7f4e4b70685114c253f516b38a9e46e355d9 | Bin 5500 -> 0 bytes .../cms/55a5c7054893c48091b370af5fe0a415ea04abaa | Bin 4 -> 0 bytes .../cms/55a93e0f2f191cf567e8bc3d64212ddb54b1123a | Bin 307 -> 0 bytes .../cms/55e39977ea383687d30916ce0a9c946fb898510f | Bin 76 -> 0 bytes .../cms/5628bae31a86a61aedd73cabdec051f13276be70 | Bin 5504 -> 0 bytes .../cms/563d0fb809be0b302785cfed422167b980d82ed3 | Bin 0 -> 1327 bytes .../cms/56866b660a25089fb8b079361eeea0fd401e9626 | Bin 0 -> 143 bytes .../cms/56b769c798890e0a47e29005031bd7c0d97e6e63 | Bin 0 -> 82 bytes .../cms/56ca3b1301715a5fdb19bff85a9fdbc8302905a8 | Bin 0 -> 1382 bytes .../cms/56ef9020c00d82ce9ea172c6aacf1e6ed4bd5ba2 | Bin 0 -> 105 bytes .../cms/57aac7c3f1c4c65637d2b70fa52aee5874349e33 | Bin 0 -> 2724 bytes .../cms/57ab0f2c587c03a43bbf74ff6c0a7b3f35b56a1c | Bin 176 -> 0 bytes .../cms/57cceeda5c3ca0bfbe7d90dfcf118180f9ee391f | Bin 0 -> 63 bytes .../cms/5807c164781f37e171ab79b83da64c8c66e641d0 | Bin 0 -> 668 bytes .../cms/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 | Bin 0 -> 120 bytes .../cms/584c96c3fbcd7496b49e95b82c71141e4f6b9cfb | Bin 54 -> 0 bytes .../cms/58d309e34a704958a8401d8ef1eaa93664916e9d | Bin 0 -> 287 bytes .../cms/58da3508d6648246557e68f521170837e8b85ee2 | Bin 2540 -> 0 bytes .../cms/58dbc9498b9532c3bb2421232da145c378d4dc01 | Bin 60 -> 0 bytes .../cms/5908c660c16b2729a9ccf9d5da570524e82c11f0 | Bin 0 -> 173 bytes .../cms/592203690ac8e57c438fcf8e822548087fe08e09 | Bin 0 -> 350 bytes .../cms/59acf6e8f39e2ac19e408ccc1acc661b0c3be49e | Bin 744 -> 0 bytes .../cms/59cd067831ffa08b8525ebfce5feb7f3fb98cdd4 | Bin 0 -> 1438 bytes .../cms/59ee2e7a43bcd862995d12d54a060cc3b9639a3a | Bin 18 -> 0 bytes .../cms/5a0eb6db51b1c78547abbd8ff03641fd7c4e0309 | Bin 147 -> 0 bytes .../cms/5a160fcf13cdac1029e2c717c88e7ac9f0bb17b9 | Bin 0 -> 63 bytes .../cms/5a45a4855576922f5571ae93496790aa993b8f17 | Bin 0 -> 18 bytes .../cms/5a480ada773c59677ac3bd66a0405213498a1253 | Bin 1295 -> 0 bytes .../cms/5a5604dbf0b4a72f913a007575adfcf7165b8c5a | Bin 0 -> 70 bytes .../cms/5a7d976bdd0cb1b6ebe4baf906b8836bc3fb4aaa | Bin 0 -> 246 bytes .../cms/5ab6f1a70420d7e978c82a77e50ae4c04f24a52d | Bin 955 -> 0 bytes .../cms/5af538ad9382661d80853fbd92385843f97fc532 | Bin 0 -> 1705 bytes .../cms/5b542a8f34f66867b5b7b75ab6087ec020009f81 | Bin 0 -> 2794 bytes .../cms/5be3a07fbef7c3e6d42201198c2f772c4d0824f9 | Bin 2369 -> 0 bytes .../cms/5c64f42428ad8655c523dced961ac98a51992cda | 1 - .../cms/5c70177e2ccb274d10772221a50a68278ebf3bc0 | Bin 0 -> 481 bytes .../cms/5c7ea0fd32bbc13a7afa8edb6aabd22181a53fd8 | Bin 1060 -> 0 bytes .../cms/5cb8b994d45ebdd525b802fa327642c8a1acd93c | Bin 0 -> 9 bytes .../cms/5cf79516051506eeed0cc89bf7c96a21608bab13 | Bin 0 -> 1387 bytes .../cms/5d0803d62f031118fa403bd3d78ff63d1fc3b7f1 | Bin 60 -> 0 bytes .../cms/5d1915fb55b092c7359aa636064cbda2d7cf7059 | Bin 539 -> 0 bytes .../cms/5d2ba1dddf98f8e7536f7be55399368f7c38996a | Bin 3318 -> 0 bytes .../cms/5d4864ec1ba88c17a2436d37bbde4f341b9e88ac | Bin 0 -> 417 bytes .../cms/5d572964abacdac82bb684ec372a703c2cedca7d | Bin 539 -> 0 bytes .../cms/5d658dbaecfc831343f189eeef0b7db1661ae6b3 | Bin 82 -> 0 bytes .../cms/5d791bb7fd42bcc6488a5e9da3dbdb9812fa97ed | Bin 0 -> 150 bytes .../cms/5dda96c12ff5fb178f44e1046aec132f04560c22 | Bin 0 -> 109 bytes .../cms/5e058377e9fb08dd5e29ce4b6785f6a01f3fbf67 | Bin 60 -> 0 bytes .../cms/5e66eba4e68f6ff558f8d009b51e4d49f661b60d | Bin 0 -> 63 bytes .../cms/5ebd5a3820e1cd6f2473a7692ecead0fb3f32428 | Bin 0 -> 176 bytes .../cms/5ec2e1302e48dde7ee1da1fff202f152789469c3 | Bin 0 -> 997 bytes .../cms/5f14b21b29a9c6728ed67b6902166f8f62830613 | Bin 1188 -> 0 bytes .../cms/5f2764f62293076269ed600e5ab30b7bffe626a8 | Bin 0 -> 2505 bytes .../cms/5f2a4099c7b9dc7e2711db4dc3a31c3e799daae6 | Bin 0 -> 4226 bytes .../cms/5f443b71896a0b167ce12f388fc10dfa75aa7992 | Bin 0 -> 609 bytes .../cms/5f69a172496ce845a3bc3d856e44e68fc4c74a19 | Bin 0 -> 202 bytes .../cms/5f6ca8deaccc6b873f5349014899c086090e35a7 | Bin 140 -> 0 bytes .../cms/5f81ce6fec07979e384534edf13c90f89e156f3e | Bin 0 -> 2123 bytes .../cms/5f8b97a07195be8773a960ff7984cbf1df993bc1 | Bin 4302 -> 0 bytes .../cms/5fa84ba285b406f57dad841afc2807994c56807b | Bin 122 -> 0 bytes .../cms/6013111736f9fae9434800bb2135e0efd432c902 | Bin 0 -> 70 bytes .../cms/60492a0352bf2537f0ab142b9eea93a10ff7000e | Bin 253 -> 0 bytes .../cms/6061e7743839ebfa91b70289646029752389c81c | Bin 0 -> 246 bytes .../cms/607c5e1145499577469f5aca2b785f900cde891d | Bin 0 -> 5036 bytes .../cms/6090272f06812fbffe1194dc6e802b0271a93ff4 | Bin 335 -> 0 bytes .../cms/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab | Bin 0 -> 6023 bytes .../cms/60aafb5609e3b5c073a124136e7f876580cafaaa | Bin 84 -> 0 bytes .../cms/60ec83b783a9b5cba68e9fc14bf19f8c670e0717 | Bin 0 -> 170 bytes .../cms/611816bbc9386324ef8cb5e246f356ce8950e7d2 | Bin 0 -> 964 bytes .../cms/612736dfe8d2794e432b69399f2d6d851949a3b5 | Bin 0 -> 263 bytes .../cms/61969399ed64b01f0338990ab9ecf69cd4c602b6 | Bin 377 -> 0 bytes .../cms/61dbed65a04fb1dadd7ee33ce5e969aa60373e31 | Bin 209 -> 0 bytes .../cms/61e534f44b0708ba03be075b56bb8ee90867f039 | Bin 0 -> 7428 bytes .../cms/61f76c35976d867502cf79486c3638db09be2522 | Bin 0 -> 4808 bytes .../cms/61f89ea3f6429a87d230f04919a3032e92c67535 | Bin 0 -> 238 bytes .../cms/6224526e87ed25e86d66964df6df4f27509845d1 | Bin 0 -> 63 bytes .../cms/626c0f1619f3f3df0febe1af5b44cd6b5854fcb2 | Bin 51 -> 0 bytes .../cms/6277d886e64d368d974c50167ac6ed9ee478c183 | Bin 463 -> 0 bytes .../cms/62c41a44a8da8b40fc244c6f321cda3002482d96 | Bin 0 -> 4816 bytes .../cms/62dcb45748acc0fb1f17f0762abb0f15e98843d9 | Bin 1737 -> 0 bytes .../cms/62e11dc4f7732523de936049c25f9c9c5655062e | Bin 0 -> 152 bytes .../cms/62ea9ec6a57aa94a07ba1e867385949738b28c64 | Bin 99 -> 0 bytes .../cms/6342b834be59b40205d4b8f0952c564dc89c4b44 | Bin 0 -> 947 bytes .../cms/634c702cc0e5bc9fe8d63c29334a31fe6be71f04 | Bin 0 -> 307 bytes .../cms/63be138c2facb8ab17142b49e339049addb18a7d | Bin 0 -> 620 bytes .../cms/63cd9726faa85b9a5708802e5e598d632a268c24 | Bin 0 -> 1084 bytes .../cms/63ea78af86eefa727e6fc086ae13485dde78233e | Bin 0 -> 602 bytes .../cms/6401af9276f5a4adb00d71fb83be04d32899d77f | Bin 0 -> 1721 bytes .../cms/640eeb0537897b4e6f31c48f6ccb18fde5ddfcbd | Bin 93 -> 0 bytes .../cms/644ab8cd5ee1c12918921119273b7b5622cb958d | Bin 52 -> 0 bytes .../cms/6466add7e149ad083704d0104163bc0219e318bb | Bin 0 -> 6132 bytes .../cms/649122e6c5d54ba7faecacc89c1f0450e7aeee4d | Bin 99 -> 0 bytes .../cms/64a4cb2e76cf142bc6d8aa5aec3184d9f63904d7 | Bin 0 -> 272 bytes .../cms/64dc0ba3afe22e6d36cb12ee00ba323f4a381ce7 | Bin 0 -> 161 bytes .../cms/64e482c6a26053aa28bb25b4763eb05e8b90a74f | Bin 990 -> 0 bytes .../cms/659c69bd98f07cf866a19c6e30b1794b63164051 | Bin 0 -> 1777 bytes .../cms/659fc9809159699172e00648697fe4b0ab258b09 | Bin 0 -> 6 bytes .../cms/65b011de1d2c21299689c6ea1e47fd7ec9404fd7 | Bin 0 -> 126 bytes .../cms/65ef54afbfe7a83c0023f2d704ee6c3186384fe4 | Bin 0 -> 5916 bytes .../cms/66024586b9cb4bf165285564d6d618efe7870378 | Bin 0 -> 605 bytes .../cms/6606fdf2e5f1967897937087d71bc1378d26efdc | Bin 0 -> 518 bytes .../cms/660a25587748e61445b94be400c2d830e712d998 | Bin 0 -> 355 bytes .../cms/6612c49a4e7bb3e311543f106f30a79a7f500b3e | Bin 0 -> 18 bytes .../cms/664e39110a1defed5da19dd96f9ecbea933c2b5b | Bin 0 -> 2117 bytes .../cms/6665cc1e20f6b7473d00cbff3e16e0403a664836 | Bin 84 -> 0 bytes .../cms/6668d0c5459e44010440760b5979c917e8d697f8 | Bin 0 -> 1218 bytes .../cms/667626824ccea749827401e2dec8ef40af508e09 | Bin 0 -> 2100 bytes .../cms/668fc9e2bd0e49e3c05941f6a240a36d3739f4fa | Bin 0 -> 21 bytes .../cms/66ac16b20f247bb7843229ebb04750e3bc49b3ba | Bin 0 -> 167 bytes .../cms/66b449e16f29cead255654edd6ffa26f2053561c | Bin 0 -> 430 bytes .../cms/66c23f0a5830f5d2b5ddb6095291771bd81c7ab7 | Bin 193 -> 0 bytes .../cms/66ce02eca8ad6d322ca93b56888a729d70ea5193 | Bin 209 -> 0 bytes .../cms/674fba7e9c1330218cf804fd8e67d963d344f54d | Bin 92 -> 0 bytes .../cms/67529996e4437c04d2bdadaaac39b48d364cbd09 | Bin 0 -> 1709 bytes .../cms/6754a5b62e17a3bcef62639e7979b054d60d3925 | Bin 0 -> 258 bytes .../cms/67df5339bf5c9bbaa6d99566d7d53a4ec314c3a4 | Bin 0 -> 307 bytes .../cms/67e1410c4db085de28f65a392ecdfc3c930e3d10 | Bin 6 -> 0 bytes .../cms/68147fac0d05c7e04d5f5c2b6eb2b79064c599ba | Bin 0 -> 11 bytes .../cms/6838ff641d158783011ef54e1e39de63cee55f02 | 1 + .../cms/6871f2e983bfc79ed551e92b53ab163c5404a3c5 | Bin 0 -> 63 bytes .../cms/688bc8c9772dac1806749f2954662608924ba21a | Bin 230 -> 0 bytes .../cms/68b06d8e7ae38ff85a8d43f0c07ff224672b00fa | Bin 0 -> 87 bytes .../cms/68d6d25273eff05fa9c1cbecac1ecf7ec695e0a6 | Bin 0 -> 379 bytes .../cms/6955f5c1359e1fe3fe99ec6b786c05e9ff9a09cc | Bin 342 -> 0 bytes .../cms/695888fcd1a0ef4563b07bf02d087f0fef1f3a14 | Bin 160 -> 0 bytes .../cms/697ad7ecfa9e837fcb6f366a6a3079b2ea560214 | Bin 0 -> 21 bytes .../cms/69ecf8f3da3d5781d809021945f9df3dbd3ec53e | Bin 0 -> 1279 bytes .../cms/6a176dcc0b65a64ee34a5d23010541140928c0c7 | Bin 0 -> 68 bytes .../cms/6a2d33e37c2e7d9285710c2cc316da55c99aa7de | Bin 649 -> 0 bytes .../cms/6a61762c5f8787a4561eb7072aec2fbd0041f3d4 | Bin 0 -> 785 bytes .../cms/6a7a5166d46e4919ebdf61fc120453b2da42d6ae | Bin 375 -> 0 bytes .../cms/6acc1084b46766c008d832c9e2c53d8cf3c183cc | Bin 501 -> 0 bytes .../cms/6aed379296eea07403acdf5956919a8b21f7fb2d | Bin 0 -> 1803 bytes .../cms/6b48c4819ef6b103ec00a23f42095bb0e9922122 | Bin 4273 -> 0 bytes .../cms/6b55506cee08c807cea4d8337b46affb5ca555ea | Bin 0 -> 327 bytes .../cms/6b650ea9a161df3c81c15e3debfbe4052087c86a | Bin 0 -> 1997 bytes .../cms/6b987067a20087c6e21e26909eba46d9eaf6df1f | Bin 0 -> 826 bytes .../cms/6b9937e99dc801968e4aec74e40cc2682dd36c0b | Bin 0 -> 740 bytes .../cms/6bbef22339731f944ea277dd5cb252404f4809fc | Bin 5500 -> 0 bytes .../cms/6c09817ff507ac2c573e9bbe48e03e4cc29fb72d | Bin 0 -> 3648 bytes .../cms/6c193a8b875726978d16aeafb6aee68a29be1350 | Bin 0 -> 193 bytes .../cms/6c334e484c99f2e569b84d443ac3c450659f7697 | Bin 6486 -> 0 bytes .../cms/6c393feaa7fb2f431f3abb4dcbb2e917d163d4a2 | Bin 0 -> 126 bytes .../cms/6cb75dcc5b5c51dbaa814de67985f47e17b7b4ec | Bin 0 -> 933 bytes .../cms/6cc2ac24924cd67497e142a4bc388cbd4af7773f | Bin 0 -> 935 bytes .../cms/6d1ce7a93e17a0adfbb348a839bf9eaea93d97ea | Bin 0 -> 750 bytes .../cms/6d2f2f3598ea58a6dff859459383616ffd99a96b | Bin 0 -> 741 bytes .../cms/6d4ae2dd6fda25ff46bc2739e42e59761d852040 | Bin 1406 -> 0 bytes .../cms/6d5962f42f2cb9ee94248a4934403054a90e255c | Bin 54 -> 0 bytes .../cms/6d91f0cbe42b410bf66ca158d72b2ab12426c1e4 | Bin 100 -> 0 bytes .../cms/6d93c6054cfe1d4c57b9979836f7a7066a8ee8ce | Bin 0 -> 7478 bytes .../cms/6dbddcc5c10173982722792adea2eff9eaa24f0d | Bin 17 -> 0 bytes .../cms/6dd6c836211bdc0bb7a3a7a43293f91b97f867ad | Bin 60 -> 0 bytes .../cms/6e31b2d36e0bcfd288f840b68d5c0c568c9ca237 | Bin 0 -> 11 bytes .../cms/6e629a39784a48f70c2e75db522994cee4b4e5f2 | Bin 0 -> 2675 bytes .../cms/6e67ebeb3def20d198b6dc3a9a18fd11ea7ff7be | Bin 710 -> 0 bytes .../cms/6eb7e409d0751191ed62841ed806c20dde80c386 | Bin 60 -> 0 bytes .../cms/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 | Bin 0 -> 1981 bytes .../cms/6f034a59a30c60cdaeecc190d9a541fbbeb47d10 | Bin 0 -> 101 bytes .../cms/6f064cf8e66f438be64e07dd1484b484905f055f | Bin 0 -> 6721 bytes .../cms/6f1088efab665ff6fe761ef86afd3ed2f68116b5 | Bin 84 -> 0 bytes .../cms/6f2cc02c07c72efa04959c3efa583340b49477cc | Bin 0 -> 1051 bytes .../cms/6f2e4926e08cca795f43276a288e83310b0bf2f6 | Bin 0 -> 1969 bytes .../cms/6f4bb7eac2df875524c34a81100fc8ab390ffd55 | Bin 0 -> 2600 bytes .../cms/6f6515af082d5b0f72deabbad6a965480a7d0a1c | Bin 0 -> 341 bytes .../cms/6f7136d034242033406c3e70c414ddefa3fc84dd | Bin 18 -> 0 bytes .../cms/6fc708bc9f95c0c7bf333886c083ae12d0dadab4 | Bin 0 -> 3288 bytes .../cms/6fcb3389c9bcb002e2786c08eaea27be2d38d157 | Bin 851 -> 0 bytes .../cms/6fdbd8973025a622f631df4881efd57fc4da0a77 | Bin 2960 -> 0 bytes .../cms/700f79d5fe789d05ae2ead8e143740adab670e64 | Bin 0 -> 4078 bytes .../cms/7033f911196207a856242816ebcd9e5f269fb2ea | Bin 0 -> 2559 bytes .../cms/703bdfa4af1cc7d02a59ef233bebbd36c11fea52 | 1 + .../cms/704512050a386167b84253d1983b0601bbee3e28 | Bin 0 -> 174 bytes .../cms/707ae59fa899dbdb6e9cf1bd4ddde7a42141edcd | Bin 24 -> 0 bytes .../cms/70de9477c81e46baedcc5f5b67c4b9299aa0753d | Bin 0 -> 3554 bytes .../cms/70ec2eb1d1dea063d538865c9bf0966339a37e1e | Bin 1309 -> 0 bytes .../cms/7131dc286721ca165d9ae78b9f9cab262bae13a2 | Bin 0 -> 1615 bytes .../cms/714579fb33d0234a7a38ac0e1dbac570396357d4 | Bin 0 -> 3492 bytes .../cms/715247445d4b2641ef44267624c761909464b426 | Bin 92 -> 0 bytes .../cms/71551571d8ecaaeab608878382cc4035bb8b9857 | Bin 0 -> 68 bytes .../cms/716d111eb3901106e3c7e7c643e9380e7638ca88 | Bin 259 -> 0 bytes .../cms/719e760da6aebd46e68cea5ff3fc741f75c2ddea | Bin 0 -> 68 bytes .../cms/71a0b36ec32c3dd3b5dd37bd45d276aab03766a6 | Bin 0 -> 398 bytes .../cms/71aa9fdd55a3366c885736fc224de564493eeb8c | Bin 0 -> 5446 bytes .../cms/71c60c88707fe8e79e2d6abecd357dcfa4486e62 | Bin 0 -> 3281 bytes .../cms/71e39bd5118a2fd8b17140960e5e0c6cb068aa85 | Bin 54 -> 0 bytes .../cms/72363ff00ab0c63f67a2b2919844ded331afede8 | Bin 0 -> 2287 bytes .../cms/723bf2b7166511760c30caea32ef696be897b544 | Bin 12 -> 0 bytes .../cms/7246147b09b2b48f08f5d026c63f112c681a002c | Bin 882 -> 0 bytes .../cms/726ff4ab5f6996ef261b747860ce037d3daf528a | Bin 0 -> 98 bytes .../cms/7357e4c4573ec2fb6a056b5e9481247752b50607 | Bin 0 -> 3284 bytes .../cms/736d17d99cb924912e35d6e78fa46194bca4ebdb | Bin 0 -> 68 bytes .../cms/73960c338e0d8edc42faf1b10fcf22053858f893 | Bin 0 -> 4901 bytes .../cms/73c32bc064fd71637b077d1cefba50b0ceaaba2f | Bin 12 -> 0 bytes .../cms/73fc9986a292aa927b9824c355990e8754fe946c | Bin 53 -> 0 bytes .../cms/742cada456171872d01253227af402f1a235bed6 | Bin 0 -> 37 bytes .../cms/74482f3d75c2800b797eccca88293cbd5563a9c8 | Bin 0 -> 7525 bytes .../cms/74567eddcb90e88464a698a53e53562e46c71cf6 | Bin 8212 -> 0 bytes .../cms/74b9136243d6ac0b7d1aaf58f1cbca9112e4bb40 | Bin 0 -> 319 bytes .../cms/751d4f70138591ca16d7adad3d353ce4505651b8 | Bin 0 -> 3156 bytes .../cms/752144d09e5590b7bd0420959a891089431054d1 | Bin 18 -> 0 bytes .../cms/753eb22b74e4d2fa1ed65d4720d0cd20472a7461 | Bin 0 -> 1384 bytes .../cms/754afc7a3bde03b2485dcaf789ce22409c2af008 | Bin 1659 -> 0 bytes .../cms/7550419efc95c342058c336365e258d5341b1db0 | Bin 0 -> 1145 bytes .../cms/75938d83c6d3b0b8e483d27a48b1af375553d586 | Bin 0 -> 2767 bytes .../cms/759e934de8a5b9aafd8138925f932b8475b20bde | Bin 24 -> 0 bytes .../cms/75bd864b35ec851c683c0dc20a3a57b8a9a951a8 | Bin 0 -> 82 bytes .../cms/761bd7890190a3b0597387cffa6f11312cb0c0bd | Bin 0 -> 338 bytes .../cms/76429aad02c0a7736a42d7db6254b44702c6f428 | 1 + .../cms/766f70d3f9ec41887fa8c30b1c61320e716557f5 | Bin 0 -> 1036 bytes .../cms/76e8f7d174301b1b704cc5fba1639956919f81dc | Bin 91 -> 0 bytes .../cms/7726493d59c73a2a4777c823b86ef616f0d0f41c | Bin 8246 -> 0 bytes .../cms/775585a0e8f6120db62d943bf8e330fb5a826149 | Bin 0 -> 260 bytes .../cms/779e5ddee1a8bb471b878b1e45aec30ad7cb0af2 | Bin 0 -> 555 bytes .../cms/77efd088320de62ecae13e87c7e5ff669626421c | Bin 172 -> 0 bytes .../cms/77f6dacc64f90759a7594e6724ac2d4e8a01de5a | Bin 12 -> 0 bytes .../cms/786220643133cc84d15f938cb85b3cd6d971a050 | Bin 0 -> 2709 bytes .../cms/787c242987607ac96199be2deaaabcc80bf5e05e | Bin 0 -> 55 bytes .../cms/788ec3a84fc02b759cf8b1a536d20ea2e0be293e | Bin 0 -> 4278 bytes .../cms/789b2981e461f46de65685d0bcd5020f82147314 | Bin 0 -> 394 bytes .../cms/789e39b58a14baf948b5f953b37988871b263dbb | Bin 0 -> 101 bytes .../cms/789f322f53d128294f5466aaf314cb122b6da0de | Bin 0 -> 212 bytes .../cms/78b9fa54c19fde5b4d3b0bb086c065bc632c6314 | Bin 0 -> 9 bytes .../cms/78c6982e1c794395d9c2a4e0d9e6f6b5013c3a9b | Bin 132 -> 0 bytes .../cms/78eaaf05410052b1c8735a2bbd786e15247b051f | 1 - .../cms/7909f92d21a6b14bdd632cdfd17194c25c6a0d02 | Bin 0 -> 370 bytes .../cms/790e5501aa4d46b6176ec8b0501abc83f3f1c40b | Bin 0 -> 175 bytes .../cms/79a8dcf596928875fbc6ae5c04ba8671b4002a07 | Bin 0 -> 1158 bytes .../cms/7a01be245d49b0c02a24902a569edd47aff4e1cf | Bin 0 -> 246 bytes .../cms/7a17170bee4b4850f3daf8c8174533a3748faf55 | Bin 0 -> 1490 bytes .../cms/7abdb113dfc433a9ca16ab10822d72f422d9f8af | Bin 0 -> 4488 bytes .../cms/7ae6c76e6e3c9e3c6b647f1fa3d79637bbcb5f58 | Bin 0 -> 224 bytes .../cms/7b29c2c1d8b0f1b6d8452afbecd24aa26f4725a0 | Bin 0 -> 157 bytes .../cms/7b56ae3a1c357a487b309ff0b15caf8f812c240d | Bin 0 -> 5368 bytes .../cms/7b8803a2a8c48a2727570125bfc3121c5cb8e184 | Bin 3089 -> 0 bytes .../cms/7b8f613c7d1f7fca738924221911c8322fb7860c | Bin 195 -> 0 bytes .../cms/7b8fa704dfd75b505a415bcf2f5d1728d1e0ed3e | Bin 0 -> 63 bytes .../cms/7b9bc0a5b1d5142d10376596023fe489873ea167 | Bin 0 -> 6125 bytes .../cms/7be9713c5eb8abd83f7663b30c679911c1ad13c4 | Bin 12 -> 0 bytes .../cms/7bf0dae303b7c4ab5023f7390ae82389c664e6bd | Bin 0 -> 178 bytes .../cms/7c4e7161d7095c94a59f41390a371e0061182541 | Bin 0 -> 327 bytes .../cms/7c68fea04191ed918bf23c268dd64efafa196811 | Bin 170 -> 0 bytes .../cms/7cabd4e91526a8fea914d12fda485a218d8c5703 | Bin 0 -> 50879 bytes .../cms/7cbb29a3bb25d67c34ac2aee9d0441473205ffc8 | Bin 0 -> 379 bytes .../cms/7d4efc6ee8752788b40752eb0784d2c8fcaca7ab | Bin 79 -> 0 bytes .../cms/7e2554898a70007869d6fe87a284b9f08a2a602c | Bin 1089 -> 0 bytes .../cms/7e3b3af7e9970d396db2ccbdbec7890794e3bdad | Bin 265 -> 0 bytes .../cms/7e565b2e614ac34b5ff8f1ffe656a2aae12c9c88 | Bin 0 -> 47 bytes .../cms/7e7404784e58cca6991f4e527f451eb7ef07d2de | Bin 0 -> 67 bytes .../cms/7ecf9ad58ac37a8710b294e5f85fe0a87a019fa0 | Bin 0 -> 882 bytes .../cms/7ed2bbee7755d3f0f903ccbef85c6bae86af38e3 | Bin 0 -> 110 bytes .../cms/7edaa17c58de36d6bbf3295233b580cefa250f0e | Bin 0 -> 991 bytes .../cms/7ef0e8bedefed149cc94e1d78e5fb07a4e4c568c | Bin 0 -> 1208 bytes .../cms/7f0e364f50109b422da8de254fb7a410b2eba079 | Bin 0 -> 1987 bytes .../cms/7f189a9e31b010e25a999c0cac373b404d7180d3 | Bin 315 -> 0 bytes .../cms/7f23e82ef48038882a1a3b8724f354b57b595769 | Bin 0 -> 5307 bytes .../cms/7f389ed13d4e838ce9a10242c3c3191b00431648 | Bin 0 -> 2773 bytes .../cms/7f52776cba689cb2593384292823c51b730aee5c | Bin 0 -> 609 bytes .../cms/7f659543d46c4c5de83a60bd97546e7421a76609 | Bin 0 -> 3799 bytes .../cms/7fbfc378d555a7dbe6b73d61b341fc5796e74fe9 | Bin 133 -> 0 bytes .../cms/7fc2e768098cc8b9d24d684b8bde80fd59b5753c | Bin 60 -> 0 bytes .../cms/7fcc9c06fdc6eccc321e80fbcfd48ab3fd1cd8e5 | Bin 0 -> 206 bytes .../cms/8013772a601f77b1a08eb79fb846de53ce9cffb8 | Bin 151 -> 0 bytes .../cms/8079acf973df10e32f3153b8a11a2a0eee74e146 | Bin 0 -> 4095 bytes .../cms/80a2fdd7dd39961376bc78b90cf857443d818de6 | Bin 0 -> 9 bytes .../cms/80ac46af68d9e04a679121fa02b53f0b599c8d81 | Bin 0 -> 800 bytes .../cms/80ba78216d49d430072eb70e0b29087447c9770e | Bin 0 -> 3093 bytes .../cms/80be74734995a6dd6b30b174f6a58a7c06ac8078 | Bin 0 -> 1171 bytes .../cms/8149ab1c831c074ef9969b8b73e9075f3c615557 | Bin 16 -> 0 bytes .../cms/815a6ed73327ad6b363985e7c1c6ed218457ca3d | Bin 0 -> 1045 bytes .../cms/815b878d00b81229ba5c75546593f5db0149346f | Bin 12 -> 0 bytes .../cms/8165ed276b85cedaaa0e7b2dce4792257523a1c4 | Bin 450 -> 0 bytes .../cms/81790130f4275877202a62a59a35520edf16ced5 | Bin 0 -> 202 bytes .../cms/817c6fe73ded2a745e3399c40c193030951af4fe | Bin 1078 -> 0 bytes .../cms/818b593139786a688f17fae66d4e7f3cfc5ec0f8 | Bin 1392 -> 0 bytes .../cms/818e187c83baced1442bc9f8c60f34ad6f2bb723 | Bin 0 -> 1803 bytes .../cms/819cb1aedd7300f82f6ec31fa042fb9a398454e9 | Bin 64 -> 0 bytes .../cms/834d6fac7f728680ffc0a5701cc4ce868ffd8e9d | Bin 0 -> 2781 bytes .../cms/8365a0addced757555b3c352ee58902f7763d9a4 | Bin 0 -> 173 bytes .../cms/8367f3d64cfdc7ab9958e24c5b65f7742ccdda3e | Bin 0 -> 1140 bytes .../cms/8372c606df8e8b282821b272adc1c70808b3afc0 | Bin 0 -> 110 bytes .../cms/838b99e2d8932d6bdf814a6592029b29933137ca | Bin 53 -> 0 bytes .../cms/83ad6b42eec7bea87d4a13f8de36d4c953e8119b | Bin 0 -> 215 bytes .../cms/83b40996e938c1636660f51333b2593e99d7928b | Bin 0 -> 1129 bytes .../cms/83e6d44d749055fbc915e846de897dbf13bb1129 | Bin 0 -> 5790 bytes .../cms/841b7e9566382b53cab0d2fc3e69f21f085057db | Bin 0 -> 3107 bytes .../cms/8436ab3fabbbf9fb281ad314e00fd4df49270ee0 | Bin 0 -> 6582 bytes .../cms/84689cd17aa915cbeab2a16aee9aea3ac470f9ad | 1 + .../cms/8481f949a12e95639341bce336fcf15b1f2ba2a2 | Bin 0 -> 70 bytes .../cms/84ad4c455171a3574f12ca68d113c474fd4b97cf | Bin 5504 -> 0 bytes .../cms/84c04aee72a541463e1ffaecfb4dec007f632656 | 1 + .../cms/84c3fc13fb89880a596c25478b2bccdfd2211023 | Bin 0 -> 275 bytes .../cms/84fe4fdd7a4e0480368a6993b6cb398c78dbb5e4 | Bin 0 -> 376 bytes .../cms/863067c74c009dff1f2e8eaeac97f76037ff5155 | Bin 0 -> 68 bytes .../cms/8670807075682e5374a347701bcdf4013ce2ad18 | Bin 0 -> 1394 bytes .../cms/8687bf68a0bf9f611fa096c391ba4966e3f259fd | Bin 0 -> 1706 bytes .../cms/86c0784151344e5570b159f0e807ae850f04e6a7 | Bin 1423 -> 0 bytes .../cms/86d9bd9eafbce3f81f53e3b504af98cff322c023 | Bin 0 -> 356 bytes .../cms/86e499a642e448d5d2bacbecbf8b2d4c1cb4ce34 | Bin 0 -> 185 bytes .../cms/87293b0401c38104a15494aa76b7046951bb5033 | Bin 0 -> 1096 bytes .../cms/8749f3adf91265a0e8654101fd647b71fbe46a5b | Bin 0 -> 8317 bytes .../cms/8782baa260a621cb83301398556577e821976248 | Bin 15 -> 0 bytes .../cms/87e93ba772be9bb38587016ca878e145c55084f2 | Bin 5504 -> 0 bytes .../cms/87f0db139e967becb22222fb42ab1c4760e6d6fd | Bin 0 -> 2724 bytes .../cms/880ad25f2e884325497f0bdc6a8ed47f61d1d1ba | Bin 0 -> 766 bytes .../cms/8830dfe2f84388b26a10c0ee00bb9b8b5bba94d7 | Bin 92 -> 0 bytes .../cms/8863241941f7db15fb07de5355ff3440df0e8e9f | Bin 0 -> 1592 bytes .../cms/88782d5a7ffc935899199bba58bed9728589ac89 | Bin 0 -> 6066 bytes .../cms/889d208cb7859c4e0a1a58cf22c0674c1b0b0ca4 | Bin 0 -> 218 bytes .../cms/88aae0a35ba1dc8bcdc24d22acca3eac59dcd599 | Bin 0 -> 327 bytes .../cms/88cfb6559c489ddbc24db1aa57c2e7721f9b6dda | Bin 0 -> 5027 bytes .../cms/89135d179990283d1cf7e940bf2cf0fb223f5e76 | Bin 0 -> 4529 bytes .../cms/891efe7a36b8f0cd23c990cfca20d30ca3bf4523 | Bin 170 -> 0 bytes .../cms/8938c21c9e0b97fe2c4968eacd62f9aff268acbd | Bin 136 -> 0 bytes .../cms/896799fa7f57d2513c4cb9e219ae81da04d83479 | Bin 0 -> 209 bytes .../cms/896da362705d4e8a92319faba08aeee35f3551ed | Bin 6343 -> 0 bytes .../cms/89770d4ec7b1c7fb29ab5c0d5c6424ed9053218b | Bin 389 -> 0 bytes .../cms/89908f7835a2cc31c88c95e99e8edd06b005bc24 | Bin 0 -> 1095 bytes .../cms/89c4035676cb6f506cdf8e64241a8f0ec16eb31f | Bin 0 -> 714 bytes .../cms/89fb6e30846896a898ad9a475bea039442ad2ca1 | Bin 7 -> 0 bytes .../cms/8a081b785629d81ed9c2dad7b73b197f65b0cdac | Bin 52 -> 0 bytes .../cms/8a124e49a08112b3e65174f891e93a6dba4a4776 | Bin 0 -> 176 bytes .../cms/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 | Bin 0 -> 2242 bytes .../cms/8a5f977fd21ed1bf0981f8ec88cdd1042acb3e3f | Bin 0 -> 3785 bytes .../cms/8aa71e22345eb77cca0621720f777592fe4e2345 | Bin 0 -> 205 bytes .../cms/8ab296f32c160ffa9613deb1fb8f0df70c4f4c84 | Bin 153 -> 0 bytes .../cms/8ac0849b5027c33e7827d494cd83458071fc11f0 | Bin 301 -> 0 bytes .../cms/8ac5418c622f9b75a0c8ee8e846c9521981dbf1d | Bin 0 -> 115 bytes .../cms/8b004b642239b9e9b59f7f261a54fc78c5b11169 | Bin 0 -> 3463 bytes .../cms/8b0486073ef8cff37b7a3ee62cefd708e6a59190 | Bin 539 -> 0 bytes .../cms/8b1ed4f6fc7dc9bd93104e381f9d2cdc7b6e504b | Bin 0 -> 5172 bytes .../cms/8bab29239aaee8f69c32cc60b534d9d1fc666867 | Bin 60 -> 0 bytes .../cms/8bd643d004f42966e5257d0453e7ddfebc17b6de | Bin 0 -> 1496 bytes .../cms/8c100f65dee1d9a898b0bc3c3a75d467f32f6f6f | Bin 0 -> 9 bytes .../cms/8c230953a2db7b863c3793f80889da585065c749 | Bin 99 -> 0 bytes .../cms/8c645cac2204b09abaa628d187cc1416abe6a934 | Bin 12 -> 0 bytes .../cms/8c87ccadca345816ae0448167f83e85cca97ea8f | Bin 0 -> 1426 bytes .../cms/8c9b691e9c544a4b825da3a41457dde8009084ba | Bin 0 -> 1281 bytes .../cms/8d3f286ef373a625ff70c862a29b060e33dcd359 | 1 - .../cms/8d493d582a5e231deddb6cd775359894c17c55b3 | Bin 0 -> 1866 bytes .../cms/8d9c4ef7c680462eaee7942760bc8de88c49ab0e | Bin 0 -> 601 bytes .../cms/8e246ce3406df654fcebdab0b531d53d74f537fb | Bin 0 -> 1379 bytes .../cms/8e62d02e219b10b1217e3174a170f1eaf486423a | Bin 732 -> 0 bytes .../cms/8e62ea46bafcd841005cac06974d7ee5f593c764 | Bin 0 -> 70 bytes .../cms/8e7c65dce95e3b15d163d7f698633c7f7bc5a33f | Bin 0 -> 684 bytes .../cms/8e8ea340c5177b2678613b2ade4e411da6f6f9ed | Bin 2184 -> 0 bytes .../cms/8ea611996e04ffa27a68555e624951eeba4ce1b4 | Bin 0 -> 2363 bytes .../cms/8ed4da7ed83cd76913e10b86ca9d3e790f584562 | Bin 0 -> 109 bytes .../cms/8f57d47e34cbf37fd7d2184a96c3e28bf3116b5d | 1 - .../cms/8f701c9f2f45bdd96b1102f7ae9e04ec463ce841 | Bin 0 -> 281 bytes .../cms/8ffb78f1117cf8dafe9d1076ea6b0f7a24cd0511 | Bin 248 -> 0 bytes .../cms/8ffbd9c0a7ba79524e213e68a823fbbe07055933 | Bin 439 -> 0 bytes .../cms/902f17b839496e30ad778e499696f5329e97da8c | Bin 92 -> 0 bytes .../cms/904dc3b05d91ed2a5a715c4e13bae17ffd32320c | Bin 0 -> 73 bytes .../cms/9086fc28c00fbf8cea9dd2a5a97dc5a6b10b7ac9 | Bin 0 -> 11 bytes .../cms/9101fd67f22891f36cbab56d91d2199bdb84a371 | Bin 0 -> 8128 bytes .../cms/912d7a90a787c299010b025b7b1c4c5ce2aa878a | Bin 0 -> 2712 bytes .../cms/9147b9b5902aedf8b9d17493f9c37355dc8345df | Bin 0 -> 355 bytes .../cms/915822630ac65d2281976ecc889ab873668c990e | Bin 0 -> 393 bytes .../cms/91ae110c0e2533de2d985c207b087dc573938981 | Bin 0 -> 63 bytes .../cms/91e048f21d8757a3de57fb3ce5bfac7cd6c928a2 | Bin 1496 -> 0 bytes .../cms/921640f270eae1388e28d08ac802cf94a613a80d | Bin 0 -> 277 bytes .../cms/921f9ae2144d73dee528788dadcf51b2259007a2 | Bin 0 -> 352 bytes .../cms/922add6fcb31416e5b782ff1fdc23555e003aca4 | Bin 6570 -> 0 bytes .../cms/92b3be17e474ac376c811691a2a0520c0d330430 | Bin 0 -> 223 bytes .../cms/92c94c932e8e4eb52d3a3b1c4ad63cc24f7f4244 | Bin 0 -> 360 bytes .../cms/92d8eb116510152303bbaeb0df662cd774634659 | Bin 0 -> 3187 bytes .../cms/933b57c9c3426aff3b51e7e4629bad4086847947 | Bin 558 -> 0 bytes .../cms/93624483aa540ab3d50e8c1e79f2d26723f7900b | Bin 0 -> 60 bytes .../cms/937b106525cae82df82d78866d71671669786506 | Bin 0 -> 2123 bytes .../cms/93b8cf32c34093d504403a9afdb63e28cdd3059f | Bin 611 -> 0 bytes .../cms/93d58bfd3259deeeca8aa8e6f9e664c7397ab6ba | Bin 0 -> 68 bytes .../cms/943e1f155bd9354cf514b97b391a617400073e6b | Bin 0 -> 4267 bytes .../cms/94738b557b8b5777f9aa73bcc4d64a9a9c317d3f | Bin 0 -> 594 bytes .../cms/94ac9b7e6eb6800eefb221447653bd0720426e3f | Bin 0 -> 1052 bytes .../cms/94c7692806068e9320875ca5efb44ee4222724b1 | Bin 0 -> 2547 bytes .../cms/94ce5203be797f86fa5a620d717cfb54ac2549d7 | Bin 0 -> 2513 bytes .../cms/94f0c42134671e6b142e5e54f1671d0f428c4477 | Bin 0 -> 2899 bytes .../cms/953efe8f531a5a87f6d2d5a65b78b05e55599abc | 1 - .../cms/95c05982977a46fb8d4869d0983fded179c4c4d2 | Bin 4911 -> 0 bytes .../cms/95d34d5d79ffb3693db6e66f97cb29194b308939 | Bin 75 -> 0 bytes .../cms/95e4e727ce9aa66412e9d8ed749e06677082d32b | Bin 4068 -> 0 bytes .../cms/961f1e3edba0e0e444b1f85245ea69f774e6e96c | Bin 244 -> 0 bytes .../cms/9650b3740fab2797637568dc3ed4c8a31fa2a74e | Bin 0 -> 6294 bytes .../cms/96cf0e544b47038550673fe8fa4d36f94ab86e90 | Bin 0 -> 3333 bytes .../cms/96cfcc322b9049c36852ec01ee4cb1635ae316e4 | Bin 0 -> 92 bytes .../cms/96eeac5fd7a6a4f2d6f4002a145d9141ffa9c586 | Bin 157 -> 0 bytes .../cms/971496c1e18bbd3a6e66919f5c1bff7a12295742 | Bin 0 -> 85 bytes .../cms/973b7cabf303d46a5e198493e2d87364c89717eb | Bin 99 -> 0 bytes .../cms/97971803679e654dcb1b864006d67eaf03ffad69 | Bin 0 -> 757 bytes .../cms/97e2aaa2b765b43f5d8277d2a64f4e88cb29c21f | Bin 0 -> 308 bytes .../cms/983b75bb776c5ccb3dd1473b7d2dc894a5b75838 | Bin 0 -> 4562 bytes .../cms/989be544a3d4d80a21aec6e6245a3b0aaf4ab5fa | Bin 228 -> 0 bytes .../cms/98c4a2aca3951359042f3a08eab8dee19a30773b | Bin 740 -> 0 bytes .../cms/98e5142dc104194c2391d5eb92bc503d24d6b7bf | Bin 0 -> 1597 bytes .../cms/9909e0ec851527d3421f5eae28e1c2a13700f695 | Bin 34 -> 0 bytes .../cms/9949cf543da5ede3d1dbfa658640799c78aa345b | Bin 0 -> 584 bytes .../cms/99a74476192c3131d5ee81ef7a163f85539ed262 | Bin 0 -> 987 bytes .../cms/99ba6d638e72521cac6c6fe9f07a2a91573ed2ff | Bin 54 -> 0 bytes .../cms/99f7bb90077d1d98bece6b82f25e32ea07cdbb0a | Bin 53 -> 0 bytes .../cms/9a077688f4c20c0b96d75df00e2e268d498ad16c | Bin 0 -> 1616 bytes .../cms/9a41687dc4853d30a0b8a838d4c3ef42ec648030 | Bin 2823 -> 0 bytes .../cms/9a6fdb1d8102f95ac4a4e503b07747816c12e790 | Bin 0 -> 55 bytes .../cms/9ac7503b2426ac5fca38f25e05c30552db71b05c | Bin 0 -> 2566 bytes .../cms/9afafbe05dbcb3685f99206fb643ef5e8824aeed | Bin 0 -> 167 bytes .../cms/9b0b2290bfa05fdb6eef2334e3a7102c062aea02 | Bin 587 -> 0 bytes .../cms/9b2e01b16cf84e87d2ba61a6f1cca0320032a270 | Bin 0 -> 497 bytes .../cms/9b779f09512fac93e8b5a5137824e75bd8788d64 | Bin 0 -> 9 bytes .../cms/9bb5abed635d609c630fa4eae33ca9d462ed6d41 | Bin 93 -> 0 bytes .../cms/9bdabb9ea7284db105ebab288b83aa97816a4658 | Bin 0 -> 64 bytes .../cms/9be0b97cedaf607b593b58d2fe3e30af105184ae | Bin 0 -> 3002 bytes .../cms/9c5540e006d23fd6b8a44f85e93b2a2831fe6772 | Bin 0 -> 327 bytes .../cms/9c898c63930904801551f00f05f10d2988a370f0 | Bin 3657 -> 0 bytes .../cms/9cb842f28120792164da50dcee64d5104822740c | Bin 60 -> 0 bytes .../cms/9cc55d8356646f0c05e3f652090521756e7b0977 | Bin 1293 -> 0 bytes .../cms/9ce63cfe29a69858e2dd1d19ce80126994b5d1fd | Bin 363 -> 0 bytes .../cms/9cf35df2aaa5adf98f5e07339bee71be93e38d0b | Bin 0 -> 3775 bytes .../cms/9d0696dcc1d01e9471f916aebe21318b247de21c | Bin 0 -> 68 bytes .../cms/9d1d33ce6ba11a08e8991db4596c37730d20f7e1 | Bin 0 -> 246 bytes .../cms/9dd5051b332a68820797a71d24b8a82ad9a76a2d | Bin 53 -> 0 bytes .../cms/9dfdf70ba05d7988596fe7fe00f497c893614b79 | Bin 0 -> 7365 bytes .../cms/9e0d6ff690fb405c3f0fec4e6e60b5bbafd1da49 | Bin 0 -> 221 bytes .../cms/9e12318cab75161622bfe3395b71d48fcd47acf0 | Bin 0 -> 845 bytes .../cms/9e1f6b0ff97a0d5b32bc56b74148bdc443f70e84 | Bin 0 -> 1777 bytes .../cms/9e321cd921a48d86e35373a4fdef6ba2668a8be9 | Bin 0 -> 547 bytes .../cms/9e45634946af305fd5774bbd0479405b5f733526 | Bin 0 -> 228 bytes .../cms/9e7ec483ddcbf31ab9a898187cb3d013ec90bc91 | Bin 0 -> 303 bytes .../cms/9ea08d47e687f6bfccd77330fd79139cb2ea3f61 | Bin 0 -> 157 bytes .../cms/9ec9d69c5b01b8eb87b01cf9c68c7fc80c932335 | Bin 0 -> 4123 bytes .../cms/9f1ec005ca6bf41acd4c351a4371e6bb8ca9a52c | Bin 0 -> 3029 bytes .../cms/9f220dd0e9217be14fa8a88566f4a706a5a04f26 | Bin 1182 -> 0 bytes .../cms/9f28ab087a34deaaccd2ba178b88872622d9d781 | Bin 0 -> 345 bytes .../cms/9f521ea8296ed927d2825e05e6ae9508ed6942f5 | Bin 0 -> 2724 bytes .../cms/9f5bd4e59218fa4e377cd013a225650cf59fe9db | Bin 0 -> 183 bytes .../cms/9fd9d3f5e322653027a997f71729d9d4dc081fda | Bin 0 -> 362 bytes .../cms/9fea76e302ae07f16c727b2d626643d6c040dbd4 | Bin 0 -> 347 bytes .../cms/a01110e8a6164c3a134a451e2718ffcb0775013b | Bin 7972 -> 0 bytes .../cms/a04e387fd7e3bc51327a1e9c2200def718cae384 | Bin 0 -> 105 bytes .../cms/a0a4594f61cc6adc585c1a404f9a8def8ea01d90 | Bin 0 -> 3093 bytes .../cms/a0d688f6be53695c4d7799dec5d0d35dbc840fb4 | Bin 0 -> 81 bytes .../cms/a0e9e1f758991aa87b2bf331103af9185ef86a1e | Bin 12 -> 0 bytes .../cms/a0ec469b0687dfa950a0b84b4a95400230113b35 | Bin 332 -> 0 bytes .../cms/a127f793b1ee0bc1a024a5eba71b31f1b88198ee | Bin 0 -> 399 bytes .../cms/a129e2b896dc5cb3664d711c257d3432a0445a3b | Bin 12 -> 0 bytes .../cms/a1385ba709c4470ad325333e8b2ee22f039cccd2 | Bin 37 -> 0 bytes .../cms/a15b09e59620045ff46c643f53480dba906d130e | Bin 0 -> 93 bytes .../cms/a1ba332879d7bbe98aebbc2b112520ecb456a854 | Bin 139 -> 0 bytes .../cms/a21fc10bea6f61e354184c71c5b63b29fa201b54 | 1 + .../cms/a23f648f5ab98cd2acce27d67928272b6ba294b5 | Bin 0 -> 258 bytes .../cms/a24ebe2095fb9184b81af51d8be2e7807aeb3e12 | Bin 0 -> 273 bytes .../cms/a29139561372e528779d9c02efd9084686d93750 | Bin 239 -> 0 bytes .../cms/a2aef7545e4046a224b6589959ec33eb53c06bbd | Bin 0 -> 230 bytes .../cms/a2e3b0001ce8fab496326963a4562d75b18c2c9d | Bin 0 -> 534 bytes .../cms/a33743b9bde125344a69cd71ed2bea2d30534982 | Bin 0 -> 2999 bytes .../cms/a344fcae688e7638806476d95bee7d9bad566c10 | Bin 12 -> 0 bytes .../cms/a3495121f8d4c5a921d6a8b28fb42a54d4568007 | Bin 0 -> 279 bytes .../cms/a35895e9b5107a610d29488493109688b0db5bd0 | Bin 0 -> 110 bytes .../cms/a39346a64e8ecfa7adac96ed351a4174c087b11a | Bin 0 -> 609 bytes .../cms/a3b277f8c76bddc06f6c635b79d922b04f2d0d4b | Bin 0 -> 2814 bytes .../cms/a3c14bc0deef84f2557f7e99453543da2b9cba9e | Bin 0 -> 675 bytes .../cms/a3ca26cf268dc91788f250abe3a6a26de7021050 | Bin 204 -> 0 bytes .../cms/a41c52a0ce37d1f589ef740e12030a5cf2520789 | Bin 3183 -> 0 bytes .../cms/a4279925e9d6e3429af7cc4a52a8e3790db54505 | Bin 24 -> 0 bytes .../cms/a45ad4662590d98be9fc3eba4ebe1b56e34161cb | Bin 0 -> 154 bytes .../cms/a4aef9abb74e86e442a232cced96f5bb91291531 | Bin 0 -> 304 bytes .../cms/a4cf7aa22c87b67194f4501114e21a0bed6d94f7 | Bin 0 -> 854 bytes .../cms/a4d6fb1f5e7075027ede98a319cb1204cae14d26 | Bin 0 -> 163 bytes .../cms/a4ff52a2cb9df56069bb3a06fff4527d38e82fcb | Bin 208 -> 0 bytes .../cms/a50eb7dd1fcec240642a6bb8e395bf7e03beb4b4 | Bin 0 -> 59 bytes .../cms/a5238a10e59bef529cb51b104535b8175b664a87 | Bin 0 -> 255 bytes .../cms/a52e47a45e4b4a339cd6eca434c599911c8988ba | Bin 451 -> 0 bytes .../cms/a53c0407d90f4842b9edcf8dc96c38fd33167a1b | Bin 0 -> 133 bytes .../cms/a5a93cadccf4568e0a5119a03ee9d97b9d24228e | Bin 0 -> 146 bytes .../cms/a5ac27dac40942d912cc575363cf138aeeaed8c9 | Bin 0 -> 279 bytes .../cms/a5e67ad690e61b23bb40b1267bd162b4cdebed92 | Bin 93 -> 0 bytes .../cms/a5e8b3d1c3f86b9f489b265e551a72540e2bc0ca | Bin 0 -> 232 bytes .../cms/a5fd9020581d53ecfb41780d7ea5f6756759a9e1 | Bin 0 -> 63 bytes .../cms/a6296912aa283323072f564bcc3d32f1c6a33f48 | Bin 0 -> 427 bytes .../cms/a66686d62f5d62dc56ca22fbf89a83e51cdb2cad | Bin 60 -> 0 bytes .../cms/a685d0d573baf2563a86ae50833dedeec2c46310 | Bin 0 -> 2219 bytes .../cms/a68a2645dea23cfedca2bc440845bcd65dd3ee65 | Bin 3594 -> 0 bytes .../cms/a6b374f45c2352af34325a22f5b532e8d4a759f7 | Bin 0 -> 269 bytes .../cms/a6bee84dd90c1d248115d452946573982699b96c | Bin 0 -> 67 bytes .../cms/a7573884207d606bddf5233a980911034d1721a2 | Bin 0 -> 2377 bytes .../cms/a774c8afcb26fb4bb017d4c5f0d402798a03535d | Bin 1372 -> 0 bytes .../cms/a7851f27c8712379dee3d2c21e6cc34ece0ae4be | Bin 0 -> 17 bytes .../cms/a79efc170d2a6655c2383d11a6f77bfdda13ac14 | Bin 85 -> 0 bytes .../cms/a7d8634cc197fc78ab7df971dc12c8c4efddbda0 | Bin 1093 -> 0 bytes .../cms/a8099ec00376bd19ab89d53d7f95ea873364bb2c | Bin 0 -> 9109 bytes .../cms/a81ab2c807af55d922be959ebb561659c0406d30 | Bin 0 -> 61 bytes .../cms/a8317b89ddf38ac0006ec2f956387d6634031ba3 | Bin 1750 -> 0 bytes .../cms/a838c48faffe2911e1111f5d1b5786b2ce6993a6 | Bin 8 -> 0 bytes .../cms/a85e25a16187f4051786a334934ccf10471ac82e | Bin 0 -> 920 bytes .../cms/a870811d81480a7c66e22205dc766ed60ccfbcd8 | Bin 0 -> 542 bytes .../cms/a897c77b4aae5eaf89957f783b9ea11149324669 | Bin 0 -> 2616 bytes .../cms/a8a43cc300edca57fa7a2b0eb498f95b124cc960 | Bin 0 -> 164 bytes .../cms/a8b23404949efd185a20ca1886c5328c39e8906b | Bin 0 -> 796 bytes .../cms/a90c62d7cddb067dee145894099cc0b0170298bd | Bin 0 -> 168 bytes .../cms/a93c218d78d88ffb79d79ab370caa98552e39a1f | Bin 0 -> 104 bytes .../cms/a940cb4deee82fbd2e4a09dcf67746ffd7d9054d | Bin 0 -> 648 bytes .../cms/a9413a17d13ae361f443fac6ef422e556c46e831 | Bin 300 -> 0 bytes .../cms/a94168e84637ce31b5a4c8442a2fe35af82d5b5f | Bin 5504 -> 0 bytes .../cms/a97e208722c4bf9a84213219007111fc69381596 | Bin 0 -> 1698 bytes .../cms/a9b12d34c8d88b2d2fdc6586396b1b8d2917cb4a | Bin 0 -> 153 bytes .../cms/a9fe4a2a73320e964add13a68538e02146690e45 | Bin 0 -> 166 bytes .../cms/aa1fd96fb3d1309477fb1adc2365be1b67101d8f | Bin 0 -> 883 bytes .../cms/aa8ba89fe74c002ef1077ef46a49b528eef3104b | Bin 24 -> 0 bytes .../cms/aaa2215580c0d0ae0a9995fea1d5861298a223a6 | Bin 0 -> 9 bytes .../cms/aad162e0d7e0b7e25fc3de56a8b5c0dea0f9f590 | Bin 16 -> 0 bytes .../cms/aafdf3ae0af424e45092c922219864480f0ac6ae | Bin 0 -> 352 bytes .../cms/ab02322b9414f779128e4dc6287be36c1e48a1a6 | Bin 0 -> 68 bytes .../cms/ab1973c78392ff1bb3fab840c19192da74f45f92 | Bin 0 -> 4257 bytes .../cms/ab1a590d0548ac9654ae3f642282eb82c658b36a | 1 - .../cms/ab3fee3f6bbdc8b8fd4d5a3ed78f7cf505e8294a | 1 - .../cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 | 1 - .../cms/ab4fdf981d106d52eee93e82d98066e39c364b84 | Bin 0 -> 689 bytes .../cms/ab84a9548037f546371a560ac569fda6765fec5f | Bin 0 -> 203 bytes .../cms/abc69e4a7d64d28c00b4a79613f4112fe6559743 | Bin 0 -> 1098 bytes .../cms/abdd448b58a1887f0ec45df07a7b33deb17e73a6 | Bin 903 -> 0 bytes .../cms/ac11939164446e92a0f80818c6f95f277bd08f96 | Bin 0 -> 554 bytes .../cms/ac45bccf56dd2a6c1c69f71750be86585f7d4eb2 | Bin 0 -> 1212 bytes .../cms/ac93b282c297034b9bd739ec5948f61b722f79e6 | Bin 0 -> 3180 bytes .../cms/accecd7c005645ff9fc4b02bf0c7b1a633b23d9d | Bin 0 -> 63 bytes .../cms/accf0d0df204d734422a615015de8cc4a8dc71d3 | Bin 0 -> 516 bytes .../cms/ace26d88745489c86568eee221c0743f878c63d8 | Bin 0 -> 1492 bytes .../cms/acfb48b7cda67904b4fa6b4dc178bb7c5c1cd062 | Bin 5984 -> 0 bytes .../cms/ad653c982268019f2eb6a22073ee5ac8ad1ba205 | Bin 0 -> 178 bytes .../cms/ad70557d8dfdf12d57a2b36a20fb6359d992da6e | Bin 1048 -> 0 bytes .../cms/ad9e7f3b6c6ea2d94893f603b04ebd088e752dfc | Bin 742 -> 0 bytes .../cms/ada7522c0b95d95312348d49898effa9a7ed5b9d | Bin 0 -> 604 bytes .../cms/add77e59c339207aea14eef36546ba14574a26dc | 1 - .../cms/ade03e188cdbf3a92259bb7856adcd6a79c49252 | 1 + .../cms/adf1ed4e4d69d480c3c8c7c0c6795cdda7e70b6f | Bin 53 -> 0 bytes .../cms/ae683d2185517187a198342348afb42efddbf749 | Bin 0 -> 297 bytes .../cms/ae842297cb82c6417b4748820bd350817e5ab4da | Bin 0 -> 298 bytes .../cms/aecf73e1067933d97dd3a27d141b2dc3b6c0cfe1 | Bin 0 -> 591 bytes .../cms/af1bcd6ec6daf0ae07ac1ed5d6ed4b5985281b2c | Bin 0 -> 94 bytes .../cms/af4d7f957058921adaac529a92e47a8caed3e2c7 | Bin 0 -> 105 bytes .../cms/af61c05c6022b1c5a7b809e921d9e791df39aaa7 | Bin 0 -> 2443 bytes .../cms/af657af64146f9cb4452866e2bb12c76567e7f22 | Bin 0 -> 92 bytes .../cms/af79772cb94b103e78ed436b6bb3126d7be11847 | Bin 0 -> 3162 bytes .../cms/af828abeb822f726e22e4df6faddab5b4efd7df6 | Bin 5500 -> 0 bytes .../cms/af9600008efc9adaf13d27c0d1fef75971eb9619 | Bin 0 -> 666 bytes .../cms/afc201f75d8b853c2086a06b4f610a9b587823ec | Bin 0 -> 3033 bytes .../cms/b06ec2dd2a7a567203517d637e7f21bf736337ac | Bin 0 -> 1891 bytes .../cms/b09d887241d70e5cb14ad3d58f2303c9728da194 | Bin 0 -> 596 bytes .../cms/b0c3b384c46c7447ba8af92e36e5aea97a0ed571 | Bin 0 -> 2560 bytes .../cms/b0f15745ad3f5cfa699df5bbe372fb739674589a | Bin 0 -> 8207 bytes .../cms/b10c0dcb1c3c5b56239a605ad9cdeaf5658b2f20 | Bin 762 -> 0 bytes .../cms/b1107697971223a8010b4b8ac3587518f7987b26 | Bin 0 -> 2979 bytes .../cms/b116e857d387b9a8ae48ce69f0dbc491b6b971db | Bin 0 -> 176 bytes .../cms/b1340c6ff0362b38e118131959c5e8045e0da7ad | Bin 338 -> 0 bytes .../cms/b147f6fe7330d75f2453516e43583022d11f378e | Bin 0 -> 329 bytes .../cms/b159c337facfc5deb9e9a7d8d9161beaca712bf3 | Bin 0 -> 1050 bytes .../cms/b183bc910e3fdcd7c65602cb6f8c96f959e84644 | Bin 0 -> 1321 bytes .../cms/b184b08df453af1889a9eff486b876bc18a03725 | Bin 0 -> 85 bytes .../cms/b1a9a464e082bf06cbbc4319477a28048239c424 | Bin 0 -> 743 bytes .../cms/b1b49ecc53c2072ee3f405aec7d9c05d68294dc3 | Bin 0 -> 1763 bytes .../cms/b1c16ca376240bc2de6bf6fe09d246eb5cff9b5d | Bin 79 -> 0 bytes .../cms/b1c42341b54a557617921bc262c78dd6cc3ea6d7 | Bin 0 -> 797 bytes .../cms/b2462b8ba093d5a8e9d563d88298b1ac018f422d | Bin 139 -> 0 bytes .../cms/b26b7ebd1c472648696afa625d5763fc45f8d87d | Bin 0 -> 651 bytes .../cms/b2bcb52fb26ad4ad2e74e37ee0a24abf2255f4fc | Bin 16 -> 0 bytes .../cms/b31ae43e27fd6412b46abb2d529b435e9bacbd12 | Bin 0 -> 661 bytes .../cms/b339fe6b3e902a350c9428ebf508057bd51c5f96 | Bin 0 -> 1212 bytes .../cms/b34322a757b25f30efc743a62cdee32e080a0b74 | 1 - .../cms/b35aa1c43c614310c294a2924ba3a268ac220407 | Bin 0 -> 60 bytes .../cms/b3b8d53ae36ff3c79bf30d4adf646eb4d385390a | Bin 60 -> 0 bytes .../cms/b3c72346f3c6d6bed7aaaaf972138b34957fe5a4 | Bin 0 -> 167 bytes .../cms/b3d7fc576345d6f63e0df559b50444e45f864144 | Bin 0 -> 654 bytes .../cms/b41ad4d966b35f01d7b3e298945079411a87a787 | Bin 0 -> 2144 bytes .../cms/b424c9cc455d6ed1f0b0c13b2bc50ef21f10211d | Bin 0 -> 3029 bytes .../cms/b4e8c8315365343c4fb822f991723be0a249cbd3 | Bin 0 -> 8927 bytes .../cms/b4ff088a5be9d6e7fbe3a47980eaf1cf56c66274 | Bin 201 -> 0 bytes .../cms/b50344623306d9044c547947c5bc39ffd272f247 | Bin 119 -> 0 bytes .../cms/b513fc3fe53ee2b2ddc8f5213dd683cb1d851c4e | Bin 0 -> 530 bytes .../cms/b52d6ee2542f7e8233e2251609a19f2cf262f5f3 | Bin 0 -> 195 bytes .../cms/b5389dc60fadc9bf5835bfecf0b729c52d271783 | Bin 0 -> 468 bytes .../cms/b54052a71f5f20330532a571b58840fcf4ff49ea | Bin 6282 -> 0 bytes .../cms/b59def76d9609412d857ac3789e880afdcd83b34 | Bin 0 -> 1950 bytes .../cms/b5af045ccc69cd6bb19a3e90460cd8283bae4b6b | Bin 32 -> 0 bytes .../cms/b5b5c0f223269e8946dfcbba93c7f72b7b2108de | Bin 0 -> 334 bytes .../cms/b5be266b68ab7c8590213113069bff6f6f992354 | Bin 0 -> 280 bytes .../cms/b5d6d50ddf07b76f1b359436b18812ec42c0bc5f | Bin 0 -> 6404 bytes .../cms/b5e4043090ceb00fa628a13bcff61e3be7214406 | Bin 0 -> 1593 bytes .../cms/b5f8b61ae3b940e7b991fc19c508ada6c90a2295 | Bin 0 -> 607 bytes .../cms/b617ab863df61f212c3b4d514e9451501b84b2c0 | Bin 512 -> 0 bytes .../cms/b65c569f5316aa39943caceed6f0514ef6bc622c | Bin 0 -> 89 bytes .../cms/b66513924319d24fb36d90ae941d3116933613fb | Bin 0 -> 8613 bytes .../cms/b719ebc782111cdcc7118e31f0c7bd378b0d32a2 | Bin 0 -> 1182 bytes .../cms/b71df7935d491b0a3645d80b836a223d7fc73f0a | Bin 467 -> 0 bytes .../cms/b72f7897331a1fcb386da92ac2ba3062d7143faa | Bin 0 -> 2351 bytes .../cms/b770d066c26cd0a0c096d1f1c914e59f3946b475 | Bin 208 -> 0 bytes .../cms/b78c40e34c03310c79706f8bc5df54be52ebd820 | Bin 222 -> 0 bytes .../cms/b7ca296764be001400a98f9983b32e29eb720234 | Bin 827 -> 0 bytes .../cms/b85312a749e0e4d09f14de83d02aeb808eac9b2d | Bin 0 -> 63 bytes .../cms/b85f938876c1c683e8ef3852af5a01677fb243be | Bin 0 -> 2891 bytes .../cms/b8752102ff61fe552244cf9fdb9ab07398c3dcb8 | Bin 4175 -> 0 bytes .../cms/b87f7967e31f73db2d15e8b021bec770f30048bf | Bin 0 -> 261 bytes .../cms/b8aa4ef54d25e3e5b6e0566f7aae95866e3f13d7 | Bin 668 -> 0 bytes .../cms/b8d8d3933bf4443770be401479efd3422afd91a1 | Bin 0 -> 15134 bytes .../cms/b96462203a021cbd7a0592c7beadfdcf8fef1af9 | Bin 0 -> 1143 bytes .../cms/b994e1e07a33c341527118aeaf6d0e648b665dec | Bin 0 -> 61 bytes .../cms/b9a494f511c7c440eef588b248a45b9c3bf9f136 | Bin 0 -> 5123 bytes .../cms/b9afb5cb2f7fb37ca919a9de132410890cbea270 | Bin 0 -> 1264 bytes .../cms/b9cb120be229d7688a6f39e4506f38f30582429e | Bin 0 -> 445 bytes .../cms/b9d52c55b406b9e4953eaf5fee42b151d43dd8aa | Bin 0 -> 1658 bytes .../cms/b9deedf2b06c5822eca664592ccb358d26628d95 | Bin 0 -> 868 bytes .../cms/b9e288823925a8837ec10bb64e72ab128a581b4f | Bin 0 -> 241 bytes .../cms/ba1ea19aeefb8ddf0800aeacb4c66c33dae06912 | Bin 0 -> 82 bytes .../cms/ba50cb4a08572f9d93788345dd114549d0809fa0 | Bin 0 -> 63 bytes .../cms/ba61869033e5c2e77ae52c033afd0c5d8c647dfd | Bin 3131 -> 0 bytes .../cms/ba68813e66ea477adfb7436d4c9b09def46e9a2a | Bin 0 -> 1339 bytes .../cms/baa18e0a3ed0b5005440c02148eea57bec86bae3 | Bin 93 -> 0 bytes .../cms/baa4711a3725e5c23d20fce08593ae2501c3fd19 | Bin 0 -> 9 bytes .../cms/bab67eec35c661599826adc02605498b180991ab | Bin 218 -> 0 bytes .../cms/bacd40a35bd364959f07178b90d1e430eff59b6e | Bin 0 -> 195 bytes .../cms/bad331423fbafa9228d30994850eaba104501f4f | Bin 0 -> 147 bytes .../cms/bb8b82323eebeb6c316881de1d2e77258b54b67c | Bin 0 -> 359 bytes .../cms/bb8fb5142f3474f95fb2f55395915631aa0b967e | Bin 1065 -> 0 bytes .../cms/bbe150f1cb4b9c948eded23964c12874fe06447c | Bin 0 -> 628 bytes .../cms/bbf45f67a7dc081cb221d0bf1bed6f4497604e94 | Bin 2 -> 0 bytes .../cms/bc2ceb8478b2a2e04f35ff21f1fea7b7f92a48c2 | Bin 0 -> 133 bytes .../cms/bc77ffbade11d920ac7ccc7db59b9baa91e68e3d | Bin 0 -> 1278 bytes .../cms/bc811cce3668ae0f3090ebc12059d94175e25867 | Bin 0 -> 68 bytes .../cms/bca62b0196f62700a082977307f761cd7ac505af | Bin 0 -> 886 bytes .../cms/bcba95a9a87628d13c1fcda9e0c55c460980aa51 | Bin 0 -> 9 bytes .../cms/bce2e7bb97fe9a046dc3c70d1d74ea39630b2b77 | Bin 0 -> 158 bytes .../cms/bd6d95cb5c45daf153c6bfcbc92af06a4c2b031b | Bin 0 -> 3002 bytes .../cms/bd73ee62a0e23720982cb21be0965b8d767800c6 | Bin 0 -> 1615 bytes .../cms/bdac1b26cf4555a0ba2bbcb4d9ddc89c91aeeeae | Bin 0 -> 3092 bytes .../cms/bdb949ef6e14b9becd0b4c6a0e206c11fc5e23bb | Bin 99 -> 0 bytes .../cms/bdf4fafa539a977b84e47c42b623b65de67d1b0b | Bin 0 -> 63 bytes .../cms/be1c92bdaa371ad93c84673f14f027c59b43532d | Bin 0 -> 617 bytes .../cms/be1edbf2205d33ae161c1ba11507e6f9c5dc5921 | Bin 0 -> 6627 bytes .../cms/be215a9f742c066bb881f74c72b82bc52a47e2d7 | Bin 0 -> 234 bytes .../cms/be3646e4377de1f3afb3b3d6aa761cb2107eb879 | Bin 0 -> 398 bytes .../cms/be513b4de7ca220c134c57948b2059280a660da8 | Bin 0 -> 3321 bytes .../cms/bea25df15a92b0c5df6d295cd5a64584ff314f43 | Bin 3910 -> 0 bytes .../cms/beafc07e0f188508098415c8d6ef98ae4e755e0a | Bin 0 -> 8341 bytes .../cms/bebd2d5b8ca8f9ce1f9c793034830002331f34e2 | Bin 0 -> 936 bytes .../cms/bee5a9bbc09ed5784e3225eca1cbc4762317ebc8 | Bin 0 -> 5164 bytes .../cms/befcb952c4dad60f033f5d589f136b4eeee77970 | Bin 0 -> 68 bytes .../cms/bf4599708f427e662227d17cc2b7d2f8b9b0d8bf | Bin 0 -> 339 bytes .../cms/bf91f47d31923b5e9b55fed39e45f06235e29dad | Bin 0 -> 68 bytes .../cms/bff7e726ce873c5010cb182f43f1f71eda7ca4c3 | Bin 0 -> 88 bytes .../cms/bff96ff9c429bd33e7938dc78bee5dbb57e1c04e | Bin 0 -> 63 bytes .../cms/c03b931dda6d8c623c7f9b4a0b166df683e15adb | Bin 0 -> 63 bytes .../cms/c0c347f9e4f0eeda1d5a3564a92332adee94c8b1 | Bin 0 -> 57 bytes .../cms/c0f042c602685c73f35ffadcea08e4a3756fd230 | Bin 0 -> 265 bytes .../cms/c11e10a4652eb69c67c012dd522c314fbb00427c | Bin 0 -> 59 bytes .../cms/c12f9b74f5f1f7a34a0da4e8774e8209676f9799 | Bin 0 -> 7265 bytes .../cms/c1b98d06ef2354f4003081f888c535914bff4d15 | Bin 5548 -> 0 bytes .../cms/c20acbcf42bc727763e49cba4c8488b32c02d4a5 | Bin 0 -> 173 bytes .../cms/c25e47858ed0316645df0a58abe54a011a681ad7 | Bin 0 -> 1114 bytes .../cms/c272d5d0141ae93c4b541494ce4371756bd8bdd8 | Bin 0 -> 262 bytes .../cms/c2798bd6b4644b8b2c758f0bb1cca340e2d54ddf | Bin 0 -> 497 bytes .../cms/c2b5266b51fc05489aba41b8776edde463bb48a3 | Bin 0 -> 192 bytes .../cms/c2d5d2b70b7c75fd1f2c79c3453f5b18b5ebb560 | Bin 0 -> 1967 bytes .../cms/c2d6195337365ff497803b1d2488e0c5b4feb460 | Bin 35 -> 0 bytes .../cms/c304e49fd7ef4818a739c1cc79903c87915543f4 | Bin 0 -> 62 bytes .../cms/c3497fe19ae5ef2a593b99ea555c1589982bf1e1 | Bin 0 -> 6632 bytes .../cms/c35a2fe54b99249e5fb5a5901d4ce1e491682cc0 | Bin 0 -> 2488 bytes .../cms/c381fd90524d5c0aeed1e681e12c847c33ac09bd | Bin 0 -> 2033 bytes .../cms/c3a1bd2aa5dfe03f033aee991959ab4d1131aa6d | Bin 0 -> 68 bytes .../cms/c3a4ed09d2c4aaec8bdfae21defc61795f41f124 | Bin 0 -> 2184 bytes .../cms/c3fa4e681744fb2fe3517f46c268f0ac31ed81f9 | Bin 50 -> 0 bytes .../cms/c4272f2e898602958ce975702c0aef8f6c28a7d8 | Bin 0 -> 687 bytes .../cms/c43b83180db40d6a4a4099cdffad771debbdc6ad | Bin 93 -> 0 bytes .../cms/c4604b509bdad5cbda1eb5ddbc289a9af07a456f | Bin 0 -> 1178 bytes .../cms/c497d324397330f6cbbe7e9bc3a17b9ec9ff30fa | Bin 0 -> 206 bytes .../cms/c4f58f1815e500ffaa01f2eca952245416b2fa27 | Bin 0 -> 2217 bytes .../cms/c51c8b7821c719fdfeb7109640dd15401b1f8684 | Bin 243 -> 0 bytes .../cms/c542c0351e6c38d6b27c8dea2c4404e58b83b42b | Bin 0 -> 46 bytes .../cms/c56c661e592b9d5abf9e9d414a266794a261b476 | Bin 595 -> 0 bytes .../cms/c5747373baaf59fda21239d41feaf6dce5e0efab | Bin 6785 -> 0 bytes .../cms/c59336a17d4718fce70641e48b35603cc00550cc | Bin 0 -> 211 bytes .../cms/c5bf18822d7c322cdf6246d9848cb7102d86526a | Bin 0 -> 543 bytes .../cms/c5db78726651bbf33d8ba18d1df10ccacd2dd5f4 | Bin 0 -> 3180 bytes .../cms/c5f161839cdff2f6c371cc19c1371e539e72a302 | Bin 0 -> 167 bytes .../cms/c620e9b5d6d5e473ce134fd24da46f9ffb52aa36 | Bin 0 -> 363 bytes .../cms/c6217fc07d993b6c0d15d99f4290cb593c753a1b | Bin 586 -> 0 bytes .../cms/c6599f5e9685eae3db02e218a28583f75938e44d | Bin 0 -> 341 bytes .../cms/c67c22f7d442df66cc7d7c9ad2686cbed32fa0fa | Bin 0 -> 997 bytes .../cms/c6bb9305447598b48656de2a1f85035c7689c945 | Bin 0 -> 175 bytes .../cms/c6c2988056ac6c42ffbe200cb0232d023224fe4e | Bin 0 -> 2840 bytes .../cms/c6eb22eecab164945f74391113ab0125ebe76d34 | Bin 0 -> 176 bytes .../cms/c6edf0a248f5b4576138be8b664a1761cb2ee6ef | Bin 0 -> 1832 bytes .../cms/c7225ef35557436200db58dbdea5b9534ffa7fb0 | Bin 1068 -> 0 bytes .../cms/c83fe54478afa16add8d6cad139d9e37b6a2cc58 | Bin 101 -> 0 bytes .../cms/c855fcf2d9a1004fb34ef7ad69fde453d196c164 | Bin 53 -> 0 bytes .../cms/c8745fdbab9dce9078abdc00e2bded2fdfaa2689 | Bin 0 -> 2277 bytes .../cms/c874fc7f6aa2f1968fc59ad9bb14b2ce2bbba32f | Bin 75 -> 0 bytes .../cms/c8a1bc23ffd9f73e3874422623d3a210b2a96b27 | Bin 0 -> 60 bytes .../cms/c8c06650e6d59f1e8119b96c1d90e51c13b4bf43 | Bin 0 -> 371 bytes .../cms/c8fd01d0046c28a8596f4e4367775fccaebf8bf9 | Bin 67 -> 0 bytes .../cms/c900de03d8f6268c023cfab9d705aac42f5d52a5 | Bin 851 -> 0 bytes .../cms/c926a7eca3a4ee6e3a72cddd50c45394c1617138 | Bin 0 -> 69 bytes .../cms/c967b85bb47cdb0085589fc9c3cda95aa3452c3c | Bin 0 -> 82 bytes .../cms/c9942e909a823b80df0728be2ba7a8e1689e69ef | Bin 0 -> 2 bytes .../cms/c9af3f9400fd489fa467450a314fccf164703085 | Bin 0 -> 8971 bytes .../cms/c9c95c7b9faf444d97fae92d5309cd54a2c1dbc8 | Bin 92 -> 0 bytes .../cms/c9fcbcd40968c17d4ca563494a3ddf002fad86fe | Bin 0 -> 264 bytes .../cms/ca00e9afbb6a16d2b4e457c192afde9cd277325b | Bin 0 -> 1224 bytes .../cms/ca19d4a3382ae6058c3e16bb48f8b4cbf3d588c8 | Bin 0 -> 3522 bytes .../cms/ca4947d3134dd45368b365a6e9a99d25a55bd679 | Bin 2406 -> 0 bytes .../cms/ca4f9f28dee8d9ebaee7a70898425887ca597e03 | Bin 60 -> 0 bytes .../cms/ca5af42cd58fce895bdbcb165ea17ebd942ccd55 | Bin 0 -> 2080 bytes .../cms/ca9142e1752ec1d174f059045e7d77634e8a6c36 | Bin 0 -> 13 bytes .../cms/ca970c9504550bc8876375bb020b2c7598608473 | Bin 0 -> 2231 bytes .../cms/caa71b7d49fc35e505add6ff88d63992f0e236dd | Bin 0 -> 1146 bytes .../cms/cabceb4fcff54ee90ee22bcba40d95722ca63940 | Bin 93 -> 0 bytes .../cms/cacda921a8f5bfe8cd4d6cf482b2269bfaca5965 | Bin 170 -> 0 bytes .../cms/caeababd01aee99ad64092195f6a813da04143da | Bin 0 -> 1379 bytes .../cms/caf82d0f2cf5bc2c0b06d0b3412d8a2912519c38 | Bin 4411 -> 0 bytes .../cms/cb5891bdd00390fa7580a097b539c1b3717a07f2 | Bin 0 -> 603 bytes .../cms/cb7292791120a30c5f6b27616a30c7db7e5601eb | Bin 0 -> 70 bytes .../cms/cb8f955650a068140d5202c9a6e29881930ba3a1 | Bin 0 -> 157 bytes .../cms/cbbf8a0fbcce751992c5da3708d7433cf392d746 | Bin 12 -> 0 bytes .../cms/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf | Bin 0 -> 2036 bytes .../cms/cbe654b3c999bf38106ddfe5e4773f31534e1769 | Bin 0 -> 1105 bytes .../cms/cbe73802376ddaac8478f98012db9f099ce3951c | Bin 0 -> 92 bytes .../cms/cc210eff2462cf4a423effeae9b5998fa883d474 | Bin 270 -> 0 bytes .../cms/cc392753bea2c7b8006c1e97f374ddee96ade373 | Bin 0 -> 94 bytes .../cms/ccbf48f922a0c184cc08d9b5c62892339665d042 | Bin 0 -> 395 bytes .../cms/cd133b8c94bc2e1947a585ba3e51fc28f3215747 | Bin 790 -> 0 bytes .../cms/cd17ee9e1d2d8c635ffb791f1a96a0be9d113f3c | Bin 4384 -> 0 bytes .../cms/cd21846f8551e9add1c59d69982d1f61ab5fbc33 | Bin 0 -> 258 bytes .../cms/cd355280bab059d8289aa31a07b47931821c23f5 | Bin 0 -> 9545 bytes .../cms/cd48dd895efd09e7e7d8eaf0db84dd7390a8c301 | Bin 0 -> 308 bytes .../cms/cd9e830912c93e745a7781dbdff9836cb78b487b | Bin 0 -> 2831 bytes .../cms/cda2d7b27ad9a5869a35d9b292f49afb037efb5f | Bin 53 -> 0 bytes .../cms/cdbb51efd9c24b0c9bac87bffdc399f471241878 | Bin 145 -> 0 bytes .../cms/cdd47500d13771885ce4dc0ff1d02b9f98e726c1 | Bin 0 -> 1633 bytes .../cms/cdd786736dd0b9689b911847b134a3c3e07f87c7 | Bin 0 -> 1067 bytes .../cms/cdf38786969a6a5c70177cad61d0f25cb798d3d2 | Bin 0 -> 6132 bytes .../cms/ce0bfc43745d2bce12fa7c34714fef12ba593914 | Bin 439 -> 0 bytes .../cms/ce21cf28e5a307d83ba74e8538c07c369b1ba091 | Bin 54 -> 0 bytes .../cms/ce22f6acdbe758406ba33534cee7af10a56ffe3b | Bin 0 -> 2209 bytes .../cms/ce4f9eaa3114b5826a5de22476bc342b55601c24 | 1 - .../cms/ce77e3f3614de86f34de75165d151d2fbadac3a6 | Bin 0 -> 175 bytes .../cms/ceaf212528df0415cf59f8ed081716cdfe998713 | Bin 54 -> 0 bytes .../cms/ceb0aa713c464ec70ec53d7e51377b968e275cfe | Bin 416 -> 0 bytes .../cms/cec423284945bd064a102b04b5c4ef383e9b80aa | 1 + .../cms/cef32edf6d09b5faae0aae907acff1128066268d | Bin 0 -> 123 bytes .../cms/cf2c1649fa960f27c3bcfc67901bc1591789ff80 | Bin 99 -> 0 bytes .../cms/cf8670434ef3365a3aba6d96439e180d3176d37f | Bin 0 -> 280 bytes .../cms/cf8c87feb9b8f5f2ca4d692516d2db287b8610cf | Bin 75 -> 0 bytes .../cms/cf9035821c67c6c5ed8573f0522477255cd1d362 | Bin 18 -> 0 bytes .../cms/cfa1351340249433ef3072bb7ab01efd3b063014 | Bin 33 -> 0 bytes .../cms/cfa1e529870e7417266fe93f011ced303bb688a9 | Bin 0 -> 3499 bytes .../cms/cfbade2118f4c7157db29d1b331f71fea84a740a | Bin 0 -> 143 bytes .../cms/d022d6286c68f6bec7de1142b44dc7cf17fa70e1 | Bin 0 -> 63 bytes .../cms/d051e1a8f3f09b17e692c2e5e4d5ee9fbe48a587 | Bin 0 -> 97 bytes .../cms/d06ca3cacb854fa216337580256de043730c73f9 | Bin 0 -> 264 bytes .../cms/d09cc0f13acf0ba10dc755c377a4cb5faff698a4 | Bin 0 -> 1212 bytes .../cms/d0b186258c1898fbb6a112053185851bc30f496f | Bin 0 -> 331 bytes .../cms/d1215d3d307810576197a30b3d1f18c57fc06db9 | Bin 0 -> 1665 bytes .../cms/d1284070705f1d846e7cc0ce6670a24ffe8b8e3b | Bin 0 -> 497 bytes .../cms/d12ca2a4cba93a38b62d33f9562bb4836a1f3e7d | Bin 195 -> 0 bytes .../cms/d1cf2ba128df2a049e3078fc18abf5a3a44ea4d6 | Bin 0 -> 195 bytes .../cms/d1dec66b4c4c319bd25c3ad36e9b3b37897dc72d | Bin 0 -> 4577 bytes .../cms/d219979441758857470f986179d200b9bbaef17f | Bin 0 -> 20 bytes .../cms/d22de317a52c9fb355e36f968f9ed56ea85938ed | Bin 0 -> 175 bytes .../cms/d2b1213983638ea85d119f9ebe0483641ea65a7d | Bin 2960 -> 0 bytes .../cms/d334a1806e68896516a1672c2be424b89aa4db2e | Bin 226 -> 0 bytes .../cms/d342b4add4824739dec146eb10ab62bb005188fe | Bin 0 -> 1067 bytes .../cms/d3718135825d96e1eff50ff91ac5ce906a3bc517 | Bin 0 -> 1656 bytes .../cms/d37786e2c20c2de8133b936275f0f5fb40dcb7ea | Bin 0 -> 60 bytes .../cms/d385353cb9487b1dc347d10915c394d105b63b26 | Bin 0 -> 515 bytes .../cms/d38adcb0e018cbf2f464298a04f413d3417582e8 | Bin 0 -> 890 bytes .../cms/d3bb94c1ec9fc52d6845c86a534042d29d350fd9 | Bin 5504 -> 0 bytes .../cms/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 | Bin 0 -> 266 bytes .../cms/d40f7793aacbb9576ed6eab1e685ce512e3e3448 | Bin 0 -> 1604 bytes .../cms/d43e67ebd5a7e986860f4ae937ef441b42e9bab8 | Bin 35 -> 0 bytes .../cms/d444fc877f627e3e772e2e0f98cebe9ad0efb2d0 | Bin 0 -> 153 bytes .../cms/d44e692a87d0fcb2ae7854466741d4723595773b | Bin 0 -> 156 bytes .../cms/d4a2fe87322f09e76f485ae43cbfc349dd198b02 | Bin 60 -> 0 bytes .../cms/d4af156c7c2c8c06a700727dbf98da572fc55faf | Bin 0 -> 11 bytes .../cms/d4c915224fa09082487b2c7aaa8f6c88e2ff7570 | 1 + .../cms/d560b6e5785531071a0303689509d1605986b61d | Bin 122 -> 0 bytes .../cms/d5637bb23c108b88d9362f1efea84bde08c2aa03 | Bin 0 -> 1657 bytes .../cms/d56f15ae1eb74ad009397f927bcfe7bead342bf7 | Bin 0 -> 8652 bytes .../cms/d57a74872db23d8e02163162a4878ef24c6b8798 | Bin 0 -> 143 bytes .../cms/d5a988103aba87dc5a7030393d708bf1c55a9972 | Bin 0 -> 3131 bytes .../cms/d5bd876456b17a608a1dcb5e3ce9c5b41b15e67b | Bin 0 -> 11 bytes .../cms/d614bf4ff6a2f430a0708514cf8cb88f1a393960 | Bin 0 -> 24 bytes .../cms/d62ea889ec4f37d5023250ec1dc0f4437e919e0c | 1 - .../cms/d667312e66ecd12350f4ea669104f1fb32c32354 | 1 + .../cms/d6af6a95775952cc1d4c0dc4b02c9d349842a3d5 | Bin 84 -> 0 bytes .../cms/d6d28259631abcc6f92199dbfd63b48613f9bb3c | Bin 93 -> 0 bytes .../cms/d6ea12fc4176b56e5d767d417a8c064276e77a3b | Bin 0 -> 1857 bytes .../cms/d6f34431ba9437894f11b55ad2f5f406b0383515 | Bin 6333 -> 0 bytes .../cms/d6f43dba3e60f6da9a766594c3fac94884caa7bf | Bin 2308 -> 0 bytes .../cms/d6f9df886bcaf5439d4b3bf9aaae503647a62cd1 | Bin 212 -> 0 bytes .../cms/d71ebff397b524a5d95bd2c02359116320fb8879 | Bin 0 -> 8652 bytes .../cms/d765f594cbbba478b2676afc2bab302c990e0ce0 | Bin 280 -> 0 bytes .../cms/d78aa01f9301fb4bd56626b5da5d090619808232 | Bin 0 -> 2585 bytes .../cms/d7909315d11c87fcb5981e0dc86b0fbbbe95b2e1 | Bin 0 -> 3184 bytes .../cms/d792eb1bc15b97c70ddfe38d8b0d9060941658f8 | Bin 0 -> 81 bytes .../cms/d79ecdd901a3fba87f7a905adfda63480f944135 | Bin 0 -> 788 bytes .../cms/d7a8528ab11f8b3ab9e51e2fec7eafd9135a827e | Bin 0 -> 216 bytes .../cms/d7a88823336a1ce0cb3ec219f9d2f3b044cd9ebc | Bin 0 -> 3039 bytes .../cms/d808c0f2d288ed39b5249e3293418df088502f3d | Bin 0 -> 2770 bytes .../cms/d82438517f194d59ed0e96b263d7dd277ef8825d | Bin 0 -> 1204 bytes .../cms/d88d6fbdc8684ece538f57094a57942e8e5d4118 | Bin 0 -> 68 bytes .../cms/d8d894f05324024b936e5bb2c0dacfd018f5d570 | Bin 201 -> 0 bytes .../cms/d8e570b879408b9d61bea49aa225d43c2f694591 | Bin 0 -> 317 bytes .../cms/d92236a26a4c1ff540f7e7eb7d840e6cd9d864ce | Bin 389 -> 0 bytes .../cms/d933d22d62b995ec35e994e597dd7658dbb2a8e3 | Bin 2527 -> 0 bytes .../cms/d9349f81782ddc0bcfc2a2414efbed99a59720df | Bin 0 -> 549 bytes .../cms/d9484b0f00249414fa9559fa122c9f0e5acc30f6 | Bin 0 -> 1894 bytes .../cms/d94ccf8ebf5a2a387256abb1cf88fbaac67aa8b4 | Bin 0 -> 6434 bytes .../cms/d97791e8457251d6cd6e9a7c1d9a2685ec0ee8cd | Bin 0 -> 143 bytes .../cms/d9d9f57f64711bb29b9f506d9ce0808eca687ae6 | Bin 0 -> 63 bytes .../cms/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 | Bin 145 -> 0 bytes .../cms/d9f989997212be8b0292e7952eb66e3af1918c3d | Bin 54 -> 0 bytes .../cms/da188bccc01ce521589506012568e9bf218349dc | Bin 0 -> 998 bytes .../cms/da32f3c16d4049f82ff46686aa32b6b2f4cdcf27 | Bin 0 -> 375 bytes .../cms/da348bd234bfb38a991c04f2050cc52b2068b30f | Bin 0 -> 1099 bytes .../cms/da4fce500ff509c71cb2c120d7a46189d01c0927 | Bin 0 -> 387 bytes .../cms/da5cd0dfcc30dffff9cfa3ad4a2a9e28c00f721b | Bin 3477 -> 0 bytes .../cms/da812421c565d7163f9515ad4a2cfda1e4bd48a9 | 1 + .../cms/db34721b3f80fb577f0f52a700d9444f1af1437a | Bin 0 -> 827 bytes .../cms/db3d579d103903b2e0d2a6c78951fc1f05a5bd32 | Bin 201 -> 0 bytes .../cms/db46802fbc0e1787acbb2788d9003bdb7cb54069 | Bin 77 -> 0 bytes .../cms/db594612d05294accfaf1839c60115876af4cea7 | Bin 4039 -> 0 bytes .../cms/db659915ebbb43996f0dc012effc44b902422c7f | Bin 0 -> 98 bytes .../cms/db7f6ad97fd40520f5849531130211850697d16a | Bin 0 -> 2049 bytes .../cms/db8d2dc9425c0bda188c2615b0ff2ea83dd28d7b | Bin 53 -> 0 bytes .../cms/db974310e55ab753253e2e416009b0a71ef0f2c5 | Bin 0 -> 1158 bytes .../cms/dbaa57e98dcdacdd921891e7d35b32a60d95f7a1 | Bin 0 -> 5446 bytes .../cms/dbb62fd4ca0be9bc6f736a0a3ad8a07418f7a012 | Bin 3716 -> 0 bytes .../cms/dc2b747bfd830f4d94e052ead70d1359ee8aa60e | Bin 53 -> 0 bytes .../cms/dc3804a0bd3c64991adc2988f39c467253882eed | Bin 548 -> 0 bytes .../cms/dc3d045b0bf1572f1ee944d99238c2e95a7ac695 | Bin 0 -> 3351 bytes .../cms/dc5154c4da6a4887bb0c330b2fbbf130dbc1f680 | Bin 864 -> 0 bytes .../cms/dcb2795e17f8b65379b00b551023f43a3d017904 | Bin 0 -> 2541 bytes .../cms/dccec02158f5e629cfeb777978991cb919086007 | Bin 134 -> 0 bytes .../cms/dce12727fe7585ca4d7ad34a68f0c8c541fec941 | Bin 0 -> 2638 bytes .../cms/dcf5eb78850c0325c4ea694976f04d72bad2f062 | Bin 0 -> 313 bytes .../cms/dd7b2430b0a54e885292e898183705b2e48502fd | Bin 2017 -> 0 bytes .../cms/dd8621105567d83ca83ac3cc84b86c49ec2612c7 | Bin 0 -> 2726 bytes .../cms/dd91e156d508cf79d712818b3c50ab1cf878372c | 1 + .../cms/ddaadc7f5a98cbef1a32db57797a492b254ff83a | Bin 53 -> 0 bytes .../cms/ddd2c4c2384325fd6c81a4daa3cd8ae97f3a6c01 | Bin 0 -> 94 bytes .../cms/dddd0d30f9becff94fa85f3978f1800cad80e494 | Bin 817 -> 0 bytes .../cms/dde5249cabdaa1247dc09a4ebb4f4a6667008872 | Bin 0 -> 4023 bytes .../cms/ddef93ccc623d4b4b45c44e8a283a73f7b6650b6 | Bin 0 -> 220 bytes .../cms/de0b080dfcbedf8180eba0e9a612501f26b141c2 | Bin 0 -> 8472 bytes .../cms/de8813b99c9c7fd45a94d5b985209f177855827d | Bin 0 -> 1276 bytes .../cms/dec81c3747760f5fcdccdc8464008e7ffb21e5eb | Bin 1311 -> 0 bytes .../cms/df5124e61356abc2016c0e3f2409f3fb27af933b | Bin 0 -> 691 bytes .../cms/df886ad4dc6a751f0e6aa21759101ab0aa57eac2 | Bin 0 -> 268 bytes .../cms/df94849c736163240a965e6328d6829b09e623a7 | Bin 0 -> 391 bytes .../cms/df9fea85fa50f863bf266be236a7e60e3ffb2e2e | Bin 0 -> 241 bytes .../cms/dfcc32759f5fdc52fd41d269a174458fbd017736 | Bin 0 -> 89 bytes .../cms/dfe7326a6117ec68fc540669843455d848fc19c4 | Bin 0 -> 258 bytes .../cms/dfea7773263a12ddbd03586b7c75ac2a75e8d06b | Bin 1741 -> 0 bytes .../cms/e0354ae69d9d83c9977d89c8e4551aab0d9789fe | Bin 0 -> 4844 bytes .../cms/e04c12045ad2414a82135e8cc6d6d69aa3f50dcd | Bin 0 -> 271 bytes .../cms/e070408928c75e44940b8a723c96268807a360f8 | Bin 262 -> 0 bytes .../cms/e07d3d72c488a10eb22f264e11a1d851e2006071 | Bin 52 -> 0 bytes .../cms/e09ffe5b726901f9ef129fa30963d1aeafa755dd | Bin 0 -> 1002 bytes .../cms/e0b35eb707939d0ef01a36c314311b84c9e94743 | Bin 0 -> 88 bytes .../cms/e0e41912c57a2dffffd93cdb453c9202d6eeb410 | Bin 0 -> 95 bytes .../cms/e0f9c427245f24767def9208697328e5d75fcf40 | Bin 0 -> 121 bytes .../cms/e10cc8380bbe578e2671c3c9500a41d018243759 | Bin 0 -> 3160 bytes .../cms/e12c22b93cee652b50321892dc24528f4f6e9aaf | Bin 8 -> 0 bytes .../cms/e1794b3f594b65870a84cd8ef27cc4644b529acc | Bin 0 -> 8271 bytes .../cms/e18a2ca915ce3419889409e2d27b50a6b269c4f0 | Bin 0 -> 27 bytes .../cms/e1f690b6ede6348df60431c2106832d3213e5399 | Bin 0 -> 601 bytes .../cms/e20c5461e3ce2d0ed40a86333dc5e6a6053fffd8 | Bin 0 -> 128 bytes .../cms/e220af26332200e1b3aea46fe4de6d7e5a27b89c | Bin 0 -> 2480 bytes .../cms/e25d758334c4dcf17362ec55ee7e21fcf3aaa731 | Bin 0 -> 176 bytes .../cms/e26cd082b8de6a7eb15fe8590bd7b48897bf391d | Bin 0 -> 2176 bytes .../cms/e2a708ff80a75211633d199f4d7e92a7649cc991 | Bin 0 -> 3966 bytes .../cms/e2daf3c6588eb39b69eb3b59e66e92f0771765e7 | Bin 0 -> 103 bytes .../cms/e342d48c69fd237bdbc6f6e29e8df725839c617c | Bin 0 -> 395 bytes .../cms/e3453f7efddf18658f898ebb5b18f40bdda041ef | Bin 0 -> 264 bytes .../cms/e352108fdb8f842fe152350c0e30793ca49c9024 | Bin 0 -> 94 bytes .../cms/e3a9da1655f6d945e92c7ccc190ffbcb7b181c51 | Bin 0 -> 219 bytes .../cms/e43f53bc50d606d4540018164567c8682a677f16 | Bin 0 -> 162 bytes .../cms/e44c48adb351399dc54dab6c9f75d745f7eb000b | Bin 12 -> 0 bytes .../cms/e46c541fd637d20d0292c1de8945f52496b365d2 | Bin 0 -> 5118 bytes .../cms/e4ea7bf4df18b529da0e7ccfa63d3444a3e64fc0 | Bin 1209 -> 0 bytes .../cms/e53eb820231df49cfdf20c5434c2bdfee01e4377 | Bin 0 -> 50 bytes .../cms/e5779fd34fad0de62cea25044d7d28233f3d8160 | Bin 12 -> 0 bytes .../cms/e585123cf8611dd98b1a98792440424127d92c2f | Bin 0 -> 674 bytes .../cms/e59ec87c9a3e0269102c701307d9bc656b411990 | Bin 210 -> 0 bytes .../cms/e5da9b7c518e808f6c868e803f5c583c42a046b5 | Bin 5971 -> 0 bytes .../cms/e5e6b15e327643491a280fd4c07cf81eb6bbe614 | Bin 99 -> 0 bytes .../cms/e608ded1c24ccb29e35f6276384a62f512f491c2 | Bin 0 -> 728 bytes .../cms/e60d8479fdc6f57d35c83fae5e154a5c8f4ef96a | Bin 4585 -> 0 bytes .../cms/e638f0ad925a16bb86218b18cc5c6e2290e62b4a | Bin 0 -> 93 bytes .../cms/e63c196afdded2da459307444b2fad704909257a | Bin 0 -> 43 bytes .../cms/e65fc6863de7a0527ea35618254e63e49dac7655 | Bin 0 -> 89 bytes .../cms/e6c36f697912c823f3538910bae6eabd4bf634d5 | Bin 5501 -> 0 bytes .../cms/e6eebcbddb10e440397d8a917f4ea72d31f474db | Bin 122 -> 0 bytes .../cms/e70646397df604a36cda403fbcb4fca9cd70ed1b | Bin 0 -> 871 bytes .../cms/e7410f31fe9bdb432ab46da991183e58b5956734 | Bin 99 -> 0 bytes .../cms/e76eff2a9ce23ea6660984cade2582a0cc80ae67 | 1 - .../cms/e77ec46b3cdfaac9f4e216fe702edfdf53139fe1 | Bin 0 -> 335 bytes .../cms/e7b9b56d1e38f0a5a31e419823804041acebce8a | Bin 0 -> 476 bytes .../cms/e7eee82c9ed7f46ef70b22cae3da3238c3569b0b | Bin 0 -> 46 bytes .../cms/e80975fb175fb5f1de50a624f2c66a1c0fd618b4 | Bin 0 -> 1766 bytes .../cms/e85dc7fa9bd4e9cf7e86755f37e4f4f00c88f2a0 | Bin 657 -> 0 bytes .../cms/e86b1f257c032a0bfdb6d19f3975994a80860003 | Bin 0 -> 143 bytes .../cms/e887b211a94a4845bccdad10a958abb1c0d92880 | Bin 0 -> 335 bytes .../cms/e8a1598d434016ca385197273f369bb04490b4a5 | Bin 54 -> 0 bytes .../cms/e8cce28db4c532048b27ebd33579ed1657eeb099 | Bin 0 -> 68 bytes .../cms/e920779e8de62aebfbb70d1f09f5cda5f4cc24ed | 1 - .../cms/e9350d3e5ad31503bfae918f163ed61ed8fc1996 | Bin 941 -> 0 bytes .../cms/e95cf95f972f4b262827b2507f8fb0901ee757bb | Bin 0 -> 1681 bytes .../cms/e9a1c34d44d1dcfb0c51b50f6c774e7ea40eee45 | Bin 386 -> 0 bytes .../cms/e9d1ac0e4d2858e4a7e60fa1870ef700939a3c45 | 1 + .../cms/e9e3b3010c889928ea191f7fa624693bd2c49ba3 | Bin 0 -> 4002 bytes .../cms/ea54f88a6da0ebf686ad6ae766864d8e392629d0 | Bin 0 -> 1084 bytes .../cms/ea83144905175272eefd6a2e3cc3371f876a065f | Bin 0 -> 1091 bytes .../cms/eacd781299b3d7b26b6d36e3a8ee4f580bdc7ba4 | Bin 93 -> 0 bytes .../cms/eaeb1dd53a09040451236bde1f8176d989e84572 | Bin 0 -> 288 bytes .../cms/ec70a7b44d062240f0ac748d150d404e9c450a0d | Bin 0 -> 69 bytes .../cms/ec88d99ee4c5202f0c5cbd8194bc9cfdd205e6b2 | Bin 482 -> 0 bytes .../cms/eca1eab6c22e472aa6fa316357aee2f8b425c662 | Bin 3121 -> 0 bytes .../cms/ecf7b343bc1b3499e12e7e4221c98a7f310da47c | Bin 0 -> 215 bytes .../cms/ed0ce7e48e0e795d57a2e3ed7ec554b22c05ba62 | Bin 50 -> 0 bytes .../cms/ed57332ec001e5bcc699db48ba9946d4eccd4fc6 | Bin 60 -> 0 bytes .../cms/ed8eebbbe34ac636c698b5348238d5376c803826 | Bin 9 -> 0 bytes .../cms/ede84f0c374941b66bc494dedfffc515d2183b74 | Bin 376 -> 0 bytes .../cms/ededc300cb711f1351c038e62638cf6448abc848 | Bin 52 -> 0 bytes .../cms/ee352bce6a3761089641db536dfd1e9a5905634e | 1 - .../cms/ee83c6151234ce74ff01b0283a2ba3d771d2bf14 | Bin 54 -> 0 bytes .../cms/ee88113f458df10f87e88ce5444d0d8de4a853f7 | Bin 0 -> 8735 bytes .../cms/eeb0067a2652fa6ad7d2d61e108b5f303b472bfa | Bin 0 -> 9017 bytes .../cms/eee4648ecd67f940fe8518074c1b07a6409865d0 | Bin 0 -> 1387 bytes .../cms/ef1e36fb0644de2cf8b35dfd9792c832573df584 | Bin 0 -> 121 bytes .../cms/ef7041f61fcf23fc9b156da6a072316ffb572ea1 | Bin 93 -> 0 bytes .../cms/ef786c25e50d3a66036fcca5bd237a5fa1a3cd46 | Bin 0 -> 330 bytes .../cms/ef78eb3cef17b74b72d3ac9b48be73609cab2fcc | Bin 0 -> 1584 bytes .../cms/ef8fb98d4696de1a745fee1e7650b7ca652aaf5e | Bin 0 -> 367 bytes .../cms/efbc00ac40de0cefa6a46e4573658fa64bd41e4a | Bin 60 -> 0 bytes .../cms/efd5b14005f92acf692568bb856803c4d1bdef60 | Bin 0 -> 97 bytes .../cms/efe7c505af17b176e0317e4acce6459bd60559f4 | Bin 0 -> 56 bytes .../cms/f00d1ff12217f4273b75dd84950eda5f82edfb3c | Bin 0 -> 4 bytes .../cms/f0116c4d0c9f80caa6f0d4645e2bddb1961fea0d | Bin 0 -> 12 bytes .../cms/f01ed8456aafe51d8bb190880e72e978d6af6a19 | Bin 0 -> 4881 bytes .../cms/f02044ffdb93fb09f4e69db22db6f7882e86f33b | Bin 439 -> 0 bytes .../cms/f05d1bef58d7a7a0f37d10be82ab192641d84b18 | Bin 0 -> 720 bytes .../cms/f092abf34c695a93ca2ffea95a3190abd341e7df | Bin 0 -> 388 bytes .../cms/f0a019f3050bded468d86b5633a084977d461a93 | Bin 0 -> 101 bytes .../cms/f0dfc0899b35da7511924d23b5bc0744a6ed75d5 | 1 + .../cms/f142502dc206ba82fb86073fb9b18ac072c5f55d | Bin 0 -> 122 bytes .../cms/f1661991054b6bc8072b4d1db84d35db279ee69e | Bin 1169 -> 0 bytes .../cms/f17a2e40671254973ca9f5ed65a5671571426fbc | Bin 15 -> 0 bytes .../cms/f1800f11785fb71a1405d35074309720f49853c7 | Bin 0 -> 522 bytes .../cms/f1c11899123173a0d4d63e118c712d19ac1d756c | Bin 0 -> 854 bytes .../cms/f1cf66178f47f0d4adc68825588b405f40e562c1 | Bin 0 -> 2938 bytes .../cms/f1f4c27cf2e40fd6edd0b24e8176fa3605c10350 | Bin 0 -> 3647 bytes .../cms/f21f18dd4e32d9b21304929c55a3ad59b1ace1b1 | Bin 0 -> 8802 bytes .../cms/f225cc0dccb60015c3ee2b125c779049cb20b20e | Bin 204 -> 0 bytes .../cms/f2316d350fb384ec81e44a020b1b58448c937831 | Bin 0 -> 109 bytes .../cms/f23bbf6bcd6da1091dc81f913234cff7699af221 | Bin 0 -> 661 bytes .../cms/f241772625b45bd96311a5ea6f5f7edd15bc002e | Bin 0 -> 115 bytes .../cms/f246ff22632e7efb9675698665ae43b1fcaefdb0 | Bin 0 -> 4068 bytes .../cms/f25cedd399210e9ade97e54b2b3b080bc95ce970 | Bin 3277 -> 0 bytes .../cms/f2e7bc0e7ce7395ee82c9df66bc3e6c9dcc2e371 | Bin 0 -> 175 bytes .../cms/f32ad071a23f40d9ad649aa1fd6359f759fa5e5a | Bin 420 -> 0 bytes .../cms/f3556e6041a0af92b14bc362d645ec5a864f1dc7 | Bin 1089 -> 0 bytes .../cms/f37bbfaed49cc98e8e7e661b14d21c67d213fc18 | Bin 3119 -> 0 bytes .../cms/f37bd721a8407a530b175ea50c33c6f996ea82e8 | Bin 0 -> 52 bytes .../cms/f38b4fe253e09779ddb333f415a8398962445bbf | 1 - .../cms/f398f81a01de2c5ad064f8b54155316fc14512ca | Bin 411 -> 0 bytes .../cms/f3a1d56d017eaec7143c3cce480dfa49fb4fbea0 | Bin 0 -> 49 bytes .../cms/f402cbe95963c05c153dffdf5e417ae427e95282 | Bin 170 -> 0 bytes .../cms/f4495082309756a0e51f9d215dfd2531591ae8bb | Bin 0 -> 2012 bytes .../cms/f480d8d0001db7316335ac5acd6cf76e037da499 | Bin 0 -> 171 bytes .../cms/f493d7babb8feef1752b3ef133f9ac3e5aaf1f2b | Bin 0 -> 184 bytes .../cms/f4a4394ca7a634830347e0f8964ce0fb5d54e19c | Bin 0 -> 6627 bytes .../cms/f4cba872fe05bb1bc729b4169c261062447c9dcb | Bin 0 -> 11 bytes .../cms/f56f0659732a57d8127408f8dd4b9869a2482534 | Bin 1099 -> 0 bytes .../cms/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 | Bin 60 -> 0 bytes .../cms/f6011c0ad224de6e8ac8d6e6bada324cd23bbbdd | Bin 248 -> 0 bytes .../cms/f674d660b1bb698903329921a852e147abe1c9e1 | Bin 0 -> 4302 bytes .../cms/f6b71b1e44df232d6cb570003575c4db1480a0ad | Bin 0 -> 323 bytes .../cms/f6cd11ba036959a0651e0df5c164571e90190c9d | Bin 0 -> 145 bytes .../cms/f6d65c99dd2377851e9a284a70d21b28b6859c17 | Bin 0 -> 101 bytes .../cms/f6e5e9eed8b1306ac3f740b291ca7dcb049cee3c | Bin 99 -> 0 bytes .../cms/f6f4e294c7281aea1c7a023c5c27046eaee6085e | Bin 0 -> 799 bytes .../cms/f721fb1d9cfc62a20946a617ae40289eb43870d4 | Bin 0 -> 1088 bytes .../cms/f7661e619add345911a9d88d4a5d75ed696412ef | Bin 0 -> 3994 bytes .../cms/f76ec6d7e4eed175f92ddf1aa04ba329fe9b3a1a | Bin 99 -> 0 bytes .../cms/f78abf8e1ba588cecb87deee994e03e34c2038ba | Bin 0 -> 363 bytes .../cms/f78d4fb5a8f06f67cc7da38cfce9fe60810fbc6e | Bin 0 -> 60 bytes .../cms/f7c08ef3635728e8e4731f83355b01aab8361423 | Bin 0 -> 6558 bytes .../cms/f832c4b21eb5d68a4518790f4690689e6dde20ca | Bin 0 -> 11 bytes .../cms/f85fef23f323c0428044b25e1cb06254d36cd940 | Bin 0 -> 1261 bytes .../cms/f86c1bf781cd5c2e81a091b73507cec2eba43420 | Bin 0 -> 366 bytes .../cms/f8a4e9dec5464ad316009fe36abc76164ff51eee | Bin 84 -> 0 bytes .../cms/f8d3a4dcef92db2f8bf4661208694f715845b42b | Bin 408 -> 0 bytes .../cms/f916c19998e64c4d3a956b891aae2be4f040f784 | Bin 0 -> 142 bytes .../cms/f91929d59d1eaa83d1f21b29e27f22457844c819 | Bin 0 -> 1372 bytes .../cms/f9591e4492af88ac4b7936e88479bdf96282359a | 1 + .../cms/f9599646786427881ed60010fd368278bca7024a | Bin 0 -> 11 bytes .../cms/f95cfd454a3b1ded3d39543068279431ef7fc9d3 | Bin 0 -> 516 bytes .../cms/f96af49b8aa91ec84b8b74789964b9b37b9c4898 | Bin 0 -> 3659 bytes .../cms/f970168f3f692df70c942488ba4e7a61279990a3 | Bin 8 -> 0 bytes .../cms/f9a53010b6320b675002c77054d61bbfe52417d0 | Bin 12 -> 0 bytes .../cms/fa4683900b667a5fa24e1d3beb7a86dce926729b | Bin 12 -> 0 bytes .../cms/fa87e3c03c0b05f1b3c457bb1683ab24c81ad0c8 | Bin 0 -> 63 bytes .../cms/fa957a8ee2dc3298103f2ccac7153268f82c1c60 | Bin 60 -> 0 bytes .../cms/faad6a1c17e4adff6645742c2b3296a05720c564 | Bin 0 -> 70 bytes .../cms/fab7e4be0d458a4ca26e264ae17905c2d7979a8b | Bin 92 -> 0 bytes .../cms/fab88e082d016bbdc1cac9b0967b9c4ffdf08a54 | Bin 0 -> 597 bytes .../cms/faba8911cafb7b4df0c6715ee5222f3e084ec5cf | Bin 0 -> 2394 bytes .../cms/fae6db5115e135b29087f54a7e75d16d04a2de08 | Bin 1100 -> 0 bytes .../cms/fb279a6a16f4c2cb5445839ce31202cbe2ddd62a | Bin 60 -> 0 bytes .../cms/fb4e4b7d34dd2061ee10969f9c1c71d8de104a97 | Bin 549 -> 0 bytes .../cms/fb9cde12b374e6827cfa830dbb14884727f17d44 | Bin 814 -> 0 bytes .../cms/fbb46b7744af73a5dc9e66a6bfd2cd88c172ff24 | Bin 359 -> 0 bytes .../cms/fbb64e8fee88a898624ccb4187b2b3813d88c2a5 | Bin 0 -> 578 bytes .../cms/fbc5b221d7ca2df5ab6fc666b9346e712542cd77 | Bin 0 -> 5643 bytes .../cms/fbd09034d4cc64c7886c8c84c6a4299af3cbccec | Bin 60 -> 0 bytes .../cms/fbdeaa485ec2ee84a78d9994918c4a76ecf0f4b7 | Bin 35 -> 0 bytes .../cms/fbdeb045e188d582574421743d6f3ee9993749e4 | Bin 0 -> 63 bytes .../cms/fbe74f6a8ffd21ec64c4e88558b40486e2574b24 | Bin 0 -> 303 bytes .../cms/fbfac67a58fb795e9dfee9457e8e8c49d4bbfd0a | Bin 2458 -> 0 bytes .../cms/fc0d6bf888342b8d08da67c3c5dc0d9af665db9a | Bin 0 -> 272 bytes .../cms/fc754b449273b7c30806c7b39f7e8dbd65c5c8f5 | Bin 0 -> 1219 bytes .../cms/fcbbdf361ee0874f6c06adc82cfe1a57d52190c0 | Bin 0 -> 94 bytes .../cms/fda7644a1975b79041b8409b9963d7cc3432c0b6 | Bin 35 -> 0 bytes .../cms/fe0a3efea14c75d01fd770acd01b0348c5899a3b | Bin 0 -> 451 bytes .../cms/fe1010dc430101b98214a96cb2391f1f742b1ccd | 1 + .../cms/fe362fefbfbe61414513f51a04d8baf60102afe4 | Bin 0 -> 262 bytes .../cms/fe6851d0eff45601180e6056e2b3b597bc72c2ab | Bin 0 -> 172 bytes .../cms/fe7234900a48cabfcf6f6cdbf1766f54ebbb31e4 | Bin 2023 -> 0 bytes .../cms/fe769d5acbfba1336aac310c4a42439f524f331d | Bin 0 -> 3078 bytes .../cms/fe81d16b7a1d9ab76a5e6ac3a8be487986c24d61 | Bin 0 -> 4304 bytes .../cms/febe32e4ff20e913993f3545506aa5fcade420a2 | Bin 54 -> 0 bytes .../cms/feeadb7303d7a59f99347c149f7026378bf9028a | Bin 93 -> 0 bytes .../cms/ff08a9a2b2b1d8bcb678a60e30b4b4c542e287de | Bin 0 -> 3268 bytes .../cms/ff27cc7559ba6d40aa01235561d925eaaa7654f6 | Bin 0 -> 479 bytes .../cms/ffe80855618b9f7a50a37c5c49493a47821f8607 | Bin 12 -> 0 bytes .../conf/00cf9be097833c168f03f04dbb716ab0c4748308 | Bin 0 -> 241 bytes .../conf/0443dd5488d14b39326911b5673e50bc343ffaa0 | 1 + .../conf/056e2e8f34bc654e6c2a9aa863c179fde704917d | Bin 0 -> 1243 bytes .../conf/076aacc1a7efe97aa8667000239b40ed69fca484 | 3 - .../conf/07b2d9bcd5150951604cd6a4ae50086bf6690e8a | Bin 0 -> 6063 bytes .../conf/088dca5c61dff3c58b2c1c643868f820d75ecb31 | 2 - .../conf/0b28ec9c87f258a9671d0aad25da0b8f1c7d7c2f | Bin 0 -> 892 bytes .../conf/0cc01487b503f0ca3b750a3f1904da6a8bcb0722 | 48 - .../conf/0d1fc8aea61dd282deb92b8b714f2fb564ab56c2 | 8 - .../conf/0d7ad6e04c0235cdc590756ceec867a05cff5823 | 41 - .../conf/0db36cd42aaf4655e060a665b22230f76f22f8d9 | 1 + .../conf/0dc7cb14b650ff202ec2921cb21f96e2dff3cf75 | 2 + .../conf/0f21d8d2b685809d00dbdb8227c0f119d53e0365 | 1 - .../conf/0fba8cb6eccf6674d13833b540bc23620f18ee14 | Bin 0 -> 2411 bytes .../conf/0fdb92c685531f3ddcfe7b3dcf5928ed2b163671 | 1 + .../conf/142e47c9a5ae877e6a2bca0eca5951805396c49f | 131 --- .../conf/14d162541bb2358cfacb39122771cf4eecff7787 | Bin 0 -> 3757 bytes .../conf/1579249a889e3745d2c8e93e024cc46879f428a6 | Bin 0 -> 290 bytes .../conf/1602ce2d70dad4e281a47f33a67e9ad2eb2b72d6 | 1 + .../conf/16537051b12e9c440e97a35302cdd6dc43436fae | 2 - .../conf/165a922165e5fa9acb424d432680c181fda4aea7 | Bin 0 -> 532 bytes .../conf/1723de4d4ba07a5eea87e93506af6b4d22182068 | 1 + .../conf/18b445ec95891c1c58a1c91ed0becf54b003a25c | Bin 0 -> 1169 bytes .../conf/18c54f5fb6424f7599b858bac350517a3c5310f4 | Bin 7099 -> 0 bytes .../conf/18e0723a295c75acc966027f674be16a4290cfe4 | Bin 4199 -> 0 bytes .../conf/194a4c8d16829e4299f665ad23c17665e63f9694 | Bin 0 -> 9735 bytes .../conf/195fca74a92bd76d29f6f5c46c066ecdcea98a84 | 21 - .../conf/1ccc199a411c0fa19ba5536a78f936024b70d271 | 1 - .../conf/1cfa62cebc9a469bfb0b44ef595b656faf94ec57 | 13 + .../conf/1e4dc974b1d10e727c143ef0a7bef2ef5377e0d9 | 10 + .../conf/1e7527dedb1dc2237cc0781d180d13b1aa65c256 | 1 + .../conf/1e9487d79e3742d7fbdf8eacb6eb958b591132fc | 1 + .../conf/1ec92d6abc80d64950950a2bf35d302416fa87a4 | 9 + .../conf/1ffc1ec363170c85b4e64f4bfdf93b6a88ce7a2b | 5 + .../conf/20484368a1f854a0bc9f95537e2bf1b467a8c1d1 | 3 + .../conf/207f7b66b58b9fcf70ef64fe11ef46d887366f05 | Bin 2837 -> 0 bytes .../conf/20f38f281a25a84fdb3b47e9d00071b1f76296a2 | Bin 320 -> 0 bytes .../conf/2147665a997c8703b2514bc6f592eddeb2ad7e22 | 21 + .../conf/214a87cf956171a4e4a6842208efbe184f446b81 | 1 + .../conf/21721e43312a4fb4d181ac2e1bb5da866679fa1e | 9 + .../conf/21961106fe422f74814f9469591b6e566c75ef67 | 1 + .../conf/226180a9d7f091a64fe00ae8bd7481e4b4352f52 | Bin 1352 -> 0 bytes .../conf/23949ab306f3866c8fe4c73352e9ba0f22a029d1 | 1 + .../conf/23a42830872c60f84bc3d4e767f65d79539577c6 | 1 - .../conf/243d077c97d0d9ce87d7d01881cb86e5ffcdda3b | 9 + .../conf/243edc275bbb1b75a7ff6b11ca12da441f5aec8d | Bin 1780 -> 0 bytes .../conf/2475acbf8d44cd00f7651cc0bfea5c721be0103b | Bin 0 -> 62 bytes .../conf/262e0bbcdfc27e82338ce9be7ee338f4b983c2de | Bin 0 -> 727 bytes .../conf/27715d2a2d6975e8c8110b98495030910fbd980d | 32 + .../conf/27bf461ea7ed89633570cd0c11530d84b66c130f | 1 + .../conf/27ce32eb3b498a9287e2a0537398256535752a52 | 34 + .../conf/28aa251bbb051b96b7457b7d75a889dac7bbb9d2 | Bin 0 -> 30 bytes .../conf/296470254f4b0902fe9602c48db217a46b94c806 | 3 - .../conf/296f7f63a83b686f92887d870188505851f3ea0b | 3 + .../conf/2af5ceebe9e884c1d5be232740198a624fc51c7f | 1 + .../conf/2b49f8bf40bfdab4f3a87d280b4f426b0e0f8f24 | Bin 0 -> 1851 bytes .../conf/2b87bf84aff586f69a72b7db456701ef01c82f32 | 145 --- .../conf/2bfef90fa02aade40e18fa58febeabaf39691e1d | 100 ++ .../conf/2c1c54c07094195ed31c9a2ac2a783f0b90fa036 | Bin 556 -> 0 bytes .../conf/2c2c32bebdea305e9a4a4dd4b5e02e72c042a0d9 | Bin 35 -> 0 bytes .../conf/2edaf4b586aa0335925a407ac4076a3bd072e86f | 4 + .../conf/2f1718cbcd840c506d3da03ba7c9efb2bbad84f4 | 2 + .../conf/32021db54dfb121c3da6a1960ee73d27464dc731 | 2 + .../conf/322e1a358841dd6172e824e6025ec95ce3912bbe | Bin 1176 -> 0 bytes .../conf/33d115dba53b17d34609c9ffbcb66c6aabf3ed61 | 1 + .../conf/33e8951fe1d7864f37bc874e1ec2faeebbe608d5 | 1 + .../conf/34d6746036cff188bd48882c52fb6fd4545ca180 | 1 + .../conf/354a326ff39512fc85c55cf1b1d7a4c6b420f631 | 1 + .../conf/3640e0ad75a737affa51a4cbb5f12b72e2b9eee5 | 3 + .../conf/36995be5810dbd5fb27971ce4c4fab4c15510eda | 1 - .../conf/36a6095e445c40716d0378a9896de3d8bea03d4b | Bin 0 -> 1210 bytes .../conf/3717c2e0bb2f29a5f78d726426ad668389fce8d3 | Bin 0 -> 1603 bytes .../conf/371a180c3a41a49fdb8ffc354a5561b1d9382291 | 2 + .../conf/371dd184aaf659e2d79f9bde7ff3468eb5da6200 | 1 - .../conf/37411e3ed0a0fe3f3448c92d0cdef4bce7c64467 | Bin 0 -> 1728 bytes .../conf/37638b16090ebd379c090e7111d79c8ea207beaf | Bin 0 -> 58 bytes .../conf/378d62073c4b09a633181146e301931ed7586eb4 | Bin 0 -> 1364 bytes .../conf/37d822a3157b0b604f155dd8571c49eb99e787aa | 1 + .../conf/382049a04754875523bd0c3f4d128244e8c827a5 | 2 + .../conf/38998cff8d16fecfe3c182de5b73dcf06157f8de | 49 + .../conf/39a138e37f2127d4a058f778463d521d6242a2af | 1 - .../conf/39bb0b34dd4ccdffd50b3bcfd3a497a122b1b0f9 | 1 + .../conf/3b2010a23317c2221f4c61a62ccc9c24297be058 | Bin 0 -> 279 bytes .../conf/3c1e53b4078c3a68cb519c1ac671c657a682ea86 | 33 - .../conf/3ee58dc53eeaf26f617e287dc4e1ad3b53841983 | 1 + .../conf/3f001740e8fd75a6675a1c96344f473e35bda1ab | 6 - .../conf/3fc42115432373d4b6cbf24932d41e50cf87de91 | 1 - .../conf/3fe3452c96b452f05adee3fd27d9c59a5c9ed4fb | 2 + .../conf/3ffb8da40ecb5adf79a13ce706f8adfb902639b5 | 1 + .../conf/4055f69cb26d2e9c4443d8820690c799e06fbd78 | Bin 7046 -> 0 bytes .../conf/41471f78b8978370f54737836f0db16153994d5d | 4 + .../conf/420681cdb2fadc3ad9c912750e7fc0434626ab6c | 52 + .../conf/42301d00386102b58ba7dbf808a9c7369599f906 | 32 + .../conf/4365aaa395c09db2b6b3d57026ecb76711358aaa | 5 + .../conf/43c78ce4ccf636862629e9f277f0efddc3c39efc | Bin 800 -> 0 bytes .../conf/445da1afc908c61b8628b73358db8b90ded96480 | 2 - .../conf/44948ffb307b70bfe38cda5ccaa42231e9f66719 | 2 + .../conf/44ea1a34d5441b610cf6d142f5cc90ecd2778d7e | 12 + .../conf/458d841cab7bd85f27e41f41a7169aa6c66a1d5a | 18 - .../conf/458fe81ded52c1b4be43100ca2e66ea85c8afcd2 | Bin 3981 -> 0 bytes .../conf/465a616cffc804385a29dddf266913456918a137 | 146 --- .../conf/47580e9e07c1cfa05cf91676d825c5ba1d11704f | 8 + .../conf/47f54ecc91c8e7d42c899c091f261cb2498fce61 | Bin 0 -> 5083 bytes .../conf/486a44d15edf63321aed662f23015e2c2cb1ed63 | 20 + .../conf/48a9e19ad1609ed223cc1ee78e78bfcb587df2a4 | 1 + .../conf/4991f5d902f3c74cce670fe01874d5e6a9eed902 | 1 + .../conf/4be3618c16b46eda6abb0e35a6e613747e5c7b42 | 1 + .../conf/4c45f399582f3c740928d8424582612c13d4d9d8 | 2 + .../conf/4db68e98e749a8a60dabb45d18613fa2188f0ed6 | Bin 14 -> 0 bytes .../conf/4dc0a769260a74b01b441ef573437d4c9cf4b8ca | 1 + .../conf/4e1f07dde39d7d750bc97dae84d2765f69db4da6 | 3 + .../conf/4e739aaed17ae9b78f7c7bdc8612a30f0900e4ba | 45 + .../conf/4e741ccc1d92e1687c12c4d9dd0412540420cbec | 1 + .../conf/4fb7415354bc93bc1ef4546c29c60234e3657282 | 8 + .../conf/5023cd314fcd0d77d59f85aca3e9aef2352cd651 | Bin 0 -> 399 bytes .../conf/50f8e9c9209c95fac08e1914aea762a08a5a158f | 500 ++++++++++ .../conf/51593c355d1538be8cd65fae38ac7b50f419feef | Bin 414 -> 0 bytes .../conf/5163f01adf84458d04ce55fe7b02c0243882d4af | Bin 775 -> 0 bytes .../conf/52cea2f75a8343376edaa90b227128dc76d78424 | Bin 3012 -> 0 bytes .../conf/5460a41cf43972f1493aeca60ac3bd4f8dc330f2 | 5 - .../conf/54f95b426dfdeb8de801fe1ebcfe6cd0fde78ffc | Bin 0 -> 3748 bytes .../conf/559753d7725c93631b20f122b9035dc11bf49578 | 1 + .../conf/572cbf25512d49029f5da8ba9e92f1a46d9fb5bb | 2 + .../conf/574eabcf276c3b9af8f221257a4ea7e62bf08f9c | 3 - .../conf/57922e3c2e014060dd997f9b1f024a43d34df200 | 41 - .../conf/584a2a7303aa9ceb0f67dbe46d6bdffbd19e0e0f | 226 +++++ .../conf/593a8e89ca280d0e06ac976041f086054f21f487 | 1 + .../conf/59466f3ecca448339717e0edf32a766d405caf51 | 1 + .../conf/596edc9243015be49aedc698d60e44fbd4374570 | 12 + .../conf/59d31afc7eb98ebdba2525eb3beae4e9770a0053 | Bin 0 -> 3804 bytes .../conf/5a0ac3443024a6f38e73234ddf1e6b64cd023853 | 3 - .../conf/5a2edc7a7bc1448a7ec9f8ffdb70772e968eb22a | 1 + .../conf/5a4d2106376deb6fdda3e97bbdbf6e56c3b3c720 | Bin 1672 -> 0 bytes .../conf/5aa6be191d4b8373f6e834a79c5a2d00806e9ee7 | 1 + .../conf/5b33c96cd57c5650efd3591625e99eeceaf5fadd | 2 + .../conf/5bcf6af4637558ac7d9b5047a3d65917ceceb78b | 1 + .../conf/5d680e37cbb59143b226ab3257f975fe73a5ddb8 | 255 +++++ .../conf/5ddd521b86eda6b95428f60facdec994188fdb23 | 1 + .../conf/5e56e3a0e582f00a450d65984f5dcc01f630c1e8 | Bin 0 -> 3009 bytes .../conf/5f631dd599a5212b3d3c47eae4d418ec66962a38 | Bin 0 -> 60 bytes .../conf/5f8b0ea3f43cc57c10c3c3e866872d8fb005f97a | 1 + .../conf/5f942b875003fc8fdebd3a523a639d539b580df2 | 3 + .../conf/5fc541b76bbb108cb8d589759aa0d2a0b0fdc779 | Bin 0 -> 241 bytes .../conf/5fe6be7d9cecb84d95e52136410029d494df3818 | Bin 0 -> 2411 bytes .../conf/608c5c81ddeef3f392dc5a6fa8006308b0fd4c28 | Bin 677 -> 0 bytes .../conf/60a1ec1ff9ddf27b1b6b5db10b85f8b320956cf7 | 1 - .../conf/612b067c2a1fb1ff7f5aa0b61d2f6d0b27fa4ee5 | 4 + .../conf/617e1615ada210f23ce64362e536c429e9a6c6f1 | 1 + .../conf/6220b3c27bb048ed5a09be8351a4fff43c459219 | Bin 200 -> 0 bytes .../conf/63661deb912d51625a4fe8bb77aaa150a4450b00 | 89 ++ .../conf/64c81068dc8152ea350b8b0a01698cf07a37656b | 1 + .../conf/64cc7f3e7a9da92b0cc5d5a6a84e743162dda249 | Bin 8320 -> 0 bytes .../conf/655e897cad832facba0d70c8f5d5c5f5257294e4 | 1 + .../conf/65b1dc70d51326c3cac55855f1ff360196db8280 | 225 +++++ .../conf/66187968dd701806781495cd191d945e6866bce4 | 3 - .../conf/6648cf27c5ab17adf189e7320641552bc19aedd9 | 54 ++ .../conf/6715dc5c07c97c9f542a22845f9a12857a14c1dc | Bin 0 -> 1324 bytes .../conf/6866dd35fb6adf4e0b24b6e38bcdda450ddc2fd0 | 3 + .../conf/686e1b3f7eb760b4d0960a52f5bc720ec3318f13 | 128 +++ .../conf/68c1e121c566a4eb98cb6e727148a1a086000da1 | 1 + .../conf/694c317feb7ff7b728f1ffca1af888797d5acc5c | Bin 4146 -> 0 bytes .../conf/6ae4142481e067d74ef8cbc764664297c5b92a23 | 1 - .../conf/6b641765fc230278f55e2c0d15fb9322424aea28 | 1 + .../conf/6b99ef868dc1f028184a0700d134f466c2c3b26a | Bin 0 -> 1117 bytes .../conf/6bd33dc3075af1960809b4150d246ad6fa1c8ae3 | Bin 814 -> 0 bytes .../conf/6bf9802ed02dfc9bade51e0a4218dbfde1c4b3a5 | Bin 0 -> 2411 bytes .../conf/6c42b6829d280372feedcad8b7efc0885b86db3f | Bin 412 -> 0 bytes .../conf/6cbd93d321113828097f70d78a3fadb43ecd01f3 | Bin 0 -> 13 bytes .../conf/6d57948fcdba756ecce10be0b5eee83a100feb9f | 1 + .../conf/6dbd3fbc25d658de3ca7555b836c64664195222e | Bin 0 -> 349 bytes .../conf/6df37d3ca27cf5cee08f994dde7b52d190060e99 | 1 - .../conf/6f370eff9ef5fd9105afd216687a94bd612782e9 | 256 +++++ .../conf/6faecd6ee5ecb838d27540410e192519e60bbf24 | 1 + .../conf/6fe9763507187df67058c922db6e53cd2108c85d | 5 - .../conf/70968964eb6d15d9aad379f1c69ac420decf2ae3 | 2 + .../conf/709af6b7e478d2abf69aeff7977f62d0ee23f74c | 1 - .../conf/71110fdbb87e3144bb764d7ad4eb20f9ea94c6a4 | 1 + .../conf/718f2d929525f99ab74ae6ebcbd05064f543ad7c | 129 +++ .../conf/72553cf7442498a393c0f3839a738ddb503fb42d | 255 ----- .../conf/7270dbae4f76826e3810af56a1197df9b0b316e7 | Bin 7456 -> 0 bytes .../conf/728419a78db968c1ef3f530b634bc7f587afbf97 | Bin 1568 -> 0 bytes .../conf/72f1093160db7b0812d71750b581d3ecaf7e395c | Bin 0 -> 410 bytes .../conf/735f1146430134f6ce787961194f5f4c691ee4a9 | 1 + .../conf/74034ce2ec06344150f38cdc6d48638446138c0e | 1 + .../conf/753cdfe9f6f842a72ab2bf4f37b73777fb2bbd3d | 1 - .../conf/76a0d0fddf64913b905e2c75b4af1bccaf5457c6 | 3 + .../conf/76af7e9601aa94a02e5aa81c4bc76b69fc898dc6 | 9 + .../conf/76e183d7a805cdac1be9aa252c7c96a483b794e9 | 132 +++ .../conf/77a437abf54347f344dbd076d90d431682ce38e2 | 128 --- .../conf/78947ae02be4c8ebed777cca7aadcf9046270978 | 1 + .../conf/78a6d34c8215691bc93a1830e0b132b6be05920a | 2 + .../conf/78bcbb40da2e086aa88189c382e02bb0d5fb41dc | Bin 0 -> 158 bytes .../conf/78bd974478bd7e07890f9c9e88a3473bad2ce070 | 2 + .../conf/7931605428e867773c8fbc102874f431f7f39acd | 1 + .../conf/795e44b4e18f063a91a69c82f2a14982ff8205ec | 5 - .../conf/7cc5a637f3d7e2d11a4f3fc60061208befae5fc8 | 5 + .../conf/7ed0067213c85174a93ce42eb06a6add5aea3644 | 2 - .../conf/7efe16907681e363e7dec6c8d876fe9fb9b5479b | 1 + .../conf/7f43179326187d2bb58266b819ebda796c5c71f7 | 2 - .../conf/835f141de99ec3bb241d6f6581dc4a3da8fcfc35 | 1 + .../conf/8442b86ab4c6e01adb53f048803c94b9373ba689 | Bin 0 -> 9 bytes .../conf/8460fb6a0d834f830d95433e9462335155cac4f6 | 44 + .../conf/846c8f10459bfd59f5bffce6d046cfdf132f9a7d | 1 - .../conf/850cf1879a4ba4d70bc25f9534b025f58ae05e6b | 16 + .../conf/85579aa67ce7d328f556e9144cf4300c73564688 | Bin 2524 -> 0 bytes .../conf/857c6301b58d7101e046e303fd71ee74134a6014 | 10 + .../conf/858256de82ee360080310d01be131b2e64fb9ae2 | 3 - .../conf/85cd77d089c945d9d4f96f1e61c6e5c9ff7e6c7b | Bin 1257 -> 0 bytes .../conf/86471c4c19a80837d4a797b0884f0fd366797d5f | 1 - .../conf/87fdc1b202f4e565cd90e7bcb1c722c2184f4c02 | Bin 0 -> 1626 bytes .../conf/882e26d0b0c69267b6b87212859d803e2b1fef8a | 2 + .../conf/893e86f78578a6a59162493001916d90ab280824 | 3 - .../conf/89a2908d66070bbb8a795292f259bb63e5b82df5 | 1 + .../conf/8b1b25dae4d2b129c88927f4bec1e257f1f8cb68 | 2 - .../conf/8c2beebaa2e3702fa2dc0b5e8d0461418a3dbb23 | Bin 1843 -> 0 bytes .../conf/8c5d4dd99f6c9611131340eb4b352675f8fd482c | 134 +++ .../conf/8c86b9760e5063ffb2bd01ab481d6267fd92d71d | 8 + .../conf/8c8704e1d52b83e142890bb6e4188ba30cf8b3ee | 4 + .../conf/8d14a2db57a4b340a653ee92ac187c7dc2e84781 | Bin 0 -> 1164 bytes .../conf/8d51c9341b20dbb353932ad3ded84f08d0224d4e | 4 - .../conf/8df9a1d106c91bc340a5a5d06dcb0a4dcdfb8099 | 1 + .../conf/8e5aad85890b47aeb1ba8c2a7d4597f4c6f13497 | 1 - .../conf/8e926f8f56c0c812cb78ed00bafeaf3a27be3680 | Bin 0 -> 1424 bytes .../conf/8edc67024ec0000cc5454dc4edd8c9e41dcb41a3 | 2 - .../conf/8eef3c056f41ffc8ce3332a88879ff23ac6a6741 | 3 - .../conf/8f2dea913bf88f52413db2187d05bb851bb0567c | 162 ++++ .../conf/8f402c6ca56faf0af9eb22595008a283d487d5c5 | Bin 35 -> 0 bytes .../conf/8fa18c88698a06209046c7bff93d668a772f0946 | Bin 3571 -> 0 bytes .../conf/91c9597bce7d19f10afd5ec180fb251137aa21d3 | 2 - .../conf/9206a323d38d1c07e86625cc8c66f5a2cadd0c22 | 1 + .../conf/9212dd543f6e3e40be8ffc233e7cb04146816f4b | 2 + .../conf/92d162adb4f413ee945ca44a912792b63acacbba | 1 + .../conf/92e57b20c2ec057d02a714d545d9605b170e9d57 | 12 + .../conf/9337b18bb78c82634b17506c1b9175970bf52893 | Bin 386 -> 0 bytes .../conf/935ad58f6b755614f2ea896570bd07ae4533e47f | 2 - .../conf/936e936ca7856f145195a1c9ad81d08d02933f4a | 1 - .../conf/95835a8b3d41ddec0b0bd63366ed05bf144e4ed4 | 8 - .../conf/96e59dc7883fb9bd1c342e18c7d600013067d20e | Bin 0 -> 804 bytes .../conf/97d1f8d6abad1b5758223db477d3c245c9f818a6 | 1 + .../conf/9854be52d2c1132ad118509461ffdc55a51980fb | Bin 0 -> 3029 bytes .../conf/9882148a3924e68161586406c4d54f5818ebdd1d | 2 + .../conf/98e9f0a815dd5641fbd4a42f6576aa4096135a79 | 1 - .../conf/9b33adbe9a4c457e52804c055f8557e5188bb723 | 1 + .../conf/9b6b45a6cdeed4481761928cfb8a71b0674a156b | 1 - .../conf/9bae7b8062d3ca96955a0bb5546fa2d5ed20a638 | Bin 1664 -> 0 bytes .../conf/9bc53e2896b041add435121fdf8f4c3c1592b408 | Bin 0 -> 5323 bytes .../conf/9c9e56db906233386d60f972d6883da1d73a02b1 | 1 - .../conf/9d3b9ff89e99a805da5da2751af839b6c5050f82 | 4 + .../conf/9deb7180c9390c34a85f348792c30a20760f92ff | 1 - .../conf/9e974921ab9cdc187994004107b09868a201462e | 159 --- .../conf/9f116a6c88df0b5453877dd8e8214cf60f20b760 | 17 + .../conf/9f15878240c8f9b3ef0d8d1105216dd9fcfb1ddc | 1 + .../conf/9f38b0c5b6c2af78c094d232310f6fec78c4b2fc | Bin 22 -> 0 bytes .../conf/9f965b5087904eb5bdf129ac572424fa6a5f3405 | 8 + .../conf/a0557af8b6df66468b451fe949a5d04060af05ea | Bin 0 -> 128 bytes .../conf/a05ca89065473db89e2f0ccf64a82b27aeb37856 | 38 + .../conf/a21836f1a1b792ec8e8ab08a5e8e7f9fae86c5ed | Bin 0 -> 75 bytes .../conf/a25ab8b81e830ff7ad2a2f03ab9df204d1f67fe7 | 4 + .../conf/a2971b26326729481acd3f62c14e5b7e6816d263 | Bin 1133 -> 0 bytes .../conf/a2f9d59968b82a726d0d399072b66033d9c6b89c | 2 + .../conf/a33dad969308dd2939e9dc64daf7c5ca6f5c450e | Bin 165 -> 0 bytes .../conf/a399d5fb2bcf8d5e534f7ba2928f60d4e413014a | 16 + .../conf/a3a27c1839088de95e79a022f666cadb1100826f | 17 + .../conf/a41c87ef730371518ac5e9f0d74c7e9e8eb573b8 | 1 - .../conf/a41ed3029eb8b5c23b7b52d646403c316c61da21 | 2 + .../conf/a43ab0b6251ecadd40d99f31bbbab9081301207b | Bin 1021 -> 0 bytes .../conf/a65202e9babe0bc385c31cd35c54416661fb74ba | 223 +++++ .../conf/a692928b39f4f03b96e33c785833ac2540458468 | 2 + .../conf/a6b266ab696d4d551611e801ec8a891a4bc26ae5 | Bin 110 -> 0 bytes .../conf/a7031d1a2d8b5062da2b14257b4cd1684af58ba6 | Bin 104 -> 0 bytes .../conf/a7a3f3da115dd5c2479ef4000d8693c14885b8fc | Bin 0 -> 4542 bytes .../conf/a813c6dffb1448dbdc453cd1966bf7a9cfdfca83 | Bin 0 -> 1811 bytes .../conf/a84d13c6f962b9790c4afca5a76f5d2bd1d4f6ca | 2 - .../conf/a85e392bc56beb1c1e44835b0b46c00a55f48fca | Bin 0 -> 1248 bytes .../conf/a9a16e5271717b8d0cf1a3869bb5c1a8848b0591 | 2 - .../conf/aa9f87e3a327c2d20b82f50cfee62ae652e8cd8b | 1 - .../conf/aaf0b3ed127eb0ea500851db25e3775ac12d60f4 | Bin 3930 -> 0 bytes .../conf/abf43d68bd2a7dd11f7fd9dcc5678ea4d74d26b9 | 46 + .../conf/ad050adabdc47083219901f132c267fbecbfab34 | 1 + .../conf/addf920e526cc70535d1cc225c4e29ab3db64003 | Bin 0 -> 958 bytes .../conf/af00c53f62cc7272f2c5295ae958a3414ae4d483 | 1 - .../conf/b08bd6ae5cd2f11015e4e8943cf4faa2ba58e619 | Bin 30 -> 0 bytes .../conf/b0a342a8fccbcda74714726ed45fcde265292682 | 2 + .../conf/b1dd159fe6894bbb25b0a9e0ca2ff252fba36d3b | 2 + .../conf/b286156341f67f654eb52d859e57f0399b78663f | 2 - .../conf/b2e7043c790b2b074f144b8843a30bffa78907de | 10 - .../conf/b358846a4250e43b43f5bdabda6bd20703b554c1 | 1 + .../conf/b38607a26ecb74cd5a7a362b4cc3d54ddddd3b34 | 128 +++ .../conf/b3c742415434b1fb8b5ac8a9c58f759041ddca3d | 1 + .../conf/b3f14b506b504414c52cd5ed9a7fda63d700fa3e | 2 + .../conf/b4243a62f3c49e56b55055b4cd4e213840fc6bcc | 2 - .../conf/b50821942b2a23f499c1cce961108391759d9913 | 45 + .../conf/b51250f0028ccea2b66c2132bbda57f10e926bf0 | 23 - .../conf/b65b0686aa56939b0fab6da872bcc4d8285eeb03 | Bin 3872 -> 0 bytes .../conf/b67604ba42f3ef83c6e8a9ea0eea3889cba979ae | 1 + .../conf/b71df3f964a69547301114b49ab7ff251208ca93 | 140 --- .../conf/b751ddf8d50616d03bbf1d065fb2fb8a35a81628 | 1 - .../conf/b75d90a2fce772306a8e099e18a64466f009b02d | Bin 0 -> 3875 bytes .../conf/b8acead49879f8f0e78456abb87767b012329b22 | 6 + .../conf/b8e177f16f9fc93a7c8a2a02dd7e12624e1e9567 | 2 + .../conf/ba18ba7430d5c372085f96bc4afb1923b402c8e3 | 2 + .../conf/ba86b916789b38e2fde47572e1ccba7b18501073 | 2 - .../conf/bb2b39913589c4eb36c2fec811e1df4048043e37 | Bin 0 -> 1370 bytes .../conf/bb8b75881e76750f4e48bdaec46694eeda481318 | 2 + .../conf/bb97363a43bc80874b1f3afc15c52f90af70765f | 4 + .../conf/bbf9e8e086be05a96125ce78a1de4179ff436847 | Bin 0 -> 399 bytes .../conf/bc147ee2e8682e53bf5603d4169ee7618592047c | 35 + .../conf/bc4faf0158666ed8da09cdd67042a7a22d274f29 | Bin 0 -> 241 bytes .../conf/bc556fa860bbdd95b33715eb4278805e0f7ba970 | Bin 0 -> 4884 bytes .../conf/bdcdee9154e92f711257a21be6300953c99d39e6 | 4 + .../conf/beb9273f3086190447e880328b00a728dc764fc1 | 8 + .../conf/bed1da7d71d27275afcf3f5e28498cdaaf6dde60 | 1 + .../conf/c0240ce49ee532a77b33b0caa89780250180317e | 2 + .../conf/c0abfe9c831c2d4ca7c2688e443768ff8fe58444 | 17 - .../conf/c0f6955c503cc7f8bc9a322b1fc629adaddfef46 | 1 + .../conf/c21719fdc144b09de3c1baaa73226ef7dfeec264 | 2 + .../conf/c22e13c46db33337193cd94fa450de5d625b8a22 | 2 + .../conf/c232f4ffb8a7cde9fb4fed486b211ef262f9b48b | 2 - .../conf/c233d66fadae13f3eba186b1858ec5c77218bdfe | Bin 0 -> 3804 bytes .../conf/c2363552fae6c04a008e2db09067ffeab9b32a15 | Bin 0 -> 3866 bytes .../conf/c255e3c23ed8a3e9c387d895a67a50872f95c5e2 | Bin 20 -> 0 bytes .../conf/c34d682b7eaa8c7dda955741352571b3c1d89507 | 27 + .../conf/c4238024d081e97b93b0c0ed7ef869e0ad9751e5 | 17 - .../conf/c450e6ff7a76143f4733b055429f29754be5292a | 1 + .../conf/c45ff393ef8cf1b48143f6b809181647df178657 | Bin 0 -> 2493 bytes .../conf/c46c1350cce85ef81db0e39d67775fa9067a074c | 1 + .../conf/c49364ec9f7c2cbde292ee01832d845a8a82ae77 | Bin 34 -> 0 bytes .../conf/c4f6d9bea058e7e070481deb9b4087db67efbad1 | Bin 1152 -> 0 bytes .../conf/c57a328f0aea6d5a256719f47efb6a225f8499e4 | 2 + .../conf/c633594476d727ae9c01838a4009de33279b06f3 | Bin 2688 -> 0 bytes .../conf/c77085f39e2868f7a9cc28f363413914dc89e397 | 2 + .../conf/c82029a72081ddff2ba48c66302111236a01f84b | 59 ++ .../conf/c82ed3d0939a5b04cfeaca959aa36a7d98afe335 | Bin 0 -> 1665 bytes .../conf/c8ae8a463a740b3deb92910a4124f82b7c5ea5ed | 1 + .../conf/c933719ff3062971413cbe0aa395b1201bba1851 | 1 + .../conf/ca6de88ba083a02f604e11bc31074d3eb8d8c23c | Bin 0 -> 1551 bytes .../conf/cb1494c5154997649183e46688b9759da5fad42b | Bin 18 -> 0 bytes .../conf/cc0a427465b60facd93e0d51a124146bc382c787 | Bin 386 -> 0 bytes .../conf/cdc4e3b51f3d0108dc0f1ea1b0fa171e92ad4fd7 | 250 +++++ .../conf/cde34b43474a613f93430e47c105df142077d23c | 11 + .../conf/ce5cf305acf6e58d002db1417a776427a6e42027 | 1 + .../conf/ce606ff92b7dfaf01445e330c44b53268985aeda | 3 - .../conf/ce6fc27bcb37c30a8aa47a1377b443300580ed42 | 2 + .../conf/cfc3de8f8f0fb2491aa33fa04fdbaf3e55a45040 | Bin 5983 -> 0 bytes .../conf/d080283efa1f0a0b22c2569b1f334aa4dead8564 | 4 + .../conf/d08c1474e816cfa43db418832de83aed4d940cc1 | 127 +++ .../conf/d10af174841e830e84198f8086feaa924cf4e376 | 57 ++ .../conf/d123ad11a86cc0f5ceb9aa3d117ec902e15857fb | 1 + .../conf/d1c160a75e51dd62a40501c609e2d3d54a1b4a99 | 1 + .../conf/d2e37c006eaf54a0d3ac22838628d2361161c4fb | Bin 3272 -> 0 bytes .../conf/d36f4f1e45d274d40743e96831ba9d6c40dde6d2 | 1 - .../conf/d3a4141d3812d4bd92b8aa462f6d643d2cf36cb0 | 1 + .../conf/d43ba9dcac4c803fd1cd305d7e4a66f11fb66822 | Bin 1576 -> 0 bytes .../conf/d537869d65fa5d80c81deec73dfc9558ee8a257e | 1 - .../conf/d5a9231aa10ce46bb496219efd46dfdcc869cd68 | 2 + .../conf/d6485fecff8cee34f9b7ed24bc4d8665b8ee8386 | 1 + .../conf/d6c34c0198b0dac1e4af6c34216ad92b6cc97bcd | 1014 -------------------- .../conf/d73dbdcc1217428d261f01ecd1708ade8d22fea6 | Bin 186 -> 0 bytes .../conf/d93a2c73bc702718df06a9465fb2c20a702569d1 | 1 - .../conf/da1611fa86ebc4b4a1d4a80a7832b33606c06565 | 3 - .../da39a3ee5e6b4b0d3255bfef95601890afd80709 | 0 .../conf/daf033043a37e84c279ceaeba0477b2418bacc02 | 1 + .../conf/db1e1b76fe51edd9157d30fd63c3d078893e21db | 1 + .../conf/db3acb468b35422632c42f5bc80c7accafd8cdbf | 1 - .../conf/db54f027f58cbb10e7ec5db3d3cbf09ee2b3f5be | 2 - .../conf/dcfa71e52377a29fe003c09009a0e7e5f76bdcca | 1 + .../conf/dd4ca5101b65dd8950f86276a4d51738c524a2ce | 3 - .../conf/dd79e32c391fe86fd96b74dc1b9b84289d4ba234 | 1 - .../conf/de8d9faaf197a88c099a55aad4b9d8ab58663b2f | 2 - .../conf/df3a4a30bed1a9972f03ba4dd7d5679b2bf3ade9 | Bin 0 -> 4681 bytes .../conf/e0169fc58f83725b3e5553698a173f45ebbb663c | 2 + .../conf/e15af2bdb7448d37e2a913221d7f7f553811add3 | 1 + .../conf/e1996cfb7a3dd03e1ea52d34eec90f487075c396 | 1 + .../conf/e2624a72c0c5fe8226a239d6ce5f43fae17c9d48 | 25 - .../conf/e3cfc604ea8cff1589a1e258797495207001e6f4 | 6 - .../conf/e48286a04ec905f8f2abc05f6f6f2123a7ea0916 | Bin 1021 -> 0 bytes .../conf/e4bb472cf4dcb1d8a555661a2a6bac3a8360b826 | 1 - .../conf/e52cef092cfbd125de46c1af18d941606c9b04d4 | 3 + .../conf/e59038134b1d03aa83bee6ba050ae5b142343af3 | 2 - .../conf/e5dac4a33088d945b6be0e65bf8dc7383d2916ac | 1 + .../conf/e63f199ea2caecd2f8041954459eb7451b8481ee | 8 + .../conf/e6bbf9351b5fee5566a6103fa3fd941fdb8cb151 | 18 + .../conf/e7778e4b5bec937c120541ce04b03c0b409abc24 | 1 - .../conf/e8f7de3d48c5f3f6474ad86ee6f23612bd352376 | 1 + .../conf/e93a753892bd5708cebaee9aa8560e71b75f7687 | 138 +++ .../conf/e994924da897028a757ca9e7f7cb621957c4433b | 250 +++++ .../conf/ea11eb161cce99e08f638873e59da0d961dfeaa0 | 1 + .../conf/eabd96e84af5419f19231882f7e7c076a1e92ed5 | Bin 5847 -> 0 bytes .../conf/ead7fc167c8863abb861449fe3777e23ce65b21f | 130 +++ .../conf/eae0ced55c4b13832b279d81bc1b55c21df02678 | 1 - .../conf/eb63fde9746cef54e4b8c839133e94f9bc2d2f3c | 9 + .../conf/eb9bde4e5d1a6017b4d072a878c8ae6e5f360a80 | 137 +++ .../conf/ec86a6ec2cefab6ecc2ec4f0b646ec5c2d2ebf0a | 2 + .../conf/ed0fb5a04400bd1b18acac9adef7afe3de88b6a9 | 2 + .../conf/ed11e673dc0cc53d9cb29272d58d4d616b4e116e | 1 + .../conf/ed735f5258f86f6b4a129d39b672be0f6289dc39 | Bin 0 -> 4848 bytes .../conf/edb270450fa97d63d5a637074e59cb2b229d01bd | 1 + .../conf/edb729d2f40bc6d4fc9b6572672530b16ac34ae3 | 1 + .../conf/ee49164a4b5ee962e4556b78946dcad2d850f3bc | 1 + .../conf/ef27bf02f4c22152c42a8e83b29b0c4b5354100c | 2 + .../conf/ef4b65151cf341e3d617bdb546c08cf1b8810680 | 1 + .../conf/effcec284a4bf096733c2a008cf1c039e2f5ad4b | Bin 0 -> 279 bytes .../conf/f04998a506aa73133342cd830255c49dca7f33a6 | Bin 0 -> 1462 bytes .../conf/f06420bead57c97fd3fada49301f55c2ccadaea8 | Bin 0 -> 2819 bytes .../conf/f0f35ffca4cd0ca9f8009cfb6981bd1b824efc3e | Bin 312 -> 0 bytes .../conf/f1057a26b702ab798551e912e6adc60da339cdc8 | 1 - .../conf/f23499a37cba237f9c9b8890da8c2780ae2a459e | 3 - .../conf/f2508ae9f4a2a90942d92eaf9af01f7f7a2c95fc | 1 - .../conf/f265a62b99f9285d09b7c00ba811d92d1c334958 | 1 + .../conf/f2a0e5f21bfe76a5fc9d01f034fddeb3fac02da8 | 9 + .../conf/f2a7503d1a9f626e5d2916075abb5921a316c00f | 2 + .../conf/f332fcc78c8ecca70bf1f480ab68867ee07a9dd8 | Bin 0 -> 1599 bytes .../conf/f373e64084898c153e3c0656997c94d9f3010b15 | Bin 2831 -> 0 bytes .../conf/f54931a89793b01f920aa4cf2c93a5eba6dcf188 | Bin 284 -> 0 bytes .../conf/f57179d93a3eb97188092e74c6eadfacdf2d113c | 10 - .../conf/f5dec5b1a1e4e59001ede85cab0f2a496dc5aeae | 4 + .../conf/f622c8ed46553b0b77519f8496fa8e35040b291a | 127 +++ .../conf/f6b77081a14644e83ef704374622ad87b548e572 | Bin 0 -> 1665 bytes .../conf/f763c7bcafda89c1209dbdaeabfe9954517ab577 | Bin 135 -> 0 bytes .../conf/f7a8d594d48d9b3dd4dfd34fb91929604bbe360b | 7 - .../conf/f8ff3cff44e6033a6becf7acdfeff267b716a1d6 | Bin 3972 -> 0 bytes .../conf/f9ccb39b87d7161abee5f2b857650f8ef76d97b6 | 1 - .../conf/fa3a05eade42b15d5f606e0aa5b24bcb034e4836 | 1 + .../conf/fb610a85962e4d9882018708f2ecf75727615637 | 1 + .../conf/fc8627d8e073c394001d21ec10e927de8371b367 | Bin 2688 -> 0 bytes .../conf/fc8845af430f11bfa4876997c7a4dfb08451ef1b | Bin 0 -> 5595 bytes .../conf/fcc604888a6fbc3e290eec04dfd8987a07f87db1 | 33 + .../conf/fce955a800aa03bf847b76bb538b0f3c9b4dbf0e | Bin 7106 -> 0 bytes .../conf/fd3cfb30e902ae4d3af6ff45fc4d625e5197cc3f | 6 - .../conf/fde02f8a28ee8eeb78c6845f699613030637550d | 1 - .../conf/fff39338583ec7b5dd791d75537a9cbc59d81027 | 2 + .../crl/00102d3de8d3536dd621f8f9ac76e00dee038465 | Bin 0 -> 4176 bytes .../crl/00156231442bd8d62cc903875ff20db54ca872b1 | Bin 0 -> 131 bytes .../crl/001b2f8819c5a1cb030633e392c07678f426b1e4 | Bin 0 -> 101 bytes .../crl/001d5dc631cdf454a42cd7fb8cd687474af7e588 | Bin 0 -> 15 bytes .../crl/004a2cea247a4de8387754b77502b488ec46827e | Bin 0 -> 107 bytes .../crl/00503a4b8e8dfea98cdeb55c286ecc8268017b77 | Bin 0 -> 569 bytes .../crl/00578911907efddd7d595697d2836562c44119a5 | Bin 0 -> 154 bytes .../crl/005e9893bccf0d0718f668e792e21927cc204c4b | Bin 575 -> 0 bytes .../crl/00833e22baaf541111ce460285af602f90dce126 | Bin 2241 -> 0 bytes .../crl/00a7de7ffa99500823cffb6480b19bde9ab47257 | Bin 0 -> 363 bytes .../crl/00e062b3cb85da0714fd94fac00e921770e77ab2 | Bin 0 -> 89 bytes .../crl/00ead10264361e25a74cf1e87c2fc54819476d80 | Bin 0 -> 2024 bytes .../crl/00f51a4a137dd841f4e022005c18f66ab0e6566f | Bin 2241 -> 0 bytes .../crl/00f88f0becde39f2112482f5f59eae86e9e5a72d | Bin 0 -> 64 bytes .../crl/010a92d9c12d2ddc3985491d57be5bd24f33976c | Bin 0 -> 291 bytes .../crl/0113d82e3a16c8f4b7a9c94a959696192a25f264 | Bin 0 -> 64 bytes .../crl/01206287c8ed6efe857f4d69bc855b393f37981f | Bin 0 -> 230 bytes .../crl/01405eb515a1bbe06f6c798d7022f2a5193c5d19 | Bin 0 -> 291 bytes .../crl/014a6e98d8f8e3f99271e6c3b6f72c507ad214fa | Bin 0 -> 1371 bytes .../crl/01972b26260e27e42e068c597510f2916d28b9e6 | Bin 0 -> 317 bytes .../crl/01eb7bb1aa59cb9ad4d3ab14390faaba19311ebb | Bin 0 -> 265 bytes .../crl/01fc440d108c22ae823b0ca99577e05a8e1bfafb | Bin 1670 -> 0 bytes .../crl/020b0e95729fafeb6c333002f79320dd15fb6b70 | Bin 0 -> 133 bytes .../crl/02459c35dced749254e5f2576c4533f4d7220863 | Bin 15 -> 0 bytes .../crl/02631848f36cc4f994abff6cd2812470e8a2251c | Bin 0 -> 942 bytes .../crl/02a2a520552d2fd9993ab9a12dba26dfdbe518b0 | Bin 0 -> 403 bytes .../crl/02b75cc44df6880ea3a019b7b309d9dd95cf967b | Bin 0 -> 7506 bytes .../crl/02ca6958aaa05b45f2c31188fc7b4b8c4743091a | Bin 0 -> 112 bytes .../crl/02dcaf09c5c37dfd0dbec80fadd11135f920bf35 | Bin 0 -> 4769 bytes .../crl/02ded674b674a4cedd5693f110d20b762d785ded | Bin 65 -> 0 bytes .../crl/02ee205ecf7a82165523fd590e89fadddfc88efc | Bin 203 -> 0 bytes .../crl/02f05f2e2af8f0d686cf0aa22da6fe0c31ac649f | Bin 203 -> 0 bytes .../crl/03052fb170c1c7063757f32402bc52150da88bdd | Bin 0 -> 122 bytes .../crl/03206d66581a51a964b116cf014dc2643f70e3dd | Bin 0 -> 542 bytes .../crl/0335f6559a2af33a2ac2ab2227ff597262cb7493 | Bin 0 -> 1405 bytes .../crl/035dcb3b030393b52a59a6558bba0abcb4f79a98 | Bin 0 -> 1818 bytes .../crl/03682339034cc6b799822e33d8437192a518f8bf | Bin 0 -> 141 bytes .../crl/036966ee48c0c2366a3e47e1a3adae2aa87e73b7 | Bin 0 -> 630 bytes .../crl/037421ad3d4a4bd5dea9d939b18b5c092df16685 | Bin 0 -> 5071 bytes .../crl/03855ac9d1b1efece005fe370fcb3493877e5c74 | Bin 1899 -> 0 bytes .../crl/03c155f5e3146fe24a9ec54d5c129a226b6480ac | Bin 80 -> 0 bytes .../crl/03c83ea7e9b699ca690fc0808f0e7481db4d48d4 | Bin 0 -> 3669 bytes .../crl/03ca06900a06aa67313329f58730e098ea29ec21 | Bin 0 -> 12312 bytes .../crl/03e7422b960fed974c98f5e10215ba7c76c6e5fb | Bin 0 -> 60 bytes .../crl/04133608b25fe706a5f36e6dfff4c6d01869116b | Bin 0 -> 1285 bytes .../crl/0441425699dab543833b12b45bbc6be413d7a049 | Bin 0 -> 92 bytes .../crl/0452b2debc563f5d69c6160b916f710db88a6319 | Bin 0 -> 218 bytes .../crl/0454cb283cc4912efef5e0f3a294ab92eb37d171 | Bin 376 -> 0 bytes .../crl/04562deeb100fb696ab70a45c7e5b823fb4ca722 | Bin 0 -> 908 bytes .../crl/047ad51059315ab1dd033c695ac72258387a6a7d | Bin 0 -> 97 bytes .../crl/048b8a57e42825e7e5efe2c8d682e6c187bbcb54 | Bin 0 -> 299 bytes .../crl/04e0922147767bcd41a8292a5159ba375302ab81 | Bin 193 -> 0 bytes .../crl/04f5e552f1333091fe0ecb1bc9409490f108b257 | Bin 0 -> 3156 bytes .../crl/04fe02714a20ac5adbe34823da22f3114349fb3a | Bin 0 -> 230 bytes .../crl/05118779d1d46a0fc9232b9764ef195e3ad46177 | Bin 0 -> 418 bytes .../crl/0529ba219efe6e6d52375a5b76c6e206702f7f3f | Bin 1884 -> 0 bytes .../crl/053e1c2237a901206434af2f3dfe5a8ce480be55 | Bin 118 -> 0 bytes .../crl/0542466c37373bcacbebb1627b36ce806dccb26e | Bin 0 -> 291 bytes .../crl/0554f9fdfea2604bbe0b31fe35a06dc653560152 | Bin 2569 -> 0 bytes .../crl/055b7f58a7662e30b6da1dea5bec0ddced8a6094 | Bin 1265 -> 0 bytes .../crl/057d80002c4f67922aeb234d24f65ae889bccabf | Bin 0 -> 2028 bytes .../crl/058bc8952b619ed50929205dab6074d07b446b2e | Bin 0 -> 89 bytes .../crl/05922980dabb8e7559ea6819930e692fae50bb6c | Bin 0 -> 999 bytes .../crl/05991ebde4c0d0bcbb008f8053d867b694cdee87 | Bin 0 -> 1193 bytes .../crl/05a7ab22e53e29ed21d7834b456ef347d6842aaf | Bin 0 -> 7448 bytes .../crl/05e1761f62b981c4f9ee23a4cf02e0ca84436ac8 | Bin 590 -> 0 bytes .../crl/05f33c2ed847bf9099cc1c9fee52562af75f0217 | 1 + .../crl/05f80b979f5fe27561e8579d8b7ffc49be0bae02 | Bin 3801 -> 0 bytes .../crl/06476a4bd9b94fad36e7ef556311af9b881d5873 | Bin 0 -> 542 bytes .../crl/0664661e0ff88cc988550712a97f00852e9c1fef | Bin 0 -> 259 bytes .../crl/0664bddf242998393586c83d9874f58e3bf0bf70 | Bin 0 -> 139 bytes .../crl/066baad253c36f207bba42b9624f9fdf3277d142 | Bin 0 -> 41 bytes .../crl/067b907e35ff4d0c1345699d635af7c410dff4d9 | Bin 0 -> 4506 bytes .../crl/067fab918e97b7d509570da6a8084f8a29fe1aa1 | Bin 2123 -> 0 bytes .../crl/06901be39b1e47a720bb4a07b26fdcb39ab8589c | Bin 64 -> 0 bytes .../crl/069ec2afb81a6619b9b3d1be298676a5f58e1957 | Bin 0 -> 304 bytes .../crl/06f2b0dab06751e577767bb6e24c753bf9437fc6 | Bin 0 -> 331 bytes .../crl/0719deff45ac01f3abc96f29567ee1d82f6024f3 | Bin 0 -> 1036 bytes .../crl/07305392b7ca72ac038ed111fa0884c506bf09c0 | Bin 0 -> 70 bytes .../crl/0734f46759473683dafc6bda9e2971fb5e626fc0 | Bin 0 -> 59 bytes .../crl/073756c4a824cdcd193d8494b019e08ec18b08c9 | Bin 0 -> 698 bytes .../crl/0745efac48454992271aad97e40d3910d664e58a | Bin 0 -> 520 bytes .../crl/0774ee281ea61c6c167596072833e7a4925c60a7 | Bin 8172 -> 0 bytes .../crl/079cef24c34ff89269895592ad859cb913de76f7 | Bin 61 -> 0 bytes .../crl/07cf8164c68ab174e1332a7158ea0ff555a4c81b | Bin 0 -> 2993 bytes .../crl/081a12d1a37a56869a44fa5ffee703e8b1ebdf63 | Bin 61 -> 0 bytes .../crl/082155fc2834ca88629716b45b67f5a8ffaf4a41 | Bin 0 -> 1673 bytes .../crl/082b0a45a5aec73fd9673a355a1496dbcea156e7 | Bin 0 -> 65 bytes .../crl/083b2c5eb0da8b375cbfbc0cf8a9be16c737de2b | Bin 1670 -> 0 bytes .../crl/086a9b2e7b8cc5c63b38dcd9408cf6ed1140ea1d | Bin 0 -> 536 bytes .../crl/088f11c99c743f76c605a15002852ee72dab6a27 | Bin 1124 -> 0 bytes .../crl/08a16601fc0b506d5ea791679efb255b995f4cbf | Bin 30 -> 0 bytes .../crl/08a4b4b31e384089b1a8355800fac27854434549 | Bin 0 -> 317 bytes .../crl/08b26450be6689e1d4cce32d6c505ac9c085d8d5 | Bin 585 -> 0 bytes .../crl/08ca03483af8e5b207b352036ee6d417cde14d53 | Bin 583 -> 0 bytes .../crl/08ca0c04fe8a7fc8dd17838fc461a0c857f3e4c8 | Bin 15 -> 0 bytes .../crl/08f30339e945c30750d2e52078de0eb62d5d59ae | Bin 0 -> 73 bytes .../crl/090d92eb3ff3bf45817ddc9b869385211ac4a89b | Bin 0 -> 94 bytes .../crl/092862d28d6f1bebb7953bf5a5b75ce7444e3271 | Bin 0 -> 145 bytes .../crl/0984513f4e24dddc9edec05cef54d5b7a9a37256 | Bin 0 -> 604 bytes .../crl/098e3ee083c524a347f54d0043e1f99c43239636 | Bin 0 -> 951 bytes .../crl/09d4851af4ce81b483b466e718276fd5ad71c896 | Bin 0 -> 151 bytes .../crl/0a0d8a1affc48649fbf3226f44796ce1978fac50 | Bin 0 -> 126 bytes .../crl/0a169b587d15776b0ba89e08ea559b28c2e83773 | Bin 0 -> 2853 bytes .../crl/0abf2e667cf4dbb70cff997ab0c1fc31515851c5 | Bin 0 -> 317 bytes .../crl/0afce4b071a8367a9cc72045fafc0a4141cf2396 | Bin 0 -> 259 bytes .../crl/0b05210cdbf528615822922c12061829428665bb | Bin 0 -> 3628 bytes .../crl/0b131e7ac08e47b1d80ac9c347af86fdeceda393 | Bin 193 -> 0 bytes .../crl/0b1a6694266cf22426ff2a6278d76d7934a6a1f5 | Bin 0 -> 2070 bytes .../crl/0b2fd85fa78e04cfd2818ee1b9f4401a7aba8d53 | Bin 0 -> 614 bytes .../crl/0b344138e0ce84960ad1670972b1fd5dc128fb73 | Bin 193 -> 0 bytes .../crl/0b35b94626db87d07a50974a2fbb7902789db99a | Bin 0 -> 26 bytes .../crl/0b39ae874fa998e7fc121a1969a26834eafdae52 | Bin 193 -> 0 bytes .../crl/0b5d7a4e1515ab32adfb6548de5d5f109935109a | Bin 118 -> 0 bytes .../crl/0b88bec90f0252e46a082283dae37396cb318c8d | Bin 203 -> 0 bytes .../crl/0b913aaf3fe8194fadd0769ec92a5fbcdf7734fd | Bin 0 -> 470 bytes .../crl/0b98e8a02c0abd5537199a01d3237dced8382342 | Bin 0 -> 40 bytes .../crl/0baa038504acabbdeac582942792c5ad2e5697c8 | Bin 203 -> 0 bytes .../crl/0bddbb44533f037bf79b3387ea2562fa24b2be34 | Bin 0 -> 303 bytes .../crl/0c1de2953ffca838532919fe0cf26be2e844c308 | Bin 3171 -> 0 bytes .../crl/0c48562d684795597cafd1cfb816f40040bc71fd | Bin 0 -> 83 bytes .../crl/0c65c4ea35fc52b96ef523319ae11e90f2f95ee1 | Bin 0 -> 1191 bytes .../crl/0c97a49261b7268b3a6f6aaeb23b73dcdc39f181 | Bin 1265 -> 0 bytes .../crl/0cc9fbfc7643b5a355e7c504926d36e2fc1bdb24 | Bin 0 -> 481 bytes .../crl/0ccb3a11c77c0794091fbd609cd8ead09df60512 | Bin 105 -> 0 bytes .../crl/0d4755d0bb7962a5374a5ee493b7748c98e5c998 | Bin 0 -> 906 bytes .../crl/0d52df5a370446b366e811e88cb93dc4c1dbff97 | Bin 0 -> 2495 bytes .../crl/0d8c78853b576d459b0a5bdc9b0069f4fb5b13af | Bin 0 -> 3141 bytes .../crl/0d9683772edcb00214150d635e58ebd94274107f | Bin 0 -> 507 bytes .../crl/0d9e4d6fded634c9248585d59c556775ff7c1c60 | Bin 380 -> 0 bytes .../crl/0daa5d02b074cc0279ab7329c21c4d5c9d26e0e5 | Bin 0 -> 368 bytes .../crl/0dd105fa017e804d26418e347c66d9c840839814 | Bin 585 -> 0 bytes .../crl/0ddf2e1252169f3f539f721b29b7d652429e6bee | Bin 0 -> 3654 bytes .../crl/0de2f5d7d966d2194d5d5865e20efb5a29369bdc | Bin 0 -> 1729 bytes .../crl/0e080625a08be057b93156f9d28f6863aee35de0 | Bin 31 -> 0 bytes .../crl/0e0a603c335fbe1e70c44e468f187fc7cf71a6fa | Bin 39 -> 0 bytes .../crl/0e185ba2486cfc28ba520babab3ba3e05a4e0a0a | Bin 0 -> 724 bytes .../crl/0e2b6dd2f97a664ddfd629fa0a8c4d1274e0e4b9 | Bin 120 -> 0 bytes .../crl/0e45adffd1d6293058646a9cabe1e383da14d158 | Bin 0 -> 64 bytes .../crl/0e54dbe1c536a55b9576036d92f3433e20111120 | Bin 0 -> 1003 bytes .../crl/0e6d90eee2eb009197288f528785a0058a13b340 | Bin 0 -> 1066 bytes .../crl/0e7be06ae50bf33c83ecba2725752f4c070930d8 | Bin 0 -> 402 bytes .../crl/0e85c8e24618a631772b240365e1846ea1610632 | Bin 60 -> 0 bytes .../crl/0eb1f827b7f8b8716bc8a8524c70aa208e260a6b | Bin 0 -> 2352 bytes .../0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff | 0 .../crl/0ebbe2080115f4a3773948f234df85ce51d9167c | Bin 35 -> 0 bytes .../crl/0ecb0b957baccee8096e4d6535abb3526dafa755 | Bin 0 -> 655 bytes .../crl/0ef75cd1fb0b62efeac4831c610c35d24e5b02f1 | Bin 0 -> 1460 bytes .../crl/0f015401ad9be1cb62747cc6821d73fe52d4e03e | Bin 0 -> 1793 bytes .../crl/0f040de3cc4b7b4e03945f34c053316050c48495 | Bin 0 -> 255 bytes .../crl/0f176f00bdc350da61ada057914b5c7f1db46b5b | Bin 0 -> 3016 bytes .../crl/0f21b4573e4a2648c4c0fc922069d9c229829e73 | Bin 0 -> 100 bytes .../crl/0f36bcb2d8817d56119e00cb5ae5cd0ce8c020ec | Bin 191 -> 0 bytes .../crl/0f37beb612741368dde04e513ead57a6567afd60 | Bin 0 -> 707 bytes .../crl/0f75f448f01281bef99e8a53211d6849da4a3573 | Bin 438 -> 0 bytes .../crl/0fa6fae1fdce187a2baac89d93c1865bce900764 | Bin 2185 -> 0 bytes .../crl/0fc6811e0b1996c9a59b06e0cdc0c6699e738b1c | Bin 0 -> 1454 bytes .../crl/0fe4033b93e560fc1ef96495ec61ada87112edf5 | Bin 0 -> 3058 bytes .../crl/0feb30de47f9daa533fc8c46e0e77cf4d79780b6 | Bin 0 -> 71 bytes .../crl/0ff2fd96cb71d2e191ee92691f8d319a32abdd83 | Bin 0 -> 429 bytes .../crl/0ff82ee04abd41f8ecfa98eb5b924b9b0c5ce6f0 | Bin 0 -> 115 bytes .../crl/100c31ea10b3cda4b90634a6f536339bf747a914 | Bin 0 -> 1982 bytes .../crl/101dbfc97bc01f161733d1525dc5796e7eb815d6 | Bin 725 -> 0 bytes .../crl/1041ed437d74924bc6106e89e0ef26a6c4395bf6 | Bin 343 -> 0 bytes .../crl/10559cfcf1fba796e7638b85caf77a2bd709678c | Bin 0 -> 115 bytes .../crl/10559da22f9c0879cadbdc19c863e6d82cf61249 | Bin 0 -> 124 bytes .../crl/108ad50e4e5ae5573bfe785d27d35cfa2f4adb0e | Bin 0 -> 354 bytes .../crl/10b0fab0581603e10a0961b4bb82c3a1305a2d04 | Bin 0 -> 1237 bytes .../crl/10c2522cfe2c2e710ba148ae219981956b089fc4 | Bin 302 -> 0 bytes .../crl/10cf4338a9cdcd6ec96bdf1fe697302b909b5e7c | Bin 0 -> 49 bytes .../crl/10d568c8c02b85f3a8612a951f440395c7a7045f | Bin 6853 -> 0 bytes .../crl/10dbde0c88cbebc498ab7f8895a00b8426b3f3c1 | Bin 0 -> 110 bytes .../crl/10e6998c54478d4c5fdb79d7e44e5acd78418bc4 | Bin 0 -> 415 bytes .../crl/111d272efaf4f8331f1012fe6194beda52952211 | Bin 0 -> 1239 bytes .../crl/1138005f46af8f10bbdfa28c911bb21dc79e4aad | Bin 0 -> 597 bytes .../crl/116de0673e8912c21838b868d1846d24d71e173e | Bin 0 -> 371 bytes .../crl/1179572eaa4a414c307fdd1dbcd50ad4941e8ca8 | Bin 0 -> 259 bytes .../crl/118a6a5b78e95cbf561830b43adb53eccb313178 | Bin 0 -> 4035 bytes .../crl/11c35976cab7579d0be7f14f41d5adc2498bb299 | Bin 230 -> 0 bytes .../crl/11ebbc92980762dbae6375197003e7f1c37347ec | 1 + .../crl/11ecfe3a44eaefd3f09f23fb89ea302e3d127625 | Bin 0 -> 41 bytes .../crl/11ed87e596cc33a713dfeb01ba73d69e0998034a | Bin 0 -> 56 bytes .../crl/11f05195d233433e9f9d7953657e42bfa9eb6f3a | Bin 1201 -> 0 bytes .../crl/11f2ec7f98ae700929e4459602ccf0c8513a67b3 | Bin 0 -> 64 bytes .../crl/120858e07e43c37fc25e9769f44f4d9964f05068 | Bin 0 -> 680 bytes .../crl/120983ed57d98d91e85fdf59f478b111ddb4d59a | Bin 397 -> 0 bytes .../crl/12414c1eec82ffe6fb613f83cf3f0a7ccde7da95 | Bin 0 -> 233 bytes .../crl/12594adc4ef568392d70b444d179c523e441a382 | Bin 193 -> 0 bytes .../crl/128809bad521d31f3e25a4496becc790a0fde812 | Bin 0 -> 134 bytes .../crl/1295b3d55471f062e2f34d012c96c3ee04d55f90 | Bin 0 -> 216 bytes .../crl/12a79bb19e9e1f8945f9e45bfd850c1db6e0b573 | Bin 203 -> 0 bytes .../crl/12bb8049e63e2cd6c0765399918ccb69b9f0e2a4 | Bin 0 -> 692 bytes .../crl/12bc2bd0401e59d49142c2060b6ad003092a2caf | Bin 0 -> 82 bytes .../crl/12cdb10cf6cf456a2d6051781007e6be4c4d6127 | Bin 0 -> 500 bytes .../crl/12cec292450a1485c390a3e23718cb93e16d377a | Bin 0 -> 53 bytes .../crl/12e1e3e0f343310f7329114525c2253ca5f1df28 | Bin 397 -> 0 bytes .../crl/12eefb2adf28b34b59c3e5dfed363069cc8d6133 | Bin 0 -> 4603 bytes .../crl/1388c2fe8783e1cc7415edbc58ce634ec48ed5dc | Bin 0 -> 203 bytes .../crl/13ad985b34dd23ff171e605c52cf0a521053bd98 | Bin 0 -> 77 bytes .../crl/13c2f79b53c9cf4739e4d36e807c5c6b9813d666 | Bin 0 -> 911 bytes .../crl/14278c9714e0c82079c263d0859c449f2a756fad | Bin 417 -> 0 bytes .../crl/14371967dd5a2770af8b9b51c5926ac1e3069a5c | Bin 343 -> 0 bytes .../crl/1468009d9095d9e46def449d545adffb91598795 | Bin 31 -> 0 bytes .../crl/14737235c7e6a7b714b7585dc15a929a8816745a | Bin 31 -> 0 bytes .../crl/148397b64fe5958f5cd1e79e9f0b0c845f39bde7 | Bin 193 -> 0 bytes .../crl/14987bfee680f0cb425a9bfc082fea8eae4ef0eb | Bin 0 -> 302 bytes .../crl/149a4f6ef562d286cd2addb0aa15b99e537f105b | 1 - .../crl/14cbd33509b9898f2335beb97eaf4f87172d5a1c | Bin 697 -> 0 bytes .../crl/14dd6afacfef0574c24043d57cda8286267c2548 | Bin 0 -> 537 bytes .../crl/14ea55eaa83aaea8a1d19c7fb91800400b865889 | Bin 0 -> 519 bytes .../crl/153802aa7b5abb4b4b136136352a20071a40601d | Bin 0 -> 935 bytes .../crl/158523d6cbf739e40570a049a3440bca1b46f485 | Bin 6699 -> 0 bytes .../crl/15993fa2abc6f714ec68c2db25d90aec86ce5b5f | Bin 950 -> 0 bytes .../crl/15afc9c50604c4b1f43b266800d7be37fe8d436e | Bin 0 -> 344 bytes .../crl/15cbc5c934dfb507ea0bc8afebc7dd05c402553e | Bin 2590 -> 0 bytes .../crl/15d0d2552624acf821e903fa1f9ebb20191d8783 | Bin 0 -> 603 bytes .../crl/15f6a65808800792c5c96bedb3d6aa57444680c7 | Bin 203 -> 0 bytes .../crl/161b6c94c1f8648af00c5420143360b4364bdad5 | Bin 0 -> 539 bytes .../crl/1649e42dcbdf08f8b167ffbcb7e3cbd49112931c | Bin 203 -> 0 bytes .../crl/1686083e41597d16a9f17b5372873e1f6755d8e1 | Bin 0 -> 1122 bytes .../crl/16baa1ce1a91d72bf264b5d248f46d026fbd6952 | Bin 0 -> 5096 bytes .../crl/16bb3f571429b29eea5572f28f82acfb5dbe3f00 | Bin 0 -> 158 bytes .../crl/16fad8c16477b5ca489d8842fc4b805fdfc27797 | Bin 0 -> 1444 bytes .../crl/172c7efa04790c94a8db11177aa97584c192f666 | Bin 0 -> 2895 bytes .../crl/175a5546a29a410b7d25fb02613d03d3737b97b5 | Bin 0 -> 2056 bytes .../crl/17b04d22a5d2d8f1864e12b00b36158c8e478178 | Bin 0 -> 698 bytes .../crl/17dc916b933cba52cb68ce0b59c86023b4763f46 | Bin 0 -> 1188 bytes .../crl/17de1d5d462c4bed73e2f3a8642c30bfc4930d8b | Bin 3801 -> 0 bytes .../crl/17e26f22a52ed555bdbfb5325d23400fc13b4233 | Bin 0 -> 88 bytes .../crl/17ef9ad03551d68f46444e8ce8c159071e313393 | Bin 0 -> 604 bytes .../crl/17fda7b45327eda1287dbae4aeffb84345bbd0f1 | Bin 15 -> 0 bytes .../crl/1811d39a7ce6f02a27372a1204875a34dbbd6b46 | Bin 203 -> 0 bytes .../crl/18467cc9f4b392b089fa76b793d8c37a115cb769 | Bin 193 -> 0 bytes .../crl/184903d9c3ef66f15f086d74d79e90b760bde82b | Bin 0 -> 74 bytes .../crl/187dedc942403e0c62ba06f2b336144ba44de2c5 | Bin 0 -> 685 bytes .../crl/18c6a11c56e49a34cb62d44180740c38ad31e877 | Bin 0 -> 499 bytes .../crl/18dfe3536f5163424b8242ffec3f31604b68b0df | Bin 0 -> 1814 bytes .../crl/18e460b38839db428491ebd0b7d3a1358c6f0a52 | Bin 65 -> 0 bytes .../crl/18f2156b52ed135da2d6a01097291ae1fb3267f1 | Bin 0 -> 112 bytes .../crl/19076cb8629abd6ea01b6791215f1124027eb400 | Bin 0 -> 56 bytes .../crl/190b3558889e610914a501bce48c1de01c9118af | Bin 0 -> 3278 bytes .../crl/1954852d383a7223e51191c41e4af07c9ce53c8f | Bin 0 -> 40 bytes .../crl/1967c24b439ec879b88c6714848a585d501c353b | Bin 0 -> 224 bytes .../crl/1976b443b53d8f58f794cf88fddd5e7e2c82a46a | Bin 0 -> 1268 bytes .../crl/1980946e89a2c36849afad1f353c81da43fb7966 | Bin 0 -> 924 bytes .../crl/198eb7ab9baf95afa008eee00de9ab0b67efdae6 | Bin 0 -> 291 bytes .../crl/19c90ad901e39adec8044080f9f2d5aad0bade5e | Bin 0 -> 212 bytes .../crl/19fa09e3ea28b37b6e4ecef78f391084317cfefc | Bin 0 -> 1314 bytes .../crl/1a207df88783b60cef9278757f3e1737910ebfbb | Bin 376 -> 0 bytes .../crl/1a24758fbc5be7a07ffd78b442e10b505bbf7421 | Bin 0 -> 110 bytes .../crl/1a28e946e826ed0dd04dda45e9722562b7fb4abc | Bin 0 -> 557 bytes .../crl/1a4abe1c2f990aac2845d3ea10beb8e7fa278e6a | Bin 0 -> 1095 bytes .../crl/1a4ac556a7cf2f858d670a942176e846a1849e12 | Bin 0 -> 1230 bytes .../crl/1a634da71cebc57aa32f86877fc017fcfc706bb6 | Bin 0 -> 53 bytes .../crl/1a7a1da682ad2b9caa70e88701faccf0aa65b4b4 | Bin 4436 -> 0 bytes .../crl/1ab4a42decfdc40167183cc983cff14e16cf53d8 | Bin 252 -> 0 bytes .../crl/1ab77227c9b91ad8968971d16ab36b4908504552 | Bin 0 -> 71 bytes .../crl/1abcce7bc47c39003eeabc0cc1cc22f1176042da | Bin 0 -> 81 bytes .../crl/1ad30c9fbc366627a91267e20ebea4f59ebc919c | Bin 95 -> 0 bytes .../crl/1ae4646ca7d5f2e7cbca43b60f1b754c2f267b95 | Bin 0 -> 464 bytes .../crl/1b38f6017e1368009eaaaded05a22fb4bd46bd7b | Bin 0 -> 982 bytes .../crl/1b82692e4f54cf4c09edcf300d82c49bebd9528a | Bin 193 -> 0 bytes .../crl/1b9bbd2d43312c08ba01065631cc24baf826f0e7 | Bin 0 -> 92 bytes .../crl/1baa3bee147c8c902aa77ac5e5e1bfb0d8e3d9e0 | Bin 0 -> 53 bytes .../crl/1bc554660a63155ed1de0f7ba55dc8e2595b05f9 | Bin 0 -> 305 bytes .../crl/1bca42be88dfb879dd43b04eb7222a5363525f78 | Bin 0 -> 1335 bytes .../crl/1bea53917dcf46485a621f734cd71022c23cb271 | Bin 0 -> 602 bytes .../crl/1befedbdc185d5de4e4d58251604d1d930109482 | Bin 0 -> 252 bytes .../crl/1c1ebad5bff009fc936db8288da08bf0c878715b | Bin 36 -> 0 bytes .../crl/1c2dc1448c12fd8c31053864589e69ba3b4ebb73 | Bin 0 -> 384 bytes .../crl/1c3456f2675c9bb75d0cf433d5233916e7a9f683 | Bin 0 -> 6486 bytes .../crl/1c4167041e9987bb3cba75ffd17f296c95149996 | Bin 0 -> 96 bytes .../crl/1c5e86b542116ee6c078b729caa49f48d76a047e | Bin 0 -> 2594 bytes .../crl/1c73d388bbd68cec336720deffc843dd15e6f80e | Bin 1018 -> 0 bytes .../crl/1c7bb484fba855911687fcf53bea96b951a81f26 | Bin 0 -> 833 bytes .../crl/1c9be8374507a1afec4728c75bfd1e270f56f52d | Bin 1265 -> 0 bytes .../crl/1ca2cf49399526fb2fce857155e56d9ffc1a1347 | Bin 0 -> 97 bytes .../crl/1cd16f2fcc9bc108fc87c2db7a70753758da7114 | Bin 0 -> 1936 bytes .../crl/1cdc163378daab3f1d40fa154ca28d35281fba24 | Bin 1014 -> 0 bytes .../crl/1cf5de7632fa015acfd5e6bae744c970e46192ab | Bin 661 -> 0 bytes .../crl/1cf86b8876b633a129b2f41699b3aa5ba9e95b80 | Bin 583 -> 0 bytes .../crl/1cfc0330a22c927ee9a458425f65804eff3bc897 | Bin 0 -> 128 bytes .../crl/1d18ad1672d14f97829c31bf04ec79f27537e6c7 | Bin 0 -> 654 bytes .../crl/1d25d6a718b7c4ce0dc89f09f96e7ab8fd09b670 | Bin 0 -> 152 bytes .../crl/1d52aece28ed72980497de986eea5b1cc519eeb4 | Bin 0 -> 1855 bytes .../crl/1d55bb6a710fcc3d93d13439f1c995d8f3900bf8 | Bin 0 -> 70 bytes .../crl/1d9d21f2256769b5ac72c0724de096e88c33c699 | Bin 0 -> 6388 bytes .../crl/1dbcc8fb20be55fa1f18d62cf8b1bc6e1d210767 | Bin 110 -> 0 bytes .../crl/1ddaf976e402935d7e4bed539305e4d09f4b82ec | Bin 0 -> 1486 bytes .../crl/1de702bf86038291bd0b9caa2fd9ba4e0e815755 | Bin 0 -> 291 bytes .../crl/1decf83e9e83c254f92daca4c5f13cb0c37c9bdf | Bin 0 -> 1409 bytes .../crl/1df9215e70c7475232761fb83c75408fe221f1f9 | Bin 0 -> 222 bytes .../crl/1e3614f4272da273286613be0407792db7aa3e6d | Bin 1532 -> 0 bytes .../crl/1e3db9560df699e463cf299576dce9db37db09d7 | Bin 0 -> 6205 bytes .../crl/1e7d6f17c1327fd06d0abc332a20af95f672ce51 | Bin 0 -> 2141 bytes .../crl/1e857443624c3d78876977fee8eead859ac088b7 | Bin 320 -> 0 bytes .../crl/1ea335ffd003808eabcf063c4ebf4048aae4ffd5 | Bin 0 -> 83 bytes .../crl/1ea67fb478417c904a86a1a6b3000709d6033f66 | Bin 0 -> 5674 bytes .../crl/1eab0f17afe934dca878bbd1bb3657d4f13c003f | Bin 31 -> 0 bytes .../crl/1ec22d88d9145f8da0e4fe9e435e21dfb4dd1721 | Bin 0 -> 72 bytes .../crl/1ec7126f12e23ba9f1a2cbdb50ff28936f3cb1bb | Bin 297 -> 0 bytes .../crl/1ed2b5390e758bde10f36c47d7656a9cc8cbad53 | Bin 1348 -> 0 bytes .../crl/1ed8e9a338d3c73f227cc03d2fa19c47af54fa70 | Bin 0 -> 417 bytes .../crl/1ee8a7b18df87f60593bb2c4838acb8f76325c01 | Bin 0 -> 787 bytes .../crl/1ef0f069d59842cf9a2828b8c32e03a1991d56ec | Bin 0 -> 88 bytes .../crl/1f111a0806aab348351e3fa8aeef17f4e0683b8b | Bin 413 -> 0 bytes .../crl/1f2f60378948769a7bed8bc4d04bee6bd3b5b0ff | Bin 0 -> 74 bytes .../crl/1f365c476c7058c6d54ca06145e6ee2866289303 | Bin 0 -> 994 bytes .../crl/1f3e7610b4468e302f7997ad36cc93dc64cec53d | Bin 0 -> 484 bytes .../crl/1f63e220a7878e769fcbe7ee73546c5d3c535d48 | Bin 0 -> 715 bytes .../crl/1f66b71499de25838ec01ca02439c25d9b08632d | Bin 584 -> 0 bytes .../crl/1f7d0bb43c028e2d3e7d8908eba31037632f6a92 | Bin 376 -> 0 bytes .../crl/1f802b9854986ca699d6901b471348415d5e9639 | Bin 0 -> 215 bytes .../crl/1f81e960ff5040f6a080777c60f0e0e703145d02 | Bin 0 -> 569 bytes .../crl/1f82d6ec7892a7271304107aa8f38687240a68f5 | Bin 0 -> 5297 bytes .../crl/1f8444025365c981a591e731ba390d12a09a2149 | Bin 0 -> 558 bytes .../crl/1f91918a05095e6a950dbf969e8a874075483881 | Bin 0 -> 1034 bytes .../crl/1fbcbb23c44d74cd497c3a49c661d58b521ddaec | Bin 0 -> 1506 bytes .../crl/1ffe0e1d26026c59c07357e752f6695e4c30176f | Bin 0 -> 520 bytes .../crl/20004003b6cdeac02f3b02f7c2196b248f0fab4a | Bin 0 -> 35 bytes .../crl/2026458bab6eb408edfc3739e94083fcdce60962 | Bin 29 -> 0 bytes .../crl/2029d5ba55fa9ebed46dadfe69622a64bb43e151 | Bin 0 -> 569 bytes .../crl/2039c6bebaff279f8a96cbcaf45d6f85cbe96bd3 | Bin 0 -> 57 bytes .../crl/204496c75d4a31795cf75ec7b82918119a2d8de5 | Bin 222 -> 0 bytes .../crl/205335e1955c7b6712e0a28b77e99a7fa6ce84c8 | Bin 0 -> 198 bytes .../crl/20592f12c9cffa105794e26e3a55de8d5b8e5387 | Bin 0 -> 276 bytes .../crl/20609426493fcacd264658b18540f213ab5a07e6 | Bin 114 -> 0 bytes .../crl/20946289e6b07e2e8a454388a695432936fe6745 | Bin 138 -> 0 bytes .../crl/209ca394fbd76a5de14167a58aba3a6c74ae0753 | Bin 0 -> 1356 bytes .../crl/20b8bf3346d26449944f9aa72315d60448049548 | Bin 0 -> 1194 bytes .../crl/211ed903b82d167949fa5cde87ccde323242a05c | Bin 0 -> 137 bytes .../crl/213d60dab98521b972ab614d574db528187507d9 | Bin 0 -> 66 bytes .../crl/2140f97c77ba613381747dd63783c92deb165424 | Bin 0 -> 103 bytes .../crl/21431984b2004306804d04aac1c3c53b602710bd | Bin 0 -> 4616 bytes .../crl/214595654920bf77cd88c1756179355466452078 | Bin 0 -> 2308 bytes .../crl/21b1748f008f1c92f2b6143bea0a592713913c56 | Bin 193 -> 0 bytes .../crl/21c3742920b5ac5440519fccdcf36977774a3101 | Bin 0 -> 32 bytes .../crl/21d239486352d249040f4e533fc7c1c1efb76994 | Bin 254 -> 0 bytes .../crl/21f6ae90140f77c4567fabc5395a0fae0281bb86 | Bin 0 -> 259 bytes .../crl/21f7d40b07e8a46e90fc91791999d794f5b88b62 | Bin 203 -> 0 bytes .../crl/22160a3beaeb27b8d87a1931e758a5727d0b71c1 | Bin 0 -> 648 bytes .../crl/22476ec901f784d41a6644332d15052f7d4e10d1 | Bin 0 -> 389 bytes .../crl/226d269485bb093aba5b3eb36a9aab5b1c4f78aa | Bin 0 -> 185 bytes .../crl/22737ac7e04e303f4fddffe024f4488326b5589e | Bin 0 -> 19 bytes .../crl/227d6f4db7e5854b8a89742ced9be97f2debd26e | Bin 153 -> 0 bytes .../crl/22aeff538ad312177807bdf29021d7b32501d104 | Bin 99 -> 0 bytes .../crl/22b2df70e3521f9f43cc23623f5b45c9081ca605 | Bin 203 -> 0 bytes .../crl/22bf4503dbdc3d617ede125c2e7211de0b3933ef | Bin 0 -> 470 bytes .../crl/22cc318c73cec62dc959d1dedc71935b2d290411 | Bin 1112 -> 0 bytes .../crl/22da11cd0685ec335baa9780cafff56e8149c310 | Bin 0 -> 1001 bytes .../crl/22ec3be588040fe33277c7f26c7a6b285bbe9971 | Bin 725 -> 0 bytes .../crl/22fcfaa56cbacdcfde76036dd326d11c86d32d58 | Bin 0 -> 220 bytes .../crl/230171709ab370dcc3368c1f0f22cc21a24ef522 | Bin 0 -> 956 bytes .../crl/23276d3f6658703a90f42202da066e0325cdf3d1 | Bin 0 -> 143 bytes .../crl/233a40adf9e76466577763db58c4454e3b5ab9b2 | Bin 0 -> 145 bytes .../crl/235039bb40377402e251b39a57249c76f8bd6995 | Bin 193 -> 0 bytes .../crl/235b3e619fff5e21d59a989e4cb497de1cc87dbd | Bin 0 -> 630 bytes .../crl/2360e90a984eac052b548fe47a5da3a93a888b13 | Bin 0 -> 1229 bytes .../crl/238c889c28487017527b485bafa92edadaf30b90 | Bin 0 -> 615 bytes .../crl/239487a2faa027f28dbd9b2fe015b3938637b4cc | Bin 0 -> 1465 bytes .../crl/23ba17039ee532620c912e8a907c0d7c4981b1e3 | Bin 0 -> 1030 bytes .../crl/23ca46cce89897c50d7a8038d335b9e99ff5f6d6 | Bin 29175 -> 0 bytes .../crl/23ef5fbddc0c5d4a0fa7acb06cdf5fa5563341c0 | Bin 705 -> 0 bytes .../crl/2457df0c484372af7ddcdb032a2eda3ad0281747 | Bin 179 -> 0 bytes .../crl/2464fd79a4b2cb729dfc3efc7f058f78734c8bc3 | Bin 0 -> 131 bytes .../crl/247b247b86a0756d3311ae343f1d094f2447f18a | Bin 0 -> 127 bytes .../crl/247ce7d21a2e6ecd23f981a3c0f6b923fd6644d7 | Bin 0 -> 517 bytes .../crl/24829ec671ba4351cad0faa9f961bcfc906c91d8 | Bin 0 -> 112 bytes .../crl/248aa9c1471523fd0edb569276dfe8e9d151ae38 | Bin 0 -> 243 bytes .../crl/249eba4f887ce0924580dda04e98de693eb03b1e | Bin 0 -> 77 bytes .../crl/24b56d713dd9a5ec48f7841ee21b9902174309bb | Bin 417 -> 0 bytes .../crl/24e9a7fa3487e07c46ce08ab5c9d7eadbb7f4252 | Bin 0 -> 130 bytes .../crl/2535366b2dca3f3f28a2e18b9f2bda440c812dd7 | Bin 579 -> 0 bytes .../crl/253901a6921b140709e7f3e8a0cf8d033a5c347c | Bin 0 -> 71 bytes .../crl/258d2fb76b1f4126c1a093cf5df2ae43577cff56 | Bin 0 -> 1717 bytes .../crl/25b6457e26d361c2f4258b37f7fcf1d0cac2847a | Bin 0 -> 112 bytes .../crl/25ba3765ffff3b15516b95cb393f22acddf0f085 | Bin 1285 -> 0 bytes .../crl/25e403723d45b3d4815542d7b10e66925b9de1b7 | Bin 125 -> 0 bytes .../crl/25f177e166cadddd042db507e92bbd622eed324e | Bin 0 -> 633 bytes .../crl/2628c25fc6840fb89ed23d85e4803b742b8df94c | Bin 0 -> 291 bytes .../crl/2635f2cde53382eb26fad2d66fd5a2cbbe9c7774 | Bin 0 -> 5501 bytes .../crl/265a4ce728f76a02e8a0ed93ef43b57863e53bc8 | Bin 246 -> 0 bytes .../crl/26b71fc467567fe71f01165d462d987559884ebd | Bin 0 -> 44 bytes .../crl/26dbbcc8dd271077d799db97b0f516fd2c3da635 | Bin 39 -> 0 bytes .../crl/2714e8220119a41f5351265cef293283d5379708 | Bin 0 -> 5952 bytes .../crl/274179250382d7b89e425e0b4549f22c70e67a44 | Bin 0 -> 265 bytes .../crl/2742a718d70f51dad97e00e547833a0e778bdbf2 | Bin 0 -> 19 bytes .../crl/27551854faf2c3a093121d83ab558f36378b1e7f | Bin 0 -> 8093 bytes .../crl/27556c80bfc362ea1db45c6d7dead130b982202c | Bin 0 -> 321 bytes .../crl/2762183f28c299203bdc83c3472fa8af06dfe2d0 | Bin 105 -> 0 bytes .../crl/2772260ed8942f81401c0223b20dda31a69f17f9 | Bin 0 -> 572 bytes .../crl/27851136c5f526f101e62c3c7836bc6f8bd9ff03 | Bin 193 -> 0 bytes .../crl/27fabf3469973c3bee4d39459909dfe3186e96f7 | Bin 608 -> 0 bytes .../crl/281aafdcd2879848e30ae09451516fac98cf7603 | Bin 0 -> 233 bytes .../crl/28269062be77a46009fd7033ce027001d31d4788 | Bin 0 -> 291 bytes .../crl/284e51869563821dbe9b5fe0a88225bd50bbbafe | Bin 661 -> 0 bytes .../crl/286dc2c164d907be27b8339013c98af147badf4c | Bin 84 -> 0 bytes .../crl/28b0cbaf15f0500e76a58b4a68992276e524dfdd | Bin 0 -> 1212 bytes .../crl/28c14411526cbd3ffb662127eb62a2a9ce36143f | Bin 4631 -> 0 bytes .../crl/28c57332cb674a90862c14f29180e68e8b21ea2b | Bin 0 -> 3099 bytes .../crl/28ca22370d549bbb87152af88024e56024cf0b52 | Bin 0 -> 96 bytes .../crl/28f6056377f706b58f29e78faf3e12579bb0133b | Bin 397 -> 0 bytes .../crl/28f7d78d0015906730474a147fdd22f95adbae51 | Bin 0 -> 118 bytes .../crl/2907c6ad5ea2a7d5a94009bf1c37f72e6ae71446 | Bin 0 -> 151 bytes .../crl/291dab3152212adae9ef2d0fd259eaf705204ab5 | Bin 64 -> 0 bytes .../crl/2931709aef558ac8932d67e6d2232389f865a267 | Bin 24 -> 0 bytes .../crl/2934c7758d52c068013ea94926b09ef78c42ae28 | Bin 193 -> 0 bytes .../crl/294518fe440dcf341ee2fddb045a8f1c26e121a9 | Bin 0 -> 486 bytes .../crl/294a3cd09e59be1f885a88ec82fadcaddfeeab4f | Bin 0 -> 489 bytes .../crl/295176bd779029a6ce75414dacde53aaefbb1d7f | Bin 2040 -> 0 bytes .../crl/297523e2bce2678f3575904f8a222cebae147045 | Bin 0 -> 55 bytes .../crl/298e600d3f004acb5f46ea1824f771b6efffb674 | Bin 0 -> 4202 bytes .../crl/298f6b93118ac372c7b028e619d6cf17ae1925ee | Bin 0 -> 241 bytes .../crl/29aab65752e068138e3e654cb3fc853e8fe21213 | Bin 64 -> 0 bytes .../crl/29b056f14f18f77858b9a87a658939a2d54dce81 | Bin 0 -> 57 bytes .../crl/29d778689675dab07d4ab6a0b2c546714fc86d82 | Bin 0 -> 586 bytes .../crl/29df6bc33117c0d6333eb707bee80aa3297c9ec4 | Bin 881 -> 0 bytes .../crl/29e505f04e0f2bc49898b73ab5a6d7e427c45a9a | Bin 0 -> 72 bytes .../crl/2a28028facefe100d5c701acbe1ac8a1d57622f2 | Bin 0 -> 2364 bytes .../crl/2a41271378338bc85173ae079b4fb1e3dae93a82 | Bin 0 -> 165 bytes .../crl/2a926275154a9f7a26a1b8cae5c1102ced495bde | Bin 0 -> 664 bytes .../crl/2aa95a4b4e27b02d075cf4cf2c781ebea4b1e878 | Bin 0 -> 3882 bytes .../crl/2aff3d196e757db4f74dbe2b2a8fdce1194f1cdb | 1 + .../crl/2b04c731cdaa5708e950f02d09177d0c3fde7c02 | Bin 31 -> 0 bytes .../crl/2b084a0cad95be5fe64168532d95c61bfd35637a | Bin 0 -> 104 bytes .../crl/2b2f4187e8f1e28e211f2c732e9e5d13aa333091 | Bin 0 -> 1610 bytes .../crl/2b3b08df2516948739c0cf2e280fd4fb842cde28 | Bin 302 -> 0 bytes .../crl/2b4027edb24edaf76972ecdefe61dbadacfecda1 | Bin 0 -> 77 bytes .../crl/2b483e0789176ccf25ea393bee74f39f1ddd02af | Bin 0 -> 2286 bytes .../crl/2b64d593ee3d08d6c0bb8066ef5ccf6cd5cf8bf2 | Bin 0 -> 2368 bytes .../crl/2b9175ce7ca365f9c32f3e1e61bb7e1f8d0cbc51 | Bin 1268 -> 0 bytes .../crl/2b9f7f3429736c6d9a78b5439f7b242134cd8a06 | Bin 0 -> 412 bytes .../crl/2b9f913f75b1ec0995823f42a616140b7e9fb7ab | Bin 203 -> 0 bytes .../crl/2bcf51781a3eeb3fce21a073df677765679e433c | Bin 0 -> 105 bytes .../crl/2bd21d46a87327642ae4c6bb3e44a562c0d32908 | Bin 31 -> 0 bytes .../crl/2bf3e5319cd38b2ae31dc67d790f09a2cc00a52f | Bin 0 -> 6366 bytes .../crl/2bf9e8f595abb498d7b95437d7cbf1a09c4cafc7 | Bin 0 -> 28 bytes .../crl/2bfdc3a477f55cb308015eaab655d276824397af | Bin 0 -> 1953 bytes .../crl/2c172e89c417cd4c4e12e4aa311e558eb7345449 | Bin 0 -> 212 bytes .../crl/2c7f0c522b35a9e736de6a3298310a8370a129d6 | Bin 0 -> 136 bytes .../crl/2c8620dcdcb31d3dd54497ca8e2dc87c1f8e9bd4 | Bin 0 -> 138 bytes .../crl/2cc85c1e0d327f6c18e6f3c27d304ff15147928a | Bin 0 -> 376 bytes .../crl/2ce2ada4615ff14e435859e5994b5b95a4f18d64 | Bin 0 -> 347 bytes .../crl/2cf31c727ac7b0d74804304b1a1f532c75b60fb2 | Bin 2039 -> 0 bytes .../crl/2d17338fa26dbc2492dfb9d41db57c1904ad809c | Bin 1010 -> 0 bytes .../crl/2d2795bdc30449e4d578cf790599fb916abc7348 | Bin 0 -> 4964 bytes .../crl/2d31f0bb21e2b9732eb0e86937a9510ff526e275 | Bin 0 -> 129 bytes .../crl/2d7377f47f7526aa37663d50c17150148ba16e1b | Bin 0 -> 995 bytes .../crl/2d8ce44b307aa52a6fe4388d9dbe279aaa5f1a1a | Bin 0 -> 265 bytes .../crl/2d96720090a7fc357288b1c565deb03a782b7ddc | Bin 0 -> 388 bytes .../crl/2da7b2977db6bb38c6c0de4982eea0941fae7d52 | Bin 206 -> 0 bytes .../crl/2dd94a0e77109e7df795b335ea8aa14324df632e | Bin 0 -> 136 bytes .../crl/2dda0759568e3180e9960d869fdda611e3e02799 | Bin 0 -> 1415 bytes .../crl/2e06743e1ee03e8272d478ea10f6856685f113a0 | Bin 0 -> 270 bytes .../crl/2e12db2b172ef6f3b522273d1f6e4d52ccbff0c5 | Bin 0 -> 397 bytes .../crl/2e3de6792acaaea843222dcb96665cabd02d78bb | Bin 0 -> 613 bytes .../crl/2e576cb6fddb49bbd737d24a594f5535a58d7a34 | Bin 32 -> 0 bytes .../crl/2e6e20590f3eab0b043a3307beafa49359ff7ac2 | Bin 1512 -> 0 bytes .../crl/2e900f7aa4a570a3ffc49f602c3036557d6ee42e | Bin 39 -> 0 bytes .../crl/2e92bc735bc537f5d2d99d9062a7813f5bf50890 | Bin 0 -> 2803 bytes .../crl/2e9c98c608f1dccc82281eb22bb997ce1fae75fd | Bin 51 -> 0 bytes .../crl/2e9fa43daba492f5342efc8f05abec87c29950e6 | Bin 0 -> 8051 bytes .../crl/2ed09bd21dedac787685232f3c5d20a78ecf486d | Bin 0 -> 756 bytes .../crl/2ed6671868cffb7e30d2e751475ba6865270a286 | Bin 0 -> 94 bytes .../crl/2edbdb88766bca0bc588c7b0f64cf4722dbb01ed | Bin 0 -> 850 bytes .../crl/2efada6c1b1fa28da3f527607bef68ff18487a48 | Bin 0 -> 129 bytes .../crl/2efc62fce38727af8aacbeae06f741c496c3c101 | Bin 0 -> 8397 bytes .../crl/2f13fa2004cd3be34b7011418801ed07cd780abc | Bin 979 -> 0 bytes .../crl/2f1d1698d39de836dccdc128cc36890246fab806 | Bin 212 -> 0 bytes .../crl/2f487bf5690e42cdc6406fd2155e0e7fd9d7f90b | Bin 0 -> 188 bytes .../crl/2f4ca6ccc87a2a69a715eea7b1bb92eb00b7e7c5 | Bin 0 -> 333 bytes .../crl/2f58d3097ce56b13242c61327f82eab609987dfa | Bin 0 -> 196 bytes .../crl/2f59f8d82a3e2fce4bf8774e178f39411fa9696d | Bin 245 -> 0 bytes .../crl/2f5e0aa21845828e62d428e1c6107af44832d753 | Bin 0 -> 357 bytes .../crl/2f669d1d888a62b10ea78746ae0e96053b4fdb2b | Bin 0 -> 443 bytes .../crl/2f7759ae015a2e777753601c628888fdb6612fff | Bin 0 -> 5282 bytes .../crl/2f81443c141517f9ab0b85c9365a13a63835b748 | Bin 0 -> 202 bytes .../crl/2fb2992fb5cf65b832015dee9bb58224b6520992 | Bin 38 -> 0 bytes .../crl/2fdb996a95a9ec07ea9daca8ecea96338da7d938 | Bin 377 -> 0 bytes .../crl/2feb915533d5de39c7d97afde5df6a4bd251e228 | Bin 0 -> 86 bytes .../crl/2ff73326dd70c5cfe1766d21e76359c35d351748 | Bin 0 -> 216 bytes .../crl/3020ab0852d71c1a2922e6a504834268e6998736 | Bin 0 -> 4251 bytes .../crl/3033134271c266485f7834c09e83483964df2bef | Bin 0 -> 236 bytes .../crl/304aa8a7d1c4cbd3203a97ddb598cad18d75ed87 | Bin 0 -> 20 bytes .../crl/304c4569f1b0ac08dec8611475280704c87dccae | Bin 1051 -> 0 bytes .../crl/309c0b43c023606ec57fdbc2a6affcb6a1e8fe12 | Bin 0 -> 282 bytes .../crl/30abcfdef5f4d3698e5c9b8e2d16bab9947e811f | Bin 0 -> 67 bytes .../crl/30aff29d0527b7254de0385e3210380de195946c | Bin 244 -> 0 bytes .../crl/30b48b7d71260785439f3984e6e0a29c73c30669 | Bin 203 -> 0 bytes .../crl/30c197c95a3a9cee643655f4879fafada33e2f75 | Bin 0 -> 54 bytes .../crl/30e9efc9554d67002095818e896ac3cb78048bdf | Bin 0 -> 6648 bytes .../crl/30f479b6b9fa7cd85599bcb7881da015576ee600 | Bin 4207 -> 0 bytes .../crl/311a713a439d9cd620f7a5857672d5bc65df4e19 | Bin 272 -> 0 bytes .../crl/311f39a14da9388740e314a519265e6211eb917b | Bin 0 -> 111 bytes .../crl/316b5b4b7cce7ce7f3d56a21f1fa19deb29b1751 | Bin 0 -> 520 bytes .../crl/317268b39e7f02d5540c2fd2e86f23c21cb81cf9 | Bin 0 -> 4582 bytes .../crl/31b9d711c354ee25087386ba3184be793f6689a3 | Bin 0 -> 94 bytes .../crl/31c4fd87435155d7f751e4aae021dff601b07c5e | Bin 800 -> 0 bytes .../crl/31e2f97cfc8234ac1c12639c8100381fd7ee94df | Bin 78 -> 0 bytes .../crl/31f76770ffb97c1ecdaa78df7f8f5404f6ad48e9 | Bin 0 -> 275 bytes .../crl/321b987e906f83a3efad77af6c6bb33dc3ccbc07 | Bin 0 -> 1165 bytes .../crl/321fbabf0a30abd2f230982c11a989ed840809e9 | Bin 0 -> 3927 bytes .../crl/322299a02a5ffac5cf0ad57d9abe2a31c48a10a8 | Bin 0 -> 1941 bytes .../crl/322866695ba2f7493d7eec09ee4601cb5647f044 | Bin 523 -> 0 bytes .../crl/322eb000da2985c71a37c97f0ebcea66401640f7 | Bin 0 -> 2549 bytes .../crl/32337f5c9e99c39982bb0e537d7cd9d6fc2f9f3b | Bin 0 -> 3279 bytes .../crl/32516dd197394a7eefb7eeb2e88ac215dea504be | Bin 0 -> 455 bytes .../crl/32adf7caddc78b0557de90fc120da2514943f689 | Bin 0 -> 307 bytes .../crl/32af98f963cedba49f653ee08b1b9b0e237e8dbf | Bin 512 -> 0 bytes .../crl/32c00889ccddc4280580c9c6e77d5feb951d01bf | Bin 0 -> 653 bytes .../crl/32c7e8cc0a80968371754152a898167bcab95e50 | Bin 0 -> 659 bytes .../crl/32d8834a9c2db454a2073f942342664b2b51caa2 | Bin 320 -> 0 bytes .../crl/334261e89b9df0f019fa8d8226acf26a54692e30 | Bin 0 -> 79 bytes .../crl/334b39ebd97643f0092214624329bf3cf860e54e | Bin 0 -> 2919 bytes .../crl/3373158da8061b7ddcf8dc4a696fbad8869795c1 | Bin 0 -> 557 bytes .../crl/33790a4556362dd627c9e3a269dbcee17922e5dc | Bin 0 -> 111 bytes .../crl/337b97390703a160dc93b9d07b2e019d7b6f3c58 | Bin 243 -> 0 bytes .../crl/33943123c7c37300e2419f0e5a0e891ff1a646b2 | Bin 0 -> 636 bytes .../crl/33b4d7bf6da02e64e8f69e68d9e3ab7449aab88b | Bin 0 -> 98 bytes .../crl/33e25f53cb90c4ce871c757c0f74353210f5a5ca | Bin 430 -> 0 bytes .../crl/33fc44210b6a89c762aa80c3ebe6810e08ccaecd | Bin 32 -> 0 bytes .../crl/34278d15a4e639177f48f863dd22d935c7c59c5d | Bin 193 -> 0 bytes .../crl/3432c8e2d3d7523d1161328dd158dd04a34a8247 | Bin 0 -> 101 bytes .../crl/34567d79cff41bc7958935d33f8c58fd2b0b6519 | Bin 0 -> 292 bytes .../crl/346231626f4d576a381b7efe559269a1d134e23c | Bin 0 -> 291 bytes .../crl/347c569d717de692df6b335596c8f1404aad9f49 | Bin 0 -> 872 bytes .../crl/34c77b6813c0d31b459056319655f7960cf4aa1c | Bin 0 -> 2584 bytes .../crl/34cd4e4dede222df1389894ef0d9efd7008001bd | Bin 0 -> 1507 bytes .../crl/34df40bac5442837a3b2b740637fbcea46554e09 | Bin 0 -> 15 bytes .../crl/3502826909f9684993c321bc80e5cf542f7b03d0 | Bin 0 -> 320 bytes .../crl/351eeffe0f409e3320217ba58dbe5bb50b40f8df | Bin 0 -> 73 bytes .../crl/352c6269579f6b759f3180adaf280dd69012639c | Bin 0 -> 83 bytes .../crl/353abc2e5dffb7adb7c549f48a36fb9a25fc17c8 | Bin 0 -> 5528 bytes .../crl/354b299e37b3926765095760231fe36d6c67838b | Bin 0 -> 488 bytes .../crl/3552024cfbd1ffd3706e06841b03b94b53e3f108 | Bin 0 -> 241 bytes .../crl/35788708d909f9ea2c5014553c6dec1f37027311 | Bin 1112 -> 0 bytes .../crl/357af43e63a1b15a1d6c52bcf420f11a3dee6acd | Bin 0 -> 4525 bytes .../crl/3585c21703126803e4237fab38ac4eea259299b8 | Bin 0 -> 461 bytes .../crl/359ecc11647ba9a80d1fcbd6f7414afd931a11e7 | Bin 0 -> 136 bytes .../crl/359f691f2c9a2fda09fb2682085173a68d30fcb7 | Bin 0 -> 136 bytes .../crl/35a8cd72f905d5682c08764ae575b4921db75742 | Bin 0 -> 156 bytes .../crl/35ab492cd683a91784530f58ba143e6b85707063 | Bin 203 -> 0 bytes .../crl/364728f85c87c56c6f5e01b402a3ca4f7e081a11 | Bin 0 -> 108 bytes .../crl/367a6ecba754336ccf270bdbbdddb38ef8546cd6 | Bin 0 -> 76 bytes .../crl/367cce148a2ac5fdf29e442813a87f2226f98f5e | Bin 0 -> 59 bytes .../crl/3682dc0393dd328231d54b0384c3f4c81f21718a | Bin 0 -> 286 bytes .../crl/36856cdb2e5eb8ec023d9fb15188e80217bd8402 | Bin 0 -> 291 bytes .../crl/3686453cf9ad98591e7a662b779ee2f72c10e906 | Bin 0 -> 64 bytes .../crl/368cdcfea57ec1edb465d369bc6854c7e64ed90f | Bin 0 -> 2931 bytes .../crl/369ef731b7461a63e930adfbc2646ff047d7d8ba | Bin 2718 -> 0 bytes .../crl/36e96f7b04f510c57e84fa7a1ef8b7c4f49c90df | Bin 0 -> 3105 bytes .../crl/36f9a24d15f4181781b2d81b99bbb4ea65244dc8 | Bin 0 -> 1020 bytes .../crl/36fec942305a02fe379646045ac45d3bbbab80a9 | Bin 0 -> 1444 bytes .../crl/372206918639173379a81a1e4ce7c68e26c1f771 | Bin 0 -> 41 bytes .../crl/3738b8059d75896f40c24277a8e86e4f99ba6c5b | Bin 0 -> 52 bytes .../crl/37bf8bc43435fb2e841a00db7a8746edb0ec0c47 | Bin 3032 -> 0 bytes .../crl/37d7f3d49580f4fc59fc768df3603b44408927c2 | Bin 0 -> 3057 bytes .../crl/37e65b1e1cf2492d761d20fecc0efd284b9bebd2 | Bin 0 -> 1003 bytes .../crl/37e8357b2f8844a972a7722d339df8080ed6d02b | Bin 0 -> 13 bytes .../crl/37f75f5ade07c50371a99525d95dc7306c2c6adf | Bin 0 -> 140 bytes .../crl/380ce41402e855090920b63e1f62ad2b58de2449 | Bin 0 -> 11 bytes .../crl/381c49fca989a670a7e6944c509fb0099dd9ee60 | Bin 0 -> 6541 bytes .../crl/38296f1a9e41812d98a449717fbc3833d4ca1f6f | Bin 0 -> 517 bytes .../crl/38390d5213e465270b63e57a6a489c59593bd013 | Bin 0 -> 3050 bytes .../crl/3889528a2185bcb5c648f7a743f8797a03f7e705 | Bin 0 -> 789 bytes .../crl/389dc6678b7a60841d19aec28c6569e0328adcb4 | Bin 0 -> 155 bytes .../crl/38a17cda90a79760e9afabe65f2482ca1121966f | Bin 0 -> 31 bytes .../crl/38acb2494069c317223440916145ef655a9136b8 | Bin 675 -> 0 bytes .../crl/38f96cfad0404c22b6276d466e0d0115db7e4614 | Bin 0 -> 166 bytes .../crl/38ff11e7abbab28be10945d7d2f967ff5e51355c | Bin 0 -> 3793 bytes .../crl/3911004a9e30c7d3328572506beeff541b675797 | Bin 36 -> 0 bytes .../crl/39235b8dfac013b6ff20a4634b693bba3c2d8757 | Bin 0 -> 60 bytes .../crl/39343d5c018d59a4fd5381ec78d40441453f6c52 | Bin 0 -> 2442 bytes .../crl/39350aa86b43c8ab1b03ce97f98d20922ab1360f | Bin 0 -> 285 bytes .../crl/3942fcd120b4ae284deaa9196b576d93792af2da | Bin 0 -> 708 bytes .../crl/39747d271beacd7e2ab31515f392cd2e1049a4c5 | Bin 203 -> 0 bytes .../crl/39dcd13647ffc9f04d5ea994f06914b3fe22a51e | Bin 64 -> 0 bytes .../crl/3a051de4719d38ce77c7da4cf229f33be870835a | Bin 0 -> 725 bytes .../crl/3a4837445c0b5283b5b1cc06bd9216b576b73b6d | Bin 0 -> 113 bytes .../crl/3a57b4139e8f4d2a325bf77d55bc868f3e20a4b7 | 1 + .../crl/3a996f5b274281cfe8eebf6da2f09aebe1773c2c | Bin 30 -> 0 bytes .../crl/3aa4c35bbe8751e6e75e63d09d268bf1eae0d039 | Bin 0 -> 1294 bytes .../crl/3ace422f96b9d45b0ed36a1d01799885447daee3 | Bin 0 -> 8871 bytes .../crl/3ad6d78fcc3bd7ab862d5c42b749717c847147bc | Bin 0 -> 75 bytes .../crl/3af5155f3d27a3744480f588f3b755e7b993cd68 | Bin 1014 -> 0 bytes .../crl/3afe1fc296b892600a34e9fe1c80f0d0b92366d0 | Bin 0 -> 110 bytes .../crl/3b1851fa8464afda460ab3aa5a73bbbdc9dd895a | Bin 0 -> 112 bytes .../crl/3b9b085d856709ca5ddefe68b1fd8c5679aeb7f1 | Bin 0 -> 2780 bytes .../crl/3ba5e8eaa7ef3c921c4f6f8914a763d4c98f3f2b | Bin 0 -> 683 bytes .../crl/3baac544da2eaed009d9f63b7fa0a57b34bc084a | Bin 0 -> 1409 bytes .../crl/3bb18f3fb1d530184534172fa5148c60eb0e94c6 | Bin 0 -> 534 bytes .../crl/3bd2e7ffd5e2c4cc3a112fd17eeff046fc98da44 | Bin 0 -> 66 bytes .../crl/3c038e3f872d97741c301eaeefb13f79b4b6a279 | Bin 0 -> 7113 bytes .../crl/3c0fbf80e62b6487d04636e6155e1094a0f0cbfc | Bin 0 -> 110 bytes .../crl/3c1e7f55b875c52f9ccf6fcb559341c4b3c4502c | Bin 859 -> 0 bytes .../crl/3c250d7934b790b958b6c3afcbfa8db910946642 | Bin 0 -> 2280 bytes .../crl/3c4fe86acca8e3f1c62203f88c3965adb5df010a | Bin 584 -> 0 bytes .../crl/3c50e3bf4a67b12372ae3336bddc36295075681b | Bin 583 -> 0 bytes .../crl/3c91d9b6ef63d351043bdba0f3fbd626a70e7003 | Bin 0 -> 1746 bytes .../crl/3d1c3ed1b69920f85aaad2faccae4e863a5ff64b | Bin 229 -> 0 bytes .../crl/3d40d553fdb015ce32a7d7af357cc8b621ddc8db | Bin 203 -> 0 bytes .../crl/3d4b33a3dba42c25aa0ce257d33848ad947637a0 | Bin 0 -> 229 bytes .../crl/3d7141641e059801f7c55e7f619bc477a3ace8cb | Bin 0 -> 35 bytes .../crl/3d756272aff275067304c658ecddbf92d299117b | Bin 203 -> 0 bytes .../crl/3d8287212113f384441978ee89dec5382e3a2c78 | Bin 106 -> 0 bytes .../crl/3d90f760b7fc49ce48fd48d1149c1eab9db89e1e | Bin 1708 -> 0 bytes .../crl/3d976d3b3197c9015cefb5e0123299c3a269b08c | Bin 0 -> 64 bytes .../crl/3da86468694d1ba5de4d71fd4ea3888c0437e1d5 | Bin 221 -> 0 bytes .../crl/3de96d3a5e565db5c25f5a31a47e6ebe9b3d78c0 | Bin 0 -> 538 bytes .../crl/3dea6c4ce48508b2f216e75205489f7091265ad5 | Bin 14 -> 0 bytes .../crl/3df1bc1f8f239391f9c570242e0e25109542d2a6 | Bin 0 -> 999 bytes .../crl/3dfaf7289ca01ec57e5f9a6eef577ce21a31de7d | Bin 0 -> 22 bytes .../crl/3e017b7b96ea506e32c36d84a6f5b922a8d093dc | Bin 0 -> 32 bytes .../crl/3e04f92fb6da5df510124b31250935df7b887f8c | Bin 0 -> 524 bytes .../crl/3e28042b023502f53c9cdc77807b248d05462110 | Bin 0 -> 217 bytes .../crl/3e2cdead630e9a7731435a2fed9265e384d3f965 | Bin 0 -> 162 bytes .../crl/3e32d40c88e132ad315b72e7832a9a2f8b93ad48 | Bin 0 -> 87 bytes .../crl/3e3596728cc60fccf3d904fa7fbd7b7dbd43b04f | Bin 1251 -> 0 bytes .../crl/3e48fb9d73c15d84285c6113cc08e7ac9c2e02cc | Bin 0 -> 196 bytes .../crl/3e4bd6249074bb37217c545b12fafe69ecbcb7e4 | Bin 0 -> 67 bytes .../crl/3e6979b9ca8c43360c22346cf94cf51239692122 | Bin 0 -> 27 bytes .../crl/3e85bd29a54ac55aa97ae37c1f227d5fb64d2a9d | Bin 29 -> 0 bytes .../crl/3ea8dbe0f9bf48bd6600c0fc9a3cdc5cd690e3d4 | Bin 0 -> 99 bytes .../crl/3eae81e657e0dfdd2770afa6f26f73fbb7af97fb | Bin 0 -> 604 bytes .../crl/3ec0c8b12efb44e15d2538df7d473e741218c1b4 | Bin 0 -> 57 bytes .../crl/3ed9464ed9145a5654cf85ffc8fd992e3f98c617 | Bin 230 -> 0 bytes .../crl/3efdaca944910b96faecab41cfba8c99e40ea7e7 | Bin 661 -> 0 bytes .../crl/3f1b12e63641370cbe504becc3c03ed2da66eb1e | Bin 11 -> 0 bytes .../crl/3f371239b51bafb365398a32c8d5ad71e4047868 | Bin 0 -> 493 bytes .../crl/3f3b4a49efe4c5b368ec3c6870d325569fc93158 | Bin 0 -> 52 bytes .../crl/3f76e7ffb3c155020182c87a15457d15770c7a0d | Bin 0 -> 461 bytes .../crl/3f8059b83422cc593ad571fdd7e9f481a7ea0db9 | Bin 0 -> 291 bytes .../crl/3f8bcaa32a880f52fa34912052b88e5ad599d069 | Bin 0 -> 64 bytes .../crl/3fb91e96cfec3e94034f5b5632f4d0a14f59c638 | Bin 0 -> 132 bytes .../crl/3feff190e39ef12062ed899722d26e2dbad0e5a7 | Bin 0 -> 476 bytes .../crl/4002a3a129b59d2613af461f35d0c04a1681167f | Bin 0 -> 203 bytes .../crl/400ae35b0f4fd856df9f8b5a26c1b6b1a78e6c1d | Bin 574 -> 0 bytes .../crl/400f1b1c3f8a81d65e917964f9c850aec6628269 | Bin 0 -> 52 bytes .../crl/40295fba2fed0b01b94834f28c72334b01caac60 | Bin 0 -> 770 bytes .../crl/411bff756c480e12bc2058c4117bdfbf2876862a | Bin 0 -> 297 bytes .../crl/4122c7a0f5813f9a5cdbdeec5fa7171ec48c9081 | Bin 1899 -> 0 bytes .../crl/4152ed4590fa4676dc5aece4843b2de3f01b516a | Bin 203 -> 0 bytes .../crl/4162ca0f06501532db3a7bcb9183e016ef81cef7 | Bin 0 -> 136 bytes .../crl/41834f4f0e8830173a808d01b1d006bea4d96666 | Bin 0 -> 104 bytes .../crl/41a69a86e70313269ae777d317208002c86e7f31 | Bin 0 -> 875 bytes .../crl/4214113c42d77585de449cd6f7c6e56cf1be4917 | Bin 0 -> 23 bytes .../crl/421e301c21b5ddc9daea463a479c4f71440e9e3c | Bin 0 -> 70 bytes .../crl/421eb6bb5bbb60e1fc22cc8fb81e199c8efd5c53 | Bin 0 -> 539 bytes .../crl/4262a6f2bce1c7017e32f497d544ad5e3e181c6e | Bin 0 -> 232 bytes .../crl/4268ed5dd8a0f9016c94d6565d18e68085243305 | Bin 203 -> 0 bytes .../crl/42735b6ec44d74575376882934cb7e9405aaa910 | Bin 0 -> 5600 bytes .../crl/4292da3bae27bdde8b90d3eadb9c32688db1c6a1 | Bin 0 -> 230 bytes .../crl/42a5a6fbbbae7b354ef7bf4d1eaedf724533224f | Bin 0 -> 4 bytes .../crl/42e1a5367947049f4bb7435c7d88cfcaa8b3823c | Bin 0 -> 131 bytes .../crl/43c7d0ca6dea58d64510e63a6245aaa1a9fbfb09 | Bin 0 -> 4096 bytes .../crl/43eb11bb99a4128e815224e2a4996f4ccd7ed77b | Bin 30 -> 0 bytes .../crl/440886bb2224a11c0924c726c915fe849a96a05c | Bin 0 -> 743 bytes .../crl/4445bd167222abc316653fc2ed74125b4147f35b | Bin 0 -> 1020 bytes .../crl/44617aec1d422030e7b654d01ba2d7b59d8804c9 | Bin 0 -> 519 bytes .../crl/448ba4bdbc7a493dd9afbdcdf1e3a1b025f1cf0d | Bin 203 -> 0 bytes .../crl/4494e171eba2b82a2658f88fb2930c2268ae4be7 | Bin 0 -> 387 bytes .../crl/44a50f1a2387ba958610a9eeeb6c5144a304cebc | Bin 0 -> 900 bytes .../crl/44b280db36721cf38271ce580a5f9f7328fe0f11 | Bin 0 -> 41 bytes .../crl/44e6137079993c33cfe4d83eec7a49b3a6f19503 | Bin 421 -> 0 bytes .../crl/44f74f3407b765f4dc3d4c69526172c4e78087ea | Bin 0 -> 519 bytes .../crl/45202ac19740c45e05e111c71f146f143c94ac29 | Bin 0 -> 196 bytes .../crl/45597928f850237ef07b6e2255fa6f2de038321e | Bin 203 -> 0 bytes .../crl/4585aab105624fd8d405f6ec89dff9d932c04a3f | Bin 0 -> 64 bytes .../crl/45a81a67c53cbd42999178cf2a741692dfad5117 | Bin 295 -> 0 bytes .../crl/45ba3cb085080390a1665fd28418bcb6bf3aa887 | Bin 0 -> 73 bytes .../crl/45dd372f54229746cc7a712b41a9e5e939f2ceb7 | Bin 1265 -> 0 bytes .../crl/45e9eb4d4a3baf90be6c9987593c7068a7ce6de1 | Bin 0 -> 467 bytes .../crl/460d48fe532e6fdd1d064e199d111963cdd341c0 | Bin 0 -> 221 bytes .../crl/461a6039fe37a58fc0080b26b8ec4c962959821a | Bin 286 -> 0 bytes .../crl/462487270ef4056eae907be3e612c80ec194420a | Bin 203 -> 0 bytes .../crl/46ab13b7fcd53c45883db806290eb2ea4cf5ac3e | Bin 0 -> 303 bytes .../crl/46ae475639896e5ab898815fe704d848ccf4a098 | Bin 0 -> 138 bytes .../crl/46e2dd30db6bdd3bdc3873a31ce2226621cb527d | Bin 0 -> 203 bytes .../crl/4707ee6245a56d2a5f712c557cd843d13f75c4f8 | Bin 0 -> 604 bytes .../crl/4708d53702c4cc5d7b9e432d7d86f0724f0a370c | Bin 376 -> 0 bytes .../crl/470f8af4606c0698dd3210c716ccab778592c71e | Bin 1051 -> 0 bytes .../crl/471e107c5684959b158529bbaecce9baa098dbd1 | Bin 0 -> 127 bytes .../crl/472ce23bdc6129fadfe063ced3031e245ed587d5 | Bin 0 -> 2221 bytes .../crl/47374cd1e1bb1f0dbd9ec86a376158a7a917e997 | Bin 0 -> 129 bytes .../crl/47667d381c7eb90c3492f4edba2505cba718deb1 | Bin 40 -> 0 bytes .../crl/47b868fa80af48f3d0f4d8f96513f894dd9decd3 | Bin 0 -> 174 bytes .../crl/47c6a099e5a626e5fa6d3b02df92dbb3145eea9f | Bin 0 -> 291 bytes .../crl/47c6b4573363bfe7f97dc362cc95a248431d9cd8 | Bin 0 -> 27 bytes .../crl/47ddfaf4371fee0f80ebca7cb231afb0d36cf330 | Bin 5664 -> 0 bytes .../crl/47eeff372cbcd3fe1187bda85a335356be57d0b7 | Bin 0 -> 8497 bytes .../crl/47f45e078efd13c383a2ad68a15c7defd8a93c76 | Bin 0 -> 75 bytes .../crl/48117160851f63fd649f834df10580b7284e7ed1 | Bin 0 -> 32 bytes .../crl/488b93e87858fcb48e077617cdc19318fbaa65cf | Bin 0 -> 125 bytes .../crl/48aea054702654005796455fbaa680ead22889ff | Bin 554 -> 0 bytes .../crl/48afb51cf778d60e566e75ed6b33913c3d2ae979 | Bin 911 -> 0 bytes .../crl/48b12cbb2a12c9337f7928e3b57fbcd6c22c5d06 | Bin 0 -> 2426 bytes .../crl/48b443d030d8cd3497c445e916db0d7389b6b1ba | Bin 160 -> 0 bytes .../crl/48c3800aa105d3027575cb571d8b3ac87f00f279 | Bin 75 -> 0 bytes .../crl/48f6d96b6d4516e834d0de06ed71aefc2c92b43a | Bin 0 -> 1812 bytes .../crl/4940c39667f9692e5cfb0998440f5c88d8b629a9 | Bin 1412 -> 0 bytes .../crl/49614c04ce73dc6b2fc257028716136d87f5edf2 | Bin 2082 -> 0 bytes .../crl/498f26f7161970f33bdcb9c007731417adbf6ca0 | Bin 0 -> 294 bytes .../crl/4992302495fb32d8e19b605ed1801473ff687718 | Bin 95 -> 0 bytes .../crl/499f417a955fb306f9b99415567c83049b559714 | Bin 1431 -> 0 bytes .../crl/49fb9f9d1ccf95624e4180155901fcfcf04c2ded | Bin 0 -> 275 bytes .../crl/4a36aa2a02a815edce2e22645a25d5dc9611d89a | Bin 714 -> 0 bytes .../crl/4a3724bf66d8a22d311bb7e616bde98ec689ca2d | Bin 1051 -> 0 bytes .../crl/4a7b2e3412ff77292dfceebac06636a64aae186e | Bin 0 -> 822 bytes .../crl/4ab1f0659e1f32b4316bf7bc012b0a56bb2737ad | Bin 1265 -> 0 bytes .../crl/4af6b6170f9966dcc1dbb975bc8875a98d618704 | Bin 0 -> 94 bytes .../crl/4afc3a7d5cba358a21e686e77c9d5acf8b300fd5 | Bin 0 -> 236 bytes .../crl/4b0354bd6fb98c2694801ded6ba8be6d92bdacf7 | Bin 0 -> 34 bytes .../crl/4b244ce31debccaee1050da6397a99b16528c7c3 | Bin 0 -> 4613 bytes .../crl/4b306869892a98883d90f38e33f7b3784bc6a561 | Bin 30 -> 0 bytes .../crl/4b3f98b856294d4dd6d59ad9e9fc20520de339f9 | Bin 0 -> 740 bytes .../crl/4b41256be8991b90c3f2093eee9cf7bd018308d6 | Bin 1415 -> 0 bytes .../crl/4bb96f76a9cc78b1bfb5b8f057d4172c468eeb73 | Bin 0 -> 41 bytes .../crl/4bdf904984098e781b6c3e03ffd6168b51804a3e | Bin 0 -> 198 bytes .../crl/4bedb715037e59e1094327a808c157a69064582c | Bin 576 -> 0 bytes .../crl/4bf15388eee73997396ce773fdb8dae598bcb5e6 | Bin 0 -> 787 bytes .../crl/4c26637cf6b4f379078c33e8f920e819ed99b3e3 | Bin 0 -> 65 bytes .../crl/4c92cf99e83e0c024214a0dd7236df04be774b67 | Bin 64 -> 0 bytes .../crl/4ccf6001d821d5c54c078a88f79911282f8b2973 | Bin 0 -> 80 bytes .../crl/4ce0b78cf69784a4b29b7397bc3a9c19d32072b4 | Bin 0 -> 588 bytes .../crl/4cf8d2b48ab326b294162eca9771a7e3d2b6a13a | Bin 0 -> 946 bytes .../crl/4cff3bf23add186b0dc55a6fe0dde921f49de692 | Bin 0 -> 88 bytes .../crl/4d09c75ea1882bac3a83617108f961620cd96916 | Bin 0 -> 3082 bytes .../crl/4d1e1d267b2da55bb21d9219b5f9473eeb2264d0 | Bin 651 -> 0 bytes .../crl/4d342bad444279427b327286696fc051c32b526c | Bin 1076 -> 0 bytes .../crl/4d41c921ed45ed71f6732b3a00ac9d4ccb383d11 | Bin 337 -> 0 bytes .../crl/4d4814548dcca8adeed9143da8968997d17b9556 | Bin 0 -> 4943 bytes .../crl/4d5eb778723611af498673de5b5c4c1f0415af2c | Bin 30 -> 0 bytes .../crl/4d67221c79724d393049012487db2b622f262307 | Bin 1265 -> 0 bytes .../crl/4d789d65aa6992e952daff91f0efd6be5d2d5295 | Bin 185 -> 0 bytes .../crl/4d7fd43dc01f5e14e078cdd0c27ce670cd70bbf6 | Bin 0 -> 788 bytes .../crl/4da50ca21d785c0f03716956bcd8d147ca14084a | Bin 0 -> 523 bytes .../crl/4db4a312413b24a8bed2193d3e0a048de83b4c76 | Bin 0 -> 94 bytes .../crl/4dd2135e78b69dd5b290f2ccf19624cdfe8638c6 | Bin 0 -> 381 bytes .../crl/4deecbba4fc470045d1311b4c1bca68871cdc269 | Bin 397 -> 0 bytes .../crl/4df507fac6959aa78d4956baccba5b00a8c13fd5 | Bin 0 -> 4349 bytes .../crl/4e09e54a5034b4b42f5e39919d379e235925ef88 | Bin 0 -> 60 bytes .../crl/4e32d012b2a527dadb634a6c8143bd74dc4e64fd | Bin 0 -> 94 bytes .../crl/4e6095d9e6c21a8215dde22be3713e114db2dfbe | Bin 0 -> 352 bytes .../crl/4e6780e76a9e944470187fc8f3c340f56d5d5ebb | Bin 0 -> 27 bytes .../crl/4e8376a9efda6b219d4ad4aaf8bb4e3d30fb3dfc | Bin 0 -> 135 bytes .../crl/4e8e067b5a9eb8cf84a42593ca976a530b86201e | Bin 187 -> 0 bytes .../crl/4ec06e3decd5468ddc37ab8560793443c01e1d1c | Bin 274 -> 0 bytes .../crl/4ed2a02ddb94c4eb6e4f992518e88318ef737e65 | Bin 337 -> 0 bytes .../crl/4ed5fa160da5e38804c534bce38590b6eb7eb8a5 | Bin 203 -> 0 bytes .../crl/4f300e65e3c943d0a465b2c93c7656aff160b5d8 | Bin 180 -> 0 bytes .../crl/4f39a9c1655059ab946fc8dc28ed266f277a559d | Bin 0 -> 514 bytes .../crl/4f3ae4e0d3dea2cce572a7e8c5b048dce7ab1b43 | Bin 0 -> 139 bytes .../crl/4f504f2586fd05a0433c353a7c7d207d11b2bbe0 | Bin 32 -> 0 bytes .../crl/4f575a941c3eada9ac5a1b335a55d202b18f74f1 | Bin 138 -> 0 bytes .../crl/4f63378fff9488dc4a51f4a24d30bf24ee0d96d7 | Bin 0 -> 3383 bytes .../crl/4f8777cc814db26340535df41d7f556a2a42ccd2 | Bin 0 -> 236 bytes .../crl/4ff5e1b0fe0c0faa0e347a03ae9bd9226bddfc5a | Bin 108 -> 0 bytes .../crl/4ffa5e2b0491920c0a2f8eb8617445f1fc7d5d7f | Bin 724 -> 0 bytes .../crl/501edbf11142382d9d2506b86012b143210ec184 | Bin 0 -> 10265 bytes .../crl/502fc074ec8af4cb27946d4838f736dec3774418 | Bin 596 -> 0 bytes .../crl/5046c03b4fb462d619755206e0697971df2b66bd | Bin 303 -> 0 bytes .../crl/5046cc66412590e800c7c7ca5ac1e574147f7d98 | Bin 0 -> 91 bytes .../crl/506e9fdc2a78371519a4496d71829afa9b28a0b7 | Bin 0 -> 5139 bytes .../crl/50f92942a10e7dce651537a625d496eceb42f78e | Bin 4633 -> 0 bytes .../crl/50fe4df58f8569c5b3b3cc08a739efa4d21ffe00 | Bin 343 -> 0 bytes .../crl/51201558e8e1c8078444e3e0e0fbb9c8ba03f027 | Bin 0 -> 202 bytes .../crl/5172c3a4ffc00976548a294c858c81db840b6d7e | Bin 0 -> 110 bytes .../crl/51780ea2790e51bd5a7228f3579d53875734ee77 | Bin 1332 -> 0 bytes .../crl/5178a8a384095ba77c45dfd234cabca5fc6253de | Bin 512 -> 0 bytes .../crl/51bcd5707edfa1f1656ba6c8b00654409e3cd4bd | Bin 0 -> 950 bytes .../crl/51db8eb0f5e343c96ae85d1ba24296a8c755d069 | Bin 0 -> 52 bytes .../crl/51df6aa92b4d2f498df36fe31ceadd7b8e8758f7 | Bin 1265 -> 0 bytes .../crl/51ebd2b57ff2e402f4132ae1642fffbedf4a40bd | Bin 0 -> 813 bytes .../crl/5202b2a6f32ccc1cc1f4f304c4bce8d4401ff5b7 | Bin 0 -> 1329 bytes .../crl/520a7d1b7ccb39864ca4f61dc903b7c87727da58 | Bin 36 -> 0 bytes .../crl/520adb3aa9d43382125e86e2fe382d262311efa3 | Bin 7717 -> 0 bytes .../crl/52101fd0faf5d11f8f97acc3c4d02482e4ef81c7 | Bin 897 -> 0 bytes .../crl/5254c1c34c11e737799267b8c5163b9721ee8bf8 | Bin 0 -> 557 bytes .../crl/5263ee4315510274004730822fbc2f5cc789dc56 | Bin 0 -> 1800 bytes .../crl/526c444edceaab72f6afe8addfbd996115ac3050 | Bin 193 -> 0 bytes .../crl/52729c32c51f281968b6559bdc0fa76e5d53d42c | Bin 0 -> 587 bytes .../crl/52735e1f87621a9812d7a3ecd266aeb89500df55 | Bin 764 -> 0 bytes .../crl/5275da65c383f181fecb978affc044e5da83e5ee | Bin 0 -> 294 bytes .../crl/52c8ff628b1296536702d852752c12ae3f29483f | Bin 0 -> 3495 bytes .../crl/52d812800cfb57e75935f0e0af849a5c887b183c | Bin 0 -> 305 bytes .../crl/52d8f933f7e5c27fc30892e7d0147547f296266e | Bin 30 -> 0 bytes .../crl/52e46ee92e5ac986aa0920d50c450a812e55b8d7 | Bin 1868 -> 0 bytes .../crl/52ec42ad604c254bc9940b2b8023324db851efcc | Bin 0 -> 8465 bytes .../crl/531a61a336869424c0fe5c30c4ea2fd0528ad3c4 | Bin 0 -> 981 bytes .../crl/531c806a99a97f488043c25f086871206526f154 | Bin 0 -> 817 bytes .../crl/5368cb84691bdbba766a5b525c05d528510a2dfd | Bin 0 -> 12 bytes .../crl/53789f9cd38bcddf63f648a4444b804af15bac15 | Bin 0 -> 435 bytes .../crl/538115299a4ec644a5b8ec58487a4d804d3961c4 | 1 + .../crl/538df7ee1563a91f2db7e03711ffaf7597ca2331 | Bin 0 -> 241 bytes .../crl/53b0e1aca5eca823cc4255c449bfdfccdabfaff0 | Bin 35 -> 0 bytes .../crl/53b1aa6549696dac32b88dd7a91581a025965ca7 | Bin 30 -> 0 bytes .../crl/53e646a11c8e936c5c8356edffe2293b2bbcdc79 | Bin 0 -> 146 bytes .../crl/53ec02435933f82682f4a16437a534507923acc3 | Bin 0 -> 332 bytes .../crl/53f33049e9b708279e767a7b9ca8e99ca71e70f5 | Bin 193 -> 0 bytes .../crl/54052cad79dc0de72b7f9a4db6db797481b94091 | Bin 0 -> 402 bytes .../crl/5462c0976963edb447e97959c980088a63b0590c | Bin 0 -> 115 bytes .../crl/5471c4275cb3f603461b0fd116e4d7de05b09d07 | Bin 0 -> 418 bytes .../crl/54759194c18d82c40b7a9fb6214686517166ec56 | Bin 0 -> 284 bytes .../crl/547a345119f7841c5d4490625c6a57b612ed8087 | Bin 0 -> 2014 bytes .../crl/548ddcc64385ae6f4253758b44282e61118bdc3f | Bin 0 -> 158 bytes .../crl/54cf6562b329c0b830c248f3a0f6074d8c6f7365 | Bin 0 -> 96 bytes .../crl/54f9c85d869e2e4278a15894d56a52960dbb15cf | Bin 0 -> 118 bytes .../crl/55089b519fedfde50cacd2ce3f6143d545415c7c | Bin 0 -> 220 bytes .../crl/55098108884d832044fb8e7687b1eb30d6fbd1a3 | Bin 780 -> 0 bytes .../crl/5510c06e0369dc44bd0202a23c80a000d4f5575c | Bin 877 -> 0 bytes .../crl/553e75ad0986ff29be6fd9a55812b78cd1a9622f | Bin 0 -> 700 bytes .../crl/558d1d003e0cad5c0f1473e124e6eeba87f85098 | Bin 585 -> 0 bytes .../crl/55c1d8fbac62fad061fffa5ebeb9187d92748c13 | Bin 0 -> 34 bytes .../crl/55c55ea8b00a5f3f65f3ab897b0dcaaa441fb122 | Bin 0 -> 204 bytes .../crl/55cdd52535dafdde11be908b4eab37dbb4c36ef6 | Bin 0 -> 91 bytes .../crl/562421b3cf18e807de77b05cd4992643e4380a2c | Bin 0 -> 957 bytes .../crl/5627e6018eb4987e9536fb4c0fa999a875966634 | Bin 0 -> 238 bytes .../crl/56492aa5d4838f9d489181a97701c51682a467e2 | Bin 10754 -> 0 bytes .../crl/565a1bd49c700934d649482febbfb029eabb9686 | Bin 0 -> 333 bytes .../crl/56963534aacabee80cf0db850759dbd91a6cb831 | Bin 60 -> 0 bytes .../crl/56a4f630db13eaaad2b0ef5fc023ae34b23aa9bf | Bin 397 -> 0 bytes .../crl/56b191de85e3d69c2186cd3f42fbba9739994db7 | Bin 0 -> 2082 bytes .../crl/56c50266b77707d7fa4f1dc7b988f8cf4a88f2f5 | Bin 203 -> 0 bytes .../crl/56d8645063225fcb7dfff3f403c7bd733800c261 | Bin 0 -> 220 bytes .../crl/56dfe68ce671009e05957b9088a7e7f78fd9a45c | Bin 30 -> 0 bytes .../crl/5704478979c6cb68c55884e06fa8db024cff10ca | Bin 2769 -> 0 bytes .../crl/5712da89e5e194789f1c7f25820205e068843ad3 | Bin 0 -> 53 bytes .../crl/57241d35a18880c0a76a6692775359fa476ec87f | Bin 0 -> 76 bytes .../crl/573def277ebdd3dff485690fa14cd708505a5011 | Bin 0 -> 54 bytes .../crl/57469b92a723fc146f6669aae28f0f42463d286e | Bin 0 -> 221 bytes .../crl/576a72f27f1874c187bf85450b0c8ce71d39ed34 | Bin 31 -> 0 bytes .../crl/576bde27c45a33a93ec0f09f82e08c4bef1b0b40 | Bin 0 -> 9552 bytes .../crl/57b63986497fd21df963999c8b743ad1ee206dba | Bin 397 -> 0 bytes .../crl/57f9538233143b876b915f8b7209039080241558 | Bin 0 -> 145 bytes .../crl/583db00bd2c73cd53ec48ec419d10e1e2ecb35c2 | Bin 0 -> 106 bytes .../crl/5847917dcc14900b1eb9e7cf06161fb9c5a5c540 | Bin 0 -> 8807 bytes .../crl/588c7c91af9d9eed2fe9c7ba54865a85daa17615 | Bin 0 -> 112 bytes .../crl/58f26f517193b1942c8a4986dadd4e0f7ef717c0 | Bin 568 -> 0 bytes .../crl/590a7c87e713a458cad50281184e245b2cc2e398 | Bin 95 -> 0 bytes .../crl/590c1881cd2515b08cb8d6a301f638d3a30aba69 | Bin 0 -> 276 bytes .../crl/592d6ba84694624a372039190850c5df29763f4e | Bin 0 -> 613 bytes .../crl/592f44a771638e173387a70a43ee5e78fa215239 | Bin 0 -> 815 bytes .../crl/595188bfd67de0d7f685aef0ae888bfa332e1ea0 | Bin 0 -> 115 bytes .../crl/59810464e1214a058797d055509d9c48af570c98 | Bin 0 -> 1097 bytes .../crl/599a663811a58f4f2993998d28b861c40c92b58f | Bin 15 -> 0 bytes .../crl/59aa32e85b1b5d7e3453f08247d67396259245d1 | Bin 0 -> 201 bytes .../crl/59c6c3080e31685cc006371a554d3fbc7f7331e6 | Bin 0 -> 1507 bytes .../crl/59cc9caa25785a5b1afc1a8ae8e65fd74d070d5e | Bin 0 -> 32 bytes .../crl/59e919ed52c1316645d5851670bdf7b4f81812c6 | Bin 877 -> 0 bytes .../crl/59ee89b705438cb06a9c28affe381c35f80b351c | Bin 0 -> 125 bytes .../crl/5a2be1ca27659330c41d330e3a92107b1bfebb88 | Bin 0 -> 71 bytes .../crl/5a64b3e7c76384899a3fbc38eb972a579f2064c1 | Bin 0 -> 538 bytes .../crl/5a657298df8408f41eaf5d3d779358f3a5bac61a | Bin 0 -> 71 bytes .../crl/5a6ce9022fdea84bbf3aa9526b3604f3ef11d841 | Bin 20 -> 0 bytes .../crl/5a778a8df40b396106a19189645ab881795dbc1b | Bin 397 -> 0 bytes .../crl/5a9e73c67537f9ac0aff346ace3f47bdc5dffc65 | Bin 2502 -> 0 bytes .../crl/5aa1d35f1c40c4c41b772c7087d3b4dbae33ace3 | Bin 0 -> 7003 bytes .../crl/5ab79380f15d3de3ec7683b2dcd2e39f723cad4c | Bin 1570 -> 0 bytes .../crl/5ae1a99f78b6ab7b4a903ebbbdf775a3e35d219f | Bin 0 -> 572 bytes .../crl/5af3e791a1a496a35e63399df62525faf0f142a3 | Bin 1051 -> 0 bytes .../crl/5af6fb93888e19f61b9bf6c166b4f5e752fda76a | Bin 0 -> 3085 bytes .../crl/5b510318d21b047c5370f14c672613fea51e5018 | Bin 0 -> 103 bytes .../crl/5b57b33341a0da9f11a06fe52364279b59e07a4d | Bin 203 -> 0 bytes .../crl/5b619abe0366ad56d2fb700dd4372a5e7adb14d6 | Bin 0 -> 2454 bytes .../crl/5b8aa235f1747fc13075c3dddd9f5f10a459e87c | Bin 0 -> 23 bytes .../crl/5b8aa277b79e8160a24cef3c19750ded5a7536c3 | Bin 0 -> 4079 bytes .../crl/5ba88ad3feacea4977a06fb768ca6820d93f9d3d | Bin 0 -> 1400 bytes .../crl/5bab61eb53176449e25c2c82f172b82cb13ffb9d | 1 - .../crl/5bab6b15c50fe95c8f2c4a48d30801d02944f4e5 | Bin 0 -> 3011 bytes .../crl/5bdf26820cf032abde25c4f484e13cd87ac82087 | Bin 0 -> 5223 bytes .../crl/5be9e7a44de35496026425131d761d90373cda68 | Bin 0 -> 34 bytes .../crl/5c1c738397bc357cadff1603e002e2bf77b24696 | Bin 0 -> 1031 bytes .../crl/5c2fbad388261e186b479741c101f6d3df04df64 | Bin 0 -> 1676 bytes .../crl/5c3b6f931704bb4714b0fc65549d6e5fe030eebf | Bin 575 -> 0 bytes .../crl/5c4a6dd20cafd1a529de120669daddbc5cb8aa03 | Bin 0 -> 604 bytes .../crl/5c4d569b54aec475390d4961bef07c560792f986 | Bin 427 -> 0 bytes .../crl/5c7e4e9dbe52f2b9ae8c0186538ab648f90c80d7 | Bin 0 -> 1098 bytes .../crl/5cc91e870157f1998e8454f9cd5cebf39d0cf41c | Bin 0 -> 172 bytes .../crl/5cdb320fe9b60367252852203a05209ee838e83d | Bin 0 -> 619 bytes .../crl/5cf78e658efbc542144552b590ac5cb65522ac54 | Bin 958 -> 0 bytes .../crl/5d052bc6a07fba39b894d86392aee13d37fb4003 | Bin 203 -> 0 bytes .../crl/5d095f877943d9a5ede4b08ee41190d9ed9e966a | Bin 397 -> 0 bytes .../crl/5d1af8989ed33e32f5c6d2f01ddc080266b63ebe | Bin 0 -> 532 bytes .../crl/5d321a72faced350d21ec93e53b44f90e33078d1 | Bin 292 -> 0 bytes .../crl/5d4424c61d71a7470b781e7e9701f38847e3ce74 | Bin 0 -> 1249 bytes .../crl/5d47af64df78a8e5302e8b5ff551b493ddea66a3 | Bin 0 -> 769 bytes .../crl/5dc843b21c6a8812a55ebd3a0524ba2d923cb533 | Bin 0 -> 59 bytes .../crl/5dca6501e5c99e6f701b2d9348af5063e2bab8a3 | Bin 0 -> 72 bytes .../crl/5dd3e592c2fa8483549d310de3805bdfad220f84 | Bin 0 -> 433 bytes .../crl/5e0478032515d14fd706980526e212568d6b1c49 | Bin 0 -> 94 bytes .../crl/5e04ce4d12fee534dda7da19477d4624607e5c8e | Bin 0 -> 4874 bytes .../crl/5e2c63a206229fde1ff65c65bc48d948109a804f | Bin 0 -> 30 bytes .../crl/5e4da61cdaa20d45aab44802320f908737eb7f0e | Bin 0 -> 216 bytes .../crl/5e5163eaae2085a714464f5bfe412c4238ad7aeb | Bin 1265 -> 0 bytes .../crl/5e57c829b72caacb181baa504f781347325a9076 | Bin 0 -> 291 bytes .../crl/5e58cf6e72b37380cbd433a1395085260a2bade7 | Bin 320 -> 0 bytes .../crl/5e66f05ce382043298741d3af4afe12629046b1b | Bin 0 -> 117 bytes .../crl/5e7d5799f863176bcd0111f3ba09e75569f2bad1 | Bin 0 -> 518 bytes .../crl/5e7dcb96cdb855b043b4a3cf827c2e458536f694 | Bin 35 -> 0 bytes .../crl/5e8017a6120cfcd9b7ded59a1e6306255a00b3ae | Bin 0 -> 4766 bytes .../crl/5ec2dc59ee32b77939bdc5e44059338d30bbe4ca | Bin 0 -> 2325 bytes .../crl/5ec82dfaf0c0c850450deae6bbf9efea49af350e | Bin 0 -> 443 bytes .../crl/5ed98bb88b8fcacab1a3f8d2e01ff6e9a6518894 | Bin 38 -> 0 bytes .../crl/5ed9c0dc18fe61de3cbd8003a2e46be4af294817 | Bin 0 -> 50 bytes .../crl/5eedd673f83e5d2394b994d8f3628941fd6b0460 | Bin 193 -> 0 bytes .../crl/5ef4a58f67300e5dfc11d9d3b6e9f2c62b58e543 | Bin 0 -> 227 bytes .../crl/5f2a9c3df2e9caff05a1ef6202b7d2d3eee9edc6 | Bin 0 -> 567 bytes .../crl/5f39d7a495b40b703e25039c0ed6b179a53f5b12 | Bin 203 -> 0 bytes .../crl/5f420c0a65cbb6b55287d7e73759d3512b58c598 | Bin 0 -> 539 bytes .../crl/5f709f85a391fdbf0304e8ff90f14feec4740030 | Bin 0 -> 1146 bytes .../crl/5f7611c486f204c0e5a0d11dd0ea5ad2f6b5d2f2 | Bin 0 -> 5912 bytes .../crl/5f85f96c96d7e918ba25e5478d7399eed61aaf0a | Bin 0 -> 172 bytes .../crl/5f8b8a337269bcb302b06df483fbd5d44e73ab3b | Bin 242 -> 0 bytes .../crl/5fc6899cf0a90a6b3e51ce75a2e63350529628f4 | Bin 16748 -> 0 bytes .../crl/5ff21449a5ebadbf8994018d122bac00f9702ba5 | Bin 911 -> 0 bytes .../crl/5fff8404eb0102b941b752f99b751b439f82f687 | Bin 1708 -> 0 bytes .../crl/6007ba5ff28171231574daa0d5bbc25c91075c56 | Bin 5032 -> 0 bytes .../crl/604a92580c25fd6b326256ea088bc8987b7e73f0 | Bin 203 -> 0 bytes .../crl/6051fa356cef676f380a14cee05d4bc450dcd0be | Bin 105 -> 0 bytes .../crl/60563a36e4557fb1139bbf07055bef1218de335b | Bin 0 -> 8597 bytes .../crl/6058ced57298a6f24bd940de15a339df9ff78acd | Bin 0 -> 269 bytes .../crl/606d479c981ab44e4faeab4d511bb6319b23217a | Bin 0 -> 227 bytes .../crl/6088a7b22a83380ad9f66eb5dd8fd7d0a50f4c32 | Bin 0 -> 7859 bytes .../crl/60a6f16242283034a9c1751b31dd5c32233cfecc | Bin 0 -> 3616 bytes .../crl/60bdbe7b9439cdcad0b878fa904b8d172865d767 | Bin 0 -> 193 bytes .../crl/60e1fb748e4a164cb3f60c4209c600f9d875df76 | Bin 574 -> 0 bytes .../crl/60fb6c4e2e59dc2a61cdd77b7d6ea43ddfca4b07 | Bin 0 -> 586 bytes .../crl/60fed707a98320d26369fcad1984111efacaf749 | Bin 84 -> 0 bytes .../crl/6125a192afce774f43a730a623d589ee190146a3 | Bin 29175 -> 0 bytes .../crl/613fbeb745af4e50bde62e063223b5885a85f39b | Bin 0 -> 205 bytes .../crl/61413a3f2ff56fbdc6d13e7cc579568b7c8c8e94 | Bin 0 -> 115 bytes .../crl/615a7f31efd5bfedcb481cad6ce56afa549014e0 | Bin 1265 -> 0 bytes .../crl/616a384f0eb3ee3a73ac3f6f99d04d559c52e1ba | Bin 0 -> 28 bytes .../crl/6171f72a5086694cb92b8fccc71b9700fb072b23 | Bin 840 -> 0 bytes .../crl/61a80001525307a756214b4e50f2f31c1604e4e9 | Bin 0 -> 2668 bytes .../crl/61bd82fa8406b70d8b4bea509f6f3fb310c34cf4 | Bin 347 -> 0 bytes .../crl/61be10d7634c34ecc987c86ed48a21a59998cbbc | Bin 0 -> 115 bytes .../crl/61ca418f423c25c6ea68d8cf4b0068741261bec7 | Bin 0 -> 636 bytes .../crl/61fe1e156821d31b9e625c5218f4e837aeaf3edb | Bin 0 -> 179 bytes .../crl/620dfcebad8dba36e450a464807c501fe5efe47e | Bin 0 -> 163 bytes .../crl/625c3df88201a8a67be7e492588628d16c8b7db6 | Bin 58 -> 0 bytes .../crl/6286c984085f00a14c54200404a2ae8cf3f96125 | Bin 0 -> 180 bytes .../crl/6292033758edb478d0207d5ebe2b6ef10fc52448 | Bin 608 -> 0 bytes .../crl/629660ade23e34330863ed0b1408e8a1b823a811 | Bin 0 -> 63 bytes .../crl/62af7a1cd0224e05614fa8ffa34259dc99b4e0a7 | Bin 0 -> 10 bytes .../crl/62c86f19d278d12637bd5b0623112f06beffadfe | Bin 0 -> 203 bytes .../crl/62cc67c79bc45fefe8abac894fd73f8017f798b4 | Bin 337 -> 0 bytes .../crl/62efc871572cd4ef3e5849ae181ee36d86d54135 | Bin 1051 -> 0 bytes .../crl/6331101396583364994a1112a97774d282abca69 | Bin 0 -> 345 bytes .../crl/6333a4d4b5de7fe753202e00819978a0d27b7c34 | Bin 0 -> 499 bytes .../crl/633f0d5412832eb2eeabb1f94338a30b1b38ba8b | Bin 0 -> 957 bytes .../crl/63524c4379ffb1a092d77384f0d9c7e911276a74 | Bin 312 -> 0 bytes .../crl/6387afe1263889609bca13a5c6b8cb3e02d78d12 | Bin 469 -> 0 bytes .../crl/63f34c8d057dc84df6596e540d99a0d8d0058c00 | Bin 0 -> 144 bytes .../crl/64289ca69c741f71eee9c7c497ddfeeba116a398 | Bin 1265 -> 0 bytes .../crl/64517ebc7a6d93ff4e8d7076d78d16ceb49f4c4b | Bin 0 -> 5940 bytes .../crl/6455823ec19c3bb656a9c393cc9d479d6cfac0e3 | Bin 0 -> 137 bytes .../crl/646053fe0e25c9b09cd5bc8693fdadb93c1f3e61 | Bin 0 -> 314 bytes .../crl/64696d6ae3cca0e15559310f418a35e112bb248c | Bin 0 -> 92 bytes .../crl/6475f3ee17ea23ee912d57f0d388c3b5e2fdac9c | Bin 0 -> 195 bytes .../crl/64b83a7fbec9e91772d2ef786eab4d6e9bb55799 | Bin 0 -> 7375 bytes .../crl/64b93bdda90e1be185f352ae9b3b207a2e9b0aa0 | Bin 302 -> 0 bytes .../crl/64bd0c0af1fb1d950e145d30b4062e20eb2b2586 | Bin 661 -> 0 bytes .../crl/64ca51755e3824202b2362a807f05d10275d7428 | Bin 120 -> 0 bytes .../crl/64dc42aa1cb5f531933db7b728b25b95d7238b57 | Bin 0 -> 659 bytes .../crl/6524326f8b306975835b59845083cc06d38efd57 | Bin 0 -> 738 bytes .../crl/652b8b455cb34f8e6d2d7cf7998854d1fd23f652 | Bin 7697 -> 0 bytes .../crl/654480184478fae329adf9dc1a602071946d5e62 | Bin 0 -> 355 bytes .../crl/655df43020ad123a23d5eeb9b14ac23c5ec1be9b | Bin 250 -> 0 bytes .../crl/656f6ed06d62fb3b3b0cb685893ec08f125d8034 | Bin 0 -> 3393 bytes .../crl/65748177041f5ee40abf3c4f4c8cc43f74cd2c84 | Bin 0 -> 7631 bytes .../crl/657a55e56e3f3fd67513b8d8bba7a1affba1a826 | Bin 0 -> 297 bytes .../crl/65a172d9de45e3ccbb2ab2d0eac20ea834fbb2bf | Bin 0 -> 64 bytes .../crl/65db1905eff3a7332782a58af2d8812a1d7257be | Bin 0 -> 3449 bytes .../crl/65e77d70dc07c3cce53c0de41327307255da65d5 | Bin 203 -> 0 bytes .../crl/6600974d36c9314ac24770dcb429368b925af69e | Bin 0 -> 1976 bytes .../crl/660bf14ffb155b4e4a8b79f4a53d24b119908ad5 | Bin 0 -> 1329 bytes .../crl/66161823b078d422f64bb4bff0788ee1db691ebf | Bin 0 -> 539 bytes .../crl/66292622824b6b9e421a9d75a0f5d73562f453d9 | Bin 0 -> 79 bytes .../crl/663c7dd209cd789a1ee4bc98095d42830960552a | Bin 0 -> 375 bytes .../crl/6656fd140756071a87c3475ac023e3e0a240dbc2 | Bin 203 -> 0 bytes .../crl/66716199a5e65ab1c44d0a795eaf318360e9d7a1 | Bin 661 -> 0 bytes .../crl/667c63e5d312fc5fad566addc0ec637734be4a8c | Bin 203 -> 0 bytes .../crl/66a70c9df44aab6c4b23fddfa7ff843e8b627b5b | Bin 117 -> 0 bytes .../crl/66c5b481b1c447c5927c0700318d58220e1d639d | Bin 0 -> 71 bytes .../crl/66eca69c17d13e5c1303cf4558d8ba1a0a5c1b08 | 1 + .../crl/673245f0252702782a7c7e190de5a7a9cddd7aa1 | Bin 0 -> 566 bytes .../crl/674a549cf5ec0285d961ebf5acbe57cfab7f2fc0 | Bin 0 -> 936 bytes .../crl/6755ade5c25aee5d0ad1e26e856f645b1627fc67 | Bin 1804 -> 0 bytes .../crl/67609faab9f0150b22d7fea5d2db44748cd2763c | Bin 144 -> 0 bytes .../crl/6786dca64a916c7c9d5fae5c4aa45817f30a1a49 | Bin 0 -> 7829 bytes .../crl/678a90e73f7a955a00109a16d7b0e454c5092d56 | Bin 0 -> 2950 bytes .../crl/67aff04bb34ccef498c154ac9aafcf427d6b9676 | Bin 0 -> 5532 bytes .../crl/67b0eb8bc9ea8a7a39bfb9abfc08198132d1f5ef | Bin 31 -> 0 bytes .../crl/67c68075a0e633fec9fac28c5227cf30036b3e4f | Bin 1014 -> 0 bytes .../crl/67e863c81e2ea2c091eed43ae34bb8acfd9733b7 | Bin 0 -> 158 bytes .../crl/67f04c73c6865e003cd689d9711bf2bca46daa89 | Bin 0 -> 519 bytes .../crl/67f4ce538b697a0fef3d4eb3caf78ac9c7728315 | Bin 0 -> 1545 bytes .../crl/681a808d7b7ea7d53fc7d69c073068d84c4a7da1 | Bin 0 -> 2142 bytes .../crl/683e10d2ece68f59b45f133e62e2f9ab8ded8bef | Bin 7697 -> 0 bytes .../crl/6865890a1141f3502d7a19231b716d29c11f5726 | Bin 0 -> 92 bytes .../crl/68c619a2c38897c64d53335d03a5d5e9b9d3129c | Bin 0 -> 1405 bytes .../crl/68eadbb64cb94b0801ecf9b7c652ba1e59062a9a | Bin 0 -> 1173 bytes .../crl/68ec3e27eecf9ffb406ea973e12680fd2f7477ab | Bin 0 -> 361 bytes .../crl/69130931ef1d08e99a58b5dc5cc68074fc7b3d38 | Bin 0 -> 1900 bytes .../crl/69474be422fe69b7162884bd426b32c9ab6603a9 | Bin 0 -> 698 bytes .../crl/694b5da184202300328f4b0ca105d74afff2505e | Bin 0 -> 3400 bytes .../crl/6950e3e2d8dae0bef05ab36cf7fdc8728329e427 | Bin 0 -> 5528 bytes .../crl/695d15b17aa191bcd819b57782bc5508421c9c41 | Bin 0 -> 85 bytes .../crl/69711fa9764b490633d317d98aa3f47952a328e2 | Bin 0 -> 740 bytes .../crl/69729e53d49fe3eda1aba479109a683ead04dcc1 | Bin 0 -> 1939 bytes .../crl/69810ff1f2506a7c04be1906f5899ae827e00de5 | Bin 0 -> 3097 bytes .../crl/69b267048df7b6eff8c2b48f0ef0a88604dd4a66 | Bin 0 -> 245 bytes .../crl/69d5c668c32e3e488a09c6d9ba9886405e7b75c8 | Bin 0 -> 1004 bytes .../crl/69d70f18f880b1031a0ec586867d2afbcc448a24 | Bin 0 -> 87 bytes .../crl/69f04cdad0db8807e2290e0e66832afa7936d60a | Bin 0 -> 219 bytes .../crl/6a0c6600583443015a3962d343c94bc0ce26c41e | Bin 203 -> 0 bytes .../crl/6a652b433c5bd80d96a46b9e02e684e791b984d7 | Bin 0 -> 365 bytes .../crl/6a6a7d92408499e18a1f23d806010906ccc43a84 | Bin 0 -> 1915 bytes .../crl/6a6e7e4e60e7af976bec68769e79eda36fbcafca | Bin 0 -> 41 bytes .../crl/6a7059131e44872c463c4a30000e9c8ad90b5188 | Bin 0 -> 1118 bytes .../crl/6a7a0b5da5b6d776fb2859d1cc85c05e414910e0 | Bin 0 -> 1233 bytes .../crl/6a9f55aad924210584c1162286ecb6a5fc76a409 | Bin 31 -> 0 bytes .../crl/6ab54a160313e770f331f551039eb69f92b42bf9 | Bin 0 -> 1541 bytes .../crl/6abf248bcc26e2b24f8bdc71828031d74bf1c18c | Bin 1265 -> 0 bytes .../crl/6ac6de82ef31b3b276c0bdedd23025209c8fc186 | Bin 337 -> 0 bytes .../crl/6adced20615cefdd6f59617877b04a046cc69bbf | Bin 0 -> 202 bytes .../crl/6ae97f69e2d955a788e7767ebfc5b64bf3558d80 | Bin 0 -> 8460 bytes .../crl/6af33ccc5515d73f50fdf6c809b0942d21828548 | Bin 0 -> 982 bytes .../crl/6b0672c9dd58edb540aa4e9f6c0281bd9d2af32d | Bin 0 -> 72 bytes .../crl/6b12e47f6c8d0f09710726bb456cf66e144e9797 | Bin 0 -> 39 bytes .../crl/6b2b845da957125a040004fda051cd33f1afac45 | Bin 0 -> 95 bytes .../crl/6b64c30f042f0c31138bd39df7cfd6501a204f51 | Bin 0 -> 23 bytes .../crl/6b93f257ec6d1889c9f154f362040a3b5e7f3ac4 | Bin 0 -> 5461 bytes .../crl/6bb8b10d681ac5b6d19b13f9d167521f8066d296 | Bin 0 -> 148 bytes .../crl/6bcb36d11e7c8a325b32baad7aa97469b0ce916e | Bin 0 -> 8204 bytes .../crl/6c0f0ef22ac9a99fb79276034c24f572197ae289 | Bin 0 -> 294 bytes .../crl/6c1c14ef7a0b3819d4fcd2d9690862ff1d2abe31 | Bin 0 -> 310 bytes .../crl/6c30544b516292e832079e2c05a33f587c0ccfe6 | Bin 310 -> 0 bytes .../crl/6c5029d669a3505c566d66f6a892163a2048b3f2 | Bin 203 -> 0 bytes .../crl/6c5565fe6d86f5dd7c30a61cba0d8d7164c60270 | Bin 725 -> 0 bytes .../crl/6c567a2b7a2e45ffc73b896d6aeb887c67721ecc | Bin 0 -> 167 bytes .../crl/6c5d49ab6167f817f12b9ada7fa7ee91bd439970 | Bin 0 -> 2742 bytes .../crl/6cba74746ac78975b55634d43862e560f10444ff | Bin 0 -> 114 bytes .../crl/6cd9b0faa9621c9270240ff0845710988b9a61de | Bin 2018 -> 0 bytes .../crl/6ce0dc0d81509349d1c9caf7705b5658ed8a0439 | Bin 0 -> 1599 bytes .../crl/6cf0eba1a6fcca7987761fa69c9672f487849ebe | Bin 0 -> 19 bytes .../crl/6cf876e88424e5a1b87247f8c7972d4dc4f7d9df | Bin 0 -> 1104 bytes .../crl/6d2b93a680f3ac4d69bdfaba2cc258be8ac2ef7d | Bin 0 -> 220 bytes .../crl/6d31ef1cdb4f9dda3eb64b7b75339f2ae1e4b9cb | Bin 0 -> 332 bytes .../crl/6d32e856bd781a282858fd191d49442e983f82a1 | Bin 1110 -> 0 bytes .../crl/6d43971297e6e5f0514fc724505a5992f2b0301b | Bin 0 -> 539 bytes .../crl/6d448c38ea73e044de3578e0aa9839f334770d2f | Bin 554 -> 0 bytes .../crl/6d59ff63709c1a6f21b73bf3a4d16b07e467619e | Bin 0 -> 144 bytes .../crl/6d79c2c3dedef8c680c09acd37269448b9f0453c | Bin 0 -> 577 bytes .../crl/6da1ba3861ab90e87d3667f1dadc4a7ba6423721 | Bin 0 -> 54 bytes .../crl/6dbe3c11cec0d285a0b6fe48270f73a4af3844d3 | Bin 0 -> 3412 bytes .../crl/6dc5839fb492f5432474f3fe67a590a0b1e9e5ed | Bin 0 -> 38 bytes .../crl/6dd7686d80d37d2507778f3b38f1059ebdade3cc | Bin 0 -> 1211 bytes .../crl/6dda564029a6a65bfe754f6712a021d1c067fa1c | Bin 0 -> 3247 bytes .../crl/6de8df6e1234b33c9162df5c98aa14436da939c6 | Bin 0 -> 233 bytes .../crl/6e020f3fb3bf1960ce15f6e4e9869a8ac97b83b9 | Bin 0 -> 129 bytes .../crl/6e049898e1aad78d9136f052efc6dcd4c77859fc | Bin 0 -> 1856 bytes .../crl/6e2c25b4a0abeb01e0265b2d761a0bebc84a115d | Bin 0 -> 1693 bytes .../crl/6e3bd32f00c7dbede5aa2eae76ceff8f7cab3ce8 | Bin 0 -> 9113 bytes .../crl/6e54b450df608f104315f606156fa8521a2bb25a | Bin 0 -> 115 bytes .../crl/6e5a97f713df82cfabf14b4a96a3fc947db21977 | Bin 193 -> 0 bytes .../crl/6e763d4f9e961077fb1f2f706d341ae40f6852fc | Bin 0 -> 428 bytes .../crl/6e83b416397e3912893228e0739cfe0d463da4f7 | Bin 232 -> 0 bytes .../crl/6e8ade6d609a61548840c52dd402308b1584143b | Bin 0 -> 1949 bytes .../crl/6e919df49615073d73fbff2cadf1bdf9da5e1597 | Bin 390 -> 0 bytes .../crl/6eab4102a50966cba40bf9f84af29e317ae1e2e8 | Bin 0 -> 39 bytes .../crl/6eabec94c3ccf355654356375f923fd09c174c0d | Bin 0 -> 2470 bytes .../crl/6eebcc839757079980592d3fb21a6cdebf35325b | Bin 0 -> 196 bytes .../crl/6f3d3e8d7dd64d04267eed9efeea1b63dbbc1cad | Bin 0 -> 1178 bytes .../crl/6f437a9987646b5c3519204527072802de05bf53 | Bin 554 -> 0 bytes .../crl/6f82fd782cfab4df4741e0a362acb1fd3572e5f2 | Bin 0 -> 89 bytes .../crl/6f86f882359b4d05e05cc86f17424e307fedc384 | Bin 0 -> 3966 bytes .../crl/6fb1f8dccc3a48608532cf0e5442cc83b083e08c | Bin 1265 -> 0 bytes .../crl/6fbe9f759092579671a627de04319e49f3a3a536 | Bin 1052 -> 0 bytes .../crl/6fd8379da9dcf405db41116bbbefd7fcfb316ae0 | Bin 546 -> 0 bytes .../crl/6fecd54b7b1b1269bbdabc86b9264b7e217555b9 | Bin 1593 -> 0 bytes .../crl/6ffb439fe2973b7959a225b7dad3e49d6312c391 | Bin 5007 -> 0 bytes .../crl/7031dd6a22d030bd2153091f3d6b755e64cacfbd | Bin 0 -> 48 bytes .../crl/704a87da7bbfad4933905923ff6efc01fbd6300f | Bin 108 -> 0 bytes .../crl/70539138e5366d34ca3ebf62816f71ecf0f1ddd2 | Bin 0 -> 486 bytes .../crl/70590178b1457a6277e2dfd4fcf3e5aac95a724f | Bin 0 -> 1222 bytes .../crl/70a738fcdde9d8d2d77b01c5dfd932eca8cd2abc | Bin 0 -> 519 bytes .../crl/70c0b20298044403db0bdfeb454709b4d21b07ea | Bin 0 -> 2429 bytes .../crl/70c17558c708a13305b3fb6e86462234164cb4af | Bin 0 -> 135 bytes .../crl/70d030eee01ad4aa68be119ce04c7253ae86c384 | Bin 0 -> 745 bytes .../crl/70d11d5f920c22e241a12dd6a8342e04695b322e | Bin 0 -> 174 bytes .../crl/70f3d9cbf1138b5ca938f414e1847902c31959c7 | Bin 0 -> 992 bytes .../crl/7101dfb68a52cba1fbc4924646590f5e26183186 | Bin 0 -> 115 bytes .../crl/7130c5b81509620966ec182de6f3c2eb5f5544c2 | Bin 0 -> 250 bytes .../crl/7140f33b0ea03c8f19945d2140eea0b09f1788a4 | Bin 0 -> 2866 bytes .../crl/714c81518f0e97557982c54772f06bf40c184514 | Bin 0 -> 1354 bytes .../crl/7164234e681cd11c6882cba875a02e64ad730ccd | Bin 0 -> 30 bytes .../crl/71708dc5ecc348b5ff1212ef4ab69b1930185969 | Bin 0 -> 54 bytes .../crl/717227e72c77b177e34630f5518b68b1556ebddd | Bin 0 -> 931 bytes .../crl/71a6d214f79ad99f1e5b72b314676c0a291df221 | Bin 0 -> 775 bytes .../crl/71f33848d7482a0b2b7e9b3e075c4a618a9ff16e | Bin 120 -> 0 bytes .../crl/71f72db50352b31384180a1da3a23e0840fe4785 | Bin 0 -> 455 bytes .../crl/720505239681ea570a97ad208a78c1cdfedc5a55 | Bin 550 -> 0 bytes .../crl/7206f278d20b01a560234339ae7ed7dd01227250 | Bin 0 -> 28 bytes .../crl/7207c0f80921062f2123c41f4e877330b22e7ed2 | Bin 0 -> 64 bytes .../crl/7209972a7d027208e57f8d0a5b30ee27204301f3 | Bin 0 -> 175 bytes .../crl/722ce36822fee5736ff683f4b14b48cee57e3449 | Bin 0 -> 70 bytes .../crl/722efb8896125c408849a0c29a913d42de4c0cff | Bin 0 -> 312 bytes .../crl/72343a6306431e56ba8450223ff70332cdb87f82 | Bin 397 -> 0 bytes .../crl/72489768f5f01c6980fdd2f8bde93d9809272c4a | Bin 0 -> 27 bytes .../crl/72554f002d51f23048cb3ae7d0a592c7e0d953f0 | Bin 1265 -> 0 bytes .../crl/725ac867d1c479f1e9f90fc1769d64962110b7c7 | Bin 0 -> 46 bytes .../crl/728284c5df133f7f4ddc859967d32fd7d5d75329 | Bin 0 -> 2824 bytes .../crl/72c28760a8a4f71d3d33bd25493a46956c05dd7f | Bin 0 -> 1800 bytes .../crl/72ca6866cb60a03b318d376cb859f71a4fdd7180 | Bin 0 -> 23 bytes .../crl/72cdde3dc9740766ab35b26b18a7477c5242412e | Bin 0 -> 2524 bytes .../crl/72d9426e17191fcfda088e6e363ce4e2eeff5ef2 | Bin 252 -> 0 bytes .../crl/72eb49aefac90f58fa97add9debc211f9dde3c5a | Bin 0 -> 31 bytes .../crl/72f58dce20e233f3b8c3956625182b74833aa166 | Bin 0 -> 109 bytes .../crl/72fddc739712dc2e404b593ce5d4d4e4dda50b19 | Bin 302 -> 0 bytes .../crl/73031b9fc61ca6f8c0a89d9a5a2ba0dbd8b5ab28 | Bin 0 -> 70 bytes .../crl/734c04eaf87f2bc5cb782a67e9d4a538800a9faa | Bin 0 -> 86 bytes .../crl/735a9c61ef2c252fad07f2186031dbf1006f77ff | Bin 136 -> 0 bytes .../crl/735ef0392743d8b4b9248fde6234f8f3a0071bce | Bin 0 -> 71 bytes .../crl/73b17fe206ecd8185952e110d5f0218ee9453041 | Bin 0 -> 186 bytes .../crl/73b594e7ac9cb88130831097bc729b1392a23f49 | Bin 0 -> 49 bytes .../crl/73b96e8737c63df91d8cdd5c27d404981948a96c | Bin 0 -> 394 bytes .../crl/73b9d405419139cfd67c8f96bb04145207561750 | Bin 1265 -> 0 bytes .../crl/73c2567fb068d373bef825a14c96a9b2a9fd4299 | Bin 803 -> 0 bytes .../crl/73d37b6dac080c72fc81c650720993abd4d69d21 | Bin 2416 -> 0 bytes .../crl/73e89884ec73ee613af8ee2b57761aa101f5d7e1 | Bin 0 -> 15 bytes .../crl/73f2793ce25a7bc93eacd2b967e98eb6c9c58f2a | Bin 39 -> 0 bytes .../crl/73f319899822cd4100d9811d1fa247256898d3c6 | Bin 337 -> 0 bytes .../crl/73ffde96700e9743ca6798e44ad5043e952c4ee0 | Bin 40130 -> 0 bytes .../crl/7411401d4d644c7efc35661054f01b8574bd6d52 | Bin 0 -> 485 bytes .../crl/744c8db8044d3193eccab2d6d7b846c0db6a720e | Bin 0 -> 3400 bytes .../crl/7452c1da7b98a2334612358380412efd913d98de | Bin 0 -> 111 bytes .../crl/74615c14e6f0c247ba40ef2cdb70f9ed56824d3c | Bin 3742 -> 0 bytes .../crl/748baf827bfafd1465ba2990646c92595a87a628 | Bin 0 -> 3916 bytes .../crl/748d19dee171ad571a2857dc8f98fb6f15258496 | Bin 0 -> 181 bytes .../crl/749327075643d18f2730b8ae0be8d7c79b35314a | Bin 0 -> 2054 bytes .../crl/74f0ee2d5f811cc35cc3cc1e544007f5a91d14c5 | Bin 0 -> 1986 bytes .../crl/74fcbb1447758a687e31a50a8879b7c255770eb4 | Bin 0 -> 2045 bytes .../crl/75013f2f4fedf0de63071c088216da22d661a149 | Bin 0 -> 385 bytes .../crl/7507d01594dcffec608508abe1674708e8086533 | Bin 0 -> 115 bytes .../crl/751501952db137470a11fde986a3120017d075a6 | Bin 397 -> 0 bytes .../crl/75186e51aafa65751e8d5c29bf4990ac0b70fac6 | Bin 0 -> 1776 bytes .../crl/752dda262277dc128864798b1bbf329dc85c79de | Bin 129 -> 0 bytes .../crl/75393cf41ac7eeacfc9fd3628c11ce44cdca1365 | Bin 0 -> 515 bytes .../crl/758dcf65619c60220130d5f9a68feff9431b45d8 | Bin 1651 -> 0 bytes .../crl/758fa641e2879bdf52bc6a13fb0672088dfa5f5e | Bin 479 -> 0 bytes .../crl/75a9bdc12b380dd072d00cb7ae75ca1a80c8af38 | Bin 0 -> 110 bytes .../crl/75eb703128489395576b69e1ffca01f111a7ad9e | Bin 0 -> 14765 bytes .../crl/76051203f5ca25b1328a9d923630fb938d00db83 | Bin 0 -> 136 bytes .../crl/761c3ad843a43678bb550ff17719fd1f3f0be202 | Bin 0 -> 283 bytes .../crl/761fbb1867cbb7e7648277312e744751d6af43da | Bin 0 -> 377 bytes .../crl/7627d91876f419e665cc178d1f07673f0e5d5152 | Bin 0 -> 398 bytes .../crl/7666bc76ed8b4b979de4d96c9034281859dc997d | Bin 0 -> 726 bytes .../crl/766fea92f156e900ca6d95f2138523431dbefd2f | Bin 193 -> 0 bytes .../crl/7673f6422e4500f7d07afe7ddf8392b8f81ba322 | Bin 0 -> 1357 bytes .../crl/76880db8c7edd73e206f5ef28eba2286c5f078a2 | Bin 0 -> 176 bytes .../crl/76b04dc600279c6970e63a49da719c43609c1426 | Bin 3455 -> 0 bytes .../crl/76b59735cdc40592fb48182bf56647439d09403d | Bin 0 -> 77 bytes .../crl/76d93283a94b3eed98e5d4d0fe19eea5e1082c47 | Bin 242 -> 0 bytes .../crl/76da0534ebf609c0eebc67e2e8fed8b68040d7d6 | Bin 111 -> 0 bytes .../crl/76e9c7dfc20b878c2dc1bb4401ccfc45465ad6cb | Bin 31 -> 0 bytes .../crl/76f99b01d240c2b673cac5130e6c6e25bba9927b | Bin 0 -> 613 bytes .../crl/771b1052af9a89d47e5f0be8a805ac9571817923 | Bin 0 -> 448 bytes .../crl/771ed736a162170949324f7b1e9485b1d5d6706d | Bin 1108 -> 0 bytes .../crl/774c2c6d4c56142d47c15db8c5d9eb6e9312d1ba | Bin 0 -> 252 bytes .../crl/77682f7b3d497e0f549023ac14f23a895216dd1a | Bin 196 -> 0 bytes .../crl/777a7e8393f652cfe4b884d5a7fd5431c46cfcad | Bin 0 -> 23 bytes .../crl/77835dc510f23fb74141f0fcee49e3bcc645e10a | Bin 0 -> 3054 bytes .../crl/778a1ea9254ee37286a4a04c1af963b11bb3167a | Bin 0 -> 6208 bytes .../crl/77908eece8c25b86a3d06fdda7f1e793e2ebe48b | Bin 1265 -> 0 bytes .../crl/77909c81d8c917125eaee8bb74a081c2190a3bd0 | Bin 0 -> 124 bytes .../crl/779aa28f19cbbb10ad759eda06f5611fc647706c | Bin 1265 -> 0 bytes .../crl/77b12aa49a2c485dd25b4288348c5f2f4539e1a9 | Bin 0 -> 4368 bytes .../crl/77c3a005252e11a4a8250af7d1b89a12e603f7e2 | Bin 0 -> 724 bytes .../crl/77cfaefa9b4d6a4528b83a5e138ef05a63a760fc | Bin 0 -> 1446 bytes .../crl/77e5f3bbd05c8b3fef21e37ff6863fedf677f5c8 | Bin 0 -> 192 bytes .../crl/77f976f72b1a0cd7475f92118ac848feafcf9b38 | Bin 0 -> 659 bytes .../crl/781bd180e6a3277f70b588da6cab71830afe4777 | Bin 0 -> 172 bytes .../crl/781da8df2fbb19b5df1ec3f6368a54f4944d7a8a | Bin 0 -> 101 bytes .../crl/7821ea8e660020ec06302e0916684a339840c91f | Bin 0 -> 175 bytes .../crl/78558f5837253a7786bf7f8469859a8f368f3d96 | Bin 118 -> 0 bytes .../crl/78590d7b89f938bd5ea151d566f9c249020d58c0 | Bin 0 -> 136 bytes .../crl/7893632bf5ddce3befd3193e7656967a6579b0d0 | Bin 0 -> 158 bytes .../crl/78a19a193a4d93d8dd9fcb033dcf948f2f61ce6b | Bin 95 -> 0 bytes .../crl/78a2ae4f971b918947e49f85d26d5cdcbb7feb24 | Bin 0 -> 1376 bytes .../crl/78b5f02e1742b72ddd73520f64385253f39ee895 | Bin 0 -> 1794 bytes .../crl/78c18d81fb868f1b18424a3648a233573dd1af8b | Bin 0 -> 47 bytes .../crl/78d138d25729b00ca15499d263b9ae4d20f27511 | Bin 0 -> 966 bytes .../crl/78dc69bf0f6e75d965774e2a3b6fb5d2faae523c | Bin 0 -> 658 bytes .../crl/78dd18b8dd1161bc569b3722bda71930963112a7 | Bin 30 -> 0 bytes .../crl/793cda8ca0e32851aefed3cbef5de633a2cfd67a | Bin 0 -> 1128 bytes .../crl/79422d70acb5d08b05a5204e8ea6262bcfd6eb94 | Bin 550 -> 0 bytes .../crl/79470eb2bccf22129704c9f0ac3d57d6df764978 | Bin 35 -> 0 bytes .../crl/794892df99ee16937e271ccbfc29da1b1cfd3deb | Bin 203 -> 0 bytes .../crl/794e34bb037e5774251d7d9ffff883eb847f72dd | Bin 0 -> 491 bytes .../crl/79650aa4b9c9adde4ec90ee81b3573f46e0fb9b5 | Bin 0 -> 296 bytes .../crl/7998303099c61f1737e0ac91bb8f9572ebadc590 | Bin 0 -> 64 bytes .../crl/79a8f1bad388024622225f4d2a131572455feb9f | Bin 0 -> 376 bytes .../crl/79b23fc479acccadd4d351e026167a2f46b8708f | Bin 0 -> 136 bytes .../crl/79b482a2a686c4d2e3c29725aa2cdbe71bc94412 | Bin 0 -> 519 bytes .../crl/79c0702b645513937cdf90e8a8c3b56fd826f96f | Bin 230 -> 0 bytes .../crl/79dd2620da090f90be859d542f1a74baca042176 | Bin 0 -> 6323 bytes .../crl/79eb0b51bbce323bcbaa64a87180e0c7d35d0760 | Bin 911 -> 0 bytes .../crl/79ed3bc211d823d8a341a3acbdfd518382f9dd80 | Bin 60 -> 0 bytes .../crl/79edc0ff859dc9202100390f3442e3a416cb8100 | Bin 31 -> 0 bytes .../crl/79f23f36ee86cfc21953f1284083c2c3e9acf16a | Bin 0 -> 477 bytes .../crl/7a0ac9641687f2691d03e691f8075f1918493531 | Bin 0 -> 2454 bytes .../crl/7a19de0e02acf7fdf980be5e9d42c1a97ce9bf11 | Bin 4713 -> 0 bytes .../crl/7a61aeae58045c3362da7bfef0d0db9051b292f9 | Bin 29 -> 0 bytes .../crl/7b0b67e5e1d44d51bd8b578a6fd4575a83978ef4 | Bin 671 -> 0 bytes .../crl/7b26c88ec28d0ada4104903dce4e379e9cfc8534 | Bin 0 -> 49 bytes .../crl/7b3267a859c6cba4da59ea5437550c3f0228c1d7 | Bin 1265 -> 0 bytes .../crl/7b3638fceb2c87cf648b3796d9fd8f71127dcf21 | Bin 64 -> 0 bytes .../crl/7b5100839036dcaed1728bd04958a31fe86331b5 | Bin 2369 -> 0 bytes .../crl/7b55d62eb9e92ac03e59bd05b06d59ae7378646c | Bin 0 -> 96 bytes .../crl/7b596265e25bd28bbc46940ea6b3e77298ac6b89 | Bin 0 -> 3627 bytes .../crl/7b70cc0f0da5ab8ce72848741f000833f5b6bf98 | Bin 0 -> 1079 bytes .../crl/7b7b0a46e894cb6c3141c343a6ba01b1b877f458 | Bin 0 -> 6209 bytes .../crl/7b97d924554d39b4ac4fdf9b3a8ec78821d8e6f4 | Bin 35 -> 0 bytes .../crl/7bbd818d1267acd4c3fbb474e7f397e00b0b5b02 | Bin 0 -> 71 bytes .../crl/7bbf5120a42db57a535f976496777f84bce3e890 | Bin 0 -> 449 bytes .../crl/7bc9779be2cb26b18883d07aa7a32ea7ecb99d1e | Bin 0 -> 117 bytes .../crl/7bcea9fb14207c231f85184d5017524847abc926 | Bin 0 -> 49 bytes .../crl/7bd677e5647596198035db935b7996572cd900d5 | Bin 203 -> 0 bytes .../crl/7bdaeb92c7d1ea3435ccd1ae4f96c5abf862210b | Bin 2369 -> 0 bytes .../crl/7be22848288052552ed6942465f61d4955d087a8 | Bin 0 -> 1763 bytes .../crl/7c2d00f920957787dec0b609ce1f5cb90be652ec | Bin 193 -> 0 bytes .../crl/7c36891b7e834f281aaf72c3ce57e8b2942a9c37 | Bin 0 -> 5774 bytes .../crl/7c5d224b35cf72d0e2ba2110cc1c1e6d3a01fbc2 | Bin 31 -> 0 bytes .../crl/7c7d5377f73c1894058817f90ba7233b352b8f29 | Bin 0 -> 4249 bytes .../crl/7cb06505bffca1730de3901b57863052e97f10ad | Bin 36 -> 0 bytes .../crl/7cb1a6fa9b4bcd35830ff82191d8dce6bdf19d43 | Bin 60 -> 0 bytes .../crl/7cc72bd71b511461127184a0a6c40c1aae630a7a | Bin 0 -> 1294 bytes .../crl/7ce7fa57fa27e6e82e719bacb5f17abbabb66c0e | Bin 0 -> 179 bytes .../crl/7d0502e36d2facf1eef90125bbf0eacabdca4eb9 | Bin 4348 -> 0 bytes .../crl/7d286f5d65dda96786ef2d14f07e9efcf889edf1 | Bin 224 -> 0 bytes .../crl/7d348c20e9eefadd92c204416728d13c9b2f25ae | Bin 1051 -> 0 bytes .../crl/7d35cb3c0b5e47007876ccd74d3e952ff80292c7 | Bin 1130 -> 0 bytes .../crl/7d392afc853d60d34e3811832afb90ed84e0b0c1 | Bin 1014 -> 0 bytes .../crl/7d6013e313b1393dd3335179b2e2491726f6e7da | Bin 0 -> 27 bytes .../crl/7d67bbfd6f912b4c184496513a2bd9a735c12e1e | Bin 0 -> 814 bytes .../crl/7d7abd7a0459e7695d9fa2f6cfcbf05ea6a0674d | Bin 0 -> 279 bytes .../crl/7d9d7a22954f4c527c9c9a8067785ce99a7c7cfb | Bin 0 -> 93 bytes .../crl/7dea951377123ebccf9b985cf4c8aa8df6b55173 | Bin 0 -> 1117 bytes .../crl/7df4e3085922ec751ee65cab852f78c3965396ff | Bin 0 -> 540 bytes .../crl/7e27c51ed5be588394ed38d884e60ddc04843133 | Bin 31 -> 0 bytes .../crl/7e43c14f6400c7f5eddb15b4579b0712ee8bd20c | Bin 203 -> 0 bytes .../crl/7e6b442d3163b6cfca137c1ee3d68c184f2368ff | Bin 397 -> 0 bytes .../crl/7e858ebf90a798299ba1ded2c746316b50f02262 | Bin 0 -> 94 bytes .../crl/7eb22351b0a65b17a59c1d24e151713eac9ffd12 | Bin 0 -> 64 bytes .../crl/7eb3b660df3bc57d1fc7afafa4a41b33e51a6648 | Bin 0 -> 4943 bytes .../crl/7ebe4f27f19fed7bc816ff7fd735c177b27fa82c | Bin 0 -> 108 bytes .../crl/7efdfde44973ca051c3e2ee40fe48890d1e3fc2a | Bin 0 -> 629 bytes .../crl/7f04de56eb312973fd80013d099789fd4964b6b5 | Bin 0 -> 987 bytes .../crl/7f5fc2fb280c707bd8b33868409d0477871866af | Bin 0 -> 44 bytes .../crl/7f753cb8807806f72a7529b27c199e4f4d63dc87 | Bin 0 -> 1079 bytes .../crl/7f8500d5a5630a6c4a987315c9321c05b42be1ab | Bin 0 -> 291 bytes .../crl/7fbc2cb3113e9d96520508be431f1a7baa68a648 | Bin 0 -> 45 bytes .../crl/7fc1a0e134b950a2910d409e1a856fea25b65bfe | Bin 30 -> 0 bytes .../crl/7fc90af104632f2ce7f37e78abeec58bb144e1a3 | 1 - .../crl/7feeee14cb43fe064a058a865ad930c0f3074d94 | Bin 0 -> 12 bytes .../crl/801eb70b0f8d7a4ae3e8470ca9ddd546f647b806 | Bin 0 -> 1265 bytes .../crl/80362ffb1df46ab38ff43c8f88371b15a111f5fb | Bin 1724 -> 0 bytes .../crl/804df838be923719f1c77a62abf2ba4cd95bbff2 | Bin 80 -> 0 bytes .../crl/805254d91105b06d84e26e400aec6c2837175588 | Bin 0 -> 41 bytes .../crl/8055358eb5dd45590276f831af852d17841c80af | Bin 0 -> 194 bytes .../crl/809745082416020649afeb58e94b3d5b053eae7d | Bin 1285 -> 0 bytes .../crl/80c5e1caaa1c04a7841994fd2351b8579584536b | Bin 0 -> 196 bytes .../crl/80c87696935ee3447d0b53edef76b5d4cc467505 | Bin 203 -> 0 bytes .../crl/80c9820ff2efe8aa3d361df7011ae6eee35ec4f0 | 2 - .../crl/80e628d6b51b76ba8fa6192b53c77a6f674a36d0 | Bin 0 -> 975 bytes .../crl/80e96f7861aced0dfb0fef2a90331d5f7abb6673 | Bin 0 -> 4242 bytes .../crl/80ec8743ded5e834a2a76b32a203e6d1180e0bf1 | Bin 0 -> 101 bytes .../crl/810abd2a8d3b80181edc4fac6629ea5475adbcbd | Bin 0 -> 5850 bytes .../crl/81169a3c156ed802affe4ad246cd3751ceb0acdf | Bin 0 -> 46 bytes .../crl/811c3dfcc03fbac2102b833eb2ddb1d44df6fea9 | Bin 0 -> 1216 bytes .../crl/81283a16158e21dd8b9a74ffff4e9102cd4e9c52 | Bin 15 -> 0 bytes .../crl/8129bb0403382cb4c55fda210a47dedb1bf23016 | Bin 292 -> 0 bytes .../crl/813c94d9e4643d37d1ab1951c5a70e0383cf1217 | Bin 0 -> 8721 bytes .../crl/814f7a501c2572dc3c6c95481128f8c203e8d120 | Bin 7631 -> 0 bytes .../crl/8166220f7262a283ba9cb585db2cab8740d0f8ad | Bin 0 -> 352 bytes .../crl/817d750918fbd1a79067c03f9f5656d979e5e0d3 | Bin 0 -> 23 bytes .../crl/81ad5f8f24ed8e42cb773713a7365cf91f706fa9 | Bin 0 -> 1118 bytes .../crl/81c52d1919ef647de0db187e59dd02b7f01a72fa | Bin 0 -> 4634 bytes .../crl/81db3e56131cb06dfa9501c499f82670e5c23707 | Bin 0 -> 57 bytes .../crl/81e58a2d25a432941d5d939ea9fcbcf09406f61f | Bin 877 -> 0 bytes .../crl/81ed13d6f0bd4342cd937d01219cf5a1c0e7d818 | Bin 0 -> 4605 bytes .../crl/8205b25f2894244ca925a5a5e6eff09ba157506f | Bin 911 -> 0 bytes .../crl/822cdf4433b66e631d4bc626e27112b3ec533151 | Bin 0 -> 2040 bytes .../crl/823de7893a540e23e17565ff7007c24e553d7d54 | 1 - .../crl/823defcbd6e09ec9e0baa79d89f482d78ef6bfb8 | Bin 577 -> 0 bytes .../crl/8242ac7b154823a08b9753dbb8617ec35d60836b | Bin 0 -> 8529 bytes .../crl/826231376254e18a22d40c246a6bdf1e119560bc | Bin 0 -> 604 bytes .../crl/828b397b1942bf6ce30d725de548c1642f36abef | Bin 0 -> 1097 bytes .../crl/828dea9d3a2d5f936716a1241c4519d2d972c037 | Bin 0 -> 70 bytes .../crl/82a1d4dcd1b55859bbd606b27bcdd979569ea1c1 | Bin 0 -> 70 bytes .../crl/82d20b7a91972ecc2f3196c00bebea462c74121e | Bin 376 -> 0 bytes .../crl/82f657e5ebb838c6fbfe502cb9d40b15af38156f | Bin 0 -> 139 bytes .../crl/8318d466e044b5590645b71485eb1b8e5bd67f4f | Bin 590 -> 0 bytes .../crl/8320586fb7b705f3a38ebc3277472dc0728ca26f | Bin 0 -> 5823 bytes .../crl/8344dd0e74cb4a980ea3ab11dfb2f60fbbf6a7df | Bin 0 -> 1020 bytes .../crl/8367302d355be29f39bbdd484caaa3aa24791e6a | Bin 0 -> 29 bytes .../crl/8379e3456c5d8f2f4835a1f6ecd1f2908ad73d7d | Bin 0 -> 519 bytes .../crl/8396a15524f9e8d0e712cddec4d36b4859e1f5e0 | Bin 60 -> 0 bytes .../crl/83be2c8d9abf52854f25d13520d6bd1867e58919 | Bin 3226 -> 0 bytes .../crl/8417a1dd6ecbb3b465925fafa85a2b1b306dcb91 | Bin 105 -> 0 bytes .../crl/843a8bcbe7d594a75090573523b2e56a88c71377 | Bin 0 -> 6182 bytes .../crl/84410dc1e625834ba348b3feb65829b038138029 | Bin 2241 -> 0 bytes .../crl/844c0af9ecad36fc5a9f37f2aebb4eb56f6bd921 | Bin 14 -> 0 bytes .../crl/8463dfbeca5589642ec05cc4508de90763b596b5 | Bin 0 -> 410 bytes .../crl/84a4952a7637d39fd756f664ab443c784d89035b | Bin 0 -> 5062 bytes .../crl/84a86c430a9d4b02ab4b8a3c95baac60fc12dfc2 | Bin 0 -> 1507 bytes .../crl/84af88603ada49b01a79b0f54380c8de3deb4778 | Bin 3711 -> 0 bytes .../crl/852764189ea579aaf2bba51e689b4456f542dd62 | Bin 156 -> 0 bytes .../crl/8540e91d008fa67ea71e6a6bc61c7db3e54e5e13 | Bin 0 -> 337 bytes .../crl/854b3d30121ea8b2d59c5512902900d0ea5775ff | Bin 105 -> 0 bytes .../crl/8573e6c750bc91cf87058d447121164b544d44ec | Bin 0 -> 41 bytes .../crl/858a60ac612bfc2c8647f9dbcf0b2c9e9ec74ea7 | Bin 4773 -> 0 bytes .../crl/858b9fec300342b9b6069b41f6f3899200603232 | Bin 0 -> 40 bytes .../crl/858f52112832d767e3af695d2a123a0c676e545e | Bin 0 -> 169 bytes .../crl/85a40665965c032e41dc5eff15e0df5abeab4ef6 | Bin 0 -> 291 bytes .../crl/85b0c7c422c3f801cebcf4a1618c6a05989abbaa | Bin 0 -> 300 bytes .../crl/85bcd426a21863414d1a9125daccedde79a8515f | Bin 0 -> 193 bytes .../crl/8623214b3b0eafcf51bbd2fd7d771cf2277b6a46 | Bin 0 -> 147 bytes .../crl/862ba63246f38f10fa7e4d62a81f194aca0d82e5 | Bin 1168 -> 0 bytes .../crl/8636e4c068a694215410b5ed51aefef245f0b040 | Bin 0 -> 88 bytes .../crl/864934f5ba07e2fc676d4cf6604442b3e5364c3b | Bin 1265 -> 0 bytes .../crl/866e09804cfbbd9c8d260deb8c826da5475f3d0e | Bin 0 -> 643 bytes .../crl/866fb3efc153e68b5061964844b3b92167f90527 | Bin 337 -> 0 bytes .../crl/8671b7dd0e8c61a423b66db605c8af40a2041184 | Bin 0 -> 129 bytes .../crl/868a2498461c9bca78df81d67ea4752e820fe2b1 | Bin 0 -> 83 bytes .../crl/86c70f0657fff13e20da0eb3b0f45c196ce21a7a | Bin 0 -> 119 bytes .../crl/86e39b8b9d5905611730ee40ab905a8b732a1349 | Bin 0 -> 14476 bytes .../crl/86ff1a0454948ecbf4d3657680714909b13a6b8b | Bin 0 -> 810 bytes .../crl/8714124bfea43e93b206081da6b05a7242ab11ca | Bin 3002 -> 0 bytes .../crl/874742743bbe5cd55ea211af4b18d43f79a8ee69 | Bin 35 -> 0 bytes .../crl/8777f99efd7669f5522b0db256b9123b4e499472 | Bin 417 -> 0 bytes .../crl/877bf69ef02280d886869b57809bd567a1546f0a | Bin 0 -> 221 bytes .../crl/877df96fcf0e4c0f81df3d573a7f9bd5d0880ba6 | Bin 53 -> 0 bytes .../crl/87bcccff1e64ab867e42ad2ed6f6f8cb37f1905f | Bin 0 -> 21 bytes .../crl/880a14a41dd73d397a247ff6b3a0bc54224bd483 | Bin 128 -> 0 bytes .../crl/88143f2bcd90c7cd91c51d1fe4173e85398b6d9b | Bin 65 -> 0 bytes .../crl/8817594d5c9a38e76ae5f345643b4beeff5e0485 | Bin 578 -> 0 bytes .../crl/8838cfa645cfcffeb8b50464c8d4f035eabdfcb5 | Bin 0 -> 8851 bytes .../crl/884bc04a5cd5f05f6d5c982e9434a8d70ba38c63 | Bin 64 -> 0 bytes .../crl/885d5017bf961c2cb9cd81e05ee93e03d44982d9 | Bin 0 -> 30 bytes .../crl/889f9ae39b7c42ffdf51f39c62a73b5e52868e4c | Bin 0 -> 221 bytes .../crl/88af808fb8eb63c9cf38f445b423925dfadaab45 | Bin 397 -> 0 bytes .../crl/88c4395214b5f3aba93bea4458dea37672261098 | Bin 0 -> 211 bytes .../crl/88cb4f4a86bbbe4c8860ef6fe87228a66c3db6ba | Bin 1265 -> 0 bytes .../crl/88cc9a01ad57eb4db248e086cced8e921f758566 | Bin 0 -> 4405 bytes .../crl/8903b3b6c9b0815cfd0553fafa016a6e1286004f | Bin 0 -> 291 bytes .../crl/890420897bfcd3ebe042de7c0848590389b2a90d | Bin 430 -> 0 bytes .../crl/89095243ef564fd351536c303cb7cb9fcdf17429 | Bin 0 -> 291 bytes .../crl/891037a9c9b059f9599a588507f4bd62fb91b9eb | Bin 0 -> 25 bytes .../crl/89293e651b150c701c90953bc6addb9170d3ee29 | Bin 0 -> 333 bytes .../crl/892afafcdf11cbc96a1b6742f54d60c29786f831 | Bin 0 -> 5970 bytes .../crl/8944ca86e54e208424667070b5bc62d6c95ae748 | Bin 320 -> 0 bytes .../crl/896b12d25aa96a6ae09e7920ee8131bacbe9be2d | Bin 0 -> 3722 bytes .../crl/89bd87b37dd3e962a23a1a4bd09fdfed9517e71d | Bin 0 -> 64 bytes .../crl/89c18b37c15ee4e8346a37f9eafdc0db9dd9149a | Bin 0 -> 36 bytes .../crl/89f2017534ee6120372bd8a6f4b0c718686060d8 | Bin 0 -> 291 bytes .../crl/89f887a80875f3eb12e302eb608afef4d0165286 | Bin 1265 -> 0 bytes .../crl/8a0a402b518b7a9843ba71078b0242f5e39bf0b3 | Bin 0 -> 111 bytes .../crl/8a237ab76edd158b544d318f5427d070a957d7c0 | Bin 0 -> 1541 bytes .../crl/8a2a2e1821af79b3a2362319184a3f5ed4bed6d9 | Bin 0 -> 3141 bytes .../crl/8a2ba82ecd7dbff89d30c6cd9d7c61deb779f4de | Bin 0 -> 1313 bytes .../crl/8a3306f6e49bec06ceba060ca47dd2c7c01c8cb9 | Bin 0 -> 220 bytes .../crl/8a4b8f192f6dcfebb36bf934d739adc54b2f8e2c | Bin 203 -> 0 bytes .../crl/8a74e96c96ca6c7868516546f4c40d7f3a02b77f | Bin 0 -> 12 bytes .../crl/8a7881e6f1b82d493ec3f05452ec9eec8473bd93 | 1 + .../crl/8a85d03dc9f7d261745051813539d21bc143fb66 | Bin 0 -> 2915 bytes .../crl/8a9b01e8b9eda626edae05828343e3e1d28be277 | Bin 3912 -> 0 bytes .../crl/8ab35946ac8ede20f0333c44152aa73bc9c0aa50 | Bin 203 -> 0 bytes .../crl/8abfc1257345570097196238751129f3a04c76c5 | Bin 193 -> 0 bytes .../crl/8ac9e8a3d41dcc0242747d9031c3903c9b904200 | Bin 0 -> 243 bytes .../crl/8aca445000536e51fa2c5f64dbcc7fb3af076b3f | Bin 1024 -> 0 bytes .../crl/8af65495f9aa85baf37a489165f132b0de1c8b29 | Bin 1285 -> 0 bytes .../crl/8b13c794b1a5ed6d9c75950f3d854704876e0e9b | Bin 0 -> 60 bytes .../crl/8b192b7496ed42574d3ddf93be8fe6ef0f040564 | Bin 0 -> 277 bytes .../crl/8b1ca614432ea1a563e2323e9c6f9471264a7948 | Bin 302 -> 0 bytes .../crl/8b2d87468e8819e1568db4b753878a28b1d3ceb6 | Bin 0 -> 7662 bytes .../crl/8b3505ae2e2bdd91a0f42fd070836d43188d4f57 | Bin 0 -> 27 bytes .../crl/8b4d23afe2332ba3e62a2842c413a0794ebc5a03 | Bin 0 -> 1776 bytes .../crl/8bb06e72c10c2387eaca45c1e653844554442560 | Bin 0 -> 64 bytes .../crl/8bd35f24db9b34ffb7925ddf44225c9b8ac53f4d | Bin 725 -> 0 bytes .../crl/8bda80a41dda1b3c9fd69d86e60871c1367c36b5 | Bin 0 -> 198 bytes .../crl/8bfca433e93225a1e92503f7912cca23c6a5edc3 | Bin 0 -> 71 bytes .../crl/8c336341150f8545acd3b2680a8499dcd5cdbd11 | Bin 0 -> 53 bytes .../crl/8c6a6efdfd95eb95163c119efc7c84a7d81aa1f0 | Bin 1265 -> 0 bytes .../crl/8c97e361077b6762fa662f731e283c6bb0071494 | Bin 133 -> 0 bytes .../crl/8c9920fdd7d8af02795ecb0bd31673290f73fcfb | Bin 158 -> 0 bytes .../crl/8cb0379c11e169bb2f5913ece938e2cb44960333 | Bin 0 -> 64 bytes .../crl/8cb50f115bdaca69a5ca5a2328f58ef00dc3eb66 | Bin 0 -> 176 bytes .../crl/8cb54fda68f36befcb892349a8731ee3593b6202 | Bin 1562 -> 0 bytes .../crl/8cb78b1c799047ad28af8396865413415d2d43a1 | Bin 0 -> 1606 bytes .../crl/8cc8f985db1aaa622e523c36bdcce82f25dffc9d | Bin 405 -> 0 bytes .../crl/8cc939185ec647e574ed98fa73d9aaecd15ed706 | Bin 0 -> 112 bytes .../crl/8cda8e07d3f7bd0445911cc0eeaa8a4d2e6bd628 | Bin 1265 -> 0 bytes .../crl/8ced95d51f97f90442a7ff952a6b1e9ad3a50d9d | Bin 0 -> 282 bytes .../crl/8d112d4fcc18a0d4f36379e172523e0ac4c5bd6c | Bin 0 -> 1293 bytes .../crl/8d423339b2e964d59e5ab75b501f6981f23ab571 | Bin 0 -> 530 bytes .../crl/8d51f1a797e23a7f26afb420c2da70b4ecff4fae | Bin 5968 -> 0 bytes .../crl/8d52554e55d9e8a9882322f4b9bada395075c398 | Bin 0 -> 291 bytes .../crl/8d53928e7278f422c58f80a4a53ed677c38c5aa6 | Bin 1554 -> 0 bytes .../crl/8d6922bdec5570999c768983184b8bf877c4281d | Bin 1265 -> 0 bytes .../crl/8df2d43fe5eb655c648b16962c31907cf8da43b0 | Bin 230 -> 0 bytes .../crl/8dfd467f58860be65477e8cf10103c20b621fa5d | Bin 274 -> 0 bytes .../crl/8e01ccd3c2988d34dbdd2c3a7f9af02a7b1bf348 | Bin 412 -> 0 bytes .../crl/8e0e3dd9d76a5b4728d0547c2ee4fc603d522ad3 | Bin 113 -> 0 bytes .../crl/8e27a62db101c938462fec38f7cc19baf3c9e6a4 | Bin 193 -> 0 bytes .../crl/8e2a7a32b9a7d64668fff5074a20ae1dee483a39 | Bin 0 -> 744 bytes .../crl/8e3228904d6c391f06a7dc5b107d417d4bd4ed0b | Bin 0 -> 2947 bytes .../crl/8e3f2dbecfa1e17975c5ad97a3fd2ad8928c4995 | Bin 0 -> 536 bytes .../crl/8e5a5a599208c86ea48ba182ded1561535b12743 | Bin 15 -> 0 bytes .../crl/8e72dd25bc57525e38a5d16237b62c34eb5f8477 | Bin 1265 -> 0 bytes .../crl/8e84de105905d6164469a7dcb14bd1e48587df23 | Bin 0 -> 1177 bytes .../crl/8eaf415e453b97476345961d9649bddf0be225ee | Bin 0 -> 136 bytes .../crl/8ec0d3440913121968af57149d5d72c82ab94d34 | Bin 0 -> 2314 bytes .../crl/8ecde644f508edd7a2368c567602e47a94d76643 | Bin 3200 -> 0 bytes .../crl/8ee9a6a54cd93f72a8d297ff1869781379259624 | Bin 0 -> 395 bytes .../crl/8f0a6bacf0e7f1b56d0b9c71da091a60ec188c45 | Bin 404 -> 0 bytes .../crl/8f24d9b915d5cda47ac85d06a23726f33bcdaf29 | Bin 0 -> 430 bytes .../crl/8f2976191a57e11d3e8a283b6d0e1cf1ede8b772 | Bin 28 -> 0 bytes .../crl/8f53f3e64424f46feee5d2b8be937292686941f8 | Bin 0 -> 3866 bytes .../crl/8f64734ea5da28d60a0f662121b644a924cfbf19 | Bin 1374 -> 0 bytes .../crl/8f7a59ca4467287e68219f8e36ac8aea5a7691c7 | Bin 30 -> 0 bytes .../crl/8f812d1ac41bb6da9c66b433d60e49346ed065de | Bin 0 -> 144 bytes .../crl/8f9ccd18687889813264e7f8d983915bd0574c28 | Bin 7722 -> 0 bytes .../crl/8fb74ecfe42fc08f6c58f420e65431b4b08204d6 | Bin 0 -> 729 bytes .../crl/8fe4de30999082d6bdba660504bbccb8f257047f | Bin 0 -> 385 bytes .../crl/8ff49c7216ee8d795d3c3d4e7f7f2d32d28de856 | Bin 0 -> 343 bytes .../crl/903e312b09f3f170d471d7d0246072d050d60e5f | Bin 197 -> 0 bytes .../crl/904075a1a17eec7da514af7d6bc6d847ea6f97b8 | Bin 0 -> 383 bytes .../crl/90487ba2df98c5e5dd5e87be755e65cca7d25e96 | Bin 39 -> 0 bytes .../crl/904af246f904715cbec78e50bf977d01e6782fc4 | Bin 0 -> 3318 bytes .../crl/904e2fae0c143cc7436ddd6a1d10c7e230719179 | Bin 0 -> 988 bytes .../crl/9056a60120b5fefa42a2e14e1f4a00720558976c | Bin 734 -> 0 bytes .../crl/905a4f25de72d8e7ad269656dc3fb172f1bc9707 | Bin 59 -> 0 bytes .../crl/905c4dc9a3a8d31487dcc599937d59abd9de9978 | Bin 246 -> 0 bytes .../crl/905e38f0879cb5491f4e652e53d1bc35fc790460 | Bin 0 -> 724 bytes .../crl/905ecc87d97e064c413de047e0c8785e0b80c0e1 | Bin 397 -> 0 bytes .../crl/9067a086cf4301f44e78dc5dd30f1d4ffa9f79aa | Bin 124 -> 0 bytes .../crl/906807714a3b1c368aa063664f5cac09e25cb89c | Bin 34 -> 0 bytes .../crl/9068971e4c05beb57af603ff5bebfbfd270cd8b0 | Bin 0 -> 388 bytes .../crl/90704266db0ad0c8288c79eab7ec3e9f0db442ab | Bin 723 -> 0 bytes .../crl/908aca5308d9a4614d18fabe980f7453645fc954 | Bin 29 -> 0 bytes .../crl/90bdea8d24e492a7b2c0c7e01117ef5d947cb9cd | Bin 0 -> 44 bytes .../crl/90d99a655ede5d6ffa105b4c1f3873f8b4854a97 | Bin 1044 -> 0 bytes .../crl/90e44747020ae78b7b5110edcbd04463c89a3acb | Bin 0 -> 83 bytes .../crl/9122dc2257aaf2616c3602e9fb45d53c15928274 | Bin 0 -> 375 bytes .../crl/913668bb088983243b7b7d9a52b97b29b88b7fc7 | Bin 1265 -> 0 bytes .../crl/9150bdd0b48ed864f106811d6235670922560a49 | Bin 193 -> 0 bytes .../crl/91587eacfa6ff24fa0b6ec33469d74b9d9ffb71e | Bin 1770 -> 0 bytes .../crl/9160a5a6ea9322aea939638d98238cfb50b2daad | Bin 3547 -> 0 bytes .../crl/91845ccfdd1a041643aba8b89547c34a7c04e0f1 | Bin 243 -> 0 bytes .../crl/918d20b728aaea3e925e98ba4027d6edff2dbc3f | Bin 0 -> 2742 bytes .../crl/91ab7ad3050dd9f3c30962969882c6cefe22b6d6 | Bin 0 -> 291 bytes .../crl/91badef6dfd707a8928ca62cd592347c16241a3a | Bin 0 -> 355 bytes .../crl/91d4623d5e024399da1bc270c9405de13a9120b2 | Bin 0 -> 30 bytes .../crl/91f9d9449c25f836d440931f5f982043165208a7 | Bin 0 -> 376 bytes .../crl/922284be94e034438aa087bbc8504ea37bbaf6f3 | Bin 0 -> 150 bytes .../crl/9226b0a2074059e8972bdfed94ac9cbf93316c63 | Bin 0 -> 112 bytes .../crl/924d3593850ef3c5508df3047816587819154291 | Bin 0 -> 1361 bytes .../crl/925496bf0f0a5ffa046b819239897a481bbe6605 | Bin 0 -> 5987 bytes .../crl/927bce5e806d2e4ff7e573f22f8df6e26502a018 | Bin 53 -> 0 bytes .../crl/9291df8d724c41aac33f36220a148d1bae1a4a98 | Bin 1014 -> 0 bytes .../crl/9292a63a01fec451dd1d748cb94fa1167a4c90b0 | Bin 0 -> 103 bytes .../crl/92ad87bd447a649e58bf0d90b68ac3b1f5cf89c6 | Bin 0 -> 517 bytes .../crl/92c60eaecfe278d6706afd595b568077ed0ca4ac | Bin 0 -> 9416 bytes .../crl/92fdd36f4f267303bf3eb41534116d72cd51aca6 | Bin 0 -> 647 bytes .../crl/9300e45be11757bf2b32aa8d3074cda82a77ffd2 | Bin 0 -> 1212 bytes .../crl/9301521ff1af5ff3accf9df2a26caca08d672d0b | Bin 203 -> 0 bytes .../crl/93105ead1fcf4bc1b49ac9240b43e71d9a22552c | Bin 0 -> 3659 bytes .../crl/9348e335a9b9fb0f2c91434bd6a24d83a6013f16 | Bin 167 -> 0 bytes .../crl/936d507c08e7cd0999ee9ac9ee80153b20a41477 | Bin 0 -> 1013 bytes .../crl/938db7219725d5ef6ef605b0fffd4465b4a25173 | Bin 0 -> 3243 bytes .../crl/93afe284d0921bc9f690ce14ce5f48f4b122095c | Bin 0 -> 461 bytes .../crl/93d3850af1d42a565d065c2a1ee089c9b45f0a4c | Bin 400 -> 0 bytes .../crl/93e0a608fd2199f9363af71f96252efdf25f9ece | Bin 0 -> 115 bytes .../crl/93faf85a713c4c71145cdaf67e11874107aba428 | Bin 0 -> 3684 bytes .../crl/94035114a3e194e60d329e598cd85ce1cd187aa3 | Bin 0 -> 1371 bytes .../crl/9411b2fa0e225cd14944e411a44d43293f973c44 | Bin 1270 -> 0 bytes .../crl/945c01b4d616138750367b2bad72c4393300b6a7 | Bin 337 -> 0 bytes .../crl/94e6b16a05a7f88c5d271ba99945d7a2dce99c5d | Bin 0 -> 52 bytes .../crl/950effd316485a75b309e4872039ca622f9865af | Bin 0 -> 76 bytes .../crl/9523d6a8e97ced6f66db578a2ea970763e75e0fe | Bin 0 -> 444 bytes .../crl/95242f28afc249d61dd4dd53b951840e36fb202a | Bin 599 -> 0 bytes .../crl/9542017b825672beda9b0fd6864a8a89f7e86631 | Bin 0 -> 64 bytes .../crl/95f1cb35ba311433ad3d0fb9e95bbb18d975c43e | Bin 0 -> 436 bytes .../crl/95fd9d370539e07ee1880bcc33d5c89c7e97093e | Bin 0 -> 519 bytes .../crl/9605b077198412a5d7cc55d01f60d33a7e151aab | Bin 0 -> 185 bytes .../crl/96150fd59d947fb616e1bd0f8ad5ece90699e9b3 | Bin 0 -> 112 bytes .../crl/962244568a50f49a1c98caa5a7da9fe421fd8e8b | Bin 2306 -> 0 bytes .../crl/962d796290f825fa186ab9897f53fbeda9fedd16 | Bin 193 -> 0 bytes .../crl/96383ce8ff2e7b939195ef8d221873059c4d5d1c | Bin 0 -> 117 bytes .../crl/96439c1e7922acc98ff538a1d73501577be0916e | Bin 0 -> 4714 bytes .../crl/96695a69d95597f464d4534f69f11033f5526bd2 | Bin 661 -> 0 bytes .../crl/966b04475e3acf8d0e3600e682c7e698dc6fe540 | Bin 0 -> 1184 bytes .../crl/966bb6bd347a42fbc36cf82efa23ba1040eda869 | Bin 0 -> 377 bytes .../crl/968c01cafd47a902f5444d0293fd596d3edf38c3 | Bin 0 -> 304 bytes .../crl/969ae7e00ef72155a3f50e6cab5dd06fc52f0a9e | Bin 0 -> 1601 bytes .../crl/96b811951c0c6306594bb413110c4d946552e29b | Bin 49 -> 0 bytes .../crl/96bb62f855775b1a576cfdfcf306add8c996755a | Bin 1268 -> 0 bytes .../crl/96bcd7d2d93b2d6c3b8e4d8eaf87b2e3f983a74d | Bin 0 -> 5903 bytes .../crl/96c4c483876d247ee809d44db7c8207f95a97c15 | Bin 0 -> 787 bytes .../crl/96ea3cfab311822e62fdc16293052dd4cffe9f6f | Bin 0 -> 23 bytes .../crl/971161eba8bd1392ab65c16a35d6ea39d61fbf14 | Bin 58 -> 0 bytes .../crl/9712ff2ed541bd6ef2e4d09bf6b4f8945f0b78b8 | Bin 0 -> 205 bytes .../crl/971646ed5b4ea823686d36cd23d7312c7d25034a | Bin 0 -> 34 bytes .../crl/971a4167f1b7514bf4887c628f4cd4a3bbf308b9 | Bin 0 -> 64 bytes .../crl/97470ecbdf6bf33444bca2c37a2a56b3882d95b7 | Bin 0 -> 356 bytes .../crl/9753bff7b8284d88a97c5b2dc61fe716cae69b3e | Bin 0 -> 23 bytes .../crl/97895ce3d5162e218d6585e9057bd0f368a25fec | Bin 0 -> 2415 bytes .../crl/97ab937487039397ff9a99fe7d1a0f077a3f673e | Bin 0 -> 3494 bytes .../crl/982b523ce462c3e01b27c08d8ba9ea0e8f2267d7 | Bin 2241 -> 0 bytes .../crl/98518078b32f167be2fc452d4bcfbcf03bc49601 | Bin 0 -> 728 bytes .../crl/98975cfb4d987b86021499a0cc836e5426bd6f90 | Bin 0 -> 7633 bytes .../crl/98a338c6e877ecd7184953b94c573a19996f2ca4 | Bin 0 -> 3683 bytes .../crl/98a4656dcf373600173440657e01edcffbb047cc | Bin 0 -> 743 bytes .../crl/98b1e6ae40c3a3a009e7cf1f1e708c1ac17aa76e | Bin 0 -> 27 bytes .../crl/98e74dcf39b2ad497d08c18b5153ea2a144bc7e5 | Bin 0 -> 613 bytes .../crl/98e7571458d5eaa339a9b5c76b4e83ec05af213d | Bin 0 -> 342 bytes .../crl/992bb364300b72921d6e59a252cee3125d70ae71 | Bin 118 -> 0 bytes .../crl/994c57b236cc91831b50bca8abd1126bcb3602d1 | Bin 0 -> 320 bytes .../crl/99875e932b7e74936b188f0e4dd99f613d399102 | Bin 0 -> 2135 bytes .../crl/998870e9b2cb6d4ab895265f5ae6b298ba73ce18 | Bin 0 -> 147 bytes .../crl/998deadb75a78c6ad3af8477e6926e8746836f39 | Bin 0 -> 54 bytes .../crl/99978452bc7b92d61d75beb32747f6f0a8b668f7 | Bin 0 -> 363 bytes .../crl/99b374aec5ec11f1510891e9b47a8c53ad1a39f7 | Bin 289 -> 0 bytes .../crl/99b61c4cf0137badd2cbcd7588acdf0ae44e3c1d | Bin 0 -> 99 bytes .../crl/99c496bb8027d6964515e29d30025b9584f65223 | Bin 1051 -> 0 bytes .../crl/99de0e975562975b13053c295aba19ed41f3706a | Bin 0 -> 1065 bytes .../crl/99e526814f64671020d452260c8f038c63d8d140 | Bin 289 -> 0 bytes .../crl/9a04f6160ed1302e3707baced031d0cd9fc68998 | Bin 661 -> 0 bytes .../crl/9a148cb619058e3eb94d9dc1e93fb6b47fb15557 | Bin 1205 -> 0 bytes .../crl/9a1627c112167f46c8733df3f3281e23887f3efc | Bin 343 -> 0 bytes .../crl/9a196c5d46be1fe9e027d866319dfdfdbb98a585 | Bin 0 -> 131 bytes .../crl/9a1c6923eab442415b0d494d83d654f592a64155 | Bin 0 -> 77 bytes .../crl/9a1cc4f4fde4044bb6cb1120b9c8c4e5506efb18 | Bin 0 -> 1749 bytes .../crl/9a45a510c52969b75fbe1114cb95199fcb30e095 | Bin 376 -> 0 bytes .../crl/9a59e6e3cd1eadca34a2cd119b66ee8434c179f8 | Bin 0 -> 386 bytes .../crl/9a68000c1d6b67ce0f877d8e66909b21ad9c58fc | Bin 0 -> 20 bytes .../crl/9aa2c690c89d5f625b09e14f2c43f9fd14afcfd5 | Bin 0 -> 541 bytes .../crl/9aae251c20bbdd92c9516d9d133f1b99d76fb07f | Bin 0 -> 44 bytes .../crl/9acefbf0e94b9d24bc40f7788606a7f836f8fed4 | Bin 243 -> 0 bytes .../crl/9adfa673049991f896bdde7b17544830f9bb9346 | Bin 0 -> 4197 bytes .../crl/9ae09663966e1c0ddabe4d24837dcbff975bd09e | Bin 0 -> 263 bytes .../crl/9b01bb78a5c2b2ccaefb89f61a7b532113b7dce2 | Bin 139 -> 0 bytes .../crl/9b9068fa4b54265bd3d4a28c7e7aaf7764c445c7 | Bin 0 -> 4611 bytes .../crl/9b92af7f33cda521d5c0b463857ea64e2c956ca7 | Bin 0 -> 317 bytes .../crl/9b96f906708a867a13b871fd50c60f7a22c5327d | Bin 0 -> 791 bytes .../crl/9bc220d4c3cb10a87d3dacaf4400c73baeeddfd7 | Bin 0 -> 687 bytes .../crl/9bc2fb5bf14a6597bca51875387c19e2edbdacc9 | Bin 661 -> 0 bytes .../crl/9bd4579f0d2bfd957a5e538c6c6a8b22bda48585 | Bin 0 -> 5831 bytes .../crl/9bd6a3592429750ec6f70a55fe514a0329dce57b | Bin 0 -> 3853 bytes .../crl/9be45712ceed32537c35bf5b5d9466ad799f2548 | Bin 0 -> 197 bytes .../crl/9be7b0085fa7794e91a2fa19612d270717a8c4a3 | Bin 2039 -> 0 bytes .../crl/9c207eeb7f4e8c9a93236ca0063fec3c2defe522 | Bin 0 -> 783 bytes .../crl/9c3bcbdf77685d92f26a59e232608a2c12e9e168 | Bin 0 -> 154 bytes .../crl/9c569186ddaf14ab97909426e9c092e447434e7e | Bin 193 -> 0 bytes .../crl/9c5be7c9dbcf8717c42b112402074691a9e9a41a | Bin 0 -> 178 bytes .../crl/9c5cd46ddb816f4ba0468b91766e0af3855e4f73 | Bin 203 -> 0 bytes .../crl/9c72bd7de4ddd3b9de6a6f9de6a045666b215f4e | Bin 0 -> 1704 bytes .../crl/9c863eed1987477d98d5b7d2dd51c634f0b4b0c1 | Bin 0 -> 139 bytes .../crl/9c971a8f00cd4213ef141c5cfb076aa72acc2105 | Bin 0 -> 83 bytes .../crl/9c9cf1bc4c2f2819fb1e632af9526ba67f00134d | Bin 0 -> 291 bytes .../crl/9cac78ef0b162cc532c39baff2fb18b4d305d481 | Bin 624 -> 0 bytes .../crl/9cdac3dd620dcb5bc1b5c47d7767b5e31e543abe | Bin 0 -> 39 bytes .../crl/9d0ea4a73111a355b927767ceba81213e3966b09 | Bin 2750 -> 0 bytes .../crl/9d2dafc42a11302531c35d285f2ec8e7c6dfe6aa | Bin 0 -> 1230 bytes .../crl/9d43ed314c308aa3e99ee174cece9e6978ed6978 | Bin 0 -> 330 bytes .../crl/9d47be04ab7180de30d3e9a7f51b42f3cc999d9d | Bin 0 -> 388 bytes .../crl/9d758b246c11e4952909f85b058b2e01896e42c0 | Bin 0 -> 41 bytes .../crl/9d9b3e8f786adb6e19adf594e13311d097fce98c | Bin 661 -> 0 bytes .../crl/9daf67f728c61964315b11e2b289811e579c1b35 | Bin 0 -> 3533 bytes .../crl/9dd2f52f1ccb01a2457eb20cbc3cf494491f162c | Bin 0 -> 32 bytes .../crl/9df552a1e33cd5ff84a7ad525340973a91229f40 | Bin 5684 -> 0 bytes .../crl/9df97308096020403804fc37875b6fbc566f8b7f | Bin 337 -> 0 bytes .../crl/9e0443fd19173b95c681e3eddb34fee58cfde099 | Bin 0 -> 816 bytes .../crl/9e11ae746e6a7ea54d582783f80e02d7acabb091 | Bin 0 -> 83 bytes .../crl/9e33acae58dc51485264f7bce51165f750186338 | Bin 0 -> 311 bytes .../crl/9e399184045467d3328304ffccd3973fee51d836 | Bin 0 -> 64 bytes .../crl/9e452eb011acf03987a08313d110470b96c0a8fc | Bin 0 -> 136 bytes .../crl/9e600c54abbf4cdc4b34f6eceb93f2bc218988c3 | Bin 7781 -> 0 bytes .../crl/9e6eeafd31c057d5f3b03374b6c65741f451eb98 | Bin 69 -> 0 bytes .../crl/9e8100e26a96b5d62e7a463afc0260c3863821d5 | Bin 0 -> 135 bytes .../crl/9e8ddf0f671a8cc9677b6f25d9ad01a5ca12c112 | Bin 245 -> 0 bytes .../crl/9ecd143e2632610d0aaf060da78fb7a870457e20 | Bin 0 -> 70 bytes .../crl/9ecd6eebe4bbe854bacec138e25ec7875e1577f2 | Bin 0 -> 28 bytes .../crl/9ed6f7059d632b40cef17429762a30ad6f2ba99c | Bin 0 -> 27 bytes .../crl/9edac814deb65c9c308a9c5df9f69c801c77f43e | Bin 1255 -> 0 bytes .../crl/9eeb01c172ee203fd77ce335b502d9e1fa961585 | Bin 0 -> 531 bytes .../crl/9efe64b38c2e70c4300ee6d800c230ac601e8857 | Bin 0 -> 1268 bytes .../crl/9f3b14f9613c48c46dca8d1acf6224c3a701bac7 | Bin 0 -> 1858 bytes .../crl/9f4d49b3c47dc0ccb317e61b95b3f737c7b7114c | Bin 0 -> 221 bytes .../crl/9f7300eb45179c8879e7a1a329479b1dfdd57308 | Bin 0 -> 1039 bytes .../crl/9f7f92a7cf99434fe212fdf2669af16cdf354aaf | Bin 0 -> 631 bytes .../crl/9f853e9a3c03c49601b7bfda8e142de3d6d751b6 | Bin 0 -> 104 bytes .../crl/9fa44f61e950bf91d6630f86712757b516cf3981 | Bin 0 -> 992 bytes .../crl/9faf63648ca1a3dad54564f7bb995af726c70550 | Bin 0 -> 72 bytes .../crl/9fe54927e326bfb95b3d2e8bf13e3bfa21952ac7 | Bin 0 -> 9853 bytes .../crl/9feec73ad77f5ca53091c38ae34c46f47c2721ff | Bin 0 -> 468 bytes .../crl/a01549d6e8016f076ad6dcc292ac5f79f3e0350d | Bin 0 -> 125 bytes .../crl/a043e631f87675aa21afc7b3b6588d8ededa60b2 | Bin 0 -> 2538 bytes .../crl/a0485f78201208d984acdf1393a9d48d7e987552 | Bin 0 -> 798 bytes .../crl/a05371c7cd0ccec16cdcfdebb9df7a112d9f9a8b | Bin 397 -> 0 bytes .../crl/a07083f6afd13a6052f04563fa7e7570e3b70a2c | Bin 0 -> 4428 bytes .../crl/a071e66476542e017eb86cd37b1ed6c565013cfc | Bin 0 -> 87 bytes .../crl/a0906591bf5de0c5da30089e1adba2188082d35f | Bin 0 -> 109 bytes .../crl/a0a82949a09a6a560206ce3c4610f2d854a39a96 | Bin 39 -> 0 bytes .../crl/a0be79f869d24c45df69dd4c97698c94c314edc5 | Bin 0 -> 291 bytes .../crl/a0c139910c337abe862d18a81dde18e91b3f6e10 | Bin 883 -> 0 bytes .../crl/a0d2cb582c094790ecf3fd30bf93601b31879e7a | Bin 0 -> 187 bytes .../crl/a12036ee57261eeb2dad00efe7dc69d16c6033ad | Bin 0 -> 2986 bytes .../crl/a1316eb583bc20da09b009a2a99762ac5fbfbcad | Bin 0 -> 311 bytes .../crl/a1373124b39b9c18f3c29bd562b12dd9c6d11ea3 | Bin 39 -> 0 bytes .../crl/a137d2cd50d7e6fc672cdb99aab9094a35b8bfbd | Bin 144 -> 0 bytes .../crl/a15e5b9eec3cbe614e3301cd2540deb2ae69d2ac | Bin 0 -> 8010 bytes .../crl/a161134b5311df91968e66497ab14108b75bc896 | Bin 397 -> 0 bytes .../crl/a162c9a2d686301697b7f97415ab8b4736cffdf4 | Bin 0 -> 753 bytes .../crl/a166ad1afbe02f6505cff6ae858b7ad1418c8867 | Bin 3948 -> 0 bytes .../crl/a18dab4f54bdcbab8c53c5519f974fe74f16ae07 | Bin 0 -> 5712 bytes .../crl/a1a45b528d3aea791f76c5a1c0ac8c9e5b501fe9 | Bin 343 -> 0 bytes .../crl/a1ae295b9ac3f8501f1aaa56d20abbc414ccdd27 | Bin 0 -> 5240 bytes .../crl/a1c87942e6a22ad8fa5f9678d16ae19c2d901bda | Bin 0 -> 5255 bytes .../crl/a1ceda45844e0fd09b196684919dbfd7679117a2 | Bin 0 -> 518 bytes .../crl/a1d0a90d0cdaba4e1a84e8ea5c22c4cfc4b75d3e | Bin 1265 -> 0 bytes .../crl/a1dbeeba979202dfbd1b275c2321b0b98c545b5c | Bin 741 -> 0 bytes .../crl/a1e0b86ac564040058883bdbbd336d933a511801 | Bin 0 -> 67 bytes .../crl/a21698d3c068a0a8c58e556877a3e7e8b9944e26 | Bin 337 -> 0 bytes .../crl/a236f04545bc61cc5e6b46bf256c6a0f9a9dddca | Bin 0 -> 83 bytes .../crl/a2613a1ad28520cc719d2bd9e197c6b32f98ff0d | Bin 0 -> 151 bytes .../crl/a2745c29a98bf83b18d9b433e53cefac154740e8 | Bin 47084 -> 0 bytes .../crl/a27a37d7b2619a66e997e29c7be10aec1560ddb0 | Bin 242 -> 0 bytes .../crl/a287da171d6741e2fbeed3f27fd1f8ffe408d021 | Bin 0 -> 94 bytes .../crl/a2b404cbd1186f45190a479339fc4100b1274c19 | Bin 0 -> 428 bytes .../crl/a2c6710e8d9eca5e0e737bbf38ff53b210e34b54 | Bin 2040 -> 0 bytes .../crl/a2ec9d877653f610b14b52c04f62a70a8afda169 | Bin 224 -> 0 bytes .../crl/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 | Bin 516 -> 0 bytes .../crl/a327d07f20f9c3d4b062ac128d3cebf79889a565 | Bin 0 -> 71 bytes .../crl/a32ca6d42611400ce24cc44beeaf1858b8013583 | Bin 0 -> 57 bytes .../crl/a358304038d54a705cb7bca1e25cf77654253e02 | Bin 564 -> 0 bytes .../crl/a367b5cf303b6e67966fb09e9457a45150c5fb6f | Bin 0 -> 116 bytes .../crl/a36fe7ca21b15d8c89a099000db40900e696d35a | Bin 0 -> 885 bytes .../crl/a387593f91bc9670b8a243e8238a59433a560323 | Bin 0 -> 1070 bytes .../crl/a3a191041e44240d7c0eeb24d688aa78d2718433 | Bin 0 -> 397 bytes .../crl/a3a3a1ed533ae4aab06982cd999adde4dbcb02fa | Bin 765 -> 0 bytes .../crl/a3b219e3283e118e230899e95b828be5baf9cfa3 | Bin 0 -> 34 bytes .../crl/a43176b847823135cbbe2b6fce9de583b3e4a799 | Bin 242 -> 0 bytes .../crl/a44b9043432783029683473e95a40d1add48e042 | Bin 0 -> 493 bytes .../crl/a46f72b2ed8f5c1228ebd97e8bacc12dfd6ef90f | Bin 150 -> 0 bytes .../crl/a483f2d3211a9240cf4925caf767d768f0ed49fb | Bin 0 -> 463 bytes .../crl/a49ae0025763d1aabbddd982121995cddecf9e23 | Bin 0 -> 110 bytes .../crl/a4a6f2bedb16b734f15f10f80ce070e9f2a332f6 | Bin 0 -> 156 bytes .../crl/a4c27de8ff700f6b2da70058cf3c252ef97b1676 | Bin 15 -> 0 bytes .../crl/a4d61584e5dd21e28ae1fbcedc8a7a9c2660884c | Bin 0 -> 144 bytes .../crl/a4f2ac9bdd5abb9daf7198ab95996cb6e11fe406 | Bin 0 -> 530 bytes .../crl/a4f7d5da53015b25075c76d8b0b1b8cf22bf4aa2 | Bin 7 -> 0 bytes .../crl/a4f9f54f76800c30132ef39835c0ddcdcce1bfa8 | Bin 0 -> 72 bytes .../crl/a5154413f9023dd90d394fdedcce05ece2635fed | Bin 0 -> 291 bytes .../crl/a548bec17f8dea572cef641c2d0c930d724daa23 | Bin 661 -> 0 bytes .../crl/a54ccd6ee72fa9c9d73030b0b2eca92b23192c76 | Bin 120 -> 0 bytes .../crl/a59b80f116ad55a5ef73049aa64d1f325fe3273e | Bin 0 -> 83 bytes .../crl/a5a00fbd8143228667d100c269c0588cff4e6b84 | Bin 77 -> 0 bytes .../crl/a5bb5524b85d287718523694074e4e5d4cab2171 | Bin 0 -> 79 bytes .../crl/a5de0041134cd400eff6867279107680716e8579 | Bin 1024 -> 0 bytes .../crl/a5e1a6b9621f7148a6023a6a06bc0146c0ebadf0 | Bin 0 -> 324 bytes .../crl/a5edc48803cece402f0ba07b3c43c424edf3a9b5 | Bin 0 -> 920 bytes .../crl/a640447ebc469c57ca4f05e11ed98aa57e997566 | Bin 0 -> 1572 bytes .../crl/a6476ccebd8ebae1cb6b3fde08c471038d4b5e95 | Bin 0 -> 1959 bytes .../crl/a65e0f07e852df0baab7715dd3b1bbb30a461b61 | Bin 1265 -> 0 bytes .../crl/a6a3f9e41d1c021aad921bdb3a72f18f304c90ca | Bin 0 -> 64 bytes .../crl/a6b04d15a30a7c18d002845396c169e2d3527a06 | Bin 397 -> 0 bytes .../crl/a6b1a749de25a3bc48cefd4ff602372523d258e0 | Bin 2156 -> 0 bytes .../crl/a6b692ad806e47f406ed5b46d13977dd0c1e4054 | Bin 30 -> 0 bytes .../crl/a6e13e2b6d572243624d65627ffe0777038a997c | Bin 193 -> 0 bytes .../crl/a6e3005f34d6510f15b9fb677278902fdea8aff3 | Bin 203 -> 0 bytes .../crl/a6e39e882df913f278efe8d3feedcbbf4eb53093 | Bin 0 -> 227 bytes .../crl/a6e73b66fc221db58e751e76655543b67ee8dd9e | Bin 0 -> 543 bytes .../crl/a6fb7bbd03bd69127dbdf8ec9d4ab0297be9b640 | Bin 0 -> 181 bytes .../crl/a709e042e0bee7a66ce38a5f53cde19991cb2ee0 | Bin 193 -> 0 bytes .../crl/a71ca8038f7af50f9e1e30c98154a67b3f4a43bf | Bin 0 -> 604 bytes .../crl/a7485c48c17e802b9ead752e7a3bbe7997b0f6d4 | Bin 0 -> 291 bytes .../crl/a760abd7cfb7b959fe80af8b0eabc057440f484b | Bin 1265 -> 0 bytes .../crl/a76dd0b1855881d8e8d6abfb4eb44251728ef099 | Bin 0 -> 415 bytes .../crl/a7767835438014d7093753b482ac36296826f34c | Bin 0 -> 20 bytes .../crl/a776bb4eb12460a12b0a08516619a3e18602b4db | Bin 0 -> 220 bytes .../crl/a77fa2ffa547391ee889fda52acc7334f24a9d99 | Bin 1265 -> 0 bytes .../crl/a790dbb1ce129505e1460b2e9f45a32dbbebc53f | Bin 0 -> 103 bytes .../crl/a7bf70e2244693ebb57be86296edc6b030b7191e | Bin 0 -> 125 bytes .../crl/a8467442e124cee8248c03fef107d58776c58b9e | Bin 133 -> 0 bytes .../crl/a8482bbb4311e09a948096cdbf117590f0fcfc43 | Bin 0 -> 2678 bytes .../crl/a860e60ad4771cf45e24a14d2ce774affe60e260 | Bin 0 -> 230 bytes .../crl/a888e0ac8278cda04dc0da774f4615ff314ae4dd | Bin 0 -> 64 bytes .../crl/a8a6de14b61b02bbaac94e255efc74fcbff3740d | Bin 0 -> 623 bytes .../crl/a8b4506f735c7675b54107e6f93496fd303854a6 | Bin 1265 -> 0 bytes .../crl/a8c4cd8af7787b4bc1973a04c20669336e85a367 | Bin 1051 -> 0 bytes .../crl/a8d7816f8611fe5e7df43c1f308e4f551c655682 | Bin 77 -> 0 bytes .../crl/a8de7ac6f0c19d17dd81a6d8ac20aae872051d7b | Bin 0 -> 1696 bytes .../crl/a934cc0c37dbcdd562e0da8673c03307f23c7af0 | Bin 0 -> 310 bytes .../crl/a93b8509749981ef8c7b661e0d164d7e6216bc69 | Bin 0 -> 2084 bytes .../crl/a94883f35c98dd953554319433d51c77f5b0509c | Bin 203 -> 0 bytes .../crl/a949190899109d866812d2c7a6e28c34b84f8392 | Bin 0 -> 1268 bytes .../crl/a958e1b48c373bca9e3b14066dd6c48310e02b71 | Bin 0 -> 1034 bytes .../crl/a95dcad5e5638526261ffbee1bf5a0571f9aaf0b | Bin 0 -> 561 bytes .../crl/a9629d1e1f96aeecbac9d6829962495bd2efdb2c | Bin 0 -> 28 bytes .../crl/a97202ca076394dc82588f78895738bfdddaaf05 | Bin 0 -> 91 bytes .../crl/a9727720f961eb112fad168890ffb83561867599 | Bin 0 -> 211 bytes .../crl/a990ebcd8f72f97560582196d72192af916b7fd5 | Bin 1265 -> 0 bytes .../crl/a9a36bd579ea7ba3d1c2babd04c960f299da6362 | Bin 0 -> 624 bytes .../crl/a9a87298aacfe2e0a84fd0eb754055cf6d86fea1 | Bin 0 -> 731 bytes .../crl/a9ccc0b391a495d5b6252098df33cea9390d980b | Bin 0 -> 2706 bytes .../crl/a9ce490dc6c8053be62a033d1ae1246000767564 | Bin 0 -> 161 bytes .../crl/a9db64624d542e155d64fc037a9a6d803586e567 | Bin 0 -> 2152 bytes .../crl/a9dbbc2c46e017bdf050f9f2d71863f2f3d5b568 | Bin 0 -> 71 bytes .../crl/a9e4b9c37e1ae6a3979a594a0bbcc0a2270ed1ef | Bin 0 -> 94 bytes .../crl/a9e9d40eba698cdfd939ba2d926c81c901d354b9 | Bin 193 -> 0 bytes .../crl/a9eef2a398e931f9bd11886055eca1b7bfa7f641 | Bin 0 -> 442 bytes .../crl/aa17b6ab557b92d0f789fd78bbf1f9cd719664a4 | Bin 193 -> 0 bytes .../crl/aa1e8f48df02fab7ac134eb803ca775a8ec92fe2 | Bin 986 -> 0 bytes .../crl/aa309b6ee195e4900d59b6d89720e1e8fe0d9684 | Bin 343 -> 0 bytes .../crl/aa3128314acfae7275a80aac465d5a9aed89b360 | Bin 0 -> 1552 bytes .../crl/aa3b5cf30bae3044f10dfcf81e185c86457e1ba7 | Bin 0 -> 56 bytes .../crl/aa72c315db7e742f7745794a0dd917b73476fe5d | Bin 1265 -> 0 bytes .../crl/aa768cd1a0bba3ee22dae8567de94d4e31f3eff3 | Bin 264 -> 0 bytes .../crl/aa835f26bafb30edfd404bd56d208229baa7a7c7 | Bin 0 -> 417 bytes .../crl/aab31052a5268f8bbaa35b31e2d45a2a05f278ad | Bin 0 -> 490 bytes .../crl/aabd600300b842e2d0e8d796ec8052acf6f3406d | Bin 31 -> 0 bytes .../crl/aabf26ab43b7d5a52b0704c13fffc35a6bea82a3 | Bin 0 -> 54 bytes .../crl/aac4d51ad12f92d31ff64979d7337b615fb8f440 | Bin 0 -> 613 bytes .../crl/aac5f5bffa3ea81430bf7198976940cd2d3cdb05 | Bin 30 -> 0 bytes .../crl/aac838b5f906b02657ba665dcba7980c7ca6f6c5 | Bin 0 -> 27 bytes .../crl/aad1e282d94dedc8813b75c72814fa7066212c36 | Bin 31 -> 0 bytes .../crl/aaf4488a3f20f5b2a6c6ef6b7ccb21caf00b74aa | Bin 565 -> 0 bytes .../crl/ab1b026def6dae44ad5606d30269fe10bf6a0e53 | Bin 780 -> 0 bytes .../crl/ab37c54ba76f1ec7f89fdf374d807e2e9adec1f3 | Bin 0 -> 158 bytes .../crl/ab396b55083ad0f835e05fcac9325dd1b35592c4 | Bin 31 -> 0 bytes .../crl/ab45766bcf41ef214807f0f2a770c498cb00a69b | Bin 0 -> 207 bytes .../crl/ab483eb9662ca90527388ccc637304cc0bc49f3e | Bin 320 -> 0 bytes .../crl/ab5166f02b063bcb4a621f90b52c69b5f7b75d8d | Bin 0 -> 48 bytes .../crl/ab5b85398990f00ed695ab9aa894da8c0e82065b | Bin 0 -> 64 bytes .../crl/ab5c3ca2ac8e5e762ed2a0d2575717fd247d947d | Bin 6484 -> 0 bytes .../crl/ab652bcbf897a3f127ab8de33224c0398b7a644f | Bin 0 -> 42 bytes .../crl/ab73dfaf1659ce3f6aa9d20d0a8e78b83559891d | Bin 0 -> 52 bytes .../crl/ab81a952acd245b99e84ce27cbbdc5183b215ed9 | Bin 574 -> 0 bytes .../crl/abbb55bfb886dee609ae318644ac4dbb12864852 | Bin 19 -> 0 bytes .../crl/abbd780d212ffa6ae0ee4607ad05ae092aa70583 | Bin 590 -> 0 bytes .../crl/abe2ef0be51cc394695c17ec9c5c940bf0f3e01d | Bin 0 -> 312 bytes .../crl/abe54bce25857270c2e583555869b81651f314e5 | Bin 0 -> 146 bytes .../crl/abe54f1a387d7579fe0c02698b7ef0f5d947f046 | Bin 0 -> 869 bytes .../crl/abe7a5092747b6df66eda1e6c00c2e1d68f06c2d | Bin 0 -> 56 bytes .../crl/ac33d34973cbab0ad1e28a8fb4639a4d520e3e41 | Bin 0 -> 181 bytes .../crl/ac545b75d49b8e89bdc77acf162932af0ab0a60b | Bin 371 -> 0 bytes .../crl/ac5a0006559f6825e618dff0320b3d6a5a145251 | Bin 0 -> 3373 bytes .../crl/ac8f07d82683611de14437cb26baa17b1ca2b61a | Bin 405 -> 0 bytes .../crl/ac9ccb257b47ee62747fffb4c2d352b7e6b79671 | Bin 0 -> 59 bytes .../crl/ac9ce69ae6a9d0219b43a88debfcfd6cb464f3d2 | Bin 222 -> 0 bytes .../crl/acbe0567c3fae175020e9912afc6b3f76fdfe541 | Bin 0 -> 122 bytes .../crl/acbe8f4fdd15eb0a673c5dacd74ad0329a18802c | Bin 0 -> 132 bytes .../crl/ace9765c785247e789039a2f86ec2a24db646de6 | Bin 0 -> 1731 bytes .../crl/acf1380a29bbd5908d03cbfebbed700c3ef3ecc8 | Bin 0 -> 44 bytes .../crl/acf99477adba08e4d1e7dcb98d76b338d2d54408 | Bin 0 -> 173 bytes .../crl/acff02256f177dc57366ded50f9a5691d17d4bac | Bin 0 -> 212 bytes .../crl/ad44a4bacad90a64ce5e2d816896ca696375116e | Bin 203 -> 0 bytes .../crl/ad44d10923af95502818a9c16c6eeabc21257763 | Bin 0 -> 1770 bytes .../crl/ad46d0699465db53d5704d5824f4c5284d6817dc | Bin 0 -> 3170 bytes .../crl/ad4f099590123ae5bd862506d566d929bd2ba0b1 | Bin 30 -> 0 bytes .../crl/ad528a057e2d10e1a4bc388dc770d784fba4eb53 | Bin 120 -> 0 bytes .../crl/ad54a89ab81e40e645850a55be3212588be6f69e | Bin 343 -> 0 bytes .../crl/ad96cf9c8c167e57c2b262c8b3e41ccc4527a4cf | Bin 0 -> 8 bytes .../crl/adcfc7edbaf8b3b4b367c77f6e143b0033a0ef39 | Bin 245 -> 0 bytes .../crl/ade084fe7bf942d1343a2fd5b1fb26a2395328ef | Bin 105 -> 0 bytes .../crl/adfc349ce0009aa22027221b126ffcf7fac60748 | Bin 0 -> 27 bytes .../crl/ae1b29c7a337b6b5a1e1f38c12fcee216398d63e | Bin 0 -> 70 bytes .../crl/ae28e1ae448322b48fecbabc604444db47c98f4d | Bin 0 -> 1243 bytes .../crl/ae2cc6d096818bc0682d56288f78f5fac8494894 | Bin 193 -> 0 bytes .../crl/ae45bbe11ddd15ee655c6f1737bf3a12f7ad2072 | Bin 0 -> 539 bytes .../crl/ae5ed54ad1287111f888fec6fa47150be30cc816 | Bin 0 -> 8335 bytes .../crl/ae85736e6546df7e90e2aca2c511599a1f51f641 | Bin 0 -> 920 bytes .../crl/ae957cf0e866dfc4492ffc67d4168f1a92082798 | Bin 499 -> 0 bytes .../crl/aea271c660878828c101738488cbe1e9435b32f6 | Bin 0 -> 60 bytes .../crl/aed2c3d1554043330e25b056edd12b6db268c0ce | Bin 377 -> 0 bytes .../crl/af48198a3b57774d2ea5a8f72250a598c7bdc696 | Bin 1265 -> 0 bytes .../crl/af4fccf7e50fc11d9e112ad82015a9d672200bed | Bin 281 -> 0 bytes .../crl/af7a9c6aa930e39186b960608e9a77df02c57993 | Bin 0 -> 34 bytes .../crl/af94b5e47e5f2534da98c5c62a7fc085a66e834e | Bin 31 -> 0 bytes .../crl/afc4842fb39d0756705d7cfd2d0b5f0b19d93bce | Bin 0 -> 3779 bytes .../crl/afd20adbc0c17320d59b82163deb19a54526ab78 | Bin 7697 -> 0 bytes .../crl/b071faea3f9ee1e3d33adee0f151c6477ae42936 | Bin 0 -> 2822 bytes .../crl/b07cdf0efb352222b74218b2f5062eb9decb1a44 | Bin 0 -> 138 bytes .../crl/b0997222c4071032107933d8ae78955b7cc69d08 | Bin 0 -> 4242 bytes .../crl/b09e2730a08015e7aae241af2ac90218c9973341 | Bin 0 -> 77 bytes .../crl/b0dd6954412a4a0a05d2e579aa78d5d03d59f53e | Bin 0 -> 4288 bytes .../crl/b0e07c3c6ffc39d628aa4fd17b49aaf81613a4ac | Bin 0 -> 96 bytes .../crl/b0eeaf9b24258cd4e07643beb16bb5b97570d668 | Bin 101 -> 0 bytes .../crl/b118a95a56aa66ec06f58e7146a8c15d3abd68ee | Bin 354 -> 0 bytes .../crl/b1511d06c11c16ec1440b30cc890444b3c2bc703 | Bin 0 -> 3793 bytes .../crl/b1520dadbe9489079c4bd62f9a12fa081d1c9aae | Bin 31 -> 0 bytes .../crl/b15539a05696b66b0d2614be26f2920f11aae168 | Bin 531 -> 0 bytes .../crl/b19789c640f4ea7866e883a21588861a958202a5 | Bin 0 -> 99 bytes .../crl/b1a381c888405c06c3a40eddcff91f5180dc2e69 | Bin 32 -> 0 bytes .../crl/b1dd395e482cf929916b8ade7608b9fefd2d6c83 | Bin 430 -> 0 bytes .../crl/b1df825c229fb3931637b6448dfd6fe829960eb9 | Bin 452 -> 0 bytes .../crl/b1ffc81b843584ead831b4f4316441335251b5a3 | Bin 0 -> 246 bytes .../crl/b2255a50584833b14b52c2e389652732af2423ea | Bin 0 -> 320 bytes .../crl/b22df65dc76e292606994f37cc59e70f454bcc7b | Bin 0 -> 6808 bytes .../crl/b25f3f4843dfbd678da524bc2a620563524c52e6 | Bin 0 -> 136 bytes .../crl/b26c90d7c3a27e46e283d3b682aec86071931a06 | Bin 126 -> 0 bytes .../crl/b26cdbc8f5a22e983d1a0d49191fd2303437227d | Bin 0 -> 7763 bytes .../crl/b2827f7c94611bae28f8ead3441c475bede9f858 | Bin 1265 -> 0 bytes .../crl/b285811ec5395c004c87e76b4c979fa5adf3d439 | Bin 0 -> 368 bytes .../crl/b298c49447bd503c26c95f37a6b610f2fd3dfa79 | Bin 0 -> 104 bytes .../crl/b2e5a385f912f173011b580bdae4c80be3025310 | Bin 0 -> 381 bytes .../crl/b31f31fec9065ca7a4394f176f00ddaf585b0181 | Bin 689 -> 0 bytes .../crl/b327a0ddf07e14db913d1ceda31ce62d6606aad7 | Bin 0 -> 267 bytes .../crl/b32d17ec1e2172d4ea572c4a5f7a0e3a405fdc2f | Bin 618 -> 0 bytes .../crl/b333bb8c1f3ec61d589e2da311ccbcfaff77d92b | Bin 3249 -> 0 bytes .../crl/b3400883c0788678344eaa1ed8999d95f2f18a8e | Bin 0 -> 1865 bytes .../crl/b34e37f1c54d81fbc41ca909799d068c3cd3ae16 | Bin 348 -> 0 bytes .../crl/b376f6e945394669fc9ea4af3cf6675e3e6106fc | Bin 0 -> 421 bytes .../crl/b3ccf8b63e8fd0a95b905b3a90f40ddf39c80c01 | Bin 2241 -> 0 bytes .../crl/b3cfe1056989e3f682df5379ad358c17c083cbc0 | Bin 0 -> 397 bytes .../crl/b3e53b7ace590775786f02cac0d95b18fd17f9d1 | Bin 0 -> 117 bytes .../crl/b3e58f2bf9a2ebcd2f45bcd9fe96858b254bf8c4 | Bin 7697 -> 0 bytes .../crl/b3f3a8a19b295bffba94a1973f7a9190c6ac3773 | Bin 0 -> 1067 bytes .../crl/b3f588d3fc14af03a77a97890e67f8e55907aa40 | Bin 0 -> 70 bytes .../crl/b409a56c8fdab46df23370c183486a7774f8118a | Bin 0 -> 4529 bytes .../crl/b442cb276cd18f06e6d77b98f9223823c15a2d47 | Bin 31 -> 0 bytes .../crl/b449dd0709bf0f301df61c2ff6e6b9f5769574c2 | Bin 0 -> 377 bytes .../crl/b44abe640c205484be676e742a78ce26a3b7a03a | Bin 0 -> 1471 bytes .../crl/b45742fc8d08eca5ba363ea9b9368e6f05c53f55 | Bin 273 -> 0 bytes .../crl/b465cdbf7d9f337a09176ad4b46f37cdc6b6b640 | Bin 203 -> 0 bytes .../crl/b4690f1903ed2481ac10f50f2ea3c7f24d279f3f | Bin 1051 -> 0 bytes .../crl/b475699fe77141254b66eadccb8902742b1fe0b2 | Bin 0 -> 2497 bytes .../crl/b48da19140aaf30de20603b6a8ca09d1aedb8ec9 | Bin 0 -> 60 bytes .../crl/b4b08cbe75be4acd7e46245f7b91f83f9687bc8a | Bin 0 -> 4288 bytes .../crl/b4ef47ce432bc400ea3495434251301004db3832 | Bin 0 -> 59 bytes .../crl/b53c4478455fb482e5fe303a712c30c160e208ae | Bin 0 -> 108 bytes .../crl/b55e7a65998aa06aba34b932315f2f7bf3f04c2c | Bin 243 -> 0 bytes .../crl/b5628e15a0b414a64e2f1f42dadb6786640dddbe | Bin 2241 -> 0 bytes .../crl/b577cf887749e1212069536f650f82c3061df2b4 | Bin 0 -> 566 bytes .../crl/b5a0c007f581e93c156519746401a5c4239b51d5 | Bin 0 -> 94 bytes .../crl/b5da0746a1c293ee06bfe7a72243921c23c23127 | Bin 0 -> 196 bytes .../crl/b5f993be28cdf693f716333045c0b1508af93ab8 | Bin 0 -> 750 bytes .../crl/b5fb1f8c499b6659b92effd8d475173676ab738a | Bin 0 -> 321 bytes .../crl/b60744035e92e66ca299510b166108290095f4df | Bin 0 -> 96 bytes .../crl/b63f95c330903e8754f6104d524d08c8dd81cba2 | Bin 0 -> 1784 bytes .../crl/b65a352c5296038737156946bfa2edb4eedc183f | Bin 337 -> 0 bytes .../crl/b65f71210f451dd1a2d5760315bac130839dc644 | Bin 203 -> 0 bytes .../crl/b660b84cef8c7c529e3d036f380784aac624a4cb | Bin 4566 -> 0 bytes .../crl/b66399a0067e2193731571ea864dcea6b3a6a1f7 | Bin 0 -> 947 bytes .../crl/b66b7e2b24a4e8d6ca461653c8cec749bbfd0fa1 | Bin 193 -> 0 bytes .../crl/b69f006d4fbac5e44a85ca0614e70777906ba388 | Bin 0 -> 136 bytes .../crl/b6a1e761acfda732058499886949e6648165a256 | Bin 151 -> 0 bytes .../crl/b6b122b6320455d4f0a82b83450a0a520a0983a5 | Bin 294 -> 0 bytes .../crl/b6b293bf1c699ac5493616fbeab6baf02d20fce6 | Bin 1328 -> 0 bytes .../crl/b6c48f1ced7a10e03a45f5850c07746130f3e3e3 | Bin 21036 -> 0 bytes .../crl/b6cd40722b12768db31904785d357b620ff0c1b9 | Bin 0 -> 1316 bytes .../crl/b6d9b64d2bef74e95bbcf74a07de101ff302e2a9 | Bin 274 -> 0 bytes .../crl/b6ff4a532ed7c19e18010dd031a3f77f15ac85ff | Bin 0 -> 291 bytes .../crl/b71ae232fd8263f9abdd52b6d41e72784dd2e91d | Bin 563 -> 0 bytes .../crl/b723b41d345339e2076ee49785c60f0dd40015fa | Bin 0 -> 961 bytes .../crl/b756a5d798f33063f74686d87e976eb35ac6c22b | Bin 0 -> 136 bytes .../crl/b758f5b026bc9ee57f554566676583984a58ff90 | Bin 661 -> 0 bytes .../crl/b771d0829ec60904243323174096b6750edb1413 | Bin 0 -> 177 bytes .../crl/b79a13788c1fe97fa3d23fc76707caeb88e92f7f | Bin 0 -> 323 bytes .../crl/b7a45e9eed0e2348f33a284cd916cb932e90b705 | Bin 661 -> 0 bytes .../crl/b7abc8a12269edc3e2d7fc34387e4891f30c1363 | Bin 0 -> 110 bytes .../crl/b7c6aa449626e3134a0681b0978468f513b2a797 | Bin 0 -> 856 bytes .../crl/b80b08d3c6aeaacd8b728de401fe5de1a83c157d | Bin 0 -> 237 bytes .../crl/b80f5d6aae4c1e4604e1e53c2ab7e8706c16ecab | Bin 2051 -> 0 bytes .../crl/b8305ce521aae1ff2ab7cd8c265e8f2ca5597ac2 | Bin 1265 -> 0 bytes .../crl/b833b3682f3293a367ac06e850c6fe4df3540015 | Bin 0 -> 270 bytes .../crl/b834df9b4a8c61f95e97eed319c2b29fc9a54e94 | Bin 0 -> 71 bytes .../crl/b844297a40f4bdf77206ec57ac9a06facf4ee193 | Bin 554 -> 0 bytes .../crl/b86aaee303b70b82126bafbc9b0818f9e175196a | Bin 243 -> 0 bytes .../crl/b88e53c25988863c7cc291efdd94d36a467ba36b | Bin 0 -> 519 bytes .../crl/b8a929b0c8abe72c174b176b2d2996b220f50036 | Bin 2241 -> 0 bytes .../crl/b8b2391c7dc7e42bc45d85f104393efcc7fe15a2 | Bin 0 -> 291 bytes .../crl/b8be838a34c5cb597341384f27e10bf4ff3d9588 | Bin 1353 -> 0 bytes .../crl/b8f2bbc177acb92dca459e813b195c167825a46c | Bin 0 -> 2567 bytes .../crl/b9125e17c81c303796cf08b1a7d06e38b1c99937 | Bin 0 -> 64 bytes .../crl/b915ecfba3b8b90ebe77b020575f8ccdaa458d57 | Bin 0 -> 64 bytes .../crl/b9444913cacc2639ae4fa1c2487155db98fbcf81 | Bin 193 -> 0 bytes .../crl/b9533e7c54532417edfde8f70b01885e088b3084 | Bin 0 -> 638 bytes .../crl/b96e7428902912722f3e02f9a7d3c455282407b6 | Bin 0 -> 63 bytes .../crl/b972bc246661492ecd9712eec6ba55c6a2105ea1 | Bin 0 -> 1840 bytes .../crl/b97d7a01b98d5c9066f40af52106aeb44f623140 | Bin 0 -> 4751 bytes .../crl/b97e62f39333fcdb271cd454a1bc46b007e392c0 | Bin 8240 -> 0 bytes .../crl/b97ea77916de91dc92be63b7546a89add4b37ceb | Bin 1257 -> 0 bytes .../crl/b986ae4a2d6f9c6819fd4c16a5ccb1567bf84f58 | Bin 0 -> 539 bytes .../crl/b99277ed7b4dd4f892273eebb42cb9534e8213fd | Bin 193 -> 0 bytes .../crl/b999368c5a7f8f59c06af09afa043716b6425ccd | Bin 0 -> 63 bytes .../crl/b9b52ee2bb98bcc841e590b7f66bf335761a0565 | Bin 0 -> 1420 bytes .../crl/b9c06ab1b6b7064fcf7b42b7553903333fae5a42 | Bin 105 -> 0 bytes .../crl/b9daf30b28d09551bf480a134f48795f4a3fbaa8 | Bin 337 -> 0 bytes .../crl/b9e27bacfa97aae287e9e69681c95d9eb5554e2b | Bin 193 -> 0 bytes .../crl/ba0cc91a47592505ab2e8b7613570db182ead9fa | Bin 60 -> 0 bytes .../crl/ba1cecb3ce813ab4ef3e9af5279a9eeccc585d6a | Bin 0 -> 581 bytes .../crl/ba224778b11c871500f5e717660d69bdbe4354cb | Bin 0 -> 45 bytes .../crl/ba3280bf6c3d4b58b2b1f31f20a7e3aa77951642 | Bin 0 -> 64 bytes .../crl/ba3641c70b8441da240d677a3bbb5580a4f29d47 | Bin 0 -> 1851 bytes .../crl/ba5be17908625c303576e31e4f5646b54b9142ee | Bin 0 -> 33 bytes .../crl/ba5cfda6114e03a7c7966ffb5a536240a02cefc0 | Bin 0 -> 94 bytes .../crl/ba734dff42bdec38561e89daee603abde827c6fa | Bin 0 -> 835 bytes .../crl/ba9cd3ac3685ecf84474b7c2535f0c070575e8bc | Bin 0 -> 3501 bytes .../crl/bab9c055848812639802bde0dfe8f2ff5b2e2ee6 | Bin 413 -> 0 bytes .../crl/babaa91cc85837311c18080fc19d2a6600eb4b15 | Bin 1265 -> 0 bytes .../crl/baecd2b7bfc4c13c65346ce5fc3e271c50a610c9 | Bin 159 -> 0 bytes .../crl/bb0fffac0cfa8c6d69caaa114b9ea151c895235e | Bin 0 -> 202 bytes .../crl/bb2064f74d27827fe01199e26627b10c6f8db744 | Bin 0 -> 171 bytes .../crl/bb4e75fbae51eefe0747ecd19d4e073d1ee0458e | Bin 0 -> 2238 bytes .../crl/bb655b756aff03973574256bafd9deeab013adc3 | Bin 0 -> 1912 bytes .../crl/bb79ac7e0e6880f7a23d0be14f21d92c32cabf42 | Bin 3644 -> 0 bytes .../crl/bb7f45d75becf6d7911c2d9c920f4372188b281a | Bin 0 -> 5555 bytes .../crl/bbdc7cb1824416d40aa6d95bf08d387fbdce0399 | Bin 1051 -> 0 bytes .../crl/bc00db75f5f0f4208a8c0b518588e725ef7a1293 | Bin 0 -> 2382 bytes .../crl/bc05d51490425004eb77dc41690933d035d43898 | Bin 0 -> 209 bytes .../crl/bc0f0ff7f46008b06c0d5c53561a511aba1903f6 | Bin 193 -> 0 bytes .../crl/bc11513b93131163fdf8e759b535cfc83783f5bd | Bin 309 -> 0 bytes .../crl/bc160ed69c0fbe7d67df785af52d775baf2346d1 | Bin 0 -> 2289 bytes .../crl/bc2ff800aa2c961d982a89a616eb67867c443c50 | Bin 0 -> 211 bytes .../crl/bc3342713af11e60eefb82c49835b1a4d3638ef6 | Bin 0 -> 96 bytes .../crl/bc4bc6e97890a9172ccfc6d8781dadf780f4e7fb | Bin 245 -> 0 bytes .../crl/bc73d1c7562b3fca91035791bd82e0997e6a7454 | Bin 0 -> 918 bytes .../crl/bc77c761a68ae2bc78a7cf9fad9ec5c6d6b2e17a | Bin 65 -> 0 bytes .../crl/bc80da5258437e94c5f062ab3da85402d9b32bc1 | Bin 105 -> 0 bytes .../crl/bc84ed383c52d81fc4d528138fb697309741284d | Bin 0 -> 111 bytes .../crl/bc99fd22bafdd655521a55a2a3d7c7e0e1f6b6ec | Bin 1181 -> 0 bytes .../crl/bc9f643b45e39d9d11c7b3ee8472cf517ba73f13 | Bin 1956 -> 0 bytes .../crl/bcaa8793979765004be550d7127f0411ae0a7c0d | Bin 1839 -> 0 bytes .../crl/bcac2b60c84ce9b9bb77e288161fe702c4af59ba | Bin 2241 -> 0 bytes .../crl/bcc68924d6982a55d4a8f9dda68fac2f555cd3df | Bin 1225 -> 0 bytes .../crl/bcc85c44aeb07648c3dd05a78290db46288997c1 | Bin 0 -> 474 bytes .../crl/bccd5a060d61c48a9cafcfb48de704813d9a55f5 | Bin 0 -> 361 bytes .../crl/bcd340c0c483ca4228ce4f85327c999dd354b5b9 | Bin 53 -> 0 bytes .../crl/bcf43de638e81fb08eaeb2cc3c6f10a153cca212 | Bin 0 -> 34 bytes .../crl/bd083e2c2dbc1fe5cb8b96abf4754e1814af8de7 | Bin 1265 -> 0 bytes .../crl/bd08957d56e138cd9649339ff260d4b84fa5c709 | Bin 881 -> 0 bytes .../crl/bd36b5a26f3bc5f42efe45f2b28a0d75bfacf492 | Bin 0 -> 303 bytes .../crl/bd373f3115d9e84ef0ce864756140ad64560e0a7 | Bin 0 -> 144 bytes .../crl/bd3aa36659b766a9feb50fa4b9c4d025c268bb79 | Bin 0 -> 45 bytes .../crl/bd42e66a85475ba2f5c8022090442de536c743c3 | Bin 0 -> 175 bytes .../crl/bd48d161d0469cce317a7ed3d3b4b917e9ca60ab | Bin 668 -> 0 bytes .../crl/bd4b757c59ace6f4cddb2116e52c0de993962ac2 | Bin 0 -> 1167 bytes .../crl/bd626a062d8c16c7c734a39668bbaaee65cbdc3d | Bin 0 -> 244 bytes .../crl/bd9131b480543a1fd912dfae398050ecc6fc9417 | Bin 193 -> 0 bytes .../crl/bd9d6382e8ec94579a840e7ec4102714f28ea700 | Bin 0 -> 421 bytes .../crl/bda4e07907d71b5a55fee697be0423563adcd516 | Bin 0 -> 72 bytes .../crl/bdbe5bf6b6fe386d61b3fa5cbb8ba7ad0eb39fac | Bin 0 -> 54 bytes .../crl/bdc73612a38ca5aa2ac451357a70d6c7b8367a74 | Bin 0 -> 195 bytes .../crl/bdccef73351cadb61272b828c907dfee4345ae56 | Bin 193 -> 0 bytes .../crl/bdddf954a322afa058e937500954acf5ba792c10 | Bin 0 -> 44 bytes .../crl/bde74a690d0b7243f1aeb29cf473093bff6ac36f | Bin 0 -> 391 bytes .../crl/bdf56309aeb8799f27c54a41e7b224ae4f62b4aa | Bin 304 -> 0 bytes .../crl/bdf9e02a58f9124012f19284a0598219acaaaad5 | Bin 0 -> 432 bytes .../crl/bdfa08c36f6122b373f36f57ffd29304a3b867b0 | Bin 0 -> 322 bytes .../crl/be06800bff05201ee5f413ebb494cc26169097ef | Bin 203 -> 0 bytes .../crl/be3442c9223aa1ce547dad2d5ce4a403fb3d5f8d | Bin 1265 -> 0 bytes .../crl/be4fced11142b4b464a805a56296f803bfeb2624 | Bin 0 -> 418 bytes .../crl/be5b6296bc83a9733bf700d26aea65b7f1a7198f | Bin 661 -> 0 bytes .../crl/be64f4c7bcd82dfc58bc849faf56beca962fef2e | Bin 0 -> 569 bytes .../crl/be71d15e15ad3720d37f13de97d7c8d9026ab5bf | Bin 663 -> 0 bytes .../crl/be72e9dc6f3e7c8ea71a1ab571a82201420f56c7 | Bin 0 -> 55 bytes .../crl/be9334ba51663b3882227f907fa38a7cf2f2e686 | Bin 1708 -> 0 bytes .../crl/be95410614c31a5e168c1ebfb0ae122ce22669ea | Bin 81 -> 0 bytes .../crl/bead3e229d39fd6aefddb697b1e215a5327e2674 | Bin 0 -> 242 bytes .../crl/beca614380ef9cb5e18e1d1afdd6c8611408d70e | Bin 0 -> 712 bytes .../crl/bed99fe184946a84346e907fec9d7721d121b7f0 | Bin 0 -> 305 bytes .../crl/bee89705ade8fe4e38899c14a5d7e2baac8686a5 | Bin 0 -> 9478 bytes .../crl/beeec1bb1872a3aaa5cd5e9dc7c0f37457fead72 | Bin 0 -> 198 bytes .../crl/bef2e2c30fa34cb0a34f172baac3558a6a87363f | Bin 0 -> 519 bytes .../crl/bef422684d21de3842d3a7200be215d585bdb00d | Bin 287 -> 0 bytes .../crl/bf0562ba51cfa8d0c622528c4df394fb22e537dc | Bin 0 -> 230 bytes .../crl/bf19aac2bddab562b076c3ca9b9586fda86542d1 | Bin 15 -> 0 bytes .../crl/bf1d6aa7ad6305aae92ebce0fa1fdb927b61dac8 | Bin 0 -> 1568 bytes .../crl/bf3c2c5cb1c250b8eafa2c783edfb8d7361d9d08 | Bin 0 -> 63 bytes .../crl/bf4390681c5f5d6f7f1b99a3122f836265039d32 | Bin 31 -> 0 bytes .../crl/bf452e401b9c1145e01ebc499546cc565477e1db | Bin 39 -> 0 bytes .../crl/bf5040e0b5ea527a9c44b946d691a87985ee7cf1 | Bin 0 -> 268 bytes .../crl/bf5402b6247ab60e13e408eeedaff8b43ed88ea4 | Bin 397 -> 0 bytes .../crl/bf5a8c9f109ed34edc7cd181b72c6947e59a73d7 | Bin 203 -> 0 bytes .../crl/bf69973ce84685c15a7be81543757ecb3aee1ccf | Bin 0 -> 2822 bytes .../crl/bf7ccb01c016777773a3a414ad2c4cec83e83255 | Bin 0 -> 74 bytes .../crl/c045cd875b77488eda0e53159d2f8abfbbf009ef | Bin 0 -> 305 bytes .../crl/c05402f0b0597f1a3bd79b035312557a7f081666 | Bin 0 -> 48 bytes .../crl/c087cec85355a7eb4194fc09bca6da896050670b | Bin 0 -> 72 bytes .../crl/c099b68b8492915be92aba5784f967383044a497 | Bin 0 -> 976 bytes .../crl/c0a1e8e17b9e5d10c03280990a84f35922c9e4ee | Bin 0 -> 920 bytes .../crl/c0a80ea418e448d568eeb2929c9c103ab99f5482 | Bin 0 -> 96 bytes .../crl/c0bc868247c570c1e05235c6818ba37d76279d7d | Bin 1265 -> 0 bytes .../crl/c0bdaf989b0781587535254cebe86019ee8442c5 | Bin 0 -> 105 bytes .../crl/c0d2e0d1c782e579252dca221fe8748c0be30742 | Bin 661 -> 0 bytes .../crl/c0d374e0fa2d9c6c487bb948f296c3b71d18860f | Bin 0 -> 116 bytes .../crl/c0d7b1e191d3725b489646a6b6b7876a8f192eaa | Bin 0 -> 207 bytes .../crl/c0e2b70b5d90557a980a6f1e2c6d75e3b8eacbb7 | Bin 661 -> 0 bytes .../crl/c0e5d735b97cfc249a8dc9ea43417abdedc4d4e8 | Bin 0 -> 445 bytes .../crl/c11c6df1f0f2edbb84247466b1da4df3d7875327 | Bin 0 -> 127 bytes .../crl/c133ac03d307417aeb71bb8293e273d0d767238b | Bin 13640 -> 0 bytes .../crl/c1525e6af4ea5b5d138ed78bada9360705d168e4 | Bin 203 -> 0 bytes .../crl/c15d7396c6c5c4f4418171ed09b3095be1598716 | Bin 337 -> 0 bytes .../crl/c16633be8247861bdb14c8d8c364aa8b269b1243 | Bin 0 -> 60 bytes .../crl/c1743a928e89cc41f1e94c37722ec038e25b6173 | Bin 0 -> 77 bytes .../crl/c1753f6dfb39f6181df8bf5bf820b4080fc330f2 | Bin 0 -> 596 bytes .../crl/c17a1fe01c53379df9f811704b2dd96920ff1d8c | Bin 0 -> 320 bytes .../crl/c18b668398d42bd4e5e972b790d1d826527de606 | Bin 0 -> 113 bytes .../crl/c1c95dbc6a32702bad5f7a9b732a7a29491d44b2 | Bin 0 -> 682 bytes .../crl/c1d01692530541bf0b5c10bb4212434daaa0ef94 | Bin 0 -> 60 bytes .../crl/c1f41a92346e9544d7bac335f52245683d1a118a | Bin 0 -> 309 bytes .../crl/c2148476e353a74bc6f81f2d36dfd364b1a400c4 | Bin 0 -> 1203 bytes .../crl/c237eb5a12b1c3b21cb127bdf01a8e52bc9f7520 | Bin 0 -> 2515 bytes .../crl/c23f5f0cd848b90261e71833fe41c7c898424d4f | Bin 31 -> 0 bytes .../crl/c24d3f9acdfeb14b22439415034581464d9677b0 | Bin 193 -> 0 bytes .../crl/c2518616993d4b4720e4c15b4b3652205fd6f559 | Bin 0 -> 321 bytes .../crl/c25fea20da1e1aeae21a9f6b85a7d3f5d2936ba1 | Bin 39 -> 0 bytes .../crl/c285a9220df57e37cb1472097adb52ffb5f35c8d | Bin 0 -> 44 bytes .../crl/c2924f83268cd28a6b6000463edb954f52985e89 | Bin 0 -> 3708 bytes .../crl/c296e2958686a6e3753e5cbe8dae92f28d97caaf | Bin 1265 -> 0 bytes .../crl/c2c9398e5843515947bab8d1dcfd4ca7dd796c1b | Bin 0 -> 65 bytes .../crl/c2d7ace0aab11aabb0dc904b2f7e5c1c682e7591 | Bin 0 -> 726 bytes .../crl/c2dbaa3f740cdeda0b6ac2fd9630e80074962634 | Bin 0 -> 3729 bytes .../crl/c2eaf128635c8bdaeb3876a5909eddb863330248 | Bin 0 -> 82 bytes .../crl/c2eb21b551b70c94b26b6d0f97f1ae04d4ad5e31 | Bin 203 -> 0 bytes .../crl/c2ecf883d35a8af68f5f288c906a7b6df054e3a9 | Bin 0 -> 726 bytes .../crl/c301ffcb09087fc43a0660a598f491211f366246 | Bin 0 -> 44 bytes .../crl/c33152b170d95307f6f36e26075c457b03b1a544 | Bin 0 -> 60 bytes .../crl/c33d980050ee5dee2243687094d07b2ede93f9b2 | Bin 0 -> 604 bytes .../crl/c345e03eebcf0382e7ea814648287c18bd16338b | Bin 1266 -> 0 bytes .../crl/c36faa052aefd7952838cf74f2dc7552d87fca77 | Bin 0 -> 5297 bytes .../crl/c36fdab8a5ca0d96920048d38a858f6a22cf62f8 | Bin 0 -> 37 bytes .../crl/c37d2677af02435ebf547145a52b798553a7f1df | Bin 203 -> 0 bytes .../crl/c39feaa893a71a8af507238ebcd8c9705645fe2c | Bin 0 -> 96 bytes .../crl/c3c8ab1c55c85f2d42033195e373f47e62e49a61 | Bin 0 -> 185 bytes .../crl/c3e4dc561cad54f8dc7e95cc2523bb505af23f1e | Bin 0 -> 96 bytes .../crl/c432f087f34d570610f52883d71dadfedd95df18 | Bin 400 -> 0 bytes .../crl/c4341b529a2c04998ba58f5a0579a2d85deef70c | Bin 601 -> 0 bytes .../crl/c4398f7813568a5a9a77b242a7e0493a1880623a | Bin 0 -> 60 bytes .../crl/c44d2355bdb508b23b893ae3af535aa617cdac96 | Bin 621 -> 0 bytes .../crl/c47037654ff876f9d0229e21cb93a4e0b2c6af88 | Bin 0 -> 813 bytes .../crl/c4789e555e23ab8abaaa08aa3dbcd1db7a44b693 | Bin 0 -> 159 bytes .../crl/c48132b43f81e0edf6f0ed9c8ec2948a53e29e0f | Bin 1265 -> 0 bytes .../crl/c48aedce1b290396d1b133d0c9f733df76d94d73 | Bin 0 -> 96 bytes .../crl/c48c51a51237475c0878c4478626dc4c437b0ea1 | Bin 0 -> 3016 bytes .../crl/c4955b8434803d79cf2ffa8e704f62fa23de72f0 | Bin 0 -> 23 bytes .../crl/c4bb2b9663c6e22e692d586dbf86516d8252afe2 | Bin 0 -> 112 bytes .../crl/c4d1988e28efd26a608599c7924c97232a480b71 | Bin 1062 -> 0 bytes .../crl/c4e537b49c4ef7f04485b33d2f5ed814ad184dc9 | Bin 0 -> 29 bytes .../crl/c51be8fd3a322d38ad826df5b6d1b93793c92990 | Bin 0 -> 311 bytes .../crl/c550fa24775147e56d1dd1159314f2b8ec9ed98a | Bin 516 -> 0 bytes .../crl/c56017c67c827eb4eff980d808b2833b328a394c | Bin 0 -> 292 bytes .../crl/c56614b85a59a7b57f59b030039cc7d4c8812030 | Bin 877 -> 0 bytes .../crl/c58937c79c93bfd6d4b0f5980d4e3347171580f9 | Bin 0 -> 4689 bytes .../crl/c5897109c62c44eaec378b521c2859da07ac6517 | Bin 0 -> 291 bytes .../crl/c5a7d02c5c750fedfdfc15dd7b2d5db6e06d0dd5 | Bin 32 -> 0 bytes .../crl/c5b06faca6350b7fe2604fad2972c3c2bac5c651 | Bin 1440 -> 0 bytes .../crl/c5b94533e8e50f4d48c34ddd2350695b3984cb05 | Bin 0 -> 5472 bytes .../crl/c5cbb2162b5cb5cd4be4588a2c8c6b61742b8118 | Bin 0 -> 98 bytes .../crl/c5cee5897d3b9a2dbfc981ee828a48667524de8d | Bin 477 -> 0 bytes .../crl/c5fa587edb38cb65f4d69b9ddb1cfe187f1e8453 | Bin 0 -> 107 bytes .../crl/c605086a95e3c19c7993344c52943d591bd3a3aa | Bin 0 -> 7506 bytes .../crl/c60a90ac933ddc30cc02ac6f911d0eb8fb0d0e9d | Bin 0 -> 436 bytes .../crl/c6144b564674bc03c7a31a3bf50c5a4b5b2eaee4 | Bin 0 -> 16 bytes .../crl/c61aea57d85fc37f30c7c6b1ff28bbac0576d07d | Bin 0 -> 1094 bytes .../crl/c644c052825695db8f9aba697db03fc2a3935571 | Bin 0 -> 539 bytes .../crl/c65c3e1b53486acea045eb310a79ce4278300ce6 | Bin 0 -> 1813 bytes .../crl/c6807ad0abce915fae00020b6a8d2c5e5ac37a41 | Bin 0 -> 233 bytes .../crl/c6b573976ad0a0f3ca4d8a06c0c48ac76b5e3b60 | Bin 343 -> 0 bytes .../crl/c6c0f8643898bdc1c6154581be02629aa624296c | Bin 0 -> 1806 bytes .../crl/c6cde011eed7b2c8806ff3de2fcc55a35fcbea2a | Bin 337 -> 0 bytes .../crl/c6f8514b17d87d6d9291dfc21296d93a145fa475 | Bin 509 -> 0 bytes .../crl/c704fbc3299b1107a3678dea31dbd5418532196f | Bin 0 -> 4334 bytes .../crl/c70d4feae5ac8e0f8c3dec68f80c43d09a9fe8ba | Bin 0 -> 168 bytes .../crl/c7166214a88125a06b94e4470fd92fd1807e3c60 | Bin 109 -> 0 bytes .../crl/c7282164bb71207cadea4298b6854d6c39f314c1 | Bin 0 -> 939 bytes .../crl/c73d57c233111d4e4e153ff0a6145d7b0f1e7b52 | Bin 0 -> 9019 bytes .../crl/c73fb1a4c0ee864d2272014ac8345e8672e0a590 | Bin 0 -> 1022 bytes .../crl/c75108dd49184dc745895d62d23269f6bf30aecd | Bin 0 -> 6497 bytes .../crl/c76aee82a4857c07f5dd526d291e0aad156dde6f | Bin 84 -> 0 bytes .../crl/c7a25a52dc5b295cb596eb4db4f52c6344e7ca6b | Bin 0 -> 1020 bytes .../crl/c7b47c2167beb53744d98b0798f6b08da871296d | Bin 203 -> 0 bytes .../crl/c7d30f25742f95f644b97756e4a36dc94c110299 | Bin 337 -> 0 bytes .../crl/c7d5c1b9af9c7fb03d0063c3acf1fcd8d9e6cebe | Bin 0 -> 59 bytes .../crl/c7d5eff0e811134274ab308ca474eea2e01cef77 | Bin 0 -> 51 bytes .../crl/c7d654fc1275eb8ce11c8f3d3d9a5f13d77bf537 | Bin 3808 -> 0 bytes .../crl/c7f8a7fc8f4999d259e76d4d44efa6ef170d04e4 | Bin 0 -> 832 bytes .../crl/c7fa2e410ee8e5604558a644e2276a580e436e91 | Bin 0 -> 1038 bytes .../crl/c801098341f5a1710e0407f77bcc3d338e1d384a | Bin 136 -> 0 bytes .../crl/c8075d06ff77a1d9b8db829832377c4cbead3d3c | Bin 0 -> 398 bytes .../crl/c80bc4b10b7ab0ecd4e990956394181f02c7165e | Bin 0 -> 539 bytes .../crl/c8285970fa9c2858b7904416deede2c0fc762c73 | Bin 0 -> 1277 bytes .../crl/c829e103a5b4d9ea65d2960586e1ff4db62a87e1 | Bin 0 -> 318 bytes .../crl/c87105dbd39019c1f782ccdbc3deb68ed66db93a | Bin 0 -> 276 bytes .../crl/c87a68b1cfe1f40ddeefc6cfe372b431a11c2c80 | Bin 430 -> 0 bytes .../crl/c89ead37265e1763f5169728ae663474376cc290 | Bin 203 -> 0 bytes .../crl/c8a5e0e9cac772c74c3bbd44cd7ff0892c1e5ddd | Bin 0 -> 137 bytes .../crl/c8a7a5f5b5259adb7b5d5c749a9551a69ee316a8 | Bin 0 -> 397 bytes .../crl/c8acfb1a3f20e4614b3d52e9221b1c81d1d10771 | Bin 1270 -> 0 bytes .../crl/c8ef514010f7d4dfab7887e8fd65f59beb55d668 | Bin 0 -> 1104 bytes .../crl/c9a7dcf6a63102bd517ee4380e187ce298b41baa | Bin 0 -> 291 bytes .../crl/c9a89bb9d0219406fa99ef2e1e493e7c69af1b46 | Bin 662 -> 0 bytes .../crl/c9ba3813e1207598588b70268e379005da0552d4 | Bin 0 -> 207 bytes .../crl/c9ce7c9ea0c60f099885606ac179466a2966247e | Bin 0 -> 519 bytes .../crl/c9e7a6b16dfc79b89da41deb97b8b3b8a1707204 | Bin 0 -> 72 bytes .../crl/c9eef3f90d004c53415eac296e190412865247c8 | Bin 0 -> 877 bytes .../crl/ca0ea5bd89632c7365294ba71b6e949d04bec1d5 | Bin 343 -> 0 bytes .../crl/ca26c8f12b80ba1fb63d849383d78f4bcb3b8adb | Bin 0 -> 250 bytes .../crl/ca51e3439f7662546e7442b6516465c47351e061 | Bin 203 -> 0 bytes .../crl/ca5d61b57e32764c2d1daab79ed8f34b575314a7 | Bin 832 -> 0 bytes .../crl/ca7693822bda591b04fc1dbf54a25bb3f14fbb6b | Bin 1265 -> 0 bytes .../crl/ca7f5940ff9e5edee2820ddcece6b96a38886dc2 | Bin 0 -> 64 bytes .../crl/caa8d1838215a96cae648223ce31e6d72b01891e | Bin 1265 -> 0 bytes .../crl/cab215dca69b6b149ef66b28063fea8eb9848388 | Bin 0 -> 181 bytes .../crl/cac4370a845ba6b20433028ecb084713f1a6eb1e | Bin 0 -> 96 bytes .../crl/cac556dff756e6556c1eb6460d16507ab28fd4f1 | Bin 203 -> 0 bytes .../crl/cae7fc85f4af5d67ca556fb1cc9dbf24af4b8181 | Bin 0 -> 3069 bytes .../crl/cb1c9f0b30a570671958f7c3e803fd67c6b3663e | Bin 0 -> 127 bytes .../crl/cb311e6ee39d8f3616d45994c645f0384d5a5625 | Bin 0 -> 3546 bytes .../crl/cb3c07a3ad09bd87dfd68f658e062d36a11a49c3 | Bin 0 -> 5389 bytes .../crl/cb487bed10105da65d3d2be280603120ed97d30a | Bin 337 -> 0 bytes .../crl/cb8de36e550a85a661cb5b53da762450f32ffd17 | Bin 5554 -> 0 bytes .../crl/cbc69dab6cae35bf29e24232f46ffe76dfd6f7aa | Bin 0 -> 70 bytes .../crl/cbdc77615f88ca0cacad18b5a32d79c3482ffef3 | Bin 0 -> 83 bytes .../crl/cbe31afddefba21d9ab884068c14fb0bcd25ac52 | Bin 0 -> 291 bytes .../crl/cbe7846585136bc28a9166dbb1d234b37fc1f0e3 | Bin 0 -> 5311 bytes .../crl/cbe847a8bd98eae38ce4610ab30c83b3ff72dd2a | Bin 1265 -> 0 bytes .../crl/cbf229dfc5831e0e7d62185fb604ceba0c4664f4 | Bin 8172 -> 0 bytes .../crl/cc0be56443a877689f4ecd37817956d6aed97df9 | Bin 0 -> 327 bytes .../crl/cc1c3175c6f1cb01b6a5029c81865c9e809d1f52 | Bin 1328 -> 0 bytes .../crl/cc2d27c3b7dd465284532a8dec9f01989b7bef62 | Bin 0 -> 41 bytes .../crl/cc368077f18c2878e50e655be00e057a38d1bb60 | Bin 0 -> 726 bytes .../crl/cc576a8a10c8f8dee59264b45d134e2a87a43073 | Bin 0 -> 443 bytes .../crl/cc6c2a85dbfd53b3960dcbefe9d0a321e7901e70 | Bin 0 -> 63 bytes .../crl/cc93137ee5804b97d30ba74289fe46723dda2f9d | Bin 0 -> 1122 bytes .../crl/cc9d63afa51b171702d9e76486c585b9d2d791a5 | Bin 203 -> 0 bytes .../crl/ccaf8ea9bbe2c1576a390d39b4f2669ebbf88628 | Bin 337 -> 0 bytes .../crl/ccf546bd5e691f325f876389af30b20b7f9ae8d0 | Bin 0 -> 36 bytes .../crl/ccf8dfe014a59fc7e5ec13b2e478869006956ea0 | Bin 405 -> 0 bytes .../crl/ccfe7f9db3b423c8b8a2eeb617d37caa82c32f54 | Bin 4 -> 0 bytes .../crl/cd05da85c627ec9662a58f856ed563969425c094 | Bin 0 -> 73 bytes .../crl/cd1af8f0584a5e56f2bfde5d1429327eaaa476c0 | Bin 39 -> 0 bytes .../crl/cd2e68407b1c00e747a168559fd8200baf6fdbfe | Bin 0 -> 230 bytes .../crl/cd4ed98323c9075fa94de79f1647c0ebd2a49bed | Bin 203 -> 0 bytes .../crl/cd76c06ccaf80055fa2a45d11133f596825c9983 | Bin 204 -> 0 bytes .../crl/cd9fcc43dda1be85245b54fbe5e0b4cc501533ac | Bin 1051 -> 0 bytes .../crl/cdb79d661d3d6efd4446b73169a64b1b1ed66547 | Bin 0 -> 376 bytes .../crl/cdbb773ced098057f9a0bdbcf9f0fe162bb6e6bc | Bin 0 -> 4236 bytes .../crl/cdc369c8542ff210b72b45f7c48b72650c2f32b7 | Bin 0 -> 86 bytes .../crl/cdcf868519192d73d4a15c60cc072cc05b9d49d7 | Bin 0 -> 1431 bytes .../crl/cdd94e01e72872ced774f232f47a7983d000d645 | Bin 0 -> 1796 bytes .../crl/cde6024e93313322b8488b1b93b683a112de5326 | Bin 0 -> 1742 bytes .../crl/cdf5e7225463f2d52680318b353c6a78dfd5c0aa | Bin 32 -> 0 bytes .../crl/ce2286e8dd935cecdcbb30cf126d78d153df071b | Bin 0 -> 528 bytes .../crl/ce28c9e4c8cd5215f48f0f9311146d1ce3eed518 | Bin 193 -> 0 bytes .../crl/ce56105277e39cb2d86ba4e9b10054f5a199f2a8 | Bin 0 -> 388 bytes .../crl/ce7971bc497398bc1cd91ecd5ac920878ca60ccb | Bin 0 -> 1207 bytes .../crl/ce7c780201dbf7be5241a70d2f996f4200726735 | Bin 0 -> 55 bytes .../crl/ce96e4edd65b923819d7617ea797ac3618c182a5 | Bin 0 -> 320 bytes .../crl/ce977f6decc834634958db92cef12a2ea9de86bc | Bin 0 -> 23 bytes .../crl/cea847db38869b47510f3e45b8e73ee58504914e | Bin 0 -> 39 bytes .../crl/cead1cdb695aef45387ddce9dc5d41a1b0578669 | Bin 0 -> 19 bytes .../crl/cebcdbfb1f51cdcf581b3b001291b01ab126b565 | Bin 0 -> 570 bytes .../crl/cec02cbd472a6d55c3b2b9c27ab9e64e98c83977 | Bin 0 -> 446 bytes .../crl/ced8f62833915247bc65650101b6b50a35d44d90 | Bin 12066 -> 0 bytes .../crl/cee324775e4829c32e49739c5480e0c452c8b5b6 | Bin 78 -> 0 bytes .../crl/cf09673a087cce4bf82c2ff0e537d29de92648de | Bin 1265 -> 0 bytes .../crl/cf3e11c79e51ee79064712d9b08acb43553427d8 | Bin 0 -> 110 bytes .../crl/cf78478b85771bc7136f45e77e6122c307093a45 | Bin 0 -> 65 bytes .../crl/cf7db27712dd0aeccb09e634aca79f316e016593 | Bin 0 -> 55 bytes .../crl/cf8e1cf278d7b36781a1065d1d92567621029bd8 | Bin 0 -> 244 bytes .../crl/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 | Bin 1265 -> 0 bytes .../crl/cfb205ca072d2af0df1150c66bc38ecbe90c9243 | Bin 0 -> 94 bytes .../crl/cfbf9a237d6500bb6059a7e56524a05c77ace966 | Bin 0 -> 776 bytes .../crl/d0042cbda9a83d01468b4265121066a5ebf3ab2f | Bin 881 -> 0 bytes .../crl/d0130cd4bc29754711e07368db657bb9cd8dea54 | Bin 0 -> 64 bytes .../crl/d01966e290190490350ec2b76d10cdc0e55268e1 | Bin 954 -> 0 bytes .../crl/d0231e0c95b8b9fbc61284bd8a28f4ad2ef53240 | Bin 0 -> 6180 bytes .../crl/d033dc227a036cfd5d2076ef828fe6a90ff67d7f | Bin 0 -> 126 bytes .../crl/d052cb373d289d78990f4916c246656b2fc89e63 | Bin 0 -> 60 bytes .../crl/d059599070922a3401a9da26ef80e8b99044b65c | Bin 1265 -> 0 bytes .../crl/d07945a577c86983a50876f4cca3be5becbac1a9 | Bin 0 -> 704 bytes .../crl/d0c2341a4a513326aee3a568ea84cf561df91813 | Bin 0 -> 4142 bytes .../crl/d0ca65a4e40e0d1ab20cf11b2ee2c16859782044 | Bin 0 -> 519 bytes .../crl/d0ed15d2c2099bfe724e6bb0154ca4b89125cbbe | Bin 0 -> 12 bytes .../crl/d0f75890ec2edabc75c8930f7a9287339fe1404c | Bin 65 -> 0 bytes .../crl/d10f65f45b2e7aa05c325a8fb847f29ba67b97a0 | Bin 0 -> 320 bytes .../crl/d12472170e163408840369ea7145bcaee2c2cd86 | Bin 0 -> 30 bytes .../crl/d13caa844b4588db04ddba18bedf3de290ac1ca5 | Bin 0 -> 167 bytes .../crl/d14404a23d06145ba42556241745f9d51452b172 | Bin 0 -> 45 bytes .../crl/d16093db0cdf12db95c554c8bd5b048e55ae8485 | Bin 0 -> 3757 bytes .../crl/d16571b85c44e1404642222b1d1eae2294450c57 | Bin 0 -> 2132 bytes .../crl/d17420cf5a3a46e99446512154892bc5aeffe304 | Bin 80 -> 0 bytes .../crl/d186b9e5be2c76f4543428a685f65ce751e6ab90 | Bin 554 -> 0 bytes .../crl/d18afca86106173473b14257289290392ccccf9a | Bin 1265 -> 0 bytes .../crl/d19500784b6a9d4798cde15d3a868e1c8cffd783 | Bin 0 -> 237 bytes .../crl/d19be450dca3539a645f72a7ccd1cd41b5341c76 | Bin 0 -> 902 bytes .../crl/d1a8cb70dedde79586e9ef36bb873cfa73462564 | Bin 0 -> 78 bytes .../crl/d1b35163cef90af1812109008c4e8b77653b5e05 | Bin 3627 -> 0 bytes .../crl/d1bcfc03181a1faa673dd7796c00ec1e28a8f7ce | Bin 1265 -> 0 bytes .../crl/d1c77268a874dca5756f30999030b3c6910bbd74 | Bin 0 -> 45 bytes .../crl/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac | Bin 97 -> 0 bytes .../crl/d1e97b3cdce6451109005160af0f48f9e25ad395 | Bin 0 -> 115 bytes .../crl/d2159c3ebac1f4c370371c03f1689fdfa62122b3 | Bin 0 -> 2742 bytes .../crl/d2311ffd523b1594722e8f18d386d8c733acf269 | Bin 5667 -> 0 bytes .../crl/d233926bd30bc131731cdfb4dba48669a378415e | Bin 0 -> 3576 bytes .../crl/d2373f0db40726e842b476f9b5eb6cb6b8c5057d | Bin 397 -> 0 bytes .../crl/d24337d57af3be80818fc0a9719655950a126664 | Bin 2416 -> 0 bytes .../crl/d24adf5ce2dc77210870af9331a349e562143665 | Bin 0 -> 100 bytes .../crl/d29fda1144b0adce46b618fbe00f7fd1ab19f349 | Bin 0 -> 54 bytes .../crl/d2a5f72c7dddb3e9fac07f2293c6c848a847c4f5 | Bin 0 -> 78 bytes .../crl/d2e6cb012ee464bef7e9de353e6ad6b736f0a68e | Bin 0 -> 333 bytes .../crl/d2ed170ecbf57ca3aa82f0027f3b39513885fea3 | Bin 193 -> 0 bytes .../crl/d306a7975cbbdc4ef9f0de149de3db6527bf1547 | Bin 0 -> 3236 bytes .../crl/d314a1828eaee9db493863980931f2f2bb098f6f | Bin 0 -> 1574 bytes .../crl/d31b8907044b8c6d35a466a2f7c6dab6d0631a16 | Bin 0 -> 265 bytes .../crl/d370573379c184b223885adcac21c2469f51df2d | Bin 0 -> 1737 bytes .../crl/d379045b7e9236f4953a53c6201c30640c190259 | Bin 0 -> 2753 bytes .../crl/d3a379d6e7f4b3d8eeaaa0fb97a4f2250c7082b3 | Bin 0 -> 221 bytes .../crl/d3a78b62d0f7701b2a7c781bcff34449242073f4 | Bin 0 -> 60 bytes .../crl/d3b7af4ec749a9b3ae38de9c6b6e3cd5ecbca7fc | Bin 0 -> 5952 bytes .../crl/d3dcf5196fd03527efa66cc9a6f9b9b576ef073d | Bin 30 -> 0 bytes .../crl/d3e9b27e1faa48ee11e9c67b43c2cc44e70377f9 | Bin 0 -> 726 bytes .../crl/d3f0ca62351ca0532ffeac4061390233054210f7 | Bin 0 -> 277 bytes .../crl/d42d2437e468e62370b658c38253ee29805ba168 | Bin 554 -> 0 bytes .../crl/d439e5add24b7ca4ca600a70a55298b6007e5272 | Bin 0 -> 67 bytes .../crl/d43fae886cbc3db23590a942bff29cbe585a7a3a | Bin 0 -> 1343 bytes .../crl/d44ef8f8a2616d7ada060a909846c50659118daf | Bin 0 -> 113 bytes .../crl/d4685b88fa469c799a627d2a20802ea1fc0ccc78 | Bin 1265 -> 0 bytes .../crl/d4bd5c9a37a52e3c7bbb1956441fd1b3edf272ef | Bin 39 -> 0 bytes .../crl/d4d7607f4486c9efb3873ea4c923c8a580974aeb | Bin 0 -> 4544 bytes .../crl/d4dec280ea6a9eb7dd2cfae5dc0a356a2b88a4de | Bin 0 -> 72 bytes .../crl/d4f5d6fa6dfbb7a5ac903ff941bf89fb6d392bfd | Bin 0 -> 302 bytes .../crl/d50faad8dcef722e85615ef7062bcd0c2450e3c3 | Bin 0 -> 8472 bytes .../crl/d5301b956269de9916fe4d1c645e351e12aba073 | Bin 0 -> 64 bytes .../crl/d5436184281795da4cb49f014009c12f26b7c5f0 | Bin 0 -> 291 bytes .../crl/d5486574fe4683592f841b157c7afe8ef0efae10 | Bin 0 -> 202 bytes .../crl/d5546bc7fba85de0c5c3992d397f7b71ea974f4a | Bin 0 -> 347 bytes .../crl/d55708307f4f486c47074bf9eb202cda98af25a5 | Bin 986 -> 0 bytes .../crl/d55dcb4d2ade11cbe8a980c6798a3e820c91733a | Bin 0 -> 110 bytes .../crl/d56130fab1b561602ec18dc6b810d6698bdd1ef7 | Bin 0 -> 131 bytes .../crl/d59e9dc446ae01e2990c4dd75ab365f30101767e | Bin 0 -> 3518 bytes .../crl/d5cca32a3a254a97b217b2711ca0cd1f1f4aec53 | Bin 0 -> 115 bytes .../crl/d5ff257c2dcdc20316ede596e11039a7ffeaf184 | Bin 0 -> 335 bytes .../crl/d618b748bd0f8f0b4864b7b7fdc20786546e36bb | Bin 0 -> 98 bytes .../crl/d63f91e65ec859eec51067b7a650c780390e8245 | Bin 1265 -> 0 bytes .../crl/d64b8c6e1dd68f74c7cf411cfa31b01947972d35 | Bin 0 -> 2460 bytes .../crl/d686d07108751a925d15be3ffd2eacbb5c1f1713 | Bin 0 -> 27 bytes .../crl/d6bcca1b1d0d74b5336123dcd8772fb354929e08 | Bin 193 -> 0 bytes .../crl/d6ed964c5cced776ec6deae995af17ccc4a86a22 | Bin 376 -> 0 bytes .../crl/d6f3f5d2937ef9ce3de937441551dac8e989b6f0 | Bin 877 -> 0 bytes .../crl/d6fb7236854bf9c3881c61e59aedaf32d1a257fc | Bin 0 -> 65 bytes .../crl/d6fe7a150da97f55731aa3128038586002c6a88e | Bin 105 -> 0 bytes .../crl/d716808d78d8e1968c6474aa4fb34af421b8159b | Bin 0 -> 2837 bytes .../crl/d7223b4d4618d9f3fc3968b3800f80337bb51e30 | Bin 0 -> 3446 bytes .../crl/d73b6cf5ca0835522e0cc895349f35c7211ff161 | Bin 4984 -> 0 bytes .../crl/d7677e72c9f192db848526148878c14dad81711b | Bin 0 -> 102 bytes .../crl/d76c8905307e0f6ca2212d6b330d700d78b35737 | Bin 0 -> 2858 bytes .../crl/d76fd781605a610b305761bfcdd225f148f23e37 | Bin 0 -> 473 bytes .../crl/d79853b98e28222a14f34a1453cc04c2c6186a2c | Bin 0 -> 36 bytes .../crl/d79ac33f0f816ecd8be534427c96610b1af8105c | Bin 0 -> 146 bytes .../crl/d7a1def00d1723536925491958e25a19ae48f91c | Bin 0 -> 34 bytes .../crl/d7a4ee8f3329cf2753719350e23b6a56355dc1cd | Bin 60 -> 0 bytes .../crl/d7add4db0a57cd5b62a23aab518bcc6d86989409 | Bin 0 -> 135 bytes .../crl/d7ca6a55c787cbc085928aaafa44f82e044f1336 | Bin 5860 -> 0 bytes .../crl/d7f78aed6a4670d7308d7db39ff458455273117f | Bin 0 -> 265 bytes .../crl/d7f79f6e53294225eea433f49a6882a11d22e121 | Bin 0 -> 1564 bytes .../crl/d80014ef0f6421f5270c4d4aaca8c1b29c10716a | Bin 0 -> 112 bytes .../crl/d81e5c190ca550e6321eb197320d3fc4d7a411d8 | Bin 0 -> 291 bytes .../crl/d83fb041da36e614f3aeec79ca56ef2971ee0c74 | Bin 0 -> 5661 bytes .../crl/d87c0f658de837898b8e03e251f77734cd45f4f9 | Bin 0 -> 96 bytes .../crl/d88954b42781fc2a66f5383ccf39d273f7261e3a | Bin 0 -> 2479 bytes .../crl/d8b4cecebce070b262e1800565a9f060499eb35c | Bin 0 -> 523 bytes .../crl/d8d5ad673c37e46d4296be1e374beb328fbd888d | Bin 1265 -> 0 bytes .../crl/d8d92102a337a48806001ec7bfaf65556161fae9 | Bin 0 -> 1935 bytes .../crl/d8ff556a9db8ffc910a97f520dd23169a1468f2b | Bin 0 -> 44 bytes .../crl/d90f283ce655f9dbe4f6f38eb6fc8594312eed20 | Bin 0 -> 4778 bytes .../crl/d92ced5ea077400df62750dd661c209e1de98c6e | Bin 1014 -> 0 bytes .../crl/d953c848aeb45872e25ce94546bab19857e5949a | Bin 0 -> 7213 bytes .../crl/d955d54ae2fb3cfd83fa5071d6dbc2696c2c0a54 | Bin 0 -> 40 bytes .../crl/d9654fd618bdb3eace22a12fc239c0438e79be89 | Bin 0 -> 567 bytes .../crl/d968792ef8afe0dbe9eb3c54430dbc319b2cfd25 | Bin 0 -> 14860 bytes .../crl/d9763553a2b0a41fff01ecbaabdfbf2d23963161 | Bin 0 -> 23 bytes .../crl/d9798fe8915e6a74b49d147405e1a959ce380757 | Bin 203 -> 0 bytes .../crl/d97bb8e7b2a415bfc1962aa9a35bc008f5e1486d | Bin 0 -> 209 bytes .../crl/d9b02606e086ea361e427334d6fafe8bdf81b5eb | Bin 397 -> 0 bytes .../crl/d9c33cbcfbec484f18914d6254581a8ab3ef634b | Bin 0 -> 4582 bytes .../crl/da0a8e15559469a698c20e3c2c6f0c20ce7b3f51 | Bin 0 -> 115 bytes .../crl/da0b97b87a86dc957fe99215ce46c242a9775c02 | Bin 0 -> 1856 bytes .../crl/da111d10cceb024bf464cf57422322daca8bc3a1 | Bin 0 -> 134 bytes .../crl/da2068cf63d8fd1017a687064f05019f99fd5ce7 | Bin 26 -> 0 bytes .../crl/da37f16487b8a88138cbdbc8ef18a2f8b4589bb1 | Bin 0 -> 4342 bytes .../crl/da7d7affa77e0d8ca555dd21beeee2ef29386dd2 | Bin 0 -> 23 bytes .../crl/da84eaa9d2f7aed1f1435790b444e22f3fecec08 | Bin 661 -> 0 bytes .../crl/daae87b37e19e71dbbc3ecf7cd814d9869719fa1 | Bin 583 -> 0 bytes .../crl/dac4f6f425c3f8ffcf076f55403026b450dab8cb | Bin 0 -> 619 bytes .../crl/dacd076df3d8873ff5f2a55771e0c4b5fc92a2a1 | Bin 0 -> 254 bytes .../crl/dadba49088d5f626aadc44a0fc86810bfce1238a | Bin 0 -> 6974 bytes .../crl/dae7ff49def504b52e4fa1320fa1a19aabc6caeb | Bin 1265 -> 0 bytes .../crl/daeebd619b09d79b30baac72815def423545a920 | Bin 0 -> 772 bytes .../crl/dafddc80515b2bddf2a51b6c430d71e06bd9a784 | Bin 0 -> 167 bytes .../crl/db1a952aa32aba81eb247327b3a26d760fc3b5ea | Bin 0 -> 64 bytes .../crl/db265a9d86ebbf8ed4715c195a9178978a46522c | Bin 0 -> 145 bytes .../crl/db67dbcc5eba040ba1e660e72e60f0779bcf5ed2 | Bin 0 -> 33 bytes .../crl/db78c7ce2b4ea6d5d9afc29470354d7b0193aea1 | Bin 0 -> 109 bytes .../crl/db982712af5df90e71c202b4d07477725181eac9 | Bin 0 -> 263 bytes .../crl/dbaf1a8f4d7abe6c0b99ab7f16c5a65f64fc6963 | Bin 0 -> 1224 bytes .../crl/dbccd2c2fe883093c32115a93f6e012fed3af2e4 | Bin 0 -> 716 bytes .../crl/dc23e58d88d7d1adbb08d57a06f110b85441b881 | Bin 29175 -> 0 bytes .../crl/dc559e68fe9efcf67b25f67ec861b893b8bfdfd2 | Bin 661 -> 0 bytes .../crl/dc5aea3c7eda2915080ab6171a88c2c127d3252d | Bin 343 -> 0 bytes .../crl/dc60767bb136f0ebc988ef8090adccd024f46d8a | Bin 356 -> 0 bytes .../crl/dc774bc2158c6a142a5c151ebd1a0db99f70dcdc | Bin 0 -> 3488 bytes .../crl/dc7f0ccae1110a0aafb142f1873999e41bb9d1da | Bin 64 -> 0 bytes .../crl/dc96d17802824d8b121c875e0b4bf106084398dd | Bin 618 -> 0 bytes .../crl/dca76fef5df79e3036a5053bc92ccfe191cfa4b2 | Bin 0 -> 1150 bytes .../crl/dcac013ec2e6b2d68d81454d99368d77ca88c5d0 | Bin 0 -> 801 bytes .../crl/dcd7e288ca06344fea74f86e7c236a7e0de6a378 | Bin 80 -> 0 bytes .../crl/dce086fc1b20f43c5e0b1493366c74d49dc8da03 | Bin 0 -> 3326 bytes .../crl/dd2ec09e041349309ed53cab7375ea2a2007f47c | Bin 0 -> 95 bytes .../crl/dd3a55237af6812451ae7d1127c887228e102dc0 | Bin 0 -> 303 bytes .../crl/dd6b6ffca18d4be9544a8cb599aaed8947fd5ec4 | Bin 144 -> 0 bytes .../crl/dd9699b27e7df118f581ae6a789cf6a329a98ba0 | Bin 0 -> 158 bytes .../crl/dd9c8b93ccc47b1486bc7e56a7421af5069fb62f | Bin 0 -> 232 bytes .../crl/dda1ea162062d30d8363f73ffce822375c4fa50c | Bin 0 -> 1072 bytes .../crl/ddc2de1d7678cc8a391e81acfd81b063648f83ff | Bin 343 -> 0 bytes .../crl/ddd94ec93857eb955118ed018c85e796a824904a | Bin 0 -> 75 bytes .../crl/ddd9c54e797474627f0c5a3731d2a719c19fb0fa | Bin 0 -> 1381 bytes .../crl/ddfd8dbe3ba25bd8f10b066cc51a9afd567fec4a | Bin 0 -> 41 bytes .../crl/de0354ec2b3104044e6a510e690c9cd892b89ec8 | Bin 58 -> 0 bytes .../crl/de0b56c62f02202a7c2db82e742eab5cf1b03c5a | Bin 0 -> 252 bytes .../crl/de152f7123eadcc1836c69e822b23e89050a699a | Bin 523 -> 0 bytes .../crl/de1a3a4553b2431825a7cc2d52e7a863093278d5 | 1 - .../crl/de3b4a2b245d01d96690a360ead7eae357c6f96f | Bin 0 -> 839 bytes .../crl/de4c8f9e7b341b6774efd3f416a2b2a7b00e0199 | Bin 0 -> 32 bytes .../crl/de5ca0a4c7dcf72bb868c2f4abdcc1ae6e4aac8c | Bin 65 -> 0 bytes .../crl/de6493ba9067e33d3a5ec1094ce6d8946b59c103 | Bin 0 -> 172 bytes .../crl/de745722759ff5dc16b1ac7e8de9141ea2b08458 | Bin 0 -> 3089 bytes .../crl/de78408c9e0adeb817dc4625800a5cf5e8d532c6 | Bin 337 -> 0 bytes .../crl/de8723d7e809b0a4e6d5f2215c50ffa630da8b08 | Bin 0 -> 721 bytes .../crl/de8dbdda4be2b98c52f16b9ad40f8b512b3d2fc9 | Bin 0 -> 324 bytes .../crl/dec525a7aae18cb357b4dbbeb3e53ea6791191c3 | Bin 0 -> 167 bytes .../crl/decf9590bcfeffc7de599e862925daf94feb4f0a | Bin 1265 -> 0 bytes .../crl/defdd47a02f9be879c953f12aa202950314658eb | Bin 0 -> 291 bytes .../crl/df148cc29d7eba11acb57b8c0becce721e96cef6 | Bin 10754 -> 0 bytes .../crl/df287e62e6f038f68fcdd9582de6bf79cf94c159 | Bin 0 -> 738 bytes .../crl/df51902db05955171465f857fe037e215966de08 | Bin 0 -> 65 bytes .../crl/df55fbb0ca882ba80eb5b5b01dfcdbcb20c017c0 | Bin 0 -> 218 bytes .../crl/df959d247ca5c7959c5c81f8c01350fb74cf4a0c | Bin 0 -> 56 bytes .../crl/df9c0d337d7617b4e687825025fb13d03a61a8d1 | Bin 0 -> 134 bytes .../crl/dfa2ea8c89b69fbc1ff12954bbc1d12bd1ad977d | Bin 0 -> 7513 bytes .../crl/dfb328870b05cf923b8de43d9bdcb81c06645a70 | Bin 0 -> 892 bytes .../crl/dfb57ea36c035dc6c2ff33522413b133b6812162 | Bin 0 -> 65 bytes .../crl/dfbb2bb2fbd5c47d65a383467247d93f98a3e5d6 | Bin 0 -> 2425 bytes .../crl/dfc8d080e6255fae28c6e09a28cfe5b4c2dfb7bc | Bin 0 -> 294 bytes .../crl/dfca772ae7374a8041fba65dcf987ac7521633d7 | Bin 0 -> 376 bytes .../crl/dfded8685c7b60c25feb09ca2238ed08bc2b9915 | Bin 0 -> 45 bytes .../crl/dfe847a96ca2f43468e1c393eab6e1f9737e0abc | Bin 1265 -> 0 bytes .../crl/e01bc0ffcf6a13ca1945605c9e03279411bed00b | Bin 0 -> 161 bytes .../crl/e032f19ec20433ddb3bcffeb2e8fda6ce196a5b0 | Bin 0 -> 2808 bytes .../crl/e0480f9435b928330dc5d02f9c15210be6aae1c7 | Bin 0 -> 1825 bytes .../crl/e04976fd809b27d4c655995aff84eeea5cc0a249 | Bin 661 -> 0 bytes .../crl/e08a51475938d8fef5b51a404e410fb6604f1b9d | Bin 376 -> 0 bytes .../crl/e08c080ca43cf703d5417363ac29e4767f339fa2 | Bin 873 -> 0 bytes .../crl/e09827fe7dd28915738519d1efcfd4fbfc2f677e | Bin 0 -> 96 bytes .../crl/e09d44734ff6bda38cb5b146bac8631ec663d997 | Bin 0 -> 519 bytes .../crl/e0a467b7a8d82725f59fccd0f01b2eafe28c6493 | Bin 0 -> 3770 bytes .../crl/e0acda88696b98448d903d232ca2404a4f168052 | Bin 0 -> 1354 bytes .../crl/e0b6f0c1a7150d54d108fbc92bf9bb1dbf925c1b | Bin 35 -> 0 bytes .../crl/e0d5ff5097d090a34c5918dcce8f97998401cec6 | Bin 0 -> 1233 bytes .../crl/e0de2ce18c56d6e65503d475119a1e31d3d8edc9 | Bin 1051 -> 0 bytes .../crl/e10c6fe8bfe85de4b5a83fdb9315af70112bc723 | Bin 0 -> 44 bytes .../crl/e11725327f59efa744a94bcddaa78ef7253da147 | Bin 0 -> 112 bytes .../crl/e1196631c6c54725d7e72d532023e70aa28c0201 | Bin 554 -> 0 bytes .../crl/e143cb6e3f164355fb1aa9cbca064e7ab7c69cde | Bin 0 -> 3387 bytes .../crl/e14907fb58fcaf8d216ea7a0d34ade531520f37b | Bin 29 -> 0 bytes .../crl/e18cc5aaa1c3154731630e31391b7428e8f85e5b | Bin 252 -> 0 bytes .../crl/e1a5efd38d6b6e48dcf080abcd71194c4af0dcb1 | Bin 0 -> 418 bytes .../crl/e1a6b3cfdd42703b28d7e174295b559c5e4decbf | Bin 1281 -> 0 bytes .../crl/e1aa6ee8595f54f1a0215933a2b956e9609d2d31 | Bin 0 -> 64 bytes .../crl/e1f7b4e9bd5bd374e1efdc0ca72ca79cc5f12834 | Bin 242 -> 0 bytes .../crl/e21030be159ecd9e47ab88ebec356f42005ef0db | Bin 0 -> 27 bytes .../crl/e22466b74deab9eaf96a0f5a8c44089b6e3addbd | Bin 554 -> 0 bytes .../crl/e25588b0b21a23070e48628b78570556b3703376 | Bin 0 -> 171 bytes .../crl/e2839230b8f828c268f7f684215b6c02245dfef0 | Bin 1265 -> 0 bytes .../crl/e2857cad0a599fb59ac84c07c67aa17b381ad9ea | Bin 0 -> 730 bytes .../crl/e297ca57f6d3c054564d39b0c5651276018cfabc | Bin 0 -> 54 bytes .../crl/e2bfbe2548ef39e682da47b3965f263bd3894578 | Bin 0 -> 519 bytes .../crl/e2c46015d1027a54940bcfe309c76f835936bd0b | Bin 276 -> 0 bytes .../crl/e2e0e334c0a4f08f3aa71c0ec619e128da58bba5 | Bin 0 -> 799 bytes .../crl/e2e78647472c4a8105f278cc76352a6aff7b8f6a | Bin 0 -> 124 bytes .../crl/e30bb4c279ea9318cfb3aea6029e8c2e59de95ba | Bin 0 -> 82 bytes .../crl/e319f81914976973d677c78fdb5b42e86091b425 | Bin 1265 -> 0 bytes .../crl/e3306c8aa1ad658c936740fd613dffe5dfb66f18 | Bin 0 -> 1120 bytes .../crl/e33870d89ae4af4898294416283ca3e489d80a63 | Bin 0 -> 4501 bytes .../crl/e33aaf763e92c4069389653e369f4620c4d9c07e | Bin 0 -> 291 bytes .../crl/e34d295e63dea9a5fe9db468fd12901cc122289c | Bin 0 -> 303 bytes .../crl/e351a1e8eba37af45e632c10bfea3c5512026f21 | Bin 0 -> 73 bytes .../crl/e3a9a3a6fad46415e3f24985a1d9994703bf619f | Bin 38 -> 0 bytes .../crl/e3afe6d9df4791b27f42b6234e57618717cb94c3 | Bin 337 -> 0 bytes .../crl/e3b45500d0194266820aba9bd31481ffaa1d8e4e | Bin 5826 -> 0 bytes .../crl/e3b9d1f2070e9e5c7c805c16b85c9b2549e37c95 | Bin 23 -> 0 bytes .../crl/e3d28185bcd7b9b3470c964109bf417210c32e77 | Bin 0 -> 3861 bytes .../crl/e3d71f8dda8c6d8e209130b27dbe245fecdcb729 | Bin 0 -> 418 bytes .../crl/e3e6f99858e09f6c7298bc09c4f8164f8f8a3f2a | Bin 430 -> 0 bytes .../crl/e3f6486bc5b3dfcad10a33a7f0db388261b359ce | Bin 0 -> 117 bytes .../crl/e400a98b54f4befd453b461a5f6ab567a9c8355e | 1 - .../crl/e422fa9d578377a3c99ba5686f95837ff9bb9fa8 | Bin 1014 -> 0 bytes .../crl/e42444a8237ae7ebeb66c097905476f573c79730 | Bin 0 -> 554 bytes .../crl/e469e19a588e6deb3a62f2d73a8947ee97babbf2 | Bin 193 -> 0 bytes .../crl/e4916820ee6989ea3a5d3547e999716f58956abf | Bin 2569 -> 0 bytes .../crl/e4d40f9961bdd7e01f90d2431045e5b672d0b2c6 | Bin 109 -> 0 bytes .../crl/e4e7557d2b20b3c9dea1e104c9cef65b131abae3 | Bin 1265 -> 0 bytes .../crl/e4f58a9eccb772bf23379cd21a6fb7c6e454d46c | Bin 203 -> 0 bytes .../crl/e4f8001ae1f6afc03bcf21be1ec464bf323a75ee | Bin 0 -> 745 bytes .../crl/e5105e3125af2e93e7713d6576b3c729a9ac08e8 | Bin 0 -> 4616 bytes .../crl/e53f1876da3dfd7224ae1f069ff967ec4f979f71 | Bin 0 -> 500 bytes .../crl/e5518bf52e37eccd7e623b1cf5194547a4cbaba1 | Bin 683 -> 0 bytes .../crl/e55bbcf84d05f555e9d27341f4f3908fce8e227d | Bin 0 -> 7697 bytes .../crl/e5666d3743f2747e0bf4c691ab6deadd26550834 | Bin 1265 -> 0 bytes .../crl/e5abb935f47adafd3a0d29121c2d1eaf00f9b9a5 | Bin 0 -> 5148 bytes .../crl/e5bb4a7094f10c0d5f2a05958538ac9198b80c12 | Bin 495 -> 0 bytes .../crl/e5e4bbcaffaf3409d76d8833499c85ec35cafca6 | Bin 2241 -> 0 bytes .../crl/e5e8ac4b517073f5de3587a3c5f06a7f200180fd | Bin 0 -> 546 bytes .../crl/e5fcf5cac59177e026af4bb9a9aa0c44743da806 | Bin 572 -> 0 bytes .../crl/e6066564d0c9988c116572667dd14a65f92f5899 | Bin 1051 -> 0 bytes .../crl/e606a20e3e71502d345d2d1bc8b2e6950ce4ec0f | Bin 0 -> 410 bytes .../crl/e62f30d40b34535ad77dc43420a1348d02163e37 | Bin 0 -> 171 bytes .../crl/e6319bb29360a4533fc53456a1223a08aa1512b4 | Bin 0 -> 7721 bytes .../crl/e63596f9e62bfcda472785f177cc1abe358a400b | Bin 0 -> 99 bytes .../crl/e6426f2dfb7288cad167efc2efdd60c4e194d526 | Bin 2691 -> 0 bytes .../crl/e6456de471c5f9aa289236b91ef157bf67d0e860 | Bin 0 -> 5604 bytes .../crl/e651b1f8b31df79eefb18ede86ac42b8339ed8bb | Bin 243 -> 0 bytes .../crl/e667a68e1464eca35ee62f571f2e388cabdd9f75 | Bin 0 -> 291 bytes .../crl/e67723f60a89be6e36ece15cccdb5c16fe250a09 | Bin 0 -> 381 bytes .../crl/e696a6129255a5d70d9987121414e47d6cc4e066 | Bin 0 -> 77 bytes .../crl/e6cc037d21c12fb058b1b8374e52d1a88bbfbaf9 | Bin 0 -> 395 bytes .../crl/e6e06735e4026dec36cf60f81cc890817c4798ed | Bin 0 -> 115 bytes .../crl/e6f213bc65cd7defaf6f4ec8e5956054f4edc6e8 | Bin 245 -> 0 bytes .../crl/e71c7ef9de5597e3d40d4b0d8a23ab752f4c52a8 | Bin 1265 -> 0 bytes .../crl/e73cf95392aec87a73e25b8bfe677627f5f71aa5 | Bin 0 -> 121 bytes .../crl/e74b1ca046910245195d4dfb7092372bf44b1c93 | Bin 4070 -> 0 bytes .../crl/e752a63a2abfddf6a9115f5d989cbcfe6b724086 | Bin 1265 -> 0 bytes .../crl/e754564aafb5ffecf99b69d67c88ec1353747c7a | Bin 598 -> 0 bytes .../crl/e75470a12775635cea5d9904de479a1cd4c22930 | Bin 397 -> 0 bytes .../crl/e7791194271ca84ad6898ce1bf4293b54961f398 | Bin 0 -> 50 bytes .../crl/e79652bd6c1a36214a81af86f3d55e57262eeb73 | Bin 0 -> 73 bytes .../crl/e79b3e05517b46ca9810c69af8a734364aa4d369 | Bin 0 -> 791 bytes .../crl/e79cb2f8bd6533cface3d92122d26da99f058f49 | Bin 60 -> 0 bytes .../crl/e79e10245f5d7925504c3766d6d639f4028374b7 | Bin 0 -> 623 bytes .../crl/e7a3be49885506e119356d6e6933e6b56db0fba0 | Bin 0 -> 27 bytes .../crl/e7abb499300c53c2442fa695db7f1ce0ef1beb65 | Bin 0 -> 1058 bytes .../crl/e7acf4302cd5db4277ffee1c52989da4cb34c28e | Bin 0 -> 507 bytes .../crl/e7bbc38111eff481c0735e4f83abf247da7ecd84 | Bin 0 -> 528 bytes .../crl/e7c0dd959df85ce209333e7b8277d5014691ae0a | 1 + .../crl/e7cb06ab3f5a84f5a5ee7ac6019208cc34bd65cc | Bin 0 -> 410 bytes .../crl/e7f41d1691c45c9fc327dc5f68ebdcaa7b087a4d | Bin 0 -> 239 bytes .../crl/e7f745a340e1d71ddd1aa24393842604c5884e6e | Bin 0 -> 45 bytes .../crl/e806adb556a4e63232af572bf724032b8bc01ae0 | Bin 0 -> 53 bytes .../crl/e808a89f2ffa8ad1009d762f5a35b628a37af5d4 | Bin 0 -> 4197 bytes .../crl/e81010dafb8d04da9bda1fcb34a29c0dbf4ee001 | Bin 1265 -> 0 bytes .../crl/e818abc68dbc4b3dcf94ce373018e64ea2aa16d7 | Bin 0 -> 268 bytes .../crl/e8306dbe1e499abc8a9c62de707964c94d939950 | Bin 0 -> 2406 bytes .../crl/e864c8bedbf157efe23f6c5e19f494795d6becc9 | Bin 0 -> 291 bytes .../crl/e86ebaedfaad5f8dc7772b01722777ca0eed3ea0 | Bin 0 -> 8203 bytes .../crl/e875be2fbec78fbaa7c2283d7ed0350efc3338a3 | Bin 0 -> 903 bytes .../crl/e8892422603ccc34e5b8fc4eb5fd7bbd2a9a73e1 | Bin 1051 -> 0 bytes .../crl/e89901544228d76ccc525d393ab51c6a549ae038 | Bin 0 -> 5097 bytes .../crl/e89997318490eddfbc3d6650d7ca5b0915ee4bf4 | Bin 15 -> 0 bytes .../crl/e89a98140c8e2cc1f327b8faea7803d1615f5fc7 | Bin 0 -> 5701 bytes .../crl/e8a697e74aed31ddadc48a1c395ef346d870befe | Bin 0 -> 890 bytes .../crl/e8be4dd45dbb3c7c0054fd0bf6ecec9dd453f5e6 | Bin 584 -> 0 bytes .../crl/e8e9d639ce112b266f215dfa82bd818c5b4d372a | Bin 1051 -> 0 bytes .../crl/e901ea786b719d8a0690515a32c8d80aa8ba032f | Bin 0 -> 2039 bytes .../crl/e91b6e6847dda89415ac4668570240bcb11d473b | Bin 0 -> 336 bytes .../crl/e933da55146dc8c7bb1a3f6171279210c808254a | Bin 0 -> 280 bytes .../crl/e9546be84a751eefc955638a0e30356021c8fcde | Bin 302 -> 0 bytes .../crl/e95d7016955664063b958425c2b22abe1381cf4d | Bin 0 -> 1080 bytes .../crl/e990ded449db87cc792166b12aaf05b5244ca141 | Bin 64 -> 0 bytes .../crl/e9aeef847c1907c4874833f36c2143e48964bd58 | Bin 0 -> 40 bytes .../crl/e9b32f8462873d0218783fb0d377d27b043960ff | Bin 0 -> 64 bytes .../crl/e9c0844315a8e9d85be5f21e11e699e934e9b836 | Bin 0 -> 624 bytes .../crl/e9c8779d135605900c528cef37a98b925dc76f60 | Bin 0 -> 30 bytes .../crl/e9cad3d0c159894c5dee499073d8c024b0730d75 | Bin 0 -> 127 bytes .../crl/e9de3702419e7e04f51225697217c8430a9f2b9c | Bin 0 -> 119 bytes .../crl/e9e2ffd024cc9320a5036edcba97469e36a967ef | Bin 284 -> 0 bytes .../crl/e9eb73f95219a17574351a7d9f3d445fe5d1e079 | Bin 0 -> 302 bytes .../crl/e9ef1c2cf80bf7fe34e13fcb53e474c341f5a7e8 | Bin 0 -> 334 bytes .../crl/e9f1d26ed385f2425e3568dad3cb76b7fc7160a6 | Bin 0 -> 397 bytes .../crl/ea003969585e0b1797f93b121f17b885eda8ebb7 | Bin 0 -> 829 bytes .../crl/ea09a1ede677a3afb16c4b635c4055ada0a2b49a | Bin 100 -> 0 bytes .../crl/ea0a1777571c99134eaa9a0aaedccb40fb7bd024 | Bin 1644 -> 0 bytes .../crl/ea1ae1a384af7d48076ae5fec8e8b9bffbdd6d49 | Bin 0 -> 156 bytes .../crl/ea4753dc37059117c2ea7965e2644b8299bc582d | Bin 554 -> 0 bytes .../crl/ea5ea29e525248b4fedb1be03c9ce0bba442a32a | Bin 6270 -> 0 bytes .../crl/ea9b3df3fab33cf5d6bc8dec8277ee9c00d0a0ef | Bin 0 -> 136 bytes .../crl/ea9b8bdcd914b5a2739ef68b317bec579118cd93 | Bin 0 -> 567 bytes .../crl/ea9d283d1c5b9dc2b355a7a6778a8c5f74028a97 | Bin 0 -> 314 bytes .../crl/ea9ff7a830d41a23e46aebd8cd323c21036f0ee4 | Bin 0 -> 72 bytes .../crl/eaa0f44e1e8de1ff833f408a2910c512ef99b733 | Bin 0 -> 123 bytes .../crl/eabc169b6a72df669010081c12d171706469767b | Bin 0 -> 3728 bytes .../crl/ead6a468d1a9ae1b647033ef6533e39334619277 | Bin 0 -> 291 bytes .../crl/ead86f693a4cc0caf4b112a00811043329d79120 | Bin 0 -> 48 bytes .../crl/ead9ecb03eb3f015f21bf1d75db3fc4ebf737674 | Bin 5922 -> 0 bytes .../crl/eaea8fb7554376ccc858d12a3b0509bc6c878bb6 | Bin 0 -> 1621 bytes .../crl/eaee018ed3fb9dd7bd07294600338196ba14b1ea | Bin 2241 -> 0 bytes .../crl/eb3082c806447ce974229f57ffd366a62345adbc | Bin 0 -> 32 bytes .../crl/eb3356487a3d9d7b1d8a3b67142a57557a5971b7 | Bin 0 -> 2215 bytes .../crl/eb60cb628f1338e214907d0f3782421fd25ddf23 | Bin 0 -> 3951 bytes .../crl/eb6d6b5be271ab5d3189a9978e1d0eae82759abe | Bin 0 -> 66 bytes .../crl/eba9794bc51a21483496c77961fd730a1bf4e661 | Bin 575 -> 0 bytes .../crl/ebc9c316736fe5a1b9784d14eca0e803719f382b | Bin 564 -> 0 bytes .../crl/ebc9d496f805b686bdbc1ffc396c34880da4589b | 1 - .../crl/ebd36a1cb97d8d23821a5849184673033a386c14 | Bin 0 -> 3902 bytes .../crl/ebfcd88553b0430b32da34cb53fcfc19d8440b90 | Bin 108 -> 0 bytes .../crl/ec01ca986ae4ab0770f1970cff29048b41da3c03 | Bin 0 -> 4815 bytes .../crl/ec1dd04cfb9a60353d85e9c8b44672abf3ee0d72 | Bin 0 -> 71 bytes .../crl/ec1e6b79c9eb0931b50fe9f603964419cd9c4761 | Bin 0 -> 32 bytes .../crl/ec6de8eaa16e15ac00b8ed7749903d6094e4a7ad | Bin 0 -> 119 bytes .../crl/ecd9ccefd5625ed69ed2c4d13d1931cc621393f2 | Bin 0 -> 10754 bytes .../crl/ecda1aaca20c8569cbe4a8823299c7fcd0fd9c17 | Bin 0 -> 2999 bytes .../crl/ece83639c9b601af344096967d048bbd5bc60a06 | Bin 0 -> 488 bytes .../crl/ecea939848d667fb7421d0261395adbde979f2fb | Bin 397 -> 0 bytes .../crl/ed1be77b94686c4937b2cbc2f077105eb23a54ab | Bin 1265 -> 0 bytes .../crl/ed5213a15fd429b483de9b104a7ae4d56dff261e | Bin 376 -> 0 bytes .../crl/ed532bdad15f33c77d55c9d0084cfe0b73608c99 | Bin 2210 -> 0 bytes .../crl/ed5925b02030e5a3f60657380a33bc7265920306 | Bin 80 -> 0 bytes .../crl/ed67dcabd741c6d78b4ee6e4564f2c9bbc19b9a2 | Bin 0 -> 2782 bytes .../crl/ed6982cf233b49b92b3859fe704b7acb4d606857 | Bin 60 -> 0 bytes .../crl/eda78a08535c9dd6c4cf6a18d9111cd20992b02c | Bin 0 -> 914 bytes .../crl/edad200452e74bccb5445a3c7439f0dd573a0d58 | Bin 400 -> 0 bytes .../crl/edb0c5617374f7fc58c4da9697c6afc0e02bca45 | Bin 397 -> 0 bytes .../crl/edc0819cc590539fdd34d5700fb9b58ade8ba1e3 | Bin 2241 -> 0 bytes .../crl/edc3c66f0aca5e37fba3ba66e679fdd07fbcdf0f | Bin 133 -> 0 bytes .../crl/edc4fbd88fe4300545561b974d50c34d14f2d0a8 | Bin 80 -> 0 bytes .../crl/edc7ac48d99ee81b899b6c592a16248b25b34e4f | Bin 0 -> 3831 bytes .../crl/edde05c589b284bd2e2a92a15ab0c564f6900678 | Bin 0 -> 1963 bytes .../crl/edebe1622e00210e52a4141d3040679119625fd1 | Bin 1265 -> 0 bytes .../crl/edf5182066c6a4fb9985d314e3ae77f03e679621 | Bin 0 -> 774 bytes .../crl/ee0874697ccaaef9a7cc6aaf465a2e2127003f7d | Bin 0 -> 27 bytes .../crl/ee154568ea51857be80a5be07b609a00e8c82d38 | Bin 30 -> 0 bytes .../crl/ee1b0fb281c5e465792a1d91d87a2c20431296ba | Bin 0 -> 54 bytes .../crl/ee1b85524f3c808d2887447530024fbb9658e27f | Bin 1617 -> 0 bytes .../crl/ee29183caf8cc996e8c3f272781e6c2c7f9cfb78 | Bin 2039 -> 0 bytes .../crl/ee2a36c9c7afa5c214bc76ffe030a28be785244e | Bin 80 -> 0 bytes .../crl/ee2d967619fdf7e9f9efcccc98cb51018524844c | Bin 0 -> 152 bytes .../crl/ee39da1078416cf2d02ae04c68f29534c467ee10 | Bin 0 -> 291 bytes .../crl/ee43b95846b18c71b25af88a8457dec3b7c1a7a4 | Bin 0 -> 5593 bytes .../crl/ee4d5eec6497491372d3295dee86bb56d23ca51b | Bin 0 -> 7633 bytes .../crl/ee52480990a8ef5d133a8a83292c68863a7920fb | Bin 1265 -> 0 bytes .../crl/ee579e7e27329275addf4e6eb0ef28e09b06f420 | Bin 584 -> 0 bytes .../crl/ee594b7eb86bae17c023e8ace66d283aae93b139 | Bin 0 -> 114 bytes .../crl/ee6e4933b1acad1d28aca835ce428d13d8877bb5 | Bin 0 -> 291 bytes .../crl/ee6f8bc1b2ed4c0dbf162113ca4b6308f6e6db5b | Bin 0 -> 220 bytes .../crl/ee79d8894c40a65a9d16d5bdeef4f60615309722 | Bin 0 -> 102 bytes .../crl/ee7f90a78dba458b2dc2d19cca0fba84569665e2 | Bin 0 -> 45 bytes .../crl/ee8a1a7b5f57282ce182837b26e265964f7327a5 | Bin 203 -> 0 bytes .../crl/ee8e15ead8137e20282d725ca537a9c74b964b91 | Bin 0 -> 225 bytes .../crl/ee8ff3c66db9c09247f6170fea7e58c6cebdcbca | Bin 0 -> 2090 bytes .../crl/eea00134216a5010abb3426f1ca157d3f7abfd5b | Bin 0 -> 28 bytes .../crl/eea9e61972e688a46f6ae448662263b30a9d0249 | Bin 101 -> 0 bytes .../crl/eebc162c4346feb4a0021ac0cceb2ef103bef6d9 | Bin 661 -> 0 bytes .../crl/eebe03bac30a537f78c88ccaddf70faa08c12856 | Bin 0 -> 1265 bytes .../crl/eee28a32747f22abba34346acf563f71e945993c | Bin 0 -> 101 bytes .../crl/eee94e2d9f9a1c03dab2e8ab0830a9042df1cdaf | Bin 35 -> 0 bytes .../crl/eeebd1c9d79d24d2bceaa576bab24ee4c245b103 | Bin 0 -> 3076 bytes .../crl/eeedb806a5a3f9cc1769b94af6f8273c88424dd3 | Bin 2241 -> 0 bytes .../crl/eef512d78623c795fe2275bbc676d7ec60c5bf0d | Bin 0 -> 301 bytes .../crl/ef071c88535271b24cdb193c90beb836ab4cb4d2 | Bin 337 -> 0 bytes .../crl/ef2ede3f53a5a0f967fc0b39df21d180ee7d10c4 | Bin 427 -> 0 bytes .../crl/ef3cc8e405297f69430503d826b83f1b7b39f9bf | Bin 0 -> 64 bytes .../crl/ef7ff5ef6f075e66c7d58f3e2d2b167348ab0df7 | Bin 0 -> 519 bytes .../crl/efa8356f9d97f450446704bc2a5603857545cc04 | Bin 0 -> 801 bytes .../crl/efc8506c6bb6ae2a942849755f68ef065b157804 | Bin 337 -> 0 bytes .../crl/efd79ca1c620776f2ab13be483e5afd4c5c13e76 | Bin 714 -> 0 bytes .../crl/efdd8d16e26f007e87e6f8dacba4fe93e92ae262 | Bin 0 -> 84 bytes .../crl/efdf6101df8b4615511c26b7670006ec076f4acd | Bin 376 -> 0 bytes .../crl/eff2c3fe3d11db8325b991f875b8b58b2fe781c7 | Bin 0 -> 300 bytes .../crl/eff825ca39c7b582c8520012b05439efce90c288 | Bin 0 -> 604 bytes .../crl/f00cefae706cac62e433541175ae4f4767e9dfac | Bin 0 -> 156 bytes .../crl/f01ba1679816cedb3d543438f6b78dcdb1fd71e4 | Bin 5471 -> 0 bytes .../crl/f01e2d686188cb093c07c06388d08410e37cd392 | Bin 30 -> 0 bytes .../crl/f0250efe4b0abb400125244ef903537f16031dc9 | Bin 337 -> 0 bytes .../crl/f04bf6f9cd58e3c5e12cdeb1f1a6e5a3b2dff131 | Bin 144 -> 0 bytes .../crl/f050063859fd16fa6d360aa1573cc2f150cd203e | Bin 661 -> 0 bytes .../crl/f055eddd1db686a30b26b99c2de8fecb20e42bec | Bin 0 -> 795 bytes .../crl/f064be5152d4203edcfb59f4de5389899aaad3cf | Bin 1265 -> 0 bytes .../crl/f06b022f792bb59254a17e34207f6fcb509fd97a | Bin 4708 -> 0 bytes .../crl/f06b5b33dba05234b3c6a927e941b177d34799fc | Bin 1265 -> 0 bytes .../crl/f06ba47db372fcb7cd5650afd6f40d75b43a36a4 | Bin 0 -> 112 bytes .../crl/f08ccef3a2b7a74e940a6d5774fd19094c502844 | Bin 321 -> 0 bytes .../crl/f08e3a6ca4a60e8a366630c63e4ae59f2554a532 | Bin 0 -> 2209 bytes .../crl/f097572eeaaa7ed53d6de50f6ec47c463b92be65 | Bin 0 -> 1339 bytes .../crl/f0a17ff3153aaf3bc180a6beb36c312ee7152532 | Bin 0 -> 291 bytes .../crl/f0fcd3f173325ff76cc7de426bb65a572cf50d7b | Bin 0 -> 539 bytes .../crl/f0fff6c7292de9810b7b787831ec7a84a2a13638 | Bin 0 -> 91 bytes .../crl/f141cdd89d3a845dfdedc0700aecc5ace7f7c4d3 | Bin 193 -> 0 bytes .../crl/f16280a1ea743081b67587757747523e1f42077e | Bin 1265 -> 0 bytes .../crl/f17bb6fe1915358d8dd02fe61463c247795297c7 | Bin 0 -> 1045 bytes .../crl/f17ca052e03c7ba6e5abe031c51c1321c0152f9c | Bin 661 -> 0 bytes .../crl/f19772365847b41a8312a1eb7c0543f34a90388c | Bin 0 -> 375 bytes .../crl/f19b7a0ea3ff6a972bc3347bf658da2b8d29be67 | Bin 0 -> 5212 bytes .../crl/f19f2fb38063bfdd105486d412af6aa4fd7b8286 | Bin 274 -> 0 bytes .../crl/f1bb42be36ede2a3723bf48610ac3f2eecef78a0 | Bin 0 -> 44 bytes .../crl/f1c07a754a21d71d38be188de72bedd7043a10f4 | Bin 6091 -> 0 bytes .../crl/f1c1ecc63d2bab2609ad664885adde22989941ed | Bin 2569 -> 0 bytes .../crl/f1ca2d76afd8acca2ecd19d9bda580d2a3022b0c | Bin 203 -> 0 bytes .../crl/f1cb986361f27aa3552f4bcce4b9c39584057966 | Bin 0 -> 92 bytes .../crl/f1cba12917589910ccd4714a5c52a0742cf59ea9 | Bin 0 -> 5554 bytes .../crl/f1cf73ea9d4d7c6488177bc57839f23461527f3b | Bin 397 -> 0 bytes .../crl/f1dd4bf8d912562c65ff5146372f8bdef4485f75 | Bin 0 -> 1545 bytes .../crl/f1e4f449f95ad8996cf1e5874048b9dfbe951f72 | Bin 0 -> 66 bytes .../crl/f1eb15222a64d0d15fa7085f043115c6a59c984d | Bin 0 -> 306 bytes .../crl/f2457a6a3290cbc4942315d445dfca05bc21890e | Bin 0 -> 628 bytes .../crl/f2466eec8e0a67f8ba86df644b240f68ebd19756 | Bin 144 -> 0 bytes .../crl/f250c4fd478f2ca357163a338b478702d7f21e1a | Bin 193 -> 0 bytes .../crl/f261978cd6940006a12067f87f7bd09a9512fd06 | Bin 0 -> 1148 bytes .../crl/f26fc66c3cb656d245d4e788f3946bc9b28da154 | Bin 38 -> 0 bytes .../crl/f2740000e7aeb84dfc9a15a533c58d365b85cca4 | Bin 80 -> 0 bytes .../crl/f27c0cad181d3fc7aedecc712e1c54b6a1f23124 | Bin 0 -> 1042 bytes .../crl/f28db80affb4654a236cda0e16599e0ef6bd9147 | Bin 0 -> 9536 bytes .../crl/f2ac1874ffbc8428b4c8c9cae2d12464db066533 | Bin 0 -> 57 bytes .../crl/f2b604511e8302b4ac690153a027d09a4165a6cb | Bin 0 -> 103 bytes .../crl/f2cf4e9f35011363d872665da79217f03883ac06 | Bin 0 -> 76 bytes .../crl/f2e04ddaa474ae661767a19694fdfc96de9dabc2 | Bin 0 -> 340 bytes .../crl/f311de5364ab6c4ed74545685601e61067e2fb0c | Bin 0 -> 94 bytes .../crl/f318c623e820804874f36037b24fd18e90583904 | Bin 203 -> 0 bytes .../crl/f35880d06721c35a1668bf0de2ef11208839ac3c | Bin 0 -> 80 bytes .../crl/f35935ecb59f06bf6fd395bd2db8e8061c5697d2 | Bin 0 -> 23 bytes .../crl/f359eb970da1c73fd7f4b4fdfe6887810a735561 | Bin 1265 -> 0 bytes .../crl/f366c30b2187024b5cbd700c0cc1d2232201444c | Bin 0 -> 27 bytes .../crl/f3868764f073358b4dfdf32918578e66d1911198 | Bin 0 -> 554 bytes .../crl/f3a7f5c98135064f84c9d18e23c74526809e3736 | Bin 0 -> 33 bytes .../crl/f3f188e76d703038b69c8015d4a2dd305a8a9aed | Bin 79 -> 0 bytes .../crl/f3f846203dae60b83614435826e32064ae6e75cc | Bin 203 -> 0 bytes .../crl/f408c55d60cdf6759921012a3b2162d061de75cb | Bin 1265 -> 0 bytes .../crl/f4446f2995c8d720190679608dbb9a46c48b071f | Bin 661 -> 0 bytes .../crl/f44e15630e51e5bbbf396eb77d788218b80d55d9 | Bin 0 -> 26 bytes .../crl/f462cced67b4a00e74215ebe90c62e4132bb2c93 | Bin 0 -> 317 bytes .../crl/f4635f3d37a65de846eb23b4980dec1edcbd7f43 | Bin 0 -> 2515 bytes .../crl/f4a0e82483653bd928759f72d89ed47c027d37ef | Bin 0 -> 2822 bytes .../crl/f4bf3220cf3c140ffafc19ae0cd0a653f4c7f144 | Bin 675 -> 0 bytes .../crl/f4d88b100b0b4ce2c1986ed8ea2bccb87f707293 | Bin 0 -> 1090 bytes .../crl/f4e8a6f561781ea76e34092ba86ab33ef2c88fe6 | Bin 0 -> 23 bytes .../crl/f4fe259be1038b49bfa0d410e280497f080dde18 | Bin 0 -> 181 bytes .../crl/f503dfb00ae1cbe5b5b96f54f5e1d702a3ebf5a8 | Bin 203 -> 0 bytes .../crl/f50ef30f1957f25d7c94950ee38c0a13c974783e | Bin 0 -> 106 bytes .../crl/f51d41d223a7b1a4e2ff4e6bf811966f9b083a08 | Bin 0 -> 1216 bytes .../crl/f529ce418eca30b07af55806f5dee900142bbcec | Bin 0 -> 593 bytes .../crl/f52dc44c5761334ad81d92f402e6f59b3d6b8865 | Bin 0 -> 2665 bytes .../crl/f53d5ba1fb6865a13cb6a28ce351b37409b7a41b | Bin 1265 -> 0 bytes .../crl/f543b4cd55ac4eac283b475ee5d9ab8137b73daa | Bin 0 -> 740 bytes .../crl/f576329dfa6554430c33e7cdc87442fcde2cad13 | Bin 0 -> 397 bytes .../crl/f576e01f9759bb94e47fb0cf36a639e90e3069bf | Bin 615 -> 0 bytes .../crl/f58cc441e47b635e1e19a38802c0e46de3c42bfb | Bin 198 -> 0 bytes .../crl/f5a4e377b705da26b0ba5f9c66f83bb4080b7fab | Bin 0 -> 63 bytes .../crl/f5cc68e8b874ff44cf285ecdff9ecacfe3a8d344 | Bin 97 -> 0 bytes .../crl/f5d3cfb204cf313a0aa670fbf75176f3a9c4acdb | Bin 0 -> 150 bytes .../crl/f5d804603c5100ae2af38a7b09d00d2f8807b5d7 | Bin 1055 -> 0 bytes .../crl/f5ec9b5d9bddb32d6e3b4ccd22e7360d42baf918 | Bin 0 -> 88 bytes .../crl/f5f171c08fcea1de77ef869254b413ea7a72948f | Bin 0 -> 110 bytes .../crl/f639d4f1122aff006e2f7228fae0309aa2252d18 | Bin 0 -> 3984 bytes .../crl/f64d94d93fa34fab257c8a928812483324a7f2f3 | Bin 337 -> 0 bytes .../crl/f67176d5f4ea2950d61cd5af37d750a8a43fb970 | Bin 1265 -> 0 bytes .../crl/f6759f8dc9e06819a4d76ad528f86b0ceed4256d | Bin 105 -> 0 bytes .../crl/f6815f4cbf4eb8e400b4b2f19db9394919a1d5d7 | Bin 0 -> 9071 bytes .../crl/f69e72fe7ae960cdeeadcb7dc5c856d8d1e502bb | Bin 430 -> 0 bytes .../crl/f6ccd16a3d2fa91325f502fc717f025b5e5872b1 | Bin 0 -> 201 bytes .../crl/f6cf731c3d694d77284d82cf41df115b145f61f9 | Bin 1051 -> 0 bytes .../crl/f6e456973b68a16676f66e5f37d409475c2d82aa | Bin 400 -> 0 bytes .../crl/f6ea23c56f9a4fdebcb92923d7df6c679cbc0e62 | Bin 0 -> 1349 bytes .../crl/f702067f7ec61e31a8a1083f6a6b23863b577d40 | Bin 0 -> 203 bytes .../crl/f712100b2fbc591a20a5f93c99e8769b986b4971 | Bin 0 -> 716 bytes .../crl/f712730edf653df0beaf0128a8fc53d1ab5bf846 | Bin 564 -> 0 bytes .../crl/f72a1c537b7b47c417e76e8f1053f4c738074eec | Bin 0 -> 4568 bytes .../crl/f73513b34f4d6afd498b3b3e983141c2ebaf01d6 | Bin 0 -> 174 bytes .../crl/f7512586f9a54b6910ec2fdbdb14868987044fe6 | Bin 0 -> 67 bytes .../crl/f7592c2f7f742a40655a2d56a16f3b0e6b4e5b70 | Bin 1051 -> 0 bytes .../crl/f7670fffec306e65a96f4440c5438ac9d992098f | Bin 0 -> 34 bytes .../crl/f77658bcabb99fa3da9dd1f09d7f6c2ad15726f8 | Bin 0 -> 5306 bytes .../crl/f78b1e49d9f0404d81d7042a085a93b31288bd60 | Bin 0 -> 77 bytes .../crl/f796108a67f44bd1e7c517be681aa8afcc9ec290 | Bin 0 -> 1308 bytes .../crl/f79709272138de81f0aeb9be55f727636d874cf4 | Bin 1265 -> 0 bytes .../crl/f7ab502d7e0fe72b00ed1b0510d289d776bb72fb | Bin 62 -> 0 bytes .../crl/f7c6d84c8bca0c77179ec1a09cd3b065a1213c8c | Bin 0 -> 165 bytes .../crl/f7dbb3aaf6c14d9dc216b0022c4be84d10c61ec2 | Bin 0 -> 155 bytes .../crl/f7dfa8e94e04b5064844b7df326c57ff8e18046d | Bin 210 -> 0 bytes .../crl/f7e18b2664eb65101785ede39caebf5b95e56f91 | Bin 0 -> 14 bytes .../crl/f7f3df2366b2f5d286adddea570a3e0ba87989db | Bin 0 -> 145 bytes .../crl/f8059d9fa04a2761543e772f7ccdf7fc9f0ddf64 | Bin 0 -> 302 bytes .../crl/f8303de6f79d7321fd929e3c66b7e94be094297b | Bin 0 -> 986 bytes .../crl/f830759eb5ed3a5cfa0d46813858336de00b897d | Bin 1051 -> 0 bytes .../crl/f8329ff3a7f80304ce490eee74c51cc5dfcc8773 | Bin 120 -> 0 bytes .../crl/f83e8cdd42f2aa8b3d6c9e76ae9df5cad8b210cb | Bin 60 -> 0 bytes .../crl/f844b2b499998bd3bde54f5cbab886e426778356 | Bin 0 -> 500 bytes .../crl/f8481e71ec5fee2e9812e105882f05c86bbac955 | Bin 1756 -> 0 bytes .../crl/f888ea561f05de13d22afa37606d805d1f0ed64f | Bin 554 -> 0 bytes .../crl/f8d4d01e1f88fc713db6bb745c93bc912e40a9e0 | Bin 0 -> 986 bytes .../crl/f8db93f9e3c41e6b6150c0682e70daa3c63a228b | Bin 236 -> 0 bytes .../crl/f8fd4c23e879447c1eabe6816c92929dfda78a2a | Bin 0 -> 4401 bytes .../crl/f905f64e6f916f08fc345a0c4918218f62160378 | Bin 0 -> 516 bytes .../crl/f9133e6d575a1a533454490d3d7c669793d4e4b2 | Bin 0 -> 60 bytes .../crl/f920ed3f65db437e0b0bc1f58b0f0c26db59555d | Bin 0 -> 501 bytes .../crl/f938ce61eaf45a64623c100d0ccf9b3704d62468 | Bin 0 -> 407 bytes .../crl/f94a738f643ec23f266b120b4ed72e7ba75c7c55 | Bin 0 -> 512 bytes .../crl/f99d20c9de1d18e4146d1b501a2ef753c31d0341 | Bin 1051 -> 0 bytes .../crl/f9a1d1a4d61907509147463689c53be359a98bc5 | Bin 0 -> 130 bytes .../crl/f9a352d588d0b6efed8eedc49b429ba90a280188 | Bin 337 -> 0 bytes .../crl/f9aa0c9290bc6ba6de3fef6c1ec6d144b3f2588e | Bin 0 -> 7140 bytes .../crl/f9b00b8ed2372654d19f5da5beebad49beca6939 | Bin 0 -> 1883 bytes .../crl/f9c0ee13402c3cb8e9e46e878a23e3561289bf78 | Bin 0 -> 604 bytes .../crl/f9c45cfc8d2263a3055bcbd0599e8459ffb9bf45 | Bin 0 -> 26 bytes .../crl/f9c920254fae1bf9f74e61e66fdc81d1bc3ae455 | Bin 0 -> 519 bytes .../crl/f9cc102d2cf47f1220a7f5f20fe9889676546709 | Bin 31 -> 0 bytes .../crl/f9f430c25724ef79b2444b5b2a43289dcb5403c6 | Bin 0 -> 1076 bytes .../crl/fa14626291d5aa6aa9f30e8b30070ce9b40e8991 | Bin 469 -> 0 bytes .../crl/fa243a1c3b0e4aea545bfacb24f7a1a827836a70 | Bin 0 -> 1630 bytes .../crl/fa336a045ab4a55488c332d6680927a50ada3b6c | Bin 0 -> 662 bytes .../crl/fa40a60514dce0fc9081b0375a407b0852f68764 | Bin 0 -> 75 bytes .../crl/fa54b1f922136e53bddc1a1d02e523af7098a3ec | Bin 0 -> 44 bytes .../crl/fa6471ce39af24117040d4faa7bfdd202f8fc981 | Bin 1265 -> 0 bytes .../crl/fa6b39cecb505de5b62d929189fd1adb6c448807 | Bin 0 -> 419 bytes .../crl/fa6d58e5031f9c8747edd06f479674df91a078f6 | Bin 0 -> 333 bytes .../crl/fa7f82a085b4cfdd026f81bdc12ce1e9e23b2960 | Bin 0 -> 45 bytes .../crl/fa7fd6c4a3962ff22a5bf9d59bb3f2fcaaac5bce | Bin 1265 -> 0 bytes .../crl/fa8e2d735e227a85a192cb8258e0b468434a711e | Bin 109 -> 0 bytes .../crl/faab956e71c404b69d03d3253d6eb68214e8aadb | Bin 0 -> 30 bytes .../crl/face3bbba792cc08169d4c2bb4fdb1aa97c962d2 | Bin 0 -> 60 bytes .../crl/facfbbc235dc832d7101b875d63a9f301e035332 | Bin 0 -> 23 bytes .../crl/fadd36dbe3a22e79da89ebfe44418d5353d6b781 | Bin 0 -> 64 bytes .../crl/faec830d6894b2243c42edeb5ee46c752cc5a629 | Bin 0 -> 51 bytes .../crl/faeccf000882361aa43789ab55f4354ca7d2df3a | Bin 203 -> 0 bytes .../crl/fafa7e2bb1fe0d1001ece6d0e80cfd97868e6fda | Bin 0 -> 99 bytes .../crl/fb031857d3b9f770c9bab1678cd905b7669cf625 | Bin 0 -> 2241 bytes .../crl/fb8e2dede9a6f66a3ddfc759a43b0003453f12dd | Bin 1265 -> 0 bytes .../crl/fb9fb69e351428faecbdb57b0244ba918f628ecc | Bin 203 -> 0 bytes .../crl/fba11ad95a6d5f3b5feb069b497e2fd1cc62929b | Bin 1265 -> 0 bytes .../crl/fbae44dc11451b65ce3e595fb0af8c71810f526e | Bin 0 -> 623 bytes .../crl/fbb2fea9edef479a1bf19ecefeeaef93f4273b23 | Bin 193 -> 0 bytes .../crl/fbc8dd9923b6872328d51deb62e9d9ead4f87ddb | Bin 0 -> 149 bytes .../crl/fbd5708cd7a92956b72980b70ba09c1cc7dfce74 | Bin 0 -> 6309 bytes .../crl/fbe0aeef76b30cf78e5a9a843863b1c788a657f8 | Bin 0 -> 459 bytes .../crl/fbe587a7a73f58cb637baf74260e03fccf8c4b77 | Bin 223 -> 0 bytes .../crl/fbf69a492ad87e3e23490a0631fad76a200a5a4b | Bin 911 -> 0 bytes .../crl/fbfcce0fe95a3884bdbc63cb575623f855488bd2 | Bin 486 -> 0 bytes .../crl/fc051143cab43c0b053eff46e27dafc67c8e26c6 | Bin 0 -> 75 bytes .../crl/fc5434ea9cd90d7538577c57d8316d804afb1987 | Bin 0 -> 915 bytes .../crl/fc54ab36aac82f348fa129c484924881e3f75158 | Bin 0 -> 2005 bytes .../crl/fc57dd7b793410e4924f10fef65bae46e616411a | Bin 0 -> 43 bytes .../crl/fc79e99b2a226936ab969ec5f8b09f176f7da3a5 | Bin 397 -> 0 bytes .../crl/fc806bdc64ef4aeed6bebb74a358d5bb3d97b953 | Bin 661 -> 0 bytes .../crl/fc8dc944f8f01a8eede593d67fd8a5df46d48d7d | Bin 0 -> 85 bytes .../crl/fc950d07b5cf78cbf8fa14f157baf9549f2fb64e | Bin 0 -> 3241 bytes .../crl/fc9642257250a0f75628bae42095ba18cc8796a4 | Bin 0 -> 2721 bytes .../crl/fc9989470c2db70192542e7d54351cce8e95e288 | Bin 0 -> 852 bytes .../crl/fca2cdfb2c4170dbf9809014cbc650d420851bd7 | Bin 1051 -> 0 bytes .../crl/fce136f7b2a85d136309a88434eeb66766633640 | Bin 0 -> 2157 bytes .../crl/fcee944737ca1d09edbe1e31bbd587936dbbc994 | Bin 0 -> 28 bytes .../crl/fd0173211280b1990551562051fcbaaafffd6b1a | Bin 0 -> 96 bytes .../crl/fd07fd9b1908ba4e86ac495ffa1ebe1fecfcea7d | Bin 343 -> 0 bytes .../crl/fd098bb5f48bf46738f5169bf8cc5aaef7fe6cfb | Bin 661 -> 0 bytes .../crl/fd207914352a328b376c75bbd903b7be68da3623 | Bin 0 -> 64 bytes .../crl/fd273a12490b5dd68ccdefc99aed6947ec57df6d | Bin 105 -> 0 bytes .../crl/fd4bab6c4c21eec27d6a332ec54301dc82e578ff | Bin 0 -> 2415 bytes .../crl/fd6430218ff2ed11723ee810493ca9f41cf1cf94 | Bin 2241 -> 0 bytes .../crl/fd6e4e72e7bfd775206adcf94e02491e9d560ca5 | Bin 0 -> 273 bytes .../crl/fd74db47852c5d6618c11aa82540cdcdb355a4f0 | Bin 0 -> 80 bytes .../crl/fda22800efe0b74070ffe87d6a2774bdc6b67ce0 | Bin 0 -> 176 bytes .../crl/fdeb6af61dea5d1767fa3465da9197ee1da59df3 | Bin 1265 -> 0 bytes .../crl/fdf421d0d3d3f658da2f9d0a6bc8b36d4f4b4b28 | Bin 1265 -> 0 bytes .../crl/fdf52ae0a521dde327f4dc5f4ef2e31a48cf0f31 | Bin 0 -> 906 bytes .../crl/fdf99e95f61f3d092ba88214fab9b6155567d4a2 | Bin 0 -> 710 bytes .../crl/fdfbdf44e140f62bdf37fdfc114d6141859dd361 | Bin 0 -> 2177 bytes .../crl/fe271ff20cf22122b1f329c622da0d7c3dbb27c8 | Bin 0 -> 3205 bytes .../crl/fe37890845ccf78533e4d9345bdc0bb60015bff6 | Bin 0 -> 143 bytes .../crl/fe6070923ed83ac78e5434498b7d9eaf38e43ee7 | Bin 57 -> 0 bytes .../crl/fe61d4d0189c7bf2526840b60cb891fa5b58cade | Bin 2510 -> 0 bytes .../crl/fe6760398c640630e5baa371b5de5a7d5fb1e24e | Bin 0 -> 27 bytes .../crl/fe69f18cfabfcd5fed3777a02b1d6152ff62c8ee | Bin 0 -> 5689 bytes .../crl/fe7d631d0d3f6d704f1ae98a0a3ead9bcc5001eb | Bin 0 -> 215 bytes .../crl/fe807e5d14b861a6da5b1999f4de2733c118c407 | Bin 0 -> 445 bytes .../crl/fe849fd811b881f6669efed9e4c45e01a0e231c5 | Bin 0 -> 1039 bytes .../crl/ff156cf116874e87655062d483af53edec17afac | Bin 1265 -> 0 bytes .../crl/ff161b8d217335d907355a7ff7aa0c0e77f95e70 | Bin 0 -> 1643 bytes .../crl/ff21187d323c5f196dd6d52bca606418686f320b | Bin 1265 -> 0 bytes .../crl/ff23a581f54a84d27bfefdf332d5cb116fd82e5c | Bin 1265 -> 0 bytes .../crl/ff3d712823b86e7e73ba7dafdf177ec26391b93a | Bin 120 -> 0 bytes .../crl/ff41f9618bbb3f956627a4d3b5ee2fe34856d1ee | Bin 343 -> 0 bytes .../crl/ff56771a21c29bffd45a7b47b6bf394c3e0ab796 | Bin 0 -> 1014 bytes .../crl/ff7c551c84549f21f86c3afbaa6d2a837fbcefd6 | Bin 2241 -> 0 bytes .../crl/ff7e920280daa6dc7a10a11a5f7e46fe03f07807 | Bin 0 -> 59 bytes .../crl/ff82f7c7a853dc37e5869e603ecdffb27ff169fd | Bin 2444 -> 0 bytes .../crl/ff8592d89a5d4a3764fb04dd6bae9446df82123b | Bin 343 -> 0 bytes .../crl/ffc3ac0f04336e1a2de45d50ad59406095d122ad | Bin 0 -> 165 bytes .../crl/ffde19697135bd863da22f3cce1963b02ce2e7f0 | 1 - .../crl/ffeb049a53528ed9fea7164e9185633aa5959ac4 | Bin 136 -> 0 bytes .../crl/ffeefa9938d848d5a92dc9a742938643250a701e | Bin 0 -> 613 bytes .../crl/fff84a4e285acc3f30070831908df0e38670255d | Bin 0 -> 531 bytes .../crl/fff8c06d71bc8418512c294be97ac4ad24a53dca | Bin 1051 -> 0 bytes .../ct/03895ece2fa97495a2aeea0371ffa44dcc45ee27 | Bin 0 -> 202 bytes .../ct/050cf714cde82d9d1da9a567bedadeda3f9945b7 | Bin 0 -> 408 bytes .../ct/06aaaf2dbd844bc0a5dd2a217fc993d39dfdedb8 | Bin 0 -> 11 bytes .../ct/06b8ba004ee806f2a6ce538659408647f91da7cc | Bin 0 -> 50 bytes .../ct/07cfb275adfff22c6b9af497c1ffc32cb4d828e8 | Bin 202 -> 0 bytes .../ct/0e630c3243b1706fc66f5e14218416610a7e7d42 | Bin 49 -> 0 bytes .../ct/0e9f1aab23b046b0793f9896832b1b176b4374ff | Bin 0 -> 202 bytes .../ct/0ed44fd8e54562d1c0bbd682ad12ea1abb134931 | Bin 0 -> 202 bytes .../ct/0f1bef14b9650d6ea4b1268810bc2bbe67485203 | Bin 0 -> 52 bytes .../ct/1055348c0635d21eaf93e201d9884f0381209f7f | Bin 0 -> 410 bytes .../ct/106bff93006c6523b612ed3500034dc69fe3ef7b | Bin 14 -> 0 bytes .../ct/11e136c063a41e1f1e8bccd8cd33d8457311f090 | Bin 0 -> 115 bytes .../ct/1272a029ce47a7a3328fd46aee459c8e7645bc37 | Bin 0 -> 318 bytes .../ct/15fe7d100d8e902433afee2ba44878eb03c41d9d | 1 + .../ct/167cfb94a79ad2fb8013ff35f0b7b6999599bd1c | 1 + .../ct/1691a424ade2c0c9db85afe3d2867fa312c623d3 | Bin 0 -> 36 bytes .../ct/17d9206a15ce6dd4f78f43ba04a67b139fca28fa | 1 + .../ct/189d59de9596eacf6297f43d0dff770d4ec3ac47 | Bin 0 -> 2927 bytes .../ct/1ba748141c5cd22b2f123b2edfa54bc6d9cff600 | Bin 624 -> 0 bytes .../ct/1d7f9a8f0511bc887d1a147f6c8c3882348fc89a | Bin 0 -> 52 bytes .../ct/1dae967051f655a845be2b10d388245fbe64c314 | Bin 0 -> 348 bytes .../ct/1e0f801592c9dd52291af5ef4fd3d6323167f547 | Bin 0 -> 20 bytes .../ct/1e6eedfe74a03f806ae5c43b1e15fd427d79ef15 | Bin 0 -> 49 bytes .../ct/222821d3285922e26f713209df3feef7bcfdba42 | Bin 0 -> 202 bytes .../ct/23833462f55515a900e016db2eb943fb474c19f6 | 1 - .../ct/24d35c05f843f22337ad8e4136824d650678ced4 | Bin 0 -> 1794 bytes .../ct/255f27d6dd7bf73e5f5a7c56d4e00a5190b6d325 | 1 - .../ct/28193a8be0cfcbec255927b8d3100b95643875db | Bin 0 -> 4996 bytes .../ct/286ececdafd8f24be4b10efc9a34dc976d9456fb | Bin 0 -> 270 bytes .../ct/290593804e3320bef962a1af46788a270959401d | Bin 0 -> 2927 bytes .../ct/2e3ec430552d735f1ccfde856ef8ca367900e7a9 | Bin 6 -> 0 bytes .../ct/33ffb9f6038bd863be307acb9a5701a8e57b5c6b | Bin 743 -> 0 bytes .../ct/36cd34a64de4edf00fb9069585e9969db0995721 | Bin 0 -> 441 bytes .../ct/37b1341fcb18511f329a5c2e3bc0510c8843e71c | Bin 99 -> 0 bytes .../ct/3888892596b666a57b3d0cc8458f40f4cb336b02 | Bin 0 -> 202 bytes .../ct/3adecbf20f835b746c2e9ca38740a322f5fee65c | Bin 0 -> 55 bytes .../ct/3caec23d53355e91b91bde28c92da037ee4df198 | Bin 0 -> 74 bytes .../ct/3cc0448f6cb4ce214515cecc7b0d1631f5f1a4e6 | 1 + .../ct/3e45faae76fc2d3dfd856571e7b2f3b738025cd6 | Bin 0 -> 268 bytes .../ct/42e97e98557f87904c2d5e8a6093f96601eb4a15 | Bin 512 -> 0 bytes .../ct/438911cffd884abb4b1fc7775ece8d7f1988ff88 | Bin 0 -> 266 bytes .../ct/45c4e7808553640d2b9e9288029876453e0e784b | Bin 0 -> 33 bytes .../ct/465a5e008d1bebc92decb52493c59e795d1557d6 | Bin 0 -> 132 bytes .../ct/483c40015b5b049a90e332dbb52cb24bf2457d25 | Bin 0 -> 42 bytes .../ct/48eb1df0763854008799f580e6d26bc0cc8ff85d | Bin 53 -> 0 bytes .../ct/49b10c0e4c31521e8f8f83947ffbbe420c88bdee | Bin 0 -> 2925 bytes .../ct/49dae1f892b4143b4f0d56103d7bfc53e86cf56e | Bin 763 -> 0 bytes .../ct/4b0fc0f7fa3ef9ecaf4b171b85d7137d01e48041 | Bin 188 -> 0 bytes .../ct/4ca21050b319e033d21badbe9aa6c5fdef90cebb | Bin 58 -> 0 bytes .../ct/4de8e3a19ca9df29f4189e0e1dffd30b32925808 | Bin 0 -> 132 bytes .../ct/4e22436534f7ddda6023610945ad3fb84b08d5f2 | Bin 2 -> 0 bytes .../ct/4e9eb9a6e10ce3f2839a436f68cbc1031b111eaa | Bin 49 -> 0 bytes .../ct/4ee39e0d2dcb6d6b8263059a7f040fedde6f1840 | Bin 12 -> 0 bytes .../ct/4f15857b6714a365cc8ee090f49aa226b3a567c4 | Bin 0 -> 202 bytes .../ct/527ebaa226e5bbf0de21ce32855d14dced12e749 | Bin 0 -> 20 bytes .../ct/53a8f402c678024d836dca1a0758e45381a2b9fd | 1 + .../ct/547ed1037b1c629504262cbe45bc86d40d8c9a24 | Bin 0 -> 58 bytes .../ct/5523b446eab514f808573b8fe674e7004422004e | Bin 1567 -> 0 bytes .../ct/5614c0cf6842a3c51c0fa895c7c5272bd797aa77 | Bin 0 -> 310 bytes .../ct/58acd3bbcedd02e35008ada21a4c9f5b552f5663 | Bin 58 -> 0 bytes .../ct/599e9f7406ec104f40df4540dcbd2e865dd31f9a | 1 - .../ct/5a219aab7745183d9303c0db110069bb37354947 | 1 + .../ct/5b27a7b9e26554c803c3552c9b45ce1b27366658 | Bin 128 -> 0 bytes .../ct/5d31be39b54b8703cac77c960d18dc4214c14379 | Bin 143 -> 0 bytes .../ct/5e30a4d8e99a3473cfb4cda3ce1d69c6c769c7bf | Bin 90 -> 0 bytes .../ct/5f0cbf0c4c09a2117dab8ff0b6f30df47419286f | Bin 0 -> 202 bytes .../ct/5f6cfd5872f431feb7132960695bdec26c856ee0 | Bin 7581 -> 0 bytes .../ct/60838affe239334c1456e8002ea000e0372864f2 | Bin 0 -> 20 bytes .../ct/61af899aa25bf2303a1f41a282fe2e94c5b39543 | Bin 0 -> 132 bytes .../ct/61d03525136e1e37a5a8cd3943caa7defdddd68e | Bin 58 -> 0 bytes .../ct/62cd2f7df5af1f528d9a63dcb3e3874539905b85 | Bin 512 -> 0 bytes .../ct/66ba5467dce24bb2a432f2d63b526829ed23d26a | Bin 0 -> 268 bytes .../ct/6958a0808003a290b732f5b7cdbd684de38c68d3 | Bin 1844 -> 0 bytes .../ct/6d28b31f48a4836685d1d69a080cd67ff9f9a3f6 | Bin 0 -> 116 bytes .../ct/6d3bb8fc6cdd876c61134b97de4a3cca6e82c4e6 | Bin 0 -> 2927 bytes .../ct/6f505e9359bb595afc17e98d497d7b98692751c1 | Bin 0 -> 12 bytes .../ct/70505a317b6d23b13fb4d1a841f191f3f49d858e | Bin 73 -> 0 bytes .../ct/7052aed65f58c53e52e26108c4a1e3250b7da2ea | Bin 0 -> 363 bytes .../ct/716865c5c849478f1e1df462c160abc5b1dc1ac3 | Bin 0 -> 316 bytes .../ct/721a4cd27e83009f0e09c26a030b4629e86562b9 | Bin 58 -> 0 bytes .../ct/73e328d39160bf5d4e48b70fdf1db72359da0239 | Bin 0 -> 39 bytes .../ct/7406ad5143ec0758b1f6c26b82775f7ab0e132f2 | Bin 0 -> 31 bytes .../ct/74c1c86368c0c6d07a9f33d264e99ce2639bc0dc | Bin 0 -> 144 bytes .../ct/75af5f8e7f2747501abe0da9278d6acc3f393a77 | Bin 0 -> 20 bytes .../ct/76b3cb2dab94a304731384894eb78629ab0d09d0 | Bin 0 -> 363 bytes .../ct/77a81f9bdb8f463a8ebb42e896f44effdae2eaa4 | Bin 594 -> 0 bytes .../ct/78acc4571362c3ef1febeea11e80fd7f64d8506f | Bin 0 -> 417 bytes .../ct/78fe92f3c474278b8b348917fdbebb8bc4b0e8bc | Bin 0 -> 129 bytes .../ct/79adc934b5b03ce831ee27b20075bd526d49e7ef | Bin 0 -> 202 bytes .../ct/7a9ba8182f40484678634a5061964ea228a627b1 | Bin 0 -> 2927 bytes .../ct/7ac9ad9dfec7c879aa5bdbb58c1e97ef65b409e3 | Bin 0 -> 350 bytes .../ct/7bce301e01135a4549c6f3ab8f085e351fdf76eb | Bin 13 -> 0 bytes .../ct/7c5b87269e8d5cb43823f20586ad1d3699661b87 | Bin 0 -> 2927 bytes .../ct/7c9bf6cf7852144d9ff4461aed60fd0514624179 | Bin 0 -> 147 bytes .../ct/7c9d8b93414135fc7c1a26b5fdb062f30176cace | Bin 0 -> 30 bytes .../ct/7e4ccc941f8e03acef521545f0c9ed5ed5ce0059 | Bin 143 -> 0 bytes .../ct/7e7e467df3de08a380f08833903503af75257a17 | Bin 0 -> 318 bytes .../ct/8099c9caeda78207b06c805ac3eeca980d921156 | 1 + .../ct/813fff9495b621a86999c2b767b0af0099e17b38 | Bin 143 -> 0 bytes .../ct/827cb01635effcc0d49f8db5187c4624f7367cc7 | Bin 512 -> 0 bytes .../ct/83984a50f79387d2d233b403ec01e887374e5ac8 | Bin 0 -> 202 bytes .../ct/842aea53ebc6a48101d414110c7c7b1aacec090f | Bin 597 -> 0 bytes .../ct/84defb7e2a3e92514b458dd4a0d2559d5c8357fd | Bin 13 -> 0 bytes .../ct/85197fc2fee41f14ee188bc94690a76643c7b414 | Bin 0 -> 2927 bytes .../ct/856624dfc5cd5d48908f2c04f52d537328dcfa00 | Bin 58 -> 0 bytes .../ct/88b2d135c4960d12e80b4337feac08081596c53a | Bin 0 -> 8738 bytes .../ct/88db54ad98f89081186b93ce6603e4046a362e96 | Bin 0 -> 49 bytes .../ct/89d6f8cd67c8738f948bcae075815bb20f804a21 | Bin 143 -> 0 bytes .../ct/8a0a1feccf6b01844f98b99a2d4a06780939a0b6 | Bin 0 -> 1794 bytes .../ct/8af21a1521f6178208d6a3191193cebbe288bf0d | Bin 512 -> 0 bytes .../ct/8c180be7deb6e39f26574394a003b5a497dfa5a1 | Bin 38 -> 0 bytes .../ct/8c2303537b0cbb5ab4254585e2cb01c4049e7721 | Bin 0 -> 270 bytes .../ct/8ce1c2589c6e90a15ac80ca5e05bcb055e12defd | Bin 386 -> 0 bytes .../ct/90b0e4f7f4bccc3ab16b36c4b9239e8006f63549 | Bin 0 -> 527 bytes .../ct/9238ffbbc63fd9549f3ce0425435d1bd5e40cff3 | Bin 0 -> 12 bytes .../ct/92eb9a33da84ca5d7c12e93771141338fcbe721c | Bin 489 -> 0 bytes .../ct/92f2eb3090cb2991b7dfaf54b1692aea2bc413c2 | Bin 0 -> 140 bytes .../ct/95da067160d74f506ad6480bde8e51a6bb1e6632 | Bin 0 -> 132 bytes .../ct/95faf44ac0237291dcb27d21aca0427101adbb36 | Bin 202 -> 0 bytes .../ct/9673c1c6cfb8ddf927b2d96fb35f693a087f6757 | Bin 90 -> 0 bytes .../ct/96ea73c56a87d56701a9275b3be88e0df0b7719f | Bin 0 -> 3880 bytes .../ct/9770707f0034d978c1f6b71e9d24acfef53c57df | Bin 143 -> 0 bytes .../ct/99445cb99498fb8b1ca008d7082d3a698f4c91b9 | 1 - .../ct/99d0d984e41b4a41baefc78c1bab326af18dbbb9 | Bin 0 -> 66 bytes .../ct/99e6e335844adba70bbd39cf90f96c2c1e323be9 | Bin 0 -> 12 bytes .../ct/9b5b3912c40a54cbdecf0f866832db439068c390 | Bin 0 -> 276 bytes .../ct/9c83a05cc5383b70d37e79b1e1d4d43b691f18d1 | Bin 512 -> 0 bytes .../ct/9d04b3727c4d46b1adf09f91f9d7ba1386bb36f6 | Bin 0 -> 19 bytes .../ct/9e332ea9b77a6252b99fa42dac8f05a249ecec60 | Bin 1087 -> 0 bytes .../ct/a084e2c16fc19a692aead7f774061b9fe06f5e06 | Bin 8 -> 0 bytes .../ct/a09b730a8a87a80e727a3557b740e2fc123f8f07 | Bin 143 -> 0 bytes .../ct/a18ea815be5dcca06fc6763613fee131d5b04f74 | Bin 143 -> 0 bytes .../ct/a27f40352511a76805eb1193ee2049c9b31129b1 | Bin 0 -> 5551 bytes .../ct/a30c941146363054e2995d600d521dbab77c65b0 | Bin 0 -> 113 bytes .../ct/a41d64ae92ed916a9a77d2effcf4b704867b4b66 | Bin 143 -> 0 bytes .../ct/a740153622d94212247cf697c501e7728c69bbf4 | Bin 0 -> 28 bytes .../ct/a7bfe664fce2b899c393c3e82f3377955ba664ac | Bin 0 -> 202 bytes .../ct/a82fbed4d1553d783a179ebd0f1db9fe19dd7c20 | 1 + .../ct/a91452cb42f7321fb2cc39cd674ba839a70a4cc2 | Bin 0 -> 2900 bytes .../ct/ac8a68d0dad0d160ea6f7af62ea9cab1e22e7652 | Bin 143 -> 0 bytes .../ct/ad83b75e2b5efe59e889b5382fe928095396b1a7 | 1 - .../ct/b13441a77e901c7b81215470dc37ca80e9047168 | Bin 271 -> 0 bytes .../ct/b22d157675805081ffa10b17b851ce883507e849 | Bin 140 -> 0 bytes .../ct/b2fe778770dfc26c35011c0869054714e610b856 | Bin 0 -> 56 bytes .../ct/b36e37a7910df664f5c62f9fed087f8518cc857c | Bin 143 -> 0 bytes .../ct/b399e5ee870d573a16192686cc36703572e4c7b8 | Bin 0 -> 54 bytes .../ct/b3b03962135a3e3b1cdc4a9a63f804796abea954 | Bin 0 -> 54 bytes .../ct/b4785d9b114d544087ad76239302654178710b04 | Bin 14 -> 0 bytes .../ct/b549cd0bc9ec4634f012d86a92990f9146c943dd | Bin 0 -> 54 bytes .../ct/b71c3077364885d7003c41348705397b520a58b8 | Bin 0 -> 132 bytes .../ct/b8fd03a910a2562a7add0c8e21d289f88bb828f2 | Bin 49 -> 0 bytes .../ct/b940644d89295e3ce6329d1b9e1c191fea8f85ec | Bin 0 -> 2928 bytes .../ct/baa64a166824374e71098950ec29de4629943cfb | Bin 0 -> 85 bytes .../ct/bac510e0c1c02a75b1cf395c8b9652e75e62578d | Bin 0 -> 5 bytes .../ct/bac9b35810bec303f52bc506ce8ad616d0fd4aea | Bin 0 -> 29 bytes .../ct/bb31e9a7e8b39200d5c8534ac57a9e4637d143e5 | Bin 0 -> 107 bytes .../ct/bb42862a7faebd1f0b4a8a4191e1ac8939032fe6 | Bin 58 -> 0 bytes .../ct/c1bf05b25c466e0ef9360111b8f256e0c892df02 | Bin 29 -> 0 bytes .../ct/c24efa28cd97390c6bda613c1e91e091f325bfe1 | Bin 143 -> 0 bytes .../ct/c2fe9e30f0c5d95d1528834ff82131a584546eda | Bin 0 -> 984 bytes .../ct/c2ff4393dd3cca20c91788aaf3fa4c29a3b5623c | Bin 143 -> 0 bytes .../ct/c3b86c135bbec4eed010dad06baa79a7edf9f530 | Bin 58 -> 0 bytes .../ct/c5ea3c4b7b893b82ddd888660f5cf66a3cfe2fe5 | Bin 7 -> 0 bytes .../ct/c5efe2c7e893f899e8cbb32cf645bbc458f73463 | Bin 49 -> 0 bytes .../ct/c7b00a4b90540785a5279b5005582f0588d2e355 | Bin 0 -> 462 bytes .../ct/c8a0d847499fecb0893b6bee82657a4bfd8f6acc | Bin 58 -> 0 bytes .../ct/ca33d53ca96b84b252e6a2814067bcb10670e907 | Bin 0 -> 1302 bytes .../ct/ca6173f5ced6db4d0b26421cdee66eb989659d2a | Bin 210 -> 0 bytes .../ct/ca91173871ddd4a3564c11bd5a9647bfb22c6db3 | 1 - .../ct/cb19a77bc79c9da3d652896ad837761f42010424 | Bin 0 -> 274 bytes .../ct/cc046306740fd25f9340a2767e9952727eac9e8a | Bin 0 -> 202 bytes .../ct/cc885e5904a04a520b1c6490facb863d6e6c64f9 | Bin 0 -> 268 bytes .../ct/cced208f4e4b59249ac183259f00ce60bb9f7cdf | Bin 0 -> 350 bytes .../ct/cd37fd6a93b8f7a2e6d7ae3c706e34629886c847 | Bin 49 -> 0 bytes .../ct/cd58ffedc5ba2a591dc4e8f5ed143c50c34f6300 | 1 - .../ct/ce18d8a01b88b9beb1f45eaa4d5bcf67e4dc3200 | 1 + .../ct/ce3f88b133420a99b9ecf045dde36854ec94bcc5 | Bin 0 -> 23 bytes .../ct/d01b3d1256a1781de891358648e2fe8f6aab56ff | Bin 0 -> 202 bytes .../ct/d1bed52038b15b0bc983ed895bc132219de3177f | Bin 743 -> 0 bytes .../ct/d665f442d223e0ce84b1ff1491f9684687fa2c00 | Bin 0 -> 282 bytes .../ct/d6d9714368a69f63396f9bf80436d38a962c7b15 | Bin 143 -> 0 bytes .../ct/d705c418daa55e80fc959beb1f072acc97a97875 | Bin 13 -> 0 bytes .../ct/d8cd321189387d0fbb8a3d164959586ef90d7ad5 | Bin 0 -> 7 bytes .../ct/d99b4fa4c7de200b14c64bdc335c3f35daa96cb8 | Bin 0 -> 260 bytes .../ct/d9c119ed1c3b4ab901f3ae0c617bddf7052270fd | Bin 0 -> 408 bytes .../ct/d9e7463581095a3eea36444eb43cca8054282aa8 | Bin 0 -> 414 bytes .../da39a3ee5e6b4b0d3255bfef95601890afd80709 | 0 .../ct/da937234e0d9a04d72f68ef9cea898d7a872ca54 | Bin 0 -> 10 bytes .../ct/db2f825a0c0418428b42ac8dd489dab68aa81425 | Bin 143 -> 0 bytes .../ct/db7ebde294c9ba44c6b7440ce71ec39df9627dd8 | Bin 512 -> 0 bytes .../ct/dc107008f83f71dde133fbd82f8f51f1875dc5c3 | Bin 202 -> 0 bytes .../ct/dc7a19a8282f31f349c833fdd962885d990e5322 | Bin 13 -> 0 bytes .../ct/de0d278322345655ccd9e68097e1a8f825acd865 | Bin 9 -> 0 bytes .../ct/de90d02ca557878ced14957e64c5ea519b94910c | Bin 0 -> 20 bytes .../ct/e128c636e6e71bf759452dbb86031244150fd7f0 | Bin 143 -> 0 bytes .../ct/e138b0767a1ecf779b76c4e8a8374c10b12c0b27 | Bin 58 -> 0 bytes .../ct/e1d38f062d750b8f53f6256b40e4ec44f7bf7523 | Bin 7 -> 0 bytes .../ct/e74436ca5603e1e6ad9bc68801985b06b053fb49 | Bin 0 -> 6 bytes .../ct/e846cb417645872ab9fa01edf74674c2949539ec | Bin 0 -> 20 bytes .../ct/e8e1b12ff92662955e397d9ee448ccf0ff2b06da | Bin 376 -> 0 bytes .../ct/e9056a1d75e9247c603c83c9e79b185cafdc0f8a | Bin 0 -> 97 bytes .../ct/ebbb7934a26d8b66ccbc92a6f75fcc0848b69faf | Bin 0 -> 54 bytes .../ct/ec032038011f22eff09cbe36e78ea2ef7ed60dcb | Bin 625 -> 0 bytes .../ct/ec4a95a4d52df149f9d575265773b96ead40ce28 | Bin 0 -> 54 bytes .../ct/ee1ee324c32eded3a4afdf024bd6584d4a48af28 | Bin 202 -> 0 bytes .../ct/eecd9342d6982da655602920efa7bb1a7c06620c | Bin 143 -> 0 bytes .../ct/f03c8dc48ee6160ad0b7c237c96d7439ad783fa2 | Bin 41 -> 0 bytes .../ct/f065f6f3668aaa14bc6e04340978e70c14bd466b | Bin 0 -> 49 bytes .../ct/f074efcea78e2aa75a0c6e28b89c0018a00b2ea1 | Bin 518 -> 0 bytes .../ct/f14b18d26ef43f3f911950812abef3bb7251c0b9 | Bin 58 -> 0 bytes .../ct/f2189824dffe27634e9b874f2369451b74549a6a | Bin 0 -> 1362 bytes .../ct/f28b5bd0a0002ee226e1df6b931e14a825669417 | Bin 143 -> 0 bytes .../ct/f3147f389e2e85e248edfd4bad471e4734d6f84f | Bin 0 -> 342 bytes .../ct/f3c78768a70d416cc8957ea7a332a7089ea649f8 | Bin 0 -> 2927 bytes .../ct/f49a805b2e0d5704f4b81b2e7852f35abb11e4ea | Bin 0 -> 462 bytes .../ct/f4bd550d9ca5e122a7054d29148269f253183da6 | 1 + .../ct/f51d7f32c2c16d754683aa51d4b028462aefc06c | Bin 8 -> 0 bytes .../ct/f539d8df4da318579df5735b5d1aa858eff383ad | Bin 316 -> 0 bytes .../ct/f61146ccfd1574897ab932f245fd927a0e85e5c5 | Bin 143 -> 0 bytes .../ct/f73ac97ced4eb3f6f653c0429c8ce0e3f044d7c0 | Bin 1482 -> 0 bytes .../ct/f80e5eaccb757108be0283a09936c59df0eb4c9b | Bin 14 -> 0 bytes .../ct/f84d7483a5409e2469ffc5e1bc0f21dfbd542192 | Bin 0 -> 2488 bytes .../ct/f87a8e7a9101c2cb2e0a00bc6486230bd56a0403 | Bin 1952 -> 0 bytes .../ct/f8be2ff21a9791f27c6c426922c4bea911e85e72 | Bin 569 -> 0 bytes .../ct/fa0c511199c8640a67c0d5186095df8f81b7f456 | Bin 0 -> 363 bytes .../ct/fa1603a5ce48f961c5b840954572ae131890eeea | Bin 0 -> 2927 bytes .../ct/fad32eca2a49640c2e58f12ed313e01f037a23ef | Bin 140 -> 0 bytes .../ct/fb3ee60460cbd2ebdc2b5f62581356c83b985fb4 | Bin 0 -> 2927 bytes .../ct/fbb9aaaeaaf95650633fd8e41a32b994f4539f48 | Bin 0 -> 6 bytes .../ct/fc576de1eb0d425ce0f6f981f2a2261902b4ad41 | Bin 99 -> 0 bytes .../ct/fe27e66f7ce4ba8d847864b4b8405954c142c580 | Bin 514 -> 0 bytes .../ct/ff9839b26f6d521af44b71704afff1a39ca3d298 | Bin 0 -> 16 bytes .../00005f37dc9deb3024483f0af8ed4c6de29260cd | Bin 376 -> 0 bytes .../000897bbf44d478cea77eef6b5e15303a92fdc35 | Bin 0 -> 416 bytes .../001000e34c531ed6e7398f7e594cfd8fbab1b910 | Bin 164 -> 0 bytes .../0017a0edfc9649aeed719b5832c0d437a42eaffc | Bin 150 -> 0 bytes .../0026aabcfab7515957b267244abb87139db54e7e | Bin 336 -> 0 bytes .../0048fa5d34a567464e622a2926978dcac46e1284 | Bin 1032 -> 0 bytes .../004fb27dcbc1e3257060a7260cd3dc5c0279a8a9 | Bin 0 -> 136 bytes .../005192e8d1e0b285545689c28df1b622bdf91898 | Bin 427 -> 0 bytes .../0054c25a4529380fb45b29eb23950efeaee880e4 | Bin 7293 -> 0 bytes .../005a49a2845abf765c4c28e64e1b2b0fad58a7ce | Bin 0 -> 362 bytes .../00681a682713a2db494a9edc45b795354d24f6ce | Bin 0 -> 363 bytes .../00856ea7240db5fcb3f3b9878adbd2447a296458 | Bin 0 -> 195 bytes .../0085b3d61039893d56ec38c177ed2128c9df75af | Bin 0 -> 128 bytes .../009fc15645bba9e5b17b7fdc594a4779772b3090 | Bin 0 -> 241 bytes .../00a24364a797ec0e4c2e7370219e8a4aa80b2d3a | Bin 0 -> 4801 bytes .../00c46d5484471ad48bc741d7a44943b779123267 | Bin 420 -> 0 bytes .../00cba76ed28cd1d4f2bb387d9ba09bdd4be256b2 | Bin 34 -> 0 bytes .../00d93d63c05091433cc0c709ddc90bf2c863920c | Bin 188 -> 0 bytes .../00e49833e73222f1f090d454e490cd6a65d8bb96 | Bin 192 -> 0 bytes .../00f230c32fd25e7c65ff48358f62d5f3e2a96aad | Bin 1601 -> 0 bytes .../00f53859faec6d47dc6aa95f2be5948132446e9a | Bin 392 -> 0 bytes .../00f756159b9650d1a6f68b555d2039181949d222 | Bin 0 -> 164 bytes .../00f9505391ab252c7c661d6cdacdc07dcb4ec8b3 | Bin 0 -> 166 bytes .../00fa9d065c6c00e51002df4921b3316bd3ddb3c9 | Bin 316 -> 0 bytes .../0124ac6bfde809f095aa84379fa3bddca1ac3853 | Bin 322 -> 0 bytes .../014957135137bf2794c86a635a49a9edd15cea0c | Bin 0 -> 17414 bytes .../015b46419a761b3936ddb63a48d7d35e9c0197be | Bin 0 -> 128 bytes .../0165e539a3d77a569f2231087cf4951c31927d63 | Bin 128 -> 0 bytes .../0176bb7a655d2707fc7e93a6647e8156709e4ff5 | Bin 0 -> 1424 bytes .../01924e0e653a38d98e76302c3ec993b0a82e1bbf | Bin 0 -> 13646 bytes .../019eac15368797b8f8078ae20a758a36d79bf020 | Bin 14656 -> 0 bytes .../01aac1871677db2fb69bd91ca173c4856681d995 | Bin 0 -> 2116 bytes .../01c0b72eeb3f5768b28c588e1f10e86f03032b59 | Bin 0 -> 122 bytes .../01c0fb4145a695b300fad4ce8c830934004f2f54 | Bin 0 -> 8320 bytes .../01c233d3cae24c749918857b0cabd946f1078a57 | Bin 30 -> 0 bytes .../01d1381dfa10fa7588230b25c3c534e367c5d00f | Bin 0 -> 740 bytes .../01d591354077a63049f3741a4e7aab417febedcc | Bin 416 -> 0 bytes .../01d7f2478f3ae2cdcd30aafb9193a746ee109984 | Bin 64 -> 0 bytes .../01de27965bccc14eee211db1aaef6790d7afe89a | Bin 228 -> 0 bytes .../01e3f6f90659cb533fa05440b93d7929068ea285 | Bin 292 -> 0 bytes .../01f849c75aa2ad6bdd1922710b532fb2f1496a8f | Bin 0 -> 73 bytes .../01fd4b62dcac207fb4ea80db066245d7cea923b8 | Bin 0 -> 3065 bytes .../01fd4c4af1170fbbc26a5f9d79bd806399b5d6e8 | 1 - .../01fdddb4ba8ca244d1b3cb3b8d870e1e1c0908e0 | Bin 0 -> 128 bytes .../0202590850f041b6beb77789233a2f307fdb4fa9 | Bin 0 -> 314 bytes .../0209c7263aa9b80622fcb4493c9ae0e99883522a | Bin 0 -> 376 bytes .../02113102040ff74df98bd0d2211d6427c6a81c1b | Bin 7 -> 0 bytes .../021297b3a484a195bb1d9608bbe498cb5884be2d | Bin 0 -> 1722 bytes .../021b183b0601c43d51091030ab1482899e8d65a6 | Bin 0 -> 652 bytes .../022c3f1509b9f79c6451d008038923d86428285c | Bin 0 -> 1222 bytes .../023062490b353c23edba93cc92692a0213b1eb38 | Bin 0 -> 336 bytes .../0230eeabf3e421ca8eb40c91d65a013b20e8eaaa | Bin 0 -> 236 bytes .../023d645cb49f18fea912101dff5dc0fc1758cae5 | Bin 0 -> 596 bytes .../0243b17fce3449a1b5aa6dd1065e86d084165154 | Bin 376 -> 0 bytes .../024fe4847c1676ba9cfa6bfc9d00d7ac9230a45e | Bin 12288 -> 0 bytes .../0266d32e046b47153161c7893ede9f8c57c47ccd | Bin 176 -> 0 bytes .../0296eaa5ef3de30a35847cc6b041fa4b24bf30e8 | Bin 296 -> 0 bytes .../029f8f1afb59f75306ed75e05944798f9f6e1f4d | Bin 0 -> 195 bytes .../02c1b7d700fd6e8365512abe1530506e2f9db93b | Bin 0 -> 156 bytes .../02d1b2e0c55a9d4609e94fb642a50845adfb78d2 | Bin 64 -> 0 bytes .../02f7d76b527cb5138699ebffdb26ac95a15da7e2 | Bin 192 -> 0 bytes .../02f8aef120346f384a73542cf3e5907e075ac00c | Bin 0 -> 104 bytes .../0319c260bb3ec57345d1ecfabe92ca03a34c807f | Bin 0 -> 1376 bytes .../03420b0cabe3022ec079669b984615ccb22f870a | Bin 104 -> 0 bytes .../03465456e78a38e325f3cf7ec4d27218ce9b7a4e | Bin 0 -> 640 bytes .../035fe5bb6155490b80e597dfe3a79bb694db18c5 | Bin 0 -> 187 bytes .../0363c3a3781e907b60af34043de63fedf2922c85 | Bin 0 -> 156 bytes .../03745291e8900eaeb51220d4b404ea29269739a5 | Bin 64 -> 0 bytes .../0376bbcd22ef9912f640f6c4bdde239900d53e6d | Bin 180 -> 0 bytes .../0381ad610c919d10672711b28abed1bb616e2988 | Bin 0 -> 8986 bytes .../038e353731c4108517f8858558bac29cb08bf1b7 | Bin 0 -> 269 bytes .../0394a9bd277b548aa4dde8a2037135d88c9a9d0d | Bin 0 -> 424 bytes .../039a3beb7988ebd82e62ef865d616417d8b2d2c0 | Bin 236 -> 0 bytes .../03a08030c5ef1e428d22941fdc99278303097c7e | Bin 192 -> 0 bytes .../03a77109a7a3801d05db1100d0e8fdb09066dd27 | Bin 0 -> 13288 bytes .../03b6573c37a3605e03e6f7cec232402233213951 | Bin 0 -> 195 bytes .../03c6969388d4a376a822781b1e17df57cf765399 | Bin 0 -> 29 bytes .../03d872c1a03fb7b3aaeba98b9a08ed69ff350760 | Bin 0 -> 7516 bytes .../03f1a0730a714fdc569ea1370d34a81a3a87c668 | Bin 0 -> 4592 bytes .../03f744b36c67acbf69d89b1b7f0ee5a816b4adfc | Bin 384 -> 0 bytes .../03f8533b518c0ac9df9b93b5f556a14c997a4dbf | Bin 63 -> 0 bytes .../04031707454e42255d42c752bcdbd6da489ba0d8 | Bin 0 -> 195 bytes .../04148bff4b900aa225a1d6b3c620f2f5d18d80ac | Bin 271 -> 0 bytes .../04330ab9f9696205605d6a2cf6824f1e5ae7c64a | Bin 0 -> 486 bytes .../04390a850b0cfd7d8f94e8d941e1537ed55c5052 | Bin 192 -> 0 bytes .../04568c03752539ac72f17fe06a279c5889589b9a | Bin 0 -> 68 bytes .../045c7a03704878e53aec1571a847448fe9b76e26 | Bin 320 -> 0 bytes .../045f850b347d11b294b4913a0874948f35f31b60 | Bin 0 -> 260 bytes .../0468c7314bd5db22955bb4ffbfcf5909cc052631 | Bin 10987 -> 0 bytes .../0470a05d99e018a51f7214cf446e6b62a1722d90 | Bin 287 -> 0 bytes .../04770b0e86b2a3448a8651e8c1fb8810e93e3d94 | Bin 768 -> 0 bytes .../048c63dcc3fe44ef099a686da5a3e8bab63a3d32 | Bin 0 -> 1388 bytes .../049d6a47b33cc99a5e8e3f8c6d068e8e9d25c521 | Bin 0 -> 1317 bytes .../04c5f28628719c95e57e7a7341822f26e2c6bfa9 | Bin 0 -> 136 bytes .../04cab5727c799126fd0e52eea6f1bc12f3be862c | Bin 0 -> 642 bytes .../04dc92f0203a8b7552dc1c0577b6160411c4ef48 | Bin 0 -> 616 bytes .../050c8ac457581b692f2d467e2de77aab9dbec5c2 | Bin 44 -> 0 bytes .../051a703f308f1c48672bfbdaf0708eb57100732f | Bin 0 -> 104 bytes .../05326322213559f3882bcf0487da8ed02fbf3590 | Bin 0 -> 369 bytes .../054ed7133d19dcc4c562d1b8605b126c7ecf438b | Bin 0 -> 1424 bytes .../0553d9cff47048ef2cf1b8cbf505351281ecad5a | Bin 0 -> 740 bytes .../05620dd58356036c3e680f1756eb8d3e5005047f | Bin 0 -> 1176 bytes .../0565c666500ab74a7db39b8052efcfd0a9bd9b2e | Bin 840 -> 0 bytes .../056eeffc212ba7b0378142ca7335819ba1ef48ee | Bin 0 -> 15218 bytes .../0575f22e8c3e668ebdb5ce444f3905c52f82a051 | Bin 0 -> 116 bytes .../0598f4753bfec3bb892d2414a90808d55cdbdcc4 | Bin 0 -> 129 bytes .../059ede5be71a05ee3104da64091b7ef9594bdafc | Bin 201 -> 0 bytes .../05b11441d626c40dbac44c983216a15fb6c641b9 | Bin 192 -> 0 bytes .../05d2cef6c6bf665a43ea922cb0b220edb46e0728 | Bin 0 -> 283 bytes .../05d3ae2b9e51ffe380a2dbce8cd03c6c334770bc | Bin 0 -> 251 bytes .../05df4fa25f9b7602407a4fe72b4edcefcd6560e0 | Bin 163 -> 0 bytes .../05e6ad28dcdfa1ab16b1cccb7728a3d7bffe2c8a | Bin 64 -> 0 bytes .../05ec67b88922a5ca7952d720480889839c17476e | Bin 0 -> 104 bytes .../05ee867b2bdf0380b77fbf70499190465f48d317 | Bin 102 -> 0 bytes .../060107eb589d77320bdda833ddd06fd2f61e53e3 | Bin 0 -> 167 bytes .../060c4c9012dc6c5d696b6df1558e915ff57c641a | Bin 0 -> 178 bytes .../061cc2a40f965e8f039a58e3812844bb47756654 | Bin 0 -> 416 bytes .../061d37fd1d4959e7f00da6dcc8cf3d490c01122b | Bin 232 -> 0 bytes .../06393094acd2ef79e0f38e8096fb3330b8eb21b0 | Bin 101 -> 0 bytes .../063ea1d1d4d25160c4c062e9f9138407514956d7 | Bin 0 -> 104 bytes .../064d69e126bd7a20cad1398aa5b1a7486ef3f637 | Bin 2704 -> 0 bytes .../06ae014c0aa305e2534f416c57d852547123b4a8 | Bin 0 -> 122 bytes .../06b2e18a0df88c6ab19e16daa3640c2ce9a6b252 | Bin 228 -> 0 bytes .../06c0cbe1261da1b289ef6664c494aef458159184 | Bin 192 -> 0 bytes .../06c1ed43bcfca07621165d6f64d46e2e49d952eb | Bin 0 -> 143 bytes .../06c6d9449845e55a0557fcedc666993e1947bb29 | Bin 0 -> 17375 bytes .../0725e5129d0b08b0b0eece032b6a2053f6bfb55f | Bin 0 -> 304 bytes .../0726625c79b808b7e7f372e2478c126a1e66cc5c | Bin 0 -> 8318 bytes .../0749d720ba4ae87f64f367b77b6a899df4f297e1 | Bin 60 -> 0 bytes .../075d61ebf32d6dd60e89642487a7078a85709b64 | Bin 339 -> 0 bytes .../0766659213ec1a9891de3ff0b75455901602145c | Bin 188 -> 0 bytes .../07874d3f7cc70df3c30b965d5f08e88d0909886c | Bin 0 -> 112 bytes .../07c307853f2dd7494597a8ae71139ee2fd3fa8e4 | Bin 591 -> 0 bytes .../07c655d3ae178f9ebb0cffdda25e8ccfe115b017 | Bin 0 -> 241 bytes .../07db86a2e7c2ccfa211f6550ca99d14338ce7fd1 | Bin 580 -> 0 bytes .../07ff7e64ba59095f560f07dfdb43008cbe501239 | Bin 0 -> 448 bytes .../080452954a442c23d45102921f3b2eb928aed8cf | Bin 390 -> 0 bytes .../081640e77b166322e79ce3bd40da5795085b3510 | Bin 0 -> 102 bytes .../081eba6334d28b364d3b9e958d304774dd3b2848 | Bin 0 -> 52 bytes .../0827866dc8092801da2ee8540a64f479f517a3e6 | Bin 308 -> 0 bytes .../0832c65aa4e83e84d5bd312414049b256b747fd2 | Bin 0 -> 104 bytes .../083809fabd1c77b23e973c52b9beb6388b606154 | Bin 331 -> 0 bytes .../083ff84183a367bc7815b20630c8ec985d13705d | Bin 226 -> 0 bytes .../084a79e640bd366082c61b64eff98b0256f4ab2a | Bin 5800 -> 0 bytes .../085073970b8dee49eed601d618a2ea9b144dddb8 | Bin 0 -> 655 bytes .../0853ad672ba553a18db1afeabb249f1121b13293 | Bin 0 -> 396 bytes .../086751326f6efd518dbe8bb71ed8327e20f7abb4 | Bin 0 -> 424 bytes .../086d8a72adc357b66a21c2e541cc51f1e19a5618 | Bin 84 -> 0 bytes .../0874d92ee9407207685a911c3347e14c83423da3 | Bin 97 -> 0 bytes .../0876ea42819b47cb84baf2b9df45c032e8956f9a | Bin 0 -> 23 bytes .../0881b85dc6dccfe93c430155955f3d87dcb7d891 | Bin 232 -> 0 bytes .../08895894af1eada1533fd3cfa0c9938f9e2eeeed | Bin 212 -> 0 bytes .../08aa26e8ef88a2a1150be6136f57b527cc9c2eca | Bin 212 -> 0 bytes .../08b1b1a0e52acc8f7188fbf540840ffbda58860c | Bin 0 -> 195 bytes .../08c52f0a788d28a4b166ffa74f265f2f3225aff9 | Bin 0 -> 488 bytes .../08d08ac15a1aab661dcf5144d5fde5af73b36714 | Bin 0 -> 16 bytes .../08e5bad2cc925d85436a1cbcc03b3695bc216d45 | Bin 428 -> 0 bytes .../08ffac9127ae032bb6f24f171903ab0221a7286a | Bin 192 -> 0 bytes .../093a2ae4380beed9af61442ce13ba84c81e8a004 | Bin 368 -> 0 bytes .../0948ada8eb57a986cc5bd174d8d5beda5e77921c | Bin 0 -> 13646 bytes .../09620dee414b60f54599742c521415bb0dd2d2e8 | Bin 606 -> 0 bytes .../097374f7aa164e60fda16bbfb2993b29ffa1f099 | Bin 0 -> 347 bytes .../0976a577a1f43b445dc7d92b35cbbb9125ace30f | Bin 104 -> 0 bytes .../098aef10c5bf07c1ea4e762022887d306f89fedb | Bin 0 -> 224 bytes .../099cc3b2c37aff54550b967e43e719b769750baa | Bin 0 -> 562 bytes .../09a0fd88cf736c703944e4f88b5a03c3490525bf | Bin 236 -> 0 bytes .../09b9c192f57fe9c1a43cbb8f22bf2bfd4bdb21a1 | Bin 103 -> 0 bytes .../09c4c008235e074e09fe509c8c6d9c81c3ffa3ef | Bin 235 -> 0 bytes .../09c83ce62b64fc28aefa29be068f24e9394a8f23 | Bin 0 -> 640 bytes .../09c98c7c95fa336c07308aabda616f4c502eb5fe | Bin 0 -> 168 bytes .../09cd2f6128d25657435facdd502c6b6208a59981 | Bin 320 -> 0 bytes .../09d5a3ec29adff0e550b6a7ceec09d46dad19313 | Bin 138 -> 0 bytes .../09e06a56c6071f1ff521f1b1e72ac551067f6282 | Bin 0 -> 54 bytes .../09e2ca3bed79686b3bcbb97ca7978f5b667b93e5 | Bin 36 -> 0 bytes .../0a1c1790c8d2c70672bd0e45fb15c12f0c19f443 | Bin 0 -> 128 bytes .../0a32be86f2bda3e3126c89b67150326585b2296a | Bin 192 -> 0 bytes .../0a419087480b3c842bb472b7c95b20a31e126edd | Bin 0 -> 104 bytes .../0a41a3ecba43a7d6772f9984ef46bad2fd9827e2 | Bin 0 -> 13328 bytes .../0a4e5a733e17fdba0c7e2ebc32e091b3bfc0bed9 | Bin 0 -> 1448 bytes .../0a5faa2c24341ce916040487e01c9f90b670bd66 | Bin 0 -> 3280 bytes .../0a60ef34698bf70c21e56a0f7c7cdf094714d130 | Bin 0 -> 432 bytes .../0a6af0cd98c0806a9d22e08930b58d7c6c637814 | Bin 904 -> 0 bytes .../0a809be2fc3f2bcf18f7b8cb35d0461749e93eb8 | Bin 168 -> 0 bytes .../0a8a3a0a9483f911133da7ba936177c8ecf85754 | Bin 308 -> 0 bytes .../0abb80724e091fda8d6c99acf467b11d717285f2 | Bin 352 -> 0 bytes .../0ad51e37ef443887c5541f85b579832d1bbd286c | Bin 0 -> 640 bytes .../0ad6bbf63c2a6a84624f5e6656df0115265bf0ab | Bin 0 -> 2497 bytes .../0ad73ffc0284424139b424850a2e7029b9a30d1a | Bin 0 -> 448 bytes .../0ada269931005179483172b321c69b972d7bd8f4 | Bin 0 -> 102 bytes .../0ade953c2e85d723eff41b56c649a97587560353 | Bin 0 -> 122 bytes .../0af1a97aa93822cd0f9cf5ae2fa384104b16ff43 | Bin 0 -> 93 bytes .../0af41d20c5f43eee35f5ef34056a9f9c8f0efffa | Bin 0 -> 138 bytes .../0afbb113cf3b995eddfceeddc4f209d1b65f2169 | Bin 0 -> 236 bytes .../0affa4183bca5616491f4c6ed0a1b06467f93e3a | Bin 212 -> 0 bytes .../0b042472c5ec19f84d8b7280e0f053408a75e1cd | Bin 0 -> 640 bytes .../0b05f6a9d92175f0ce7de21a362a9c92c8119341 | Bin 376 -> 0 bytes .../0b09d84e797f7338afd021a6fa2c293518e86e82 | Bin 0 -> 1896 bytes .../0b2523dbe0d91d3f628fa90e322e33e089e15b8b | Bin 691 -> 0 bytes .../0b2f38d2c7a9810993da669e2ac10e069a85fdb8 | Bin 0 -> 4365 bytes .../0b352109e025c3085534375c3c89767e8724d200 | Bin 324 -> 0 bytes .../0b35fbd75feec2a5fd26eef7667f465f73c3bb2f | Bin 0 -> 19206 bytes .../0b386912ee54891f35d0e6516f125017b974e4d4 | Bin 0 -> 462 bytes .../0b3da9a4d44b46d512138dfd1eabc35ec248a725 | Bin 196 -> 0 bytes .../0b4e9ff26993ed460358e28e9a8e9c857355b49b | Bin 0 -> 104 bytes .../0b74dbd014eab6789dcc3b887bd98ba257e5141b | Bin 420 -> 0 bytes .../0b78416e48faa5b904c24a3db394542a0a8740be | Bin 0 -> 104 bytes .../0b81eb86f554c4b1da5d4e346edb36134fd557a5 | Bin 148 -> 0 bytes .../0b96e8fdd6ba0775f43b6a4e48873bacb8526283 | Bin 0 -> 420 bytes .../0b9d2dbe71e437a6c72467c04b4a14b48aafe744 | Bin 172 -> 0 bytes .../0bf52f432a0cb14930e1ae812999d9ee3357b59e | Bin 128 -> 0 bytes .../0bfcd4548120deea02fde10bbbbb09c9283bd3ab | Bin 0 -> 195 bytes .../0bff27af59c6456ca763cd27001d1a37f1036bf9 | Bin 0 -> 640 bytes .../0c2a391cf25c5fba3b64afcd08ec696d59a2cf35 | Bin 128 -> 0 bytes .../0c3138ca8dfe527fbe1dd5ddedb9383a053351a5 | Bin 0 -> 195 bytes .../0c3c59d1b4722f8e9df0f483d8ff200d20d1c2d4 | Bin 184 -> 0 bytes .../0c4373d2fe3d9a419fffb2c53f46b542bf2affeb | Bin 0 -> 8320 bytes .../0c4bcf1423cd15e727edadc28c005729a44caad4 | Bin 4688 -> 0 bytes .../0c4d51c2de140e906669563756c1f5510479f859 | Bin 368 -> 0 bytes .../0c4f784891e0223d3cebe20b317f97ff165fe08f | Bin 184 -> 0 bytes .../0c503bd3777796e4286bdef0e378809dd5fcc815 | Bin 0 -> 218 bytes .../0c71bd0ccbf52a895057861795fcacb5d2593a09 | Bin 0 -> 11420 bytes .../0c80f04f37a746e71fe344790386c5cea5b57129 | Bin 7496 -> 0 bytes .../0c8d000eb2fc96cb236e45daa2db3786b7074ddc | Bin 776 -> 0 bytes .../0c9df2ae306df5c3a521829eac026819b567a0bb | Bin 0 -> 5065 bytes .../0cc8509a27d86fe73d27c9e6186bffadf31d6bb1 | Bin 368 -> 0 bytes .../0ccaaa37ff88e1f68484a59274371b62d7df7bc5 | Bin 148 -> 0 bytes .../0cdffc57871ea1e5cd7f13a54552c4af4b0f2232 | Bin 0 -> 1523 bytes .../0ce43e1ce2d3ad6b750950e4dd68f4e01bb6c111 | Bin 584 -> 0 bytes .../0ce81a780f736b168158d71b2bc6c515d8a2e3fb | Bin 5696 -> 0 bytes .../0cf3871fe459e6e813af0ceb7a384288e11350f2 | Bin 0 -> 11199 bytes .../0d153a89a2e3ab5eec123b024fa3ad25463050fa | Bin 0 -> 189 bytes .../0d1ee3fa82e706700d81d55e212d6977fd04e7cf | Bin 584 -> 0 bytes .../0d278dcbcf49d3c739f03eb07a29fdeceb5f76e9 | Bin 0 -> 239 bytes .../0d29dcef914cb137ab1ea7892a9db8f3ad62a6cb | Bin 0 -> 152 bytes .../0d4176202cfd864bd0d336647879db9c96c516fd | Bin 192 -> 0 bytes .../0d64329b0f27532b565e6ff6730642ebbd5e0510 | Bin 0 -> 416 bytes .../0d6f03179de513be823baa47a6d4444d25711129 | Bin 0 -> 410 bytes .../0da442755bd83b56b3d0f7a5fb32a1099fafe685 | Bin 0 -> 122 bytes .../0da4e1b2be3a6d1aeb291752fe558a3e4a104369 | Bin 64 -> 0 bytes .../0dbe22cc09b7cafc6d6e62b5848d2617be5f61a2 | Bin 440 -> 0 bytes .../0dd574aeadd3c974f75d402561c48bcbd0bde67e | Bin 0 -> 196 bytes .../0dd7553fc3f241f4c32d1827cb63b070ce9686fd | Bin 101 -> 0 bytes .../0dddfadf4b8dac8e66a5485c151bf80f3159c577 | Bin 0 -> 249 bytes .../0de17bc3c972b89923e963b74a0ba18c5f7ee9f7 | Bin 0 -> 3785 bytes .../0de23a5da0a28d52ee70dd55250ef42be0ac212d | Bin 0 -> 490 bytes .../0de5eda2e3dbca3b6d67950bdd1b2fbc40a4b00a | Bin 128 -> 0 bytes .../0deb4ddcf52d233974baa159cc06ccafe1b011fa | Bin 0 -> 19206 bytes .../0e1783ab1dc356faf41cecc602771e38d90d456d | Bin 0 -> 30 bytes .../0e5124dcf9fef6ca070c1caaae17c046d0fea313 | Bin 0 -> 104 bytes .../0e558db78e36ec91305ca1636e596568301cb2b7 | Bin 220 -> 0 bytes .../0e5e9f515eec2234899c9fe9bfe8c88c8c148d7e | Bin 0 -> 195 bytes .../0e69d541e2a586b3e85232d6f400503cfe0aa6d8 | Bin 0 -> 220 bytes .../0e70be500b76be4dd27acdec4200a71fcc0f70ba | Bin 147 -> 0 bytes .../0e7eacf752dbcc78eca90c72cd009d3eea61eb0a | Bin 7225 -> 0 bytes .../0e87edaa1f98ff98d533dba728d995277e3b78e3 | Bin 255 -> 0 bytes .../0e951166897fe529f91ed71d2f7d0f45afbebb96 | Bin 0 -> 133 bytes .../0e9de3368b2fcc73780badea20548f8ca6f1a49d | Bin 104 -> 0 bytes .../0eb0b9bafa2baef5db3f20fb8fde43d4b9a4d13b | Bin 103 -> 0 bytes .../0eb92fee7b1186a0a45135abee4facf5eb203905 | Bin 0 -> 396 bytes .../0ec63276c435d1d71783f643f98260a1ffe491fa | Bin 132 -> 0 bytes .../0ecc933f6718edb1c847e885a4b1c5008874723c | Bin 148 -> 0 bytes .../0ed6d122b16c3f198fd7a9066075edc159657912 | Bin 192 -> 0 bytes .../0ed6d1fe4c491a109c46e2e36d6821630b223bbb | Bin 0 -> 628 bytes .../0ef660807291566b4ceb80f227b3e1aeec8cd4d4 | Bin 0 -> 1033 bytes .../0f15204cde64fa4780a569097185ddcf5ca48420 | Bin 0 -> 116 bytes .../0f2599f805f24d1bbf11a52e3886c5e52e8c9d5a | Bin 0 -> 41 bytes .../0f5764bebf55f09bc114ca9c270ba56bd7ce3ba5 | Bin 942 -> 0 bytes .../0f5a7d887d595f5512d2d89874516c963cedf6c8 | Bin 0 -> 227 bytes .../0f5d2f743344a281c592fd614ee9bf12f27b8223 | Bin 0 -> 481 bytes .../0f64124f84494407581053e68db6018c88e9b40f | Bin 0 -> 349 bytes .../0f6714a93d7955765bc919deef8960e393d66b02 | Bin 192 -> 0 bytes .../0f6758cbc375f9bd60d4c5917af3afd8727fae8e | Bin 344 -> 0 bytes .../0f72bf628e676308e04500fda0d647549444c36d | Bin 101 -> 0 bytes .../0f7c2b10d386a9c8b855e6ed6eab5e24e2ad6d24 | Bin 0 -> 236 bytes .../0f7d45acc639eab5f33121a88946cc7f387c1360 | Bin 0 -> 224 bytes .../0f96be2a50b5b9a1aed036d63a4521579cf0ec4f | Bin 64 -> 0 bytes .../0f97ab1e3a09b987b2052750f2b5afe5d68ea1c4 | Bin 0 -> 197 bytes .../0f9ebf3f826b1cfe322d4e36c4015a8bf2275686 | Bin 0 -> 128 bytes .../0fc1ac45dc3d4b1f34dec59c30f108720d200375 | Bin 0 -> 197 bytes .../0fd1e6c7b9d9a1a86fe67f99620e4e25b1926a92 | Bin 0 -> 102 bytes .../0ffe3359ebaa040d2dd6888eb39995e3ee0bbfb3 | Bin 0 -> 336 bytes .../0fffb6eb50de8df17789fbf8cf9c19ba3cf70a38 | Bin 584 -> 0 bytes .../10069e93a031baf47dade36a5f8b8e5a020d5053 | Bin 0 -> 122 bytes .../101156a2c1fdcc4a6fe093968712ff42ae2f588d | Bin 0 -> 377 bytes .../103afd7441b1a7f5055f4efbec5309420f9786f5 | Bin 0 -> 102 bytes .../1042cae0e47e137b5befb91461ab2071648797ae | Bin 1032 -> 0 bytes .../10525dc3f2bf438f4926c7145dd2e1cb4883f57c | Bin 0 -> 1123 bytes .../106d66a9cbae6158a70832c120cc132988cff8b0 | Bin 0 -> 232 bytes .../1079530fa2eefa873870a0ebce69808d0d7b54ae | Bin 196 -> 0 bytes .../10c2c509fbae0d5d1ead5c4f6dd2702ffea79526 | Bin 0 -> 478 bytes .../10d5c5438405848dff95056c8b3e93d1ea590e27 | Bin 0 -> 318 bytes .../10ea27156095a3d0c1eabd982cd607dc630661bd | Bin 740 -> 0 bytes .../10f5f8601c898ce56aff3e74a1e7fb0bc7548244 | Bin 0 -> 15325 bytes .../11095f314957ca58a3d701318a0acdeee82f42dd | Bin 0 -> 51 bytes .../11221cfefadce06c416d1969a314fe2d37d4b018 | Bin 64 -> 0 bytes .../1132fbfddeb8228a274569a5b1a9b7596b88d2cd | Bin 192 -> 0 bytes .../113f395456c5c6f4ea2ea4e1b9ed813e99048788 | Bin 0 -> 490 bytes .../115204f2745ea4371f9fc7c5bc094189b453122e | Bin 0 -> 220 bytes .../11550fe9066d1a578e7badfd1c3ad8bed7ec170b | Bin 0 -> 424 bytes .../1178be7bd59681d005d67b017f3f46fd42b5f69b | Bin 0 -> 236 bytes .../11a76da02edab6abe70f9ed488e6d1d9001eccfe | Bin 0 -> 128 bytes .../11ac7208ea4c455760ab62e0bdcc136f69f1c966 | Bin 172 -> 0 bytes .../11b0e73f5bf539028c3452c4eac1992bd79de913 | Bin 804 -> 0 bytes .../11b4fa7aff9c325ec6e158118e5436bb76a88f59 | Bin 0 -> 708 bytes .../11b89eb32e8c1c2d13fb4b6c1d49465aa0191e0e | Bin 0 -> 424 bytes .../11bf6cdfa1545db82d0d98e73a01577dae911f62 | Bin 428 -> 0 bytes .../11cd3029e163422a56f9549edc2971eb9ba37ace | Bin 0 -> 129 bytes .../1202d94ff5f485cb3ff27e2c3112d8861b37e642 | Bin 56 -> 0 bytes .../122d85818b76b7deb1bd9398a507eae90d67d25f | Bin 0 -> 7 bytes .../1265994b6d5db17a1e527ec08484d1f042a7235a | Bin 376 -> 0 bytes .../126d817082d314d00953acb7e7d8c1f1c1afd8f4 | Bin 0 -> 248 bytes .../127a12bebfa754aff05c1e1eea687c843789cc6a | Bin 16576 -> 0 bytes .../12a24af9077f23333a4a0bcc469591e9999bac3a | Bin 0 -> 104 bytes .../12a82da914d1750d911f3222e16c5d1d69b54d0c | Bin 0 -> 236 bytes .../12a9e749d54207ac15871198d2b7e43da302a823 | Bin 43 -> 0 bytes .../12af9de1c5fcfff25d26b097479630f95fa25833 | Bin 584 -> 0 bytes .../12b9527360cb95339f17830dd78a7e011c46a43b | Bin 428 -> 0 bytes .../12c15370f1c3d210f7e9dff85150d3dff048e572 | Bin 386 -> 0 bytes .../12e0d86f54d33aba2ba57e35e107795d5ff44051 | Bin 0 -> 424 bytes .../131014a98229dbdf4bdaab80016fdd89091a56d1 | Bin 0 -> 196 bytes .../1314cd518188150b82d459192a6f4a126d550be1 | Bin 472 -> 0 bytes .../131f653cab6f5ce6a1cf3a009b257dafaac80cda | Bin 0 -> 320 bytes .../132105b24c551fdf962f12797127dd3d596a507c | Bin 0 -> 128 bytes .../13413a63d5e3515b5acdf6b87b37c4501f59505a | Bin 116 -> 0 bytes .../1366f29fbceca81e0d51f5721cf99f8979d473b0 | Bin 0 -> 120 bytes .../1372a1accaa3ffdfdda9832159d69ca8252e9235 | Bin 0 -> 741 bytes .../1373d4a9594a26f2ca5126aad00ed630ce03b44c | Bin 0 -> 351 bytes .../138c4bf9ba15e5bf92c3fae598e01592650226cb | Bin 328 -> 0 bytes .../13970f9e47a7507212e486ea71aa29ff91e894a0 | Bin 0 -> 107 bytes .../13a88940db4677d278b9c02d3dc5c8ff74c70c96 | Bin 0 -> 104 bytes .../13b8383fc6c383e808965ad05ecb485f12c94b12 | Bin 0 -> 122 bytes .../13b983612660d65838ed064fc6f265a266d61545 | Bin 163 -> 0 bytes .../13ef9abeb544189b35f2e36bfd3136234341154d | Bin 128 -> 0 bytes .../141599ed17ac1b7becf13f93d486ee6f07d5f1e3 | Bin 0 -> 128 bytes .../14281a44f0d5da429672fed8d1b3bbdc1881fc2a | Bin 0 -> 752 bytes .../14297da7221908e130e0d95330123e876e9f5219 | Bin 0 -> 699 bytes .../14370615bb79c34ee87b7caf42fb5a883b9a748a | Bin 232 -> 0 bytes .../14434db005a69ba022f642e020e92ba705050687 | Bin 0 -> 102 bytes .../144519d18e4de7b36097580035e81ca8f3187282 | Bin 0 -> 236 bytes .../1465293267dd8db08bd7fe012e7c1a388120487f | Bin 496 -> 0 bytes .../1467269dffbd5a78e72e49e105b65eaa6fcfc846 | Bin 0 -> 104 bytes .../146cdf1db678b8e2695d1a3ebc34fad5614ffcc7 | Bin 0 -> 356 bytes .../147565edeec7698cbbf854e2f1561b29cde9c63a | Bin 840 -> 0 bytes .../147b44e1d4b30972eb1302c0e8b8ccd958045ac1 | Bin 103 -> 0 bytes .../1485538e1ec1d9dabe5d0478a5e4efcd7a94a762 | Bin 0 -> 178 bytes .../148c6676359487c2787bb38d71e974f854033f0c | Bin 64 -> 0 bytes .../14a9f7403b5731ea5e690fbc0e23d551d984af88 | Bin 376 -> 0 bytes .../14f4d8f452453f62a668783673625086de547711 | Bin 0 -> 512 bytes .../150f33ccfa77bdabd3e82fd44fe32ef19cdcb93f | Bin 0 -> 306 bytes .../15239d0092731c030848ceaea6baf753108c36c2 | Bin 0 -> 41 bytes .../1534236a0deb3cdfa623d6cbcbc3f7f6641ba45b | Bin 0 -> 240 bytes .../153860bbb0158cfe3ece042b9c674beff2558074 | Bin 584 -> 0 bytes .../1551c99d9820e01e5cb74d3e59f416dd1442efb1 | Bin 796 -> 0 bytes .../156308c60454458026d2297e9cd804f102d06bf2 | Bin 0 -> 390 bytes .../15784b8ee7592135834694828b5b85c8cd38d248 | Bin 0 -> 125 bytes .../1592622a89a4d1ca5a52554ccc31513bd54939a3 | Bin 1058 -> 0 bytes .../159faf99034e12e0213c7927a693fa2646474ed3 | Bin 0 -> 8309 bytes .../15cdbdab3a7971179323e6c42f027db81c773be9 | Bin 0 -> 232 bytes .../15edc6715c4375589c32d5e3ec0633768f98fa7f | Bin 0 -> 30 bytes .../15f9ac34432e0b94c651e63da55a69aba4e1ce55 | Bin 0 -> 122 bytes .../16034893bd12fca4fcd0832b32389c9cec5561ad | Bin 0 -> 369 bytes .../1610153da6e71b720479e134f7c4ef8959e59f6a | Bin 80 -> 0 bytes .../164c645162cce89d1a2b3458fa224094935b0a07 | Bin 282 -> 0 bytes .../164e152ce4656376737bf32a9fdd0adb509ff835 | Bin 0 -> 6778 bytes .../1652d9021475579a1649e55b59d60b7da8aa4589 | Bin 0 -> 19207 bytes .../1654a2e54f1ecaa7f359d7202f0eddc8978fa9fb | Bin 101 -> 0 bytes .../1675def9b1ad11b8256bee5e90ee07b06cfbe4e5 | Bin 0 -> 195 bytes .../168186659ff9717cb4b61b9c8fe8e30025454fbb | Bin 420 -> 0 bytes .../168276948be60a73b94bb2b8b38db4df790e4830 | Bin 0 -> 116 bytes .../16afdfe0d96be13d46340204ee2c05b9d50626d1 | Bin 0 -> 50 bytes .../16b35d11cd7a2ec56eec746e59c20e5e20fde78e | Bin 0 -> 64 bytes .../16b5721e6d736b4e7426860d1925f40d26a858eb | Bin 0 -> 7662 bytes .../16c4d2253e22da4df80959caef5765268ece51e5 | Bin 0 -> 8310 bytes .../16c83742ce01180a71e16b88a2af2200f1abff13 | Bin 0 -> 369 bytes .../16d04b36d4707fd83537a4dbc0d899c48ff424eb | Bin 244 -> 0 bytes .../16ee934d45660470f9921471d2e6907d7401a0c3 | Bin 0 -> 13882 bytes .../16efd57d181f9a551fab2c1302f4c369fc18923a | Bin 0 -> 196 bytes .../16f2f573034978ff5f0961a9e00568dd8bb6b643 | Bin 0 -> 233 bytes .../16f932a47e8dd9f9f18da671cacfca66efee5f65 | Bin 584 -> 0 bytes .../1704870158d756b179b54312be5aa4da7105609a | Bin 376 -> 0 bytes .../1707f80f62e995c3205ca9c66c5ae56254b86c6c | Bin 5664 -> 0 bytes .../1718f1cf1b2e7b087fb203f492d5731dadb89d07 | Bin 0 -> 337 bytes .../171dd491d03a9d38c2550f299223fafafcb6ea15 | Bin 308 -> 0 bytes .../17256b2eaacaa9ed544821a67e027c5a5e906dd7 | Bin 0 -> 3792 bytes .../172fb2522b65cd79e3ec968d099346e9527cc651 | Bin 0 -> 55 bytes .../1738eef9d58483e876e1f4f25e3bce7f04e6c9b2 | Bin 0 -> 102 bytes .../1749a731879b4d1abb8228383e245d58c950b3b9 | Bin 0 -> 318 bytes .../17627dbe254fcd8a6abb7e12f58746a2f2e3b4d9 | Bin 0 -> 51 bytes .../177d869e212af141564463b194006ef0293d7dd8 | Bin 0 -> 172 bytes .../177e1428787282c866f312e6a18f52714bc2b669 | Bin 180 -> 0 bytes .../17b458109f1e272e61e8c54256559640b4814626 | Bin 236 -> 0 bytes .../17d258877b1e53d3e9e50d5e904c5c4c81532435 | Bin 0 -> 691 bytes .../17d468405b9bc14d2d91152a631aab1b5aa9b7b4 | Bin 0 -> 20001 bytes .../17d7bfb691eb62788bb401cf1523dc064e0435d0 | Bin 0 -> 232 bytes .../17e4c782ca52754991a34c8ed84db4895797b86a | Bin 0 -> 332 bytes .../17e60cf396ec18954af50a1dec4e444e5abdedfe | Bin 296 -> 0 bytes .../17e75a3ed5c29e533e84c3ff9b363fb24f1ab71c | Bin 0 -> 167 bytes .../17faf4b3ceca3e9266c1ad655929559ada84e08b | Bin 0 -> 120 bytes .../18008a615bd3a246ae122669cb851964b2246f70 | Bin 15024 -> 0 bytes .../1824c8359f0ff9c84aa81b053f0cbcb16a3a7a9d | Bin 0 -> 195 bytes .../182b76b53764186017e5a4859364c5115fb8959e | Bin 0 -> 9019 bytes .../18344e82d2e2b30d995c8e4e51b35a3b5c5981dc | Bin 0 -> 1033 bytes .../1844cff325b987f42821c5a699b9bd8d515e863e | Bin 0 -> 36 bytes .../184729a542477b42756a354e788cf36a4baebe09 | Bin 343 -> 0 bytes .../1865f6c15a0a23759d6578c66f86cf98da148cee | Bin 1032 -> 0 bytes .../1872106087b17faefac5ed304855e09f93c37060 | Bin 0 -> 173 bytes .../1872ce23b1a512b618650f246d7230bbf2fec20e | Bin 339 -> 0 bytes .../1899f78b55d678f1ece38184cc2f373ecb1dfbaa | Bin 0 -> 279 bytes .../18a17c7d7f9ec43fa943b5c4d852d6158247835a | Bin 0 -> 99 bytes .../18a8b68a22d403ce884372d4e0ce0827134971a0 | Bin 464 -> 0 bytes .../18af4f321cc5b861e8563f5533df45cd4f1bf41e | Bin 0 -> 1033 bytes .../18b0e2908414412d967dc2be534f8b76c7d99f69 | Bin 0 -> 5359 bytes .../18bf4468a14ab990302da9c02243d29f5f161ee0 | Bin 0 -> 196 bytes .../18ccbfd083bea582f3016f8833ee9c6f382941e4 | Bin 0 -> 415 bytes .../18dfc7eecea005bb1563b81c8a3a2707673e25e3 | Bin 0 -> 112 bytes .../18f3c6d016ed1b1249837bb91131a5b582778d37 | Bin 0 -> 112 bytes .../19022d8aa86930e8e874ad636721b66e70cae8c9 | Bin 165 -> 0 bytes .../192e8d1ba3156a5db28bd7d635d794cafbe445c5 | Bin 0 -> 349 bytes .../19361f9531939df5c022340ea3b0d47011b6abfe | Bin 0 -> 667 bytes .../19437fe183b0e9befd92d2383fc3de7c5108e0b7 | Bin 0 -> 60 bytes .../19663d80f88f27b2b24a0c8bddc59586bc90b679 | Bin 0 -> 236 bytes .../196be91dd20bbdb3db9a8392f187e6b452b5dc76 | Bin 0 -> 104 bytes .../19a0b325dfb10ad4d3671b9dc636f60289837f3f | Bin 0 -> 372 bytes .../19a9d1759088a65fe77fc071820723201eeed43f | Bin 0 -> 3477 bytes .../19b2ee72881dbe9a3e037167207db7d5b0f5b90e | Bin 0 -> 195 bytes .../19d9cb7153a4534f7d9d4d2c1e122bcabf8152c6 | Bin 0 -> 256 bytes .../19df3b571a7344358fb2b0a8839ec46903f4cf19 | Bin 0 -> 767 bytes .../19e16d3947e987333c98ecf5b2f9fcff4fcdfeaf | Bin 0 -> 165 bytes .../19eed18f0b866b6883f99f7351d35f5eb1bb2908 | Bin 2443 -> 0 bytes .../19f5d415e0b825bbe1b46ced5a34e8228b8f1e50 | Bin 169 -> 0 bytes .../1a0635717c92e3616a513c1169a3b5f6ccd7f02f | Bin 172 -> 0 bytes .../1a0f3db8748bf720c3a07bc518ab1c7e0c32f4d2 | Bin 0 -> 477 bytes .../1a206a07a786c8db22eb2e0dd5026266b396e19e | Bin 584 -> 0 bytes .../1a31415ce7a037a416bf9f46b9e4fe0ef87bc014 | Bin 0 -> 512 bytes .../1a3daa522995bf82c18c00e3ce3dcbc1fb54e3d9 | Bin 0 -> 585 bytes .../1a4812e0de511e621427b4f7ebf2ca8c17822f35 | Bin 104 -> 0 bytes .../1a49794825a8cfa1488a54005be9dd7eabd23f8c | Bin 111 -> 0 bytes .../1a5f7ef46846004ecf3766251d7a7113378b9ebf | Bin 0 -> 15509 bytes .../1a6f5308a4197f2a98bb0fdb7398a3a488c13fcd | Bin 3156 -> 0 bytes .../1aa1fee0a0489fde9ec86c5b7f050a60f4da0c9e | Bin 36 -> 0 bytes .../1ab5d60706357b75830972428a03eaf47c544521 | Bin 320 -> 0 bytes .../1ab67e4e37c986239705f530dba10d1920e8a8a6 | Bin 236 -> 0 bytes .../1ab9833ee8e139540a381aa0e3823eac9bf8480b | Bin 0 -> 774 bytes .../1abf97ce3a0f46161ad0ce27cec727fa30effadb | Bin 1216 -> 0 bytes .../1ac68ee5df89ba9124eac4099e0650f7e3634fb8 | Bin 0 -> 381 bytes .../1ad2cd8eb32f580ffb38c0724caef907b99359de | Bin 336 -> 0 bytes .../1af0e02703a4a0c4c3dbb8a5c1963f03c623bb15 | Bin 226 -> 0 bytes .../1af138cf926b043a2c8bc021a826b815030e8835 | Bin 0 -> 409 bytes .../1b0b6715428b4bd118e5cf5cf6ab3bc44274a310 | Bin 0 -> 9604 bytes .../1b126ca1bb5e6f706e6c7e0f5fc0b376b4a8829d | Bin 0 -> 64 bytes .../1b367e21d6fcb30cf7549992711b39fa0d817968 | Bin 0 -> 708 bytes .../1b45d3c2826355c8000ae842c35695be57f6dcf7 | Bin 472 -> 0 bytes .../1b58262d8e8e34b8f6afdb0542eabf683216882c | Bin 1152 -> 0 bytes .../1b6311ef1670f9e18a76d1d82ace195781d647d8 | Bin 536 -> 0 bytes .../1b71ae28543ee9996eb240c06fa8c7b9a009a6b6 | Bin 0 -> 15368 bytes .../1b74978def0ee4234a52ee7ad4bde6e6b58441fb | Bin 0 -> 1376 bytes .../1b8e0372e0fdbc4cb76cb27ff7922b967628bd14 | Bin 336 -> 0 bytes .../1b8e81eb26452582f63af5bf25eb6097c722f844 | Bin 0 -> 18828 bytes .../1b91a486155c64f02e0a327716356914550ab747 | Bin 0 -> 195 bytes .../1b924ee41d1e570789812d313a6695299e54d0b7 | Bin 0 -> 128 bytes .../1b9891e00c0273cd360d5240b6f7c81f9eec2713 | Bin 493 -> 0 bytes .../1b99499ce03e678881882185df42a6c724beeb82 | Bin 0 -> 98 bytes .../1bbc97d9277c4cefd088dc54f71685107c1c9605 | Bin 0 -> 196 bytes .../1bd0a16870eddd3543a918584b3c4dffa4a0eff9 | Bin 376 -> 0 bytes .../1bd185b67a109d7eb605719365f6663bec57f39d | Bin 236 -> 0 bytes .../1bd27a5a8e20e110797a7594681956abe689faa2 | Bin 52 -> 0 bytes .../1be258a8b06a60ffd852682890c2d330791f8c1b | Bin 420 -> 0 bytes .../1be7d9d2ab40c77f34f8f2eba319251f9ee60132 | Bin 0 -> 376 bytes .../1bfab29268594ab7857b6e65d0c60eaa4bafbc16 | Bin 0 -> 1698 bytes .../1c05f09ac1c25c40e8466ed3b25aea850270a8b7 | Bin 260 -> 0 bytes .../1c07e4aa792297cf81ae268777d476b256eb3b30 | Bin 0 -> 424 bytes .../1c0b9b821555413db446bd17104a10ec912a385e | Bin 942 -> 0 bytes .../1c14b7d38d1d2754d44671a2eee0892e868aa1ca | Bin 0 -> 72 bytes .../1c62da0fd00504acb50394b98adb18d7979b40a0 | Bin 336 -> 0 bytes .../1c9d0d54e3c1738a076824d9bf90c71f452787f4 | Bin 0 -> 128 bytes .../1cb8c9b124ab371001eefb2c67f33a655b5fc719 | Bin 368 -> 0 bytes .../1cf2c0fd428e5588412d0642bb0598936f6cc3ac | Bin 0 -> 327 bytes .../1cf531077f2e2703f5c9125bb8f5555581dea143 | Bin 0 -> 156 bytes .../1d00d6dad1be1985a2e3af44a8acd1f8b60ea1c6 | Bin 101 -> 0 bytes .../1d2d20298b8ba03928013d32775126cb27f58d27 | Bin 508 -> 0 bytes .../1d33766d8e81e806cf5014454edb8c9f7c94c9b5 | Bin 1129 -> 0 bytes .../1d455ffd67af33770ec25179695af8a2797315eb | Bin 0 -> 2578 bytes .../1d45e96b61aede3b2997b7927de5a82003a6eb2b | Bin 100 -> 0 bytes .../1d6858f51d10634d1d0edc7214aa287c82d8507c | Bin 0 -> 472 bytes .../1d87a25f75d4c777f6b43e1f5c555f24ab8e2b13 | Bin 9040 -> 0 bytes .../1da87941c2ed4dd72d51b116a8b82297a9f2710d | Bin 0 -> 20001 bytes .../1db30ff0f3706792b7a62624bbb52e4ad5cfe697 | Bin 0 -> 416 bytes .../1dbcd806c7beb0f7982b74e7f5909c627e176681 | Bin 308 -> 0 bytes .../1dc039ced79ef6af60b73a8471f844662f80e75e | Bin 0 -> 236 bytes .../1dd2886b0bdd94d0dbde091aa0d712c534708ffd | Bin 420 -> 0 bytes .../1dd405e88a9edb8a59641b178d87b16227c1fe31 | Bin 0 -> 332 bytes .../1dd4237c4e4161a2750300b8314a8c7d1eeefba0 | Bin 1229 -> 0 bytes .../1ddba4ed829811fb69cc881b546107e50df40e9e | Bin 0 -> 8318 bytes .../1dde63ef484651373b4fb79fd38933c05ba7d15c | Bin 0 -> 3026 bytes .../1e1dc0a475cf613ae2375fa24c7f934deb5caf5b | Bin 0 -> 1840 bytes .../1e3988d9e64cbba0828f50386b6e20760a0bf2e8 | Bin 0 -> 61 bytes .../1e97bf68966b3447c675c14b268f646150d94b71 | Bin 20 -> 0 bytes .../1ea4f0c474c1a44420a485a6ae7d487af2df294e | Bin 0 -> 173 bytes .../1eaa9bbb1e624640b57cc0d6050f380c84f769ed | Bin 312 -> 0 bytes .../1ead61c2142176db07bb152f11cbed9a8cf09f4b | Bin 0 -> 15360 bytes .../1eaf4b4383350c6a76d6d30426ec2261b3c251e6 | Bin 436 -> 0 bytes .../1eb521254f377396933357bec97f2a1061e3bc54 | Bin 236 -> 0 bytes .../1ec38c581d0f996ddf75550bffe8ade2e109deb6 | Bin 0 -> 640 bytes .../1f344e0bb42e916e93c026b32ec7c536e8d3b7b6 | Bin 240 -> 0 bytes .../1f3921e9655cd0a1b92f312a184a9be57103e6f1 | Bin 80 -> 0 bytes .../1f3b92bfdc3af62b0219c21a9e2ed45b6fca3800 | Bin 392 -> 0 bytes .../1f7503fb816c62cdaf537bdb590df43493d144ff | Bin 0 -> 5039 bytes .../1f7abf737c48e78ae1e93fa92a45ab703176f93b | Bin 400 -> 0 bytes .../1f9577d8ece0b1ceb11122685337c4e0b6e04347 | Bin 0 -> 304 bytes .../1fbc3688d7550c635aaee7d6e079ec56af223f8f | Bin 71 -> 0 bytes .../1fbff665dc4a0e516b637d1b662ee0c286d9e33e | Bin 172 -> 0 bytes .../1fcbaa5c0f3add063656185930f7ba013f61dd87 | Bin 256 -> 0 bytes .../1fd7a432be51aae6cc82c6bde1d15c4c0ac59895 | Bin 0 -> 642 bytes .../1fd958e5f7bc7c6acab1c33d06c9f1a9bee35cfe | Bin 20 -> 0 bytes .../1fe155f047ef5f7237565bb647db8f3dcea20f48 | Bin 0 -> 4277 bytes .../20004afdb68bb50ad878c853b18d0a64b9daf52a | Bin 20 -> 0 bytes .../201497e9d2e497bfc642bda7d87497f4f6f6ce29 | Bin 29 -> 0 bytes .../201fcc5829ff853fcc7b5d9d2cef6a7049011dcc | Bin 204 -> 0 bytes .../2036f3471e7756c10b90abc3d11e70080dd0ed40 | Bin 0 -> 74 bytes .../207e08c3dc6f2f07598eb38e0f1bf1b4010c6b37 | Bin 0 -> 233 bytes .../208c8d56149ca004ec453a23a88ce951ec1dc2a3 | Bin 0 -> 112 bytes .../20a0be5d20c074d872d2b74959426c80c06f726d | Bin 0 -> 609 bytes .../20b9c325a84aeb4f462e1b62432ef0ee811737a7 | Bin 5664 -> 0 bytes .../20c7e63030320aefd5fc9eda52457862a64f4137 | Bin 0 -> 170 bytes .../20daa4b71c0195aa2c7b077484651534f9d74653 | Bin 195 -> 0 bytes .../20dd53d5b3ba3f1835ada6fd7e9d86aa15088908 | Bin 368 -> 0 bytes .../20e4f806084aca496cef57691bacc83c0b20e7ac | Bin 0 -> 129 bytes .../20f608f8aada0cee60206732c66ad1e5c50c4239 | Bin 584 -> 0 bytes .../211ef3a7edce8c7a315cbced6de2b916827b045f | Bin 220 -> 0 bytes .../212d82008f84fd85a0c9397baf55d75078483db2 | Bin 0 -> 8504 bytes .../213b0814cfd19ddd22949fa615e41b442a6c8bf8 | Bin 0 -> 512 bytes .../2145876d9fbe9ca1db9f8187f39ed0b1d6edb125 | Bin 0 -> 408 bytes .../21529bf0e3d5bdd29fd15c4e5c5f5c9b1925ad2f | Bin 0 -> 740 bytes .../2155419271f188dbb3527949b00dd078a8896ddb | Bin 56 -> 0 bytes .../216f08fe3f2d39fccd2e5fd592114d0f2d75cbc0 | 1 - .../216fd9594d17ceef1c2703016cc743454e431081 | Bin 376 -> 0 bytes .../2180a0be1550d75f4739c870daa948551f217cd5 | Bin 0 -> 334 bytes .../2195fcd6e86fd51d85a2d007d0814e507d0c13a1 | Bin 0 -> 178 bytes .../21a14ac884547e057d2c849282595b0bfe2eb96d | Bin 0 -> 19593 bytes .../21a6978a141c1b82ce5f4ad1743de3129c8217a4 | Bin 0 -> 232 bytes .../21bdc199a6efe248e9f05aa5ad54e15c142305bb | Bin 0 -> 11260 bytes .../21c55e8411149769bc5b591f5abadfc533d40a83 | Bin 0 -> 640 bytes .../21ca313626e59a32703e809d87cf264afdcf4c1f | Bin 0 -> 673 bytes .../21d25de59e617b1a6c3e6947e42c94db7929ce1f | Bin 0 -> 27 bytes .../21de6cd699bbf87d6eb0f587b801cbea05908eb5 | Bin 1037 -> 0 bytes .../21f250852eac1e71962b6aa3375eb07c97c1ea8b | Bin 1733 -> 0 bytes .../21f2ff9fba7c5ddfebc428d5a0bd210b1e71c7fe | Bin 0 -> 61 bytes .../222e6b03292d8b398a5532eaa9e8a01f30dcc6de | Bin 292 -> 0 bytes .../223e96733ed88a446c9c55a3050c5f5cf3d69f97 | Bin 0 -> 173 bytes .../22662261bb659b020dc8b1603bbb9b8d859a8bfc | Bin 0 -> 111 bytes .../226975e38c8c265f4625ab628641eecfb931409d | Bin 0 -> 208 bytes .../2287076fbc7c3c053c3b2ad45a1f84ba16e2fa1c | Bin 82 -> 0 bytes .../22919e5c77a7a33a0cac2f9f6226045b3e17d608 | Bin 64 -> 0 bytes .../2297a3b01adb195ccc078d7eaa4cc4220acaa293 | Bin 232 -> 0 bytes .../22a658e646fbb558dd84c46c31198924fc9bc7cd | Bin 0 -> 448 bytes .../22ce0e9e670bb821fc83e447afe6068733fcd7e3 | Bin 0 -> 376 bytes .../22ee4381cac6784334d67e7a24dc537137b5ade3 | Bin 0 -> 195 bytes .../22f775b50d5d6f2a1f349b6b606b9190c0ed9c6e | Bin 0 -> 254 bytes .../2315e6e33df5370ecc47befee789fe9c8031a01e | Bin 0 -> 521 bytes .../2316ce40a2c6e124c5c3ae67dd171b929c61d62b | Bin 0 -> 241 bytes .../23212c54ad2ebe1044846a598e9c9442d27ab01d | Bin 0 -> 18749 bytes .../2326bac1357dc826675f0ef6903faaef3b4869b2 | Bin 308 -> 0 bytes .../2339b4252d411101501d5763766a06ea47bfad25 | Bin 0 -> 2473 bytes .../2360acda4460dc2b909e50912b58850ce4af6beb | Bin 0 -> 27 bytes .../236a95e0fd46c27b5cc867463251485d94eee1b5 | Bin 0 -> 115 bytes .../236eeddaa95dcf62b5e34ab321084ab746e42cdf | Bin 14224 -> 0 bytes .../2370ce1be30047e66085b8b613be7403f4468c74 | Bin 376 -> 0 bytes .../237695622ad5616eb6f03889d632f458328eea21 | Bin 0 -> 223 bytes .../2381627d347d2fadc2b200528c11462d97c905a1 | Bin 0 -> 512 bytes .../238a9b8188ac884236314829509e44a94bb0fcb5 | Bin 232 -> 0 bytes .../239baa4139c50179bda5060f620c3a3a8a58e5de | Bin 34 -> 0 bytes .../23a5a7048ade590fe35b753659327e8d52d060c8 | Bin 0 -> 195 bytes .../23a61a72c41591c51076748164e2d837f10ed255 | Bin 512 -> 0 bytes .../23a736309194b13e41cc25255e69c99c2a51175c | 1 + .../23bda2d044b2d29edde3377bc6eb9ddec069bf5e | Bin 0 -> 471 bytes .../23c0bdb0dd24cca8c99bef1d1807f64ce34caf28 | Bin 338 -> 0 bytes .../23cc7201c9555a4dbdc36d32b525b8bbe8203e2b | Bin 217 -> 0 bytes .../23d0ac010c53fca39eade6689374f8c434a85480 | Bin 420 -> 0 bytes .../23e2257947eb543376bf5cc302d0837898f792f5 | Bin 320 -> 0 bytes .../23f58dcc8ec7a81df6d1a0da556083bae403267d | Bin 244 -> 0 bytes .../2407f04e824a2145941f8327ba8dd62379f71bb3 | Bin 0 -> 377 bytes .../247205cb1f765c0a728febbbe33ef65a2899f554 | Bin 236 -> 0 bytes .../24922bbb0fc7f7152dd3fcdfbb96c11b50734aae | Bin 0 -> 6270 bytes .../24942546544e5c107d1685833f86a43deb89dc9a | Bin 336 -> 0 bytes .../249f1c80996d2fafd9e7f6e06157d12265153892 | Bin 0 -> 171 bytes .../24a04b7eaf0a175b4c86e924108c4b09122f715f | Bin 636 -> 0 bytes .../24a6ac90e9fe7b7d27dc1c05306819ce50b4e60e | Bin 292 -> 0 bytes .../24b64c359af29edf0126d7407a99c8d791995af3 | Bin 0 -> 8424 bytes .../24bc4d1c6b7bac8562a720c1c04ef48b139dd488 | Bin 0 -> 128 bytes .../24c3a50056c71ace51527b5782cf0400a23254dd | Bin 308 -> 0 bytes .../24f22944118423040bad649a7b477e21e4150fb4 | Bin 2115 -> 0 bytes .../24ff6ce8a0fedf5117d452eb8ea7e51941daed52 | Bin 0 -> 376 bytes .../24ff89448d9305fdb70211a037c83e13ffedeb37 | Bin 1424 -> 0 bytes .../2509ebe97cad43ed9f00cda931d751607a02c30d | Bin 10351 -> 0 bytes .../250dd439e27d6043366a4a3acc191072d6a15c81 | Bin 306 -> 0 bytes .../252c883cc795aaad08c1272b7b6176c950639035 | Bin 124 -> 0 bytes .../25332fb069f39e7f2f26d4666ed515463294bb50 | Bin 0 -> 652 bytes .../2538804057c5834d290664dcb534a0e75b1c941b | Bin 192 -> 0 bytes .../254f03484e674534ba3415a595196c9834523ce3 | Bin 0 -> 606 bytes .../2558b5fdfc371c6648b4e3b91f96a19b9744d746 | Bin 0 -> 186 bytes .../2573c24d45164b47fc0356058280ef82fcfbac3c | Bin 0 -> 1494 bytes .../2574deadec474c6120fb6e19426410b0e0600983 | Bin 1696 -> 0 bytes .../2576e9b5847f8460f29fd266f84aa8b3483a35e9 | Bin 9168 -> 0 bytes .../257def388c37170fe83cd7c0a184dbe32f4bd5c9 | Bin 0 -> 102 bytes .../25863de8687e200ec8bbb9f3ca2be80749858ee8 | Bin 1032 -> 0 bytes .../25882c4d9b1f759bb15694fd8ca27d778aa79384 | Bin 0 -> 904 bytes .../25bf97148f236678479c159bbd2024aaceb93d89 | Bin 571 -> 0 bytes .../25c2a35b744cb2c03e14b65c2e73ead5a4f42f2b | Bin 0 -> 128 bytes .../25cae0fc95995b2fb508fd0cb27e9da0f786b49f | Bin 64 -> 0 bytes .../25e4740ff28f207f5490fc0f17f75183b065b0df | Bin 0 -> 118 bytes .../2607f168ee80c7508878c6823d6c42a3db170b92 | Bin 0 -> 20001 bytes .../261952a046a23903f574119aae69693808b4e794 | Bin 0 -> 246 bytes .../2628ec1159b7ffefe48415e8ab6954bb8e85da94 | Bin 0 -> 16645 bytes .../262a8cea4a10cb022c922099c40ac403da49bd67 | Bin 497 -> 0 bytes .../264767bcc46b6c2fcd9294aecc93a70db90c48a4 | Bin 0 -> 195 bytes .../264fd8e3a276eb6e85a0ad7e2b0e2f4e5560b674 | Bin 0 -> 30 bytes .../2654a515c5b165a10ba9a976d84c9b70be42d400 | Bin 0 -> 18749 bytes .../267068aea426c8f00362e199f1a6a5b076017020 | Bin 0 -> 18774 bytes .../26915aa962d35ee5eca8818a57efab4fcd91b468 | Bin 184 -> 0 bytes .../26dec11734de87c8569d9b10f609c69c7b6778d6 | Bin 0 -> 102 bytes .../26fbff69431a6e22b577baa9990a867dc3cc7cad | Bin 0 -> 232 bytes .../270d6ee0a1671c64a7f657900b90b1ffa7e3d0f9 | Bin 0 -> 4288 bytes .../272ea52b3beb2743066983c2411b8a9370612c4c | Bin 0 -> 112 bytes .../273f1331cddfb3d2ab413532c8c171037ddf294a | Bin 0 -> 208 bytes .../2749fd8373752a0a436a02f6866494f162ebcd59 | Bin 400 -> 0 bytes .../274df77a87e74f64358a5e0baec1ad5ad2d1bbdc | Bin 0 -> 574 bytes .../27500511758091ce9a6d1228b4d5d43cb05e2920 | Bin 0 -> 681 bytes .../275072e7e9d1f29e48e537d4cb74451960dd51a5 | Bin 649 -> 0 bytes .../2772093a386da9a17e666e2bd56f0e57ecbeba4b | Bin 0 -> 102 bytes .../27788f871ea052245eadde3dfcc35d7796f8fc9c | Bin 212 -> 0 bytes .../277a8c8ceb2bee89914272f8595937a0f5b7709c | Bin 71 -> 0 bytes .../277a951632d939639b24c2a3221e93920c2e832d | Bin 0 -> 9018 bytes .../277f8461dcec061d79119e5d480270267ed3a0fb | Bin 0 -> 195 bytes .../2786d4de3d5400a94eb7ca0caead5ccea6fbc2b2 | Bin 340 -> 0 bytes .../279054a94cff7b1c03730da98563c48703c05a56 | Bin 190 -> 0 bytes .../279774d05439b52cfe300cc1341e1207fb0cee97 | Bin 264 -> 0 bytes .../279de0ace3d012e83132356acda72cae27937858 | Bin 0 -> 195 bytes .../279fac89f0f2c18a3ba01ccc15eafab36fff77ae | Bin 0 -> 302 bytes .../27b0c50222fcf06640d0f432d2a64be3e3ec4dbc | Bin 312 -> 0 bytes .../27b20a8877defa8addecc622aaeb864b3928f79d | Bin 396 -> 0 bytes .../27bfa61ddc539619af07aac6f07d928068bed644 | Bin 336 -> 0 bytes .../27d4a251ac7f27ac21fc6b5bf836393d755c077f | Bin 0 -> 980 bytes .../27f64dd9d8ad882dc40ae65b5f24e44cd3a3de43 | Bin 244 -> 0 bytes .../28002cc260014ad9990713701a09b8e93c3c29a8 | Bin 179 -> 0 bytes .../280041ed3c5a8cbbdb55ad292ed46aff4aababd6 | Bin 0 -> 8309 bytes .../2813553c9a0b447427f341da51ff727e80dc0ec0 | Bin 200 -> 0 bytes .../287222bca649213efb150f19637454d44a215b1e | Bin 0 -> 15162 bytes .../288fa5046eea2cb81e22b8a151235ece6261ba24 | Bin 0 -> 708 bytes .../28c45c05666ff98f2d0252cb1302417f42b76013 | Bin 0 -> 490 bytes .../28cfa356075abb06d2cb9cad541355984c31dfb7 | Bin 308 -> 0 bytes .../28df19d05a420f1cd41141b79c455da1f9ab107e | Bin 0 -> 45 bytes .../28e1af10aeba1fa60b0e7781322f9154dbe11b1a | Bin 0 -> 292 bytes .../28e53e9ac2d7b5725e950c1d4c64085f05aa4a50 | Bin 0 -> 15566 bytes .../28fa3c67202337e4e1da703c55aec984764e25a4 | Bin 0 -> 54 bytes .../2916fa82c005801e8cd411670c4a81515bfd497f | Bin 312 -> 0 bytes .../29183dc8c1ac8a87a656b9daf1cc6a1668abf72c | Bin 0 -> 2036 bytes .../292ecf89af184dad3e6c2e3f7b0f097ffbb2ebaa | Bin 0 -> 52 bytes .../294c511a5e89c67184a5f4641e81d3a63ddcead6 | Bin 0 -> 640 bytes .../2966d6d0c92e1ca6ed2c220ca2a2a35184918704 | Bin 52 -> 0 bytes .../297a702b90c3f04c215fd0eff12fd48d619c0cd5 | Bin 0 -> 5309 bytes .../2997843e139a29f916078263129a827bb480f363 | Bin 304 -> 0 bytes .../29c4b74009247bffe0bf4606f80652364961a42c | Bin 0 -> 13327 bytes .../29d7884c1aa294e13e7b27f451cc7e2b605ff371 | Bin 292 -> 0 bytes .../29e1a4ddf58a02e14a7bbabba39e10fdea8123b0 | Bin 101 -> 0 bytes .../29fc59904d0b8833dad63e1f8620360200c2473f | Bin 192 -> 0 bytes .../2a03b92f73140e1990b9f3046816fafd8152d3a9 | Bin 0 -> 168 bytes .../2a09de73eaa2ef9cbe42ed6225a9cf07a48fd764 | Bin 0 -> 33 bytes .../2a2454130aa228b8c9cf1c76e1a067ada4a787f3 | Bin 0 -> 240 bytes .../2a256c914bc49e45393b0ab1c70986fda1fa4892 | Bin 418 -> 0 bytes .../2a28d213575726f7f9053301a597e1cce49b4591 | Bin 0 -> 8970 bytes .../2a4a80d4768417510ec1532e58f30d641292696e | Bin 428 -> 0 bytes .../2a63933d220b2162053ea54e22302a38029b7129 | Bin 0 -> 740 bytes .../2a78fa4a8913b0dd254467657f4ed1e46d7c83a5 | Bin 0 -> 1448 bytes .../2a9709da70c5d5642c982d2b35848a735f35d028 | Bin 0 -> 19 bytes .../2a9ff6b50508b447482fd12c89af74c4815fa0dd | Bin 0 -> 128 bytes .../2aa42ff885953b86085790084889d31e3ecb94a4 | Bin 163 -> 0 bytes .../2aabb2a2d868a874ec24e483fae68497db287372 | Bin 606 -> 0 bytes .../2ac0ad87f1ab4987f4f9da2e7f2cee1f4bf7ef5d | Bin 0 -> 488 bytes .../2ad607171d69da3011721315decd199d42b387bb | Bin 376 -> 0 bytes .../2ae8ac5962e2b565b7c83585c561e40a1d7c87ca | Bin 0 -> 320 bytes .../2aea599bffdd073e20f13ff189d0f6c8daeeeff9 | Bin 132 -> 0 bytes .../2b0016ecf47253a26aa5651d0036dc6bc173cc55 | Bin 168 -> 0 bytes .../2b0a2ac59f28c1c3e1db29f2844b201285973a1a | Bin 740 -> 0 bytes .../2b102e06c7049efa8027f9c16ce2c6002e9d2f0e | Bin 0 -> 1416 bytes .../2b1dcda47a9d6f9a88c396128648c25ae8fda7ef | Bin 0 -> 374 bytes .../2b2be22439e31797171a895aeeac022df8be271d | Bin 244 -> 0 bytes .../2b2ee3dd2ffabe041e2c9cf0053d3facfcdd11df | Bin 0 -> 172 bytes .../2b3191bb0b6b197b5e05b87d8e030bfaf3ac60e9 | Bin 0 -> 22 bytes .../2b4ed673ad24e4a0d20673a983cb9428dc000a43 | Bin 236 -> 0 bytes .../2b50c40cbd87d2ad3f1bec7d3a275e15ee57b09a | Bin 0 -> 803 bytes .../2b593919fa656a2fbe25e3a83b292e4b2c921415 | Bin 0 -> 5176 bytes .../2b6700e38a9f2588dd7dcabac066a947ded11e7d | Bin 0 -> 741 bytes .../2b673c76bdc645927de9d961510eea4be1cb229a | Bin 428 -> 0 bytes .../2b726a1e74b77c99d591c95279b509f50c5d67ce | Bin 150 -> 0 bytes .../2b7459dc003d03a5154c28b03696c1dd31b02c0c | Bin 80 -> 0 bytes .../2b8e14520e3b6200abd4d22f2d1742f7f9f22847 | Bin 0 -> 72 bytes .../2bad1b591678506499ec633b47511be15f2f634d | Bin 0 -> 324 bytes .../2bc06b0bf5837261b9cb353ece74f8f896719a6c | Bin 0 -> 13420 bytes .../2bc62583217e3282fcc94d9e5f108f5a9c50ab05 | Bin 336 -> 0 bytes .../2bc87eeb6f77ca1a77fd08e836ca7ac4254719d6 | Bin 0 -> 467 bytes .../2bcefa1aa4e9d604ef39354ae5b12f3fb9e3b3f4 | Bin 0 -> 219 bytes .../2beae551e098e393f2063af67dada73319889088 | Bin 184 -> 0 bytes .../2bfbd2f4710d4d3546c7d8bd20a3c6df32207866 | Bin 0 -> 307 bytes .../2c14984ecf7b33f04077dc647f72281d04db89a7 | Bin 308 -> 0 bytes .../2c21de2fcd3cf0f88372e90aad339bea79e0f218 | Bin 0 -> 161 bytes .../2c2c58a8320fbb504bd9ae737b4afc40771b4e1d | Bin 0 -> 400 bytes .../2c39e6a3bf87900a8c0b02afb2b6fde8700bd750 | Bin 380 -> 0 bytes .../2c3d272fdace7607886407cd2066bf2539539f7d | Bin 376 -> 0 bytes .../2c71b6d3091708afb8ced469af08c5bbdbbaf5bd | Bin 245 -> 0 bytes .../2c808e3ef8da6d1820f5e0ac59f64f95390c1428 | Bin 0 -> 352 bytes .../2c86af5ae9f1a22175ada7f58bd7dcccb2a59821 | Bin 472 -> 0 bytes .../2c8d7f313db0680633d78326d29e63f684c0872a | Bin 368 -> 0 bytes .../2cc47d3b676f6fedc7cfbad4cda8c134b532b2db | Bin 260 -> 0 bytes .../2cd0c20aeefeef4ec624de180bd19d14f4306862 | Bin 0 -> 128 bytes .../2cdc404b0281445e4683640f03539e593406f07e | Bin 0 -> 57 bytes .../2cec7854f831d72e2463508b8d084b3bd206d4a2 | Bin 0 -> 136 bytes .../2d0497678e7de8c866d2afe196dabf4240b3f935 | Bin 180 -> 0 bytes .../2d2dc33db0e0596dd9ace25ed0f6bbe44379561e | Bin 0 -> 178 bytes .../2d4c01d57981d60c3c3a82e4c70fc0795546cc48 | Bin 0 -> 323 bytes .../2d4dd84245e7feff6e7ed96d3d0bb01a627fcce2 | Bin 0 -> 122 bytes .../2d5c827734b1b78d4cf9d5259f1ba2e04174d9a5 | Bin 584 -> 0 bytes .../2d63c18d36ad48c3cac5515a319dff8ea5ec53a6 | Bin 1032 -> 0 bytes .../2d6c8a752b74a1e62eb5e94486f34da49d19d692 | Bin 837 -> 0 bytes .../2d9f97005e0e0966095db61a6f2e7b3d5e22ea76 | Bin 180 -> 0 bytes .../2dcba900b73aa06952d2bae517d6a203b3d100fd | Bin 0 -> 448 bytes .../2dcd16c64bd4a6b9abdfd95a468899068e874333 | Bin 0 -> 104 bytes .../2ddcebc5e0e1a5ca76c35e4ce789a5e116450e0d | Bin 0 -> 583 bytes .../2de3d69d3e3a93ac20ad1de7c71ede05c83fa195 | Bin 0 -> 199 bytes .../2dee5c18020dad4ea836996007b4c42c333e73d0 | Bin 0 -> 299 bytes .../2e0eb5aaed05a045fa8f69584de4f456936097da | Bin 0 -> 400 bytes .../2e0f6122a84b5a384d286f87350a7532bb154204 | Bin 236 -> 0 bytes .../2e3b85b0fccecc378ad093194a3a0488a8cbfc54 | Bin 192 -> 0 bytes .../2e5393fde44072a4c90c94f0d35192e817dcd8a4 | Bin 0 -> 175 bytes .../2e60ff4f03359e1c4de56d3bcdd178d56a3ee52e | Bin 3179 -> 0 bytes .../2e645a208365d387fe546bd3ef117a4338fd9c87 | Bin 804 -> 0 bytes .../2e77d3f67eeb8e4aa855a1de50f4cddbc3e135b5 | Bin 0 -> 488 bytes .../2e82e96314e8f00112b2f2339ceec2187cdc0699 | Bin 503 -> 0 bytes .../2e8aa489a9e0c8998e40b567eb1b62ce0f23fa38 | Bin 320 -> 0 bytes .../2e95fc3c1d8f946331d78f80612d74c0b37cf96a | Bin 0 -> 23 bytes .../2ea007e4d6ea88b5711a7898752eb247af450455 | Bin 1732 -> 0 bytes .../2ea65e448497fe538fcf480904e9f03b1987fb70 | Bin 389 -> 0 bytes .../2ea903bfe1898bf516eda5207c5ce10a38aa3a72 | Bin 188 -> 0 bytes .../2ece4cbd13d909b1d61af0174cc286745672543d | Bin 505 -> 0 bytes .../2ecfca2f957608185c52f806b290312153b61179 | Bin 188 -> 0 bytes .../2ed1ee87c3d810ac8051f3d7019a7705635af924 | Bin 0 -> 1698 bytes .../2ed5869f32bf8534f02756fb6e9b47cfb7a25d8e | Bin 0 -> 514 bytes .../2edbc39e1e9cf6c6f429ed02558e195b97851bf0 | Bin 0 -> 477 bytes .../2edecdac591830020963247fed49f092110a2fde | Bin 0 -> 493 bytes .../2efa7e9040720acb6ec285038e7676ee6bd3a584 | Bin 0 -> 490 bytes .../2f23a5195d8a8aee718c57672fa41b061a084e66 | Bin 0 -> 129 bytes .../2f4233cc67b870e10607528d41d38294c5b46389 | Bin 0 -> 60 bytes .../2f6a1994dcc3bce62ec605fb81d7fe88c4114710 | Bin 0 -> 392 bytes .../2f6d31520dbeb095da11b6dbcf0cc8079f19c11b | Bin 104 -> 0 bytes .../2f765876b13175151be2b1c571a511a1d530132f | Bin 0 -> 1033 bytes .../2f81b96e207c19c9c8c98f5d16ef84de31df536b | Bin 1032 -> 0 bytes .../2f8b59019850f373a7fd0408625a4fc6e2d93d72 | Bin 0 -> 416 bytes .../2f8f9dbd80a49822d44cb6c254acca7141527e56 | Bin 0 -> 6375 bytes .../2fc831ee41a636885c50c83815ca17bb75f1fc6f | Bin 0 -> 376 bytes .../2fca6028c2fb928cd2b8b5409b46ef7c3ec26944 | Bin 0 -> 3066 bytes .../2fd9ff1ac00604840ef95149d992022640ae9504 | Bin 0 -> 426 bytes .../3006d27e30c88f0fa5734bcd96199e7c03eb2b48 | Bin 14320 -> 0 bytes .../300d7dd9e3a2e2a3cfc045edefb9709ecd552ed1 | Bin 104 -> 0 bytes .../3034798069694b6bb3b1586c8ac6746c0da2cad6 | Bin 240 -> 0 bytes .../303d9ae910cfd3396a93a1523dd715cb4fe138b8 | Bin 0 -> 528 bytes .../30443100d64ddf819f75ca1a2fd4c954306a5c34 | Bin 388 -> 0 bytes .../3044dcfbab9e685d6a588548bf9e6e35ab8bdebb | Bin 0 -> 124 bytes .../305ecad678a316577e782c73579b9deea7747485 | Bin 0 -> 102 bytes .../306ff59073f311468688e035d099a902ec282598 | Bin 0 -> 52 bytes .../3073c7f85ac120ff08cd0f54613d45061c6613bc | Bin 420 -> 0 bytes .../309516a46091464f51a70e7dd42afcac0294515a | Bin 988 -> 0 bytes .../309cf4df0240a49a1d5126d32c7a417af7b8930c | Bin 420 -> 0 bytes .../30acbcf8db9a8fe7e8eef62dcc194de3cd363d55 | Bin 368 -> 0 bytes .../30bf30fc0203797e0fe8dde67729e56f16d8bc33 | Bin 0 -> 8310 bytes .../30c2663b39519e5182473b328d81fa4b71e6f6da | Bin 0 -> 954 bytes .../30f1ae3b7942334d7cc3e4030de172b698b26a86 | Bin 0 -> 164 bytes .../30fd50653505c5db76d75ee5a9f8fc51241fa18f | Bin 0 -> 404 bytes .../310601b155e7cc74a35b2f5283d979ae4f368cf6 | Bin 192 -> 0 bytes .../3111f9432cf1196f613c32501cef421001926e69 | Bin 0 -> 102 bytes .../3129871d4baf799f28a4f9bfa31c5721f5616209 | Bin 7160 -> 0 bytes .../313ab54861e949c3e1285220e4b6948ba30cd44a | Bin 0 -> 359 bytes .../314ad17f6364935763a2e1ae09a9530844e457a9 | Bin 0 -> 608 bytes .../3157a9f3607891849247e8b562f0e59efdb55a53 | Bin 0 -> 416 bytes .../31688d47fb64a7ad445a0e87354ece098829e4d7 | Bin 0 -> 61 bytes .../317b4d773e36064a490ba3e93e12ac513f687b56 | Bin 0 -> 15360 bytes .../317cf61d2175ee843a6a5aa8776058abfe9d9eea | Bin 0 -> 48 bytes .../318c8927cd1cd9e8727984aa0ab473c6c9996c6a | Bin 226 -> 0 bytes .../319181546795f8278147275872b761ca6657d70d | Bin 0 -> 116 bytes .../319d26d3c5a11be20c81e866cfbe01903c2cf41f | Bin 276 -> 0 bytes .../31b4b3fefce4c715d41fc94eb55143e233353c8e | Bin 0 -> 15360 bytes .../31bde4dccedc4a497689b81892b7406d4abca30a | Bin 0 -> 122 bytes .../31c7e7ff22cd7de55735a6e4a054f0a71a9581bf | Bin 196 -> 0 bytes .../31d7345925063370516ec46df885df7503344c2b | Bin 130 -> 0 bytes .../31ecea2933b78f980dd59829c59bb2685bdaa9d9 | Bin 240 -> 0 bytes .../31f4da4e556d78a48030418e42dcb4ba0e6e067c | Bin 0 -> 176 bytes .../31fe4fc2e7d55c80c165989f5852719f0ff84d4b | Bin 0 -> 195 bytes .../321181da35598077e3774d76cff1ff64b18d0068 | Bin 0 -> 128 bytes .../322c7930a22bc87b92ce7fde3b95eb760e56fdbf | Bin 0 -> 229 bytes .../32343ad93005dd18497ad1398576f12798902465 | Bin 0 -> 318 bytes .../323c809c3822caf488fae2d95843add69e5246d7 | Bin 296 -> 0 bytes .../323da2f0ea9f4a984351123f7ec332d64a44c894 | Bin 0 -> 504 bytes .../324e5fc2f4324d7954d3c2ce6381d0cbbf1fd401 | Bin 0 -> 6485 bytes .../327a94400034b75451b31bba8a8b67d6614c61b2 | Bin 0 -> 67 bytes .../3281ea516fce17330f4f1ceaf1efa01144389750 | Bin 396 -> 0 bytes .../3291ea10e2e1edc4171614b6c3b58edec2218872 | Bin 936 -> 0 bytes .../329c6babee32c7a8389b176ad871e404d532b92b | Bin 584 -> 0 bytes .../32b7f3ed245900f7512152004e71a65b30c63426 | Bin 452 -> 0 bytes .../32d21e7f260be2f4b25170977ebaeb269a33fb84 | Bin 0 -> 233 bytes .../32ee1acffca3645c86f211996cc833e2549788cc | Bin 244 -> 0 bytes .../32ff406c6d81b484b4eb5be11b0b7812e6c8bb18 | Bin 0 -> 18842 bytes .../330f719d014a91471bc0c7b740dfb3e59b032142 | Bin 0 -> 8310 bytes .../3314a52d5e2255113a92bf1a3bda873a664ee079 | Bin 0 -> 236 bytes .../33265dde223eb7b72a80780789708ba1414b0d0f | Bin 0 -> 68 bytes .../336034020c9436f4bca733a5800c7743baa16541 | Bin 388 -> 0 bytes .../3373842e71a1f330c28ac3bd630a35eda892728d | Bin 0 -> 139 bytes .../337dfb740f72d8eae72c17c5dc07291bbe93de41 | Bin 548 -> 0 bytes .../3383f5d7db48dcd58244739d601a78dc13deddda | Bin 0 -> 128 bytes .../338478f8fd789fa0dca0b5cf6455a822e78b8559 | Bin 0 -> 160 bytes .../338a3288e7c4c71308802d679ee6a7be1e215371 | Bin 0 -> 588 bytes .../33913e6c252f5e8e3a588de27056e217ff7bac07 | Bin 0 -> 437 bytes .../33abb47c88ebfd6199519ced2fb73d189e06a88e | Bin 584 -> 0 bytes .../33d02cf2d699bd6c28eb52335d300aca9390eeee | Bin 288 -> 0 bytes .../33ddc606d7864a07c4213c29cccf17d2bd2f938b | Bin 1608 -> 0 bytes .../33e48385d4e543e40149932e73fc706b73bec951 | Bin 0 -> 5065 bytes .../33e6194150e07e90f23b2804b0a5499ed211f2b8 | Bin 0 -> 64 bytes .../33f1d381534590d5cc196c75dd98b19ff746937a | Bin 0 -> 80 bytes .../33f3942b1d84f7957cfe0fbd9b038423c4031954 | Bin 0 -> 128 bytes .../34055fb4610f70863b77b79f532e24191705a806 | Bin 42 -> 0 bytes .../3408854b6017472e52e20ec34fe6a64c2b5ba8c7 | Bin 0 -> 102 bytes .../3409a918b8d88b01cce3f9ee13cdb0f60a375753 | Bin 104 -> 0 bytes .../341397b8415295ecf3c889e09c301dbd77ac04ab | Bin 848 -> 0 bytes .../341df9a91d924cc1d512080fc5313baedaf99503 | Bin 512 -> 0 bytes .../3437c0944bcc6f44a9f2afad2b54df407fb90b0b | Bin 0 -> 1448 bytes .../344af55504e9ea825c1aae491fe107a7fa6c265d | Bin 320 -> 0 bytes .../34646529cd6d0f0a80a05c19bc559a1e5c86dc4e | Bin 368 -> 0 bytes .../3465b0cc1eb817e39eaf9434a5f04058579e1713 | Bin 380 -> 0 bytes .../347a534f47f9de25ebc878b8f21be69f57c3ff6b | Bin 0 -> 416 bytes .../347b68be0a18added18462af69077af9a931c286 | Bin 240 -> 0 bytes .../34870473d8036b204e71985acd51dea9d9dd2dd6 | Bin 0 -> 504 bytes .../348a5588d662374d1794949aadc2525358a2e3e2 | Bin 256 -> 0 bytes .../3498b47d5dbec0b3962f47d5c449ee0e2c043df1 | Bin 584 -> 0 bytes .../34a0c1131feb4883ac335082bb50e117d1e89173 | Bin 0 -> 15360 bytes .../34cf47e5addd0d4e67470b03b7e2eb7efec18eb5 | Bin 0 -> 8310 bytes .../34e7834e7788150a3fdeb3fd0a51ea4937c1df3e | Bin 0 -> 3065 bytes .../34f016319844045117e9d22f428ff642176bb182 | Bin 336 -> 0 bytes .../3508ca6f7c52ab9cf0aac594ed0d16fee0fedcf8 | Bin 232 -> 0 bytes .../35166199ab707c073f49bd98fbc95c51348e8d18 | Bin 113 -> 0 bytes .../351a85bcd464719a5d32b15e9396f82cfe2b3b60 | Bin 421 -> 0 bytes .../351d465baea883602e7fe4137151398b8ab5ea8e | Bin 54 -> 0 bytes .../3526fb5ad3b9720e5bb5abe3c51448b537a5350a | Bin 132 -> 0 bytes .../35324531a72f4adf9fad340073f3922dba9eaf3c | Bin 0 -> 206 bytes .../3548a691fd90113d2311098efba4b2f9cd405687 | Bin 0 -> 314 bytes .../354b6d7067ca5792faedb946272bd374114909c1 | Bin 0 -> 2905 bytes .../35568f26163513cd7743680d10dada59488039ba | Bin 0 -> 432 bytes .../3561ecb3404d65aacc51930ec278400f62d69d9a | Bin 0 -> 318 bytes .../356b2656074cd24d6d6818905bb733675fc8fd9f | Bin 284 -> 0 bytes .../356eb7fa3cd5b433c94d778255a35368e1f9acb0 | Bin 192 -> 0 bytes .../35729a1eb2c3620088370a56af1647fc1d9a2366 | Bin 384 -> 0 bytes .../358052236ff9a4023dcc65c5ce11379fa41ffc67 | Bin 0 -> 102 bytes .../35906101b9078b67321f39b6b495c9d5416609e7 | Bin 236 -> 0 bytes .../35c2570e147a67030e52516bcba30713843b4ff2 | Bin 0 -> 32 bytes .../35c391fa41cd7567108613ad4000614c343bdf03 | Bin 240 -> 0 bytes .../35c568f2d116a15fb134e056dd432cea023d19c4 | Bin 0 -> 260 bytes .../35cdac70d91f7bafce26e00c0c131a1fcddc6b52 | Bin 128 -> 0 bytes .../35db5b2c9d280f062e41d57b072da27c5033c715 | Bin 0 -> 102 bytes .../35e66cb7282f621ebb766572ed7fef8b0731cbf9 | Bin 8856 -> 0 bytes .../35e94ec791cc17d6784975777f10a1ebfcf0280d | Bin 0 -> 420 bytes .../3620d5616cfb8ab49793c77892d167ead6a17a20 | Bin 572 -> 0 bytes .../362e279ee9a93e660e9b6bbc22395533bf37e721 | Bin 0 -> 285 bytes .../36364497b303eb64725e7c749e017b3934db247d | Bin 0 -> 319 bytes .../3639a2ce82c3ae5e18a827e63eb9ddc010d1ed98 | Bin 192 -> 0 bytes .../363ff134bd9633cfb343deae72626b0bdbf1e95f | Bin 212 -> 0 bytes .../364381dacd44c26e8e99536cd1e1a9b62daa98dd | Bin 0 -> 392 bytes .../364911523d6c1e77cd8295f77f4ae82b42a30d9a | Bin 0 -> 101 bytes .../364a3dda8b65abc72b4e41d0969b948dc1017f9c | Bin 0 -> 24 bytes .../364aadc6e5ddd02873e9a8699840600c75b8a090 | Bin 376 -> 0 bytes .../3668b637de4f8c4201bfa56bd1973bfa28d2f16f | Bin 0 -> 123 bytes .../367f41143d6760bcaeca4a379c262c3e1cc70b3b | Bin 168 -> 0 bytes .../3682864be56f8ad9c5612ba96881cf98d5990c90 | Bin 0 -> 252 bytes .../36ae6fb267665a0a01f15aa2e75c772937a8302b | Bin 840 -> 0 bytes .../36bb69a84e93692c919d3305da1a7c7eb240a5fd | Bin 9216 -> 0 bytes .../36bb91360310bb45e2cd1b0f8d60a5d1964931cf | Bin 0 -> 142 bytes .../36c19f78718167f6f639630b9aa76567054a441a | Bin 0 -> 25 bytes .../36c8eb05f579af01e972b18c0f5232e16002f96b | Bin 167 -> 0 bytes .../36d996572166620cf7e85386218caaee7d0b843a | Bin 0 -> 392 bytes .../36dee33db6e5d6f5d48ee7f8f4087c31f4ddc6ed | Bin 164 -> 0 bytes .../36ebfdaf8155336b379b7ba08b133d3e3d19ad49 | Bin 428 -> 0 bytes .../36ed12571d9b559b8832399ee7d21e56b3a6c9ed | Bin 0 -> 234 bytes .../36f941ca49d75fcc9af69ff3a3b5c3d93cbbbf2b | Bin 64 -> 0 bytes .../36fb7302c6cb6fc2f965095998c6fa3e1e0308be | Bin 124 -> 0 bytes .../372173ef8a7a925ecf17d009d10323ed1807c789 | Bin 221 -> 0 bytes .../372cdf39807f23ef0d68a06a0d36263051435eae | Bin 2000 -> 0 bytes .../3731486e774eb2c4cd4760639a66c5ca9e34fd62 | Bin 0 -> 128 bytes .../374a5f495dc13feeb7df9256bb642d3c51677ab5 | Bin 64 -> 0 bytes .../37562778ebf1ff247824a2357788de18bdd1e567 | Bin 0 -> 421 bytes .../3771eaa4c671dc3b3517f8e0267af2f3fd9ac3e3 | Bin 584 -> 0 bytes .../377dddc4f3a1ba97ee9fd4de34f7cbb4c6fe3e85 | Bin 0 -> 920 bytes .../37833e9139fbe820a7618fdc2a74d55f7115ee12 | Bin 0 -> 3242 bytes .../378aa2ddb6abba80423503416a1895431a3b9e16 | Bin 0 -> 564 bytes .../379010bc36b41cc4b36e2ad48116db32ac70d794 | Bin 204 -> 0 bytes .../3793dc4b133c408d0a94d4090309b69bb6141190 | Bin 108 -> 0 bytes .../379b50e092c94a1428bc711647658f3b30ac4bce | Bin 0 -> 640 bytes .../37b460a225c04edd9f2a04afc0d9dd5290e1c6fc | Bin 0 -> 332 bytes .../37b4edc853aad5911e5566d407d2e65cd02c6ade | Bin 0 -> 203 bytes .../37ba65b1331a9326b674c9969260d688bf5e0b2c | Bin 0 -> 13428 bytes .../37c35bf0ecc8cda890b3b70aef269c2e9919029e | Bin 0 -> 488 bytes .../37d34603e3aea33151426500e4176cab3f18d719 | Bin 192 -> 0 bytes .../37dcfe310128a453d41a043d1a3a602c110e2040 | Bin 0 -> 420 bytes .../37e3df14e99a50e3575776e9eb2d77fd4353ad83 | Bin 0 -> 40 bytes .../37f278c269b0dfcfb5d198a5746842c5c5fa12a1 | Bin 0 -> 20001 bytes .../37fb77c01bb27543550a239799b92d653a3a1114 | Bin 292 -> 0 bytes .../37fcafabb145f9344dc2f224e039e7ab654b54c2 | Bin 0 -> 102 bytes .../3807a715f6b3a575330b5b65da0883510cc8252e | Bin 228 -> 0 bytes .../381177fc9e92a73f8d05e2121bf263396e976a9a | Bin 0 -> 233 bytes .../38163b355a219f76af7edc08fbf789c07fb74569 | Bin 0 -> 1388 bytes .../38345f7dfb78e197d8a64c468f13f1bfe5ec2c2e | Bin 0 -> 7036 bytes .../385859c187bfe6f78ceef9c249f068dc640117f5 | Bin 0 -> 134 bytes .../385e5fc97e06a02da6b9ff4699d91874fdecacd2 | Bin 0 -> 7663 bytes .../387e21b60dd453165908759779ad6b793543024b | Bin 408 -> 0 bytes .../38aea5abed19f928f603c65e2e73294525a5f391 | Bin 36 -> 0 bytes .../38b34bc3a242d3609c2c703d75731c07cbd81720 | Bin 600 -> 0 bytes .../38bfd1c665cbc1a9b9786d89b983fb96efce0d8e | Bin 244 -> 0 bytes .../38c5ea98f4e3f745a007d04a906a2054b3e10565 | Bin 1033 -> 0 bytes .../38c6709419263814701182de5ceec53533f16443 | Bin 375 -> 0 bytes .../38cc7914a8ee23ffd7e1f4c12c087ddae0ea13dd | Bin 0 -> 195 bytes .../38d7811b3fad985001b3f766f1e9a0d5fa8b82d4 | Bin 144 -> 0 bytes .../38d7951487cdea03f4dd01e8f56a40d1df06a183 | Bin 0 -> 20001 bytes .../38e251230da65eeb64faf5e3473b38c4ee6a3527 | Bin 0 -> 4909 bytes .../38e60aa5041abd4ea0dcdba10906c8caeaacbe2f | Bin 5200 -> 0 bytes .../38e81083b38f5d771c05e2642b8727dfdaf7796a | Bin 0 -> 61 bytes .../38ec59b0b248321c866989ed5034dc1dffc07ae9 | Bin 0 -> 4098 bytes .../3910e2a67fbf77284596d3a7b64db07248100d1c | Bin 228 -> 0 bytes .../39111975e88736866d3332ef581ca47ee49b8db1 | Bin 436 -> 0 bytes .../3923d9038c87d9e88c27b60a71c9379212286a76 | Bin 284 -> 0 bytes .../393c1ac0bb0b93446d056495e8dd087bc050452c | Bin 0 -> 441 bytes .../394302a75400d7b52c452b1d5643f2bc70a34e00 | Bin 0 -> 304 bytes .../3974275bd54b72c670894b883f0e88517db637e1 | Bin 0 -> 609 bytes .../3981b5b9481d34458cbb9fb4ae21f03dfb83ff33 | Bin 0 -> 616 bytes .../399db979d1bae41712b1b7c62b013098d9ee781a | Bin 0 -> 210 bytes .../39aed7f87fd4eef40ebcdae9b1454e2cf3ba54e7 | Bin 236 -> 0 bytes .../39bbf41fae600d0c7b19e790e4d5a781d93df6e8 | Bin 0 -> 173 bytes .../39dff1316fe856a11b01acf2ced84e2f07cf3db0 | Bin 224 -> 0 bytes .../39e1de6827036041065f5a231ed3505f0bcb90fd | Bin 0 -> 485 bytes .../39e2c9c6fedbfc6f535c0cb80ea7973aeab3bde7 | Bin 180 -> 0 bytes .../39f9e1ac82f23462d323219567f66216ea4e0dc8 | Bin 0 -> 128 bytes .../3a03e8fdcbb9e1a84047f97d1155cfdce18293ac | Bin 632 -> 0 bytes .../3a119f359ed5c0e2ae58a10fcbf474903418d8bf | Bin 0 -> 196 bytes .../3a16a36735160e05f6112f3347e295bffc833525 | Bin 101 -> 0 bytes .../3a193a8953dbb0b3de82ff60f29df4da4bcc6f41 | Bin 336 -> 0 bytes .../3a2cc068262db3b5d98002beab05735196b63b00 | Bin 0 -> 402 bytes .../3a2efe9790f9c80addfc66e6c022f959b8f2fadc | Bin 0 -> 196 bytes .../3a339412d089589b4e2b30950016634b747751ff | Bin 0 -> 104 bytes .../3a41fe88b817f58db21254cd9acd2293328095f6 | Bin 0 -> 15369 bytes .../3a6068ed37d33db9e224df95a437707601fe5560 | Bin 0 -> 29 bytes .../3a6e7ed1f90c8d37cd69f004943ddcdf4f0d3e91 | Bin 128 -> 0 bytes .../3a6f535d26e25748a04b99d71aad3bb2254d82d8 | Bin 958 -> 0 bytes .../3a9914061bebbf0a6209addf5227b4dd473f599c | Bin 428 -> 0 bytes .../3a996df797a421e1ccd63a3ac160b9cd2d334442 | Bin 0 -> 9121 bytes .../3aa09e5b22fce3df9768fe6df9d664e3ca756d87 | Bin 226 -> 0 bytes .../3aa0bb4ea2d70f48650a0ed485d2cbfa16cc30eb | Bin 0 -> 112 bytes .../3aae0b5668e759b7b0efba56006c43cc3626a0f3 | Bin 0 -> 236 bytes .../3acef22cc41b4eec98e921b3c4efa7ee4a58f611 | Bin 0 -> 52 bytes .../3ad2cb05c7856bb0e828d100b05cb7cdc862acdd | Bin 0 -> 195 bytes .../3ada87e15ab8831a3d6f272b4e8b94e3d629a7a1 | Bin 384 -> 0 bytes .../3ade23bfe7749e637b800378954794229b871324 | Bin 0 -> 8377 bytes .../3ae9a2c1c1db233938907971801c09c67d7fa4bc | Bin 0 -> 233 bytes .../3b41826e7594bc633fb4c4b142d05210f26fca6b | Bin 0 -> 13335 bytes .../3b5726221fc138ab7c12455b4ffa1e65661a54f0 | Bin 376 -> 0 bytes .../3b8e8872cd963ecfb7ba9e69d59d74793dfa64e0 | Bin 0 -> 741 bytes .../3b915fb379e4a2846892eee971a68e70ce8a2faf | Bin 103 -> 0 bytes .../3b9336f3dc7e2e6227a375ba075fbb3824348780 | Bin 440 -> 0 bytes .../3b95cf47336229a4ccb64f197f874167a5b4be97 | Bin 376 -> 0 bytes .../3b96663fa2075203fdc776b356857105b81be455 | Bin 104 -> 0 bytes .../3bab1769287b156b63af17c3efc4b9df3a390c49 | Bin 368 -> 0 bytes .../3bb326fd010469103165fd9a2fb0a1e0fff19d0c | Bin 0 -> 198 bytes .../3bbb597698743508c5ae5a5f9e249fe1f29d60ad | Bin 0 -> 8310 bytes .../3bbbb01367b073be427800454628db2175dfe95e | Bin 936 -> 0 bytes .../3bcf4c6186b206def660aa5ff94cf0398319edc0 | Bin 0 -> 102 bytes .../3bdeefb3e243a4e019f629282b74e052b3c34046 | Bin 0 -> 147 bytes .../3be7b105876446b24fe1bfdf1af58cec29ea71c2 | Bin 192 -> 0 bytes .../3bea1a65ded52169bb8c03ec496310f5de2ba05e | Bin 0 -> 376 bytes .../3bedb2fdf0a7a3167abe9304e7a311e6d45cf92b | Bin 1733 -> 0 bytes .../3c1247e901c1d73deb9060e05d1942f01d775fc4 | Bin 4752 -> 0 bytes .../3c16d4869ff1153ac93f1e531f6353d17c00b6b2 | Bin 324 -> 0 bytes .../3c22c50d72c749251372cbdc1af1dfe172017883 | Bin 0 -> 104 bytes .../3c285a934828c400b7b686964c430aa6d2bdcc12 | Bin 16442 -> 0 bytes .../3c3c4e78984fc9f4f241e2a5dbd780268d6ca719 | Bin 0 -> 15670 bytes .../3c505c83fbe91b193783383af29c08de5668b228 | Bin 104 -> 0 bytes .../3c54bbcb6d7bd7d916e08389b8af5b3f1b454674 | Bin 0 -> 612 bytes .../3c5c5f57ad7509716855498de27e8939c089fcf2 | Bin 0 -> 15643 bytes .../3c63ce2586679c9ce01f69ef3f529b2a568a8268 | Bin 0 -> 236 bytes .../3c90f6daba28df35ca95a2e8099f7b68c6da68ea | Bin 238 -> 0 bytes .../3c916b1f12ada680af0acd4cb94b5b586bc24e3c | Bin 0 -> 334 bytes .../3caa307d562be0c232eebfa001455aa177651fc1 | Bin 0 -> 4340 bytes .../3cb248756823b5af893bd6a193c5f8e7e08b0e95 | Bin 0 -> 298 bytes .../3cb35cf19fde27877a2228b1655b9d9230d5d52a | Bin 582 -> 0 bytes .../3cb41808bec712c539040b6671cc4b2a7b086626 | Bin 0 -> 504 bytes .../3cb9feb9b44c154d5ffdfad6490390200961d692 | Bin 0 -> 35 bytes .../3cd1cf873274900ed1aa3ae97d45b16ae75d9c84 | Bin 0 -> 741 bytes .../3ce0f2c284d5388e8e9aadeb2c7f57b5b95750a3 | Bin 0 -> 67 bytes .../3cef5bf71cd388bf43006a5124245c45476d78e0 | Bin 0 -> 15368 bytes .../3d1436ed7d496ced0bdc8dba67ce6addb6eaa7b3 | Bin 0 -> 588 bytes .../3d184b1a30b817cea92726926d14205d75dccc3f | Bin 0 -> 236 bytes .../3d2e8818c06e8c5fee8ed768c9e0b60ac625d0eb | Bin 536 -> 0 bytes .../3d308ea1d2fc9db12154ab1819b6b8952ea22fee | Bin 192 -> 0 bytes .../3d4dd00f4dd7976358e692a1f81bc37a1ba8ee2a | Bin 0 -> 396 bytes .../3d4f691f05a73ad1b8e8d3491799ed42ae7ba73b | Bin 0 -> 376 bytes .../3d64caac047330082daf457cbba89274bae86efa | Bin 336 -> 0 bytes .../3d7729eb767384eed180ce4fa4cd330d5bd7c2b4 | Bin 25 -> 0 bytes .../3d7cdcd87c909d267cd7e297dc54d47769272fb0 | Bin 236 -> 0 bytes .../3d9a282fc350e5453cafc7c5ba4f293b5625239a | Bin 0 -> 334 bytes .../3d9ce174c5775da42ffdae158536775d0b7840d7 | Bin 0 -> 300 bytes .../3db5a5a877efbc58b26eb1a86a03e78e0e57157a | Bin 0 -> 112 bytes .../3db69c7d6080fec84dcde951a18d1600ed8fef1c | Bin 0 -> 337 bytes .../3dc0c5df526ebad3f83d34aac8a89f7f2bcb4874 | Bin 0 -> 1833 bytes .../3dcd16fea7f4139fb0d822d0b2d6cb8fd32c3889 | Bin 0 -> 585 bytes .../3dcec563eb77f67151f4403db6e104a3f5e13fef | Bin 0 -> 1723 bytes .../3dd11b1c0660c18122d768b9b4a761cc18a2280a | Bin 440 -> 0 bytes .../3dd67563fec8c726d053af6558d7059f4edb1af0 | Bin 316 -> 0 bytes .../3dda6aa769ee194c6d7dfafc40e8b09c2df15924 | Bin 584 -> 0 bytes .../3de4bc2124fe39eda1ad6bd78175ecaa5084c131 | Bin 0 -> 426 bytes .../3df1bdcf3a4f7ac2964ce7c9b289cd0f07137aeb | Bin 428 -> 0 bytes .../3df3b92de9723a3537da741c96d4cc0d35c6a35e | Bin 144 -> 0 bytes .../3e01f23d8744802bfd255b3b311e94b92e4eeceb | Bin 0 -> 8107 bytes .../3e195e4dcb5fe88798b70f34d3a8766dc7de82a1 | Bin 4496 -> 0 bytes .../3e2353d0fdd9e01935a868c99c3367269b6143ba | Bin 0 -> 568 bytes .../3e2a40aec341858f41ad0a50d71e21067fde23d1 | Bin 236 -> 0 bytes .../3e3344c9d27eef494f044d89eb9462d6b2ec9b7b | Bin 0 -> 198 bytes .../3e3605f2e8a641ede0f8d2a6b6480316ad0604d8 | Bin 0 -> 380 bytes .../3e485abee8bbe77a21a12a35cb9e03c0dd812e17 | Bin 132 -> 0 bytes .../3e4dc437162c6c83d7e1aef80e8fc3f8fab3121c | Bin 582 -> 0 bytes .../3e4e99808cb2ce8500f6df6c69dd5dd0055eb15a | Bin 212 -> 0 bytes .../3e6e7e0811bc2ae0316fee1adf604a8a4d9b3200 | Bin 0 -> 137 bytes .../3e7ff4ccb75659ba175acd7741e6b795e9977027 | Bin 0 -> 14071 bytes .../3e969385ad421424a09a63bc787c3d771ffc31ba | Bin 0 -> 104 bytes .../3ea9d1b9e25f508e0757321dbf6782680f0b7fc3 | Bin 199 -> 0 bytes .../3eaddaf91ae552790395958e831f529c437fe06e | Bin 376 -> 0 bytes .../3eb06bbfab5e47ade43cc87690ba7b9c33bd1c70 | Bin 409 -> 0 bytes .../3ec24e6184f9fc89638d2391275d1ad841b3d2a7 | Bin 0 -> 15069 bytes .../3ec61dd5ad421abe5b3476b01b9e69654b35d717 | Bin 0 -> 11140 bytes .../3ed032026116b4ac3cd30370e640e83061794841 | Bin 518 -> 0 bytes .../3ed892219b128583cfa35b79c4eedd612f321534 | Bin 235 -> 0 bytes .../3efe78a357fc66f8647cb6934c9f6cf95a0015c3 | Bin 180 -> 0 bytes .../3f085d839eaac949e979b6119c98709957b5c1fe | Bin 9344 -> 0 bytes .../3f0a0e94d6bbaa0a805cbcc2af587816483af9e9 | Bin 236 -> 0 bytes .../3f0faa31851f63f8256805d011b115f7226af2be | Bin 472 -> 0 bytes .../3f2960cd38613714bdb9e8a12eb157a205faaf03 | Bin 0 -> 741 bytes .../3f3859f60ec4dbc905ba40aadf67c73dadd85e1d | Bin 0 -> 183 bytes .../3f3fd3f2cfded25c8db8ed7899dbc19ddfc33e31 | Bin 0 -> 94 bytes .../3f4092af883c3a1d4117b6a899a55c80930a91c9 | Bin 196 -> 0 bytes .../3f45223f24b1b6976620cb4201951c7df5c44554 | Bin 0 -> 267 bytes .../3f4a5bef00a4cdab3511118f156c0d41a006b6f4 | Bin 1712 -> 0 bytes .../3f59e460cf503b69b87d93bc5f29f0de2cb36162 | Bin 0 -> 1344 bytes .../3f5a02e0cd2924aefe1bb3c599f9503eb40d728b | Bin 0 -> 3083 bytes .../3f623395ff030d4dcb976ef1e70269da4e27df64 | Bin 0 -> 195 bytes .../3f62ed1eaeabcb2df11f88e6d97a1031f4933286 | Bin 101 -> 0 bytes .../3f8b0efc5f7aa990e8e36c8b0a788c29cea62baf | Bin 0 -> 102 bytes .../3f8b39585b1e11938a03c00414dc90ce031ac1cd | Bin 0 -> 365 bytes .../3f946ede91097e461d72b3fe382dacd15b2b85d3 | Bin 0 -> 892 bytes .../3fab019a9782cdfc8d683113d78b4a3a1141cfcd | Bin 0 -> 8309 bytes .../3fbcb8ce0953516b0a5d98b4102d48ee9ad8f894 | Bin 170 -> 0 bytes .../3ff0e87e12348eec0e17ba8a499b6262b102ab79 | Bin 212 -> 0 bytes .../400fd1eddd59bb416c3cdeab08c5a0135bab7509 | Bin 0 -> 428 bytes .../4010e8003a9f8dddfb09431f3d2ef86282ee9b73 | Bin 25 -> 0 bytes .../401de661e92f3cc77c837728f6a50143910f9703 | Bin 0 -> 104 bytes .../40225cb1cb842e87d906d1b714a20d67a5d1c3ed | Bin 0 -> 197 bytes .../4039b0a9966fa0801c63693b6c71fa3932528757 | Bin 0 -> 256 bytes .../404c2688581734e877b95237d81b4a2fcb59e1f4 | Bin 0 -> 196 bytes .../4051c61af6e8abafbae5647219c09cf7d082f37f | Bin 0 -> 8318 bytes .../4058526f5f3cfccf877e4bd6ed3431b7e9c3ad5b | Bin 36 -> 0 bytes .../4060d80a0d2ad0973542ef0ced30970ccfad98ca | Bin 504 -> 0 bytes .../406e6cf4f101728183f27fb56f2bdd663f490f50 | Bin 0 -> 104 bytes .../4079dc4d531f880dbbd6c0d22e465c0e33dcca73 | Bin 284 -> 0 bytes .../408a96229b6040c4cd81f2725faa5d668ab88dde | Bin 0 -> 4232 bytes .../408accf89ad134949aa807dc8858e584384782b7 | Bin 0 -> 180 bytes .../4093d6bcc42181b7dbf89bfd6a28d4d27de2bd4a | Bin 140 -> 0 bytes .../4095458227e1e96aed68378e4f5216480dee651f | Bin 56 -> 0 bytes .../40993bf5083d3eeec0685176a6cdb5187fa38708 | Bin 584 -> 0 bytes .../40a564cec65c6bbf2d3fa1f08e183fea00a4052b | Bin 0 -> 236 bytes .../40aae718b45fa9574bc5d9c13258b3c6dd857bb4 | Bin 6040 -> 0 bytes .../40acaab378d8ff6bccc27ee7d9ec14fdfa985736 | Bin 304 -> 0 bytes .../40bd5899032ebf052b443281f368bbd11f65364d | Bin 0 -> 128 bytes .../41267f1e488e25d3e60eff2e40672e79f448fcde | Bin 72 -> 0 bytes .../412acc023e92cf856d3851c5d1e357d89ddffa2b | Bin 0 -> 377 bytes .../4132f50cebb9fff50f76f5075a732c5d50ffebf1 | Bin 8272 -> 0 bytes .../4133b7b163a09428c4dca35b51602b27bfee1c99 | Bin 0 -> 505 bytes .../4154abf6790f0b1631a10fb787afe2b53355d659 | Bin 0 -> 242 bytes .../41691f7817a3aeb9692143719276568064813a1e | Bin 0 -> 5253 bytes .../418480783187e789e70390daae8fde1d53c7f44b | Bin 320 -> 0 bytes .../418a181985e3c19d46b885d21c0da1937732ceb6 | Bin 0 -> 8318 bytes .../41bc98f5c1590739ea426641be0790f6ca967852 | Bin 368 -> 0 bytes .../41c71473151fefdb212611d645e00d767da8ddb0 | Bin 19 -> 0 bytes .../41d42399a1257d789e3fa6398c8e9a5aa4d5aeca | Bin 0 -> 27 bytes .../41db71b48f4f49737c8bcb7d601105b9d92179ad | Bin 392 -> 0 bytes .../41e66426553003a458b23e0cdbacb9b2066f2b52 | Bin 56 -> 0 bytes .../41ed65f1dc1237adc02bba72afb46b375f09f397 | Bin 0 -> 20 bytes .../41f7b669f3a0e796daad00f502ccbeda4645884a | Bin 0 -> 408 bytes .../4200511e5f2ad1cf123f4f853fb55b2ed0a7e7ca | Bin 0 -> 339 bytes .../420fa441197d3487f5ba0296062cfe2697b70601 | Bin 124 -> 0 bytes .../42117a6301b2cda2e6571de07e51e5025979f127 | Bin 240 -> 0 bytes .../4218e2d0dffb32cb427ee7eff891750ee636273f | Bin 240 -> 0 bytes .../421f3c01da3c40e0245825211740c3888838f632 | Bin 2840 -> 0 bytes .../42302c50751a68ef71675c3e7263c43b61f30445 | Bin 0 -> 1920 bytes .../423ec4ceb4f41fead782abb666f0fc9e62242f4e | Bin 0 -> 418 bytes .../4255bc1b8fc4ca5c59162a00a4c42e495aeccad6 | Bin 0 -> 356 bytes .../4269a27bf86e4e8ddba0b15bbbda87fb15a9242b | Bin 0 -> 8103 bytes .../427277e03d154c5cff3556c2eab7b3887b75e4d2 | Bin 228 -> 0 bytes .../4283f266981335baaad5046c55f540bac16b98bc | Bin 240 -> 0 bytes .../42860e385b7a89c59656a1e3fac06be448bb1c47 | Bin 240 -> 0 bytes .../429ca1dd1e855222a2808499ac85836cc50d415b | Bin 6874 -> 0 bytes .../42c806cacc050f7855dbb71d0c866091414f184d | Bin 0 -> 537 bytes .../42d1c285ebd4ec1eaf5858933382018b1be3e227 | Bin 235 -> 0 bytes .../42dc01bf4e29b83862405565efe4b415f630c684 | Bin 343 -> 0 bytes .../42dd10c1a3dc38bdccad1d297947f9dd92d89a82 | Bin 1376 -> 0 bytes .../42dd966cc4efa081eeecef9706978b472f19676a | Bin 0 -> 17 bytes .../42ed748db6e2cd01279a450d496c15b613ddb762 | Bin 5664 -> 0 bytes .../42fae5f2cbf0c502843931ddd492132384812d44 | Bin 204 -> 0 bytes .../4313da4940dfa068fee750c181c127ed5e61c7f2 | Bin 0 -> 121 bytes .../4315d9adce2ef7e52f34a39c4fed482c87829d46 | Bin 74 -> 0 bytes .../43183f78e224401c5ac19364a3c8a1f0ebcb06be | Bin 0 -> 18995 bytes .../433bf9e2686b39a189cfc9d873aa5ddd5631c90c | Bin 1032 -> 0 bytes .../4347ee69da55a1f421b3ac0559d2c953e51f4788 | Bin 320 -> 0 bytes .../4363ceafd3b6715b9ad7f21c87596c361439503a | Bin 0 -> 255 bytes .../437adb854bfa54c80843bbd691d743b5231b0375 | Bin 0 -> 418 bytes .../437e67a7ae6845e56b204ced44066607f9889654 | Bin 128 -> 0 bytes .../4395c82027997691ebd1596e877778c620d49b54 | Bin 0 -> 12715 bytes .../439d51432c094fc7f77cd614cce53ef623e323d5 | Bin 0 -> 102 bytes .../43d58e4a766b3df6d3b7e548ab16f4e6e82a3139 | Bin 250 -> 0 bytes .../43dc4a197566953f76dccafba23118a3db8136b9 | Bin 0 -> 236 bytes .../43e87c14f98ae17139b78539251da5ebb15269db | Bin 192 -> 0 bytes .../43f8bc212933a9dacdf4167b99e57a20688089e8 | Bin 0 -> 9676 bytes .../43fdf29786a8d4a93f5db7b9d5eeee2519c8e906 | Bin 188 -> 0 bytes .../4404c28478a2544685e891513b07b2632fbb658e | Bin 2344 -> 0 bytes .../441255c571854a295b8ff7d9def913911931c93e | Bin 8608 -> 0 bytes .../4420b7957e3f4e92ca6bba6ebc8a40a2a59181ef | Bin 192 -> 0 bytes .../4422e4541185fe8dab92b6a808749f1cfefb180b | Bin 0 -> 149 bytes .../4426e29cc7f84c8aff099f7a2a3c78c377197ade | Bin 0 -> 88 bytes .../44314eccc9bc3877cc93572f93ec2b884392af93 | Bin 0 -> 401 bytes .../443151a242f3ae54545dcccf0d723e9e7c565348 | Bin 0 -> 70 bytes .../4433c25edd0d9992171e1bbf7b05763b2f5d6309 | Bin 0 -> 517 bytes .../4441fc695eaf9d1dc0acbab5ce1c32f3d7e6c81f | Bin 15962 -> 0 bytes .../4457b2a23f3838887c75c1364fc97e87e1413c3b | Bin 190 -> 0 bytes .../446057b27d725e0a00fae1b2a0dec5bd75bb8386 | Bin 11 -> 0 bytes .../446562e5d4fc6adae55f6bbe3c6ca546d5d4eea2 | Bin 221 -> 0 bytes .../44881f46510520805f4f54a83fba6a7468393762 | Bin 0 -> 375 bytes .../449c6e6c75081f1b503f1f6d8b48bafc8f6f4353 | Bin 0 -> 102 bytes .../44a18d2174483f750241809bb5abc80bf31b6793 | Bin 0 -> 104 bytes .../44b64d7ce3bbde9ba95f46a64f33c89a85670734 | Bin 1424 -> 0 bytes .../44c9e616a53ca2108058a637b9e1748a2d20d272 | Bin 0 -> 23 bytes .../44dd8befed7532e542ecb847a82be0b3df1f1ea8 | Bin 1552 -> 0 bytes .../44e8c86458f27a24519db8e6a2e6904c2752597e | Bin 0 -> 6210 bytes .../44ebade959c21275fc3f4108b412fd169a8332d6 | Bin 518 -> 0 bytes .../450ac09656e2dad135e7d5f2a63f2ae7ebae5523 | Bin 4434 -> 0 bytes .../4512ebfbcf667604a1f45269b6c28c4727c0d95f | Bin 0 -> 1000 bytes .../452403dd9c986eadb6ad8b6c2cffb747edd3e746 | Bin 176 -> 0 bytes .../453fec5be55f41bcdd71d168a6a4322f89ae05ed | Bin 170 -> 0 bytes .../4543b87c22431cd1968fd97e72b4f8d9b114cb06 | Bin 0 -> 573 bytes .../4548214a1e828cd824d819ab699a821c4298d686 | Bin 170 -> 0 bytes .../454e9494fb22a9b97dcdbb15d99250ec9ebed81f | Bin 0 -> 197 bytes .../454ef5b1e888578353d15457341d00c44f7c3252 | Bin 172 -> 0 bytes .../456062d461207919df65ee6465f6d555fcbce7b6 | Bin 192 -> 0 bytes .../4566585aaaeba7887e3165ed94ee31c884bc5610 | Bin 192 -> 0 bytes .../4568419be11e9cc77e85660d03360e4f926d8ef6 | Bin 236 -> 0 bytes .../45dc5a91010a3e440b23de5d8da701ec14328aa6 | Bin 4472 -> 0 bytes .../45e1f8d97a9636d8f47114e04175d12e309a190b | Bin 236 -> 0 bytes .../45e4bb08f8e01eb6df49fe0e14b9e779ef1be241 | Bin 0 -> 1236 bytes .../45f9a2de21039ff0ca14b56e9e9f3de28352b18e | Bin 308 -> 0 bytes .../4601fb7737bc00af07913d3c531d765889c3e1c4 | Bin 0 -> 18770 bytes .../46215dcf1c38587c949d3d9bc802da46de407557 | Bin 0 -> 165 bytes .../462640e9cbe775d83fc9d853593b79edae1f32da | Bin 0 -> 6516 bytes .../46394562783e5267dff1611753f929d4453d7452 | Bin 0 -> 2659 bytes .../46435d9a6279ba4bcee3a58f087946509c93bb6c | Bin 0 -> 2577 bytes .../465461fa0b7feb60af4ee474568467429b9a2c3d | Bin 188 -> 0 bytes .../465532c8ae178ab6535bb88fbf704b6aac096300 | Bin 16576 -> 0 bytes .../467ae96f2ce81d2e34b7e9e2eccff1a413366e33 | Bin 356 -> 0 bytes .../46822cd1894d9accd01b382c35a5cd1432d66728 | Bin 163 -> 0 bytes .../4684bf5068b14492b524503b18ef92b5d1628675 | Bin 1032 -> 0 bytes .../468aa37aa24ebd10592d9af94dae9f27312fca5e | Bin 292 -> 0 bytes .../468df2047fc894f99ec07432f100058a104d621b | Bin 0 -> 196 bytes .../46906dbc5a0d7d40ec57613c21d340e8f3a672a4 | Bin 0 -> 456 bytes .../46945516c5b6b64e5a122b13c0a00e2254f1b944 | Bin 180 -> 0 bytes .../46987fa995b0dbe04342a90bf0763e54a8b24c75 | Bin 236 -> 0 bytes .../46b9fe422cfaea6070671b9530ee4af756b29239 | Bin 0 -> 236 bytes .../46c6c227fd3a847259a673e02c8dfdd0c8452589 | Bin 452 -> 0 bytes .../46c78221570c13e30707bfd9ec4b4a76af950215 | Bin 0 -> 72 bytes .../46cb1a023ca0e1c747f736c9eb3078e7c37724f7 | Bin 376 -> 0 bytes .../46e3ed624bd52bd148bba4462780c2d44def94d7 | Bin 1032 -> 0 bytes .../46e478ebfa8ff869fc17d0872667e1ca36ae4a00 | Bin 0 -> 13711 bytes .../46eed4b7129c0e2b0d210ea953b1de969a0b5324 | Bin 0 -> 111 bytes .../46f580591dba79b2d6d131614f42afff4140467e | Bin 0 -> 63 bytes .../46fe9d1cda2747b6614d7bbc84041ebb1a95a1d5 | Bin 258 -> 0 bytes .../47027aca0e957047e32d3fcd9673db0f86bfdf53 | Bin 5664 -> 0 bytes .../470fdd5d12b5d15d084ce88c844003613d6a1a0b | Bin 0 -> 122 bytes .../4721f1e7f26a3423ebcd789d2bba5e282f77bd67 | Bin 64 -> 0 bytes .../4723e7af841d71f449b9e51a1a3ed1efc9a7d8ed | Bin 124 -> 0 bytes .../4731b5031064c4f1459437839b2e77534cb9f0ce | Bin 0 -> 377 bytes .../473cb3848839faca67eab6031fcbbcc5d7063e93 | Bin 0 -> 91 bytes .../4753de1550c6c49178cc0913b4f93e49beecd1ef | Bin 0 -> 448 bytes .../4754ccf116b3b2a58c0b1a08f4078766938c53de | Bin 0 -> 200 bytes .../475602bcc4d28abad5b5749fdbdaad4b789dfad0 | Bin 0 -> 14896 bytes .../476d9ba3e4eb9a576b498f9fde5e694de0f4d29b | Bin 104 -> 0 bytes .../4781b9d64b240ee4b2c7719b7ddfaccc76191a0c | Bin 0 -> 102 bytes .../47861fc7e4dcc2d00199d4617b67c8e680ad7212 | Bin 804 -> 0 bytes .../4789a9729ca8921675000bc54e95e37a4ce5829e | Bin 296 -> 0 bytes .../478d3250428f6e4f478f55568d3fbf2f0f8b94ea | Bin 0 -> 490 bytes .../47aa5075ff36e9160f01196f77eb42247a55ea36 | Bin 0 -> 236 bytes .../47cc031c6609765be818f27ea57b87e870702fe8 | Bin 0 -> 11104 bytes .../47e38dec20f874dba42d73af7378a7b0bf407916 | Bin 546 -> 0 bytes .../47e90fb25f5c5207905af74affb6470c5bdcd98d | Bin 0 -> 307 bytes .../4816cb16f0722093b28279b6abd0112862eaa300 | Bin 0 -> 104 bytes .../4841ca745f021d1f6b969595f81fa40f27647a97 | Bin 0 -> 237 bytes .../4842d5ade39652732eac3e0d2ba687b7b3d86cbf | Bin 0 -> 2363 bytes .../4848af73fce56da1c173502acfd7d687f9f46d6d | Bin 0 -> 3578 bytes .../484946cdf4eccd2533a06ba298499285c7228682 | Bin 236 -> 0 bytes .../4864e1eabf439d5c795a754daaa4fe2f5a09320b | Bin 762 -> 0 bytes .../486d73fa097f06f398bf498b87420795d9d72eac | Bin 0 -> 128 bytes .../4888a06695e55037e282780b96277a3dda558e7a | Bin 0 -> 6219 bytes .../488d2a216b49a45527d732c69b8e7ab2b023667a | Bin 128 -> 0 bytes .../4898b7e855a73449cc4e865e4e69deb2f288b014 | Bin 84 -> 0 bytes .../489a97bf3a7812a36105f1cea37e8e792ec8751b | Bin 71 -> 0 bytes .../48a075d81a20d8cc05ec3fd00386ea38421f2873 | Bin 0 -> 37 bytes .../48b26336b8be1c57d0831ae73af3428023a4d800 | Bin 0 -> 951 bytes .../48b265c4c1bb050b83d37c86889a6afa52399143 | Bin 396 -> 0 bytes .../48c8f09e61b94ea020f5ab6fbbaddf62ca2b45fa | Bin 0 -> 134 bytes .../48d1a0502d8215d3a1ca9c9e760c381a58395d38 | Bin 0 -> 508 bytes .../48ddde2e6953feb376981580c7f5c045df399e34 | Bin 0 -> 452 bytes .../48df2059bc02ad37af45a3f0f76c0768bf68d2c8 | Bin 584 -> 0 bytes .../48f2f11388211088f193f5228359ae1faa9d39b6 | Bin 0 -> 18771 bytes .../49027a2428e7e8455777a6ca9b28cd37fe1f3949 | Bin 35 -> 0 bytes .../492be0d90422dbabdcdeb884c5aac9715e47aab7 | Bin 0 -> 612 bytes .../494bcdffeeb3109435f1e61cc4c782b90c22d2be | Bin 172 -> 0 bytes .../4957cc8040c3d081319b0bd4689373437769f8e4 | Bin 0 -> 1260 bytes .../4965efedce13da6c5d675c2be3f810b6a5ec1085 | Bin 368 -> 0 bytes .../496ef76bd2e857bfd23841b2969addce3b49fdac | Bin 304 -> 0 bytes .../49912403d5a5fe31454898a39d2583eaa3fb8e7c | Bin 603 -> 0 bytes .../49966f540207260e9cf9afb53549d0ec723a7499 | Bin 104 -> 0 bytes .../49a29ff39a85cf4697ffbbd447485b868da53190 | Bin 650 -> 0 bytes .../49a2b07848c99dd0e6bf4ca11ea516800694994a | Bin 395 -> 0 bytes .../49a8f906dca5dfe2995d87a47c76b5c6cbe25ea3 | Bin 292 -> 0 bytes .../49b67191fad12c1e448f050d02c28a9aff25b5a8 | Bin 0 -> 533 bytes .../49b94a40593bd8d4edf877efea9bdf93f717f0ff | Bin 635 -> 0 bytes .../49c54692e126c06e043162a999b9597e4a98678b | Bin 0 -> 416 bytes .../49d354ea75885900061efe4e41d524a7b4b3d3c5 | Bin 0 -> 114 bytes .../4a053c88286888e759141263ee311fd94d7de791 | Bin 326 -> 0 bytes .../4a3d0ce480c584061d5ed1a50821ad63c990f50d | Bin 0 -> 2187 bytes .../4a3f6191d659aa2256eada52674aba26a266ed5a | Bin 479 -> 0 bytes .../4a469ce1589ce06ca9b101f787391890758dc8ba | Bin 0 -> 105 bytes .../4a47134949b408080560d4264b86002ca2bd7042 | Bin 292 -> 0 bytes .../4a735e35824f60ac4ffed690f247f49bffedad69 | Bin 420 -> 0 bytes .../4a89d1985634b4dc108daf755e915bf55688eb28 | Bin 212 -> 0 bytes .../4a93d448383a7dadbc868065ef9232b90c69602d | Bin 376 -> 0 bytes .../4aa29790f7bc4c13221d476f7b7467794d1b40fd | Bin 0 -> 128 bytes .../4aa598cac2597ac7248a81a8694ba66187ec4e0f | Bin 1416 -> 0 bytes .../4abdb8b9fd2ec21711032ee2f58407d5c1b03686 | Bin 0 -> 27 bytes .../4ad4b2aadcb82c4eee671c8eaaa3257586536b1d | Bin 82 -> 0 bytes .../4ad803abdd1b7a0dc770d00885b5c16b474554d8 | Bin 101 -> 0 bytes .../4adb9246459436c24836fb1906b9b24553299a89 | Bin 368 -> 0 bytes .../4ae08faa1ea157bb2ecb34baf8d6867b1b1882a3 | Bin 11312 -> 0 bytes .../4aff35a59c19d3d4134d6c4f964c47bfe027d743 | Bin 0 -> 55 bytes .../4b18caf9dcb1f142fd132ef126dcd789c1cbaa87 | Bin 0 -> 102 bytes .../4b2967a73705a0878ebdc56bba988207e3f0f50d | Bin 236 -> 0 bytes .../4b2f965016c244736d8e223ce8284b4543a5b28a | Bin 172 -> 0 bytes .../4b44646a90fb4bdd37a777e67db0f65647171ccb | Bin 0 -> 768 bytes .../4b46a53d1f83459463c70eddf4a5ea92b358a01b | Bin 376 -> 0 bytes .../4b48159119eeea62186b46f5ffa131fdcb4dbe8d | Bin 228 -> 0 bytes .../4b512d656721ffcda944c3d59a3989bdc8d20bc5 | Bin 0 -> 376 bytes .../4b5879065db8676123f3fecacca04ef8fc0bf13c | Bin 228 -> 0 bytes .../4b5d350a66ee26914492cd274f9b33775dd049f5 | Bin 236 -> 0 bytes .../4b66b01a0f50a587b40cca71a7c2233a6bcec20a | Bin 0 -> 195 bytes .../4b75a924b723a81b5a8adb84e658b57a3f9394f4 | Bin 0 -> 230 bytes .../4b80214eb1085a2137eb20a2cf546cff57b5a001 | Bin 0 -> 7 bytes .../4b962278e7cf4384c8a320f4df8ffddbd366ff78 | Bin 0 -> 5746 bytes .../4b97f69ae9c3f928716e05df8f03d93bc59cc80d | Bin 613 -> 0 bytes .../4ba433ac8cd5e6f09edef8ffaa8cc7f8cf317c3d | Bin 0 -> 236 bytes .../4ba8c06068932ddfe2101da358ff7c225944a45f | Bin 255 -> 0 bytes .../4baa6245d9d18ab95a2c6dfa8c4ea5878e2b61e9 | Bin 336 -> 0 bytes .../4bae12b187d1292499ccdf58a530e34a44e60a9c | Bin 0 -> 28 bytes .../4bb9c3241b3ae5b39357448c57ce459e46347470 | Bin 0 -> 195 bytes .../4bc4cb2e8e4c5f104b6da8946feab8cce6ee8473 | Bin 0 -> 420 bytes .../4bc606df2f492f78b40cacaa2f82d7da9c4df778 | Bin 584 -> 0 bytes .../4bd2ec225d60f9a3ce550bc5cafc65c86dce62f7 | Bin 170 -> 0 bytes .../4bd68018bb6427672f2badbaea5b96081df43291 | Bin 304 -> 0 bytes .../4bf50b2438dbf314a64d63c3ddc4e3d13a884ceb | Bin 2424 -> 0 bytes .../4c13decf8a1121803817dc3ba2249b91ebd9ea1a | Bin 153 -> 0 bytes .../4c157316ce1d6d31ccfe4776dd065bf4bcb5bfe7 | Bin 0 -> 464 bytes .../4c24afadff4a24032b4bae77573b4a24738b82ce | Bin 368 -> 0 bytes .../4c30881f15880eb6554eb45d49de9f636744693e | Bin 0 -> 184 bytes .../4c40fd9d0036cc1a5957384ba9c985f8c5c84898 | Bin 54 -> 0 bytes .../4c4f5bc8d6d737f51d018d08747089b9dd347958 | Bin 212 -> 0 bytes .../4c551ab843a0087bd2bda5ca2553259936def6bb | Bin 54 -> 0 bytes .../4c6db373c07b73e790f461907340bb9eb14dcb4b | Bin 236 -> 0 bytes .../4c77b3367c0a1aaf22126fec6fb7f8649c88e2a5 | Bin 0 -> 312 bytes .../4c7d4ada546d84d238a2490e3f01b99f887f344b | Bin 0 -> 195 bytes .../4ca439b92c5d255134b129b01dd9ca1d950c1e43 | Bin 0 -> 8970 bytes .../4caa5c447d6557dab94af13388f9de56febc3da1 | Bin 0 -> 122 bytes .../4cabcb6da613cc87ac082b92ba4c00db5440c2f9 | Bin 613 -> 0 bytes .../4ce952e642fe30eccd1f2fdcb980572bac4e4084 | Bin 0 -> 52 bytes .../4cea414663b2194e15209180f69b623a4b5bbece | Bin 0 -> 375 bytes .../4cebfe5a86be7430902018b62307c124f4b582fe | Bin 0 -> 420 bytes .../4cfd453f9c41f5dc0fe551e93a2a9b966101f65d | Bin 112 -> 0 bytes .../4d0494f653d4ffd89e1a4dc604f33069f296c48b | Bin 208 -> 0 bytes .../4d12a0530e2d5508658f3ba2967db7243b12d782 | Bin 36 -> 0 bytes .../4d1c399bc4c6ef5d8f3ddc03c0905e2f4ee9f129 | 1 + .../4d3553622acb0b929fe4a06b3a9376e469c6d3a0 | Bin 0 -> 504 bytes .../4d51219589f17ce16a649fd59e59c846632f3699 | Bin 0 -> 20001 bytes .../4d6c1d94e4ca2b8e444ba8c63ba28f6f649ec480 | Bin 101 -> 0 bytes .../4d723dc66b3ab0e41e7823140b42a4e40d1e2101 | Bin 308 -> 0 bytes .../4d8415ee5434c847867fd504750391ec15e457e1 | Bin 0 -> 195 bytes .../4d8a2a9c8d085a7d03b931850ad542d7e244531f | Bin 396 -> 0 bytes .../4d9a1c31989c58b782d11349fc59b198ea25dae0 | Bin 188 -> 0 bytes .../4daa98308c5d24b6c535c9d89b06f0d808b1e44f | Bin 0 -> 492 bytes .../4dcbc9840e20dbd7307c43a9a5c6cc48fb962da4 | Bin 0 -> 233 bytes .../4ddc4c339dde4816942778f47e60d76f567ccfde | Bin 584 -> 0 bytes .../4de7c1a0df6c478504e4ef02c53721705b69a16d | Bin 196 -> 0 bytes .../4e04ae6ab2f6762d249a9d9ed0f3b917af2a41a1 | Bin 605 -> 0 bytes .../4e060ec0c266c144e08d2ca0c0965a7332d2a326 | Bin 11920 -> 0 bytes .../4e12b3c36e2be9547d8ce4f146f85ba8d1ab9c0b | Bin 0 -> 740 bytes .../4e1b1e81d3eaeec8f529af74ce227d7a82a600ed | Bin 0 -> 497 bytes .../4e2499f5868f4bb585803031eb42c230486ae951 | Bin 269 -> 0 bytes .../4e268554ccc0193d6de3feae04731d3bbc6e7298 | Bin 0 -> 381 bytes .../4e304f72403749babbc6818e048bab57905c4524 | Bin 168 -> 0 bytes .../4e3b285b8c3b8d0a896c146883f9051047538337 | Bin 339 -> 0 bytes .../4e609a14bf2dcb553543cb24c60c4396f6bb6735 | Bin 336 -> 0 bytes .../4e65ed485dbeb212682b466f94405024e75be7a9 | Bin 236 -> 0 bytes .../4e7f606486228778d5e266d8cebf11421eaf0ce4 | Bin 148 -> 0 bytes .../4e7fbe92320900e7f8cac10fed9648fa5ee5be78 | Bin 0 -> 236 bytes .../4ea1d6399e4bf02220884cb1e6977658a1a98006 | Bin 6312 -> 0 bytes .../4ea84d2d01e089b53a98c37ce9d3f96e65a97951 | Bin 0 -> 178 bytes .../4eb7cac4f9441a1489fff0110c71371e4edd17ea | Bin 368 -> 0 bytes .../4ed0f15ee8d7fcf1497d2f7d7f173946583803c2 | Bin 0 -> 341 bytes .../4ed41d1220759f83beea6e5ac349914da473d518 | Bin 63 -> 0 bytes .../4ef3c2a78d25c5c7acd0a296d1f2a13a9eeff22b | Bin 0 -> 416 bytes .../4ef47fd91af22e3e6ee9d5059392609146a73110 | Bin 0 -> 232 bytes .../4f07aab87a1a17cf0ed4edb610b2e52c78b58c70 | Bin 0 -> 198 bytes .../4f20dce30e1a8ba97dd69a99227d9a984f41c706 | Bin 0 -> 291 bytes .../4f36efcaa81731f1b541ec881f629c9f2a204095 | Bin 0 -> 416 bytes .../4f3ed527cace1cb5fd28d8c210510b90573e5ba3 | Bin 104 -> 0 bytes .../4f42c91747ab9ce981106eebb607758ba8d736ee | Bin 0 -> 1237 bytes .../4f49102d6d876e0045834412d64e88e78c3140da | Bin 0 -> 508 bytes .../4f582b68e2f7a6c8d45dc28be88ebdf28fa9c80e | Bin 0 -> 8309 bytes .../4f6757ab7c701f2e701fcbc9a2c0f32742476710 | Bin 0 -> 1317 bytes .../4f6d35327a51d474003181d3418c74d3c53871dd | Bin 64 -> 0 bytes .../4f73d7b29a031f405e8ad2d72e071393883f6c6a | Bin 0 -> 112 bytes .../4f7432aba0f1353b6f28bc41334f1124a9f8b962 | Bin 380 -> 0 bytes .../4f746a90a607b31e2c4c432b3e0c27c7617ea2af | Bin 220 -> 0 bytes .../4f8545efe637c886e0c8cc728926d3fa6e246cf0 | Bin 235 -> 0 bytes .../4f91984749d39dac0c4a659b90efc822411ec90f | Bin 0 -> 496 bytes .../4f91e590b934eada14996fec53be0a1b4ca716a9 | Bin 0 -> 112 bytes .../4fab9a3c9dd6885ac92dbb9dae6288b667c3fe32 | Bin 308 -> 0 bytes .../4fae2772c11aa68608c7f5586e05f5fc903e0cf4 | Bin 0 -> 149 bytes .../4fb3dd91c95a1c98904e737fbcfd3a83f72d6275 | Bin 0 -> 263 bytes .../4fbd53cfdb09a24b1a8bf2b5463f029371f34074 | Bin 0 -> 196 bytes .../4fdae8d7d97e53ec47908105933b470a147ef28f | Bin 0 -> 100 bytes .../4fdd3f6df1cac4f99721b060e2560400978fdb57 | Bin 0 -> 1798 bytes .../4ff064ad77e27a34e1242e8b74e2b96c98afe636 | Bin 0 -> 305 bytes .../501bcdae82a01a5d5d22e250922dfd21de9f2c0b | Bin 804 -> 0 bytes .../50203ed02b1c43cf65b1960f2f2adb1455e1d56b | Bin 0 -> 172 bytes .../50281e71e6f243faf87f311f65bea9e81fccd368 | Bin 200 -> 0 bytes .../503b2d37c33efea6904c2ac336bc942e0e3a3d29 | Bin 9231 -> 0 bytes .../50459ff801e807a1040a3c5f4b617ab9e94a7434 | Bin 368 -> 0 bytes .../5050f359b9ff15ccdd5618be697438922a9e9413 | Bin 3472 -> 0 bytes .../505b490e8dbf998004b0b7c597715861f95b3f17 | Bin 0 -> 6 bytes .../505d270ecea8e6076662ea1033eb1bf420022957 | Bin 12208 -> 0 bytes .../505f5933b26e5afff601251d4ea03fa218c666e4 | Bin 235 -> 0 bytes .../5061e105c8250de1de57c47e99267a01ce295818 | Bin 388 -> 0 bytes .../50625c50a4cbf902a0f8424b17d2ac97e6628c38 | Bin 236 -> 0 bytes .../50686bc15fd10c1cf8d033b0b36bbe33b0e3c7c2 | Bin 0 -> 369 bytes .../508d5a1893f9a8fcab61fb79ea09b17f13946adb | Bin 0 -> 3832 bytes .../50a3acfc11e83829bc6dd8c817f96aad68db1b0f | Bin 176 -> 0 bytes .../50af416496e2ddec0d6b645d5bb6f8e14a387c18 | Bin 0 -> 195 bytes .../50c72061f017ed08eac4e0a7f64a47e52bde3179 | Bin 0 -> 1033 bytes .../50ea3de8aecec8fdfd62fb78211b21bef5c5ef40 | Bin 0 -> 13625 bytes .../50eecf3f8e732bd825caa27191c5470a64534b8c | Bin 0 -> 129 bytes .../50fd11a992cacc60e5fcb04000030b33b5849136 | Bin 0 -> 34 bytes .../50ff975c3efed1593ca5fbf3bc30ddb0fdc13671 | Bin 269 -> 0 bytes .../510acfa96f66aa7285c2b5a6169c3b754f623150 | Bin 0 -> 196 bytes .../510cb72b2b7d4d1a7be977375862a39637c57d9d | Bin 0 -> 625 bytes .../5113de53d57080e81506ca80f1d689ab99a61af4 | Bin 1048 -> 0 bytes .../512134a2b8a427d000d9461a034399b8306a7814 | Bin 285 -> 0 bytes .../512319f0d43ea3b56f7185826015424b307e32e7 | Bin 184 -> 0 bytes .../512863342737e59afe2f71b69519d2873aaf3773 | Bin 376 -> 0 bytes .../5130b378c63f0acc790a2a55886dfeeefa4773d2 | Bin 292 -> 0 bytes .../51464b456d171dd1731ab97161035b7abbd8cf57 | Bin 104 -> 0 bytes .../514fb7240ef25bbb44e10b976543a1f9a5961a30 | Bin 0 -> 95 bytes .../5170e5c82402214bdb53a3122811fbd742eb48e7 | Bin 0 -> 516 bytes .../5195a15b8a29b32a448dc8aec29018d1041edc9d | Bin 0 -> 640 bytes .../51a855c558e86c72dffac18046c58b9372f2e0bd | Bin 0 -> 102 bytes .../51b5647e1b584c736047a22bc5e7ec870fb2f672 | Bin 0 -> 476 bytes .../51c653e5a48c5bedc240c8c92ec2ebcb148d4fc1 | Bin 244 -> 0 bytes .../51c85860d205328f800e99291f69b57a19b64ecf | Bin 180 -> 0 bytes .../51cc00fe52819213e7c3fe81182d051115fbf5fd | Bin 172 -> 0 bytes .../51d90242957e7e4781ff2e6b94a31ff63307d026 | Bin 420 -> 0 bytes .../51e27b04d50824facd3659d1fc1e8fd59429fb31 | Bin 0 -> 565 bytes .../51e3df06593195c8cfceb54ec3175ed528a7f4bf | Bin 0 -> 207 bytes .../51f30937dc71e9dbce857aa9420d4a924ade01e8 | Bin 0 -> 884 bytes .../51fdbc6db0794858050bad978616c2f676fc4191 | Bin 0 -> 170 bytes .../52154533cfdc905bd504ef1be46aac7ecbad52e2 | Bin 111 -> 0 bytes .../5229a5c922764bebff3b2e17bf1379f1ce6b7959 | Bin 0 -> 34 bytes .../523f333e5259728c4f5a356d975c45d1d336ee23 | Bin 180 -> 0 bytes .../52487490e65f101b414845d74d23fa94ca61a6e9 | Bin 1224 -> 0 bytes .../524b7da7aa0e37654490e3a3ee59c31565d4e9bc | Bin 0 -> 112 bytes .../524f3de742d6dfec54eec18080278d11286ddeac | Bin 164 -> 0 bytes .../52536afdd5abbbc3c0097def1c22a5243cfb676f | Bin 0 -> 241 bytes .../526fcc65f0af54bc198ca97d4c8c47ad52411866 | Bin 212 -> 0 bytes .../529038f2dd06106c185f40b2b108a1efd2830233 | Bin 338 -> 0 bytes .../529b84038725a8bfe37ad8036e043a187d578d96 | Bin 64 -> 0 bytes .../52a2bd8a303924ac9a655c2c01712b003d7c433d | Bin 0 -> 98 bytes .../52aca853737b68f79d7ca11c9a72231ca1a63c1e | Bin 236 -> 0 bytes .../52b8c6b549035d6fbc0598463029b6652b2cc9c8 | Bin 19 -> 0 bytes .../52cc4c5c6b0cd167669e23acf7edea6396e432be | Bin 0 -> 6354 bytes .../52d5a2e30da6d8e7654e6a4ebf5d33ae19e47fa8 | Bin 396 -> 0 bytes .../5312bf699f880c4f160312670b6959329338c53c | Bin 192 -> 0 bytes .../532c8680add69e520c08f6e492e67d3d70069e40 | Bin 0 -> 531 bytes .../5337ada3ae0182eb316f9488c70e4f6c24314c4a | Bin 228 -> 0 bytes .../53457141d0c34d0c89ecaf59c88c1e16c25189a0 | Bin 368 -> 0 bytes .../53494f40ba1891308a221423f582228c22dafbd6 | Bin 308 -> 0 bytes .../535181970ba231ec6c16c52542013eb9e4dc4b48 | Bin 11136 -> 0 bytes .../5398880cc4561c1170832da8f94fe706d030ea94 | Bin 236 -> 0 bytes .../53adb60ab812049c2483eccea32353aa6f786298 | Bin 316 -> 0 bytes .../53b405268246690b377f41bbbddaeb788759ec6a | Bin 0 -> 102 bytes .../53cc81705b417e2880763efef774c9a7ea8676f7 | Bin 0 -> 210 bytes .../53cfb4f9dc7df9513cc68507da1143585f4d446a | Bin 0 -> 371 bytes .../53eb03f76ff3caf51f82f67133f1972996982790 | Bin 0 -> 20001 bytes .../53efad72e699140d1fce33982bcad4b9b492219a | Bin 394 -> 0 bytes .../53f64e1cfcc32d3d2549493cf0e0f5c951019446 | Bin 0 -> 14213 bytes .../53fe1c15efe69ba73b09a46c6e049969700f038b | Bin 0 -> 70 bytes .../5404b5511929cf0d519b2a46921326b354502954 | Bin 0 -> 102 bytes .../540555e6f8261010cef02a5bb5f8f302712a255e | Bin 0 -> 173 bytes .../54168489f97b587437a9877cd1e6a8f946fcdcb9 | Bin 0 -> 132 bytes .../541748c8b26f6658064a5a27cb0a38423951974e | Bin 384 -> 0 bytes .../5421d78e9d3cfa5b178c9f6a2787625dd71c02f7 | Bin 584 -> 0 bytes .../542acf03513c835fb7f8636944d1de2a803a95e8 | Bin 548 -> 0 bytes .../543a61d60cdb0b71b574e27405910ca9cb7726a3 | Bin 0 -> 348 bytes .../544c5fe7e61b0d549de2b0808a90caaf7d9330cc | Bin 271 -> 0 bytes .../544f26f7e0b3b5eb6dfec167bd2a2abed9668231 | Bin 712 -> 0 bytes .../545fbad3bf00bc8986c6187930c08dfd5b3d4b39 | Bin 428 -> 0 bytes .../547df5cdbef829f9f73dfddb522dfc7dc9e94672 | Bin 236 -> 0 bytes .../548d5f44dccbfb19a7325abec33dd495fd3c4d81 | Bin 236 -> 0 bytes .../5495222bddaf658321e7167d54456b4fae4196e5 | Bin 0 -> 57 bytes .../54a22c1472a8f492a80432ddd53b11d32e9a5c88 | Bin 0 -> 112 bytes .../54ad62cdc0e846282b800d99d1534485993507e3 | Bin 0 -> 112 bytes .../54ad682cc6379bb3b40b2fd1a2c73d258974526c | Bin 0 -> 416 bytes .../54b219e7a50bf6f58dbd3733ca096e5be57aa5f3 | Bin 0 -> 138 bytes .../54c294d2fe74069e6862d34e9e0e390c36b2efcd | Bin 128 -> 0 bytes .../54d392c720fe88b7787233b3fdfe9b4e6ff88817 | Bin 0 -> 232 bytes .../54fa208b7c48c04f5b0833ae6addf3aec215b334 | Bin 0 -> 195 bytes .../54fcd19f18f5ffa09abc55b4cf9e82fd4afd9aa1 | Bin 0 -> 8325 bytes .../5517dba7cd36ad43654aa838842356907443a319 | Bin 543 -> 0 bytes .../55219e1585058a2afb8f21d953e436a808f5d764 | Bin 338 -> 0 bytes .../552590f47398816af0eff080f1109911c93af849 | Bin 308 -> 0 bytes .../553344a326b3b99498844da9e926b1a32801a03e | Bin 0 -> 128 bytes .../5554dab689b19c30889457ffb6e5d583506faca7 | Bin 689 -> 0 bytes .../55668394be5374196c971e1b2a1ef563834b1399 | Bin 0 -> 41 bytes .../556fc58a4375fbb8eed92981dffc02a624c2c8f4 | Bin 0 -> 1722 bytes .../557618ba72721951a0e79b47ed4a3a47b223e28c | Bin 0 -> 184 bytes .../55a06e6bc4508cc3a954e40e93b679f45a759d4e | Bin 336 -> 0 bytes .../55ba4733bfee20fbba965234e5d089c50c3c3b76 | Bin 420 -> 0 bytes .../55c0386cf5145c8e4eb983bd6cc6092c83e32aec | Bin 236 -> 0 bytes .../55dc1e740a6c44f4ee8b4ae2988f7db7c50caa37 | Bin 0 -> 4800 bytes .../55e5498a059fdf86a09a63cf239865eb95c10ca0 | Bin 128 -> 0 bytes .../55e9637ace4a143b5c3f054938fb8da9de355ea7 | Bin 606 -> 0 bytes .../562a46bebff07e95282c266ac1f852648d71353b | Bin 1728 -> 0 bytes .../562ef0ad472da725b07f7f0717830ae0a866815d | Bin 0 -> 259 bytes .../5632f374f2341014b32d51477f144feb8e517f82 | Bin 336 -> 0 bytes .../5639b8e7d2af474d181353f0d1f750fff8b712ae | Bin 0 -> 1822 bytes .../563f04db6e86b251265c5aea4d343872d30e217d | Bin 236 -> 0 bytes .../564717ebe54faec10cf70d6c81737f5d80084aa2 | Bin 0 -> 106 bytes .../565868ed7a06a78dcfd7ff270a0e4510b638fcfd | Bin 0 -> 9070 bytes .../565ce33c601a69c515a72256a34a2eaff9dee9fa | Bin 352 -> 0 bytes .../566483810848ce9122d29ebda21b2048359becd5 | Bin 0 -> 8320 bytes .../567015d9d92502a2d39fe646f5953dd3369cc835 | Bin 3960 -> 0 bytes .../5689eb0a31efcb61cdf01cbe36974a599448a097 | Bin 0 -> 648 bytes .../568b14e206fff3277c1468e16f6c5e465d2a20ef | Bin 196 -> 0 bytes .../56958c0f65de13177b7963c760c85b3e50339c62 | Bin 372 -> 0 bytes .../569cad1eede89351050840785c9832b325e3e4e9 | Bin 0 -> 195 bytes .../56a2c55c735c0033cc8202f1896b31cb0f10dc5f | Bin 172 -> 0 bytes .../56a6a5d21ac902c12e9063cb6ff58d504f69f5c6 | Bin 0 -> 501 bytes .../56acdf1b497c6eac4e2238ca719b2dea0295f5ed | Bin 116 -> 0 bytes .../56af8fbc96d703af5cec79f03da65f8ba39c94c1 | Bin 24 -> 0 bytes .../56b00158c153513864284568de17bc1d681e7554 | Bin 104 -> 0 bytes .../56cf4099e381dd26022b6f77891f63a4c044596c | Bin 0 -> 11132 bytes .../56dee2a3bc08743d67b1d82ffbe8329481c84ae0 | Bin 320 -> 0 bytes .../56e39c45fac0e1c5359c5fa7715dd7a2ce552a36 | Bin 503 -> 0 bytes .../56f3c38af849dd4ca7e9bf66dab3718cd5d16926 | Bin 0 -> 254 bytes .../56f98f8f2766c863b7c9b1719803150b659cb58a | Bin 0 -> 30 bytes .../56fcede2a8799d0794e6c2f3c26aff6433a0dde6 | Bin 0 -> 8320 bytes .../570f3216da4bf90723835ba358d13bf4d739bfb4 | Bin 0 -> 102 bytes .../57184fb79e9177ed20504d753e03ffb0bea93fce | Bin 180 -> 0 bytes .../571e89fae0e9c522562ddba4ae80172cb4b7d766 | Bin 212 -> 0 bytes .../5720f6aea142f22b3423a0b0f2c7cd39f9aa88e2 | Bin 376 -> 0 bytes .../5729b7996e603b5284ff9fd001b7b55c363ca841 | Bin 0 -> 112 bytes .../572c55d1bbfc0724de7202e570449d6f8455e64a | Bin 0 -> 562 bytes .../576a64b05fbaa59db234f166bfa505f2c421af12 | Bin 576 -> 0 bytes .../57976ed81278629ee132b0bc8336aafd9221483a | Bin 0 -> 8970 bytes .../579ee8ec6224537148c13741ef17f66fc43a11d1 | Bin 240 -> 0 bytes .../57bd5814d94ca9f755cab47e67c3592442daf945 | Bin 0 -> 13141 bytes .../57cec373f29b853f64a346937598e6cec889ceac | Bin 0 -> 316 bytes .../57d3b54ee1656de756a0a976360e45432d67a8cb | Bin 0 -> 112 bytes .../57d5460bfa3149413bfff9b44a5ff055637feab4 | Bin 1032 -> 0 bytes .../57d7cb546dc42c7ccd58de2a2201fa74434448c2 | Bin 316 -> 0 bytes .../57fe9c9eb0c6948a6426864d341304376cef46bc | Bin 264 -> 0 bytes .../5826eccccd7b3938d746c0e917f73a5416a1d03a | Bin 0 -> 150 bytes .../58347d82b4267975f8ff8ec4888dfb2141a44e0d | Bin 0 -> 195 bytes .../5842f5f82eb91a9c2925c3707780327fcad74c6c | Bin 0 -> 200 bytes .../584bd9ab39f850384d89b25ee4c581359bf29faa | Bin 0 -> 655 bytes .../585fde2087ed8beec395a73b217b5c6ae2e38f34 | Bin 0 -> 390 bytes .../58630b02676e12541a163b554cdc101de9aae973 | Bin 320 -> 0 bytes .../58634d3736d235f4167ec2e752cc079baa2902bf | Bin 0 -> 3940 bytes .../5885b6a2c5f5dd565206f439d7437a9d89d7bd16 | Bin 0 -> 386 bytes .../5889578805c1eda0448356bde1ede011cd4397b5 | Bin 172 -> 0 bytes .../58a792b70f18936a4be35728fa5acfa36160322f | Bin 176 -> 0 bytes .../58b73605a74c28e9a98cfbf204e65ce7712af6ec | Bin 0 -> 11640 bytes .../58bfd015585de3471f58975c2a026b055788c746 | Bin 226 -> 0 bytes .../58d22febd072b755df50fde7bf56e4164a6e2d74 | Bin 396 -> 0 bytes .../58de9f6ddddb429d9d1f33e0a864239a5b914e79 | Bin 0 -> 1257 bytes .../59042dbdbbbae85743c1541dbe94af4753148b3b | Bin 346 -> 0 bytes .../590bca9c2b0df71db62450e84b1e4f27285a9a28 | Bin 192 -> 0 bytes .../59297b345cb24b34068939e7a0f8089e033dace8 | Bin 0 -> 416 bytes .../592bb54b5dd1802e2718c214e57cf34bb7525e91 | Bin 0 -> 839 bytes .../592c8c7eb261c989996377674bf4b017df819e97 | Bin 0 -> 175 bytes .../592eefe7371ca856cc1caeb6db83f1d8962d97be | Bin 236 -> 0 bytes .../5958d8adb542d5a0d7054acdb430fc17d1504410 | Bin 0 -> 609 bytes .../59631d63dd7d2b3d19574a0a4f60dabfcfaa4a40 | Bin 400 -> 0 bytes .../596b4dcbc2cd676dd102625ae23f68f4c21bf122 | Bin 6211 -> 0 bytes .../597299ac6680c587993c73546f9e60dfc1509136 | Bin 0 -> 416 bytes .../5972d43f522cd26017299642b4baaa10f2660017 | Bin 973 -> 0 bytes .../5977aaa11c33a77c1249171a955ec131091b8a5c | Bin 0 -> 583 bytes .../59870b6cb956865ff45031e73bbba04b0bf15757 | 1 + .../5997023f62603dba3f6e7747e7104f962c2f4e57 | Bin 0 -> 1608 bytes .../599e3e6cdfee0f6b404575f2ef7dd31837f165c2 | Bin 124 -> 0 bytes .../59a387e78004ff3c264339d7dd1d4ea5418e622d | Bin 0 -> 740 bytes .../59e2b5b58d4f3b6f983665ac58fd43dabd444643 | Bin 2844 -> 0 bytes .../59f655cf5c5d10445da4be258b41f7120c37d35a | Bin 0 -> 102 bytes .../5a098684143aefb8bce33b42efadc71814ae7fc3 | Bin 236 -> 0 bytes .../5a2623a6e087ceb9d2f4802b3e3230721aecc5ed | Bin 0 -> 154 bytes .../5a2c8ab06980aedce8187f9fe63d6233b54749ab | Bin 340 -> 0 bytes .../5a2f67725533cdfc4e309224749279cb675ed5c6 | Bin 0 -> 15509 bytes .../5a3241636c4ec2598bd1e1661b901633898b871a | Bin 0 -> 1424 bytes .../5a41f30bc7dc3d9540e4df4bc69758fe47ec1ab8 | Bin 0 -> 416 bytes .../5a4bf4c9df1f0c0253760ff963f86717d22a3bfc | Bin 0 -> 26 bytes .../5a701f4a45f083e9379c9dd00af1c844fc8aba37 | Bin 532 -> 0 bytes .../5a7df1917783c9cd0f0e40d06905c7a935a3de7c | Bin 571 -> 0 bytes .../5a80c86645dc7e55ccc92731565e14f689f3b439 | Bin 0 -> 755 bytes .../5a871cb73828d8f0325b3f47d0653008547bb16f | Bin 0 -> 376 bytes .../5a88b407a64b9a21b181fd78b4fd9b4685aa46cf | Bin 0 -> 4962 bytes .../5a8a9cd772b9c2fa5c53540117f0c6ad1eb14bb7 | Bin 235 -> 0 bytes .../5a8d2209f022308fe277a2d0bb5feae89a42f688 | Bin 147 -> 0 bytes .../5aa5ad80d593c5be7043359080dc39506a5067c4 | Bin 104 -> 0 bytes .../5aa832d4396903dbda93500d1ae2afd998deea8c | Bin 0 -> 64 bytes .../5aa868bf8508964ea9226329b044588fa4c0af03 | Bin 236 -> 0 bytes .../5ac90712a287c97bbe91e812c3982def4fc687ac | Bin 0 -> 3682 bytes .../5ad11326afe01a0c05df894c3ee9f104f15b6f47 | Bin 157 -> 0 bytes .../5ad1c82cd91ab0a54c18719aa877a0dc0e2f1b8f | Bin 268 -> 0 bytes .../5ad38b906d3acf984827d2a18958468cfe6e4871 | Bin 0 -> 640 bytes .../5ae4bc3d320810496b353b93a5f9771ee8ace509 | Bin 121 -> 0 bytes .../5aec620a0816046c1c63b0de972b94701bccca43 | Bin 376 -> 0 bytes .../5b184cfba63c7607061f47e4d760ce38c8fe5b90 | Bin 0 -> 104 bytes .../5b235a72c6a4816d3c4794ad17aa44c8df419789 | Bin 0 -> 1889 bytes .../5b2e12459dd5fdfa1fc23b175d5c267f7f69923e | Bin 0 -> 8317 bytes .../5b5c390d6e278abd2a349d0ab674f74d5f0722d8 | Bin 192 -> 0 bytes .../5b5dc424b9cdab22c8377e000d9d5b315f72448e | Bin 0 -> 256 bytes .../5b76dc32c486af6306fa63f92c8046db7709835c | Bin 0 -> 122 bytes .../5b790b908da92dde423c77575b8471988ee23b50 | Bin 472 -> 0 bytes .../5b82b72243cf16cdc38fef7e53d43b88bd21eb21 | Bin 0 -> 102 bytes .../5ba245233979ca5e7544d1884fe41c6db4d07a0a | Bin 0 -> 80 bytes .../5bb3852187f5c0f7b3735e743d5c669610b72c7c | Bin 0 -> 291 bytes .../5bc2ff8121d29bdcb8c92ee5ee66e15795343a1f | Bin 11 -> 0 bytes .../5be2ba469acaa0e64becfe4c761017e096b1eedc | Bin 0 -> 98 bytes .../5bedf29faa93710da9e55360f1107cc3f59da025 | Bin 240 -> 0 bytes .../5bf009b4d6e0b0b78595fe9dc731b0359f153d1d | Bin 352 -> 0 bytes .../5bf689d3336b85e669f9d3f3a733c807eaa87e8a | Bin 169 -> 0 bytes .../5c0a2c61c65bb6ceb76385926219d85f9256c5d9 | Bin 0 -> 9122 bytes .../5c197072e734f0edab04fecbfcb9dad46aa7bea3 | Bin 0 -> 41 bytes .../5c25d9426e794b1075440ae8be53b21f57c26539 | Bin 0 -> 980 bytes .../5c459eb0365c648898613a5d40b1d4d0711ca33d | Bin 7712 -> 0 bytes .../5c64c5b7a1e013632d89071f1b2152eb5173efcc | Bin 0 -> 1428 bytes .../5c66c546592643f16b05e70ec59945a13b0e8245 | Bin 0 -> 9962 bytes .../5c69358e7206aa828b1dc694c190d5673e128706 | Bin 176 -> 0 bytes .../5c82945da8372f474854f797cf1795e224caf994 | Bin 0 -> 319 bytes .../5c8bcc411a65317c99bbe414519f7e21ab7fc8e6 | Bin 0 -> 3543 bytes .../5c942132fd98951d0347de4b6538e0f389a44cc8 | Bin 216 -> 0 bytes .../5c996ad355b58c7b8ae38f438a0ab9512529885c | Bin 0 -> 8367 bytes .../5ca9294eea3ecfa9eab442dee1372456054a6bd7 | Bin 156 -> 0 bytes .../5cad371d3b2d8f3891a7bb0501d0b9a839749182 | Bin 236 -> 0 bytes .../5cb23123596bdc695ebfaae08927aa1bbd9a8bfb | Bin 0 -> 9305 bytes .../5cc4963fb3f83a06ed18365135f39f03f42789bf | Bin 160 -> 0 bytes .../5cc9c7e5b6864a2466a5bbbb2d5bac360afa837c | Bin 338 -> 0 bytes .../5ccdcf087b9d11d25fa593d4bbe7f41e87b9afa6 | Bin 220 -> 0 bytes .../5cd9c34c931923abe79e7e741e19dd1e5d3606e2 | Bin 0 -> 249 bytes .../5cdfcf5b0da5dc16cd5474c7ead4cb648df99e38 | Bin 4512 -> 0 bytes .../5cee1a8903e983f03b68409f30d4e7c543fec296 | Bin 0 -> 128 bytes .../5cffbbb4bb710fb3704db3860658077b164c40ed | Bin 320 -> 0 bytes .../5d26c6cead2887ef04e3cb9d29415d3faa042393 | Bin 0 -> 5730 bytes .../5d5979b60face40e4ba32d428fdbdf23cbb12cf4 | Bin 0 -> 128 bytes .../5d79bee4924f8adc3bb90a661e76e14f040cdac6 | Bin 336 -> 0 bytes .../5d810cf08f8881f9bc5bec94a9d00f50adaeaebf | Bin 372 -> 0 bytes .../5d8ce0c8924903b6512ccbb358f838106a998df2 | Bin 0 -> 612 bytes .../5d9829ee9e9b9427276ced61663925b3efd623e6 | Bin 294 -> 0 bytes .../5dab0024b0ea10c9e6d7f24ac41665c33a6baa14 | Bin 281 -> 0 bytes .../5dc08d92a4c02b60e07345a73c1bdc5eadfdd9bf | Bin 0 -> 15227 bytes .../5dc61a418952166d36d0bdf58d508d5ac7a4ed60 | Bin 0 -> 612 bytes .../5dca4c49b506dc193b720b1d9a002ed22abab53c | Bin 240 -> 0 bytes .../5ddccdbb975aba37011ce643e635867641fc9e6f | Bin 0 -> 668 bytes .../5dec096a8a5b8e392161a234a6576950780eb5dc | Bin 304 -> 0 bytes .../5dffb1f6eb355bd61272f0a9306da890fac5eca5 | Bin 0 -> 392 bytes .../5e0c9bcb385c2ac07f75f406321e030cfa370234 | Bin 102 -> 0 bytes .../5e2492945d530f31b3a8d2422041114be3e9e9c7 | Bin 0 -> 8498 bytes .../5e2822dcdcdb45303fffa5017373e15ee46c361a | Bin 192 -> 0 bytes .../5e3a7cd0fc39ff38ac67103c229e4dab1bc6193c | Bin 0 -> 236 bytes .../5e404915ed0f1cb4b79354a9e655631aa2d89840 | Bin 212 -> 0 bytes .../5e4719bf12d1b5fd7d9a073ea1f001ad8a2ff45f | Bin 336 -> 0 bytes .../5e48f76577dff5437aec2a7ac578efce1899186f | Bin 0 -> 369 bytes .../5e4d2cafcfee1a61d6375a15a72b3b56026cc1bb | Bin 0 -> 143 bytes .../5e639081a4a8b73a36c815a49d5294b0da98d595 | Bin 64 -> 0 bytes .../5e66642b1e73dbe608fcf7f9d4825d51466874f9 | Bin 0 -> 467 bytes .../5e6f3c373a9acf3541706a6c838c6b68122257ee | Bin 128 -> 0 bytes .../5e7906fe7f7f817c44700973035f5cf370820953 | Bin 0 -> 505 bytes .../5e857740e83b21f9bd1b8e9d853156042926efcb | Bin 236 -> 0 bytes .../5e91eaa7c899d08aeb60fedc7908e4ff5e85371a | Bin 0 -> 424 bytes .../5ebfa38fc390ede71dcaab4f73eed9af5a1d3752 | Bin 0 -> 816 bytes .../5ed51d0c22d67de5b54a411353768eb651aae53a | Bin 0 -> 819 bytes .../5edacc703ca7368704f540281d5912db7abeafba | Bin 0 -> 102 bytes .../5edfc582c5a4735dc06747e78fe6d8c16c4e020e | Bin 0 -> 816 bytes .../5ee4a8a8695867d7234464ad0c934aa87d04f87d | Bin 16576 -> 0 bytes .../5ee52e213edef9d8e6b311cfb13d6161b6674924 | Bin 744 -> 0 bytes .../5ef6fbe7ead1212952a8b29e535e976a66b490f5 | Bin 0 -> 112 bytes .../5ef8836c44daad1c0900d641c021e9b2e5c0a9ac | Bin 0 -> 120 bytes .../5f08397f0d791f56a881c916cbb8faee6abedddd | Bin 0 -> 20001 bytes .../5f1b3783df784e5e67b81c4abe3039e446b6dde8 | Bin 276 -> 0 bytes .../5f2f443c69fe500845ab48947af5a926bcc08635 | Bin 316 -> 0 bytes .../5f56781955bfc3198258d4cd91081ee4264ac5fe | Bin 412 -> 0 bytes .../5f5b3c962d186ce37d1ce0c3452fa86b818cef40 | Bin 207 -> 0 bytes .../5f734e8e114f936a6137e19a50e2f48d6370284b | Bin 0 -> 1164 bytes .../5f99382ccc0c9be56108320221b5799a5816a9e9 | Bin 0 -> 157 bytes .../5faa421c7b9abae7865e114bf334d7f8348bb53f | Bin 0 -> 112 bytes .../5fbb28c03a07d55cd8790d60b478d8f086cc71ef | Bin 0 -> 868 bytes .../5fc6cd0c544d3effb0f3326daad103c8e3c9fa5f | Bin 0 -> 130 bytes .../5fc90269841d6523e6240499c42e851b749e384a | Bin 104 -> 0 bytes .../5fec0767beaa78aed2e13585529c65356952144e | Bin 368 -> 0 bytes .../5ffb48bfc662d6f173dc198662110a3a1d3ab0b0 | Bin 0 -> 15279 bytes .../6013d674b51c2591ca58ce3d2842c7850cf88bf7 | Bin 183 -> 0 bytes .../601b3b621275021a1cdd5c69a6e47b5d84c00afd | Bin 0 -> 102 bytes .../602acb22e3dc95c941a8ef0178221e50b36a2b1a | Bin 176 -> 0 bytes .../6057e0b702d12a01528c7314de724d24ef5fde4c | Bin 0 -> 128 bytes .../606278b924b4f51fffee514d3f1bc065bc9f4e5c | Bin 8112 -> 0 bytes .../6086bbc8275faacbf9045ed2bbb8d69522d02a7b | Bin 5864 -> 0 bytes .../60a9bdfa0123db1fd9540033550cbf58c5edc2c5 | Bin 64 -> 0 bytes .../60bc01df998cddee7a8e4d4edfcd5cee1f4032fb | Bin 0 -> 8311 bytes .../60c044d295c5465a383ea0ae0e39fcee068565f7 | Bin 246 -> 0 bytes .../60efcfd1f8a6fbf29087864390595caf303224af | Bin 584 -> 0 bytes .../60ff51b07e4362d5d28785ce9605480d7747e40d | Bin 0 -> 106 bytes .../6103fde863a61c2448f56661f1a6eedd2d73b7c2 | Bin 0 -> 21 bytes .../6106c825dd481024842c70c7f218d54f2b3cfc2b | Bin 0 -> 2996 bytes .../610da59babc636255cadab9cce365ce27075f1a4 | Bin 0 -> 112 bytes .../610f5e7171c043701e7b74a17e4a39d439c57e05 | Bin 71 -> 0 bytes .../6124f5a975a310e392490fd7ea8aba83db732d01 | Bin 0 -> 432 bytes .../6138da640f51fd05bd6439f48566d06b551526de | Bin 0 -> 17396 bytes .../614fb4095b36d894db280d2f2bc57746df48cb98 | Bin 0 -> 200 bytes .../6156a5b9562fa0f59138a884c4aea0336d2ad94d | Bin 0 -> 15381 bytes .../61593d43e908e1fc7aa0eee4d0a87f0ad3b5bb65 | Bin 1448 -> 0 bytes .../615e2ccaabae5fba1adf3740503284718be1cbe4 | Bin 0 -> 3904 bytes .../6163d94c77da3a7824cba41f2698daf96dff59b8 | Bin 320 -> 0 bytes .../616be08733afc3aa2a6077c20d6974c83aaef6b0 | Bin 0 -> 409 bytes .../6171e325adc6dd72ca40b095f1471ac8bbad0811 | Bin 64 -> 0 bytes .../619bbef3dbd5b4c59aa21148ce5037f2298e873e | Bin 0 -> 3336 bytes .../61a55454bea3003059317cfe344944630d04d15a | Bin 1032 -> 0 bytes .../61a68b5885e29a4b3aae7f1cdac8f19807b23095 | Bin 0 -> 8309 bytes .../61b816805007051c1e74f082c5bd58d29fedf9cd | Bin 236 -> 0 bytes .../61c4e4076145b1d452cb58b4a6e920f27da1e7d2 | Bin 0 -> 135 bytes .../61cccfd58e0b57c70ef816239ed4305b33fed1e0 | Bin 0 -> 18755 bytes .../61d0775cb1edb2d14ffff6909d504cae3b48c100 | Bin 0 -> 11196 bytes .../61d563618799a6c18077f88257a890c4273e14e7 | Bin 0 -> 61 bytes .../61e141a7f326b809eda10f8c66e3065a2ffb4136 | Bin 0 -> 9907 bytes .../61e445a5cb187bdcfbf93e717d8913e078febe3a | Bin 150 -> 0 bytes .../61f941bede40fbf47d4f18410c6c9031c8a3bab7 | Bin 188 -> 0 bytes .../61fc02986a730c35d6e56da04c84f915149ad7be | Bin 0 -> 336 bytes .../62203648ba7335409dd69f5285ac04dd265ffa76 | Bin 0 -> 112 bytes .../622a6d483b714093c1fbcbfe764bdacc5bab87eb | Bin 0 -> 736 bytes .../6232afa02fc5a289c4cde1330c25c385e5cb0397 | Bin 532 -> 0 bytes .../6236e8b26e1001b53a96e055e61507fa037a40e0 | Bin 0 -> 8438 bytes .../623eb6d348640d6df52f928d38261349ab82ec1c | Bin 1032 -> 0 bytes .../625d0aa5527b6a928c15218b63b0427461a58c9c | Bin 174 -> 0 bytes .../626a93f0000c537fcb2176bb3bdce3c781c5f63b | Bin 0 -> 8309 bytes .../627518e5b765b307abfccd591d1b3bd9b1873dfb | Bin 376 -> 0 bytes .../6277af8b076f0d18ec626e4fa7c7b21208287a42 | Bin 0 -> 139 bytes .../62a0ef0a7819bf5f38f431ccc906402d012ec106 | Bin 0 -> 116 bytes .../62a1f22946634987cbff8ce85029dbaa5bbc0b98 | Bin 120 -> 0 bytes .../62ad1b2140e9fba5856221ed8d6076458b0fd5e0 | Bin 376 -> 0 bytes .../62c3176e022fbac05a52cbdd2c4958e59fe9efdc | Bin 0 -> 236 bytes .../62cc628a24eeb996342e7ae4d23eda302eeda1e9 | Bin 0 -> 23 bytes .../62d35d8582d6ba94b563b6a76d241be2b84c9fea | Bin 0 -> 487 bytes .../62e424de957daf4af982627a8715e76c5e85875b | Bin 177 -> 0 bytes .../62f2b7386d7275bfca79e5612abe4dbf84215174 | Bin 380 -> 0 bytes .../6314084161be7be7a31228d183f4d07425c4e753 | Bin 0 -> 102 bytes .../6314295d9edbbcb8f1db23546fff885a038e51a5 | Bin 1788 -> 0 bytes .../6318c4538a6ec9e3055c3cf0f6567677e054a527 | Bin 292 -> 0 bytes .../6328dcf82e00a35550569ff212d0188c8c68b59a | Bin 0 -> 129 bytes .../6335a233f784f084594fedf27c93b2495a85d219 | Bin 0 -> 608 bytes .../634a73191e38c9101eb357ed97c6073356b6d3be | Bin 0 -> 9558 bytes .../635c714cd5f65e480689120db441ef5c948f592a | Bin 0 -> 8365 bytes .../638e6a5c4ba4084a09c2b107316fa3076a4a6e0c | Bin 111 -> 0 bytes .../639634bc1c0d9764b950f836a86f2a609609149f | Bin 0 -> 321 bytes .../63baaabf39c77bf725e47578562c3445765f3252 | Bin 2468 -> 0 bytes .../63c7790a518a4baa3316371805767266ea32a37b | Bin 224 -> 0 bytes .../63e7f4cc94b0232b65053e321888f09606029ee3 | Bin 0 -> 128 bytes .../63f7bea602a5c8611b4f91c029553c1bd16cf9eb | Bin 0 -> 9019 bytes .../63ffb72e94efd90b371d10731745322dc2389712 | Bin 0 -> 1083 bytes .../64068953b9151a3c76bcbf7b334e1a222e45d4fc | Bin 420 -> 0 bytes .../64370001887f897da32224f177434f79822595da | Bin 207 -> 0 bytes .../643bb24bd2ce5518bb3c3edcdff36c9ed2f909d1 | Bin 0 -> 264 bytes .../643ca75c910728abc105f0cd912da3d5a27109d6 | Bin 0 -> 192 bytes .../64473740b559f429db8c777494b0eba4d751d380 | Bin 166 -> 0 bytes .../645398d5d426d4628df7cba600cea946d03516c0 | Bin 104 -> 0 bytes .../64579f370f95f3b51008d5ab2a94ab5556e0ec71 | Bin 0 -> 408 bytes .../645dd7455637674190231f5f5ff626edc48f7428 | Bin 0 -> 112 bytes .../647be72266813638f0523c5d31eafa8c89c93754 | Bin 32 -> 0 bytes .../64830774de6edeaed925fdaf66f7dbc51c998009 | Bin 1732 -> 0 bytes .../6484706c47270572870088cd2958617bb49ab49c | Bin 0 -> 19368 bytes .../6489a581c7b77a3f7e0889e6970b63ca4b5a186e | Bin 0 -> 195 bytes .../64a22dbb85a38a3f169cf38d2ccde56b01c73f1e | Bin 425 -> 0 bytes .../64be8595d5816f92c661fcad1bdb02684dfa65cd | Bin 11 -> 0 bytes .../64cb588903981c1a0de99d321db92e08a12251a8 | Bin 503 -> 0 bytes .../64ce750ea58b9f5b978abf55c8aae39d540fb392 | Bin 652 -> 0 bytes .../64d3d26ac78a7d9bdad5137bcfdd6ad806a72db0 | Bin 196 -> 0 bytes .../64d695834333a767cba53081e890dfaf844f8c27 | Bin 0 -> 960 bytes .../64da6c6e4aa6707d531cf75101bc708cbf030b66 | Bin 236 -> 0 bytes .../64e15814d3e3a962fc374061d1a27fd9b90e4eee | Bin 0 -> 102 bytes .../64ed9057036fc10600bc2fc529f3a34cd7f314d8 | Bin 0 -> 248 bytes .../64ef0c86c5d02b5e57a6ecad6e891f7541e4aaed | Bin 1048 -> 0 bytes .../64f7915d5d5a4f0fdc0c6757d3cdfec3e632c014 | Bin 1500 -> 0 bytes .../65089a38e3825f28c651ed0893018e5d352f0abe | Bin 0 -> 382 bytes .../650e7d291b5c4279361ded4eeaa8ff212e88e336 | Bin 320 -> 0 bytes .../652b39e0a6076725fe88d7ece1cd2fe3fd0543f7 | Bin 336 -> 0 bytes .../656a10b90d85cf2a1c9eeb149cbef6ca1f2289e0 | Bin 184 -> 0 bytes .../65c19a306df45daac1a4a0242985c4123f4812df | Bin 0 -> 580 bytes .../65ca124a42c1138eea274e8b32adab225c83db6a | Bin 603 -> 0 bytes .../65dc6514525969756b132d5ee54901104cf2e03b | Bin 0 -> 392 bytes .../65e887fa099865519a13b34c3fb4a8d8dfb68886 | Bin 0 -> 8424 bytes .../65ecf4266ca01308c34cfb6c18114615fcadbac1 | Bin 0 -> 365 bytes .../65ed396323d0dd300e83e638a19d19f4afdfb12e | Bin 0 -> 426 bytes .../6628e58e8422fa867fbf28d3df35b870818525a9 | Bin 0 -> 102 bytes .../664e4ae6e986d51b9ad5b031e92e1e65cb0cd52b | Bin 0 -> 121 bytes .../6657f5f6a2c18acdc558472ce87241f3c9574cc0 | Bin 0 -> 248 bytes .../665ba2696adae17d898ea1709e7db7e0a4163716 | Bin 368 -> 0 bytes .../668c725a4f3bce3d9483fdf0c29f0aa248f6ac94 | Bin 0 -> 208 bytes .../66905161b6bd450a2422a9c698ca8ab5d69bc7f6 | Bin 212 -> 0 bytes .../669136d21a0b6cb4a9ff5b3b05672d967798aeac | Bin 0 -> 102 bytes .../66964478a5391f3ecca50a757047518ce42e2d97 | Bin 440 -> 0 bytes .../66a3273f2b096c989d604a2d2a16e7dbffd040a7 | Bin 0 -> 1722 bytes .../66cfac070480028667ce30e33bcdff58b0a9d94a | Bin 193 -> 0 bytes .../66d26ac06860ea2d1b3c9c419916ef60b1f18fae | Bin 0 -> 11569 bytes .../66d341837c10abf9735f1c091734b8afb3ebc50c | Bin 0 -> 18749 bytes .../66ea3ea865f69a335873820ef08b32026eaeb5bb | Bin 0 -> 732 bytes .../66fe223a46e114f8d0a1869e2e55dc3d72b03cb5 | Bin 104 -> 0 bytes .../670b381cfd071cb93ce4820e7176478d3e24c056 | Bin 0 -> 369 bytes .../671316177ad3e9bb22b62b4675275368aafd9835 | Bin 0 -> 14079 bytes .../67267a4f51ba2c804259396f180531bd9ec6016a | Bin 1032 -> 0 bytes .../672dc8c8fffbbab50ec34ef1126b0deb5ea1885a | Bin 580 -> 0 bytes .../67311e76b29428bc937af9b453b3ed6cf1f56c78 | Bin 10496 -> 0 bytes .../6739c39a4a579bbc1fa8c9af84cb78fab08cf8bd | Bin 0 -> 147 bytes .../6767c16894285593790c9609720c97c15ab97f91 | Bin 0 -> 432 bytes .../677b263c9c6b2991cc568406083317c407268918 | Bin 372 -> 0 bytes .../6787fe128d46ed9126ca4b7e0841358d5a909ed8 | Bin 0 -> 376 bytes .../6788c14091cccc42e09e568b443b0c6398d65092 | Bin 240 -> 0 bytes .../67af4f9b6fba5052f7c456472b0fcfc6b4bcf5f1 | Bin 6088 -> 0 bytes .../67b33c1dd9659636a92dfb47489a739e581c0749 | Bin 0 -> 3126 bytes .../67ba070cb406a7da9e642b4fd1b474d843917399 | Bin 0 -> 504 bytes .../67da3a6cd29f6c4f533d2329bfa9905cd908a2f8 | Bin 0 -> 7200 bytes .../67de599af0cbbeb2d456be6ad3a8db5d44fc1fc7 | Bin 192 -> 0 bytes .../67e577f7223b3f972bf917004b00a6f763148168 | Bin 226 -> 0 bytes .../67efdddbff6feea2e022a23dd31b2ac34b504b37 | Bin 612 -> 0 bytes .../67fadd1cf2e23ad1838e9885bc9e823c8cb01150 | Bin 0 -> 488 bytes .../67fe430a19000970e3e436d819d2bb34d90ca954 | Bin 0 -> 471 bytes .../680a8fad47c2369bf3cb36b189159208f15ae6af | Bin 0 -> 159 bytes .../680b0abf57e2c1f484f028fc673b26b85b4d6620 | Bin 0 -> 183 bytes .../680b51925a6413e180434046a096cd7f73f39260 | Bin 0 -> 112 bytes .../68250fb9cc2f1986010d116f25a24d8f216b7529 | Bin 0 -> 106 bytes .../682ddf9f552853873db3866d0b602560c99480d6 | Bin 0 -> 775 bytes .../683d78144fef30e47c678618727447f30ccf75da | Bin 0 -> 118 bytes .../684f6aa30fae593754a942b68209b5ba0367d617 | Bin 1886 -> 0 bytes .../68516164b5e3d85a20451cd7e06e897c4adb1689 | Bin 20 -> 0 bytes .../6857ee639616db351576dcb18ef543c113311277 | Bin 0 -> 314 bytes .../687425f2f057ad505f6aa9e0e703ab436c8d2067 | Bin 0 -> 120 bytes .../68758b03b995e8d31fd212ae8ee7b8fd99ee080d | Bin 2190 -> 0 bytes .../687f101763fbf7716c051ade89db164eac58af24 | Bin 0 -> 426 bytes .../688c6063a641c5578734c96e13de4d0915968a2a | Bin 0 -> 9592 bytes .../6897085b0e5df7bc796dfa7b27e65c028bbdc06e | Bin 0 -> 111 bytes .../68990a915ff179f67bd5e514c17fa8f85f6d6ec6 | Bin 0 -> 195 bytes .../689f7a6de7af40d4407216f6fb9c7ac6408bc41b | Bin 0 -> 112 bytes .../68a3fee14e5e1278cf8617bc7ba4213e4ed9a2fa | Bin 0 -> 47 bytes .../68afc1065a609cb9dac6321c93e1c3a2bc07a8cc | Bin 941 -> 0 bytes .../68ce6412aff365f6b2de07abf4d4184addf49d89 | Bin 0 -> 316 bytes .../68e825933fbf3dd070f07128625f94961f895b2c | Bin 0 -> 6518 bytes .../68f4023fb55ced8fb8939dd51c5389c9f9a2577a | Bin 396 -> 0 bytes .../68f8b998c39ef8b57c7f8a93dc34bf5af6071b66 | Bin 0 -> 3293 bytes .../69315803eb341774facc999f76af4311fb45a8cc | Bin 0 -> 4985 bytes .../693566852f458ebdde807613011b1ccbc6096f2b | Bin 0 -> 504 bytes .../69372e01751c74107c9e367db283502cedb8d646 | Bin 304 -> 0 bytes .../6938a8a3934c224df216b5d3319f8aa39dd8429a | Bin 368 -> 0 bytes .../6939b66b277703c391d6899577fec35032a3b474 | Bin 0 -> 580 bytes .../69552b027865c1b342cfb76030df7327c2f3b387 | Bin 0 -> 5014 bytes .../69576e68153b7c47eb88cc28b653de7a1bf0db43 | Bin 0 -> 8317 bytes .../695dab2ac960453834e5de9a716d4ee4d09f0c97 | Bin 0 -> 2704 bytes .../696972f976d71abb4c4f2303bca5e6fc536b3f04 | Bin 375 -> 0 bytes .../6973a1f82e4572c01086a0b09e9f61c1907a1382 | Bin 208 -> 0 bytes .../6975cd48c7ef0d3a9c88542a6f902c21c335ecaa | Bin 0 -> 23 bytes .../69797161d4e31c42afb3cca28c8ef69450a15779 | Bin 0 -> 492 bytes .../6996ef0fa0b9c9845e08213dc9bb4c809361e11f | Bin 0 -> 402 bytes .../69c821b79532533dc88e11ecadc72018a3627a05 | Bin 364 -> 0 bytes .../69c8629fd1b78147e88f42af6c681cf0a5d4ebc1 | Bin 236 -> 0 bytes .../69cf0af42bcded3d2664b84538046f43859af3db | Bin 376 -> 0 bytes .../6a0f5d4ee805637945741c1fde21ccea24b91ac9 | Bin 5664 -> 0 bytes .../6a15cb12b1b02e87e50e57d2141cd908ff64b0bb | Bin 196 -> 0 bytes .../6a38bdc55ddbd299bc54daab87e7878af9b30e83 | Bin 0 -> 390 bytes .../6a62364b228d329c6cb3757b89b57f9914770201 | Bin 332 -> 0 bytes .../6a6b19e6553e3af97b1001abc13239859aaee72f | Bin 0 -> 104 bytes .../6a787c05cfa918d12a0b3ef75132934b2b65f870 | Bin 0 -> 408 bytes .../6a81266fc3bf081269328eeb429f734ad3700fd0 | Bin 0 -> 388 bytes .../6a81c37763c1156b5d49c520172dd751391d9b06 | Bin 376 -> 0 bytes .../6aa4a80f867da914a36f28b62f12919d6bd77840 | Bin 0 -> 494 bytes .../6aae8250c35ea4ef39d2bcfcf5926f4af2a65cb7 | Bin 0 -> 4634 bytes .../6abd1116ff054e2f9afc7a136882a4eba8fee407 | Bin 192 -> 0 bytes .../6acf4fa7b5a793d527a16cbf91ea44f1cebcbd56 | Bin 216 -> 0 bytes .../6adc17034cb594415a295ff70177774ee5865459 | Bin 508 -> 0 bytes .../6af30f1a3e1b51bcb8861bae95ea37fc65745e2f | Bin 195 -> 0 bytes .../6af8c9454a702b131d4644ca83879ee1001300c1 | Bin 0 -> 372 bytes .../6b05c39f97c5b6c7d7f3c02c8b2bbcb61627c70a | Bin 0 -> 30 bytes .../6b0d4712a7bb5dd9ddf6a9cbd30743c3f3da9ae3 | Bin 172 -> 0 bytes .../6b1246ea8ba62e3b6226eeaf93a0f5e8f1b2b078 | Bin 24 -> 0 bytes .../6b21fa24479e3e04e07a0047e83ce026aaae3c3f | Bin 0 -> 3051 bytes .../6b356f631c1779de75c2c8aac69da8c46c0d94cd | Bin 2285 -> 0 bytes .../6b38b1bbbd47e76aa43095825e4cc5d4816cde54 | Bin 0 -> 396 bytes .../6b422887b53832a6bb1e16c76d457041f8009fad | Bin 0 -> 232 bytes .../6b4444183f80e33467e045e2c60888617821fc3e | Bin 154 -> 0 bytes .../6b5d3214b79e34caaae42c1149eacd04ebd41eb4 | Bin 0 -> 112 bytes .../6b7a44f90e0298e9051cf64a47171d0ec8cc1870 | Bin 0 -> 816 bytes .../6b7af335f6382e118c8d2e11e0d3bdd930d122d2 | Bin 0 -> 416 bytes .../6b9b5e6c9956d65b1a2ddc705ac1a55ac7e70435 | Bin 104 -> 0 bytes .../6b9d76a67c356e6f53d1c45d9ebf1ff51aa0e6c0 | Bin 56 -> 0 bytes .../6ba60c067d4b186b390c58ff6c9f5895ed4d0c79 | Bin 0 -> 64 bytes .../6baee1c7100aa958843c3b65249a6cfb95d95b56 | Bin 0 -> 4864 bytes .../6bc7b62fdb000d2e428bcf3f4f19ecc252ccabea | Bin 584 -> 0 bytes .../6bd2db816bbf4d6b6f59167759dc7a7399c98dbe | Bin 0 -> 408 bytes .../6bdc988bacfd92a8ec3d06401548edc158fccaa5 | Bin 320 -> 0 bytes .../6bec90a9b176180a5715aa6689a83d895e3f4f7b | Bin 0 -> 398 bytes .../6bef1d919dd4ac209971cd1e4805b796dc919220 | Bin 188 -> 0 bytes .../6bfdda5c5b85acc50d10754d6cb5cb2cc637618a | Bin 236 -> 0 bytes .../6c0e62b79afa8f6e02972eea0b82865d3c41c4af | Bin 221 -> 0 bytes .../6c3e557c20b1410fc9d1e4224694879bcb550413 | Bin 0 -> 143 bytes .../6c549f3df1fac0726fc5aaf8214f3df19b07e11b | Bin 0 -> 9676 bytes .../6c6a22a467b3db89abaa121807a55a889fe04724 | Bin 0 -> 32 bytes .../6c8850ef3addf381aa4b35dd5ebaf62bf84a7142 | Bin 0 -> 17396 bytes .../6c9fa86ccd16dfaea882bef201782ce637ceb221 | Bin 0 -> 448 bytes .../6ca52508a1ef9ed621c994c809db4b6245b1310b | Bin 235 -> 0 bytes .../6cb6b77eb67c6b85cc93f70b98ae2acd762e071e | Bin 0 -> 504 bytes .../6cd59b1c5e7c142607608a2d5682c00528e8deb5 | Bin 0 -> 880 bytes .../6ce244807af352baf4da0af910cf2555c089afad | Bin 0 -> 236 bytes .../6cfd5deb5bb6cc46290585ad939d5062ed221c78 | Bin 0 -> 8310 bytes .../6d37b3bb62210da1a94ee66d7b7a357aa6c67b0c | Bin 188 -> 0 bytes .../6d42d16d15ee8ca2b00078563378f98f66f04fb9 | Bin 0 -> 112 bytes .../6d4478a588646bfd3e1f2307f50ff17670ef9adc | Bin 0 -> 158 bytes .../6d452e158335a5da4c9ba08fa51feba88e4de6c0 | Bin 80 -> 0 bytes .../6d64b478e15091aa28c45482265d59aca3a1587f | Bin 0 -> 112 bytes .../6d6b2146966f749422d5b9ee6be7741cd235f928 | Bin 532 -> 0 bytes .../6d81af1c28fa224e274537fdef1ce2230b36769d | Bin 0 -> 336 bytes .../6d948242bf0d0b3ea7db9c9054b0023cea89abbd | Bin 0 -> 370 bytes .../6d95a542618df2cff27aa3abd3aa676befd5d27c | Bin 0 -> 1107 bytes .../6da00508f9a8f84656196f6a53b6d0bf21f2035d | Bin 264 -> 0 bytes .../6da0db0fca1978280bd0df08c122a47a1a9a01b7 | Bin 0 -> 177 bytes .../6daeb3b609ea331272b55581846df421d1add121 | Bin 584 -> 0 bytes .../6dec1631077985ca0512be1a751c47b9a33153f6 | Bin 236 -> 0 bytes .../6deffaaf6a51d9d92eb13145cb9736e4291c3303 | Bin 0 -> 369 bytes .../6df085fa73966b9754e4b0a6cc8caa361a4697b0 | Bin 212 -> 0 bytes .../6dff2e6a96c5af03b17c22e9acc89da86daa48e2 | Bin 637 -> 0 bytes .../6e11eb177394fe5528c785ba4117613867ad3bb2 | Bin 0 -> 102 bytes .../6e15f927a33df344e62ac66b4e82760587137597 | 1 + .../6e1fdc38c061084bd4cbbda281fff537ea043550 | Bin 471 -> 0 bytes .../6e2eb1ac69c8eb46f2942286bc62fe3ae6e60f70 | Bin 510 -> 0 bytes .../6e42532b2a6299e73632d550c07311748e1252c6 | Bin 0 -> 122 bytes .../6e69a02ef4c60af158d9b3620a82440637cc3f49 | Bin 376 -> 0 bytes .../6ea3aa199090c895de4e2cf2c9321d70c2c229d2 | Bin 0 -> 12 bytes .../6eaaad5adc64de3ab0c707ccc9c41a158e04bde0 | Bin 0 -> 485 bytes .../6eb4493d1952e610115ffba9d03bd831bd4854b1 | Bin 572 -> 0 bytes .../6edb2ef2de2340cf1192204808d0ee36b128dc7a | Bin 236 -> 0 bytes .../6ee60799eb59631075261b3a18caf83413f9ad45 | Bin 172 -> 0 bytes .../6efcf6f1be9bcc4a4a927d75b016d6ccdac555f4 | Bin 0 -> 61 bytes .../6effdbf174c467f3a1b9d9a2df240fb1d7dab75b | Bin 0 -> 563 bytes .../6f05e9a8ced304472fac03693c58e51c2a1914b3 | Bin 0 -> 9847 bytes .../6f0953c3ff4ade0e1bb5141f3569d9c1c9a7766d | Bin 0 -> 448 bytes .../6f0b4b5a9dcbbf591bce85776d50a3ce5d9cb129 | Bin 0 -> 257 bytes .../6f18f083a8993831f1730671c8e507c0cb654874 | Bin 0 -> 8022 bytes .../6f1ad780b3c4423037f95761025347e7b259232b | Bin 0 -> 8310 bytes .../6f1f665fabea5524bd80207fb3144ab3ff35243e | Bin 0 -> 530 bytes .../6f239c18601f8e24a4db288295ec82790a1b310f | Bin 0 -> 6635 bytes .../6f273cbe6db52ef43a523a268051d5a0b5c9f451 | Bin 0 -> 244 bytes .../6f38b38ad2f454a6d7266c8e66f5718b84335364 | Bin 0 -> 195 bytes .../6f39ce78b9acf86e42dca48ee624199607a5ca78 | Bin 0 -> 13328 bytes .../6f51ae4664323adf5784689f8768d712fe6496c9 | Bin 320 -> 0 bytes .../6f5ab4305815c071a29d56488790db8bd5a77376 | Bin 0 -> 477 bytes .../6f658059b4e7ceb3cc3dc739960aabfdf90bf1d2 | Bin 16645 -> 0 bytes .../6f6fd8cdd9343b609e02060a1b49e153ec1dc7d9 | Bin 0 -> 376 bytes .../6f7426496bbb0d0cb9ad1a64f1f9cc3ed7726c5f | Bin 1032 -> 0 bytes .../6f77eea83fda9731a01523b35448be378c19023c | Bin 0 -> 195 bytes .../6f89a81d0bed00be2cfde7d9b83703023bf95e09 | Bin 0 -> 312 bytes .../6f8fdbf73061a3d3afd70d16bf929ac0e99fca37 | Bin 0 -> 490 bytes .../6fa49cf9122d749956e858ddd32971c4c9588adc | Bin 420 -> 0 bytes .../6fa9c671cba7e8a7c51050f64d71bc7744c5f474 | Bin 0 -> 1033 bytes .../6fdde1a660c4629fd46bb623175af68f425a2c20 | Bin 97 -> 0 bytes .../6fdfdae87e83f5cf2db4d3bce3a6fea8a0649090 | Bin 180 -> 0 bytes .../6fe303c5af81e7a079d412db3cb6c7396e5d8d92 | Bin 656 -> 0 bytes .../700c67e2f7896a49c7cb19f9ea173a7c1aad7bb1 | Bin 320 -> 0 bytes .../701408ee3883afefb73989be354f7d774041dc39 | Bin 332 -> 0 bytes .../701a6d33afc649c4995452ee57676d418fa22c05 | Bin 1032 -> 0 bytes .../701acbad88cb990b095a0d541b518605e389bd70 | Bin 64 -> 0 bytes .../701f17555f3411877aed4d550ef7a5ca28d35b77 | Bin 320 -> 0 bytes .../70438d79d0ddce057ad8fc3b9532ade8ad753aad | Bin 348 -> 0 bytes .../70480f3651cc8eadb47ba133386ebc1bcf61c177 | Bin 324 -> 0 bytes .../705c1d0dcfbd68f47a7049fc4035e28c614a9105 | Bin 0 -> 18749 bytes .../706666f9802fc452daf8d3f3e929df399b0946b4 | 1 + .../707521a04abbe66779caf76e8b9a4af7b24daaa7 | Bin 420 -> 0 bytes .../707c7e83866dde9085391f6b1535e8b9334eb293 | Bin 0 -> 57 bytes .../708271cbc0af755489877da7856e7409f1c450a4 | Bin 847 -> 0 bytes .../7084ba8085731d577920fa44d5fe6ce8fefcca00 | Bin 584 -> 0 bytes .../70a11b71a741c5a2a3cf9af7145db692ad13c5da | Bin 0 -> 4985 bytes .../70a936cb292f26ef2551145e04f2f437e660a91a | Bin 0 -> 416 bytes .../70b325697fd6fafef45706db36c78c3a46f6eedf | Bin 232 -> 0 bytes .../70c5d2217eece19f7bd2ae74101c278bd4a48463 | Bin 0 -> 4752 bytes .../70e2531877bd5e5bf8582213a802936d1113f6cf | Bin 0 -> 72 bytes .../70ec0bde1770e2bcd3a382d362aebc495d674a1b | Bin 544 -> 0 bytes .../70fdee34ef6ef0290fd7445854ae4b96add17dae | Bin 0 -> 38 bytes .../71046e1f0bee5788390de72fc77922a1b573b484 | Bin 0 -> 470 bytes .../71058429380a16d3ba808a9faf55407124802faf | Bin 584 -> 0 bytes .../7120074f2b20b984ad210e103d85602f9441840c | Bin 0 -> 227 bytes .../7147f7eac43454b6d61f81ec52ba74b0856a9656 | Bin 0 -> 432 bytes .../714f21787a6047a1419f001d01fdd15409fffd45 | Bin 2249 -> 0 bytes .../7156184bff599d4e2e31b0b47410cff7ad5d11aa | Bin 0 -> 584 bytes .../7166d267f457c5fc8ce66e8edfb218ee58a57b37 | Bin 104 -> 0 bytes .../7180236291367c2bc040ce20f29f8fd85b37dfad | Bin 0 -> 127 bytes .../7187b368fa9a12d092fd4b7b63113c4f895eefc7 | Bin 104 -> 0 bytes .../71ad4588d2d4a43a089cf38b5bbc1aa4e3b6dae8 | Bin 270 -> 0 bytes .../71b4bf9c91e874530cb1a02ce6d4b8de211ba738 | Bin 0 -> 178 bytes .../71bdb1540d5f33dfac7dda8fdb2a57db46c87b4e | Bin 0 -> 18249 bytes .../71ce1427ce24df20bf8b012fb310cc1df40b559b | Bin 0 -> 128 bytes .../71df4b621ea2156573c283c7032bd3211b0f0cf4 | Bin 1532 -> 0 bytes .../7205905321eb92322c7cdd82f43097d09b837698 | Bin 0 -> 222 bytes .../72112d748ad87d014e3bae7a1c189ca1777989dd | Bin 0 -> 140 bytes .../7217f7f43662b0b86c90aad5b3f729109516283e | Bin 103 -> 0 bytes .../726cfd61f52563c6cfa6e0f4275e69742b10bbf2 | Bin 244 -> 0 bytes .../72726d58891ea40cd10acf380e4555c04cda74b6 | Bin 584 -> 0 bytes .../727ce03489824194226b2b979d13dd02824dddaf | Bin 0 -> 4208 bytes .../727d0892897e865f0cf848e34adb4220289b14c9 | Bin 166 -> 0 bytes .../727f6bdecd428fc9e98e3ec5974bcbbbda0b0514 | Bin 0 -> 8380 bytes .../72a0e7cd2d0997d7c93227a778caed1f910c7747 | Bin 392 -> 0 bytes .../72c0056488b84e9a3662d3245e642ba6a48adeb6 | Bin 144 -> 0 bytes .../72c4a6ad16f068e8160b3a7c3cb0533fbb147edf | Bin 338 -> 0 bytes .../72c9fd17acdd4d7e9b07b115ee22e6e14a0d8ab5 | Bin 292 -> 0 bytes .../72dc2ebd595ce18386d89e977c8912b12e94a0ee | Bin 228 -> 0 bytes .../72de5a83d090c3b9a124642d617902a26e903ee5 | Bin 1032 -> 0 bytes .../72ea74ed9a5ddc8d430191bbafe7a23695f594d8 | Bin 885 -> 0 bytes .../72f3d7f08818ae44361579312c9d5fec57b42d04 | Bin 100 -> 0 bytes .../72f6219f497caecbf29f6a3f01a21a0270738766 | Bin 0 -> 8400 bytes .../72f6df7ba8a5efffe07146896642569dbddc0d6b | Bin 0 -> 483 bytes .../7314a7ab3d51e8bafd3b7ed3703001d129df457f | Bin 208 -> 0 bytes .../73213080384d5a3e0f8206f81b29b573d3119460 | Bin 913 -> 0 bytes .../7322bed6e23240ed2f6834980ec48c3d183c3fe1 | Bin 0 -> 196 bytes .../733264c27e104a29f0a4bced1cd77c180379a831 | Bin 0 -> 392 bytes .../733d1a30b29b1bf9f49ecb640df2e7484d677682 | Bin 0 -> 3280 bytes .../7341ea9e91e9f3ce424dbb4ad6bee86d90ef6a85 | Bin 1424 -> 0 bytes .../7376bde2385a2f5c05c27b239d8f50ac8f9baf2f | Bin 612 -> 0 bytes .../7385381cca06eef8e2104746f1af5108476e78d3 | Bin 0 -> 377 bytes .../73e8fdedfd002d81f5b8ccbb2b0ffc7d557f68be | Bin 0 -> 2522 bytes .../73efa5cbbb49d6f34eb153470a68619fa1eb9149 | Bin 188 -> 0 bytes .../740c8369464e5565dbb531fb3da2b0a4d3619b91 | Bin 208 -> 0 bytes .../741179d23e15eebd038b27bf9bf48e503ac21bf8 | Bin 0 -> 4176 bytes .../7421b53d6b87edad998f5badc5cb4ba4ab1a4152 | Bin 19 -> 0 bytes .../7422698221a1ba12b5ad122724347e5917d03dd8 | Bin 244 -> 0 bytes .../74233c3a56bd6bb8878f4d3a16645ddbfc271d9a | Bin 240 -> 0 bytes .../74345997d2016d2d41a09fda9a2dafa9a73ad3b0 | Bin 112 -> 0 bytes .../7435e19e488801095f71171108c4ddf5a06372df | Bin 4688 -> 0 bytes .../7435f7f96a8af6a87d52ad41bf2fb933d203b504 | Bin 0 -> 600 bytes .../743f367bea0299f64937851c036b62d21d0847d2 | Bin 0 -> 371 bytes .../7443729bc8305cfd143615c387be7bfc8f2da657 | Bin 256 -> 0 bytes .../7444318e6ea450c5e372d62e8a4e131520f2a738 | Bin 0 -> 102 bytes .../7459f86d8c5eb9b61dd971f92c4a7702c033d23e | Bin 0 -> 1328 bytes .../746944d98d6c1bd8d2b2200305704aef9b50526f | Bin 1091 -> 0 bytes .../747959926d672df800c8c94032879a08621a4941 | Bin 64 -> 0 bytes .../7497d15637fb80a9140faf03b47e2b3e346d97e5 | Bin 235 -> 0 bytes .../7497ec1c804dfa273e502a097b05abc35fa0158c | Bin 5360 -> 0 bytes .../74ba64b15c7a113173528a1036c923ef62ebe544 | Bin 0 -> 416 bytes .../74bfc349b4110556019ed4d4b2cee5d3fb194d75 | Bin 0 -> 376 bytes .../74d95d148eefe22621a4c0cf6b46835ada78db88 | Bin 0 -> 335 bytes .../750c4756b0221d5de5a45154c65b536cb741a16f | Bin 101 -> 0 bytes .../750e0c8c0d4131571958752e7a7ff0695ddc59c4 | Bin 124 -> 0 bytes .../751ded25b10ab1cbda3f4217143625207ca853f3 | Bin 0 -> 102 bytes .../751e352a1cb1cc2f9989b5ebde081a617f84ff4e | Bin 0 -> 195 bytes .../7524898ae34c16ee65a8283031200e11c78359fc | Bin 101 -> 0 bytes .../7529e415f4fb58bf1f338984e38263ae8955deef | Bin 0 -> 18919 bytes .../75414547cc71fa151670c6cb187ee969a5e1dd73 | Bin 0 -> 4497 bytes .../754a23f5412c2e6af5d7807c9cf3da2e29d5688f | Bin 0 -> 158 bytes .../756397fddfaa7c9ae9903101382a41bdb2c3b269 | Bin 276 -> 0 bytes .../757b442dcc34ab78b629c3cef58b4e62e3753f58 | Bin 376 -> 0 bytes .../7599b2de6caf93ab753b8939e66390062d1bf6f6 | Bin 0 -> 8321 bytes .../75a8be26c095538a8b38ca87e65b594e04a81136 | Bin 0 -> 1732 bytes .../75af805963e5c01efe1e285c841d40345e8402c1 | Bin 368 -> 0 bytes .../75b9bd77cfed47a1969bf742c42a726f92579aa2 | Bin 236 -> 0 bytes .../75c471b4ed902e02367796528671003aba2a2d4a | Bin 625 -> 0 bytes .../75cb8c9273fe3085ff8cf8249435e9147e3ae25d | Bin 0 -> 241 bytes .../75d34579d7c95cb16cf02ef0e33b89a67f204c26 | Bin 0 -> 5105 bytes .../75d7fcfc28dcc073efb2a024ce6ddcb9aa2d60e2 | Bin 0 -> 216 bytes .../75de6c6b8b010d1829891b52a0963f3f61d07163 | Bin 0 -> 1473 bytes .../75df1125e87c1190670dc8eb7064204e7d3f9b99 | Bin 0 -> 20001 bytes .../75e26f578693839c70de95e771dc02b3b0563c02 | Bin 104 -> 0 bytes .../75ec05182d7d313a6b81300a395784ecd7a4c711 | Bin 0 -> 336 bytes .../75f5ac2fa640d6e95461387541cd29a506573335 | Bin 0 -> 614 bytes .../75fa6fc313b2429933368c1e24c2f9e0288173fb | Bin 0 -> 8367 bytes .../76043f0c8a528a942ee3eaaa128a63b97bf2db16 | Bin 124 -> 0 bytes .../761137823976932394602fbc69af28a60901df29 | Bin 980 -> 0 bytes .../761880338d0059a7d14b056b25320cc2a59ca075 | Bin 0 -> 824 bytes .../76469e1babdc64c71235f1074f047aad80bec0c6 | Bin 0 -> 102 bytes .../764b5cb89285d73cf66b42cc3732d0a8ac4d9d30 | Bin 0 -> 236 bytes .../764e05ece93bae4d798676f687cc627d9419b0cd | Bin 0 -> 351 bytes .../76550cf013e3a37028d356f66895d17a714d3a01 | Bin 368 -> 0 bytes .../765f9c2dabdfc0eca3f911ae2702309cd576ec9c | Bin 157 -> 0 bytes .../76867973d6de558f99147d807ff898118997e78b | Bin 0 -> 302 bytes .../76b5adaf09b896ef7de313fd1b57ad4e7bbc870e | Bin 112 -> 0 bytes .../76dcc05c96d8388792732b1001b67a774ebd7d5f | Bin 0 -> 26 bytes .../76fe5c02789fb075c3d0b1e5969efe54b44b83ac | Bin 254 -> 0 bytes .../7711552d8b4b4a586171fa695f0cc1f0c4044b64 | Bin 11 -> 0 bytes .../77230370b578128d007e10222a3bc548f629e30c | Bin 0 -> 195 bytes .../772adb1d731ab8026249b28aeaff409f24d81e0b | Bin 0 -> 112 bytes .../773ab2a1a364c64cfcfcf3483c55d5a6163253c9 | Bin 0 -> 302 bytes .../773cd74798499e7e60648e40dd829d8b930467c5 | Bin 584 -> 0 bytes .../774878d69ec5e93cccc8b819177595a035aa7766 | Bin 0 -> 41 bytes .../7768fbb7df1cde824f2775961caa354f4830a7a9 | Bin 29 -> 0 bytes .../7770422ee967a542abd2d2d275f761a2c9ff1bbd | Bin 0 -> 150 bytes .../7782403982076d6017b4e4244ae3bdc4045c40b1 | Bin 0 -> 236 bytes .../7788e7599f953fd033990b09e56c4bb0b4857b32 | Bin 0 -> 13328 bytes .../7791a869b64c77f26d5ea93673229292502e710e | Bin 0 -> 227 bytes .../77941b9d083af3903e78f8d4beae0dc52e072987 | Bin 0 -> 230 bytes .../77944106569b5a7e360f52cdc8164f91bf1725b5 | Bin 740 -> 0 bytes .../77b05f54f2a6376c2f737833b3249e5b0230cf79 | Bin 0 -> 448 bytes .../77b4190e81d47c260b5365d81e859897ca8870aa | Bin 0 -> 116 bytes .../77b9105ad9fb1e27ce32e034b324df67d8bbc09f | Bin 375 -> 0 bytes .../77e12ab5ce19ab330cc8cd3786677824e3e98ee6 | Bin 796 -> 0 bytes .../77fee81bec6c49568e539fec410c9b8ce802a4e2 | Bin 0 -> 233 bytes .../7808901e2b531efb9b29ddd7165221ac21059425 | Bin 236 -> 0 bytes .../78092b43a76f094fbd9104fe809f04aed3054ebe | Bin 240 -> 0 bytes .../780e12cebfe1c7888851a1ccf17ac5fed0b8fefb | Bin 0 -> 608 bytes .../78140806f440552add7ba8230a240f799ffe203a | Bin 0 -> 494 bytes .../781a3a9245e1fd378527cf7a366016b49bbf7637 | Bin 0 -> 35 bytes .../781f585473d56b3bf32a8fa10e2fed2562eb7016 | Bin 121 -> 0 bytes .../7822497240e4a0d535f1a64c3d45bcaf3af2e930 | Bin 0 -> 112 bytes .../783dd993ab3d8147b9a364dd1aae702b5b980ecc | Bin 36 -> 0 bytes .../7843ff16cea11b703e9e3c7d13ce9dbc51922d59 | Bin 0 -> 2412 bytes .../786d3f15847b61cf39f6c5f6bd0942f15fc252c1 | Bin 180 -> 0 bytes .../787fe34429bc44a79a7011c705e0fd1095f3230d | Bin 101 -> 0 bytes .../788a32315df31454189934b9bf8edd3640958012 | Bin 0 -> 68 bytes .../7893eb790d3e668e70af96931e977d549913732c | Bin 0 -> 9545 bytes .../78b01e7f8b8bcd37ee735f32a15c449fb917c01b | Bin 948 -> 0 bytes .../78b6aae7771478c8c12a5b4f07c3116fb2df101b | Bin 172 -> 0 bytes .../78c7906032ccc9d2191c6802d2391947bcc1e940 | Bin 0 -> 195 bytes .../78d1518a90cd092a1da53258924edf4ac818f9c8 | Bin 0 -> 1448 bytes .../78da08e5ee8565c4c024404ee19ea67dbfc36da4 | Bin 376 -> 0 bytes .../78dfa163127c3c4b218d893b5340648d41b59b2c | Bin 0 -> 81 bytes .../78e7e09a7e5c0e470ea50b325715ff4f6ea95e38 | Bin 188 -> 0 bytes .../78eabc5ab117cb239d0b408287ea0cc636a5812c | Bin 0 -> 139 bytes .../790dc6dcd020b0f6c61d90f475626bbc1633f637 | Bin 0 -> 112 bytes .../7913acec4fa081b93b7785d941fb434144fbf936 | Bin 268 -> 0 bytes .../794f42abb50470811ce5c8d2f04f96e5d443315b | Bin 124 -> 0 bytes .../7966eb8216bae623b0f36d3faf586f0cabb9f5f9 | Bin 88 -> 0 bytes .../797f1197fe24886cd7fed62160d27f81155b6048 | Bin 336 -> 0 bytes .../79a58af0dcfdbea3742a74c01ef5d787f3924f03 | Bin 0 -> 334 bytes .../79aeb11f5b5ff9bf0ead98976d520230ac721965 | Bin 0 -> 308 bytes .../79ddb922e6a504d21eec555b26f8a22e44c13f6a | Bin 0 -> 562 bytes .../79e2bf6007a2092e50ac209f5eed1c8c804f70f4 | Bin 0 -> 1099 bytes .../79e6ae61a5093776448fc5c9ee03af66f90ae6f8 | Bin 0 -> 1008 bytes .../79e7d5c8cac4ad5584a42178696e81b50ca7fb90 | Bin 228 -> 0 bytes .../79fa53cef4fbe0d9c5b76a02d4fb8737c662e223 | Bin 0 -> 4761 bytes .../7a009d445e54e51f354a9b52606ef45a05aad449 | Bin 0 -> 8309 bytes .../7a0d8f844f8df4aca595fb076939d23b16cb1f87 | Bin 0 -> 765 bytes .../7a385708786d9c2ffd0faa72705f658b0e175827 | Bin 64 -> 0 bytes .../7a4308cad42ef1c5ddbb0ed0ea37ce2d81d6584a | Bin 329 -> 0 bytes .../7a4d42e022677c5a2d1cb8ab9fa4ede243212f92 | Bin 128 -> 0 bytes .../7a59ca1c7af0e6e10c12fe3914b51aa7f789ff6f | Bin 212 -> 0 bytes .../7a659a61f2f987ef971320cc763b5edc5c0ff981 | Bin 16640 -> 0 bytes .../7a6fe99b8cf98a2d59aec8c6e22d4860bb92275a | Bin 120 -> 0 bytes .../7a81cdfc769eb5c6b44b59d87658d4c0c7ecc05c | Bin 164 -> 0 bytes .../7a828f43dbe9abda9dc806d6a2033e954db632c8 | Bin 0 -> 741 bytes .../7a89a339badbec8fc578578edfcdf8db01873c83 | Bin 1032 -> 0 bytes .../7a97f4930ed8d1eb5fbd61d27e252b80d039cd19 | Bin 584 -> 0 bytes .../7a99d22792c11a8a613bcf85eba226e0abc8c80c | Bin 0 -> 196 bytes .../7ab1d7ff6b43ee88b826e286fa21a5e3e3d7e231 | Bin 0 -> 102 bytes .../7ac1fae57a806ad8d22ad24b10a97cc12d5028e1 | Bin 0 -> 95 bytes .../7ac6a9cf58fcd67212f5c6f267e9823d9a7868c4 | Bin 188 -> 0 bytes .../7ac83dbe45eb772dce298829365f1cddd4742391 | Bin 1503 -> 0 bytes .../7ad4373840fb87e300038d4f704c245362cb7e48 | Bin 536 -> 0 bytes .../7ad75ba62475d796a47e5d51531607b95609d9b1 | Bin 244 -> 0 bytes .../7ade2c51096accfb366c5e60d7d10f1e9e95b1ba | Bin 0 -> 8365 bytes .../7ae08e8c9ba9afd2b461943fd46a482eda57f121 | Bin 0 -> 197 bytes .../7aed6a455a44305a7574589c4f201e73cbb699d1 | Bin 440 -> 0 bytes .../7b03a6b54fdc0d183527e9b4c211cdf9168ec45a | Bin 0 -> 416 bytes .../7b0e7626904080052ee07d786affc86317ffdbbc | Bin 0 -> 232 bytes .../7b2b8d46dfb163e8f751a1e14be12da211e8c496 | Bin 0 -> 195 bytes .../7b4a60a2618a77d5bd9ac3408b6616e2c00b13cb | Bin 0 -> 584 bytes .../7b4bee5f8bfa3351a8e9dc9a0ab982ca5eff14d4 | Bin 0 -> 100 bytes .../7b53eb443b72ac02a3b4200c2c32e92d7f944e4b | Bin 584 -> 0 bytes .../7b549b1179a25cc5b5ee2f89398fafae6ffdf593 | Bin 0 -> 15218 bytes .../7b6a02d72219b0b344ad7324b75b2b93c0c03f06 | Bin 236 -> 0 bytes .../7b739783d8ae0037603673048235dcaa547b4b94 | Bin 0 -> 292 bytes .../7b8451883bb9919ca0a40ce5519d53e2457c25f3 | Bin 292 -> 0 bytes .../7b8b5c012718a2a4de63d80f15f7caa0b6cc0ac9 | Bin 0 -> 416 bytes .../7b8c2600d74cf2869be972aa7184c01f52bb6f45 | Bin 0 -> 310 bytes .../7b9218b38af0e97ca41f67b769f143b835e5b514 | Bin 0 -> 61 bytes .../7b9229287b7d8b66bc90084687af186841e7ca16 | Bin 0 -> 375 bytes .../7ba8add284c78023c639521370f443be374310e3 | Bin 248 -> 0 bytes .../7bca4c9a6cd0eeebc53d5e6d5a88f3fffc840947 | Bin 0 -> 416 bytes .../7bdccd065c2a48df8dd283e8a376307713004ef2 | Bin 0 -> 392 bytes .../7bdfd2865b302c2fd5f6d8b396c8c74737e78931 | Bin 24 -> 0 bytes .../7c05a1996da8a2dd59298011d6ec580801e22c7f | Bin 517 -> 0 bytes .../7c09d518f8ac8ef792587fc54e7fa3ef7382dd8b | Bin 6014 -> 0 bytes .../7c2a46c6244f9dc1cbf2e53957b0765a97f59170 | Bin 0 -> 67 bytes .../7c2b66c9e4535c6091c199d4559ea9b04b363123 | Bin 52 -> 0 bytes .../7c3f8f40ed5f4b28842f72bb0583d811cedb1d62 | Bin 0 -> 129 bytes .../7c48294ddd892de566d3abb72167077fdafc0179 | Bin 312 -> 0 bytes .../7c4de20f9194fb5dc148fb8b85eac23ce38dfb82 | Bin 0 -> 269 bytes .../7c6276792c33d646fa4548da359361b6771f59bb | Bin 440 -> 0 bytes .../7c727958742620b409036ea8831550a352ac72db | Bin 0 -> 112 bytes .../7c7f1ba844c8f4fbafbe6e651f3b4fbda3d6c26e | Bin 320 -> 0 bytes .../7c80bec1978b23fca1130fe5dffdbd9b3eeec8c2 | Bin 220 -> 0 bytes .../7c8c4df9a89c7ee91dee2d2dd8e1e75fd31669e0 | Bin 5864 -> 0 bytes .../7c9e1e19f87f15fe36acf9a1e66a5f36631d15a7 | Bin 0 -> 128 bytes .../7ca34392d77ba03c8b822e8e3fe189fee0963397 | Bin 413 -> 0 bytes .../7caa0aa14e8ca7ff11055e35326ec174b1903147 | Bin 0 -> 355 bytes .../7cb9ca6f8a440d81a5f626c4d3b4dbbb52e4f39f | Bin 61 -> 0 bytes .../7d263c728e6ce5349a0ba1ced438df4c450a689a | Bin 320 -> 0 bytes .../7d4edc477fc388065faf72da8a70fd59f2493bdb | Bin 252 -> 0 bytes .../7d558329a856bd487a20de1125a4a0b4aaa3a895 | Bin 0 -> 378 bytes .../7d604e5603db6842473ec4dd0ee4fed68589e0ee | Bin 3680 -> 0 bytes .../7d6375765c90d477ab95126d3665b085038fd229 | Bin 0 -> 148 bytes .../7d63768eab3b9432444e0f8485e5bd604144eb7f | Bin 376 -> 0 bytes .../7d9bd97d60d68836ef4510e8f75fc5278102d9ec | Bin 245 -> 0 bytes .../7db4676ad7038621423ddfac3b2bbaa2c3689fea | Bin 543 -> 0 bytes .../7dbc33cbd9488cee5a4a6a9b0bb06605f4e2670a | Bin 1032 -> 0 bytes .../7dc6b96fa8a200b9e8366d133ebcf6daf6ee6d06 | Bin 1948 -> 0 bytes .../7ddb806f6adef8b1588fbe58e0ff4eead197208d | Bin 15766 -> 0 bytes .../7deaef5a355eba376b66070cfd7ea4c2e14ca78f | Bin 0 -> 41 bytes .../7df9a7196f68b1ab8b2fb7507dae5694a322fd1b | Bin 368 -> 0 bytes .../7e0f8d4c26fa27a01f48052008981713e0665ed9 | Bin 64 -> 0 bytes .../7e1477c8bce41edb7dbab6a43aa2aa75cfcad3df | Bin 332 -> 0 bytes .../7e1956c3415f2b8248941f30ffc59f3d8a9696df | Bin 0 -> 884 bytes .../7e211983c56a4a2b0c3014310efec0957f709a76 | Bin 64 -> 0 bytes .../7e30a1c971d69a5b068817ac5b66577768a6c2fe | Bin 336 -> 0 bytes .../7e34df9098eb550085a6403d9efb7fd172685e81 | Bin 101 -> 0 bytes .../7e3bc7ed33ef31a3f8d8bdc3a8fa03ba970cd388 | Bin 407 -> 0 bytes .../7e3fe92269779b6c7273eacfefed7b8b35c70eac | Bin 304 -> 0 bytes .../7e595ea114451a665bd48b6d0a78e3fc7619f0b0 | Bin 0 -> 81 bytes .../7e5fed66468fb7dddd181a63851cc9ae97895220 | Bin 336 -> 0 bytes .../7e8207e10ce27e76d8cb4bba18ea3be0c1f2d657 | Bin 103 -> 0 bytes .../7e8d74e341371d2e877c24394706532cf1a9d23d | Bin 0 -> 128 bytes .../7e925a5a1999d63cb066fb520d54114427547bfc | Bin 178 -> 0 bytes .../7eb2f9f406f21eb95e9345b885e1d965a7672a53 | Bin 532 -> 0 bytes .../7ed7dacd903a9680525908c5bcad05299effa1b7 | Bin 0 -> 102 bytes .../7edcf07fc306a554855d3e48d211ab103891989e | Bin 0 -> 177 bytes .../7f0ab479640a04e3007140edc429d0966955bbf0 | Bin 0 -> 405 bytes .../7f13f825fc1e28140ad969075d5fda63e0789816 | Bin 0 -> 562 bytes .../7f1aa56e68d4915a5e994387244570587598a0c1 | Bin 63 -> 0 bytes .../7f291673bafcf3b31d2eda8fd8301ae46b0cbc81 | Bin 354 -> 0 bytes .../7f34827b77187faa8ad2fd1f7731d83b68afb8f8 | Bin 124 -> 0 bytes .../7f47b9c8facdd24da96f6b0023d84b25372074cf | Bin 0 -> 195 bytes .../7f5177d798e36f2f7d91b261ef3302a860ec8038 | Bin 180 -> 0 bytes .../7f52ee40f7b6ee6436bbd865d43afd4c22aec755 | Bin 0 -> 68 bytes .../7f63e71fa2cab7427979cdcd6c50165c3c75b38b | Bin 236 -> 0 bytes .../7f6933cf6c059e66ee0c1b6b83a01a0f4f6b28aa | Bin 352 -> 0 bytes .../7f70a564c77b7bb4afaeb87924757adaccf75a60 | Bin 0 -> 104 bytes .../7f7f3025ae6d591e309f831fa3e8a6e7305415dc | Bin 0 -> 667 bytes .../7f840f6dc9e67f45139147b26ce912de0630518c | Bin 0 -> 112 bytes .../7f880d989073d20e9ed9d3f0863091d965a465ef | Bin 0 -> 102 bytes .../7f8e17e2e5a2eadcd6d70ea85852f0df37356055 | Bin 24 -> 0 bytes .../7f9901149050d4e0dec785a92a05bf44398282ad | Bin 0 -> 228 bytes .../7f999182cd442654da013073bfc06e46701052b7 | Bin 128 -> 0 bytes .../7fab883a424142731bd3d99fee8d17491ec5f70e | Bin 408 -> 0 bytes .../7fc1114c8b560f97834fbf858761a15782223d3b | Bin 428 -> 0 bytes .../7fe115e82cf70bbc9c9db5691e16e63235665a80 | Bin 0 -> 478 bytes .../7ff92dab905f92f93baa1a8fb0c27e6d8c717637 | Bin 0 -> 20 bytes .../7ffa2f10b4ef97692ba58f274bcc22e9a2549c4f | Bin 1119 -> 0 bytes .../80117e5cc04fc0dc4de8635662658d32042796df | Bin 0 -> 402 bytes .../8020807517c534f485ec2355f2b3af71de11650c | Bin 0 -> 104 bytes .../802cd3dc2c7f907103570409b8d2ec0c2c28238c | Bin 0 -> 474 bytes .../802eaaf18544cd38311cf4f9714627a33503969d | Bin 104 -> 0 bytes .../80392c663e0888cdd592f2ce4ab9e8c41ed64828 | Bin 564 -> 0 bytes .../805f45b162c5f395c193692034714a3b5396666f | Bin 0 -> 25 bytes .../8060bf1e88a0f098042dac43d9860317b52cf282 | Bin 216 -> 0 bytes .../806ae3df44e61962131404b5383ada823511f23f | Bin 0 -> 64 bytes .../807f678ce4843dff8a8e173e7caf7f92325d8891 | Bin 104 -> 0 bytes .../809e7c20c3d1b112df6fcefa928f1cdac1c9c836 | Bin 396 -> 0 bytes .../80a4d9d46cbb3f8e9784daa17be47a5053a17c2c | Bin 192 -> 0 bytes .../80b4fd7a159e7c32ff61aac8e90b29b450b4b988 | Bin 0 -> 112 bytes .../80cb8339020e70ddaf9b75269bfa1c48e27417a4 | Bin 0 -> 12627 bytes .../810d0b1e1e75116c73a86672f495f159044e8ac7 | Bin 0 -> 227 bytes .../810e08703b36e3187ca5df44d5d5ad6d3bfff04e | Bin 196 -> 0 bytes .../8138796724189385667e6334943ad6eee336ef5e | Bin 0 -> 55 bytes .../813d119c6b112593126903e4ad5caa62ffcf3f6e | Bin 0 -> 216 bytes .../8175c013453caf99d08984f7fb0aaa8bfcf97077 | Bin 176 -> 0 bytes .../8186705dd28c2da19a7440691bfbeafba08b3009 | Bin 0 -> 448 bytes .../8191ba0502929190e65c601361f2a5169e2f5c71 | Bin 16576 -> 0 bytes .../819af2f8dd79a9531cdceee805ca7101859c6e03 | Bin 0 -> 457 bytes .../81affbdf27b272264dfd6059a68f4ea2072dc7f0 | Bin 551 -> 0 bytes .../81b705f2aae1d31f50b41425d5edc8ca2fb4973e | Bin 0 -> 129 bytes .../81b8680066a97d591312217b1cf9520c4a8daeae | Bin 0 -> 142 bytes .../81b9329d7dd4ae578679b06679ce450e10b966d2 | Bin 0 -> 132 bytes .../81bf689659b9e84d23ba9dd1288df52d6b787182 | Bin 496 -> 0 bytes .../81c97fdafe3db83a3d1f77877ab108b3644738de | Bin 0 -> 102 bytes .../81d4683e57b9e82fe11c404fd892585201b946b7 | Bin 0 -> 336 bytes .../81ff3d5716f7bdacfebc8bf8fd71942ebd0dff55 | Bin 0 -> 8329 bytes .../8200d1f80e25a1e25317e48d0c3d82ef149bf72a | Bin 0 -> 2522 bytes .../8242914565afd7ed7b202a4e7953a754e88e74c5 | Bin 0 -> 245 bytes .../824fa3424f95412c9a455d10421e733ab36fc857 | Bin 0 -> 1052 bytes .../8260c3e6af1b0af72b0966bc89bf9bf822434582 | Bin 656 -> 0 bytes .../8285aa6fe21ddb1d29bc7f3377312d294aa45c80 | Bin 9664 -> 0 bytes .../8299c53d6c00b3a9b44eb89cd571044788a23ea0 | Bin 0 -> 228 bytes .../82a443c1da23407952391371d4276d3e985de085 | Bin 0 -> 142 bytes .../82a9cced1842615eae554bf63240938c1dcf04e8 | Bin 14384 -> 0 bytes .../82c93b08bc2eaec681bb703bb5abf80e9cf8e361 | Bin 336 -> 0 bytes .../82d8113a9e1210906c0af51fa1e5ffbad4314b65 | Bin 0 -> 416 bytes .../82d9e92ee445f15d11a98b0c69d05c9dc47a965a | Bin 0 -> 375 bytes .../82e984f49417be38ecebdf6db6254a1f1fb5e375 | Bin 121 -> 0 bytes .../82ea65030e0ad7bd34a4672d2207f0578b2fe8e8 | Bin 0 -> 8318 bytes .../82fcfa357c683cf40ed6e0613c8ef06b77799a92 | Bin 236 -> 0 bytes .../8305c35612cc34a1ab0c7e3a56a6cb82f2b6e2c3 | Bin 0 -> 368 bytes .../8306e5022e97d0bd52c2cf70ca3d122e29d859cf | Bin 360 -> 0 bytes .../8308c8ce9b6c1598b995c9bc233fe07ace9190cf | Bin 0 -> 122 bytes .../83172989b4534b8e0f26636b3dd2c8767ff88269 | Bin 212 -> 0 bytes .../831ac0837bcdd8e33215cbf933dfd39f37358773 | Bin 0 -> 72 bytes .../8349e77d89e11bb74ff99289ec9cd290fe2a3ace | Bin 180 -> 0 bytes .../834d280176b6f20879452470094d5889109c1088 | Bin 0 -> 104 bytes .../834d5e9a8c5a5ab64f43756d63aed2ea71678465 | Bin 0 -> 4985 bytes .../8359da77295e5c45006327f05c9aeb09c6d74412 | Bin 0 -> 49 bytes .../835db2348f4e72450d4d094f86834f4f618e60d7 | Bin 0 -> 6861 bytes .../8365de9ba6c0bba0cc9a11d9d97e5bb436f87374 | Bin 0 -> 65 bytes .../8368876f400556b1fdc5e4eee34109b42ccd0a54 | Bin 0 -> 666 bytes .../836a56583cc460c8208e8add07c2e19d50eb67c9 | Bin 584 -> 0 bytes .../83b8509bf0c7b2239e949da6747c5152dd4a1f30 | Bin 320 -> 0 bytes .../83b91dca67755fbd1ad1e61c3590463b456eaf9a | Bin 192 -> 0 bytes .../83d4f501404b1769767964020d0e93c09e6f3cdd | Bin 236 -> 0 bytes .../83d7124902f586c1f7a69c399e2d0633f01cd8ea | Bin 9230 -> 0 bytes .../83e2457dfc96042a72db68f2abdd841e6fff5e0e | Bin 188 -> 0 bytes .../83eba0e92636480d0d66d38e13a66ca026307791 | Bin 1424 -> 0 bytes .../83ef7de2a21f8faa0bdbe812c720912d664bb81d | Bin 112 -> 0 bytes .../83f9c94dce28a3c784b5e5b956a1c5a7a9bc01d0 | Bin 101 -> 0 bytes .../84049bf17debceb4fe66242867e0ae22ccd50ee7 | Bin 0 -> 219 bytes .../840a83a4edefdbef374182c15544d378fdaf0d99 | Bin 0 -> 1424 bytes .../84260c3429b84a5b490326eabc3a7e0feec81724 | Bin 0 -> 489 bytes .../8432646bc4a030b8f542eb2d138f756d78eab91d | Bin 0 -> 884 bytes .../843a8d40b65cd3ff96f12b7a742cb60f5be15c5c | Bin 0 -> 151 bytes .../8449b2ba6f91ae4d64f3f34fd9fd5a6ecaa02528 | Bin 422 -> 0 bytes .../844b993519035a90b0cc2ced9849469a9537e744 | Bin 64 -> 0 bytes .../846336a7f35e9109efda0bbed849de64cf35eaea | Bin 376 -> 0 bytes .../84667a312b254cb9f6250d073816907a16eb4918 | Bin 0 -> 18945 bytes .../84708d9fb4c33c933bcfe0c5ad79d3415d15bb71 | Bin 0 -> 7662 bytes .../84787d9527e4c1f09bad7b6f25a0917e1450a2c5 | Bin 448 -> 0 bytes .../8490bbefba8b96dbb4fe340a7d29c08a2c08bb49 | Bin 0 -> 392 bytes .../8497466641fdb25f9f0ebc05c5cfd9dcb4658625 | Bin 1424 -> 0 bytes .../849c9068d4dde209041a140bae2dfec66cd6d629 | Bin 236 -> 0 bytes .../849fbb0ef732b249637a7e4677d2f9d3247dafbc | Bin 104 -> 0 bytes .../84a1fafced142518d7e1113843c30805b8d978e5 | Bin 1424 -> 0 bytes .../84afce7563651f7d8afcc35cb81b6ee311173382 | Bin 0 -> 381 bytes .../84b2b0508171c9d24067304eada7e358a4f49f38 | Bin 128 -> 0 bytes .../84b308bb3f4e1828c7ba7000d91f1c12089c71d7 | Bin 240 -> 0 bytes .../84b6554ee453ca9f0b941f503879103380319349 | Bin 0 -> 72 bytes .../84ce09953327adc3cd78c6c8082b525ef334fe77 | Bin 12 -> 0 bytes .../84d25fb3564681414b29fd5ec996c60c9255a10a | Bin 192 -> 0 bytes .../84e3379861b2ca3c603f484222ac98e4b0a34e6e | Bin 604 -> 0 bytes .../84e87f93ba1f8bda86a0e7c320e1afdc78fd7423 | Bin 1071 -> 0 bytes .../84f266960fc52c50a344c736994f24b7e3ad4661 | Bin 0 -> 973 bytes .../84f7d3c66be4a20960f3f6c333873da1adb9f243 | Bin 101 -> 0 bytes .../8507e303ca132ed222d5b1b173aeadef7ba9b5be | Bin 112 -> 0 bytes .../850af3260a8326764bbd53b4c708b5d98beba55f | Bin 0 -> 1074 bytes .../850cb8ba5957707e14e1bae9220c89dc42363fb6 | Bin 0 -> 308 bytes .../852433b617c9afc1940ea0fae0f750b80b8a501b | Bin 20 -> 0 bytes .../852727003d9db4418d69b4cf6a393c69d3ba27be | Bin 0 -> 252 bytes .../8532dfb8101e20d78c274c29690f6834b47d84e0 | Bin 1032 -> 0 bytes .../85642f4db5c566b301f845a68f6601333a66fd56 | Bin 0 -> 444 bytes .../8567aed03539422e24b83027d1f95963e9c43b73 | Bin 0 -> 128 bytes .../8570d6053fb475cebea1b0299a0a5d2868f0bf70 | Bin 0 -> 640 bytes .../857bdd738c6ab45d1d3f3e42667ba6a5937d5582 | Bin 0 -> 122 bytes .../858deb95e726810be16fdb2ce1d584f9107947ad | Bin 0 -> 492 bytes .../859f897eb800a44ac2e585f65857a4ba87eb3f05 | Bin 420 -> 0 bytes .../85a1874e79b8ca35127ad0fbeef4cf2e8d3c9fc3 | Bin 204 -> 0 bytes .../85b44a840178cd35839b6119b7539cef9e027e45 | Bin 2100 -> 0 bytes .../85b5d8007a85934675a67e89322a137d527dcbab | Bin 0 -> 195 bytes .../85ba853a738af2a21bb1a2f69ef90832888a626d | Bin 0 -> 684 bytes .../85d99f503b914dcf04d0793fb01339c3cd36d73f | Bin 407 -> 0 bytes .../85e1b47e6de47b3091c240ae896ba22aa7a4ee4e | Bin 260 -> 0 bytes .../85ebdfb9899124839e007c5a14bf97618c110665 | Bin 0 -> 2537 bytes .../85f6056f6f41ebc5a3147663b2dea683bfe921e2 | Bin 0 -> 8310 bytes .../8613dae9f09a34b109d61e6485a6de81e3a600e8 | Bin 372 -> 0 bytes .../861ea60d734312b18041fcf86fbe12bf0a83781a | Bin 1032 -> 0 bytes .../8624933046c652c2bca16c0119407bc228a7ce60 | Bin 0 -> 256 bytes .../86300fb8518ae7bf0d784c9bad7dc871124a976d | Bin 0 -> 437 bytes .../863a1cb6471669800cddf2c97e7782e05cc599f6 | Bin 188 -> 0 bytes .../863bca0f37d4ebfbf995b639e3bfc53b770f179f | Bin 0 -> 45 bytes .../863d6462908b470d53c8efe842678ae4fe0d102b | Bin 633 -> 0 bytes .../8645f36753221a0879df3777edc217511fb23f94 | Bin 0 -> 304 bytes .../86822a41baba74690b170929f2cbe198efc31efe | Bin 11760 -> 0 bytes .../868a5598f6ada8845bc0e180e442dcc5a4ab3821 | Bin 0 -> 128 bytes .../86a3425c65de02b23cf3b9f8faefc84a56c79bee | Bin 316 -> 0 bytes .../86a449f6227e60d0d723e56186542ff492e5fca2 | Bin 0 -> 250 bytes .../86aad3d1a16d1c59d21b82082c535cf6b0911ca0 | Bin 353 -> 0 bytes .../86b642a56d871c554cb8a1bf283fbd2d6f6429f0 | Bin 0 -> 493 bytes .../86b8c9b916b18e3f313723ecd7639ee089f3e863 | Bin 0 -> 93 bytes .../86baa1a43f209b6c580dd0053380f0f308113fee | Bin 104 -> 0 bytes .../86c1602652372c08482035eeb0880e6ea9518844 | Bin 0 -> 102 bytes .../86c3cc70c7533488cf7a8c720001db17409ab7a7 | Bin 0 -> 438 bytes .../86e6b76fa38f3c23f9300c2ce9a493825775a9f6 | Bin 0 -> 416 bytes .../86f98e094131ac8884cdbfd6a8af7020f351e3de | Bin 428 -> 0 bytes .../8726dfe2b903928ff706d8c1251867b6af816c48 | Bin 0 -> 605 bytes .../872acf31d32655bd532c020cb99cd9de0924c59c | Bin 5665 -> 0 bytes .../872ebb303267b845bb7f15db81349b9c18555bf3 | Bin 0 -> 265 bytes .../874543d01ee4666bf1ccba48dbb2e48c73ce0237 | Bin 101 -> 0 bytes .../875336b060f791ac2688ffd45ff6d10e4832b57e | Bin 0 -> 512 bytes .../8757c4d6d76b5f0eff0da94e5f8719e58b122fe5 | Bin 0 -> 34 bytes .../87746abd2443fa8fdac1506b57045103ecc67134 | Bin 0 -> 6211 bytes .../87828e9b24d3243fae0c1ee438679cb3540aa0be | Bin 0 -> 490 bytes .../8791ee02716d3a3a7c6eec2ede585a745128598e | Bin 14144 -> 0 bytes .../87968f39e3821793d8edf5955cbd762bd5952452 | Bin 0 -> 27 bytes .../879f89fb3726fa048bae4d0dd9bbfa5c22a7c22d | Bin 6832 -> 0 bytes .../87b696935aeeee73f602f4a3b6d6973813e73150 | Bin 0 -> 265 bytes .../87b9b71921441493d0aa856a09bbb0a083f2f730 | Bin 236 -> 0 bytes .../87d5ad1470ae23edc412a8759b5ebbc9b1841603 | Bin 0 -> 380 bytes .../87dceccd3d888fc27ef63b3a9bcb966b9efbc000 | Bin 179 -> 0 bytes .../87dfd403abff6d5f297bd6256529ae5783d66a4f | Bin 924 -> 0 bytes .../88064e489ce2b312e14514470850b8c47a8d1ade | Bin 604 -> 0 bytes .../8822bb2778303381db2d6ac2c38cb7ceb610fb28 | Bin 1676 -> 0 bytes .../88436a756ae4a6a0b50d00463794d660efacb38b | Bin 0 -> 249 bytes .../8846ba9fb5673a535668de767a1add484af0e68c | Bin 396 -> 0 bytes .../885f278e2de835f2eda36879f48d0d3b5e9546fb | Bin 392 -> 0 bytes .../88728925bba6027acf2639017dde387aaace3692 | Bin 0 -> 380 bytes .../8892b0bb6f71bfa5bd8a503b0df0d7113efd8634 | Bin 0 -> 194 bytes .../889f1a857fe3177838d7783b4567db3ec8e6cb57 | Bin 320 -> 0 bytes .../88b48ebe2bb16ef1f15bc489192564f653c58dd5 | Bin 236 -> 0 bytes .../88c793e4eecd60a5e883e44cc44694978230eacf | Bin 176 -> 0 bytes .../88d1f619c2134113545bb9e5209d60429942847f | Bin 0 -> 236 bytes .../88e0bb0fe71313e65a4f933f80d62910361c6d66 | Bin 0 -> 378 bytes .../88e26bd834f4efe5a13b6c05d0019e8eb6b799ac | Bin 226 -> 0 bytes .../88f87893a7cff48e398cf55791fcc265e8d3e584 | Bin 0 -> 102 bytes .../8948d99450744985d852f94c534901d77643e1b7 | Bin 600 -> 0 bytes .../8957a7c2604a1d06f092ce3607afe9e9c07dd2a1 | Bin 0 -> 3477 bytes .../89586218f15169bf6b31a680c2877048a60198b4 | Bin 0 -> 6270 bytes .../8960f2faa59b2f7d013ff28f7e6a3f081a90c030 | Bin 0 -> 20001 bytes .../8971aacff7bcd0bab75cd92d46862c24f71bd677 | Bin 0 -> 722 bytes .../89768c0a4347077c3c0a3d1a3e7c2b21ffab1203 | Bin 0 -> 8972 bytes .../897715aaaeb666aa8e8fed7c5be6332150a8c157 | Bin 306 -> 0 bytes .../89a352fb2c64e91f7b9176f9e9bf0bd0dd9e6190 | Bin 5664 -> 0 bytes .../89d45d6d5030374f6a4c96c6f0a3d030a11543f3 | Bin 240 -> 0 bytes .../89e9fa0c5d94b9ff0cc846103706d903d09c6b36 | Bin 0 -> 324 bytes .../8a11d2b0835d0364e0dd6c6e78db7e7edfbbec95 | Bin 0 -> 408 bytes .../8a3004206c341d04e429313e7d37257f27a5322b | Bin 5696 -> 0 bytes .../8a38e76fe9fb6b858d165e2a3c3b396b4e8ece24 | Bin 0 -> 165 bytes .../8a445c523d60c2936955af0d086a7b80947c8852 | Bin 0 -> 806 bytes .../8a4ab099496ece35eeb0c8a88f8714b237d48896 | Bin 0 -> 666 bytes .../8a53f1d8364289cce11b1a902cbaefd42fa314c0 | Bin 0 -> 102 bytes .../8a5c4749fa87a1743f5a2b01ba4c85072759161f | Bin 0 -> 192 bytes .../8a773771297f3b114ddd276fbf9d7e44a4750ba0 | Bin 0 -> 15511 bytes .../8a7c8adb106f57f229935f8c841d9f984b26d641 | Bin 195 -> 0 bytes .../8a8318ef72db5a497aba63e8712c3f33151fd61a | Bin 0 -> 8365 bytes .../8a834f4a67d42a904cab32b3a471f204059d7a01 | Bin 212 -> 0 bytes .../8a84a038fc7f8900a283977e34b67cf33734a1cc | Bin 0 -> 396 bytes .../8b1b12f4f84a1c7de8da12d301944c6499855997 | Bin 0 -> 490 bytes .../8b1b302b44e1d38e7a4d54f4045e9aa4afeadb84 | Bin 432 -> 0 bytes .../8b3889dae37a5c70b6dbdd09ae869684f5fed014 | Bin 336 -> 0 bytes .../8b54a512d1bd9f991de2d96503b48f4e50718977 | Bin 0 -> 208 bytes .../8b9773a7768d5d994eec40c68f405f8f8f4a5994 | Bin 236 -> 0 bytes .../8b97f8f6e613c551895a598cb4fd668d278497f8 | Bin 103 -> 0 bytes .../8b9c83f869546fc578f5efe65a1422521281b556 | Bin 0 -> 102 bytes .../8b9ebe9ef81827471478f593d8b31bfb00a50eb3 | Bin 392 -> 0 bytes .../8ba642c771f2f07ff8dfa54d99bc2beb76c7172e | Bin 0 -> 237 bytes .../8ba8d8ccb95c0eb7e520a0f2d121e1a2e2c55a20 | Bin 0 -> 128 bytes .../8bb2971a0f317081384a916ec724847346036ed9 | Bin 68 -> 0 bytes .../8bb4d4114cb2ef2f7c3dd48f8cf54d1ac81bb42b | Bin 0 -> 412 bytes .../8bd968b169eee0ddb5782d726f35b2099822135c | Bin 24 -> 0 bytes .../8bda4bc354b58c51c0d7c60fff07a1a6fadf9190 | Bin 613 -> 0 bytes .../8c0d43fc84fc0ffef1705c086fef0e9005b83a34 | Bin 0 -> 78 bytes .../8c0da654036fae415156604e78b740760e830f19 | Bin 300 -> 0 bytes .../8c20fc51f00ec70a32d927aaa8cceb4f9f2edbe8 | Bin 0 -> 156 bytes .../8c2e60f440c519b57750f978fe96b6008bf12a8b | Bin 0 -> 112 bytes .../8c334450c5c6e832804c8c1dee477db9280f965d | Bin 338 -> 0 bytes .../8c42beea91fccee0abd2efd98e1a776db8caee05 | Bin 564 -> 0 bytes .../8c44cfc598eb46cc3babe409bf5fef75483eb23e | Bin 104 -> 0 bytes .../8c4adea1ff9181a7f77b7a1057ba3893b1f9d331 | Bin 196 -> 0 bytes .../8c5f050bfb8b86a7faa9ee155d4b2be09bd18bca | Bin 0 -> 224 bytes .../8c6431735da239ace254dfc7aebe42b7b07bdf6f | Bin 240 -> 0 bytes .../8c7352c96be76966d40c7c7227f868bb389fc8f0 | Bin 0 -> 236 bytes .../8c75e3d1f64a07aa9e7d9e5dc80d17dafa8a3ca3 | Bin 0 -> 358 bytes .../8c940139c528d8571625b5c5997f67d561de3a7d | Bin 0 -> 67 bytes .../8c94d8cb578aadbbb1a6227c099f935f5f02b8ec | Bin 0 -> 318 bytes .../8c9c10742b6cef994011fdf76551ced22170662b | 1 - .../8cc028762803174c4de73e07f84b1c432366ed4d | Bin 0 -> 291 bytes .../8cc2ee3a24907d688e857bf0f9b6c17457c931a4 | Bin 128 -> 0 bytes .../8cc5b9586be1d1f94a03e6e1db1fc8f43df1eb26 | Bin 0 -> 564 bytes .../8cdfa7962f9ffed863b92348c00eeb70ff9afc8b | Bin 811 -> 0 bytes .../8ceb24033a752144a71fa8db1c97dee791fa14e2 | Bin 0 -> 144 bytes .../8d0a3a49efb7d99a264c76a0173ed94812cebbd4 | Bin 368 -> 0 bytes .../8d258508cab957af86afb0727f970f718d9a14ad | Bin 380 -> 0 bytes .../8d261ff6328130b217f1b5d1103884d361f4af40 | Bin 0 -> 13 bytes .../8d3b91dd78eace1e67ce58a922d50a029daca860 | Bin 0 -> 195 bytes .../8d4b503d9c39bd3556c9616abb643f015cfa6ec0 | Bin 226 -> 0 bytes .../8d51b84fa9930481096ead7d95fb80466a21b741 | Bin 0 -> 236 bytes .../8d5a9f73f0562196c85782b610be5c16252f62a3 | Bin 0 -> 562 bytes .../8d5ea4c8fc83e725aeb79a74d8afc9c0c5e8e5c4 | Bin 499 -> 0 bytes .../8d6aaae21fbc52c45145be232a8ef29fa7907d31 | Bin 0 -> 1921 bytes .../8d71f5d9b5754c5a3e356d0c2a9e57ce1f4c15fc | Bin 172 -> 0 bytes .../8d96a267bac864e41104b87f2e809969f3c6b71f | Bin 324 -> 0 bytes .../8d985538f9755017b67494d0697b577b494ceaea | Bin 212 -> 0 bytes .../8da236fda809ae5227cdac9e41268a3bfcf1babc | Bin 172 -> 0 bytes .../8da4eaf505edf2c2dae36f4c7a58e88c376cc334 | Bin 0 -> 1033 bytes .../8da86c9abd1cc8074995290e9213829f7bd84139 | Bin 244 -> 0 bytes .../8da878e1102268b0a5b95031b3f6825490d0a3ff | Bin 182 -> 0 bytes .../8dae8e93f714cef5c7fc85c297708a4b7ab5aedd | Bin 0 -> 128 bytes .../8dc5726ed785a2302c6058637e1dd8b470c83463 | Bin 0 -> 416 bytes .../8dceaff3a8efeb2c4288d4ab5d37d324c2764cd4 | Bin 368 -> 0 bytes .../8df973fc7154dce307fe33ab364c01027b989439 | Bin 420 -> 0 bytes .../8e1483f48bd46cccbadd3def6b1768bff9af6b23 | Bin 188 -> 0 bytes .../8e2c3233b8901aab5cd859e38dfc98dcb89dd932 | Bin 1104 -> 0 bytes .../8e3238396f52f56b769e8dec792f920457dd47b5 | Bin 0 -> 194 bytes .../8e434bef3490ee99911db1064be475b0a8142629 | Bin 0 -> 128 bytes .../8e466c5d03150225086e839e084323aa81ffb526 | Bin 236 -> 0 bytes .../8e46d05a2ba08720870b741f70006b7819234be8 | Bin 0 -> 385 bytes .../8e49069efee531a459dd22bd40b791e752babeed | Bin 160 -> 0 bytes .../8e52eaebfdc02a3f0406f21109b23486b23c3248 | Bin 428 -> 0 bytes .../8e70607cce018bf12667b98431669503424d7205 | Bin 0 -> 480 bytes .../8e7c0ec7cf8049be6b73a613287aa5a5a161cbc8 | Bin 0 -> 4634 bytes .../8ea4ad9b1671b2a9eb6ca25a6b23ba4f224afd50 | Bin 8575 -> 0 bytes .../8ea5bb0baf8709e41f65fa42fa0268debe8cf44b | Bin 796 -> 0 bytes .../8eb391a9badc732390207f1ce5daa7da868c4caa | Bin 0 -> 426 bytes .../8ec0ef072e3d6c9e8733c3ca66738ff7b85a737b | Bin 754 -> 0 bytes .../8ed1473b918863761680883d4b44c1fb88d073ad | Bin 0 -> 236 bytes .../8ed9f237d3e57ca8c4be1386db8f3ab7637fa750 | Bin 232 -> 0 bytes .../8edb51a170abba42b957cde624b6fb538277f040 | Bin 0 -> 4985 bytes .../8efca387d799a34fcd2b7eb65ee68c9254abebd0 | Bin 0 -> 16559 bytes .../8f06932d81baaeba819b955091dd522c436c15bf | Bin 0 -> 8499 bytes .../8f083f867c774467d53bcb995d7f54181aed699b | Bin 1032 -> 0 bytes .../8f1bca3ff85f7970e19a6dc9f3a74308622a5a65 | Bin 16645 -> 0 bytes .../8f218f89e41132b78c80d727c29bb347c7cac92a | Bin 0 -> 377 bytes .../8f38f3fc4b45a4bb7c38e1a8df8ccf9853787876 | Bin 8160 -> 0 bytes .../8f3f396cbe90f90595c80f52983ff8661b7829d3 | Bin 0 -> 196 bytes .../8f40fad84d869ab0622e0143fb0a9300fb2b1e3b | Bin 0 -> 330 bytes .../8f43332cb2411d5fcd44531f88fb8d9a4c1b2767 | Bin 0 -> 265 bytes .../8f4e9dc3f559399aaec0e71841b0e8558f1fec39 | Bin 1513 -> 0 bytes .../8f5e9f2e641a91d64814cdee93efae2cf3bd3708 | Bin 0 -> 8019 bytes .../8f7870993d5d4f455db06d9239c3cfe3bebde2b8 | Bin 0 -> 437 bytes .../8f7d1cef587bb527ee3144e3d890fdd9d4ef227c | Bin 260 -> 0 bytes .../8f878c9861011cbc0d15f9864b0d8106824c45c3 | Bin 0 -> 1521 bytes .../8f880cfe0eac9a3c6feb9a95bd067983ad5c4330 | Bin 128 -> 0 bytes .../8f988ad9c5805acccf398a4866250943777b430e | Bin 246 -> 0 bytes .../8fa4b2b17ec369247f44251d6b481612dac91852 | Bin 0 -> 6218 bytes .../8fa6ca31835c5d11356b61dc1f51c6529930d9a9 | Bin 0 -> 609 bytes .../8fb1e64b1d86d3e25af652ec17be887cd5602bdd | Bin 101 -> 0 bytes .../8fdd75546449bedc2a421c57b6dc5ee3ee6a4428 | Bin 0 -> 102 bytes .../8fe11b28cdce1cff3b1f5328993da6b19e0745ac | Bin 0 -> 408 bytes .../8ff6dbcf3c271b4ca1184640c51b71bdc19f4a04 | Bin 0 -> 376 bytes .../900f59330201f1c830766a247b206ad102d7475b | Bin 0 -> 3065 bytes .../9026b3ee9638f5da38a2118c6cbd89b782eadb1f | Bin 0 -> 304 bytes .../904642f15ba1f1dd8264174dab26df3958463dba | Bin 64 -> 0 bytes .../904c9519b88289a960d8b2a1c1b13e9ff1befc83 | Bin 0 -> 468 bytes .../90741def9a188a2e015163bf360774de5835d6a6 | Bin 372 -> 0 bytes .../9092d25f44102b3c7c67ec7454a7aef95813f2c0 | Bin 0 -> 376 bytes .../909d9bebd033c387a748d6993149656891c30459 | Bin 0 -> 448 bytes .../90a437bb90d90c19ae8854c30c2534517b59e383 | Bin 0 -> 1962 bytes .../90d27172c4d30c1a7cd7859171c1a33a5d540aaf | Bin 0 -> 195 bytes .../90d590599636d9219b2073c1bfc17d755ae80e3d | Bin 0 -> 376 bytes .../90db11c87f0129b4bcce632ca64b57e4ca3392f3 | Bin 13488 -> 0 bytes .../90e392c9ef75a644695c7ed1c19d7927a237d7be | Bin 364 -> 0 bytes .../90f49b41d242a3f571c67c0a989e245d28128dbd | Bin 146 -> 0 bytes .../90fc85def964de1129553d424411cd5b18883c8f | Bin 0 -> 102 bytes .../9105d0be7900d83bf41cfdf45947ffe1e83362ee | Bin 226 -> 0 bytes .../9114380d3e871ae7e3a7a8df7d6e9f3b623d1bd1 | Bin 10560 -> 0 bytes .../911769594972d67a6faec246b2fd627130b1fd7d | Bin 0 -> 448 bytes .../911db10a7e66363e93bfc929d5b03ddead9c7eba | Bin 0 -> 8019 bytes .../911e4de97ce9d819d86fa96330953fbd7e977a2f | Bin 0 -> 912 bytes .../911fdc0ecfaad129612522101123bc179660cf61 | Bin 0 -> 420 bytes .../912061d65369f38fb729ce8883d8308261c09798 | Bin 192 -> 0 bytes .../9128998e6ea35bc3e0e08c8590d2d3f9265497ac | Bin 0 -> 23 bytes .../913979927477ae1e019d0202551df4635a3ae17a | Bin 0 -> 112 bytes .../9150b19d1db77d66a54f4e62f7e9103872029cf7 | Bin 0 -> 560 bytes .../91612a50f0614e54120a350156734e87c6296c76 | Bin 583 -> 0 bytes .../91683c60f8c75edbb45db509e8038b2548e3df29 | Bin 0 -> 7663 bytes .../916ed6493e90b92154196a3e1fcce34b50b1f3ac | Bin 0 -> 352 bytes .../917560f220a4e05f4e4cc2023deedd9d004baa62 | Bin 16645 -> 0 bytes .../919a60130e8c0eac23556f1d4de6cf017d383d42 | Bin 0 -> 8309 bytes .../919da6af41746843497bf89581456b1fbbdc232e | Bin 476 -> 0 bytes .../919f14a820348e3e6d2bad801ef742e20b22353e | Bin 524 -> 0 bytes .../91bbadd39e0b4ec1225525fd4236013c7f01167d | Bin 324 -> 0 bytes .../91c7867f1442e4f7842070e297d517aa94f9434f | Bin 0 -> 173 bytes .../91cb21aea76dcaebce0e9b472ae498d2aae2d3e2 | Bin 0 -> 64 bytes .../91d915b3c47f90199cf24d066127f74c0e7fb064 | Bin 5664 -> 0 bytes .../921be12cebfca6fdf1f17b5dc82c08933ca5fa93 | Bin 0 -> 173 bytes .../9227d557e90ec20511697c9aa16a03ff47ad4853 | Bin 0 -> 163 bytes .../9242db1f5e8d077bd49ae43b77dd9fc12098ab8b | Bin 0 -> 13831 bytes .../924391657a05ba1444bbfc7b68ef489a52ad661d | Bin 0 -> 488 bytes .../924cfe3a71abc702e7d011420acf71dc87ea8b92 | Bin 0 -> 108 bytes .../924df21971578a674e2bf8c02b8f3c5b374b6dc9 | Bin 319 -> 0 bytes .../92505cc30e817ea309f2c322161ad1a950138309 | Bin 64 -> 0 bytes .../9258241cf4c630f8b33f29205fc02d47ee4553d5 | Bin 440 -> 0 bytes .../9261d9efc320f98807a61b08008a6838b4d57ae5 | Bin 0 -> 64 bytes .../92736d575f91ec43704096b07060f1ad72b1276f | Bin 1424 -> 0 bytes .../9274b9b451fbacc495be845fcc033369fbbda71d | Bin 184 -> 0 bytes .../928b3f3f86886f729d71d1e485c89f1e5241ff4f | Bin 0 -> 195 bytes .../92969431e28c55195c4b6cec6135b559cc1d242d | Bin 582 -> 0 bytes .../929c75f44f82de5a93b54b01672986c93df32b91 | Bin 0 -> 408 bytes .../92a4650d5d2640ab160996244f2fdd149cb5f76a | Bin 388 -> 0 bytes .../92d273e0ffd2e84492dec32a4fa8c1addb06ff6f | Bin 0 -> 744 bytes .../92d7b7346f8ee73949b8f3e811c3a00269041fd4 | Bin 104 -> 0 bytes .../92d916aa51d220dd3ac1ec1e65f8c62050a45d8a | Bin 160 -> 0 bytes .../92e40a3a789a5b3c56f13ef41e3aa103091051e7 | Bin 34 -> 0 bytes .../931444ec67634116e05c02309d57b9335624d8cc | Bin 336 -> 0 bytes .../934ca83989e9fb87d3e101f63ca87fc8b5f49d80 | Bin 8512 -> 0 bytes .../934deb74c62f452fc327d325970778c50f1e3e59 | Bin 0 -> 381 bytes .../9354b9447a613972d920620ce3b4425bd7bcdc88 | Bin 156 -> 0 bytes .../93634650309a92108199765b93693df7dac1dbb4 | Bin 240 -> 0 bytes .../9368ba7ee87238c51f65a85a74df4c22a9b50896 | Bin 0 -> 61 bytes .../9370a6fb5e0621388b3f275527cabe824c1c6451 | Bin 324 -> 0 bytes .../9390f73525768705652f19fcc0a26d08727cb693 | Bin 632 -> 0 bytes .../93a7021e4504964b346058284479fc8f845c1498 | Bin 172 -> 0 bytes .../93b60a2e0a6d7cbc68c8c8c9697aa92f8c6556ab | Bin 0 -> 8368 bytes .../93c976dfe11b0a9d1f6a1a587b1212dcd3c6f213 | Bin 0 -> 448 bytes .../93e5defa78f3f8623aa56977f072a436a99b7276 | Bin 0 -> 105 bytes .../93ea70b22778a58e8d0dc081af17d702e015d464 | Bin 0 -> 149 bytes .../93efe84b8fae4da5cfee52c16785d408b146d5c9 | Bin 0 -> 29 bytes .../94077d0ea012db3adbe22673a2d9652ef9612831 | Bin 5664 -> 0 bytes .../940cb722dff51fe3e44aa9e50296bfff4ed8f265 | Bin 160 -> 0 bytes .../9413503415addae84fb116cbbdac6b92b46a47c1 | Bin 188 -> 0 bytes .../9420dd91fd6d61504d7839a38bfe3f05de0d5d89 | Bin 0 -> 72 bytes .../94254b4474c9b82a2811d68cd090ab2cb1875e28 | Bin 0 -> 9957 bytes .../943168497cc9a11a06ee678b756860e790a88496 | Bin 0 -> 312 bytes .../943550e8d8ec7cb678a55a7ec5e4e5966105300d | Bin 0 -> 199 bytes .../943d29d28b6d45dedaa45d3f4b0b0353470e8ecb | Bin 0 -> 164 bytes .../9440f0b6bbb18bd97ecf89ac36542aa59975ad18 | Bin 284 -> 0 bytes .../944a03e6ddb68ffd29853eef5e98eed98ca2ad4d | Bin 1032 -> 0 bytes .../945c2ce82cfb3f75a47b03d6f3ebb46e79121a88 | Bin 44 -> 0 bytes .../946ee96590da5f0af4c4f128936fedc511e980d0 | Bin 0 -> 693 bytes .../94772a88f7d486c3c8e5adfba6e685ce8bf8909d | Bin 0 -> 6677 bytes .../948983539bc6ace0b105ba70a73c42f3cf443e83 | Bin 0 -> 116 bytes .../948ed229d3e00a2d663705174b36d0d6dc335cd1 | Bin 180 -> 0 bytes .../94a5544b8420113a22b98cbb8b2f86a12bbe15be | Bin 129 -> 0 bytes .../94a60b4c54539e619577825bbb9adc5e5779d150 | Bin 0 -> 1424 bytes .../94b3d9bed2f9dfa635c80adaf9bc8af1f0ddde0a | Bin 0 -> 195 bytes .../94c0493271ea3a60f45e4d0fde698de4d2cac2d9 | Bin 0 -> 2578 bytes .../94c512318044b3cbc2a4aef946ea2f71c279a209 | Bin 0 -> 568 bytes .../94ccc0bcda713b03a8f3cfc7d51224363b3772f8 | Bin 0 -> 676 bytes .../94e33cc171d1cf39205f0e301746775f7be9d30b | Bin 0 -> 128 bytes .../94f1418db6abf7189d2f9fe3398e05663708ae95 | Bin 0 -> 104 bytes .../9504b19d7e99f8be2fa167e5025473d2b2a171a7 | Bin 0 -> 1985 bytes .../950dd88bafa94bb8674d398a20113c2b42245e18 | Bin 584 -> 0 bytes .../951043eaa39ea5fcf06e6260ff99009f075e86ee | Bin 0 -> 8019 bytes .../955a70d7b4f615ad6c2151d2209e7e3349ddaf42 | Bin 0 -> 640 bytes .../956dd60e4fc0e070f41a3bfc69846d3a0752203a | Bin 376 -> 0 bytes .../95a1b283ab8dcade74aaf2d023ecc48802908eca | Bin 128 -> 0 bytes .../95c2cd0a53df976d26ab2d9a94a781c89ec09e0f | Bin 0 -> 8554 bytes .../9628942bb7894835911fe743007fd984f01af88f | Bin 0 -> 175 bytes .../962b696ff04e2492c664e930015a2b8b31dc0ca3 | Bin 168 -> 0 bytes .../9640009d8ec8135602b038a2a2baddb9ea1637b3 | Bin 0 -> 337 bytes .../9645f1405d4deb40cbc8bd5651cf638d1dff691e | Bin 0 -> 264 bytes .../96538bf453870218a55c0023ec8316e603211b1e | Bin 0 -> 5212 bytes .../96560f0460fae15768d2ef03e4faec05000922b3 | Bin 440 -> 0 bytes .../9681dc6cccb4faa30cc870bde6f6aeb660f56e79 | Bin 1074 -> 0 bytes .../968608baf60ff00626562a75eb070576270c3bbe | Bin 0 -> 512 bytes .../9697b1fd645b8928f1ad406fe8554622679a9632 | Bin 584 -> 0 bytes .../96aeb2475e83ba208a22be1257d6328f67625806 | Bin 0 -> 744 bytes .../96b27c4d4412262d027dafd5dab867fc2259ffcb | Bin 0 -> 253 bytes .../96c740cb445cb8e310d379fc5534899d33d911ee | Bin 0 -> 165 bytes .../96d9636fcac427f4648b683d3328e019f7e98130 | Bin 0 -> 8368 bytes .../96d96431075671ff1cb7f033df8eb5aee535a440 | Bin 172 -> 0 bytes .../970d9410b445cc363250c57b24153b5757b73353 | Bin 0 -> 128 bytes .../9718224bf8fb1b17c08672064ffe69b9eff28a68 | Bin 0 -> 8278 bytes .../971c23b9e3cef3491b07afe486200d437bd2214a | Bin 97 -> 0 bytes .../97300cf7f74b0d7295c889cf6e3bd1907f61832c | Bin 9280 -> 0 bytes .../9733d125c54392cd81443fc60687d7f71d4f572e | Bin 420 -> 0 bytes .../974c3d58469736ec30908cc4bca170bd78fd10dd | Bin 0 -> 312 bytes .../974c555fb1bfa5990dc9725817915b9eb50b16fa | Bin 0 -> 112 bytes .../9751a96303cae5a5e5cd9af6cf3ea546c18bc7b4 | Bin 0 -> 4985 bytes .../97545d8653ef729a76f16a985c0e1c99b5abdbf8 | Bin 0 -> 102 bytes .../975dc79d449862d2df9a45a73a67acf864e49338 | Bin 0 -> 164 bytes .../977dcb570e6c284f2b0bba26c312adbaa8317d59 | Bin 0 -> 1089 bytes .../9785c7cce9c3fd97ea2a7a7e26f635c296af541d | Bin 0 -> 7480 bytes .../9787950b8f306c125e16f13cda28c3e3d21b88fd | Bin 292 -> 0 bytes .../97899cfc1e0ca6436c83aecd0b7f56f392f68cf1 | Bin 0 -> 15909 bytes .../97a52340c79c786ce0907bb2c127b1fc6a18181d | Bin 260 -> 0 bytes .../97a8c91f40a3484fb338c5844b939dfa178d44d7 | Bin 194 -> 0 bytes .../97bcb80165965cbe5b4ed036bf26be309c83e9d8 | Bin 0 -> 154 bytes .../97ccbb1b6b56dd1563cae983c81b9a0f055ca35e | Bin 236 -> 0 bytes .../97cec3d3e0b844d175d63c8dc9c4e917c6154bd8 | Bin 0 -> 19485 bytes .../97d608a08e3cf23164dd409d0498c590fc9a6af6 | Bin 188 -> 0 bytes .../97f7b7728209cd96862f410c545e50331eb3e8dd | Bin 0 -> 261 bytes .../97f94a6040614df7dedb55210d6001f95e7ac01c | Bin 0 -> 5065 bytes .../97ff7dd359cc3f77ec175d89ecc30a1ce8712ef0 | Bin 0 -> 8311 bytes .../9819739a38bbfb5c131fb3f03c7c9d1763801b37 | Bin 0 -> 227 bytes .../981ee2f7cc975c2bda1e9387386b7c6c455578d0 | Bin 941 -> 0 bytes .../9829e6ac7dc8461e054ae8dbecf0f5f83655b1e4 | Bin 0 -> 55 bytes .../982c74d65ba184ed73d926af0131f5bd0fb3a1b1 | Bin 0 -> 21 bytes .../9836c7f8a6bb53626563cbf3c9e62e380afa9ba1 | Bin 0 -> 102 bytes .../9842496747c51c2d71524fe5a37dffce536381ad | Bin 236 -> 0 bytes .../984a2629dd31e649bbefa79e30fa13ad5efbddd9 | Bin 517 -> 0 bytes .../984a88b60e947ce745a272449f928507a3975f0b | Bin 0 -> 68 bytes .../984cd6f045dc5291dc9ce3612dfcf5a81db9aa5c | Bin 0 -> 241 bytes .../9851beba5ceb41638284985183f1f2f115f3886d | Bin 184 -> 0 bytes .../9853f48f9b8c6b5f17d440b97ff5123f4afed3e1 | Bin 877 -> 0 bytes .../986b2b9927b85c684ef61dbb970f90e8f713d727 | Bin 0 -> 112 bytes .../9882fa2338f72e7961d9ba339fe1962449bef484 | Bin 0 -> 722 bytes .../9892f0a7a7c67f69030ef8f5a127d24709df5c23 | Bin 0 -> 37 bytes .../98ab7ee8d1e8f79cb1c805b11affe7477e67f0a9 | Bin 196 -> 0 bytes .../98cc3ef6bee271fbda52f1bb87b71db5854a72c3 | Bin 0 -> 236 bytes .../98f9f0a79a5399eb00cbe1f6922883edc9fc154c | Bin 192 -> 0 bytes .../990af8bafcdd957e73bf7d9549f57421098545d8 | Bin 64 -> 0 bytes .../990d38794f5200e527b080bb00969f2563464b70 | Bin 0 -> 1918 bytes .../99142891564372a5df2b350a4739b48d9e5b2410 | Bin 0 -> 104 bytes .../99269fab500c9621796fc7d8b4d1baa3f17ca713 | Bin 1494 -> 0 bytes .../9927aeea928c3d23a45f0e7491ea5afb6baf363a | Bin 337 -> 0 bytes .../99286cf863c49561087beb02e42aeb73eb396330 | Bin 420 -> 0 bytes .../992cf8f3ce4ae36537159350790de0633135e9fd | Bin 580 -> 0 bytes .../993e603ed98f6d9dfbea3e3eacfddb9c025d8dcc | Bin 0 -> 268 bytes .../99408b309235bb7739892c64f76c7e5fd6c905ce | Bin 1032 -> 0 bytes .../995888205310aadb1c97f06515fbab7c9d048daf | Bin 320 -> 0 bytes .../9978230f2d66c95ce71bc7bccf1cb58bd9242a4a | Bin 1032 -> 0 bytes .../998fd87cea37055e1d2e0648be9a52f65c94ba96 | Bin 0 -> 260 bytes .../9995574ba17377235115f8277b1b18174c0872e1 | Bin 0 -> 318 bytes .../999e88ac5b1e0db2044701fcddbd397a471bd8d3 | Bin 212 -> 0 bytes .../999f6871faf2bd5e98ebf4fee399c23f101f2cfb | Bin 0 -> 772 bytes .../99a84ad620172518cf4bcd46e0a27b19b3e06034 | Bin 0 -> 952 bytes .../99ab562a956e6b902df8d4c8c996d8d238220f68 | Bin 508 -> 0 bytes .../99ae03d785473cfc9ebb3fe5c562b1e0495a48ec | Bin 0 -> 208 bytes .../99ca0a9c2db0260da78a8daee2217ee01d794d66 | Bin 312 -> 0 bytes .../99ca367b2ca260d66bf16f4ae3306acf5a7e5b53 | Bin 0 -> 6314 bytes .../99e041f0ebe5d4ced68b25e390d73a4a8feb0baf | Bin 236 -> 0 bytes .../9a106ac82bc059e5f591dcd6dc60c4e9688d3f4d | Bin 0 -> 173 bytes .../9a396fd0ce7e948e49041313441f82c99d54e369 | Bin 0 -> 64 bytes .../9a3bb788b08f63c6606804bd89910c70094d0514 | Bin 336 -> 0 bytes .../9a44db2346501475ef5efe786e33584fa2f1f0f1 | Bin 0 -> 510 bytes .../9a46b4990baaed98cc64633b7c2fee9fc89aba6b | Bin 312 -> 0 bytes .../9a4be9f1990de594d5eb544a4d9d63cd4876d720 | Bin 172 -> 0 bytes .../9a4dd354772dfa07f351a847c42060a45bf54a11 | Bin 180 -> 0 bytes .../9a57c9feb721dcc135cc755ac5efa1887d732767 | Bin 0 -> 196 bytes .../9a63bdace5fecda78df7d1add25956fd7a7099cc | Bin 0 -> 102 bytes .../9a6a2549c3b1beaa685f7b92c41824eacad50fb3 | Bin 0 -> 483 bytes .../9a6fc4ec72f433ae70854b77931f0f72efc1d0ee | Bin 508 -> 0 bytes .../9a768157871bda9badc877d26caed4df26fe6bc6 | Bin 0 -> 8474 bytes .../9a785aa2e18f8a3cb4be5b12d445b2a9ea2977d5 | Bin 0 -> 6 bytes .../9a7e3fed7a5a81aa72303db616c2c07c75b4fbf6 | Bin 0 -> 174 bytes .../9a8a2f6e9fcbd2584fa1ea28ded77ee41a7fc41c | Bin 0 -> 129 bytes .../9ab992ec92e6aa900bbf607ae81671687ea14cee | Bin 0 -> 557 bytes .../9ab9d13e7f99c64d5bfc823a10e4b4dc15d7b89a | Bin 0 -> 376 bytes .../9ac13c75730e45e0ddc5751eeb651ce31a21d6b7 | Bin 375 -> 0 bytes .../9ac3a4307e8953804e18c2eeca68fa7effb1fa53 | Bin 0 -> 408 bytes .../9ad7e0c1a4350d995541746809e5861ea1f583a1 | Bin 312 -> 0 bytes .../9ad835e2a8db73ddea97d78d083458aa0b213bcb | Bin 182 -> 0 bytes .../9aedf544a9fe9bb318902901092d8742e0137989 | Bin 512 -> 0 bytes .../9af342ecb4ec9fc7b229c4e41fc778f41e9ad1b3 | Bin 343 -> 0 bytes .../9afc7e75783847ceff315c9adcf3c215a67cc495 | Bin 144 -> 0 bytes .../9b1a33111d6830bb3139fdc34c9ff7017bf11928 | Bin 0 -> 644 bytes .../9b31eefd6ddba5206f8ec8a5189180fc8811cacd | Bin 0 -> 504 bytes .../9b33ce2bed37cc2c356a64bb937eddfd08bdecb7 | Bin 52 -> 0 bytes .../9b715cd083bb83d4448f938125b71abe45d45228 | Bin 0 -> 6211 bytes .../9b7ab9381dd47d136175bfc2496fea4fce9dd295 | Bin 104 -> 0 bytes .../9b7bea983050ccd7534bb5a049222e1eede08c5a | Bin 0 -> 7280 bytes .../9b7de0aa9f07c9305eb732ab5da115ad0a03c7f7 | Bin 180 -> 0 bytes .../9b89788e47befb73d63e9713e05efbc44a7ade66 | Bin 0 -> 208 bytes .../9b92582a690827f22c393b1b527338aa44a8eb90 | Bin 0 -> 256 bytes .../9babf2eca3ab73eb519e50a58ac73a137b9a0249 | Bin 0 -> 14071 bytes .../9bad7bbb254b736fbec4996e01e38fc736bd8e67 | Bin 0 -> 30 bytes .../9bb390af7b8f99299536693e1441fda47c71d977 | Bin 160 -> 0 bytes .../9bdde8816b426d59115be8822abbcdf8d3f99c93 | Bin 0 -> 102 bytes .../9be2ea11179a3de4f473a952e140b42f0047c48b | Bin 260 -> 0 bytes .../9be2f9a00f145f74907139005eabd1317075f7b3 | Bin 56 -> 0 bytes .../9c06de86d5e5e2d2c19d2fd5136e3530f2d5ccda | Bin 7528 -> 0 bytes .../9c0b49e16e3f92a678a17c827219663e2393db76 | Bin 0 -> 102 bytes .../9c0ef020e4599c8c1885121954c029575c646326 | Bin 445 -> 0 bytes .../9c11352c3eb2cf200a299d16e601bd04de97e6c1 | Bin 320 -> 0 bytes .../9c25200aa49c250e4c62f088de9337ccefcb1a0c | Bin 0 -> 102 bytes .../9c271ae2000f94ba5704c72c05f9cd11f46b70b8 | Bin 1353 -> 0 bytes .../9c2e5d5bf045f3f1531884680a9169768044adb5 | Bin 400 -> 0 bytes .../9c375359d3e319e741d5a9ac769a34c704459ce3 | Bin 338 -> 0 bytes .../9c5496bbcb08e7076cdf0be1326db30f8930b514 | Bin 0 -> 236 bytes .../9c58bb1f603c5168e0eaf83ff1d8faeaf0149840 | Bin 0 -> 233 bytes .../9c5e4fb8bc16bffc21c4c5f77588e4a80172f94f | Bin 200 -> 0 bytes .../9c67037cad68df8568391a69048a5f5309baff2d | Bin 0 -> 325 bytes .../9c6c096bf7eadd3f375078aea15f3e34cd82fb87 | Bin 5664 -> 0 bytes .../9c7070fdd047c75f3609ace9dae441cbb5495f0f | Bin 420 -> 0 bytes .../9c7faae0e7dc09742095da3fb77ec340d41f912e | Bin 0 -> 55 bytes .../9c9f4902c73f54da88455ef0c2c7a6506372e173 | Bin 1032 -> 0 bytes .../9ca045d7751af9b083b6078641d6a84a43a458d8 | Bin 0 -> 533 bytes .../9ca8ae46c4da07ce94779d1d0aa676e8344e572f | Bin 0 -> 26 bytes .../9cc769cad6656a5f95ea9e3f1c305078ec17c0fe | Bin 0 -> 128 bytes .../9ccbf5becd423caffb1cd4ccec3da8ff4e167fb2 | Bin 192 -> 0 bytes .../9cce3b0e2bf8960f54cc2e9a6f4b83736003b508 | Bin 104 -> 0 bytes .../9cdc54dc300a1d0ad572b8057762ac8916a6a3fd | Bin 0 -> 9422 bytes .../9cef5ad90125bddc48b3df50a3dffbd233a1441a | Bin 101 -> 0 bytes .../9d128967ee2ffd01ef19a0b37b2453309d61becc | Bin 0 -> 102 bytes .../9d21a18bf9d14f98dfa8cdc28406f695ee99027d | Bin 240 -> 0 bytes .../9d3e4d9f229a0424e46039cc96479cf6306da967 | Bin 396 -> 0 bytes .../9d45a9bb07f353965d8852e05bdfdbbf7ba219a0 | Bin 0 -> 12717 bytes .../9d51ba23973bccbefdd58a6b3c711afd02f82e4a | Bin 0 -> 425 bytes .../9d5b23296ac400e24992ec94ea349257e1c6d670 | Bin 192 -> 0 bytes .../9d5fa7dafb40b670137511821954be9f7d0d5c97 | Bin 0 -> 86 bytes .../9d8478d68461a5318ea8fe9c1cc4cec27291398d | Bin 0 -> 178 bytes .../9da88658e956b866e0a89f7a9993745aa514fb96 | Bin 0 -> 492 bytes .../9dc24e3c86aa47487cc90033030fcf24229583d5 | Bin 0 -> 2996 bytes .../9dc77945f5f3f946366249f4065c4c48f1ca440f | Bin 0 -> 13420 bytes .../9dce8e8069c6a25a894b2203179c6f396de264ac | Bin 0 -> 135 bytes .../9de899ace06ddf7a9875694a381209a2171c3b66 | Bin 509 -> 0 bytes .../9dfa9cfb862e80554ec754e18437bf6b2e4705ac | Bin 0 -> 668 bytes .../9dff98fab7f9e42caf72b48f3786ced3b2dec714 | Bin 0 -> 128 bytes .../9e013e36fd778fa65ebab8dcf23843abe7ad7266 | Bin 0 -> 13668 bytes .../9e0472d12c996d67ab3737e341299cde4a948347 | Bin 943 -> 0 bytes .../9e0bc1fc914dd422d8f1fe06abe7b4dfc98695dc | Bin 0 -> 259 bytes .../9e4e68917fff8b30431c65ad2477a74252cb8bcf | Bin 492 -> 0 bytes .../9e4e9e625d2e24b11dc92c7061652d78f0368f5d | Bin 101 -> 0 bytes .../9e5163cdbe91c4a0681227abf3c733976b019902 | Bin 336 -> 0 bytes .../9e5b02285324f04c516a87d471fbd110e86ec816 | Bin 0 -> 1730 bytes .../9e5e17146c8e1edea2c1e7f62b365caba4b25bf3 | Bin 347 -> 0 bytes .../9e5fed224ebf859856c9df6de2c2b51f371b6d61 | Bin 0 -> 102 bytes .../9e6143616f5cce2e218216aa028d90914bf1e1bf | Bin 221 -> 0 bytes .../9e6893a755f487fd7161941dcd2e1254823a9f39 | Bin 1416 -> 0 bytes .../9e6da5275fb1a16a7071c3070abf2d6116326ac0 | Bin 28 -> 0 bytes .../9e746918e3bc28db9af4449960671117bdb7108c | Bin 0 -> 2690 bytes .../9e7b00e94516ce03b9c99023c0976a82511797f8 | Bin 4605 -> 0 bytes .../9e816a37c2d71764d3739d959c3273f64742dc55 | Bin 0 -> 232 bytes .../9e839ba72f19d06b80c31fe5be85f60271e5705f | Bin 368 -> 0 bytes .../9e8670db387d16d7c2bf73512535bc832bdd9e28 | Bin 0 -> 472 bytes .../9e9164311741d1933d2798823110077855bd59da | Bin 504 -> 0 bytes .../9ea4cc9ce8503e7dfc30b6e9dee9c2dbd8ece375 | Bin 0 -> 116 bytes .../9ea62085c60751e65d08a2565f2e142e1b85550d | Bin 0 -> 5503 bytes .../9eb208633c923237f3485146dae3d0006e536bf1 | Bin 3156 -> 0 bytes .../9eb757cd9e70080291476477e5b4c85a3365e39c | Bin 103 -> 0 bytes .../9ec5c7bb652515ea78e2426e72f8a07109e4f58f | Bin 0 -> 53 bytes .../9ecbafd51ea2de08fa23905d3a6bc955afd79492 | Bin 0 -> 304 bytes .../9eeb50e604410381e5d03e2b35cf369867b48d6e | Bin 2600 -> 0 bytes .../9ef49a1a23eeaf8637e5d1d03ef7c138a6aa9042 | Bin 0 -> 1020 bytes .../9ef5987d35a40af919885c6bc8eb7a8c87671970 | Bin 335 -> 0 bytes .../9ef90b908f79c6dc54fe81945da5f471cdf695ea | Bin 0 -> 448 bytes .../9efc3b85de4accf749a67cacc2d3ef49d69a97d9 | Bin 0 -> 505 bytes .../9efe0c5ae920027fe236d70922317b9d64370302 | Bin 271 -> 0 bytes .../9f11cd7632fe261c55a7c0419a63d2b7b698b8ab | Bin 260 -> 0 bytes .../9f18ccf81b9c5462b41741b45da7f52a572577ce | Bin 0 -> 1152 bytes .../9f51d77e19b7235d1a906b06808397ec6721c7d4 | Bin 195 -> 0 bytes .../9f5859771e689d5c7ed6e5233a92bf1dee78ffee | Bin 188 -> 0 bytes .../9f83fff5b5a3b080a29739ec50d53f4ca1b58ced | Bin 64 -> 0 bytes .../9f8ab89a177e432e8f16ba4975ef5d3cc537fb8f | Bin 0 -> 490 bytes .../9fb3dfac1cbc405d517dd2ef40e4767db21534c8 | Bin 0 -> 153 bytes .../9fbad2794cac43a526e771577f5bd84614892440 | Bin 0 -> 740 bytes .../9fc2ece8a6a5d81ec704410ce93b94123249b58d | Bin 0 -> 1124 bytes .../9fcc1df80cf6b219c04f7aa3b5825bf0b113fa10 | Bin 180 -> 0 bytes .../9fda2c7b60203938ad64d6732899e090e004f46c | Bin 324 -> 0 bytes .../9fdb0c77e729b3f8150cdee0f4293ceec910b673 | Bin 376 -> 0 bytes .../9fdc61ac3cf3e827021f9a0fb245f904cc3ee38a | Bin 20 -> 0 bytes .../a0094d2ab498ac2f48f7aa0e3dd3df3226898ee3 | Bin 188 -> 0 bytes .../a00a545c6c696793e087207a9e5a006994e54c49 | Bin 0 -> 236 bytes .../a00de4765aad05322a5fe67772101705123b5bd8 | Bin 0 -> 4277 bytes .../a03415fae1196dec2be157fd92cc1a88ac8b0d36 | Bin 0 -> 318 bytes .../a0504cbcd59ac464de6db2d603c1f3890b87a79b | Bin 236 -> 0 bytes .../a062286b4009908e0effa5d074b283ee23fd2f15 | Bin 243 -> 0 bytes .../a064482e08f39b9dd695bdf712185f4e9e5d0898 | Bin 1424 -> 0 bytes .../a06b8cf0c2eef8c3948d7af500490edd2d782917 | Bin 9886 -> 0 bytes .../a07b7fb86b1f9815188eb2c2e19cfbba1d30e7c1 | Bin 0 -> 135 bytes .../a07fc1b9eb3773d66bc84e43cb3a8f3df07a45f5 | Bin 192 -> 0 bytes .../a080a96d8f018c6e28e856c6a94325c7273d48e8 | Bin 571 -> 0 bytes .../a099a6fd8b132e5b5ba0ce8f83364f6352db5c30 | Bin 0 -> 8318 bytes .../a0aa0d0cea8bcb80e38719aa99da3ac9b14781b3 | Bin 0 -> 512 bytes .../a0ad8644a51f0818108bf885f52ee326f7acc17f | Bin 0 -> 755 bytes .../a0c2d43d602ecd50c3a57a3b628fabcb277f6a9c | Bin 253 -> 0 bytes .../a0d9e783d46acfd7452db7d870ac902f5b40d0c4 | Bin 0 -> 236 bytes .../a0e0f8d0ba2c0c5c83e739b7b7d85a372297bc2e | Bin 148 -> 0 bytes .../a0fd4f2ba6edd1f6d5df327c6abb2fd049b1e0c7 | Bin 104 -> 0 bytes .../a100675e8eb0abc5876c3657788aa278989356a3 | Bin 0 -> 347 bytes .../a114dd0273b6052a206b640e0e08d13027a39c54 | Bin 180 -> 0 bytes .../a120fc6eec359afc3735105eb60d58a39d62afd6 | Bin 0 -> 165 bytes .../a12d5b9c6315a8d9c1036a3c2636d9c14e33e36a | Bin 1356 -> 0 bytes .../a1354eb6be7b802bd53632e0f5f3123fbbddb57a | Bin 436 -> 0 bytes .../a140dfc6062c603a0f03ae9d193e529a3d4d1628 | Bin 0 -> 444 bytes .../a148f54bd34d8e6d8dd8614f3ed45a3b3319888f | Bin 101 -> 0 bytes .../a1534e5d87d8d3a63e731256f21c5a80047c77bb | Bin 1032 -> 0 bytes .../a1595f7332fdbb355bc7be73f92b224c8d59e1b7 | Bin 0 -> 1424 bytes .../a1641620585d1445ed23c9ea02950448a0b018fb | Bin 111 -> 0 bytes .../a165e3b9dba2bcbdf3226e77f8afe53509e95955 | Bin 0 -> 25 bytes .../a17589404724b25c5c57e1384ff10edd6fc5090e | Bin 0 -> 128 bytes .../a176235665aa40b9839d54d23301d9e28487530c | Bin 195 -> 0 bytes .../a17b094396feac8f65717724bbb6d6e2519d01af | Bin 0 -> 1722 bytes .../a17b936037963989e213acdc1df4b79ccdc41924 | Bin 24 -> 0 bytes .../a1a6fbd7d7940ad43632bff5478f39b94de97ce2 | Bin 0 -> 172 bytes .../a1a8cf2f2d3fa165a353ad527c479425dcab3183 | Bin 0 -> 497 bytes .../a1c284771ad5df5000f70f7e1f1faf03e8e6caa0 | Bin 0 -> 884 bytes .../a1c3f10a24f17b9644c12d5cc7b3019fef1158f3 | Bin 0 -> 411 bytes .../a1c5a841f6c04118cb45c6cc87e8e4ef0b9325f7 | Bin 304 -> 0 bytes .../a1dcf87018649ae77f787ff39953a0ce0a89480c | Bin 0 -> 36 bytes .../a1e0bd9476395ad99a096ccaa9e111e479081e96 | Bin 0 -> 393 bytes .../a1e12a6767b59623e0510e770eca9defb497b2ea | Bin 0 -> 64 bytes .../a1f63ff81709cac01fdedce3a027183842a7f214 | Bin 180 -> 0 bytes .../a22da2b75abdb1535f91a53d23ad6b8e611d8bfd | Bin 0 -> 376 bytes .../a236226f2f6b72ac3047c19072fa4701479a9825 | Bin 584 -> 0 bytes .../a2388e5c95cce031629fde5c4b88bc1ff2a6b49b | Bin 101 -> 0 bytes .../a240688828e6f21ab0b6df151eaec9e3771038f6 | Bin 420 -> 0 bytes .../a258bde44dee90db77b30d1b35b0366b7710b38c | Bin 144 -> 0 bytes .../a25e4d110a47b3fec48176f262fd9ddc6a92b6a8 | Bin 172 -> 0 bytes .../a2609df067e085a68f29391dc3f9516b156a0ff8 | Bin 56 -> 0 bytes .../a262cdd1a8f9066241dc6e9e3f99fa2c576fdaab | Bin 240 -> 0 bytes .../a28352d9beff41c6b8c136e649e5a798b53ca132 | Bin 0 -> 584 bytes .../a2a97a4622e4b7f65616117e632cd3b6a077025b | Bin 0 -> 492 bytes .../a2c008095074eba43c1ffed3d7b49d67a429a5dc | Bin 0 -> 392 bytes .../a2e0d4399013ac32abc280a040483811191d76dd | Bin 227 -> 0 bytes .../a2e77bdb9742a46bd927dd61d492a8caf28bf08b | Bin 0 -> 1033 bytes .../a2f6f5a5ba921de8419899dd2e1ed079b41f1f02 | Bin 0 -> 512 bytes .../a303d855741d629f3c0f84c00180693d1105f019 | Bin 188 -> 0 bytes .../a326c84a422bf5d5cc73eadfaea29f41765e1809 | Bin 0 -> 504 bytes .../a326d17d4fc57de22c39282954e0c7be2a3d0812 | Bin 440 -> 0 bytes .../a32ca079a181d54aa58f09a61315efaf2ba80877 | Bin 0 -> 30 bytes .../a32e5442a65f84552abdf15666ff36a8d7a8a735 | Bin 0 -> 2578 bytes .../a331007a5dab089686a676571604730df4cf7f3c | Bin 104 -> 0 bytes .../a33860fcf707bb84e7b713987956befcdc5ca83a | Bin 564 -> 0 bytes .../a353b86715b9d0250aec7afca0fac0cc1733b950 | Bin 0 -> 114 bytes .../a35841b58a668bdbb3d82855c0da5b6a20ec6325 | Bin 0 -> 64 bytes .../a359bacf9069bfcd59bdb929806bf2fe5be5014b | Bin 31 -> 0 bytes .../a35f29c58810f51d3c0c5a607d1a184023081967 | Bin 0 -> 122 bytes .../a362365e0b879a407d210ee5f421f17eae9b31b1 | Bin 376 -> 0 bytes .../a36ae2b4a8acab568bb1ae57289082e03e245a65 | Bin 8624 -> 0 bytes .../a379bdf247ed5fefe79936447094d3e3f4642196 | Bin 0 -> 327 bytes .../a37b47d86a3e57589b54df21027238ae05b8d03e | Bin 0 -> 269 bytes .../a388d7b454f1f6d24cb55beaec33e63437be9aa3 | Bin 11 -> 0 bytes .../a3992dbf968b6d749a1c0b65547b0414eebd78de | Bin 0 -> 310 bytes .../a39c6c1e91077c405e5ebd156ba2f223f4e43d74 | Bin 0 -> 336 bytes .../a3a7a10630b3c73e4d9f90dbb69ef614b5d01f19 | Bin 392 -> 0 bytes .../a3ace6fb21d5f84727ff82dc09ed1f5339bc8eb1 | Bin 0 -> 444 bytes .../a3b3cafb49b045974cb2fb66e6047bc6be38e3fa | Bin 0 -> 336 bytes .../a3bccf7c46b59f260a76d98977f5f518d4df63de | Bin 640 -> 0 bytes .../a3c868145ba772924c0f142071fa291d5c5206e4 | Bin 24 -> 0 bytes .../a3e3d3c7bdfa8ea2f874d5850a1d05029fff8a22 | Bin 0 -> 8970 bytes .../a3e62632250f31800bde083fbf56fea10c194821 | Bin 1032 -> 0 bytes .../a3ec22da25a71e2c896d0610dd25b95e7ca5c5b7 | Bin 184 -> 0 bytes .../a3f0d96277f9d2fc324460b7fcf44dad78452e89 | Bin 308 -> 0 bytes .../a3fc911c288e24e29146b368e3178c43f90e5f65 | Bin 0 -> 236 bytes .../a401b18a382d52b2e5915942691c2ee01c36c42e | Bin 0 -> 98 bytes .../a4143343fab72e53619d0ce0033d3fb70ddb8f99 | Bin 0 -> 116 bytes .../a4180f485bfc6be0a8e9852ced7485f96d3060a2 | Bin 212 -> 0 bytes .../a4206743886a1824a113410ff1c22d589b312c7b | Bin 0 -> 111 bytes .../a425d882aa149920e53f7b0fdd53019aaac69256 | Bin 0 -> 154 bytes .../a42d1ed3e67d5d9eb689fa6eb2c3c02cf163e78d | Bin 0 -> 236 bytes .../a43b2f67459273f34db5ea28b26644050ddc7d89 | Bin 0 -> 416 bytes .../a44f25c1f5f80ebcf2257653e6d674856df23a75 | Bin 376 -> 0 bytes .../a46c36163372b84796218d16675eb82bb5db7502 | Bin 0 -> 104 bytes .../a4770c693578dee5be390a3b16cc22bcd20a5cb9 | Bin 244 -> 0 bytes .../a47b48a519b08ac370a3a4cc8261b209a517ae7b | Bin 0 -> 102 bytes .../a49542e61cb314c3e98a0203fec39c8e7dd232f3 | Bin 0 -> 261 bytes .../a4a0bc8e53c145fab7dae71298cfc350bd82dca1 | Bin 44 -> 0 bytes .../a4a1ed2c461f36a4a864212df147340d6ce4ba73 | Bin 36 -> 0 bytes .../a4a48cda4695c1e45d6685ea071caf02384628ed | Bin 472 -> 0 bytes .../a4c46b961065ac0dc1a0d2ee9e87c473e945b030 | Bin 268 -> 0 bytes .../a4db970410ef93a05e83734e35567fb83ecc13cd | Bin 24 -> 0 bytes .../a4ed04cad0958669b20d42963694d482a583af59 | Bin 440 -> 0 bytes .../a4f4ca33f3a1781428cdfd11a9a6dbcf7f8d6f09 | Bin 0 -> 128 bytes .../a501acfb1704032c3699a48b86c70052d2fe5b0a | Bin 0 -> 3925 bytes .../a513ae8b15ef0acac9e2de1e365b8a26ba804a48 | Bin 0 -> 740 bytes .../a5159b8fc6f6b0e4d231c9766548aea477c1f5cb | Bin 0 -> 337 bytes .../a545978201e8b844126f3a66ca5024370c6d4b73 | Bin 0 -> 128 bytes .../a548748f3f86b3f478c93e475e03fa5c4f864302 | Bin 0 -> 53 bytes .../a55f31b70a594f49aa7157b50521f626ba36d426 | Bin 0 -> 168 bytes .../a561b113285a5b8b0ac3884ed34a4ab6888d0cb0 | Bin 236 -> 0 bytes .../a5642305a883bb4bc76be6e6994cd1eae6d5d04b | Bin 236 -> 0 bytes .../a5859c30c026b2b28935f4e43342c75731bc1317 | Bin 3792 -> 0 bytes .../a593572e9e5dc7ad7a0355a205def429b3b631a9 | Bin 1424 -> 0 bytes .../a59808abbcb5bcb58fa0300c7615853711b66b01 | Bin 0 -> 299 bytes .../a5a1e7e23e638b92a9ec1520f42978a2a115d25a | Bin 124 -> 0 bytes .../a5acb4fdccfc95c9ae5264f998f9939caec5738b | Bin 281 -> 0 bytes .../a5cbfd55f1cb992373944a7af5ebd420d84f2cbf | Bin 212 -> 0 bytes .../a5daaec5fbdb1e36611e34b892bd68365439f809 | Bin 666 -> 0 bytes .../a5e32b326e17d77eb5e552539704480714da85bc | Bin 0 -> 102 bytes .../a5e6f5502ade86482e5583bc4eae1c99b0bc46df | Bin 0 -> 4035 bytes .../a613d397231079465add7417ef05f3c6efa347fc | Bin 13040 -> 0 bytes .../a61529c47641820cac72d6a8b9d186311eaf5c0a | Bin 408 -> 0 bytes .../a61acf97aa093ffecd7ef28556dfc41f9d982b36 | Bin 0 -> 18 bytes .../a62561a30e2190c961bdf5f9c08dda71813ba3f9 | Bin 0 -> 16934 bytes .../a63241ac68fc6b69227c57152935c86d64f99f78 | Bin 0 -> 652 bytes .../a633f7b3152fae3de14a9f731bcd702af6744f2b | Bin 0 -> 1448 bytes .../a63b8150708cba9a0c3bc3d54f87c73f5e250054 | Bin 32 -> 0 bytes .../a6452ff289e66e6d96e246f2d07265b5c6163cf8 | Bin 127 -> 0 bytes .../a6686d010322cb652cd1ac94e41aa2222cdd7ccb | Bin 0 -> 353 bytes .../a66c05ee3504e6e63e568a79114423184ab23da9 | Bin 0 -> 7670 bytes .../a675f5c953ea3fe0e8eae6763a17396a4ab1bbc7 | Bin 208 -> 0 bytes .../a680148e2557805240eb5f5a2b98e9c9aa624034 | Bin 0 -> 195 bytes .../a68f472826a7e16d8c981857c240ac62fea42ed6 | Bin 312 -> 0 bytes .../a694e0f44eae102266f9db41ab41b9dce2d31e2e | Bin 2100 -> 0 bytes .../a6a819ae3c63172f7f66ab7ab0260c8cf858264b | Bin 0 -> 11560 bytes .../a6ac4b6ddd5b9d836b6334b37f2eb0f006bf22f9 | Bin 1948 -> 0 bytes .../a6b2c83f758095276b49cd7f32bac715b6812f2d | Bin 0 -> 8977 bytes .../a6b7b9d639e7a503ca9480e43b8eca3a5b5d1ff2 | Bin 277 -> 0 bytes .../a6bf7bf9ba6f566daac8575d12d8069aa597e8b4 | Bin 170 -> 0 bytes .../a6d90753b8491cee22de010c2bccbc1d5915d5e7 | Bin 0 -> 369 bytes .../a6db0d1e84dd96c7329fb618f70f516f60decddf | Bin 0 -> 235 bytes .../a6de0c389c43e61e2fbdff94e5c6cfcc29c2db47 | Bin 0 -> 102 bytes .../a6e1f5664f562f088a8c452e3b7e0dc71e27ddcf | Bin 29 -> 0 bytes .../a6e4abf75d8af9ec054936c97b8802a195841539 | Bin 0 -> 12203 bytes .../a6f78b2657fdc06c0dd573eb3d41253e99dcafea | Bin 0 -> 181 bytes .../a70183f22f62bced0857f5a81c2ab9116a3054a1 | Bin 0 -> 372 bytes .../a72b83949d47784713516fab56bcdcd22065ff8b | Bin 192 -> 0 bytes .../a76a805843dfb0b289c8ad68e447b415000d7aec | Bin 1212 -> 0 bytes .../a792d3ecfa028c20db3032c5135c4d503c661866 | Bin 0 -> 195 bytes .../a7ae87f894abd056c46826214d284f1f37c39254 | Bin 0 -> 376 bytes .../a7baaf001ce56bf9e4f7381a62e0b83305f1e202 | Bin 192 -> 0 bytes .../a7be64c7dc00ac278622a3004ef80f33284874c8 | Bin 186 -> 0 bytes .../a7bef673fe1e2b0c8d92586832c00c7b18121e02 | Bin 0 -> 15327 bytes .../a7cd6c34aa77be26ae0ea33b274cdaa7c4368c70 | Bin 0 -> 300 bytes .../a7d51e2d9c403f5c46789f70885e21e94e6ee472 | Bin 471 -> 0 bytes .../a7e74737e5dbe82fa78426a5248115e2dd8c1781 | Bin 0 -> 210 bytes .../a7ee4af3b041401a49422729e4d46bada7a6cd27 | Bin 104 -> 0 bytes .../a815ced8a92f47d900af591c9918c1469a756e89 | Bin 0 -> 12 bytes .../a81800e3d8708c40a1cd7c79f3bd292aaa63da90 | Bin 0 -> 195 bytes .../a8278db28128a9c7c610339a23b841cec6a8b5d4 | Bin 0 -> 236 bytes .../a82d2f35d8b5ab07b567f975f6a6b198df001f16 | Bin 236 -> 0 bytes .../a84a7c540e0c6c5041cfc29ac1bcea1091a964e8 | Bin 0 -> 19205 bytes .../a866d5c125a33123f700f258c1597f0e2e92aa01 | Bin 252 -> 0 bytes .../a86f9f294d2472ffeca13665ab14f81c7db56745 | Bin 0 -> 1033 bytes .../a87fe23182c394f394f72f26f2d10b48e3765aa4 | Bin 0 -> 540 bytes .../a88814ae340e5dab14a731b112bc2c20cf72fbbf | Bin 0 -> 8084 bytes .../a89121cf8c994cf856973ded443c9f48fdf1134f | Bin 192 -> 0 bytes .../a892c0918a4429fb1c2d52a2bc6fefa9c0fa365f | Bin 312 -> 0 bytes .../a8aae121e1824aca21799d346b7902cab5d36d51 | Bin 64 -> 0 bytes .../a8b384004f0b8c50d1af359f7b449354250e61a4 | Bin 172 -> 0 bytes .../a8c664ef97ce1b25c8bbae6c01effce6ffedbda8 | Bin 0 -> 122 bytes .../a8face71e02c9bc8a42b4313fa17e29a194bb5f6 | Bin 0 -> 244 bytes .../a90fe9363ef5507ce70ac8b5ff05a96fb27792be | Bin 0 -> 636 bytes .../a92a8e4e328e9faa71cb2029efd47f3c8f985ec7 | Bin 376 -> 0 bytes .../a93e7bbf71fd1acf867035b0e53fe9fafc0a20a7 | Bin 0 -> 174 bytes .../a93ecc4c2996f6646ef335be49bdfc92663e9a70 | Bin 0 -> 12 bytes .../a940734121ed0bfa36b6575059fb74b0d645fa35 | Bin 0 -> 128 bytes .../a9414dcedfda07780f5e8bd4ea0bfdebe64ce360 | Bin 12640 -> 0 bytes .../a9487f83fb3b445d1794c7682dba6fd34295c17a | Bin 0 -> 445 bytes .../a97364f82bc36612d26873c08eab193c54999a26 | Bin 0 -> 15218 bytes .../a982f4ef59b98bbee2ba0565c1619a13d8cbf0f3 | Bin 0 -> 490 bytes .../a98408978cbba62175fa86613c9bcd742aa6287e | Bin 0 -> 102 bytes .../a996a3b6a80d37a1e18af8ae9acad264d2d447ee | Bin 0 -> 104 bytes .../a99ec6e68d563c331b33a5294f32c49a7c2656b0 | Bin 0 -> 154 bytes .../a9a040bd12d8b8e19565601ea6c399d5a26ef3ed | Bin 0 -> 3348 bytes .../a9b4e66ff5195c2ea7a7b98420e3c2382114905b | Bin 0 -> 412 bytes .../a9d3c9cd54b1a392b21ea14904d9a318f74636b7 | 1 + .../a9d3ed5d68d76bd21c77b32565ebafa32c96d424 | Bin 0 -> 112 bytes .../a9e93c8903f00a901ca83c377bc2c6792d33841c | Bin 0 -> 512 bytes .../a9fb6755a189883d6ae988ea2288a549591dcd39 | Bin 0 -> 428 bytes .../aa1165c25c012de11de175bd6e9269ea211549f3 | Bin 944 -> 0 bytes .../aa187fc390ca493c7946effc16030ccd1ddb0006 | Bin 804 -> 0 bytes .../aa244d8e1b09e81b90dd2932a239c6cc75fb891f | Bin 604 -> 0 bytes .../aa2e37342b614c3c20f4d187974bd65ca189f14a | Bin 174 -> 0 bytes .../aa35ef035d584f93707d09d92b240980b29dbabf | Bin 101 -> 0 bytes .../aa370fb2766fe32efc321e39de9202f9c642af69 | Bin 92 -> 0 bytes .../aa40fbd0adecbf8b876bca97695817c80f3c5558 | Bin 584 -> 0 bytes .../aa482a2b8b1e7b373964463cf29fc8d9dafb40a6 | Bin 121 -> 0 bytes .../aa4ae2efdaecefc257beeea5cab09297e4e48481 | Bin 0 -> 516 bytes .../aa51724749312996a359b8d63f0cc82f982f1131 | Bin 1032 -> 0 bytes .../aa51f3d9eac595db558a49be1f44642300d130bd | Bin 0 -> 41 bytes .../aa63ee36ddc806dc1d9d1fd437c0b1de290b7ebc | Bin 0 -> 369 bytes .../aa780100def3dbef044fb0045e7b432b02e55dcc | Bin 0 -> 5065 bytes .../aa7fd1e7b2ec0561dd35dcaae522744a431d8767 | Bin 0 -> 436 bytes .../aa8e710cd1cb0aa879f8c675d750f222073de39f | Bin 0 -> 102 bytes .../aaa25dcb12400dfe54ebe8416af2ee90362f62ec | Bin 0 -> 15509 bytes .../aaaccac0ab90d121888be611fd2719abaca7a30f | Bin 0 -> 102 bytes .../aaaf6c288c89dd811f7b3d5eab566a66d36d8d48 | Bin 268 -> 0 bytes .../aabeb05a2b3b41da08fa57a03ac8c45780f13698 | Bin 180 -> 0 bytes .../aac0c14afb00c82760ee18fe741081cccc43b45c | Bin 0 -> 4348 bytes .../aac290445e4c54457eb6918c84e6e9ec76445397 | Bin 0 -> 380 bytes .../aac295a94f84b24953540e3a27de3ab72ede590b | Bin 0 -> 363 bytes .../ab14ec89d966dc4196109a3290ef897cd9d1dcac | Bin 0 -> 480 bytes .../ab1790572b1e5ddbf3597dc7703e78cbd138edf2 | Bin 0 -> 104 bytes .../ab18319a890a04a2242311ceece01b290a46270f | Bin 0 -> 79 bytes .../ab1d74dc7b8731b4f9721f93e76f8e7a8b3339da | Bin 432 -> 0 bytes .../ab2d367de2fa68396d535b2808d9b8095ab06660 | Bin 584 -> 0 bytes .../ab3f96917e6af9bb7372c72581a1647d549d888e | Bin 0 -> 227 bytes .../ab50c0e134dc1fb2b294d82147f1a89b0060ef07 | Bin 0 -> 377 bytes .../ab51d1481a3a5b83d171934cf7f582c4c9bff5ae | Bin 176 -> 0 bytes .../ab61518433d0167b4f63f381484485dc7c29e459 | Bin 0 -> 213 bytes .../ab6da2f1a9894146cd81efd9e8e836f7f666b4ff | Bin 420 -> 0 bytes .../ab82ec2e40e36f301aad78c569a0fe2e97c24b95 | Bin 0 -> 2063 bytes .../ab872d0752b5568e2f72069bea438ecf770d5db0 | Bin 0 -> 13 bytes .../ab8ece8ed81a9d1b145e02ead81abb14c0cdb2df | Bin 82 -> 0 bytes .../ab96adf465e94f3fa47686ec76eea7794e20613e | Bin 0 -> 376 bytes .../ab9943aa153c7ac4a13a5355df766215688cee9b | Bin 0 -> 195 bytes .../aba4fc0463c6aa25f944e7e7334b485fd7dc7250 | Bin 164 -> 0 bytes .../aba81ce9b302d258e34f6463e146b3c74a87db8f | Bin 308 -> 0 bytes .../abb591addde3c8e0316916f1bb949983cf328f93 | Bin 0 -> 512 bytes .../abb9a983e8a12e6eef4e3bf491cfce6cd2010e4c | Bin 336 -> 0 bytes .../abd3e2077f62d5f93fcdefe347dc989f981957bf | Bin 335 -> 0 bytes .../abe309d908e5f62a8fe01e0220ca16d77a374520 | Bin 0 -> 8377 bytes .../abe9ce690dbf046d23efedd287a4787814ee2e9c | Bin 0 -> 104 bytes .../abf1afc943fbb1ebc717ee82401f61b1ea13ba41 | Bin 240 -> 0 bytes .../abff941f637fc2f05ac07218ee1876f81002c16b | Bin 54 -> 0 bytes .../ac02af7adf886ef6e382862981660ae4c23b76fe | Bin 784 -> 0 bytes .../ac275446c90821f9f1f6b25b0212f83acc8211de | Bin 196 -> 0 bytes .../ac2a391a7e6ef22750c33d6a2a9c50d9abe8b7b9 | Bin 104 -> 0 bytes .../ac2ef51038cd89a1846b4f83122b47fb2e667216 | Bin 236 -> 0 bytes .../ac32e02a2d980978ef740e7f8e361979e5e14bf4 | Bin 0 -> 72 bytes .../ac47860d422f9ca5198ffa7405ecdb0668be7905 | Bin 0 -> 348 bytes .../ac48685e1c5e4ee628e28ba14e7debb73631bf60 | Bin 0 -> 104 bytes .../ac4928e07fd0561db3d3a8bfc057e64fc8937ac7 | Bin 420 -> 0 bytes .../ac57fc7a8885aaba841c9f14334fcc3365a58482 | Bin 7 -> 0 bytes .../ac61206ae364b3a2e6f8b5bd5d77760937aaa667 | Bin 304 -> 0 bytes .../ac62e8490ff76ae2447f731e5f247dc8673c349b | Bin 0 -> 142 bytes .../ac779be195785f1e3ef5e76f45eb9da5b3429816 | Bin 0 -> 312 bytes .../ac9dd3f1a379d678bbfd2b6d78e428aea268dce1 | Bin 573 -> 0 bytes .../aca178ab752c463d851a0c4e39aabc1aeff2cef2 | Bin 0 -> 512 bytes .../acab0b518e17a4bdcb9ab10ac7b324e195b5140d | Bin 0 -> 6 bytes .../acb27512a7fa160b9ca669373917d1915574cbbd | Bin 320 -> 0 bytes .../acccd7db185d46ecb52ef47fa3411f494187f4da | Bin 0 -> 102 bytes .../accd70e9f3f59170dadb1d9f90963ce654fbf6b8 | Bin 375 -> 0 bytes .../acdd4c322c8732fb4aac6f67b7714c8e4318722d | Bin 0 -> 63 bytes .../ace68c94b15fbd6a968ad8ece87cce373c2bc537 | Bin 0 -> 375 bytes .../acec003975a94d2d54f5d108dcf766756802cbab | Bin 0 -> 1722 bytes .../acf22bd05d7bef393402249f2ea83886a4a13b2e | Bin 54 -> 0 bytes .../ad0713eed3868f8c451f85a9a8e46b44d8985f9b | Bin 7496 -> 0 bytes .../ad1ecbf3b71de9dcb00fffdbb2064fc04fa3c083 | Bin 0 -> 8420 bytes .../ad3cd71dffb4b4c5f8141234e9333d828faf7b4a | Bin 116 -> 0 bytes .../ad3d80458b3b1f35d8f96e34d597c79d2dc6956e | Bin 0 -> 195 bytes .../ad411ef0987247a95b6dbe361ae447ced6493dee | Bin 0 -> 101 bytes .../ad50ee23ee13c821dcd544092655c303a8a9e93e | Bin 0 -> 51 bytes .../ad66b777a40a6c0e59099e5c5d6251e94e073d9c | Bin 336 -> 0 bytes .../ad7b5b75dff4dea532880964ecec10d33ac4181e | Bin 0 -> 584 bytes .../ad85bfee267c4fb01a50bff0e226cf19cac9b995 | Bin 560 -> 0 bytes .../ad94d6c55d9a4da6c39a6673a5cca206673ff3c8 | Bin 0 -> 9027 bytes .../ada547e56e96e8095146889047d3c624faec0007 | Bin 0 -> 1262 bytes .../adc0306a1764def67d3c20925130e701adf9a152 | Bin 0 -> 437 bytes .../adcf37e2d5310534e6e9924320a91bfb359df594 | Bin 0 -> 128 bytes .../add1c053e2076c680f90ab0ac887ba89ce06ce26 | Bin 0 -> 128 bytes .../add41ef0ea85deb19107df2731f7b869f4eead1b | Bin 0 -> 912 bytes .../add62f964b2eef08e5e65dd22d6c85de071369a1 | Bin 352 -> 0 bytes .../adea2877f37087ee9f109062289c641df259ee7e | Bin 0 -> 128 bytes .../adfbc3aa7e198ee661f7f914b50996d106292541 | Bin 0 -> 448 bytes .../adffdc28e5c043d9940746679910439290ae6694 | Bin 101 -> 0 bytes .../ae03dce7a9e49b23bae2ba9adbe93ed91f8e7184 | Bin 0 -> 64 bytes .../ae1188b4a674e4412405251990db9a310befabf0 | Bin 368 -> 0 bytes .../ae17362454cd9acc166e39d4b9e0862fdb2313f8 | Bin 0 -> 120 bytes .../ae27d552dc7ae3a4021456150e25638652ddd1c5 | Bin 0 -> 19484 bytes .../ae32a2abe89e212f153d49a2086cd2cfdfb0d121 | Bin 0 -> 15400 bytes .../ae3c6fb5ce32df2f2fa20aedb074aaedf30bda9e | Bin 0 -> 307 bytes .../ae47e08ed4cdedc84eb37758d23ad19943fd7f96 | Bin 0 -> 52 bytes .../ae5bb9a0c97c7c33a63956e64d23b5dcd59776de | Bin 0 -> 9962 bytes .../ae628c231e334867a1ffb5971b55e4f8b840938f | Bin 316 -> 0 bytes .../ae7a80d0a6837fff7ed49b5c911a5a07901ae665 | Bin 0 -> 121 bytes .../ae806bdcd5a6e9104e9344ea81b3ea047b169bae | Bin 0 -> 1094 bytes .../ae9dd5c4a4982e96abceadc8ac3201f26be20922 | Bin 0 -> 102 bytes .../aeacbcfa64dfec326b57ebfe74ead914e60058e7 | Bin 0 -> 168 bytes .../aeb7af4dd85cf3c9743087fdece02444708d5f39 | Bin 0 -> 402 bytes .../aeb91205304613c198e7ed1397ce3cb0630f7430 | Bin 394 -> 0 bytes .../aedeeb662b41d9d7a0c17ca30545c7f43df88ed3 | Bin 540 -> 0 bytes .../aee341ce84d7b4cebec08c28bea63a6485e9aee8 | Bin 377 -> 0 bytes .../aee3a69006f07a9029bd804801bab121fa2bb73d | Bin 0 -> 415 bytes .../aee6ae26da18e35b91ba8315ae620b00f06e3f39 | Bin 80 -> 0 bytes .../af0532d1406218915827c45242a7f85da47e222a | Bin 0 -> 160 bytes .../af182c70c58e79440d4330f45cb48c57414f4ef0 | Bin 20 -> 0 bytes .../af19e35121fef70fd856136d432d42a00e3ef660 | Bin 376 -> 0 bytes .../af1d83478275629214e959c088749467645008d4 | Bin 1424 -> 0 bytes .../af401197962840791186fd162b01d674c12cc30b | Bin 0 -> 68 bytes .../af4a1a76e7e60dc9446d11b5ce5eebed5096e850 | Bin 0 -> 25 bytes .../af4cb6299830c3f7e6a92358e9a8fe04db418ada | Bin 613 -> 0 bytes .../af4ce545e75fb7980c2e76ec2da9d14aed95ef67 | Bin 420 -> 0 bytes .../af53493593899976939955842401bb573c969b6e | Bin 196 -> 0 bytes .../af6baa4b8d197cb16a8eecccf0e272c42ce35ed1 | Bin 196 -> 0 bytes .../af7f925b6e2deda5c183618885500f19657971e6 | Bin 0 -> 128 bytes .../af8d856a6e0f9878652749758622b8036e2d509a | Bin 0 -> 680 bytes .../af94007b397264832bb0956128f17da94418734d | Bin 740 -> 0 bytes .../af9827887ee37c280f848c8d409347036401c13e | Bin 340 -> 0 bytes .../aface9b3a7ebe66343d44cb2d0592b6eb39feec6 | Bin 0 -> 584 bytes .../afb868d6efd01de9f29c6332412107a77a071216 | Bin 124 -> 0 bytes .../afc03a3a849daad7017494acc365a3185a9155a1 | Bin 0 -> 512 bytes .../afc88c5e221d5890614a9dd52b7eaa777949ddc9 | Bin 0 -> 236 bytes .../afd80d3f4496ababbcedb84e2787809a9288d2a5 | Bin 120 -> 0 bytes .../afdb1af54dc3513c70c5424299a6b4e6ff774f57 | Bin 376 -> 0 bytes .../afe8cecf37cf63e2be88ca918d170ebade5e6781 | Bin 137 -> 0 bytes .../afee3fdea3a479e5d4d430c6ad4ea150a105294d | Bin 0 -> 236 bytes .../affac4bd5224dc3148596f6fe1afdff06ba12a1c | Bin 0 -> 195 bytes .../b003af69aa252c4f0521ce3a8f7c44e8723a9eef | Bin 11984 -> 0 bytes .../b011078af7982ef7feedda11ed52d19e58c96122 | Bin 226 -> 0 bytes .../b0166890f4a76bc573991217a93ad4e6316f9085 | Bin 0 -> 3142 bytes .../b01b0e2a4571391965093fda76cecc7d56adefa9 | Bin 0 -> 10 bytes .../b023a0bc8e71387dfabfe2ae16c38590a940a8ed | Bin 0 -> 668 bytes .../b0249f7e3dda57bd83de3733b3c86a59cdbc2063 | Bin 0 -> 20001 bytes .../b04be387c26df73b5827edf3a16e4d387b87db4a | Bin 0 -> 6938 bytes .../b06f34727245ebabf11e520c465c73ba48bae847 | Bin 176 -> 0 bytes .../b077c1b2522bd70cfdefa27c90ff2f1d2225532b | Bin 729 -> 0 bytes .../b0856c40e00939f78182bc7c781364128b73aa9c | Bin 160 -> 0 bytes .../b0933f63e46b8e2e3f8f825f14a57cac64daaa32 | Bin 572 -> 0 bytes .../b0a54e738d7301838015cc5bf10170ea17f41fbb | Bin 196 -> 0 bytes .../b0e6438be56d83cb7406acc9dd59fbe27ac7773b | Bin 0 -> 741 bytes .../b0ec253d1348214341fd853ea98a1c711fce1c6d | Bin 2804 -> 0 bytes .../b12bccc998518f6c05d8236241722594841b3f92 | Bin 1416 -> 0 bytes .../b13935c907c34587bfc945ecd9fd284cf2d556bb | Bin 0 -> 112 bytes .../b14fdbe796e78ee44d32e894bd75bb2f56f7c2a2 | Bin 120 -> 0 bytes .../b158a1907c4dcf28cf0641c82eb477e64bf1e1a2 | Bin 1176 -> 0 bytes .../b164f5e40ba9f90ca2792b3ece7ce63c5cfc53c6 | Bin 180 -> 0 bytes .../b19732299669e6654f4dc3f0d90f5e3d75dcb342 | Bin 0 -> 144 bytes .../b19afdc02c63b6109ab81abaee22043df12d222b | Bin 176 -> 0 bytes .../b1b454fe9c93bf8f96d604c9b49fcf7aa78bf515 | Bin 0 -> 2116 bytes .../b1dc2bffaecfd24d3a41c40b20d58ecc363035cc | 1 + .../b20ef1b5c26c2f05c0bef877a37c7e2cffafb383 | Bin 440 -> 0 bytes .../b21f413ceabd7975d531de80df2531e2b9828102 | Bin 336 -> 0 bytes .../b220732b3a37cb66633cf64e772148425b2f3a6c | Bin 192 -> 0 bytes .../b23aeedb87861ac0584da34ad3b34e01f6e66944 | Bin 352 -> 0 bytes .../b24193a48e5b47fdb2a4c4c1db09337b8703d8d3 | Bin 0 -> 832 bytes .../b2506de505bc538d86232b9b63b809f7a1e2d9e5 | Bin 740 -> 0 bytes .../b268b6682b767f2b06d033cd0832f0c6cba92b96 | Bin 0 -> 318 bytes .../b268e14514089b190ca6f047a48145ae8d0423ef | Bin 0 -> 1814 bytes .../b26d13f0476bbca24a0ab68a9d8019c13d5ea00f | Bin 0 -> 406 bytes .../b27b24eeac6c53e5457a5337fff65f43a32637cd | Bin 235 -> 0 bytes .../b283f490fd5dc87d78d722f400b03ec7b39dcd16 | Bin 0 -> 528 bytes .../b29def50215d31b8e7694e86db115bfebe27a405 | Bin 0 -> 336 bytes .../b2bcde2f984015e7303aaae7a061700c0f348c36 | Bin 0 -> 116 bytes .../b2c74b08d91234f1b07d5dd1500e7cc9ca687ea0 | Bin 6200 -> 0 bytes .../b2d062a245333cb660acc44697fdcd03868b027e | Bin 368 -> 0 bytes .../b2d117ded26cf4119fa460cdc613a62478a03886 | Bin 337 -> 0 bytes .../b2e2452cd3651b6339802b83e12e8883b0cf6a37 | Bin 560 -> 0 bytes .../b2e69d01221313c1cd691f5289b2f3313e255b74 | Bin 208 -> 0 bytes .../b2f699f079a85fdde152bc03e01b1b5c6a5db079 | Bin 192 -> 0 bytes .../b2fa5412cac233502cbc85e9ce3d9e1082d367f4 | Bin 0 -> 369 bytes .../b31ffc5223a1f8e87ee1bf6dd80b16b3b4f99fd2 | Bin 0 -> 128 bytes .../b32e8b9bbb0170ee49d829b5f3e80b2f24779036 | Bin 0 -> 238 bytes .../b33371cbe0467536dc214b0e82139ecda2952285 | Bin 0 -> 80 bytes .../b3362c628b0aa0d6aec4232fc9488c33331a1941 | Bin 194 -> 0 bytes .../b35b8d6c512a3b536792f1103496d51075b0b454 | Bin 0 -> 1338 bytes .../b373e00f760c9ca29a77915cdd6fde59feb06264 | Bin 236 -> 0 bytes .../b3943b42e82360fcd539913ee10659b242f49384 | Bin 0 -> 147 bytes .../b3ae47805600fd45c778a985da3ace11aec4798d | Bin 180 -> 0 bytes .../b3c150adc7741e52b310d895403ede5405995b4f | Bin 19 -> 0 bytes .../b3e22efc940cd9f6c14599f3e925efa729512c55 | Bin 1352 -> 0 bytes .../b3e2b4d2405433d921a3db8b8399c1a438848810 | Bin 562 -> 0 bytes .../b3e3677ba8c869546b1190e87dbca84742a3ad5c | Bin 420 -> 0 bytes .../b42a0b12d1aefaa38a688c1c09ac46d8182aadeb | Bin 196 -> 0 bytes .../b4331eeb32fc7ff0c9dda16167f509cb2b0d2423 | Bin 276 -> 0 bytes .../b4441b1640e1dc758d4fecfd23085927e81d7b70 | Bin 101 -> 0 bytes .../b4683c26a20d4740acf9f88defbef0d44f9b7d1c | Bin 260 -> 0 bytes .../b4748df45eb2e6a87f98598f2b2e6062d3e33f85 | Bin 0 -> 400 bytes .../b487301840775fed0d284f390f6be54f2e83f7e0 | Bin 0 -> 308 bytes .../b49bb8cadc34de401d373f7acda084fbb52bc2e2 | Bin 0 -> 10377 bytes .../b4aae1a316279955f9b09a8c33fcfc28a2a30ae2 | Bin 0 -> 8367 bytes .../b4c20d0dc22c8ccfc504e84388a5f71f4a5e287d | Bin 372 -> 0 bytes .../b4cf274f48d50744992f5f77b44f1807a9a61c27 | Bin 0 -> 196 bytes .../b4df86617cbee78e8da460190f05eae0b43a4849 | Bin 0 -> 195 bytes .../b4e4e9229d0f2110ae3c33ffda875a98ec31c076 | Bin 0 -> 376 bytes .../b50a2989afbd91eb8ee198bd33ed54895e1706ec | Bin 0 -> 15279 bytes .../b52bf1e54ba0a769556b70164e0ab19996fe8b3b | Bin 0 -> 232 bytes .../b52e741d618846fce03d1c62e0c5b7da2d1a67aa | Bin 0 -> 30 bytes .../b52f4d6a2be566e673b2c997c7fe386dc11d4691 | Bin 0 -> 8317 bytes .../b53e0c775ad4a259b72f55b7d0884154fc8e14e3 | Bin 0 -> 385 bytes .../b541526b9c6b1603c92365d28e145959daea9291 | Bin 868 -> 0 bytes .../b54cf12d224d410eb90db1ae2d5d8441c35ae909 | Bin 0 -> 308 bytes .../b559e8ec05795e25c05d893bbca21d549a2ca410 | Bin 101 -> 0 bytes .../b56b9da52189e20b83e8edbe35d85fd7d5b9e920 | Bin 0 -> 130 bytes .../b573c5afbdea6d9e7cc55ae48003076927dca77b | Bin 0 -> 124 bytes .../b57b11d8a392a604fa4528462b3b1e4481b13dfa | Bin 0 -> 376 bytes .../b5957474f55d0c16d34d7c6329185db49f29ce6a | Bin 0 -> 28 bytes .../b59c05cdc17884528cb28da7ca0d48f4c166ee41 | Bin 1508 -> 0 bytes .../b5a884db9c6180894cffa924705570f289a8a971 | Bin 0 -> 236 bytes .../b5b4aa4265cae22e77c692716b0b2b2dc1fbb893 | Bin 722 -> 0 bytes .../b5b64a55e9ad37277e7bdf85da7f90d09467f6d3 | Bin 375 -> 0 bytes .../b5be301c0642a4048a713abb2293cc21d7189c87 | Bin 20 -> 0 bytes .../b5c16545c61092ca8286479357954bf940f34454 | Bin 1003 -> 0 bytes .../b5c183be81573de199c2283098f5ac0ff84fb2b4 | Bin 0 -> 432 bytes .../b5c1d660db7f9f26e4a5b922773914af1ccd35f0 | Bin 111 -> 0 bytes .../b5c5159bb5cf19db2999b29bc1b46eb666e9035b | Bin 0 -> 9009 bytes .../b5d2512599dec6d28a857470103be815f9c61de5 | Bin 0 -> 912 bytes .../b5f085123de7fb8622af63837695c7e28658de24 | Bin 337 -> 0 bytes .../b5f3b4ff975f7a315e75b04716622a147ee20052 | Bin 0 -> 236 bytes .../b5fd984eab2fb663077685bd0d4ba3a22a391964 | Bin 172 -> 0 bytes .../b6093b63008a170f122ae15f3105240f49aca418 | Bin 0 -> 117 bytes .../b61275f345b2e6bd913171ca9b8948a14844463c | Bin 0 -> 236 bytes .../b617ee072bee10b7bf760d5ba53a7192a7e5d3c0 | Bin 0 -> 559 bytes .../b61975f92888e852af3eb867ac04a98bcf8debc1 | Bin 276 -> 0 bytes .../b6287f61e1e797b8f9a8d575b291ba759620738f | Bin 0 -> 102 bytes .../b63a500e508b2126b38b5bff6b9862b1c79a96f9 | Bin 192 -> 0 bytes .../b641a4749ae9d3ce87cad28555cff7442c8c5547 | Bin 336 -> 0 bytes .../b6472f1f19ed5f8492b3ece920daa1183b55a965 | Bin 0 -> 2620 bytes .../b64886103dcac6f03b7b3385caa46b15d2439c88 | Bin 236 -> 0 bytes .../b64f43d7b8fedf8e4cd530bdb26828b9ca4246cd | Bin 0 -> 196 bytes .../b6845375116dc9c33e73584e0ebc0f11f461734c | Bin 0 -> 317 bytes .../b68d5fccc70ef5af79891f68f27396f8f91cb742 | Bin 227 -> 0 bytes .../b6b91711860a5fc6ecc85ec2092ed387f6970067 | Bin 236 -> 0 bytes .../b6bc28bd607e5d88730c4f108e2f28472f4b2b3b | Bin 0 -> 378 bytes .../b6d4ed0824aa7e2dedc6eb600d7635f560a9ed15 | Bin 0 -> 498 bytes .../b6e6f92658a5895166063342ce8436d658643b62 | Bin 0 -> 236 bytes .../b6ee88041fec4b55331a55e442a5d5cf772701fd | Bin 0 -> 102 bytes .../b6f1e03e9fbb9aaba644fff314eac64b16274c39 | Bin 0 -> 196 bytes .../b6fbeff5791b8b75536c104417fbe7fc540679a0 | Bin 0 -> 448 bytes .../b7148b3e99a6e231c59e50bc08082c8116d5df0e | Bin 1424 -> 0 bytes .../b71e424fba97ea72580a5005e828731cb3f03a35 | Bin 112 -> 0 bytes .../b739edcc895559d324f49bb3a51ef4b1d4ca5ca9 | Bin 0 -> 420 bytes .../b74007bf21bbc1437010d9bc4fb1af9ff570044b | Bin 0 -> 102 bytes .../b745733eca0dc3c19fdb0a8214a035a3b9848eae | Bin 6200 -> 0 bytes .../b745aae1989758fde2111853a1d8612702d57385 | Bin 0 -> 236 bytes .../b749571501074b8b01d78f7d8bc1e56b30982eed | Bin 0 -> 584 bytes .../b750ab2884c1a1f212ecfce543653477265ba9f9 | Bin 99 -> 0 bytes .../b75224cf5e59a97b1d0fa722efa2df0666bb7d9a | Bin 0 -> 34 bytes .../b759244ee7a11794aebdeae43b2d65612e7d13d0 | Bin 192 -> 0 bytes .../b7692bbabeba8e54fbab7370ff2f1cb90ee545d2 | Bin 942 -> 0 bytes .../b785b582bc9777365716ed948cf85caffab4735b | Bin 336 -> 0 bytes .../b787fd496a55c020beb76e56369b268f990d895e | Bin 0 -> 488 bytes .../b794455d64219b47eb474dfc1e61b8e8dd68a188 | Bin 0 -> 112 bytes .../b7ac625e10eb4df6014910d9145df26284e29681 | Bin 0 -> 30 bytes .../b7b90610b9c90dd2509b1e964fabcdda57d4670d | Bin 0 -> 428 bytes .../b7bfbc03b6c3cd6155938a75605da85276ea6357 | Bin 0 -> 8309 bytes .../b7dd15749b9109bfc58af582577413a07fe0ed3c | Bin 4800 -> 0 bytes .../b7eb841e39da3c3cb35eb120ed92622f3e4826ad | Bin 0 -> 26 bytes .../b7ed30354047cf0a0706336f7114224945d74e99 | Bin 0 -> 1722 bytes .../b7f3e0d662c560ed6367e179b91fe092e06be0cf | Bin 324 -> 0 bytes .../b7fa35ad3ab61ed00d54999b79c490b739f424cd | Bin 0 -> 15373 bytes .../b80971225322c45b2b090e0d0dca1a6dfbb32335 | Bin 368 -> 0 bytes .../b81039701810af95247b442dda1ef99f070f07d7 | Bin 192 -> 0 bytes .../b838d82b971cbb1e47f2b924241ab68fd2762fd0 | Bin 101 -> 0 bytes .../b83f8c064583b713b65a48b330c6fc625deb7ec5 | Bin 138 -> 0 bytes .../b842d261164782038beb5ba17f2a39611e1dbf55 | Bin 192 -> 0 bytes .../b847c33305162401868868659a1ab7da101f4b16 | Bin 1032 -> 0 bytes .../b84821c64252217b6e7fd5ecfb66a14dfae4511a | Bin 101 -> 0 bytes .../b85433d89e52f8e9851256bcd5c2959b790a5d19 | Bin 284 -> 0 bytes .../b86c8001d26c9b1f67b3484c59e42d5375dbabc5 | Bin 0 -> 102 bytes .../b876a977ecb4a85d10d29aadbcc15025ec1d3f42 | Bin 236 -> 0 bytes .../b8848234a20449ecdcffa889f8c597f33c9f2696 | Bin 420 -> 0 bytes .../b884ebc29bb0075d20c328382c47fdaa21fa3d15 | Bin 0 -> 3004 bytes .../b888b92bd6e8fd56af8b868891a1a7799e801881 | Bin 0 -> 24 bytes .../b88fea025d7064cae231f78c91f5657dbb0b0181 | Bin 0 -> 5386 bytes .../b8af536c5768c645aad2a94d483f8281efb2b8a8 | Bin 0 -> 237 bytes .../b8c72f4c73c321d6c5a753f6f556959a2ac46ffc | Bin 652 -> 0 bytes .../b8c853da426e1725b3c84381cf89cb046ad73132 | Bin 212 -> 0 bytes .../b8cd72b7f7c8659a9e12fcf078ba4cb25f47decd | Bin 0 -> 13 bytes .../b8da6b6a4f3c9d2e8511ffd0c24d9af88c19acd5 | Bin 0 -> 261 bytes .../b8e6e90b8de91bbcb5941787937ecbf3ab43b6fe | Bin 0 -> 471 bytes .../b8e76a986c159664188567bf3c248ac433fce7b3 | Bin 328 -> 0 bytes .../b8e929e779e0d9e8f2961f24f0549f50c834176a | Bin 0 -> 5888 bytes .../b902b83a0a7d8a7ee0f35b069672889bfc7c5460 | Bin 0 -> 410 bytes .../b90f8f47f6dbf2e1dee5316c4b675f66f1e090fb | Bin 0 -> 112 bytes .../b91d9fffe7c7707ae8242df3274f014c565cf690 | Bin 392 -> 0 bytes .../b92c04613501ee0331ada7779fd7b55e8239e86d | Bin 375 -> 0 bytes .../b93a9c3d9dc73be5bd45623105a5efa0aa0264b3 | Bin 0 -> 667 bytes .../b9469da286b6d9aaa112d7e7e7251eab215ec3f1 | Bin 676 -> 0 bytes .../b97458bea69c67783a7be3e005139136b702e685 | Bin 0 -> 444 bytes .../b9830142a54ae86672fa70425282427a0ba5704d | Bin 0 -> 259 bytes .../b9a344cca706017399392320f80f0187585e137d | Bin 392 -> 0 bytes .../b9aebbadee313a88fa2ab72e6f335b093c10e010 | Bin 0 -> 8474 bytes .../b9babb73969eb60d82ea248df2a59b380adad527 | Bin 0 -> 369 bytes .../b9c2676c1011c24004bc4ec7efd6f27ee6c6cd71 | Bin 0 -> 3007 bytes .../b9c4cb87d5db4fdd9aeb607eb78aa7b28c4afc5e | Bin 0 -> 496 bytes .../b9d468e50151f003a50dd85528b211067f65ff40 | Bin 0 -> 6212 bytes .../b9d6c6dc31554a1b7b8b601ad365d1a6e7251b95 | Bin 0 -> 15623 bytes .../b9dd227feee48fda510ee47c989a51cf4c93f689 | Bin 308 -> 0 bytes .../b9f24c885ac77ad4898230f66fdb7f7e1cad6765 | Bin 0 -> 492 bytes .../b9f2d840d97a704d2ddebea4c269313fa3300bbd | Bin 0 -> 768 bytes .../ba01e779491b31737a7571f1e6be64f4f89fe1b9 | Bin 0 -> 25 bytes .../ba0cb41c2e10507339e4878f2faa488b79b9e6ae | Bin 40 -> 0 bytes .../ba114ed42a9f9d46a8257ea2abaefc868135df8c | Bin 392 -> 0 bytes .../ba1d6ee2c6b1028471323659658f3bedc43b0445 | Bin 0 -> 197 bytes .../ba2f67c80eaed75e5d70954435d7f3f19f10f174 | Bin 0 -> 8318 bytes .../ba34362d8320da0efeabb2ea2ad86a4721c34264 | Bin 24 -> 0 bytes .../ba41ab2d06482f8c5ab463522b47343d0f3bdcb4 | Bin 0 -> 185 bytes .../ba4a9f6263c0cb395c81afa9f77476e2a4abfa89 | Bin 0 -> 236 bytes .../ba594ace99ea38210c3bfe7647955c6da64ef8e8 | Bin 0 -> 197 bytes .../ba631e9636063f0ff9f5e9ff07a70dbddc8558f8 | Bin 396 -> 0 bytes .../ba69cd473e3682ae727e86bc8b42cd837ce525f6 | Bin 0 -> 913 bytes .../ba6c52c295d613e6fb46607f1a4f8500c6fa3c4f | Bin 0 -> 196 bytes .../ba8a66b5123a0cd4e7925f3d21b4ab9735c55816 | Bin 0 -> 8971 bytes .../baafea5ff0a446a4157ed7425e5f68d72366a800 | Bin 0 -> 440 bytes .../babef30cd7df7bac39a9a8d619014bf4b54df2d3 | Bin 424 -> 0 bytes .../bad06c2bf73d565a9b947829dad75dd4aa808a73 | Bin 199 -> 0 bytes .../badfba0ef902afc96e60331586b62a668b874f48 | Bin 0 -> 235 bytes .../bb07241ebca2f32026bf64a6daaf4b0e0d8eaa25 | Bin 0 -> 584 bytes .../bb14208872b3cfd0ae8ec1fed34137f10c5b3ebe | Bin 423 -> 0 bytes .../bb2fd9abba25ebed99624d87000b5e26340f37b8 | Bin 5887 -> 0 bytes .../bb33096cf7dab5ad33db12f5f794de640e868fd7 | Bin 0 -> 378 bytes .../bb44a01aa5c78122ead71bc0b990f32821b76dd4 | Bin 0 -> 31 bytes .../bb56217545e7f361b9ee3d8a59c1210e0b9cef80 | Bin 36 -> 0 bytes .../bb6f6820c8624b3bac43ebef53f53608b389071a | Bin 0 -> 438 bytes .../bb70a44112ab1e339d937854077c1c49a50ea6c3 | Bin 0 -> 20001 bytes .../bb7b7e5fd4cfe250fe5e769428958ab1da8ac512 | Bin 14384 -> 0 bytes .../bb8feddff0cdcbc7031771eb1d2a897e599f3327 | Bin 0 -> 102 bytes .../bbb23bacfaa312829a8f9b16aba8beededc155a9 | Bin 0 -> 898 bytes .../bbb29c66382c2fc02265fed863b746b1ca23cd21 | Bin 320 -> 0 bytes .../bbd53ebb42ed98498f291231b06136c9aa602a74 | Bin 0 -> 704 bytes .../bbea215f19d30bf34c8801492d6967bf7aaf58c5 | Bin 0 -> 112 bytes .../bbf58c1172323a2f815ef0d3ae330c5de7636e39 | Bin 0 -> 251 bytes .../bbfa49b9cf1458093ce9cea0c2672a858db5a5e4 | Bin 0 -> 740 bytes .../bc02765a28f65373f725a8d402a859f05bfd0f6d | Bin 236 -> 0 bytes .../bc172a160317758f2eaa80e1c3ae580734e9e166 | Bin 236 -> 0 bytes .../bc17e24b2f54669227aa7fb02a0ab75f3a15974e | Bin 0 -> 369 bytes .../bc2436c8328aea09c6747ee55e8fe8deb725016c | Bin 236 -> 0 bytes .../bc2af0bd9031789b9be88630972e2f9682d07a03 | Bin 0 -> 376 bytes .../bc3a2d58943d0d0511384eb2896f1bb8b8241df5 | Bin 0 -> 1033 bytes .../bc43517f6b5e9b4fef11e4eb0f4fb181e98213c8 | Bin 0 -> 512 bytes .../bc5f2ce83e56009488caf5ffc0bec1b01535496f | Bin 196 -> 0 bytes .../bc633603554d92a83f3d0b6d9e0ef0d6c42de4c8 | Bin 0 -> 304 bytes .../bc6773ac0c59c505d8d3da604970242825948cde | Bin 335 -> 0 bytes .../bc6df4735f3fb955a7157317c4599fd2a4af2f1f | Bin 0 -> 8019 bytes .../bc6e6f3de35eb93d4e6ecfca1cc4afdad4c9d397 | Bin 0 -> 8311 bytes .../bc7dc24de972eace2b7e5501ada1aca6d1ae3924 | Bin 0 -> 12321 bytes .../bc90ca538ed539531d31de69708017371ab12671 | Bin 0 -> 195 bytes .../bc94a88322ea1b401b555fa6fbcc946874e09e4a | Bin 0 -> 384 bytes .../bc99a104d13c5243fc85c2bdfacca958f263cc92 | Bin 0 -> 104 bytes .../bc99b76a26a70e0c07e9461bc119e1c59024281a | Bin 420 -> 0 bytes .../bc99daed939fb9d33568d49258bb788cd39670c7 | Bin 192 -> 0 bytes .../bcb11e665cb4c7ba194c3512c113a766ada234b5 | Bin 7293 -> 0 bytes .../bcb33b751b73f0368f0f4be23b52a4c992a8ac91 | Bin 872 -> 0 bytes .../bcb9868bbd95721c514d34e800b2bb1996f939f5 | Bin 104 -> 0 bytes .../bcbb9e7395e12da53e1c8bb8dd03a8576d27ebf6 | Bin 1032 -> 0 bytes .../bcd15b8424ca97eca763dd2803ae5d456e202c98 | Bin 212 -> 0 bytes .../bcdf0e0e08406394eef82b7957044b82562034db | Bin 0 -> 102 bytes .../bce53d716dac420125d87b861f2ef5ab8712a18d | Bin 0 -> 508 bytes .../bce89d6431f64bd6bd689b7c36cc724e72ddfebf | Bin 0 -> 265 bytes .../bcff7f20151d4ff77a489412abe6cb316a30ba77 | Bin 1718 -> 0 bytes .../bd06a0d3dff0830c58651d3469bdd49fb0b36872 | Bin 0 -> 112 bytes .../bd229dfe8209b4a0b20b6dc91b5ed260de3440fb | Bin 304 -> 0 bytes .../bd326fcac49a52f2f3206152212654a39ec423d0 | Bin 0 -> 740 bytes .../bd3e351f6a01aee7f7bb1529de44179de0ca13bb | Bin 0 -> 197 bytes .../bd461b61b867fa57f868f717c1a0cc5a9ba4a578 | Bin 375 -> 0 bytes .../bd46276aedd5258a92b4c440f7851fab895b6128 | Bin 336 -> 0 bytes .../bd4826bc20a952e9860ad399a0893f44ed79c47c | Bin 0 -> 61 bytes .../bd5349b880a3c19339f7170d798f9de51fc5c6a5 | Bin 368 -> 0 bytes .../bd742ea29dd6c69983df2627e6e6df4ae2f52b6c | Bin 6 -> 0 bytes .../bd92178e99b58a85329087b4393ce744efba1868 | Bin 0 -> 3832 bytes .../bd983ec00f3b014a3c3cff3c5f6cdc28570b03b0 | Bin 0 -> 102 bytes .../bda1433a18e3738c74d163d77cdbe09d7fca5ddf | Bin 0 -> 36 bytes .../bda6196cfb4847563586972b3ee504f653e0c86d | Bin 0 -> 4558 bytes .../bda98416502fe69803f63734e013e98e363a0ff6 | Bin 543 -> 0 bytes .../bdbb169b23441db3b669ad838ce1c2ba738a6efa | Bin 0 -> 112 bytes .../bdbf4d13084737224759063c13c30ef952a72d86 | Bin 0 -> 102 bytes .../bdcb357d215d871dcee0d300783fc118fef8562a | Bin 309 -> 0 bytes .../bdd826f6f89c6777bec20c1673082fd659abdb12 | Bin 376 -> 0 bytes .../bdde5160924d1d2c860d27e4adfd9d386bbb2cf8 | Bin 168 -> 0 bytes .../bde4ef24fefa20a5bfd8726e22199d848a62a70e | Bin 0 -> 176 bytes .../bde52a6c5b4aadd185de2225bb816a3d7f6e9999 | Bin 0 -> 134 bytes .../bde90a337a859e8d127f2bec54b823e1a8a621ae | Bin 376 -> 0 bytes .../bdec14e9593567f252993c95ed5aa5e23ef6eea9 | Bin 472 -> 0 bytes .../bdefd007e29e1840f8f12c618ce506bd42580f77 | Bin 236 -> 0 bytes .../bdf6890d36de4d4f214fe44e24de6606c88ce14e | Bin 1696 -> 0 bytes .../be1e18d9e271d5cb9537f4b5b8e7baeacfa0a2f9 | Bin 420 -> 0 bytes .../be314087111ab4ceaf160f45419f3524c89d4714 | Bin 0 -> 5473 bytes .../be327b3a61dcc18100dd311fd53be0e78091ac27 | Bin 0 -> 112 bytes .../be34dfae07230304792d57d85e3adb8418ced0e9 | Bin 212 -> 0 bytes .../be45e65429a79f3d98b10fadbf60e00c9d1156c5 | Bin 376 -> 0 bytes .../be492ee98c02d19279818c6ad8f61622a84a7fda | Bin 339 -> 0 bytes .../be6b986b282356d38ff5976758bf1676c2eb076f | Bin 0 -> 318 bytes .../be6dde63d80668e0a4afa2b360566d781b8b8a09 | Bin 9008 -> 0 bytes .../be7212eaa8ae41e0135fa072f89751cbcc0de637 | 1 - .../be815ea60b7780158f8a9b3e9bc9de351680801c | Bin 0 -> 390 bytes .../be96bb34298e67f3d34f78149dff305796d5990e | Bin 0 -> 456 bytes .../be99ab5dd0ffea84dd2ba24a5f539870179aa9c5 | Bin 0 -> 420 bytes .../becd503c60c94d3c4caeccfea4daa0f676e3f1d5 | Bin 1032 -> 0 bytes .../bee281d08b845c33b44aa39a112190cf77571d19 | Bin 0 -> 254 bytes .../bee684d362a8813112a822b67743cbf793fb3a66 | Bin 416 -> 0 bytes .../bef3e6c3bf0e9a85d4c8df9f39e6c3f384db9938 | Bin 192 -> 0 bytes .../bef4e8de1ab8723aa79b493d0eb318bd4a5b3d50 | Bin 336 -> 0 bytes .../bf0a8f6051e1bb072a741cb21bf508a3917feeb0 | Bin 240 -> 0 bytes .../bf0e49e3859800e03476137dbfbc27b7f5c82050 | Bin 0 -> 317 bytes .../bf24d4b8c281d36709cd5a4e3b925b4986044297 | Bin 648 -> 0 bytes .../bf376fee595c0f99c5ce03f5d94392260c8050ed | Bin 0 -> 241 bytes .../bf67394e713dc35fbedb62b0d70206707a85b13d | Bin 64 -> 0 bytes .../bf6865979036fac804c30be407928733426780c1 | Bin 0 -> 195 bytes .../bf6a1db20e1323c9ab5a8911bc5705ab774f4395 | Bin 0 -> 8365 bytes .../bf74db57d8b491baacd3069fe596eb71f2d122fb | Bin 172 -> 0 bytes .../bf79eca93c5e48865058a99da3c7dbf700ded48a | Bin 0 -> 208 bytes .../bf7cf0da91b882e03547737491e76e81bcfb6b44 | Bin 324 -> 0 bytes .../bf88d5abbedb70ea92f13ac61005ff21998cb879 | Bin 101 -> 0 bytes .../bf88e2d20552079cb52595ded7c80a6c639490e7 | Bin 0 -> 1424 bytes .../bf8f92cc502d1616b0aa48d1705ce4132f80fcfa | Bin 492 -> 0 bytes .../bf9a5234127065d5d5de6d770129ea7356556f8d | Bin 180 -> 0 bytes .../bfaa25fa2992798920a0e3fa9d8b24a9e05d6412 | Bin 192 -> 0 bytes .../bfc2cfcd32cb2394a21cd1dcfbfe544757d74b59 | Bin 0 -> 772 bytes .../bfd4a86125b8c9a4a19ce1f8a6d1c0338b4c9cfa | Bin 320 -> 0 bytes .../bfd6a7af28b44b07d8e1f8797ce3ac1f59ddbab2 | Bin 176 -> 0 bytes .../bfe39ff846b1bc51250301a8c463bd8e4e63663a | Bin 0 -> 128 bytes .../bff15551cf5238ce3d54504b927ca50cbf21c968 | Bin 0 -> 211 bytes .../c02982fc5acfdc3ca39a8b8733b0822b2cae1f62 | Bin 112 -> 0 bytes .../c02f9c1b7b4c47e87ce9238f0faa35a018272372 | Bin 0 -> 92 bytes .../c0320d7acf1b892febd7af24d4b59b89ce664923 | Bin 64 -> 0 bytes .../c0403d7c12f1c40b5d460b12b230aff2e475c122 | Bin 235 -> 0 bytes .../c0727a1f1d99aef71e352c828061cf27c936ab50 | Bin 244 -> 0 bytes .../c07b39f38a337b1619a5804518fdf03855661391 | Bin 336 -> 0 bytes .../c07ddf603e07c7220cda250f90814c9dc28c6828 | Bin 320 -> 0 bytes .../c086b6a6d3e3e2ad4b42e76a8864a71a54219d9d | Bin 0 -> 1033 bytes .../c08be9ab751d049d77447440502f0174a67f806b | Bin 292 -> 0 bytes .../c0aae8605daf92c00bb282c87a96e979779ed610 | Bin 64 -> 0 bytes .../c0b6112fd4155f5406dac1c98979f8e5bd831861 | Bin 80 -> 0 bytes .../c0c87cf68620fccc82f63ff31f3664d579c0a9bb | Bin 240 -> 0 bytes .../c0cc0997efe8d9f0b509d848103113d08affa6ec | Bin 324 -> 0 bytes .../c0e35c4b760244ba6eb036e9c20821e072a12cd8 | Bin 212 -> 0 bytes .../c0ff0ac6e14eff0835229f22850f5065a53f24bf | Bin 1528 -> 0 bytes .../c10b460f5a78778854c8f099371a924a125a2962 | Bin 176 -> 0 bytes .../c12b93e451f115656b7f97ddb57ffa117d1c3383 | Bin 563 -> 0 bytes .../c130c6b9fb35afa13d01f857d31b626595d0e5cf | Bin 528 -> 0 bytes .../c138b689df6e098f453397ab920dd9b82e709485 | Bin 1032 -> 0 bytes .../c14dd2da641fedb6917ee5cedfc259c6fed8661b | Bin 235 -> 0 bytes .../c14eb2bf0930ab6ad2430294ab1357ef1485688e | Bin 101 -> 0 bytes .../c183f602a5f8d3a3cd815a84f3614921f1890f04 | Bin 584 -> 0 bytes .../c18b8573fc6397a8ccd10770eb3c7c0e5fd2c170 | Bin 0 -> 424 bytes .../c190be6c35b42bbaa3eb3f0ba51c281e067d6a4c | Bin 0 -> 505 bytes .../c1cac02173f7c01243737104ab07836973bf7e18 | Bin 180 -> 0 bytes .../c1cb9e254b9d503328d1f23870f065a562f09697 | Bin 0 -> 112 bytes .../c1d1b381de78c2ee9edd9a132a7755ad3994d22f | Bin 580 -> 0 bytes .../c1db0e953a4dcfc1d6d9cbb3388b7154d7195ff7 | Bin 0 -> 13 bytes .../c1ffac163c1887b9446e4ceeca829cfc1ad8c58d | Bin 104 -> 0 bytes .../c20958092c9afc011e4407e9799632d2cec5f90d | Bin 0 -> 667 bytes .../c20bbafc831671739af590d201436d2452d41f00 | Bin 64 -> 0 bytes .../c219a97220614aa84ebd8b9b027b67a68eac54d3 | Bin 0 -> 6282 bytes .../c22b8af49547f82f9b18cddd42362a685fb98509 | Bin 0 -> 512 bytes .../c22fcd00d080df1f041a4e14c0c7280f87c68346 | Bin 0 -> 8312 bytes .../c245bd4da4ad191d5f46dfafc9a08331c9c31f2b | Bin 0 -> 104 bytes .../c279d7f5d5812a238a84d76101bc19cf2b2582c1 | Bin 2188 -> 0 bytes .../c293ce8dade9968d74be1a07bf8a881d21c51163 | Bin 0 -> 516 bytes .../c2a27ef828d61af599120d01b89b0e497bdbfba0 | Bin 0 -> 236 bytes .../c2ad4b2ed89f931983c699cc64e8adc05f25c9f1 | Bin 0 -> 400 bytes .../c2b9b49ba7b0d1ad75abfac8e8de473efcc5a4f7 | Bin 0 -> 1033 bytes .../c2c1b59dee69c88556a3032b3fa13003f27af6e3 | Bin 0 -> 124 bytes .../c2d79b7d027a2b05792e654cfad52c8f1edb4a87 | Bin 0 -> 150 bytes .../c2d7f6ceb299a4984a826d4f2586d53f9172eeb3 | Bin 172 -> 0 bytes .../c2dcb05f615176a52db575f53ed8ab900f7aaf5a | Bin 0 -> 385 bytes .../c2e4f066919e56fecf823832d74eac3e8456cf47 | Bin 0 -> 129 bytes .../c2fac846a1d590c94d8146e1f0fe2f630610b0ae | Bin 0 -> 4496 bytes .../c31becde32ea85b30575ff51324cb0757351584f | Bin 0 -> 448 bytes .../c332540934cdf5e975a89e261f108a4988110aec | Bin 64 -> 0 bytes .../c34332c00241bd537d165b842f74da0c7a16df6b | Bin 232 -> 0 bytes .../c357fa8c782fcc07925a6b9753f1acac73ecb682 | Bin 0 -> 112 bytes .../c35eb05c02239b6f4fc71e5c898e88c6953b2ba1 | Bin 1032 -> 0 bytes .../c36d82e6c4b1bc4e5e6e32540fbb3100bd36f2e3 | Bin 236 -> 0 bytes .../c36deffc3c998db4faa29a90e81207ca87adf153 | Bin 0 -> 56 bytes .../c381e339b19ac934e5eaced7c96cd59684ae08e8 | Bin 0 -> 176 bytes .../c384736f55318d19b003eb263dc2f6f1002d892a | Bin 0 -> 490 bytes .../c38673bdf6942fd35bd285503ec1ee29486b74df | Bin 0 -> 104 bytes .../c3a9d2556f9feb9de396a5911769ea8d70c319fe | Bin 0 -> 6397 bytes .../c3b6d7c946a0cbdc7742e9bd6f48e95298e4795f | Bin 0 -> 128 bytes .../c3b71a46991eef4abec1135713057a83493f33d7 | Bin 0 -> 6270 bytes .../c3d462b1b88de02caa8614f261d7ca335e5693d3 | Bin 0 -> 236 bytes .../c3d699e4955180a8bc12fd46c9743b9dedaad567 | Bin 180 -> 0 bytes .../c3e65fb90988715a5d6625c5f00d218fb5b4d4bb | Bin 0 -> 302 bytes .../c3f21368cdddf6af1e9d703106babfdc8514595a | Bin 320 -> 0 bytes .../c3fd96b3a60b3c38f6486b6d31f815907e8bd370 | Bin 236 -> 0 bytes .../c40aaabeaf6f43f8a8babfa901941e6c98c41574 | Bin 0 -> 195 bytes .../c40f80e07f8763da3c7f00e6c8f6917ce04c00dd | Bin 380 -> 0 bytes .../c41cd82456c670e726bb98d772263df4f5c6fe6e | Bin 64 -> 0 bytes .../c4267383f3e001e3ed7d41971de2e32d75214377 | Bin 517 -> 0 bytes .../c426b5f03a503f45353fb258c2802368d7aa24e5 | Bin 164 -> 0 bytes .../c429082b62c97767b99abdfd95adeecacda1199d | Bin 0 -> 692 bytes .../c446c761ee38b8fc3feb2f1aff5a67a543f5836a | Bin 236 -> 0 bytes .../c449b9096facd99b90b93fc4a8b676d45459a5fb | Bin 0 -> 5845 bytes .../c458234dccb2efa8732a32cd84d8c6845435ef86 | Bin 212 -> 0 bytes .../c463c9b1810b44d563c1e47f03528ab41b371d97 | Bin 9454 -> 0 bytes .../c4729919afffbe70b98bd2b8d2480fa0a69685f2 | Bin 0 -> 233 bytes .../c4754372b505db27eb5313d5e1487d62fa40dbfc | Bin 0 -> 9121 bytes .../c47a29b4c8b6f75cdd6551e8f0fd194190d68964 | Bin 64 -> 0 bytes .../c47d012be52b9e575fbf99d736175386e26aa7ca | Bin 5664 -> 0 bytes .../c47efcfc5f0e74b9819a0885a3aadb36d8013467 | Bin 0 -> 425 bytes .../c49183f71d1b72966227c229a54553902d52d10b | Bin 64 -> 0 bytes .../c493d0901625344b3adb9bc31863cd094778b012 | Bin 0 -> 8328 bytes .../c49f70675130f07a9da50e374229f73e8b198b64 | Bin 0 -> 86 bytes .../c4bdc464d6c03a5e348de37029d4e4563ef09e65 | Bin 296 -> 0 bytes .../c4ca65161e335e99313a0491a3f526c0a9ead0d7 | Bin 0 -> 232 bytes .../c4df5c4168e84080e29e9bb7c6f38bdefc36a9db | Bin 0 -> 102 bytes .../c4e06b3c54bb3e76e52a612576f60d69469c01ce | Bin 0 -> 120 bytes .../c4e5d3f97bc6a8b91f330cc7cf2c51b71c9e3463 | Bin 236 -> 0 bytes .../c525aefbcfea61b4b4e64e0828b0896792cc2244 | Bin 0 -> 105 bytes .../c533208289c85fce6e9605e00d4d62982ba0050d | Bin 104 -> 0 bytes .../c53ef2ad4ffd988ea165c64762d1af3aaa144a6f | Bin 420 -> 0 bytes .../c552a132fa018a22174ef44c4cbb788c28928e92 | Bin 260 -> 0 bytes .../c5556f6a726dfde9af751d5e097a0bf01025fe27 | Bin 111 -> 0 bytes .../c5598461c9a413e068ad3d2234a0efe7cf42b1d4 | Bin 0 -> 377 bytes .../c5603e5125a73fc30949534d2744a0c1e36c24fa | Bin 0 -> 195 bytes .../c57261eb6391d691f65adda0df6c3f470c577b79 | Bin 0 -> 346 bytes .../c58abbbef05ede272ad57bd248aa99130ce0980f | Bin 0 -> 112 bytes .../c5939fdcdfed7af65cede7b9bf1db885598903fb | Bin 188 -> 0 bytes .../c5a4df85a815204eadae67b2bc744bcf9a267a26 | Bin 7304 -> 0 bytes .../c5bcd48fa9f7acaa69ac88668298701c9eba4011 | Bin 0 -> 8972 bytes .../c5cc0f806178df8d14d952ef14d6e7ef75481fc6 | Bin 471 -> 0 bytes .../c5cc7e50e9dd2ee8cf7ca08d58cb2523a942deae | Bin 0 -> 102 bytes .../c5d0741f727562d3e9e3afe239a1781e72d07b25 | Bin 226 -> 0 bytes .../c5d5b72eb7a4d936c7a98fa2b24d3228edeb4a15 | Bin 0 -> 18843 bytes .../c5d69582cbae5720f0c16f26ef51907af2e60e4d | Bin 0 -> 20001 bytes .../c5fe4b7bbed39eea02899522d6a9efde19dd09e9 | Bin 0 -> 732 bytes .../c60a84d8a220fdd42587a590ea26aa5d1bd9134d | Bin 0 -> 336 bytes .../c63c0d7726b4d3d9612af8265a359f86c29dd96c | Bin 0 -> 18332 bytes .../c63cc1b229789e70c34af4b61d51ef588a337796 | Bin 101 -> 0 bytes .../c65d9fe0b33b7eb1ce04ec9a0e96863a29cb5b30 | Bin 40 -> 0 bytes .../c66e5bc606102e81a903a5ef2eab4332d9db483b | Bin 192 -> 0 bytes .../c68fce2cb78b88b2c8b6f280860fd203fbde48a6 | Bin 308 -> 0 bytes .../c69121277773670673dd3660a2c3113cab91bfd0 | Bin 0 -> 183 bytes .../c6a72b9214401f3021504613c1fc2d67ff0a13fd | Bin 0 -> 472 bytes .../c6b6db899edeff1d65938f6f18c2310b06591d7f | Bin 0 -> 660 bytes .../c6c0bf050e997aaeb09e1788fb10bba765777a71 | Bin 2249 -> 0 bytes .../c6c1a326422d2908f1b9ab25ad834381a282f8fb | Bin 194 -> 0 bytes .../c6d27b320ebe3b0939f0304d2cf62d3e70388cd9 | Bin 170 -> 0 bytes .../c6d597d2b3e76614496e01f72eebb5537705b0a1 | Bin 0 -> 640 bytes .../c6dedd76c8e5a1bef3b3d28a89c3e886802c4f22 | Bin 0 -> 8322 bytes .../c6dff623a961b0a19320a9a4222cd51f708f6703 | Bin 64 -> 0 bytes .../c6e39213ba823a1678219f690fbd617773f246d4 | Bin 132 -> 0 bytes .../c71a2e305fb0d74d1700416e1636c6754e227478 | Bin 0 -> 400 bytes .../c71e61a044f748530e926ade91ae95cb7cb3904f | Bin 240 -> 0 bytes .../c762c98546503d5649ea5f7e9acf0c4f5cf81e1e | Bin 0 -> 195 bytes .../c7786f5b603051803dd3b596929936fd37950694 | Bin 101 -> 0 bytes .../c79690274dcb77128883bc55180f4a8d5761d6d4 | Bin 0 -> 261 bytes .../c7971c60ca8b2f04f766a2dce8235683d3fc03d6 | Bin 0 -> 274 bytes .../c7c6c9d707428c234d9bda11c7285fef17a1732f | Bin 1032 -> 0 bytes .../c7d34f58f4fb045865f8be9a2f1b37ad6247884c | Bin 235 -> 0 bytes .../c7ed97176b231d3f1f8745f55154149d2eb99a90 | Bin 0 -> 112 bytes .../c80c44f3803e25e0c88b8bd08c310400bcaddf61 | Bin 432 -> 0 bytes .../c810b5ccab5972d823e7c9bf3eaaaed658d315ef | Bin 0 -> 112 bytes .../c8142f401aad997f08057419d7b2e4c36b112f11 | Bin 192 -> 0 bytes .../c82e987a781a433d621d9e25bc9875d1143eaca4 | Bin 1483 -> 0 bytes .../c84b5ee76ff38c3b87bcb5e0d233d7d2b6266c63 | 1 + .../c86400e26a7c556ebcedbce4fabe7262e2482f99 | Bin 101 -> 0 bytes .../c8653b14f031c7e72bd9260c843b965a9f2b42b1 | Bin 192 -> 0 bytes .../c86d196108213f3553cdc2bdb44b9607d3af8db9 | Bin 382 -> 0 bytes .../c88472c83570db15dd87488dd26647b42e0df3bf | Bin 192 -> 0 bytes .../c8cfd82ccb8659f9f5e443a1a1798a8f14e432cc | Bin 0 -> 8310 bytes .../c8d7c14b479563c667554f5089aaec8c11302508 | Bin 180 -> 0 bytes .../c8dde677c98c8f751c54eaefe7e333b38d321df7 | Bin 8368 -> 0 bytes .../c8e291290866e52b555b906f54aa5e57708213a4 | Bin 404 -> 0 bytes .../c8e9bae7d4534eeb67c380be4f63944f0b0efc0b | Bin 216 -> 0 bytes .../c90e380ac1851d94c897bad80b820c369e669558 | Bin 320 -> 0 bytes .../c925366e40036878715ae6c384228920f8517c43 | Bin 236 -> 0 bytes .../c926c744e395bcaf2d2e02f3bb3f662556fff8fb | Bin 316 -> 0 bytes .../c93cc00f777003baca5764ecf10c9ab3e949246f | Bin 0 -> 122 bytes .../c953ec4516bf06ce2b18e936451b80822363c01c | Bin 0 -> 196 bytes .../c9586665637aa6d4d24162a4a700371e5d398551 | Bin 0 -> 8310 bytes .../c9650afdae73d8bb189341fe2a7405c2cc0a126c | Bin 0 -> 1697 bytes .../c9719435e08cd35bac7638cd13157c2247769dfd | Bin 0 -> 552 bytes .../c9a606fa5efbf5945942e7eb6b3b66e6e50d369f | Bin 0 -> 512 bytes .../c9b1498c31e19393d7dfa775f741ed5ba17a84b0 | Bin 0 -> 112 bytes .../c9da098a8238e950da7f83171658302f7fd37dcb | Bin 0 -> 1272 bytes .../c9e78d434be979b926edf59614cbe6c2e41b77c5 | Bin 0 -> 195 bytes .../c9f90f985d3a3423d7cb6aa2a8b3088ccce4884e | Bin 215 -> 0 bytes .../c9fba29adaa4bbc76601d2e897aaa54398ed05d2 | Bin 1518 -> 0 bytes .../c9fd8930c5c6dca6845c5519e6f3ddc14c2c570b | Bin 0 -> 340 bytes .../ca134491d609e26c2908b0788f9f9f2244dd4eb1 | Bin 7355 -> 0 bytes .../ca2892e9c1f363e5341781a169565b2dfe21d4ff | Bin 188 -> 0 bytes .../ca37966ab51208c6e89c884836967d47a399bbbf | Bin 0 -> 632 bytes .../ca460fe67efafd54e955d6ee3f23b857c38aa55b | Bin 0 -> 1170 bytes .../ca5ab7671fd95e4c87b859f8662c1d10a15e3aef | Bin 0 -> 505 bytes .../ca6c3cb22cc287c494fd7684b4bbe57cc32e465e | Bin 192 -> 0 bytes .../ca6da893c7b04a0354c2da622692a7c1c097ca45 | Bin 5416 -> 0 bytes .../ca95dd14602dadfc810c550cd0ecf522505cf24e | Bin 212 -> 0 bytes .../ca9ab123f1ce0eb520f4a68cb56faf6b9e822134 | Bin 613 -> 0 bytes .../caa04514a324740ba999ea0552abc55ba92c6898 | Bin 4448 -> 0 bytes .../caba64d04c007e272cd1a8892393229ca2be3b45 | Bin 101 -> 0 bytes .../cac6842133877d0ef76988f522dde59934ca9c1d | Bin 332 -> 0 bytes .../cac78271d939e6eab70c4caf92169bce0aad7040 | Bin 0 -> 201 bytes .../cad795981a9aa051c4917c8bdc36145d12ffaf46 | Bin 548 -> 0 bytes .../cadf9c7ffc1a07814e1fb2de923fb2ee2f07f2b6 | Bin 0 -> 797 bytes .../cae1873ba2281a03a4c3605c444b41e980e89f25 | Bin 0 -> 614 bytes .../cb132afe2599b3beedf1a2a33ec9515e6f4e73a4 | Bin 235 -> 0 bytes .../cb150a344260b017949cc374fed86df9c5b5fcb5 | Bin 128 -> 0 bytes .../cb1cb49ea81791cd2d480d11b761a945ddcfd403 | Bin 0 -> 112 bytes .../cb231aedeffd82b79e0d5a25ac2f4465b67d9150 | Bin 236 -> 0 bytes .../cb302aef1c0fe4174adbfc5eb7edc36bec1c6e63 | Bin 2672 -> 0 bytes .../cb3069c60210867a2f02f3e487274b8cb55c1edd | Bin 472 -> 0 bytes .../cb36eb4aa277a800e517e972beab85bc8618052f | Bin 0 -> 378 bytes .../cb639b6982c0950b1e70bec112728056795c507f | Bin 0 -> 512 bytes .../cb684da631aa0588a6c48eb181579b888f907acd | Bin 324 -> 0 bytes .../cb6994097a41344d4657ae0887a328dadf9124c6 | Bin 240 -> 0 bytes .../cb6cbd0da690bc0df843cae44272d4ab773b4ecf | Bin 0 -> 389 bytes .../cb70c9caf975d5efd559dfcecf84313a3d7fa21e | Bin 268 -> 0 bytes .../cb796533dd56934eca9183d0b99343155416b5ea | Bin 0 -> 196 bytes .../cb7a75fa12e92ac806c0a280aac555373efa062f | Bin 0 -> 178 bytes .../cb7c01e3138c40fabb35da49f88c6e53143d66f6 | Bin 0 -> 104 bytes .../cb7c22c32cb79b239f790a91caf4d33f9ebcc9e1 | Bin 0 -> 574 bytes .../cb8814546ca5286cc151c96606da91cdf097c3fe | Bin 0 -> 369 bytes .../cb8be795c8e495dde83f83a56ca3edd285f49820 | Bin 0 -> 889 bytes .../cb8de2ce039d30bc29143a3839635e61be8da04b | Bin 0 -> 19977 bytes .../cb9dfc263343abc6744b84b25df8d917baf506f3 | Bin 0 -> 102 bytes .../cba5cd7645acec0983c3ca796dbc939242b9e7e3 | Bin 0 -> 104 bytes .../cbbda2d51efc95356edfe4f4e9e07ede5572c01c | Bin 0 -> 102 bytes .../cbc5db76d4b2783a024576e18ae0ad38fac52999 | Bin 0 -> 400 bytes .../cbd62e978de3d8b5e94e6654b0956a2952ab2190 | Bin 36 -> 0 bytes .../cbe3730347f619b2ee55c3fac8e41e65373c4b6c | Bin 152 -> 0 bytes .../cbe9ac9f338d33e938c8365b0b9d6ec95cbaafe3 | Bin 336 -> 0 bytes .../cbee760e60c2cd4d7ca4c960b41a4019563c4a6a | Bin 192 -> 0 bytes .../cbf9e24d07b5c2805e2d44be6b62fc39d4a2e0f2 | Bin 64 -> 0 bytes .../cc0629b8561887a0890f129ddba91fd84dbd4836 | Bin 24 -> 0 bytes .../cc15a3961559a192eba0cadbcea1a5c4d110c9b9 | Bin 4016 -> 0 bytes .../cc22516849457574128e8fc43075e55d1de70440 | Bin 0 -> 8971 bytes .../cc2599034d4f22f54054a7399eaf676205d0a6f8 | Bin 606 -> 0 bytes .../cc2a39973ac62fe7f14c59403ed9525b81f452ce | Bin 0 -> 373 bytes .../cc3daad2162cab2c16bfd7ccb935fb6e18446d7a | Bin 0 -> 416 bytes .../cc4295662a0ba25062f7b558ec10371513450d95 | Bin 0 -> 6210 bytes .../cc46ceecfe5c36bcd42df715ade3aa9340ab6abe | Bin 235 -> 0 bytes .../cc47d8ba1c65a551c35bbc56935d015b0346af8d | Bin 0 -> 167 bytes .../cc52059d4901f69ec48622fb08aa302f767ab1df | Bin 336 -> 0 bytes .../cc5d539343a92f2b339c9a1380da3f477ea187cc | Bin 5664 -> 0 bytes .../cc6ca550545f7217d2a0f06c4158c928534ee1db | Bin 0 -> 420 bytes .../cc922e24d58b12c3c43a86a56b6f06ce2f603b54 | Bin 0 -> 142 bytes .../cc98c5efb345c407f8bd7c767ef41844f6252654 | Bin 104 -> 0 bytes .../cca3abb736280aeacc5d26a5bb0a1ac8f952106b | Bin 0 -> 884 bytes .../cca4769dfd7946233fddd4018c9c8fdc9e56eba3 | Bin 170 -> 0 bytes .../ccb30b21ffe294f5ccbdd7a11cc3bdec041e7627 | Bin 0 -> 640 bytes .../ccd1f9238294c09c7cb01f0b1ddb9e1f0972acbb | Bin 0 -> 112 bytes .../ccd37688dbf81890bd880a8c0db9409318cbb7fe | Bin 0 -> 616 bytes .../cce89d474bd88b107811c85de8ee3b5b5c58a1a3 | Bin 0 -> 385 bytes .../ccf5e1f55a2eb665452d81a6b9403f49f96816dd | Bin 212 -> 0 bytes .../ccfcccdd9e30493e3a244ed36e38ce1ac723a88d | Bin 0 -> 112 bytes .../cd07bb2ba669816fa5f749198c266663a754a29b | Bin 0 -> 112 bytes .../cd0a1302fc438141876b7e7fc422e4a012e0c863 | Bin 376 -> 0 bytes .../cd0b3bb7081dc96566460bea85db7885340271b9 | Bin 0 -> 1317 bytes .../cd0cbb1692fa82db3ffafe0bcbbea0b482383715 | Bin 0 -> 128 bytes .../cd12967330652fc4855c4d18a1b45ec2c7dd8b2f | Bin 0 -> 16 bytes .../cd4305cbec1195906aedf19d2f9af0723c2d2a7a | Bin 0 -> 416 bytes .../cd45ce6f71ebe6b122fcde13ffbde1f0dc4e99df | Bin 0 -> 516 bytes .../cd56ccea68c4a5d59493ebb487e45809a3641c97 | Bin 0 -> 236 bytes .../cd59decf27990b4a1820ef4c6983bfc4814d455a | Bin 320 -> 0 bytes .../cd5d2da476c209f9e0cb5092feb32fe99d707360 | Bin 0 -> 236 bytes .../cd5d4fc8095e8fe69a37a7106693a2e23e4dfc92 | Bin 0 -> 104 bytes .../cd5ecb7357c31496831b791afece788550b513b4 | Bin 0 -> 236 bytes .../cd619e2e699557bde989b8e592e5cb4fd4b15754 | Bin 64 -> 0 bytes .../cd621518acd1e5677e57768397b5e642d14e5577 | Bin 0 -> 377 bytes .../cd64bf4d93e944204b6be2349be7d489c5e7dede | Bin 188 -> 0 bytes .../cd68f3cfa9493dfcbc4476f25caf1592c2ec79d3 | Bin 228 -> 0 bytes .../cd6ca8614c5ceba16416d85b9e10733c3c6199d6 | Bin 0 -> 583 bytes .../cd798f75ff86d138ac9e58e383ba6a17a2943821 | Bin 0 -> 29 bytes .../cd89e9d4d9f2ca817ff65150e6f846a542bf52f3 | Bin 320 -> 0 bytes .../cda369cf19229a28964b81edfabdf4ef61caf4ab | Bin 0 -> 119 bytes .../cdaa71ec0430fd5ed1729f95f24d950441833756 | Bin 5840 -> 0 bytes .../cdb10c144b68b038e159dc26aed328c1d6309214 | Bin 0 -> 128 bytes .../cdd0b1e3e830411de620cc73f98226aeeaf9a2aa | Bin 172 -> 0 bytes .../cddf02ae13eef5b0eb3d1510243e0e930326aef8 | Bin 104 -> 0 bytes .../cdf1828fe7ca27cd7240ef26ccd34dee0fbb8037 | Bin 0 -> 229 bytes .../cdf5d1e1542cd49c7d55b094ad6c68c7af9d013c | Bin 0 -> 14079 bytes .../cdfb106a1c816cfc5a5374add630ce8f313f26d3 | Bin 0 -> 324 bytes .../ce042b9f7be4b74c0f62e1305a8fcf5fb2dea55a | Bin 292 -> 0 bytes .../ce10afee243a02fa29a339cd7d68bcabb5c0f01e | Bin 166 -> 0 bytes .../ce12baabfda4456fb8b1286cb616150063497e04 | Bin 0 -> 327 bytes .../ce338862489962fc9149f2dee7035ad6920e48ee | Bin 0 -> 151 bytes .../ce424a97c1aa5d3adcea5c300f2890938e3a0785 | Bin 36 -> 0 bytes .../ce4b1c96e34bdba6609710bd3742e90499467031 | Bin 0 -> 740 bytes .../ce71c2126523765db8916a42c0e8e063b2263d21 | Bin 0 -> 216 bytes .../ce75c867abe825267cf88febc5fc3ae846ba5ad2 | Bin 0 -> 112 bytes .../ce94d67eea7d6b31fabd62483a566af9dc66c0d1 | Bin 3328 -> 0 bytes .../cea3fcfcbfa43e84aae3696b5052593e0e67f97b | Bin 256 -> 0 bytes .../ceb5c8b23d0c843abd41457f90e20e974d69b8e4 | Bin 188 -> 0 bytes .../cec655f4bf18972f6d110b9e56dd4f28c0d7ea69 | Bin 0 -> 513 bytes .../cefb76fdce73234ccfde34f35e71aca2e6bfd8ed | Bin 0 -> 369 bytes .../cf06c7f43af61dadeabcc6914b02cafae1c3b8d7 | Bin 0 -> 87 bytes .../cf1ba456eeaea623c3d3a647dfa0dacdc27974eb | Bin 0 -> 6651 bytes .../cf2db9c56e759fb62d1cf6315ff8c6cd87c5debe | Bin 0 -> 112 bytes .../cf309ba0e68eb42cd8fdff3486a666ef06d2ef32 | Bin 0 -> 15325 bytes .../cf3b3c2fa75c21e0de271f98a550de34815ac2e4 | Bin 1032 -> 0 bytes .../cf3c627653c3c313bc2f706aad454986783ade92 | Bin 52 -> 0 bytes .../cf420b0912b21d60cdf2d40091e2d67e296ab033 | Bin 0 -> 200 bytes .../cf4a8a5c586b7bfbb929ac048499241ad2156b53 | Bin 320 -> 0 bytes .../cf7053683cb122d271ada5dba79c6c7c48cea03a | Bin 0 -> 195 bytes .../cf71fdc0acf3c5705ed2308f248a15a137daeeec | Bin 0 -> 1791 bytes .../cf74be894a8da0cb1cfb94d0688d3ca809765ea0 | Bin 584 -> 0 bytes .../cf78afa0f4c95dfd3a61265ab4c7678a4d7f347e | Bin 0 -> 182 bytes .../cf7a585e953643dab01ba4b72ea32676f8bcb78c | Bin 0 -> 321 bytes .../cf8d8d46cb88a89ce653b83cdf114b84324b19bf | Bin 0 -> 378 bytes .../cf93181977170852fdb116c7f2f8b6320b3a65ad | Bin 9456 -> 0 bytes .../cfa4f25479fc80689964e43ed45e2d145f002571 | Bin 368 -> 0 bytes .../cfc4e2a2229b79b7649ac1a10ae5febdcf53bcdd | Bin 0 -> 168 bytes .../cfd114ab316a11db24037c0ef246d778f4b05ab9 | Bin 0 -> 424 bytes .../cfd47de2c41896a186dfdf50d9c6cb370fbbcae8 | Bin 0 -> 1416 bytes .../cfd59d5b5237267ce1e597227c98f23f008d0fc7 | Bin 324 -> 0 bytes .../cfe8b2c031fc011beac063990da48c5eb8d26fdf | Bin 0 -> 20 bytes .../cff86bb2ebffad679bad2ea9404bd30c823801da | Bin 184 -> 0 bytes .../d01f77d2dfdaf0cb9b6f67ab040207fd8beea1af | Bin 101 -> 0 bytes .../d033baaca5770ad952eba506fcc453c276b36727 | Bin 0 -> 128 bytes .../d055f933356c20afe5b1ef6d97be23052b5e3dec | Bin 0 -> 389 bytes .../d05f3836467a60e164eda2add34f2a757e02147d | Bin 0 -> 112 bytes .../d0653e3c1ce25858ac3247f172af17029d79b90e | Bin 0 -> 195 bytes .../d06d8abfae572cbf58f6617b7edaf282185138c6 | Bin 0 -> 1722 bytes .../d077b2bdcc14997d927b76967fd36978d9116ead | Bin 0 -> 30 bytes .../d07b8cbb155eb1ced051a65b4580b9593828ae42 | Bin 582 -> 0 bytes .../d08e98418a9eed7292b16d31203fd0ddb5a710b5 | Bin 236 -> 0 bytes .../d0a6ed27842c9e1124f9c7c72b0cb800bf893f6c | Bin 0 -> 623 bytes .../d0a89498e6b88370171f5e4dab008fb616c2244b | Bin 0 -> 379 bytes .../d0d0880adf2295f8f6585c6e796fd1e6a36df28d | Bin 0 -> 112 bytes .../d0dc25264635efd9e41b32efc31c1a2aab6b1292 | 1 + .../d0e342f565d4790aa25dcf5ea5e41f4cfc43b13f | Bin 0 -> 369 bytes .../d0ead8a91f020e29849ab0f59661dd38a6d39467 | Bin 212 -> 0 bytes .../d0eeca1947f8e90252c14aa51815f40652f3de01 | Bin 0 -> 102 bytes .../d0f7de5530d18ffbe5e3f24e8dea29b7884ba10f | Bin 0 -> 6015 bytes .../d0f80458798c36707226891910932ff62e6f0e90 | Bin 71 -> 0 bytes .../d0f881b2ea8448acfa3682b2fd6c9183a201d0d3 | Bin 0 -> 318 bytes .../d10e7d2f26462ce82dc8a6a9b0f63af43c652d35 | Bin 0 -> 376 bytes .../d111b9cf2b02f28ab75564df258ff17b0e401dba | Bin 376 -> 0 bytes .../d134c44b21397d4df2462a56af2aa027f1afa037 | Bin 101 -> 0 bytes .../d142c828750570890b7ac68db5a542650a8cc385 | Bin 212 -> 0 bytes .../d143d7c94cadbecda94e6b8007d81896b4d4f66b | Bin 0 -> 164 bytes .../d14aec3bb894fa8fbbe4e75d5d0289bc130b139e | Bin 613 -> 0 bytes .../d152b7c02ca5838846251c18388b9446ece4b3b9 | Bin 0 -> 195 bytes .../d15cd63aed67a6d5dc7701c23f4463cadc1500b8 | Bin 64 -> 0 bytes .../d1743ba84bb5d573b03f6031440fc92eadf993b2 | Bin 202 -> 0 bytes .../d178b66bb795e074c9b4fa94c83c005f87a6c95d | Bin 0 -> 18770 bytes .../d1839c3f5b2cace7c2e11b028fd0fc00dcdc836d | Bin 0 -> 620 bytes .../d19e262493503089df588008f4a5eebba95bd69c | Bin 5360 -> 0 bytes .../d1a96346b9f1ce6ffc836c7449cf52f0301135f7 | Bin 0 -> 3804 bytes .../d1c5f64957bca789704df00a14d26062d05b01cc | Bin 0 -> 369 bytes .../d1d9dbdeac5d1ed202ac61ffb7260f1b03179cbe | Bin 375 -> 0 bytes .../d1e4a89a6602c5e2ddf6a10a55a8be599824f61b | Bin 103 -> 0 bytes .../d2176fbbf5318d9b0ffbb8f29bd91cd950756b9a | Bin 0 -> 236 bytes .../d2185b3efeeef22332627f9d76e7bcdce44882fc | Bin 192 -> 0 bytes .../d224c4e2c56ca633811b08f285911c6c458d328a | Bin 0 -> 148 bytes .../d23df75ad0648f85edd94fc3b2396cab5f4840cf | Bin 0 -> 2472 bytes .../d245c6b573a1ec205f26d914fa173620b83ee78a | Bin 0 -> 260 bytes .../d248e45b5cb1c0cc5a7dbad2504f72d15489cd65 | Bin 0 -> 236 bytes .../d25512dc5e171ee503f7234a7cbc4d66624fb098 | Bin 0 -> 195 bytes .../d269326220d8ac5612c434ae9ab4444964b637ca | Bin 0 -> 256 bytes .../d27978be2f3d78777146ec175f5681a83ac8674e | Bin 0 -> 1217 bytes .../d27de53aafe043c2b565803d31f355304a73159f | Bin 276 -> 0 bytes .../d28ee69004e6a8e71199d8d6768a0806f6458b30 | Bin 580 -> 0 bytes .../d2b7eea35bba5537f1519d514e535a59b7d41e12 | Bin 0 -> 102 bytes .../d2d10ee9797bd25e8c61586641032056d80c53f3 | Bin 0 -> 588 bytes .../d2d87ee62a18c73b9b85f3ead116d72d71500a62 | Bin 10049 -> 0 bytes .../d2eb7e531d356abb001ac82d43159cc635bcb571 | Bin 0 -> 195 bytes .../d2f79b69c8f9246ed8b376794e8317d09733d9d2 | Bin 0 -> 218 bytes .../d2fcb7bca0c60a32fa37a3bbe9920aded9c11997 | Bin 539 -> 0 bytes .../d3222701f11c12533ce40bf29fccef00fd8e28a4 | Bin 0 -> 5065 bytes .../d339c98468ed58e64c5fccccfc8305c1fd20ee8a | Bin 0 -> 520 bytes .../d3566e7ca1bd6b37ddb15ed2394aefd9d85d69db | Bin 0 -> 112 bytes .../d35d16a73275857b782e2af6f2c2234777547363 | 1 - .../d37171ba658824929c147d5d88f44b8f1fecbdf3 | Bin 132 -> 0 bytes .../d37683be5125c2d67b9d6c067998aca0a215822c | Bin 0 -> 8310 bytes .../d38b150ac787c0f2a1ab5a70c7ada7a524a1b525 | Bin 192 -> 0 bytes .../d399de97f4cedaa68beb93bc5360e9b894891c00 | Bin 0 -> 102 bytes .../d39a3cb24a149b894222ded164a9056d0a3417ec | Bin 0 -> 120 bytes .../d3a37696284350f0d42a0000a1067444bfc285a8 | Bin 32 -> 0 bytes .../d3b81574ce8a8593512dd62afe8150f9626a72ca | Bin 584 -> 0 bytes .../d3b95daca033b080ed67f399211733f541fd709d | Bin 0 -> 741 bytes .../d3bd1c4e3df419456130dcefe952f21ea6bd9761 | Bin 0 -> 102 bytes .../d3d7b943e24b2f4d699e96a80629f9327e5e10e9 | Bin 232 -> 0 bytes .../d3f3e7f259cdcce2d53d35a7ab1954f7c3d54894 | Bin 0 -> 145 bytes .../d417e19acb36f58601238dbaae066ddf59422fcf | Bin 76 -> 0 bytes .../d423f714645ca8f5cb9e86094ba78fb94ee36baf | Bin 0 -> 102 bytes .../d42ebf581c6a34ba0e79c773fa1668863f10fd3a | Bin 0 -> 35 bytes .../d43fde0ae307b5c4369435f57724962a3be4599b | Bin 153 -> 0 bytes .../d4423d620985a24842ca827a09a893d57e2a2af6 | Bin 486 -> 0 bytes .../d459534681da8be142aad144c3ff91a2016e936a | 1 + .../d459f5fc4acb3f7607fb9594177ca256c47980bd | Bin 244 -> 0 bytes .../d4600be17e39eb9e0c967ce54634aa019a589084 | Bin 0 -> 740 bytes .../d461bdd4ae9f1244e2ad79bcccc74d40464d08a6 | Bin 328 -> 0 bytes .../d471deed2cf49b817a06a8fa0d44ab5cc38c83b7 | Bin 428 -> 0 bytes .../d48791a7d0e6710f5ef7dc2432a1a301a4462cf2 | Bin 0 -> 2013 bytes .../d4b709eee7791362cf6254fd53b460cd8b615d17 | Bin 0 -> 609 bytes .../d4b8e74efda8afb76fcb57ba0b3c7b63803dba42 | Bin 0 -> 176 bytes .../d4cd4ba98f02aa429d4a0d6270de070728502c1a | Bin 0 -> 8463 bytes .../d4d43d2c7614d334ac76fa6367614ed766701959 | Bin 0 -> 440 bytes .../d4e55b6b77ed65a443c5a1ea5a383a28b913d8d2 | Bin 172 -> 0 bytes .../d4e60a85ccbee7fb3150fd332b725b4bad0f65c4 | Bin 0 -> 668 bytes .../d4fb37ab3f3de0504cbca04affc4972c86fb1934 | Bin 0 -> 408 bytes .../d5051e7e84ab811c50adb5c1110e8a1560ee3924 | Bin 193 -> 0 bytes .../d50623a93c8c311a6527b23cca41af333c0f7992 | Bin 56 -> 0 bytes .../d509a251d99ca777c9df719a7e34d019c34a829a | Bin 83 -> 0 bytes .../d51a9eaf3d343d71273a81e6bf2aa28fed5f2814 | Bin 196 -> 0 bytes .../d5232f8b6b45dadcaf4cce27d9dc07b681c31404 | Bin 335 -> 0 bytes .../d52e7680f24735dc394744d83ff45d220336597e | Bin 584 -> 0 bytes .../d539e95a15856a56789b472978b4f9c9735896d0 | Bin 0 -> 112 bytes .../d54456e6ccc19ba4ed8a263b9b754c1540a79ac5 | Bin 0 -> 169 bytes .../d55b7be5da7686565feca4e15f885c63ef354e6f | Bin 0 -> 363 bytes .../d561711a74a0f169265c1c52b643b5e679b7bac6 | Bin 376 -> 0 bytes .../d57b24170a0bd02e8a2cf649cb145e389b5970f3 | Bin 244 -> 0 bytes .../d57c0b871fe207f40178b3fd53c6f10719c0294b | Bin 0 -> 102 bytes .../d57ff7cbcae712a23998a505e94f9857b7d03a65 | Bin 0 -> 112 bytes .../d5a6805eec22660e39539cc4f4dd0e59b42ac63a | Bin 0 -> 13338 bytes .../d5a7469d1a9a20b0bf4cc5e39b62acc30abf459e | Bin 5664 -> 0 bytes .../d5b506e5eee59294e822616c3c31e36c963d8b5e | Bin 237 -> 0 bytes .../d5c9479aa8fb838f1c51099b8c83b152f0a088f8 | Bin 232 -> 0 bytes .../d5d445b8e64aae53334fdbba5266d5dc3b1e6de0 | Bin 172 -> 0 bytes .../d5d620df73bf108f6b23291cfdb9be0a26de383f | Bin 181 -> 0 bytes .../d5e4818d8861cc4e8fdfeebc57baaa8456799fee | Bin 0 -> 740 bytes .../d5f4f54296bc8571b9186755b72e65d72f5f8518 | Bin 316 -> 0 bytes .../d5f8920e569c1e5ad81dd41d827ffaca99a5299b | Bin 0 -> 148 bytes .../d605b02b1078bf3234c71a85496a29d38d0cf5e9 | Bin 0 -> 9456 bytes .../d607496e6a1d7e3f24425a03aa3b650fa6d7175d | Bin 0 -> 112 bytes .../d60ae87085d142f676f847a6cc8bdcae7369cc1f | Bin 128 -> 0 bytes .../d60c8e0fb2b00f92b81937bfa4fec7a63521a210 | Bin 0 -> 624 bytes .../d61f032ff45f9e4fcba6760f630fb8c5827e1c6c | Bin 0 -> 372 bytes .../d62a5e8e69e480b55a4e66add8e407dedf8b348f | Bin 306 -> 0 bytes .../d631c7c3bb374f742b43ddeeb4181097b15c2dbb | Bin 0 -> 122 bytes .../d6378438c6d39f6e768f220f0a27495fd02d1844 | Bin 320 -> 0 bytes .../d63e524a7f1f9cbc8788829f2fb885c36717858f | Bin 0 -> 29 bytes .../d65cf2683a4b6aadbd1c17dc5b8708adfcd6eb8b | Bin 0 -> 4989 bytes .../d6615d044af9f7ebe34aa7b1265e7cef960407e2 | Bin 236 -> 0 bytes .../d670f0d2642fcb94babbada232617dc2055cb271 | Bin 0 -> 489 bytes .../d68aa991d0b754ea5b8fd443537279e1d1bf44c8 | Bin 0 -> 1697 bytes .../d68d66c1c16c6b595821ffd3f105c09e1e1e26b0 | Bin 0 -> 79 bytes .../d68e542979cbe0f97b1a8732016447822a4919a7 | Bin 236 -> 0 bytes .../d6a947f3588ebfb77a824fc0741c339495e390ff | Bin 0 -> 112 bytes .../d6b77708c70c74f4dfe41767aef374d86d17086a | Bin 0 -> 383 bytes .../d6b978c91fdb4e480f866af340c7f7a6658c9eea | Bin 0 -> 41 bytes .../d6b98397a157fad59be996344949c0bd08bb4a60 | Bin 1032 -> 0 bytes .../d6c56c4bfa104b6cd36a7f193160f277d400b7fc | Bin 160 -> 0 bytes .../d6d534c1a027e2cbf242de2187d3c3205aaaf714 | Bin 584 -> 0 bytes .../d6d587a7a7b0347ea2dabe6d8d4812af5e02a97f | Bin 0 -> 3543 bytes .../d6dc70e281fbe98c29fd9ad6893a168e38c291ef | Bin 748 -> 0 bytes .../d6e7f1f8333f33cd61238d24170b5e75c852bfa4 | Bin 268 -> 0 bytes .../d6f186ef6bc5076da4e9920f59e2df9727c425d1 | Bin 228 -> 0 bytes .../d72e48786d5b21345cfa8fb5392897d2fd54dd63 | Bin 613 -> 0 bytes .../d743ca3de0c96d329ad9b79e0431b52fa5d7c300 | Bin 0 -> 376 bytes .../d74c66a75a8277a7f6497e3dee8d7e406123d8d1 | Bin 0 -> 81 bytes .../d74fe6a38047eeb5d692978e0864d80f50b15696 | Bin 0 -> 198 bytes .../d7509704c1d81a28294814ee00397325bd6b38fe | Bin 0 -> 376 bytes .../d751471201fa55a38065d167f6fa32026323a8c9 | Bin 0 -> 50 bytes .../d75976ab62bf26eab92f95f6d888fe023c522e86 | Bin 0 -> 444 bytes .../d767a23968dc05572556afbc7127320116a159c7 | Bin 1450 -> 0 bytes .../d776ab65097ad9943ed7aa610626c64091156839 | Bin 0 -> 695 bytes .../d777108c3d6173b381f1cac3279ba4d1464029d6 | Bin 180 -> 0 bytes .../d784068dd63d6b26e4a2afdd27974092380b5fbe | Bin 0 -> 51 bytes .../d7a5c260b004a352780e44d7c6c0f5d0aaac8c36 | Bin 304 -> 0 bytes .../d7b2ad5b73adc1ee617bb61cb27bebae6745c007 | Bin 343 -> 0 bytes .../d7b446c1e265103a2a0ad441733b312e31c0a8d1 | Bin 0 -> 1033 bytes .../d7bd4d785308b0302eb6d568b899e61c2e3b54ed | Bin 0 -> 8367 bytes .../d7c9b23e1ecdb005967a3640f24fd3816c3e5ba5 | Bin 0 -> 123 bytes .../d7e15544a5872cda2580e4325ccc7b4d8d5c8f8e | Bin 572 -> 0 bytes .../d7e3ea55cb4e2dce90568ab61e5415403fa8a934 | Bin 353 -> 0 bytes .../d7e5a42e1341f44384d27c1690585603bac39859 | Bin 0 -> 492 bytes .../d8043fd14b98d3965f9529537eb20628ff889f32 | Bin 0 -> 102 bytes .../d818060be8ce1093585213d93ae78d914f10d456 | Bin 180 -> 0 bytes .../d81a1086506f67d857c8dedf1b26b6c6b500197d | Bin 0 -> 457 bytes .../d82150522abdc03ecf9f5ac742a13270966f0dc5 | Bin 0 -> 129 bytes .../d83699ab66d5bff6bcdea43b539061861fc89dea | Bin 1224 -> 0 bytes .../d8386a7def6f9b0da873a26632ff9d3097b7418a | Bin 0 -> 195 bytes .../d8482afb39a93440187f46f28bcfcb3b05be7e39 | Bin 0 -> 1144 bytes .../d84a88bd8c80f878d51b99ae9242d2a81e35b949 | Bin 0 -> 112 bytes .../d84fc69b2b956b5bb4c4e284a96c3e3634428746 | Bin 536 -> 0 bytes .../d853fac5645c11da306b63e4eb1de9e4d3188ba7 | Bin 0 -> 312 bytes .../d85b450aaa38d8635d06715099d211859a2c45c6 | Bin 372 -> 0 bytes .../d86525608bb64e7f96988e83f9c1fa6ad524e829 | Bin 212 -> 0 bytes .../d869596a517d56532da654d3107e5456840888c7 | Bin 192 -> 0 bytes .../d86be867e7c045941da49a14d3c1a152663f183e | Bin 0 -> 236 bytes .../d86e09f35dc7aa4e1327ffd027bb4f14f659d95d | Bin 440 -> 0 bytes .../d889c9c859fec8dcee4ecd117203c5470d2d6f79 | Bin 0 -> 408 bytes .../d8925589ddba8501bfccc440a04eb0353d58048e | Bin 176 -> 0 bytes .../d8946489777e682e9f4de85df14d23f4c451621a | Bin 130 -> 0 bytes .../d89565a2a15c50898feef795c3da5049f2732157 | Bin 226 -> 0 bytes .../d89ade3a8e6bd5a22d5661fa363f757c1925f193 | Bin 71 -> 0 bytes .../d89b9421472ffc7762e52af2892f682ddd8fd2ad | Bin 0 -> 54 bytes .../d8a24bea90f7c2bc13f44bbff867b91074f1f200 | Bin 224 -> 0 bytes .../d8a341442c8eb97399e6cb496b3a0c07b3bc2d99 | Bin 0 -> 103 bytes .../d8ac3e77077b42bc9581031d6b4435e0b923f2c1 | Bin 0 -> 226 bytes .../d8bf3ffedc39bca4f16990c4d90e04745c92da1a | Bin 0 -> 106 bytes .../d8c48621837206d27d75e83362c33ec84d7bbcc6 | Bin 0 -> 1116 bytes .../d8c81bc931e6cfffdb055bc08b6bdbb4d0ab34f2 | Bin 71 -> 0 bytes .../d8f765150ff5b383263f4997d23ef7e4079ba27c | Bin 292 -> 0 bytes .../d900abdc132f5815c48b7ad9a2ec17616465d2d8 | Bin 0 -> 976 bytes .../d900ea4aaef79a7fa0d5ace8237432080f5903bf | Bin 320 -> 0 bytes .../d902538528d44ba252c2e4de20f914e5c74e57ce | Bin 0 -> 324 bytes .../d90cb2aa13744197c172bb1ad12c6903a63dbeb2 | Bin 0 -> 98 bytes .../d90cdebedf74a22833a57f5495b8a516f464d51e | Bin 376 -> 0 bytes .../d92504a74020c3a3785d7a0b9347147e755f4c17 | Bin 0 -> 7 bytes .../d926eabc8bbec7466b5b056000d477d6037cb332 | Bin 148 -> 0 bytes .../d9289b29058efc4c078c412f9246f397bfc82d72 | Bin 0 -> 232 bytes .../d9362d91654e7831dca65cacbffb39c8a0c7f234 | Bin 236 -> 0 bytes .../d93b104c498b01468ea837e3be1d1541ae2972c1 | Bin 182 -> 0 bytes .../d93fba335bd4042d9c41b25564a3852ab53d3407 | Bin 375 -> 0 bytes .../d945007767065f28c375a2619db420cd81d24ecb | Bin 0 -> 400 bytes .../d946f8341aad75baceebabb5a44d88272f4708b5 | Bin 101 -> 0 bytes .../d9703d84b00381ba2a71a59364984a515782c8fb | Bin 338 -> 0 bytes .../d9b41d36f67979b324fbc8867c8f3e24e7661a6d | Bin 0 -> 173 bytes .../d9b5d6696358d5bcc0acd734428d80fd3513f3d1 | Bin 0 -> 102 bytes .../d9b6f557bf0b557308c33521555801dd8e349149 | Bin 436 -> 0 bytes .../d9ca217a80c332cece1d5b70b887ca918322dab9 | Bin 0 -> 369 bytes .../d9de6ceb475f11d3ee2d58214a5d58a4190367eb | Bin 244 -> 0 bytes .../d9e22388c0d3c0f5ec3c4097ca757557045f170e | Bin 0 -> 128 bytes .../d9e30c1d64cbef04608ca1735d152ed9feb0dd70 | Bin 1138 -> 0 bytes .../d9ecb0cf42396e634e25b50f8eee44d19e245c7c | Bin 0 -> 876 bytes .../d9f271383860f76a72928c194fe7d0e3615a1df5 | Bin 0 -> 128 bytes .../d9fe0c93f3396b2ada03f4344c567583c29f024e | Bin 0 -> 976 bytes .../da23aa52fc1757dab509007a3393e7793c2dacec | Bin 228 -> 0 bytes .../da260ab351cb95e1a945b02222646a77d7ecb88b | Bin 64 -> 0 bytes .../da2b97e2f4e2b980df12d7b5eb02d80e5273231b | Bin 11 -> 0 bytes .../da3524e40f4084eae56d64671891edba614bfcbb | Bin 7619 -> 0 bytes .../da378b01dd060de971e4609af2d73221c7d6a0fe | Bin 12 -> 0 bytes .../da39ec501fb73e2d728cebef8303b182e72b08dc | Bin 0 -> 451 bytes .../da4294df9d5f37b953bd1950820c1c19381904dc | Bin 0 -> 1164 bytes .../da43bb5ef02a15190f67921c4a8f309a9bceaaff | Bin 196 -> 0 bytes .../da4f2c90e4415e698c2019fce2a08404196cee8f | Bin 0 -> 5547 bytes .../da658a8f63f65d4e1d62e569a44451a1342f1f1c | Bin 0 -> 112 bytes .../da74a6da29c4357c4d06642b57a5bc79da602027 | Bin 0 -> 112 bytes .../da8b05aeeaa5ab67374a03a473fae07c1541d6d8 | Bin 292 -> 0 bytes .../da9dd56501655961554c8958890769568237a5fe | Bin 236 -> 0 bytes .../daaf0c2859949e3945f019d685c2edce8ec876aa | Bin 452 -> 0 bytes .../daba095c12abff8b351c1edf4448cc91dde240df | Bin 336 -> 0 bytes .../dae0ad534ee464afdc10a375e24f4d9b99ff93b3 | Bin 1012 -> 0 bytes .../dae8d3b9126c455c4ee72ab22d488c97ce564221 | Bin 0 -> 362 bytes .../db07c3f944b199fb9bcea172bc75b3a146dff588 | Bin 0 -> 363 bytes .../db0a0a33d2074ec8d9f595681bdee6846d09204e | Bin 660 -> 0 bytes .../db18e79be7af691e974b9be21260c66241e787b2 | Bin 1032 -> 0 bytes .../db1c1feae39360bf6c9489112f9dbbdac2588d07 | Bin 0 -> 102 bytes .../db26b0bb4135eb3b4226b2121f8263605a937ec9 | Bin 0 -> 178 bytes .../db303bf7ac7c12ccda4713e64de6402492844fae | Bin 0 -> 15326 bytes .../db52031640e804169e5a7307b18a49cf2ff46db0 | Bin 56 -> 0 bytes .../db541c0fe27dfdc18543492548413d68a4d5e8aa | Bin 0 -> 375 bytes .../db59775bddd3970fb5c74cb9510a7b34c97b72d3 | Bin 283 -> 0 bytes .../db64c278af072e17b99a0eecc2ca87b8bd36e253 | Bin 188 -> 0 bytes .../db69b0ce046c718df3a5c19ecfe69906fc025699 | Bin 172 -> 0 bytes .../db7f83c32c6fa774fa9f3c08ed459aa21cac8fd9 | Bin 235 -> 0 bytes .../db84e8be399a4fbf8e8d5b9f269647b79420d8a2 | Bin 5584 -> 0 bytes .../db9b6e35c98b406246ad0f52b9c563a43e9f00d5 | Bin 0 -> 504 bytes .../dbbc29fd14ce004ac24fc3b6666ef1115b8e6cf8 | Bin 0 -> 76 bytes .../dbc01551278c5de510ce0bc1074db7a182af0e4f | Bin 0 -> 623 bytes .../dbc255d49aa1e018137130d9ec28dfa69a8b3409 | Bin 0 -> 8631 bytes .../dbc4de5aef57d900d20a66a4afd1b7739ed11cf8 | Bin 0 -> 352 bytes .../dbe3c699deff8296fad098360dfdd4ca0ab892f1 | Bin 368 -> 0 bytes .../dbe5aa220ac387b74c30ef92e05510e4476f72a0 | Bin 0 -> 408 bytes .../dbebd0a59d9fc14b48b05db6109c604d4aa128c2 | Bin 244 -> 0 bytes .../dbef7289b009e7e111cd715c5dcd80e282d68b9f | Bin 0 -> 426 bytes .../dbf4344bcec404764e756a11cfe2fcc98e592d6e | Bin 1504 -> 0 bytes .../dbfbe9ed6cfc3a6cd97c030f9d3ffb10d23cf76c | Bin 0 -> 176 bytes .../dbffeabb687401d7b21971d787dad8afb0f3dc5a | Bin 335 -> 0 bytes .../dc0f89d62cd7e2734d140e81fe5e106d341e6068 | Bin 0 -> 640 bytes .../dc346fa03c8f2c832414e19138725a14149400d8 | Bin 8 -> 0 bytes .../dc373aedde4cac9c404296c2eafb1f3fedce6538 | Bin 0 -> 199 bytes .../dc3a558e8af542a26795e58e5afdbd316e3a513e | Bin 0 -> 112 bytes .../dc3c0157053fa228efcf4702284f8fb226d111a2 | Bin 34 -> 0 bytes .../dc4bfcf3801d5264493256dfc175cceaf95eaaf3 | Bin 0 -> 104 bytes .../dc4c0e976eee61c6ae5da3e928483b342c383518 | Bin 584 -> 0 bytes .../dc5103f90e24d35bbb36d0951c91b9e03bd12aa9 | Bin 0 -> 102 bytes .../dc62f65c82a9baabc9d2c38eef3297f64f55780a | Bin 0 -> 353 bytes .../dc6db555475dc9e7feda17f86338ee9870b50c61 | Bin 2276 -> 0 bytes .../dc76407afbd73a5a4203677e551f88cf1c097bc1 | Bin 193 -> 0 bytes .../dc77e15b2d6402961880f2ed805a89b57f2c5dac | Bin 1716 -> 0 bytes .../dc87011e9bef5ece01c1da8afc43a4982461bc69 | Bin 226 -> 0 bytes .../dca825c5849893985cf168a025fa03d5afbac8ba | Bin 0 -> 36 bytes .../dcb47641fb272ded30bbf52f40e30968f94c4315 | Bin 0 -> 202 bytes .../dcbdaf7e1205844b478f8525c7af8667d7ea1e62 | Bin 0 -> 11 bytes .../dcd4abc70391c9eeaab0a2a4ca44324793f35de4 | Bin 0 -> 416 bytes .../dcd53a0a7609b799646db32def2ec64ebe0811fd | Bin 0 -> 195 bytes .../dcd7c013ddddfddbde355ba4c56ed0ded16f4796 | Bin 0 -> 129 bytes .../dcd97746e7b487506a3eb4c6f5b1e2e8fce50d88 | Bin 340 -> 0 bytes .../dce422716dd9de69e15f51b012079fab4a0b3bcb | Bin 0 -> 8019 bytes .../dce8ddd18cb91e0c5ab691b5043dd9762a8a9101 | Bin 0 -> 102 bytes .../dcebbf678ebc8f63a0354811abbf05d3da0d6af3 | Bin 0 -> 102 bytes .../dcf07200687cea5b9f2be63ff120da3a1e4ef3b5 | Bin 8992 -> 0 bytes .../dcf31e1ee7382611d6474d2b87135e9fc15bbb6f | Bin 317 -> 0 bytes .../dd00e6e42f39901984251558f8340ba5be77d524 | Bin 0 -> 448 bytes .../dd141313ea0de59c1501ae95100d9f9bb5f53ca6 | Bin 0 -> 488 bytes .../dd1750b7388df8b71d3ca6befd21c0b4069613b8 | Bin 0 -> 816 bytes .../dd1a1bc97c29c44257cf0288cbd185424bec3a97 | Bin 236 -> 0 bytes .../dd2492165cdea1bca8a6c2db15124e7a390ca1b4 | Bin 0 -> 242 bytes .../dd298bd3fafb509d7de0e21fb0ce45f171895637 | Bin 212 -> 0 bytes .../dd3cea85680b61abe4de202b246988df8caf6d24 | Bin 240 -> 0 bytes .../dd3d3e816b0415dfb2a11afc484aec3546552232 | Bin 192 -> 0 bytes .../dd4bb2c7deaa857ab9d29cfc9ab8b8c791f6c833 | Bin 368 -> 0 bytes .../dd4fd8687e6aeac495abbc59089e7b33014741ef | Bin 0 -> 285 bytes .../dd58368d20170e1f585e4e7dd7e85790c73e0d91 | Bin 0 -> 325 bytes .../dd5b6d02eb83be894f8c490e34182e8cd0fc1da6 | Bin 0 -> 3006 bytes .../dd74fd0ffa3a0c5e574e5c4e6ce940268d9c2ed3 | Bin 0 -> 102 bytes .../dd7833cd5a0a26ca89302dc4d37acd66cbe860a5 | Bin 0 -> 369 bytes .../dd7917b090a52cbe9c2de2dbbc8d853e7476664a | Bin 440 -> 0 bytes .../dd82da4e8287c021b72fb9cc5ff30d8eb5f43e5d | Bin 63 -> 0 bytes .../dd8478c9b94d8c8746e5c9e9813b389f5288bc35 | Bin 336 -> 0 bytes .../dd860044620bebb36a4892e446a3156ece9e6985 | Bin 0 -> 4206 bytes .../dd9ccb3c42a3f028a29e9c37b05df13c01227505 | Bin 320 -> 0 bytes .../ddc65fd15a44d0c99c1a8f7647aa7d01df21d121 | Bin 411 -> 0 bytes .../ddc8b14bdc772878e54abd4d7a02d1ebe0021357 | Bin 0 -> 102 bytes .../ddcd745170a8b31f2999bc8e2be433a02f7392f5 | Bin 1032 -> 0 bytes .../de0a65856f43dd5caad55b7fdee6f64a44b5a46f | Bin 112 -> 0 bytes .../de0c3d8ac094f51d222bb770ec60fd1de10f485c | Bin 12256 -> 0 bytes .../de0fbd46f9760234556e60574d38b4ede60e9c1a | Bin 8224 -> 0 bytes .../de19c9999648d2e5eccf8dedb636a9898180d811 | Bin 0 -> 227 bytes .../de1d31b86ad16b1adc89bd4e42ae73e0e3e8f7d1 | Bin 0 -> 131 bytes .../de1e656c94c8e84c1d2d9baf2f52067c5a9fcd9f | Bin 284 -> 0 bytes .../de2c7389a41b5afa095f0daa15dc631843b488fc | Bin 166 -> 0 bytes .../de46f50099ae7fcaab390b82d9fef1e5b3ec0c6c | Bin 5752 -> 0 bytes .../de4bd8af65daf96a0580d2270c1f52a4d8e9be3e | Bin 0 -> 456 bytes .../de5055e507626359db883115e693e9e0e4cc6cc2 | Bin 0 -> 128 bytes .../de554fc2cacb9dbab412cbc656f9a43f8abf989e | Bin 0 -> 102 bytes .../de5b0d61785355cf04fd9155556a4fde3284e80c | Bin 396 -> 0 bytes .../de7248e19077bc44fab3ee7140d4836adef739d0 | Bin 0 -> 420 bytes .../de7b21fd22ee7f002f745021bea5e7d62b862085 | Bin 1032 -> 0 bytes .../de9083a262c191942492505e0efefa8bfb4c6346 | Bin 606 -> 0 bytes .../de9c665dc280b46c6bfe629c50dfc3e725b2fb52 | Bin 28 -> 0 bytes .../dea36bfdb0afe087d2e1fa1603b01ab98633dbc8 | Bin 63 -> 0 bytes .../dea780a4f8a9131c4035c622257ace115979af94 | Bin 0 -> 64 bytes .../dea92cdcc1e531cd853c20acab4428e5952e8e16 | Bin 0 -> 377 bytes .../deab3ee65f83b4afc6a853d3893717504dbacd28 | Bin 4448 -> 0 bytes .../deee2be11d04474e2ee6c282e5cb03ebcaf04ba6 | Bin 32 -> 0 bytes .../df273c04aa6ddec0d4ac72dd72e0e2915b66a81f | Bin 0 -> 61 bytes .../df2fdadca0bb4a087df36576b55c381fb10197b2 | Bin 0 -> 122 bytes .../df409976ff0f15f564ba16fa48b17a36456e82f9 | Bin 0 -> 403 bytes .../df4a8684303eba1ce4d8ba21dc03ca73ee447cc1 | Bin 0 -> 324 bytes .../df669213bf46cc9c18cbc2cbc53c520aca7b6a9a | Bin 0 -> 15069 bytes .../df85fbe289c38ee9623a0a9cdd64af1f85459f0f | Bin 376 -> 0 bytes .../df9422129459f00b8e1e2cdd2fb73c5134892a84 | Bin 104 -> 0 bytes .../df95357c62fec7665ab1998a4529c7539b865994 | Bin 235 -> 0 bytes .../dfade0f3c0ff29b7089d46a9094470338a85a29c | Bin 0 -> 312 bytes .../dfb4a8118bcabe26f3a4a6d359a2dd786920702b | Bin 582 -> 0 bytes .../dfb64424a5f5b2a6e614d32dc143624b21c9ecc1 | Bin 308 -> 0 bytes .../dfb8ba22467a5258c5bfa3a1648af7b612128a2c | Bin 188 -> 0 bytes .../dfc72885406ce1b8e889ddd1c1c38de75f2bb77c | Bin 368 -> 0 bytes .../dfd6b19cf5245534f574ac7290675a371d6ede06 | Bin 0 -> 102 bytes .../dfef3364dedfc68a1b35c36623a7d7eb008ff7c0 | Bin 0 -> 20001 bytes .../dff75193cb4c905cd7cffacbdef9781aa60c2624 | Bin 8896 -> 0 bytes .../dffa7b848f98737b01f05b379f1811c26d20bf45 | Bin 0 -> 392 bytes .../e004b7a00373ecf09a896607e5fa82649bb70243 | Bin 428 -> 0 bytes .../e006bc0eb904a4fed68200e2b94112e75b9205e5 | Bin 0 -> 26 bytes .../e008a6a949b12b006cfdb0dbe93ca5057cc92066 | Bin 0 -> 312 bytes .../e01015d724c8e113558052e47227aa5692c49b77 | Bin 1456 -> 0 bytes .../e04944532953ddb079d84fcdbfe720fd53f6e8e2 | Bin 0 -> 740 bytes .../e0495df61a484ee8549df6c5d8a1a05e6fb2b950 | Bin 0 -> 416 bytes .../e056c6b45021cc390949d2614c7ab01664de686a | Bin 0 -> 461 bytes .../e05f301df040a4d44ccda6d29e059bc8d819676d | Bin 0 -> 60 bytes .../e08ace5cc9d8528b145670f702d19ec8de287144 | Bin 595 -> 0 bytes .../e08fa7d7ea49ffd2f8e6ca36a1327c89a021edaf | Bin 2116 -> 0 bytes .../e0a4d75755768ef05fea1cce28e16a375260fc56 | Bin 0 -> 64 bytes .../e0b0be39391e95d96e285e71979b82a33ce1106f | Bin 0 -> 17375 bytes .../e0b55aadeb6928d0df4474f6cdcba661a35a1cb6 | Bin 1032 -> 0 bytes .../e0bb25dccbcb4bb83ec49ee50bca6972067bc3ee | Bin 2680 -> 0 bytes .../e0c5dbd72691a4ac0e4ca5e743d07b2e25842ca7 | Bin 368 -> 0 bytes .../e0cb454699ad327251cc5b34f6fcd3c853b247b8 | Bin 0 -> 448 bytes .../e0d445c69b8a51d3681a5f5ca24ebe7096f82663 | Bin 194 -> 0 bytes .../e0d708c1e3597500820b295526a031329eaaeb99 | Bin 584 -> 0 bytes .../e0df2765ea355e21c88d9cc15fe80da6ee763cad | Bin 1032 -> 0 bytes .../e0e4705754437d5f2a5ca804f3bd65b58f487b2d | Bin 0 -> 425 bytes .../e0eb2fc1339d33c1adc9d4c4bc2eee3672d71b6d | Bin 308 -> 0 bytes .../e0eb9ee38a6467a41fa2c877fa4a6c08715aca52 | Bin 0 -> 195 bytes .../e0ed2598a79bad768b8e900e93e9f3f90664216b | Bin 228 -> 0 bytes .../e0fbd832d99d1b27767b90a9453ad50a8940ddb0 | Bin 212 -> 0 bytes .../e10985e15084a2ad543839a6233546717028940f | Bin 54 -> 0 bytes .../e10c209d27269f37b901af23258588d8d5721d5e | Bin 254 -> 0 bytes .../e117587b2e654273612ca5c5b484664e0153f8c5 | Bin 1032 -> 0 bytes .../e11d2a39bb3dd2e9ff5bf4d6abc7d35300bf65c9 | Bin 0 -> 129 bytes .../e11dbc2b81df427c8ab938bd8aa87873bd3ef0f3 | Bin 1032 -> 0 bytes .../e12697c28c4146873ca08c6a870a9af3eeb9caf3 | Bin 230 -> 0 bytes .../e12e612944147ea11606eae7b319dfce1d095f5b | Bin 240 -> 0 bytes .../e14254afdb35c0f15732551ac25e95d7feb03f0b | Bin 0 -> 2033 bytes .../e144b86e6a9651d82dcf0dd617022282eb07111a | Bin 0 -> 392 bytes .../e160b21f828f09aa22ef755707d4a793d0133b8d | Bin 236 -> 0 bytes .../e162423a4d022fb782ac103d06f1d6a32fcc5e4e | Bin 0 -> 492 bytes .../e16e95551e586feaa37f734ecad83ef1ec2b5cb6 | Bin 0 -> 112 bytes .../e18f24cd4b6a1d341854262aa77481d75fee2122 | Bin 34 -> 0 bytes .../e19be1dc0f08b6a9cab4abc57ea5bf9416c4ab14 | Bin 0 -> 1856 bytes .../e1a03d94efbda93f45c3717bb46a68f708ae7848 | Bin 0 -> 312 bytes .../e1b3b8fe1320d63b7f18d412980e1f3321339606 | Bin 0 -> 152 bytes .../e1b5a06fa63c36c5c998e053e145a1d3a4a094de | Bin 1192 -> 0 bytes .../e1c08e8f3e4c96e77fc7ae4b749a8e66441edfdf | Bin 0 -> 1230 bytes .../e1cc8a7d925bfc3eeb34473755c894bad05ec238 | Bin 42 -> 0 bytes .../e1f284971c0083c3966cba5e37c5cbd2caea561e | Bin 172 -> 0 bytes .../e20242c49f6ed3c48ecfd5c1a4fde63b42ba8850 | Bin 236 -> 0 bytes .../e2229fcdab9309756749ccc69b557c12955b59a8 | Bin 0 -> 112 bytes .../e249d7cc34a62550d311ba5354a7742546746afb | Bin 632 -> 0 bytes .../e24ca1bee2b1a7c6cab013d01085a7463ade74c5 | Bin 179 -> 0 bytes .../e2697af5f16596f2fc006c0bcb7b8b1be099b0ee | Bin 0 -> 13335 bytes .../e26c5e6bdfda0e9cac8fccc5cae595d317401f10 | Bin 0 -> 512 bytes .../e26ee99c82585e2a6bf99ff2a8c95459ff541c4c | Bin 103 -> 0 bytes .../e2777dbc8068460c36f25843284e1043a9e29984 | Bin 0 -> 128 bytes .../e28b6b09d7980cec77dd38d21a5e04e991c03706 | Bin 0 -> 369 bytes .../e29973359434618f4d4754dfdc0af263f558b8cb | Bin 411 -> 0 bytes .../e2a388a6a9b6511c970778e910bb8c5bdb260311 | Bin 240 -> 0 bytes .../e2aab4a72f051c638f9d04428308cc73c1007402 | Bin 0 -> 2578 bytes .../e2aeb8fb416d7ff372552e155f9fc9c2d6cfa65e | Bin 0 -> 308 bytes .../e2b23345606cb3973ece09811fb7be16ccb6172e | Bin 0 -> 227 bytes .../e2b38e10a01c6d75ddc3d40ece09016a4d7318ab | Bin 212 -> 0 bytes .../e2be70080ab21e69c66942cc779c1d14f0a035ff | Bin 0 -> 1698 bytes .../e2c15f14cbaf57badacbc736ae0e1c31d07f722f | Bin 1424 -> 0 bytes .../e2c3cc8ce2bab0a528838a5b0cb06f26bec801ef | Bin 192 -> 0 bytes .../e2d4d04d7eb87e2eaf6de2ac3072b1b891ae4168 | Bin 2704 -> 0 bytes .../e2efe9a9c5d89659dbe67b0393cd0bd9a877c130 | Bin 584 -> 0 bytes .../e2f114b5e69962ef3882fa98fe0a2745228b6e56 | Bin 0 -> 195 bytes .../e305137078fa7a20ac0bd05a6d672e9316646eee | Bin 0 -> 236 bytes .../e30c8f034befd47e82b84b6c54854cec13241e9b | Bin 0 -> 392 bytes .../e30eb352bda7219fc0f0c3c5bda301fcf1e28ec5 | Bin 0 -> 488 bytes .../e33d40098f2b37307c4397cf5ff17a28b8e711bd | Bin 0 -> 112 bytes .../e33d656538f7d1d34d180da517992a52801d5a96 | Bin 0 -> 1107 bytes .../e3482210f423f62baf63829309770129aec02fb3 | Bin 0 -> 636 bytes .../e3556c56e4313a9275cb5bc5fdf6192db022c272 | Bin 0 -> 5067 bytes .../e3892244dd263f9b580552413c1dd3df53df1d8b | Bin 244 -> 0 bytes .../e39307c2e8a878832f3f10198cadc7a64a85a0e8 | Bin 0 -> 416 bytes .../e395ec8ea07edf1e8e74a95c45a0ab1477ccc937 | Bin 852 -> 0 bytes .../e3968d327081be6b34afeb2f87c05c8b8d232213 | Bin 196 -> 0 bytes .../e3b48797c365585dac96de93b72467332dc8e453 | Bin 0 -> 166 bytes .../e3c40bd329769d13cd1a1ba1500bb236c02af055 | Bin 428 -> 0 bytes .../e3d833c90f176a75c7d0fdaa6784b309ab82c83b | Bin 212 -> 0 bytes .../e3f0c2f169de1fef5c03c9f4917dc4bbf01a2446 | Bin 160 -> 0 bytes .../e3f6299562d661a4af47679cd37db7ef1377d160 | Bin 0 -> 112 bytes .../e4204bbe722d31b376df7574650f917221117ff4 | Bin 132 -> 0 bytes .../e42441d43cf94377b4aabe88bb1c22a0e7d11720 | Bin 0 -> 357 bytes .../e4413ce1fbccc6bc3a1d14bc93f5926b523f8a9a | Bin 0 -> 88 bytes .../e4528e59759de0507c9e710287dbcef473f8eb54 | Bin 0 -> 104 bytes .../e4576f3412564b5011099fd066cfd4d00d9c9a03 | Bin 0 -> 102 bytes .../e48a99056fc9c6a9d5038da9f343dbcecef55d4f | Bin 0 -> 5729 bytes .../e48ca1b24c578a5535d5eee976fe7dee1904be99 | Bin 1524 -> 0 bytes .../e48ddeffe81511349c955c8e7f6f6ebf62363933 | Bin 0 -> 112 bytes .../e4920a82bb5a6b5990fd9375dfcc66a538148307 | Bin 0 -> 102 bytes .../e4978ffe4a0d5c60ec69e99fd12b2e101e6298ee | Bin 0 -> 3821 bytes .../e498bc8019b61beec5e5e793d70985a41acd1846 | Bin 188 -> 0 bytes .../e499209f9fc121056027189783f25751d76e83cd | Bin 0 -> 112 bytes .../e499545bc13c700c34442bcf25634585430167fb | Bin 804 -> 0 bytes .../e49f8dc0b0e7d997a05d72b75f1e5c343c6ce209 | Bin 244 -> 0 bytes .../e4bcb6dd1570f99710109336c6dd93cbd974406a | Bin 0 -> 369 bytes .../e4ced9b8c11e57adaf42ab84fe4c9760713eb039 | Bin 0 -> 125 bytes .../e4d3559d1f520c68c66abff97da9e42dbb298cdb | Bin 0 -> 55 bytes .../e4d7d090bade45c88e2be5f3c6ceb0f9cb2f5bf1 | Bin 0 -> 33 bytes .../e4ecd23993578bb217d3301e353c0c71fcee9c8f | Bin 0 -> 49 bytes .../e50f6b687250cbd13afab41c9d3884e3205538fe | Bin 304 -> 0 bytes .../e514d687f5ebd8661c7d2d1dd5d15e991759e8fc | Bin 396 -> 0 bytes .../e52f3c1cc34f657929dcd19531d36f7528bdf679 | Bin 0 -> 182 bytes .../e537cc5699bc10f6323df21d7f56e1a3db2eeb24 | Bin 0 -> 408 bytes .../e53f77d0b9a58338404036666b20469612a2ee03 | Bin 508 -> 0 bytes .../e54715e8832f9d0862ab020e41fa3e13f9b22a02 | Bin 376 -> 0 bytes .../e5539c540aa9756bbaeeac040eaec1c5077c6a1c | Bin 0 -> 177 bytes .../e558cbbabbae0ae13923da1ffda92ac75b05f5a2 | Bin 0 -> 20 bytes .../e55f0a1a05b04311fa3da749a619dbdbc88d9917 | Bin 0 -> 4559 bytes .../e5600e2c7f33aa6cba77fa038d626c0709e9ecba | Bin 0 -> 67 bytes .../e563e28eb78f27c0de174bcd41ec464462c0a6d0 | Bin 20 -> 0 bytes .../e56b8aac4008995fb9b0d9079f78e92517cf43ab | Bin 0 -> 390 bytes .../e56f971d11243a657eb1261c7a98b6d0251c048b | Bin 995 -> 0 bytes .../e57628550418b1096e924b9fede979341949816d | Bin 0 -> 609 bytes .../e57daae1b54b2643b4de07664acba4e729664f13 | Bin 12704 -> 0 bytes .../e585fd438170c3af384d7203765e164d32d00454 | Bin 0 -> 2156 bytes .../e58adba6163313efd56a3f9467a38cb733b8990a | Bin 0 -> 208 bytes .../e59be15055f0ae53738667fb46beb9472a89e2e0 | Bin 0 -> 243 bytes .../e5a129bc055160ed1c87e7bfd2d7cb7f8fca7c8b | Bin 0 -> 292 bytes .../e5c6d90fb78271d78a99d796e0758d51eb55c872 | Bin 10640 -> 0 bytes .../e5cd92af11996eeb3155e49bb3a6a4ca8f415d54 | Bin 0 -> 490 bytes .../e5d4d4ce989f6164345acbc8f3707a69ccbe6d6d | Bin 472 -> 0 bytes .../e5d7a015e8fb06313e3867a7a5a0c30b83596178 | Bin 0 -> 20001 bytes .../e5e438a33e22700c0fc58d4274159074ddac9e48 | Bin 226 -> 0 bytes .../e5fe663c48c7562bc626a718bb6ed5db1a93709f | Bin 0 -> 116 bytes .../e60baf3b6edc764ad06a275d30cbefad71b1bd28 | Bin 336 -> 0 bytes .../e61499704078464a614e3b656df0d0003872742f | Bin 0 -> 12 bytes .../e618891c135ee77954b08fd9d876a5d536071f50 | Bin 0 -> 37 bytes .../e622023ce35d36505e62c38cdc2ea0aedf794f75 | Bin 292 -> 0 bytes .../e622368449a253bbb09ccfe8dd81c55da0e730b8 | Bin 0 -> 640 bytes .../e64a8b23e1f6733c2a519f2c0d92849144268cb9 | Bin 0 -> 526 bytes .../e64af6319b000618bea96b44a462a2df07959e64 | Bin 0 -> 1416 bytes .../e664da772eec422c5b59cf7bd5b7307b88170803 | Bin 101 -> 0 bytes .../e666d1c3ec97829913d8edde27358cdde7807aaf | Bin 144 -> 0 bytes .../e66ad32858df0ede4d144ecbbb968f46ba75899a | Bin 0 -> 256 bytes .../e68764b5d85a42d7b994d99ce1adf89a019ccf43 | Bin 220 -> 0 bytes .../e698b7a67708b3e1d24e675906885bcc352d16b2 | Bin 236 -> 0 bytes .../e6a2afd382dcc2d030c5324011c416dd89e11aee | Bin 212 -> 0 bytes .../e6dc9339f9c7eb8da2b0be8be935b1e8ce7bb468 | Bin 9 -> 0 bytes .../e6e1c8e450974d65a85756e2ed43098c92a634a1 | Bin 2728 -> 0 bytes .../e6e97f254b6668572894782fd0f2a5690be59600 | Bin 0 -> 504 bytes .../e6fc43f4c615088dfbb479e97fb46816c7439ae4 | Bin 0 -> 914 bytes .../e70834393c27778a4ded46dd2ee0de578a3d5124 | Bin 0 -> 260 bytes .../e70bcd77b4f8b1bb86d98a12b5154b68d3e6028a | Bin 11 -> 0 bytes .../e7197579612ef483c8fdd2951c36070cdbd46ea7 | Bin 147 -> 0 bytes .../e72a9ba13ff7a812c6ebaa1e1dfba23616a5e0a4 | Bin 0 -> 440 bytes .../e72c74d99d4d0a01d1313f64b40583ac99e1b47c | Bin 0 -> 19465 bytes .../e739550e504acbee9334a98d8c77a9d6764701b1 | Bin 0 -> 300 bytes .../e73ea468df2fdef2ee20c8a494083e8fd9bfa5c9 | Bin 0 -> 54 bytes .../e74c1bb3adbdb84762292d83c5a7c93f993170a4 | Bin 648 -> 0 bytes .../e75751553d6b1b234cea791d1bb68167fab57868 | Bin 0 -> 124 bytes .../e78941104cbc93504c8fbd8be205f1215dbc02fc | Bin 808 -> 0 bytes .../e793d0f3facfee61685110f5d5af2de344df403e | Bin 308 -> 0 bytes .../e79be8049ac625f5eee3edd0883a75c23e8e33c3 | Bin 0 -> 544 bytes .../e7b53edb1aa8dc194d572ef722305848b3543721 | Bin 594 -> 0 bytes .../e7b6c64c548ea6d43b32332fbafe7e16b086a284 | Bin 204 -> 0 bytes .../e7ba99a9a61c2a1f72cd70d9f4c9d0d8ab8a5437 | Bin 19 -> 0 bytes .../e7c31ff75dcf0ddfc12844d515661f1645ee0a4b | Bin 0 -> 512 bytes .../e7c37266ce4d8d5e3dce72c211668cea61cc497b | Bin 1164 -> 0 bytes .../e7d752064d7ad49f1bd198cddb0390b4f56ca455 | Bin 0 -> 1316 bytes .../e7e6b6a93d6b25bf63b3c34c82d152a6f79b04bd | Bin 0 -> 41 bytes .../e7ea4699f2ec94bf3eaff8189b1c6c141a1a43d3 | Bin 12665 -> 0 bytes .../e7f5e9d0c160145cc5e103ee720e1b8e324fe7fe | Bin 0 -> 227 bytes .../e7fd8f95f5e69671de9b65cb1472747df5949693 | Bin 584 -> 0 bytes .../e80173ad9755d1547c2f1d6ac33cafa26cf21a32 | Bin 0 -> 27 bytes .../e81646a3617995cf53a80119327841ac92d1702c | Bin 0 -> 750 bytes .../e81b16c070df04ad65975669ff27e5f1cc2bb502 | Bin 0 -> 236 bytes .../e81c7eb5c70916ccd5b80910f2e89d8724c3e358 | Bin 94 -> 0 bytes .../e8251b4e6eaf4b527f9f998cb433c1e103e7319b | Bin 0 -> 30 bytes .../e8275f71fe0347ec3635460c7f8bfbc0b58fffb3 | Bin 0 -> 24 bytes .../e83d7ddf531417a25612e099b9fcef047187d079 | Bin 212 -> 0 bytes .../e86527ebdf70fa61e5c88efc2d44275d44f00bbc | Bin 368 -> 0 bytes .../e8acc40627bc5e4eed21b343da190a600739dfef | Bin 124 -> 0 bytes .../e8b40e225f85b6914397ab5c5f12c1b00c0d64a7 | Bin 320 -> 0 bytes .../e8b6cd8e6b1c383ce4863c9e5a010ba7aee974b9 | Bin 376 -> 0 bytes .../e8d73200f9d21a7b677f7e0a6391b3c239b7b61e | Bin 0 -> 112 bytes .../e8da95c73241ef0324f92042f73147f4be916c01 | Bin 236 -> 0 bytes .../e8db78404c1e65f9edc90263d24eb8e7b33526ae | Bin 176 -> 0 bytes .../e8dbe472ed970a317c151f33f88fff60a8c5c13a | Bin 0 -> 640 bytes .../e8f318d8df7ee29f92f0c3088bbc534afce71371 | Bin 0 -> 712 bytes .../e92c9f53cc3146a7ba96978ed91185ad7c7964e8 | Bin 0 -> 369 bytes .../e9514bfc0f02f4c5629fed307093f78e533dafda | Bin 0 -> 313 bytes .../e95dfc605a4a28c11dabaa2dd606f8b5234bc996 | Bin 12208 -> 0 bytes .../e9634753a8f7cf5584a42b9e2cb046a75f1bf296 | Bin 0 -> 102 bytes .../e9635361d394b9c39b6b28b4056cca1d64b639bc | Bin 0 -> 120 bytes .../e9646ec13dfeb4b2ab5b261c39c78b8348240a04 | Bin 400 -> 0 bytes .../e9788a0cdc7c3deaa5b624c0b0e80af7a20a910f | Bin 160 -> 0 bytes .../e97f001444c2bb43dcf332735ef99eb9e7eb775a | Bin 0 -> 741 bytes .../e984950376b42dca8977d1fa5e95bc26ffa53c4e | Bin 0 -> 354 bytes .../e98f661e07cbefe8a67b02551b632b869a2c9699 | Bin 0 -> 324 bytes .../e99c53786e8a4bf34c372c71a255291e3d4a2aa5 | Bin 0 -> 15274 bytes .../e99d1e63deb410023b72e7b9a163c3c27f9b4140 | Bin 0 -> 236 bytes .../e9a211ffae6935e01e48fc2ce617422a509eb077 | Bin 0 -> 34 bytes .../e9a86fdc23d114a065efcefd96cd990b9d407e5f | Bin 0 -> 227 bytes .../e9b21ff038b0d7ac29115c793abd4167d7370f86 | Bin 0 -> 227 bytes .../e9c84cebddcf3ca59e27a8496393e6938f6cac8a | Bin 0 -> 102 bytes .../e9d46ba54dc6a1fd16b72670bf9e59a336914f9f | Bin 613 -> 0 bytes .../e9d7d6ba3955bc0ac3796b6e590b8d694259db2e | Bin 584 -> 0 bytes .../e9ea66cf93d99cf3c1665948fe35d96a0a175fbd | Bin 0 -> 1317 bytes .../e9fc7032384a99517842df6e9570ce2c476dd525 | Bin 0 -> 2578 bytes .../ea16425e29f5546a8d28fc8b90f2cdd4c4ab5b43 | Bin 173 -> 0 bytes .../ea275882972414be610d6447b6e9e837bcdf33c2 | Bin 0 -> 177 bytes .../ea5b95426448e5c45231f7d9ef0c71fe3bbf6a3f | Bin 25 -> 0 bytes .../ea65224690609b7d2f6dd686cdc4049b49b1631c | Bin 0 -> 196 bytes .../ea7a0965486de23b4d57bccc0a486c16fe7ffbe7 | Bin 0 -> 240 bytes .../ea86a2bc944dd4381763d93a5ba0166985324d4a | Bin 0 -> 609 bytes .../ea8d012bee8d37ceeda728de4cb2594555da4f57 | Bin 2135 -> 0 bytes .../ea9f4af491d93e83eb003fde3459e03e1e7d5f3f | Bin 472 -> 0 bytes .../eaa2f095be8a955addabd965ffbf1e4853b7e4b9 | Bin 0 -> 17 bytes .../eabc46f43d3eb04024dcb0c61787889f190c0b96 | Bin 188 -> 0 bytes .../eac410667befe7f9afab4eb00e9901e9320b5a49 | Bin 101 -> 0 bytes .../eac4f924370d5e3dbc28233fe6233a85c37e9085 | Bin 0 -> 20 bytes .../eac72b779212b83863051de260150b95b3a7b99b | Bin 0 -> 1698 bytes .../eac8e4ed49435fe8d9663fd9acc7d21a98a9897d | Bin 0 -> 254 bytes .../eac8e5a23e5e1e40b7d30ec8586e0c662379d1b8 | Bin 0 -> 227 bytes .../eacd05fc97c91fd43adbad5e706ba7a339cbad6b | Bin 0 -> 640 bytes .../ead8f001d2633e8a948f4a3fe505edd92b7aaa55 | Bin 507 -> 0 bytes .../eadce0675fc3b1dd2e50157edef26194f02b18b0 | Bin 582 -> 0 bytes .../eb16bb520751e1367a48666d6baaef389870339c | Bin 0 -> 3400 bytes .../eb19d2a46bc17808ed47c6a1c1d138413ba8ef66 | Bin 0 -> 11132 bytes .../eb2e11be910e605342e2c2b5c844a19109fcb7b0 | Bin 54 -> 0 bytes .../eb2f5cc2050dd924d14276b632682d3396aec520 | Bin 2132 -> 0 bytes .../eb61f41e86485565067aea6cb8feee9c663926fa | Bin 0 -> 4340 bytes .../eb6eda2ae66e778d1dc37f9506e0f0dff83204a7 | Bin 0 -> 8584 bytes .../eb791ef9e0a5b71e5b941a39e4aa1df3e96be4bb | Bin 0 -> 400 bytes .../eb7b2c5304f701e07b6c736b2e405fc343f3a401 | 1 + .../eb7e4e73415ed37ed1be02c26fe4f627e8f1896b | Bin 0 -> 122 bytes .../eb95093382e347a38499b6a2b614bbf1e80def31 | Bin 0 -> 337 bytes .../eba4a0e39850585e320fd49bbefb0b1b7192c00d | Bin 0 -> 236 bytes .../ebbab1b65ab073e8d3e2a8e70059ea9256e04277 | Bin 553 -> 0 bytes .../ebc247d788801fa32b28d8e24ce61cdc2dd58e31 | Bin 5664 -> 0 bytes .../ebce95b1192d74fde0783acbff35ab9c730455f6 | Bin 104 -> 0 bytes .../ebdaaa686fcdb1ce4d36be833a089e226a412af6 | Bin 0 -> 104 bytes .../ec0521a603024741f669305116c3f84b2afbceee | Bin 0 -> 236 bytes .../ec153e35367533e259dfd5cf58883aaad670e2b5 | Bin 20 -> 0 bytes .../ec1abec9457f6daff0f391aa242a74eef24c5142 | Bin 804 -> 0 bytes .../ec2d89ba9fa6733f89a40d329f644935785ccbc1 | Bin 0 -> 505 bytes .../ec3725c6f5d36a810a10d3c93dc3d7bf4bdbe1a1 | Bin 0 -> 116 bytes .../ec43e2067fefb2075506534139989cb92b966e75 | Bin 0 -> 1107 bytes .../ec481b5c77b90901052b7c868fe1ccde5c21875c | Bin 1032 -> 0 bytes .../ec624a22f5b372cd656f5e24fd69c6e9a43221ee | Bin 0 -> 142 bytes .../ec65d5125278be221580dd33e41a7dbabb384bcd | Bin 0 -> 512 bytes .../ec902b6095a3620e6a15c2782407bbb308f6a9a0 | Bin 0 -> 1473 bytes .../ec921940a201e8bc5f8352f0f872fb8c62696193 | Bin 0 -> 630 bytes .../ec9be23abdabe565f0bb57d76bae4d558637c389 | Bin 172 -> 0 bytes .../eca07cca963c1075904c547e9593a708cf0106ab | Bin 0 -> 94 bytes .../ecc86791afde5514436e044f346ad54450c349cd | Bin 196 -> 0 bytes .../ecdd07e7ce2338bf94c4e216cc2449f20d354dcd | Bin 0 -> 6945 bytes .../ecdfdeaf178402b7a642044a7513f4261d9a8485 | Bin 0 -> 12719 bytes .../ecf2097a46fba15dde63f8226a9db690860ba970 | Bin 0 -> 23 bytes .../ecf758f37fc7036818af92f3091c72b850f8ca24 | Bin 0 -> 504 bytes .../ecf7cad9132a4d7200efd4136c093202019d35f9 | Bin 0 -> 336 bytes .../ed05ac2c6ae468c08a09df980eb72c3286373e0b | Bin 0 -> 41 bytes .../ed0ebb9332c9d5bff8711c235d4cf1c8989f440b | Bin 0 -> 9019 bytes .../ed16cf45105a3e35a2dcb7f50d817956a46ebdc2 | Bin 0 -> 888 bytes .../ed22503a02eac0d6a5261b21bd66904ab2a3edae | Bin 3792 -> 0 bytes .../ed2450b7c84846ab9425ad6f6e3cc59259cfe547 | Bin 0 -> 416 bytes .../ed29ac783273e5ffbb92542b0f3f5424d50adca8 | Bin 0 -> 740 bytes .../ed52eded0fa6339705a0d954e037ce92c9a93822 | Bin 212 -> 0 bytes .../ed7d189f546cb01cdb48261e5086a5c9f6fbca97 | Bin 0 -> 488 bytes .../ed8658e86273604b898588e4c4490588c16e79c3 | Bin 192 -> 0 bytes .../ed8a8585f3be5f64818f3d6e0e32048cb2134753 | Bin 370 -> 0 bytes .../ed8db05b888c55415401ea8072555f7c3c37edfe | Bin 517 -> 0 bytes .../ed95046d498814585520da6691db20d35c341ba2 | Bin 0 -> 168 bytes .../ed97fe87316b9f944a98101bd45330b108e7ac3f | Bin 0 -> 186 bytes .../edb1d8a2a5b8bba26def7c16245b337ab3cf014c | Bin 0 -> 112 bytes .../edc2cf2ae3313e0a6527d8d6217add8f25a39009 | Bin 0 -> 424 bytes .../edd034530ad7377488f6cae41065bb364a591ea3 | Bin 0 -> 872 bytes .../edd15eb1199af540ff828ef278a35a9e44c1c4b2 | Bin 0 -> 173 bytes .../edd745555c1ff2149a454ecf2fdf947fde7bfed4 | Bin 308 -> 0 bytes .../eded9a490b72d199ce0b358dfd5630738f040d6e | Bin 0 -> 396 bytes .../edef086e109e64cbd21547ac04351e9378655ce1 | Bin 2120 -> 0 bytes .../edfd22ffb56ea3816e953d17ddada3f90208039b | Bin 102 -> 0 bytes .../ee03cb41f2f289a7e5fe100b027fb09f92ec6510 | Bin 245 -> 0 bytes .../ee08daf515afaae604820768c26addd51988f215 | Bin 0 -> 492 bytes .../ee0cb87202fe0e389f8bc18aa1bcba3668d9575a | Bin 0 -> 8840 bytes .../ee102e28db69ea14f804de0cc9b0c8845ff213bb | Bin 236 -> 0 bytes .../ee111a52a08511a985417a39e440e230f04ab3d3 | Bin 0 -> 365 bytes .../ee29dbc121bd0e3e4ce2e290a4efdb4f432211df | Bin 236 -> 0 bytes .../ee2d792097e1acfd14d3f018ac92ae32f5164afc | Bin 0 -> 416 bytes .../ee3ed1916e2af32778a36a656bd04567f115174b | Bin 103 -> 0 bytes .../ee478f3155fd477915390d9a18c1d84b6d9f6138 | Bin 212 -> 0 bytes .../ee59f2dccf558eee2292c87974a92802c63f0672 | Bin 0 -> 104 bytes .../ee5fdfb69472b81068fda7fdf661172ef5aba679 | Bin 8592 -> 0 bytes .../ee607f76e8b39433b6234d4e9355a854981af280 | Bin 0 -> 8390 bytes .../ee67cb38f7ded8dd07ed4b6edb95e92f28e9d663 | Bin 0 -> 102 bytes .../ee87c0ec9c8a0983603a9d8ce483afd5ad20260f | Bin 368 -> 0 bytes .../ee92c1a1b78c7c7c1bc51c8f6c719df444c83b43 | Bin 0 -> 7138 bytes .../ee971003bbb0b89794f59ddb4c91651c423bf82f | Bin 1448 -> 0 bytes .../eeba1f97cf0560a07bf4cc734373ce15ccc4ab72 | Bin 0 -> 20001 bytes .../eebfcdb30733f173b2c64eb7d4aef075f9346366 | Bin 0 -> 112 bytes .../eef4f864c620639a0c2e71f8d8cae07b5ab83272 | Bin 0 -> 236 bytes .../eef588f67d45e558d36a9f38285518316048e236 | Bin 0 -> 2680 bytes .../ef1707a6ff9571ed5ad29557a03819add0bf858b | Bin 0 -> 102 bytes .../ef35b44531412b9491b8cb15f365f6a92a47aef2 | Bin 0 -> 241 bytes .../ef5005f4850f5ebbe4a3f5b75b210b4e68958247 | Bin 0 -> 1424 bytes .../ef5404784b13cfd96d6b019d8e58ef211cd41fab | Bin 0 -> 408 bytes .../ef66d569698f584248e1f4cbcf2fc26daa3a2680 | Bin 564 -> 0 bytes .../ef7460e1d7f49bdec855b39573f1e7633f1a39be | Bin 0 -> 186 bytes .../ef8860c2f732041938ebb46da9e38b2a6cadbd30 | Bin 337 -> 0 bytes .../ef894efdd680f407659bb9da1aebae98e45193bb | Bin 320 -> 0 bytes .../ef915ae223d18eaac625c3e9d384acec045a9e06 | Bin 184 -> 0 bytes .../efa75afaa8cb1c493138c1377156b07f3473977c | Bin 0 -> 13810 bytes .../efaafe05f7e9aec821ea33441f2f4c9b61dde29a | Bin 0 -> 778 bytes .../efb536614df11887623d85a01d2ee2819af4b351 | Bin 180 -> 0 bytes .../efb8c83e89099600291832dc053d099481da6906 | Bin 236 -> 0 bytes .../efc344aef81bca2129e516e3203d7b75f39d9710 | Bin 192 -> 0 bytes .../efc5cf9b88d18bbab71dd724933e3e53a35c3f3b | Bin 0 -> 55 bytes .../efd39d886d4a62549765e70e43002e83309a72ae | Bin 368 -> 0 bytes .../efe310f2a47d29eaec901abba37acb12ba99f028 | Bin 0 -> 871 bytes .../efe9d37b5a34c083a637cd62374c6b7752737835 | Bin 0 -> 448 bytes .../efecac7818751b65b6306145c930123c71bfef1f | Bin 0 -> 16792 bytes .../efef9f68916a662052f6df53cd09398201ddd7a9 | Bin 0 -> 8333 bytes .../effdca9378f5afeeca1147060ae3093fe337b665 | Bin 0 -> 1833 bytes .../efff99c4132e09cdca93c679ad159199dd407e60 | Bin 0 -> 7288 bytes .../f006457ea319a5c87863254ce1dcd586b2d460fd | Bin 0 -> 196 bytes .../f00b402a4e1becee7bb0a16281c61ff13f6422a8 | Bin 0 -> 173 bytes .../f0185abb10f325b325c3a5ab3df4bb937bb9ad15 | Bin 226 -> 0 bytes .../f0196f84489384309705a8860204e29851ec5760 | Bin 0 -> 351 bytes .../f021f21d16c927d6a076ad378d7516155d816ccf | Bin 0 -> 327 bytes .../f03b6046caf1168868d70e2b91a671e27f882ac4 | Bin 212 -> 0 bytes .../f0528edd52290b28d6941f232d13b3330c849ee1 | Bin 0 -> 102 bytes .../f0580003f4c8c0e4df9ec8c82d57c6bd5058e3ca | Bin 0 -> 102 bytes .../f05ed77068e6358842c88bed42b86f0053d016dd | Bin 0 -> 528 bytes .../f0685071600a5b217b66763c259c03f1e8906b7a | Bin 300 -> 0 bytes .../f07fd16315dfbb11816ab739541eb006ceb6f8cf | Bin 172 -> 0 bytes .../f08336534682416e3407af225fd1486bdd1d84d0 | Bin 0 -> 124 bytes .../f08a9b96f8f82669a25ff7c38d3edb0b93cf9d3a | Bin 0 -> 3561 bytes .../f0913b25a75a014a5651b47f3e231068f11e12c9 | Bin 0 -> 120 bytes .../f091cde75b6401aec0accd2c642f5ad3470ce680 | Bin 219 -> 0 bytes .../f0a2972a042818beeeffc03e86e180cfea4beadc | Bin 192 -> 0 bytes .../f0a51ac511372c48a83ba408c8b466be1fe96c19 | Bin 0 -> 112 bytes .../f0bef8fa4c0587888b806d7baa857e8e0ae2d2b5 | Bin 0 -> 529 bytes .../f0ca314bb79eba6a128de58a80bbe632a10a4518 | Bin 0 -> 121 bytes .../f0efa8060a3fbed122329aa6bd4377fd38e76f01 | Bin 0 -> 1316 bytes .../f103d87a77d95280ecc20d62b4774c93cf0df51b | Bin 0 -> 112 bytes .../f1046fb2890661b5df1ad64ca9ecdff2966e57c4 | Bin 94 -> 0 bytes .../f10471cf5ae5b977a04f27446cf845d4ba834413 | Bin 0 -> 307 bytes .../f106bf9501b1f4c49b7ec90f747b09281aa90791 | Bin 236 -> 0 bytes .../f107b0f46c763092ff3d8f6014633092328e7d7f | Bin 1104 -> 0 bytes .../f1156bece5b1eb47a4b9d3465bbb6d56de9b4c3a | Bin 104 -> 0 bytes .../f11ae8a9aa2d2001f0653871f8245158fa8f1bb8 | Bin 668 -> 0 bytes .../f11de1f989b6edcd073ef05a144b415ed6df68cb | Bin 0 -> 369 bytes .../f1280c691fcf41c2a3013a70a3f60bd69d2e70f6 | Bin 11551 -> 0 bytes .../f1289031df30b41bace4acf0d486f05dedc6567f | Bin 5665 -> 0 bytes .../f1343b06d4f43100a69af08b9b5731d9aaa0fda0 | Bin 0 -> 376 bytes .../f13995ed38a941814e62086c5ba0affa2119d51a | Bin 517 -> 0 bytes .../f14c7a17216f7772de6df595aa08a528f2c472b1 | Bin 0 -> 102 bytes .../f14ee9668df5c1b5e5c7db9438ed54b8868f232a | Bin 0 -> 186 bytes .../f15372161bbe8100024b64f03870c670a64b68a7 | Bin 1500 -> 0 bytes .../f15630141ee1385a6dd02b26408089621646b4df | Bin 0 -> 164 bytes .../f15811885db512fbdd4a12d8d481c6f55348fd7d | Bin 101 -> 0 bytes .../f16348efac700373a2fc3ed5bb6b332e5ad03894 | Bin 0 -> 564 bytes .../f166f7a6c8734a3497760c362b27205baa7a3598 | Bin 0 -> 369 bytes .../f187dd6c990b97dff6b3e3b960bf9b40f8ce6bd1 | Bin 0 -> 663 bytes .../f189a19266ebc55493c756d07cd461e35c72b795 | Bin 10496 -> 0 bytes .../f18e68130161d43be3bacf685f3124e7090f3b33 | Bin 308 -> 0 bytes .../f1a5ccaa8a842f1a84ee4050f3e35d299406909e | Bin 0 -> 616 bytes .../f1a710ff9ecdefb29b38a8a8b891278a9bf4782a | Bin 0 -> 146 bytes .../f1b75d7ddc8c34ccef5b015a7f1a2c87868bbb19 | Bin 0 -> 183 bytes .../f1bc5a4ab248d451a32093be58b9b471bb1dfeda | Bin 0 -> 195 bytes .../f1d69dcecf0c8a1050663fb82b2c697165755426 | Bin 0 -> 112 bytes .../f1e3ffdbbf9dc80f271f9de7c1fc2e307048a284 | Bin 0 -> 72 bytes .../f1e613bf1f2e52828d2d41e6fd3da59718658558 | Bin 64 -> 0 bytes .../f1fa90b673d397e31605680c2999278b9f1e59a7 | Bin 0 -> 31 bytes .../f1fe5ce9419f636f35e9163441763970dd2e6a88 | Bin 696 -> 0 bytes .../f204aad58cde4994c33469e35af7374e68403fac | Bin 228 -> 0 bytes .../f207b19e78c3250364221986a51057baac3cadbb | Bin 0 -> 177 bytes .../f20f83ce50c51d5d6e55b9e4abeba9413a4b2179 | Bin 0 -> 8310 bytes .../f2129bd9fc2730e4ce28d41d5781914759bb502c | Bin 3324 -> 0 bytes .../f2147f23afa38e81483d0e430de6ec3bebd2d571 | Bin 236 -> 0 bytes .../f214f9e4b44d2d155b43ba23d912ab705b8d1cbd | Bin 103 -> 0 bytes .../f24983a9a605d5e1a54c71684764037e801bc497 | Bin 0 -> 616 bytes .../f25372a0b18d4b589035f2bad801f4e99a99699b | Bin 0 -> 112 bytes .../f25cc2d0bdc78fd8d60e1dd9d8951a8330e39cdb | Bin 388 -> 0 bytes .../f28517323be50b087497e624abd8001f513f46d9 | Bin 276 -> 0 bytes .../f290fc63fad33a841a660fe57fa2306a2abe77a4 | Bin 0 -> 20001 bytes .../f296ae12060879b921795984a2d95da0a5aeb8d2 | Bin 0 -> 227 bytes .../f2b626040eac06a90ed90d1dded9a7828be63b8f | Bin 368 -> 0 bytes .../f2b756a077803496b2e7b7f33d1cbac68f4fe63a | Bin 296 -> 0 bytes .../f2c8576012e41c1d05acd88489bb6bf00159c072 | Bin 0 -> 227 bytes .../f2da15dec1e7aa030e8884b09974c92eb977f8f3 | Bin 64 -> 0 bytes .../f2f5b921e0374de80ac5bde87e88277348a2fafc | Bin 584 -> 0 bytes .../f2f90004b59b93c1f646001cfd402570a2883a6e | Bin 1032 -> 0 bytes .../f3045fc8a7b111b8b77f4888b28b473bc7d6678b | Bin 204 -> 0 bytes .../f31c888c6ac21890638ee85fd47ad948f60ef8a7 | Bin 0 -> 178 bytes .../f31e8635d4ce1b21371376380ea94aae3124b504 | Bin 0 -> 584 bytes .../f331baf21716b0b1c2ea65a97ac5d76f7dd4cc33 | Bin 0 -> 232 bytes .../f33a81819318523fdd0b2b175a2ab7950545bc37 | Bin 0 -> 2063 bytes .../f352d86c76149d707f18b841df71e495d7d50b02 | Bin 236 -> 0 bytes .../f35518d5a09d452216dc8660cbcc569da2047154 | Bin 292 -> 0 bytes .../f36154a4d6e4c7933728fd7f06f07c6a5520db97 | Bin 11200 -> 0 bytes .../f3619396171103496f527ac489d9faa39b43a9f6 | Bin 0 -> 102 bytes .../f37611fa93d66505763bee97ea0b2fbb2271d2a3 | Bin 582 -> 0 bytes .../f3763c0b707501bad53a32c46ccace7f505af071 | Bin 0 -> 530 bytes .../f382cc0b98f1985a5af6e118171f8ee684272d32 | Bin 236 -> 0 bytes .../f38787c76a79f551326bee3319e6643f0ef16075 | Bin 236 -> 0 bytes .../f3899723eefe45e2fbf6d4bd3389da6d7b5fade4 | Bin 0 -> 369 bytes .../f390d303674ca359b293ec667e9bba29089566e3 | Bin 336 -> 0 bytes .../f392a1d851a08bc2facfb4a3d5a3779a3c85a76e | Bin 0 -> 357 bytes .../f3962ba3a9c1d4e91d10671d28efb7bf9c82a51c | Bin 0 -> 242 bytes .../f396507cee7658eb29fb5bf1ae1927486a1827cf | Bin 0 -> 12 bytes .../f39a10766ceb873dd5195d46643aea3656f85197 | Bin 320 -> 0 bytes .../f39f31b65f47befe618cf565562b4b5706557f36 | Bin 0 -> 448 bytes .../f3af4b24934768ab1989edeaacb48234225a0c43 | Bin 11 -> 0 bytes .../f3c5929ffe45d25c28c41ac9e0f56913642db05d | Bin 380 -> 0 bytes .../f3cdfbd53c7b281f01460d39c49cd1271b792288 | Bin 0 -> 112 bytes .../f3d180a8ee83f6795383f0684774830f91ebcedb | Bin 0 -> 537 bytes .../f3dae910d8d542a7e3b3c084744c4eb807c6f998 | Bin 56 -> 0 bytes .../f3e449c13d2664182138507e4844f71e070863a3 | Bin 605 -> 0 bytes .../f3f29117843820f4c0e94f601f19b9537f674644 | Bin 180 -> 0 bytes .../f3f4a18f17e59ad9836f8b9e7314ac9bcf380794 | Bin 128 -> 0 bytes .../f40b0d4d6c700ff2186b23307c5defca8d061490 | Bin 0 -> 64 bytes .../f41158b290c7758791b6402b3ae05feaab2216b1 | Bin 0 -> 129 bytes .../f41e38c51654e3c156cef8c762b56b79852c05fc | Bin 236 -> 0 bytes .../f44b97c86d901e717977222cf803fce5bcbe59d9 | Bin 0 -> 168 bytes .../f45215514abacac627b55e9c121aadf45571cb3e | Bin 0 -> 149 bytes .../f470b698f823aa0af3a1ec55785d0598c2327464 | Bin 312 -> 0 bytes .../f47ede17863b106aa85c6b3d9b93543b51b2982f | Bin 236 -> 0 bytes .../f483b4553ada5539c34be5cba4b790dd3acebcd2 | 1 + .../f48a672632dd1b9872734f0d92f4b52e0e193b42 | Bin 104 -> 0 bytes .../f4a7fd736acbed484305dff06e9bd8eb3e32dd4b | Bin 1032 -> 0 bytes .../f4a91dc65f59cdc22db75adc084031e5a7066f75 | Bin 0 -> 55 bytes .../f4ae25d61614c5832462a63c044b39e8c3810b90 | Bin 180 -> 0 bytes .../f4c77f0ebc8e427f91c7205c2539f24e01b7a76d | Bin 236 -> 0 bytes .../f4dde8a6bce334b9f73a4a93636f85068afe62bf | Bin 228 -> 0 bytes .../f4e1fdde79f05f384ee485a1186d2dad9bba9b19 | Bin 490 -> 0 bytes .../f4e2b4521bed21c7ec4a4ab453618f7da0e86995 | Bin 0 -> 369 bytes .../f4f5236ddeb16bfd261d3edded64cf377075b105 | Bin 297 -> 0 bytes .../f5023c9ed819fede7ee627539f23c4e9df5edba4 | Bin 0 -> 227 bytes .../f510732594eba60ce4dedf5344329670602c5495 | Bin 376 -> 0 bytes .../f52b130d4b9ec5f2e5a5d4506210eb4566dfc538 | Bin 308 -> 0 bytes .../f53841e711665c80cc02a64711bfb892a5b00ff2 | Bin 0 -> 171 bytes .../f540ea331b877da441dac5aa3e321aa60605e28f | Bin 236 -> 0 bytes .../f5492026c6b54fee9d297813c31d3f7aebc94387 | Bin 1424 -> 0 bytes .../f56542ca7f14accaf0170e817770927449263b9f | Bin 0 -> 99 bytes .../f568ab6fd0141400a6db88d50371bfec040ef6e4 | Bin 0 -> 636 bytes .../f56cf7397d4b5a7010834d1fb766055f1d890cfc | Bin 0 -> 195 bytes .../f5701d543e870be38416d0d306172038b928a36e | Bin 0 -> 480 bytes .../f58fcf89726708a247a42cc8170991ec49c4fe49 | Bin 0 -> 260 bytes .../f593501f829cc89dbf19a4daea3b2dff4bd5cc00 | Bin 0 -> 380 bytes .../f59ec988580379e6ed7f79c0c3fac1de3ee4032c | Bin 320 -> 0 bytes .../f5ac1a335cac242e59159dc59519ae4645a7a3fd | Bin 0 -> 178 bytes .../f5ac374dc70e37b04b237a47aee17d22950378c0 | Bin 317 -> 0 bytes .../f5ad23b02831f26e348bd9a07190567b74a1dea5 | Bin 0 -> 376 bytes .../f5bce03d3e13ae963179ffcb871a41f8af545a17 | Bin 160 -> 0 bytes .../f5c9884ef56a3a163c791d0d50515db3c7ac6dd6 | Bin 0 -> 1448 bytes .../f5cceb22176cd225c9e43e709411229233a52f1a | Bin 0 -> 640 bytes .../f5e060143bdc865ca9bf6e27e2891a4cf19c6299 | Bin 420 -> 0 bytes .../f5e0943369e7ee5ac0ee96d4e91f49f671f1a515 | Bin 103 -> 0 bytes .../f5e2c68b941a4a6e9da31afc8fd69b1265915347 | Bin 228 -> 0 bytes .../f5fb1355d4d05b5411c8a46b03784105538b9d20 | Bin 0 -> 528 bytes .../f61de0a49faaa88b15749428f1d874eefdab6c21 | Bin 0 -> 358 bytes .../f6279b44673909d93e49bdb85ed059b04d308275 | Bin 5664 -> 0 bytes .../f63cadddc34d42687bbb3ea7d22506447a4b2a4b | Bin 0 -> 102 bytes .../f63fec6b33b822fdc351812d8943fbce6467d0e2 | Bin 32 -> 0 bytes .../f6542586206cea85819f8789acdb1b7aa7c5191f | Bin 64 -> 0 bytes .../f654eb5322d7dd5117b53dd5ff9450ebfa7714c4 | Bin 188 -> 0 bytes .../f666d1b12bde5429015fa5fd6bdd7dcee4a497fb | Bin 1408 -> 0 bytes .../f6672fdba15a15f4b1905181b00b71c921fd07b7 | Bin 0 -> 112 bytes .../f6763f21eb4575a05d05a9736de5cc9edf6f44a0 | Bin 0 -> 20001 bytes .../f67e9f7ec8d25961b4b9225409f9467965592d99 | Bin 0 -> 11300 bytes .../f67eabdd763fbc27c573dc313f0c752620a3577c | Bin 180 -> 0 bytes .../f699efb879f4dfa49a5c61980421391cb424fefb | Bin 304 -> 0 bytes .../f69f13edd6b8e82f7b85e48f68f139f2e879d1db | Bin 0 -> 112 bytes .../f6c49052dcff5400e0e256595891bceed88626ea | Bin 0 -> 15077 bytes .../f6c80d39eefe340cc8faa268c0449e9f9219ca60 | Bin 0 -> 123 bytes .../f6d01001b3a7bb797ebc077a44707a22fcbd913f | Bin 320 -> 0 bytes .../f6e28112bf061546f8b8772d8451b7847569b8bb | Bin 584 -> 0 bytes .../f6e4869cb525f44ca6ee825130a6eb9460add870 | Bin 224 -> 0 bytes .../f6eee30ae041fb0123a454d2c2de5265c3234534 | Bin 1820 -> 0 bytes .../f6f1361a4bd8f5563a8c7c1ae182c9b5872870be | Bin 336 -> 0 bytes .../f6f1d228ab4b7d23e464f8548f7e72ab7c7311df | Bin 180 -> 0 bytes .../f6fb09828614e8e05f3e312829d27479f8a91aa7 | Bin 0 -> 8310 bytes .../f6fdc9a3d6e5e6f5a9c42a71f0678a68a8ba40c7 | Bin 1032 -> 0 bytes .../f6ff0aa972b46796da53b880944e53df20677d9f | Bin 0 -> 3720 bytes .../f7021691a3e964330b1afb484b736334e66a5fbc | Bin 0 -> 300 bytes .../f7038084be8b45f4893e169ac423519560d714e6 | Bin 256 -> 0 bytes .../f710815149e69fd3afd9064244de4fdc4993c365 | 1 + .../f71ce4ea670a58c4639dfc922fc07aa193e30718 | Bin 0 -> 471 bytes .../f722ddbff7ef2ec699c2fa925a98db8d1aaa1df6 | Bin 0 -> 324 bytes .../f72405cf65e334eb6a696bb0ffab8fe9056e4f7b | Bin 942 -> 0 bytes .../f72bb995309ab56c0917a46a71c164338d57bff5 | Bin 0 -> 236 bytes .../f72d46bf406f52aa4469b2ec04c403e889e0983c | Bin 0 -> 172 bytes .../f737cf629d29beb98930fe2b55c27c180c249061 | Bin 428 -> 0 bytes .../f77198615315eacaa1104637bcbe87bc0a93b361 | Bin 195 -> 0 bytes .../f77967d9ae121ab70a878931df452870a58530bf | Bin 368 -> 0 bytes .../f780648ed8c2d80a4ead8ced6db4b8eeca97eeff | Bin 0 -> 604 bytes .../f78129049052d6d83bdc5cc6a83e2aeb04623842 | Bin 404 -> 0 bytes .../f7826d57b1a5d3b4d8a407e07e941f2ef9cdb409 | Bin 0 -> 232 bytes .../f79bfa3b23418ad86c64480df5c2a8fbf94bc8c9 | Bin 7320 -> 0 bytes .../f7bd91ebd6678b25de5dfc755178176042720b6f | Bin 214 -> 0 bytes .../f7d83bc44d823b63ef00d8449004844884575d28 | Bin 0 -> 354 bytes .../f7def0f85a27a23acafdb34bf3714e4b81640f3d | Bin 192 -> 0 bytes .../f7fdaae15785e2774c2ffe58cf69398de853dbbd | Bin 5664 -> 0 bytes .../f806c6a4f3842ace543914391b568398e3d4c5fb | Bin 0 -> 236 bytes .../f82a937d441370a408bedd6648b8930f4105c3a2 | Bin 0 -> 9142 bytes .../f850102c64f57d2093b6a5aafbe60ec1f502c077 | Bin 0 -> 62 bytes .../f85c7bca3e82f9aeb5d2bf8615bada148c9039db | Bin 368 -> 0 bytes .../f86a5a32ed3f43bc64194bb591b2e285b04be52f | Bin 0 -> 324 bytes .../f89ac7f286da4dca190f0fa2686e9c1985e00995 | Bin 0 -> 298 bytes .../f8a858eb42beb2cb57d38f800ee10b7371df16ca | Bin 0 -> 102 bytes .../f8b974e6e56a6ad480c14a9a3cc7cb5d7d3706b4 | Bin 36 -> 0 bytes .../f8cf6e6f6d3ffa24e8dd0f2fbfd605e79f7e4267 | Bin 188 -> 0 bytes .../f8d2abf148b80edd1741d54e395034d8815ff04b | Bin 0 -> 120 bytes .../f8d36bb0141212dd2fac592b96dbd09eddbb317c | Bin 0 -> 548 bytes .../f8d39d0c344dd394d86a3b8506e84c35846e5a89 | Bin 0 -> 45 bytes .../f8f8b3ca4895445bc8060ad817d28de9c43ea684 | Bin 0 -> 15295 bytes .../f8fba6ccb6844983b0123c63aea4779c977fcbd9 | Bin 0 -> 112 bytes .../f8fbbcadd62aa0782a39daf466b2c13834f85183 | Bin 944 -> 0 bytes .../f916190b813b290427388579506702cc3fb3970d | Bin 0 -> 129 bytes .../f928067b94d07948ff8328b381aa4fcd889b074f | Bin 376 -> 0 bytes .../f9290f3b12a8d92751942fa20c7f2166a209bf1d | Bin 0 -> 377 bytes .../f92a39c634324b28774f5ecadccc3847aa3aee1a | Bin 64 -> 0 bytes .../f9482607ca46e37e8dc67c2f39a7d63f8a1667cc | Bin 184 -> 0 bytes .../f959cd7439bd47e23caa76d39fb2edcb29886bc2 | Bin 320 -> 0 bytes .../f96265e9ff723e128480c3768c77ffbbad02745a | Bin 0 -> 221 bytes .../f9677e8c0a0ec913f106e06275d711221a1a225e | Bin 12496 -> 0 bytes .../f97b2509fbc4813ad38ecbc4bfb4c2bb79b7637d | Bin 236 -> 0 bytes .../f98337fc4ebedc40bd22c07b0bde7d130c8e6f08 | Bin 292 -> 0 bytes .../f98730c2ea7214201e1fb0f2dd11ffe79f1db0c0 | Bin 0 -> 797 bytes .../f992c6f344e9542fef8f2f7aeed61e981c64c64e | Bin 584 -> 0 bytes .../f9a7fb203187acf189879346349360d6f54458f8 | Bin 0 -> 480 bytes .../f9b48bd261f04220d7ad710bd60743881d79eab7 | Bin 0 -> 416 bytes .../f9b4c14e6907e8630308504e21ced7936b4ae343 | Bin 212 -> 0 bytes .../f9cbcf8b59dfc1a21ba865b871d8595651e737e8 | Bin 0 -> 258 bytes .../f9cd5232946213bdffa5bbe79ddaed86c49e419c | Bin 376 -> 0 bytes .../f9d2ba7c9daa914c289f47d83eaa29e1ac3a5412 | Bin 0 -> 14060 bytes .../f9e8bf3d40247c06bc43556f681561c7535465ef | Bin 316 -> 0 bytes .../fa0c9257b78782e9bab41c98b6ffdc343fd772cd | Bin 0 -> 375 bytes .../fa169c3bb37e7bb1a95e8c461a9dd839cc842caa | Bin 488 -> 0 bytes .../fa493fe381593e2a304a24e55ea8ad4f2a65c380 | Bin 0 -> 102 bytes .../fa7b5a9f562dbb54a77cf47348292dff7867e8ea | Bin 0 -> 8310 bytes .../fa7ec58afc3b72659ac7c2f0ecf4d09116a9572c | Bin 0 -> 238 bytes .../fa886b6fb3ee0264cc779ad070427b39a7b13e66 | Bin 236 -> 0 bytes .../fa951e24268f784a0cc331f06806e2341af5189c | Bin 0 -> 32 bytes .../faa0db1a9d8a65e18f31c9bd2882962214cc320b | Bin 368 -> 0 bytes .../fab939eace0c19df489133f8e132b7c0537ddc16 | Bin 0 -> 40 bytes .../facf8f422730b61a4ce746bd170823dbc8da91a4 | Bin 0 -> 416 bytes .../fae60bd3f784ec0f590247d2c202a91f4fa6f452 | Bin 0 -> 227 bytes .../faead3aaa421a282b560e97b4b2900c452c4da75 | Bin 0 -> 104 bytes .../faef2d7d29e08f2c1647a9d2118642c1e4c3b3fb | Bin 372 -> 0 bytes .../faf39001b7bdf686510f176c6ae30caf12c243a0 | Bin 312 -> 0 bytes .../fb06a91ffe7c3ee209b86ecb565542a19cdc7b90 | Bin 336 -> 0 bytes .../fb1c584335741d57acdfd84ecb3909ccd7f78436 | Bin 99 -> 0 bytes .../fb2ced73899b748a08b87c2efa56c09578835083 | Bin 0 -> 492 bytes .../fb2d7d892e9bcae2a612abd510f3a0ae8b716576 | Bin 0 -> 55 bytes .../fb530bac3592801ecbb85fc5e7d76d9612580c95 | Bin 0 -> 472 bytes .../fb54d8b80ac404766b41322533fcb2806f6ed851 | Bin 336 -> 0 bytes .../fb5681858a2a8032fb1fbcfd51f68c3d080b0686 | Bin 0 -> 208 bytes .../fb74ac3710ea9c35b9e3dfe3f7e3a405cb84fc21 | Bin 0 -> 584 bytes .../fb86d78eabaf7c8044cafc813bb657a3bbfb40b5 | Bin 1260 -> 0 bytes .../fb9865df24b8c8f1be006988f46e850f9e488be8 | Bin 194 -> 0 bytes .../fba858be23f44f9b0c6a3dcbb95d2f439aae47e3 | Bin 0 -> 102 bytes .../fba9108c2d48482199825f8de1753e584b710598 | Bin 188 -> 0 bytes .../fba93b025dfce9286d1d87940918fc14e38f5259 | Bin 420 -> 0 bytes .../fbaba0776f7220294d9fa8acef06bf6f5f957bee | Bin 172 -> 0 bytes .../fbbc80f2be52603364401635b9ac579e86422c09 | Bin 0 -> 195 bytes .../fbc9e25ece04ef7a747e2481255f0b2a691ed747 | 1 - .../fbd066f4ec674c16e7f673c2472654ffd6d5e209 | Bin 180 -> 0 bytes .../fbd6c1392bd0a2ec2ca1578938e12a6edc117c6e | Bin 0 -> 104 bytes .../fbdec53ed9a341fb72d1d26b4c9e4673d37f8a68 | Bin 0 -> 236 bytes .../fbe68870cab44232928f6c403ec847a90f45d388 | Bin 324 -> 0 bytes .../fbf0bdf8c9ace22af3f02dd922e8fc6bc482d7d5 | Bin 64 -> 0 bytes .../fc14525fe827050f8cf8a7c03316f60465a57816 | Bin 0 -> 1803 bytes .../fc1467c5e3e3f535f04cc1028a01263e148b822a | Bin 260 -> 0 bytes .../fc1b13e3bef65aa3ce9c5b5f78667db8867bb24b | Bin 56 -> 0 bytes .../fc5092df6e0441f24fbf453887168b138a3e692a | Bin 1042 -> 0 bytes .../fc555c6467c9aa496e0a865450034769a9ebfcdc | Bin 0 -> 1408 bytes .../fc5824e3a756a6b8a57d675425f6368980cf7a5c | Bin 20 -> 0 bytes .../fc5883c50fc3a45505b981ac59e0351dade5778d | Bin 420 -> 0 bytes .../fc61d81c72c31158c40366e02c56d4846b60444f | Bin 0 -> 624 bytes .../fc7ef2b6bdd56950c382a21e67d9f6e102011aec | Bin 0 -> 112 bytes .../fcb0f0d97446aaca43f1ff5624578e88acfa96b5 | Bin 188 -> 0 bytes .../fcb378e1df3f651d3ddbc08644270bf0151ff2e6 | Bin 0 -> 177 bytes .../fcb8d12288074e8ce23a246e195c9267f2d61df8 | Bin 460 -> 0 bytes .../fcc46816c686530a78a0e8fd788efd044369a272 | Bin 0 -> 23 bytes .../fcd0dd060603e13fc5c4d1fae56d2b6ca0e87dd9 | Bin 0 -> 915 bytes .../fcdaf42a7f27be909599fba45af41f6dfb951a12 | Bin 0 -> 236 bytes .../fcde90c6ca2f67935f79fe19427c0f91091ddd0a | Bin 0 -> 9019 bytes .../fce9d1d4b8ac4a6fee8082ed66709216d4bba8bc | Bin 52 -> 0 bytes .../fcf414c4a6d39698d6e7e2ad9eeac320a4a6400f | Bin 224 -> 0 bytes .../fd0ae5870ac573492dbbe333d5f70de3aee29e70 | Bin 5020 -> 0 bytes .../fd2662177189b500fbe59704e158c9f09585b5d0 | Bin 8672 -> 0 bytes .../fd2723974f25e5a6f87ccdc51ed0f6a6f32be580 | Bin 0 -> 1345 bytes .../fd2e64ebd371141c2d4eace1f5f8cc15a40d619c | Bin 188 -> 0 bytes .../fd30c9f8fe11a666c7e1d57a3df171dc51442b09 | Bin 0 -> 112 bytes .../fd32a5e3bcf4da6e92e85a99dc17f85b747bc3a3 | Bin 0 -> 4909 bytes .../fd3882351be9a6e034fcf9d6f3901a88dbf28e18 | Bin 0 -> 185 bytes .../fd38e5a57a338030d064f12e36c6995ce72db411 | Bin 0 -> 177 bytes .../fd40a7dce442e3bc6f01b94e3d97f4a1ba25f469 | Bin 0 -> 112 bytes .../fd58e24525a77fea3abd676f47e99b238aee264d | Bin 0 -> 175 bytes .../fd59cf8bf3da3791a340c697f377186c0c2248b8 | Bin 1032 -> 0 bytes .../fd6c3cf9f839559ac986358ad309cf9493b3d5a1 | Bin 5664 -> 0 bytes .../fd72a4a086392b212e937f3f89f594476720027d | Bin 0 -> 102 bytes .../fd939ad2660e8db8409284fe4aae1f9b2e539e74 | Bin 101 -> 0 bytes .../fda50a63d5a75bf661c5c3694cac8e315f50fe62 | Bin 0 -> 102 bytes .../fdbac75260dd29391d66aa7da720d70a8de62b91 | Bin 0 -> 353 bytes .../fdc7bc0e151e31e2d3a3b8dd6c269867d69bc591 | Bin 172 -> 0 bytes .../fdd8786dd44b64b421884b192b056ae79cc15cc0 | Bin 0 -> 437 bytes .../fddb973118285b72224e6fbd7e198bca89473c9d | Bin 0 -> 63 bytes .../fde3836e83d7032c3ce422cd48faea5a7c8567f5 | Bin 0 -> 1529 bytes .../fde7fec21feaada069fa66f24e86a5fb9e1f4685 | Bin 0 -> 432 bytes .../fe00a0fbd2780be5b79a239f19b29ee4a38e8820 | Bin 0 -> 128 bytes .../fe00e155456ac39a6634bca25ed5e88b94171c89 | Bin 0 -> 636 bytes .../fe037b0a9598d7cb58011a6949cd8dab54f98c93 | Bin 0 -> 236 bytes .../fe0c1216583ebeff438ea682db29aacc0bb317a7 | Bin 384 -> 0 bytes .../fe284f96cca855a65f8f4ea0d22d82ee807ab0c4 | Bin 0 -> 12 bytes .../fe3b65ac3da97185015a10775ebc5943b7e5601d | Bin 0 -> 473 bytes .../fe50a8e384daf570a35ff5961435124a5c9e3085 | Bin 0 -> 1090 bytes .../fe5418b6b08719a346ef8e7e6849d605c1ef00e1 | Bin 240 -> 0 bytes .../fe55556e20c3414af74998d9ca35c464301082a8 | Bin 304 -> 0 bytes .../fe580d8ac2802a14d7dfc9f95551863b7e0eebf4 | Bin 0 -> 432 bytes .../fe62328ddad04f6439cb73864a141b761bd32643 | Bin 0 -> 12 bytes .../fe67d610f9046372f93483c8a2ffd5291982041e | Bin 375 -> 0 bytes .../fe773ae4b34bb877b940eab3b11fb50ac86e7a22 | Bin 320 -> 0 bytes .../fe7ad89e3c5e574c5fc718ad48427aba2a493cc8 | Bin 915 -> 0 bytes .../fe7bce7393dc26b6c5feac83cba02fe19b8cf980 | Bin 572 -> 0 bytes .../fe8b6a534ebf10ea96576468cfe7c0d29ded3e49 | Bin 212 -> 0 bytes .../fe8e5273f5b822149d1b9b408edc39e611b116f7 | Bin 0 -> 741 bytes .../fe99489572944ade3f99aa517d4e49bf3a48c199 | Bin 0 -> 112 bytes .../feb156839141e3a81373b27014d94643b4cb2372 | Bin 0 -> 117 bytes .../feb36ed80b72494b4813e7e63f917bafa2e15af7 | Bin 1448 -> 0 bytes .../feb6e811a9825a0326fc5a5bad27ad91a72bf758 | Bin 111 -> 0 bytes .../fec17bb53272eb22b1b044927f2cf1cca86eee0c | Bin 178 -> 0 bytes .../fec1bb686d15375545f32bfc6fa657d81cf8e618 | Bin 127 -> 0 bytes .../feedc0da65d08383e681a790c2aa91ff0f6ca913 | Bin 0 -> 9454 bytes .../ff01dc0e9436e4691a680c20f7b5bcea91ad17ba | Bin 0 -> 265 bytes .../ff02b2b7cf4297916b9f468dc49fa757a76fdf03 | Bin 120 -> 0 bytes .../ff0c30d0ea5a01e0666b8ae911531ecbaa24de55 | Bin 212 -> 0 bytes .../ff17798760434c374d813fae3113280ab908e842 | Bin 101 -> 0 bytes .../ff2aa6e34a73b85fd29ccafb11991d6725a4671e | Bin 172 -> 0 bytes .../ff49bac394417c4c624d3c503a6e473b687f3644 | Bin 0 -> 473 bytes .../ff4d33206a96ea8358a09e9d8d8b00f7783112bb | Bin 0 -> 195 bytes .../ff63ddd2683e3e2a13ae18b20a1d8131552fa8bb | Bin 0 -> 1033 bytes .../ff72eded1d47ce598d20008336bfcc34c3eab3ca | Bin 1032 -> 0 bytes .../ff89634750d34adf64d3260127c43ec3a04c2f40 | Bin 0 -> 195 bytes .../ff9006ae3b0364c076886eebce1416c51942abeb | Bin 0 -> 446 bytes .../ff99ca9e78887e1a41eb48ae9ff218156d3d0b13 | Bin 180 -> 0 bytes .../ff9cac43940a2b0fb0649fdf5c331a915267bb60 | Bin 0 -> 291 bytes .../ffa5619be216040f5126854eea351406b781d5f7 | Bin 0 -> 221 bytes .../ffcf3ed49f07fad1216b9632c20612fdca08d09f | Bin 0 -> 740 bytes .../ffd56c6a5100e9cbea808964eb08ee069f048703 | Bin 235 -> 0 bytes .../ffd6b775566fff55bf7eada2567c69cc54b2bc1e | Bin 226 -> 0 bytes .../ffd74f4a2ca7fcc2039b235baad3e35d210c70d5 | Bin 64 -> 0 bytes .../fff478424e97d7aeccf8273fac65855e2dc24e48 | Bin 503 -> 0 bytes .../x509/000251d14b97c96515f4bb8c1ed85662523062ad | Bin 0 -> 88 bytes .../x509/002a2c9558158f2e17967a91de9e4d7ef3c71421 | Bin 0 -> 367 bytes .../x509/002cc9ac481be582991a169c600d4d58134fce71 | Bin 0 -> 35 bytes .../x509/003ac5d8f87f5dd7c3df5d995a5f23f8e078c0a8 | Bin 0 -> 308 bytes .../x509/006b2c247b1199033926f1691c080095f0eca9ca | Bin 0 -> 63 bytes .../x509/008956518f7ce50a994a150962b3966c29198655 | Bin 0 -> 490 bytes .../x509/00d852313bb53b197b3a06792b8a9cbaa2075135 | Bin 78 -> 0 bytes .../x509/00e0cb34ca4f41df40f84c8360f8504c8cb34a54 | Bin 0 -> 1912 bytes .../x509/00e6ed6b926bdf7b390cf7a19b37eb3a47bbc031 | Bin 0 -> 254 bytes .../x509/0138bc5487d6ecfff0834ea96daf23600dd4ccb9 | Bin 1782 -> 0 bytes .../x509/014a6956d4d4a43515afa976de01dd81a04757a7 | Bin 0 -> 3152 bytes .../x509/0154c61460015fa1d3e92f9635dc6b214450de5a | Bin 0 -> 308 bytes .../x509/015bfa3e7937c5f7185740e97f40fc01fc437244 | Bin 0 -> 826 bytes .../x509/016cf83bef5d8dcad3e52db4eb4319ad494a635b | Bin 0 -> 1277 bytes .../x509/018d15d6d61093bdee0bdf7e1d6887f7f226e0e4 | Bin 0 -> 579 bytes .../x509/019dc4d8f3deffa265c448f7e28fe6bf35e9c5ba | Bin 360 -> 0 bytes .../x509/01a86765d140c849d2fc5fe863f9cf2f2f2827e5 | Bin 0 -> 1158 bytes .../x509/01ddf60872cfb5930a0410353f0aa365e61a1ef0 | Bin 1208 -> 0 bytes .../x509/01e79a1650674f318a5a836dfa94c9c4d8c1cd08 | Bin 0 -> 292 bytes .../x509/02205d992afe9cde63eac193233c4628d96bd507 | Bin 0 -> 1316 bytes .../x509/0241f4025fa59d2a2c079f00c9bb857eb376ac60 | Bin 630 -> 0 bytes .../x509/02af242aaf9904d8b9538e5a1d0ec22edb175432 | Bin 0 -> 201 bytes .../x509/02f61c9b24764a939306b895360b1ebaa8bcaab8 | Bin 0 -> 1528 bytes .../x509/034dff20240c75d9f316b8e00c48fff9d08fb276 | Bin 0 -> 7371 bytes .../x509/036b66cb1aaf6dc8179ce9665410e5170d27f8fc | Bin 0 -> 335 bytes .../x509/037e6fa34ca52ca0a678f01cb1fad6a43f873160 | Bin 3785 -> 0 bytes .../x509/038711408c879bc200175e30d69fc22a09541840 | Bin 0 -> 365 bytes .../x509/039fa12e13a611277ded788e4891ebad1d5891ff | Bin 0 -> 708 bytes .../x509/03ad252839fd38929e6e8921ec42a66ddd105d00 | Bin 60 -> 0 bytes .../x509/03df46f0ec36e8ceeee80ab25b86ce97b77b8cf2 | Bin 0 -> 87 bytes .../x509/040d066865e9fef1e644fb769bc2367b32d40840 | Bin 334 -> 0 bytes .../x509/042c3c0298d1025ff6e238eebe422c7d3214402f | Bin 0 -> 2399 bytes .../x509/042e9f3bf1dac4d80f833c9af189eacf889b07bb | Bin 96 -> 0 bytes .../x509/04398ff0171f85440c5956dba5c7281b082735c7 | Bin 0 -> 177 bytes .../x509/043f99c67c27cb900d133f192f03ed54b9bef487 | Bin 483 -> 0 bytes .../x509/0467ad6fb383dbb9a74566bef627db24e7f99c41 | Bin 2885 -> 0 bytes .../x509/046a37a5fd93452176c5925fbcbf2721ad20a7ee | Bin 0 -> 389 bytes .../x509/0482c2139f7821c079008c381ce9f2e58b278b75 | Bin 0 -> 708 bytes .../x509/04c69d4ad7a926210e0fe338b4b8fb5476444fa6 | Bin 0 -> 153 bytes .../x509/04d0ae7f4557f153c262b40bb160b09a82451693 | Bin 0 -> 4566 bytes .../x509/04e7b0c61036dc8b75000a60ac5f2df850498b00 | Bin 0 -> 602 bytes .../x509/05026ef880d11869ec5e8c053d059a62911b0962 | Bin 0 -> 119 bytes .../x509/050321b46ed0e626d30cf86638cffe8d279af8f0 | Bin 0 -> 72 bytes .../x509/051d3b5cb1eebd3ba11fea4d9b5bc54dbe211610 | Bin 0 -> 1161 bytes .../x509/0530b1dbfbf288d30feecd8d793fe51b16dc5453 | Bin 76 -> 0 bytes .../x509/054dabd505bb449f8c44f4cc9145a5470c03baf2 | Bin 0 -> 2341 bytes .../x509/05564e85c4ae040c087d6bc019b2e771868de5de | Bin 0 -> 4285 bytes .../x509/0581754457c170f48e080f250a40cafae658e982 | Bin 312 -> 0 bytes .../x509/05846d948f3fee2937ef5dbdc7aaea49f02c7d19 | Bin 384 -> 0 bytes .../x509/05a9aa853dd5dc37db367feda4282c1486c81b70 | Bin 330 -> 0 bytes .../x509/05bb511c9d51fb0fca4e5a9f7e1cb67c9070913c | Bin 2929 -> 0 bytes .../x509/06094ee03a0b60565f69df08f58697106e20ad7b | Bin 0 -> 79 bytes .../x509/0630fef97f4a31cf672c87927ba1c9f102398239 | Bin 0 -> 53 bytes .../x509/063dfd24231d7984586c0d25f67de1c1c6ad70de | Bin 0 -> 336 bytes .../x509/065481efd29f79e2179c069f774fe3cf7672855c | Bin 0 -> 915 bytes .../x509/068d23f1ebaf915661e717dbd8ac8a768cba2f08 | Bin 88 -> 0 bytes .../x509/069c0c744b3767ef66895eb9858b5d0adbbd6870 | Bin 707 -> 0 bytes .../x509/06a08b18aa7f18c9bfa302130a60af3518aa1eaf | Bin 101 -> 0 bytes .../x509/06ae6f26b5b34248e24e06992fa492b1adcfd4db | Bin 97 -> 0 bytes .../x509/06bfe322ea66084d712012f29f82f1f17d0d4d2a | Bin 0 -> 62 bytes .../x509/06d5fa03fb3fedf065bf9aeebac165f4796688d4 | Bin 327 -> 0 bytes .../x509/06dc1e8f3e946243e3137ca6c3a6ef391958527c | Bin 0 -> 308 bytes .../x509/073b913fd7c07becfc362a4ebd3f978420da7c27 | Bin 0 -> 510 bytes .../x509/075aaaf50baeb7fc58ca176828b6b13a9df1084a | Bin 28 -> 0 bytes .../x509/07763534d4fb29f220047ae5d935970c327d8298 | Bin 124 -> 0 bytes .../x509/07a5ca29933a0fdfd491f3e0179f727351a7a053 | Bin 92 -> 0 bytes .../x509/07aa7c2e1f769424188ac8c2f0323c5567f90751 | Bin 360 -> 0 bytes .../x509/07b71178ca773960b28b4300eea5676f7de70ccd | Bin 0 -> 52 bytes .../x509/07fc720b6f3bf54c69bc4d833cb6180744d2c00a | Bin 0 -> 2836 bytes .../x509/0808a8610c4d4972cd3c8578c6f9bdce9d3f0d77 | Bin 0 -> 2208 bytes .../x509/0825d5ea0384f44356ae00c0b9cfb49c1af69d1e | Bin 0 -> 79 bytes .../x509/083cae9f38b98a0d8e3e8e2a178e303e30537cd6 | Bin 124 -> 0 bytes .../x509/085328d7ddf5090d18600939515c059d12a87aa5 | Bin 47 -> 0 bytes .../x509/0856a9f1cacc6f951996881d6cdfa1afe7c7180d | Bin 0 -> 79 bytes .../x509/085773ec87691066acb1c79fb34aeeeb3ad5dae8 | Bin 0 -> 101 bytes .../x509/0867157e0c6e84851205f2c801523d57a377dbdb | Bin 0 -> 79 bytes .../x509/087f7cdee374110c78bce18d792526e3ea922508 | Bin 0 -> 106 bytes .../x509/088bad484905f425f280738d1fa1a6506d62e246 | Bin 0 -> 696 bytes .../x509/08aaab3c7270d39ee7fb987fdb27f60b3aa986d9 | Bin 1103 -> 0 bytes .../x509/08adefaae8444b0a12d237de9d892df3e77132c1 | Bin 0 -> 2928 bytes .../x509/08b0adb6ef09c1ba9d7fd3ac87e80b4d59bcc043 | Bin 0 -> 96 bytes .../x509/08b85b496e70e65f456e53577c7e34f98770e44f | Bin 109 -> 0 bytes .../x509/08bc6dce1bd82ab7c42815ac22ce935275cc883b | Bin 0 -> 1976 bytes .../x509/08e316b33916f6ffd42c80e666a88603afb02bd4 | Bin 0 -> 193 bytes .../x509/09097f7d0d5c1f6566e56a1deea7cf493d5b9401 | Bin 0 -> 157 bytes .../x509/094ebee940cad9bdd34db2773f7b3b0fe131f44e | Bin 236 -> 0 bytes .../x509/09529ab556fa39cc86712b5f6daa4ac5d075c9d5 | Bin 0 -> 800 bytes .../x509/0965d376cdfa119ddd953f6a2d981dfcaeea0811 | Bin 0 -> 88 bytes .../x509/09861b53cf7886d1b5a9f6c509c1b4bdec46d9ca | Bin 0 -> 114 bytes .../x509/09bb7b4e8dec52e8d8f2a23abb69785ec8da8ceb | Bin 0 -> 267 bytes .../x509/09d41308f2fdd58f9cb4ffce48d729b25a311c6d | Bin 114 -> 0 bytes .../x509/09e019c1ddbe35d6c97e75b2ca685584bab72db0 | Bin 0 -> 665 bytes .../x509/0a1dd10d81864928731cd08415fd53440faaf965 | Bin 0 -> 154 bytes .../x509/0a68e228dab09ebdc9fb6b4b3dbc9e549bf3db75 | Bin 360 -> 0 bytes .../x509/0a6afb4ec3821de89f482c9ce7d26494c6c9a15d | Bin 0 -> 304 bytes .../x509/0a6c30fb49e677336afb69198f40620686468f99 | Bin 0 -> 58 bytes .../x509/0a79a14dfafdfb15a221e15ccc21b0debaaafabb | Bin 0 -> 742 bytes .../x509/0ab205ec6363f3d20aa426ea2f594f5a53cc8f01 | Bin 117 -> 0 bytes .../x509/0ac74203d2e7f0913737c9260ee8d05d0e3dcc7f | Bin 0 -> 800 bytes .../x509/0adf742fc432fd5f4341d89a6de48a2f6a4edddc | Bin 0 -> 869 bytes .../x509/0af379dd68bf57074c78a54fafd381e1c84f8f59 | Bin 0 -> 630 bytes .../x509/0b22c3a6fcf75adcfa523592591e9e0f6ca953c9 | Bin 0 -> 708 bytes .../x509/0b32ab230814b07d85930ea20cbf232b06d0ecc5 | Bin 0 -> 111 bytes .../x509/0b3b3f9d643ef2c459d3779020aed2bdc3a1c6a7 | Bin 128 -> 0 bytes .../x509/0b41a16eb6acc4965b2efdd691c595df1a877179 | Bin 0 -> 1379 bytes .../x509/0b6f45016383ce0ee8a0880514530db0fe06b75f | Bin 0 -> 130 bytes .../x509/0b8add4becbdcd225aa8fd7b18db55966f719ebf | Bin 0 -> 143 bytes .../x509/0b939081a0abbd256631bf6542fc97cbce192831 | Bin 0 -> 622 bytes .../x509/0b9e444ba211e1f10610af57dc255ed3a512266e | Bin 1836 -> 0 bytes .../x509/0ba3b3a1111ee7063807e9b598fa430cd251a2e3 | Bin 0 -> 18267 bytes .../x509/0bc6e51623d51d4848f8999edec06df1a1477156 | Bin 418 -> 0 bytes .../x509/0be7fcd8266d3973ccd00f367394ff64fb480d18 | Bin 0 -> 408 bytes .../x509/0bfbacfe8f3039762521d64c3e28958e48772978 | Bin 1516 -> 0 bytes .../x509/0c0e7731a3c7efb70a1676caac5f2fa6812cbdbc | Bin 1060 -> 0 bytes .../x509/0c50b9c0bbe4bb7118a454085966e0d8b03f2a46 | Bin 592 -> 0 bytes .../x509/0c68c2638a9638f53502b2f57330119ad3d956c5 | Bin 0 -> 6627 bytes .../x509/0c86ea496d4992a24285116e750bd727b671a7c2 | Bin 0 -> 13959 bytes .../x509/0c992786709e696679c2684a5c475f2194df8338 | Bin 0 -> 8699 bytes .../x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb | Bin 0 -> 359 bytes .../x509/0ccdf488f75b76c30144b8a98b5656c5b125df82 | Bin 180 -> 0 bytes .../x509/0d28597884e8f6f0eafea544573813e0c6cf75b9 | Bin 128 -> 0 bytes .../x509/0d4cf871fcab1cbc9977dbdfc284ba722cd72e06 | Bin 0 -> 296 bytes .../x509/0d4f5c15531ed428b99e0bb2ccd286fb3dc658a9 | Bin 623 -> 0 bytes .../x509/0d5e28f09f98aa0352c1795be55c2aefc1d9b511 | Bin 0 -> 377 bytes .../x509/0d83fa84829a2f28fdde4c905ed4c0e85f97072e | Bin 0 -> 352 bytes .../x509/0ddd1c248c5e008a379ab625c7365262a03fde22 | Bin 0 -> 79 bytes .../x509/0e12cdb93321d3fe6bd910c9e9901eb50992b0b5 | Bin 0 -> 11 bytes .../x509/0e209c8c1bab2eafd2734db2eac19e26269b3466 | Bin 0 -> 97 bytes .../x509/0e558f2233c4339bb4984d3523eed0a8c9d3bdcc | Bin 180 -> 0 bytes .../x509/0e62d42c7946601d536f788c63177ed974545f7a | Bin 229 -> 0 bytes .../x509/0e77b5512c965e0c2e21801609a8b921b8bdac05 | 1 - .../x509/0ea2cc46e53ef882f9afc4055810e02b91b6e03c | Bin 0 -> 156 bytes .../x509/0ea9de8d92fe95e99fb188de9af53866148649c2 | Bin 0 -> 696 bytes .../x509/0eb82377bcde8657a8fe91cc65fa303763a9d6c2 | Bin 0 -> 197 bytes .../x509/0ecabba66d87bcb5638819bd560f860a9552f313 | Bin 0 -> 310 bytes .../x509/0eea7ba824bd60c6362ed28aa5dc9dfc6b83954f | Bin 0 -> 325 bytes .../x509/0efa6091583840ddbc3a8034c06a61b5f9566965 | Bin 0 -> 196 bytes .../x509/0efcb224148016dee5710c9012078f71efa4d99a | Bin 75 -> 0 bytes .../x509/0f2a8a4ce9c2c31cb7d9e141e52d87fc1417019e | Bin 0 -> 3990 bytes .../x509/0f332e7402121f2cf2fc6265ce8b79c08b3f609b | Bin 0 -> 91 bytes .../x509/0f55775285035a8ac8dc29010ac00464f10ae9c3 | Bin 36 -> 0 bytes .../x509/0f60ba7bba6027f3c8c36fffe28faf739e6bd3fe | Bin 0 -> 9592 bytes .../x509/0f7b8e18e7125030ced4e6b94c85507f856c6926 | Bin 0 -> 593 bytes .../x509/0f909f228812a0ee15a2f7c8f94cdd7942bcecf3 | Bin 0 -> 81 bytes .../x509/0f95e641e7cc4446716a7dc9d0084328bdaaa4f1 | Bin 84 -> 0 bytes .../x509/101dbf5c4ad954421903ae262b8d9f5e0bce09b1 | Bin 0 -> 98 bytes .../x509/104678806769d03b508f9e34eb4eebc0869b7dc9 | Bin 0 -> 53 bytes .../x509/104726d07154cc8bfbf30947676dd70edcbe25ec | Bin 0 -> 264 bytes .../x509/107f8546582cd7d17ebdfc194217e18f7df78e7e | Bin 0 -> 1452 bytes .../x509/10836333386d9b2aa0f8db9cd741f1f077e7aea8 | Bin 0 -> 140 bytes .../x509/1088edf26e9dbbcd602a3c8f55fac18269bd038d | Bin 0 -> 190 bytes .../x509/109851e6dc3af087e354af8a92628047e7f08863 | Bin 0 -> 79 bytes .../x509/10b72c89c4b1247f81f3f093326d092fe922d3e6 | Bin 511 -> 0 bytes .../x509/10b7b007c3bbf663d4dda443f085ffddba14a068 | Bin 0 -> 708 bytes .../x509/10c45b0b5e4d240a1f60ec59b74ac33498462937 | Bin 151 -> 0 bytes .../x509/111ec6cc18f536f5c0a6d90489324304c5385785 | Bin 708 -> 0 bytes .../x509/11373ed3db88d3fd7fa6713670943a278602781e | Bin 309 -> 0 bytes .../x509/1162fcdd15d53dd5663475c5d684665ee92f8669 | Bin 0 -> 516 bytes .../x509/116938a1b7cbebfb83962117000c0470490cc1bd | Bin 1836 -> 0 bytes .../x509/11c34f750d2c4ccd26708fb2b9e98c49100b3dc2 | Bin 4548 -> 0 bytes .../x509/11e7aaf63b879cf91cbb030110c39b7594abbf5d | Bin 0 -> 101 bytes .../x509/11e84685526ca7096ebdd5e52c3dcb1c625c7cb3 | Bin 36 -> 0 bytes .../x509/120913442eec6738647a9a7275a805108c082dcf | Bin 56 -> 0 bytes .../x509/12205e9d36c4ae33b1cf137b9d9c20ac2e85e38f | Bin 216 -> 0 bytes .../x509/125ab1da09854e9797954b0567ffccc9720e83a1 | Bin 0 -> 93 bytes .../x509/12a63ab417874e990c513c168c348ae51ccd57b9 | Bin 0 -> 91 bytes .../x509/12ba8a0d868ea291383cff3006efd0a304c4aa95 | Bin 0 -> 956 bytes .../x509/12da053e40ee20260ef852a765daefe2d8f3c005 | Bin 0 -> 67 bytes .../x509/1399f9e942d935afe716c81d86e71f9dc258f02d | Bin 0 -> 80 bytes .../x509/139a7b065f27a99cbf528a2a52396174c97addb7 | Bin 0 -> 708 bytes .../x509/13a54f8d3428bc92cf17d6c465c78e34ed173d86 | Bin 40 -> 0 bytes .../x509/13aadef19e4ad77e783b41ac19de415da39910de | Bin 0 -> 33 bytes .../x509/13c21749af19641f147730b3dfc71d84b8f8331e | Bin 0 -> 389 bytes .../x509/13df78e092e716aa17d5d7c3c560dfda46e29f19 | Bin 0 -> 2238 bytes .../x509/145cdf55f123a5ff3535f9b1c7427434de1364f5 | Bin 0 -> 708 bytes .../x509/1486a542e401a90dceaa9331afd7dd56cad38566 | Bin 0 -> 79 bytes .../x509/14a085d814691f9cba26759aa21f8bb0519305ca | Bin 2584 -> 0 bytes .../x509/14a34faa8ed6f609776e31bdbe8888891ca4600a | Bin 0 -> 193 bytes .../x509/14b07fca485c91a5058795222557fcde55b8e88d | Bin 0 -> 728 bytes .../x509/150df7d637e1519b293e56cd565d8f966b9348f8 | Bin 0 -> 169 bytes .../x509/1563f6e7b987b63264d89b041ee94305ee2975e5 | Bin 0 -> 708 bytes .../x509/15690d44a76f1527244db6d9f787ee5753cb1daf | Bin 0 -> 181 bytes .../x509/157ab9b35e077788bf3062b738dbc4bd9592d84d | Bin 36 -> 0 bytes .../x509/15db20ef81540b83d6f02f909b7957f4435fb82d | Bin 0 -> 317 bytes .../x509/15f61a31acb8dac7b9c2ae23f50d036814c8c07f | Bin 0 -> 86 bytes .../x509/16218147aae7efdea7d85b9a682b518791090536 | Bin 1784 -> 0 bytes .../x509/1629dc654151456d3314077526583278fbc978e0 | Bin 311 -> 0 bytes .../x509/162e54d0f8d0f07690b1932679c9e43fbcc747e1 | Bin 0 -> 254 bytes .../x509/1630afda42fee5b915bc55fca493ccc81c3a7116 | Bin 0 -> 708 bytes .../x509/1631ab3a4f625a7e3db0097db307166e583ba97b | Bin 0 -> 53 bytes .../x509/165c01bfae33009dfcc84e5e5794b0861dd2fb8f | Bin 0 -> 154 bytes .../x509/165c7f345b5b56822e9b0d84ea68ea07fe74a631 | Bin 0 -> 2296 bytes .../x509/165d4a992c6138ea8bfc09fda072c12e21003365 | Bin 0 -> 251 bytes .../x509/16a3c115a1cc7502e83187f0809dc776b4ffa51d | Bin 0 -> 377 bytes .../x509/16a63a95ac394cfc98c79154b4a51d5419404c64 | 1 + .../x509/16a71b21789a0f20154d560caaafc55875488126 | Bin 0 -> 194 bytes .../x509/16cfde5cd2bf395cbcd129475db989caaa29ef00 | Bin 0 -> 176 bytes .../x509/16d10686ead718b11dbdb7f45481072ae2fe5abc | Bin 36 -> 0 bytes .../x509/16df8775f7256ef3ba9f7a9071ffbbd549b9683e | Bin 0 -> 229 bytes .../x509/16f3877370c8e503adb5a841b9af507ccb9e430c | Bin 988 -> 0 bytes .../x509/17037ddd51e1545d18d4abfdc735baa32a1d3cd2 | Bin 0 -> 165 bytes .../x509/171a2aea50dc1467bfdb2c7ffb32d988ddf89a39 | Bin 0 -> 7125 bytes .../x509/173528b3ab4278ec09508adc4fa04a7d34e59995 | Bin 0 -> 708 bytes .../x509/17c4b023fd4065c07c116c374435355bf1bbe912 | Bin 0 -> 198 bytes .../x509/17cbd683474302afd92005b14f409a6e9c717987 | Bin 0 -> 3535 bytes .../x509/1809c9963ea217a57aeb51f5fe2191250c36c996 | Bin 1717 -> 0 bytes .../x509/1826f027e2ac9e074c6941a898e33e6aa7f85cc3 | Bin 0 -> 116 bytes .../x509/187a2952b6e1ec78413bdf500d9aea9e7c15d761 | Bin 0 -> 160 bytes .../x509/18abf8d803f7f07541b90b2b283a0ab296c511fb | Bin 0 -> 101 bytes .../x509/18ae7fcaec886314ae45d9b3e7428f50b108e45b | Bin 0 -> 154 bytes .../x509/18e373a0c73b66e54f55b0d5095b6c6aade8986a | Bin 0 -> 220 bytes .../x509/19016fe7935ea573f2773d6d6770785838f8f937 | Bin 0 -> 2299 bytes .../x509/1915f584f7096cc6f8c018f9813033e8699f17ad | Bin 0 -> 2244 bytes .../x509/1926943bb7a0838f7b154890ae17b778e3090103 | Bin 0 -> 751 bytes .../x509/192e59566edd4151c03b721352df12fc1b056dc6 | Bin 0 -> 196 bytes .../x509/193b4153a076aa42a85b2f162c1b7dad031fd35a | Bin 0 -> 50 bytes .../x509/193fb7950b547479428bc0e1964b012f3de1fb4c | Bin 220 -> 0 bytes .../x509/1946194be04e69d2bf95a722d1382e806fe25c44 | Bin 60 -> 0 bytes .../x509/1948c85c8bcca5b351c407448de45fa71128efa6 | Bin 0 -> 149 bytes .../x509/19862b9bd071fd3447049ab68143a17837f36f61 | Bin 0 -> 116 bytes .../x509/19887b74faf12329b0fede33aaef2acb292511c8 | 1 + .../x509/19a321dd848e971f1c889b4bddda007ebcf09ea1 | Bin 422 -> 0 bytes .../x509/19b5224f196fc6befbb3c82c320952f21e47d0ce | Bin 0 -> 416 bytes .../x509/19ed149144e7baaa2d9c4d50f532469f1145d64b | Bin 229 -> 0 bytes .../x509/1a028c16af889794c13056debbc88ea5ac175c0f | Bin 6544 -> 0 bytes .../x509/1a581711d5cc23c3520e0ad5ea866836834f9ed7 | Bin 0 -> 154 bytes .../x509/1a6b6f91cd91a43a15a7ab92dd7dacc2500887ed | Bin 0 -> 1255 bytes .../x509/1a759dae05f92023ecc7ee4d8bee24f136570918 | Bin 0 -> 116 bytes .../x509/1a9e939a4cd0b6d73545fd0adb0e348379bedade | Bin 0 -> 1554 bytes .../x509/1b05c8400274873dae6fffa3bcd85bd914972615 | Bin 0 -> 3211 bytes .../x509/1b3bd12a41c9a28b11d8c269e0942e4e9337cf06 | Bin 0 -> 1153 bytes .../x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d | Bin 0 -> 708 bytes .../x509/1b4962bf24e7a3c3990f2233cd130a9047e73b1f | Bin 580 -> 0 bytes .../x509/1b4d2daec136c61960bca36cab3fecc467afcd51 | Bin 0 -> 69 bytes .../x509/1b9ee022c3a5af26f083c1716eef9118a38792c6 | Bin 0 -> 37 bytes .../x509/1ba69d1a545f68f4ab6a2852469a88d2db8b6451 | Bin 1160 -> 0 bytes .../x509/1bc93eefda08d19197565d0e9f7605a3077bec45 | Bin 0 -> 156 bytes .../x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 | Bin 0 -> 440 bytes .../x509/1c6596fd34315a4e60224290d992737c1ce0c8c1 | Bin 0 -> 141 bytes .../x509/1c6f044c99439c4b54525ecf8a16564ac979628f | Bin 0 -> 312 bytes .../x509/1cc724d518edcbf27c944c57f8c96c32fa9a5ccf | Bin 0 -> 88 bytes .../x509/1cc98d39fd7cd63767b71635af4830fc9a1be91a | Bin 0 -> 141 bytes .../x509/1cc9b61116049882c846629b75f59700395a3dae | Bin 0 -> 2148 bytes .../x509/1cdbb953a5bcbdf4a480e30f5274229c5eab26a5 | Bin 229 -> 0 bytes .../x509/1d183359c41949c114a393eb0b9ad32f07ef68fe | Bin 0 -> 197 bytes .../x509/1d1b29cf07e6e07a9afbd33bde167f1ce607a7ec | Bin 0 -> 968 bytes .../x509/1d650a2a7bc81306a865c789a91223af70a43d48 | Bin 229 -> 0 bytes .../x509/1d728eaaf721bc12f9ee49bb2a53b9b72ad750d4 | Bin 0 -> 390 bytes .../x509/1d87eca8553f1d86c84ceb0253d628824c4acb75 | Bin 92 -> 0 bytes .../x509/1d9af400f28ef61144b89f952d5c0350e6b8c6c7 | Bin 180 -> 0 bytes .../x509/1d9d86077b809b25fd21f2a280d41d9100c06651 | Bin 328 -> 0 bytes .../x509/1dd82fbd8ac4a068a545a92237d5eb97256e5e8c | Bin 416 -> 0 bytes .../x509/1de10aa63f26bef6d00e32dfc3dec8be3fc3b74f | Bin 0 -> 717 bytes .../x509/1e375b983136bffca01b0507ef82e00a837ca3a0 | Bin 4 -> 0 bytes .../x509/1e44d6cc94af3ef061cdc9441ab11d276c60a2a6 | Bin 129 -> 0 bytes .../x509/1e765c0ec29e8b498baa37c8e007ce5bf83dcb31 | Bin 40 -> 0 bytes .../x509/1eb09f73233df4895f2a4a6906673c3a988cebb1 | Bin 0 -> 55 bytes .../x509/1ec195c00491b7c9c5a60b8b08516da7b8d08c2d | Bin 0 -> 118 bytes .../x509/1ee8fc858502c50410b90b4b42db49ab1c402964 | Bin 0 -> 79 bytes .../x509/1f1d34183083095c4334d8d2d9d99a336c6690f5 | Bin 0 -> 180 bytes .../x509/1f45f3250117a60e2308f83fb151ac5cc8c41fe5 | Bin 0 -> 411 bytes .../x509/1f4c5e5fdb78fed8374516231cc09f9eaca0ebd0 | Bin 0 -> 36 bytes .../x509/1f50877fbcdef5e23ef00cd2c163da9348632f0c | Bin 208 -> 0 bytes .../x509/1f5986a97410d322c614fce1c8bf4cc74cb56a76 | Bin 0 -> 78 bytes .../x509/1f7f1e69357df8042bb3002327152b1d6af86e26 | Bin 0 -> 365 bytes .../x509/1f8384bf1719018f742658fcc5a9fea6f7f0055f | Bin 0 -> 357 bytes .../x509/1f9372fcc625e300aac4093034709f4b1ba8941f | Bin 0 -> 2418 bytes .../x509/1fdbe0d4e0a0e1681de359d6b04264d8f035d79e | Bin 0 -> 287 bytes .../x509/1ff0d56b0f5b644e363b60156bc4f3924887dfca | Bin 0 -> 4285 bytes .../x509/1ff25733740007a8158842e0ec6c7b1c96a39bb3 | Bin 1835 -> 0 bytes .../x509/2016ca7f7be3d51fdfd44b34d79303ff985c0760 | Bin 2376 -> 0 bytes .../x509/20181adc47213144412ecf9db04fe887e1f36f15 | Bin 0 -> 191 bytes .../x509/201c9cc73cc08cb3fa371c6b2215c1f5d46ac25c | Bin 0 -> 33 bytes .../x509/20602f2a9691de4b20a7f235001b61a1e807c983 | Bin 328 -> 0 bytes .../x509/207bf29de2b82f3980755a488eea50332d452080 | Bin 0 -> 1626 bytes .../x509/207c84af392fb76df0fefcd5d516edf5a0f07e74 | Bin 0 -> 73 bytes .../x509/207e1fc530aaa3982c97a0ce662eb0f677efdb75 | Bin 0 -> 1111 bytes .../x509/2111c070d0c26b05b5a8e4d61b800c35dfd635ec | 1 + .../x509/211364f469d447998c08b7872103ee73e64f8e7c | Bin 0 -> 365 bytes .../x509/214ba8c313c5d7589be24b2906fa47822766e93f | Bin 0 -> 185 bytes .../x509/21773394b35dea28f78c3ce1d6105904297f11d9 | Bin 241 -> 0 bytes .../x509/219af055b3fb36882c1bd1d4ce6afb15883eed82 | Bin 592 -> 0 bytes .../x509/219d378ee8e4ae43379b5cbda70126ce33d50782 | Bin 0 -> 194 bytes .../x509/21a06acdb537e76c97b88b916796e0975e81fd35 | Bin 0 -> 282 bytes .../x509/21a40147ca31891071aa468e13b28916c26bd3be | Bin 0 -> 318 bytes .../x509/21b33bbfdf68f657064aaef0dcd3325ca159c500 | Bin 0 -> 297 bytes .../x509/21c34ef948fd8f959c1027b2ea3b2b9497016203 | Bin 0 -> 620 bytes .../x509/21ce4c4ac427f02e0b614fcf36124630e45f5f1f | Bin 0 -> 255 bytes .../x509/21d3ea5b79a4f7cf2bad6a3c59da4490487ab250 | Bin 0 -> 117 bytes .../x509/21e523a66c9ad82ec41fe63c4c51014c144ac039 | Bin 0 -> 708 bytes .../x509/21ee00ef5df651ffaf5cb4b3045b0395228309eb | Bin 0 -> 84 bytes .../x509/2233cc5ea497ca1028bbd84f0830365a46bb015f | Bin 0 -> 79 bytes .../x509/2236cb32aabd5869dcc0392d333da6a540614124 | Bin 0 -> 119 bytes .../x509/225f50084764704d1f72fd61093d25feb66c7b56 | Bin 0 -> 8448 bytes .../x509/22645b167c486ab8a1a0151a87a6df01d9b91906 | Bin 0 -> 23 bytes .../x509/2281e2c711824652ac04b20acdf852ac091afb46 | Bin 0 -> 228 bytes .../x509/228f60685bb26a73006466694529c97f52fa3157 | Bin 0 -> 190 bytes .../x509/22eefc3026a889e6f77d7557909acf9ce8fea4f5 | Bin 36 -> 0 bytes .../x509/22f57f3ca1f373d3cf62cb1059629ba81d2ee837 | Bin 0 -> 33 bytes .../x509/22ff641dffabd5e8850cc6653030239f945b8ac0 | Bin 0 -> 1817 bytes .../x509/2306d844c94b942385eaab5380585b3c69a3af57 | Bin 0 -> 52 bytes .../x509/230c54a7123c393344865c4e2cf019dcbe834bff | Bin 0 -> 98 bytes .../x509/233361dbc588c1feafaf0e411ef6e02a67559d21 | Bin 0 -> 520 bytes .../x509/2362894f0bb1215c526abe986f4ed583daefb538 | Bin 707 -> 0 bytes .../x509/23b6648e973d406214ad4a87b0bc7d12081d7e12 | Bin 0 -> 79 bytes .../x509/23c3fd2f47593f8548c6532a08ed91a0cf9754b2 | Bin 75 -> 0 bytes .../x509/23e347badf9f32cfd088cad404bdf519a2649764 | Bin 0 -> 39 bytes .../x509/2403c447cee395a308cc0f931ea7f615e0d96db8 | Bin 928 -> 0 bytes .../x509/2438d357870f1ff7c18c298f91842c04c107a521 | Bin 0 -> 79 bytes .../x509/2470a08f1e484115db8d563ba58d015f49681513 | Bin 219 -> 0 bytes .../x509/2474780b8bfc5ef910e3fa971bb34f90b33f38a9 | Bin 0 -> 96 bytes .../x509/247650d6445a3e8896fae5f3d96e0dfbcfee289e | Bin 0 -> 337 bytes .../x509/24b6abc2a78727b9f88951204b1f430b953e0495 | Bin 0 -> 128 bytes .../x509/24c0916c6f93510117fe5666e9e146b13cada737 | Bin 127 -> 0 bytes .../x509/25373a4ad20a5fc2728b9ef7a8d86f855cb34497 | Bin 0 -> 684 bytes .../x509/253b8b695493291bd2719c47ab14b5031facfbc0 | Bin 0 -> 114 bytes .../x509/254f642e61455c4c973bfb92935d24855fbf8392 | Bin 92 -> 0 bytes .../x509/2599d264b6b9d1418eec511109c3b6c1c93778d9 | Bin 0 -> 865 bytes .../x509/259f72df0dd1b1044e9c6043cbc10eb2c7b0e60c | Bin 0 -> 615 bytes .../x509/25b101e743b3ed40f0185d85ec5912db10ccb5e3 | Bin 0 -> 444 bytes .../x509/25cd2e2fe927d500ff144151ec4a2611c61341fc | Bin 0 -> 1452 bytes .../x509/261a4c13e086b0a2a22ed9174813e43c86dc3ae4 | Bin 0 -> 708 bytes .../x509/261ad01b4547d97ae1ccd09c968018ebe40a27ee | Bin 3404 -> 0 bytes .../x509/26222c3c0038e29e7dd9be1162abd9763fba3aa1 | Bin 0 -> 134 bytes .../x509/264eb5af05d21cf677845af21e276067f820937e | Bin 1676 -> 0 bytes .../x509/2653ad64315a44858b7c8639f9f213c589226946 | Bin 0 -> 688 bytes .../x509/266e462fd97d0b0a195291f726008f42ccc74241 | Bin 49 -> 0 bytes .../x509/26795dc76ce03a8cdf742fb2e0acaea7a6850cff | Bin 0 -> 98 bytes .../x509/26a37588d9d68531cd5476f81e38df5ecaa7c52a | Bin 1467 -> 0 bytes .../x509/26b2cdd0f1fc88d88279f22695b9ff38f5c4a24d | Bin 60 -> 0 bytes .../x509/26df441144d428995d006a7669b08d6a531a00be | Bin 0 -> 151 bytes .../x509/26f75b2a5c9153657eb7a5e0635aee3f08c95785 | Bin 36 -> 0 bytes .../x509/271dd18718f0c891c49b002684862ec3adb9213b | Bin 128 -> 0 bytes .../x509/272b6134dd485cf75edc8a7f1bd872a02ecd49ee | Bin 0 -> 374 bytes .../x509/275b55368dd896c2c465b142e99b0d0316329a5f | Bin 580 -> 0 bytes .../x509/275ffb7765edc3468f89bcfcba94fb0eedccee99 | Bin 212 -> 0 bytes .../x509/27a78b83f241367d8929add8248687fe5a2bc9d7 | Bin 0 -> 1034 bytes .../x509/27b9bb418698f22acc027450211ac16a1e47666c | Bin 0 -> 1782 bytes .../x509/27bf222201dde71923f2f9061dff10da818410f4 | Bin 0 -> 4285 bytes .../x509/27c6e22a169191d68c7315b55d1f70aeaa0336bf | Bin 0 -> 53 bytes .../x509/27c9cb3426de423e282eb68a657008d3d60e8e9a | Bin 101 -> 0 bytes .../x509/27d987a894cc5be03a503cacbf8ac2fa55b77cbd | Bin 461 -> 0 bytes .../x509/27fa016d25edeff0c31ab5e3d4f3eb0d23caf461 | Bin 224 -> 0 bytes .../x509/28186bd364905093cbc83e583e46366faebea2fb | Bin 0 -> 113 bytes .../x509/286e1acb4e21adc01a8aa0ce0254fb33f2b3d46c | Bin 0 -> 78 bytes .../x509/289527601c693230b70b7242b0e931bdf44850da | Bin 62 -> 0 bytes .../x509/28b326139125abbc1c97389009a02e473226e781 | Bin 81 -> 0 bytes .../x509/28cae30d5187d3c300af0dd846ca09eaaed3488e | Bin 0 -> 80 bytes .../x509/28cae3619606a064be55559bd512c148228500c4 | Bin 0 -> 216 bytes .../x509/28f53aa175b5bc3b39b271b10be249b78e087914 | Bin 444 -> 0 bytes .../x509/28f6b51bc4d8e79998b4088264a79c9e2c5f6f3d | Bin 0 -> 1432 bytes .../x509/28f825c5114725dd9b9f7121d83781c5f0e42f73 | Bin 128 -> 0 bytes .../x509/29031cde2fe16456ddf55f5a05afd57bdd57111e | Bin 0 -> 708 bytes .../x509/29245a3701d37528bdbdec1f7699cba8aa038f78 | Bin 2224 -> 0 bytes .../x509/292fee6ea9e8491b79e1a126c44ca31e6abb8378 | Bin 212 -> 0 bytes .../x509/2961e7e9f66fbcc146c9ac0ad9e78aa0a4a855d1 | Bin 1784 -> 0 bytes .../x509/2997aace628f9aca819a4c02b8ab97c997b10f8c | Bin 1799 -> 0 bytes .../x509/29b0863773156fbb250f6a20ce69742e6e09587d | Bin 0 -> 116 bytes .../x509/29c718e6fe058d55c92f9d309b29c714c0d51215 | Bin 0 -> 116 bytes .../x509/29ce645e24587379fdb19e0c48846d2aea637153 | Bin 0 -> 170 bytes .../x509/29f978e246370801bc6e7e8f3b77c87737537a63 | Bin 0 -> 182 bytes .../x509/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922 | Bin 0 -> 82 bytes .../x509/2a0dfcd094756040f01326ddf354e2460912237e | Bin 0 -> 556 bytes .../x509/2a522a07156b0b5f9412cca8e798d31b8ba16002 | Bin 0 -> 79 bytes .../x509/2a64f0513faa4d9c2451225745dc3bf14501b144 | Bin 0 -> 98 bytes .../x509/2a7e2b2e3b512668289457a563bc6a4f502afe25 | Bin 0 -> 99 bytes .../x509/2a808d67944f623e3db7d04d01f3062dab69a6ed | Bin 0 -> 288 bytes .../x509/2aa046720281cc4efed3e4b950724fd39523fd57 | Bin 1286 -> 0 bytes .../x509/2ade731f265f43e6f194e16879f8cb1d4ac078da | Bin 0 -> 276 bytes .../x509/2ae2af17c4b9ba1a2d356f279149ddaeb6b270e6 | Bin 71 -> 0 bytes .../x509/2b0524c78d52d6239fd9776d66e3548d1d7042f0 | Bin 0 -> 33 bytes .../x509/2b0b0f895ceeb271574bc2ed495b329db4fe40b9 | Bin 0 -> 325 bytes .../x509/2b19284b6621140c768c6100ffc818ce6c1489f3 | Bin 0 -> 732 bytes .../x509/2b24681d79748b514d0ddaae2a5de87c51e56b6b | Bin 0 -> 410 bytes .../x509/2b310a32351d0bdd42ee9336b3ee4813906a000c | Bin 0 -> 621 bytes .../x509/2b629fba547fc38656863da75cb7865cceabdcd7 | Bin 0 -> 28 bytes .../x509/2b631bfaa0f19679945c833159c584b0ab230408 | Bin 0 -> 116 bytes .../x509/2b69eac4182ef39f0f903ee265cbc1b8215f7ac7 | Bin 732 -> 0 bytes .../x509/2bc1b88be6feeded1aa81f56cedb95813b6d250d | Bin 418 -> 0 bytes .../x509/2bdfa5f7d53b631724faa00489cefa67d09f5cf6 | Bin 0 -> 696 bytes .../x509/2be1bb72a1505a879df517a85c88d5f5b3754d0c | Bin 176 -> 0 bytes .../x509/2bf513fbf99fa4ebb53dfa92b2790f70126da36f | Bin 0 -> 615 bytes .../x509/2bfac227c98c2e443d545e167f254672d30933bb | Bin 0 -> 79 bytes .../x509/2c2ae769d1e69942398bd29723baa52b9a02c698 | Bin 0 -> 801 bytes .../x509/2c3dd3c76f4a82ce0d5e2e7f00c5de37033da6e9 | Bin 0 -> 239 bytes .../x509/2c46919a27be90856cff5d96d276c75def1d424a | Bin 708 -> 0 bytes .../x509/2c59292330c6fab28facb8a3362204704c1345ca | Bin 0 -> 581 bytes .../x509/2c64a8ae1d68a498dbccffd10f4bace326b5a621 | Bin 0 -> 333 bytes .../x509/2c7a12d01af48a061f9971c965f90bf769a67153 | Bin 334 -> 0 bytes .../x509/2c7d552bf0d35c3a1bfe4f7b80cb1b7810e84423 | Bin 0 -> 814 bytes .../x509/2c9e602589c201fe48d08c647423503dcf2fa538 | Bin 0 -> 91 bytes .../x509/2cb83d620c77e9f2bc367cf34fc7fe38aa9383e9 | Bin 440 -> 0 bytes .../x509/2d0daa78356ee1f4f3f44a0a7548abf6b1f0c8c4 | Bin 0 -> 396 bytes .../x509/2d32685a61d9f7b772acf433ee9d7ca44a4975cd | Bin 0 -> 124 bytes .../x509/2d35d53a1a57573c840ea2f9806ee50abf5e47c1 | Bin 0 -> 155 bytes .../x509/2d4417e29cff9b1cbedb7c858c347cb64663a9f7 | Bin 0 -> 86 bytes .../x509/2d4d12c2dea4eceea3fda7449aa62ba291988ac4 | Bin 111 -> 0 bytes .../x509/2d67b6527327a555c460c9a02a2e3f395ffa40f5 | Bin 0 -> 88 bytes .../x509/2d6b34eb35f0b2ef9e04e013acd06745fe399fc3 | Bin 1268 -> 0 bytes .../x509/2d8d73414fae2d1944971541e720d470e36fa477 | Bin 0 -> 306 bytes .../x509/2db7decde55cb46cc61431179a664be4ba3048fe | Bin 222 -> 0 bytes .../x509/2dc9053db8c4ca2053091176077fbcb9ddcd18bc | Bin 0 -> 345 bytes .../x509/2dda52c89612573e0684a29b14bffc8f0a1effa6 | Bin 0 -> 1691 bytes .../x509/2e4108560fdb2a1a54d0f84d50be282806b30cab | Bin 0 -> 44 bytes .../x509/2e63ed01170ce023d602e24253b6b6e4345f2bc5 | Bin 0 -> 366 bytes .../x509/2e65225d56939c7e09a9015a2ff0311e818c0189 | Bin 0 -> 91 bytes .../x509/2e7aaf478c49df72b3e9a0148f46ff17789c731e | Bin 0 -> 1501 bytes .../x509/2e7ebe0abee2a9ca2facf8db7e334586c9c1d47a | Bin 0 -> 1287 bytes .../x509/2ea2c74adca33f3b570f4d3a475c7c26092f2e08 | Bin 0 -> 17 bytes .../x509/2ed0364ed3e71787975d57c3e9d64b847b3f9f2d | Bin 0 -> 208 bytes .../x509/2ed159bd070cebdfdb6d518f3bbde52c5f9ad494 | Bin 51 -> 0 bytes .../x509/2ed5b5394dff2597a723db57f034b6cb35688834 | Bin 220 -> 0 bytes .../x509/2f07eb9eb229891094e84d9073ebdafbcc329549 | Bin 212 -> 0 bytes .../x509/2f09ee9b6fb129b7d120fb59a53bd2bbe4f23775 | Bin 0 -> 176 bytes .../x509/2f1a6006df4d7f221efc7a0c6180e99cf8db1a23 | Bin 0 -> 1762 bytes .../x509/2f38ce1ff8695b9c9bace17136e413fcdb0bacb2 | Bin 0 -> 116 bytes .../x509/2f3d1dd698016fae7df95f666dd602ce332b23a0 | Bin 0 -> 101 bytes .../x509/2f6ae27b71722641eedd54c28288b95eb4a9f6eb | Bin 0 -> 504 bytes .../x509/2f7e1413a84a6e72cbe74a87ebbde21df5353d8b | Bin 0 -> 324 bytes .../x509/2f835bd799074f05404098914f4d04a002c2208d | Bin 0 -> 165 bytes .../x509/2f85618d4444035772230828bb9fc01a9afe7170 | Bin 0 -> 2809 bytes .../x509/2f8846f01da23b267546736bee2b62ac4f3d3dcf | Bin 0 -> 269 bytes .../x509/2f9812d28feb943260cad010caf6c1c5de809697 | Bin 79 -> 0 bytes .../x509/2fcb1bfa8909d4d31f79616da64b86a19ade3af7 | Bin 0 -> 79 bytes .../x509/2fe707ea80af00c4198611cb018fc925164c50e6 | Bin 0 -> 496 bytes .../x509/3002ea697e5aeafa0f88fec147188e023b797db1 | Bin 0 -> 122 bytes .../x509/30096a733de1efd53d6fb21cd6126c5c23a7ef05 | Bin 1916 -> 0 bytes .../x509/300a8459a78915283f2f13c86eceb9ebf210f6fb | Bin 0 -> 1316 bytes .../x509/300b3c51d388be1700fb530053a2844b919864e2 | Bin 0 -> 101 bytes .../x509/302095b6583104a8403eba2318435f40b8f675b2 | Bin 304 -> 0 bytes .../x509/303ec5ffbc6e39b2b581cb9822c1c41c188fb366 | Bin 312 -> 0 bytes .../x509/30436053ffed706ebdebe4922ed795264e61f1e2 | Bin 95 -> 0 bytes .../x509/3048076f87f1d8a50cdf5f360a48e7671592c34f | Bin 741 -> 0 bytes .../x509/3050e0df7612a63fc531f2318b89a5958b717eac | Bin 0 -> 664 bytes .../x509/30646182cc71251bd8ded69c54529b8351d77e80 | Bin 0 -> 708 bytes .../x509/307359f2f1db7296cec3afbe8042f17bc075cd9f | Bin 0 -> 336 bytes .../x509/311971cecd586a2e5af46d39a1f2ec17f5836d01 | Bin 36 -> 0 bytes .../x509/3129b4512119e7c92dfe26edfab915330446971d | Bin 0 -> 179 bytes .../x509/317fb01994e2d8d02ffd2d4c8e33c492ab7a14d2 | Bin 0 -> 81 bytes .../x509/319f3623b7063496328dbaa883a045f750d7355e | Bin 0 -> 407 bytes .../x509/31bca4fc40e8056fe510d97f7810d758c0afaddf | Bin 0 -> 86 bytes .../x509/31c4cd64a76a8cb3ba3c87d8c321c4b769af214d | Bin 621 -> 0 bytes .../x509/31d98bceaa9dff0ffc14d18e3a1ea53c4a69be75 | Bin 220 -> 0 bytes .../x509/31ed231063fa5a3eb60a8fe5fa38d5bf18c409ab | Bin 0 -> 658 bytes .../x509/32243eb1094975ca1634af6cc15b42119e0f7bfb | Bin 0 -> 426 bytes .../x509/322a38eb3f259f0912a7432df19de29a076d167d | Bin 0 -> 366 bytes .../x509/32388100b7c554743eb6f2279d96cb1fe35c460f | Bin 0 -> 396 bytes .../x509/3242fe5de6ef3d9e738e7e9ef7b214eaf678e53b | Bin 0 -> 394 bytes .../x509/324715fe21ddbd88d13f1e25c3640d900a1ee046 | Bin 0 -> 1792 bytes .../x509/326a2b7febee781563abd2b04f0d1143adf39ac0 | Bin 0 -> 140 bytes .../x509/327e7d54a37f56e8cbfcb684ca4aab439b69f839 | Bin 1784 -> 0 bytes .../x509/32aeda3015a73b375beb4bcadbf6445d647af8a9 | Bin 0 -> 186 bytes .../x509/32f231ea6525c0d63636e678984fe87a1916351c | Bin 0 -> 351 bytes .../x509/33301aac8e7eebe09a7566f3a53904ec0e24c578 | Bin 0 -> 216 bytes .../x509/3365319c67a00e25393d04097ff35466d04ce14d | Bin 0 -> 176 bytes .../x509/33704e42c2eb8719a139ae4232c43f68f5b95ffa | Bin 0 -> 341 bytes .../x509/33a45ef3d51ee590450f125ea7b0cfbdf2c6a4b5 | Bin 0 -> 140 bytes .../x509/33ad8eb932e9bee80ab4b8083c3aae9df283b175 | Bin 129 -> 0 bytes .../x509/33c0388da6480b27f4678427b81a769cdaf151ee | Bin 0 -> 1188 bytes .../x509/33c63c0a4270681532f0f564af8fbbacc815a74e | Bin 64 -> 0 bytes .../x509/33d52594c4940da80f9bb884e9f6614275484e3c | Bin 372 -> 0 bytes .../x509/3420de30c7efe59bf0b8bba2b4357b4bbf3d9f60 | Bin 0 -> 187 bytes .../x509/343dc506380daddeb0971d2a7cb81c695cfd1838 | Bin 0 -> 1835 bytes .../x509/34486630265360da74a1c18e15f7dca73fb8d646 | Bin 0 -> 1586 bytes .../x509/344f88cadf412157a8c543ae95c89efa8b6745f5 | Bin 0 -> 303 bytes .../x509/34562660dcfa6a28b8f47cf3899bb8e69d542089 | Bin 0 -> 213 bytes .../x509/34792e11458688b6dc6229b895bc5add21a95ca3 | Bin 76 -> 0 bytes .../x509/3488bd2a12c6e006ada54335cb48140562b4af15 | Bin 0 -> 159 bytes .../x509/348e087e3eb99f5d51551cc86905cddb1313ee60 | Bin 36 -> 0 bytes .../x509/34a459177a12aec3b47e35203ca6f12a431e6c34 | Bin 0 -> 119 bytes .../x509/34a552b1337ed8e02689b405ca36c5638a782536 | Bin 0 -> 91 bytes .../x509/34d9d59867dcd935e1eab9b0e45f17b3694ba0d4 | Bin 0 -> 707 bytes .../x509/34e54220104280f8a0ed692541bb100baef5115e | Bin 0 -> 125 bytes .../x509/354a6f9612f363d774f155d0de6967e4934c6a45 | Bin 0 -> 3870 bytes .../x509/35a3e3701c5240274052aa486c3aa4c9a5e9c8ea | Bin 2294 -> 0 bytes .../x509/35a54f0f992dbc8eb4eaa747d294c13eea86c8aa | Bin 948 -> 0 bytes .../x509/35a562c0ce450e2d98d34dd46c3c3ed71842f77e | Bin 0 -> 721 bytes .../x509/35c3b74fc2c05316ce59354d34d2cc99ea8fa65d | Bin 0 -> 1590 bytes .../x509/3619133bea04cc2042d73583a45fb5a8eaeb0c90 | Bin 0 -> 345 bytes .../x509/363a02c5ae642987bd3d235768d4aca64e7c4bc9 | Bin 84 -> 0 bytes .../x509/363c713e741e17dc386297a845d43e2771bca205 | Bin 71 -> 0 bytes .../x509/3651793682a67d7120fe8b11bfe42b1993d8d01b | Bin 0 -> 787 bytes .../x509/365e19e0626b7db72256364d80f008dfc5cca750 | Bin 0 -> 276 bytes .../x509/36730da617f51f61917db415ef027658ce0159b9 | Bin 0 -> 227 bytes .../x509/368be8507061939bac32681c329455fdc4a7373b | Bin 0 -> 115 bytes .../x509/368d558f2d355bd0bcf86e8e0ff3f86e2a01222f | Bin 745 -> 0 bytes .../x509/369c54ca87d253b5b3177efb5e0dd3f0bbf86b79 | Bin 23 -> 0 bytes .../x509/369c8eb8d11d2c197f6e3d156635abc189f57998 | Bin 0 -> 1586 bytes .../x509/369fc5124377084afea60a36e9e37f8269ea1a28 | Bin 0 -> 4590 bytes .../x509/36d1eb595c75955c1fc220428bc05712fcffa4e0 | Bin 708 -> 0 bytes .../x509/36e0b8b0e3e793037763d4250889e4d0ce7657a8 | Bin 1799 -> 0 bytes .../x509/36e2f3d0c8a0d74277ab3a5ab8a3a640d11c3d87 | Bin 0 -> 4013 bytes .../x509/36e8d0df01d9b20702ab1dd7785a78f333b0d45a | Bin 87 -> 0 bytes .../x509/3730424d9af1dde658c0bc99dd673cc0468573e6 | Bin 1835 -> 0 bytes .../x509/3749002ec37fbb630f9d79a7451d556aa8eee59d | Bin 0 -> 708 bytes .../x509/374d28e39f004e081fe88fa1be42c02ea5f2a0e9 | Bin 0 -> 193 bytes .../x509/37a0fcaa491abcb564707bceb84f0d4ae21c528e | Bin 0 -> 58 bytes .../x509/37ff03de2028a66871acace6d50b3ff45415d701 | Bin 0 -> 5757 bytes .../x509/3825d6155ac44941b3fc3f82d73bf7ce9ec7d0b5 | Bin 132 -> 0 bytes .../x509/385398c4c3f44e6492b3577044267e80bf1d750a | Bin 2223 -> 0 bytes .../x509/386abe2ad28f9e997d6379e63a54b7e48a0cd383 | Bin 0 -> 353 bytes .../x509/3877668fabe1666a9342b77ca7ec62e9a5a40c6e | Bin 0 -> 66 bytes .../x509/3893c26d91fc1134b8c7814c0dedb8a0e351892d | Bin 244 -> 0 bytes .../x509/38be8730179c448e10e82329504177a1b1bd1722 | Bin 0 -> 108 bytes .../x509/38d191b3abe24582e33a5ddf6c587e1a1a92e7cc | Bin 0 -> 442 bytes .../x509/3921faba357c502e164903a1cf8ba518ebdbca7e | Bin 0 -> 116 bytes .../x509/392daca9045f24b49fec3e5dfa732105b0206f30 | Bin 0 -> 81 bytes .../x509/393dc19fcd6c5e98a909d11c3e1f3406e7ecc4a7 | Bin 0 -> 61 bytes .../x509/398a3dca203f4e46fdbe50ab48a4c19835fda813 | Bin 0 -> 377 bytes .../x509/399181d838da753f8897db00c405ce49f32cd0fc | Bin 0 -> 62 bytes .../x509/399ef3fa74a96153408e9a42158b20525de9a812 | Bin 124 -> 0 bytes .../x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 | Bin 0 -> 35 bytes .../x509/39b9f0e186c5505468138beca55b920ffd70e649 | Bin 0 -> 160 bytes .../x509/39f4d6b5afc0ac455023ec4a0dda128281b24612 | Bin 0 -> 1188 bytes .../x509/3a3e3a8706c66ef503ce7a42958b666b4ce7fa27 | Bin 0 -> 592 bytes .../x509/3a4a5781d044fdd667bda04a65bb402e4d3508bc | Bin 0 -> 91 bytes .../x509/3a647deee3652c0bb7817ccfc91d8e8864647d37 | Bin 0 -> 105 bytes .../x509/3a7a002558dd599d195ec146ba1695fc9d2805d4 | Bin 3168 -> 0 bytes .../x509/3aeb3626aeed92c28b6e7b5cde396ac6bcdd9000 | Bin 0 -> 79 bytes .../x509/3af5c6111ff91ec395a2adbc2eec097633ff6ba1 | Bin 0 -> 54 bytes .../x509/3b0e6ec6be85efb5220d63b0e3436915d0a74565 | Bin 212 -> 0 bytes .../x509/3b166f450fbb24c4caaf5437cf0a29dd8a4fcdfa | Bin 127 -> 0 bytes .../x509/3b18961152cc80cbfc6fac2cfb9948194a6ab262 | Bin 36 -> 0 bytes .../x509/3b21914f0d7cd2c5c1927c2c5a54c9f78f203d3a | Bin 0 -> 2928 bytes .../x509/3b27c09187adc9b742e94ef349eb48c0863733f0 | Bin 0 -> 1692 bytes .../x509/3b28cdc858d2d43a5304f5d04d2df9aaac229bb4 | Bin 325 -> 0 bytes .../x509/3b2d23c8aff84edb8db1dde0619894dd84ec4a88 | Bin 0 -> 86 bytes .../x509/3b6ac2f463991f3bf3d245370149bc31bdc4a755 | Bin 1183 -> 0 bytes .../x509/3b7878228f59587d6666893e5e0847035038d3e5 | Bin 0 -> 193 bytes .../x509/3b8259c564bd9613276f4b34c59ba2ec149a7543 | Bin 2928 -> 0 bytes .../x509/3b9730be00c4a772595dcf3c6387fd4b7b0a1595 | Bin 0 -> 272 bytes .../x509/3b9dee2e1473edd1c811c688a31f6d02f90bea40 | Bin 0 -> 94 bytes .../x509/3bbf569d589ed792d807cf3b6f3a38925f370171 | Bin 0 -> 127 bytes .../x509/3c139f6aae8cbb9b7327c80eff22b7abbafab891 | Bin 0 -> 119 bytes .../x509/3c23e5799c27a19281b2f34a9cd78bd0562aae02 | Bin 0 -> 156 bytes .../x509/3c2c75b8db2b7b26bfd8265f5362f16a7b5a9779 | Bin 0 -> 918 bytes .../x509/3c4fef30bcb1eeb719cf4b72be1acd3532216210 | Bin 1158 -> 0 bytes .../x509/3c8ed3723b5eec61ba4c1450d87e80bd22f8def5 | Bin 0 -> 101 bytes .../x509/3c90b665386ee53bd4a094ec380c83ac3b0e6225 | Bin 0 -> 708 bytes .../x509/3ca34fb8f9d525b683f584fcdbe8b9556071ce02 | Bin 0 -> 116 bytes .../x509/3ca37ca1c6c29353363aecc3dad6dfd29dfdd38a | Bin 1160 -> 0 bytes .../x509/3ce141d7191b99c6ed1c16c27395c626f6991561 | Bin 0 -> 574 bytes .../x509/3ce62ba7aee4c69c3d568b4216bf121e22e0d915 | Bin 0 -> 79 bytes .../x509/3cec4a6fcb0f37eb48a53751bb17dce3a8b274fe | Bin 868 -> 0 bytes .../x509/3d05c39e111d0f5284ae5b328041e7e65cfc916f | Bin 0 -> 229 bytes .../x509/3d09894d792b117438add2ae7896c54f6d6a05c7 | Bin 87 -> 0 bytes .../x509/3d10112e6142c17aacb2f21d3392c603cc3143c0 | Bin 0 -> 117 bytes .../x509/3d17fe6ba9bbf17624cd655b4eba3448ea87062d | Bin 84 -> 0 bytes .../x509/3d6f8e15d391d905821a40a13c1afc61be953471 | Bin 0 -> 314 bytes .../x509/3d7fac3f3ed8d6a04d1c473ccaa435c62138a2cb | Bin 0 -> 2625 bytes .../x509/3d93877a9e383302c734bc1300c419c44aa28bd3 | Bin 0 -> 195 bytes .../x509/3df4398b63d544001aca7cf1e4523308fb48d085 | Bin 0 -> 4826 bytes .../x509/3df6a0d172dc6197b5b28b5667a0f9e26971d399 | Bin 0 -> 708 bytes .../x509/3e0e972490956c8da39ed2c6de54df276fad835d | Bin 0 -> 1409 bytes .../x509/3e52fd4eae57c3173a69ae8e4e1a7b02a700087c | Bin 4 -> 0 bytes .../x509/3e6b7d1d08d59fede54140ce40ad7c87b267e765 | Bin 0 -> 684 bytes .../x509/3ea56885c326451204d890161a9cd2faef1f20b2 | Bin 0 -> 190 bytes .../x509/3ebc17f23f14cea127691d56c462d177227f9e0d | Bin 405 -> 0 bytes .../x509/3ef4da74b10f498336fab5af0909dee5168696e1 | Bin 208 -> 0 bytes .../x509/3efd888c4d2b3e9e4a83e0b87e0a5ea3af2371ff | Bin 0 -> 161 bytes .../x509/3f0692c080b34525ec3bbab38186a055b65502ea | Bin 0 -> 176 bytes .../x509/3f1941572e76060514e82043e3b29ed981d83d7d | Bin 1784 -> 0 bytes .../x509/3f249fb78ab1f7b62079f17cb675aec5e898aefd | Bin 0 -> 490 bytes .../x509/3f48de7f5faec6e4ce3ba0261cfe71f4e4bffd2d | Bin 0 -> 125 bytes .../x509/3f517937907ef91cefeea3a107ca4189bcb3d3a7 | Bin 0 -> 154 bytes .../x509/3f6592993a23df100a9ec7fe9b6c2317ac7bde92 | Bin 0 -> 4146 bytes .../x509/3f6fc87f0e6bb1a8ba60eb8a5bc97e9824604ace | Bin 212 -> 0 bytes .../x509/3f87b5a4f14569075d099edfb41d66ff036b94de | Bin 0 -> 306 bytes .../x509/3f88c11af52574f04b1d72b2b7bd1c1db374a4ff | Bin 176 -> 0 bytes .../x509/3f8e99604f84c20a974339dbeb50057993b768f3 | Bin 624 -> 0 bytes .../x509/3fa518b595217d0e0d36335e404ab38e0972053e | Bin 0 -> 79 bytes .../x509/3fd2132dfa9bd8b9d61160eb2234e3c26d65c111 | Bin 0 -> 357 bytes .../x509/3fe23aaee634ed8174c24862ee33d2fd7da6aeff | Bin 0 -> 98 bytes .../x509/400c7bae48de2a5e1d63922707e6af5a56db7995 | Bin 0 -> 383 bytes .../x509/401fbab962ba48eb4bd9f6d59722e2f53a70a229 | Bin 0 -> 53 bytes .../x509/405f1d07e966d8fc9768cf6cf2070ec4fff7ef95 | Bin 0 -> 78 bytes .../x509/405fd13a47fcd1ef7b6aba54276085244d3ea0cb | Bin 0 -> 379 bytes .../x509/407228a2ea7ee015859a03b6a71e176d4f7fa1f2 | Bin 0 -> 176 bytes .../x509/407540c7e2c8dd6e89465888669840031998d26d | Bin 0 -> 708 bytes .../x509/40a44f864dbe4035719976919133cbf8897b6ce1 | Bin 408 -> 0 bytes .../x509/40a81239b462d750a2b0484cd9e78bd533e9d508 | 1 + .../x509/40b139321d385b14d2b2ae70301907620f8200aa | Bin 0 -> 672 bytes .../x509/40b7e9c44241714d565e4207443918a587436fd4 | Bin 92 -> 0 bytes .../x509/40c97a8caa06ba36b1ea9e210a16ee8e8c47d806 | Bin 0 -> 78 bytes .../x509/40cc4a000185095e7a833ae787599aa51974ec30 | Bin 804 -> 0 bytes .../x509/40d6eea0a76d9b38726347f042b57afe8f12e257 | Bin 0 -> 273 bytes .../x509/40e06e3fc7acfe5ac7e48fdc3040709feb0aed8d | Bin 0 -> 1349 bytes .../x509/40f14933be5eb494067d31682c5daff72cd0d0b1 | Bin 708 -> 0 bytes .../x509/40fffcfbe5917849d62ad22d98be4c45cefd6b93 | Bin 0 -> 630 bytes .../x509/4110a1adcf3c6b5e22aaf388090434b2ecd3f4d8 | Bin 0 -> 65 bytes .../x509/414bc05c75e33808e227d63514f6ded2c4d8e1a7 | Bin 2376 -> 0 bytes .../x509/415221d4766cf63f81e1d6eb3e8c11c1a6113d30 | Bin 437 -> 0 bytes .../x509/417dba7143e098df661a1e709bc15370e9a538b6 | Bin 0 -> 593 bytes .../x509/419a927753a9fc5d17a400c0a979f2fe63ca11ab | Bin 0 -> 337 bytes .../x509/41c68c86d7a821238631f5369196b94075d61350 | Bin 0 -> 4793 bytes .../x509/41ca738d312bc5934a14d52be1e5c07f4f3e2139 | Bin 334 -> 0 bytes .../x509/41caa492bc00821071ccbce9e36fc66fe91c7579 | Bin 0 -> 508 bytes .../x509/41e7d0feff66b102b3352e8de4495a7ae76df190 | Bin 88 -> 0 bytes .../x509/41ef9a65f4dff5240bb7688504431ce7f2876e21 | Bin 247 -> 0 bytes .../x509/420c95985acf2a821dc8b3683be6b1a907b21c23 | Bin 0 -> 1586 bytes .../x509/4241406ac7b7f779ac3ea968096b35efe4a658d4 | Bin 195 -> 0 bytes .../x509/42440d18cc12a687c8ccc43b994a9a186d2c03c9 | Bin 0 -> 33 bytes .../x509/4273dbac87bb14a07ec32050dd53f98d6541ef53 | Bin 34 -> 0 bytes .../x509/427d7b505049bf411c5d8a42e5a7542ad290b310 | Bin 112 -> 0 bytes .../x509/42af6e43a0a59faa4b293363aed6b6c0b9e72c14 | Bin 0 -> 197 bytes .../x509/42c47e55e7b320330ca8230c8a6edaba85ff6bb7 | Bin 0 -> 391 bytes .../x509/42dc9de358a395cac5c58705f31f5de9f016744a | Bin 0 -> 1187 bytes .../x509/430005d4d8153869c350ebcd5a9f40c668d941bf | Bin 212 -> 0 bytes .../x509/431794be7ebbf08d0cb31f7672315a2fa213c269 | Bin 112 -> 0 bytes .../x509/431b186a24e7da40b2d1bda987c9e3cf5a81e8d4 | Bin 88 -> 0 bytes .../x509/4341556f0d6ce68c547a4df38c4578bfc1e81d1e | Bin 0 -> 336 bytes .../x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc | Bin 0 -> 708 bytes .../x509/439c057cc2f5846f03922e3f0da5bc5c233850d1 | Bin 0 -> 224 bytes .../x509/43df8c188400383b4622f86e9c81c84dedb6a4e2 | Bin 0 -> 361 bytes .../x509/441a5b6ae23680f866eea324223dc132481c8cf7 | Bin 0 -> 41 bytes .../x509/44622a8e983317d9d5f96edc9bd1a274d98fb38c | Bin 0 -> 79 bytes .../x509/446c6019248e8261851ea2410eea679df86ec09d | Bin 0 -> 91 bytes .../x509/44b4c766fcf19a19cc1fc6a782ba605a353828ec | Bin 0 -> 279 bytes .../x509/44c278144905f0f7e813c2a0d94fb612f8eb7bdc | Bin 0 -> 3124 bytes .../x509/44f3bc676394f9ce9745262a812e60e28e249cd8 | Bin 0 -> 1098 bytes .../x509/450a276db25e581f1108103f8c927686ec341f19 | Bin 0 -> 937 bytes .../x509/452ac6a7788ea6e4f95c529d7fb2c9f29d992dee | Bin 925 -> 0 bytes .../x509/45486b05a5c13e24dbc31eaa5ac3dc96548c526a | Bin 0 -> 354 bytes .../x509/455a039a6fd8133b597ead0373c39918fd47fe3a | Bin 0 -> 372 bytes .../x509/4569e554f1098284f6fe24dd804f675aa5604a76 | Bin 0 -> 7683 bytes .../x509/456e979a52cd680fb699dd640a9f09bcc7bd2f04 | Bin 0 -> 80 bytes .../x509/45736ef7c564d823cf6bb38da553bd75e36fce8b | Bin 0 -> 119 bytes .../x509/457a1e93cbdaa78c6bb7dff23d36077d7f55f9bd | Bin 0 -> 630 bytes .../x509/458cd2ad1664d558368220d1ec871b666cb20045 | Bin 0 -> 67 bytes .../x509/45aba5c2608e4b1053d4556ae1e1defdbc5ce724 | Bin 403 -> 0 bytes .../x509/45b662ede3037061dd433edb387fc984b111fcb1 | Bin 0 -> 333 bytes .../x509/45bac68eec8cfaa97d76aa6612a35958a89c2a30 | Bin 0 -> 459 bytes .../x509/45d2d90cbc9eec1eeaa20f2587d3628dc43cdfc2 | Bin 0 -> 1680 bytes .../x509/460a02faefce55dc8d4036a5086e40d6c907c3d0 | Bin 0 -> 347 bytes .../x509/461ea44ab5ab9571d06f1cef4ec203c0bea3b991 | Bin 0 -> 1204 bytes .../x509/46255f6fa8182b4abeab01985807ecb755a9f4a1 | Bin 0 -> 1731 bytes .../x509/4650ed73b5bb32c9f976cefee0a8406eec1cf0bc | 1 + .../x509/4652231ac4dffdb944a9d109380a2e4eee893750 | Bin 0 -> 155 bytes .../x509/468d7f4cf83cc9b44c50cceb863c276a10cee11f | Bin 167 -> 0 bytes .../x509/469370cfbb29329004371e6be1323cf4a4cec90a | Bin 0 -> 54 bytes .../x509/469c27122089c80b1ccedf9114f079ee4bae61bc | Bin 0 -> 69 bytes .../x509/46d40f5b15ada7292a1db870a480dc48a2726875 | Bin 1172 -> 0 bytes .../x509/46e555f21fe1724f99d15de765ef76d7b1f8f954 | Bin 0 -> 1403 bytes .../x509/472e9beba6f866fc15da57a1f75b5114b8f0989f | Bin 572 -> 0 bytes .../x509/48050e772e8b2efdc0a9f74d29abaa06422a2859 | Bin 292 -> 0 bytes .../x509/480b00d223cf77789e2836b5feed20f50617fd55 | Bin 1564 -> 0 bytes .../x509/481131a0b9f065458cac9214c1da12ccc334a142 | Bin 0 -> 18 bytes .../x509/48234a253a66d96e139257608dae19be8d8eb8be | Bin 0 -> 148 bytes .../x509/4838d73c9d7d3570aa1460a532317b6379bb0dfe | Bin 0 -> 88 bytes .../x509/48c566c5a9563761d85390528ffb8e0d7e6770ce | Bin 76 -> 0 bytes .../x509/48d9b903aa53c6826e731573e5d67d9f0a961a3f | Bin 0 -> 2018 bytes .../x509/48daf11fd6c0c81cdeff28371c63a0c17ffb59b5 | Bin 36 -> 0 bytes .../x509/48f3df7631b3ce27801b168cb60cd9109efc2709 | Bin 0 -> 512 bytes .../x509/490def83bbd51da7a14926a834eb30a79e971bd4 | Bin 0 -> 81 bytes .../x509/491b27df52d30d2a6beefd13f64a23edc87956a1 | Bin 0 -> 946 bytes .../x509/49240c276f67bd9629821640c64c02f176fbef42 | Bin 0 -> 708 bytes .../x509/492c4adde754bc988ce069c11428a72897728ba4 | Bin 0 -> 218 bytes .../x509/4931e86d5c519744017912bc0c47960342bf2293 | Bin 621 -> 0 bytes .../x509/4986dd76af25629e3cc58e0bf16f70800354c053 | Bin 4548 -> 0 bytes .../x509/49b367ac376110edc06e416cb98fdc2c6a61f0ba | Bin 0 -> 36 bytes .../x509/49b606a43c219d49cf9740994f5c56474255bb8e | Bin 518 -> 0 bytes .../x509/49c11a8d9bf9b922acb5648bc8268d49de0f0ca3 | Bin 92 -> 0 bytes .../x509/49c331d7f533106651d8da2530ab6e933aaa7588 | Bin 0 -> 38 bytes .../x509/49caa8ba2b592e28bfeb15906639e57b5cf19549 | Bin 2359 -> 0 bytes .../x509/49df8ddea6b310c46a7494f3573fdcf9d30923f1 | Bin 948 -> 0 bytes .../x509/49e19ac62e6ded1f66f81890378bf48fee4e83c3 | Bin 0 -> 727 bytes .../x509/4a64fb3f3565949104a271ac345f99ccdfe0da2b | Bin 0 -> 2015 bytes .../x509/4a7bd01987c8666fc349b09b8f3ab30caf48e5cc | Bin 97 -> 0 bytes .../x509/4a88bcbd18fed3f43021ef07a80a5a8b73cf8bea | Bin 0 -> 707 bytes .../x509/4a9bace8ab69c09851cfe3697201c3a8a29d2edb | Bin 88 -> 0 bytes .../x509/4aacb7e2ec489590b10cf9d04418bc7eb977a6e6 | Bin 0 -> 384 bytes .../x509/4ab6eb2ddb06fc42182506a06e93d22d28f9053d | Bin 0 -> 33 bytes .../x509/4ab7a4ee411c7dced1a21db6b823456e2026a04a | Bin 380 -> 0 bytes .../x509/4ab9dc5f618688e92031a81b722c5edf42ac7270 | Bin 0 -> 664 bytes .../x509/4ace19a3246b3d1fd1e798c622444b013824eb4b | Bin 0 -> 218 bytes .../x509/4af962d3be0c1f4787bda4fe88df6df1a676b214 | Bin 220 -> 0 bytes .../x509/4b02355687855591f6e7a0b0a2f6eba3c67a3367 | Bin 0 -> 3375 bytes .../x509/4b16465e590ceaeab282e6f0534b3f4891bdc812 | Bin 0 -> 715 bytes .../x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 | Bin 0 -> 359 bytes .../x509/4b263d0dc713630403e65fcd76a440f1b22de526 | Bin 0 -> 936 bytes .../x509/4b56ccd9e9807b6a8b1ee26cacf9e206d9e454d3 | Bin 246 -> 0 bytes .../x509/4b676929e220e0c336018d394b41cd88df74197f | Bin 0 -> 2928 bytes .../x509/4b6f8c5457956b112c06eabba5f9a300e994227d | Bin 0 -> 86 bytes .../x509/4b779d198543a6c7887baf80f20d8fb5c49c4468 | Bin 1782 -> 0 bytes .../x509/4b8c7b6e2973f812cda4874d41452bb4e6250578 | Bin 0 -> 285 bytes .../x509/4ba0b68ad423541f171fc6af4b6b0c3a0f4148ed | Bin 0 -> 576 bytes .../x509/4bb44b581172cb34073d319c9035def9153b5292 | Bin 0 -> 53 bytes .../x509/4bb640ed89f3f60cfd8324be0877941cbebeeace | Bin 0 -> 190 bytes .../x509/4c123a81ae331452ceac76f5760f22b92c46fa2d | Bin 0 -> 1160 bytes .../x509/4c15d85e06d66bdff6b450987b11da9febfb5c0f | Bin 0 -> 24 bytes .../x509/4c26c9c6f249289aaad7ce1a6bdce7203f572de0 | Bin 123 -> 0 bytes .../x509/4c3874d2ae5c8b0daefb391252039c74279fe32d | Bin 0 -> 96 bytes .../x509/4c3e5ff18c3321374550b0e6a8cdbe515191f339 | Bin 0 -> 1035 bytes .../x509/4c45e12678c19c8c1eb1764ecb3bca3c8eb1c6d8 | Bin 581 -> 0 bytes .../x509/4c56b8e69700eaa0da7039bc65dce1dfca967f06 | Bin 0 -> 82 bytes .../x509/4ca7ae872a26fdcde47eb2ebc1a7841934e9edf5 | Bin 0 -> 48 bytes .../x509/4cab398b5e9e41d130a3f571466b254fb304c5b9 | Bin 0 -> 35 bytes .../x509/4cb2e8dba568f20b0f5df9af33d36a4e2dc6bbca | Bin 0 -> 4473 bytes .../x509/4ceb28c61bf3b9a630ac7a2a0da11ecb3f5dbb15 | Bin 334 -> 0 bytes .../x509/4cf8b7bc5c2432ae6281b5547acaafd62a322d1f | Bin 0 -> 191 bytes .../x509/4cfd45c3bd848c0f06cfc1bc2e3357274fe65068 | Bin 97 -> 0 bytes .../x509/4d0495a1fdb0fba3bc59cfac5ad0caaefd67ca33 | Bin 0 -> 53 bytes .../x509/4d06e8fb6b5cdc984603f25830dfbedb49cef1f9 | Bin 88 -> 0 bytes .../x509/4d1fa7a9e89891dce384970bb473f4909b563d7b | Bin 80 -> 0 bytes .../x509/4d280ce42bc080c0532e06ba5e7e165df68de525 | Bin 0 -> 98 bytes .../x509/4d6b5125122b3e1d51f7a21f9968e61d7dc5d5bf | Bin 0 -> 235 bytes .../x509/4d76bcff6fdc439c1d336af7db3dee59e68a0de6 | Bin 0 -> 456 bytes .../x509/4d794b5a7f0a70239dc829037d728df3c10108ac | Bin 0 -> 345 bytes .../x509/4d88b92997ac550c50b3dd8bb865f6ba818aea08 | Bin 0 -> 233 bytes .../x509/4da6982af9dc222a9b13d691e9ebd552e001d7cc | Bin 220 -> 0 bytes .../x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 | Bin 0 -> 312 bytes .../x509/4dc09b5feb18fbce4a16ada83c7f25149ef301ab | Bin 0 -> 53 bytes .../x509/4dc21f94c420862567b56027707f38ae32b6fac8 | Bin 0 -> 4366 bytes .../x509/4dee4366517be6fd5c14051ebbd3e12f65bf2d06 | Bin 0 -> 197 bytes .../x509/4e10fc506be0454c64384af27e8155194bcd5350 | Bin 65 -> 0 bytes .../x509/4e2d80e975a45c72222b8f7976d2cffcf00cfaba | Bin 0 -> 84 bytes .../x509/4e522803b4bec7a3c3c751ceab613b4621284eca | Bin 0 -> 6322 bytes .../x509/4e63d9f0de9a5749210c541d0f1115d579e8b47f | Bin 0 -> 359 bytes .../x509/4e79daae912d6766a641a2eff4bfd82540c3d7e5 | Bin 0 -> 593 bytes .../x509/4e964cf441a8f46929ea7f50b92f120c4f2131f5 | Bin 0 -> 63 bytes .../x509/4edf8e15101983d7b4c24ff8e2607684c4c585d0 | Bin 0 -> 4764 bytes .../x509/4eeb5d468bf74cab28ad98d83e155470bb3ee62e | Bin 5998 -> 0 bytes .../x509/4f08ec72630ef3fec6e44fd26de9988321fbffeb | Bin 0 -> 39 bytes .../x509/4f10b7919c74b0b6a1f60d9b5de9976930e573b9 | Bin 0 -> 389 bytes .../x509/4f1407734ccad1aa86b52d7758aab5eb73e0df00 | Bin 996 -> 0 bytes .../x509/4f227d3c8804cd3530da2938945c071859c1b0cf | Bin 336 -> 0 bytes .../x509/4f4f09f67ccc5cac0b37deecbb42204ba9c74927 | Bin 2054 -> 0 bytes .../x509/4f58204620d3cfa0eb057b25ed097f7815799eaa | Bin 0 -> 854 bytes .../x509/4f5df86abe661cd2da4bbe33e0683862f12a33f8 | Bin 0 -> 57 bytes .../x509/4f60faefd73e5ca5dd437738207b4befb37751dd | Bin 0 -> 105 bytes .../x509/4f620a7338772018600611cfd5603860ee01fda2 | Bin 0 -> 1705 bytes .../x509/4f625cbf73c3de5c0484599304f8e0681e1e415f | Bin 2928 -> 0 bytes .../x509/4f99cb32ce34a94b8cfd5293b5587270d858df76 | Bin 1782 -> 0 bytes .../x509/4faf66337fe640a61a79560ff6cee048508eb141 | Bin 0 -> 896 bytes .../x509/4fbbc209f0877901082e645651f9c7a37b080469 | Bin 0 -> 269 bytes .../x509/500445c7fe49c598eaff9bb0fca848bbc87d525a | Bin 0 -> 2835 bytes .../x509/501249aced3a74a18829366ba6bbaa1e72d3f024 | Bin 0 -> 1956 bytes .../x509/501d13e9625a645f2200a6e0fd95ff164bd38d74 | Bin 0 -> 732 bytes .../x509/5036abdadff1a26f1e5611cabebc80169e6606e0 | Bin 732 -> 0 bytes .../x509/5091def01d96cf9479211f616d34b507fd5eb084 | Bin 0 -> 39 bytes .../x509/50c098b715ac0525a430f164a2db1e440f183f9b | Bin 480 -> 0 bytes .../x509/50e0854abcb54cfc811e923e793aa4ddeb14755b | Bin 0 -> 79 bytes .../x509/50eafa0463f892982e4d030b87321f37141706fb | Bin 0 -> 664 bytes .../x509/50f58af2ba485d3e926ed7125d9fa20f22be758e | Bin 0 -> 2171 bytes .../x509/50f6efcc1fea921a14cde2f87d638a2ac29ec9fb | Bin 0 -> 78 bytes .../x509/50f7d45c93fa242f9f443a232b6d4849f142d3d9 | Bin 0 -> 2850 bytes .../x509/511283f0eeb8b0ec649089836c278ffc7ce59a54 | Bin 0 -> 304 bytes .../x509/51187cbc2b7be8ba84a3a7b5562123f1024fae80 | Bin 304 -> 0 bytes .../x509/511c902246d675a1dd59f71fc93720ed0b59fafe | Bin 0 -> 4285 bytes .../x509/512310942668e7df1f9d23db2cab028305bc780f | Bin 0 -> 327 bytes .../x509/514a75df44015fed7c7fd533fd82fcc13d21c63f | Bin 0 -> 93 bytes .../x509/5152f437331d971fcc67f79521cdd11ed2340525 | Bin 0 -> 285 bytes .../x509/515cb1fff290cdbc7c440bbb6712776ee999ff55 | Bin 0 -> 708 bytes .../x509/516134b9104f8e8e85540639b28de32de70404e3 | Bin 0 -> 149 bytes .../x509/516ac7eebb0bb53b877fc5db3e3a3f7934b12b5f | Bin 0 -> 15 bytes .../x509/51826a173b3c7f380c607808e4c9ac6791e17913 | Bin 56 -> 0 bytes .../x509/518a185ded98bf6aed5f5c1171569243d3de8334 | Bin 0 -> 165 bytes .../x509/5199dda9cae47f3ab2478789d6158878c4e786d5 | Bin 0 -> 191 bytes .../x509/51afe999fc8f70a04d469489ae22e9347adf78ee | Bin 220 -> 0 bytes .../x509/51de144fae446d1cfe84a038d7b5ba08a430a66c | Bin 1344 -> 0 bytes .../x509/523a49462211a07c446a5178c09577e2001ec402 | Bin 3906 -> 0 bytes .../x509/524e8d3038535b532a4ae44924fe12255e72055c | Bin 1705 -> 0 bytes .../x509/527dbdb8e5aa590280aa01e4f44a165d2128c5ed | Bin 0 -> 1078 bytes .../x509/5295803315665df1a9df037970de1b56cc22aa04 | Bin 360 -> 0 bytes .../x509/5295e63a61c22b7ac31ec8f92f6a7ef0e675b092 | Bin 0 -> 273 bytes .../x509/52b8c4e149ceb8d5be03f1055b9111b362bfc470 | Bin 0 -> 48 bytes .../x509/52e554c4738dae451914dd0d93878c479d8d8a94 | Bin 0 -> 79 bytes .../x509/52e5d1f4285f8ac6fa337bc411f21f4b12b376b1 | Bin 1835 -> 0 bytes .../x509/52faec79fd6c2a93acacf64eeb83ea54c9fdb43a | Bin 39 -> 0 bytes .../x509/5322825a8a1c66e82ae47209b3efe000b20d1b06 | Bin 0 -> 296 bytes .../x509/5328e51677ea81ee2e92fde91fd848aad5ca2652 | Bin 0 -> 345 bytes .../x509/532a99f30aea881ddb6431ebb7f4acf35e599bfe | Bin 0 -> 472 bytes .../x509/53452612cb2ba31fb9a6a1f1b07728eb84bedce0 | Bin 0 -> 356 bytes .../x509/535efa489eb44ceefee42daddc17507337481967 | Bin 0 -> 98 bytes .../x509/536edee7c2d9a6b737180feb141e9f6ef44ea0ca | Bin 0 -> 291 bytes .../x509/537a731fc4582f457375980260fd93848e2aac49 | Bin 0 -> 200 bytes .../x509/5381e3cb41115943bf1e330495fb37d5259b0fae | Bin 0 -> 335 bytes .../x509/539356833a0790e4e21195abc02951f8b98d54f6 | Bin 0 -> 193 bytes .../x509/53a9f2d4778f9c998be475ea3d1abc4ccb529bcd | Bin 0 -> 518 bytes .../x509/53bdc2dc3928d833dce2c5556f169ad79d90bbc4 | Bin 0 -> 367 bytes .../x509/541013a0da0c83ff31da83d14aef2f02e19c90c2 | Bin 0 -> 273 bytes .../x509/5412d68661a675148aa943de5c5c7cff21b937c9 | Bin 0 -> 218 bytes .../x509/54148df4acbec0749b9f86c40591a553915f3eb1 | Bin 0 -> 139 bytes .../x509/542940d8c9ac22975afe8e4cf05c44946408d1a5 | Bin 0 -> 708 bytes .../x509/5451252b45daaac9bb0e7d00799ffed25626dcf1 | Bin 0 -> 889 bytes .../x509/54548997314facf5f353f35e5f056061a60a8d6d | Bin 120 -> 0 bytes .../x509/54a95fcbd118a3d9d5bfb9f46259153d58ab46f2 | Bin 0 -> 38 bytes .../x509/54b9f3e50cfa933dc61db34933cdbd7c234a33f9 | Bin 0 -> 883 bytes .../x509/54e7a1e61b84fe8b5070099ea55f87b660546d2b | Bin 0 -> 79 bytes .../x509/54f85fbc7e9411ddcc2090490573f324512e52b3 | Bin 287 -> 0 bytes .../x509/55097b653808ac92402ed9eb9b26420986b8e9f7 | Bin 0 -> 2094 bytes .../x509/55305ea80c175daf8861ad8465ec09fcde61c48b | Bin 0 -> 508 bytes .../x509/5533285727c2e5da72f51e79faeb360a016d55a6 | Bin 0 -> 33 bytes .../x509/55436b0baff5f9c590c45a191a1336e3205a36cc | Bin 0 -> 81 bytes .../x509/555bfec56d058da2ea2e4e84531630547030910e | Bin 0 -> 78 bytes .../x509/55647b3e0f2cf54622adb4ae40621f76b41a5f81 | Bin 0 -> 298 bytes .../x509/556670cfbf3c082f17c5ce03da6e1f5768ed2311 | Bin 192 -> 0 bytes .../x509/5581ed533c04795845158680111da4955b43b1e6 | Bin 2561 -> 0 bytes .../x509/5582a35caeac255004a8e27750bec503689616b2 | Bin 0 -> 176 bytes .../x509/5593734875df1ec2a8212b950eb05caaf0debe5e | Bin 0 -> 1066 bytes .../x509/559bca2fef57cfc30d9c3106a4679f5b19823642 | Bin 0 -> 201 bytes .../x509/55b979cd9c3310e7284248dcc7baf17ec888f551 | Bin 0 -> 98 bytes .../x509/55cd561a39b149757473f5ab98cdeee3bdaab309 | Bin 0 -> 330 bytes .../x509/56002d4e72a420d8da484ffd50385e765b3f47bc | Bin 418 -> 0 bytes .../x509/560538f13df7f18de7d7ab513d6cfb42a7c2ae42 | Bin 0 -> 33 bytes .../x509/5621090b31ecb7ba857c3a0e1a54f8d71a3dd975 | Bin 0 -> 891 bytes .../x509/5636314e0de1603dec01ab767575651a4855852a | Bin 0 -> 116 bytes .../x509/5644e6e298588277b2cab5f028426b23d6d7cbc3 | Bin 0 -> 707 bytes .../x509/567d4e43d4862c01d8f3e32a7e038784cf636600 | Bin 0 -> 176 bytes .../x509/56a8ce295f402b9b8aeedcbd1cf8b2131f819559 | Bin 0 -> 590 bytes .../x509/56b94291204d1da355a45a1fe68762487794c756 | Bin 0 -> 160 bytes .../x509/56ea88dbb48285181b2317bb5af858c80961b699 | Bin 0 -> 205 bytes .../x509/57176cd2f24f0c8779cbe34b6c5933367984fc9d | Bin 0 -> 38 bytes .../x509/572483f73368f62749889f7bdc928751e73b51af | Bin 0 -> 3811 bytes .../x509/572931013a70eb70b54b944d14c0fd70528db599 | Bin 0 -> 2885 bytes .../x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 | Bin 0 -> 152 bytes .../x509/575011a4da2e9b477e9d960314fbb1b07bb7ffa3 | Bin 52 -> 0 bytes .../x509/57593209901b421e7b1217bc9d8fddcf855ab8e1 | Bin 65 -> 0 bytes .../x509/5782bdb5977a799abe1b08b13247b6b0cd43afcb | Bin 2928 -> 0 bytes .../x509/57c37c4baa809f1f97bd8de0e581aa4a17ea923a | Bin 0 -> 897 bytes .../x509/57d19038c31ac9eac408ba5845ceab7080532943 | Bin 0 -> 1880 bytes .../x509/57d6ca90361f5ea4b624da65b52e435fcf00d4f9 | Bin 0 -> 2691 bytes .../x509/585a6ab145cdc9600513cd7cb5efeb9927f19900 | Bin 0 -> 191 bytes .../x509/5862ecbc962f4418344ab787746e34129b38afd5 | Bin 0 -> 986 bytes .../x509/586b4e36255986b4223d508402316209dad35050 | Bin 158 -> 0 bytes .../x509/5884d188860c0b1bb8ee4ba0e4f2bd3cd4923590 | Bin 0 -> 79 bytes .../x509/58a5049f7f18a45188ed9cbee43014acfc41890c | Bin 0 -> 116 bytes .../x509/58e253f94e844b58aeea25001f106cd731bfbd63 | Bin 0 -> 176 bytes .../x509/591c34c6c909db5e9ac390d382a98a0c66999aa0 | Bin 0 -> 139 bytes .../x509/5936a8e58c40f1628d87cbd2f96cf85b8ec37a2c | Bin 0 -> 1782 bytes .../x509/595a0f44baf45e0731289dbefad1459f8b5ae389 | Bin 0 -> 630 bytes .../x509/596911aaea97c22d7cabff0050dc1c6be84b9012 | Bin 0 -> 5153 bytes .../x509/597b1e86c87acd88e0f852be9db249996d6189b6 | Bin 0 -> 1184 bytes .../x509/59cf6b7724bf4bb9abab53c1b8463d55c1fa0a0a | Bin 0 -> 9592 bytes .../x509/59ee997957fb31c70a9d1c02da7c13c9bc3f8da5 | Bin 4549 -> 0 bytes .../x509/5a14352935f153be15492652477d16a0b23295d6 | Bin 1835 -> 0 bytes .../x509/5a284f8a251126a884924864c28e9ea5fbcd1ea0 | Bin 2560 -> 0 bytes .../x509/5a308b8de8acc9a450427619388344e65d24d6f2 | Bin 0 -> 53 bytes .../x509/5a3d0fb508fdb5ee0477e1f7b9f138b3211901ae | Bin 47 -> 0 bytes .../x509/5a7cfa134b273c177546d5e95c7ae7536afb9fab | Bin 36 -> 0 bytes .../x509/5aa6d2d90d62759b87570f9e5b1e49a33149025f | Bin 0 -> 1168 bytes .../x509/5ac1bb393e175fe493d6490e7fd944ecd8bc863d | Bin 0 -> 276 bytes .../x509/5ad392af2a8ecb320fab2fba3424acd240853aa4 | Bin 0 -> 176 bytes .../x509/5b0b9522e56e317391889de770639a0c1785f27f | Bin 65 -> 0 bytes .../x509/5b2c082deefb2dfcfe78fd9ebe61833f8cc1622e | Bin 0 -> 7560 bytes .../x509/5b48124c1c9eb2d9a7b7914808beb6db8cb1624f | Bin 0 -> 113 bytes .../x509/5b5097dbe9efb02055cfec24e2c2c6837d96a9e0 | Bin 0 -> 33 bytes .../x509/5b551b30f867cfced3f7e9fa513f26a0fd07b843 | Bin 0 -> 4285 bytes .../x509/5b62357b416d61a50dd068c7011ba92b42aa97d0 | Bin 0 -> 86 bytes .../x509/5b6ccde6d322dd332ea94d1940c0fd188c97b801 | Bin 0 -> 1484 bytes .../x509/5bb573c830775442ab85f08b275bc4c9f38f52f0 | Bin 0 -> 69 bytes .../x509/5bb5c48205fd63b6cff84784ff56d490cb36471f | Bin 76 -> 0 bytes .../x509/5bc8998458138baf21e384efa54b3bf8b683bba3 | Bin 0 -> 35 bytes .../x509/5bd57da35f5e765064753222176afbe952b7ba17 | Bin 0 -> 1782 bytes .../x509/5c9a46dcfbc7e6ca82e929e058906d963ec7fea0 | Bin 328 -> 0 bytes .../x509/5cac5781b677b1213eed38e8d7ba2320d5dd6472 | Bin 0 -> 169 bytes .../x509/5cde72c7931323df145456234f4ab8fcde90b292 | Bin 0 -> 973 bytes .../x509/5ce619bce2343c3618685314a935d6d8661670a0 | Bin 0 -> 87 bytes .../x509/5ceff2a6c50f5809ab68a1ba5176472ddf257769 | Bin 0 -> 948 bytes .../x509/5d1f621e266c61f7467b5a099ffcc50b773b1403 | Bin 0 -> 389 bytes .../x509/5d408d0f011d015b5f9c3bc7a18740f46efa49e8 | Bin 0 -> 35 bytes .../x509/5d49cfbdb69eb54a3dca0e5b5b79629e65a477a5 | Bin 0 -> 229 bytes .../x509/5d58cc4174add224a79a346cffd935b20fe02fcf | Bin 0 -> 956 bytes .../x509/5d8505ab538e9b6b5fa31f29fcb5868670aedcb1 | Bin 378 -> 0 bytes .../x509/5d9c0d6f033a9b4f54f65744eddc4377ed7aab43 | Bin 0 -> 4147 bytes .../x509/5d9c5210ba571ee874de2e082d3ba58f6aded7d0 | Bin 0 -> 35 bytes .../x509/5da58bf0cdc073b4fb588e054af1cdaa58d2593c | Bin 357 -> 0 bytes .../x509/5dd61550e3222725897f25d0fc09cc332f1b9c60 | Bin 0 -> 116 bytes .../x509/5ddc3289e27f7bf98901d170e2d23e50133e1467 | Bin 113 -> 0 bytes .../x509/5df605b98b52658020b2fb0b175d8ad729413007 | Bin 0 -> 1543 bytes .../x509/5e173f2e6507bbefdee459a086469cf7abd1a0a0 | Bin 0 -> 377 bytes .../x509/5e7cc1d1719f0f4bd31dedc0a1634ded10e55f40 | Bin 0 -> 171 bytes .../x509/5f2b06f2fe5a4c75993b91e1037e5163d41fbf2b | Bin 592 -> 0 bytes .../x509/5f3619fefbdb31bc4c16c0a377e4e11e7760a5d8 | Bin 0 -> 1907 bytes .../x509/5f4f24729262771e8e1e56048920d91c79b9cd8a | Bin 2294 -> 0 bytes .../x509/5f681b2cd370f45bd8c22fef687fc1094f230211 | Bin 4549 -> 0 bytes .../x509/6017d70d03a5798a3e24ae29d87996bee412e084 | Bin 62 -> 0 bytes .../x509/6030646f5279dcafe09ae0a98a608841a078cbc6 | Bin 0 -> 348 bytes .../x509/6031160501f19b82e639adb0923a589e7bafbde2 | Bin 0 -> 504 bytes .../x509/603153b035f8efca14c0777e96847718ce9cc94e | Bin 0 -> 86 bytes .../x509/6051513aecab9ddada955dc68dbc3fb2166ca4b4 | Bin 0 -> 102 bytes .../x509/606e47b5058f4571056e3119b8fa3239f17a442e | Bin 0 -> 8179 bytes .../x509/606f4e92b51577eea0539bc31f475a506ad85225 | Bin 0 -> 35 bytes .../x509/6076311ddf40e6bed03a7946b9470f2498b5f908 | Bin 0 -> 116 bytes .../x509/6078362c3fec380fce731ea2166aac4970b7aa83 | Bin 1330 -> 0 bytes .../x509/607e8e73d462938f7ccf4e2ef639457af7a05c10 | Bin 731 -> 0 bytes .../x509/60842c7c81730e96120a63ff22f991746e9f7629 | Bin 0 -> 116 bytes .../x509/60d11ba23d581bdd6678f099b2cfa6abbd9beb6a | Bin 0 -> 336 bytes .../x509/60f801db1b393c938b1a0440a82af6b4c4e725fc | Bin 220 -> 0 bytes .../x509/60fac5d5ff173ad0869c555c349dc9d19df15d9d | Bin 0 -> 951 bytes .../x509/6108f1cc9aea459f7f83e5c44a8883681fc549f2 | Bin 0 -> 615 bytes .../x509/610a1f2e646ad6eecff1609ea1f21070d4770984 | Bin 0 -> 358 bytes .../x509/611b1b447b2b25ece277d22d24bf52d7fdcdb2b7 | Bin 0 -> 83 bytes .../x509/611fa2a3d8df5a7cff1134e6b93a7ab58c248411 | Bin 0 -> 728 bytes .../x509/612aa7cdef84b1285031b0299ec6cf10a66341c2 | Bin 0 -> 79 bytes .../x509/6140a671d3549538a2e8c386bd364d6fdc81c649 | Bin 0 -> 52 bytes .../x509/614b9cdd5df73a4135998fa6d84e07e356373cd0 | Bin 0 -> 162 bytes .../x509/619b47a1d66448fd7fdd3dca7112e2a66f5b7fd8 | Bin 84 -> 0 bytes .../x509/619d6e448c19ee07e272c0b8c7554474760bc81a | Bin 0 -> 192 bytes .../x509/61aedf752585f422b656922e6bf24d56a3649d3d | Bin 42 -> 0 bytes .../x509/61c5d02731a2020194e3e3bae723cfd4f5f303a1 | Bin 2930 -> 0 bytes .../x509/61ce6881d9448fe91ddefe51dc480d538418e716 | Bin 0 -> 688 bytes .../x509/61e02a435492880e9543fbddce6e48ccdaf19a27 | Bin 0 -> 303 bytes .../x509/61e1bc962d2b183be22824c4de8088fec1f6e76e | Bin 65 -> 0 bytes .../x509/61eaeb064de9b973f6f51578387e5bb87d5ceb81 | Bin 0 -> 684 bytes .../x509/61f73c658a79510e9d065069256b51be75fe2b45 | Bin 0 -> 1188 bytes .../x509/62116ed4ede2876b7ce0af849f3cb2aa5bf49574 | Bin 0 -> 18 bytes .../x509/6222fabdcac51e942ad233a9967aa5e63f10a858 | Bin 0 -> 524 bytes .../x509/623c6e105ed6ae386ddd2c52c992511b99e7ebce | Bin 0 -> 138 bytes .../x509/6244ec30ee802c286394983aa569bd8325390da4 | Bin 187 -> 0 bytes .../x509/62df07b393c751bf29ff6002f56617591355b070 | Bin 0 -> 85 bytes .../x509/62f56cd692331f3389f7e72a14602fee720bae5a | Bin 312 -> 0 bytes .../x509/62fe4351b5129b0a5cfb969f4550b738d040e46b | Bin 0 -> 140 bytes .../x509/63494936c33f8a7eb2ab0956e8be6d6852fade53 | Bin 0 -> 106 bytes .../x509/635e22f3ee728080b9b70d7c68390da1c7f6906a | Bin 0 -> 165 bytes .../x509/63b46c521b32e0c40e1c9399b314dd1e371fe78d | Bin 0 -> 216 bytes .../x509/63dca8f6d728f334d6242f2cd57ab8bb0ff2a2df | Bin 220 -> 0 bytes .../x509/6405b29224425739713570101c158bd68bf5a1b5 | Bin 0 -> 804 bytes .../x509/640e68e2f8f7085a9ddb76015dded4aaa2b7907b | Bin 0 -> 1225 bytes .../x509/6438eec5ba1bdf537ab1fdbfb99f29adf63211f6 | Bin 0 -> 427 bytes .../x509/643d807b5c6a12ff9792c63d695ca162767b33b0 | Bin 0 -> 33 bytes .../x509/645596eca6dbfb6a79f45bb1f13dc92180f5da69 | Bin 0 -> 98 bytes .../x509/64673a7930cd0eedcd5a0635dd2e0cd2e730d7f1 | Bin 0 -> 191 bytes .../x509/64795ca89ca1d364c0f7a7930a774cfbca490b8f | Bin 220 -> 0 bytes .../x509/6483d8e40f9825d3a8669507f56d375a89790cb5 | Bin 0 -> 586 bytes .../x509/649204fdf6229a10e0d582cc08bd297d4b5b1aec | Bin 2962 -> 0 bytes .../x509/649ba0ec11ba124776a132e5ee11f61e4a5a2560 | Bin 5992 -> 0 bytes .../x509/64a29423712cde18448d31de23cdcc55b2e6edde | Bin 0 -> 193 bytes .../x509/64a77dd701e12a3a7d40f838d8d1b62a5e2ef546 | Bin 0 -> 1639 bytes .../x509/652002ec2499418e759f470e657838280407b093 | Bin 0 -> 361 bytes .../x509/653027c835678260d6399895bfb56844c19886ee | Bin 0 -> 214 bytes .../x509/656516da0e66f86cf2ca55ded578782a5593017a | Bin 1212 -> 0 bytes .../x509/65a38ae10b50171cfc95ffabd72a01593825cf08 | Bin 0 -> 79 bytes .../x509/65c5555f1aa19a18eed7953328211b282dc059a1 | Bin 212 -> 0 bytes .../x509/65c7d48e0c770cced4d5d783a142160c60a803da | Bin 0 -> 101 bytes .../x509/6619228faca21f943d8bdb213e7e9d28d834321a | Bin 0 -> 188 bytes .../x509/6642d8f68951defdec90b0b6d5b15b847217e3c5 | Bin 0 -> 175 bytes .../x509/666c6b04508e2a922124505becb1dee6380a3eb6 | Bin 0 -> 324 bytes .../x509/66859d4ec2e37e8398d442b14e02e2e0137e0e16 | Bin 0 -> 2309 bytes .../x509/668ca4d46b4baa5dfda7201eaf633de67b2622b5 | Bin 948 -> 0 bytes .../x509/66b73ba6c70d9289a717a8c29d67f7f2545f9426 | Bin 0 -> 97 bytes .../x509/66c3d3991de36fe5b0a922c9dcf21111779867fd | Bin 0 -> 80 bytes .../x509/66d6d23aeaf458f7d57a799156c8ea72bb78d015 | Bin 0 -> 300 bytes .../x509/66fc0f780ad25fb956fc79d2eefdfd72da03a6dc | Bin 0 -> 714 bytes .../x509/67081bc483584c8efc4c85a7dfc3b6054f2eb1ac | Bin 0 -> 444 bytes .../x509/670bc2abc23eb2089503d731abd5c75bb1dd05c9 | Bin 0 -> 191 bytes .../x509/670fbaa22f8414616cad085919c7a691b31d60bb | Bin 0 -> 336 bytes .../x509/67157c4054da21bc09e41fe6ded4f3fd7b4f6a71 | Bin 242 -> 0 bytes .../x509/671f9737b50b1bafc5727c30a3da4a891cfeb3c4 | Bin 0 -> 1782 bytes .../x509/6757a96d0560b98644c71f57fddcb87d9bb6e567 | Bin 0 -> 696 bytes .../x509/677bd7c7915fc06eec7f566ce1d0f0cb671affa0 | Bin 0 -> 81 bytes .../x509/67af4eac3d93581f675e97e85d33113d107cf772 | Bin 0 -> 2286 bytes .../x509/67b2acb83c1e77ee8cb3c311cae88833ad618d8e | Bin 0 -> 849 bytes .../x509/67d2dd0d5af138fa997f7371fdd2e8ddec462133 | Bin 0 -> 156 bytes .../x509/67d628482b1a78a5a738b1dc4ecf0c72ca20cede | Bin 0 -> 271 bytes .../x509/67f67ed571191fb30d038f98634790fa63d17109 | Bin 0 -> 98 bytes .../x509/67fb240a192956e46459911814cdc530a23d9cf3 | Bin 0 -> 444 bytes .../x509/6817b734648e8827bded2e0b2e9ba81338ab6a42 | Bin 0 -> 99 bytes .../x509/683ed55ec5d260e3bfda72cc94837f3b7506f7bf | Bin 0 -> 324 bytes .../x509/684118967008e46c2a3aafaafaf27ff1ad55294e | Bin 1588 -> 0 bytes .../x509/685257af4a3a84292343556b696ed9fc81149b12 | Bin 0 -> 333 bytes .../x509/68542ac9a323bb57433c623a4ae083fa03ffd0b7 | Bin 0 -> 896 bytes .../x509/685bbbf3c6f90bc56b8ff3de574b0beb92d27d6b | Bin 0 -> 2223 bytes .../x509/6860201346bc032a7278f437c9aed69dcc8a920b | Bin 278 -> 0 bytes .../x509/686328282316830832598cec996db808f230bf0a | Bin 0 -> 33 bytes .../x509/68bfd1fa5e9c96307c046ec4719b54f1eea73815 | Bin 0 -> 176 bytes .../x509/68c024e0f1dddf4cad590b16894c69f8725e2699 | Bin 0 -> 46 bytes .../x509/68c46fd6197a914c51170f24a4ef1061fc783ebb | Bin 0 -> 93 bytes .../x509/68c557be8ea6d973e92e9fbe59b3a121b4c2e8a0 | Bin 0 -> 2928 bytes .../x509/68c90bc60e58e98e6d2c9895e6c4be2eadb6d5ab | Bin 0 -> 242 bytes .../x509/68e6b7596f13f750fc18b826f23cfaaaa9e7ca77 | Bin 325 -> 0 bytes .../x509/68e97b144f28a79420b4093c638cfed57fe2972d | Bin 0 -> 153 bytes .../x509/6918daf6d4548318a856d3cc97c298e9bf30dde1 | Bin 0 -> 442 bytes .../x509/6930ba028d51dae3f693bbaaa3995beb0d6ad7f8 | Bin 0 -> 119 bytes .../x509/693537b59a80a55e0792a4da86dabffb122dbbf8 | Bin 0 -> 707 bytes .../x509/694bf51365fd12cc536760c7fb4846e67977dfcd | Bin 0 -> 79 bytes .../x509/6953545e431a5eb4806dd1c5e9232732d726e49f | Bin 0 -> 33 bytes .../x509/6961e56d3cefa07819e51fa5ad02862eb7a73045 | Bin 0 -> 103 bytes .../x509/69661e1ab33937a5a74e096d3b08b1588b11d026 | Bin 0 -> 330 bytes .../x509/6991e9d9f55e1cbdeed15b6cafc9710f8a61b88f | Bin 365 -> 0 bytes .../x509/69d815bd7fb9c11bb68963588509066bd36df61c | Bin 0 -> 1501 bytes .../x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb | Bin 0 -> 100 bytes .../x509/69fcb1dbd4b415c50be1eba2e27edb0dc2125c5f | Bin 0 -> 1071 bytes .../x509/6a0104c6bbe818e1ebf657b9b3697654a6b4e1a8 | Bin 0 -> 106 bytes .../x509/6a19b3c4859677cba8b18a69e43764be8b7c7f7e | Bin 168 -> 0 bytes .../x509/6a340b1a0e231b13ce916d98af5b349dfecc4630 | Bin 0 -> 154 bytes .../x509/6a856d5ac9205a92186909cf9434046bb6b6bd87 | Bin 0 -> 14 bytes .../x509/6ab02b69e94d9aa4ad72ea074d770b53848fb0b8 | Bin 0 -> 272 bytes .../x509/6adfff35caa05e5ccec82d9c2a89ef8954e09b43 | Bin 0 -> 3174 bytes .../x509/6af8fef177990f15d1fb2c7107611700fa457d06 | Bin 0 -> 216 bytes .../x509/6afd37be491aeb56d26af01fec79bf8c78cb7325 | Bin 0 -> 298 bytes .../x509/6b3f96222ee4be07f862edd38794ce398ccf45bb | Bin 0 -> 319 bytes .../x509/6b62461d7b6487205b95d4535c74f9ef9b04415a | Bin 0 -> 280 bytes .../x509/6b9d2f244977f4ef32335b6f82b6b19616c549f5 | Bin 0 -> 389 bytes .../x509/6b9e03a151f5a73e454542456fdf178e23ad885b | Bin 0 -> 216 bytes .../x509/6ba00a9a4ccc1037e49a8d4886eb814cc16e1e1f | Bin 0 -> 99 bytes .../x509/6ba7e7f057b009bf655f7fbff334aebb8557a395 | Bin 0 -> 456 bytes .../x509/6be295bb4853574852da63bb51b1961760e9db65 | Bin 0 -> 1065 bytes .../x509/6bf6d315a9e81b87ce1f19b321ae14a8d968a090 | Bin 0 -> 1309 bytes .../x509/6bfbbb63d50e8cf53f56b828e91035d217e508f9 | Bin 0 -> 353 bytes .../x509/6c9a0e859ae046de5163b4c12ad7bf455f15a547 | Bin 229 -> 0 bytes .../x509/6c9e60769500b5d8176d161f7bd154bc4b9a8b72 | Bin 592 -> 0 bytes .../x509/6cac38d67fb96414e58227599dccf60e9db96a27 | Bin 0 -> 1586 bytes .../x509/6cbda17d5822b7ef2c5a6feeed11b3cdde671f7a | Bin 0 -> 293 bytes .../x509/6cfaa221db83d952f03570d213c872afe526740a | Bin 6296 -> 0 bytes .../x509/6cfc952526920a506baf2ee78d8107b85047b54c | Bin 60 -> 0 bytes .../x509/6d03f963380ae80e8003903eee0fffef2e760299 | Bin 0 -> 187 bytes .../x509/6d142eb681a6e488279d43563a1dd62db8eeed71 | Bin 28 -> 0 bytes .../x509/6d763ed1eb5e17f71228f8d3d3e69686d9f5f5e3 | Bin 250 -> 0 bytes .../x509/6dbe33188e9f272378e1b1babcdc4b060e54520b | Bin 36 -> 0 bytes .../x509/6dce113f9891c4c81f56037aa78c65f580da48a4 | Bin 0 -> 313 bytes .../x509/6dd82bc24ba8956b04bd999af8204d53ea70c029 | Bin 593 -> 0 bytes .../x509/6de28418de0e5a814e71b66a62b69a4a988a0b1b | Bin 0 -> 624 bytes .../x509/6df4b9d1a5b3712c82262d68822861100b3baeb7 | Bin 477 -> 0 bytes .../x509/6e07aa1b172061fdf4e6a9236b7cffe249f21653 | Bin 0 -> 105 bytes .../x509/6e3a197e0287d6203408f9418c8dce75b9bcbb3f | Bin 122 -> 0 bytes .../x509/6e3bbdbebbd3199f7b72d48b9c3ca3a78352992e | Bin 0 -> 541 bytes .../x509/6e5111a1f24d48f541972cd388c8c29f3e6304b0 | Bin 2520 -> 0 bytes .../x509/6e639002c86988506de909a6ed5cc6aaf26c8433 | Bin 0 -> 91 bytes .../x509/6ea07c01e73d6c99910d8df1bebb9b4887353c61 | Bin 0 -> 33 bytes .../x509/6eb5569dee4514e98fbb2e742d3e681322489682 | Bin 0 -> 1862 bytes .../x509/6eccffb0fef42d6ca3b505fe9df63d2a2280df48 | Bin 0 -> 106 bytes .../x509/6ecf0511335ea405edcce27ff96c458dc1e27c65 | Bin 0 -> 154 bytes .../x509/6ed6a059283f4d4e6e7b3f8651b5271b4f43864d | Bin 212 -> 0 bytes .../x509/6efabcae7f316671cc16c366b2a7610f2a47505c | Bin 0 -> 1691 bytes .../x509/6f0b5943943f6f8ea42ed7fbf3925e88211ab08e | Bin 0 -> 471 bytes .../x509/6f3b66bc6c35e2f3fdb54d3fadb7e693a21a9704 | Bin 0 -> 191 bytes .../x509/6f50900e47de8444d0cf9c90a57cd36592fc54d5 | Bin 5344 -> 0 bytes .../x509/6f547f42a04db764b8d7163aecd9e3ffabaa68a3 | Bin 0 -> 12 bytes .../x509/6f896b3216462dbacb580e8dc721a0afa78618ec | Bin 20 -> 0 bytes .../x509/6fa11ba7f447f18104851dab90bd038dacfda06a | Bin 0 -> 74 bytes .../x509/6fa286558d861dc174f08e529454473e09cd14e0 | Bin 88 -> 0 bytes .../x509/6fa5793f79cb77e0c9669ace54a6f1cb608ef71a | Bin 0 -> 116 bytes .../x509/6fa78f03380420b9d3b814f973a06f426447d556 | Bin 359 -> 0 bytes .../x509/6fa8c4aced987ce7c5ac13dcc7287f57a3b6dbde | Bin 0 -> 110 bytes .../x509/6fb4d1d49312720cc9f5a6e93155be15523f63d6 | Bin 648 -> 0 bytes .../x509/6fd4b4da0e2a678bc6440f08d3e175072102085e | Bin 418 -> 0 bytes .../x509/6ff7571f27218b027ea6562632d17c68cfafbffa | Bin 0 -> 1407 bytes .../x509/700bf7612d3451fb2229d02bfac3d63063a02040 | Bin 3303 -> 0 bytes .../x509/701ac6d0e6ebcabe0e2a625a00cd02e01321ae4a | Bin 0 -> 112 bytes .../x509/7031c6d4c2f716322bf300816ed0cb5645876b65 | Bin 0 -> 45 bytes .../x509/7041d49149121a18ac69b5f3da70bd8898f79950 | Bin 0 -> 99 bytes .../x509/708def0aeb66a8cda220a374c86107cb05370c95 | Bin 1158 -> 0 bytes .../x509/709105af747a6c295ea841afedb87c983a66fb4a | Bin 0 -> 33 bytes .../x509/70a60b280946305b1b013b255a48fa00f16bae79 | Bin 0 -> 580 bytes .../x509/70b4e9c9840182df9a58e6e88a4a68b8c72937d4 | Bin 0 -> 2287 bytes .../x509/70bfaed11467276ed609b061df5b4d06b47f9639 | Bin 0 -> 74 bytes .../x509/70c009fcf6d297a367161122b7d338b2931daa20 | Bin 0 -> 1956 bytes .../x509/70c3092fc5dbbcc3ed22680fe9271ebbad981a21 | Bin 0 -> 704 bytes .../x509/70e9dd72ccc63e0be6975d0b8d56a7c280434ac6 | Bin 708 -> 0 bytes .../x509/71111fb6a1919a1bc4a641badea68e54c17f2acb | Bin 0 -> 708 bytes .../x509/7120d88726ece466e09e22502fcf0b3081b221ba | Bin 0 -> 88 bytes .../x509/71272344fc09d0b6fd49e53462383f7836100411 | Bin 36 -> 0 bytes .../x509/7148263f4d222c2168408423cb06b18019b7468d | Bin 708 -> 0 bytes .../x509/7162af380f143ac6259fcaa76ed467899c740804 | Bin 192 -> 0 bytes .../x509/7177a44bcfa42d22c68226b199ae190716740279 | Bin 708 -> 0 bytes .../x509/717c2e7183ebe3314a75dbe260efb2c729c32c1b | Bin 172 -> 0 bytes .../x509/71806d03a54ca74f451117c88c8dee8dca8ef402 | Bin 150 -> 0 bytes .../x509/71a0c43a1fde2dda9460aeaa72419352bd70229e | Bin 44 -> 0 bytes .../x509/71e8ab6f361dbf191e8cbd5c74b4993bb235616f | Bin 580 -> 0 bytes .../x509/71efa813ff42011234967aa36ca2fb6cd544f587 | Bin 0 -> 581 bytes .../x509/71f2c924e8889aa57ea0213d5990ca91eb68da2f | Bin 363 -> 0 bytes .../x509/71fbe93c726e7d8f477f55e0b25b1e1379c50f8e | Bin 0 -> 80 bytes .../x509/7227d2dca15a13ad2e75355526e9752ad08d32cd | Bin 0 -> 190 bytes .../x509/722eefac2b6670a9feec31f717ad0b98f99030d1 | Bin 0 -> 504 bytes .../x509/724c2235eb0fb5f1452eb2359eb45f8c93a44f34 | Bin 36 -> 0 bytes .../x509/724d777dbc9c7d74060c6bf4e57c0dcc55270f21 | Bin 108 -> 0 bytes .../x509/726dfb4d4ac6b03c93cb50da520e88b48c6a6fbe | Bin 0 -> 78 bytes .../x509/7280187117f799603d4c68c7cb33b3bc16683567 | Bin 117 -> 0 bytes .../x509/72a1814e971c22eb9716df216a9edd3c38545be8 | Bin 0 -> 6345 bytes .../x509/72c0dab3a7201e2734fc1481530955d985c6c8fd | Bin 0 -> 1784 bytes .../x509/73142c924fcd2f7a9657e6d0f2cc776bb063ba2a | Bin 0 -> 156 bytes .../x509/73226bc5360df1b4a755dc34034d1e93b6ab7780 | Bin 60 -> 0 bytes .../x509/7349511580d6ca45040a3960e46f0fc18703a077 | Bin 0 -> 453 bytes .../x509/735a8ea8c35b9d7064fdf4cb91365b3e04892d28 | Bin 0 -> 357 bytes .../x509/737b509662e3462ae5269aa0048ae5793de2b09b | Bin 0 -> 116 bytes .../x509/739f255980bbf3c25066b1e71699b38edfc52629 | Bin 0 -> 79 bytes .../x509/739f9a8d755e15967cea4d3aaccedfae7935e3d4 | Bin 0 -> 53 bytes .../x509/73a455b41cdf6e1217c663c11cee28f76c6eefd2 | Bin 0 -> 327 bytes .../x509/73d73cecf949cd56e3226fbb64f28a8c06eb9b7c | Bin 42 -> 0 bytes .../x509/73fd634956a6f02ba71dfdcb5015fa6656c74e71 | Bin 0 -> 524 bytes .../x509/740bc04bb9c1219c06a874c32366f07ef9b2b631 | Bin 276 -> 0 bytes .../x509/740c1fc1168a99f331b785fb456a122c70a84f2b | Bin 1782 -> 0 bytes .../x509/7416531ace77d05140f8588cfa4c829fd38b3895 | Bin 189 -> 0 bytes .../x509/743810d3c264beb31e87c8c38eb8f714abc927ff | Bin 0 -> 47 bytes .../x509/745cd9d51259c3383c307537139266fb135ccde3 | Bin 202 -> 0 bytes .../x509/74726cf7bf829693fa455b32f39a36830fdf3ac7 | Bin 0 -> 1011 bytes .../x509/749ad6aa70a0e2509581dc0fdc8b9471b3932cb7 | Bin 0 -> 276 bytes .../x509/74cf939e586e235de3650d4eac622864501f6a9e | Bin 0 -> 413 bytes .../x509/74d777421849d600ed89f956514fdef4da2902ed | Bin 0 -> 193 bytes .../x509/74dc5f69f5ccee8d7b2088fee8a86d380ae7c031 | Bin 0 -> 544 bytes .../x509/74f6b81a3e7cc3388faa74565dcd32b500dc7ce6 | Bin 0 -> 154 bytes .../x509/7505d65d0f6c0072fa9c41073453f204a86d2e14 | Bin 0 -> 708 bytes .../x509/752bb05b5638824585aa67a7f52ed2a84551e62e | Bin 0 -> 53 bytes .../x509/7537c3657232991bc623f1195b10f558930c3713 | Bin 1799 -> 0 bytes .../x509/75517d29e0bbf53b4d0c11a5e72876cd710d05e6 | Bin 0 -> 1111 bytes .../x509/7568fb369483e0b40cdd30389d53d6345e965cc3 | Bin 0 -> 245 bytes .../x509/758da6b357e88439f0e938a6b491e6f9389da8e2 | Bin 0 -> 1525 bytes .../x509/75964a676cad2b7700005f07f10cb6f90fcd8f6f | Bin 0 -> 82 bytes .../x509/759822bce9b42aa517db42cf67cba33667f19bcc | Bin 0 -> 227 bytes .../x509/75ad1ca9b52102eada790e98876302dfd29b9a54 | Bin 0 -> 389 bytes .../x509/75e89201f86c779130bd3bb2beb840160721c62b | Bin 0 -> 29 bytes .../x509/7603c66481517fda19d309ad6e3131aca5376dbf | Bin 0 -> 615 bytes .../x509/7616d175a72e34d0e9cdbb211777c22ed8841c6c | Bin 0 -> 195 bytes .../x509/7624a7cee6263224181078d276cd90a93e7c1f5e | Bin 0 -> 190 bytes .../x509/763693f6969e45fd68303cb509a6d2f24629f9da | Bin 0 -> 88 bytes .../x509/766861639e4f7f34f31124a7df54ee6c1889f021 | Bin 0 -> 308 bytes .../x509/767d2f9fac0b73c4aeed75faa6d1111984bb863a | Bin 0 -> 456 bytes .../x509/7686392b035b6868efb25f6b4d03b154ca1209f3 | Bin 0 -> 405 bytes .../x509/769aa3b85a21c4c071cfc365560b058b4358088c | Bin 0 -> 1717 bytes .../x509/76adc4dc571350b98ef7a65f468d3e41a9eee912 | Bin 0 -> 336 bytes .../x509/76ca9119afaade59a6938cda7405e49d9aa9eb58 | Bin 28 -> 0 bytes .../x509/76d7fbc4876b3bd9f0042fdac9615a688898848c | Bin 65 -> 0 bytes .../x509/76e846658894556ba38f8d0d695493f49bba0d43 | Bin 483 -> 0 bytes .../x509/76f5c2a1bdb03abc68619cc80306edfaff64a0f3 | Bin 36 -> 0 bytes .../x509/7701533dcb9c3f46fe452940b2b0eda16fba1767 | Bin 0 -> 1705 bytes .../x509/77250e2aa8f8415db1fae359eccb53527e85e32b | Bin 229 -> 0 bytes .../x509/7730eb760c0e00293b4cc656b8bd92c98620c091 | Bin 0 -> 78 bytes .../x509/7737a4c0a9e0764f9dbd0934a64b6e9a8a1ef1ce | Bin 0 -> 1852 bytes .../x509/778b692815413577288b276ade382582b982c19b | Bin 0 -> 202 bytes .../x509/7801bcbc628325965af80c8632d44a1ea169c73f | Bin 0 -> 8618 bytes .../x509/780a23cd9609a7aa433ac15d50cdbb62bf3aaeef | Bin 216 -> 0 bytes .../x509/780be263342e65612d816dc3f16d677448ca76bf | Bin 0 -> 708 bytes .../x509/781486c9830eb14ec6a0bef73335b6b8f3c1053b | Bin 0 -> 1594 bytes .../x509/7864fa7918426c39a0cfef482cd8d8944505ea1f | Bin 220 -> 0 bytes .../x509/788961fb738c33de4e55c91509132eab36b129cd | Bin 0 -> 8809 bytes .../x509/789df21ae208eff97eb5c9a23845f31de5b40341 | Bin 0 -> 2101 bytes .../x509/78a38ec5bbb3aece6e5c4b15620167b8d3d46b35 | Bin 0 -> 728 bytes .../x509/78a622b91df340ceb7af43d6dc2f9b7f1052ffbf | Bin 0 -> 79 bytes .../x509/78e5b97a91bfc348891691563993f0c54ed2a943 | Bin 0 -> 707 bytes .../x509/78e6787d75f4d8c44f225076faeea4799c806f39 | Bin 0 -> 1744 bytes .../x509/790987c4948fa67f1e4479cd76b71b74ade1d985 | Bin 0 -> 38 bytes .../x509/7910cd65a69a21a521a095cb0e72a12810cabdee | Bin 0 -> 1804 bytes .../x509/7920ffc585f1d384e123100f55256d6edce6d1ee | Bin 707 -> 0 bytes .../x509/793c67e869fb573856d78bacc9ba62defbd0245a | Bin 0 -> 145 bytes .../x509/793ed88e71e66c192926436e4cc2253f2850f384 | Bin 0 -> 45 bytes .../x509/795d4358259f3dac0481eda8c959eb05e550ef26 | Bin 0 -> 101 bytes .../x509/79763b410936a801903d19e31d71912e2d4248ad | Bin 112 -> 0 bytes .../x509/7991e739b0b91dccdd1b2ada24a1384e4d60761c | Bin 117 -> 0 bytes .../x509/79b428f710e8744422d4f58b63c729c667a28695 | Bin 0 -> 371 bytes .../x509/79cae905d2629db6281929b59627095ede02f2e7 | Bin 0 -> 273 bytes .../x509/79dc5f05c04dfd0931c107842a865cffcc5b286a | Bin 0 -> 320 bytes .../x509/79e323291c553509dae37b9c47dc4ce6ac1370cd | Bin 220 -> 0 bytes .../x509/7a0652dfaff9bc4d74285f31c08e7ae3eeb9f0ca | Bin 592 -> 0 bytes .../x509/7a22eb886d3d5fa6560c5f00cdbb00cfe969785a | Bin 0 -> 89 bytes .../x509/7a36c7e1fe0bc8f863fb706ec682254c1bdd5d2e | Bin 5124 -> 0 bytes .../x509/7a8f92bcaa79937a8e3ddd2f3a62c231c44feb20 | Bin 0 -> 49 bytes .../x509/7a91bd2b989d3c8684d40bceb8ffe908b34199e5 | Bin 220 -> 0 bytes .../x509/7aa794886b93c2bf99c583162d8c1306b7e30dfd | Bin 0 -> 40 bytes .../x509/7ae4320de37efd07a546ae269e2645999d867b05 | Bin 0 -> 510 bytes .../x509/7ae9d760383b11a2e13c7590cb47d330025e0e9c | Bin 0 -> 389 bytes .../x509/7b31136ec7a166491ea5c4efe626fc30d673d03c | Bin 114 -> 0 bytes .../x509/7b5f2272b1f5ac7d3456a9b0976b0738bb0672df | Bin 0 -> 70 bytes .../x509/7b5f64f14488b7ed7c35734e23c94743d99e0b71 | Bin 0 -> 154 bytes .../x509/7b6053abad214dfa1b895eb2ca5c7df5bca25914 | Bin 139 -> 0 bytes .../x509/7b7ff33956c5b76eacde997a3130a4fbc2853f06 | Bin 0 -> 471 bytes .../x509/7b923ecdcae3456639e6c2f15e8a782d360f0ef0 | Bin 0 -> 129 bytes .../x509/7b93b27f6e6fbb2e2a86113f286a7bfcd2831066 | Bin 0 -> 116 bytes .../x509/7b9e05729effc3beb819e0b02023f5590c493d4e | Bin 191 -> 0 bytes .../x509/7bd70267bb22209a56b1831728f58bb4c4db3869 | Bin 0 -> 47 bytes .../x509/7bee3106d59d0a4736115b048a0e96275378aefc | Bin 0 -> 1527 bytes .../x509/7c05e61bcb91b09a267e50d21094c8280ceb61a2 | Bin 0 -> 136 bytes .../x509/7c1677b5995ee8de3d4db67461699d69ca1dd154 | Bin 0 -> 727 bytes .../x509/7c297818592e3dde57ebd09296b19db4b0a29a27 | Bin 125 -> 0 bytes .../x509/7c72a04a69f3c4edf7b1b10676b9e2609c309fb4 | Bin 0 -> 110 bytes .../x509/7c78703d3951959e97987afbb6a83b57602be766 | Bin 357 -> 0 bytes .../x509/7c79fb188ac346a340f04091d16864dad3d37f1b | Bin 0 -> 154 bytes .../x509/7cae7c506c126d7d6d31a5daf08d8f825146ae5e | Bin 1694 -> 0 bytes .../x509/7cc3b46674df9cccc7546a7d11c8790d8000c187 | Bin 1281 -> 0 bytes .../x509/7cd9c741421504a63e1b0dc29e366e5d02adfbc6 | Bin 0 -> 460 bytes .../x509/7cee682f1510a7e7ddfa5b2b2bc30db19efe0287 | Bin 112 -> 0 bytes .../x509/7d084489953e11b2839709aeb30c0ec31f6b8a23 | Bin 0 -> 456 bytes .../x509/7d2faafb07cbd9848a3119945192449ed2fd3c3c | Bin 0 -> 272 bytes .../x509/7d4447b27f0e2cd0151dd9b1d7e38bf545bc988f | Bin 91 -> 0 bytes .../x509/7db92c60c7acc912a5f4eaafd7a7320f417256bb | Bin 56 -> 0 bytes .../x509/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 | 1 - .../x509/7e079139b9e9c08637cf05cb9bc08a345ba6bda5 | Bin 88 -> 0 bytes .../x509/7e23f66db8485c7366bd7c84d7a326b15fc7ece8 | Bin 0 -> 708 bytes .../x509/7e395937faa521248928e5158301e3d2f26df33f | Bin 0 -> 708 bytes .../x509/7e3cb288a2744cbe528c77e48cafe52816cce0c4 | Bin 0 -> 39 bytes .../x509/7e44d1992ff5223dcec6de114c9d1643d0f7c29d | Bin 0 -> 2224 bytes .../x509/7e663b82b058bd7c9aaee6fafb320a64fcf7216e | Bin 0 -> 359 bytes .../x509/7e8a1281b19cfd7832cf6ddf31353bc75341c56e | Bin 0 -> 84 bytes .../x509/7e950e0b7315703636dbf2376ce18999a840191a | Bin 76 -> 0 bytes .../x509/7ea5bdb8d6d4b1afaebf4dc1fc127045f2975a3a | Bin 5480 -> 0 bytes .../x509/7f028266005336d3377d140e3805bd78d039cac9 | Bin 0 -> 104 bytes .../x509/7f05323749f55bbd3e93fd57b3a1fd54cb279a16 | Bin 220 -> 0 bytes .../x509/7f142bd8b75fe504dc2ac6a18bdc4ece5c6b5f5a | Bin 368 -> 0 bytes .../x509/7f2b75aa0ef6e48bae5708c04dff5684edb2f4d9 | Bin 0 -> 46 bytes .../x509/7f4be2a8e3dff5393fb62857ffd94043cb1f8727 | Bin 0 -> 620 bytes .../x509/7f67194b32d1c25f321dcad9d2323621520866c5 | Bin 0 -> 375 bytes .../x509/7f71d2bb7a85ef5eb9020abe2cb7c68646798a85 | Bin 0 -> 345 bytes .../x509/7f738721cf83e2fddae639af463ace1cc6593e51 | Bin 0 -> 79 bytes .../x509/7f97d542247e7e549a4f0380f847632beed1ba59 | Bin 2568 -> 0 bytes .../x509/7fc0f4547251ab22bee8efee1a31756fa681cf7c | Bin 0 -> 873 bytes .../x509/7fcdeb1cec3bf50736a19a3e40c0dab815a874a8 | Bin 0 -> 345 bytes .../x509/7fd0a253a898b7cfd3b35ac944e97fa3bf7ce75c | Bin 0 -> 191 bytes .../x509/7fedc58b2ca159a87e18fd27fee95f41a53154f2 | Bin 0 -> 696 bytes .../x509/801ddfd2048b0bc7cb2344eeb94cc2d9fe0ef547 | Bin 0 -> 630 bytes .../x509/803fb5f62db1caa4a94a8b8a7c439f8b323070a3 | Bin 359 -> 0 bytes .../x509/808830a790f60e94f8fcca9af66b668849d9d824 | Bin 0 -> 24 bytes .../x509/808eb28aa63a7301d16bd224a22e6a0d1fa274be | Bin 86 -> 0 bytes .../x509/809b2708f073c69b867ff3a54800195121d6a3ef | Bin 0 -> 272 bytes .../x509/80a98183a3ae69bb8d68265ff4a65940c89543ee | Bin 0 -> 176 bytes .../x509/80ad40082e67425f03579d5ab5e66756d2e09713 | Bin 208 -> 0 bytes .../x509/80b39239a1bc7af5fee4e1dbefa8f299e01afb29 | Bin 0 -> 47 bytes .../x509/80c4b1f16a284048defff9602fffb370477ad2a6 | Bin 0 -> 579 bytes .../x509/80d30956d6b2515cf37d8b643cc97d6ea27d4087 | Bin 986 -> 0 bytes .../x509/80edf079cf238aa599430b7bed1c85b12aa64434 | Bin 1835 -> 0 bytes .../x509/8108ed1f18aa5f525096d04129ac5d29e9f390fe | Bin 2928 -> 0 bytes .../x509/81114b393b994b65e3b67f563b89632e15832927 | Bin 447 -> 0 bytes .../x509/812704022c8a605e7a037c6032cea6a96595da7b | Bin 0 -> 396 bytes .../x509/81d5c0ff42d023145be92f282b3d025f89672fd9 | Bin 129 -> 0 bytes .../x509/81d5ef93027a69b1d932943c6865960928ce2fe4 | Bin 92 -> 0 bytes .../x509/81e62b202653a2c2a4634a39b737bb5ae354bb5e | Bin 0 -> 35 bytes .../x509/81ef3357b10128ba13c34e2aa2a48ddedd2de4da | Bin 843 -> 0 bytes .../x509/81f3f9c1684ac5ba0ef7db8165bc72664dffab78 | Bin 621 -> 0 bytes .../x509/82064a41719726ee091440fdc8d5fcaf65264e17 | Bin 0 -> 742 bytes .../x509/827e0232cf26d36b83d4385e314059dd96b9e69c | Bin 237 -> 0 bytes .../x509/828eebd79fed149f1618e4a49e516bba735754da | Bin 196 -> 0 bytes .../x509/82b0279575f380951c47cec062eb1c8b0c31079f | Bin 46 -> 0 bytes .../x509/82cfd644423034e72af3a6012cc8280fb85c46e5 | Bin 0 -> 727 bytes .../x509/82efbf4e144cb7138b9b46458eeb93b736d31bd1 | Bin 0 -> 377 bytes .../x509/82f56a377cfd727ae8c40b6224cae31e0e24389d | Bin 332 -> 0 bytes .../x509/82fa97b059899526b937ac3715459dc29c20c7ea | Bin 0 -> 182 bytes .../x509/830947dcc9a406f6c4fea83db7d6cb375b62bd79 | Bin 0 -> 1782 bytes .../x509/830be4ad93cda17b7360f4542160d2c0904d14e0 | Bin 0 -> 345 bytes .../x509/8327734c9e17ff193c1173f86bcfed54dede526c | Bin 0 -> 7 bytes .../x509/8327adeed2ee94f42c2e4db88be1d5c788468223 | Bin 0 -> 5373 bytes .../x509/833c91c094262764920defe44d37457e2e69bc68 | Bin 334 -> 0 bytes .../x509/8361563c9fecb372ac18634d0d14d7c3a9ee157d | Bin 0 -> 2519 bytes .../x509/83944d06b2f63416df0f678b0b592ab8ca9dbbbe | Bin 0 -> 1586 bytes .../x509/839aea6c8035f60829f7e4744e35024b251eef0b | Bin 0 -> 150 bytes .../x509/839ff1e2ed0ae774568df70aa677e8b2fe839ea2 | Bin 167 -> 0 bytes .../x509/83b9526a62685509d4211707ba1b1add1aab3bda | Bin 360 -> 0 bytes .../x509/83c7d177267e7e09e555b5c8f1e645c8013556eb | Bin 0 -> 93 bytes .../x509/83d544be5158cf152e313bbc1694b784f2bdf51c | Bin 360 -> 0 bytes .../x509/83fb123dafae254b964b6e572039e51f4bdc432e | Bin 324 -> 0 bytes .../x509/841b864577e58d1461d8fa974e47f24627cbddac | Bin 0 -> 138 bytes .../x509/84268bd05cf84d3955599a5c5b40fbae7b5fa7c8 | Bin 87 -> 0 bytes .../x509/844231145551d1f78f04d562e343755b27e02b1d | Bin 0 -> 329 bytes .../x509/84498fcc22f953d4ee34af85fe09f2f7035dc17f | Bin 220 -> 0 bytes .../x509/846514c521aa104859ba0d70fdc5eea09282bd23 | Bin 328 -> 0 bytes .../x509/848c314cbb8ebd056f4b1ac4de506e6bde116f48 | Bin 0 -> 224 bytes .../x509/84c7b51c0a1e02fa6e154b5566e805b01dfef772 | Bin 0 -> 1251 bytes .../x509/85448583eec1bd70cf00fa44f1c9183d90599b85 | Bin 62 -> 0 bytes .../x509/85448ff99d08d30c93157a2744ea2da52c4f6933 | Bin 0 -> 33 bytes .../x509/855da0a58b607418b6a69d6484e2c636edad02cc | Bin 202 -> 0 bytes .../x509/857cfd526de1c716711959c59a03c402983b025f | Bin 0 -> 9592 bytes .../x509/857dc01e54fc0f4937bb570b887aef439228882d | Bin 0 -> 473 bytes .../x509/863b2fdb28ba5d3505542810cb7280c6255f4c00 | Bin 579 -> 0 bytes .../x509/86bb5597e1b27e280e122a4dc9c0ca39429e336b | Bin 0 -> 341 bytes .../x509/86ed39194e57608d2233fd60180f2f0c0ec321b8 | Bin 0 -> 544 bytes .../x509/86f95896dcafadc5f82bcdfa8a3cc5cd06cb2d53 | Bin 0 -> 364 bytes .../x509/870891f3b31c056f99c9f85305421e6ee9aa12b8 | Bin 1020 -> 0 bytes .../x509/870d9bc01a82f0016641a06ecd20bfb43a0a9954 | Bin 0 -> 946 bytes .../x509/87694814052473bb0f4b66af8d5675dc50bb8bd1 | Bin 112 -> 0 bytes .../x509/876e8ea15d7165cfe9d40dc6464229e851447c81 | Bin 0 -> 720 bytes .../x509/87da6bfb0da77de1698bae68de38533ffc949c31 | Bin 0 -> 372 bytes .../x509/87e99b921cf61a5fe35453f29ffdf6d8d758c00a | Bin 0 -> 2568 bytes .../x509/87ffd82167cc48eeee5f39a15d272cf27df7210b | Bin 0 -> 133 bytes .../x509/883f1ff07b1824bd1cd108cd53875755cdab2d3b | Bin 0 -> 52 bytes .../x509/88697294c49e1390b0f38305adda3c6857b79eff | Bin 0 -> 2034 bytes .../x509/887cc6b0bd036d0b4769bab24e2e5ed3c5f9a9c1 | Bin 114 -> 0 bytes .../x509/8882127d8949fa6a8c8618070d9b8f331fd65213 | Bin 0 -> 13833 bytes .../x509/88877b799807f8d35eada2592d65699d248bf7bb | Bin 0 -> 1484 bytes .../x509/889414bfd78e5e767003620523f50708bcc74cb5 | Bin 0 -> 8403 bytes .../x509/88b1e811adee7d6a1c01ff4cf78aa5e915e59824 | Bin 0 -> 5583 bytes .../x509/88bbdaaaf39bd27811ee473ee6468b7de166d4d1 | Bin 170 -> 0 bytes .../x509/88d338bd1f321aa384d4d6fbb9c9c9744d430b7c | Bin 360 -> 0 bytes .../x509/88eb9603556d7d97076749e4abfbc559e0a759f5 | Bin 44 -> 0 bytes .../x509/892daf17c8a5cabf667b325f0b1df133c7f5ebd1 | Bin 0 -> 456 bytes .../x509/89349690d45ca150018bef0f76b240825b5afa90 | Bin 0 -> 116 bytes .../x509/893540be81dd61dd61f6b5f35eaf151b5ead0d06 | Bin 0 -> 193 bytes .../x509/8953a075c9914f892d3f4c99cf51671c0ae710ac | Bin 0 -> 471 bytes .../x509/8967254ae3fc2f4eededeca3e981281c2442a282 | Bin 0 -> 54 bytes .../x509/8979fdab9e1400c483df12b6af676710319bc9d6 | Bin 0 -> 1799 bytes .../x509/89823a17c1ae14ed35acb02f36bdfd11c991afb7 | Bin 0 -> 377 bytes .../x509/898525aa33b42428de33c3c9ac7860783cec6cfd | Bin 2017 -> 0 bytes .../x509/8994e26d1748656c6323edecf6ed6d6fd9917c5e | Bin 0 -> 325 bytes .../x509/89df3b005c8c908835a6c74dc43c7a25648f67fc | Bin 0 -> 345 bytes .../x509/8a01be100fb36995fbc45ddc1eb4fcc8a953f15f | Bin 0 -> 159 bytes .../x509/8a26e7eadf927d183850ff348fee61fae9fe735e | Bin 0 -> 196 bytes .../x509/8a34facbd4e24b5f2f1fff8f6193f9901a1c1caa | Bin 0 -> 53 bytes .../x509/8a35a6e21a9962dbbe549571166675b6a2093e1e | Bin 66 -> 0 bytes .../x509/8a3be56d2ae9d11025c5851a21bca250c2a0594c | Bin 0 -> 333 bytes .../x509/8a4a2c63443be71fa56c58da040ab55dd63bc4f4 | Bin 0 -> 49 bytes .../x509/8a6bba032bd56738d6a47493a6de674f3cb9be2f | Bin 0 -> 804 bytes .../x509/8a824326a5c36865439870edd49e5f131daea293 | Bin 208 -> 0 bytes .../x509/8ac1f5eaaa41c9d9f1e423af6a1a33c867c56809 | Bin 0 -> 308 bytes .../x509/8ac6d65fb1f979a34c322c2b4c423738c1858362 | Bin 0 -> 45 bytes .../x509/8af363bc0bfeb844c0dd80813a9888597d63910e | Bin 592 -> 0 bytes .../x509/8af5465dff0cef3ec9c248281b1c156a3025228b | Bin 1912 -> 0 bytes .../x509/8b35d237ccb1adf8e734fc6d829e30a7161091fe | Bin 0 -> 1930 bytes .../x509/8b3b5c413c02eba677587a1142468f08cc8eebb6 | Bin 158 -> 0 bytes .../x509/8b3d6bf1a3bcdfa824ddbafee0150d5e05b298c8 | Bin 0 -> 190 bytes .../x509/8b705eb30a968c1ead15ccf52ae385a66b6f2e1f | Bin 0 -> 393 bytes .../x509/8b7ae598972b1e8bf78014e4d68134328dc43a93 | Bin 708 -> 0 bytes .../x509/8b91b918f482ed215f027443d5f4f4a2c4fb1a76 | Bin 0 -> 101 bytes .../x509/8b9ac210aa2497354f4af021247a6b6e31d24814 | Bin 60 -> 0 bytes .../x509/8bd3e12e9b4cf9af46597cd2460dc9c7375181ed | Bin 0 -> 5610 bytes .../x509/8bd950afef00bd688881dc55a0fa2c7a23fafc0a | Bin 0 -> 54 bytes .../x509/8c044f2089acf9dc3edccc7b25c56259647a6cce | Bin 0 -> 112 bytes .../x509/8c05551af8e8034eef61490ef709beb9219ecd0c | Bin 0 -> 512 bytes .../x509/8c15cdc1af80cbc4aa05ee2224b2c0b588cb0af5 | Bin 0 -> 364 bytes .../x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a | Bin 0 -> 86 bytes .../x509/8c2bf1742775c9bbbfa27597081998eedaa687fe | Bin 0 -> 133 bytes .../x509/8c587c8455a386812079ee95911ed91bafdce225 | Bin 0 -> 164 bytes .../x509/8c69750e78752624ff357b16d60f08d896f7c0d3 | Bin 0 -> 604 bytes .../x509/8c7e266f5e4a2fdd52c8134160b4447d21737ca9 | Bin 0 -> 1214 bytes .../x509/8c851084bf9dac70389da46d5a11f3937a868223 | Bin 604 -> 0 bytes .../x509/8cba5739d91cd01bcaa97e7904e65916d719c545 | Bin 0 -> 1361 bytes .../x509/8cc64281c7890ded8710c2575a24262a8069991c | Bin 580 -> 0 bytes .../x509/8cf94d2a1ac70bdd054cbe5be69404876b164c5a | Bin 16 -> 0 bytes .../x509/8d1b99c790577f2946f3c4e74fdf6524f5541432 | Bin 60 -> 0 bytes .../x509/8d23d1e4f3d775e5edeb15272e1e3323e6fd7bdf | Bin 0 -> 8242 bytes .../x509/8d278f264e0c8e027e728b9329c233457ba79b09 | Bin 621 -> 0 bytes .../x509/8d4a85328dc189cd899f1a45c33aa3f1a63a668d | Bin 708 -> 0 bytes .../x509/8d508a83b1c7501fbbe16c2fb82b646d515cb301 | Bin 123 -> 0 bytes .../x509/8d5c43c297add5cbfa40922dac9f240c477b450c | Bin 0 -> 176 bytes .../x509/8d5d1f5c387c598670adcf44e24f7cf3d3b0506f | Bin 225 -> 0 bytes .../x509/8d75fe2e2e7b2aa5c9d2718693a2679ce974c47a | Bin 0 -> 325 bytes .../x509/8d789a0305bd6241e430559bcb22be490a913f0e | Bin 0 -> 156 bytes .../x509/8d964476b72a3d9d56d6ad65194c70bb3de34d4a | Bin 981 -> 0 bytes .../x509/8d9f29da4f36be31ecd5b362163c83b1df9f029b | Bin 36 -> 0 bytes .../x509/8db15cc6bca9355b862a9a20fad6196debc65a07 | Bin 0 -> 86 bytes .../x509/8dbe0ea56c38c213859b8301116b62131e0c354b | Bin 75 -> 0 bytes .../x509/8de464c09495219a2f51e48c3e7946efd3075bb5 | Bin 6 -> 0 bytes .../x509/8e4c392b33c3a938c85855da3345ba796d710b09 | Bin 1275 -> 0 bytes .../x509/8e4ed38766562b04f561c8da8bfe6d00c318c2d1 | Bin 0 -> 114 bytes .../x509/8e50d6fa45ae6d31edaad771640a8a652d36cc70 | Bin 0 -> 1200 bytes .../x509/8e5dc2a8b6cd492eae1d307f7275ed7300b60d02 | Bin 0 -> 215 bytes .../x509/8e7099de0129f2d56888aaec2ab9eca6ae3cad63 | Bin 0 -> 79 bytes .../x509/8ec61d766043a79afa03a3f227682acb73875f67 | Bin 0 -> 107 bytes .../x509/8ec7e39f47b7892d4620ffc84a5b4150d8b636ac | Bin 0 -> 463 bytes .../x509/8eeee225296266a778b776d990f12222e9da4f6b | Bin 0 -> 138 bytes .../x509/8f18614096fcca64bc8066a1a276b165b9096c39 | Bin 0 -> 2172 bytes .../x509/8f23e4c0e375308a6d55eb8c36bc6cc0960ec3bc | Bin 0 -> 1483 bytes .../x509/8f352576a93a24e89f651ff2b7cf26408b281d7d | Bin 0 -> 932 bytes .../x509/8f3fd0d68483bd68e65a2acf8c8e752ab0d46042 | Bin 212 -> 0 bytes .../x509/8f526e47ba73728750616de54c4294510b4485b6 | Bin 0 -> 325 bytes .../x509/8f83ea17091deadd65e4a17a69f577f9954ed2de | Bin 0 -> 98 bytes .../x509/8f93220e9f4655a0fa1d7fee5185dcf1ddf90e6f | Bin 0 -> 2568 bytes .../x509/8fd7373d52af267fdd3afb0763bae9bb8507bc9c | Bin 1826 -> 0 bytes .../x509/90073a5708dcf12181334ddead57eb87d89bf908 | Bin 2223 -> 0 bytes .../x509/9008543925ea71814fbb6bbe94280fc7f99a6e89 | Bin 0 -> 546 bytes .../x509/9009621dbb80660bd362622f06aaf3fdce4da007 | Bin 0 -> 48 bytes .../x509/900ca7b538607f98e4a9abfb345dd045bb6ca416 | Bin 1835 -> 0 bytes .../x509/9035b2ea474f37a71eae69a53f34335e5616b463 | Bin 0 -> 190 bytes .../x509/906740ce09d3b97c2ec359d7e6a7723e631d2b62 | Bin 666 -> 0 bytes .../x509/9082855f6c8d788b789a689296a0745e635d6d50 | Bin 0 -> 640 bytes .../x509/908c9aa4917560cca556a0a7d5103a2db4dd6c31 | Bin 104 -> 0 bytes .../x509/909b777167c4ac3d842c4d37142b881d2f816457 | Bin 0 -> 103 bytes .../x509/90afa20f7dd1e204e3b447839f073a0a5b218308 | Bin 220 -> 0 bytes .../x509/90cc52cdc1954abad1749625a839aaca0faf23a3 | Bin 0 -> 308 bytes .../x509/90ee5efe0c0024311b09799a9c2fedb29770c5c8 | Bin 0 -> 1020 bytes .../x509/9116ad2dc2d54a581fa5bdef0cde85121624df13 | Bin 0 -> 126 bytes .../x509/911838a182f3f329ad9025e8888e74cee366ee10 | Bin 275 -> 0 bytes .../x509/91214e3a0518ed19b0a544df23219a932216085d | Bin 0 -> 78 bytes .../x509/917a06c41f7dee3735ee7d9f8c574458308286b0 | Bin 47 -> 0 bytes .../x509/91bcf410deb49e3652d3778e4e8c8c3c0f2e1438 | Bin 0 -> 57 bytes .../x509/91d1d757f4325c4d0b7072f5de4ccfa344f02e24 | Bin 0 -> 235 bytes .../x509/91f6a4f8be86fe96cb4fbdcfc457aa4d0f86d477 | Bin 0 -> 282 bytes .../x509/91fc7804d390d7060ca67bfa90bd4188baab9bb1 | Bin 360 -> 0 bytes .../x509/92258122e5b29b2aea24c1ce9b834c8ea484b336 | Bin 0 -> 1158 bytes .../x509/92398ee63982c09444f56ecd29def574ef9fba7e | Bin 0 -> 377 bytes .../x509/924c14a05f8acb2d2821c073276b3cf96e6da46c | Bin 0 -> 116 bytes .../x509/924e52c03e4db737b388c61581f8b81dda9163a6 | Bin 0 -> 1129 bytes .../x509/9291986a17b3a0c0f0f7c8041138eb5c58c5989a | Bin 0 -> 91 bytes .../x509/929a238a890a9a15f7f78136f3ab5322b56826e2 | Bin 336 -> 0 bytes .../x509/92b1afa63b9efbb70cec47ce03c4f0c2378fc215 | Bin 0 -> 251 bytes .../x509/92d1fee71f0b4a5fd281585e27ad380c4ccf2ba7 | Bin 0 -> 913 bytes .../x509/92f3e0ab98a57fb3a6b0806030db152ec05cda67 | Bin 0 -> 1501 bytes .../x509/92f806da5c12259736419222e446b0c9d48c3229 | Bin 0 -> 364 bytes .../x509/9305d3c05b339192561ba80af4599b0c413b38ab | Bin 0 -> 270 bytes .../x509/93191c7d82baea52b5991fa5e15c599a2afe54e6 | Bin 0 -> 377 bytes .../x509/931e5e63da90c2c8d082e60a114cc4d5c2dc4058 | Bin 470 -> 0 bytes .../x509/9342f2e8bf4dac19b1b1d61478be90e88fc9ce14 | Bin 851 -> 0 bytes .../x509/935a9e129e0ec5b7930415f896526c66026dbf9d | Bin 0 -> 604 bytes .../x509/9381a4284253b16cc68c1e4bbe91cf70e555618d | Bin 418 -> 0 bytes .../x509/93a5d199ae050d7bea77724bc610fea9670f141f | Bin 0 -> 248 bytes .../x509/93b679dfdfb7f79cacb277ff7702715bf6bef8ef | Bin 668 -> 0 bytes .../x509/93bf81586e0d29b99c4cb1fefef9db1799280f69 | Bin 0 -> 101 bytes .../x509/93c0d0b8781c07fb78e0d92e6a0c0ce3f6fd3dcd | Bin 0 -> 336 bytes .../x509/93f9ed403e30f729e3b67c722196f02357fae4f4 | Bin 0 -> 664 bytes .../x509/9400ecd7bcbb279132e1d4383b3c223eeac99179 | Bin 0 -> 79 bytes .../x509/9421db6880a760da40844c7266ce94032acd23da | Bin 0 -> 1157 bytes .../x509/943d74b702c2b5c8446e527460a2f831933697ea | Bin 0 -> 1677 bytes .../x509/9463b92ef54c4438e18ac40064b520d2185973fa | Bin 63 -> 0 bytes .../x509/94738e669e5ea30d3feaeff5ff7533e4018c691f | Bin 112 -> 0 bytes .../x509/94af2516d5b02ae855d52cd07bf3d15f8c7d1aa8 | Bin 0 -> 396 bytes .../x509/9500cc9e2c1d2e0e0a8c3d19895312edb5c772d5 | Bin 0 -> 869 bytes .../x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f | Bin 0 -> 1284 bytes .../x509/952fd0d665df44f00241589d6ebbe00eca317f9a | Bin 0 -> 22 bytes .../x509/953a5f1d362c9860c6643e7fdc751b17ad76c9d2 | Bin 0 -> 975 bytes .../x509/953c9d9483da665f060c950241ad62d885a4339a | Bin 328 -> 0 bytes .../x509/9547870cc345e47296d576b023a30d7dae54963f | Bin 0 -> 176 bytes .../x509/954ea44eb887e28a88348be1a64085f7ddaa1cea | Bin 0 -> 90 bytes .../x509/9577beb506ef855e636868bcec1f19aa7d6b0dad | Bin 0 -> 80 bytes .../x509/95935647cf71aa191d8fb0e23ce1814389bc3237 | Bin 97 -> 0 bytes .../x509/95995a6d8114e7671213f71ca29722a8115a8e18 | Bin 87 -> 0 bytes .../x509/95bf34bf98e1d55d614f172a9ad87640ceb12d00 | Bin 1212 -> 0 bytes .../x509/95d21c60e22a2b594d4d9bc6ad969a7e3db25f28 | Bin 1265 -> 0 bytes .../x509/95e5ebbc2a33d5542f4335c885f08a53e75ff9aa | Bin 0 -> 468 bytes .../x509/95e6f0d1d11abdeb7fcd30a963b26636ecfda351 | Bin 0 -> 99 bytes .../x509/9615f8218c8cf000b4da90b0048f2026351185d3 | Bin 0 -> 119 bytes .../x509/961eadcc6e90bb4c8788b83ea0c59518e3952b43 | Bin 125 -> 0 bytes .../x509/962101618badf5b3131e27fcce0f0a0dec64ca07 | Bin 0 -> 88 bytes .../x509/963da83df819e7e430b941c80f4dfc64ea759eda | Bin 105 -> 0 bytes .../x509/963de845f690638c047e33d8312f3aaaf0c7de1f | Bin 216 -> 0 bytes .../x509/96743ae708539dffee15d99664deadaa12a350ff | Bin 2929 -> 0 bytes .../x509/967472b76f3674df531e1ee8d22df2c446fbf74f | Bin 0 -> 79 bytes .../x509/968bf0c0695f13bb44ce02e6d85014e7ecfdc3ef | Bin 208 -> 0 bytes .../x509/969f2425fd4604fd7967c5866a76775e160c4598 | Bin 216 -> 0 bytes .../x509/96a189c7b3dfb2a99e3b6924a6f310f689522f68 | Bin 0 -> 69 bytes .../x509/96a281e6dd7f85e76a60081d7e393888af7dde28 | Bin 0 -> 38 bytes .../x509/96a8dccd531bb971c9a295c8349a274c8621fc08 | Bin 0 -> 106 bytes .../x509/96cfeae6b395c32087fb84647983119910a3c804 | Bin 0 -> 304 bytes .../x509/96dd4bf67c840c8bc264ed229f3e391f71b55003 | Bin 0 -> 352 bytes .../x509/96e3423575f8ce3471a7bf5f9d50ef517dabee9e | Bin 360 -> 0 bytes .../x509/973e6d143d7cc48338afb2b9dc4174b67604bff4 | Bin 0 -> 330 bytes .../x509/9750a7c05b5ee32b60917deb7db5bb270a0eb3ea | Bin 0 -> 101 bytes .../x509/975925f22b414c6b705e8801d2f691d19e256408 | Bin 0 -> 2546 bytes .../x509/97671e3873d683fa924f0ec6af6e0906f14a4a44 | Bin 254 -> 0 bytes .../x509/976cc29bceec80554775c75d4140be99f69ea039 | Bin 205 -> 0 bytes .../x509/9770334d748b552ddd4a4f84711aa5390b5314f0 | Bin 229 -> 0 bytes .../x509/97a00a3511ed62683db026f724793f79d8b709f3 | Bin 1068 -> 0 bytes .../x509/97a763ec16b0cd1f52e27dd65f272ffea8fd87ba | Bin 0 -> 708 bytes .../x509/97b5f482181f727861b87208564f43163fbeffa4 | Bin 0 -> 1956 bytes .../x509/97bfb7b4d974679909b7fd036a7ccbfb9646017a | Bin 0 -> 22 bytes .../x509/97ce728519905b8367aaad1c6970d1fdfde35778 | Bin 0 -> 105 bytes .../x509/97e5b9f432f2a2f481077bbbdee4c0343170942b | Bin 0 -> 3146 bytes .../x509/97ec02a6f3476d7fd16213b235bf98d2926f34d3 | Bin 0 -> 101 bytes .../x509/98092d7a87842b13f6c7817b80d12e78c6b9cf48 | Bin 0 -> 175 bytes .../x509/980af9cda3fc95e2706923f5a6c3144c6ecc827f | Bin 0 -> 1912 bytes .../x509/980d9e6f81a470f631e463fc81aa555c13cb4c88 | Bin 0 -> 124 bytes .../x509/980e407119bb0edd9247fd8a3ac50d959bf6ac72 | Bin 0 -> 156 bytes .../x509/981b813643602a220c2a662f3c325769051088ba | Bin 0 -> 2359 bytes .../x509/98218a16553af270687f63850a268882d841c1d8 | Bin 0 -> 776 bytes .../x509/983591f6ce401f34f0a46b7ea05a86ad69e0d7fb | Bin 0 -> 151 bytes .../x509/98574caf401e0029f45edfb3951973198ee27b4f | Bin 0 -> 604 bytes .../x509/985e798e59882789d62a043ad2fc94618ebda4c9 | Bin 0 -> 404 bytes .../x509/9880b26b59f5ea62e5ab4b1bd55b445f0bc7debc | Bin 0 -> 79 bytes .../x509/988c5b13b50e719f3e09a62ce614e3ef1a5de34c | Bin 222 -> 0 bytes .../x509/98a517d9b6e1e9780c0f2748b1dabc23d10b61b8 | Bin 592 -> 0 bytes .../x509/98a53f35f140686c5fe257201995af22eda2a05e | Bin 0 -> 708 bytes .../x509/98ed3354525128f076adfd9e733d1f84f06878b5 | Bin 284 -> 0 bytes .../x509/98efcd46eb76675f486c95da68f35e0c358918b0 | Bin 0 -> 933 bytes .../x509/98f0849b78a897c265d3a9e345b4e1c423ba0bed | Bin 64 -> 0 bytes .../x509/98f5a74487d9ca39dd8bb45875901f7c5342e6dd | Bin 0 -> 729 bytes .../x509/992be90610633e607ec5de6750266b59dd400c21 | Bin 0 -> 2238 bytes .../x509/992eec5b65d000acfaccc99ddb11eedd44d1d75e | Bin 0 -> 352 bytes .../x509/99557f26f5ca27545b8b4a9d66d9390305e9c77b | Bin 0 -> 28 bytes .../x509/996f8a637ccdde204856521559f6498942d277ec | Bin 0 -> 2229 bytes .../x509/9994491a0d5d30f4e4386209116a606464c33fda | Bin 0 -> 3514 bytes .../x509/99b28baa98d4b7c55ebcde9e35fdc980f8a4fce5 | Bin 592 -> 0 bytes .../x509/99ee0bb79d4ffa1058520e6c78b454286c8686cc | Bin 0 -> 175 bytes .../x509/9a1b5bbbe3cc80feb461bb3f46966ca40f7b214e | Bin 1677 -> 0 bytes .../x509/9a313a3d09548da596b2207008454e6e7b491370 | Bin 0 -> 325 bytes .../x509/9a4c887e68317f116586dba70cba17365cca65cf | Bin 0 -> 78 bytes .../x509/9a723fa1ad5be6354c63fd21682b3b6e91a19c6f | Bin 0 -> 112 bytes .../x509/9abc69326794bb142238bbecce0db6ef813906a0 | Bin 2867 -> 0 bytes .../x509/9ac5537214a869b43e76524dd9e1c5d7784ce0b6 | Bin 0 -> 89 bytes .../x509/9ae12dea87f80ce9c3233aea0c92fa883f5700e0 | Bin 0 -> 345 bytes .../x509/9ae1a359d1b1f8f80e2b654384250cd3c0d6fa49 | Bin 0 -> 856 bytes .../x509/9af52beb29ea0c7acd2feb65f74d347d0b44dd6d | Bin 219 -> 0 bytes .../x509/9b08554dee1ef5574757a9820f439fd3b803ab03 | Bin 0 -> 162 bytes .../x509/9b17017373f21f166a6381039f4fde35e252cd6b | Bin 0 -> 246 bytes .../x509/9b2cd8b349504e06aed97e4d00e862864bbf9cdd | Bin 0 -> 53 bytes .../x509/9b3898c516b3139980be8303f81d17265e81e547 | Bin 0 -> 79 bytes .../x509/9b589bf62f56a51d132d2b3b7e079e4bc084e51a | Bin 0 -> 715 bytes .../x509/9b72803753eb702e12c8a9535f6cf0f2d811c452 | Bin 338 -> 0 bytes .../x509/9ba4a7364155abf21795b0e05c8a385aae8b6ba8 | Bin 0 -> 337 bytes .../x509/9ba6a1d32f851dc4718216f1376fe001643380b3 | Bin 0 -> 53 bytes .../x509/9bc4f27bb2cff76fad19afb924b628a04940d454 | Bin 0 -> 85 bytes .../x509/9bd3e89c70a320da145a2bc08826ac88be39a931 | Bin 360 -> 0 bytes .../x509/9bea0aa38dbe6f913b23a0f8d64a544527cc633a | Bin 229 -> 0 bytes .../x509/9bfbfa14f7ca75790cb2b476249450e66e3f5dcd | Bin 0 -> 1782 bytes .../x509/9c3d78316672eb2db0e1d6599841fe981da5cb2e | Bin 359 -> 0 bytes .../x509/9c472dcc483a859d278e1086b0eb0523c8555d03 | Bin 0 -> 1616 bytes .../x509/9c55755273e0a58062317e8c39795bc2926881e5 | Bin 592 -> 0 bytes .../x509/9c6f158fb6aee8254f53f814952cea3424751858 | Bin 0 -> 229 bytes .../x509/9c82516cc6e7bd267a72adc5ee875007449a0cfb | Bin 708 -> 0 bytes .../x509/9c85284068f07dee1f5134f33a5a25c7ccdb45d1 | Bin 0 -> 935 bytes .../x509/9c88d6f379a9c9ffcd786a15ac848b83cbcd20a5 | Bin 0 -> 462 bytes .../x509/9cc11bab4d0383ab75dd4a6cc65724f71224ec37 | Bin 222 -> 0 bytes .../x509/9ccb68e7f5eba2a0e0c731bc5e67aa4ac98f8c0c | Bin 0 -> 668 bytes .../x509/9ceb33f9234969c800bd2ca358ce195f5888c7c4 | Bin 0 -> 2224 bytes .../x509/9d0c79cd75f0a8e8b4c7a31bb037a0e0800d5f27 | Bin 0 -> 135 bytes .../x509/9d0f8c40490010988f265be8a17f609ac6e7592e | Bin 0 -> 213 bytes .../x509/9d3950d6d90a047c1fc3be35e35d60c74d3c009e | Bin 0 -> 1066 bytes .../x509/9d4233fd49e60568a23e86d5b41539c0da44b1c1 | Bin 357 -> 0 bytes .../x509/9d46b4ce92cfff9bdf696d52f1d17d5444662cbf | Bin 1020 -> 0 bytes .../x509/9d52905eaab67405eda190b25f83586fc953bddd | Bin 0 -> 765 bytes .../x509/9d5fc0ab6313a01468e8d1dbc01c5caa20120e59 | Bin 0 -> 692 bytes .../x509/9d778d81da265f929979fe4cf4bf6946f5eff816 | Bin 0 -> 357 bytes .../x509/9d814e241605abcb57474c9cf56978038b8c8ae0 | Bin 0 -> 36 bytes .../x509/9d9e0f2ef9c07acc712ea3ad7295b6e754fd7a41 | Bin 0 -> 380 bytes .../x509/9dadcc137e9b514d174db6f1aaf409f8df21b6f8 | Bin 0 -> 268 bytes .../x509/9dafcd04f39c58aea72919cbe1af08e275cd3d1d | Bin 0 -> 229 bytes .../x509/9dd925f370666d0ef3ce9ba965b3cfde23cbcf4c | Bin 0 -> 345 bytes .../x509/9dff5e1a17573fb7c898aab49ee3268ad30297fd | Bin 0 -> 1784 bytes .../x509/9e06be060403886a7ba954557d59334c8664094a | Bin 2476 -> 0 bytes .../x509/9e17dfe6b95ff8c740e403b85162bf4ecfb55281 | Bin 360 -> 0 bytes .../x509/9e33a20df3e13ed2c9082db72c49f4e50a142be3 | Bin 0 -> 117 bytes .../x509/9e7266f4efc747c12c3098059c5419cd018a8d40 | Bin 0 -> 476 bytes .../x509/9e738208f2a906f9038ec92697d2b910d776913d | Bin 212 -> 0 bytes .../x509/9e777c2c7c2fbbfb2fd8965552c4d3f14aa395f9 | Bin 0 -> 358 bytes .../x509/9ec0b9fe0c6c58605f77e010760ce15b71280524 | Bin 16 -> 0 bytes .../x509/9ed2911a458c016ebe05a1d206acfac70d7e484a | Bin 0 -> 1322 bytes .../x509/9ef1c742246230debd7da2da43cbde340b766396 | Bin 0 -> 224 bytes .../x509/9f04d281590a831a3f0492e7f8e937c4b72b6ddf | 1 - .../x509/9f05253267c12f8a9ec840da019a5b89fc68edcc | Bin 0 -> 67 bytes .../x509/9f0e5441b2840792a2a11fab605fdf1cd30474db | Bin 948 -> 0 bytes .../x509/9f223c621924c114bfae56b6a0fea959a7d712c9 | Bin 0 -> 420 bytes .../x509/9f375c502d7292a87762d6bab460161ceebbe6bf | Bin 708 -> 0 bytes .../x509/9f8cac49a6b6888755925cd27a969d28cc73bd3e | Bin 0 -> 216 bytes .../x509/9fa73e4428d389d426073c32d81819fe25f55ab1 | Bin 0 -> 305 bytes .../x509/9fd3eb2c56e606b08a29a2f6faa4905886fe95bf | Bin 0 -> 134 bytes .../x509/9fd7280da35f0eb1b23a1ae9832d72bf4098b0ef | Bin 212 -> 0 bytes .../x509/9ff29470c967a9815f452b63ad4b8be255a34ea9 | Bin 2223 -> 0 bytes .../x509/a0170518ca510ce5e5855faa5fde4998ee492ce0 | Bin 0 -> 1383 bytes .../x509/a02168535347a5e868c360fe02f38130c792b88c | Bin 0 -> 345 bytes .../x509/a07feff405b06bf0300493f82a338d1fe9cb611c | Bin 0 -> 357 bytes .../x509/a09e4b6cd29551900ba77cc12678134674a382d3 | Bin 36 -> 0 bytes .../x509/a0b899aab9e539cd7cf152158aed5495e6ae4462 | Bin 0 -> 71 bytes .../x509/a0ba55ff268919323e8bb9b85d0245d35c682ebf | Bin 192 -> 0 bytes .../x509/a0cd225ef742e44bfe6cb244c6a7653a4ea7f1b6 | Bin 79 -> 0 bytes .../x509/a0df95552bb36a789fa9efab96e53427a75028d8 | Bin 95 -> 0 bytes .../x509/a0e01be3470fb2c94fbb380cffcf41e278f583e9 | Bin 0 -> 111 bytes .../x509/a0f58b0a820ad3b2b9c729048a896f76d6122334 | Bin 0 -> 158 bytes .../x509/a114ee24904ab954d3254f03723c97c712177eec | Bin 216 -> 0 bytes .../x509/a134990d226bb3d8a79aeddadfc9a333f9f25c44 | Bin 1351 -> 0 bytes .../x509/a14627b3bcd3a130e32c808d774f32b7c15417d2 | Bin 0 -> 79 bytes .../x509/a162b7e016a835635c48e2481642494eeaa5cf61 | Bin 0 -> 129 bytes .../x509/a1651a37228dfb275cc1bbc11a96d4fb25d43f5b | Bin 0 -> 4146 bytes .../x509/a176f9ad5e4837f9d4f8928c2585af773094954b | Bin 0 -> 3736 bytes .../x509/a18116b9e5d25b7cfbe2c474a7f6f642b88fabe3 | Bin 0 -> 688 bytes .../x509/a18b4b9b4ba250fc0ce119381cd0e28a4d9a8ada | Bin 52 -> 0 bytes .../x509/a1d7608c6343e0a2eef1fe2e508745d1b4824484 | Bin 0 -> 9094 bytes .../x509/a1f27a9cd8069345b671cb69e801b626ae95c53c | Bin 357 -> 0 bytes .../x509/a2762600ca77130edf61f8603ddad933c86fe035 | Bin 0 -> 2928 bytes .../x509/a2957f0cab8711412d1089025300afde018ace82 | Bin 0 -> 232 bytes .../x509/a2a43f46548a77855b0cc365b9561e69d77fc3fb | Bin 0 -> 1535 bytes .../x509/a2b0bf5d336d48cedcbce056d19058800b982246 | Bin 0 -> 105 bytes .../x509/a2baab063b6dda15129f2dc9850ce3c46979b6c0 | Bin 0 -> 4518 bytes .../x509/a2cda06885a5f1b37d5b9e54f909895b3f6b912c | Bin 0 -> 53 bytes .../x509/a2d72b237644f2516a2e1da0ffe7b779796c16d6 | Bin 0 -> 377 bytes .../x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 | Bin 0 -> 132 bytes .../x509/a2e6fcc947f61841f45c14b4dd899deaae8c0cc1 | Bin 0 -> 191 bytes .../x509/a2f596af49ebd4b8370ae72a610b70d6e1687a23 | Bin 0 -> 742 bytes .../x509/a2f6228a5ca53da0f40ee8e48f7770d85454dafe | Bin 163 -> 0 bytes .../x509/a2ffec65971eeb64b2b71db89d0e2e17b92ff996 | Bin 1475 -> 0 bytes .../x509/a30aff5e058c0383a19bac8a105735d94dec529e | Bin 47 -> 0 bytes .../x509/a3101ce900c673b0d63250e0acb3b548734d897b | Bin 1826 -> 0 bytes .../x509/a31c270f3f37a441b576b5990fe217aeef1b45fb | Bin 0 -> 234 bytes .../x509/a327017076e691cd30868d0867e7cde90143ff02 | Bin 1799 -> 0 bytes .../x509/a32bffcf813175441b3fb728752116bb8815ff2c | 1 + .../x509/a3399e6e068ced871e8bf3c89e2103b75c99ca9d | Bin 2296 -> 0 bytes .../x509/a3427b6632fe5788578ce18999a2664322eb7cd4 | Bin 0 -> 1158 bytes .../x509/a3450963955409bdbabd3de522573effb49198e4 | Bin 0 -> 248 bytes .../x509/a3547134035e0f5f9280a9a8dc3a5e93b1f832fe | Bin 5159 -> 0 bytes .../x509/a364cc1e0123d46fc1a54aa7751bec70375dfcc3 | Bin 0 -> 88 bytes .../x509/a36f0fe71a9578f28b97282de2fa459c36172b5d | Bin 541 -> 0 bytes .../x509/a37c0d92883d4a5794105d23881e100e06584b64 | Bin 0 -> 708 bytes .../x509/a38ec54f12d923c693d9f2e794bd75eae2491b69 | Bin 0 -> 2223 bytes .../x509/a3a9c1d6bb8e1615b0b51f9a5f866e9c8ff424d4 | Bin 0 -> 192 bytes .../x509/a3b9ea22c789449d38c9ee6a3ef52087596dcb76 | Bin 0 -> 389 bytes .../x509/a3cd957807e3119065152d6665248394f6c8887f | Bin 0 -> 4285 bytes .../x509/a3da36a1b1c3fbfe10fe381be3a6fc3023f50e85 | Bin 0 -> 112 bytes .../x509/a3ffb1dba1fd54a415944185d4a762551e7a32e8 | Bin 1180 -> 0 bytes .../x509/a43646034cb6aa379bc88c7fd584e897d07136a2 | Bin 1158 -> 0 bytes .../x509/a441c1ac2b7fc49cdb68ba27830e5d69b3e37e9b | Bin 0 -> 708 bytes .../x509/a46792bbeae3d3b661bab1b491f2d499d12b5929 | Bin 1103 -> 0 bytes .../x509/a475c9b6d29b601c28bc65393f05ea853fdcdbcb | Bin 541 -> 0 bytes .../x509/a478037de05932feabf6c300f12e203e7d314111 | Bin 0 -> 81 bytes .../x509/a49d51dab4dce96b76dea7719125ff63da196837 | Bin 95 -> 0 bytes .../x509/a4c4b0e17ee5a14e5cda159ea053d3cb03eb06b1 | Bin 0 -> 304 bytes .../x509/a4fa8a8844c247d6e06ea5db6e0a3ed9e4663bed | Bin 192 -> 0 bytes .../x509/a4fd034ddb350cc06ad115e1afa1e583a9f91327 | Bin 0 -> 375 bytes .../x509/a50924bfee644607dcf923aa39aad5c0d1be08d1 | Bin 0 -> 4565 bytes .../x509/a5302ab8f599c73100664bb1928efe4a21221f19 | Bin 0 -> 106 bytes .../x509/a5556327bb904d5eae9a4b673b8977ec13997522 | Bin 0 -> 907 bytes .../x509/a556521d87c01cb19e88c4cdc710357b8a057dc1 | Bin 0 -> 91 bytes .../x509/a57b6c25ebc7f809ca6f3f51a31b19a927e7e95c | Bin 219 -> 0 bytes .../x509/a59aca569fb048e6204f75ae20c59aa29914630a | Bin 708 -> 0 bytes .../x509/a5d684530f67fb608b8b0321c221b1a9e8f52aaf | Bin 0 -> 708 bytes .../x509/a5da1622c5276594937b523c2225cff83e13d569 | Bin 708 -> 0 bytes .../x509/a60c63b40e580076b6ea62b2458a4c21503e1797 | Bin 360 -> 0 bytes .../x509/a63b75948681a64f739683b455e524c18b953dcb | Bin 0 -> 33 bytes .../x509/a6808a9bfa930ba8d17787b9a51e182482a599cd | Bin 0 -> 8994 bytes .../x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 | Bin 0 -> 708 bytes .../x509/a6879aa7ef33b50096d2ad8a6388d39dd791c3e9 | Bin 941 -> 0 bytes .../x509/a6c61b2f098ed4212e348ba80eff0b3e137eeb99 | Bin 0 -> 79 bytes .../x509/a6c7934a02a9e768e91353e44c47a745b8cb4f6b | Bin 87 -> 0 bytes .../x509/a6f92b221e80c5bba1a88f3d73c83b4fcad319ef | Bin 444 -> 0 bytes .../x509/a6fa1e690efc5765b94897d1abfa313fcfcce182 | Bin 0 -> 532 bytes .../x509/a74019ea830032a39355b4c6854ff7759a75247a | Bin 0 -> 1246 bytes .../x509/a767523598d9d9781ef71e9b161bee3743b29b80 | Bin 0 -> 704 bytes .../x509/a79658a19c046df7c5dfb4a49dad61aade932af6 | Bin 168 -> 0 bytes .../x509/a79cbd6d262395cc8cc461e82fc43b99e2c680df | Bin 1467 -> 0 bytes .../x509/a7c459c7a39033d9896d5e2425b22a81abb82985 | Bin 0 -> 357 bytes .../x509/a7c8e9bbedd7cfed8ee6982407917b533d1a55b6 | Bin 0 -> 287 bytes .../x509/a7feee638d432a37e185047046004a5a76a75194 | Bin 0 -> 33 bytes .../x509/a84112247735f32fea84824f40e0d2911d0de8af | Bin 0 -> 948 bytes .../x509/a844db68e0cd29b7a53e4cad7439b8bce3debfee | Bin 0 -> 3228 bytes .../x509/a88f45209192ffce67a4e09bc2a330771db5e0be | Bin 84 -> 0 bytes .../x509/a8d9af3b6c0e36f38028899f42c6aae6983cc025 | Bin 0 -> 708 bytes .../x509/a8dbb0e224289eae92759d2adc4a16a5d91c9aa6 | Bin 0 -> 369 bytes .../x509/a8e7c6065eb7137b649d0a4bbe751784b5a1991c | Bin 36 -> 0 bytes .../x509/a8eaf409998d0691d145ce6d44baa1cb03cd9514 | Bin 39 -> 0 bytes .../x509/a8f3f70d327b1ad6517de4d95c758880145477bd | Bin 0 -> 6204 bytes .../x509/a90df6c9e1ea3f508cb6f8024215a0ea4efe7091 | Bin 0 -> 30 bytes .../x509/a9456bd40aaefbe8a488a1656cd818b472623d48 | Bin 0 -> 444 bytes .../x509/a94a0747ebc4c22479dcb6bde18e3bb2cc165f02 | Bin 0 -> 303 bytes .../x509/a95866d393b825255343e1f48976de05903fc5e3 | Bin 0 -> 248 bytes .../x509/a96c65fcc54d89853ff3fff346e47a8678061c9e | Bin 0 -> 140 bytes .../x509/a9a75a736e9391c7b8fea721a7c7987857de04dc | Bin 2006 -> 0 bytes .../x509/a9c0244ebd449afaf97ec0d19c63f7234b2b839f | Bin 325 -> 0 bytes .../x509/a9e8d0722344690699d90851cf54f02565cb9bf5 | Bin 1782 -> 0 bytes .../x509/aa19036b97c2bddc4cb480b00de5debaeb3e9677 | Bin 85 -> 0 bytes .../x509/aa4b2662fad519f1675bbe1e162b6040bcaaf988 | Bin 1283 -> 0 bytes .../x509/aa52fcdc7d5a25e6e98ba71df724fb58140e6bcb | Bin 212 -> 0 bytes .../x509/aac510bb8631808999915b74b4a32b44460b1d68 | Bin 621 -> 0 bytes .../x509/aae3326389ac8f0cc4f406222e904dbca4271fe2 | Bin 0 -> 78 bytes .../x509/aae76de3aaa8c5062a3c8071779ba16220147c9d | Bin 0 -> 1200 bytes .../x509/aaea5b898d6423e6cc3c4eef766271b2c07bf5db | Bin 44 -> 0 bytes .../x509/aaedeb8145b925c8a7ac506e79704e49f92ed628 | Bin 60 -> 0 bytes .../x509/aaf21abb120c79508ed66caad9d5168016cee5c3 | Bin 0 -> 1691 bytes .../x509/aafcd6b6557a195bb78d31643d235aa5361dcfc8 | Bin 374 -> 0 bytes .../x509/ab00126f46079e396c87e3b0bea74d16e93d1e05 | Bin 0 -> 116 bytes .../x509/ab1b8db6412927cada5318d1918e84932dd21100 | Bin 0 -> 162 bytes .../x509/ab2a077c85ad0427afad827cb1cffbd70e84c4a2 | Bin 0 -> 30 bytes .../x509/ab2cf127fefd5602d9ac536229831017d4149a0f | Bin 43 -> 0 bytes .../x509/ab334688f35a2f9f1b598e206ebe239c9e4e3dfd | Bin 0 -> 1823 bytes .../x509/ab3fcb03afc99c358850708ed9e27b3418e67177 | Bin 0 -> 215 bytes .../x509/ab5c1adab31ddc5d933100bb07846074d6feb0af | Bin 0 -> 78 bytes .../x509/ab6fe2c52c7cada0ab6da3cca2e719fa3ccae568 | Bin 222 -> 0 bytes .../x509/abadfb259e29c5ed408d4ea19b70eb76762c315c | Bin 0 -> 53 bytes .../x509/abb0e46f2c57a03134f1752eb2fa667a51e7f021 | Bin 0 -> 196 bytes .../x509/abb55f26a50a40f1a19ac25ea49b5c3ada5d83c7 | Bin 220 -> 0 bytes .../x509/abcf215d248e7c2c78b9628bb88f86f815ebeb7d | Bin 592 -> 0 bytes .../x509/abd9450a7a4bd778ef3ec1c899a57004feefb2e1 | Bin 0 -> 708 bytes .../x509/abde95cbfb44f1afa571a1bb0f2ab1e42bf5df75 | Bin 0 -> 169 bytes .../x509/abea14b20fa9bcfac865aed861fc4994587bf5fa | Bin 0 -> 632 bytes .../x509/abfcb6d190c9c34ae2ab5f27fc7884a2c3ceb76c | Bin 4352 -> 0 bytes .../x509/ac0562bd617e0f0b405aa342af76a8be56669e13 | Bin 75 -> 0 bytes .../x509/ac22cbf1f813436cc0137fb7fa6de725ed1134c7 | Bin 0 -> 119 bytes .../x509/ac22d3a33df4ffe361ee3ca4e9b1b69dcc74c121 | Bin 0 -> 249 bytes .../x509/ac3018877def38b189cf9dbc00c1516dbcb7af19 | Bin 0 -> 140 bytes .../x509/ac8741a3df69d133631b50c715af0feebe1f0756 | Bin 0 -> 79 bytes .../x509/aca1e53b7798ca26ed4c877f5e93d3905ed44066 | Bin 0 -> 304 bytes .../x509/aca5738f3628220d7845901e3af3b911a9def850 | Bin 0 -> 863 bytes .../x509/acc2953cea1bf4d0396b80b9ff8c42b9f503f09b | Bin 1019 -> 0 bytes .../x509/acc2ccf6417e837a116445078a02f555940a41c6 | Bin 0 -> 197 bytes .../x509/ad1b064fd3db99ea9d095f674bbc5cb720579314 | Bin 0 -> 612 bytes .../x509/ad20001c8ea0e14bc844c1f24593b4e77c21b7ca | Bin 178 -> 0 bytes .../x509/ad21c225b6d752a5e3117e6ce297376f144b04b6 | Bin 0 -> 91 bytes .../x509/ad4da075c78261e9de551f90bca78e3a42f7a60e | Bin 0 -> 399 bytes .../x509/ad66e5fad4f50f9465431bf24f1ff84f7d236914 | Bin 0 -> 80 bytes .../x509/ad85effc904339791cb9eafc5ef31099680ddc32 | Bin 0 -> 20 bytes .../x509/ad8b20a956865ba17224b5f5ce41a26f59f3aebc | Bin 0 -> 8151 bytes .../x509/adb31a67ea4233b90d7012ef73643a67c7d8e540 | Bin 88 -> 0 bytes .../x509/addcb1898591967571242b740bf1737c7b66a7c9 | Bin 0 -> 8468 bytes .../x509/ae172e3d152fffc329a79bc1bebbbe6bab6a590f | Bin 420 -> 0 bytes .../x509/ae21c1a0ccf32072e5d8cfa3038aac735044bb1a | Bin 1021 -> 0 bytes .../x509/ae2c30177b97994bb40fe8e66b0dca959f80daca | Bin 0 -> 6592 bytes .../x509/ae4dd2c7f6e204eaa9f128bc6166a154414a0c3c | Bin 0 -> 80 bytes .../x509/aec45184c8220248053636f5b5dbe80700d9858d | Bin 0 -> 190 bytes .../x509/aec9f3c636f7a307bd25a9303efe59f4aeccfcf0 | Bin 86 -> 0 bytes .../x509/aee57be7de71e30ffbe86fea1eae0ef27ca6e3d8 | Bin 707 -> 0 bytes .../x509/af43862956862365a5f69303e41fabbe5d90c494 | Bin 0 -> 1095 bytes .../x509/af4816b61584c302d6d88160dccb37f7e0856ae4 | Bin 0 -> 377 bytes .../x509/af622e5d3afbc3ba489ea87141b10806dfeef8f8 | Bin 60 -> 0 bytes .../x509/af84fafb32d063e8dcc8d01431d067a34493857e | Bin 196 -> 0 bytes .../x509/afade4580c03a6e010684e5d40ecdca070a6c803 | Bin 1835 -> 0 bytes .../x509/afcfc6247044e1cab7164fc912d792ff563089c7 | Bin 0 -> 119 bytes .../x509/afd7172a456552cfabf1fd5aeda70691bd49c775 | Bin 0 -> 229 bytes .../x509/afd7d843e0504937e7d425d396fa315c9d326ddf | Bin 0 -> 338 bytes .../x509/aff5bf8b180e8695df0a62d11eaba101c7d3c695 | Bin 0 -> 475 bytes .../x509/b0263b4e1ad1e9f407b5126c1d38cadb238ae96d | Bin 0 -> 116 bytes .../x509/b0360691009d3160292f9a7f7da6fb400b3642fe | Bin 0 -> 14145 bytes .../x509/b05ec919cdee05e4d9f0f63a8b208fec563a262e | Bin 948 -> 0 bytes .../x509/b0ce94e56f7abbdb81383c4207abcadd640400d8 | Bin 0 -> 113 bytes .../x509/b0d6f816183b635dc40ab93d3726fd8aff6bdd7d | Bin 68 -> 0 bytes .../x509/b0def06b53954d6b812f12dad06d628dec1db61e | Bin 0 -> 104 bytes .../x509/b0f0f83b7cc37a8aab356312d9235af6fd8b9fd3 | Bin 216 -> 0 bytes .../x509/b0f2d4a654c6f394cff87697a29eb7d5aea04669 | Bin 0 -> 934 bytes .../x509/b112e89dde5a4bbc451d64fb78aeb5709a9cb866 | Bin 0 -> 90 bytes .../x509/b1186a4858dbaf291157024d5f017436fb7e3968 | Bin 311 -> 0 bytes .../x509/b11f5121149d9ea508f128b84c593807f8cd5894 | Bin 0 -> 111 bytes .../x509/b12fc1dc76c9d900cdce219fcb5dab28c4e071d3 | Bin 621 -> 0 bytes .../x509/b13f8813dfc3c8f25aa5bb97c9fe857354162e8c | Bin 0 -> 615 bytes .../x509/b18003c9e56685f8965dc2ca229e5a1e1f7a5781 | Bin 0 -> 708 bytes .../x509/b19b5eda813ac7c993171cac1d8c3c2b45d59da0 | Bin 220 -> 0 bytes .../x509/b1d2969c75d4a67d5b8d8a8d86a912d55eab6e89 | Bin 23 -> 0 bytes .../x509/b1dd237ee2d60ab23fbd30cba8ab14908ab8e1b3 | Bin 0 -> 458 bytes .../x509/b1f92ab53490393f5197c46933fdd68ba25b7213 | Bin 0 -> 218 bytes .../x509/b24cbbc46ce1c47e63c8243906e889cc2d45959a | Bin 0 -> 263 bytes .../x509/b264f5d799c7b4cc51f951c45ea6f24e94ed6da7 | Bin 0 -> 30 bytes .../x509/b273b54311bd36e46105f6d4c7616c1a68fccf69 | Bin 0 -> 196 bytes .../x509/b275161011a779bad4d2b432c348c7a7dd48d70d | Bin 0 -> 276 bytes .../x509/b285f69f61cfadb4f8d5c44b7f3c1fd5669add7d | Bin 419 -> 0 bytes .../x509/b2b5ad855e94cad8654b44c4c68e7b4476121109 | Bin 1256 -> 0 bytes .../x509/b2db1e2815b3661404f6f5ae04120d6b97360514 | Bin 0 -> 36 bytes .../x509/b2ea20bf33566799392e0de639d42338647b4770 | Bin 580 -> 0 bytes .../x509/b2f676800004ec2a0a5c57cdf052328e9aa8e5f9 | Bin 0 -> 33 bytes .../x509/b2fe01b24bb438c094bcf97531806a323406e8a5 | Bin 0 -> 2174 bytes .../x509/b30fa5f1bc4c5ae015cd89dae51f59eb480c8b57 | Bin 0 -> 95 bytes .../x509/b357b3b7c3e30eb964c5596197a1c45d95895073 | Bin 0 -> 153 bytes .../x509/b36e8f36eaf9e3a07e186cff9045d168badf9e19 | Bin 0 -> 63 bytes .../x509/b394fb875eab149a5c0617df4c85c5c84945d835 | Bin 1835 -> 0 bytes .../x509/b398e5dc4d07c42d6973fa8eca2797b711ac285b | Bin 0 -> 6217 bytes .../x509/b39bb6e88c10ff5955ca4f1b40b2b90ae9c85460 | Bin 0 -> 254 bytes .../x509/b3a59a49ce7651c44435809c77258a1bafe5af29 | Bin 256 -> 0 bytes .../x509/b3ac8a638d1e00fb2886559d0abdad62ab8ac0f0 | Bin 0 -> 360 bytes .../x509/b3b376ddfbc2794fc2f78340680f73b3724eb632 | Bin 0 -> 84 bytes .../x509/b3c9f10c06abe5e915b5bbc10cdaf8176ddf4cc3 | Bin 84 -> 0 bytes .../x509/b3e20f764c4c875ddb4fff7907b2af75df4d1463 | Bin 0 -> 444 bytes .../x509/b3e26989773010531bd743c6548df77a6e614849 | Bin 0 -> 456 bytes .../x509/b4435ee36bb9e6a738a1fe64cf8de11543986d83 | Bin 0 -> 708 bytes .../x509/b445cf5f75f7062555d25fcb86f4eded56bea063 | Bin 0 -> 352 bytes .../x509/b4492b86bfed5d84d679a7019fc651f2c89ffa4e | Bin 0 -> 277 bytes .../x509/b4685a692a139e872ea5c624264b2e00f3db8eda | Bin 0 -> 741 bytes .../x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 | Bin 707 -> 0 bytes .../x509/b4789b87cabdaa8a4206cb1bb850f2ef27b164aa | Bin 0 -> 156 bytes .../x509/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd | Bin 36 -> 0 bytes .../x509/b4b4d5f69708bc578214b539c7dcdf7d602e477f | Bin 0 -> 81 bytes .../x509/b4b4fb2c87d5af47564d69f78fa66761fdc21dd4 | Bin 986 -> 0 bytes .../x509/b4ba298a9bd7fb3f0f3b12b2b53ca2d9e987cae4 | Bin 0 -> 708 bytes .../x509/b4bdfe3884ad36615c96ac87207d439dbc0b5ae1 | Bin 4548 -> 0 bytes .../x509/b4f654bda9b14c5b91ba045f0924ace584205dc0 | Bin 36 -> 0 bytes .../x509/b529d51cac7dec5800c413b6b23d6205cb98c840 | Bin 0 -> 160 bytes .../x509/b537a58b86e087734627d1fcafe3ce6302c60925 | Bin 0 -> 193 bytes .../x509/b547d6daae2c3b3d6e2b1fca1e9918c0284635c7 | Bin 65 -> 0 bytes .../x509/b550c030ebf988d18e9f8ffa6e9b02b698c75d77 | Bin 0 -> 53 bytes .../x509/b5535a20f25e15a5eb442e009cd1a6a9a5e3cac6 | Bin 0 -> 304 bytes .../x509/b5556a23dc4dbb9e0cfb3a286266ad8528e9acb1 | Bin 212 -> 0 bytes .../x509/b55ccc0f5d5291675fa7b91ca1ba803967079122 | Bin 707 -> 0 bytes .../x509/b57c9234e775c2b76314b8d87e4c89ca8718240e | Bin 920 -> 0 bytes .../x509/b5817bd3ef0a7e6ea689b19239c28fb9c52cf53c | Bin 0 -> 302 bytes .../x509/b5a42096ff82ee50c1d7dc2651b7faf887c33d07 | Bin 0 -> 476 bytes .../x509/b5aee6291d3c25373bf1a8de03284652d0f5ebb6 | Bin 420 -> 0 bytes .../x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 | Bin 0 -> 242 bytes .../x509/b60b2cb76af38dc9e569ca32b753ad27eafff806 | Bin 0 -> 179 bytes .../x509/b621d31fb70f674ee1d198af280d1ea3e6f7ec91 | Bin 0 -> 1799 bytes .../x509/b62613e445c98089a56ae9d1ba93cbd18d9f6565 | Bin 96 -> 0 bytes .../x509/b6297afe94b7c31d51607340300c6e27c181acea | Bin 8 -> 0 bytes .../x509/b633b399daa96d47c177a2239ace955990e9328c | Bin 0 -> 304 bytes .../x509/b636f62de8665bd6c74500ab962b0c36658b6fd6 | Bin 0 -> 178 bytes .../x509/b643dcbae911830b8b3e161b713d226d048cb368 | Bin 708 -> 0 bytes .../x509/b6477ab2fd242ca7f0a8fe822853d235c0d1ab06 | Bin 16 -> 0 bytes .../x509/b6953d03c3132f5907fd9731cbe94ed649108036 | Bin 1215 -> 0 bytes .../x509/b6f810e4985b0cf6743e5d4ca79498c62d92cbac | Bin 986 -> 0 bytes .../x509/b71af32c2dec511718fd9d49231fa3317f5bbccc | Bin 2223 -> 0 bytes .../x509/b72a9f232f0b262961303190a39722844291a7c2 | Bin 60 -> 0 bytes .../x509/b72dd6d05d6443a576374ea671266e2609efce1f | Bin 580 -> 0 bytes .../x509/b74f3834c54e08622c0a91df1b00e309f783cacc | Bin 1784 -> 0 bytes .../x509/b7581289826b399519a00734e53e315eac5344a4 | Bin 0 -> 345 bytes .../x509/b76ecc3b169c2c98ad2f8fffcc821fe67d8812bf | Bin 0 -> 500 bytes .../x509/b7af271057ea34e409adda54b1b25743e443f5d2 | Bin 0 -> 78 bytes .../x509/b7c7b13d2cdf1db8b3db4536bc59b8187d6b4244 | Bin 684 -> 0 bytes .../x509/b7c940fff5ba1080b185b7f50da77436a48ac31f | 1 + .../x509/b7e54a505f4d60cd24845679355a6eb79d3886ce | Bin 0 -> 35 bytes .../x509/b7fbc73d79d9732dd693a594af677b9b6a505447 | Bin 0 -> 92 bytes .../x509/b817994703d0bc6bfb915a91ded233371868e835 | Bin 0 -> 183 bytes .../x509/b81e0859cd19d06684d6eeae553097318126df74 | Bin 0 -> 6158 bytes .../x509/b8259814488017e58fd4bb5f618030e23c39e1a1 | Bin 1502 -> 0 bytes .../x509/b860a33cd77a8d88a349b4cdd08f80be6cec3bbc | Bin 0 -> 1546 bytes .../x509/b8675d9d6dcb4f72fe09af03f8143bd13d80c79e | Bin 0 -> 84 bytes .../x509/b8693f41691ad34b636436f4638e8ac8de7d55bf | Bin 0 -> 79 bytes .../x509/b8b44740f7ad07e28a208093b1b6a6cfbfc1c5b0 | Bin 0 -> 276 bytes .../x509/b8b5551c5fec2fd411e12b8c23a73cf807fb115f | Bin 0 -> 30 bytes .../x509/b8be50030af6bf24ce735816c203338e76bdf602 | Bin 0 -> 136 bytes .../x509/b904bb3abd9ff08d2e3141e7c28a8ea54dc82632 | Bin 0 -> 828 bytes .../x509/b94cef077ecdada6ffc6ff7c552313fee6afb04c | Bin 222 -> 0 bytes .../x509/b94fe0640faa72cdeefba5987be43f957d9c17d5 | Bin 0 -> 1912 bytes .../x509/b952cd0dd7cef032964ae9d1135c9ffc66b0fac6 | Bin 0 -> 116 bytes .../x509/b97063cd00c6f249b6acd8042b6ea5e35e8e076f | Bin 0 -> 113 bytes .../x509/b98afe965e1e2957629b3b683e72f8544c445a97 | Bin 0 -> 2410 bytes .../x509/b996540cd62481f2c9c5c969d2605874dd8dbf16 | Bin 0 -> 74 bytes .../x509/b9a547b126d3c31f3b01b3ca0cb81296b254042c | Bin 360 -> 0 bytes .../x509/b9e2dcd662c21f625dde01c9ae2b77beff8e9016 | Bin 0 -> 119 bytes .../x509/b9fecaaf763d645eadac5c1a9f355bfe7b94ca97 | Bin 4548 -> 0 bytes .../x509/ba84f549d11b0866a63b9ea30e806a054518a6e6 | Bin 87 -> 0 bytes .../x509/ba85817810724f132811e4fe64bd660f3b6a85b3 | Bin 0 -> 731 bytes .../x509/ba95be9a61c83a5093fad54a0ddf1a41d4a2cad2 | Bin 985 -> 0 bytes .../x509/bac0fb22fc51111de707b27700c7940c17859560 | Bin 88 -> 0 bytes .../x509/bac5229d17e1f4034f06631f47425ff18e2b9dc1 | Bin 0 -> 727 bytes .../x509/bac8aa3393a313104c72a1277547488890be9b76 | Bin 0 -> 282 bytes .../x509/baec72b7035ba4cf641878a7d9851ca5d95cffa8 | Bin 581 -> 0 bytes .../x509/baf2abaedae3e812f1a9419543d35cc20cc75fbf | Bin 60 -> 0 bytes .../x509/baf76f5d4ba6a69ede7351cabb95fd465675ec09 | Bin 0 -> 33 bytes .../x509/bb0e15954d46c5abe8f7a479124fac5b4f809477 | Bin 4548 -> 0 bytes .../x509/bb1958bc80a3561f657234ede2dca16d3c3a877f | Bin 0 -> 79 bytes .../x509/bb22b2fdd7161fac97af04d44674a76b1a66bb00 | Bin 0 -> 814 bytes .../x509/bb25319a146c7ec436e2f8b5d63bdf37c7c92230 | Bin 96 -> 0 bytes .../x509/bb33c0a509977766d0e94fd7630b920a54602166 | Bin 0 -> 491 bytes .../x509/bb3462e04b9fd661ec978e36a4bc0551a9a0e2c5 | Bin 0 -> 664 bytes .../x509/bbb6142eece37bd8fcf500a2f842dd81818311b9 | Bin 0 -> 90 bytes .../x509/bbc4e4d0fe846aa7ca37a8d66ec87ad673e9d78a | Bin 0 -> 692 bytes .../x509/bbf4c37ab22f463ed0c9d5f9d4d05135f32aad74 | Bin 0 -> 2238 bytes .../x509/bbf4f8957466c35a31de6470e6e4ae8a983cbc71 | Bin 0 -> 544 bytes .../x509/bbf5f0f1c29218f6f8b0e33e77a3deb988d40bce | Bin 212 -> 0 bytes .../x509/bbfb12bc17209960597b4ac662246a96806de746 | Bin 0 -> 60 bytes .../x509/bc02e5fe1324bfdbc081eb85100d580590383abb | Bin 0 -> 93 bytes .../x509/bc3c2ab2d99700267ced5f6b7c96d946802d400f | Bin 592 -> 0 bytes .../x509/bc3f1dd4a083aad2a1328905c49269a3dcd0acc5 | Bin 182 -> 0 bytes .../x509/bc67ac5ff6fe2889e44f28eae35a867ee5804f7a | Bin 0 -> 74 bytes .../x509/bc6b58474ad8d74cff2f25ae24935bf9992056bc | Bin 0 -> 84 bytes .../x509/bc791e2474c75442fbf43833a922db6e5b5525ae | Bin 0 -> 267 bytes .../x509/bc7b2e4b7125d3a7123bc6b9b5fb8c0c8c19bb48 | Bin 0 -> 405 bytes .../x509/bd0c2ee09ceccc94f705bc76149a4bd2ae3b5172 | Bin 24 -> 0 bytes .../x509/bd2d0aa1d503561087dd74dbe365362df4a2e826 | Bin 708 -> 0 bytes .../x509/bd3a4699699a2798ad509796c75cc3877383dc71 | Bin 0 -> 174 bytes .../x509/bd50887a04615fe98fdfbf99b826ed3412c53773 | Bin 0 -> 228 bytes .../x509/bd63f53dba8dcb4309fbe0b45a53afdfebc5ea00 | Bin 360 -> 0 bytes .../x509/bd75abc8f9b3f981cae49b579fae7b60dcba75db | Bin 0 -> 4608 bytes .../x509/bd90739ec267eb0032a57faba000a8ab9a185b0a | Bin 0 -> 296 bytes .../x509/bd94322ebf321e796a04b6c0222d65a64c3fd848 | Bin 0 -> 3474 bytes .../x509/bdc2a40d6d632855345c5ea826e40d18a0000060 | Bin 152 -> 0 bytes .../x509/bde7bf5b38e694ea57ea9e0f6d5cef186a094c9d | Bin 592 -> 0 bytes .../x509/be0f8f1f0ef0abb03e17accab4d36758bc8586c5 | Bin 0 -> 93 bytes .../x509/be430a46550b6569030299b222e23b33b1ffa8c5 | Bin 0 -> 2015 bytes .../x509/be4820a26595732a7ab567e4bf3148e346df99f4 | Bin 112 -> 0 bytes .../x509/be5c1e8c428215fe91d1ee5cd36b08d01b15ca94 | Bin 325 -> 0 bytes .../x509/be5d26d677bf27bbcaa8b33dd4acbd3dd9b178b2 | Bin 0 -> 2238 bytes .../x509/be664088e3193adcaf52458d2e2ea5ffa76e7d4d | Bin 1501 -> 0 bytes .../x509/bea83e72b5763aa2c493c2c0c276f6f678b362de | Bin 88 -> 0 bytes .../x509/beabc39a45232c9fc41d51a9ec876d06266875ac | Bin 0 -> 105 bytes .../x509/beb58622fbaf0c48a3dc185b4d06bcd8a559410a | Bin 0 -> 435 bytes .../x509/bed6a6ee80dbb21e35c5f31a8f64c9817287404c | Bin 0 -> 7719 bytes .../x509/bedfbccafa5047b897a4e21e384e4365d460add4 | Bin 0 -> 5752 bytes .../x509/bef0e86d0826d2c11fa6519e7ac401045869ed27 | Bin 0 -> 84 bytes .../x509/bf636942969f4e2ca4492062be2954efb42f9971 | Bin 0 -> 389 bytes .../x509/bf87724f519582012bf4dc5b92dd8b32d83a9327 | Bin 212 -> 0 bytes .../x509/bfa004e94dfab73fd9bbf2c9be4e0eebc633e153 | Bin 0 -> 1448 bytes .../x509/bfca9e929b2bd652d7f91413d54bbeb2e08248d6 | Bin 0 -> 4147 bytes .../x509/bfcf68acc94cf46f665d73c5b39a08fe9570b3e6 | Bin 358 -> 0 bytes .../x509/c008761f1d87103491ad3866e5da637b2ae3ce3c | Bin 0 -> 93 bytes .../x509/c015b3eaa30f55adf04a5394d21a948909e081a9 | Bin 0 -> 3651 bytes .../x509/c036975785620fc2cee2cc6636c3db8c4fcb7be1 | Bin 60 -> 0 bytes .../x509/c049434b555b8efda88ef344f28b0f32884b4796 | Bin 182 -> 0 bytes .../x509/c08a2f69fb2d71f59c4fc13404e6a0317bfe830f | Bin 0 -> 156 bytes .../x509/c097eca2c9dd49d6a3331f7398804abdbc642997 | Bin 0 -> 282 bytes .../x509/c0a4ee69e05431bd02c61db0e210068b6dd6a0c5 | Bin 1836 -> 0 bytes .../x509/c0aed271d07f750fddc882930762c1b121b83357 | Bin 0 -> 580 bytes .../x509/c0cb64e7406f697972417cbc2b90f9318efd6470 | Bin 0 -> 33 bytes .../x509/c0e8d405f2d26aa216e57ea6f25c86c4ef7e0dd8 | Bin 187 -> 0 bytes .../x509/c0fd57f799d589435a89993943a4164dfe5b6e64 | Bin 0 -> 664 bytes .../x509/c109e1e0de3272e683ff887c65c1f2f1f6f9d6bb | Bin 0 -> 105 bytes .../x509/c139eb335740a765aecf99544239f51b417b767f | Bin 0 -> 176 bytes .../x509/c16964587f9a38a82d69cccca04f4658cb5c1365 | Bin 0 -> 63 bytes .../x509/c176a8e71bf42ef0fe640bb515c8a89fd04c670e | Bin 0 -> 87 bytes .../x509/c18aa45c7c98e6986ea97b4f619ac6445d1a0ca4 | Bin 0 -> 216 bytes .../x509/c198f6a920c8ace43a2fe88ce568228c4bc2004e | Bin 804 -> 0 bytes .../x509/c1ae0354c3f71e6fd52b4200633eed028f3cfa3a | Bin 0 -> 1475 bytes .../x509/c1cf316e014e4c77c113710c755649fd334c6ec6 | Bin 140 -> 0 bytes .../x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 | Bin 0 -> 948 bytes .../x509/c1f310b2a5f33b7eccf22a196f50f0914ee51b54 | Bin 2928 -> 0 bytes .../x509/c1fbb9a592a72cbfac56552f6d9a6356c3d17fed | Bin 72 -> 0 bytes .../x509/c20ad3ac1847b1c621a7f00f13f719051b2bb481 | Bin 0 -> 734 bytes .../x509/c22970267943956b5008eee98b830f67541bcc5b | Bin 7529 -> 0 bytes .../x509/c24408d4f1f7b98ebe78d0cbc555263bcd9b70fa | Bin 0 -> 9569 bytes .../x509/c2749af15cccc76376650bc8fdc0758570506953 | Bin 0 -> 900 bytes .../x509/c293612785c2a7514d9028a4beea8ca6407cee68 | Bin 0 -> 272 bytes .../x509/c29c336abd3fdc0696f04104a0cf559de820f6e1 | Bin 0 -> 139 bytes .../x509/c2e18bab1d40278e440dd0267be0581537ee3e97 | Bin 0 -> 1171 bytes .../x509/c2e600bc4e831f422f7de2f55e1af0fba19818de | Bin 0 -> 5160 bytes .../x509/c2f55351ac0a97dd47c1759ce53ce80582cfe28c | Bin 0 -> 331 bytes .../x509/c3058ed06f8584b11b385163be1d258930df0468 | Bin 212 -> 0 bytes .../x509/c3183ec2f3e849a422194e259be62b0ac71c8ef5 | Bin 1211 -> 0 bytes .../x509/c318c177f589c53091ae50b42bd298eb365366de | Bin 0 -> 580 bytes .../x509/c321ff06c2f04ce91cbfcb558fa60875a0d400df | Bin 0 -> 54 bytes .../x509/c3509eddf46f30c5177b1787d3d74b4ee6d085f5 | Bin 0 -> 93 bytes .../x509/c3557c9a6e06d907b83d3d96d4a4bd25bfc5ad64 | Bin 0 -> 38 bytes .../x509/c3608f995da127e208f0a95ff67504611e643f15 | Bin 0 -> 750 bytes .../x509/c3748e4eba70fc3c8d45819365b513ce07f1174a | Bin 0 -> 33 bytes .../x509/c375c4957624407d27de6d629ea6a44f971470cd | Bin 0 -> 160 bytes .../x509/c387d503f5dcb0f8e52813520a60be00dcaba74e | Bin 0 -> 36 bytes .../x509/c38ddba9e6f6d545472fbd720c5ec0795d627867 | Bin 2500 -> 0 bytes .../x509/c390bf22d7609738d842a4f9cbff25b8a314048f | Bin 84 -> 0 bytes .../x509/c39ad1577452dec9882daa4614c9949bfe8e5fcf | Bin 16 -> 0 bytes .../x509/c3adf57e4e761a23978d0c6a001a7dfe758e6806 | Bin 920 -> 0 bytes .../x509/c3bc9471fb76dfee1b7ae270ba73cecad3d32e4e | Bin 0 -> 81 bytes .../x509/c3d68ada0f2f92488dc13c3b7c2439627020d17c | Bin 896 -> 0 bytes .../x509/c3d6efdf327c7c8b90cde5caab1486ae8a762f31 | Bin 0 -> 2928 bytes .../x509/c3f890836f7defd7e1b18986814b0531f62b605a | Bin 0 -> 357 bytes .../x509/c42e03ea29a2c323d85c58cbab42b24279cde8f4 | Bin 36 -> 0 bytes .../x509/c4466354db02785bafef88988b7e2c23ec5dd8c8 | Bin 2863 -> 0 bytes .../x509/c471a40a674bf8d0cdc494ffb4af910ef2c7ac81 | Bin 0 -> 99 bytes .../x509/c47ce0c04168e7fdb99fc5f50a238615f7c4b82c | Bin 332 -> 0 bytes .../x509/c4ac101b69810fe37170632ad2b8f920593ae0fb | Bin 219 -> 0 bytes .../x509/c4b8e9b1f8b0beaa823263d26a8f45b328c2dc7e | Bin 0 -> 4915 bytes .../x509/c4cddf165433e9ca23206128e5d811cd64001e1f | Bin 0 -> 6540 bytes .../x509/c4dcda76993020d59696ddb376034d6df93dfee1 | Bin 0 -> 271 bytes .../x509/c54d8c6519d8af340203ed31bf8e96db5fc3ebe1 | Bin 66 -> 0 bytes .../x509/c56577ad76c39b13f69844d5662f6377624865d6 | Bin 860 -> 0 bytes .../x509/c565d99ca2b3902e32c41b912774f88b324643b4 | Bin 0 -> 191 bytes .../x509/c5920fdb3a676daef413c518787ce5f5561fab9a | Bin 0 -> 696 bytes .../x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 | Bin 0 -> 708 bytes .../x509/c5e92146ee6e7063b392ad5f7440bbd8a70a4c7e | Bin 360 -> 0 bytes .../x509/c60d9c6ab5d15f9c874ed1342ed6ac959f5a8ad8 | Bin 0 -> 156 bytes .../x509/c60f6125a888083d7409f8590420f5ed9fa0749a | Bin 0 -> 580 bytes .../x509/c6255e512d8dc56194bdac8c2b2d1f7ccaf33aa7 | Bin 580 -> 0 bytes .../x509/c631d57065bf76fc53c202dde361bf0dc93c80bf | Bin 0 -> 36 bytes .../x509/c64fa759831b89fb42340b1ea7a65e3c55d61f1b | Bin 1935 -> 0 bytes .../x509/c6b36a584e80a35c38a3a1fb3562142d035d68b7 | Bin 63 -> 0 bytes .../x509/c6b47a156325d97fe180b97d04bab6c0c6d4c1a6 | Bin 87 -> 0 bytes .../x509/c6f6401a7ede6cc123eb92d54350394eb9accda5 | Bin 34 -> 0 bytes .../x509/c733fdde63da5012573a14de797a7191884f8f76 | Bin 0 -> 1243 bytes .../x509/c7354503d129213b0565a48d99b45d19af020837 | Bin 0 -> 69 bytes .../x509/c73855a7390804be0ebcbdc8522d4f94845eeb7d | Bin 0 -> 1157 bytes .../x509/c73e0c176e02fae8d9ce573bf9bf4a78b09a281f | Bin 956 -> 0 bytes .../x509/c74e2740b955bb9dbe12f53d19d3719ac288166d | Bin 222 -> 0 bytes .../x509/c769ab099a1da5ec0f178e8e71a62be5f438cc83 | Bin 42 -> 0 bytes .../x509/c773608e2c231ea115ab86819422fcff174f6b17 | Bin 0 -> 1044 bytes .../x509/c777b1540e6dfbcc9d479a9c16661329b6539681 | Bin 0 -> 86 bytes .../x509/c787ac1ef2fff18420330c9bf1499d0b505e3467 | Bin 36 -> 0 bytes .../x509/c78a57c1636292ec5e70aacf0e1817c697fcdbaa | Bin 0 -> 190 bytes .../x509/c819a6b505ee6ab22a47fad065864f351afe435e | Bin 0 -> 48 bytes .../x509/c81c39ccd258a3944f5f42a35570ab5da2a2e139 | Bin 0 -> 68 bytes .../x509/c829e3a129d9d7cef8f436ee1886b57fae40cfeb | Bin 0 -> 292 bytes .../x509/c836a1094f95527ab48894b30b93bcb409f31c81 | Bin 0 -> 630 bytes .../x509/c8894886b733df6f0eb53c80adf4911a0647ea7f | Bin 0 -> 26 bytes .../x509/c88c5c5456254476c59df84e8adf581b5364803c | Bin 0 -> 128 bytes .../x509/c89b94f7d772330e246a20d4d07180c6da996b0f | Bin 1160 -> 0 bytes .../x509/c8a81fdce01c16341641f830e130906138cb4d5a | Bin 0 -> 2238 bytes .../x509/c8caf2d027ac470bc400084a92242a1cc57847be | Bin 0 -> 389 bytes .../x509/c8d9dacde91b6807b2453fa17cab7e8b4e426b84 | Bin 292 -> 0 bytes .../x509/c8f3d92977bdfa1e3e01bb2507067420b8c2e58c | Bin 64 -> 0 bytes .../x509/c91d45cc6f4c5436cace5877ec0eb6efc2ed52e3 | Bin 0 -> 2035 bytes .../x509/c94e379e56995c1fd12a919e067323112f327c00 | Bin 271 -> 0 bytes .../x509/c9530f974aba95871004f7d1bcefc54f70c658f1 | Bin 0 -> 116 bytes .../x509/c97bee22b20a9e616d35dcb25c834266cb7d20b7 | Bin 708 -> 0 bytes .../x509/c97c186a0eb2d272d6669d67f0ff4d129385b3e2 | Bin 0 -> 708 bytes .../x509/c9832a626d296bd474b3580fb87dac4348cf8ef8 | Bin 0 -> 185 bytes .../x509/c983cfd97a3e08419478412cf19aa9b0bb1b8a92 | Bin 0 -> 2057 bytes .../x509/c98ba37cee6938f8bff2c70fc7033a1fb092f0a4 | Bin 0 -> 2088 bytes .../x509/c98d372bd668b198899081d7a9c272dcc710e28f | Bin 0 -> 708 bytes .../x509/c9a2546cfa325f59ba8b244981b4516bd5612e22 | Bin 0 -> 53 bytes .../x509/c9ae5cc0e1b94572afc3845a0ced75b06b6b72c3 | Bin 94 -> 0 bytes .../x509/c9bb69030b81dae4e8f304c2a13e9b60889ce7f7 | Bin 42 -> 0 bytes .../x509/c9caf8eba3082b2662a86ad01da665a370981111 | Bin 0 -> 156 bytes .../x509/c9cd4c434741bcbd902fba88bed7714df6c09ff5 | Bin 1987 -> 0 bytes .../x509/c9cf82376f15ee76a38d09ea8789cd98d545a7e0 | Bin 0 -> 28 bytes .../x509/c9d73f7121141a280843c5fa185e77b11aa3ff87 | Bin 0 -> 736 bytes .../x509/ca04736195922ebadba3c20bc8d25f250d5d10e3 | Bin 0 -> 49 bytes .../x509/ca305ec30228aca0a43a1193c4e8996d9f26a000 | Bin 0 -> 134 bytes .../x509/ca3dcfa86fb8f0f679754e57ed4077eb46996b1d | Bin 360 -> 0 bytes .../x509/ca4ddf189b96875afd5f33fc0a2ca524e71bb6d6 | Bin 88 -> 0 bytes .../x509/ca775e699efa298376e0ebf7a6fc47719d46b3b8 | Bin 541 -> 0 bytes .../x509/caa104ff2c3ea31d7b654f700adcc659ce5e2032 | Bin 0 -> 3331 bytes .../x509/caa9bc2742701b2eab4cc3c0722e5b59991eeae7 | Bin 0 -> 148 bytes .../x509/cab15ef39bb364b86557215c7e3ed22f74957739 | Bin 85 -> 0 bytes .../x509/cb1958635135bb84bd3ea8e30fbb60f6f8244e5f | Bin 0 -> 85 bytes .../x509/cb235fa232afde9d5b43073a8813606fa7397429 | Bin 94 -> 0 bytes .../x509/cb3371fa9adddd74d05deedbf5834cc0e3418440 | Bin 0 -> 870 bytes .../x509/cb3a8b95e80cd1580f9431f5a20b39e54c9ef06b | Bin 34 -> 0 bytes .../x509/cb3afe36ba0f4703f5558e3fc654339081c48788 | Bin 276 -> 0 bytes .../x509/cb900ef58e2f0afa4ce6633063b5a8b24ebb3e2b | Bin 0 -> 137 bytes .../x509/cb9fc77fedf33d599b8ad04c5d87caab357fe1cd | Bin 0 -> 402 bytes .../x509/cbbd6aa3cb28a245c8feaab4cf423d45c84ae560 | Bin 0 -> 1060 bytes .../x509/cbc2aa541577532ef93655feb128db37f9e07faa | Bin 0 -> 187 bytes .../x509/cbe0f1d85b12926879ed8886928866cfe3c60127 | Bin 0 -> 176 bytes .../x509/cbf7dc681ec4c10ee8397f2a07eea0e108bba27c | Bin 1585 -> 0 bytes .../x509/cbfe87fddbc2de39e9ce0bf9211b8e76397d7416 | Bin 84 -> 0 bytes .../x509/cbff9bdb4c30b75b20923c882caff2eb7d376237 | Bin 0 -> 111 bytes .../x509/cc0971c483292c72c09e495e5bcea09e74f1212e | Bin 36 -> 0 bytes .../x509/cc30108d395af3ed745aeb2e4c33571fad5b3d14 | Bin 73 -> 0 bytes .../x509/cc3341bbc475b57c42ecffed88883715ea9056ef | Bin 2600 -> 0 bytes .../x509/cc5df91736ecabec1a1d5d7087e3b415e65d6990 | Bin 132 -> 0 bytes .../x509/cc61bdce67604329998180065a59165eba9d4039 | Bin 0 -> 118 bytes .../x509/cc8342404c3695319e01a4517c7c384b8e6665ba | Bin 0 -> 1787 bytes .../x509/cca9f15c04871b487077f02cec703b2ab54cb74c | Bin 1935 -> 0 bytes .../x509/ccd72abf69c3c047be2a440f4af4d6e2a4238c4c | Bin 0 -> 968 bytes .../x509/ccd8eb265b14f2747efef44f8029b58f4477e0f5 | Bin 0 -> 47 bytes .../x509/ccdae1ec0ec94329d3c412fb4744d070d17460cd | Bin 0 -> 1347 bytes .../x509/cd11c6b6470364e3c20d6ef57811111059df7c1b | Bin 0 -> 176 bytes .../x509/cd324a472b950c821cf76e1d04d4a4c014ac9236 | Bin 1956 -> 0 bytes .../x509/cd3f20015cd448be2abc3616b41859944483232a | Bin 194 -> 0 bytes .../x509/cd5f39e6ea4cd165e26359f69bb5e47c58c5092f | Bin 0 -> 434 bytes .../x509/cd64a301d1f0360ed7441ee5a2538ff4c9971285 | Bin 0 -> 227 bytes .../x509/cd70813409a5d9a6419a32ce346dc8ce99096b77 | Bin 0 -> 84 bytes .../x509/cd99178eb6da63655ca417705bf2aa1ab20caa6c | Bin 0 -> 464 bytes .../x509/cdaac6d6b4a62ea46e537dd4a12145b8a6586eb6 | Bin 0 -> 62 bytes .../x509/cdcaf4d85e22c064c83cf0e770f4c4fa197f82d5 | Bin 0 -> 85 bytes .../x509/cdf079aa62c3bd348326cbfd7477fcf78ed0eeb0 | Bin 0 -> 1232 bytes .../x509/ce8c84d2d206223500e8ac6e4ffb7e6a6016d794 | Bin 0 -> 176 bytes .../x509/cec0ebce896bd3e3c7c0cebff6f3771869a7257f | Bin 0 -> 1717 bytes .../x509/cec944c38a0503d3a4f671d9b9d975eaf03040fc | Bin 1183 -> 0 bytes .../x509/cf005ce6964c3c75eadd60b58049010de74400b3 | Bin 0 -> 196 bytes .../x509/cf0a2a37e79e5afe6b33fe09bf69677a1b38c8e7 | Bin 0 -> 5420 bytes .../x509/cf16755c13167d90455a44ceb68152b39ed7ad82 | Bin 0 -> 47 bytes .../x509/cf2642d196bbdc31c4cfa1b73609cd65b868f8f0 | Bin 0 -> 898 bytes .../x509/cfb6f3a6d27bcc833002e265cc68b1e96a139875 | Bin 0 -> 77 bytes .../x509/cfcc0af157042facf2c18dc8e2b103514fac4a47 | Bin 360 -> 0 bytes .../x509/cfdb92ad4289186f67b2d988af734d9d638f7d6d | Bin 0 -> 448 bytes .../x509/cfea43d2dc94fbb94ab265505e2ba33223bf3b43 | Bin 143 -> 0 bytes .../x509/d03a5e30442e699a21421088024714177c51984d | Bin 0 -> 708 bytes .../x509/d03abf902646883d7c45f8e4d3f99e74713f7fd5 | Bin 592 -> 0 bytes .../x509/d0529a2c332ea1e905ee3d917e30741473e0cfac | Bin 0 -> 282 bytes .../x509/d05ad6cd15f034516caf15ddaa8308654122df68 | Bin 357 -> 0 bytes .../x509/d05ed6bb27aae52193e7d4f97ed83e663c7203f9 | Bin 0 -> 364 bytes .../x509/d0820f26f89eb71c3bfc77d1c83e3a843d4dd445 | Bin 0 -> 86 bytes .../x509/d092a9c847455d8eaef6cbd04a5ae5c99be96b04 | Bin 0 -> 224 bytes .../x509/d0d70d7680851954908d4eb4d70a642438c210d6 | Bin 0 -> 352 bytes .../x509/d0f5c1b4f273d371d1beae52d7cd55e0f74a5376 | Bin 0 -> 389 bytes .../x509/d10cf253a4ee35032f9be3d5229a064c4c455044 | Bin 0 -> 119 bytes .../x509/d11c518cf4f2d41b90e955ff9edc8acce87003ef | Bin 0 -> 197 bytes .../x509/d12ee4871301ff906d96a3d027968b46f61f9c20 | Bin 0 -> 196 bytes .../x509/d158d1452dbfa058b15c71e5b60b1885652164c4 | Bin 0 -> 626 bytes .../x509/d16117dd6a5d85042aec445b14f98b6df312f157 | Bin 0 -> 70 bytes .../x509/d16a8361b04e05f77971a37128d6cbc48f24a861 | Bin 312 -> 0 bytes .../x509/d18a074db3f49fd97c1a93ca978856c409f6d9bf | Bin 1799 -> 0 bytes .../x509/d18ae7ce815792609518579b9dca571c1a1a511e | Bin 0 -> 247 bytes .../x509/d1904c0f06b190f728bba1ef8c8feeb214b0efab | Bin 0 -> 80 bytes .../x509/d1c2f304592261a42965d8ced26931a4d6735dad | Bin 0 -> 372 bytes .../x509/d1c3704e0c6687efe4d783c34e7143abd425ac80 | Bin 456 -> 0 bytes .../x509/d1c8f968f0887d7d6e182ba86fd9758154d0a024 | Bin 0 -> 1158 bytes .../x509/d1c93bb4983a1fe9f81eca42b46954f836ab8b04 | Bin 0 -> 144 bytes .../x509/d1d8c44d4e0340389a0cf95fc03a7d84e2bd2e48 | Bin 0 -> 88 bytes .../x509/d1f056475fe3e106782daf89cd7dc7ea1a002e09 | Bin 0 -> 150 bytes .../x509/d21f2054ff87bd87638280f5dd94706fd5f19f73 | Bin 0 -> 1148 bytes .../x509/d24a9b0ec383c591302869f379bc2bc3e9047b91 | Bin 0 -> 53 bytes .../x509/d264e452a7c6777a71c092930f87ff30fed2c9e0 | Bin 0 -> 79 bytes .../x509/d268621d544481c3b8a6ead9f5af81c91f931e21 | Bin 0 -> 372 bytes .../x509/d2844b24f3b82e029db2150f9cf06c7c0ce99504 | Bin 0 -> 116 bytes .../x509/d290dad6e28c467564f07f39a6fd914bca5c3779 | Bin 0 -> 750 bytes .../x509/d2afcb74fac29bcbc2a0f7a6c379c059c03b4494 | Bin 0 -> 708 bytes .../x509/d2c9816047d6baa29141696610d496b3e3da8262 | Bin 0 -> 86 bytes .../x509/d2d3a22218743172e038fca814be90130feb9862 | Bin 0 -> 69 bytes .../x509/d2fc78effb16cc33386b6c459eedaad121bd57c4 | Bin 0 -> 229 bytes .../x509/d305f984afc8296871a4e808a4a8d43b7220fcd3 | Bin 0 -> 30 bytes .../x509/d31898cc13a903913c9f3a2f66242fca0a166efc | Bin 0 -> 101 bytes .../x509/d31c3282aa10a5530f5349772ff5dd9511c840f5 | Bin 0 -> 1221 bytes .../x509/d3263fd074098d7ddb8ed68f0c75c8a00dbea9c3 | Bin 334 -> 0 bytes .../x509/d328b4954286aa81820de825f79290bd0b4df737 | Bin 0 -> 98 bytes .../x509/d33a9635f608c80b6e2c7a0e2bab825eff6bb704 | Bin 36 -> 0 bytes .../x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 | Bin 0 -> 968 bytes .../x509/d344eb5bff1572dad2f9c3f9401b9012292a7f9c | Bin 0 -> 69 bytes .../x509/d3c66f91f7cfe3515fc9b860c7961460a350c0c7 | Bin 216 -> 0 bytes .../x509/d3d55087f27aab45fffe7da696515a2356ac85a6 | Bin 0 -> 100 bytes .../x509/d3de8e13198a3ec6af2ddd1ed9dd8911738b27f2 | Bin 0 -> 754 bytes .../x509/d3f8e28077d15525ec10db754cb02fd67e1bef3a | Bin 0 -> 199 bytes .../x509/d4042f37855043b11c8d313b5d6eabcefde8df3e | Bin 1935 -> 0 bytes .../x509/d4263de3d25cef4ec3ad63cffec2e88d2ca94982 | Bin 0 -> 319 bytes .../x509/d4428a8befad0293fa16d240a801a9a61a12d73b | Bin 0 -> 821 bytes .../x509/d442e78418d9489e3ff0638d35915ac46f38427f | Bin 0 -> 80 bytes .../x509/d48266a2eb7a5668e8736586fb629c5f66e6e076 | Bin 311 -> 0 bytes .../x509/d4a8c034c00618397d01a1dd47502c8fad316cbc | Bin 0 -> 197 bytes .../x509/d4bf1643248c0d31079af78b6d495632170da9af | Bin 1826 -> 0 bytes .../x509/d4c6d582d9e13d9a21970d2477c6b24d060937c4 | Bin 0 -> 160 bytes .../x509/d5208f3ec0ad1dfeb0c10aabc20f808fd3cfe7a5 | Bin 0 -> 78 bytes .../x509/d57a0246075c0fe22337518c701033a99b19574a | Bin 0 -> 1588 bytes .../x509/d58fee5b13d0db716bf0a2c306e4f2ed3b995a89 | Bin 0 -> 78 bytes .../x509/d593949fa7c24af5cfb63540b133491a0d7aa579 | Bin 64 -> 0 bytes .../x509/d5be090f5e604a6930f1bd056aa86991e8ffdba4 | Bin 0 -> 708 bytes .../x509/d5c657a17413a4ecc6334f4ff25d5aae7ad30957 | Bin 0 -> 708 bytes .../x509/d5cdfa90008ec25a45ac0051a65789ec50fa8b19 | Bin 0 -> 129 bytes .../x509/d5ed6e377b075032c4fceb469f6b6ffb0011c0c4 | Bin 0 -> 33 bytes .../x509/d5fe9f8a2e1a19c2e5c75f6a6c3f42229ec65c37 | Bin 0 -> 85 bytes .../x509/d62d3eddee2daaaae79c0df904857061210e1d38 | Bin 0 -> 116 bytes .../x509/d6366cc86f258e559021aab7def70f577305b891 | Bin 0 -> 201 bytes .../x509/d6b4494dd208bfe2c25656c2b5df716be9d14408 | Bin 1211 -> 0 bytes .../x509/d6f3cada7dee9fa661a7c5b5ef42cf69b8b31a9e | Bin 0 -> 183 bytes .../x509/d6f8dc1915a3b83d299975d708a5197cbf373eb3 | Bin 0 -> 321 bytes .../x509/d71eba23161fea2aeb594ec0968484df06378cdd | Bin 0 -> 30 bytes .../x509/d72de1143a3b8eb8fdf91d95c7714560df2a05f1 | Bin 0 -> 330 bytes .../x509/d73509b76fcf60ea710344c25a3cc322e6248820 | Bin 1782 -> 0 bytes .../x509/d736b6e370bf14cfb671708348618464fb143e09 | Bin 360 -> 0 bytes .../x509/d7395d77cfc25b48afe478ddc80eba704d803084 | Bin 0 -> 1501 bytes .../x509/d763fd9ab208daeda5348a53bbb60e2091821414 | Bin 0 -> 197 bytes .../x509/d7756aba757254f16f85c406cb8b8d05c1d5d2e5 | Bin 1835 -> 0 bytes .../x509/d786d5f3cc2ea68dbfdb25e3c7ae7f51776eaa5c | Bin 357 -> 0 bytes .../x509/d7be065a59a70d44574ddb9954c776a7e99683ca | Bin 0 -> 121 bytes .../x509/d7caee1733cc532e1a8770ca97dca8b82cb6e667 | Bin 0 -> 119 bytes .../x509/d7e2398132c138d4d5b433abbeb9015f2fa792c7 | Bin 0 -> 389 bytes .../x509/d80ee79ff474bb1745f16ecc0ddb41ad16ce2fe5 | Bin 0 -> 708 bytes .../x509/d83bc705b4da0ef0457052351bbf0191919898c2 | Bin 0 -> 94 bytes .../x509/d88111d57c8fadf6fc9b48c206ed5c372baebf45 | Bin 436 -> 0 bytes .../x509/d898649031f3f4bf4e89d983121f83744dc2ab6a | Bin 0 -> 139 bytes .../x509/d89a065b0cc30b1772ec1c7f67b54c324b48dd2f | Bin 0 -> 1588 bytes .../x509/d8f7ed7752d106de5fe22d4d58af9c63748a57b4 | Bin 18 -> 0 bytes .../x509/d8f8b359a38ab1f5089d1fd5ee6b57cc5edecc94 | Bin 0 -> 7230 bytes .../x509/d9156da4ba5143cdf7f335596ad5112986ffee52 | Bin 1158 -> 0 bytes .../x509/d94929ec5da8517be705084ebb9f47bba85c5141 | Bin 340 -> 0 bytes .../x509/d94d22690f4eac668052871409b4e31a1008f780 | Bin 0 -> 47 bytes .../x509/d968253c8b8465eb3bb9b5c5caeeccd779c9a85a | Bin 1211 -> 0 bytes .../x509/d9b6049a6b9822663885b4aad34ad9b2a9e024d0 | Bin 0 -> 381 bytes .../x509/d9e87ac210ac402e1b2ed45c34f62765c6cb1a1d | Bin 0 -> 4146 bytes .../x509/da02c01f64894011ed5e36dcdd986d579f5827bb | Bin 1212 -> 0 bytes .../x509/da142f11e7b3896c7b911ecb866ebf03b0223e50 | Bin 0 -> 310 bytes .../x509/da1ca19d5a7d407949c68c33b2733050a560e45a | Bin 0 -> 121 bytes .../x509/da3678a774dd4db252f4e311d0086416a635cd70 | Bin 0 -> 335 bytes .../x509/da62bfb8ba2b0daee7eae5fda47cd533323c2337 | Bin 0 -> 1467 bytes .../x509/da637f90c5e49d52d40838d7822ea1ac3b55dc53 | Bin 592 -> 0 bytes .../x509/da7667df3bca369727848cb336845e146acb6ed1 | Bin 0 -> 324 bytes .../x509/da9f90eb619ccb3f5bf4119746cd4a564c8bf545 | Bin 0 -> 109 bytes .../x509/dab99653473429f5199e35f047b54f05e869fcd8 | Bin 0 -> 121 bytes .../x509/daba64a05d0e8c5e99d09486b371d5a75d1b7ccd | Bin 0 -> 116 bytes .../x509/dade5e291893aace89026e0a2bb80d1656cbb182 | Bin 0 -> 4285 bytes .../x509/daf59237fc83455171e3ecb3c9fdfe7f2703a441 | Bin 1835 -> 0 bytes .../x509/db4f072d616f9cbff149a0d55a9790e2f6c7e652 | Bin 0 -> 156 bytes .../x509/db55daebe115a14bca1d53767b1c840872da316e | Bin 216 -> 0 bytes .../x509/db616a8c7e8c8cc0705920992e75033686a942ea | Bin 0 -> 296 bytes .../x509/db628b840531c83d12c918bb421c8a2047729765 | Bin 592 -> 0 bytes .../x509/db6892234eef66f9fa4ff1076422f939337b0446 | Bin 62 -> 0 bytes .../x509/db744e09b54898d558e085aad1df63afc171c0e2 | Bin 0 -> 313 bytes .../x509/db7a6d65b54f9980964a03ad7101e00c73faeff2 | Bin 0 -> 53 bytes .../x509/db81368884ee83a481ef5d3afcd34eb8680cd741 | Bin 0 -> 84 bytes .../x509/db9af556046fd022698cbe3fef4508173725e1e8 | Bin 0 -> 168 bytes .../x509/dba8a9eec7b009b8cef46b6b87bfd84fa409ea04 | Bin 112 -> 0 bytes .../x509/dc0676aeb0ac7dd63194848b56f9f47c7c973f5b | Bin 0 -> 187 bytes .../x509/dc13205a2ea9d4a2fbcf23e7f2f18692a97b8a15 | Bin 0 -> 2707 bytes .../x509/dc15c304ef63ba400d6c52661334da0e79e5eb97 | Bin 108 -> 0 bytes .../x509/dc1c802621723b5522352e0ac5b8ed9dd89930f9 | Bin 0 -> 708 bytes .../x509/dc28607d5bf26babb9ae965a775e1e3c7d0d7ee3 | Bin 579 -> 0 bytes .../x509/dc440ebb117b2ae6fb2cf3f9d60c6db506e9985a | Bin 0 -> 4322 bytes .../x509/dc5fad5738b9a07201d0579207bd52666d28045a | Bin 0 -> 79 bytes .../x509/dc6b3a0648ee428e95a3b0e0049f850704ef71f3 | Bin 0 -> 7102 bytes .../x509/dc837f3d8b125c6dc1b716d20a7ce19032052fb4 | Bin 0 -> 66 bytes .../x509/dc8d6597b02eac0943251069bb65c8f4e389b6d8 | Bin 0 -> 33 bytes .../x509/dccb67ec7b675709e32c048d206a9bddf3e4567d | Bin 220 -> 0 bytes .../x509/dceb07f249e9027aac5451ce74c45fceddedce4c | Bin 0 -> 79 bytes .../x509/dcfeba44f9cc3df78f7afcb67b38855665bbe842 | Bin 0 -> 99 bytes .../x509/dd04d6053cf0438e118fd8dff038d7ba16aa37fb | Bin 1242 -> 0 bytes .../x509/dd0f065efacb6b3e440cea45c0da783ed107b6a3 | Bin 0 -> 88 bytes .../x509/dd34a9b3f8d7fe3d920cf3a8848f2ded34fcd449 | Bin 0 -> 389 bytes .../x509/dd39b76c253ff7c17c83e9281c8f2df043a66433 | Bin 109 -> 0 bytes .../x509/dd3ffb7d71161545a5e8dafe6332de14be141604 | Bin 0 -> 196 bytes .../x509/dd5ac730fd69b0ee3c76f69c8b9f53d5487cbe57 | Bin 948 -> 0 bytes .../x509/dd5b9b87fb8b98ddf0bccabe5e9f238f2b498c04 | Bin 0 -> 116 bytes .../x509/dd6eea36acb1996444db63776b5978be9c11c7e7 | Bin 0 -> 1912 bytes .../x509/dd85ef22828fe6f475a2233c664da51693d07a29 | Bin 217 -> 0 bytes .../x509/ddac7f8422d28e974c5baeae758fca06318a9c3a | Bin 0 -> 1799 bytes .../x509/ddacea689252d994d128d90bdd9c990f78ba70c9 | Bin 36 -> 0 bytes .../x509/ddb294ad1fd5f905f1023b8a953745d2f246ade6 | Bin 4548 -> 0 bytes .../x509/ddc25d28502102611822adfc1f3a1165ad44f105 | Bin 624 -> 0 bytes .../x509/ddf769c9c78d9f5d0470731fb20bfc1aa005be3f | Bin 0 -> 33 bytes .../x509/de04086e92bcf112e487485558fe449b30bd52dd | Bin 0 -> 74 bytes .../x509/de1ce1f9704b1a887f0db8c4a7ba767ed26bd46c | Bin 0 -> 112 bytes .../x509/de54f2f13ebb9e7385d62932583cc9a99cc98f45 | Bin 0 -> 80 bytes .../x509/de7ce307b10b3863fcb5854d933bfb90b675f337 | Bin 0 -> 336 bytes .../x509/de8387f580c5d51ab78c79d7ce9bf847ef165fae | Bin 0 -> 72 bytes .../x509/deca1b9e38b308184418198e0627771ed3677d91 | Bin 1156 -> 0 bytes .../x509/df09a806d76bf6a31f722f281bebb47ffb329962 | Bin 144 -> 0 bytes .../x509/df18f8a76eed9fb163746d5d7803a0b815e135fc | Bin 36 -> 0 bytes .../x509/df26b6792a81d04afa783c9de13019b0cc6fc130 | Bin 0 -> 109 bytes .../x509/df37f8bfd5efae383db3c4eb6a24c6083e504042 | Bin 0 -> 193 bytes .../x509/df3aef8e138ced291c6b1d80cafa34e6b31d5847 | Bin 0 -> 345 bytes .../x509/df51b299154cc1acec2d8a24b4261cdfe69ab07a | Bin 925 -> 0 bytes .../x509/df6e9f853b47bd64d838490f743fcd99c50e8ed3 | Bin 0 -> 1021 bytes .../x509/df78a9ff57c1ccc5475b57c90ca0cfaa7808f037 | Bin 1511 -> 0 bytes .../x509/dfa683e51272abe49b68120ab12dbe63f64280fc | Bin 0 -> 4146 bytes .../x509/dfb5af4670185ad1e99e630396c6fccc31c695fa | Bin 0 -> 272 bytes .../x509/dfc40847d282467778a19cab8e53102e04280b91 | Bin 0 -> 1546 bytes .../x509/dfd00695bb61a9cfef15c62d239f3bd7141a8035 | Bin 334 -> 0 bytes .../x509/dfd38778b25967cd5793b7f92fe7a3dfc8c2c6db | Bin 36 -> 0 bytes .../x509/dfd4ca5c68d1ecacac86ace5d42915a68c2e97e3 | Bin 592 -> 0 bytes .../x509/dfd74b01b3cfacae7fab1cd3fad230b3d16d77c6 | Bin 0 -> 79 bytes .../x509/dfe8e8c030f91be9f9e540d6dd9730f57ec6cbf6 | Bin 0 -> 105 bytes .../x509/e0090a5b78e3e74d3a50dfd1865b8954d8e1f4e4 | Bin 1800 -> 0 bytes .../x509/e01e79c61fb0aa6177f97332e4cf56904fabeaf1 | Bin 0 -> 4285 bytes .../x509/e0297451c9347b7e2d82e17f42cdfe9fd8c3ca95 | Bin 0 -> 42 bytes .../x509/e02e70fa6838edceeb476ccb22890cd2b6e98bf2 | Bin 0 -> 138 bytes .../x509/e07af4f95d2080e0d4b2501c02325bfa095ce0f5 | Bin 195 -> 0 bytes .../x509/e09c689cade6635c8e6ab46167f7b0a6bf9cc7e4 | Bin 464 -> 0 bytes .../x509/e0b92e943724cdb9776bbb45f798b06b5f53d460 | Bin 0 -> 327 bytes .../x509/e0c8fe207795581f9a0771825a51af4db60af8dd | Bin 0 -> 107 bytes .../x509/e0c909e4da5a8d80cd9a95d8956ab1337d85642f | Bin 109 -> 0 bytes .../x509/e0dc2ae3a83b2d965ed8b1275a2125b04ecd51aa | Bin 0 -> 592 bytes .../x509/e0dd93093ec481adf6ea65cb84a29b0a54037ee7 | Bin 782 -> 0 bytes .../x509/e0eade719d8302504b0f0083636cc63d08e2684d | Bin 0 -> 2401 bytes .../x509/e0ecaba6884d3519a57b69ef9b789a720ac007af | Bin 36 -> 0 bytes .../x509/e0f5b616f6e0756e829e2b97396f5aba395299c2 | Bin 0 -> 2928 bytes .../x509/e10ca05aab09b04bf08ab5d7a42540ec8a281235 | Bin 0 -> 398 bytes .../x509/e1214e429ba48bf1e5e5068b1eb8580306347169 | Bin 62 -> 0 bytes .../x509/e13ae75b08dd877a2661b910d3618bd402ec2ba7 | Bin 707 -> 0 bytes .../x509/e13d5e306e4b24b57862fbda71c1b85ac870b868 | Bin 0 -> 1588 bytes .../x509/e140f0b4c026856ab07437a7b33592715808fb52 | Bin 88 -> 0 bytes .../x509/e17551a120f58ee34f4688634dd5279a4a71842e | Bin 0 -> 1171 bytes .../x509/e1ac41844c628a538a9d51821e4f4749cb529b1b | Bin 0 -> 1748 bytes .../x509/e1c136e8f7a75e05afce537db3a46b250e8be444 | Bin 197 -> 0 bytes .../x509/e1d3b4d882987035dfaa145e9d9390403cc878fb | Bin 0 -> 1506 bytes .../x509/e1f0c0d428e54af246d1addac63e01ad91c5aa4d | Bin 64 -> 0 bytes .../x509/e1f71ca6fe3055a94f443f5a5b0d6e801589a942 | Bin 431 -> 0 bytes .../x509/e1fdc97a0863ad6fca9adc28fff5bf213fb736b2 | Bin 0 -> 1484 bytes .../x509/e211913e7a4aab5b38f1107a3b25b2df80c1198c | Bin 1060 -> 0 bytes .../x509/e21581c81538f61e597d27ef50dbc01f64f48a14 | Bin 0 -> 1006 bytes .../x509/e21bf4ad352aa232f952eea6bd5be67313b28441 | Bin 84 -> 0 bytes .../x509/e22c9d47f63f354075ac20058d40ed7efebfa0db | Bin 986 -> 0 bytes .../x509/e23db2bc046dcc7b8c99668556df9e0d1893c6b2 | Bin 49 -> 0 bytes .../x509/e248496cc05148e684153a814b0aabaaa3779cf6 | Bin 0 -> 4475 bytes .../x509/e2658176b4d37a2ab90da32a82ca6e254e61c01b | Bin 0 -> 804 bytes .../x509/e279a5ede873d5f4473ff949c5e510745d1ce15b | Bin 0 -> 277 bytes .../x509/e2803640cff8cd6d4a2e9e92e282f8029ce61079 | Bin 2624 -> 0 bytes .../x509/e2c829a78ac9714b2f49c8627e1adb451b0f58c9 | Bin 0 -> 222 bytes .../x509/e2cc3d0668dcec6e3ec71afc3b07ece93ad7c9f3 | Bin 0 -> 1731 bytes .../x509/e2dce9b73850baa815d6b97cfe490f275cdf3077 | Bin 96 -> 0 bytes .../x509/e319d692db50393806bd61fca43fff61b98cc04b | Bin 0 -> 46 bytes .../x509/e31f485c4cf787e34b150b294a56d5e4d2f1b637 | Bin 0 -> 3003 bytes .../x509/e329bf40d06e16cabf5ffabf877d258d73637344 | Bin 292 -> 0 bytes .../x509/e33347aec94985ca80ee104c11590094d47ea2ea | Bin 0 -> 200 bytes .../x509/e33b793b4e8a1877f52bfcb63b289162ca3fe4c9 | Bin 1192 -> 0 bytes .../x509/e3563bbcccc57c270b565d1f4c8fb0faf05d2afb | Bin 36 -> 0 bytes .../x509/e37d94d87d99ff6e21ea19ec025bd9fe168a564b | Bin 0 -> 63 bytes .../x509/e38b319f07ce2cf859c2cbbab807a6fe66b231a6 | Bin 0 -> 1189 bytes .../x509/e39689041a87d80c0392135dbcdd4d771e79e533 | Bin 0 -> 335 bytes .../x509/e3a046fba52f2e29c760c096ed6403cf03ba3a5d | Bin 0 -> 141 bytes .../x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 | Bin 0 -> 28 bytes .../x509/e3cd0380bc2dcf6cb1543a1e331469364b7c0309 | Bin 836 -> 0 bytes .../x509/e3e996188445d8461822510dd96be2916c362ab8 | Bin 0 -> 101 bytes .../x509/e3f0ea96aff37c673336447fa6e8b0b96abb7cb2 | Bin 0 -> 168 bytes .../x509/e40a6a846cad359d973b8be1fb2fa13e8fc97442 | Bin 592 -> 0 bytes .../x509/e40d896afa01dbc988b385bfe8245663aee695f2 | Bin 40 -> 0 bytes .../x509/e427b446964fadb188130808b4a586a65c7acde7 | Bin 0 -> 708 bytes .../x509/e42bb61524b3de8d985122b24a2a4ce5711939e8 | Bin 0 -> 79 bytes .../x509/e436accca8f860cc103cbf06c87be471012a4e22 | Bin 0 -> 52 bytes .../x509/e43ff2c19cfa056e3b2aa5080eee8dd9454bc462 | Bin 3519 -> 0 bytes .../x509/e449974e83a5decf500911bc0ed346785522eeef | Bin 36 -> 0 bytes .../x509/e44d03cdc5954e239cc9724a40401e8a31f47eca | Bin 220 -> 0 bytes .../x509/e462808ffc5dff829e89174654cd264ea4e5db70 | Bin 188 -> 0 bytes .../x509/e49442fde6d93695ff379693a57e95857c596f82 | Bin 0 -> 444 bytes .../x509/e498a6151abaab1393772cd39d3d9f424b269700 | Bin 708 -> 0 bytes .../x509/e4ad31530cebafe18e5c8f908d37d52ef85002e4 | Bin 437 -> 0 bytes .../x509/e4beaf40967ce2c0beaea75e3f0a437f6f5ddb1f | Bin 0 -> 50 bytes .../x509/e4c0f4a39e99bb1fedc553c016aa0ebcf3b920ce | Bin 0 -> 211 bytes .../x509/e4d327680c1970cb2b0d762aecf65af20f1be4ed | Bin 0 -> 3519 bytes .../x509/e513f046f7dcdc4eca2aed89240f9e57bb03d999 | Bin 0 -> 116 bytes .../x509/e5391abacc22191d6b6b337a3868b48cdf22593e | Bin 0 -> 94 bytes .../x509/e569c24ffdc285b470a5b1ff663a698fcd2d4001 | Bin 192 -> 0 bytes .../x509/e58139194668d5d768167e16fa9449d4a34c69e0 | Bin 0 -> 345 bytes .../x509/e588156a121c4aa548a52672d2ed185d111f693e | Bin 0 -> 345 bytes .../x509/e5a54cac343c97e6fde9e09073e8bf3b6da12382 | Bin 0 -> 7133 bytes .../x509/e5b04fbf216fd864a4e1bb69b6f4a5011b4af9c2 | Bin 0 -> 6526 bytes .../x509/e5bbfadae9b5880402ab0ed123d7ce5f60c677c2 | Bin 0 -> 334 bytes .../x509/e5c7caedb2e16a608c9595574d75dcdaec591c1f | Bin 0 -> 111 bytes .../x509/e5ed4917fee0b3850f05a8da9c834355d31af409 | Bin 0 -> 27 bytes .../x509/e5ed908b0ed7e4f1c430859d698374f369acc6da | Bin 0 -> 1083 bytes .../x509/e5ee689e57db8a9d24bda40bf6fa3bc1d9afdcfd | Bin 708 -> 0 bytes .../x509/e5fb891d97128302ccfb4a476d00795396def34c | Bin 0 -> 1507 bytes .../x509/e604304cb1080a10c7796187e53abf91fcace397 | Bin 0 -> 176 bytes .../x509/e65550434961c131a776e1b40647dc1a3c7df280 | Bin 805 -> 0 bytes .../x509/e66ce481f61bb4987b6c21a727dc95fb2e981ab6 | Bin 0 -> 80 bytes .../x509/e66ea202616ad1a7c8396d0e357d331f78608864 | Bin 592 -> 0 bytes .../x509/e66fb527a27f935aebfbbae8c6b534f87d3202fc | Bin 580 -> 0 bytes .../x509/e6aad20526cbef7feafb5938ec9c6dc1ecbf3644 | Bin 312 -> 0 bytes .../x509/e6ca887584955b560e56af26eebf55bbcba47831 | Bin 0 -> 3129 bytes .../x509/e6d4deca57c4bd79d88211f86ed0825cdd1284db | Bin 0 -> 165 bytes .../x509/e6e0bc0abee5ab009a41dbb0bfa33f1aa0566d98 | Bin 1826 -> 0 bytes .../x509/e6f585802a231f2d2c6a63ea021ba581e86428f0 | Bin 1912 -> 0 bytes .../x509/e709da170f013e364f00a9417fc694173a7e6696 | Bin 0 -> 79 bytes .../x509/e726e3db59a282824c4a7a9ab806123ec4dd2ede | Bin 1826 -> 0 bytes .../x509/e73d8a3ec2bf1a4396ab311044c6ea6b5dfd0186 | Bin 0 -> 352 bytes .../x509/e73e23b7265a5c1d72d45a10f1abbd7ea11e962e | Bin 0 -> 389 bytes .../x509/e73f01488c6b4ac142e13b19766570f9658e956a | Bin 0 -> 364 bytes .../x509/e74b10151048208255474054e9582f1dbc722172 | Bin 0 -> 159 bytes .../x509/e7550c3a7fc045edc859bd6036670d39e09a9e03 | Bin 0 -> 53 bytes .../x509/e75ee5eaf618f43aea364567cafab279b6a02927 | Bin 0 -> 305 bytes .../x509/e77b124492f114ffcc71afb3915ad91145277d40 | Bin 708 -> 0 bytes .../x509/e77d97274b718f5525751f9dc2c93ae7cd390e53 | Bin 0 -> 926 bytes .../x509/e78ce7e1ae2a283da13d579a45eb03c936c473c6 | Bin 0 -> 116 bytes .../x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 | Bin 0 -> 442 bytes .../x509/e7a8233ce913bb904a55bd4053f94d4cd10958dc | Bin 36 -> 0 bytes .../x509/e7b251b209ed426704acf7786b346836bdb1abc6 | Bin 0 -> 336 bytes .../x509/e7d5266489f3ba075f77d3a662926a34f494ba46 | Bin 1075 -> 0 bytes .../x509/e7d802d8b79c06d5116cf638cb9585c9b686bcba | Bin 0 -> 44 bytes .../x509/e7e10c722cdfba89ec33d2682428cc8a64c4678e | Bin 541 -> 0 bytes .../x509/e7f4a3bf5cc5b467d9d247bc2f17d6d8d1925439 | Bin 0 -> 860 bytes .../x509/e803a8ac23aeb1070b09ac0075eb3de6eff8ce7b | Bin 0 -> 153 bytes .../x509/e820e001485fd8dd9512d39df7246a44b438f112 | Bin 580 -> 0 bytes .../x509/e88af0f8febf526c2e8958983bf3cce2a7da2c20 | Bin 0 -> 191 bytes .../x509/e8b53d30a3fffc83dbd1bd0ca1f9d473428a9b51 | Bin 192 -> 0 bytes .../x509/e8b7f3d6996d4cc6b042655166323d99bd2d686e | Bin 0 -> 2419 bytes .../x509/e8c3eaf3d2b63c01d6198ae651361e0e0d468d47 | Bin 0 -> 345 bytes .../x509/e9010723d43e91a9c8a915270af74397e3c47070 | Bin 0 -> 206 bytes .../x509/e91bdc3fae7709e852b02267794b824ea36d360b | Bin 212 -> 0 bytes .../x509/e92e6d789dae18a530be59512f252beda62d11cf | Bin 0 -> 336 bytes .../x509/e9697dba84a867476c1775895bee0e62bda78394 | Bin 0 -> 123 bytes .../x509/e969a6b534de530ac9163ad9b500090427d98892 | Bin 3378 -> 0 bytes .../x509/e979c015765349dc416e69eb466e615239453cc1 | Bin 0 -> 229 bytes .../x509/e97ebf9d5c5f2f6b103a78b64b8f321a8504a959 | Bin 0 -> 3357 bytes .../x509/e993dd035eaa693eab619a96cfc0c7fe3f8e15fa | Bin 0 -> 4755 bytes .../x509/e99eda12048b64d6272dda34417b4419ea12a0da | Bin 0 -> 948 bytes .../x509/e9a9be12da412b430843c337138d8d1d903d3dcb | Bin 0 -> 1691 bytes .../x509/e9ad4b5042e96c8be220d9246243a47b98d15031 | Bin 0 -> 664 bytes .../x509/e9bb6ca08808c7bf6ff79b206cc094a4ce7e8bae | Bin 0 -> 47 bytes .../x509/e9e65273194f49faffd0bcf80ed296dce7cab342 | Bin 0 -> 844 bytes .../x509/e9eef4814c4acf7500a31b1f0f58998961690c3a | Bin 0 -> 305 bytes .../x509/ea1466aa6c93a6e83bb4298071eedca629949d9f | Bin 0 -> 317 bytes .../x509/ea18f8151adc21c653c2eb14eb949d6f53851c8b | Bin 0 -> 83 bytes .../x509/ea1f4f0791d0d1daa256055f79f05e49e53c645b | Bin 96 -> 0 bytes .../x509/ea2ff2eed79046a54a8cc240bdb4d16ca87a1028 | Bin 2895 -> 0 bytes .../x509/ea86f731803ee2b706f272cc428c390908dcd360 | Bin 0 -> 418 bytes .../x509/ea8fdf6941af483234b33cb5a67d3a11fbdcdcf7 | Bin 0 -> 99 bytes .../x509/eaa2498f1c0c9697f3f97f92b1261e2d20e24b04 | Bin 0 -> 122 bytes .../x509/eac89e6adcd3ca4ed0bc6d0cee1003855e537ee7 | Bin 708 -> 0 bytes .../x509/ead943feff16394f6f166641effc44948dbf830f | Bin 0 -> 2894 bytes .../x509/eadfbd21ec99abebc06e7aac31d60a845a6cb57c | Bin 0 -> 1705 bytes .../x509/eb3b9ea8f85b925e3dece21ee7bcef69f0f5488b | Bin 896 -> 0 bytes .../x509/eb46e5b6b37be27905c41232aedec878f9097968 | Bin 0 -> 708 bytes .../x509/eb4a09145032bbdba3b8f2370195075fa1ba6a49 | Bin 0 -> 664 bytes .../x509/eb826639a3927a64ddccb13ea32294de6f2039bb | Bin 0 -> 53 bytes .../x509/eba4e49c623ecc05b0da186af57154c88a0e56fe | Bin 0 -> 196 bytes .../x509/ebae04237a5b89d27e440ea15e06b69bd33df10b | Bin 0 -> 368 bytes .../x509/ebb23e02f1346adef751a3ecf8f321a4b2554aa6 | Bin 148 -> 0 bytes .../x509/ebb775b55594f2d182e84b7485b75f0df1405cc0 | Bin 0 -> 1782 bytes .../x509/ebbd84ae6a47b1ec221c44e08d3a18ce5147ada5 | Bin 0 -> 130 bytes .../x509/ebd104ad51de616c7f1195414c5319ce36a521a4 | Bin 4709 -> 0 bytes .../x509/ebdb0580a4ca7e4e38abe81532263ccc2fdc7053 | Bin 20 -> 0 bytes .../x509/ec001fd664b82018d1a04ea430bffe23d6ad4b01 | Bin 0 -> 271 bytes .../x509/ec0279eb76febe8b5657500975da5db82830d225 | Bin 188 -> 0 bytes .../x509/ec085cfd275366d0aac94e2572d56415d6e01104 | Bin 0 -> 708 bytes .../x509/ec0f989d0884e535f969c35f442c49088b8bcaaa | Bin 84 -> 0 bytes .../x509/ec18b289542ea43c46e48ea14a25aa5399d62948 | Bin 0 -> 160 bytes .../x509/ec293decd0f06e8229a1a692c98f30cf92eb7002 | Bin 708 -> 0 bytes .../x509/ec695a0874d181b4d77b937f0510c1607ac0025e | Bin 0 -> 100 bytes .../x509/ec6c5931100c1900bb5406909c99ece8fbbaa547 | Bin 0 -> 1183 bytes .../x509/ec6d99015e18a3bf3e584a22d81c91ac533bc9e5 | Bin 0 -> 2874 bytes .../x509/ec83399d47129c0e7c7bc622a413735da1116a16 | Bin 1158 -> 0 bytes .../x509/ec90972070222842e540af25ade3d1b7441dc252 | Bin 0 -> 729 bytes .../x509/ec958bdd3d499414a517911214b5fd561c06b0a8 | Bin 2928 -> 0 bytes .../x509/ecd22421fcbaad0a2083017d2228530814e0dcc3 | Bin 42 -> 0 bytes .../x509/ed019a2f561d33be6dc674feda8720dea16749f4 | Bin 0 -> 1020 bytes .../x509/ed05a766440f9c4206f051833b169224c130ce8d | Bin 593 -> 0 bytes .../x509/ed172dcf8eaa8eea44b17f1aeef82a8b96370ab9 | Bin 0 -> 306 bytes .../x509/ed18945c4752ee7e01717732dfa6617c5f0ec696 | Bin 0 -> 33 bytes .../x509/ed49200e45a053358c784116440d48b8726f88ac | Bin 0 -> 2520 bytes .../x509/ed4aed6adea63ccdb088cb784c05919a235dc8ef | Bin 0 -> 88 bytes .../x509/ed517e1572f2d3a9da7da8a93aa643096c097c5a | Bin 0 -> 95 bytes .../x509/ed7179a5d27620f4e99876937c286fcc71fb8593 | 1 + .../x509/ed895a42d320e21ace2c1e8a237bf7106cc2b4e9 | Bin 220 -> 0 bytes .../x509/ed8dcd136ee4550ae764e982765bb5c675d75029 | Bin 1835 -> 0 bytes .../x509/eda80087acca95a8139df192c91d9fd0c3ad019a | Bin 87 -> 0 bytes .../x509/edae7b6720b30b2718fa6a65ec58e4156ef21913 | Bin 0 -> 392 bytes .../x509/edbdc02ec0058c9819d2fcc7afe6da191becd998 | Bin 0 -> 586 bytes .../x509/edd2ca14e43fed494f24831e38f412b20a3e79e2 | Bin 0 -> 84 bytes .../x509/ee014688fe1e5c74ec34857700eba95beb592f4e | Bin 0 -> 1828 bytes .../x509/ee093b04fdb591dd468724d52b9730117256112c | Bin 0 -> 2077 bytes .../x509/ee135128c5f61bc25f6860f95325d1964f5bdde6 | Bin 0 -> 1120 bytes .../x509/ee16f9f78a651f8a3acca02b3bcbcff6eacce6d1 | Bin 0 -> 1594 bytes .../x509/ee394a390ff0085b075d1630691453cc78ec6b7d | Bin 71 -> 0 bytes .../x509/ee6057e7044a59d4fbac8a9ade909cc4d2871bf2 | Bin 65 -> 0 bytes .../x509/ee62b2d5f259bf359f27b2fb20441920c3ee5f1b | Bin 106 -> 0 bytes .../x509/ee6a7c5fbd7aa4434999f5bd5e554f32bf68fa82 | Bin 0 -> 88 bytes .../x509/ee7d8066afd4aa28805618625811006268e4b8e7 | Bin 0 -> 1599 bytes .../x509/ee94c26b07135400c655e0d23613c378062d4847 | Bin 0 -> 190 bytes .../x509/eed0aeca7060949b0c771d29d347e5494a4c8972 | Bin 61 -> 0 bytes .../x509/eee22693a915f477da442067e4f3460eddfdd4a8 | Bin 2223 -> 0 bytes .../x509/eee970a99f48ca558d8ef89549a989883599d2c7 | Bin 0 -> 33 bytes .../x509/eeea2946fcd3c1ef695e97c9989b8687d16ff159 | Bin 147 -> 0 bytes .../x509/eefe7b9b6be359628a748046fe0eb38501be5094 | Bin 0 -> 53 bytes .../x509/ef13a39cb922ec780d5258982f6d143586c1abbf | Bin 0 -> 79 bytes .../x509/ef1c5f651315b2b25227525ff861f8025f0f7199 | Bin 0 -> 1800 bytes .../x509/ef1d05db45fade9a3c5b505a47a47827cafe369e | Bin 0 -> 1835 bytes .../x509/ef27664106a7d30fd3bbbcc3a08f8902189559b5 | Bin 0 -> 93 bytes .../x509/ef3d3ca9e4ec7ca6d9a432c808fbc6d3286ac4e6 | Bin 0 -> 53 bytes .../x509/ef46ca9423720a5c3ee6563bf81a4cba963fca83 | Bin 56 -> 0 bytes .../x509/ef4ee1695b414c79616b9a263980dda8ccf7427d | Bin 0 -> 154 bytes .../x509/ef580d1ef641334b63590f74869e3c389394310f | Bin 0 -> 464 bytes .../x509/ef637f0b6eddee56801a38e1942fc952b42c82ed | Bin 0 -> 79 bytes .../x509/ef69389cc5520edf075775e9295b48c1430e25f6 | Bin 1636 -> 0 bytes .../x509/ef6a5f76416586d130423260917668a8436a785b | Bin 0 -> 228 bytes .../x509/ef6aa1850f2a5fb03020cd6c05936687e660ebdb | Bin 0 -> 511 bytes .../x509/ef6b3797b73077bf3beb3343e53388538c17a8e2 | Bin 0 -> 79 bytes .../x509/ef89a0a948f2448b7d5db97cb886fe2229a9d311 | Bin 0 -> 477 bytes .../x509/ef8e7d592223c3e162375796c0559ef4717a960b | Bin 193 -> 0 bytes .../x509/ef9fa685b8f58ba0606663fd6ea5bfb58a96abe4 | Bin 212 -> 0 bytes .../x509/efa4063929a4a1959750320e3a188b50ec5f7be2 | Bin 0 -> 6299 bytes .../x509/efa89175018d0952d0731b41c55bafe078788447 | Bin 416 -> 0 bytes .../x509/efe0ff618fd271df7f645ca57181dbd3f60c932e | Bin 86 -> 0 bytes .../x509/efee1149ae871c769d30c76cf958968e4a265da0 | Bin 359 -> 0 bytes .../x509/efee3727d6b9df5dc9ca1662939dd69ba7080160 | Bin 99 -> 0 bytes .../x509/eff19a53752d21529c348719ba780f3899337383 | Bin 382 -> 0 bytes .../x509/f022fed94fd51ab95cf432745ef619d23a77086b | Bin 0 -> 140 bytes .../x509/f024b69db4ac1750811f1a9b031f1da07ea02ef0 | Bin 0 -> 79 bytes .../x509/f0477538598b81323c565069639b16fd2f0e3ff2 | Bin 0 -> 1792 bytes .../x509/f06506b6828566576812ec6be2a702b88e789110 | Bin 1826 -> 0 bytes .../x509/f0771d057cd36ae526f0bbff071aac28a3bbfe82 | Bin 1912 -> 0 bytes .../x509/f07e33ca85eaf6c0248b64ef14684bb154849bb9 | Bin 708 -> 0 bytes .../x509/f07e65af5c9420d5469f08b2d56d71693bddf0fa | Bin 212 -> 0 bytes .../x509/f0816479e310392379a0d6bea645c444a7867011 | Bin 0 -> 1782 bytes .../x509/f086535640bb9f60ecaa32d0857188579fe0da16 | Bin 0 -> 180 bytes .../x509/f0b97d97b799cfd7bc64504c04482ebc945b5ff7 | Bin 0 -> 196 bytes .../x509/f0cf32b08f5d17a19826c7f37d6cb20fea5d460b | Bin 0 -> 593 bytes .../x509/f0d6c5b545d2a4f9ad249b887e13e14301851711 | Bin 0 -> 883 bytes .../x509/f11eca8fc50f774a9595995d4ffb656a6f26622c | Bin 0 -> 333 bytes .../x509/f12d26056a54f30b2852282d611306b694479d52 | Bin 0 -> 5403 bytes .../x509/f171cc1588f93773b798ba917754557e9eb4fa45 | Bin 0 -> 423 bytes .../x509/f181c608639685a0aa677c05768ab36cec766dfa | Bin 0 -> 364 bytes .../x509/f188c2040bd696963b486f41f0b31775fc459fc6 | Bin 0 -> 98 bytes .../x509/f18aaa897f6a3e538c99756e1bce864d0c59a242 | Bin 2216 -> 0 bytes .../x509/f19680d71710ba64f34112edceff305cee9eb84f | Bin 572 -> 0 bytes .../x509/f1b2fb9cf8530e3075caceb8b3af14822f0af79b | Bin 0 -> 593 bytes .../x509/f1cf5d09582c47ce6645bd3c8e63ad09b1f6c586 | Bin 0 -> 502 bytes .../x509/f1e20c1c72de75f77e600f0c29f636379ebd8352 | Bin 0 -> 5373 bytes .../x509/f1e646328a7102cbd349c8f952ed28b933772264 | Bin 0 -> 80 bytes .../x509/f1ea3cbf044147ea4667bc2c89fe7c72166f584b | Bin 0 -> 80 bytes .../x509/f1fcb71cff5c99e6b19873ee22d67319f37c72db | Bin 1211 -> 0 bytes .../x509/f1feb5d94239e2abee3a0deafd88b25a60e29519 | Bin 0 -> 1497 bytes .../x509/f2096be081920721ef01b21ae3cb4acc7da46d5f | Bin 0 -> 399 bytes .../x509/f20f085329a8a0af9eaae804d7a1fd61f9b63898 | Bin 16 -> 0 bytes .../x509/f21b8caa8d7198864f6e44c20bb22afb95b976ec | Bin 0 -> 95 bytes .../x509/f221a03a7598558703449c076eddb2a3adc669ce | Bin 0 -> 44 bytes .../x509/f24aa93792cda1f940e5023fc0a07b6a80b68182 | Bin 0 -> 80 bytes .../x509/f26a476925b44f671f53b12195f4541226b14119 | Bin 928 -> 0 bytes .../x509/f27bafa7f39f578163ea24eae6d6c72b09216513 | Bin 0 -> 6442 bytes .../x509/f290206049e298db01e65b123093fbc86517dec1 | Bin 0 -> 4915 bytes .../x509/f2a972baa024ae2a1558724c762116d10421901d | Bin 708 -> 0 bytes .../x509/f2aa63f697b87dfd5c039547d63f00bf716606ef | Bin 0 -> 216 bytes .../x509/f2b305ba8b98782aff98ef196aa4999b3efd684a | Bin 0 -> 212 bytes .../x509/f2fd2866835e26b3f35b935562ad6e1de16cbff1 | Bin 0 -> 49 bytes .../x509/f3148bc3f2119de293124c827a0cbfe695b42d21 | Bin 66 -> 0 bytes .../x509/f3180c4a7bed0182849b7b514bf891a8eacde84a | Bin 1836 -> 0 bytes .../x509/f33fab046470abc9ff3b1b59f3dde1a9b7d3105e | Bin 0 -> 155 bytes .../x509/f35c2963bb702bd60b04ca0fa1ef4567d7705a58 | Bin 0 -> 1442 bytes .../x509/f36540964b2dea7db74e21727a7f1b51bbadce7a | Bin 0 -> 79 bytes .../x509/f3716fe985e2518b6ea1494d5b10b0e41f3f3faa | Bin 334 -> 0 bytes .../x509/f379435499d4f702f59ce84825a6e1690a65d57f | Bin 0 -> 14695 bytes .../x509/f3c8a69bc8f5ddc6df0d4d295ba57450629f373f | Bin 0 -> 30 bytes .../x509/f3d0c684d7e1045f84eb198b1497d922b89f6dd9 | Bin 0 -> 165 bytes .../x509/f3ebaa73952d3b4fbe9d2c4fe36d4570a0361721 | Bin 0 -> 345 bytes .../x509/f3f63061590475f923a6f7c36c4927482162f9c2 | Bin 0 -> 1585 bytes .../x509/f3faee77126782a4f0591c9fd3f7021699646a90 | Bin 439 -> 0 bytes .../x509/f425e60bd1038f174e42396190bdf0476f8fa35d | Bin 2224 -> 0 bytes .../x509/f42d91d4f0afb058b0437354e014471afdb277db | Bin 0 -> 930 bytes .../x509/f455b27700bb6cde76c3306d8ac78d30e91def93 | Bin 0 -> 2294 bytes .../x509/f46ad31aad8601a17059120b9e58d5fb71b714c1 | Bin 0 -> 327 bytes .../x509/f46e8c6ad000b876756a8e91ab8a15f34fa9de30 | Bin 0 -> 816 bytes .../x509/f4738c0fbdef27503335a00073a82c19c34473a2 | Bin 360 -> 0 bytes .../x509/f4be2197a1db47e99e8089ab82dd4797c21dba04 | Bin 0 -> 78 bytes .../x509/f4cc64119f8a27dc4bff01929237c505794c163b | Bin 44 -> 0 bytes .../x509/f4e7862943be1446292171ca415d3cbf33157db5 | Bin 0 -> 708 bytes .../x509/f4ef806a46c3e4631ee6847694a2a498747b39bf | Bin 0 -> 2062 bytes .../x509/f4fdfb599de5aeb66a2039f61795e0de192fd7c3 | Bin 0 -> 39 bytes .../x509/f4ff54e76af95cf080729599b32758c03df75b71 | Bin 0 -> 116 bytes .../x509/f53ea6302c2758575e86cf0131394148c14f2212 | Bin 0 -> 53 bytes .../x509/f55accbb88fe4869b3ad27e2a066135f7b8cb406 | Bin 0 -> 94 bytes .../x509/f57643cd27eb669fbf83f82cf12a56b373f8b643 | Bin 1835 -> 0 bytes .../x509/f5bd88d4caa5850ce2e70c2c02928c3fb2733f8d | Bin 80 -> 0 bytes .../x509/f5f20f13ce53ff8be4da6581edd27333f35f72ae | Bin 0 -> 223 bytes .../x509/f6335836ea04ddf9fcdc9843cf7cc9d269f8b813 | Bin 0 -> 91 bytes .../x509/f64107753a0c890944df5be8d4b2184d1965f8c6 | Bin 0 -> 954 bytes .../x509/f65d0d1f85aa2c8b6734d56689adfc3cd654ad1a | Bin 0 -> 158 bytes .../x509/f6a2c78d197ffd8b8e8ce53812031f2e79fb48dd | Bin 0 -> 1912 bytes .../x509/f6ab32ab5af00ce52b2d0bb82d0f02f748bd8c00 | Bin 0 -> 78 bytes .../x509/f6b183b15e6ec618af760cc5d90ea40e0654b7c4 | Bin 0 -> 119 bytes .../x509/f6b3033ed72766f3c23ece94e082317ae26be214 | Bin 0 -> 708 bytes .../x509/f6f1f218609acc911bf6b527640d3e14f7edbdaf | Bin 0 -> 287 bytes .../x509/f6fc6392c6c159eba04ae7fc32fd3cfb1dab00ad | Bin 338 -> 0 bytes .../x509/f7054d7505a8a79bcd2ae48729fd8adc909e2e5f | Bin 0 -> 703 bytes .../x509/f72f824f97ecd5c710d740d5a3a15bec85fdc9f4 | Bin 0 -> 888 bytes .../x509/f73c53c12ff928cd036e88bd1993478a153cf0ba | Bin 360 -> 0 bytes .../x509/f7458fb3fa5d6c44beaba9109aaa897e9f82e6af | Bin 0 -> 118 bytes .../x509/f75718b11cea7b5bbedb815761bf8c717dcdc5b2 | Bin 0 -> 67 bytes .../x509/f75da24024b84680c67adc3ab69b40f17afb25ae | Bin 0 -> 1501 bytes .../x509/f79b4609de017f27867cf122e1d393e50702fdda | Bin 0 -> 1501 bytes .../x509/f7f28bc0f9608e6e337463614a9b266987025dfb | Bin 0 -> 8242 bytes .../x509/f8080e9dfafd95b1b20ec7c9d5a5e0026e0ce31f | Bin 0 -> 23 bytes .../x509/f815772b403f5ce53252592e42be5b4df13b3405 | Bin 0 -> 65 bytes .../x509/f81635fb244f76f7bb7265e8db29b1b17285c0da | Bin 0 -> 751 bytes .../x509/f84895473d4fe75777e29c5fb5716a1c1439eef6 | Bin 0 -> 192 bytes .../x509/f8551e6ff8bb883360a8dbb188501f143a688d35 | Bin 0 -> 1590 bytes .../x509/f879009462dcdf4a5465ac5e08ea7a4bd6c99772 | Bin 580 -> 0 bytes .../x509/f8cd95fc0056573cd894f9ae3c0994bb5a14a648 | Bin 0 -> 141 bytes .../x509/f8d47712a1a3767c148f0995706317e6b416c8f8 | Bin 360 -> 0 bytes .../x509/f8d654129ec04fa61cb2a7f100671f8e863892c6 | Bin 62 -> 0 bytes .../x509/f8e633432aad28cfc348955aaef25732c506b96b | Bin 220 -> 0 bytes .../x509/f8e9c9efe27c2ea4f8c13c00b652fdbeb210db99 | Bin 80 -> 0 bytes .../x509/f8fd7c248ad29a092f68d5f7214358b432508b29 | Bin 925 -> 0 bytes .../x509/f9119db724344d864b34cc19aecb9ba8ea7b4574 | Bin 0 -> 100 bytes .../x509/f91b38eb8ac1799053e96537f30828d978e33453 | Bin 0 -> 1048 bytes .../x509/f91c370563e8fb171e3548d473967f9466c005a3 | Bin 360 -> 0 bytes .../x509/f9338450955367ccc134632c9cb3441b1749944f | Bin 0 -> 6 bytes .../x509/f9559156e1f509e2840ad88877be99ff5ae57af4 | Bin 0 -> 1183 bytes .../x509/f9586aebdcaac5857032200a714042aafb145e5d | Bin 0 -> 303 bytes .../x509/f96084d74db969d8628981ac2eaa032ff6917ede | Bin 52 -> 0 bytes .../x509/f9704f83a03434570a8ea05cb2ef0af9396bfcaf | Bin 0 -> 419 bytes .../x509/f97a18aa269a11d5d2a7aa6096b3bec6e41b7fe1 | Bin 0 -> 708 bytes .../x509/f9d3252203f6e8b2d323f3ea558e5ee14fdf3124 | Bin 0 -> 87 bytes .../x509/f9e67d7f5422d703095830024a933410b94719a5 | Bin 0 -> 404 bytes .../x509/fa1465dd30014bff69e65ea315a0121e87b477d3 | Bin 0 -> 92 bytes .../x509/fa15f3eb962e25f6ff3eb21a75bdfda2c3afe557 | Bin 418 -> 0 bytes .../x509/fa20ffa5f7d2d1bc03388bff98b6387a49c308d4 | Bin 0 -> 28 bytes .../x509/fa4244cd920b18c9a0f5f7075daf203c63378e80 | Bin 0 -> 1982 bytes .../x509/fa43a0edf076109fb52558930a5e45689245d28c | Bin 0 -> 139 bytes .../x509/fa6c224939ec61025c0f5a1187fd3c90fdc37cf5 | Bin 1912 -> 0 bytes .../x509/fa7c24af83f0831e48a51b3b2970d00df5ee800a | Bin 0 -> 156 bytes .../x509/fa8eb34f58e1690c30b182a4c8838dcb8eb2a1b3 | Bin 0 -> 464 bytes .../x509/fa9942000699fd3be5ba13d4772dc7838b275181 | Bin 0 -> 122 bytes .../x509/fac424bed4d0d245f7896fc1d20d7d76616fed77 | Bin 0 -> 156 bytes .../x509/fb25d141067145e1a8d925c59621bd69d8aae679 | Bin 419 -> 0 bytes .../x509/fb27b9560ff4a982b9bb1bb46201e26064d64497 | Bin 0 -> 139 bytes .../x509/fb4c00382057abe88ac9018a25a7942ff498b668 | Bin 96 -> 0 bytes .../x509/fb63dbe173269c66b8c04b840cc4a57ff89698df | Bin 0 -> 79 bytes .../x509/fb66cc8daba71cd69cf08826f25debbd3cc29fb9 | Bin 0 -> 747 bytes .../x509/fb6880c0cacf85fe9eb98e4db9b93f06c707cbfd | Bin 1396 -> 0 bytes .../x509/fb7dc0dbe884bc36426bf5051ff067c9d07bcc70 | Bin 0 -> 177 bytes .../x509/fbb852dea6fa345c5235476e35309da48dc3e033 | Bin 0 -> 708 bytes .../x509/fbc80bd48ba20908b0129d81a1cfac50c04c206e | Bin 0 -> 81 bytes .../x509/fc0038fc105d9ada0cf9df2f246d04995bf549bc | Bin 0 -> 30 bytes .../x509/fc1022c1275782fdb7ea037f3bd85138bdb62566 | Bin 0 -> 128 bytes .../x509/fc2c478e1d7a2f78a725a7dc64108c9dd307dd60 | Bin 1912 -> 0 bytes .../x509/fc51bda52e9ab7321eb35bd1389727f0e9bb8034 | Bin 0 -> 96 bytes .../x509/fc6fb3b3ad4c77bfa2d9965b9ce5958ecdcf83d2 | Bin 0 -> 296 bytes .../x509/fc6fb41862b7abeaa6cd8978fe7527e10200662d | Bin 0 -> 94 bytes .../x509/fc88e4b67effaf4a2d9563c56e4899c83a4e0a38 | Bin 0 -> 85 bytes .../x509/fc8983675afa51251fb22e1632eaa59ef2e073ec | Bin 0 -> 280 bytes .../x509/fca3cc2b5d49927aedd733464105c5cdda076d5e | Bin 0 -> 48 bytes .../x509/fcb8664ac10833f4fcc799b2512a048a99a6e559 | Bin 132 -> 0 bytes .../x509/fcbea5cd120e8042e45dbebcbcdda07012308308 | Bin 0 -> 30 bytes .../x509/fcc5923fbf2c82902eaaf8e01d87434780f1fad4 | Bin 1912 -> 0 bytes .../x509/fccd16a4d0c042c3dde31b9e0106e219a1a33716 | Bin 0 -> 6231 bytes .../x509/fcf821e78f0f2649752a6bed216bccb102982eda | Bin 0 -> 271 bytes .../x509/fd211f18a57a082e405a4eefbbebd34d08079c1c | Bin 0 -> 93 bytes .../x509/fddb71805b25c4594f64188a5df735f9cd625ea2 | Bin 0 -> 1967 bytes .../x509/fdeddfc9853b54ce4cd8ae8c15e6630e3879c1cd | Bin 0 -> 579 bytes .../x509/fdef8bc26af76246739dd607e9374e6bc93a2b37 | Bin 804 -> 0 bytes .../x509/fe006c60a7a37ebae04f92a432f8b75e22f69686 | Bin 0 -> 4 bytes .../x509/fe2422080d4b641057e31994ce32fbb14c469c0d | Bin 345 -> 0 bytes .../x509/fe2851575eb56bc5fad8dfd9c4890524d7b74812 | Bin 84 -> 0 bytes .../x509/fe2c1c78f431e542a88c349e4d90b0d90a69ae1e | Bin 442 -> 0 bytes .../x509/fe2debdc0fc10fdb5031c9dbb2a3e61b2553fac7 | Bin 0 -> 389 bytes .../x509/fe463b9c51914826780b8633a51b70f194db2557 | Bin 0 -> 156 bytes .../x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 | Bin 0 -> 86 bytes .../x509/fe63cd538d3da1578292166374414484e6aea38d | Bin 0 -> 83 bytes .../x509/fe7804c1651ecd1b46a4a23912a055d8bc7003eb | Bin 59 -> 0 bytes .../x509/fe7b95989e916423905608caed8bd306ad03c9e1 | Bin 206 -> 0 bytes .../x509/fe92b4063e8eb6273ea41cde8f036d7fc41bd0f1 | Bin 220 -> 0 bytes .../x509/fea0bee09c6e0e7dca95c03dc6979fd1cf3e2317 | Bin 5032 -> 0 bytes .../x509/febc18f3cb32d77eec1739bf415f19d1d435da36 | Bin 0 -> 154 bytes .../x509/fed44101852950790d9afaf43e8864c2d1bf15fc | Bin 0 -> 78 bytes .../x509/fed47ba6bd726cd8795f3f5eee123f07d13ebb3e | Bin 0 -> 83 bytes .../x509/fed85e5a43ee7e461484ebc6bfbca249337f6647 | Bin 325 -> 0 bytes .../x509/feed8321ce6e5aa5ac7d416349f530cbb8594035 | Bin 80 -> 0 bytes .../x509/feee1c3446e4f5e8fabb0b26cc72cb7bd4e9a2bf | Bin 0 -> 134 bytes .../x509/fef01f446bf42c1c474ffb84999ca80e5108a30a | Bin 0 -> 33 bytes .../x509/fefacb238eda3a3a3445325b4f3645d12ba4bbf7 | Bin 1912 -> 0 bytes .../x509/fefc336261e934cac969770c35864fa6272abe95 | Bin 0 -> 273 bytes .../x509/ff20739b67a99fbe1dc1a033635493d4a658267f | Bin 732 -> 0 bytes .../x509/ff265e2f48aa3eda2048438ac5de6e85f510dd09 | Bin 0 -> 4408 bytes .../x509/ff48cd77a51728a2d4f88583c4efd0e7c7a891c6 | Bin 0 -> 283 bytes .../x509/ff5e7527057c6886d796b582a832fed993d6107b | Bin 0 -> 81 bytes .../x509/ff703b4c54ecd48cd06e125571cb39eaab68f091 | Bin 0 -> 708 bytes .../x509/ff72240ad8e85e1fdd93c44c2a4dd58d9df9ce1f | Bin 0 -> 1403 bytes .../x509/ff744c98cc60dd6f530bf28dbaa57b579972b531 | Bin 0 -> 85 bytes .../x509/ff77e8d213736dddc034853ecf6f0d8142111623 | Bin 707 -> 0 bytes .../x509/ff7c2f03e63f1ea10370b2c3fb88d988e3a8665d | Bin 0 -> 216 bytes .../x509/ff81a6a6fa2636a99b9068a4b02ba810d66fa300 | Bin 96 -> 0 bytes .../x509/ffbe9ba15a29b0bcf8070ad71b6986d162834155 | Bin 0 -> 196 bytes .../x509/ffe90182d2b123ffeaa4bfbd4a0ee06a63d726cb | Bin 1912 -> 0 bytes .../x509/fffc9efee3f0431eb45b204bfd248d07004c011c | Bin 0 -> 352 bytes 22495 files changed, 7086 insertions(+), 2943 deletions(-) create mode 100644 fuzz/corpora/asn1/00001b52e6b349d99f44043a0006716ea528dd1f create mode 100644 fuzz/corpora/asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 create mode 100644 fuzz/corpora/asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a create mode 100644 fuzz/corpora/asn1/00683d9a76321dbb645a3577a19e862968e2a57a create mode 100644 fuzz/corpora/asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 delete mode 100644 fuzz/corpora/asn1/0085b074628f41bc42a788b3bab507402c3cb404 delete mode 100644 fuzz/corpora/asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb create mode 100644 fuzz/corpora/asn1/00b14db87f31c2b33204bbfdabf96bd422712976 create mode 100644 fuzz/corpora/asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c create mode 100644 fuzz/corpora/asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce create mode 100644 fuzz/corpora/asn1/011115292437e5d76c55299a6fe7e7156675917e create mode 100644 fuzz/corpora/asn1/011aea724d8151efa0dd3227113c5cb348ed854b create mode 100644 fuzz/corpora/asn1/0122694ecefb635272892c4fad2164299fc56610 delete mode 100644 fuzz/corpora/asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 delete mode 100644 fuzz/corpora/asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f create mode 100644 fuzz/corpora/asn1/01695676f4183e2caec02d5093a164d4ce937b24 delete mode 100644 fuzz/corpora/asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb delete mode 100644 fuzz/corpora/asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 create mode 100644 fuzz/corpora/asn1/01df62f6e05e3767a8fe15ec59536900f7719fde create mode 100644 fuzz/corpora/asn1/01e29dffe6b744a618645bbf4352c22f162a975a create mode 100644 fuzz/corpora/asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa create mode 100644 fuzz/corpora/asn1/023558025bffb91625cfea586b82d9508c0817fd delete mode 100644 fuzz/corpora/asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 create mode 100644 fuzz/corpora/asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 delete mode 100644 fuzz/corpora/asn1/02fafa0938faec15920eb15b6cceaeb23a48b7ed create mode 100644 fuzz/corpora/asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 create mode 100644 fuzz/corpora/asn1/0328981e53146dd2e2b23a7d1fff9838008060bb create mode 100644 fuzz/corpora/asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd delete mode 100644 fuzz/corpora/asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 create mode 100644 fuzz/corpora/asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 create mode 100644 fuzz/corpora/asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a create mode 100644 fuzz/corpora/asn1/03ad231400427e4a862055313c837d297f9c37ff create mode 100644 fuzz/corpora/asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 create mode 100644 fuzz/corpora/asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e delete mode 100644 fuzz/corpora/asn1/03cd37145e929108a21c75475e43a2d16d2df750 create mode 100644 fuzz/corpora/asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 delete mode 100644 fuzz/corpora/asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d create mode 100644 fuzz/corpora/asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 create mode 100644 fuzz/corpora/asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 create mode 100644 fuzz/corpora/asn1/043f23325ff915536a008123291b0b4cf9aa7e29 create mode 100644 fuzz/corpora/asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 create mode 100644 fuzz/corpora/asn1/0464c8b3ff9550311b3c196393d43868735bc735 delete mode 100644 fuzz/corpora/asn1/0470e2ad13a4f0597bf53c069059b3119d1350f9 create mode 100644 fuzz/corpora/asn1/04826d6afe6809312d8007b51d8a7ed4f9d6ab37 create mode 100644 fuzz/corpora/asn1/048ba06a37b5d136c29d93d1703e17190656a58a delete mode 100644 fuzz/corpora/asn1/04d9e71e7037d3076689ff935d5762301a1fab2c create mode 100644 fuzz/corpora/asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 create mode 100644 fuzz/corpora/asn1/04e8de92cae49a68860a2470534b9f46595c8d8e create mode 100644 fuzz/corpora/asn1/04f1ba3fd23a0dc9352d48280ea1fe7e1d94e26c create mode 100644 fuzz/corpora/asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 delete mode 100644 fuzz/corpora/asn1/0518b875f5a11022aa800955fa5b57d6f852758e delete mode 100644 fuzz/corpora/asn1/051a0ed4593641b84399cf9a7af23bb210cd6fa5 create mode 100644 fuzz/corpora/asn1/054451221154ae621bf6aa8a7b134a87c6be2795 create mode 100644 fuzz/corpora/asn1/0551fde59a32cd69171ff5610448e2205242fbe5 create mode 100644 fuzz/corpora/asn1/05bb52271e2562805c10bf979f777ef7a355b279 create mode 100644 fuzz/corpora/asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 delete mode 100644 fuzz/corpora/asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 delete mode 100644 fuzz/corpora/asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 delete mode 100644 fuzz/corpora/asn1/061bc8d17624803df6e20014f307e748b79b6aac create mode 100644 fuzz/corpora/asn1/0621f346b42170fcea153f7d83fef3cb3681f566 delete mode 100644 fuzz/corpora/asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 delete mode 100644 fuzz/corpora/asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 delete mode 100644 fuzz/corpora/asn1/06368fb981c0f22082877b023210bd498586d9a0 create mode 100644 fuzz/corpora/asn1/06918cf9b0597396d19192f2f9e051972d66b669 create mode 100644 fuzz/corpora/asn1/069c8be9853e1979206e674911acc545226b4bad create mode 100644 fuzz/corpora/asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 create mode 100644 fuzz/corpora/asn1/06c8bf63637237351762a12be84d1b58cebe03f5 delete mode 100644 fuzz/corpora/asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 delete mode 100644 fuzz/corpora/asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 create mode 100644 fuzz/corpora/asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 create mode 100644 fuzz/corpora/asn1/073a0852cdb96101bbe760a51b68f71c90d7e9bb create mode 100644 fuzz/corpora/asn1/07429d1d5b50057173687c84be4f22c98987fbc2 delete mode 100644 fuzz/corpora/asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 delete mode 100644 fuzz/corpora/asn1/0756740ee6be2c254353162b4b206f9aa8090178 create mode 100644 fuzz/corpora/asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae create mode 100644 fuzz/corpora/asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 create mode 100644 fuzz/corpora/asn1/07aaa8229709010848839584f1013fcbf6cabfca delete mode 100644 fuzz/corpora/asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf create mode 100644 fuzz/corpora/asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 create mode 100644 fuzz/corpora/asn1/08276123bfe8471dc689f6d9fadc96f06bba3cb2 create mode 100644 fuzz/corpora/asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 create mode 100644 fuzz/corpora/asn1/08353730e81690ce3740a58d53ca9a45e41f124f create mode 100644 fuzz/corpora/asn1/08709d672398e958496fb26f8e90161185eafb1b delete mode 100644 fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f delete mode 100644 fuzz/corpora/asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 create mode 100644 fuzz/corpora/asn1/08cff5d45f9fad4a723a16c631629ba7f0ca778d create mode 100644 fuzz/corpora/asn1/0908d884dfcb41a30bd853a3e170be6df089170b create mode 100644 fuzz/corpora/asn1/090e26dda767aaf05264549ff31a2221efc9491e create mode 100644 fuzz/corpora/asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb delete mode 100644 fuzz/corpora/asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d create mode 100644 fuzz/corpora/asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de delete mode 100644 fuzz/corpora/asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 create mode 100644 fuzz/corpora/asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f create mode 100644 fuzz/corpora/asn1/0974802772e60d95c1476fda232281c45b032b4c create mode 100644 fuzz/corpora/asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b create mode 100644 fuzz/corpora/asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 create mode 100644 fuzz/corpora/asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 delete mode 100644 fuzz/corpora/asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e delete mode 100644 fuzz/corpora/asn1/09f3175102c6601e0e828991bfb1431450f4aba2 create mode 100644 fuzz/corpora/asn1/0a195960def780a0efb0955c361cc24d81f94240 create mode 100644 fuzz/corpora/asn1/0a2b3de57ebe633d18cf3329379502195cf463eb delete mode 100644 fuzz/corpora/asn1/0a3223384c31e7b734029e66ae96ba6599007b09 delete mode 100644 fuzz/corpora/asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 create mode 100644 fuzz/corpora/asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 delete mode 100644 fuzz/corpora/asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 delete mode 100644 fuzz/corpora/asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e create mode 100644 fuzz/corpora/asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 create mode 100644 fuzz/corpora/asn1/0af68b863b431e91e71ccc404d6165f34266350e create mode 100644 fuzz/corpora/asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de create mode 100644 fuzz/corpora/asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 create mode 100644 fuzz/corpora/asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 create mode 100644 fuzz/corpora/asn1/0b68fcdb8edbf07762a1634976f50db1af524576 create mode 100644 fuzz/corpora/asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd delete mode 100644 fuzz/corpora/asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 create mode 100644 fuzz/corpora/asn1/0b7842e248143ac9c05aa175b82ebbce450d54df delete mode 100644 fuzz/corpora/asn1/0b88bec90f0252e46a082283dae37396cb318c8d delete mode 100644 fuzz/corpora/asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b create mode 100644 fuzz/corpora/asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b delete mode 100644 fuzz/corpora/asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 create mode 100644 fuzz/corpora/asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b delete mode 100644 fuzz/corpora/asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 delete mode 100644 fuzz/corpora/asn1/0bfd0a3921eba7e7cbddeda9e23aab04a69347f7 delete mode 100644 fuzz/corpora/asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 create mode 100644 fuzz/corpora/asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 create mode 100644 fuzz/corpora/asn1/0c2f5f408271fc18346542fcbdeedede3278473e delete mode 100644 fuzz/corpora/asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 delete mode 100644 fuzz/corpora/asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce create mode 100644 fuzz/corpora/asn1/0c6e7f67c798a37323f4d6053bb046973eb07668 create mode 100644 fuzz/corpora/asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 create mode 100644 fuzz/corpora/asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 create mode 100644 fuzz/corpora/asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef delete mode 100644 fuzz/corpora/asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca delete mode 100644 fuzz/corpora/asn1/0cf57dc8482231784db561d92ae1c58c18209894 create mode 100644 fuzz/corpora/asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 create mode 100644 fuzz/corpora/asn1/0cfeb529007388d92fc5d8c4b637428b94084494 create mode 100644 fuzz/corpora/asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 create mode 100644 fuzz/corpora/asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 delete mode 100644 fuzz/corpora/asn1/0da274f7654422dd6df827f08f49a3de732727c7 create mode 100644 fuzz/corpora/asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 create mode 100644 fuzz/corpora/asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa create mode 100644 fuzz/corpora/asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 delete mode 100644 fuzz/corpora/asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 delete mode 100644 fuzz/corpora/asn1/0dba558136098d1553f507cac52ef183ff77af5e create mode 100644 fuzz/corpora/asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b delete mode 100644 fuzz/corpora/asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 delete mode 100644 fuzz/corpora/asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 create mode 100644 fuzz/corpora/asn1/0e076bee847a0869f027754071bb428fbb338acf create mode 100644 fuzz/corpora/asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e delete mode 100644 fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a delete mode 100644 fuzz/corpora/asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c delete mode 100644 fuzz/corpora/asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf delete mode 100644 fuzz/corpora/asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 create mode 100644 fuzz/corpora/asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b delete mode 100644 fuzz/corpora/asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd create mode 100644 fuzz/corpora/asn1/0ee500dc808b4ea16a2769182d010e3d13678f86 create mode 100644 fuzz/corpora/asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 create mode 100644 fuzz/corpora/asn1/0f00164c4670f9020a756b9a748ec6948409fa2b create mode 100644 fuzz/corpora/asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac create mode 100644 fuzz/corpora/asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a create mode 100644 fuzz/corpora/asn1/0f28099753c89f94a36c9f2b874e58888814be11 delete mode 100644 fuzz/corpora/asn1/0f283ae826aabb26469786da6c15678955d90193 create mode 100644 fuzz/corpora/asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 create mode 100644 fuzz/corpora/asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 delete mode 100644 fuzz/corpora/asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 create mode 100644 fuzz/corpora/asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 create mode 100644 fuzz/corpora/asn1/0f91aec1a2750c2732ededb877d67ada418b5864 delete mode 100644 fuzz/corpora/asn1/0fa6fae1fdce187a2baac89d93c1865bce900764 create mode 100644 fuzz/corpora/asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 delete mode 100644 fuzz/corpora/asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c delete mode 100644 fuzz/corpora/asn1/10200621bb316485c725a8b8431552a3f5da0395 create mode 100644 fuzz/corpora/asn1/1038d30dd230e14665b222168175e30bcb281d52 create mode 100644 fuzz/corpora/asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 create mode 100644 fuzz/corpora/asn1/1047b3f7353b88883aae184d9007bfc7608375c1 delete mode 100644 fuzz/corpora/asn1/10995e0aa24c4d3665a00deead492898768f6ebd create mode 100644 fuzz/corpora/asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 delete mode 100644 fuzz/corpora/asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e delete mode 100644 fuzz/corpora/asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 create mode 100644 fuzz/corpora/asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae create mode 100644 fuzz/corpora/asn1/11249276ab0cea54aa2e13ba2c07269319d31fcb create mode 100644 fuzz/corpora/asn1/11300150db008f9eee0c16fed397039ddc14d445 delete mode 100644 fuzz/corpora/asn1/113ef6434fdb29760469dc4f588b724ba1c22310 create mode 100644 fuzz/corpora/asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 create mode 100644 fuzz/corpora/asn1/1167d299431ef587ab3369034f58794d86782317 create mode 100644 fuzz/corpora/asn1/11923d2ce5268e0bc8a5082feaa56f2b399e89fa delete mode 100644 fuzz/corpora/asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 create mode 100644 fuzz/corpora/asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 delete mode 100644 fuzz/corpora/asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 delete mode 100644 fuzz/corpora/asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e delete mode 100644 fuzz/corpora/asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 delete mode 100644 fuzz/corpora/asn1/11fe8420dffc33e49972610b342c213018f700f5 create mode 100644 fuzz/corpora/asn1/12056e9960d2e016103b22964342595d01950484 create mode 100644 fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e create mode 100644 fuzz/corpora/asn1/12124033043576434be8602c3a9307f85f598b0b create mode 100644 fuzz/corpora/asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 delete mode 100644 fuzz/corpora/asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 delete mode 100644 fuzz/corpora/asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a create mode 100644 fuzz/corpora/asn1/126fbc0e127fe6cc0add35eb6e812823d8733119 create mode 100644 fuzz/corpora/asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 create mode 100644 fuzz/corpora/asn1/12946055533bcf333dad67e8918a5d37374f6585 create mode 100644 fuzz/corpora/asn1/12b66f188510f899250cd5fa73952cd83e084fe9 create mode 100644 fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 delete mode 100644 fuzz/corpora/asn1/130520a520867b3d71da17f22c7eb1c14d3d951a create mode 100644 fuzz/corpora/asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a create mode 100644 fuzz/corpora/asn1/1318b3b7beb670a273d7ef266b502312ba900177 create mode 100644 fuzz/corpora/asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 delete mode 100644 fuzz/corpora/asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 delete mode 100644 fuzz/corpora/asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 delete mode 100644 fuzz/corpora/asn1/138799a3c86325708fc51db59c9fa50be3aad22c delete mode 100644 fuzz/corpora/asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f create mode 100644 fuzz/corpora/asn1/13a1fd8a48c1704061621a0ca62767c82e88868b create mode 100644 fuzz/corpora/asn1/13a3593652c0fc336492737b81e464a30e22e35a create mode 100644 fuzz/corpora/asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 create mode 100644 fuzz/corpora/asn1/13ed0ce599d0353a2da422d80ea055ec8e4fd51e create mode 100644 fuzz/corpora/asn1/143cb05c6e3c4dae950663fb3339179e109f4440 delete mode 100644 fuzz/corpora/asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 create mode 100644 fuzz/corpora/asn1/1445db6227680692d49bd25b6b9289fbaa3d18fd create mode 100644 fuzz/corpora/asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa create mode 100644 fuzz/corpora/asn1/144d814117ccdd5b46513ac4de83279230c82e81 delete mode 100644 fuzz/corpora/asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 create mode 100644 fuzz/corpora/asn1/147e71d738619264a2ddcbe78c3eb81f567a361d delete mode 100644 fuzz/corpora/asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 create mode 100644 fuzz/corpora/asn1/1492f243b2930109be7dd979449e82a84df2ea8f create mode 100644 fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 create mode 100644 fuzz/corpora/asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d create mode 100644 fuzz/corpora/asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef create mode 100644 fuzz/corpora/asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 create mode 100644 fuzz/corpora/asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 delete mode 100644 fuzz/corpora/asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e create mode 100644 fuzz/corpora/asn1/1546331ecf862cf97cec8415069e62f7b311700c create mode 100644 fuzz/corpora/asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 delete mode 100644 fuzz/corpora/asn1/15817fc79bf02134d2271908812ec5538a35aa0d create mode 100644 fuzz/corpora/asn1/15dde84f1ff15df310d65b6ca829581c566eab5f delete mode 100644 fuzz/corpora/asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 create mode 100644 fuzz/corpora/asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 create mode 100644 fuzz/corpora/asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d delete mode 100644 fuzz/corpora/asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d create mode 100644 fuzz/corpora/asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 create mode 100644 fuzz/corpora/asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe delete mode 100644 fuzz/corpora/asn1/16324dcb8ce106694e86829df771c9db1ca660bb create mode 100644 fuzz/corpora/asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 delete mode 100644 fuzz/corpora/asn1/1659ace57e98e129adb0645b4b1dd18f772ff67c delete mode 100644 fuzz/corpora/asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 create mode 100644 fuzz/corpora/asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 create mode 100644 fuzz/corpora/asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd create mode 100644 fuzz/corpora/asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 create mode 100644 fuzz/corpora/asn1/17247dfda9f18735699b33c9c71579c18769022f create mode 100644 fuzz/corpora/asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 delete mode 100644 fuzz/corpora/asn1/173534a659f210c48c78367a444e5e031be1462d create mode 100644 fuzz/corpora/asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 create mode 100644 fuzz/corpora/asn1/175c45335248a00767d52500a4f0da91d0b0a720 create mode 100644 fuzz/corpora/asn1/177523883a52bdb226f3eb6912538c00f15f8f8c create mode 100644 fuzz/corpora/asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 delete mode 100644 fuzz/corpora/asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a create mode 100644 fuzz/corpora/asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 create mode 100644 fuzz/corpora/asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba create mode 100644 fuzz/corpora/asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 delete mode 100644 fuzz/corpora/asn1/17da5529e84e35a77195b7907c48afe7650b7a09 create mode 100644 fuzz/corpora/asn1/17dda1d90439d86d452121b666dba690d98153e1 create mode 100644 fuzz/corpora/asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 create mode 100644 fuzz/corpora/asn1/17f7fb2f87e434a8913e345733873c9116ceb916 create mode 100644 fuzz/corpora/asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 delete mode 100644 fuzz/corpora/asn1/1811d39a7ce6f02a27372a1204875a34dbbd6b46 create mode 100644 fuzz/corpora/asn1/1817bae53ccf3308a9374bf6fd307722d4843106 create mode 100644 fuzz/corpora/asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d create mode 100644 fuzz/corpora/asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad create mode 100644 fuzz/corpora/asn1/18319154f53e16dea7dc7c6e2513634adefda68a create mode 100644 fuzz/corpora/asn1/1845d8171c0281463c955fac966be13104296106 create mode 100644 fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 delete mode 100644 fuzz/corpora/asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb create mode 100644 fuzz/corpora/asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 delete mode 100644 fuzz/corpora/asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 create mode 100644 fuzz/corpora/asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 create mode 100644 fuzz/corpora/asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e create mode 100644 fuzz/corpora/asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc create mode 100644 fuzz/corpora/asn1/18ef915d4695547b77429663edbc381b5c15b443 create mode 100644 fuzz/corpora/asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 create mode 100644 fuzz/corpora/asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 create mode 100644 fuzz/corpora/asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 create mode 100644 fuzz/corpora/asn1/196830e13bbf98254cf043000e2ae1add0882d75 delete mode 100644 fuzz/corpora/asn1/19867aea61fcdb40de4ccdea147697205989e36a create mode 100644 fuzz/corpora/asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 delete mode 100644 fuzz/corpora/asn1/199dcba87149d816e58d11051bb7bde0c38c5262 create mode 100644 fuzz/corpora/asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 create mode 100644 fuzz/corpora/asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 create mode 100644 fuzz/corpora/asn1/19ac01dd2a53ea940c4d3ce63d708197c625d496 create mode 100644 fuzz/corpora/asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 create mode 100644 fuzz/corpora/asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 delete mode 100644 fuzz/corpora/asn1/19c154d23148d9b8e855fcc67216460cf8baa712 create mode 100644 fuzz/corpora/asn1/19eca437ec5608c3b102159907b6bd34707e131f create mode 100644 fuzz/corpora/asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 delete mode 100644 fuzz/corpora/asn1/19f21e33e504f3e7a69137a8f726d6ee8ea4d2b2 delete mode 100644 fuzz/corpora/asn1/19f57814b0aa596cd8827c3617c152c88c41de2c create mode 100644 fuzz/corpora/asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 delete mode 100644 fuzz/corpora/asn1/1a2043b7529e7ecbba9a19b0b87b3485b8ddeb6c create mode 100644 fuzz/corpora/asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 create mode 100644 fuzz/corpora/asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 create mode 100644 fuzz/corpora/asn1/1a39cda7324a6e2463eb98f7e261306720a53df2 create mode 100644 fuzz/corpora/asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 delete mode 100644 fuzz/corpora/asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f create mode 100644 fuzz/corpora/asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 delete mode 100644 fuzz/corpora/asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 create mode 100644 fuzz/corpora/asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd delete mode 100644 fuzz/corpora/asn1/1a91b8029364cd96b10962f71753324ff7190f43 create mode 100644 fuzz/corpora/asn1/1a9e72fb740685724d28ab3d677189b89b33db90 create mode 100644 fuzz/corpora/asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 create mode 100644 fuzz/corpora/asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc create mode 100644 fuzz/corpora/asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f create mode 100644 fuzz/corpora/asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 delete mode 100644 fuzz/corpora/asn1/1af7d346659b2b094cea86d8c47429516a146baa delete mode 100644 fuzz/corpora/asn1/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 create mode 100644 fuzz/corpora/asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 create mode 100644 fuzz/corpora/asn1/1b154e1df5b50aba2323e857667e6300f4e28483 create mode 100644 fuzz/corpora/asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 create mode 100644 fuzz/corpora/asn1/1b5a8916c8d5435518186878a4224c64121c16dd create mode 100644 fuzz/corpora/asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f delete mode 100644 fuzz/corpora/asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee create mode 100644 fuzz/corpora/asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 create mode 100644 fuzz/corpora/asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e create mode 100644 fuzz/corpora/asn1/1ba40efea00104ae8202a2af2315f8a424745056 create mode 100644 fuzz/corpora/asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b create mode 100644 fuzz/corpora/asn1/1babba21df584b313ba1f46cc9cc3f25db439695 delete mode 100644 fuzz/corpora/asn1/1bb214612859984840c39e1ce4b09204bd0ff2f8 delete mode 100644 fuzz/corpora/asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d delete mode 100644 fuzz/corpora/asn1/1bd35d5e227a257ee7140a58ae287af641dade4e create mode 100644 fuzz/corpora/asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 create mode 100644 fuzz/corpora/asn1/1beacf39146241486faae350c6a68fccede54249 create mode 100644 fuzz/corpora/asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed create mode 100644 fuzz/corpora/asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 create mode 100644 fuzz/corpora/asn1/1c2228c8bd0866896a52b64979cd98418d800358 delete mode 100644 fuzz/corpora/asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 create mode 100644 fuzz/corpora/asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a delete mode 100644 fuzz/corpora/asn1/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 delete mode 100644 fuzz/corpora/asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 delete mode 100644 fuzz/corpora/asn1/1c811e97b173a5579f47849c4621f48c956c8657 create mode 100644 fuzz/corpora/asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca delete mode 100644 fuzz/corpora/asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 delete mode 100644 fuzz/corpora/asn1/1c9be8374507a1afec4728c75bfd1e270f56f52d create mode 100644 fuzz/corpora/asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 create mode 100644 fuzz/corpora/asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 create mode 100644 fuzz/corpora/asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b delete mode 100644 fuzz/corpora/asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 delete mode 100644 fuzz/corpora/asn1/1cd0ac6473b4482714d3e97686ac0172f02d02cf delete mode 100644 fuzz/corpora/asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 create mode 100644 fuzz/corpora/asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c create mode 100644 fuzz/corpora/asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b delete mode 100644 fuzz/corpora/asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf create mode 100644 fuzz/corpora/asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 create mode 100644 fuzz/corpora/asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 create mode 100644 fuzz/corpora/asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 create mode 100644 fuzz/corpora/asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 delete mode 100644 fuzz/corpora/asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 delete mode 100644 fuzz/corpora/asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f delete mode 100644 fuzz/corpora/asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 create mode 100644 fuzz/corpora/asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 delete mode 100644 fuzz/corpora/asn1/1da50b7d76f11e558de825837e4611c5ee779062 create mode 100644 fuzz/corpora/asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b delete mode 100644 fuzz/corpora/asn1/1e12d894e93262f6648476b13517156e2c0239b4 delete mode 100644 fuzz/corpora/asn1/1e1d9120060b653d613e3f868e59bb227a10610e delete mode 100644 fuzz/corpora/asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 create mode 100644 fuzz/corpora/asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 create mode 100644 fuzz/corpora/asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb create mode 100644 fuzz/corpora/asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 copy fuzz/corpora/{cms => asn1}/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 (100%) rename fuzz/corpora/{crl => asn1}/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 (100%) delete mode 100644 fuzz/corpora/asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 create mode 100644 fuzz/corpora/asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 create mode 100644 fuzz/corpora/asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 create mode 100644 fuzz/corpora/asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 create mode 100644 fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 create mode 100644 fuzz/corpora/asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 delete mode 100644 fuzz/corpora/asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c create mode 100644 fuzz/corpora/asn1/1f511d3c303572f384c410e06abae38af7fcfdeb delete mode 100644 fuzz/corpora/asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 delete mode 100644 fuzz/corpora/asn1/1f86566e0223f926c10a03891ed11294604348b2 create mode 100644 fuzz/corpora/asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 delete mode 100644 fuzz/corpora/asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb delete mode 100644 fuzz/corpora/asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b create mode 100644 fuzz/corpora/asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 create mode 100644 fuzz/corpora/asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda delete mode 100644 fuzz/corpora/asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 delete mode 100644 fuzz/corpora/asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 create mode 100644 fuzz/corpora/asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b create mode 100644 fuzz/corpora/asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f create mode 100644 fuzz/corpora/asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef create mode 100644 fuzz/corpora/asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 delete mode 100644 fuzz/corpora/asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 delete mode 100644 fuzz/corpora/asn1/2053905cf4d38758706051c13698e99b3015f8a0 create mode 100644 fuzz/corpora/asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f create mode 100644 fuzz/corpora/asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 create mode 100644 fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae create mode 100644 fuzz/corpora/asn1/20fd23dab4a1ce1092792e2235461852c280cb08 create mode 100644 fuzz/corpora/asn1/21138be29db294c09a6faecdd2598d853c15d7b9 delete mode 100644 fuzz/corpora/asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 delete mode 100644 fuzz/corpora/asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 create mode 100644 fuzz/corpora/asn1/218150b8b77ea205551def4b2ae50302e5274aa5 create mode 100644 fuzz/corpora/asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd delete mode 100644 fuzz/corpora/asn1/2192902aaf80c6fff6415713336755ebe458d77e create mode 100644 fuzz/corpora/asn1/21a0e8e761476f6880b788e5b01d963707b32856 create mode 100644 fuzz/corpora/asn1/21b2b14a64400db52e4f339de20e8aae8857c97a create mode 100644 fuzz/corpora/asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 create mode 100644 fuzz/corpora/asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 create mode 100644 fuzz/corpora/asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f create mode 100644 fuzz/corpora/asn1/222165e2208317198e86214a86673a926ab1feb0 create mode 100644 fuzz/corpora/asn1/227d98fc33838be946080af979e9107e0b1af636 delete mode 100644 fuzz/corpora/asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde create mode 100644 fuzz/corpora/asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f create mode 100644 fuzz/corpora/asn1/22a3830b7b1ea703b907f12636cb8075fa278476 create mode 100644 fuzz/corpora/asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d create mode 100644 fuzz/corpora/asn1/22c1db3bfadd629f70e372408175717e1dd6af51 create mode 100644 fuzz/corpora/asn1/22e474615c14c99795ddb5a337d2dfca854537d1 create mode 100644 fuzz/corpora/asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 delete mode 100644 fuzz/corpora/asn1/232227e72aad2f491b611901efd3cdc4105e7b8d delete mode 100644 fuzz/corpora/asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 create mode 100644 fuzz/corpora/asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 create mode 100644 fuzz/corpora/asn1/23505060325b1a873aac071c5b604cd34d822753 create mode 100644 fuzz/corpora/asn1/2356eae0a5c6a2e02264e06452dacefdeb601610 create mode 100644 fuzz/corpora/asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 delete mode 100644 fuzz/corpora/asn1/23637c67b591363dcc6e9c01769bcbe12718e10c create mode 100644 fuzz/corpora/asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 delete mode 100644 fuzz/corpora/asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 create mode 100644 fuzz/corpora/asn1/23984950947a75e501967e67ac4c8fafe3d4f645 create mode 100644 fuzz/corpora/asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae create mode 100644 fuzz/corpora/asn1/23a5120688aacfb5443f647aaa1605c15f2d6986 create mode 100644 fuzz/corpora/asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 create mode 100644 fuzz/corpora/asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 create mode 100644 fuzz/corpora/asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 delete mode 100644 fuzz/corpora/asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 create mode 100644 fuzz/corpora/asn1/2417dbb70944ee907849661c85a4c587e0532474 create mode 100644 fuzz/corpora/asn1/2453f77b35893bb28598b4774d9188969d72d34b create mode 100644 fuzz/corpora/asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 create mode 100644 fuzz/corpora/asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 delete mode 100644 fuzz/corpora/asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 create mode 100644 fuzz/corpora/asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd create mode 100644 fuzz/corpora/asn1/2502d67d81d501428171cef00481c108daee3928 create mode 100644 fuzz/corpora/asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d create mode 100644 fuzz/corpora/asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb create mode 100644 fuzz/corpora/asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb create mode 100644 fuzz/corpora/asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 create mode 100644 fuzz/corpora/asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 create mode 100644 fuzz/corpora/asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 create mode 100644 fuzz/corpora/asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 delete mode 100644 fuzz/corpora/asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc create mode 100644 fuzz/corpora/asn1/256a9f88459d0df2d08004598b051c52f71bc18f create mode 100644 fuzz/corpora/asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd create mode 100644 fuzz/corpora/asn1/257e0588e81dfa9244b0cecf332276ab18945efc delete mode 100644 fuzz/corpora/asn1/258b6c87cffc0dc2ecefdce22fa215b43d31f145 create mode 100644 fuzz/corpora/asn1/25904acafdd288ad26758c3dd54910db56b5ae8b create mode 100644 fuzz/corpora/asn1/259405647778705ce743738111d9fd2df082f62c create mode 100644 fuzz/corpora/asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 create mode 100644 fuzz/corpora/asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da delete mode 100644 fuzz/corpora/asn1/25df846c32c9038076f575fe8013c575d35ad224 create mode 100644 fuzz/corpora/asn1/25e468390891ce8b51a7a65a6747e2420e74656d create mode 100644 fuzz/corpora/asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc create mode 100644 fuzz/corpora/asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a create mode 100644 fuzz/corpora/asn1/26388838cc5b59e4a94dab4bb8a1ec41a3b900c9 create mode 100644 fuzz/corpora/asn1/265d85487666fc2180cd9d8b87cde998fa984682 delete mode 100644 fuzz/corpora/asn1/2692cd71069ee71106e7d416599fe37edd26f267 delete mode 100644 fuzz/corpora/asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 create mode 100644 fuzz/corpora/asn1/269c3a88e460d9e328526a1a24a004e3d98748ad create mode 100644 fuzz/corpora/asn1/26b3a0702ac6b9fa207c497e2670b0ac02e6b080 delete mode 100644 fuzz/corpora/asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 delete mode 100644 fuzz/corpora/asn1/26f23299ae2272b17d32a213f2421bbe1384f017 create mode 100644 fuzz/corpora/asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 create mode 100644 fuzz/corpora/asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 create mode 100644 fuzz/corpora/asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 create mode 100644 fuzz/corpora/asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 create mode 100644 fuzz/corpora/asn1/27587cb32c3da643b2a28373eac56f71980f7930 delete mode 100644 fuzz/corpora/asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 delete mode 100644 fuzz/corpora/asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 create mode 100644 fuzz/corpora/asn1/27738e7d62fb7f9f05341a6af74566772f1d069a create mode 100644 fuzz/corpora/asn1/278c02214711d3867e385cc493203385b0017d3f create mode 100644 fuzz/corpora/asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 create mode 100644 fuzz/corpora/asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde create mode 100644 fuzz/corpora/asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 delete mode 100644 fuzz/corpora/asn1/27dba498f865442c6cf38a33a77b698efe1cd19f delete mode 100644 fuzz/corpora/asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc create mode 100644 fuzz/corpora/asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 create mode 100644 fuzz/corpora/asn1/28059affe425341e4d82cbdab5bedc26000db052 create mode 100644 fuzz/corpora/asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b delete mode 100644 fuzz/corpora/asn1/282d7f3b1edb04841d301bb561976abf2fe09811 create mode 100644 fuzz/corpora/asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 create mode 100644 fuzz/corpora/asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 delete mode 100644 fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 create mode 100644 fuzz/corpora/asn1/2891c6a681337694861000842c7f1557a19d67d9 delete mode 100644 fuzz/corpora/asn1/2898d6e9588271c356e388a1252da162527f015a delete mode 100644 fuzz/corpora/asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 delete mode 100644 fuzz/corpora/asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 create mode 100644 fuzz/corpora/asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb create mode 100644 fuzz/corpora/asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 create mode 100644 fuzz/corpora/asn1/2955ffc258f362fcc8d59864eaaf359f4996de9a create mode 100644 fuzz/corpora/asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae create mode 100644 fuzz/corpora/asn1/298539037013595bf6f5dd44535964ac5df7a6f6 delete mode 100644 fuzz/corpora/asn1/299a8c335c1446f73536b066adf9bddbe41766b2 create mode 100644 fuzz/corpora/asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 delete mode 100644 fuzz/corpora/asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 create mode 100644 fuzz/corpora/asn1/2a1e406447220a41c934615348c31e072390e361 delete mode 100644 fuzz/corpora/asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 delete mode 100644 fuzz/corpora/asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 create mode 100644 fuzz/corpora/asn1/2a808675f81df3a737de4876aeb708b7c6617715 create mode 100644 fuzz/corpora/asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb delete mode 100644 fuzz/corpora/asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 create mode 100644 fuzz/corpora/asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 delete mode 100644 fuzz/corpora/asn1/2af83fc41b039c34a981cb89c13896874c05b5df create mode 100644 fuzz/corpora/asn1/2b01273d62313af1064c181dfcf4655aea2664af delete mode 100644 fuzz/corpora/asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b delete mode 100644 fuzz/corpora/asn1/2b5903cad24959310fa641972449a34c7842776c create mode 100644 fuzz/corpora/asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 create mode 100644 fuzz/corpora/asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 create mode 100644 fuzz/corpora/asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c create mode 100644 fuzz/corpora/asn1/2b96d5733391968890e1fed2da02eccd495ab734 create mode 100644 fuzz/corpora/asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 create mode 100644 fuzz/corpora/asn1/2ba4e830de7a97461dcf2580420537924d7059ef create mode 100644 fuzz/corpora/asn1/2bd871db70b143e5b0394be179e06d143157de52 create mode 100644 fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 delete mode 100644 fuzz/corpora/asn1/2c1b708696bed879b42475d8d80b6c61016a1249 create mode 100644 fuzz/corpora/asn1/2c20f2fc0264bf9a4cb3bcfd97c62ffbc56f5dab create mode 100644 fuzz/corpora/asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d create mode 100644 fuzz/corpora/asn1/2c6de96fc3c699fd818578a87c09dbf2feba4911 create mode 100644 fuzz/corpora/asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f create mode 100644 fuzz/corpora/asn1/2c8c455beed4fe9b467d5ced9f26a26149c42972 create mode 100644 fuzz/corpora/asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 create mode 100644 fuzz/corpora/asn1/2c978a33804e876133d1a4f446005d6ab63b3338 create mode 100644 fuzz/corpora/asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 create mode 100644 fuzz/corpora/asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f create mode 100644 fuzz/corpora/asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 delete mode 100644 fuzz/corpora/asn1/2ccc72f087288ca317c34ae8c04d79f00968731f delete mode 100644 fuzz/corpora/asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a create mode 100644 fuzz/corpora/asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f create mode 100644 fuzz/corpora/asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 delete mode 100644 fuzz/corpora/asn1/2d050a274cf1d590b833d64a7c86d7700475cd93 delete mode 100644 fuzz/corpora/asn1/2d338dd76c7317f28e2398787e4560ece5443100 delete mode 100644 fuzz/corpora/asn1/2d631431667211bc1f5ef2621e072c330def31e1 create mode 100644 fuzz/corpora/asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def create mode 100644 fuzz/corpora/asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c create mode 100644 fuzz/corpora/asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 create mode 100644 fuzz/corpora/asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a create mode 100644 fuzz/corpora/asn1/2e0b67b26fe89d25db0bae74331ed98fa4d7daf4 delete mode 100644 fuzz/corpora/asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 create mode 100644 fuzz/corpora/asn1/2e4840298bfd333e615d0e044f017aca760e7b42 create mode 100644 fuzz/corpora/asn1/2e636e6970f499012a896f76d87437c9a561b91d create mode 100644 fuzz/corpora/asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e create mode 100644 fuzz/corpora/asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 delete mode 100644 fuzz/corpora/asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 delete mode 100644 fuzz/corpora/asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 create mode 100644 fuzz/corpora/asn1/2ea6bf9a9952ed38b0067283215d07b443417f28 create mode 100644 fuzz/corpora/asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 delete mode 100644 fuzz/corpora/asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead create mode 100644 fuzz/corpora/asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 delete mode 100644 fuzz/corpora/asn1/2ecf3479a4fbf1fe08168918922396f45008391e create mode 100644 fuzz/corpora/asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 create mode 100644 fuzz/corpora/asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 delete mode 100644 fuzz/corpora/asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 create mode 100644 fuzz/corpora/asn1/2f148603e916dd145869aca9b31ef79650aa47ab delete mode 100644 fuzz/corpora/asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 create mode 100644 fuzz/corpora/asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 create mode 100644 fuzz/corpora/asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b delete mode 100644 fuzz/corpora/asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb delete mode 100644 fuzz/corpora/asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a delete mode 100644 fuzz/corpora/asn1/2f6c36f534f53df23dc21a3737b951a94baf71f5 delete mode 100644 fuzz/corpora/asn1/2f8a76e5e5db6a0a4e6e189a444b959ac258ab3f create mode 100644 fuzz/corpora/asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 create mode 100644 fuzz/corpora/asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 create mode 100644 fuzz/corpora/asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 create mode 100644 fuzz/corpora/asn1/2fcd09eccc49de993af27f74c0e89672622531a6 delete mode 100644 fuzz/corpora/asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b create mode 100644 fuzz/corpora/asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 create mode 100644 fuzz/corpora/asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb create mode 100644 fuzz/corpora/asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 create mode 100644 fuzz/corpora/asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa create mode 100644 fuzz/corpora/asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 delete mode 100644 fuzz/corpora/asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 create mode 100644 fuzz/corpora/asn1/30467c8d5568f8378b1124ca5b569f15591aef3e create mode 100644 fuzz/corpora/asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 create mode 100644 fuzz/corpora/asn1/3072614529b7c210947135ea227087d4b615a559 delete mode 100644 fuzz/corpora/asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 create mode 100644 fuzz/corpora/asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e create mode 100644 fuzz/corpora/asn1/30b18e3b89698444ccccab7a5f2b5c3d7f16163d create mode 100644 fuzz/corpora/asn1/30f0862e4dd099a6456306b35059b6a03316dc16 create mode 100644 fuzz/corpora/asn1/31122376bab259a103e57c350cf897be9215142f create mode 100644 fuzz/corpora/asn1/3179974967d86bc495d00cfb95248617ce110f6e delete mode 100644 fuzz/corpora/asn1/3206a501e01178c0f595354577c83b4fcca6d073 delete mode 100644 fuzz/corpora/asn1/3267e1754ce829b8fcd193d15459444e27051a67 create mode 100644 fuzz/corpora/asn1/3297e8e44366bc07e7943701d4c0a0380f5e8634 create mode 100644 fuzz/corpora/asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 create mode 100644 fuzz/corpora/asn1/32ad6fea48817e524846fc877ab4ced416ca8eef delete mode 100644 fuzz/corpora/asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 create mode 100644 fuzz/corpora/asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 create mode 100644 fuzz/corpora/asn1/32c654635159ca95989e310ff4274e23af6c4bf6 create mode 100644 fuzz/corpora/asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 create mode 100644 fuzz/corpora/asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 create mode 100644 fuzz/corpora/asn1/32dc73d21a1a673d72685a86467194a03f185682 delete mode 100644 fuzz/corpora/asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa create mode 100644 fuzz/corpora/asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e delete mode 100644 fuzz/corpora/asn1/3336f128f5b2830a4a05682ab80c62a922f8e6af create mode 100644 fuzz/corpora/asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c create mode 100644 fuzz/corpora/asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 create mode 100644 fuzz/corpora/asn1/335d2364b33478de28020dbd7c8dcdf38493895a create mode 100644 fuzz/corpora/asn1/336f81a421c715f01a93fb32109763816d2a1551 create mode 100644 fuzz/corpora/asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 create mode 100644 fuzz/corpora/asn1/339eab48a3164edd2e668813113f42a904edf497 create mode 100644 fuzz/corpora/asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 create mode 100644 fuzz/corpora/asn1/33d60aa9ddd6f1eac0b689e7f7110ea9aac6f037 create mode 100644 fuzz/corpora/asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba delete mode 100644 fuzz/corpora/asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 create mode 100644 fuzz/corpora/asn1/33f475d6573fb480814ee9ee6412be94f9a3388d create mode 100644 fuzz/corpora/asn1/33f83d8372d291f98a867bc66ac330a5cf055944 delete mode 100644 fuzz/corpora/asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d create mode 100644 fuzz/corpora/asn1/340d216034546dc240d8e603eab2904c1ec0e7bd create mode 100644 fuzz/corpora/asn1/3417c38994213b92e996a75a1409e701165bda1b create mode 100644 fuzz/corpora/asn1/343ed46386a10492024d2b9eaca15721408c3a92 create mode 100644 fuzz/corpora/asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 delete mode 100644 fuzz/corpora/asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 create mode 100644 fuzz/corpora/asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 create mode 100644 fuzz/corpora/asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b create mode 100644 fuzz/corpora/asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 create mode 100644 fuzz/corpora/asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb create mode 100644 fuzz/corpora/asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 delete mode 100644 fuzz/corpora/asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa create mode 100644 fuzz/corpora/asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 create mode 100644 fuzz/corpora/asn1/3510d2a767dc22317ede631ade57c46992b6cd67 delete mode 100644 fuzz/corpora/asn1/353c9da04247a277acf95324d33ebd858d340ac9 create mode 100644 fuzz/corpora/asn1/3543378d612647398dcc01e095dd2b4b91eb7108 create mode 100644 fuzz/corpora/asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e create mode 100644 fuzz/corpora/asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 create mode 100644 fuzz/corpora/asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 create mode 100644 fuzz/corpora/asn1/359261b7768da4827d89434aa0219903da472866 delete mode 100644 fuzz/corpora/asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 create mode 100644 fuzz/corpora/asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 delete mode 100644 fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e create mode 100644 fuzz/corpora/asn1/35de0675be39a2dde920210795f92534a8cf6db9 create mode 100644 fuzz/corpora/asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb create mode 100644 fuzz/corpora/asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 create mode 100644 fuzz/corpora/asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 delete mode 100644 fuzz/corpora/asn1/364d476475ded50891332b133f4e5c684e22f1ac create mode 100644 fuzz/corpora/asn1/368485e9a8a36043567cbc25b228d3f644813744 delete mode 100644 fuzz/corpora/asn1/368af43428d7ef203b19283ccbde1e557934b6ea delete mode 100644 fuzz/corpora/asn1/369fecba161247d986b94aab01bb683fb18274cd delete mode 100644 fuzz/corpora/asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 delete mode 100644 fuzz/corpora/asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 delete mode 100644 fuzz/corpora/asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 create mode 100644 fuzz/corpora/asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b create mode 100644 fuzz/corpora/asn1/370ea8ff5de671a861e83aa6da74ec934fa3c411 delete mode 100644 fuzz/corpora/asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 delete mode 100644 fuzz/corpora/asn1/37145824b1e72cce1afa36b8d37d7f029185676c create mode 100644 fuzz/corpora/asn1/3726abcb92098afe01cc17e9aa344aa454edda9e create mode 100644 fuzz/corpora/asn1/372923bcae57362654f6a5b1f6840008b568ff6f create mode 100644 fuzz/corpora/asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 create mode 100644 fuzz/corpora/asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 delete mode 100644 fuzz/corpora/asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e create mode 100644 fuzz/corpora/asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 create mode 100644 fuzz/corpora/asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 create mode 100644 fuzz/corpora/asn1/37c4e41ceec5690a27c7ca7ce26ca767c1155405 create mode 100644 fuzz/corpora/asn1/37cd147e6e2d20520229fac98275e622cc26d49c create mode 100644 fuzz/corpora/asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 delete mode 100644 fuzz/corpora/asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 create mode 100644 fuzz/corpora/asn1/3800c3f679fbb58d614956d126eaaec9b588d88f delete mode 100644 fuzz/corpora/asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 create mode 100644 fuzz/corpora/asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e delete mode 100644 fuzz/corpora/asn1/384eec2d64125296042e93d23cd90be62ac1d613 create mode 100644 fuzz/corpora/asn1/3852d21178eba26443973d4826866775892cc14b delete mode 100644 fuzz/corpora/asn1/3860721e0e1c3bf99ad33b9cb5c3b64063517499 create mode 100644 fuzz/corpora/asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 create mode 100644 fuzz/corpora/asn1/386c265c00390b99511421ceb544dfe119f94f6b create mode 100644 fuzz/corpora/asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c create mode 100644 fuzz/corpora/asn1/38736a87345b1810c3c58d87592c4a90b1784a91 create mode 100644 fuzz/corpora/asn1/38772629f9ae50c1582acfff73b448d72f3ea261 create mode 100644 fuzz/corpora/asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 delete mode 100644 fuzz/corpora/asn1/38acb2494069c317223440916145ef655a9136b8 delete mode 100644 fuzz/corpora/asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be create mode 100644 fuzz/corpora/asn1/38bf916f6c338293463cbe55acc5fda1bb97028f create mode 100644 fuzz/corpora/asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 create mode 100644 fuzz/corpora/asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed create mode 100644 fuzz/corpora/asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec delete mode 100644 fuzz/corpora/asn1/3919d863692eb530f1d769d225bd739cb691ada8 create mode 100644 fuzz/corpora/asn1/3923c427c2730105246ed017b2320e8d68980b40 create mode 100644 fuzz/corpora/asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b create mode 100644 fuzz/corpora/asn1/3950cd9580029a40652f87a2845971f50b77de28 delete mode 100644 fuzz/corpora/asn1/39747d271beacd7e2ab31515f392cd2e1049a4c5 create mode 100644 fuzz/corpora/asn1/398c994be820c98a50d9ff842436579e3662c9aa create mode 100644 fuzz/corpora/asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 delete mode 100644 fuzz/corpora/asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 create mode 100644 fuzz/corpora/asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 create mode 100644 fuzz/corpora/asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 create mode 100644 fuzz/corpora/asn1/39d7da61fc99bb13599535b6cbacbffef1022030 create mode 100644 fuzz/corpora/asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac delete mode 100644 fuzz/corpora/asn1/3a05b725e58a95452733c7d30b5875472b731c4e delete mode 100644 fuzz/corpora/asn1/3a10011b5def389a65f5c453180ef0262f230b29 create mode 100644 fuzz/corpora/asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f delete mode 100644 fuzz/corpora/asn1/3a2702728f1547c40d36c843f58c2683820efd7a create mode 100644 fuzz/corpora/asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce delete mode 100644 fuzz/corpora/asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d delete mode 100644 fuzz/corpora/asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f create mode 100644 fuzz/corpora/asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 create mode 100644 fuzz/corpora/asn1/3a6bc772167f42d967965794641b21763def01c5 create mode 100644 fuzz/corpora/asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a create mode 100644 fuzz/corpora/asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb create mode 100644 fuzz/corpora/asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 create mode 100644 fuzz/corpora/asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 create mode 100644 fuzz/corpora/asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 create mode 100644 fuzz/corpora/asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 create mode 100644 fuzz/corpora/asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 create mode 100644 fuzz/corpora/asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d create mode 100644 fuzz/corpora/asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d create mode 100644 fuzz/corpora/asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 create mode 100644 fuzz/corpora/asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c delete mode 100644 fuzz/corpora/asn1/3b6017c99040cb35864924c09cd56afe39387ff5 create mode 100644 fuzz/corpora/asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 delete mode 100644 fuzz/corpora/asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a create mode 100644 fuzz/corpora/asn1/3b9aacf99e6417925a796b0c8bf7b8069c837cdf delete mode 100644 fuzz/corpora/asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a create mode 100644 fuzz/corpora/asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 create mode 100644 fuzz/corpora/asn1/3ba63676c49722c46c4eda8d7c22948018055195 create mode 100644 fuzz/corpora/asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 create mode 100644 fuzz/corpora/asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 delete mode 100644 fuzz/corpora/asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 create mode 100644 fuzz/corpora/asn1/3be357290504021859fcb4448275e1bc748547e5 delete mode 100644 fuzz/corpora/asn1/3be92ab782e161c590b103245c92b31a9887af3a create mode 100644 fuzz/corpora/asn1/3c18688f8163940f830448d49c89db9719c446fc delete mode 100644 fuzz/corpora/asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 create mode 100644 fuzz/corpora/asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 create mode 100644 fuzz/corpora/asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 create mode 100644 fuzz/corpora/asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae create mode 100644 fuzz/corpora/asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 create mode 100644 fuzz/corpora/asn1/3c95e19f669da7130f798c4e73384746d2ca8cd4 delete mode 100644 fuzz/corpora/asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f delete mode 100644 fuzz/corpora/asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b delete mode 100644 fuzz/corpora/asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d create mode 100644 fuzz/corpora/asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b create mode 100644 fuzz/corpora/asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 delete mode 100644 fuzz/corpora/asn1/3ce24064435f1df0efba17c8149753b45ca3b948 create mode 100644 fuzz/corpora/asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba create mode 100644 fuzz/corpora/asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 create mode 100644 fuzz/corpora/asn1/3d42e758da309761942b768063a25405190bb790 create mode 100644 fuzz/corpora/asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 create mode 100644 fuzz/corpora/asn1/3d640c74446105731bb6d77d0be623cec70c85a1 create mode 100644 fuzz/corpora/asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 delete mode 100644 fuzz/corpora/asn1/3d87125b5384229207cc8af33338670657b79b50 create mode 100644 fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 create mode 100644 fuzz/corpora/asn1/3d8d38f3424f9013dd061422d9a88427401d0699 create mode 100644 fuzz/corpora/asn1/3da09b73491f04aa9f0285974daa384ddc3022ce create mode 100644 fuzz/corpora/asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 delete mode 100644 fuzz/corpora/asn1/3e0d1c89185f9b46e21024001f147feca46843a1 create mode 100644 fuzz/corpora/asn1/3e326bf418452c9cba0675f433b16320910fc091 create mode 100644 fuzz/corpora/asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 delete mode 100644 fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 create mode 100644 fuzz/corpora/asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a create mode 100644 fuzz/corpora/asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 delete mode 100644 fuzz/corpora/asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a create mode 100644 fuzz/corpora/asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 delete mode 100644 fuzz/corpora/asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 delete mode 100644 fuzz/corpora/asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 create mode 100644 fuzz/corpora/asn1/3ea4d47d5d31ac515af3512b28fe5a0ae76d4261 delete mode 100644 fuzz/corpora/asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d delete mode 100644 fuzz/corpora/asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 create mode 100644 fuzz/corpora/asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 delete mode 100644 fuzz/corpora/asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b create mode 100644 fuzz/corpora/asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 create mode 100644 fuzz/corpora/asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 delete mode 100644 fuzz/corpora/asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca create mode 100644 fuzz/corpora/asn1/3f06cff5dfe292895f8f2add76098546538f4eee create mode 100644 fuzz/corpora/asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f create mode 100644 fuzz/corpora/asn1/3f12120764713afd4769aefb842251a334f7fac4 create mode 100644 fuzz/corpora/asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 create mode 100644 fuzz/corpora/asn1/3f39c983a2d290b9731acf922a671a912d3602e8 delete mode 100644 fuzz/corpora/asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 delete mode 100644 fuzz/corpora/asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 delete mode 100644 fuzz/corpora/asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 create mode 100644 fuzz/corpora/asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 create mode 100644 fuzz/corpora/asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e create mode 100644 fuzz/corpora/asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb create mode 100644 fuzz/corpora/asn1/3fda53d8413c84854306a82374bb726dde73451d create mode 100644 fuzz/corpora/asn1/3fe1db269ec69a322ac5370610c47674124782f0 create mode 100644 fuzz/corpora/asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc create mode 100644 fuzz/corpora/asn1/3ff351569716af04e646381a56802df11ad83be4 delete mode 100644 fuzz/corpora/asn1/3ff5631892eba2e0c49d5b4a1c99e8462aad4f63 create mode 100644 fuzz/corpora/asn1/401096633ec9095c170b293759e9a2909970ee05 delete mode 100644 fuzz/corpora/asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc create mode 100644 fuzz/corpora/asn1/402972395c6f318308dc642878d1275bd6ece517 create mode 100644 fuzz/corpora/asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e delete mode 100644 fuzz/corpora/asn1/4080d174a44001b6b85d779cc8789b794992d3d9 create mode 100644 fuzz/corpora/asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed create mode 100644 fuzz/corpora/asn1/4090d34571e428eaa429fa64126d627853a7570d delete mode 100644 fuzz/corpora/asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 delete mode 100644 fuzz/corpora/asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d create mode 100644 fuzz/corpora/asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 delete mode 100644 fuzz/corpora/asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 create mode 100644 fuzz/corpora/asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d create mode 100644 fuzz/corpora/asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 create mode 100644 fuzz/corpora/asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 create mode 100644 fuzz/corpora/asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 delete mode 100644 fuzz/corpora/asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 delete mode 100644 fuzz/corpora/asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca create mode 100644 fuzz/corpora/asn1/4170661168afab26036a0c9c7088114074e0aa6e create mode 100644 fuzz/corpora/asn1/41ade513c72734ed084eeb3863cadbfe772f16a6 create mode 100644 fuzz/corpora/asn1/41c2117824ef98c9866a683c06230ce8efa12744 create mode 100644 fuzz/corpora/asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d create mode 100644 fuzz/corpora/asn1/42246061801a2e4bd632672d062bec97b6a9059c delete mode 100644 fuzz/corpora/asn1/424f39e91378904f04eadf504a83c643688a51ad delete mode 100644 fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 create mode 100644 fuzz/corpora/asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 create mode 100644 fuzz/corpora/asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 create mode 100644 fuzz/corpora/asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 create mode 100644 fuzz/corpora/asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 create mode 100644 fuzz/corpora/asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b create mode 100644 fuzz/corpora/asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f create mode 100644 fuzz/corpora/asn1/42c6244981447511257aab11e8abc1157794d391 create mode 100644 fuzz/corpora/asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 create mode 100644 fuzz/corpora/asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d create mode 100644 fuzz/corpora/asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 create mode 100644 fuzz/corpora/asn1/42f7620677c12687fe64a520f13d3728dc61ced3 create mode 100644 fuzz/corpora/asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 delete mode 100644 fuzz/corpora/asn1/42fe69138def956a2227cc979facc89654e8c017 create mode 100644 fuzz/corpora/asn1/431d070961cadd623da12eefa565bffa85005f61 create mode 100644 fuzz/corpora/asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf create mode 100644 fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 delete mode 100644 fuzz/corpora/asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b create mode 100644 fuzz/corpora/asn1/434c8ca265745952c3963b64346c73be31416bb1 delete mode 100644 fuzz/corpora/asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c delete mode 100644 fuzz/corpora/asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee delete mode 100644 fuzz/corpora/asn1/435e9f0ef5e15f079b2dbae99f629973c4f224bf create mode 100644 fuzz/corpora/asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 create mode 100644 fuzz/corpora/asn1/4380f3efe0c419fb55126ca43adc05a900d74443 create mode 100644 fuzz/corpora/asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 delete mode 100644 fuzz/corpora/asn1/43934526c06789c8fa0082f784f046591b55c3b9 create mode 100644 fuzz/corpora/asn1/4393efec2a39770c94601b60a7615b70531f0a7c create mode 100644 fuzz/corpora/asn1/4396c4d133402676d635bb080e9640bdaf35d770 create mode 100644 fuzz/corpora/asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 delete mode 100644 fuzz/corpora/asn1/43b20390439678fea275c2121d36c78b53ff4ddc create mode 100644 fuzz/corpora/asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 delete mode 100644 fuzz/corpora/asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 create mode 100644 fuzz/corpora/asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 create mode 100644 fuzz/corpora/asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d create mode 100644 fuzz/corpora/asn1/44052ae9eec8806aaccbf88728372027b4706dc2 create mode 100644 fuzz/corpora/asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 create mode 100644 fuzz/corpora/asn1/44314b8d9481cf643ba0f7728418a186d80f205d create mode 100644 fuzz/corpora/asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 create mode 100644 fuzz/corpora/asn1/44736d780ed742fb9e6697a61d438c62189c3c04 create mode 100644 fuzz/corpora/asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 delete mode 100644 fuzz/corpora/asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 create mode 100644 fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 create mode 100644 fuzz/corpora/asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 delete mode 100644 fuzz/corpora/asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 create mode 100644 fuzz/corpora/asn1/44f7c8dbf5441eea10877f03f256a6c6f4efa536 create mode 100644 fuzz/corpora/asn1/4507af2462e28e3adccfc2e858f22d61a7277101 create mode 100644 fuzz/corpora/asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa delete mode 100644 fuzz/corpora/asn1/451910946537dafbabe4332b627190d495d0c0c2 delete mode 100644 fuzz/corpora/asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 create mode 100644 fuzz/corpora/asn1/452741a01817b4abf192a9f429d09462450c0a61 delete mode 100644 fuzz/corpora/asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 create mode 100644 fuzz/corpora/asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 create mode 100644 fuzz/corpora/asn1/457c859c2c6d1343224caaa8640405cb897b93d3 create mode 100644 fuzz/corpora/asn1/457d9d6573b1740cf516676c44114ce2ff1dc9c7 create mode 100644 fuzz/corpora/asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 delete mode 100644 fuzz/corpora/asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 create mode 100644 fuzz/corpora/asn1/45be562556188791babe0d9958057f2f8b43a9bf create mode 100644 fuzz/corpora/asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f create mode 100644 fuzz/corpora/asn1/45f3226521957274699256935df7e699ce0b4c23 delete mode 100644 fuzz/corpora/asn1/464d070fa20d2bdcae7064ddd17ca4f49dc15e53 create mode 100644 fuzz/corpora/asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 delete mode 100644 fuzz/corpora/asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 create mode 100644 fuzz/corpora/asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b create mode 100644 fuzz/corpora/asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 create mode 100644 fuzz/corpora/asn1/473a5358852f673de953ed3492c8278a9cdc7403 delete mode 100644 fuzz/corpora/asn1/477975a3f91e9f717e1572afb25933404f0914ac create mode 100644 fuzz/corpora/asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a create mode 100644 fuzz/corpora/asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b create mode 100644 fuzz/corpora/asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 create mode 100644 fuzz/corpora/asn1/47aa15036aefc7b906774a433f93eea3308efecd delete mode 100644 fuzz/corpora/asn1/47ab7b09c3452f7a865744e144fcde626a27644e create mode 100644 fuzz/corpora/asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 delete mode 100644 fuzz/corpora/asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f create mode 100644 fuzz/corpora/asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b create mode 100644 fuzz/corpora/asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac delete mode 100644 fuzz/corpora/asn1/47ec8d98366433dc002e7721c9e37d5067547937 create mode 100644 fuzz/corpora/asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c delete mode 100644 fuzz/corpora/asn1/483953be01fb0b85d5c5b8040e27afac88f35616 delete mode 100644 fuzz/corpora/asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 delete mode 100644 fuzz/corpora/asn1/485a2f7630e864d7af34ff851e83fbf7130cacca delete mode 100644 fuzz/corpora/asn1/485b7df27d7d0473da1396aaf9cf07cf34b18326 delete mode 100644 fuzz/corpora/asn1/485e754794acc0ebfe0765a9586c534b6d8dccee create mode 100644 fuzz/corpora/asn1/486f03b1193239717b76711ed24563988e0b397a create mode 100644 fuzz/corpora/asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 create mode 100644 fuzz/corpora/asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a create mode 100644 fuzz/corpora/asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 create mode 100644 fuzz/corpora/asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 create mode 100644 fuzz/corpora/asn1/48e56057ee69910e717d687a1233ead1268733f1 delete mode 100644 fuzz/corpora/asn1/48eaf823b3d169897e1721edce00a67688824b2d create mode 100644 fuzz/corpora/asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a delete mode 100644 fuzz/corpora/asn1/490180016066ae6bcc08bac474546efe0e2778ac delete mode 100644 fuzz/corpora/asn1/4913b302366be3764909e26cbf274db1a8d1918c delete mode 100644 fuzz/corpora/asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c create mode 100644 fuzz/corpora/asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 create mode 100644 fuzz/corpora/asn1/495a0346fddd6ebb071eb03aaee92a356db006ec delete mode 100644 fuzz/corpora/asn1/496fc3833631d194621df5d34d1a2927bc49c106 create mode 100644 fuzz/corpora/asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 delete mode 100644 fuzz/corpora/asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d create mode 100644 fuzz/corpora/asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb delete mode 100644 fuzz/corpora/asn1/4a5dccd45aeecb21a2a2051e3e6a736366906626 create mode 100644 fuzz/corpora/asn1/4a60acc5cbd81505c0d2373aa2733f5933c2c41a create mode 100644 fuzz/corpora/asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 delete mode 100644 fuzz/corpora/asn1/4a6a8385ceea56574816c1c3cd62581f970cede0 delete mode 100644 fuzz/corpora/asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 delete mode 100644 fuzz/corpora/asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 delete mode 100644 fuzz/corpora/asn1/4aa66a00e23fae9975163bc9dacfe72ed7d2aad4 create mode 100644 fuzz/corpora/asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 create mode 100644 fuzz/corpora/asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc create mode 100644 fuzz/corpora/asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b create mode 100644 fuzz/corpora/asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb create mode 100644 fuzz/corpora/asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 delete mode 100644 fuzz/corpora/asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d create mode 100644 fuzz/corpora/asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 create mode 100644 fuzz/corpora/asn1/4b3a793d2beb4be1baab33cff9945675473b8662 delete mode 100644 fuzz/corpora/asn1/4b3eb50d4c42ee9fed1a3297d462b4e260825563 create mode 100644 fuzz/corpora/asn1/4b3f51261277114df003e5d1264999196997ecbd create mode 100644 fuzz/corpora/asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e create mode 100644 fuzz/corpora/asn1/4b6f8c5457956b112c06eabba5f9a300e994227d create mode 100644 fuzz/corpora/asn1/4b8d3b48a24166dd709f60e6673b178c1ea387e9 create mode 100644 fuzz/corpora/asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 create mode 100644 fuzz/corpora/asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 delete mode 100644 fuzz/corpora/asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 delete mode 100644 fuzz/corpora/asn1/4be17ffd6bb767385524a2cac68714411b5ac735 create mode 100644 fuzz/corpora/asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 delete mode 100644 fuzz/corpora/asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e delete mode 100644 fuzz/corpora/asn1/4c228a197b7ac543c869c8296d4643bb67198843 create mode 100644 fuzz/corpora/asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c create mode 100644 fuzz/corpora/asn1/4c35c14852d692062c4f84f842a722181956acca create mode 100644 fuzz/corpora/asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 create mode 100644 fuzz/corpora/asn1/4c4750623f5d73daae2efb596a0d994b54c7805f create mode 100644 fuzz/corpora/asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa delete mode 100644 fuzz/corpora/asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f delete mode 100644 fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 create mode 100644 fuzz/corpora/asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 delete mode 100644 fuzz/corpora/asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a delete mode 100644 fuzz/corpora/asn1/4c9cd261514539a316af960d151c55a7c8d73447 create mode 100644 fuzz/corpora/asn1/4cb16785f9c4cee090234529fbd12cccc125857f create mode 100644 fuzz/corpora/asn1/4cbc8c7df0d12c4567926fe8ac524d42531644e9 create mode 100644 fuzz/corpora/asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b create mode 100644 fuzz/corpora/asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 delete mode 100644 fuzz/corpora/asn1/4cf98c6bfd558034951618499056441599f5518c create mode 100644 fuzz/corpora/asn1/4d1549c99ac466a2c31ea25751732046034faaae create mode 100644 fuzz/corpora/asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e create mode 100644 fuzz/corpora/asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 create mode 100644 fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc create mode 100644 fuzz/corpora/asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 create mode 100644 fuzz/corpora/asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 delete mode 100644 fuzz/corpora/asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f delete mode 100644 fuzz/corpora/asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 delete mode 100644 fuzz/corpora/asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff create mode 100644 fuzz/corpora/asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 delete mode 100644 fuzz/corpora/asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 create mode 100644 fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 delete mode 100644 fuzz/corpora/asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 delete mode 100644 fuzz/corpora/asn1/4dd447d64aad03b742ea949dd77aabc331953a79 delete mode 100644 fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 create mode 100644 fuzz/corpora/asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a create mode 100644 fuzz/corpora/asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c create mode 100644 fuzz/corpora/asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd create mode 100644 fuzz/corpora/asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 create mode 100644 fuzz/corpora/asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee delete mode 100644 fuzz/corpora/asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 create mode 100644 fuzz/corpora/asn1/4e71e2bf54fc1c112168eacff240b3a417786da1 create mode 100644 fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 delete mode 100644 fuzz/corpora/asn1/4e8930cc06866fb8f959efa7d02af099a4011915 create mode 100644 fuzz/corpora/asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb delete mode 100644 fuzz/corpora/asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 create mode 100644 fuzz/corpora/asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e delete mode 100644 fuzz/corpora/asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 create mode 100644 fuzz/corpora/asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f create mode 100644 fuzz/corpora/asn1/4ecd432afb478a2abe796167ecca32ac53213a1e delete mode 100644 fuzz/corpora/asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f create mode 100644 fuzz/corpora/asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 create mode 100644 fuzz/corpora/asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf create mode 100644 fuzz/corpora/asn1/4f26dd64551610bbd02672683701f2c4705e1a6f create mode 100644 fuzz/corpora/asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 create mode 100644 fuzz/corpora/asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 delete mode 100644 fuzz/corpora/asn1/4f8d723753eaf63b03f9e32b05c7ca62ba9d3a97 create mode 100644 fuzz/corpora/asn1/4f92232713c4723b6a47090821e41ac335762d74 create mode 100644 fuzz/corpora/asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 create mode 100644 fuzz/corpora/asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 create mode 100644 fuzz/corpora/asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 delete mode 100644 fuzz/corpora/asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf create mode 100644 fuzz/corpora/asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d create mode 100644 fuzz/corpora/asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 create mode 100644 fuzz/corpora/asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 create mode 100644 fuzz/corpora/asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 create mode 100644 fuzz/corpora/asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 create mode 100644 fuzz/corpora/asn1/504184c4be8b2b665e106c495111861be389845a delete mode 100644 fuzz/corpora/asn1/50424da675ddf6231639b9882e7a4054588bb663 create mode 100644 fuzz/corpora/asn1/5067d4952c97833b939ce45d5c05e1657ad5712f create mode 100644 fuzz/corpora/asn1/50a425694e38e437222c12706b23b8410fc7bcf8 create mode 100644 fuzz/corpora/asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f create mode 100644 fuzz/corpora/asn1/50e2f06726387da6e3329369c2b260f27988e063 delete mode 100644 fuzz/corpora/asn1/50efe641b7101f77d02736373dec3583d3c06741 delete mode 100644 fuzz/corpora/asn1/50f1294ea074456a2308795bc20bf4e33852d36d create mode 100644 fuzz/corpora/asn1/50fb13bf1bb7feae44268c48f10987c70886d304 create mode 100644 fuzz/corpora/asn1/510adf5426aac931d2067d9b151f7386139857ff delete mode 100644 fuzz/corpora/asn1/5111221a446d03aedd58cc993b3b2fec5903d086 create mode 100644 fuzz/corpora/asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 delete mode 100644 fuzz/corpora/asn1/516bf84772e714e91fccd80a2de742eb0b919a78 delete mode 100644 fuzz/corpora/asn1/518ea2273ec482745dca3e42a398059199ab8f1f delete mode 100644 fuzz/corpora/asn1/5197598e2a84e257a3948b7febe1c14284f2290d create mode 100644 fuzz/corpora/asn1/51995940a19100373d819aa272b5659ec1c12acb create mode 100644 fuzz/corpora/asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 delete mode 100644 fuzz/corpora/asn1/51b03a644ea53289c2b4fe50899c449facd2748d create mode 100644 fuzz/corpora/asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f delete mode 100644 fuzz/corpora/asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f create mode 100644 fuzz/corpora/asn1/51faff9214f053a440501875d7c54a3bca19a9ee delete mode 100644 fuzz/corpora/asn1/52009c19fb870280ca6a14d7131383f421c5460a delete mode 100644 fuzz/corpora/asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 create mode 100644 fuzz/corpora/asn1/522b86d8e0a58bae351389157aa896c46abd06f3 create mode 100644 fuzz/corpora/asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 create mode 100644 fuzz/corpora/asn1/524a6deb46a8751a186960b682fab0540daf1ca5 delete mode 100644 fuzz/corpora/asn1/5263d04194ef6e6cff30e2cf1bd256e5f700aa63 create mode 100644 fuzz/corpora/asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 delete mode 100644 fuzz/corpora/asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 create mode 100644 fuzz/corpora/asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd create mode 100644 fuzz/corpora/asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 create mode 100644 fuzz/corpora/asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 create mode 100644 fuzz/corpora/asn1/52bef95b45275859501cb39574c92297dc11d374 create mode 100644 fuzz/corpora/asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d delete mode 100644 fuzz/corpora/asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 create mode 100644 fuzz/corpora/asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 create mode 100644 fuzz/corpora/asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c delete mode 100644 fuzz/corpora/asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 create mode 100644 fuzz/corpora/asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 create mode 100644 fuzz/corpora/asn1/5371798a431f071f9eb2a943869e0b90d0d6acec delete mode 100644 fuzz/corpora/asn1/5373ab895071a86d01d713aa23d66153ededfca4 create mode 100644 fuzz/corpora/asn1/538954729d18b6b5bf2fcccefea023e3fc272800 create mode 100644 fuzz/corpora/asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 delete mode 100644 fuzz/corpora/asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 create mode 100644 fuzz/corpora/asn1/53bb9a308a285d68aae90da494a1750105176003 create mode 100644 fuzz/corpora/asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 create mode 100644 fuzz/corpora/asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb create mode 100644 fuzz/corpora/asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e create mode 100644 fuzz/corpora/asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd create mode 100644 fuzz/corpora/asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c delete mode 100644 fuzz/corpora/asn1/53f4a09e653c8f9971437420d2117218c72708de create mode 100644 fuzz/corpora/asn1/541ebccc3890a02bef3889c5e6b68052326eb443 create mode 100644 fuzz/corpora/asn1/5430a880389769176b28a54f8dd3a7a65c6be0ab delete mode 100644 fuzz/corpora/asn1/543edb0aa5bab678c91709565b5ee372b0cbe042 delete mode 100644 fuzz/corpora/asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc create mode 100644 fuzz/corpora/asn1/546268f4d2763f9bad1d00d652163e019c3538e2 create mode 100644 fuzz/corpora/asn1/54876e2cf42bc815beefea5c6de319c64a181d0b create mode 100644 fuzz/corpora/asn1/549cb7cd09837279e8a075c8a547112250d075df create mode 100644 fuzz/corpora/asn1/54ae831a563b7097a2680c22a374cefb47f2224d delete mode 100644 fuzz/corpora/asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 create mode 100644 fuzz/corpora/asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f create mode 100644 fuzz/corpora/asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 create mode 100644 fuzz/corpora/asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 create mode 100644 fuzz/corpora/asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab create mode 100644 fuzz/corpora/asn1/55200b24df993fa410d909aa6a1475759269c19b create mode 100644 fuzz/corpora/asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 delete mode 100644 fuzz/corpora/asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 create mode 100644 fuzz/corpora/asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb create mode 100644 fuzz/corpora/asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 create mode 100644 fuzz/corpora/asn1/55c207dffcff0143f73f6fd0526d624bb6283417 delete mode 100644 fuzz/corpora/asn1/55e612e7f1f8b222c253b28419de90813e09278e create mode 100644 fuzz/corpora/asn1/560d7d885a817fce5fc41008d03e51e972d61cbb create mode 100644 fuzz/corpora/asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf create mode 100644 fuzz/corpora/asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c create mode 100644 fuzz/corpora/asn1/56403a60bf73f6df64b246232240df989383bbb7 delete mode 100644 fuzz/corpora/asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 create mode 100644 fuzz/corpora/asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 create mode 100644 fuzz/corpora/asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f delete mode 100644 fuzz/corpora/asn1/5680daab34e25d0f39f903076d4df68cfe2555cc create mode 100644 fuzz/corpora/asn1/56931e1ce95c4e9f642eb18f61d73aef7b950326 delete mode 100644 fuzz/corpora/asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 create mode 100644 fuzz/corpora/asn1/56ab1f0504889ab3009225fdcc83166014f892c6 create mode 100644 fuzz/corpora/asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb create mode 100644 fuzz/corpora/asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 copy test/d2i-tests/int0.der => fuzz/corpora/asn1/56e888ae9db53f2bcba04c4be287530733771bdf (100%) create mode 100644 fuzz/corpora/asn1/5730b7a905beef715fe602e714589615bd81c29c create mode 100644 fuzz/corpora/asn1/5755505edd9eb4f15978ed86b31dbb727f53416e create mode 100644 fuzz/corpora/asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af create mode 100644 fuzz/corpora/asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 create mode 100644 fuzz/corpora/asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e delete mode 100644 fuzz/corpora/asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f create mode 100644 fuzz/corpora/asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d create mode 100644 fuzz/corpora/asn1/57debf054f3e7647d9c6b5848adff0676d5234fb create mode 100644 fuzz/corpora/asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef delete mode 100644 fuzz/corpora/asn1/5838034dce58a82569d9efac616bd56304f8d257 create mode 100644 fuzz/corpora/asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 create mode 100644 fuzz/corpora/asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b create mode 100644 fuzz/corpora/asn1/586140cbd7d270047e48c979276fe280fe012707 delete mode 100644 fuzz/corpora/asn1/587c8340c02fd7c186463e11666fddd452d7c54e create mode 100644 fuzz/corpora/asn1/588805aafbac4cb203db36727e4991850625fcda create mode 100644 fuzz/corpora/asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 delete mode 100644 fuzz/corpora/asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 create mode 100644 fuzz/corpora/asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 create mode 100644 fuzz/corpora/asn1/58e045f090a033b5e5115074737ed6db5ec5763d create mode 100644 fuzz/corpora/asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 create mode 100644 fuzz/corpora/asn1/592203690ac8e57c438fcf8e822548087fe08e09 create mode 100644 fuzz/corpora/asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 create mode 100644 fuzz/corpora/asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 create mode 100644 fuzz/corpora/asn1/592c0d21ba7c20254f4479025aa77dc3a561636c create mode 100644 fuzz/corpora/asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 create mode 100644 fuzz/corpora/asn1/594f2bf760a7473a20da99dcce2bf4917a99825f create mode 100644 fuzz/corpora/asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 delete mode 100644 fuzz/corpora/asn1/598497b070860fd6b3dbd83a3c57403b01f4691f create mode 100644 fuzz/corpora/asn1/598558c8c2ce9312b1ef1d5125d5ba165e49a888 create mode 100644 fuzz/corpora/asn1/59899b963889909ab79863314e590687aaa5d3b8 delete mode 100644 fuzz/corpora/asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 delete mode 100644 fuzz/corpora/asn1/59c317e9a326ec6d4e906726418cf179fc871fae create mode 100644 fuzz/corpora/asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 create mode 100644 fuzz/corpora/asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 create mode 100644 fuzz/corpora/asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf create mode 100644 fuzz/corpora/asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 create mode 100644 fuzz/corpora/asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 delete mode 100644 fuzz/corpora/asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 create mode 100644 fuzz/corpora/asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c delete mode 100644 fuzz/corpora/asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 create mode 100644 fuzz/corpora/asn1/5abb7124f9e8326da389f15cd57a09e32370809d create mode 100644 fuzz/corpora/asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 delete mode 100644 fuzz/corpora/asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b create mode 100644 fuzz/corpora/asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 create mode 100644 fuzz/corpora/asn1/5b780def752f191c4a92181cc526f1e481b16ede create mode 100644 fuzz/corpora/asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 create mode 100644 fuzz/corpora/asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 create mode 100644 fuzz/corpora/asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 create mode 100644 fuzz/corpora/asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 create mode 100644 fuzz/corpora/asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 create mode 100644 fuzz/corpora/asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 delete mode 100644 fuzz/corpora/asn1/5bf04450e280eb12bdaea25bf3dfd330ab2e6819 delete mode 100644 fuzz/corpora/asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b create mode 100644 fuzz/corpora/asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 create mode 100644 fuzz/corpora/asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 delete mode 100644 fuzz/corpora/asn1/5c177749d61d73510f9a5cef218306424927ef6a delete mode 100644 fuzz/corpora/asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb create mode 100644 fuzz/corpora/asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 create mode 100644 fuzz/corpora/asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 delete mode 100644 fuzz/corpora/asn1/5c59303bc39278905a47de4489a0d95f52168d08 create mode 100644 fuzz/corpora/asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc create mode 100644 fuzz/corpora/asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 create mode 100644 fuzz/corpora/asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 create mode 100644 fuzz/corpora/asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f create mode 100644 fuzz/corpora/asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 create mode 100644 fuzz/corpora/asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 delete mode 100644 fuzz/corpora/asn1/5d313bcf54c10988b929dc77575878c8efd34a7a create mode 100644 fuzz/corpora/asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 create mode 100644 fuzz/corpora/asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 create mode 100644 fuzz/corpora/asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea delete mode 100644 fuzz/corpora/asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a create mode 100644 fuzz/corpora/asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 create mode 100644 fuzz/corpora/asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 create mode 100644 fuzz/corpora/asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 delete mode 100644 fuzz/corpora/asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f create mode 100644 fuzz/corpora/asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 delete mode 100644 fuzz/corpora/asn1/5e11c9618186aab762b9176f7156a1b68525d220 create mode 100644 fuzz/corpora/asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 create mode 100644 fuzz/corpora/asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb create mode 100644 fuzz/corpora/asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 delete mode 100644 fuzz/corpora/asn1/5e5163eaae2085a714464f5bfe412c4238ad7aeb create mode 100644 fuzz/corpora/asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 create mode 100644 fuzz/corpora/asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 create mode 100644 fuzz/corpora/asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 create mode 100644 fuzz/corpora/asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 create mode 100644 fuzz/corpora/asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 create mode 100644 fuzz/corpora/asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 create mode 100644 fuzz/corpora/asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e create mode 100644 fuzz/corpora/asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 create mode 100644 fuzz/corpora/asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 delete mode 100644 fuzz/corpora/asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec create mode 100644 fuzz/corpora/asn1/5f400555a8fbc1559258897cdf97a14faf8f127d delete mode 100644 fuzz/corpora/asn1/5f62d2faba74051336b284b353fc4b6cf6dc001f create mode 100644 fuzz/corpora/asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd create mode 100644 fuzz/corpora/asn1/5f86e008a566104df1af0369687a6590d9a1ded2 delete mode 100644 fuzz/corpora/asn1/5fb1edc6f83bf479415aa09d6720e55652257c15 create mode 100644 fuzz/corpora/asn1/5fe6becef1eba621f36e56709c9009c90756728f delete mode 100644 fuzz/corpora/asn1/6077be1432478f661a2b8f665fa310f146165492 delete mode 100644 fuzz/corpora/asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 delete mode 100644 fuzz/corpora/asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b create mode 100644 fuzz/corpora/asn1/60846e8337aff892f2e64dcf85fcee4642c38582 create mode 100644 fuzz/corpora/asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab create mode 100644 fuzz/corpora/asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a create mode 100644 fuzz/corpora/asn1/60a580814ec6b5401a6f7c253878e60b40667ccd delete mode 100644 fuzz/corpora/asn1/60c74d738953874549113b52a50ebb93e95f6162 delete mode 100644 fuzz/corpora/asn1/60db79fef85d65bc562d3bc96e40daf452a0ec16 create mode 100644 fuzz/corpora/asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 delete mode 100644 fuzz/corpora/asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec create mode 100644 fuzz/corpora/asn1/61082d665d98b158d780b437c469086bd93142ca create mode 100644 fuzz/corpora/asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 delete mode 100644 fuzz/corpora/asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 create mode 100644 fuzz/corpora/asn1/6158c763b49e8533f4657347a545e01d095378fe create mode 100644 fuzz/corpora/asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e delete mode 100644 fuzz/corpora/asn1/619b294b6bac7e4a0a78d204e477214e9435be0f create mode 100644 fuzz/corpora/asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 delete mode 100644 fuzz/corpora/asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce delete mode 100644 fuzz/corpora/asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c create mode 100644 fuzz/corpora/asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a create mode 100644 fuzz/corpora/asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 create mode 100644 fuzz/corpora/asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e create mode 100644 fuzz/corpora/asn1/622de8034d68e900472009bb0349e8b650e6066c create mode 100644 fuzz/corpora/asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 delete mode 100644 fuzz/corpora/asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e create mode 100644 fuzz/corpora/asn1/623c1f585b6ed169377f23e446a8a9105dcf93fd create mode 100644 fuzz/corpora/asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a create mode 100644 fuzz/corpora/asn1/625248cb52808625175470729ffb6ebc803919f4 delete mode 100644 fuzz/corpora/asn1/626171be6efd1d93a8c01e49ef86136fdf50744f create mode 100644 fuzz/corpora/asn1/6263f93e10f547b31525fe5d30256423d4502c0a create mode 100644 fuzz/corpora/asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 create mode 100644 fuzz/corpora/asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 delete mode 100644 fuzz/corpora/asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 delete mode 100644 fuzz/corpora/asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 delete mode 100644 fuzz/corpora/asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 create mode 100644 fuzz/corpora/asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 create mode 100644 fuzz/corpora/asn1/62d1e6f5d8038a943298b607938ff5c37598a7be delete mode 100644 fuzz/corpora/asn1/62d8a86bde366c51cc1a32843d425c060f7a2f3c create mode 100644 fuzz/corpora/asn1/62d92fabddbf7b4275bc2682db28123d030d0298 delete mode 100644 fuzz/corpora/asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 create mode 100644 fuzz/corpora/asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 delete mode 100644 fuzz/corpora/asn1/62f19227b80a91ebbec63a975dd3f3761a968634 create mode 100644 fuzz/corpora/asn1/631af64db87d677853a9471d5944f5c0ce4cb22d delete mode 100644 fuzz/corpora/asn1/63339c78cf0be1bd19ed24474044eb2230727e88 create mode 100644 fuzz/corpora/asn1/63571a929b017a49a5e26dc6a377074d68424cee create mode 100644 fuzz/corpora/asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 delete mode 100644 fuzz/corpora/asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 delete mode 100644 fuzz/corpora/asn1/63afec57874191661748d7b4c7ac8707e9ead861 create mode 100644 fuzz/corpora/asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 create mode 100644 fuzz/corpora/asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 create mode 100644 fuzz/corpora/asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 create mode 100644 fuzz/corpora/asn1/6401af9276f5a4adb00d71fb83be04d32899d77f delete mode 100644 fuzz/corpora/asn1/6409f7c3477fc240572ef7b057b36af4b2371269 delete mode 100644 fuzz/corpora/asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b create mode 100644 fuzz/corpora/asn1/64215c391dc652e300aa5109fa77b3566fcf905a create mode 100644 fuzz/corpora/asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b delete mode 100644 fuzz/corpora/asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 delete mode 100644 fuzz/corpora/asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 delete mode 100644 fuzz/corpora/asn1/64408a2faa9e73337879765825c2d1672cf94221 create mode 100644 fuzz/corpora/asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea create mode 100644 fuzz/corpora/asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e create mode 100644 fuzz/corpora/asn1/650508396118b43a0cc247a1681769696633e4c9 create mode 100644 fuzz/corpora/asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c create mode 100644 fuzz/corpora/asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 create mode 100644 fuzz/corpora/asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 delete mode 100644 fuzz/corpora/asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d delete mode 100644 fuzz/corpora/asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b create mode 100644 fuzz/corpora/asn1/655c044b979584853e35bfa06643977a29fabf14 create mode 100644 fuzz/corpora/asn1/655c1b1ef86185ce7abd103f65770e154ec08699 create mode 100644 fuzz/corpora/asn1/65b9b72f1a8ab2f478a3b41a59c141eb50f367d3 delete mode 100644 fuzz/corpora/asn1/65be80515e11834603a19b941c62d04b492d30eb delete mode 100644 fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d create mode 100644 fuzz/corpora/asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 create mode 100644 fuzz/corpora/asn1/65f6f904f5022da926c1478f4b65af1c104af30f create mode 100644 fuzz/corpora/asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 create mode 100644 fuzz/corpora/asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 create mode 100644 fuzz/corpora/asn1/6675c3979f71cb21a56350c3607a70448e3ea240 create mode 100644 fuzz/corpora/asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 create mode 100644 fuzz/corpora/asn1/6681a37790c0a3593767fead0faf7e09d19f2849 delete mode 100644 fuzz/corpora/asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb create mode 100644 fuzz/corpora/asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 create mode 100644 fuzz/corpora/asn1/6698399e61311a2796b80e6d820741dea35e6367 create mode 100644 fuzz/corpora/asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc create mode 100644 fuzz/corpora/asn1/66bfcdc9466463121c410a0c45f207de11541a6f delete mode 100644 fuzz/corpora/asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 delete mode 100644 fuzz/corpora/asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 delete mode 100644 fuzz/corpora/asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 create mode 100644 fuzz/corpora/asn1/66e15ac5401a88583174abb9beac25a495b3232b copy fuzz/corpora/{crl => asn1}/66e6f050014a92ef5b5766f2c092ee752b50fa10 (100%) delete mode 100644 fuzz/corpora/asn1/66e7b2140bf50682bb9405c6768c58b186875b27 create mode 100644 fuzz/corpora/asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 create mode 100644 fuzz/corpora/asn1/6706c0248d3c06f94dab22b06f117148243d9253 create mode 100644 fuzz/corpora/asn1/6718dea3adfab8110db0118bc08554a9c12d3ada delete mode 100644 fuzz/corpora/asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 create mode 100644 fuzz/corpora/asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 create mode 100644 fuzz/corpora/asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe delete mode 100644 fuzz/corpora/asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 create mode 100644 fuzz/corpora/asn1/67858bf304283e2830571266f508bb76879c0fb1 create mode 100644 fuzz/corpora/asn1/67aaaa53d2612250f2fb98343d27effb0db0749c create mode 100644 fuzz/corpora/asn1/67c49f127d790916e350cf5c1d1f237216bd3268 create mode 100644 fuzz/corpora/asn1/681247b4d642e86b6ba38add4acbabad757d04ce create mode 100644 fuzz/corpora/asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 create mode 100644 fuzz/corpora/asn1/682e945060d70cec49efb602006aeebb562be9ad delete mode 100644 fuzz/corpora/asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 create mode 100644 fuzz/corpora/asn1/685baca6b34b0282f89713d39e57d4af5101be87 delete mode 100644 fuzz/corpora/asn1/6865910a1677f4e0929cf14409cedd1542898bd8 delete mode 100644 fuzz/corpora/asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b delete mode 100644 fuzz/corpora/asn1/6890914a19b8d119ba1850dfb4821215ae60897c create mode 100644 fuzz/corpora/asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 create mode 100644 fuzz/corpora/asn1/68b9d71ead4a7896f5d23b65249a4ece3ca0415c delete mode 100644 fuzz/corpora/asn1/68fe83ee9f3760778a492cd4382e4a6f2e8f59f4 create mode 100644 fuzz/corpora/asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 create mode 100644 fuzz/corpora/asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 create mode 100644 fuzz/corpora/asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c create mode 100644 fuzz/corpora/asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 create mode 100644 fuzz/corpora/asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 delete mode 100644 fuzz/corpora/asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 create mode 100644 fuzz/corpora/asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 delete mode 100644 fuzz/corpora/asn1/696463e769527e9ac945122527eddcbb551e78b2 create mode 100644 fuzz/corpora/asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 delete mode 100644 fuzz/corpora/asn1/696d1a78ab23d5e4587cf353adda073413b3c936 create mode 100644 fuzz/corpora/asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff delete mode 100644 fuzz/corpora/asn1/697c2b0ef89be508619db7375452d9c4e53f843c create mode 100644 fuzz/corpora/asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 create mode 100644 fuzz/corpora/asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 delete mode 100644 fuzz/corpora/asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 delete mode 100644 fuzz/corpora/asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c create mode 100644 fuzz/corpora/asn1/69f61d38088dcef696e98f3745a925c580ccce46 create mode 100644 fuzz/corpora/asn1/69f8a1e62ab6a4c5c1756f8077fee0a8c6d219a2 delete mode 100644 fuzz/corpora/asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a create mode 100644 fuzz/corpora/asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 delete mode 100644 fuzz/corpora/asn1/6a46d820cc226cb9a498428b3d95a06380f1bd31 create mode 100644 fuzz/corpora/asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 create mode 100644 fuzz/corpora/asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d create mode 100644 fuzz/corpora/asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b create mode 100644 fuzz/corpora/asn1/6ae121482bee99157beecde4f9dbca66ff7169ff create mode 100644 fuzz/corpora/asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e create mode 100644 fuzz/corpora/asn1/6b0111316320c130aa5d45743c49b02f8711a3fb create mode 100644 fuzz/corpora/asn1/6b41a473971729d5e9b124157e68f57d1372e222 create mode 100644 fuzz/corpora/asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 create mode 100644 fuzz/corpora/asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 create mode 100644 fuzz/corpora/asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 delete mode 100644 fuzz/corpora/asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 delete mode 100644 fuzz/corpora/asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 create mode 100644 fuzz/corpora/asn1/6b70f24a6c8c878503e7e290567544f564aeb932 create mode 100644 fuzz/corpora/asn1/6b72c882c34c8424fbe168f522eab1f77a72542a create mode 100644 fuzz/corpora/asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a delete mode 100644 fuzz/corpora/asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 create mode 100644 fuzz/corpora/asn1/6b800002da0dcac0ab1c8befee5d44be547980e0 copy fuzz/corpora/{crl => asn1}/6b85661cf540c7d161b8d57d52c999cb5cb0406c (100%) create mode 100644 fuzz/corpora/asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee delete mode 100644 fuzz/corpora/asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b create mode 100644 fuzz/corpora/asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f create mode 100644 fuzz/corpora/asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 create mode 100644 fuzz/corpora/asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 delete mode 100644 fuzz/corpora/asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe create mode 100644 fuzz/corpora/asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c create mode 100644 fuzz/corpora/asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d create mode 100644 fuzz/corpora/asn1/6c4b9a81fa9d25312fec6d38868ab17e5aef0913 delete mode 100644 fuzz/corpora/asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 create mode 100644 fuzz/corpora/asn1/6c5f64d62b99e904d58c86a723a460c85c043966 delete mode 100644 fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec create mode 100644 fuzz/corpora/asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef create mode 100644 fuzz/corpora/asn1/6c937cba32cc711b1327aef60449d4def65ab33e create mode 100644 fuzz/corpora/asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 create mode 100644 fuzz/corpora/asn1/6cacc79a17083bddb0a722f33255fded78dbe5e0 create mode 100644 fuzz/corpora/asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 delete mode 100644 fuzz/corpora/asn1/6cb9076d590499682da5cc3925fffe6093f89dab create mode 100644 fuzz/corpora/asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd create mode 100644 fuzz/corpora/asn1/6cd40193245eb449a8350a57769376474b4350eb create mode 100644 fuzz/corpora/asn1/6cdda84c4546772f461029f9c662ca00f39399dd create mode 100644 fuzz/corpora/asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b create mode 100644 fuzz/corpora/asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c delete mode 100644 fuzz/corpora/asn1/6d0f11debfe36db52963d144497e3065e8de3d86 create mode 100644 fuzz/corpora/asn1/6d19232f4583701fb022bcb995799151d085220a create mode 100644 fuzz/corpora/asn1/6d29e2450e433020d609fcd195393444fc7ff60b create mode 100644 fuzz/corpora/asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 create mode 100644 fuzz/corpora/asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 create mode 100644 fuzz/corpora/asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 delete mode 100644 fuzz/corpora/asn1/6d5bce49080675329b392907d60e974766c269e2 create mode 100644 fuzz/corpora/asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 create mode 100644 fuzz/corpora/asn1/6d82bf8a744b0255ef6fc157977420c06c36193d delete mode 100644 fuzz/corpora/asn1/6d9f699df052075687ad660a6786ee70737928b9 create mode 100644 fuzz/corpora/asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 create mode 100644 fuzz/corpora/asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e delete mode 100644 fuzz/corpora/asn1/6db395063bd853670fdedc591fc61add00859315 create mode 100644 fuzz/corpora/asn1/6dc83cff3c29d416622228663f1179d91a50d799 create mode 100644 fuzz/corpora/asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 delete mode 100644 fuzz/corpora/asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 delete mode 100644 fuzz/corpora/asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 delete mode 100644 fuzz/corpora/asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 create mode 100644 fuzz/corpora/asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 create mode 100644 fuzz/corpora/asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 create mode 100644 fuzz/corpora/asn1/6e9d9f5a1f1b613997fb3010c9a34dfeb352264c delete mode 100644 fuzz/corpora/asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d delete mode 100644 fuzz/corpora/asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f create mode 100644 fuzz/corpora/asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 create mode 100644 fuzz/corpora/asn1/6ee3ed8855b276a05fc07213f280337e70aed193 create mode 100644 fuzz/corpora/asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 create mode 100644 fuzz/corpora/asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e delete mode 100644 fuzz/corpora/asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd delete mode 100644 fuzz/corpora/asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b create mode 100644 fuzz/corpora/asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 delete mode 100644 fuzz/corpora/asn1/6f71fa0bd6a0873abf8f96d07507ba5473e878ec create mode 100644 fuzz/corpora/asn1/6faa6d502ec52394e79b917b6061fbe99275227d delete mode 100644 fuzz/corpora/asn1/6fabb758360883510b6dc064deb0775781209c15 delete mode 100644 fuzz/corpora/asn1/6fba301635a37c83b4ee94a062da73365331278b create mode 100644 fuzz/corpora/asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 delete mode 100644 fuzz/corpora/asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 delete mode 100644 fuzz/corpora/asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df create mode 100644 fuzz/corpora/asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 delete mode 100644 fuzz/corpora/asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 create mode 100644 fuzz/corpora/asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 create mode 100644 fuzz/corpora/asn1/705c8cdd3c989b6b3ecb389e486622f665014908 create mode 100644 fuzz/corpora/asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc create mode 100644 fuzz/corpora/asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 create mode 100644 fuzz/corpora/asn1/709c06af076e0c3085d892c81dfda812118447bc create mode 100644 fuzz/corpora/asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 create mode 100644 fuzz/corpora/asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 create mode 100644 fuzz/corpora/asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 create mode 100644 fuzz/corpora/asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a delete mode 100644 fuzz/corpora/asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb delete mode 100644 fuzz/corpora/asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f create mode 100644 fuzz/corpora/asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a create mode 100644 fuzz/corpora/asn1/7182030ced2deacf3791067f81b911f799205514 delete mode 100644 fuzz/corpora/asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 create mode 100644 fuzz/corpora/asn1/71afcaf2b31c1f4e344cb21fc9bc9f26f7a5981f delete mode 100644 fuzz/corpora/asn1/71c438b4e8297c65d0d1dc2abb72a8e750870654 create mode 100644 fuzz/corpora/asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd create mode 100644 fuzz/corpora/asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b create mode 100644 fuzz/corpora/asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 create mode 100644 fuzz/corpora/asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c create mode 100644 fuzz/corpora/asn1/7244261452281581886c5527654aaea4122df792 delete mode 100644 fuzz/corpora/asn1/7246147b09b2b48f08f5d026c63f112c681a002c delete mode 100644 fuzz/corpora/asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e create mode 100644 fuzz/corpora/asn1/7249e57e0e0d566da20df676f08ac8247688f848 create mode 100644 fuzz/corpora/asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 create mode 100644 fuzz/corpora/asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 delete mode 100644 fuzz/corpora/asn1/72a5a02287bba553214fe121289edc99ba14b170 delete mode 100644 fuzz/corpora/asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 create mode 100644 fuzz/corpora/asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa create mode 100644 fuzz/corpora/asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 create mode 100644 fuzz/corpora/asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 delete mode 100644 fuzz/corpora/asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 create mode 100644 fuzz/corpora/asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 create mode 100644 fuzz/corpora/asn1/73108f69a001383e490833817e67151fa5e98896 delete mode 100644 fuzz/corpora/asn1/73348b8b944e4f245e6d008e51e638705c2187a0 delete mode 100644 fuzz/corpora/asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 create mode 100644 fuzz/corpora/asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 delete mode 100644 fuzz/corpora/asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 create mode 100644 fuzz/corpora/asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 create mode 100644 fuzz/corpora/asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 create mode 100644 fuzz/corpora/asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 create mode 100644 fuzz/corpora/asn1/73df37970805909754fc3aaf970c4bc3528a3e7d delete mode 100644 fuzz/corpora/asn1/73f491623032cbf9ba51c147451e56988121c59c delete mode 100644 fuzz/corpora/asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 create mode 100644 fuzz/corpora/asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 create mode 100644 fuzz/corpora/asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 delete mode 100644 fuzz/corpora/asn1/7467d0f6c956377662704f327161de2c85ee665c delete mode 100644 fuzz/corpora/asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa create mode 100644 fuzz/corpora/asn1/74a433285081617832150fa8dcce39b56e862f14 create mode 100644 fuzz/corpora/asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 delete mode 100644 fuzz/corpora/asn1/74ca6023ff45ec464be52091c0c0115d70f5498c delete mode 100644 fuzz/corpora/asn1/74dde68df01604e0490ca0708896bdbb1e354dee delete mode 100644 fuzz/corpora/asn1/74e0e19fc3bc5381f335183db09f621843495713 delete mode 100644 fuzz/corpora/asn1/74e75d8b13871476de09f4c3288daa74d25c7866 create mode 100644 fuzz/corpora/asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 create mode 100644 fuzz/corpora/asn1/74f58b5037ee42496404145969745e86944f5ead delete mode 100644 fuzz/corpora/asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 create mode 100644 fuzz/corpora/asn1/751e300e3204e470f40290b2fd81503300bc1773 create mode 100644 fuzz/corpora/asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 create mode 100644 fuzz/corpora/asn1/756a61d21267715f9566e0a80c383a0e5859e74f delete mode 100644 fuzz/corpora/asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea create mode 100644 fuzz/corpora/asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 create mode 100644 fuzz/corpora/asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d delete mode 100644 fuzz/corpora/asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 delete mode 100644 fuzz/corpora/asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 create mode 100644 fuzz/corpora/asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 create mode 100644 fuzz/corpora/asn1/75a49e88735c9954d1569425e27d988fe31c3f2c create mode 100644 fuzz/corpora/asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca create mode 100644 fuzz/corpora/asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 create mode 100644 fuzz/corpora/asn1/7600fa185e0706711307a45976b4a48ceaa02f7c create mode 100644 fuzz/corpora/asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef create mode 100644 fuzz/corpora/asn1/76216c14f77f4844efb5ab508d14ba816635a69e delete mode 100644 fuzz/corpora/asn1/7625b14249ee9249d574bc0eb372806517d14877 create mode 100644 fuzz/corpora/asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 create mode 100644 fuzz/corpora/asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 create mode 100644 fuzz/corpora/asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 delete mode 100644 fuzz/corpora/asn1/767cc874549d53c55d50be86d21fd7343a56e809 create mode 100644 fuzz/corpora/asn1/767d5ab22dba729651c193154ca1897639efa1bb create mode 100644 fuzz/corpora/asn1/76980e3a01515dc4e67fa1154e78278742d9d570 create mode 100644 fuzz/corpora/asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 delete mode 100644 fuzz/corpora/asn1/76e90717a493f899c3dbf1a542c0ae6656bb2d37 create mode 100644 fuzz/corpora/asn1/76f908af5643b8d6f35887679ec54388c7d3188f delete mode 100644 fuzz/corpora/asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d delete mode 100644 fuzz/corpora/asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee delete mode 100644 fuzz/corpora/asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b create mode 100644 fuzz/corpora/asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b create mode 100644 fuzz/corpora/asn1/7771acddfe2892bf4631fd177007e0907ad09a96 delete mode 100644 fuzz/corpora/asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 create mode 100644 fuzz/corpora/asn1/77855ad964514328ac783aa540c1554b56547f69 delete mode 100644 fuzz/corpora/asn1/7787f7ba2322a4b2e991608b80459b17117475be delete mode 100644 fuzz/corpora/asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b delete mode 100644 fuzz/corpora/asn1/77d8aa33b1ae26369c54727b70395e9dcd5e975b delete mode 100644 fuzz/corpora/asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 create mode 100644 fuzz/corpora/asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c create mode 100644 fuzz/corpora/asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b create mode 100644 fuzz/corpora/asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 create mode 100644 fuzz/corpora/asn1/788092326e3f099c64a5aced50b522274ca07b65 create mode 100644 fuzz/corpora/asn1/7880ed892533fd40d777c9489cf2b90eb680a06b create mode 100644 fuzz/corpora/asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 delete mode 100644 fuzz/corpora/asn1/7888c17105668e0e110ca3c6a926cbaf979a0e98 delete mode 100644 fuzz/corpora/asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 create mode 100644 fuzz/corpora/asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 create mode 100644 fuzz/corpora/asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 create mode 100644 fuzz/corpora/asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 create mode 100644 fuzz/corpora/asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b delete mode 100644 fuzz/corpora/asn1/7916f05133273fd8e5ccbab14250bb782f42bbd1 delete mode 100644 fuzz/corpora/asn1/7937e81358079bb1019cb0e5856bd90584eab080 delete mode 100644 fuzz/corpora/asn1/79677c058c7d01acc14276f2dedca745247d39d8 create mode 100644 fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 delete mode 100644 fuzz/corpora/asn1/7986147ba9f4f579e609bbb8295ca80e8591aefe create mode 100644 fuzz/corpora/asn1/79b3380b41378b47d22fc79ad44640020cc3148f create mode 100644 fuzz/corpora/asn1/79b378312beb1c248c3af5bcce21c0e74307702b delete mode 100644 fuzz/corpora/asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced create mode 100644 fuzz/corpora/asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 delete mode 100644 fuzz/corpora/asn1/79f3abefdd030bd835dac6334d00e2b7e176edca delete mode 100644 fuzz/corpora/asn1/79f774051302b344b94d1ef01d948e568c5fa8eb create mode 100644 fuzz/corpora/asn1/79fb227430dc84fc9068cf594c364e2b17256603 delete mode 100644 fuzz/corpora/asn1/7a0a6561e3341bcee152309b553196d66c10f907 create mode 100644 fuzz/corpora/asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 create mode 100644 fuzz/corpora/asn1/7a1092a53e4c7ce58c6baf69dfd0280c1f6690cc delete mode 100644 fuzz/corpora/asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 create mode 100644 fuzz/corpora/asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 create mode 100644 fuzz/corpora/asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc create mode 100644 fuzz/corpora/asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 rename fuzz/corpora/{crl => asn1}/7abd2cdd8b8596af828ae132d8651cca560ec054 (100%) delete mode 100644 fuzz/corpora/asn1/7ac96319c7a073f6d30af936b638a497a7589e3e create mode 100644 fuzz/corpora/asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b create mode 100644 fuzz/corpora/asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 delete mode 100644 fuzz/corpora/asn1/7b5b3fd794918d484e3305db8f00f1994747789f create mode 100644 fuzz/corpora/asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 create mode 100644 fuzz/corpora/asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f create mode 100644 fuzz/corpora/asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 create mode 100644 fuzz/corpora/asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 delete mode 100644 fuzz/corpora/asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 create mode 100644 fuzz/corpora/asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 delete mode 100644 fuzz/corpora/asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a delete mode 100644 fuzz/corpora/asn1/7bc52706cc855fc37e6fd16be072db323bbea78d create mode 100644 fuzz/corpora/asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d delete mode 100644 fuzz/corpora/asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 create mode 100644 fuzz/corpora/asn1/7bed4bea583c84f77f36849b0c623168b42b979a delete mode 100644 fuzz/corpora/asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 delete mode 100644 fuzz/corpora/asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e create mode 100644 fuzz/corpora/asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 create mode 100644 fuzz/corpora/asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 create mode 100644 fuzz/corpora/asn1/7c498e4a9bdba6d5282122759648493c5411f291 delete mode 100644 fuzz/corpora/asn1/7c5d9bcc4e8c4054581e956a6a4eba14db9c7326 create mode 100644 fuzz/corpora/asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f create mode 100644 fuzz/corpora/asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e delete mode 100644 fuzz/corpora/asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 delete mode 100644 fuzz/corpora/asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb delete mode 100644 fuzz/corpora/asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 delete mode 100644 fuzz/corpora/asn1/7d402ddc1d3e18e666610755f302ece345240d5e delete mode 100644 fuzz/corpora/asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 delete mode 100644 fuzz/corpora/asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee create mode 100644 fuzz/corpora/asn1/7d6c8017d39ed85098377394cdb62e302010a910 create mode 100644 fuzz/corpora/asn1/7d791898c8286ddd900df6e480df1423a8cd2797 delete mode 100644 fuzz/corpora/asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 create mode 100644 fuzz/corpora/asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 create mode 100644 fuzz/corpora/asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef create mode 100644 fuzz/corpora/asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 delete mode 100644 fuzz/corpora/asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 create mode 100644 fuzz/corpora/asn1/7dffc65a555fab7296a42d2556160610deb999cb create mode 100644 fuzz/corpora/asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 create mode 100644 fuzz/corpora/asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae create mode 100644 fuzz/corpora/asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc create mode 100644 fuzz/corpora/asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 delete mode 100644 fuzz/corpora/asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 delete mode 100644 fuzz/corpora/asn1/7e884541b95022b367dc040bafea4bd0b62dacfa create mode 100644 fuzz/corpora/asn1/7e8f62b60832356a178defc885a18fb3764ecc3f delete mode 100644 fuzz/corpora/asn1/7ea12e230110a0c588f109302bb52e46864f8eca create mode 100644 fuzz/corpora/asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 create mode 100644 fuzz/corpora/asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 create mode 100644 fuzz/corpora/asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 create mode 100644 fuzz/corpora/asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b delete mode 100644 fuzz/corpora/asn1/7f94c0613dcf073f9ba3c682e61c091399754620 delete mode 100644 fuzz/corpora/asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d delete mode 100644 fuzz/corpora/asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf create mode 100644 fuzz/corpora/asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa delete mode 100644 fuzz/corpora/asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 create mode 100644 fuzz/corpora/asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 create mode 100644 fuzz/corpora/asn1/80234277da2c9c5134f2739ad233bd19748be795 delete mode 100644 fuzz/corpora/asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 create mode 100644 fuzz/corpora/asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee create mode 100644 fuzz/corpora/asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 create mode 100644 fuzz/corpora/asn1/80baaff26610a533e3644a7f9c22adbcef072abd create mode 100644 fuzz/corpora/asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 delete mode 100644 fuzz/corpora/asn1/80c0037748b7c83a865a591db24e6a552639a3b0 delete mode 100644 fuzz/corpora/asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 delete mode 100644 fuzz/corpora/asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 create mode 100644 fuzz/corpora/asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 create mode 100644 fuzz/corpora/asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 create mode 100644 fuzz/corpora/asn1/810627386329d3a2154fa63adee07d49e3bbe0ba create mode 100644 fuzz/corpora/asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d create mode 100644 fuzz/corpora/asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 delete mode 100644 fuzz/corpora/asn1/8110a798c1168e36e42bc53163036d8af6e0409c create mode 100644 fuzz/corpora/asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 create mode 100644 fuzz/corpora/asn1/812c24a4d17006e4ca104c0aa87721794f91946a create mode 100644 fuzz/corpora/asn1/8137ed258643a5b7902e758ef8f6e5e702c05b9d create mode 100644 fuzz/corpora/asn1/8162ed117f92f094e852f725c155ec308c5c872e create mode 100644 fuzz/corpora/asn1/816499b37e781d1625630444865f969f34f3db4d create mode 100644 fuzz/corpora/asn1/816c4986625e1a02a06369fa7288959142544f9f create mode 100644 fuzz/corpora/asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 delete mode 100644 fuzz/corpora/asn1/81c98f52c09caa789ab7a93daece9fe6588013be delete mode 100644 fuzz/corpora/asn1/81d14f71446043be719d2661cc6bfd10b8435ce2 create mode 100644 fuzz/corpora/asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 delete mode 100644 fuzz/corpora/asn1/81e739946825b2c12d0ae3f04634e8b05184e603 delete mode 100644 fuzz/corpora/asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa create mode 100644 fuzz/corpora/asn1/821654e1a0658f22ee4d5248f15508c49398b923 delete mode 100644 fuzz/corpora/asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 delete mode 100644 fuzz/corpora/asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a delete mode 100644 fuzz/corpora/asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf create mode 100644 fuzz/corpora/asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b create mode 100644 fuzz/corpora/asn1/8272701ae6f95d03cd07e436069da49e31b5c21f create mode 100644 fuzz/corpora/asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 create mode 100644 fuzz/corpora/asn1/8286324f9b77ef2dc2c151756cba71b416056f20 create mode 100644 fuzz/corpora/asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a create mode 100644 fuzz/corpora/asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c create mode 100644 fuzz/corpora/asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 delete mode 100644 fuzz/corpora/asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae create mode 100644 fuzz/corpora/asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 delete mode 100644 fuzz/corpora/asn1/82af118d30d485727b66c7f39f6d63d030556063 delete mode 100644 fuzz/corpora/asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 delete mode 100644 fuzz/corpora/asn1/830600aea01af457b490d480883617472f857f15 delete mode 100644 fuzz/corpora/asn1/83165e5b76855328beb02c6952200c08ba52e240 delete mode 100644 fuzz/corpora/asn1/835c08c5feeff966a66a6eea836f4aec106750a3 create mode 100644 fuzz/corpora/asn1/837cd805c7181e049adc52556b9385527e05439d create mode 100644 fuzz/corpora/asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c create mode 100644 fuzz/corpora/asn1/83b0ae5b9301462b0272671e5687787d915f9965 create mode 100644 fuzz/corpora/asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 create mode 100644 fuzz/corpora/asn1/8406b994c540d864babdc1a39af08965d1a5fb6b create mode 100644 fuzz/corpora/asn1/843517e91ee8cf56b158c03186c258cf60b06778 create mode 100644 fuzz/corpora/asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 delete mode 100644 fuzz/corpora/asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e create mode 100644 fuzz/corpora/asn1/84714905a276e6c5efe1816f897d42de57c782be delete mode 100644 fuzz/corpora/asn1/8474696dd8862880a04e7a80ef4e252126234922 create mode 100644 fuzz/corpora/asn1/8489c02f40fbad65c1d719fc12e8e7791abfa6b4 create mode 100644 fuzz/corpora/asn1/84956ff1e2a30186efdca50c30b6af36e267f084 create mode 100644 fuzz/corpora/asn1/84a89191b18c04c305526be40c1464b06fdff4c6 create mode 100644 fuzz/corpora/asn1/84b22a5f990f4d56ea6ee7706f584598d5f9f0bb delete mode 100644 fuzz/corpora/asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 delete mode 100644 fuzz/corpora/asn1/84f32be00084a6569c578686487ae319ed86e1af create mode 100644 fuzz/corpora/asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 delete mode 100644 fuzz/corpora/asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 create mode 100644 fuzz/corpora/asn1/8541de5b851b516a5276e5692a926eefc356f41c create mode 100644 fuzz/corpora/asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 create mode 100644 fuzz/corpora/asn1/856eea31c4c9593be65c414d79c99c66f779c04c create mode 100644 fuzz/corpora/asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 delete mode 100644 fuzz/corpora/asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 create mode 100644 fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 create mode 100644 fuzz/corpora/asn1/85cd3d8008f018a884805997d318997a24ce64ad create mode 100644 fuzz/corpora/asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 delete mode 100644 fuzz/corpora/asn1/8634f8287815b57469542011cb48a33276798d3e create mode 100644 fuzz/corpora/asn1/86690a7c30a4551e4699340e65f9d841709c8b9e create mode 100644 fuzz/corpora/asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e delete mode 100644 fuzz/corpora/asn1/86c6721008168f739763b2f5bc5211f82441f8d1 create mode 100644 fuzz/corpora/asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 create mode 100644 fuzz/corpora/asn1/86d5ad9e35deec1147290f516cfb9b022a444667 delete mode 100644 fuzz/corpora/asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 create mode 100644 fuzz/corpora/asn1/86f226b62c77acd4b5b13e545914d8385f653e57 delete mode 100644 fuzz/corpora/asn1/871028b9c22248671e75a1b373745375f828aa03 create mode 100644 fuzz/corpora/asn1/87469264e240c83b53b31ee5584c3b7d4933082b create mode 100644 fuzz/corpora/asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b create mode 100644 fuzz/corpora/asn1/874e5f6926a6576068013abf1c1f697418658970 create mode 100644 fuzz/corpora/asn1/8755475be27b210d37493dd346286537631859ea create mode 100644 fuzz/corpora/asn1/8763454383a02729e538e0bb082b85a73f8f3455 create mode 100644 fuzz/corpora/asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 create mode 100644 fuzz/corpora/asn1/87930fae354d7239ffddf6d389105102e41704f0 delete mode 100644 fuzz/corpora/asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 create mode 100644 fuzz/corpora/asn1/87cf337267085af2ced79dd175f346b441293e20 delete mode 100644 fuzz/corpora/asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a create mode 100644 fuzz/corpora/asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 create mode 100644 fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 delete mode 100644 fuzz/corpora/asn1/8806608f8c73b53472a3daced66f829b934b34c9 create mode 100644 fuzz/corpora/asn1/880849c69c4710c502bfa698d38ff2afefaf8600 create mode 100644 fuzz/corpora/asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 create mode 100644 fuzz/corpora/asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a delete mode 100644 fuzz/corpora/asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f delete mode 100644 fuzz/corpora/asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb delete mode 100644 fuzz/corpora/asn1/885cf2d2674db81f279db94510aa78404fa93ab9 create mode 100644 fuzz/corpora/asn1/8863241941f7db15fb07de5355ff3440df0e8e9f delete mode 100644 fuzz/corpora/asn1/8864b31448eedc8a560344f479e355a8dc15397e create mode 100644 fuzz/corpora/asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a delete mode 100644 fuzz/corpora/asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 delete mode 100644 fuzz/corpora/asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 create mode 100644 fuzz/corpora/asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 delete mode 100644 fuzz/corpora/asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 create mode 100644 fuzz/corpora/asn1/88c5a4d4b261b769152a1e5aee543628729caf6b create mode 100644 fuzz/corpora/asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 create mode 100644 fuzz/corpora/asn1/88ed84da934717613c45243e0c900cd2b47406d3 create mode 100644 fuzz/corpora/asn1/8930afb581837fd03860aeac06393bc6892698d8 delete mode 100644 fuzz/corpora/asn1/89406a4c8641020316224650ac22df6e0d3d2e1c delete mode 100644 fuzz/corpora/asn1/8944ca86e54e208424667070b5bc62d6c95ae748 create mode 100644 fuzz/corpora/asn1/895e34e7baf6038f993d2f5c34f492cc39413318 create mode 100644 fuzz/corpora/asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 delete mode 100644 fuzz/corpora/asn1/8976363302465d7d560cbce3321a2e4be7ff360e delete mode 100644 fuzz/corpora/asn1/89a23d0768ad8748bf201c87c1822b0c734a015c create mode 100644 fuzz/corpora/asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f delete mode 100644 fuzz/corpora/asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 create mode 100644 fuzz/corpora/asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee delete mode 100644 fuzz/corpora/asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 create mode 100644 fuzz/corpora/asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 create mode 100644 fuzz/corpora/asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 create mode 100644 fuzz/corpora/asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 create mode 100644 fuzz/corpora/asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 create mode 100644 fuzz/corpora/asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 create mode 100644 fuzz/corpora/asn1/8a685249093afdb6a1edd6a39277a44ef079cefd delete mode 100644 fuzz/corpora/asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 create mode 100644 fuzz/corpora/asn1/8a8a00a76717236cacea7f1768b9be76734af274 create mode 100644 fuzz/corpora/asn1/8a985595925286398d447573cfee02af069ed76a delete mode 100644 fuzz/corpora/asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d create mode 100644 fuzz/corpora/asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 create mode 100644 fuzz/corpora/asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 delete mode 100644 fuzz/corpora/asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae create mode 100644 fuzz/corpora/asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 create mode 100644 fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d create mode 100644 fuzz/corpora/asn1/8af138a4158f5628ec1399eca88fb060208b7d7f create mode 100644 fuzz/corpora/asn1/8af909d8319d55c13c626798c4c6bb29955e20cf delete mode 100644 fuzz/corpora/asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 delete mode 100644 fuzz/corpora/asn1/8b2986b136693168b3506f5350ae141d36df95d7 delete mode 100644 fuzz/corpora/asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc create mode 100644 fuzz/corpora/asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 create mode 100644 fuzz/corpora/asn1/8b750f77f2017fd637847148acd9e357a221220b delete mode 100644 fuzz/corpora/asn1/8b7bb6906f40ba4ce24a2362a53ba10ee68e37e7 create mode 100644 fuzz/corpora/asn1/8bc2d2e0d3bcac8e389d3e3e00a3d1a6c8ed1ddc delete mode 100644 fuzz/corpora/asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 create mode 100644 fuzz/corpora/asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 create mode 100644 fuzz/corpora/asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e create mode 100644 fuzz/corpora/asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 create mode 100644 fuzz/corpora/asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b create mode 100644 fuzz/corpora/asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 create mode 100644 fuzz/corpora/asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 create mode 100644 fuzz/corpora/asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf create mode 100644 fuzz/corpora/asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 create mode 100644 fuzz/corpora/asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f create mode 100644 fuzz/corpora/asn1/8c92500843fea23b44928f079c75525b8452cc9f delete mode 100644 fuzz/corpora/asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 create mode 100644 fuzz/corpora/asn1/8cc141c7aa810219b17b0852362f904aaca86094 create mode 100644 fuzz/corpora/asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 create mode 100644 fuzz/corpora/asn1/8d173fcfd71469b45008499d00b434e9f89f578f create mode 100644 fuzz/corpora/asn1/8d47e207513c27cd1441fa3f7936140d09a9132f create mode 100644 fuzz/corpora/asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 create mode 100644 fuzz/corpora/asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a create mode 100644 fuzz/corpora/asn1/8d80dad8c8f40007668c22a284cc827432588a95 delete mode 100644 fuzz/corpora/asn1/8de8da507de47153e92b965efaf4c60167795706 create mode 100644 fuzz/corpora/asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d create mode 100644 fuzz/corpora/asn1/8e081fb137c9b9021034972b1d08813f7619bff4 create mode 100644 fuzz/corpora/asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 create mode 100644 fuzz/corpora/asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b create mode 100644 fuzz/corpora/asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 create mode 100644 fuzz/corpora/asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 create mode 100644 fuzz/corpora/asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede create mode 100644 fuzz/corpora/asn1/8ea715f670d80de73b8882166d04ff47ab50f8a1 create mode 100644 fuzz/corpora/asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 create mode 100644 fuzz/corpora/asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 create mode 100644 fuzz/corpora/asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e delete mode 100644 fuzz/corpora/asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 create mode 100644 fuzz/corpora/asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 create mode 100644 fuzz/corpora/asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 create mode 100644 fuzz/corpora/asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 create mode 100644 fuzz/corpora/asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a create mode 100644 fuzz/corpora/asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f create mode 100644 fuzz/corpora/asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b delete mode 100644 fuzz/corpora/asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 create mode 100644 fuzz/corpora/asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 create mode 100644 fuzz/corpora/asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 delete mode 100644 fuzz/corpora/asn1/8fe65a004e376bca6b353e46cefa8d1910411962 create mode 100644 fuzz/corpora/asn1/8fefa1d5ab1d739c1a714a42b8198ff08e2760e3 delete mode 100644 fuzz/corpora/asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a delete mode 100644 fuzz/corpora/asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 create mode 100644 fuzz/corpora/asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f create mode 100644 fuzz/corpora/asn1/9027eddf51537f029265fc5868ea57414bcc0266 create mode 100644 fuzz/corpora/asn1/902de9b4d358f8c5d188375d96acd90097b834de create mode 100644 fuzz/corpora/asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 delete mode 100644 fuzz/corpora/asn1/9054beb6e9ab81c757f31adf34755d4176697063 delete mode 100644 fuzz/corpora/asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 delete mode 100644 fuzz/corpora/asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd delete mode 100644 fuzz/corpora/asn1/90824343eb2fd520eab619ad5a311d9f3814136a create mode 100644 fuzz/corpora/asn1/9098358dab8e32d8782ac165be47d8e952d19744 create mode 100644 fuzz/corpora/asn1/90a0113222cebf40fdcbbcc31b3676434559533a delete mode 100644 fuzz/corpora/asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 create mode 100644 fuzz/corpora/asn1/90bc523900c10f6571717695383aba7f7324156d create mode 100644 fuzz/corpora/asn1/90c2536064d035d77761cf417a1ebb89364654b7 delete mode 100644 fuzz/corpora/asn1/90c6747c5b1b1096817660357b2534cd515d0bcb create mode 100644 fuzz/corpora/asn1/90d812152c5d2256fbb1d5f00ffdf93f890f0ebc create mode 100644 fuzz/corpora/asn1/90e6924c9c61028f2902d6e31c85d874445be393 delete mode 100644 fuzz/corpora/asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 create mode 100644 fuzz/corpora/asn1/910d9b45aa51337a10f96d72c932481c3c437f20 delete mode 100644 fuzz/corpora/asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc delete mode 100644 fuzz/corpora/asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 delete mode 100644 fuzz/corpora/asn1/91a4e76b7300867887b3a86631692548fc5f636c create mode 100644 fuzz/corpora/asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 create mode 100644 fuzz/corpora/asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da create mode 100644 fuzz/corpora/asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 create mode 100644 fuzz/corpora/asn1/92003a540bb54d77115b543657ba9d44057044e6 create mode 100644 fuzz/corpora/asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c create mode 100644 fuzz/corpora/asn1/922cb8fd09cf7968528bad304ffd468a176f3866 create mode 100644 fuzz/corpora/asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 create mode 100644 fuzz/corpora/asn1/924896e5bacae04f648dd9fbde0279169f7cc08d create mode 100644 fuzz/corpora/asn1/924e780649428099e6a1fc0adac20849cf93b6cd create mode 100644 fuzz/corpora/asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 delete mode 100644 fuzz/corpora/asn1/925318cb18f449e5cef73494a43d86258c159bdc create mode 100644 fuzz/corpora/asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 create mode 100644 fuzz/corpora/asn1/9292bd33aad9e3873d521ed8286d521cafb55425 create mode 100644 fuzz/corpora/asn1/929d3b5f0ba65474273cabcf3798d866101d7caa create mode 100644 fuzz/corpora/asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 create mode 100644 fuzz/corpora/asn1/92d8eb116510152303bbaeb0df662cd774634659 create mode 100644 fuzz/corpora/asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 create mode 100644 fuzz/corpora/asn1/92f440e52298b51e4def511ebbd572f5491ee432 delete mode 100644 fuzz/corpora/asn1/9310ab59021cd24e346396365b55adf55a858b1c create mode 100644 fuzz/corpora/asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 delete mode 100644 fuzz/corpora/asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff create mode 100644 fuzz/corpora/asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 create mode 100644 fuzz/corpora/asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 create mode 100644 fuzz/corpora/asn1/933a2d7e24b496c8a0fa06f265e4437010015bba delete mode 100644 fuzz/corpora/asn1/93447b3b4014646df2a371ff7bbd8e297d404406 delete mode 100644 fuzz/corpora/asn1/934d0eb1522deecae53f5f23644455d2d126ed96 create mode 100644 fuzz/corpora/asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 delete mode 100644 fuzz/corpora/asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 create mode 100644 fuzz/corpora/asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 create mode 100644 fuzz/corpora/asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f delete mode 100644 fuzz/corpora/asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b create mode 100644 fuzz/corpora/asn1/93be46be6d416f00ab1c35f8dd1a50cb6720819d create mode 100644 fuzz/corpora/asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 create mode 100644 fuzz/corpora/asn1/93cfff3c2fb19396839c64cf55c91047598dba74 create mode 100644 fuzz/corpora/asn1/93d0e6bfd257fd772608518b31aab924abe2357e create mode 100644 fuzz/corpora/asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 delete mode 100644 fuzz/corpora/asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 create mode 100644 fuzz/corpora/asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a create mode 100644 fuzz/corpora/asn1/940f01135610e04bc87555724c5d7c3395885750 delete mode 100644 fuzz/corpora/asn1/9416c5da6f9572664de2a6823ba937e57dfea90e delete mode 100644 fuzz/corpora/asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 create mode 100644 fuzz/corpora/asn1/94483358a87277165aabbb87dff5297639b83bae delete mode 100644 fuzz/corpora/asn1/946c1eb2faa9466de1cb2c522e29c82c18131063 create mode 100644 fuzz/corpora/asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 create mode 100644 fuzz/corpora/asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd create mode 100644 fuzz/corpora/asn1/94bf2abecffe2d028cca81405d10db223a211066 create mode 100644 fuzz/corpora/asn1/94c4935b302bda7b2d3553951418026c6f0bb301 create mode 100644 fuzz/corpora/asn1/94ca7825e86c19426b963116d450ee4207ddbc7a create mode 100644 fuzz/corpora/asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c delete mode 100644 fuzz/corpora/asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 delete mode 100644 fuzz/corpora/asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 create mode 100644 fuzz/corpora/asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 delete mode 100644 fuzz/corpora/asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d delete mode 100644 fuzz/corpora/asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed delete mode 100644 fuzz/corpora/asn1/95277556d0c8da17f2b91773503c79662c7dda65 delete mode 100644 fuzz/corpora/asn1/952f117ee4deef179673f99b7d7c98d22305d407 delete mode 100644 fuzz/corpora/asn1/9538fbba5b4fd287470adba8448173352ebea1cc delete mode 100644 fuzz/corpora/asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 create mode 100644 fuzz/corpora/asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 delete mode 100644 fuzz/corpora/asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 create mode 100644 fuzz/corpora/asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 create mode 100644 fuzz/corpora/asn1/95dd533104dacf9578a5d0db8b751043717b913e create mode 100644 fuzz/corpora/asn1/95dd6d0bea087a3ac16133cac5d145fe5b046333 create mode 100644 fuzz/corpora/asn1/95e49d31e86bb624350f492a2a880d326abe1b0d create mode 100644 fuzz/corpora/asn1/95e96c546864a60dfadfe00a40ee50ec0653d333 create mode 100644 fuzz/corpora/asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e create mode 100644 fuzz/corpora/asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b create mode 100644 fuzz/corpora/asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d create mode 100644 fuzz/corpora/asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 delete mode 100644 fuzz/corpora/asn1/961f1e3edba0e0e444b1f85245ea69f774e6e96c create mode 100644 fuzz/corpora/asn1/9651f622a5dbe3befbca5f919551fc74b34f265f create mode 100644 fuzz/corpora/asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f delete mode 100644 fuzz/corpora/asn1/96693987fd954ab7615272ee03ffa5b524492cf2 delete mode 100644 fuzz/corpora/asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 create mode 100644 fuzz/corpora/asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e create mode 100644 fuzz/corpora/asn1/96818f03712c0863018c36e765a8c586dd4cc33f delete mode 100644 fuzz/corpora/asn1/9696ab3533246ebc8ef3b850ba129220b570c67a create mode 100644 fuzz/corpora/asn1/96c055831a453471218e031d1b467bb0f2ca8ccc delete mode 100644 fuzz/corpora/asn1/96db40b105fcefbac81e52010238be22e239cc54 delete mode 100644 fuzz/corpora/asn1/97053552ce7026c41e74e3a84920e5c82b8631dc delete mode 100644 fuzz/corpora/asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 delete mode 100644 fuzz/corpora/asn1/970f9e6dbea50639e763f00be6acb989486ebc2b create mode 100644 fuzz/corpora/asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 delete mode 100644 fuzz/corpora/asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 create mode 100644 fuzz/corpora/asn1/9759aa3802ca395d63adcf8a3d1e714320eb7f98 create mode 100644 fuzz/corpora/asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf create mode 100644 fuzz/corpora/asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 create mode 100644 fuzz/corpora/asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 delete mode 100644 fuzz/corpora/asn1/978dd231dcb1688f548b33b21a95a077e829b90f create mode 100644 fuzz/corpora/asn1/97a93f079200a881e6880ec9b07fcb852480be4f create mode 100644 fuzz/corpora/asn1/97b29d714d1584c3d5758ac278f319de25948b6b delete mode 100644 fuzz/corpora/asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 create mode 100644 fuzz/corpora/asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad delete mode 100644 fuzz/corpora/asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d delete mode 100644 fuzz/corpora/asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 delete mode 100644 fuzz/corpora/asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 delete mode 100644 fuzz/corpora/asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a create mode 100644 fuzz/corpora/asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 create mode 100644 fuzz/corpora/asn1/97e94b7ece1d23078babcc5aaf23797459bd52da create mode 100644 fuzz/corpora/asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f create mode 100644 fuzz/corpora/asn1/98016e874b2681ab56be72b86891539216589c7c delete mode 100644 fuzz/corpora/asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 delete mode 100644 fuzz/corpora/asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 create mode 100644 fuzz/corpora/asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d delete mode 100644 fuzz/corpora/asn1/9846012b7b65761bd4abf7790588764b980c7f3f delete mode 100644 fuzz/corpora/asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f create mode 100644 fuzz/corpora/asn1/9885398ca5b6ac0e543603469cabfe5d720f8d3e create mode 100644 fuzz/corpora/asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 delete mode 100644 fuzz/corpora/asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 create mode 100644 fuzz/corpora/asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 create mode 100644 fuzz/corpora/asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 create mode 100644 fuzz/corpora/asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab delete mode 100644 fuzz/corpora/asn1/98f98ebec44d00d9b018a7a62c02be86a72d1f3f create mode 100644 fuzz/corpora/asn1/99039aee527f5a2ba2165cee9360e9309d078c6f delete mode 100644 fuzz/corpora/asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c create mode 100644 fuzz/corpora/asn1/990abca203fbf23598aeae2e73791cad5afa818e create mode 100644 fuzz/corpora/asn1/990ced13b973696fdacbcd725bd5034390f562eb delete mode 100644 fuzz/corpora/asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e create mode 100644 fuzz/corpora/asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff create mode 100644 fuzz/corpora/asn1/992fbad6899edda383e63fe35e13044ac2cf553e create mode 100644 fuzz/corpora/asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 delete mode 100644 fuzz/corpora/asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf create mode 100644 fuzz/corpora/asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c delete mode 100644 fuzz/corpora/asn1/99b08713e038307a658a77a8d56d0887db184947 create mode 100644 fuzz/corpora/asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e create mode 100644 fuzz/corpora/asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 delete mode 100644 fuzz/corpora/asn1/9a13a45ac5929fd965fdc8442d2249bd8d872912 create mode 100644 fuzz/corpora/asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f delete mode 100644 fuzz/corpora/asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc create mode 100644 fuzz/corpora/asn1/9a445176e33367cee2f42e8e9a46807e9973659d delete mode 100644 fuzz/corpora/asn1/9a6239def636fb242ca8507bab46b912b65a1e7e create mode 100644 fuzz/corpora/asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae create mode 100644 fuzz/corpora/asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 create mode 100644 fuzz/corpora/asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 create mode 100644 fuzz/corpora/asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 create mode 100644 fuzz/corpora/asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 create mode 100644 fuzz/corpora/asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd delete mode 100644 fuzz/corpora/asn1/9adb8e727a35bc3766ed240397f6721ee67a229e create mode 100644 fuzz/corpora/asn1/9adef36689cb594a11547ddfebc830e30f55079e create mode 100644 fuzz/corpora/asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e create mode 100644 fuzz/corpora/asn1/9b0b20f97756413d8c146fb07dbd81125e642512 create mode 100644 fuzz/corpora/asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 create mode 100644 fuzz/corpora/asn1/9b5186ff2d917c68227965fe50a988c185200a99 create mode 100644 fuzz/corpora/asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 delete mode 100644 fuzz/corpora/asn1/9b6083488399ac084580bb13df31020bf04671b6 delete mode 100644 fuzz/corpora/asn1/9b6cf87a4b1fa65d070c6be893d291836f932356 create mode 100644 fuzz/corpora/asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 create mode 100644 fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb create mode 100644 fuzz/corpora/asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 create mode 100644 fuzz/corpora/asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca delete mode 100644 fuzz/corpora/asn1/9bebc345d7986451cc83402706ba96128698f86c create mode 100644 fuzz/corpora/asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 create mode 100644 fuzz/corpora/asn1/9c38cfa43a926eb379cd2647d535d86587f6815d delete mode 100644 fuzz/corpora/asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f create mode 100644 fuzz/corpora/asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca create mode 100644 fuzz/corpora/asn1/9c8374854fdf10e570910051eb8849becd125094 create mode 100644 fuzz/corpora/asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 create mode 100644 fuzz/corpora/asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 delete mode 100644 fuzz/corpora/asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 create mode 100644 fuzz/corpora/asn1/9cce57a20558c521b5b262b389ebde30c791d4db create mode 100644 fuzz/corpora/asn1/9ce32e776a05dd95ee556700837ad3fc49daacda delete mode 100644 fuzz/corpora/asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 delete mode 100644 fuzz/corpora/asn1/9d0339153ff4a0e17165e6645ac79f62bd98a1f4 delete mode 100644 fuzz/corpora/asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a delete mode 100644 fuzz/corpora/asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 create mode 100644 fuzz/corpora/asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 delete mode 100644 fuzz/corpora/asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c create mode 100644 fuzz/corpora/asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c create mode 100644 fuzz/corpora/asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b create mode 100644 fuzz/corpora/asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d create mode 100644 fuzz/corpora/asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d create mode 100644 fuzz/corpora/asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 create mode 100644 fuzz/corpora/asn1/9e382218af929ab3d6562e371254895f9f270b9a delete mode 100644 fuzz/corpora/asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 delete mode 100644 fuzz/corpora/asn1/9e4786404a57a11dc3fa1da40c54058498a7e26f delete mode 100644 fuzz/corpora/asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 create mode 100644 fuzz/corpora/asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a create mode 100644 fuzz/corpora/asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae create mode 100644 fuzz/corpora/asn1/9e866232fc6ebe054d645dfc95919f28f962d426 delete mode 100644 fuzz/corpora/asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df create mode 100644 fuzz/corpora/asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 create mode 100644 fuzz/corpora/asn1/9ed413746e62976f0b99bd1955ac924980abd0ff delete mode 100644 fuzz/corpora/asn1/9f057a6593ff295a8a24e1aa703367e662b53355 create mode 100644 fuzz/corpora/asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef create mode 100644 fuzz/corpora/asn1/9f303b7209d72435b77fb1635266c284750b5b12 create mode 100644 fuzz/corpora/asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 create mode 100644 fuzz/corpora/asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e delete mode 100644 fuzz/corpora/asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe delete mode 100644 fuzz/corpora/asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 delete mode 100644 fuzz/corpora/asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a create mode 100644 fuzz/corpora/asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 create mode 100644 fuzz/corpora/asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 create mode 100644 fuzz/corpora/asn1/9ff8f063fefdf6602cf8445055a594f68669afae create mode 100644 fuzz/corpora/asn1/a00493d9ab38a9b72859588421fff545eb863aea create mode 100644 fuzz/corpora/asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f create mode 100644 fuzz/corpora/asn1/a04accaf67b08cae4880d7d3ac90660eccd59b74 create mode 100644 fuzz/corpora/asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe create mode 100644 fuzz/corpora/asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c create mode 100644 fuzz/corpora/asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f create mode 100644 fuzz/corpora/asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 delete mode 100644 fuzz/corpora/asn1/a0d3c4eee84dffd49756ea0113f988f5f3431c02 create mode 100644 fuzz/corpora/asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 delete mode 100644 fuzz/corpora/asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 delete mode 100644 fuzz/corpora/asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae delete mode 100644 fuzz/corpora/asn1/a1537bb6897046aadc96eae3a86a91b703f2897e create mode 100644 fuzz/corpora/asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d delete mode 100644 fuzz/corpora/asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 delete mode 100644 fuzz/corpora/asn1/a1924bb5599f76f7bb8e0e3f68e37cdef72bca17 delete mode 100644 fuzz/corpora/asn1/a1c698505f962e5bcf90e095c7e70f2f99df3c87 create mode 100644 fuzz/corpora/asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 delete mode 100644 fuzz/corpora/asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 create mode 100644 fuzz/corpora/asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa create mode 100644 fuzz/corpora/asn1/a204de4a5bf372883a4839dccaca110f5f900c6b create mode 100644 fuzz/corpora/asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc create mode 100644 fuzz/corpora/asn1/a23ec488a45b6a8ac9b97941b570f29925215168 create mode 100644 fuzz/corpora/asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 create mode 100644 fuzz/corpora/asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 copy test/d2i-tests/int1.der => fuzz/corpora/asn1/a24e6cdcdc67c317f9ce567a0bf3d7040066af48 (100%) delete mode 100644 fuzz/corpora/asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 delete mode 100644 fuzz/corpora/asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 delete mode 100644 fuzz/corpora/asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba delete mode 100644 fuzz/corpora/asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 delete mode 100644 fuzz/corpora/asn1/a2d421d95848926f6b830bbdc0111b04e753f5f6 create mode 100644 fuzz/corpora/asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 delete mode 100644 fuzz/corpora/asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 create mode 100644 fuzz/corpora/asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 delete mode 100644 fuzz/corpora/asn1/a31745eefcf35cfd98560f662f960485258a55db delete mode 100644 fuzz/corpora/asn1/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 create mode 100644 fuzz/corpora/asn1/a320f18bc13516994bb60ad018b04da923ac351d delete mode 100644 fuzz/corpora/asn1/a33cc48c38a7737827aabb790844617b2521217e create mode 100644 fuzz/corpora/asn1/a36646957739e4d56eedc8c5972ce292038a2ccb delete mode 100644 fuzz/corpora/asn1/a36c465836451eed4eafbc86750ede878af156e7 create mode 100644 fuzz/corpora/asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 create mode 100644 fuzz/corpora/asn1/a3c4e314944f4143b26501d422f2742903bc539a create mode 100644 fuzz/corpora/asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 create mode 100644 fuzz/corpora/asn1/a3d168cb6aed50085b7751e868280899543147f5 delete mode 100644 fuzz/corpora/asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 delete mode 100644 fuzz/corpora/asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba delete mode 100644 fuzz/corpora/asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d delete mode 100644 fuzz/corpora/asn1/a426af4dc45226933c8778ee990f0eaf92ee662a create mode 100644 fuzz/corpora/asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 create mode 100644 fuzz/corpora/asn1/a4908d5fff997095423424aa900f3edcc5a2afff create mode 100644 fuzz/corpora/asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 delete mode 100644 fuzz/corpora/asn1/a4ab6ef870ef67108c62eb8b93f923650ae7e713 create mode 100644 fuzz/corpora/asn1/a4c35603944d0d86503ed973e4a784de36942a15 create mode 100644 fuzz/corpora/asn1/a5139d0f6393247a02785950891b79df48d8432d delete mode 100644 fuzz/corpora/asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da create mode 100644 fuzz/corpora/asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 delete mode 100644 fuzz/corpora/asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 create mode 100644 fuzz/corpora/asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 create mode 100644 fuzz/corpora/asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f delete mode 100644 fuzz/corpora/asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 create mode 100644 fuzz/corpora/asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 delete mode 100644 fuzz/corpora/asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 create mode 100644 fuzz/corpora/asn1/a615db1a3069b3ea51e91e395fab72978f860274 create mode 100644 fuzz/corpora/asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 create mode 100644 fuzz/corpora/asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b create mode 100644 fuzz/corpora/asn1/a634fe59f6b06db2e28048a567c0178e3a742841 create mode 100644 fuzz/corpora/asn1/a65ba6981422bde7272dbff5ca470942ee365527 delete mode 100644 fuzz/corpora/asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b create mode 100644 fuzz/corpora/asn1/a65fe18a907332481a577d70265f2e8d850f7cbd create mode 100644 fuzz/corpora/asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 delete mode 100644 fuzz/corpora/asn1/a6c7283e6e79423e79106832f05b44750fef4efd create mode 100644 fuzz/corpora/asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 create mode 100644 fuzz/corpora/asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 delete mode 100644 fuzz/corpora/asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 delete mode 100644 fuzz/corpora/asn1/a70f4a292eb3071d13b7184cdffcd34ba906f2b4 create mode 100644 fuzz/corpora/asn1/a73e0826fbcae13bf740db15710a7656a32d35ef create mode 100644 fuzz/corpora/asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f create mode 100644 fuzz/corpora/asn1/a75c3354871858c9473e1b62f87476a8440c387b create mode 100644 fuzz/corpora/asn1/a7674c8ed78020f399aca6b56248e158274fe7de create mode 100644 fuzz/corpora/asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c delete mode 100644 fuzz/corpora/asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e create mode 100644 fuzz/corpora/asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 delete mode 100644 fuzz/corpora/asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d create mode 100644 fuzz/corpora/asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 create mode 100644 fuzz/corpora/asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c create mode 100644 fuzz/corpora/asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 create mode 100644 fuzz/corpora/asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 delete mode 100644 fuzz/corpora/asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a delete mode 100644 fuzz/corpora/asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 delete mode 100644 fuzz/corpora/asn1/a820284c9e27c3fca55b1adba341d109f966decb create mode 100644 fuzz/corpora/asn1/a8204658596473bc70586b5fcfdaba1d74deb35b create mode 100644 fuzz/corpora/asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 create mode 100644 fuzz/corpora/asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d create mode 100644 fuzz/corpora/asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f delete mode 100644 fuzz/corpora/asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 create mode 100644 fuzz/corpora/asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 delete mode 100644 fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 create mode 100644 fuzz/corpora/asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 create mode 100644 fuzz/corpora/asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d create mode 100644 fuzz/corpora/asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 create mode 100644 fuzz/corpora/asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 create mode 100644 fuzz/corpora/asn1/a9062765456c7d673eec21e49f12d85210befe44 delete mode 100644 fuzz/corpora/asn1/a9176837ac214b8710900124cebc7dc295e6afc5 create mode 100644 fuzz/corpora/asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 create mode 100644 fuzz/corpora/asn1/a9212156d4add6175f9e322489da7894260ae476 create mode 100644 fuzz/corpora/asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 delete mode 100644 fuzz/corpora/asn1/a94cad03e7dc9403ea1cfa1cd825006dadb050f5 create mode 100644 fuzz/corpora/asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 create mode 100644 fuzz/corpora/asn1/a9979cea7013217c58fd7cd5acf6f02342afba5b create mode 100644 fuzz/corpora/asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 create mode 100644 fuzz/corpora/asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c create mode 100644 fuzz/corpora/asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab create mode 100644 fuzz/corpora/asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 delete mode 100644 fuzz/corpora/asn1/a9caf5625eafa62c5235fac94441546d2c233316 create mode 100644 fuzz/corpora/asn1/a9cca113daeddb7ad8e05b0ab21262073ff539e7 create mode 100644 fuzz/corpora/asn1/a9d78e4ceeeeb228805a1cb5cd2bcadab7bcbdcb create mode 100644 fuzz/corpora/asn1/aa3ab86120ef2eeb58121086f924b26e4441dd5e create mode 100644 fuzz/corpora/asn1/aa4847df3410105d68a348208f89ad0e5752025b create mode 100644 fuzz/corpora/asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 delete mode 100644 fuzz/corpora/asn1/aa7eefcd6479b5b6f0f4367ebb9949b22562e973 delete mode 100644 fuzz/corpora/asn1/aa8cff895a11be88e6b75db54762ac8680462e29 create mode 100644 fuzz/corpora/asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 create mode 100644 fuzz/corpora/asn1/aa9c56229690de1a3fc28599c74edc7900a88414 create mode 100644 fuzz/corpora/asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e create mode 100644 fuzz/corpora/asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 create mode 100644 fuzz/corpora/asn1/aac02c3846351dacc67747c7e0a4430f02a31104 delete mode 100644 fuzz/corpora/asn1/aad24b4b0bffea39611aca9079e3a50adfee8e9d delete mode 100644 fuzz/corpora/asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 delete mode 100644 fuzz/corpora/asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa delete mode 100644 fuzz/corpora/asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 create mode 100644 fuzz/corpora/asn1/ab1b863343fc9c6c0b44dddbad5c04be15bf9fa8 create mode 100644 fuzz/corpora/asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee delete mode 100644 fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd create mode 100644 fuzz/corpora/asn1/ab41717e4e06006ec415a931db4346da9d863a00 delete mode 100644 fuzz/corpora/asn1/ab5cf5a06312374253efb139fcb4950472cacfae create mode 100644 fuzz/corpora/asn1/ab6a01510b81ed117477721d098fdf561dd746a1 delete mode 100644 fuzz/corpora/asn1/ab80e09249374477ffea7f235f6a893de67ceb74 create mode 100644 fuzz/corpora/asn1/abba20db45607ee3e7acd60f786a843feb2c8913 create mode 100644 fuzz/corpora/asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 create mode 100644 fuzz/corpora/asn1/abe9a00f6dff728fe630182db638eb7e353ca04d create mode 100644 fuzz/corpora/asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 create mode 100644 fuzz/corpora/asn1/ac069802bef463f75d7d29853c96b843c4173f5b create mode 100644 fuzz/corpora/asn1/ac179493142c67f792f656a7bbb82564defd8be5 delete mode 100644 fuzz/corpora/asn1/ac245103e0a9d7381df2eb6f0d7360a7ca7e5652 create mode 100644 fuzz/corpora/asn1/ac2494f8508beb53315c052adeddf010028e8528 create mode 100644 fuzz/corpora/asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 create mode 100644 fuzz/corpora/asn1/ac7457cf02166e973531f99872475cfbae507daf create mode 100644 fuzz/corpora/asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 delete mode 100644 fuzz/corpora/asn1/ac7aa6723692909d84fbe5d402c041baba94a529 delete mode 100644 fuzz/corpora/asn1/ac7d48471d2e31d73ada427298b76028f4aae15d create mode 100644 fuzz/corpora/asn1/ac8d576d44bea0d04ce266488405426b27117e99 create mode 100644 fuzz/corpora/asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea create mode 100644 fuzz/corpora/asn1/ac948663a2bed07fc92ab319540d705ac104c141 delete mode 100644 fuzz/corpora/asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac create mode 100644 fuzz/corpora/asn1/aca59f1333ea5390119361228c80308f5d091b1e create mode 100644 fuzz/corpora/asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e create mode 100644 fuzz/corpora/asn1/acc55884390db242a6ca80260d232b96de1f31d8 create mode 100644 fuzz/corpora/asn1/ace26d88745489c86568eee221c0743f878c63d8 create mode 100644 fuzz/corpora/asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 delete mode 100644 fuzz/corpora/asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d create mode 100644 fuzz/corpora/asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 delete mode 100644 fuzz/corpora/asn1/ad25b569111f25255cff8c365904fa6541f5d785 create mode 100644 fuzz/corpora/asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e create mode 100644 fuzz/corpora/asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 create mode 100644 fuzz/corpora/asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c delete mode 100644 fuzz/corpora/asn1/ad8f5c82b0c9601b617e254e5ae7f9433bc6e488 create mode 100644 fuzz/corpora/asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 delete mode 100644 fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 create mode 100644 fuzz/corpora/asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef delete mode 100644 fuzz/corpora/asn1/addd27ef39b1e4c998e1f3aa240062dc1bc6397a create mode 100644 fuzz/corpora/asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 create mode 100644 fuzz/corpora/asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 delete mode 100644 fuzz/corpora/asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 create mode 100644 fuzz/corpora/asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 create mode 100644 fuzz/corpora/asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba create mode 100644 fuzz/corpora/asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 create mode 100644 fuzz/corpora/asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 create mode 100644 fuzz/corpora/asn1/ae24c12e5fac26d40c781333054b2ce9bd7a0e86 create mode 100644 fuzz/corpora/asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e delete mode 100644 fuzz/corpora/asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 create mode 100644 fuzz/corpora/asn1/ae479a08437a29e405eaa1146f3a757fffc3928e create mode 100644 fuzz/corpora/asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a create mode 100644 fuzz/corpora/asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 delete mode 100644 fuzz/corpora/asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 create mode 100644 fuzz/corpora/asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 create mode 100644 fuzz/corpora/asn1/aeb25a3c0081e3808847e633ad604a304b383176 create mode 100644 fuzz/corpora/asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 delete mode 100644 fuzz/corpora/asn1/aed2ba803f42c32bbd548693c7b63190d0048497 create mode 100644 fuzz/corpora/asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f delete mode 100644 fuzz/corpora/asn1/aeee9758132efa844bbe900209956e8afafefbc3 delete mode 100644 fuzz/corpora/asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 delete mode 100644 fuzz/corpora/asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a delete mode 100644 fuzz/corpora/asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 delete mode 100644 fuzz/corpora/asn1/af243247faa77cff37036fc63d60a79dcf741db1 delete mode 100644 fuzz/corpora/asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d delete mode 100644 fuzz/corpora/asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f create mode 100644 fuzz/corpora/asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 create mode 100644 fuzz/corpora/asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 create mode 100644 fuzz/corpora/asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 create mode 100644 fuzz/corpora/asn1/afa493d90caf5fc763c4f24f0ed01644a599074c delete mode 100644 fuzz/corpora/asn1/afb4104504d5c84a0002517b46d529e3b2187c76 create mode 100644 fuzz/corpora/asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 create mode 100644 fuzz/corpora/asn1/afc201f75d8b853c2086a06b4f610a9b587823ec delete mode 100644 fuzz/corpora/asn1/afd11dde71d41f26798e56c114fbb70f6217c228 delete mode 100644 fuzz/corpora/asn1/afd164d1fc1a8111d89eef1a3bb7ea54aad9da9b create mode 100644 fuzz/corpora/asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d delete mode 100644 fuzz/corpora/asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 delete mode 100644 fuzz/corpora/asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d delete mode 100644 fuzz/corpora/asn1/b02486c9d7707e9f14a43901adc503b15af5c42a create mode 100644 fuzz/corpora/asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e delete mode 100644 fuzz/corpora/asn1/b0662958cbdd6591c23917340b1a45302296316e create mode 100644 fuzz/corpora/asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 delete mode 100644 fuzz/corpora/asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad delete mode 100644 fuzz/corpora/asn1/b0b9d8946e163f0c633900c540721c6916a854a4 delete mode 100644 fuzz/corpora/asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d create mode 100644 fuzz/corpora/asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 delete mode 100644 fuzz/corpora/asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b delete mode 100644 fuzz/corpora/asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac delete mode 100644 fuzz/corpora/asn1/b145ee3f75917922744223b83b138b35e688b84b create mode 100644 fuzz/corpora/asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 delete mode 100644 fuzz/corpora/asn1/b17bab5b9481b042e9a968287f90eaad7e78d137 create mode 100644 fuzz/corpora/asn1/b186360bf1dc850b7d5f28a5bd65d612c8f28866 create mode 100644 fuzz/corpora/asn1/b18baa762e27cfcda56045a6e19cacece4336523 create mode 100644 fuzz/corpora/asn1/b19491a748c525e4e960c17396a9573224a9c46a create mode 100644 fuzz/corpora/asn1/b1aa7a5fe7581cae75a7babfeccd0ee9efc61196 create mode 100644 fuzz/corpora/asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 delete mode 100644 fuzz/corpora/asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd create mode 100644 fuzz/corpora/asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a delete mode 100644 fuzz/corpora/asn1/b203f58e8145da8adf0eedd998e27f9e5928ba70 delete mode 100644 fuzz/corpora/asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 create mode 100644 fuzz/corpora/asn1/b228d21f5cfda9fb885b99c8966bb716a10f9509 create mode 100644 fuzz/corpora/asn1/b22f93d6a15246797d94403f7879e9567701ddbb delete mode 100644 fuzz/corpora/asn1/b24981118bdc795e3ff066823767582be6265faf create mode 100644 fuzz/corpora/asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 create mode 100644 fuzz/corpora/asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 create mode 100644 fuzz/corpora/asn1/b25df050f842cd500316f67fb833b1bc240bfe44 create mode 100644 fuzz/corpora/asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be delete mode 100644 fuzz/corpora/asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 create mode 100644 fuzz/corpora/asn1/b2832be6151ecc3f0ca55b0a65622661af92711f create mode 100644 fuzz/corpora/asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace delete mode 100644 fuzz/corpora/asn1/b2d46e9e02c4169f00293c87416b44950532ada5 create mode 100644 fuzz/corpora/asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 delete mode 100644 fuzz/corpora/asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 create mode 100644 fuzz/corpora/asn1/b2e2fab013092d4ee039785505c43621669e753a create mode 100644 fuzz/corpora/asn1/b2f31af16265d823915740ea27761cb3fd73d41e create mode 100644 fuzz/corpora/asn1/b2f442e4af05e304ca948b53b399f6423310c2fa delete mode 100644 fuzz/corpora/asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 delete mode 100644 fuzz/corpora/asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd delete mode 100644 fuzz/corpora/asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 create mode 100644 fuzz/corpora/asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f create mode 100644 fuzz/corpora/asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 delete mode 100644 fuzz/corpora/asn1/b3808a450390d13d98715cbb8f34b52f64ed91c4 create mode 100644 fuzz/corpora/asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 delete mode 100644 fuzz/corpora/asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 create mode 100644 fuzz/corpora/asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e create mode 100644 fuzz/corpora/asn1/b3bc179e5245806e378100d26ef90bd550532772 delete mode 100644 fuzz/corpora/asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 create mode 100644 fuzz/corpora/asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 create mode 100644 fuzz/corpora/asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be create mode 100644 fuzz/corpora/asn1/b3f5829c79a474385fc51a082a8d841d2e532371 create mode 100644 fuzz/corpora/asn1/b3fa298de378e28183ed323c8f3142286d0deaf3 delete mode 100644 fuzz/corpora/asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 create mode 100644 fuzz/corpora/asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae create mode 100644 fuzz/corpora/asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 delete mode 100644 fuzz/corpora/asn1/b45758e14a2681e43a80bff0738aa334cab1116b create mode 100644 fuzz/corpora/asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea delete mode 100644 fuzz/corpora/asn1/b46674e0e98df598028defcab271188aa7898779 create mode 100644 fuzz/corpora/asn1/b493ea7f582b65519622801de61f66d3394f5e8a delete mode 100644 fuzz/corpora/asn1/b4a959decb93d031f4304a1810e212041a5d2d79 create mode 100644 fuzz/corpora/asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 delete mode 100644 fuzz/corpora/asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 create mode 100644 fuzz/corpora/asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f create mode 100644 fuzz/corpora/asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 create mode 100644 fuzz/corpora/asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 delete mode 100644 fuzz/corpora/asn1/b4eb86478513c2f48aac5fdf3d77b0f064886765 delete mode 100644 fuzz/corpora/asn1/b513be420a4dae7c75b1503779717cc218483f29 create mode 100644 fuzz/corpora/asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f create mode 100644 fuzz/corpora/asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 delete mode 100644 fuzz/corpora/asn1/b525f5494bd093037011608ff48762725fc6283e create mode 100644 fuzz/corpora/asn1/b5345a6352a583b840198790bdb19be3d2fdac96 create mode 100644 fuzz/corpora/asn1/b5353951991dc32527a8f0464bfc2213781a5219 create mode 100644 fuzz/corpora/asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a create mode 100644 fuzz/corpora/asn1/b547fddd0361b40c55e023c0f72489322699bffb create mode 100644 fuzz/corpora/asn1/b56d8133391d91b023fd0e06a09f6c62cc614f94 delete mode 100644 fuzz/corpora/asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 create mode 100644 fuzz/corpora/asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 create mode 100644 fuzz/corpora/asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 create mode 100644 fuzz/corpora/asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 create mode 100644 fuzz/corpora/asn1/b5cd815a0e7c4ae3e1815c7b7c55c31ca27df163 delete mode 100644 fuzz/corpora/asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a delete mode 100644 fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d create mode 100644 fuzz/corpora/asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e delete mode 100644 fuzz/corpora/asn1/b5f06f19be410af9ad8b69886e244df2c813de70 delete mode 100644 fuzz/corpora/asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f create mode 100644 fuzz/corpora/asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d delete mode 100644 fuzz/corpora/asn1/b60b246491ce526296f95b0c450201db21879232 create mode 100644 fuzz/corpora/asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 delete mode 100644 fuzz/corpora/asn1/b64859e25180d81f034836d60d466f5ff231655a create mode 100644 fuzz/corpora/asn1/b6614a77c4195f6775f86691816b65251ee8a404 create mode 100644 fuzz/corpora/asn1/b66e4763d182367ad5457f43425ad72f51bfe71c delete mode 100644 fuzz/corpora/asn1/b670566f494657be3a31cf5e4c32204c9ad29a49 delete mode 100644 fuzz/corpora/asn1/b6739618af343b21b63edf27df1f699154d2634f create mode 100644 fuzz/corpora/asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 delete mode 100644 fuzz/corpora/asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 create mode 100644 fuzz/corpora/asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 create mode 100644 fuzz/corpora/asn1/b68a61d632827cd3d13f77309222204cd27844dd delete mode 100644 fuzz/corpora/asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 create mode 100644 fuzz/corpora/asn1/b69e513989823639e48de7951a006d0168157efd create mode 100644 fuzz/corpora/asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 create mode 100644 fuzz/corpora/asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c create mode 100644 fuzz/corpora/asn1/b6da7e470a15fd951adc96bb100a368572087569 create mode 100644 fuzz/corpora/asn1/b700ae439865d5ccf21718bee7019a864fd6f022 create mode 100644 fuzz/corpora/asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 delete mode 100644 fuzz/corpora/asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 delete mode 100644 fuzz/corpora/asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 delete mode 100644 fuzz/corpora/asn1/b711603edb01977c10b8fe575610fc5109e47f3b delete mode 100644 fuzz/corpora/asn1/b724005598ff9e93c22c208ea549d3e8f069a2b3 create mode 100644 fuzz/corpora/asn1/b728619ff13993e1b07970c9c342e081f316da68 create mode 100644 fuzz/corpora/asn1/b7553713b4864563396b0fb289721875c0f33f52 delete mode 100644 fuzz/corpora/asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 delete mode 100644 fuzz/corpora/asn1/b77e3612a51b953275caad778dc40585410d92c9 delete mode 100644 fuzz/corpora/asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 delete mode 100644 fuzz/corpora/asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e delete mode 100644 fuzz/corpora/asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 create mode 100644 fuzz/corpora/asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa delete mode 100644 fuzz/corpora/asn1/b81f7321f19a98574e01e94fe233ffab26545619 delete mode 100644 fuzz/corpora/asn1/b831561a21e56b19cd7c992ec334bc6a73e71812 create mode 100644 fuzz/corpora/asn1/b832835eced99aa5440c93c3a71377129ae5178e create mode 100644 fuzz/corpora/asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 delete mode 100644 fuzz/corpora/asn1/b84e57c5cd798c2774cf3e234de98675882336be delete mode 100644 fuzz/corpora/asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae create mode 100644 fuzz/corpora/asn1/b85ae1c3bc9c76e35341a8e35ad44560fd7f7972 create mode 100644 fuzz/corpora/asn1/b88942627502a8be75ffbc20777c755145b5ab3e create mode 100644 fuzz/corpora/asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d delete mode 100644 fuzz/corpora/asn1/b89c600e0c0f043027cd7a1980b65240c9535620 delete mode 100644 fuzz/corpora/asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a delete mode 100644 fuzz/corpora/asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 create mode 100644 fuzz/corpora/asn1/b8b8da024783746898c277b8949950f73d3aa14a delete mode 100644 fuzz/corpora/asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 delete mode 100644 fuzz/corpora/asn1/b96081477a807ac0d3143628904940c07dd6de62 create mode 100644 fuzz/corpora/asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 create mode 100644 fuzz/corpora/asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 create mode 100644 fuzz/corpora/asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 delete mode 100644 fuzz/corpora/asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 create mode 100644 fuzz/corpora/asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b delete mode 100644 fuzz/corpora/asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 create mode 100644 fuzz/corpora/asn1/b9eb8304269dd18e47683079e269d751db6a38f8 create mode 100644 fuzz/corpora/asn1/ba12948781c05572f143b5a939df6548d12ddc08 delete mode 100644 fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 delete mode 100644 fuzz/corpora/asn1/ba1f13134b03d5ab29866a8dd64f305adc60cb54 create mode 100644 fuzz/corpora/asn1/ba49ae3413524825f42126c99e3966503f61ae78 delete mode 100644 fuzz/corpora/asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 create mode 100644 fuzz/corpora/asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db create mode 100644 fuzz/corpora/asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 create mode 100644 fuzz/corpora/asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 create mode 100644 fuzz/corpora/asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 create mode 100644 fuzz/corpora/asn1/baddae40f749943d3623fc9728a3ecc1703f156f create mode 100644 fuzz/corpora/asn1/bae8722d39d760f15c69636bb0f98be81f38308a create mode 100644 fuzz/corpora/asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 delete mode 100644 fuzz/corpora/asn1/bb1650925d3e990ebbc49633a2fe5319c537927e delete mode 100644 fuzz/corpora/asn1/bb3a73333d784b0587f885208f992be34b1dc90c create mode 100644 fuzz/corpora/asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 create mode 100644 fuzz/corpora/asn1/bb59d1609904fdcb11b745c2570a94e020191e14 create mode 100644 fuzz/corpora/asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 create mode 100644 fuzz/corpora/asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 delete mode 100644 fuzz/corpora/asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e create mode 100644 fuzz/corpora/asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da delete mode 100644 fuzz/corpora/asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 create mode 100644 fuzz/corpora/asn1/bbd34163a46c69e05cd190652973cc6ba0886b35 create mode 100644 fuzz/corpora/asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 create mode 100644 fuzz/corpora/asn1/bc38fb725f8955520b13f950d983c2812720c305 delete mode 100644 fuzz/corpora/asn1/bc51f9cdd96bcb65f19b27a8ee9effc0ca696ad0 delete mode 100644 fuzz/corpora/asn1/bc57913de2020a83b3d9882763fb4f9d363a791e delete mode 100644 fuzz/corpora/asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 create mode 100644 fuzz/corpora/asn1/bc7265961540b752bedb70d3aa6a3225123b7909 create mode 100644 fuzz/corpora/asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c create mode 100644 fuzz/corpora/asn1/bc8f98701a834d2b0cca6875c983aff4f23fea6a create mode 100644 fuzz/corpora/asn1/bc961559405025aca79c67c230e2c9f38b65cfcd delete mode 100644 fuzz/corpora/asn1/bcb714a44a8cce41b733825a05337a4945c44b41 delete mode 100644 fuzz/corpora/asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f create mode 100644 fuzz/corpora/asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 create mode 100644 fuzz/corpora/asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a create mode 100644 fuzz/corpora/asn1/bd1537a19cc45c0f0ef9cf2aa3d9b224992012e1 delete mode 100644 fuzz/corpora/asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 create mode 100644 fuzz/corpora/asn1/bd3e92b2321312bd143a715975410dafebdfff61 create mode 100644 fuzz/corpora/asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 delete mode 100644 fuzz/corpora/asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 create mode 100644 fuzz/corpora/asn1/bd735d68bfec8d8c9e3152249f7f508d088f1bea create mode 100644 fuzz/corpora/asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 create mode 100644 fuzz/corpora/asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa create mode 100644 fuzz/corpora/asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 delete mode 100644 fuzz/corpora/asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 create mode 100644 fuzz/corpora/asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d create mode 100644 fuzz/corpora/asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 create mode 100644 fuzz/corpora/asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 create mode 100644 fuzz/corpora/asn1/be0b08c77559434189059149b9005a796d10ce10 create mode 100644 fuzz/corpora/asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 delete mode 100644 fuzz/corpora/asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 create mode 100644 fuzz/corpora/asn1/be3cde9716134412e36a443dc13d894e2aac436c delete mode 100644 fuzz/corpora/asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 create mode 100644 fuzz/corpora/asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 create mode 100644 fuzz/corpora/asn1/be86afffb7185e770ce184a01f98d16db52ba848 create mode 100644 fuzz/corpora/asn1/beb089782e2ce145065b1fb08a070659986e77a2 create mode 100644 fuzz/corpora/asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 delete mode 100644 fuzz/corpora/asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf create mode 100644 fuzz/corpora/asn1/bedec845c29a43c50de586f128ef07909e64ec70 create mode 100644 fuzz/corpora/asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 delete mode 100644 fuzz/corpora/asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 create mode 100644 fuzz/corpora/asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb delete mode 100644 fuzz/corpora/asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 delete mode 100644 fuzz/corpora/asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 create mode 100644 fuzz/corpora/asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 delete mode 100644 fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 create mode 100644 fuzz/corpora/asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 create mode 100644 fuzz/corpora/asn1/c037cbe5bc01af02e68136874263e8027adad26e create mode 100644 fuzz/corpora/asn1/c0517f8d85bc33bd713ca36d8972d472499198eb delete mode 100644 fuzz/corpora/asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b create mode 100644 fuzz/corpora/asn1/c0872854989075978b250825720e433cb2eed169 delete mode 100644 fuzz/corpora/asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 create mode 100644 fuzz/corpora/asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 create mode 100644 fuzz/corpora/asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 create mode 100644 fuzz/corpora/asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de delete mode 100644 fuzz/corpora/asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f delete mode 100644 fuzz/corpora/asn1/c0f949a36dd4c5302b3df3586dcfce6d5d8c32e0 create mode 100644 fuzz/corpora/asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 delete mode 100644 fuzz/corpora/asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 create mode 100644 fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e create mode 100644 fuzz/corpora/asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 create mode 100644 fuzz/corpora/asn1/c147707f763ce205da0a09c5e3965f71427e7545 create mode 100644 fuzz/corpora/asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 create mode 100644 fuzz/corpora/asn1/c15943334007f4e445b337cd3a48b66ea48118cb delete mode 100644 fuzz/corpora/asn1/c168073304636311f728df4c9ef5ad75b37b98dd create mode 100644 fuzz/corpora/asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 create mode 100644 fuzz/corpora/asn1/c19e92ce110a55fd7f821bae3ccb36821e464959 create mode 100644 fuzz/corpora/asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e create mode 100644 fuzz/corpora/asn1/c1a3821b8c308cabde1c94130796b06ee6539593 delete mode 100644 fuzz/corpora/asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 create mode 100644 fuzz/corpora/asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 create mode 100644 fuzz/corpora/asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 create mode 100644 fuzz/corpora/asn1/c1d67c56c72986765ed2594510a6b7c89742cede create mode 100644 fuzz/corpora/asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff create mode 100644 fuzz/corpora/asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 delete mode 100644 fuzz/corpora/asn1/c1dcd0e46a8575b89a0f3c040fc916be52e27d13 create mode 100644 fuzz/corpora/asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 create mode 100644 fuzz/corpora/asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a delete mode 100644 fuzz/corpora/asn1/c203c4d936457db6791765ff6f665811e664496d create mode 100644 fuzz/corpora/asn1/c247b36aea11179c8bec95b66ceda7c27ad87375 create mode 100644 fuzz/corpora/asn1/c26784f8c009844f20c15de11c1e6413037e1377 delete mode 100644 fuzz/corpora/asn1/c26ff963b07f44b5266b24b603abe82ade63f025 create mode 100644 fuzz/corpora/asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 create mode 100644 fuzz/corpora/asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 delete mode 100644 fuzz/corpora/asn1/c2c58b2dd615af45349c8bcbae0055551d088efe delete mode 100644 fuzz/corpora/asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d delete mode 100644 fuzz/corpora/asn1/c2e7321876629f49d158b2209013e1f4c76b0356 create mode 100644 fuzz/corpora/asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f delete mode 100644 fuzz/corpora/asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 create mode 100644 fuzz/corpora/asn1/c32de7e3019b1b3b0db62799aae210159efc765b create mode 100644 fuzz/corpora/asn1/c337d55920c0428703eff6441c134c07e2685a50 create mode 100644 fuzz/corpora/asn1/c33da398228dfee047f6df642a9dfd5079dc9824 create mode 100644 fuzz/corpora/asn1/c34f8805331c62ce2af50b970e2009d72b920a9c create mode 100644 fuzz/corpora/asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f create mode 100644 fuzz/corpora/asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 delete mode 100644 fuzz/corpora/asn1/c3acc04fdfc8594a263f0ba75125287157c96978 create mode 100644 fuzz/corpora/asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 create mode 100644 fuzz/corpora/asn1/c3be256c01513acb87971de2992379c0407fa804 create mode 100644 fuzz/corpora/asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e create mode 100644 fuzz/corpora/asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 create mode 100644 fuzz/corpora/asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 create mode 100644 fuzz/corpora/asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 create mode 100644 fuzz/corpora/asn1/c4399609d41875bb8ff3c9cc135543f140af0503 create mode 100644 fuzz/corpora/asn1/c4502f091aeee7e2500849821382ebc5620d2a4e create mode 100644 fuzz/corpora/asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f create mode 100644 fuzz/corpora/asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 create mode 100644 fuzz/corpora/asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 create mode 100644 fuzz/corpora/asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 delete mode 100644 fuzz/corpora/asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 create mode 100644 fuzz/corpora/asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 create mode 100644 fuzz/corpora/asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a delete mode 100644 fuzz/corpora/asn1/c5102004bca6212c5331cf46b16440cf018964d0 create mode 100644 fuzz/corpora/asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c create mode 100644 fuzz/corpora/asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 delete mode 100644 fuzz/corpora/asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb create mode 100644 fuzz/corpora/asn1/c51f8da65a8db75d8188b1619793e8f952157857 delete mode 100644 fuzz/corpora/asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 delete mode 100644 fuzz/corpora/asn1/c53f37d5f461ff9594471d83fa60bbd19967962e create mode 100644 fuzz/corpora/asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 create mode 100644 fuzz/corpora/asn1/c541a124894dd0a46dde331511302fa725ed057a delete mode 100644 fuzz/corpora/asn1/c57f21e6e8d7c9d918f25d5b0b6875bcffdd40d5 create mode 100644 fuzz/corpora/asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 delete mode 100644 fuzz/corpora/asn1/c59bf49658627cde99a992886edd418a8c01e4fb create mode 100644 fuzz/corpora/asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 delete mode 100644 fuzz/corpora/asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d create mode 100644 fuzz/corpora/asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 create mode 100644 fuzz/corpora/asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 delete mode 100644 fuzz/corpora/asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 create mode 100644 fuzz/corpora/asn1/c5c9d2582b3b71d9176d68e3ad189d953d184741 create mode 100644 fuzz/corpora/asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 delete mode 100644 fuzz/corpora/asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 delete mode 100644 fuzz/corpora/asn1/c5e2d44491d194818ed461facc077ed02e5e3b30 delete mode 100644 fuzz/corpora/asn1/c5e690443c078664aa58a8ca7491cac1560b332f delete mode 100644 fuzz/corpora/asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 create mode 100644 fuzz/corpora/asn1/c5f970719e58373a97a6c54234e13b477792462d create mode 100644 fuzz/corpora/asn1/c605232b03ba98ac697bcab4c86cfaf19c6f839a delete mode 100644 fuzz/corpora/asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d create mode 100644 fuzz/corpora/asn1/c60ef3d535ce47338fc4136acf411001ee400c55 create mode 100644 fuzz/corpora/asn1/c62db2595fa042869b65ff024768642c832caeb6 create mode 100644 fuzz/corpora/asn1/c643d69ebe28ac31d331409f23247aaad07397be create mode 100644 fuzz/corpora/asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 delete mode 100644 fuzz/corpora/asn1/c6736792cfa382e2cddbe43f86e8a3c668259678 create mode 100644 fuzz/corpora/asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 create mode 100644 fuzz/corpora/asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 delete mode 100644 fuzz/corpora/asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 create mode 100644 fuzz/corpora/asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 delete mode 100644 fuzz/corpora/asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e create mode 100644 fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c create mode 100644 fuzz/corpora/asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 create mode 100644 fuzz/corpora/asn1/c6f162742c9b86330dd34923785680af33a82b3b delete mode 100644 fuzz/corpora/asn1/c71e68a37181a242a013b7ea779babc7e5ea870a create mode 100644 fuzz/corpora/asn1/c733ea7febc0f94385c53e0f6934659581fbe161 create mode 100644 fuzz/corpora/asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 delete mode 100644 fuzz/corpora/asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef create mode 100644 fuzz/corpora/asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 create mode 100644 fuzz/corpora/asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac create mode 100644 fuzz/corpora/asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 create mode 100644 fuzz/corpora/asn1/c7ab897967f87f2cf2600d092f8cebfdc6525fa3 delete mode 100644 fuzz/corpora/asn1/c7cef35ba88b2cac264af3c335958853ce360036 delete mode 100644 fuzz/corpora/asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c create mode 100644 fuzz/corpora/asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c create mode 100644 fuzz/corpora/asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 delete mode 100644 fuzz/corpora/asn1/c82b58da06c495292d40d9fdea074e94bd93f64e delete mode 100644 fuzz/corpora/asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 delete mode 100644 fuzz/corpora/asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 delete mode 100644 fuzz/corpora/asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 create mode 100644 fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 create mode 100644 fuzz/corpora/asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 create mode 100644 fuzz/corpora/asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 delete mode 100644 fuzz/corpora/asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc create mode 100644 fuzz/corpora/asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 delete mode 100644 fuzz/corpora/asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 create mode 100644 fuzz/corpora/asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f create mode 100644 fuzz/corpora/asn1/c94f048a63399d53294bc9176eacca8fb97cb808 delete mode 100644 fuzz/corpora/asn1/c95efa3a448c908653ce7c811c18864b242aefb4 delete mode 100644 fuzz/corpora/asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff create mode 100644 fuzz/corpora/asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 create mode 100644 fuzz/corpora/asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da delete mode 100644 fuzz/corpora/asn1/c9932c862143b9edf9c3c4be660eb29507686b79 create mode 100644 fuzz/corpora/asn1/c99ef0116047083d1d6f1fb008055be31757f987 create mode 100644 fuzz/corpora/asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 create mode 100644 fuzz/corpora/asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 create mode 100644 fuzz/corpora/asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 create mode 100644 fuzz/corpora/asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc create mode 100644 fuzz/corpora/asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 create mode 100644 fuzz/corpora/asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb delete mode 100644 fuzz/corpora/asn1/ca20ee3c3a897578b4977a09065cf500124ea2ac delete mode 100644 fuzz/corpora/asn1/ca2bb7ee04d2c9ae227021f43241635827e90cc9 delete mode 100644 fuzz/corpora/asn1/ca79a31641f700179036be33f16233ad531a0dce create mode 100644 fuzz/corpora/asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 create mode 100644 fuzz/corpora/asn1/ca9106efdc08078af432964fdb66b0207dd04b4a delete mode 100644 fuzz/corpora/asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c create mode 100644 fuzz/corpora/asn1/cab2100ed1b348d1534251e0bf975ee29627537b create mode 100644 fuzz/corpora/asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e create mode 100644 fuzz/corpora/asn1/cae62aac0923419beeb268302a1677977c5dc6f3 delete mode 100644 fuzz/corpora/asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a delete mode 100644 fuzz/corpora/asn1/caef3314fa584e5103557041df39d58f5c886b8a delete mode 100644 fuzz/corpora/asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 delete mode 100644 fuzz/corpora/asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 delete mode 100644 fuzz/corpora/asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 create mode 100644 fuzz/corpora/asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e delete mode 100644 fuzz/corpora/asn1/cb8cedf00adcd41b34c73e3784bebc2491375257 delete mode 100644 fuzz/corpora/asn1/cbc7ecb9bf63cc90a52ad92e8bb23b617d39b3ae create mode 100644 fuzz/corpora/asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 create mode 100644 fuzz/corpora/asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf create mode 100644 fuzz/corpora/asn1/cbe7b70337e2028587e19482b2804133d982ce2e create mode 100644 fuzz/corpora/asn1/cbea90580536a24553b0eda7e98407ba312d394f delete mode 100644 fuzz/corpora/asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 create mode 100644 fuzz/corpora/asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 create mode 100644 fuzz/corpora/asn1/cc056d49ee57e79809eb3ac8e5b6406c8c812d8b create mode 100644 fuzz/corpora/asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e create mode 100644 fuzz/corpora/asn1/cc257d013fbbcc4db8d54105a00230567c5a105e delete mode 100644 fuzz/corpora/asn1/cc375481830b1508feb2fdc25ce281fd51452f5a create mode 100644 fuzz/corpora/asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b create mode 100644 fuzz/corpora/asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb delete mode 100644 fuzz/corpora/asn1/cc76db3fd942276c98b548f176a77457dac07f03 create mode 100644 fuzz/corpora/asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b create mode 100644 fuzz/corpora/asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 delete mode 100644 fuzz/corpora/asn1/ccd850a6c096b4b2109633459d225c929cdaad7e create mode 100644 fuzz/corpora/asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 create mode 100644 fuzz/corpora/asn1/cced3e4af53bd216099370e90b7e990c155f20ff create mode 100644 fuzz/corpora/asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 delete mode 100644 fuzz/corpora/asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 delete mode 100644 fuzz/corpora/asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 create mode 100644 fuzz/corpora/asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e create mode 100644 fuzz/corpora/asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f delete mode 100644 fuzz/corpora/asn1/cd1f363d6da63288b1722605d6608970acb8f2db delete mode 100644 fuzz/corpora/asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 delete mode 100644 fuzz/corpora/asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 create mode 100644 fuzz/corpora/asn1/cd2eb8870287ae613b45f646dd94e32ff3f666b9 delete mode 100644 fuzz/corpora/asn1/cd38ebc267bae97ea6c178d88dae0dc15c60ff5b create mode 100644 fuzz/corpora/asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 create mode 100644 fuzz/corpora/asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc delete mode 100644 fuzz/corpora/asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 create mode 100644 fuzz/corpora/asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e create mode 100644 fuzz/corpora/asn1/cd988234388381b6c795cacadfefa1d17aaf3946 create mode 100644 fuzz/corpora/asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe create mode 100644 fuzz/corpora/asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 create mode 100644 fuzz/corpora/asn1/cda84b3461322359ecdc674b07001fb6b153564c delete mode 100644 fuzz/corpora/asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 delete mode 100644 fuzz/corpora/asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 create mode 100644 fuzz/corpora/asn1/cdce1414896fc67a735015ed6e519ec628904166 delete mode 100644 fuzz/corpora/asn1/cdd7fd65b4bfd8abf314685c96f68f39cfc989bf create mode 100644 fuzz/corpora/asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 delete mode 100644 fuzz/corpora/asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 create mode 100644 fuzz/corpora/asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d create mode 100644 fuzz/corpora/asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 create mode 100644 fuzz/corpora/asn1/ce231b5fff0a00950835369cec415101f3bd37fd delete mode 100644 fuzz/corpora/asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d create mode 100644 fuzz/corpora/asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 delete mode 100644 fuzz/corpora/asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 create mode 100644 fuzz/corpora/asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 create mode 100644 fuzz/corpora/asn1/ceb020769236f038a2c7527da01324469004bbda create mode 100644 fuzz/corpora/asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea create mode 100644 fuzz/corpora/asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c create mode 100644 fuzz/corpora/asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 create mode 100644 fuzz/corpora/asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 delete mode 100644 fuzz/corpora/asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a create mode 100644 fuzz/corpora/asn1/ceee7cf30c3045888d0992d7882a27d259047d11 create mode 100644 fuzz/corpora/asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 delete mode 100644 fuzz/corpora/asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 delete mode 100644 fuzz/corpora/asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca create mode 100644 fuzz/corpora/asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 create mode 100644 fuzz/corpora/asn1/cf2a2f6ce238ad89b75983ee437c71a7083a8d8d delete mode 100644 fuzz/corpora/asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 create mode 100644 fuzz/corpora/asn1/cf610b55ba3715d27e75b338bc2c02c64be55e8b delete mode 100644 fuzz/corpora/asn1/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 create mode 100644 fuzz/corpora/asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e create mode 100644 fuzz/corpora/asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 create mode 100644 fuzz/corpora/asn1/cfe14d5160ea097c64c975958390ef802b9963d5 create mode 100644 fuzz/corpora/asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 create mode 100644 fuzz/corpora/asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 create mode 100644 fuzz/corpora/asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed create mode 100644 fuzz/corpora/asn1/d0271834b71552d5cea4b948ff43e42b577ff827 delete mode 100644 fuzz/corpora/asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 delete mode 100644 fuzz/corpora/asn1/d0463053191666f13a52a1e3b4c954239d18a420 create mode 100644 fuzz/corpora/asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 create mode 100644 fuzz/corpora/asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb delete mode 100644 fuzz/corpora/asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce create mode 100644 fuzz/corpora/asn1/d083db11844ab0840a322d25e68b38e6d398ffef create mode 100644 fuzz/corpora/asn1/d087cf73451b4512e34371bc4f520d97138edc89 create mode 100644 fuzz/corpora/asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e delete mode 100644 fuzz/corpora/asn1/d0d46ff9830fdd299381c923461d014b05be4a47 create mode 100644 fuzz/corpora/asn1/d0ed7f94c754de0977150c7888ab209a465b8931 create mode 100644 fuzz/corpora/asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 delete mode 100644 fuzz/corpora/asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d create mode 100644 fuzz/corpora/asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 create mode 100644 fuzz/corpora/asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 create mode 100644 fuzz/corpora/asn1/d1458c31b88f343b53bf90067b1aea504c24b252 create mode 100644 fuzz/corpora/asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 create mode 100644 fuzz/corpora/asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 create mode 100644 fuzz/corpora/asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee delete mode 100644 fuzz/corpora/asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c delete mode 100644 fuzz/corpora/asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 delete mode 100644 fuzz/corpora/asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b create mode 100644 fuzz/corpora/asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 create mode 100644 fuzz/corpora/asn1/d1b98b69070ece292220bc8e96592b918de950cd create mode 100644 fuzz/corpora/asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 delete mode 100644 fuzz/corpora/asn1/d1e716a30382458e7ed0c255561edfcedf6087ad create mode 100644 fuzz/corpora/asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 delete mode 100644 fuzz/corpora/asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc delete mode 100644 fuzz/corpora/asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c create mode 100644 fuzz/corpora/asn1/d22f2e4495f75c243507c06ddd67ff642aa3723e create mode 100644 fuzz/corpora/asn1/d23b618ca095d26d476b214dd805b6a07d68060e delete mode 100644 fuzz/corpora/asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe create mode 100644 fuzz/corpora/asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 create mode 100644 fuzz/corpora/asn1/d27dc9ce02a432b036f569e3258fc24f062811cf create mode 100644 fuzz/corpora/asn1/d282259586e237d728a2e63603260af3c25e1ef8 create mode 100644 fuzz/corpora/asn1/d289f94390d14eea20a010cf97dc672553c02444 create mode 100644 fuzz/corpora/asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 create mode 100644 fuzz/corpora/asn1/d2a04b21800ea959976acc6f959f58b9ece6360e create mode 100644 fuzz/corpora/asn1/d2c4474281be36b27818f92cd400963d51a22428 create mode 100644 fuzz/corpora/asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 create mode 100644 fuzz/corpora/asn1/d2df98dc795996211ac85dbf3dd381265ae87993 delete mode 100644 fuzz/corpora/asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 create mode 100644 fuzz/corpora/asn1/d2f6cdcfe438b2d950d4fed84137837383975439 delete mode 100644 fuzz/corpora/asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 delete mode 100644 fuzz/corpora/asn1/d334bfc0daba2dcb248c950e9bc542d8d4899291 create mode 100644 fuzz/corpora/asn1/d33b3a285562b043803456d7f81775e4ce80a0cd create mode 100644 fuzz/corpora/asn1/d33b947d5364a62594140e4f435b317da3c8b8da create mode 100644 fuzz/corpora/asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd create mode 100644 fuzz/corpora/asn1/d3437005576718f55fd500b66d1bb42d0c08417e create mode 100644 fuzz/corpora/asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c create mode 100644 fuzz/corpora/asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 create mode 100644 fuzz/corpora/asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 create mode 100644 fuzz/corpora/asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b create mode 100644 fuzz/corpora/asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 create mode 100644 fuzz/corpora/asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 create mode 100644 fuzz/corpora/asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 create mode 100644 fuzz/corpora/asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 delete mode 100644 fuzz/corpora/asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 create mode 100644 fuzz/corpora/asn1/d38e24da00ab484542f176c80e67e19bf6d32697 delete mode 100644 fuzz/corpora/asn1/d3b058cffea01f67777d9534169b742be001761e create mode 100644 fuzz/corpora/asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 delete mode 100644 fuzz/corpora/asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 delete mode 100644 fuzz/corpora/asn1/d3fc2a3c9da9447a12dafe1c71350c3f94287644 create mode 100644 fuzz/corpora/asn1/d414a70005f24a3372665d7c99af853edacac07e create mode 100644 fuzz/corpora/asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 delete mode 100644 fuzz/corpora/asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 create mode 100644 fuzz/corpora/asn1/d4a68f356c28eb107529d3092d9acd4763327862 delete mode 100644 fuzz/corpora/asn1/d4b0d400cb7a107616395ab236bdb2917941c711 create mode 100644 fuzz/corpora/asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf create mode 100644 fuzz/corpora/asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b create mode 100644 fuzz/corpora/asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 delete mode 100644 fuzz/corpora/asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b create mode 100644 fuzz/corpora/asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba create mode 100644 fuzz/corpora/asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 create mode 100644 fuzz/corpora/asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 delete mode 100644 fuzz/corpora/asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 create mode 100644 fuzz/corpora/asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 delete mode 100644 fuzz/corpora/asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 create mode 100644 fuzz/corpora/asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 delete mode 100644 fuzz/corpora/asn1/d6006e270fa64480aead46d420128fa11f62303f create mode 100644 fuzz/corpora/asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 delete mode 100644 fuzz/corpora/asn1/d62d5a04214402c689118793a836f6023d10d018 create mode 100644 fuzz/corpora/asn1/d62f136ae2083c8c8e15bcc79883f43b665bd31d delete mode 100644 fuzz/corpora/asn1/d644d50c804563d42bf2236ba52f06306087b11a delete mode 100644 fuzz/corpora/asn1/d64ff886b3572374f068181329f559e9c572db03 create mode 100644 fuzz/corpora/asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 create mode 100644 fuzz/corpora/asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 create mode 100644 fuzz/corpora/asn1/d6874b528c3e06bb62457014d47562d5022eacf9 delete mode 100644 fuzz/corpora/asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 delete mode 100644 fuzz/corpora/asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f delete mode 100644 fuzz/corpora/asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b create mode 100644 fuzz/corpora/asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 delete mode 100644 fuzz/corpora/asn1/d6c0d25fa3ba72ab8b339a4f241a58b7483a3ad4 delete mode 100644 fuzz/corpora/asn1/d6f43dba3e60f6da9a766594c3fac94884caa7bf delete mode 100644 fuzz/corpora/asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 delete mode 100644 fuzz/corpora/asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 create mode 100644 fuzz/corpora/asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 create mode 100644 fuzz/corpora/asn1/d750db05cb9886e8e429798c854137dd57bb8881 delete mode 100644 fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe delete mode 100644 fuzz/corpora/asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d delete mode 100644 fuzz/corpora/asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 delete mode 100644 fuzz/corpora/asn1/d7829cb67725b041d352d79916aec3d40a430e2f create mode 100644 fuzz/corpora/asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 create mode 100644 fuzz/corpora/asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 delete mode 100644 fuzz/corpora/asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd create mode 100644 fuzz/corpora/asn1/d7dade3d29fde8fef138783e55264f854fd80dad delete mode 100644 fuzz/corpora/asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 create mode 100644 fuzz/corpora/asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c create mode 100644 fuzz/corpora/asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 create mode 100644 fuzz/corpora/asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 delete mode 100644 fuzz/corpora/asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a create mode 100644 fuzz/corpora/asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b create mode 100644 fuzz/corpora/asn1/d819f9590664a06431230c4564169acf889e37e3 create mode 100644 fuzz/corpora/asn1/d82438517f194d59ed0e96b263d7dd277ef8825d create mode 100644 fuzz/corpora/asn1/d826d30b4e41eac8474d825305b77654d8e2be70 create mode 100644 fuzz/corpora/asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 delete mode 100644 fuzz/corpora/asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec create mode 100644 fuzz/corpora/asn1/d83e895b6192dafe41440bb32dd857d1fabace6b create mode 100644 fuzz/corpora/asn1/d84ddfa19cf2269d13966fc5e86cc2ba5a88c673 create mode 100644 fuzz/corpora/asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce create mode 100644 fuzz/corpora/asn1/d881133028fe8b1c88fab20e0750470f58b1208e create mode 100644 fuzz/corpora/asn1/d89445cf9291cbed95a84e8908eedb9031060e78 create mode 100644 fuzz/corpora/asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 delete mode 100644 fuzz/corpora/asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b delete mode 100644 fuzz/corpora/asn1/d8f5ed2022565c86917c6d6671c8ad5ea86c81d6 create mode 100644 fuzz/corpora/asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 create mode 100644 fuzz/corpora/asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 create mode 100644 fuzz/corpora/asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 create mode 100644 fuzz/corpora/asn1/d950958da0e080486191340007389aed57c84042 create mode 100644 fuzz/corpora/asn1/d95aef02c8027177e128f96e966b6be0731bfc79 create mode 100644 fuzz/corpora/asn1/d96cd28c411556734b32c367a109e2d9bdc916bb create mode 100644 fuzz/corpora/asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 create mode 100644 fuzz/corpora/asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 create mode 100644 fuzz/corpora/asn1/d9c6e3f33465050242365c012ecffdc3be84b07c delete mode 100644 fuzz/corpora/asn1/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 create mode 100644 fuzz/corpora/asn1/da010183979a319327217495640639e2aa68720b create mode 100644 fuzz/corpora/asn1/da0e4c6f693e178762031891d1b8493243285348 create mode 100644 fuzz/corpora/asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 create mode 100644 fuzz/corpora/asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 delete mode 100644 fuzz/corpora/asn1/da33db5861b21c36c1a953195e4663414af4bb05 delete mode 100644 fuzz/corpora/asn1/da466020d628ebd292e62b7a89e7b560cbd6a722 create mode 100644 fuzz/corpora/asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 delete mode 100644 fuzz/corpora/asn1/da59e230fab49da1c9aee5186e2668ece7a1ce1e delete mode 100644 fuzz/corpora/asn1/da68ec172caa195632744adf73b7992ae7f78286 create mode 100644 fuzz/corpora/asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 create mode 100644 fuzz/corpora/asn1/da863afd960799b6d3a2327372bba670c3480765 delete mode 100644 fuzz/corpora/asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 create mode 100644 fuzz/corpora/asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d create mode 100644 fuzz/corpora/asn1/dabb0edd67910a500b399e6162b811d4a7351d82 create mode 100644 fuzz/corpora/asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac create mode 100644 fuzz/corpora/asn1/dac2333e7eccdd1103c878e3f5e6f63d70f6e97f create mode 100644 fuzz/corpora/asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 create mode 100644 fuzz/corpora/asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a create mode 100644 fuzz/corpora/asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 delete mode 100644 fuzz/corpora/asn1/dae7d3cc6d5d140364d25395fc4abe33d464f191 create mode 100644 fuzz/corpora/asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 delete mode 100644 fuzz/corpora/asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 create mode 100644 fuzz/corpora/asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 create mode 100644 fuzz/corpora/asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 delete mode 100644 fuzz/corpora/asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 create mode 100644 fuzz/corpora/asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 create mode 100644 fuzz/corpora/asn1/db222cdac06bdb486ae75b868a77b3827c78286e create mode 100644 fuzz/corpora/asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 create mode 100644 fuzz/corpora/asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d delete mode 100644 fuzz/corpora/asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a delete mode 100644 fuzz/corpora/asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 create mode 100644 fuzz/corpora/asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 create mode 100644 fuzz/corpora/asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 create mode 100644 fuzz/corpora/asn1/dbe82df32450775d50d2292ccaf868368c638fc2 create mode 100644 fuzz/corpora/asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb delete mode 100644 fuzz/corpora/asn1/dc03b90de888128789775768f27fcb2ad9c0ccec create mode 100644 fuzz/corpora/asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 create mode 100644 fuzz/corpora/asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 create mode 100644 fuzz/corpora/asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb create mode 100644 fuzz/corpora/asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 create mode 100644 fuzz/corpora/asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a delete mode 100644 fuzz/corpora/asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 create mode 100644 fuzz/corpora/asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa create mode 100644 fuzz/corpora/asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 delete mode 100644 fuzz/corpora/asn1/dc634f6c981a8806f1168f17368989d510811ec6 delete mode 100644 fuzz/corpora/asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 delete mode 100644 fuzz/corpora/asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e create mode 100644 fuzz/corpora/asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 delete mode 100644 fuzz/corpora/asn1/dc92759f039ab862746897a633ace6064634b986 create mode 100644 fuzz/corpora/asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e delete mode 100644 fuzz/corpora/asn1/dca3194b370f60ab46fbc3ab5638c86ae855360a delete mode 100644 fuzz/corpora/asn1/dcb44d9d66f27ea3286b95053f094f294e77753d create mode 100644 fuzz/corpora/asn1/dcca453354c44964bba4f619390508082c992556 create mode 100644 fuzz/corpora/asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 create mode 100644 fuzz/corpora/asn1/dd01807907e447bbe24f896566ba5201be3a1b0a create mode 100644 fuzz/corpora/asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f create mode 100644 fuzz/corpora/asn1/dd2eca2b1df5087d0798eafbab531cb2e80840a0 create mode 100644 fuzz/corpora/asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 create mode 100644 fuzz/corpora/asn1/dd33177a20174fd0fa56543e584b07677569753b delete mode 100644 fuzz/corpora/asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b create mode 100644 fuzz/corpora/asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 delete mode 100644 fuzz/corpora/asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c create mode 100644 fuzz/corpora/asn1/dd8c801e45e4429354542933ca72b30346dc0177 create mode 100644 fuzz/corpora/asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f create mode 100644 fuzz/corpora/asn1/ddf1d398a7d5367bb74910759785917cd869b861 delete mode 100644 fuzz/corpora/asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 create mode 100644 fuzz/corpora/asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc create mode 100644 fuzz/corpora/asn1/de084acc6225a499469b224441b920765f1173c5 create mode 100644 fuzz/corpora/asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 create mode 100644 fuzz/corpora/asn1/de19d4eb007548eed9bd323c19758686f3e592c5 create mode 100644 fuzz/corpora/asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 delete mode 100644 fuzz/corpora/asn1/de2df6cf84fddd6a203094f252ec6158983d0eca delete mode 100644 fuzz/corpora/asn1/de54afd0a03a4453971573b213b97d1872aafb85 create mode 100644 fuzz/corpora/asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 delete mode 100644 fuzz/corpora/asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a create mode 100644 fuzz/corpora/asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb create mode 100644 fuzz/corpora/asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 delete mode 100644 fuzz/corpora/asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f create mode 100644 fuzz/corpora/asn1/debb8160914ae09af59440bc3b49f99fba9363c5 delete mode 100644 fuzz/corpora/asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 delete mode 100644 fuzz/corpora/asn1/decf9590bcfeffc7de599e862925daf94feb4f0a create mode 100644 fuzz/corpora/asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 delete mode 100644 fuzz/corpora/asn1/dee3625721a7652df6e7f803a405376dc7549ff2 delete mode 100644 fuzz/corpora/asn1/defb20de5e8ee3e9815d176361c05ca4ecb5c05e delete mode 100644 fuzz/corpora/asn1/df05cb1ecc303ad60d265022d6d06b46f1a0bc88 delete mode 100644 fuzz/corpora/asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 create mode 100644 fuzz/corpora/asn1/df11b4da502988718f85d581b4b17d0312c57678 delete mode 100644 fuzz/corpora/asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 create mode 100644 fuzz/corpora/asn1/df59aa28f476901731843da8f11dfca5d3483e0a create mode 100644 fuzz/corpora/asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 create mode 100644 fuzz/corpora/asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 delete mode 100644 fuzz/corpora/asn1/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 delete mode 100644 fuzz/corpora/asn1/df89506194418fe44d9d8bb5e8d877d6dcac355b delete mode 100644 fuzz/corpora/asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed delete mode 100644 fuzz/corpora/asn1/dfa5a4a704937014a5225413c7a8e770820963fe create mode 100644 fuzz/corpora/asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd create mode 100644 fuzz/corpora/asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 delete mode 100644 fuzz/corpora/asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f create mode 100644 fuzz/corpora/asn1/dffdbcb0b87562e8a71f736da906f7070d49bef8 create mode 100644 fuzz/corpora/asn1/e001ac66da4635ba88e755c8c109a80446250a4e create mode 100644 fuzz/corpora/asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 create mode 100644 fuzz/corpora/asn1/e04928f8be45b77a3da4c91b16466b728743192a create mode 100644 fuzz/corpora/asn1/e04b97bd7804730dd674169456b0a3b40577aab3 create mode 100644 fuzz/corpora/asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 create mode 100644 fuzz/corpora/asn1/e060ce99abf74051e12f885572cf6e93fac4f400 delete mode 100644 fuzz/corpora/asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d create mode 100644 fuzz/corpora/asn1/e0a24fd6009cea97704848d79ee9373855f70b06 create mode 100644 fuzz/corpora/asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 create mode 100644 fuzz/corpora/asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff delete mode 100644 fuzz/corpora/asn1/e0b3b842f59f8acde7b0adb2b62a84899f9b1f65 create mode 100644 fuzz/corpora/asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d create mode 100644 fuzz/corpora/asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e create mode 100644 fuzz/corpora/asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 delete mode 100644 fuzz/corpora/asn1/e16c8556ad82b26705308c6e7977f3248d969e70 create mode 100644 fuzz/corpora/asn1/e18425dba59b7b34811776fd0202b58541b7c451 create mode 100644 fuzz/corpora/asn1/e1855c567cb465989e32ed021301fbe316aed54c create mode 100644 fuzz/corpora/asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 create mode 100644 fuzz/corpora/asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 delete mode 100644 fuzz/corpora/asn1/e2024493c9e27783738da4c7e4c38abc844d5242 create mode 100644 fuzz/corpora/asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 delete mode 100644 fuzz/corpora/asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 create mode 100644 fuzz/corpora/asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d delete mode 100644 fuzz/corpora/asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c create mode 100644 fuzz/corpora/asn1/e26ca817afc6229a8084d7e3463500ca5cf32cb2 delete mode 100644 fuzz/corpora/asn1/e2926511e74d21dff2921d0e522fb4793cf06df1 create mode 100644 fuzz/corpora/asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde create mode 100644 fuzz/corpora/asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 create mode 100644 fuzz/corpora/asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef create mode 100644 fuzz/corpora/asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd create mode 100644 fuzz/corpora/asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 create mode 100644 fuzz/corpora/asn1/e2faab407af5db67ba62ef1c2b8780208364b750 create mode 100644 fuzz/corpora/asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 create mode 100644 fuzz/corpora/asn1/e30da38c3a6eba097387cba7605444b65f4b47ae create mode 100644 fuzz/corpora/asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d create mode 100644 fuzz/corpora/asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 create mode 100644 fuzz/corpora/asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed delete mode 100644 fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d create mode 100644 fuzz/corpora/asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb create mode 100644 fuzz/corpora/asn1/e3888c0b8a01af2aed960592970a82969ad02164 delete mode 100644 fuzz/corpora/asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc delete mode 100644 fuzz/corpora/asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 create mode 100644 fuzz/corpora/asn1/e3aeba3629cc88e6618ba90be5ecc2a3965cf373 delete mode 100644 fuzz/corpora/asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 create mode 100644 fuzz/corpora/asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 delete mode 100644 fuzz/corpora/asn1/e41ea044e86db5d014091661592ed26cc319c33e create mode 100644 fuzz/corpora/asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 create mode 100644 fuzz/corpora/asn1/e45b3b1c62116984a4ad35ca30250219777206b2 delete mode 100644 fuzz/corpora/asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 delete mode 100644 fuzz/corpora/asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 create mode 100644 fuzz/corpora/asn1/e49c169284a2649f07555d70dbcbd86728df284e create mode 100644 fuzz/corpora/asn1/e4c093dbfa39105991477413a4b4661a7758ef13 create mode 100644 fuzz/corpora/asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef create mode 100644 fuzz/corpora/asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 delete mode 100644 fuzz/corpora/asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 create mode 100644 fuzz/corpora/asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 create mode 100644 fuzz/corpora/asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce create mode 100644 fuzz/corpora/asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 create mode 100644 fuzz/corpora/asn1/e56288a7e670a75d0bc19047761fb04093d40a06 create mode 100644 fuzz/corpora/asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 delete mode 100644 fuzz/corpora/asn1/e59ec87c9a3e0269102c701307d9bc656b411990 create mode 100644 fuzz/corpora/asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 delete mode 100644 fuzz/corpora/asn1/e5b893c6186c925367f62011396ffc5e53254f00 create mode 100644 fuzz/corpora/asn1/e5be3451750ff10927d48ba10de157f7526422c3 delete mode 100644 fuzz/corpora/asn1/e5bf6209501894bbead5c4e785ee694afe5c550b delete mode 100644 fuzz/corpora/asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 delete mode 100644 fuzz/corpora/asn1/e5c57f283587925d2893167afbca3e234941affa create mode 100644 fuzz/corpora/asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 delete mode 100644 fuzz/corpora/asn1/e5e55b56b8b22096371551845ffa2c7949d5bec2 create mode 100644 fuzz/corpora/asn1/e608ded1c24ccb29e35f6276384a62f512f491c2 create mode 100644 fuzz/corpora/asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e delete mode 100644 fuzz/corpora/asn1/e658efc32c1d0c183778733fbf507d58b1941255 create mode 100644 fuzz/corpora/asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 create mode 100644 fuzz/corpora/asn1/e679dcd276b90358aaccaebed9101892a9dc6505 create mode 100644 fuzz/corpora/asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 delete mode 100644 fuzz/corpora/asn1/e69640e1b071316b8fff22dfe2f0a6e44438b94a create mode 100644 fuzz/corpora/asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 create mode 100644 fuzz/corpora/asn1/e6c038acaff65b5747241eba5e70e1448759d101 create mode 100644 fuzz/corpora/asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 create mode 100644 fuzz/corpora/asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 create mode 100644 fuzz/corpora/asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc create mode 100644 fuzz/corpora/asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 create mode 100644 fuzz/corpora/asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 create mode 100644 fuzz/corpora/asn1/e724f6f09f2d5802acf380baa095364085d7aa8f delete mode 100644 fuzz/corpora/asn1/e730e41ff26e82d3c2192414784ef85b25167f94 delete mode 100644 fuzz/corpora/asn1/e73798a47cbe8a3a806a15cb644981a6d8de3945 delete mode 100644 fuzz/corpora/asn1/e7529dab28482f4119a4294bfded317ecfb53059 delete mode 100644 fuzz/corpora/asn1/e752a63a2abfddf6a9115f5d989cbcfe6b724086 create mode 100644 fuzz/corpora/asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 create mode 100644 fuzz/corpora/asn1/e77312f93171cabc309bed5933c825b578e4a937 delete mode 100644 fuzz/corpora/asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 create mode 100644 fuzz/corpora/asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 delete mode 100644 fuzz/corpora/asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 create mode 100644 fuzz/corpora/asn1/e7d16f9f208b9d4a230a82955bf706688b53bb42 delete mode 100644 fuzz/corpora/asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf create mode 100644 fuzz/corpora/asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 create mode 100644 fuzz/corpora/asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 delete mode 100644 fuzz/corpora/asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 create mode 100644 fuzz/corpora/asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 delete mode 100644 fuzz/corpora/asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad delete mode 100644 fuzz/corpora/asn1/e860ccf8dbe903fd4369934e18ed55522957c6cd create mode 100644 fuzz/corpora/asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 delete mode 100644 fuzz/corpora/asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 create mode 100644 fuzz/corpora/asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c create mode 100644 fuzz/corpora/asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 delete mode 100644 fuzz/corpora/asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c create mode 100644 fuzz/corpora/asn1/e8d0332bb9f3a36c8a944df1a02d8020694bb897 delete mode 100644 fuzz/corpora/asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c create mode 100644 fuzz/corpora/asn1/e8f8743bba38d6827984103380b6f0e4932602f4 create mode 100644 fuzz/corpora/asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 create mode 100644 fuzz/corpora/asn1/e91fe173f59b063d620a934ce1a010f2b114c1f3 create mode 100644 fuzz/corpora/asn1/e92aadad670ac157f7cd357ef18863370a632f45 create mode 100644 fuzz/corpora/asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 create mode 100644 fuzz/corpora/asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 delete mode 100644 fuzz/corpora/asn1/e9818b9cd36759c041d555e73678af5eab64dc63 delete mode 100644 fuzz/corpora/asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 create mode 100644 fuzz/corpora/asn1/e9b50e8699b467bc59edc5c5f868515f34928169 delete mode 100644 fuzz/corpora/asn1/e9e9f2d49eadf39999f273aa50f2de300efb9683 create mode 100644 fuzz/corpora/asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f delete mode 100644 fuzz/corpora/asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 delete mode 100644 fuzz/corpora/asn1/ea765a723c5512a07791eb0f878eabbaffdc521a create mode 100644 fuzz/corpora/asn1/eaa753a180e5155d543d193e3205385ec504313f create mode 100644 fuzz/corpora/asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 create mode 100644 fuzz/corpora/asn1/eac5844498565f3be325eceb99801ec95fce1dad delete mode 100644 fuzz/corpora/asn1/ead7e26b26ac282fc99012781c6489e694430245 create mode 100644 fuzz/corpora/asn1/eae57b40f26c28728fff17b2f1817d5af54ebe33 create mode 100644 fuzz/corpora/asn1/eaeb1dd53a09040451236bde1f8176d989e84572 create mode 100644 fuzz/corpora/asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 create mode 100644 fuzz/corpora/asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d create mode 100644 fuzz/corpora/asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 create mode 100644 fuzz/corpora/asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a create mode 100644 fuzz/corpora/asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 delete mode 100644 fuzz/corpora/asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 create mode 100644 fuzz/corpora/asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 create mode 100644 fuzz/corpora/asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d create mode 100644 fuzz/corpora/asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 create mode 100644 fuzz/corpora/asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 create mode 100644 fuzz/corpora/asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 create mode 100644 fuzz/corpora/asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a create mode 100644 fuzz/corpora/asn1/ebea3600a2bb14003b321b277431fd81417fbf96 create mode 100644 fuzz/corpora/asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b delete mode 100644 fuzz/corpora/asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 delete mode 100644 fuzz/corpora/asn1/ec2f0504a2116325d4f4c92621517e968e936e1c delete mode 100644 fuzz/corpora/asn1/ec3815b3820f53b85001363edded69d5ff112913 delete mode 100644 fuzz/corpora/asn1/ec412a2de009f8084423c75b818b5282c455408b delete mode 100644 fuzz/corpora/asn1/ec46560b563b5cb8f014154ba85febc360c10908 create mode 100644 fuzz/corpora/asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b create mode 100644 fuzz/corpora/asn1/ec560147a4426301553fb2b14fbb76939149cb1a create mode 100644 fuzz/corpora/asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d create mode 100644 fuzz/corpora/asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f create mode 100644 fuzz/corpora/asn1/ec68a65ca4da7b246046897bc526849fd08810b2 create mode 100644 fuzz/corpora/asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 create mode 100644 fuzz/corpora/asn1/ec9b045bd250773bde81313d3a521f47a4a1033d create mode 100644 fuzz/corpora/asn1/eccdd6595f3b42560209d4b451117e9025b3482c delete mode 100644 fuzz/corpora/asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 delete mode 100644 fuzz/corpora/asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e create mode 100644 fuzz/corpora/asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e delete mode 100644 fuzz/corpora/asn1/ed214682187beacfc256c5233f8266fa35d7cc1f create mode 100644 fuzz/corpora/asn1/ed3975b655f07da65867de874bb519668cdfcdce delete mode 100644 fuzz/corpora/asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a delete mode 100644 fuzz/corpora/asn1/ed49a6ae8529e433cc48c0bf72cd537bb95e8236 delete mode 100644 fuzz/corpora/asn1/ed4a26a8c293aad7c6268028c4b636a522b16eaa create mode 100644 fuzz/corpora/asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 create mode 100644 fuzz/corpora/asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 create mode 100644 fuzz/corpora/asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe create mode 100644 fuzz/corpora/asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 create mode 100644 fuzz/corpora/asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 create mode 100644 fuzz/corpora/asn1/edcf401311a7cbb8a1de9040955efccc92d26685 create mode 100644 fuzz/corpora/asn1/eddd0d738c2a5204c8da3a48f8e7e83299f89d2a create mode 100644 fuzz/corpora/asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 delete mode 100644 fuzz/corpora/asn1/edebe1622e00210e52a4141d3040679119625fd1 create mode 100644 fuzz/corpora/asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 create mode 100644 fuzz/corpora/asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 delete mode 100644 fuzz/corpora/asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a delete mode 100644 fuzz/corpora/asn1/ee46b303709f21604b2212b7136056171866f016 create mode 100644 fuzz/corpora/asn1/ee51b5fe474ac021a2b693c006449b1846fd549a create mode 100644 fuzz/corpora/asn1/ee61b54c1c30ec974f73cbe6bbfd2b9186a5acdf delete mode 100644 fuzz/corpora/asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 delete mode 100644 fuzz/corpora/asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd delete mode 100644 fuzz/corpora/asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 create mode 100644 fuzz/corpora/asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 create mode 100644 fuzz/corpora/asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 create mode 100644 fuzz/corpora/asn1/ee9fa6a164702511a08ecbbaacc545b10e9ea6bb delete mode 100644 fuzz/corpora/asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 create mode 100644 fuzz/corpora/asn1/eebe03bac30a537f78c88ccaddf70faa08c12856 create mode 100644 fuzz/corpora/asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 delete mode 100644 fuzz/corpora/asn1/eed450cfd5a21ae9c98ffa6bfc0ee5b80b356928 create mode 100644 fuzz/corpora/asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a create mode 100644 fuzz/corpora/asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da create mode 100644 fuzz/corpora/asn1/ef0c690761b6727aee77c4450aafa87982240424 create mode 100644 fuzz/corpora/asn1/ef108fac7897815e610853e242a334323c24c5c5 delete mode 100644 fuzz/corpora/asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f delete mode 100644 fuzz/corpora/asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 delete mode 100644 fuzz/corpora/asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 create mode 100644 fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 create mode 100644 fuzz/corpora/asn1/ef7e19da6c4b9499b3675d87517131c0622e193a create mode 100644 fuzz/corpora/asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 delete mode 100644 fuzz/corpora/asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a delete mode 100644 fuzz/corpora/asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 create mode 100644 fuzz/corpora/asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e delete mode 100644 fuzz/corpora/asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb delete mode 100644 fuzz/corpora/asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 delete mode 100644 fuzz/corpora/asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 delete mode 100644 fuzz/corpora/asn1/f0437fab277ddcc7c76d8df60d47e63990d22742 delete mode 100644 fuzz/corpora/asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 delete mode 100644 fuzz/corpora/asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb delete mode 100644 fuzz/corpora/asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d create mode 100644 fuzz/corpora/asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 create mode 100644 fuzz/corpora/asn1/f08238945146814ebc327afdcd5ae82d9b21b329 delete mode 100644 fuzz/corpora/asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 create mode 100644 fuzz/corpora/asn1/f0a997f44068ec407093e1edf24391bfc08186fa delete mode 100644 fuzz/corpora/asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 delete mode 100644 fuzz/corpora/asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d create mode 100644 fuzz/corpora/asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc create mode 100644 fuzz/corpora/asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 create mode 100644 fuzz/corpora/asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c create mode 100644 fuzz/corpora/asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 create mode 100644 fuzz/corpora/asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 create mode 100644 fuzz/corpora/asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 delete mode 100644 fuzz/corpora/asn1/f14d39c792d592f6f5906c16a3937c77174463e1 delete mode 100644 fuzz/corpora/asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 create mode 100644 fuzz/corpora/asn1/f186cea001929e74b6161669663762a3ef3576f2 create mode 100644 fuzz/corpora/asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c create mode 100644 fuzz/corpora/asn1/f1951c5ffbb8837765370e298700758d9d8506e0 create mode 100644 fuzz/corpora/asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 delete mode 100644 fuzz/corpora/asn1/f1aac206e112f4b63c3b23f30a79c5768db8ec09 create mode 100644 fuzz/corpora/asn1/f1af3924e30f5b32da5f309352980844c371f19e create mode 100644 fuzz/corpora/asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d create mode 100644 fuzz/corpora/asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 create mode 100644 fuzz/corpora/asn1/f1c57e2a76d316353b53bd08fda5bb0fdcb2fcdb create mode 100644 fuzz/corpora/asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 create mode 100644 fuzz/corpora/asn1/f1f5db92c413092e447b7952a9f570cbbd91dba8 create mode 100644 fuzz/corpora/asn1/f2033e629ed5fb4993015db204818d226939014e create mode 100644 fuzz/corpora/asn1/f207168ac2712a9827e89074d3566bf94a764b69 delete mode 100644 fuzz/corpora/asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c create mode 100644 fuzz/corpora/asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 delete mode 100644 fuzz/corpora/asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 create mode 100644 fuzz/corpora/asn1/f2587973bc4a3183ce3968746967cd59f4a4632a delete mode 100644 fuzz/corpora/asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 create mode 100644 fuzz/corpora/asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 create mode 100644 fuzz/corpora/asn1/f2750f21b40090e609900e04f3b51a367aceae69 create mode 100644 fuzz/corpora/asn1/f2e42be3a0f5a357ffcf9a00daa7a70de8b23b99 create mode 100644 fuzz/corpora/asn1/f2e811279a89f59bc694d93d7ac37d471d97738e delete mode 100644 fuzz/corpora/asn1/f2f6d1a7fc4fc0acfdfa2514a19e18914a0e3605 delete mode 100644 fuzz/corpora/asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 create mode 100644 fuzz/corpora/asn1/f310c2da55426913190f4d0df435187c31b67f8c create mode 100644 fuzz/corpora/asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 create mode 100644 fuzz/corpora/asn1/f335ff537f21b8485765730c34f258e837ce516d delete mode 100644 fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 delete mode 100644 fuzz/corpora/asn1/f34b288ef75220e925792dd876e59a657678e9ca delete mode 100644 fuzz/corpora/asn1/f35efda3071df4255db658bd3303d2880a3faff8 create mode 100644 fuzz/corpora/asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 create mode 100644 fuzz/corpora/asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d create mode 100644 fuzz/corpora/asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 delete mode 100644 fuzz/corpora/asn1/f3f98d0b5d7c9e2abb7b9b4038830e77390be73d delete mode 100644 fuzz/corpora/asn1/f40349869b8a700ee464b65b4857703b95ce0185 create mode 100644 fuzz/corpora/asn1/f414a524605d30f101f0fe3c44934f7c60664207 delete mode 100644 fuzz/corpora/asn1/f41a35c5ee0e7898f1883df5610f21480cb26661 create mode 100644 fuzz/corpora/asn1/f42e59b385a702aa7e390dcc2701b140106361aa create mode 100644 fuzz/corpora/asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 delete mode 100644 fuzz/corpora/asn1/f47007d79ac3d82ba7111e7ccd1eb8dd53f03f94 create mode 100644 fuzz/corpora/asn1/f47fb22ffa247df710688d85028311018ccc4aec delete mode 100644 fuzz/corpora/asn1/f480595439fca91c931cbda73acf341c08655764 create mode 100644 fuzz/corpora/asn1/f481f1d1a1bf63b5e9c93c65126e7ea6cb424b5c create mode 100644 fuzz/corpora/asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 delete mode 100644 fuzz/corpora/asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a delete mode 100644 fuzz/corpora/asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc create mode 100644 fuzz/corpora/asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b create mode 100644 fuzz/corpora/asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 create mode 100644 fuzz/corpora/asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 delete mode 100644 fuzz/corpora/asn1/f50f1ac79307b28ecf06d696b209112eda4bfe9f delete mode 100644 fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 create mode 100644 fuzz/corpora/asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 create mode 100644 fuzz/corpora/asn1/f5344c6fdce00c5a1801c38fbe1d52846859c90f delete mode 100644 fuzz/corpora/asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 create mode 100644 fuzz/corpora/asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 delete mode 100644 fuzz/corpora/asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 create mode 100644 fuzz/corpora/asn1/f554021c618278d8f7c220b04f1261d6db3e3a5e create mode 100644 fuzz/corpora/asn1/f5564a4da60b36c3a07547381a49de34050f586e create mode 100644 fuzz/corpora/asn1/f56584519121b7355cb7b8de1517cc129d7ea820 delete mode 100644 fuzz/corpora/asn1/f577da668637969b66459dbd36e52d13bcbe488a create mode 100644 fuzz/corpora/asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da create mode 100644 fuzz/corpora/asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 create mode 100644 fuzz/corpora/asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 delete mode 100644 fuzz/corpora/asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d create mode 100644 fuzz/corpora/asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 delete mode 100644 fuzz/corpora/asn1/f5a58bfd7654a42950a489eda6449a93085f9091 delete mode 100644 fuzz/corpora/asn1/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 delete mode 100644 fuzz/corpora/asn1/f5d7462943bc2668626839a78260411f8672db26 create mode 100644 fuzz/corpora/asn1/f5f53364f4a266cc7562def1744b05362a243940 create mode 100644 fuzz/corpora/asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a delete mode 100644 fuzz/corpora/asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 create mode 100644 fuzz/corpora/asn1/f62bb09fd50bb8af5026c3d665811345b3307634 delete mode 100644 fuzz/corpora/asn1/f63e861322d4780c4584e625622ba23ae7321b91 delete mode 100644 fuzz/corpora/asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 create mode 100644 fuzz/corpora/asn1/f650be3770a3c585e192ab90a39325ef48a2c335 delete mode 100644 fuzz/corpora/asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 create mode 100644 fuzz/corpora/asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 delete mode 100644 fuzz/corpora/asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a delete mode 100644 fuzz/corpora/asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb create mode 100644 fuzz/corpora/asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 create mode 100644 fuzz/corpora/asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c create mode 100644 fuzz/corpora/asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 create mode 100644 fuzz/corpora/asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e create mode 100644 fuzz/corpora/asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 create mode 100644 fuzz/corpora/asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c create mode 100644 fuzz/corpora/asn1/f7463493681648bc911fb435aa228255b4b3d8a5 create mode 100644 fuzz/corpora/asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d create mode 100644 fuzz/corpora/asn1/f750e0233b70777e2470a87db09b0480126cbd52 create mode 100644 fuzz/corpora/asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f create mode 100644 fuzz/corpora/asn1/f7567ce9b654f7e75cea729f68e70284f2ece731 delete mode 100644 fuzz/corpora/asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a delete mode 100644 fuzz/corpora/asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 delete mode 100644 fuzz/corpora/asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 delete mode 100644 fuzz/corpora/asn1/f77aa4a4e241499079490328f8f8b490dad5e338 create mode 100644 fuzz/corpora/asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a delete mode 100644 fuzz/corpora/asn1/f78aa5c2f016d501610bfefb8b443788a418856c create mode 100644 fuzz/corpora/asn1/f7a064947fe1196682bba945d140caead62c357f create mode 100644 fuzz/corpora/asn1/f7db81d95354c81c692728ce46b7d2496531d993 create mode 100644 fuzz/corpora/asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 create mode 100644 fuzz/corpora/asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 create mode 100644 fuzz/corpora/asn1/f7ffc62115bd8b9fd931b0545357da9b3c211a30 create mode 100644 fuzz/corpora/asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 delete mode 100644 fuzz/corpora/asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a create mode 100644 fuzz/corpora/asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 delete mode 100644 fuzz/corpora/asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd create mode 100644 fuzz/corpora/asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 create mode 100644 fuzz/corpora/asn1/f852c4c89420c0b9ccb061c103385d5387d19313 create mode 100644 fuzz/corpora/asn1/f870947980cd135508fb9e259e161d8820c815b1 delete mode 100644 fuzz/corpora/asn1/f88d519a3e9fb66c49c613ecc13b091d71bebd74 delete mode 100644 fuzz/corpora/asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 create mode 100644 fuzz/corpora/asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 create mode 100644 fuzz/corpora/asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 create mode 100644 fuzz/corpora/asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 create mode 100644 fuzz/corpora/asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd create mode 100644 fuzz/corpora/asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed create mode 100644 fuzz/corpora/asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 create mode 100644 fuzz/corpora/asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 create mode 100644 fuzz/corpora/asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 create mode 100644 fuzz/corpora/asn1/f8ed442f12643313480576a1d950126e3c15688b delete mode 100644 fuzz/corpora/asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 create mode 100644 fuzz/corpora/asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c create mode 100644 fuzz/corpora/asn1/f930893e57386adbf2d66ddd740c28aeaa62573c delete mode 100644 fuzz/corpora/asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 create mode 100644 fuzz/corpora/asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 create mode 100644 fuzz/corpora/asn1/f959867a6a526500ce479d653ad42761a04d7324 delete mode 100644 fuzz/corpora/asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 delete mode 100644 fuzz/corpora/asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b delete mode 100644 fuzz/corpora/asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd create mode 100644 fuzz/corpora/asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 delete mode 100644 fuzz/corpora/asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 create mode 100644 fuzz/corpora/asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e create mode 100644 fuzz/corpora/asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 create mode 100644 fuzz/corpora/asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 create mode 100644 fuzz/corpora/asn1/f9dabdf73f966f923a341d7c846e8995499e3576 delete mode 100644 fuzz/corpora/asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd create mode 100644 fuzz/corpora/asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 create mode 100644 fuzz/corpora/asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e create mode 100644 fuzz/corpora/asn1/fa3b5dfaf5bd7771ed00e6bc63e10ff1622d8f14 create mode 100644 fuzz/corpora/asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 delete mode 100644 fuzz/corpora/asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e delete mode 100644 fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d create mode 100644 fuzz/corpora/asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 create mode 100644 fuzz/corpora/asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 create mode 100644 fuzz/corpora/asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 create mode 100644 fuzz/corpora/asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 create mode 100644 fuzz/corpora/asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d create mode 100644 fuzz/corpora/asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 create mode 100644 fuzz/corpora/asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae create mode 100644 fuzz/corpora/asn1/facdb147681b9b553fcf84e19422d530f53a19a7 create mode 100644 fuzz/corpora/asn1/fadda4a786108aeff39ed45146d65824736b4e08 delete mode 100644 fuzz/corpora/asn1/fade5e78c8882bf122578a846e2c4b6198058d38 create mode 100644 fuzz/corpora/asn1/faeee8433c99b670905530c358b88ef9b77d9137 create mode 100644 fuzz/corpora/asn1/faf7c345e574b3f017aed0cf695840284ec07b38 create mode 100644 fuzz/corpora/asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 create mode 100644 fuzz/corpora/asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 delete mode 100644 fuzz/corpora/asn1/fb623e0b78f585c450119364272c941d96d3a1ae create mode 100644 fuzz/corpora/asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 create mode 100644 fuzz/corpora/asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a create mode 100644 fuzz/corpora/asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 create mode 100644 fuzz/corpora/asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e delete mode 100644 fuzz/corpora/asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d create mode 100644 fuzz/corpora/asn1/fbdd49a7469c95cab6169efed64631553e39151b create mode 100644 fuzz/corpora/asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 delete mode 100644 fuzz/corpora/asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd create mode 100644 fuzz/corpora/asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 create mode 100644 fuzz/corpora/asn1/fc1d073ccdf620a2988efafd5a758f6597739298 delete mode 100644 fuzz/corpora/asn1/fc24fd9291debe6109415ded9c453eff4d2af62f create mode 100644 fuzz/corpora/asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a delete mode 100644 fuzz/corpora/asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 delete mode 100644 fuzz/corpora/asn1/fc89fc29d91111bca3e4831a60035488f247eef0 create mode 100644 fuzz/corpora/asn1/fc97284054746a807f857bab2e610ae640597fe4 create mode 100644 fuzz/corpora/asn1/fc9917bf06956caf8422e61ad2518a9764409017 delete mode 100644 fuzz/corpora/asn1/fc9c3abe69801609f968c503ee23457996219ee8 create mode 100644 fuzz/corpora/asn1/fca36c53f255b5efd3322612f0f21ad08c184c0b create mode 100644 fuzz/corpora/asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 delete mode 100644 fuzz/corpora/asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 create mode 100644 fuzz/corpora/asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 create mode 100644 fuzz/corpora/asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 delete mode 100644 fuzz/corpora/asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec delete mode 100644 fuzz/corpora/asn1/fce25d4aaa9c191010973918e428c71d3b82b834 create mode 100644 fuzz/corpora/asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e delete mode 100644 fuzz/corpora/asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 delete mode 100644 fuzz/corpora/asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a create mode 100644 fuzz/corpora/asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c create mode 100644 fuzz/corpora/asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb delete mode 100644 fuzz/corpora/asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 create mode 100644 fuzz/corpora/asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 delete mode 100644 fuzz/corpora/asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c create mode 100644 fuzz/corpora/asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 create mode 100644 fuzz/corpora/asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b delete mode 100644 fuzz/corpora/asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 delete mode 100644 fuzz/corpora/asn1/fd66fa54ba7996e695ae269333374eceb592569b create mode 100644 fuzz/corpora/asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 create mode 100644 fuzz/corpora/asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 create mode 100644 fuzz/corpora/asn1/fd87d5809405650720493d3d8c265c13e5616e42 create mode 100644 fuzz/corpora/asn1/fd899d70403a43f15abd6d3026b479141633485b create mode 100644 fuzz/corpora/asn1/fdc89bef0a7babbcaf5d7dc6e875bd1c2051cb28 delete mode 100644 fuzz/corpora/asn1/fde0087aacbd199b4efba12999fe9a34508f3734 delete mode 100644 fuzz/corpora/asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 create mode 100644 fuzz/corpora/asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 delete mode 100644 fuzz/corpora/asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e create mode 100644 fuzz/corpora/asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a create mode 100644 fuzz/corpora/asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d delete mode 100644 fuzz/corpora/asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c create mode 100644 fuzz/corpora/asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 create mode 100644 fuzz/corpora/asn1/fe5d5d23a90c7743a5bcb0198b251c816c92d4ee create mode 100644 fuzz/corpora/asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 delete mode 100644 fuzz/corpora/asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 delete mode 100644 fuzz/corpora/asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 delete mode 100644 fuzz/corpora/asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 delete mode 100644 fuzz/corpora/asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 create mode 100644 fuzz/corpora/asn1/feef7258947f6914f626720f4097cbf972c9f345 create mode 100644 fuzz/corpora/asn1/ff0e1ebe7f4d81862193ed28cb355aa91afe6c18 create mode 100644 fuzz/corpora/asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 delete mode 100644 fuzz/corpora/asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 delete mode 100644 fuzz/corpora/asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c delete mode 100644 fuzz/corpora/asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 delete mode 100644 fuzz/corpora/asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 create mode 100644 fuzz/corpora/asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf create mode 100644 fuzz/corpora/asn1/ff8a75cf7988f1f2d4a54e0c37967015cd8b87d4 create mode 100644 fuzz/corpora/asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd delete mode 100644 fuzz/corpora/asn1/ffa7e9c8e2e2ff17d0c8a17650334009fedc37b5 delete mode 100644 fuzz/corpora/asn1/ffb56d0d1f08f047145ef51f71b6988c8c003713 create mode 100644 fuzz/corpora/asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 delete mode 100644 fuzz/corpora/asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 delete mode 100644 fuzz/corpora/asn1parse/0072e6c5c33d1c1f24eadee253e058c25e7fc34d create mode 100644 fuzz/corpora/asn1parse/00eff4dd23adce949b3066368572a5e398e664c3 delete mode 100644 fuzz/corpora/asn1parse/01b278679d88d08be956b17ecb7ed4955e52d612 delete mode 100644 fuzz/corpora/asn1parse/01b5303eb38dec4d7f4edb76afcff9d007bd97a8 create mode 100644 fuzz/corpora/asn1parse/01f907d519964796051bd8477cd621d1cff3578d create mode 100644 fuzz/corpora/asn1parse/025083edfcdebaf7c19e199e8073d11b1523369b create mode 100644 fuzz/corpora/asn1parse/02859ef44eda40b87e38020a4099daae5d0af16a create mode 100644 fuzz/corpora/asn1parse/0327b6cf2417a59ff594d05310f5f683be1f0b0e create mode 100644 fuzz/corpora/asn1parse/033e7df8fa7e9ca17075d50c89fc76113c14c49e create mode 100644 fuzz/corpora/asn1parse/033f563bc19e7f7b250c89fd7ed3e90419812bdf create mode 100644 fuzz/corpora/asn1parse/035df15165ddbc1666d656c19faae61f29706cec create mode 100644 fuzz/corpora/asn1parse/04769c9b1b188d1a93aeb8d1239a0c91d8bd829c create mode 100644 fuzz/corpora/asn1parse/05cd611a824c84e168aaa8af75dede42923f8a64 create mode 100644 fuzz/corpora/asn1parse/073bef59aaf3fc1a1dbd63557dde2db408023942 create mode 100644 fuzz/corpora/asn1parse/079dde1801c6b1e289c5605882bb4279af47f751 create mode 100644 fuzz/corpora/asn1parse/07ac75efe6ca20c4ea64c7d4f9fcc65a395814e2 delete mode 100644 fuzz/corpora/asn1parse/07fd5dec705f378f0f9fda040a34a3913d042e00 delete mode 100644 fuzz/corpora/asn1parse/0812f63a2aafc61f8d9b546ce11f2fe8a309929f create mode 100644 fuzz/corpora/asn1parse/0c43e098ac9e066aac29f6d1747d0f00227f59ba create mode 100644 fuzz/corpora/asn1parse/0cd161ab3e0e5be829e794fe841498feba6b217d create mode 100644 fuzz/corpora/asn1parse/0cdf924e6578e875d19ff4d17e7013d499fafdfc create mode 100644 fuzz/corpora/asn1parse/0cec22cd429b9a959bf494ddec012b8702cd79c8 create mode 100644 fuzz/corpora/asn1parse/0e470c12f319db0f6e9636ab453f96fb6aabfe5b create mode 100644 fuzz/corpora/asn1parse/0e7b086e1626ef5e27bb16811161b8d99819098d delete mode 100644 fuzz/corpora/asn1parse/0f0377e8bd3da282d152419f4054f65cb364baf8 delete mode 100644 fuzz/corpora/asn1parse/0f15db777a0272c5e089f1508a6cd2e064df7b7e create mode 100644 fuzz/corpora/asn1parse/0f47fd5ad953119e91b80007d0b6aa7a4c9e112d create mode 100644 fuzz/corpora/asn1parse/0fa29b8c8a5d796e8c14294cebced3c4ed040002 create mode 100644 fuzz/corpora/asn1parse/0fc2c5ff9021ec84c40d59c2a148bbd40a25b535 create mode 100644 fuzz/corpora/asn1parse/101b080c53aa70f240d6233dc6a3f70ad716476a create mode 100644 fuzz/corpora/asn1parse/11c211cd3ff146a1ccdb70a9db6a56aa6c457125 create mode 100644 fuzz/corpora/asn1parse/11fdd5d39665523858f572af4447020c9426026e create mode 100644 fuzz/corpora/asn1parse/12253f494ec7e32f60421af62bc3145745b2e88e delete mode 100644 fuzz/corpora/asn1parse/12c269f44807a3993a66695328e97a87ad42f558 create mode 100644 fuzz/corpora/asn1parse/12c8a2227b942c1bbbb91edd8f30244613ed5d34 delete mode 100644 fuzz/corpora/asn1parse/13a1631d2f79288980960858a2f20450cb01f6df delete mode 100644 fuzz/corpora/asn1parse/13fa65238a9659b94fdc435b1d45da8b22b330d9 create mode 100644 fuzz/corpora/asn1parse/14178e220b4925574ab240e3d0c552ec05ec6e79 create mode 100644 fuzz/corpora/asn1parse/14264018e6bc72fada2b7a28940b79b3412fce45 create mode 100644 fuzz/corpora/asn1parse/150d0a3ff583c87157e360f146ea3337a413c0b6 delete mode 100644 fuzz/corpora/asn1parse/156bba23644b6a48287e91babf472e02bb53c973 create mode 100644 fuzz/corpora/asn1parse/15aacc4eab5317c589ec69dcd2be6fd15e5c8551 create mode 100644 fuzz/corpora/asn1parse/16185292e20e301c45f78d6f5d37f27772b683b0 create mode 100644 fuzz/corpora/asn1parse/1634217f50491ba477c9773581784bd3f7471b03 delete mode 100644 fuzz/corpora/asn1parse/16354324f7b68152b53b1e5023b4751aa7ac3f21 create mode 100644 fuzz/corpora/asn1parse/1660f4c688ec0c05b3fd24ca6af62a3b262c8df2 create mode 100644 fuzz/corpora/asn1parse/1663698a71a4260c6e1e462df5c191a1a1154853 delete mode 100644 fuzz/corpora/asn1parse/1671b645a44f528aa2b3c40ae9ef31c946e06f1f create mode 100644 fuzz/corpora/asn1parse/16d9ac16bd611de5f8f6d74d322290954abf00f1 create mode 100644 fuzz/corpora/asn1parse/1733c79af429cbffd01200bdde46c4ccc03c3c0e create mode 100644 fuzz/corpora/asn1parse/17ec9059cd9e1778bfb06c6c005ea0d204ad27e5 create mode 100644 fuzz/corpora/asn1parse/181e43af6be050328f4e26dbad7a3ec417f1d7d6 create mode 100644 fuzz/corpora/asn1parse/183cf7aca8abce004de72455b4080d4082410949 create mode 100644 fuzz/corpora/asn1parse/1858b2325be8da41d5ea9885ff3c4766d414100f create mode 100644 fuzz/corpora/asn1parse/1ad3e86ecda8ff0c2fbafff71f105375b69f99ab create mode 100644 fuzz/corpora/asn1parse/1b77aeeafafecce3ae280f6738befef72a38fc18 create mode 100644 fuzz/corpora/asn1parse/1be1a68fc70b531d7fcce40ad4476bb240aa0251 create mode 100644 fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af delete mode 100644 fuzz/corpora/asn1parse/1c62b5bf99331a5b443ef25d27471b1c1a7d6c29 delete mode 100644 fuzz/corpora/asn1parse/1c866cce3e0e2ffd38dd603f0a61a7630f041830 create mode 100644 fuzz/corpora/asn1parse/1ce8498d15c69bb205e09d2013207364596af9d9 delete mode 100644 fuzz/corpora/asn1parse/1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 delete mode 100644 fuzz/corpora/asn1parse/1eac0a5650c7bd04d7d29d39ed58f244855c162b create mode 100644 fuzz/corpora/asn1parse/1ed327473202ed84a153f347713df0bccabf8954 delete mode 100644 fuzz/corpora/asn1parse/1f1a614effef01b9390a5a20d3c09ed869fc88db create mode 100644 fuzz/corpora/asn1parse/1f29e7373a26536f5bb514dde2b474d795e2db59 create mode 100644 fuzz/corpora/asn1parse/1f2cde5ed7122da68806ab4ad2473a0d8360a83b create mode 100644 fuzz/corpora/asn1parse/1f2db7c9ae005f29846b50ed357ebb892319b544 delete mode 100644 fuzz/corpora/asn1parse/1f3de0a11970a7906f1b32c27f45b69b756d3a2d create mode 100644 fuzz/corpora/asn1parse/2004b990f6dc9f0d7158a77849a238ffc18d7171 create mode 100644 fuzz/corpora/asn1parse/203c349f5066f5f0f106a9d47192879fdc184381 delete mode 100644 fuzz/corpora/asn1parse/21002700bc749b3d805367b3c52a46a53c97ea25 delete mode 100644 fuzz/corpora/asn1parse/2202efa17c0fd94b1da47d92fc3451c51c546a83 delete mode 100644 fuzz/corpora/asn1parse/2264d3f3c29182c8c97b439a81d874a5ce07c24d create mode 100644 fuzz/corpora/asn1parse/228bd7fc3c556bc1078aae442034326569ca64cd create mode 100644 fuzz/corpora/asn1parse/23ef60aa467187311cbb67995b41189bf548fee2 create mode 100644 fuzz/corpora/asn1parse/246b2a1cc0b64457e4aa45264743a1f496570faa delete mode 100644 fuzz/corpora/asn1parse/24aeef87a72d7c9d8368d52f88eb582dca4ac5e8 delete mode 100644 fuzz/corpora/asn1parse/24c8b21896b34c3c2e0dea89a5ccf29ea2aad1f7 delete mode 100644 fuzz/corpora/asn1parse/24cce57fb3067a62bcd738ab90c3e4b14b80c9ba create mode 100644 fuzz/corpora/asn1parse/25d08dde1611ba0e3ef4acd7255a53c2935b991f delete mode 100644 fuzz/corpora/asn1parse/2689b073b7d1b8ea986eb3a9069855b1431496f6 create mode 100644 fuzz/corpora/asn1parse/272affde38603570a640bd7de2904842c5df032e create mode 100644 fuzz/corpora/asn1parse/276716bcb4c62158d546f194d0776a3345b86953 create mode 100644 fuzz/corpora/asn1parse/28b35080aada64c7f80b529f7ac4f3a6a69eb5b9 create mode 100644 fuzz/corpora/asn1parse/28eff8af2a3af2d37106441bb97cfc41561b1a46 create mode 100644 fuzz/corpora/asn1parse/299a6b9779874a3608c556125fb4ce246f4664bd delete mode 100644 fuzz/corpora/asn1parse/29dbdb1a76abe6cd241e78c57099ae6d3eab3749 create mode 100644 fuzz/corpora/asn1parse/29fe2d690007f9c5ff5524fa244ff548ba18fa56 delete mode 100644 fuzz/corpora/asn1parse/2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe delete mode 100644 fuzz/corpora/asn1parse/2b351c29c80e8e2b635e87a8c5990bd52ae923e1 delete mode 100644 fuzz/corpora/asn1parse/2bc1b57e7a1a07356b726ece904a2062de69a4af create mode 100644 fuzz/corpora/asn1parse/2c888728504e1020a84f3c62544fe6b9b4c206d8 create mode 100644 fuzz/corpora/asn1parse/2cb483571a342ad76d560dd7fd89b830e52fa586 delete mode 100644 fuzz/corpora/asn1parse/2cd23713ff8cf7d52ac57cadabdb50489baa06aa delete mode 100644 fuzz/corpora/asn1parse/2cfcebbaba1fc3e6092d130d0abbed127349ff55 create mode 100644 fuzz/corpora/asn1parse/2dcf9ab1b7d6eb16debcd7b0385093c550f2f64b delete mode 100644 fuzz/corpora/asn1parse/2df5e09e17eb24159b32cef3b8e1dada1e40b379 create mode 100644 fuzz/corpora/asn1parse/2efe7c4e6f5f0469002dd6664a0ccbf713c788b1 create mode 100644 fuzz/corpora/asn1parse/2f8b85b5a012f9799871733b6e9232fd3b34ab2b delete mode 100644 fuzz/corpora/asn1parse/2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 create mode 100644 fuzz/corpora/asn1parse/30128c634626e0fd05899ec1021145bd08b06ccb delete mode 100644 fuzz/corpora/asn1parse/31295bfb39c8abab2609f2c63ed951c2524d46dd create mode 100644 fuzz/corpora/asn1parse/314e6b07223dd6ae8726c3d81c21d78e81f53e7a create mode 100644 fuzz/corpora/asn1parse/316aa29834e662b4ea0a4997518442bbd0c8dd51 create mode 100644 fuzz/corpora/asn1parse/319ed82f19a1179468a07bab84b054538b6df935 delete mode 100644 fuzz/corpora/asn1parse/31c1ca51ea8bb3b17173f330d038730d78bc89d4 create mode 100644 fuzz/corpora/asn1parse/32cd2f645c6cf679a28c40f2a0322a66ea3532c9 delete mode 100644 fuzz/corpora/asn1parse/336a7834cc88bc110d5ed6c2716ff1be03e75a2c create mode 100644 fuzz/corpora/asn1parse/33fdc0dd795715ca62141df1e7aa35e25a3a077f create mode 100644 fuzz/corpora/asn1parse/34601365e3f3937ec930766761bb22e74e8b752d delete mode 100644 fuzz/corpora/asn1parse/35fa8e3793dfc61e5c15713f58f6efc84f16cb06 delete mode 100644 fuzz/corpora/asn1parse/3668e25bdee69af82b41b457274c5934c58e5a11 delete mode 100644 fuzz/corpora/asn1parse/37cd7205cd2a92c713be629da7f9fff14b73e8c9 create mode 100644 fuzz/corpora/asn1parse/389c77c1758dd5cb487f838c77798f9d4b3e6163 create mode 100644 fuzz/corpora/asn1parse/3978b85ca8e5537dd52a74ada5e72fa8632a6de0 create mode 100644 fuzz/corpora/asn1parse/399aac744f8909822a50f642df0f82cf298d94b8 create mode 100644 fuzz/corpora/asn1parse/399bb9e9f859fdb16cd3daf233ea43359a65864c delete mode 100644 fuzz/corpora/asn1parse/39ec1793cfe7cfb476a830fd9c9af73f8bc3e298 create mode 100644 fuzz/corpora/asn1parse/3a1c56172ee7c631095508f201fe2574646cdcdf delete mode 100644 fuzz/corpora/asn1parse/3ad117f52bfc4b6cc809a881f2097105cf0b44f7 delete mode 100644 fuzz/corpora/asn1parse/3b487006d9b3ed6d980c9d2e59da698dad52c406 delete mode 100644 fuzz/corpora/asn1parse/3bcde7897208530a12f254ae452f218591734d78 create mode 100644 fuzz/corpora/asn1parse/3c2e6c4e73a460f20264f3f7388690ff7291594c delete mode 100644 fuzz/corpora/asn1parse/3c5acd8ea70b149809ffbb08beded18699072a28 create mode 100644 fuzz/corpora/asn1parse/3c7e8779a61a7d797d8f30f2b2e00c0b6d954a33 create mode 100644 fuzz/corpora/asn1parse/3c8eeacf5a807bb9073dea87d9c42e5e7461e3a0 create mode 100644 fuzz/corpora/asn1parse/3cd82f1bf0b7d07687c40953749543e1a12d95c9 create mode 100644 fuzz/corpora/asn1parse/3d11014dbca64455a1b9474c81e15c53af97927b delete mode 100644 fuzz/corpora/asn1parse/3d1435c28089985f8589c0e04086ae9a2a0c0eb4 create mode 100644 fuzz/corpora/asn1parse/3e6def017464285c66502b95e96ab079ad65e849 create mode 100644 fuzz/corpora/asn1parse/3e9e817942a1baba63f07284d3f40457487bb04a delete mode 100644 fuzz/corpora/asn1parse/3ec4b831e86f6cb2c19e799f39495b35fb7eacc1 create mode 100644 fuzz/corpora/asn1parse/401625a441d9efa6c2ea22a5867a1c36fc14bd3e create mode 100644 fuzz/corpora/asn1parse/4054c683a7ab1c06886ea3e00f50cd260c37def4 create mode 100644 fuzz/corpora/asn1parse/4057e1f578329624e796b94879744e2be452d38c create mode 100644 fuzz/corpora/asn1parse/408e123a55235d33fe3610e9b10610c776280552 create mode 100644 fuzz/corpora/asn1parse/40bce251b6d5ef19e35169c532094964a38c659c delete mode 100644 fuzz/corpora/asn1parse/414deb42a7493d71a2ee803abdfda86dd023a302 create mode 100644 fuzz/corpora/asn1parse/41f32f3759e5c817178fec795ba8cab4f431256e create mode 100644 fuzz/corpora/asn1parse/42b5ea9f618a1c4df6d59a4976593c72bfac5385 delete mode 100644 fuzz/corpora/asn1parse/42d12c148d607b70ddb068e8f30c9d633c8c50af create mode 100644 fuzz/corpora/asn1parse/42e2444557fcd9e94ffc7c78a7e6110490878479 delete mode 100644 fuzz/corpora/asn1parse/432a2dbbd175537150e66f854ba5123763c983ad create mode 100644 fuzz/corpora/asn1parse/433196ee1b3b402def6c184df93720698aa5e465 create mode 100644 fuzz/corpora/asn1parse/4391e158eed8a0a53a2d8ff793346c422291f65f delete mode 100644 fuzz/corpora/asn1parse/4415055f62636ca26171b4e2078dcfa997cc5033 delete mode 100644 fuzz/corpora/asn1parse/4444ddac788c7278a870f66a600b211c75127b40 create mode 100644 fuzz/corpora/asn1parse/446857b35e7ac31e30b5c5aec1db0197e1626cea delete mode 100644 fuzz/corpora/asn1parse/449d7b2641057ccc0b815040997b6f9c7a4f05d6 create mode 100644 fuzz/corpora/asn1parse/454eb70382875f32d63012e59741b0b3d877f5e0 delete mode 100644 fuzz/corpora/asn1parse/4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 delete mode 100644 fuzz/corpora/asn1parse/463025de80413409130c819670d3a32eaaf484f4 create mode 100644 fuzz/corpora/asn1parse/4630b1d6e9b293e63a25caacf2209a436ea32e7a create mode 100644 fuzz/corpora/asn1parse/4640aa465be24a6fa6e4530d79aa85e644529909 delete mode 100644 fuzz/corpora/asn1parse/4675fa1feea69e2037dc8e9fb11e16bfa66236ec create mode 100644 fuzz/corpora/asn1parse/46bb1edc95a9ba8df7d3c119e22b6329e590c08b delete mode 100644 fuzz/corpora/asn1parse/4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a delete mode 100644 fuzz/corpora/asn1parse/485ea15206ebb0f1001a0b8807be834563533d24 create mode 100644 fuzz/corpora/asn1parse/48663a1a39961ffef8bfb265cff69b82deac2b40 create mode 100644 fuzz/corpora/asn1parse/486e216f55c29754bd34fffacf8eb4c5bfb2ce6a create mode 100644 fuzz/corpora/asn1parse/48df16bc15351e7281d9bd2cef1ea9485c5f6072 create mode 100644 fuzz/corpora/asn1parse/4925a7adc21b445946766747f2feb96975260090 create mode 100644 fuzz/corpora/asn1parse/498ec114fb615262335edba3d979531b862f1be1 delete mode 100644 fuzz/corpora/asn1parse/49ad06ae161ae8c9badce0f6fc598245218e6765 delete mode 100644 fuzz/corpora/asn1parse/4a1c257cbd304b77625d5cacd718ebde8b77259f delete mode 100644 fuzz/corpora/asn1parse/4a502f54e85da7ba82fb339d65cd45840c62d4a5 delete mode 100644 fuzz/corpora/asn1parse/4ae98128a885397c03dba3c913b3f86c7e3125a9 create mode 100644 fuzz/corpora/asn1parse/4c7557118d54574bbe83aea7d03ab8f20aeb44b8 create mode 100644 fuzz/corpora/asn1parse/4c90e85051a3bd8602f004e45258a98c993ef17f delete mode 100644 fuzz/corpora/asn1parse/4d4a365a703dfbbab30e242edb0ee81cd5729cfd delete mode 100644 fuzz/corpora/asn1parse/4dbd4816386764be48628ff7104340ed7d2f7349 create mode 100644 fuzz/corpora/asn1parse/4dfec104bdebd37986604df1cdac812ef96e5c96 create mode 100644 fuzz/corpora/asn1parse/4ea897a9bf947406b47b81e549d197d24ba38688 create mode 100644 fuzz/corpora/asn1parse/4ec5148089423af3d06239268f1fb608ada230cd create mode 100644 fuzz/corpora/asn1parse/4f3548f51fa1bd56b5b75dbcd37d730a8a71fe6b create mode 100644 fuzz/corpora/asn1parse/4f730045667ab724e11a09b446ea362d6edd51a9 create mode 100644 fuzz/corpora/asn1parse/5000ddc3733bc45977221fd188936c8ffc5af7ec create mode 100644 fuzz/corpora/asn1parse/5009d72be11f131c170d4a3d0827526b75c0f753 create mode 100644 fuzz/corpora/asn1parse/50379eabb895ca6accd51009d882831ab58b5218 create mode 100644 fuzz/corpora/asn1parse/50cbf74f6c0cb17212d1f1392d71c6a16cf44dba delete mode 100644 fuzz/corpora/asn1parse/50da2f0f1a3aeb02feb2e68a8a0a35fbbc3c4768 create mode 100644 fuzz/corpora/asn1parse/51134b56031c1dc336092374fdc7025db064e8a1 create mode 100644 fuzz/corpora/asn1parse/513249c47a6e6bf69b25bf0216a1f52ec068d9f7 create mode 100644 fuzz/corpora/asn1parse/51861db1e2945563e0c97b7f6e1c948ba89ab0b6 create mode 100644 fuzz/corpora/asn1parse/51d695d5f9091074f282599b3d3e2fdf14bad3cd delete mode 100644 fuzz/corpora/asn1parse/520d8a52d89c153ed41d0095c44889b9730263d9 delete mode 100644 fuzz/corpora/asn1parse/527dc38495f0ce5b7c8c65bb5f8bc1cfc99f95b4 create mode 100644 fuzz/corpora/asn1parse/5377f18b77a75d4101750e6c5f6e6d06713eb7a0 delete mode 100644 fuzz/corpora/asn1parse/539f8c22d93ab56fae739e00be81309e56cd63b3 create mode 100644 fuzz/corpora/asn1parse/53fdcaca08988d8b337149d365220912f6b81032 delete mode 100644 fuzz/corpora/asn1parse/5422211579488491678c658629de5cd5ac9f2bd1 create mode 100644 fuzz/corpora/asn1parse/542a3419ee3a09003acd9ccc32a1ea026c236ee8 create mode 100644 fuzz/corpora/asn1parse/54d7ae5cc5517f04a9d8d137c4563e0a90c52e60 create mode 100644 fuzz/corpora/asn1parse/551603bd1d9c9925590e3c5e3467bfd7e0fc22d7 create mode 100644 fuzz/corpora/asn1parse/5553648fbe51b503eeb16e5d3eed1a90e0345d63 delete mode 100644 fuzz/corpora/asn1parse/55e32258b482e0cb2f4599edcda553dc01e2af33 create mode 100644 fuzz/corpora/asn1parse/55ed174d2f972e607a1e900d2e0f496d3300f932 delete mode 100644 fuzz/corpora/asn1parse/5614bed44c482dcb2ed0397064d03dd28b15d4b5 create mode 100644 fuzz/corpora/asn1parse/57853a6181a8e30831196cfd02b93406bbc3496f create mode 100644 fuzz/corpora/asn1parse/57ddec018108bf2a556df7e773bb349ce43286af create mode 100644 fuzz/corpora/asn1parse/587dccdd994052f51dd18da92ac02971cf545cc0 create mode 100644 fuzz/corpora/asn1parse/588b4e58831ff834d274adefc6eca5790dc37ae2 create mode 100644 fuzz/corpora/asn1parse/58d9141bd6cf7ffb16e87da4b7b1bafb23a77898 create mode 100644 fuzz/corpora/asn1parse/5959a2d4af9dd5ffe2332b145056ce8d9897195a delete mode 100644 fuzz/corpora/asn1parse/59bcd1f80e8bb77078b6e792075e23d2edcb1a5f create mode 100644 fuzz/corpora/asn1parse/59d7d23630965d82d9169a76e8db4dbfb2739be0 create mode 100644 fuzz/corpora/asn1parse/5a0688bf88f483ea55701dfb8e6629831dad1b3f delete mode 100644 fuzz/corpora/asn1parse/5aaad5c09214ad31fe532f97c09b1b925aa40dea delete mode 100644 fuzz/corpora/asn1parse/5b32fda16dbcebeaa706a17df3256c10e4711c2d delete mode 100644 fuzz/corpora/asn1parse/5c9ce4f7ba803ebdf978f22613aed99b76a2a3a6 create mode 100644 fuzz/corpora/asn1parse/5d7e65b806b6d8a935805bb09c6b1f64148aa9d9 create mode 100644 fuzz/corpora/asn1parse/5d9cba872237142b595871a1484991d69b41d422 delete mode 100644 fuzz/corpora/asn1parse/5dff01fd012cf299f421023819dbe8e50a65a7cd create mode 100644 fuzz/corpora/asn1parse/5f31f43a97fd55c087f9162cc0b569ed763c87d3 create mode 100644 fuzz/corpora/asn1parse/5f440869cb68531cc4361183e3e5ffb41b83b2c6 delete mode 100644 fuzz/corpora/asn1parse/5f4ce07337e079ca755f07373e00e08424b2f3fa delete mode 100644 fuzz/corpora/asn1parse/5f9d2f4093878c049876dcfc0f8eb0ef2e5a1207 delete mode 100644 fuzz/corpora/asn1parse/5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 create mode 100644 fuzz/corpora/asn1parse/5fbc1e2ccd91d34c30f6c993cc8671fa3cef116c create mode 100644 fuzz/corpora/asn1parse/60c891403f96fb9f5f778767d5c2e2d12d8da7ad create mode 100644 fuzz/corpora/asn1parse/611bfcb59b96a5461d0a450aea21939124449e77 create mode 100644 fuzz/corpora/asn1parse/61d8082829bfbafcae92f1849453b51ae689d87f create mode 100644 fuzz/corpora/asn1parse/61dbea04cd70f8d839ce849a05526e294ea7f15d create mode 100644 fuzz/corpora/asn1parse/6228371672ccddce8d812e4550f7e9cc92d217cb delete mode 100644 fuzz/corpora/asn1parse/62de9494a273560814b252ab4de9f832edee236a delete mode 100644 fuzz/corpora/asn1parse/633a2304b553df62ed46ddea4669d8e93d0dd502 create mode 100644 fuzz/corpora/asn1parse/63cb0bdf51af8a6c6615aa6ba96e278384b79f34 delete mode 100644 fuzz/corpora/asn1parse/63e5c73c48c35a8642869f820fd40c2061668466 create mode 100644 fuzz/corpora/asn1parse/6483a861728935b7869adcdfdc7a75e9ab821b6f create mode 100644 fuzz/corpora/asn1parse/6496ee55bd78d06d3a055bb28b190de747c80e26 delete mode 100644 fuzz/corpora/asn1parse/650a798888c0a02f2a8fc1ffe16a7329050fd7c9 delete mode 100644 fuzz/corpora/asn1parse/659e22d787ae13cd2d475410bef1d2324e6d4ca0 create mode 100644 fuzz/corpora/asn1parse/674692502ba76785f04cf153bc88cadcc5d02a36 create mode 100644 fuzz/corpora/asn1parse/678527800f4f36fb236064b7ed342cc29b44cf40 create mode 100644 fuzz/corpora/asn1parse/67eb512bfca8fd788c1abccfe1a4015c28520433 create mode 100644 fuzz/corpora/asn1parse/686291a8403b5e2a5e79ee815208cc901794fc50 create mode 100644 fuzz/corpora/asn1parse/68c74d3a53fa2465751be25ca25725db0abcd147 create mode 100644 fuzz/corpora/asn1parse/68e2a5bb64bc30d711d6a45e5e41574dedce0edf create mode 100644 fuzz/corpora/asn1parse/6930f7b19810f64dd38c9f82a6a0306e46a67ad6 delete mode 100644 fuzz/corpora/asn1parse/696721319584c556dd4905a60cf9ecd2f8477012 delete mode 100644 fuzz/corpora/asn1parse/69b09a9cd250aae62114a949b4ce18f5afab773e delete mode 100644 fuzz/corpora/asn1parse/69c24beaba494c6b1aa59cde3a22854eccb3d8ad create mode 100644 fuzz/corpora/asn1parse/69f8059daedd57781f09e8fccb4427faa3e87fb2 create mode 100644 fuzz/corpora/asn1parse/6ac1946b67dc71822dbce39b135bf18e9014cf15 create mode 100644 fuzz/corpora/asn1parse/6b322c3522b7d9feff34c50b5d61364ac9cf2552 create mode 100644 fuzz/corpora/asn1parse/6baddbdb36d8f9cf1cb9b92c67158fb8e7aa505d delete mode 100644 fuzz/corpora/asn1parse/6bb837b289b759c74a59d16be03a30b4916a621a delete mode 100644 fuzz/corpora/asn1parse/6bd84c934916311174c404fbbb76cb6c1ee8122f create mode 100644 fuzz/corpora/asn1parse/6bfeb121cf9640042c2ba042bcd6aba9ad695b13 create mode 100644 fuzz/corpora/asn1parse/6d0cc8ef2d7eece8ad77d1a88457a0da365ed392 delete mode 100644 fuzz/corpora/asn1parse/6d5a4b129a7fc19d5b1881ae326516e9a19e6b95 delete mode 100644 fuzz/corpora/asn1parse/6d808fffe62abb90efaf6f35e5b2a13481f8b888 delete mode 100644 fuzz/corpora/asn1parse/6de67031a2d61eae25b1b4f583211e59ff755e9a create mode 100644 fuzz/corpora/asn1parse/6ea881ee14d91eeef1b072845a348a4cea103eba create mode 100644 fuzz/corpora/asn1parse/6f1b1edf6d98ecae716b7272e90c067d7bfd0a8b create mode 100644 fuzz/corpora/asn1parse/7031a76fa8eaa6ffda2f7e0144072bf9d4660357 create mode 100644 fuzz/corpora/asn1parse/7054e6cf12f46a3a4b6d6498d2fb5ca628fe6228 create mode 100644 fuzz/corpora/asn1parse/70b8ca261799cc87fa069e46bd84a4d373842315 delete mode 100644 fuzz/corpora/asn1parse/71db0f8c27cc868e3ecef687b293eeb167966672 create mode 100644 fuzz/corpora/asn1parse/7212d3235b8db3e10ae09fdb5954e5f721f5a71e create mode 100644 fuzz/corpora/asn1parse/72d9740060cc4f263c0bc14d39bf310c934cdd2a create mode 100644 fuzz/corpora/asn1parse/72f38f759e0eb4760b6cffe60767cd8de68af052 create mode 100644 fuzz/corpora/asn1parse/735adeb502365d8988894a5ecb28c8d0c1c459d2 create mode 100644 fuzz/corpora/asn1parse/73f797229c29665bac1f0f4ed9f7089c761e8d1b delete mode 100644 fuzz/corpora/asn1parse/75b01978b4ac9a6bf5c1741c46cbe62383f68033 delete mode 100644 fuzz/corpora/asn1parse/76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 delete mode 100644 fuzz/corpora/asn1parse/771884c3e3244da4a1810d1d79c9a4e2c09bee63 create mode 100644 fuzz/corpora/asn1parse/7732a61cb61f0871e00b94fd478168197c5eef66 create mode 100644 fuzz/corpora/asn1parse/77411fbb2b966c657d2608840a524eb42316a32e create mode 100644 fuzz/corpora/asn1parse/781d56064c951487176331a6312221474a65ef29 delete mode 100644 fuzz/corpora/asn1parse/7836855469a7b6a96a96e173a7477dc61ea7ba44 delete mode 100644 fuzz/corpora/asn1parse/795fc7df334945c485696aa539f09519ec976528 create mode 100644 fuzz/corpora/asn1parse/799560f52f036f90a46aa5ba831fdb302b256589 create mode 100644 fuzz/corpora/asn1parse/7ae3b96d98ec1f66a4a3479d424d08a9232551d5 delete mode 100644 fuzz/corpora/asn1parse/7aefdd28bec084dbabc06274d8458afc00fcf475 create mode 100644 fuzz/corpora/asn1parse/7b06d120c65d5835d7b5bef73c6ba77399480567 delete mode 100644 fuzz/corpora/asn1parse/7c5529b9cf79562c63e4fc9d8bb3de35bb7e2127 create mode 100644 fuzz/corpora/asn1parse/7ccffd29f3624b39ea29659d75ba4167d5454bcf delete mode 100644 fuzz/corpora/asn1parse/7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 create mode 100644 fuzz/corpora/asn1parse/7e5a2badd2d467ed63b093cbc1a266807dc9723d delete mode 100644 fuzz/corpora/asn1parse/7f7caf4b777d84251599394efc0b3763eb76b9b1 create mode 100644 fuzz/corpora/asn1parse/7fb8e98dc358957e8b2d34d9372d0e4b9c924c8b create mode 100644 fuzz/corpora/asn1parse/80b6610901a195df5950f2e0a5027a7ca5fc5888 create mode 100644 fuzz/corpora/asn1parse/80be9a19b2dac9aefd23ced2a9a382f114cee348 delete mode 100644 fuzz/corpora/asn1parse/8125b9b7fbcc2e77e5026c5e7eb11ce6142e36c3 create mode 100644 fuzz/corpora/asn1parse/815f31df4f984643bdadb1d151ab7c711e3cb28b delete mode 100644 fuzz/corpora/asn1parse/819dc9fc735c6336d359d738ae09206f641087f9 create mode 100644 fuzz/corpora/asn1parse/826d1d95da8c7db05134d47acbf02e576fbaf37f create mode 100644 fuzz/corpora/asn1parse/8277d34e9548dd56103973233cc2570502e65800 create mode 100644 fuzz/corpora/asn1parse/829958f8aedb4e901b153f4ff13140beb6237a95 create mode 100644 fuzz/corpora/asn1parse/83824800eade9a23f2de2e6a68bf18e5d93f816a create mode 100644 fuzz/corpora/asn1parse/83a090f13613665b0f24dd29ea45fed7d9cddb1b create mode 100644 fuzz/corpora/asn1parse/844f39cbc0cddb4497a34c4f47dcef4bef5f1f3c create mode 100644 fuzz/corpora/asn1parse/84f90e100cb1505e7976731c25414e1854fca7fa delete mode 100644 fuzz/corpora/asn1parse/85c72193112528e4720f4e4465db49fd835e265b create mode 100644 fuzz/corpora/asn1parse/85e6458878c3ca34f3f5f87a4d64e93ab79115ad delete mode 100644 fuzz/corpora/asn1parse/861465831b2b75deb33be48bb5b3c6e3c7e909fc create mode 100644 fuzz/corpora/asn1parse/86bdf8d0da12d3d3ab16ac02809d015876a81b9c create mode 100644 fuzz/corpora/asn1parse/870521e65b8463d62eb21c57556998ab40cb0b43 delete mode 100644 fuzz/corpora/asn1parse/87200f175366ad654a49e22b1be4820e7c4dc723 create mode 100644 fuzz/corpora/asn1parse/873885b3aa27ceb413ee7e711817c00d1ba4db68 create mode 100644 fuzz/corpora/asn1parse/8751598600d6cbd34d270df2e56f4d9e2add2311 create mode 100644 fuzz/corpora/asn1parse/8786a346f400899d1a55d2f3baa28722ca268a7a create mode 100644 fuzz/corpora/asn1parse/88f393c93c1c3df1f63394e7523a0fa15370a7b6 create mode 100644 fuzz/corpora/asn1parse/890ae975f6f926b27818fc426f028ed2fb959d05 create mode 100644 fuzz/corpora/asn1parse/89111561bd3447d4e499204376a52ab066c5fc0b delete mode 100644 fuzz/corpora/asn1parse/89305bdb10d2ac2aaeef155f07843b7a447d8e32 delete mode 100644 fuzz/corpora/asn1parse/8b2a3a61cc937787bd356e59899ce303c1fee468 create mode 100644 fuzz/corpora/asn1parse/8b569a394db2813e79819c62838c42be2aacaccb create mode 100644 fuzz/corpora/asn1parse/8b93741e6f268da1b36c6e5fe2b3a4b5c5069e83 delete mode 100644 fuzz/corpora/asn1parse/8ceac92b357b558d948152f30d93b90512286926 delete mode 100644 fuzz/corpora/asn1parse/8de31529644a4bbcd11dfe5bcd158e7522b66206 create mode 100644 fuzz/corpora/asn1parse/8e05de6ecb4bb22c00d54623055ccd8a0346dd01 create mode 100644 fuzz/corpora/asn1parse/8e7b714886902eb224b19669600ffe9b78e3a721 create mode 100644 fuzz/corpora/asn1parse/8e9fda04421a0fb8e3b4c3561d688530bad6de6c create mode 100644 fuzz/corpora/asn1parse/8f6ea3e33bf6a51fe84ebaeb89b55db08a56c458 create mode 100644 fuzz/corpora/asn1parse/906dd8baf596af45236945ef8187880d8795d3d3 delete mode 100644 fuzz/corpora/asn1parse/910e75428dabb4e19d4e185811a6c87ee276e256 delete mode 100644 fuzz/corpora/asn1parse/9127e446dabb95ab8deedffa6e16b42286af059c delete mode 100644 fuzz/corpora/asn1parse/919d682052237eb3263f90ce49950c41d1796317 delete mode 100644 fuzz/corpora/asn1parse/924020b047709d6833c27098ab4acb716e5b64b8 delete mode 100644 fuzz/corpora/asn1parse/92427134b388746b05ce1888cc271d6fd897c7cd create mode 100644 fuzz/corpora/asn1parse/92508aeb4f1f4ca5aba99177897e0e6dc402b7ac create mode 100644 fuzz/corpora/asn1parse/93589b56b8918bc0154df9ac05e7bd3a33f9a526 create mode 100644 fuzz/corpora/asn1parse/938f2782da2a5200c26b6782ced6d020b538e190 create mode 100644 fuzz/corpora/asn1parse/93f0d767c879c26a4fd1d2c514ee2e35088e7503 create mode 100644 fuzz/corpora/asn1parse/94b5dbd32c5e01a19af20bcddb1537e0addb5c6f delete mode 100644 fuzz/corpora/asn1parse/94c30342e7dd5e4267938fafdfc55dc55a347173 create mode 100644 fuzz/corpora/asn1parse/94e2f0af469f470b34d6803aa8cdecfc69290736 create mode 100644 fuzz/corpora/asn1parse/951152b031df5dc8c2e5e0979086b399a41111d1 create mode 100644 fuzz/corpora/asn1parse/952f18a923fc3bb65ee456ba0bbffddcc9b69d97 delete mode 100644 fuzz/corpora/asn1parse/960f912a143a862102737b4effd4c9d5b6060cf1 create mode 100644 fuzz/corpora/asn1parse/96231c9f0acf5412491efc87254159b63ea0910a delete mode 100644 fuzz/corpora/asn1parse/979c28204b78a67043bbbc0b6d8b67e6ea2418f9 create mode 100644 fuzz/corpora/asn1parse/97b49bc5c23ecc74f2b562661852715f0d1fb578 delete mode 100644 fuzz/corpora/asn1parse/97bc79f0f080ada6c5c1139c33d438485146e00b delete mode 100644 fuzz/corpora/asn1parse/97d4882c5954a138432aaa85236d1d5f2a3535bc create mode 100644 fuzz/corpora/asn1parse/982e42b80c285b3d9ed3384ca180a793ffcfc763 delete mode 100644 fuzz/corpora/asn1parse/987ccacbe69e521cb33d4a5fe1e0694890969953 create mode 100644 fuzz/corpora/asn1parse/98fd98c5c6c83bc36ccb1f5a939029ab1281db72 create mode 100644 fuzz/corpora/asn1parse/99901955e54897bb40a0d8c45b292812f4b92210 create mode 100644 fuzz/corpora/asn1parse/9a5b2f6578b415da217d91bd4f06de8886834f80 delete mode 100644 fuzz/corpora/asn1parse/9a8a16c865f994817de84a39831152b9d06da5c3 create mode 100644 fuzz/corpora/asn1parse/9af682eafb576ac2312fd065f7110b585e8a99ce create mode 100644 fuzz/corpora/asn1parse/9b29f3f7fd5ee4064fbb30f92461c5b8f7ba65fa create mode 100644 fuzz/corpora/asn1parse/9b5dddedc7ff86c4941ad84b271034f42b81fdbf delete mode 100644 fuzz/corpora/asn1parse/9b9dbda1c24dd6fa6834745e111d49407eaca8e3 create mode 100644 fuzz/corpora/asn1parse/9bd2822981b7d741659590545660a30566ec232d create mode 100644 fuzz/corpora/asn1parse/9c087f501d972b2a28476da50bc17b041178afbb create mode 100644 fuzz/corpora/asn1parse/9cbcfc09f5f492dfaec020c2482fefe516636451 create mode 100644 fuzz/corpora/asn1parse/9d5cb9a765619cb6765e91aaffc07402b85ca982 delete mode 100644 fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 create mode 100644 fuzz/corpora/asn1parse/9e4dbf50b64b03877aaa194d5f0607e86d4a042a create mode 100644 fuzz/corpora/asn1parse/9e5fcab2f9cacdb69f4c3c551525f48793b459da create mode 100644 fuzz/corpora/asn1parse/9ef8e5948ba42b739d9fc103d1b5d346bb28bb1f delete mode 100644 fuzz/corpora/asn1parse/9f25bdb9b5e21442470f3418b64d70b8d6b33040 create mode 100644 fuzz/corpora/asn1parse/9fab81db87bcb7f74b9c86445e242fda0037c3e8 create mode 100644 fuzz/corpora/asn1parse/a0afd876d8ceac1e59cc00eabca87b8d04c43ca7 create mode 100644 fuzz/corpora/asn1parse/a0ce4ef36fbf2b3153796aa2ed4d74b3726f1f88 delete mode 100644 fuzz/corpora/asn1parse/a1627626a7caa36e9b71d37f705c8e91fa0e421b create mode 100644 fuzz/corpora/asn1parse/a1b4ddd05b8d5e357dc7833c8e4320add20fb911 create mode 100644 fuzz/corpora/asn1parse/a1d5daa1bf7252b2d0433204350127c79475d16b create mode 100644 fuzz/corpora/asn1parse/a238149b4bd983b37aea186bb7f45043b324420a delete mode 100644 fuzz/corpora/asn1parse/a2fec28e86e82b0055bec4b8612a24065fd72939 create mode 100644 fuzz/corpora/asn1parse/a33fccdaedbf26bfe4793aedcb443145547e9dff delete mode 100644 fuzz/corpora/asn1parse/a3ab3707b7ac0f8462d9150538bf021d5bfa33c4 create mode 100644 fuzz/corpora/asn1parse/a3c63cb92bc11075f4d18f562fae56885ec6cca8 create mode 100644 fuzz/corpora/asn1parse/a41f1dda8673725027cc8658ee0c2384f585bf39 delete mode 100644 fuzz/corpora/asn1parse/a5ab1ac8e00f5eed571fbfbf1c3e87dc47845c4b delete mode 100644 fuzz/corpora/asn1parse/a5c522737b0e0f8aa8a45cfe9d6a10a22f4a104a create mode 100644 fuzz/corpora/asn1parse/a5c89855d0edfd8151ff552bf061d06558d00ae3 delete mode 100644 fuzz/corpora/asn1parse/a6aac8f7fc75b38f60b56fb832896e9e0d17eaa3 create mode 100644 fuzz/corpora/asn1parse/a6b63791473c10ffba051650212d009b806797bf create mode 100644 fuzz/corpora/asn1parse/a79027896d80caaf1084a88755c9388278a8da84 create mode 100644 fuzz/corpora/asn1parse/a7a07432907667a7b5b69d58159f5f21ddd22066 create mode 100644 fuzz/corpora/asn1parse/a8a260553a1297a1abae8bd687a362798f99c535 delete mode 100644 fuzz/corpora/asn1parse/a91057c71dc3327cdf0513ee7da14dc491fd064a create mode 100644 fuzz/corpora/asn1parse/a938c006bca04663e2b25de1d13eb9c6c3d853cd create mode 100644 fuzz/corpora/asn1parse/a9b4f21bc44d6dec2ff065df1d505d968f83cd1a create mode 100644 fuzz/corpora/asn1parse/aa5363a1080183d6e2d6822188672330fd546094 create mode 100644 fuzz/corpora/asn1parse/aa81816726967b745099c6605208b12ab6512358 create mode 100644 fuzz/corpora/asn1parse/aa9099df99c03b2a02261e84f26890ba90399a00 create mode 100644 fuzz/corpora/asn1parse/aa94a7ffb4abeee3da7ddca72be47f5085ccd568 create mode 100644 fuzz/corpora/asn1parse/ab0debc2b661eb18335e6b9bb66ce5f376c49947 delete mode 100644 fuzz/corpora/asn1parse/aca96c250106f2471f5251fd17bedb3a34b48e35 create mode 100644 fuzz/corpora/asn1parse/ad4d2c3941fba7345e08f57de01ed7e4eec8e7dd create mode 100644 fuzz/corpora/asn1parse/ad5a25c5802a64a015b54ef8b2430ff5406d3841 create mode 100644 fuzz/corpora/asn1parse/ae4f236c5b09f1ac8980059661928a5bf2bbbf43 create mode 100644 fuzz/corpora/asn1parse/ae6cbbb1dd61d148ffed03449fda8dbdf8fad288 delete mode 100644 fuzz/corpora/asn1parse/ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 create mode 100644 fuzz/corpora/asn1parse/afdee18a5a31a3b0abef4f2a4e9773b710cdc347 create mode 100644 fuzz/corpora/asn1parse/b0112f2da27838bccad492cc2d834a88e2626689 create mode 100644 fuzz/corpora/asn1parse/b08e8223c1df541f5eed8d2991e895fcc97005cb create mode 100644 fuzz/corpora/asn1parse/b0a84f5d425d16737c5245f81dcdef960f4fc4c1 create mode 100644 fuzz/corpora/asn1parse/b1628d7b309402a87bf4dbdadc4e0212daae154a delete mode 100644 fuzz/corpora/asn1parse/b17fa9b9d3581afb2e8afa07a7046aa3a4d8c1aa delete mode 100644 fuzz/corpora/asn1parse/b19a6a4fbc9a0b19f691759122b67656ec997edb create mode 100644 fuzz/corpora/asn1parse/b24fe165ffb8d78e02620df66065f8cb83894753 create mode 100644 fuzz/corpora/asn1parse/b33f0da9d508b982bbeaa43dc7933257e2dda653 create mode 100644 fuzz/corpora/asn1parse/b40b9c9c311db889bdf52554584a92ed9a4fc5f2 create mode 100644 fuzz/corpora/asn1parse/b50567f373e09982d80dde31f0dbb87a4e354c70 delete mode 100644 fuzz/corpora/asn1parse/b55de1d3b71d7efb0dfe3809f5daf86ae73ceefe create mode 100644 fuzz/corpora/asn1parse/b58190b99faff2ad9403763da6624284a8552b75 create mode 100644 fuzz/corpora/asn1parse/b63d227bd0c74495095eb391559f192c8e75b4dc create mode 100644 fuzz/corpora/asn1parse/b71cdf5f69e729b078946d5f4027c865c1ca59ad create mode 100644 fuzz/corpora/asn1parse/b733d1ca7b728bbde5bb6830ca82b000b4ceedad create mode 100644 fuzz/corpora/asn1parse/b755435684a8c8742330c449a817b9d53b01dfa5 delete mode 100644 fuzz/corpora/asn1parse/b768cfbda3680ed548d92829cc5707c838a0832b delete mode 100644 fuzz/corpora/asn1parse/b8a1de9d049c8b9b27ff6dad788f2f6d1be1e158 delete mode 100644 fuzz/corpora/asn1parse/b8d9f78edce5998cd5abca66728e2909a8d128f2 create mode 100644 fuzz/corpora/asn1parse/b902cd2e6076103fff472e6fdfdac67c0cced3d6 delete mode 100644 fuzz/corpora/asn1parse/b954e3248c5e4b238695e62b1482e2d84fc290ac create mode 100644 fuzz/corpora/asn1parse/ba3cacf6f5a286b3786b09ad87eed7d2ce45dfd3 delete mode 100644 fuzz/corpora/asn1parse/baa67bc3919088915d8665e83210047e9921121c delete mode 100644 fuzz/corpora/asn1parse/bba40d41fe80b5dbf62de8d7fe53cea48382be19 delete mode 100644 fuzz/corpora/asn1parse/bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 create mode 100644 fuzz/corpora/asn1parse/bd7cf4421044737e6e5e3b745a2731f75cc21135 delete mode 100644 fuzz/corpora/asn1parse/bd8484c8f70f09d0bc65ad8e35474bddd4b591c6 create mode 100644 fuzz/corpora/asn1parse/bdd4ffbd38d81f69fc662e1bd0794156113b0450 create mode 100644 fuzz/corpora/asn1parse/bdf664a642e7e23cb503ad75d1af96877f82e796 delete mode 100644 fuzz/corpora/asn1parse/bec264f006022cf5221eddc5fd5e8857ce63eaea create mode 100644 fuzz/corpora/asn1parse/bf1065f4747bb896c5c7e67cb3b975fb9835c611 create mode 100644 fuzz/corpora/asn1parse/bf168486f436d1c92f1fa6a2f4c7136a2652ac5e delete mode 100644 fuzz/corpora/asn1parse/bf2a6973bf195851bb548ce4fe77c3a81841ff2c create mode 100644 fuzz/corpora/asn1parse/bfc359d1439ee99a6b040c0de761316db7260161 create mode 100644 fuzz/corpora/asn1parse/c01d54e0d7d1a9a679327fc657e2eb562ee2a4db delete mode 100644 fuzz/corpora/asn1parse/c034934870b271fdadc39eb3c4256a5772cfb95d create mode 100644 fuzz/corpora/asn1parse/c1f01f362ec78e619fc63ac1bb525e8599920008 delete mode 100644 fuzz/corpora/asn1parse/c1fb56f7a0d507e50e080c9981230962ed36780a create mode 100644 fuzz/corpora/asn1parse/c208571bc322e36096807979457bbc16a8d57c37 create mode 100644 fuzz/corpora/asn1parse/c2346feb346b2b91ab789d160d6cf81a8e229ccb create mode 100644 fuzz/corpora/asn1parse/c2ec2e45736794d5b72f79abef7f6947d24b8e59 create mode 100644 fuzz/corpora/asn1parse/c2f5f5de841c932274fad360dd3f3a8f3f55d7ea create mode 100644 fuzz/corpora/asn1parse/c3901b10f11edaee8cf85b9359f6f4189686e825 create mode 100644 fuzz/corpora/asn1parse/c3facd6eed7fd5d7f9edc879430d5bbb94226561 delete mode 100644 fuzz/corpora/asn1parse/c4079573b7fb2643bf9916f1d421b58893620994 create mode 100644 fuzz/corpora/asn1parse/c4d8096393f088c707addc058aaece73a871433d create mode 100644 fuzz/corpora/asn1parse/c5125fe1dcef0c2400249382f85f4c7cccdcd09b create mode 100644 fuzz/corpora/asn1parse/c53cae7dd364bbe39b111751aeaf390a0d685bc7 delete mode 100644 fuzz/corpora/asn1parse/c69d7d99ff74598932b3df92a44bb6c0f6e5532a create mode 100644 fuzz/corpora/asn1parse/c6daf2ef1c2f2eea01abccb423e1f21448f0d27a create mode 100644 fuzz/corpora/asn1parse/c73799bfb6cf5da3e5ec75dbd774a5121e535699 create mode 100644 fuzz/corpora/asn1parse/c7397cf643b59c47a4e3935087c7897b597d224d create mode 100644 fuzz/corpora/asn1parse/c746024636af38fd84171b3fbb8535c384d62c94 create mode 100644 fuzz/corpora/asn1parse/c765fd0bc1f8cf14222a2d192a64f95880bb1ad4 delete mode 100644 fuzz/corpora/asn1parse/c7bddeb9746e5c4e7cc65e278ab3ebfb980a55b4 create mode 100644 fuzz/corpora/asn1parse/c83a15cbe61a52848d59f77e8b1b59eecfcdb7ca create mode 100644 fuzz/corpora/asn1parse/c84b9d02fc1608825f8bdbc721e7fe5a9b67eb41 create mode 100644 fuzz/corpora/asn1parse/c912c0b75b249099b400fe67e67b33d754e94d34 delete mode 100644 fuzz/corpora/asn1parse/c991bd140a9b1d06f6faa5a6e42e238db6f512e6 delete mode 100644 fuzz/corpora/asn1parse/c9bfa677f6eedd01445df24beb6accc936185d04 create mode 100644 fuzz/corpora/asn1parse/ca14a31bec9dfaa281ab78913aa7baf43c52d84b delete mode 100644 fuzz/corpora/asn1parse/ca3933ad1d88c2380521e5dd924be5277edcbf2c create mode 100644 fuzz/corpora/asn1parse/ca44922d31db861da7e3b0baff305f8570b78193 delete mode 100644 fuzz/corpora/asn1parse/ca4f74b39024281d7240c81d4cf7d8e3abf9c73e create mode 100644 fuzz/corpora/asn1parse/ca54853c6ab1f3779f72349427e0c26af0cc6c98 delete mode 100644 fuzz/corpora/asn1parse/ca93cd29e3b8cd2ef0b8212cad8ddfb88e68d84a delete mode 100644 fuzz/corpora/asn1parse/cade0504090afd0ca15dbca2d21c690cf50cad62 delete mode 100644 fuzz/corpora/asn1parse/cb34a0885b7ff59e59e34b9e6cd76520fe30d7bf delete mode 100644 fuzz/corpora/asn1parse/cb7a9e88a47b316bd51cf0134ebd4470a9d1a603 create mode 100644 fuzz/corpora/asn1parse/cc07654bf1885690d093e8172e53bc30fa83bbf6 create mode 100644 fuzz/corpora/asn1parse/cd040553e419e407917a389459c47baaf546cbda delete mode 100644 fuzz/corpora/asn1parse/cdd2f8680a3a4148fed256cba6c0c22d80b19526 create mode 100644 fuzz/corpora/asn1parse/ce1a3befe579f9e574a80ec39316728c263b5a44 create mode 100644 fuzz/corpora/asn1parse/cebdbd95b45b60341d350d4b3c54bb0fda48cf32 delete mode 100644 fuzz/corpora/asn1parse/cfe912f0db212823e19a88e7c8caf5c727af862e create mode 100644 fuzz/corpora/asn1parse/cff59d8122a016877a09322a51938b1ea076a828 create mode 100644 fuzz/corpora/asn1parse/d0c4b991e835d25ee7043e8b8b4b7e50a731e27d create mode 100644 fuzz/corpora/asn1parse/d0ce7fd02be1a62ea9b75cf35a34fbf7c026a9d8 create mode 100644 fuzz/corpora/asn1parse/d128fe0bc7ae213378a03e5f2e260780d9c09acf create mode 100644 fuzz/corpora/asn1parse/d17dc7fc5c23003ae354aad6f5d21e98270801c4 create mode 100644 fuzz/corpora/asn1parse/d17f247fe8a0998745972d528308f98361e87557 delete mode 100644 fuzz/corpora/asn1parse/d18ca2f4622b3e01adea6c918110def68c45c7bf create mode 100644 fuzz/corpora/asn1parse/d18f112320ad9f0a0301501431528e3471da2cc7 create mode 100644 fuzz/corpora/asn1parse/d22c6eb8369f160766c7932e80447052352f06fa delete mode 100644 fuzz/corpora/asn1parse/d30211cb4c9f20eb669cbd1a58ac019fc3206004 create mode 100644 fuzz/corpora/asn1parse/d340c36ebec364d34c1de1726c44172442a7e355 create mode 100644 fuzz/corpora/asn1parse/d3b3039003eb7192d53b6ce89b36724d2fd7637e delete mode 100644 fuzz/corpora/asn1parse/d3c705320b6a61d2ddd85a05799f4503f77a1462 create mode 100644 fuzz/corpora/asn1parse/d3fb21c655ee2f476d202b8cc50faf01ef2f2cfd delete mode 100644 fuzz/corpora/asn1parse/d435ef9191d7282e82793efe30ef67e1b8d4f9a3 create mode 100644 fuzz/corpora/asn1parse/d4e6857ceeaffefe87091674e6756f6334a91c47 create mode 100644 fuzz/corpora/asn1parse/d5d0a1b2364a6735fea0e057304932053bd9639a delete mode 100644 fuzz/corpora/asn1parse/d6ff8c6029535af58880ddfe5b25d48c4307361b delete mode 100644 fuzz/corpora/asn1parse/d75fcb511f0440c23ae8621d706ff7ca63b9e590 create mode 100644 fuzz/corpora/asn1parse/d8a30384341c38fa8c8d2941320fbe454f87854a create mode 100644 fuzz/corpora/asn1parse/d8b0e60d3c460a80a1a8288a0c988e0b342f7a44 delete mode 100644 fuzz/corpora/asn1parse/d90ab60632d5c38b288c5f79d0865ebeec306951 delete mode 100644 fuzz/corpora/asn1parse/d91794f3596295e1e5d4d8226096416e516659f5 delete mode 100644 fuzz/corpora/asn1parse/d9231c8b08c181072d1824ce3bc58ea805aca61a delete mode 100644 fuzz/corpora/asn1parse/d9bd2ac70f9e3a49b6b4b6f2dc32388061164ba3 create mode 100644 fuzz/corpora/asn1parse/dac027a0cfd82171c52f0836099eb32d2db5284b delete mode 100644 fuzz/corpora/asn1parse/db4d4c05ec085b7060dcecc9a5257b03310117e7 delete mode 100644 fuzz/corpora/asn1parse/dc72680965866e9c1eec2c5d5b0da1449693a0af create mode 100644 fuzz/corpora/asn1parse/dc9ad2e4e03df85ffc34e4ef1f2ec9d98ee1c582 delete mode 100644 fuzz/corpora/asn1parse/dcac86bb4dab11a6bf5d5fafe936f86cb8813756 create mode 100644 fuzz/corpora/asn1parse/dd0de759f6399379d7858bb8f96b68f2e81fa0bb delete mode 100644 fuzz/corpora/asn1parse/dd76a2f93ab2b1e06309a646dc9dce184dee2634 create mode 100644 fuzz/corpora/asn1parse/dd9b8e439c73f8d817036427f82c8c0fba53505b delete mode 100644 fuzz/corpora/asn1parse/dda067e9417c03146d10eb26773f06a0fdbc2625 create mode 100644 fuzz/corpora/asn1parse/ddd451be375ee6bc1ec8e2eba45ef9fbf1e7015d create mode 100644 fuzz/corpora/asn1parse/de532841b1a7502adfb0f77620e6277d1db19cf8 delete mode 100644 fuzz/corpora/asn1parse/df0184abe424b94d2104a9237ab24dcf976bf384 delete mode 100644 fuzz/corpora/asn1parse/df1a6ef9a685ef12bf11328b646b703e3a57296f delete mode 100644 fuzz/corpora/asn1parse/df43f7b8aa3a5ecb85ee1cdd69194c61923d8b1e delete mode 100644 fuzz/corpora/asn1parse/dfba7023b9cad241de5428dc9758de91ddc08985 create mode 100644 fuzz/corpora/asn1parse/dfc7923dc2d026ec8b9fe95ef01deb54f0d01d27 delete mode 100644 fuzz/corpora/asn1parse/e052451bd4b91bf815b2c4c2a3eadabe999ee07b delete mode 100644 fuzz/corpora/asn1parse/e0bcf32f93d33b4ab0dc885f51200db3b204d0c2 create mode 100644 fuzz/corpora/asn1parse/e0ed8db3840119ef6d99e571928e7f14512cb59c delete mode 100644 fuzz/corpora/asn1parse/e21bc4458170a6ed46c2b2f330665d392633f648 delete mode 100644 fuzz/corpora/asn1parse/e234f8e4b2854e819fcd9176ae1cbd40a8f251dc delete mode 100644 fuzz/corpora/asn1parse/e24229346ef9180e5ff7721b05ad9bf2596bb387 create mode 100644 fuzz/corpora/asn1parse/e268b5e46b6e045e004bae6ff44c22109e97efcb create mode 100644 fuzz/corpora/asn1parse/e341b44b57620d2815a0a78ea255a17cdadd00ea create mode 100644 fuzz/corpora/asn1parse/e39ec802a2f2e75d56959ce7528bf313b87ef78b create mode 100644 fuzz/corpora/asn1parse/e3b2d4a48bd462a33647072e49794fd2a80d79db delete mode 100644 fuzz/corpora/asn1parse/e3e5c7816d86fddd40ea63962f5cc22a78464abf delete mode 100644 fuzz/corpora/asn1parse/e4325a96d1828e57849a024eb127d486a36f859a create mode 100644 fuzz/corpora/asn1parse/e441b5ed66f47dc20d7de9719407eddaea3b6b0f delete mode 100644 fuzz/corpora/asn1parse/e5353d99e9c92aadbae0792a84fbb8ac1ddd3d7b create mode 100644 fuzz/corpora/asn1parse/e5a6c4edd4a9954a263bd9d292b81a0f19d7a6a1 create mode 100644 fuzz/corpora/asn1parse/e5c322678a7590a3234ed6c271e9bd9e373ad07a create mode 100644 fuzz/corpora/asn1parse/e62702f97628d84774e7373073285d9c44d8b5d4 create mode 100644 fuzz/corpora/asn1parse/e837b06574c6f725f15f79ea67c93c3731b82a6d delete mode 100644 fuzz/corpora/asn1parse/e87fcf809567c9f4cb90fbe17162222eb58226db create mode 100644 fuzz/corpora/asn1parse/e8a542d5c01efceb8945167773d4362ea5fd2491 delete mode 100644 fuzz/corpora/asn1parse/e94941b8a0c138224c4e9e1864bc09f4a13710bf create mode 100644 fuzz/corpora/asn1parse/ea4cdca728636d850611ae2de40e5f9ae444d624 create mode 100644 fuzz/corpora/asn1parse/eaa272950c5aa65076d7c9a6eb9ef9b8b5a949bd delete mode 100644 fuzz/corpora/asn1parse/eba909eb42cce1951643b39b7dab1a5be41704a3 create mode 100644 fuzz/corpora/asn1parse/ebfb6a6ec29c79100a9588dacf13d106f76b2912 create mode 100644 fuzz/corpora/asn1parse/ec43a4d2f7b85bbc9f1e9902b9a14857720899b2 delete mode 100644 fuzz/corpora/asn1parse/ec57f6bdb52308b5cf8ac795898a90f731745ccb delete mode 100644 fuzz/corpora/asn1parse/ec6e419e1dbe47a3b864e44886296bffa82e9f54 create mode 100644 fuzz/corpora/asn1parse/ec768615e8190deef5438f1b32acd0ba72cae480 create mode 100644 fuzz/corpora/asn1parse/ed859136897482e24aedf1e983f1a3fa046cdafe create mode 100644 fuzz/corpora/asn1parse/ee90825c228fdeb78930660407b0db3d16b6a3c9 delete mode 100644 fuzz/corpora/asn1parse/eea53f4246c1e6fc1551e70d21d00ab301b239a5 create mode 100644 fuzz/corpora/asn1parse/eea6729f0b4b15e36a9725d3cba23b39ca1f119c create mode 100644 fuzz/corpora/asn1parse/ef1bff6a1fb0caf4e9b1b205d87aa70be3e0acd3 create mode 100644 fuzz/corpora/asn1parse/ef269abff849f1bbaae529d8dfd76ec720a43462 delete mode 100644 fuzz/corpora/asn1parse/ef8a17e918845b2b7f0389ca00a42d5ef1289da6 create mode 100644 fuzz/corpora/asn1parse/efc97347ce280b149f9df3c1dd02a3089859a671 create mode 100644 fuzz/corpora/asn1parse/f036aea710b394155c4a0b3075fc5a24a9466c2b delete mode 100644 fuzz/corpora/asn1parse/f05d4ba00c4c2e50589afdf0539c6e5aa8370e69 create mode 100644 fuzz/corpora/asn1parse/f0f0ae98c224dd4bd765106620c94eca90217e8b delete mode 100644 fuzz/corpora/asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed create mode 100644 fuzz/corpora/asn1parse/f1a1ecc8b28a9d541439527abc7c85b3bffc0833 create mode 100644 fuzz/corpora/asn1parse/f1d1d8463e9ce2527065fb0742fe22cf210065f6 create mode 100644 fuzz/corpora/asn1parse/f238d7dbf391b264c88579892cb54b2170fc7bbf create mode 100644 fuzz/corpora/asn1parse/f2438e360ab7835019c74e53f8c063566e4025e5 create mode 100644 fuzz/corpora/asn1parse/f2b61836f31393e9c149bd60871add50f3a98bde create mode 100644 fuzz/corpora/asn1parse/f33840b2d3a9cb278cd586a32228a28e676799d1 create mode 100644 fuzz/corpora/asn1parse/f3bf9d2646d2b4f4c13519afaaf62d8b3f112c2e create mode 100644 fuzz/corpora/asn1parse/f4aed5a5e088e5aa3e5e9e5d1c682e0a46606ddb create mode 100644 fuzz/corpora/asn1parse/f5252fdc2868afeb077044d3131a2ca62347e759 create mode 100644 fuzz/corpora/asn1parse/f57138506e36d8450b56dec0dc931328234f878c create mode 100644 fuzz/corpora/asn1parse/f577ae9a8ac7019f1601490dbffbc9961c25dee5 create mode 100644 fuzz/corpora/asn1parse/f591ccc98552c31c376ef8b4124cfa921d612195 delete mode 100644 fuzz/corpora/asn1parse/f622ddbf74f88481e14caeac597898bd2f1c9425 delete mode 100644 fuzz/corpora/asn1parse/f6cb56d79acb8d557dd3016eccc70f693b30e4af create mode 100644 fuzz/corpora/asn1parse/f7bc657206a38f070c5f68876605c1341ecffed4 create mode 100644 fuzz/corpora/asn1parse/f7de7a9387f98519b95e6b6c5b09f91dafd09f04 delete mode 100644 fuzz/corpora/asn1parse/f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 create mode 100644 fuzz/corpora/asn1parse/f8c1e112428497f7ff7e289dbe2cee5cb9538c04 delete mode 100644 fuzz/corpora/asn1parse/f98c134dfa7cd2079168fbb0d90f58eca70a8378 create mode 100644 fuzz/corpora/asn1parse/faa7a0bb854984b2eadc1544a4aaea98435fd49b create mode 100644 fuzz/corpora/asn1parse/fb0e0f2f9bac04bec1c0d89ab3d4eb3496d691c6 create mode 100644 fuzz/corpora/asn1parse/fbd767e6a922f2bd8d549086053a2bd772d73b1a delete mode 100644 fuzz/corpora/asn1parse/fbdcf77fc7d9ac0a56b00fdc92fcb03acd5a263c delete mode 100644 fuzz/corpora/asn1parse/fc09de4b4afb679a50dd22df5e10c421d5b14843 create mode 100644 fuzz/corpora/asn1parse/fc0b66b091558cd1da661d1431283a4a710f7506 create mode 100644 fuzz/corpora/asn1parse/fc2b232310fbc5c70eadf68accf84079edbac181 create mode 100644 fuzz/corpora/asn1parse/fc610729a45fa1f08e9874b812cdb0ce8fd1f689 delete mode 100644 fuzz/corpora/asn1parse/fc6767fecf63ff0252dd055ddd148f3c9b175fbc create mode 100644 fuzz/corpora/asn1parse/fc95e673b9102baea54ba603dcd0429549276b16 create mode 100644 fuzz/corpora/asn1parse/fda5aea568ea1d85554fc1ceea5c828bfd54eed6 create mode 100644 fuzz/corpora/asn1parse/fdd5d93175495c7336dc2e87f361fa097dde33a2 create mode 100644 fuzz/corpora/asn1parse/fdd6dad660b32173d298245a2401c8ae996174e1 create mode 100644 fuzz/corpora/asn1parse/ff934115346eaf1cad28e858aabf959c6f994f18 create mode 100644 fuzz/corpora/asn1parse/ffb1ebf27ceb558f62d4b6397a3a18050d7f285f create mode 100644 fuzz/corpora/asn1parse/ffd3cc6205c1db87b3c79960b174ee1d81999a06 create mode 100644 fuzz/corpora/asn1parse/fff0c9c9996cb5ccff3d99c493d07189841fdd28 delete mode 100644 fuzz/corpora/bignum/000d2e11bac5e0c4173eaf4f47344446587be710 create mode 100644 fuzz/corpora/bignum/0011d41db2558e20b383a5b679644558b4888e0c create mode 100644 fuzz/corpora/bignum/0021d9ee011b5749271c200c5d9eaff2d4a96ca1 create mode 100644 fuzz/corpora/bignum/00568aac9287e6fb0a78676b4133315e12cf622e create mode 100644 fuzz/corpora/bignum/00842ea682a1fb77a75d47b470998be22ced54e0 create mode 100644 fuzz/corpora/bignum/00c2422d35ec8c3da2c285ce69b03b0d590b3c74 create mode 100644 fuzz/corpora/bignum/0201ff353168f0863933be84c12057fbc2fa3a07 create mode 100644 fuzz/corpora/bignum/02870772c5ca334b8f3c8aa447f0ebd9bfd5cf40 create mode 100644 fuzz/corpora/bignum/02d9fea34393ee71d4f3aa44de25c1918c24974c create mode 100644 fuzz/corpora/bignum/03101b43c702812adaaddea87751415ce8f09957 delete mode 100644 fuzz/corpora/bignum/03263ffcb6b390be60619fd70ff361f92cec621d create mode 100644 fuzz/corpora/bignum/0351fb8e5735b85622e796bb40b8483b50b64ac1 create mode 100644 fuzz/corpora/bignum/042159a7e26c12354f68a7496a78a09cfbd6cf02 create mode 100644 fuzz/corpora/bignum/043ab69374a30eb3a341ef07621853e968ef35bc delete mode 100644 fuzz/corpora/bignum/044bd4500028d553ffd2e6bc6f6a5e567cbaeeea create mode 100644 fuzz/corpora/bignum/045a0c41b0758b9cf643f92e57f0c11457aeadcf create mode 100644 fuzz/corpora/bignum/0494ef6bf1eaaa4b3e6e371b1589a9b44e87b5ef create mode 100644 fuzz/corpora/bignum/04ac1d7daf4f33c6087306633553b4680d835202 create mode 100644 fuzz/corpora/bignum/05284472573e1ad58711ad817befa882ee713962 create mode 100644 fuzz/corpora/bignum/056ba108496ea9ed2a295d84b555dbb987e2a92a create mode 100644 fuzz/corpora/bignum/05d477c41b213e9010f9e46bc73346c6fe319cb3 create mode 100644 fuzz/corpora/bignum/063f1987a20f44a1c5ae7e5a86a87be08f9df136 create mode 100644 fuzz/corpora/bignum/06711f0f1477cee069093a3c436ea540ae4bca9a create mode 100644 fuzz/corpora/bignum/068bfb7a8d1e55f9bf2825e8b2c8081e20633ad7 delete mode 100644 fuzz/corpora/bignum/06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 delete mode 100644 fuzz/corpora/bignum/07a2fef12af1307158f235eebedbe0d1910a49be delete mode 100644 fuzz/corpora/bignum/07d27fcfca3df4c31fe4d014b70284cd60022814 create mode 100644 fuzz/corpora/bignum/07d9aed6d1eb93587a8931ead5e7663fd10e8800 delete mode 100644 fuzz/corpora/bignum/07e027f2f65aead0574ae8ce08c1a252fc624b37 delete mode 100644 fuzz/corpora/bignum/08e7caebde0c78e0ac0152d26cbd4941a117fb4a delete mode 100644 fuzz/corpora/bignum/08f18ff6ddd7a44f5b21844de1e519c9ee29df17 create mode 100644 fuzz/corpora/bignum/08fd4b3eb8beb1fb97af87347ca73765798fb17a create mode 100644 fuzz/corpora/bignum/0981f1c7d97744fd770a778b37a8eced75741e9b create mode 100644 fuzz/corpora/bignum/09d74e60cc4e079a2a0a0d68ed4cad3fc14fe559 create mode 100644 fuzz/corpora/bignum/09fe083b11766c866365db5fccb2096146207c0f delete mode 100644 fuzz/corpora/bignum/0a30b195e02c938714feabb3933d46d174b01dd5 create mode 100644 fuzz/corpora/bignum/0a46ce2bff408810a733bcfc0b54f5fcb8eb1f1b create mode 100644 fuzz/corpora/bignum/0a721b892711dd6e06b1c85c71db724921d1dac5 create mode 100644 fuzz/corpora/bignum/0a85c90033d14b61ee136ca947275888662cc564 delete mode 100644 fuzz/corpora/bignum/0aea1be2a491aa8504203f549c2011974d001f0f delete mode 100644 fuzz/corpora/bignum/0b22628996a915e8c849010d553ca7976844b739 delete mode 100644 fuzz/corpora/bignum/0b76cd6d5145875ece89d4f8a086fc2f0d1c8ea1 create mode 100644 fuzz/corpora/bignum/0bef81f25c7a3beaa80b07f777480f089e3072cd create mode 100644 fuzz/corpora/bignum/0c129a4a781bd04d1edb08158757a5cecd96f79e create mode 100644 fuzz/corpora/bignum/0c2a76d4384f528a103df6b9d99f426b790ace38 create mode 100644 fuzz/corpora/bignum/0c4b7ea6e5fc85681e9e9ac20ff060a849adc3c6 delete mode 100644 fuzz/corpora/bignum/0c4b92b20247d0240d98453124815f868b6e172d create mode 100644 fuzz/corpora/bignum/0ca9ba1be6fc1c6737d8d064fefd15aa8c16f01c create mode 100644 fuzz/corpora/bignum/0cc3fa3e0825bdb48d0bc417d498f6988a6e7161 create mode 100644 fuzz/corpora/bignum/0cc627fbca0e3981f04a3a7c71a4e4dbc126f56f create mode 100644 fuzz/corpora/bignum/0cf0b5e196b939a9d8a97c0bcf8dd33b1f5f3648 create mode 100644 fuzz/corpora/bignum/0d75a556a936257c55dd6664794aa26fefc1eb78 create mode 100644 fuzz/corpora/bignum/0db7460efb5c23cc50f82c5d19da08970853013e create mode 100644 fuzz/corpora/bignum/0dd0afdde67588a0d5301d3aecc4af17284b4207 create mode 100644 fuzz/corpora/bignum/0df04ea60fe03ad212982823400601ee345fe8bd create mode 100644 fuzz/corpora/bignum/0e52466227789edb6f8426d0b2521a1206febfd9 create mode 100644 fuzz/corpora/bignum/0e62e8740db338b2f302e018c1db107c9fb00574 create mode 100644 fuzz/corpora/bignum/0ea3dc0d4d5b655a09848593a64eaffa92bcdf41 create mode 100644 fuzz/corpora/bignum/0f495146f65652e0529ddc94c5a08f63310c2175 create mode 100644 fuzz/corpora/bignum/0fe30d7e47172e68989c48a9973c683ee95860b1 create mode 100644 fuzz/corpora/bignum/102995c7ee6885b571f8addc64fb7f7e34576e29 create mode 100644 fuzz/corpora/bignum/103b1efdfce267e732ebdf655ee3a173402502d0 create mode 100644 fuzz/corpora/bignum/10c0da3a01bd956e9a1f19dd0f2dd0ad614f519d create mode 100644 fuzz/corpora/bignum/10c525ec33cc7753aa51fbd6db3dc0edd55ff10c delete mode 100644 fuzz/corpora/bignum/112d862426a24afee424ca0a5c763b773f49e380 delete mode 100644 fuzz/corpora/bignum/11349092c25b3433a0eca8c999c4dcbad971f85f create mode 100644 fuzz/corpora/bignum/115501975116dc32d27279cad9a5206a8672213d delete mode 100644 fuzz/corpora/bignum/1165dde7431d509e86b69753dee9e4e220032fda create mode 100644 fuzz/corpora/bignum/11a8da245ea8ae61e3b8851348038b9b0a457a49 create mode 100644 fuzz/corpora/bignum/11fab1279768f8a0627ad0499be5df7f079b4eea create mode 100644 fuzz/corpora/bignum/1224f713a133b27e592ac420e52435ce0339672c create mode 100644 fuzz/corpora/bignum/123eb7dec2236797f7373aa3807164e4b7360800 delete mode 100644 fuzz/corpora/bignum/128850a2326b8af3e15cbe90428dc4a30984d216 delete mode 100644 fuzz/corpora/bignum/136fecf8ecf6fad73ee772349d78bf5e874bf055 delete mode 100644 fuzz/corpora/bignum/137d23ffbd05d6cc30bcf509ce040690499212d8 create mode 100644 fuzz/corpora/bignum/1382a27ccb5bae0693a2e18b34a2a08997d831dc delete mode 100644 fuzz/corpora/bignum/13cc51402341349862d362506dd6bab7aa45e726 create mode 100644 fuzz/corpora/bignum/13eb6ea81f5abc65eda7c1a608f4e8aea64f304e delete mode 100644 fuzz/corpora/bignum/1408cc036f8835518720f318b6065052391b0cd7 delete mode 100644 fuzz/corpora/bignum/145f55b979fc78d9dc75371a8d36000734bb4746 create mode 100644 fuzz/corpora/bignum/146bfbadf76e7fc13df45fe7f154aed472b2051c create mode 100644 fuzz/corpora/bignum/147a9d5b2e109f62ac167d54e4c6340ddce01545 create mode 100644 fuzz/corpora/bignum/14b9515c2ecd4ac8f4b60810f542b6550d67b2bd delete mode 100644 fuzz/corpora/bignum/14d6cb1bded936714d11ca0bec812246abd7bf06 create mode 100644 fuzz/corpora/bignum/15667c8002e633bea2b1b9508089d87787d85be0 create mode 100644 fuzz/corpora/bignum/15b3068114c8a44d96307f86281a638de7b08e2c delete mode 100644 fuzz/corpora/bignum/15b3c13ec54023be7fd68f65b2cc9b3da77bdff3 create mode 100644 fuzz/corpora/bignum/165f666c1dba74e442a0945fc8d391d8561b8357 create mode 100644 fuzz/corpora/bignum/1680269ba5a886db5bbd41496a31cb05b80e9caa create mode 100644 fuzz/corpora/bignum/169ba9110bd77bacf838ebc7d26eb9b3897c26a4 create mode 100644 fuzz/corpora/bignum/170814e87bf5d02d7bfcb3f7706e546a99ed7109 create mode 100644 fuzz/corpora/bignum/1721f18cfc82c0aaf99491fe57ab2b5eabac5b8a create mode 100644 fuzz/corpora/bignum/1745891631336f1a484ea0109be4702b0aea841e create mode 100644 fuzz/corpora/bignum/1762612e4e5b97f7049049b72cf1ca277d0fc5fb create mode 100644 fuzz/corpora/bignum/179e5327973ced876a2b8e30f84f1283d166d8da create mode 100644 fuzz/corpora/bignum/17a5a2b7d3598a8319461a6399605af31bfa9b36 create mode 100644 fuzz/corpora/bignum/17e9f55b00f757f9fc56bd64ecd8623393d5b325 create mode 100644 fuzz/corpora/bignum/1876796e8ec1c0a613bef6341ceb9e9ba987e2e9 delete mode 100644 fuzz/corpora/bignum/18a3fcfe74466fe0d821f1f158c0db53eed9a369 create mode 100644 fuzz/corpora/bignum/18a5e6e464c4e4a0f8a4629e20c4a97a0e1a8a21 create mode 100644 fuzz/corpora/bignum/18bf1250d12f51767333d75523d318408ef59d42 create mode 100644 fuzz/corpora/bignum/18e37fb683fd23a1ea949c408dd9811d9183a82c create mode 100644 fuzz/corpora/bignum/18ff0a48916d43c31a1038ee6a4da037d864d2bc create mode 100644 fuzz/corpora/bignum/193cd6476751259cfd34aeaf720b4aea69eadb15 create mode 100644 fuzz/corpora/bignum/1ac7ac93b4caa93cf1ffc00022d7ae7c890f0478 delete mode 100644 fuzz/corpora/bignum/1b0525795a17c91121c3164ae76fae93e83c208a create mode 100644 fuzz/corpora/bignum/1b37b3353bb7bb98ce6358a18546ccaaa41957c5 create mode 100644 fuzz/corpora/bignum/1c13e233fa5abef542d4d5667affaa6006ce41d9 create mode 100644 fuzz/corpora/bignum/1c32974ddb204e700efb309581f1df1c64d4d127 delete mode 100644 fuzz/corpora/bignum/1c386438b8344bc2ad2e17cc0350180c90cf34fd create mode 100644 fuzz/corpora/bignum/1cd181a68ab4cbd8141c3a1c83f9840405e0cce2 create mode 100644 fuzz/corpora/bignum/1ceb6dbd665c5d58627fa31ed6c133ccc9e71866 delete mode 100644 fuzz/corpora/bignum/1d3c2ccf0252810557ead2996dbfbbecc1d600ca create mode 100644 fuzz/corpora/bignum/1d790ce94974aab40348e750d806b5885e8f3527 create mode 100644 fuzz/corpora/bignum/1df5935d4cd349ac78102af001ced100f31449b1 create mode 100644 fuzz/corpora/bignum/1dfec9d84125f6a5d5467cd74103acfc88933fe6 delete mode 100644 fuzz/corpora/bignum/1e0cd4b6b04b8429d7d0d28d0d2a81352f194b00 create mode 100644 fuzz/corpora/bignum/1e268588969ccaef637396904c3569279bfb01ec create mode 100644 fuzz/corpora/bignum/1e331c9aa0cc226f7863cfcd22250045665a8ddf create mode 100644 fuzz/corpora/bignum/1e78bfe3b31ae8904f08bc48157f2cf619aa6aa4 delete mode 100644 fuzz/corpora/bignum/1e7acf831a0f0bd822cb560f02d79be5e590dac0 create mode 100644 fuzz/corpora/bignum/1ecf3d863e5b5317aa9eefec0d0a7045e77b3dbc create mode 100644 fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 create mode 100644 fuzz/corpora/bignum/1efd06ca42ab8f700dd44610957c02667a0b4df1 create mode 100644 fuzz/corpora/bignum/1f3dc7f0e6fca8eb8a13914b5a710b9c80028df8 delete mode 100644 fuzz/corpora/bignum/1f71b451a2e8795055e48276e844ae7b6aab8772 create mode 100644 fuzz/corpora/bignum/1f848503b378f9ca38384e3b19f5517fd33e806e create mode 100644 fuzz/corpora/bignum/202655abef22e6bfd1db41dcaecc9b7d5bc279a2 create mode 100644 fuzz/corpora/bignum/202c1c672fab92be025c9cf820ad90bd64f090e3 create mode 100644 fuzz/corpora/bignum/2049a94185314d4049a8644d76a8f729051fa253 create mode 100644 fuzz/corpora/bignum/20822ad0ee4e5ec4536b670320a475abb58e87ea create mode 100644 fuzz/corpora/bignum/20fd5aa0c849f0b9380fe9c4ea3dd5bb44b4db1e create mode 100644 fuzz/corpora/bignum/210b78032ce82a5c34bb8d9698156545ebd8610f create mode 100644 fuzz/corpora/bignum/218049e64516ef6b5ddf7f02ebb092cc7b0ec159 create mode 100644 fuzz/corpora/bignum/21ca7691e33ff29dd02938d482f8a894703e2c04 create mode 100644 fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad create mode 100644 fuzz/corpora/bignum/226f7197b6fec9431cf951020c3be838cdac85fd create mode 100644 fuzz/corpora/bignum/22d36f609d2fab6d90ec6007031f3401e088fef1 create mode 100644 fuzz/corpora/bignum/2319848c64272ec3b2a13dba9121254a55a54243 create mode 100644 fuzz/corpora/bignum/233ae4cd36f6ae9db1e271f1e3e14891e18d4ada delete mode 100644 fuzz/corpora/bignum/238ae49f22c22c54e916cc6c5734219a561a7b5d create mode 100644 fuzz/corpora/bignum/238b5e718af7edcabda37bacf28c61bb6ee4713c create mode 100644 fuzz/corpora/bignum/23ad6aafda19862e33be495e8965e9b449b4a46c create mode 100644 fuzz/corpora/bignum/23c16e0edb2808f139a3e6c1af45ffa9350b47ce create mode 100644 fuzz/corpora/bignum/2404c1ff7c95d6ef4a2bb6ef5747cbb8847348aa create mode 100644 fuzz/corpora/bignum/241dc4b5939ec6bedb89bfe7136bcdb00d0a743a create mode 100644 fuzz/corpora/bignum/24330e50e2df3d3557095d4fd9a5254215fee907 create mode 100644 fuzz/corpora/bignum/248dfd3b633caaa171a91d10f443a2b057dbf9a6 create mode 100644 fuzz/corpora/bignum/249f520056a8959b5705eb915fafd1c2b28e18a8 create mode 100644 fuzz/corpora/bignum/24f98757af85b04541d6dd3b35b3eb826f39b915 delete mode 100644 fuzz/corpora/bignum/25125d50b85618f33d83795767a26e34e2c4ae2d create mode 100644 fuzz/corpora/bignum/256bbf6ffcb23254c612cdda36c6ed0240d46e0e create mode 100644 fuzz/corpora/bignum/2584b8bf1482a82c9c38de04742302f97af09188 delete mode 100644 fuzz/corpora/bignum/25b57c397fc41c13380aa23088741779031f6959 delete mode 100644 fuzz/corpora/bignum/25c0c716c4fcc8e8183363b19322b503afb2baa0 create mode 100644 fuzz/corpora/bignum/25f28d29a6a62d98a285604efe816946be446b27 create mode 100644 fuzz/corpora/bignum/2606fd48fedc4fea95b72d235b9a6d83155063ea create mode 100644 fuzz/corpora/bignum/260a7b88eadd99c775fb2882bde130680a4df385 create mode 100644 fuzz/corpora/bignum/264c7e027882f9daa95032672be0766f38395117 create mode 100644 fuzz/corpora/bignum/2687ae7871b4f480b6c9da8877cc5bd1611d753c create mode 100644 fuzz/corpora/bignum/26e00d4f485eeae8ef0a30e482fade1309c866bf create mode 100644 fuzz/corpora/bignum/26e1a692ca420b60be9ab9263e7d3539eadcaecc create mode 100644 fuzz/corpora/bignum/26e74fbbd671744b68b480e79b79204ddc149664 delete mode 100644 fuzz/corpora/bignum/271143066a377256e1f1d2e9e943bbde1b6b9c9f create mode 100644 fuzz/corpora/bignum/277fd8049e9e9f5a83e9ff91c21a8aefd314f514 delete mode 100644 fuzz/corpora/bignum/27cc4df85fc31a182f31ec4b3b9dc15e98fd7e97 create mode 100644 fuzz/corpora/bignum/280a5b1a13dbf2eaa771da30bcf30d9cfb27bddc create mode 100644 fuzz/corpora/bignum/28d0e02f16af466f385434c6e87d0e27ae47066e create mode 100644 fuzz/corpora/bignum/28d86ab94a3bf8e7af0d872869184a7a9f2c7875 create mode 100644 fuzz/corpora/bignum/2914d9c9a178f78f17bc6df6fffc5d82612ffe78 create mode 100644 fuzz/corpora/bignum/292e0e049e96bcbcb291437860b4a617d9107c39 create mode 100644 fuzz/corpora/bignum/29bf0a9990356b1a6b7755ab81d81e7e7b926fcf create mode 100644 fuzz/corpora/bignum/2a4e0c6d06ec72b696da0051c64b053e65ab4acd delete mode 100644 fuzz/corpora/bignum/2ad2df90e0ef0822e7cd5ff2e5c6bdc757fe463f delete mode 100644 fuzz/corpora/bignum/2b9df2a6a3922814d974c860dfc9e20cdfe7d817 create mode 100644 fuzz/corpora/bignum/2bb39f673f900dc6219a71571f1e6606c7cfd013 delete mode 100644 fuzz/corpora/bignum/2c16bcb6b273190e2fcac539f581472a64b47c72 create mode 100644 fuzz/corpora/bignum/2c236dca3111f2ea9003a8c8d49090037fd62104 create mode 100644 fuzz/corpora/bignum/2c9ca87ca42d712550de52224fb39ae74e7a14f9 delete mode 100644 fuzz/corpora/bignum/2ca592646c523027ab6253173179a4c1235da152 delete mode 100644 fuzz/corpora/bignum/2caa60aef3752e2bab5892675cd5eeba71a6878a delete mode 100644 fuzz/corpora/bignum/2cd2fc01f1cbf83b03f580a6675eec03e3fd8f6c create mode 100644 fuzz/corpora/bignum/2cd7861e8f33034a05353d25c3101ee689f2f7d6 create mode 100644 fuzz/corpora/bignum/2d19415dbc404bceba31b1f1304ee4389d339db1 create mode 100644 fuzz/corpora/bignum/2d3b4baf6b104759c82536e451c4a37407e92da5 create mode 100644 fuzz/corpora/bignum/2d4c328a0efea3aa219cc6df06d4f0f5d7d5d881 create mode 100644 fuzz/corpora/bignum/2da07b60183b7b0dcc55e85fb30cf05558834c2e create mode 100644 fuzz/corpora/bignum/2e04bf331da1d2a48119c2624940c85a2bb96cbb delete mode 100644 fuzz/corpora/bignum/2e09f15389fddf79c8e18d4a5c064ece6c5b3517 create mode 100644 fuzz/corpora/bignum/2e6632f80f09609cba55db6a73ebbf22dd5b5011 create mode 100644 fuzz/corpora/bignum/2e796e46ccf106811da30504c7e5644b5aec31b3 delete mode 100644 fuzz/corpora/bignum/2eb388573a24fa9ba78ee779eeeb024e30eff940 create mode 100644 fuzz/corpora/bignum/2f507fa3b7b6dc55a99afda7c15e0c52f65d915f delete mode 100644 fuzz/corpora/bignum/2f7daa8bd61f7c70a1143f79cd7a642e6b894066 create mode 100644 fuzz/corpora/bignum/2fbd2164911e4cba6a0ba65608151fd577436da0 create mode 100644 fuzz/corpora/bignum/3093da32425f62472320e38f4dacd9751120c04f create mode 100644 fuzz/corpora/bignum/3106a174559e3e42965ac063dd2128e62868dca2 delete mode 100644 fuzz/corpora/bignum/31f3150403d4f089ceec03312d60960286dd424e create mode 100644 fuzz/corpora/bignum/321d56a4ac1f5d15d6f3470ed8983043436db196 create mode 100644 fuzz/corpora/bignum/321e7b54cf7aea8d1adfa44cb9bc7243a7d0f6d9 create mode 100644 fuzz/corpora/bignum/3296a01c0079136a2e5408545c1467907933ffcd create mode 100644 fuzz/corpora/bignum/32edcbe6abdd0d8a69316ae25d1f786f50f5083c create mode 100644 fuzz/corpora/bignum/339d345718a741663b28888f038bcf97d26f8ba0 create mode 100644 fuzz/corpora/bignum/33dfa4ae19057a36826cbbf896f5e3e884b09016 create mode 100644 fuzz/corpora/bignum/3462fea3b762838d045d4362cd25a319104204f0 create mode 100644 fuzz/corpora/bignum/3478ba99bcf7b78c74906874966e98b8ff20f4f6 create mode 100644 fuzz/corpora/bignum/347f887e6ea6bf5ca09bf037846232ea0e240949 create mode 100644 fuzz/corpora/bignum/348397ea401f30a113a7ef71258b1ed44b8d7525 create mode 100644 fuzz/corpora/bignum/349f96a5e8f3ac016017aab69e8d05a98486c40e create mode 100644 fuzz/corpora/bignum/35ab47a2ba2dec89a3686fffc8651f08084df495 create mode 100644 fuzz/corpora/bignum/35c3206b7f011379adfc8cf85df241172f5c1c63 create mode 100644 fuzz/corpora/bignum/363df844cdcb142eb7cf09bc258f95a58ab90c6d create mode 100644 fuzz/corpora/bignum/3657205be84517271f18aef7586fdf2e553f4aeb create mode 100644 fuzz/corpora/bignum/36579426d25530a16d21c01b7755aac46ae3dbd4 create mode 100644 fuzz/corpora/bignum/370428396773e8cbdb38dc17932500ac526183f9 delete mode 100644 fuzz/corpora/bignum/380eb037af938cad6638a453127a4302e8d1ba2f create mode 100644 fuzz/corpora/bignum/383cc381198264357d960e9f206d00d3f5f6a02d create mode 100644 fuzz/corpora/bignum/38ae5523b8eeed1763ee82d81cb1ab6f0712fb35 create mode 100644 fuzz/corpora/bignum/38f7dfc86bba49dc5f8f873e0f9cdf1087904ff8 create mode 100644 fuzz/corpora/bignum/390167c36e0d55aae9bec2c1b0113d831d8dcb2e create mode 100644 fuzz/corpora/bignum/39177edbfe7a7abba6ac6e6f1554e8a558cf5776 create mode 100644 fuzz/corpora/bignum/39466690ea2ed65aef23629fe499492c5b85466e create mode 100644 fuzz/corpora/bignum/399ee600fb8ae34ad17fea2ae0e7b08544d0c734 create mode 100644 fuzz/corpora/bignum/3a23488ce4b978caa112087f8da78de98b0edca1 delete mode 100644 fuzz/corpora/bignum/3a3e33a045c3420bdd3f60bbe0f9c4fb9af92dbc create mode 100644 fuzz/corpora/bignum/3a559782633f66a5661c45f1f2e6b95320254741 delete mode 100644 fuzz/corpora/bignum/3a6b82c038a68e3469c701f65553b551f67988d9 create mode 100644 fuzz/corpora/bignum/3aa733d68bbde7d5a002ed0932b64ecc1de18af7 create mode 100644 fuzz/corpora/bignum/3aa92b49de87a3a259d7f5e0abbb0629becc2ff5 create mode 100644 fuzz/corpora/bignum/3aaaa2d3474947ee9829a79df4dc9b02c8c3f620 create mode 100644 fuzz/corpora/bignum/3afb3f67159cb77ba326d58298f93722afd73941 delete mode 100644 fuzz/corpora/bignum/3b5dc352d246f3131509e4d8ad546062f9a80391 create mode 100644 fuzz/corpora/bignum/3bcd7f0060b80069012f0df0a783afa28c5727c4 create mode 100644 fuzz/corpora/bignum/3bf2fbcf306b1f8e8d6822bd6af0dccec6f87acb create mode 100644 fuzz/corpora/bignum/3c0d0eb59bfbbf26bfe3f2f5235ded7e6a4f5cb2 create mode 100644 fuzz/corpora/bignum/3c5347ab8721451f037166d135c2eee5f7252011 create mode 100644 fuzz/corpora/bignum/3c6bae49e5b32c8a70d3e9f6727fc4f58bf48d95 create mode 100644 fuzz/corpora/bignum/3c8a7388f02ca309a8e9e05e92afb2cc04705ad8 create mode 100644 fuzz/corpora/bignum/3ca36d05d51f4520ee74b9367983baa4c934e3c7 create mode 100644 fuzz/corpora/bignum/3ccadc09ac7409bc3b1a1f3d7bf7d5fc200d07f6 delete mode 100644 fuzz/corpora/bignum/3cd9c636f9bc7745bc246a44d679e7797b0de18e create mode 100644 fuzz/corpora/bignum/3d28cdd566dd0c7f4740bf4b428cbc49b9dab863 create mode 100644 fuzz/corpora/bignum/3d340074a4f182d061fd43b0e0b2f6c19f481202 create mode 100644 fuzz/corpora/bignum/3d51312150359597c03deffbde7f2eb3a9b57411 create mode 100644 fuzz/corpora/bignum/3da03b453fbfb6212d35ce8266469d5c8ec31473 create mode 100644 fuzz/corpora/bignum/3e162d7a180d37984ed5126b0d43a7dedf22b317 create mode 100644 fuzz/corpora/bignum/3e84b136027229fd82b3e78aa0f543c5b0043f8d create mode 100644 fuzz/corpora/bignum/3e9cdbe846d50a2c7f44b928be233c9287923818 delete mode 100644 fuzz/corpora/bignum/3ee814b1f5a0b2a95b4db67a197af69cf7a959a3 create mode 100644 fuzz/corpora/bignum/3efc568a4aa68498f0e98f8370cb9f89d735e1b2 create mode 100644 fuzz/corpora/bignum/3f0c67d823d6f523c9753432a56850ed093af759 delete mode 100644 fuzz/corpora/bignum/3f3d2d8955322f325af6db2238355fa07007ebd9 create mode 100644 fuzz/corpora/bignum/3f40842ff5d604b617e0442fbdae5d9cf186df35 create mode 100644 fuzz/corpora/bignum/3f585c5207ed799c94d6fc80df4ac92119bc5ebe create mode 100644 fuzz/corpora/bignum/3f7e24eba5b5823b0b87f9b837af0f1865b8f03f create mode 100644 fuzz/corpora/bignum/3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c create mode 100644 fuzz/corpora/bignum/3fad8a95c80a9f9aaa0729601847cde6edd4f876 create mode 100644 fuzz/corpora/bignum/3faf46acbbdc3a4197bd5a5a35ac157ef86514b1 create mode 100644 fuzz/corpora/bignum/3fe27f30449867805256ab4f87b1bb6e6afae5e7 create mode 100644 fuzz/corpora/bignum/4038eec1f32c4891d0813c60c9bc94bf272d7752 create mode 100644 fuzz/corpora/bignum/40448a317efe68881f67cb8df8bf05a4c6b18fcd delete mode 100644 fuzz/corpora/bignum/4088c98ffd0a26c41acc5e63ce81f8a8b00ead57 create mode 100644 fuzz/corpora/bignum/40afb848080f7d38af1be2127eab7f5f3326977d delete mode 100644 fuzz/corpora/bignum/40b0eb1aa5f2b8c947c8af77927dac05862978aa create mode 100644 fuzz/corpora/bignum/40f212a8f933208c9e4cbf149df5a220601d8d6f create mode 100644 fuzz/corpora/bignum/41cee39eb76192d52c9f84f08e14f7c2e6533f9a delete mode 100644 fuzz/corpora/bignum/425148a06972a555409eb1a2e5811b7f90804dd1 delete mode 100644 fuzz/corpora/bignum/425ea8c788aa1252fa3ee6cc8d1584bae72da745 create mode 100644 fuzz/corpora/bignum/42c4e70ad84af50112945fc17eafe7f69eebf08c create mode 100644 fuzz/corpora/bignum/42c8af90063a5a1eea87c7a6cc07f3171f720d6f create mode 100644 fuzz/corpora/bignum/42df56db836e01acc96da7c7871c3675bf77a835 create mode 100644 fuzz/corpora/bignum/430483a9d2492af839eceaf169f5303a1c22d0fa create mode 100644 fuzz/corpora/bignum/4347192ee942b21217f9c38570eff21323ce97fb create mode 100644 fuzz/corpora/bignum/435498ea53137812cc738e0cc1cfdf8e01e62022 create mode 100644 fuzz/corpora/bignum/43dce8709e242b7766ce40259e6e518264091c74 create mode 100644 fuzz/corpora/bignum/43e501ceb0f3062fb7db96a0094e58016c71cdd3 create mode 100644 fuzz/corpora/bignum/43e679696b681827d5f619ace6655f74cdfda9c7 create mode 100644 fuzz/corpora/bignum/43fbb5205a20fe1fab5808dde504c1b008e1fa37 create mode 100644 fuzz/corpora/bignum/44009f597d911dbd33f5d3d6efff84a830ae21f3 create mode 100644 fuzz/corpora/bignum/440389be8bb74ea651681f6c77b7b551b98b1e21 delete mode 100644 fuzz/corpora/bignum/446c78ade61aa14c74ed703a37468d67a2be007c create mode 100644 fuzz/corpora/bignum/447cf2b0e1caaf5d7bb03ffbd959bd9b424dc7c8 create mode 100644 fuzz/corpora/bignum/45082cc15b05eadbd9e8913985f72357893d45e6 create mode 100644 fuzz/corpora/bignum/450f136b9acbefc1d41eccbeb75bc36015580627 create mode 100644 fuzz/corpora/bignum/4535a7123d911bdb0037b747109c7bad9a7dabb2 create mode 100644 fuzz/corpora/bignum/4541c607b7744fb60768e1f20192b1554ff50d23 delete mode 100644 fuzz/corpora/bignum/457e4e8a598cd16765e714ca52800b99a79048e1 create mode 100644 fuzz/corpora/bignum/45d67f5ef07bb00e661553e9385152340b7880e8 create mode 100644 fuzz/corpora/bignum/45e37def1eeef7d9f4ebef8432e2f33f96d57210 create mode 100644 fuzz/corpora/bignum/46999e4f45ca34500f3e3dff127bc960e47f2212 create mode 100644 fuzz/corpora/bignum/46de162d688e6af9f5b07993e75f435a828561ae create mode 100644 fuzz/corpora/bignum/46eadf79382f8774e49a0782723d680678625237 create mode 100644 fuzz/corpora/bignum/470739a78afea3637df2c9001060439d1c971c04 create mode 100644 fuzz/corpora/bignum/4732538b40f43473eb689e88ec7183320fa8f51d create mode 100644 fuzz/corpora/bignum/47e47fecd21a2c754595e986a51171f77cb96f32 create mode 100644 fuzz/corpora/bignum/47fce7675d692b5ac8689311a7dacb1dc90176fa delete mode 100644 fuzz/corpora/bignum/48090e57aa711c5cc678c10b693f374b3f3d5b6e create mode 100644 fuzz/corpora/bignum/4832d64b1620e0ed29c5e30e8f46179b2fb0b316 create mode 100644 fuzz/corpora/bignum/4856a41125177c7c3cb904cb1dc23365732ddd12 create mode 100644 fuzz/corpora/bignum/48809304729df6310c9df53585f08197a7da44ab create mode 100644 fuzz/corpora/bignum/48d04426041318dc151c656996e9c320b899b060 create mode 100644 fuzz/corpora/bignum/48d42bc6b1acf00b03c8cb471811dd5cc7368a7b create mode 100644 fuzz/corpora/bignum/48ea6a560c73987d7a0b679865a270d9015bb501 create mode 100644 fuzz/corpora/bignum/48ebf82704f3a4a7d2c76ad24e8643dc15416326 create mode 100644 fuzz/corpora/bignum/4932d7b3de8e97906310b6299ed5b4d35f2863f5 create mode 100644 fuzz/corpora/bignum/495a281b0163b878f57cc62cc16753b675a325ad create mode 100644 fuzz/corpora/bignum/498a834ab25b440c3bba77d965ead8caadcc2640 delete mode 100644 fuzz/corpora/bignum/49a87788fa43157a43a7ceb71513319bf85e44df create mode 100644 fuzz/corpora/bignum/4a7feb5e7651b3bbd32826d0a8144732d3d497cc create mode 100644 fuzz/corpora/bignum/4aa3286984be3ac1231a0d92a1c9cc6fe38d0c67 create mode 100644 fuzz/corpora/bignum/4ad859e13a5b2d49675ab691dd28412152c40abc create mode 100644 fuzz/corpora/bignum/4b0ccfac9808148aff8b1f8cc251bd77479ccc3e create mode 100644 fuzz/corpora/bignum/4b1cfd86d2fd02b50cf041729f37965ef244c042 create mode 100644 fuzz/corpora/bignum/4b6271cf3bbc6f25598cf7d002af91b1b831b1fd create mode 100644 fuzz/corpora/bignum/4c6c50b3d50d94b6c59711122c004860dc9b8d1e delete mode 100644 fuzz/corpora/bignum/4ce06715c1c813b3190f9c8a520ffaec4ac181d6 delete mode 100644 fuzz/corpora/bignum/4ce9c86372c5a6528001da19d85051b3396abda1 create mode 100644 fuzz/corpora/bignum/4d1cd6ef59f645b9c4f6a4b1d7eed81d1702b13e create mode 100644 fuzz/corpora/bignum/4d4fca7e00c64df2a849780acfdc0dcf010b4cd8 create mode 100644 fuzz/corpora/bignum/4d76a9a9135289f3740649e5180ed05f984d0168 create mode 100644 fuzz/corpora/bignum/4da1659dff86ce281dfc8af78802819339934a24 create mode 100644 fuzz/corpora/bignum/4dab18090cddbd8463d93ce60886537edd17edbc delete mode 100644 fuzz/corpora/bignum/4df0bb4844af1e2dbeab6a2544ea845b904cc4bb create mode 100644 fuzz/corpora/bignum/4e4e988be06ba208cdf0ce84a360fac1bc855632 create mode 100644 fuzz/corpora/bignum/4e6b21d837f0fb279d9a032ad897396e08f88a44 create mode 100644 fuzz/corpora/bignum/4edfc78973e6ea007fcce349ad19979751c28ba9 create mode 100644 fuzz/corpora/bignum/4ef057daa5a559d9eb70a1f6e12fcbdb483894f4 create mode 100644 fuzz/corpora/bignum/4f0877170869b0b813943b84f02023845411e5d0 create mode 100644 fuzz/corpora/bignum/4f19b2a777f71508520f916ea9a71744f5f8a2b3 create mode 100644 fuzz/corpora/bignum/4f5b854cc54fc0da48b782c62f7b387398cb9a51 create mode 100644 fuzz/corpora/bignum/4f856fbc162fb1d1035ec5a86c11e78a11bd8f42 create mode 100644 fuzz/corpora/bignum/4fbcc55803276eeab8e263c93d860f70b989338c create mode 100644 fuzz/corpora/bignum/4fbe0885196250d34f72aa35ef7786a9d9f2bac3 create mode 100644 fuzz/corpora/bignum/505c2317e068228df5b37054f3446ca82580f8d6 create mode 100644 fuzz/corpora/bignum/5075f2ec95fcd21a7e6dffd9c3e182cdbb06db5d create mode 100644 fuzz/corpora/bignum/50e7480d24c046b696fc9783bb2c549d17c2fd25 create mode 100644 fuzz/corpora/bignum/510932b3b619cfe77e28983ae4e7cf862de086fc create mode 100644 fuzz/corpora/bignum/5136e0873a549e75222195649e2aba905f36f343 create mode 100644 fuzz/corpora/bignum/514fc5ac23ea84c9aa1ba935f8575f9e309b68f3 create mode 100644 fuzz/corpora/bignum/51a51ed3821ee373cfed0fc0b267a9079f213760 delete mode 100644 fuzz/corpora/bignum/51cc86ebf5aa237152f9a042b7c532e32fdc103b delete mode 100644 fuzz/corpora/bignum/51facd827592bc6686555132c535630fbf7f6908 create mode 100644 fuzz/corpora/bignum/527a911753d4e8ec56f32376a9ee6cee812fcfbf create mode 100644 fuzz/corpora/bignum/527e6ba895ea4ab722cc605a5682a89d5e172687 create mode 100644 fuzz/corpora/bignum/527f76fd9363d6c5a69c9d7cd9bf21788539c8e8 create mode 100644 fuzz/corpora/bignum/527fe821371d44a90baf09440689f2b45dad761c create mode 100644 fuzz/corpora/bignum/529ba8f3834a042726e069a863b0a7d0bcb21b8f delete mode 100644 fuzz/corpora/bignum/52b1fdfe332f294cfe4345d70de20d8c8876a6f9 create mode 100644 fuzz/corpora/bignum/52e440a4bf08fd115b860de6e5633a91e8567352 delete mode 100644 fuzz/corpora/bignum/52eab68c63eae635cc23315a3319f8d08fd4b790 delete mode 100644 fuzz/corpora/bignum/52f1071389461411e9a17c89b2646bbd29e2e4f9 create mode 100644 fuzz/corpora/bignum/53275ba3a3fbaf4f00fb8fe051ce56520b768598 create mode 100644 fuzz/corpora/bignum/533d3a50c89d052870c6f5ddaa1c231fae38a4b2 create mode 100644 fuzz/corpora/bignum/534549cf05110c41d44f9edd8c2e8989e7fc47d0 create mode 100644 fuzz/corpora/bignum/534e1bd75165cff183e5707393597f02f2606017 delete mode 100644 fuzz/corpora/bignum/536f9e47f3849a99bddd5475219c01c7d8e54242 delete mode 100644 fuzz/corpora/bignum/53d22ecc8e43b44a1fe7ce0ab8d19b54cfc57148 create mode 100644 fuzz/corpora/bignum/53d9a129aaa202c4647536b917666e3c744a3c97 delete mode 100644 fuzz/corpora/bignum/53ef445c983d52dbe5b21da79a150ba6c311ccfb create mode 100644 fuzz/corpora/bignum/54807ff333f91299dc9e7e535840613d0ce25451 create mode 100644 fuzz/corpora/bignum/548ea4993d4b03d7d91f79bd2da4051fcc229f97 delete mode 100644 fuzz/corpora/bignum/5490873f11c7600843b9ef264c73809c300f19b6 create mode 100644 fuzz/corpora/bignum/5505e32ff695f06c4a6fc4777cbc0bfe75d9031f create mode 100644 fuzz/corpora/bignum/552e8406c5bd74fd6885de0850872ba227d1802c create mode 100644 fuzz/corpora/bignum/552f1a4e8c09b4e02a4ceb041866bab06937f68d create mode 100644 fuzz/corpora/bignum/5575b8b212b9f893a6f8b32a2d9de7c7e09fcce1 create mode 100644 fuzz/corpora/bignum/55d8f5b95483caa0056103ad34137fb6edada499 create mode 100644 fuzz/corpora/bignum/55e49eabc1d05f9bb224a7a446a40ac9f7d73d22 create mode 100644 fuzz/corpora/bignum/562481814a23c4207d5f7430a6167cf76a01bb00 delete mode 100644 fuzz/corpora/bignum/565061784a6bada28696838716d0a688fe606139 delete mode 100644 fuzz/corpora/bignum/5685d7d80783949fb931009555f8daa2e8caf65e delete mode 100644 fuzz/corpora/bignum/56c3a848ebd77c82949c8d77a8170da3264d0889 create mode 100644 fuzz/corpora/bignum/578e3cf7349490612b089f917b978500966c8797 create mode 100644 fuzz/corpora/bignum/580a88dc67cfca498b6e3547ee068ae65be42ba6 create mode 100644 fuzz/corpora/bignum/583605a902a23bc9a61fa1c419b2becbf04cfc91 create mode 100644 fuzz/corpora/bignum/58e81a89e23337479e81b2f9c51f36ef339f90a6 create mode 100644 fuzz/corpora/bignum/58fc5cf8b1cc41b18d7dc52091b7c0e7a5f07bc5 create mode 100644 fuzz/corpora/bignum/5929d725fc8ea293ce05aa2527b778af0bf8a31e delete mode 100644 fuzz/corpora/bignum/595c7d83468ac49a673d3cd16a8bbf2e3fa3f4f4 create mode 100644 fuzz/corpora/bignum/599207807da0ee473781b708eeb9c87fe445dc00 delete mode 100644 fuzz/corpora/bignum/59a5bad1abe327cb54e6f1cb9dbabe29b730725a create mode 100644 fuzz/corpora/bignum/59e57132d8b34806720fd38b717205a06589aa8e create mode 100644 fuzz/corpora/bignum/5a41dae90a1328145620749f7c64a92ef0adf16f create mode 100644 fuzz/corpora/bignum/5abbd742dc2091c59d66b92b8f7fc784cd7ae6ee delete mode 100644 fuzz/corpora/bignum/5ad303c440a53b70e60a5b4491a814f15ffc82ad create mode 100644 fuzz/corpora/bignum/5b254ce022c62298185b9e23d125813258a228e4 create mode 100644 fuzz/corpora/bignum/5b7d93b7dd530bcd39decf4753cab3ea5b59d165 delete mode 100644 fuzz/corpora/bignum/5b86d8f8161974a08dbc26ecc149bf7add470a00 create mode 100644 fuzz/corpora/bignum/5b9f1a45d0d9bdee99fcd95252a8e0b252524727 create mode 100644 fuzz/corpora/bignum/5c10e0e276c8bd89a074239e3aa8af1b1f5009f3 create mode 100644 fuzz/corpora/bignum/5c85dbec76c2084f564eeed29b004c4ada23c08e create mode 100644 fuzz/corpora/bignum/5c99811ae507130228a8bf4d5bff5e05ad0bc073 create mode 100644 fuzz/corpora/bignum/5cc77d5f47d1574660b075456ff838d5ab5de9c9 create mode 100644 fuzz/corpora/bignum/5ccb272f474bf220942c8bedc6fcd2972b588995 create mode 100644 fuzz/corpora/bignum/5ced45be70e9fa58a9a47798ee8caac985023dbe create mode 100644 fuzz/corpora/bignum/5d203470dfe8adc35b54b6d496933da470cf5506 create mode 100644 fuzz/corpora/bignum/5d27ecf9834887c13f3b4850795e47139225cca0 create mode 100644 fuzz/corpora/bignum/5d6164e6a4f6dd9d80c3d53d7f8fb2592d2d6e4e create mode 100644 fuzz/corpora/bignum/5ddc8aec941faa1593bd4e71f36c1223f3bda123 create mode 100644 fuzz/corpora/bignum/5df9848cf7e1bd98ed8751f09fe4c5b4c183c81a create mode 100644 fuzz/corpora/bignum/5e03c0d598a4d191cccf0490b3aadcbb708e2c43 delete mode 100644 fuzz/corpora/bignum/5e82487ca3a096dae41f3f0b6436b220151c7627 delete mode 100644 fuzz/corpora/bignum/5ed8acb0d07843d20b457e548c52ab37ba728bdf create mode 100644 fuzz/corpora/bignum/5f3c049f5dd220a05439fd2fd52ae4ad39d95e1d create mode 100644 fuzz/corpora/bignum/5f8cf5adb02c00fd4d59304d78b40af060145497 create mode 100644 fuzz/corpora/bignum/5f9471181179b1e8063e2e3420377461155e6b4e delete mode 100644 fuzz/corpora/bignum/5f9ba9da4b28000ce1baa4e87c32a236da9d519f create mode 100644 fuzz/corpora/bignum/5fb5c697b9b2d9f65ba72369b812639afd46c905 create mode 100644 fuzz/corpora/bignum/5fe8ebd795409f495a1456fed72e976852fa8b67 create mode 100644 fuzz/corpora/bignum/60299491a306009121981c68269134e2e37c79aa create mode 100644 fuzz/corpora/bignum/6042ba735fee47ca30f872a1239d8cddab4b9a8f delete mode 100644 fuzz/corpora/bignum/6059410d9ae2f4930d4565181581b3ab30c0ce01 create mode 100644 fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 create mode 100644 fuzz/corpora/bignum/609d76318cbaf5ec74305ab7965cfcd97e46e5e4 create mode 100644 fuzz/corpora/bignum/60c454ec5b1f3f8b7998aabe9d331fd92c898e31 create mode 100644 fuzz/corpora/bignum/6113bd9b19807b61df3147a67b755774fedb12c3 create mode 100644 fuzz/corpora/bignum/61465eb9a1efffdf51622fe235b2f33b3a252a70 delete mode 100644 fuzz/corpora/bignum/61654ba82daf76edccabd37db1038e5cf20aa746 create mode 100644 fuzz/corpora/bignum/61cc67ff6eeacb581c76eac0a566e97dd892e058 create mode 100644 fuzz/corpora/bignum/6202c6ca108fe3940f1ee396ac3b0afab758a8ff create mode 100644 fuzz/corpora/bignum/620c5306fd4e2de3d5c06838f2fdcb649c3efdf8 create mode 100644 fuzz/corpora/bignum/6279710192b550ca788b6415e4eafbaa31f6d467 create mode 100644 fuzz/corpora/bignum/62e550a44741308fbd2544c88f5aa5e4875b874a create mode 100644 fuzz/corpora/bignum/62f904aa08d5431164bf42f3f75db5228a5c44f2 create mode 100644 fuzz/corpora/bignum/62fee53c70e9a0280288def3dc357c4540a5afe5 delete mode 100644 fuzz/corpora/bignum/6355c0f65a4575977e521e7587d7532f1b960d41 create mode 100644 fuzz/corpora/bignum/6365877928bd49550c917d2be5e0e3edcfb980b0 create mode 100644 fuzz/corpora/bignum/637c9460ee2fc36e9ce57f845de51a9382c01211 create mode 100644 fuzz/corpora/bignum/6470f65df720ce1e9d84bac859dc05388be39d8d create mode 100644 fuzz/corpora/bignum/6503adb4bf834fb91b9e1987a781495875328b77 create mode 100644 fuzz/corpora/bignum/654f173118a517805c263789d179783736369281 create mode 100644 fuzz/corpora/bignum/65b323ea7b6e641dec9283abb39ba9f439e386e8 create mode 100644 fuzz/corpora/bignum/66f9b45847dfb55ba58673b804f9afab414ff2a9 create mode 100644 fuzz/corpora/bignum/675e95ed8512b380227237ae346d38fda427482b create mode 100644 fuzz/corpora/bignum/6771c66378b9fcba09403bcf0f0213117a7b2f79 create mode 100644 fuzz/corpora/bignum/67ada30479ca71143889a77534232a92c4111662 create mode 100644 fuzz/corpora/bignum/67bff2cd16419790e172e009b2a955c77ade769e create mode 100644 fuzz/corpora/bignum/67df5e2798149bb2eea7ac45b4d183dd5c730564 delete mode 100644 fuzz/corpora/bignum/68e1c3dbd236378403a7ead1a524ef27af88ea4b create mode 100644 fuzz/corpora/bignum/68fe5831286b1d1e97e5dda0bf213358b9f432c4 delete mode 100644 fuzz/corpora/bignum/694aca6ac6148828a06503eb08b64914a757b990 create mode 100644 fuzz/corpora/bignum/6969f46215a209adf12c9d933dd7990a1b849b4d create mode 100644 fuzz/corpora/bignum/6a4d453964cb865ad893980feed44c4cf2e01809 create mode 100644 fuzz/corpora/bignum/6a5f1a0e5251f8e808f2fbbd1057dd612eaca048 create mode 100644 fuzz/corpora/bignum/6a95f63a2ab84d0518335a584a99da71b30e80b0 create mode 100644 fuzz/corpora/bignum/6ac10d7ca9cb55aa8bebe8816b4e25703001b941 create mode 100644 fuzz/corpora/bignum/6ae47a64df825a9260bf3e49fc42817138827ced create mode 100644 fuzz/corpora/bignum/6b26d5fd1d379ce2f4d209d37833a359af8742c8 create mode 100644 fuzz/corpora/bignum/6b55fa0f29e62f8a3bc350e95f07bbcfba8841cb create mode 100644 fuzz/corpora/bignum/6be0e3e11b0a4e3d7ccf0a7b9a809d7664aefd01 create mode 100644 fuzz/corpora/bignum/6c1c1facae1eebe45ceb2da6a2db37fbba60ce5c create mode 100644 fuzz/corpora/bignum/6cb42ef8ca1d291f6c3019eaec6787d76521239b create mode 100644 fuzz/corpora/bignum/6cc0f4ea193ae9e79ab3d5b09f6711396b4ccaf9 create mode 100644 fuzz/corpora/bignum/6cc828e5547cc1e802db7873c742ecadcf67f096 create mode 100644 fuzz/corpora/bignum/6d2e82e5338220c1146ef5272a46e3776d0cdc35 create mode 100644 fuzz/corpora/bignum/6d784d6f643c46a9171a89cbb92660d3f07cc730 create mode 100644 fuzz/corpora/bignum/6d7bb5e6b3faddecf4e5ee7f29d62b3cdc19b0aa create mode 100644 fuzz/corpora/bignum/6d80a2304ddb46a4125974965e823908671f9519 create mode 100644 fuzz/corpora/bignum/6d8281844c9b2c5856646f67555125b43080733b create mode 100644 fuzz/corpora/bignum/6de0d4b21c1c02377fa39d5406e1fd0b817be116 create mode 100644 fuzz/corpora/bignum/6e1f49e6b62a03946dbe0952dd3bb8ca5b29fbd8 create mode 100644 fuzz/corpora/bignum/6e8aeafbca00a864e8090bfb94cbd538ec3c9e5f create mode 100644 fuzz/corpora/bignum/6eb325f0bacb345f2c1744b40039b81fd4688715 create mode 100644 fuzz/corpora/bignum/6edcc1cd67d84c1414a2ebe066ba222c14ec968e create mode 100644 fuzz/corpora/bignum/6f63081895b20cf0efe76f4cd5197c02b049c6fc create mode 100644 fuzz/corpora/bignum/70350969c13b733264d274d43f439e207c07d201 create mode 100644 fuzz/corpora/bignum/70c3b89ec0759e582e3b1a3b9fdb889c8fd087b9 create mode 100644 fuzz/corpora/bignum/70c904c86c1f179b461c860437901ecb3f4ca236 create mode 100644 fuzz/corpora/bignum/70df9026991e330667cca19dc9e830eb98c84d5f create mode 100644 fuzz/corpora/bignum/7116b5c8a72a6dcaba2fbec69e5314f611e3bfda create mode 100644 fuzz/corpora/bignum/718a9c062dffa15aefc6a7104cf6ed9b52f5f4e4 create mode 100644 fuzz/corpora/bignum/71c64721abadfbcccd4b95a43748c3ca7dbe9626 create mode 100644 fuzz/corpora/bignum/71f86068e3b76d9489044f9c21b31710bac7e4e4 create mode 100644 fuzz/corpora/bignum/72b076b94e699e5316417aac856cfe3ac7418fbd create mode 100644 fuzz/corpora/bignum/72d1c7e3f642456b57b0d49cd78397a08d0428f1 delete mode 100644 fuzz/corpora/bignum/72f47f5a8848d4352089d7a355a9cfe1c67f32e8 create mode 100644 fuzz/corpora/bignum/731384a69468c94458e4306b7c7fe1a447f72c8d create mode 100644 fuzz/corpora/bignum/7343b5ea3134d50b0710dfce15f8064b892a3ba6 create mode 100644 fuzz/corpora/bignum/735bba7565e94dc82b6a949ac71be2c73c787b93 create mode 100644 fuzz/corpora/bignum/735d9b1fa219b190157f78c7e8849316f2e0254e create mode 100644 fuzz/corpora/bignum/73972b7d320f97c02b2e20a8109151a0462e8875 create mode 100644 fuzz/corpora/bignum/73a1b7ba8a7ad42881226a587a3db5dbb30a4042 delete mode 100644 fuzz/corpora/bignum/73fcf4b9b994136dfaad985a59c68f5d125f5ceb create mode 100644 fuzz/corpora/bignum/74591e0f0ca130871adb79d1e0f40863c2e8b65c delete mode 100644 fuzz/corpora/bignum/7468def26d7e78b89e72998dfe9ea560559ec0b9 create mode 100644 fuzz/corpora/bignum/7478083887e17c1e4851e5d369785657aafb0853 create mode 100644 fuzz/corpora/bignum/74870d66c54721f2b5c704241097597918709d3d create mode 100644 fuzz/corpora/bignum/7491924b3f71413f75124e5d149d028e8db13fb8 delete mode 100644 fuzz/corpora/bignum/7594e5f2e7766ca6c591ea21f5a2d8e764451035 create mode 100644 fuzz/corpora/bignum/7604ea59fa493ac6ee2bd0442dafddd4e09087bd delete mode 100644 fuzz/corpora/bignum/765b10b00fdefc68d9b12b13c93189c7bf7eba4f create mode 100644 fuzz/corpora/bignum/765baf81c7121731ba220215c3ef3fea4d2a7cbf create mode 100644 fuzz/corpora/bignum/7699281b13023f5cccf48d4a9bb9e263c68b94c2 create mode 100644 fuzz/corpora/bignum/76c679fef751503759197cca283165c50f0cfbe4 create mode 100644 fuzz/corpora/bignum/77009924388491dad67ff81b2ecf86c1ad21b6f4 create mode 100644 fuzz/corpora/bignum/7742401ef3d795f116a1b35e27484b4f7ae41c1b create mode 100644 fuzz/corpora/bignum/774ac6983f66fcebace58e305eae3de033113982 delete mode 100644 fuzz/corpora/bignum/775bda139443c798dd9d35a43d7f2f03188dd0c8 create mode 100644 fuzz/corpora/bignum/7762a474cf87d5c037c10c6b645e9ac3d3cfa394 create mode 100644 fuzz/corpora/bignum/77c6b91e90d5db99cec831b252bce938b6079799 delete mode 100644 fuzz/corpora/bignum/77d4f62a9cad3a39884bd24ba208d48d37d4e5b9 create mode 100644 fuzz/corpora/bignum/783773a5bcb1e6a4dfdbb131010ac010b4a233b9 delete mode 100644 fuzz/corpora/bignum/791ad00be58b027c51898ab36cef6d9e520c2546 create mode 100644 fuzz/corpora/bignum/7961d28681e014b4ea1ce45cdcb2c3740d7c516d create mode 100644 fuzz/corpora/bignum/79921dcf20d14c789d969fd999e4075398063467 create mode 100644 fuzz/corpora/bignum/79c5443529579b7011fe643ced6492c3f719982b create mode 100644 fuzz/corpora/bignum/79dab809e3d75871e8c31601141978662116d43c create mode 100644 fuzz/corpora/bignum/79dea6ae4e59be9bba5918e6204b4d8b62259bbb create mode 100644 fuzz/corpora/bignum/79df0681f74ab45adc353e7e41bcd961d818486d create mode 100644 fuzz/corpora/bignum/79f1330dadbe4e139b309799c6c900749e2282bc create mode 100644 fuzz/corpora/bignum/7a0b6da388fd48b2c3e3be7a796f85599605d0f0 create mode 100644 fuzz/corpora/bignum/7a104f787a0115a8e6d40b31e83bbc89b8fb82ba create mode 100644 fuzz/corpora/bignum/7a5dde1a1dc70f5f4a6733eae91f261d3e32b434 create mode 100644 fuzz/corpora/bignum/7a7ab9564b9bb4c5302719caa5a5839be8120c45 delete mode 100644 fuzz/corpora/bignum/7a85bcb80dcfce610bfa8eb24417012b6c4d16bd create mode 100644 fuzz/corpora/bignum/7a8cba7c2faabbaf4b946d8a4e28a124ef6cac25 create mode 100644 fuzz/corpora/bignum/7ac7ab8a969eab4867a02827a322075c1d859738 create mode 100644 fuzz/corpora/bignum/7af973f04745d25ce958625270ced1128314f174 create mode 100644 fuzz/corpora/bignum/7b3ef329dad0a1e01efa45766af30f7bcd62129a create mode 100644 fuzz/corpora/bignum/7b42f25f8ea7a2d3288d0022cfc85b0b68842e04 create mode 100644 fuzz/corpora/bignum/7b885591d9ce6663397e025b400df2504b7551d5 create mode 100644 fuzz/corpora/bignum/7b9dafafeaacd9bc9340455d6f00a81a2257ce5a create mode 100644 fuzz/corpora/bignum/7bbb553afce8ee4a7a21e6f19c7185b118d93c01 delete mode 100644 fuzz/corpora/bignum/7c08b12a44a237fd6dd870833251528bb0a63453 create mode 100644 fuzz/corpora/bignum/7c1f312bf4e264dbc5d7f22130f557c739342990 create mode 100644 fuzz/corpora/bignum/7c236cbfafa4a0c119f7754e1a68ccbe1ab92976 create mode 100644 fuzz/corpora/bignum/7c3bc7e2004be68a3a0f77dae62bf51df45e7d60 delete mode 100644 fuzz/corpora/bignum/7c571704001bb614e99a57dc73c024099639cd79 create mode 100644 fuzz/corpora/bignum/7ca7ac12d21207f09eb44c2683b4721d64df572f delete mode 100644 fuzz/corpora/bignum/7d5f3657f5ce824866fcd7acfdb6411824ecdccb create mode 100644 fuzz/corpora/bignum/7d5f86cff2d0e95822cc7006f46880f4ea23eee0 create mode 100644 fuzz/corpora/bignum/7dab9380a0376267922943d127ae9c2be47be886 create mode 100644 fuzz/corpora/bignum/7dac784c8c238582e840ddd4478d74f9680b5219 create mode 100644 fuzz/corpora/bignum/7dec4eee24cea1abe82b4cb59f7136d444077b5d create mode 100644 fuzz/corpora/bignum/7df26fca829f64d145537f048e41939e7363161b create mode 100644 fuzz/corpora/bignum/7e3dbf30f5786e38bfa8f0524455c5d3e43657f7 delete mode 100644 fuzz/corpora/bignum/7e7b3edc9210923da8091d0c7e0e26ba40488f95 create mode 100644 fuzz/corpora/bignum/7e83da9721539f7e370fb234f9cb633b120ebee6 create mode 100644 fuzz/corpora/bignum/7e85f1ae3df8abdeb1d5f8f635317c0774f13531 create mode 100644 fuzz/corpora/bignum/7e9fe12eb57a9ee47a91a1468a5236264b3c6280 delete mode 100644 fuzz/corpora/bignum/7ebde0f9ab786a4fe7d27b4e9705c7c0451b24ba create mode 100644 fuzz/corpora/bignum/7ed124b14d263f000c49d9efe651f9774f4fb5e4 create mode 100644 fuzz/corpora/bignum/7edeafeb5ca3aba7a6f3f97713e3ea9317127142 create mode 100644 fuzz/corpora/bignum/7ee32e83ca1b49679d8bce2a30f6b67d66a92790 create mode 100644 fuzz/corpora/bignum/7efaf46174a91191fee2b972fc89b2b4cc4ec4b7 create mode 100644 fuzz/corpora/bignum/7f4de31456e400c809d8c934503643d6b3f8655f create mode 100644 fuzz/corpora/bignum/7f902e43471df029d523127a4fd62e614ffae551 create mode 100644 fuzz/corpora/bignum/7fa9e1d7eb3e6e23ef4a9519718b00904b32b73c create mode 100644 fuzz/corpora/bignum/8007314307e6723b7ee7953518625ab559ad3506 create mode 100644 fuzz/corpora/bignum/80184a2f30ef2ea7a64a1e183b70a0c845c04a1c create mode 100644 fuzz/corpora/bignum/806c42fa41c99efa85bf7fa6ad33c988bf5f1e8a create mode 100644 fuzz/corpora/bignum/8082dbfc4d46dcc604705391965c0be282c83ded create mode 100644 fuzz/corpora/bignum/809e6b7861681272c24a1219ab43f4b69d38ae4d create mode 100644 fuzz/corpora/bignum/80d67137e523dacf51d8b9379d0ec48c8e3e5225 create mode 100644 fuzz/corpora/bignum/81b8931ade20524ef441ef3d3295fb97d884695a create mode 100644 fuzz/corpora/bignum/81d29d520d82876e9e132d459b6f6fde469b9850 delete mode 100644 fuzz/corpora/bignum/821422ae3ac2821c70267b2e8cb142ef65ceb893 create mode 100644 fuzz/corpora/bignum/822ce58b4735642d26b0a30b9b43630ca734ad7c create mode 100644 fuzz/corpora/bignum/8257a6de581b17b7b5c88d4e0908de3e1fe18a78 create mode 100644 fuzz/corpora/bignum/829a87b301fb1d563103d372bbc4e63208f414b2 create mode 100644 fuzz/corpora/bignum/82a199bafe3a5bd7a57d0c2e51d19663b40ced25 create mode 100644 fuzz/corpora/bignum/82d1f6c34c05f99890fd114b78e5e4fc094fbafc create mode 100644 fuzz/corpora/bignum/83188d985d73ec960ffe380b927988defb1a39ea delete mode 100644 fuzz/corpora/bignum/8330eec3effb2e6d86550e1cfc355989bc2ea6e4 create mode 100644 fuzz/corpora/bignum/83477ae142e5ad220170d50e0f6cadd5634f411d create mode 100644 fuzz/corpora/bignum/83a7d5c85938727ae2680482e9d4ffa6d212ad9d create mode 100644 fuzz/corpora/bignum/83b2ad005f2e950a04183d643799673bf58d85d3 create mode 100644 fuzz/corpora/bignum/83bc4547e87f5e6e1157e2d3549365307b20d856 create mode 100644 fuzz/corpora/bignum/83cd0887cbef920c5ab083f5fd55f92910cf34ed create mode 100644 fuzz/corpora/bignum/83d1c8ff2293fdbf346922f57f2a14b4a3c16af8 create mode 100644 fuzz/corpora/bignum/83d4cd15dd28d1cd4371bba52e53d93b107fb732 create mode 100644 fuzz/corpora/bignum/843931b18f1938ea5dc0dec98b07fe0e9b5028db create mode 100644 fuzz/corpora/bignum/849fba0663e5a6353e5cc01af7b88ba786dcc9ad delete mode 100644 fuzz/corpora/bignum/84a7688d4baf37b1ff4204ae11fbbd287b3892dc create mode 100644 fuzz/corpora/bignum/84e1aa52d7a736041adb5aa92d37d89fae0be927 delete mode 100644 fuzz/corpora/bignum/851ccc2f07cd3897da1e265a69eeb7c426f9cada create mode 100644 fuzz/corpora/bignum/853c85af13729fab19afcc82625196efbf864cfe delete mode 100644 fuzz/corpora/bignum/8583dcefcb76b3cb4b0a71c31912301bec015c4e create mode 100644 fuzz/corpora/bignum/85852da131e3e7f8c765a5a1d172499412558793 create mode 100644 fuzz/corpora/bignum/85a540ef04d79858d557edfeff247a69b068ef23 create mode 100644 fuzz/corpora/bignum/863dfd12a78cbc948d1cc1d73050c297e234dd35 create mode 100644 fuzz/corpora/bignum/86b6abfdbe036b0287f8a4729ab3fb3dd3191c8c create mode 100644 fuzz/corpora/bignum/86c1c36fcad07123771f7e04aea8224bdc690014 create mode 100644 fuzz/corpora/bignum/86fa73ddf7ea920e9890f42e89785102209f4314 delete mode 100644 fuzz/corpora/bignum/871fd501443e5cd457e02ea777291f039b4f98d2 create mode 100644 fuzz/corpora/bignum/873ba4a8a8fdd4275455d6c1d305ea673145c374 create mode 100644 fuzz/corpora/bignum/8768744173f2ef90d172cbbbecd017477c31be01 create mode 100644 fuzz/corpora/bignum/87d1ad944ac5408daf88ca8a06f5aac1309084c6 create mode 100644 fuzz/corpora/bignum/87e88889b7cba096cd0eb1a9181671075d3076f4 create mode 100644 fuzz/corpora/bignum/8814ea4e2a20fc587d33b0939a913f611df5f99c create mode 100644 fuzz/corpora/bignum/8840d62fa6701efb3e040208a60b50b1b8e2cac2 create mode 100644 fuzz/corpora/bignum/8853471ea2a038d2513614886173c201a06075c5 delete mode 100644 fuzz/corpora/bignum/885bffba6a7a73e0ffe492aae5ebdb114e50abc6 delete mode 100644 fuzz/corpora/bignum/8898d93e2f625179a18d70b4e0ed82a160bc9951 create mode 100644 fuzz/corpora/bignum/88b915afd750aa901aa6d0f5f982619206306f9f delete mode 100644 fuzz/corpora/bignum/88f58c8b1c922a08f17b3136bee6cc786ea7806f create mode 100644 fuzz/corpora/bignum/893b88930ec19be22c561da9979eae4420fc28ef create mode 100644 fuzz/corpora/bignum/895cd00606c91b3adf94c16fe7f8bc9609ee8d21 create mode 100644 fuzz/corpora/bignum/89af206567ace6c97db2055d8076ffd3b15085c4 delete mode 100644 fuzz/corpora/bignum/8ab9e1a1b27ecce26ad44917b9817d598977d573 create mode 100644 fuzz/corpora/bignum/8aedcfdf5aae05a9a8e003efd2d2ff23de86fb9d delete mode 100644 fuzz/corpora/bignum/8b10e00ed0dbc964c4bd7915500204e1336faa8a create mode 100644 fuzz/corpora/bignum/8b29c9c85b8c7cc8e5316a8c24560941fd8be71b create mode 100644 fuzz/corpora/bignum/8be9de8ac1e6c9dcf4fd9ea0269200d98ea6fe30 create mode 100644 fuzz/corpora/bignum/8c06be1c0c120507af1b264d72f184510a0079af delete mode 100644 fuzz/corpora/bignum/8c2ed09a394c24ec321c63b0e268ddada777ba2b create mode 100644 fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 create mode 100644 fuzz/corpora/bignum/8ce348fd4edda47f19c5c7ecfccccf2c5b99ffb2 delete mode 100644 fuzz/corpora/bignum/8d1923a2951234277d3be36eccf5ee630206df7e create mode 100644 fuzz/corpora/bignum/8d195b90e680901ada91761a5469b1be72554d76 create mode 100644 fuzz/corpora/bignum/8d212aaf7ceb34d7917dbc50638ab8bf9d5c1880 create mode 100644 fuzz/corpora/bignum/8d2ed0e5bc0613ce4bd945200af90dcd1c38a3f4 create mode 100644 fuzz/corpora/bignum/8d313217b68609292a0e737a631d8d9e684a277f create mode 100644 fuzz/corpora/bignum/8d66da70823090c8f7663f116a4f949fde20eebf create mode 100644 fuzz/corpora/bignum/8d773f8c39f375c7e7ff9c362f13536ae96ea5de create mode 100644 fuzz/corpora/bignum/8dde0490957a6d583f8aa9e9d0a60156b7080923 create mode 100644 fuzz/corpora/bignum/8e21eba895d8638f98e358a2b7008cc14efedcd4 create mode 100644 fuzz/corpora/bignum/8e26db259964581c624970318265c8a0acfd50c1 create mode 100644 fuzz/corpora/bignum/8eb81120f9fd00737a41b97f39606eabbc96ff01 create mode 100644 fuzz/corpora/bignum/8eddaf49dc253fe34cd8e2d5d08ae808759430fa create mode 100644 fuzz/corpora/bignum/8eee7ef03bfd809a262da32104df490626766fe2 create mode 100644 fuzz/corpora/bignum/8efb43876a5726ff939ab42bfe22df27f7b3f6ed delete mode 100644 fuzz/corpora/bignum/8fd79dd91459709ea4024416b3972e94b3324af4 create mode 100644 fuzz/corpora/bignum/8fda1700d59460907a56d99ab1751b629cd77379 delete mode 100644 fuzz/corpora/bignum/8ff5f5f646e11af304879ef287a4729de90f661e create mode 100644 fuzz/corpora/bignum/902023fea6e57b1af304b39888d80bb41b94b60b create mode 100644 fuzz/corpora/bignum/9052b6e33a0ccff7be2b40a8eb4f07a5a2dd5ce4 create mode 100644 fuzz/corpora/bignum/908481f051db1ee6b6cce8550da7b614aa89b918 create mode 100644 fuzz/corpora/bignum/908c885d387b7a2db3cb339a79f13d83e80d3b32 create mode 100644 fuzz/corpora/bignum/909b89c5d375fe2176052491bd1ab5ca1674fe02 delete mode 100644 fuzz/corpora/bignum/90a546f20177e87732b5468f95afbfaba2b85bba create mode 100644 fuzz/corpora/bignum/90a6488cf900b0865f166e4930b89c26812854b3 create mode 100644 fuzz/corpora/bignum/90acc10136ea34c75b0a82438b2ba8b7b333885a create mode 100644 fuzz/corpora/bignum/90b0cb75ec8d2171a2df93f91095d18243d12f4b create mode 100644 fuzz/corpora/bignum/90c05b0d85c3521a89727b4676f4815ebeb41ffb delete mode 100644 fuzz/corpora/bignum/90d08f8f21e9752a1da2bd944e0b751cea85d8b8 create mode 100644 fuzz/corpora/bignum/91525983687c26a4d3a82a63c57094e68b1f56d0 delete mode 100644 fuzz/corpora/bignum/915c83c70a6c16fcdbaace27e9950f93cbce1cbd create mode 100644 fuzz/corpora/bignum/916139215b525bbcf9d32ac9a48c10fd3b12c10a create mode 100644 fuzz/corpora/bignum/919c6e19de9903ad4bb2d531d23d3125e1f45de1 create mode 100644 fuzz/corpora/bignum/91ed094bf03be9cec438bebf99eef54c3d6abbc2 create mode 100644 fuzz/corpora/bignum/9201d402ec28edd10b7ea7f1971cdb4a790b2a86 create mode 100644 fuzz/corpora/bignum/926b20e430452d02eccad23a3a176d6ae088603c create mode 100644 fuzz/corpora/bignum/92985491440282a70ab6dba17b1bcde877a61d53 delete mode 100644 fuzz/corpora/bignum/929d0bb9521f5e58618a927d4e8d7208d2ce9621 create mode 100644 fuzz/corpora/bignum/92ae779adedb85e3e2a2a533d02196dab595d199 delete mode 100644 fuzz/corpora/bignum/92f749fc643cb271aa817f4bcfadc4c9ef40b3de delete mode 100644 fuzz/corpora/bignum/9301e5f14aa397bff029f423c0e7672a03e3b562 create mode 100644 fuzz/corpora/bignum/932d2a8db66d5270fc8b46fa91923b9a837c2cf5 create mode 100644 fuzz/corpora/bignum/934fb49b8efd3ae337d826e33893773073b37c21 delete mode 100644 fuzz/corpora/bignum/9375618cd7e548bf721da784330f63dc7c6db037 create mode 100644 fuzz/corpora/bignum/940216910f81dcb31826c09666c439b46b719189 create mode 100644 fuzz/corpora/bignum/9408960497377a35fc33c0a5cd2cd15f88aec504 create mode 100644 fuzz/corpora/bignum/94552a6cf5b552ed6434646aae29bfb254816a59 create mode 100644 fuzz/corpora/bignum/9459156e4e27a7bd59a2522d00307daa1d41df0e create mode 100644 fuzz/corpora/bignum/946faf3eccc25ea0d45c0c037ef7a5aa977f0935 create mode 100644 fuzz/corpora/bignum/9498cad323a6f8cde8d819db742d5ccac2d180f1 create mode 100644 fuzz/corpora/bignum/94b5b6c8d01fc70e46e7695dc01f0fec27ffa9e9 create mode 100644 fuzz/corpora/bignum/94df162ed6ab63db9dae1ef7bd4f9f0d3834e9ed create mode 100644 fuzz/corpora/bignum/94e63e2f7e045cbed008659d7fd6615689eeb987 create mode 100644 fuzz/corpora/bignum/94ea0a82f549b329d40542f00f5b9eeeb1e6426b create mode 100644 fuzz/corpora/bignum/94f214a9fe4c54d034243f1f8ae8a4e9c951cdeb create mode 100644 fuzz/corpora/bignum/95167908884dcb36fd5c34a27a0a624dca647a29 create mode 100644 fuzz/corpora/bignum/954dae57d62fe22cc8b568f9b4cd7a56b5d2f2db delete mode 100644 fuzz/corpora/bignum/958b1131b29e2fd027aa5c0011dcd71cce6cc105 create mode 100644 fuzz/corpora/bignum/95b0092a9859b00678f3baf43707ddbee0d0f8b1 create mode 100644 fuzz/corpora/bignum/95d6ae05575eafc7593ab6280fa5b9aef033928a create mode 100644 fuzz/corpora/bignum/95e9f55396538513054db1c9900df3b4fd2e1f83 delete mode 100644 fuzz/corpora/bignum/95f1d6b5d80e4ad910c43289612f39c14508c41f create mode 100644 fuzz/corpora/bignum/962c30626d2b3812a70542da06d5a7f331b3f7a3 create mode 100644 fuzz/corpora/bignum/9637a6c518d93aeb720b1065d2c83cc7120563ce create mode 100644 fuzz/corpora/bignum/964db13a8d4aadb14f05ff3fcdaf1d5776ba2c9d create mode 100644 fuzz/corpora/bignum/96ebafed845d7872dcf379376ab8f6985ac2375f delete mode 100644 fuzz/corpora/bignum/974c1d938477ae9144b72b3e03ca7f2e6813bdd1 create mode 100644 fuzz/corpora/bignum/9754200efc1b336be91dd7dedeb53b9e995215dd create mode 100644 fuzz/corpora/bignum/979f253aac48fd41a62aef399f08762de6ca8f32 create mode 100644 fuzz/corpora/bignum/97fa67b44c281b8162073b911607e78c77d69c88 create mode 100644 fuzz/corpora/bignum/980750d9abf4fe584e796173ce071cb13e9a7366 create mode 100644 fuzz/corpora/bignum/98745e644d09a0432b28def1097c5dbb70272a12 delete mode 100644 fuzz/corpora/bignum/98e50937fdf33772e0da50d1c4bd4951604b1c78 create mode 100644 fuzz/corpora/bignum/998ce16fb69af958eb1eed7333334963e18b5d77 create mode 100644 fuzz/corpora/bignum/99c2b5b4e5f79275a8db9c47018dd449ca9e10fd create mode 100644 fuzz/corpora/bignum/9a57d9886b8af128893217c775c975c795dd917a create mode 100644 fuzz/corpora/bignum/9a86ab5aac7ad3ec9ac240c5e4953d3a90d73029 delete mode 100644 fuzz/corpora/bignum/9ae7ca4627f9e6f1d3309ba223014b3f0e1bd258 create mode 100644 fuzz/corpora/bignum/9b5336c1fde197695591aa3cbc3d556c64da360b delete mode 100644 fuzz/corpora/bignum/9b5924e2c4b8cd65940f6526a3b64fc3e5ccdb58 delete mode 100644 fuzz/corpora/bignum/9c08bf70a9d5a332b2bee840a94283f9fa4bd095 create mode 100644 fuzz/corpora/bignum/9c24c04ec88151e850acc05c50fd1d8d32dcf40e create mode 100644 fuzz/corpora/bignum/9c6a1bea49f3471825b414f1346ae6a7c89975c2 create mode 100644 fuzz/corpora/bignum/9cae30dd277f7081566f85abb7e68f6c5246f560 delete mode 100644 fuzz/corpora/bignum/9d6496bf1b4298622d1b9e6175bf0ea3850efc84 create mode 100644 fuzz/corpora/bignum/9e1c0583543d8f5d2b320657c4ed06abedb2aa85 create mode 100644 fuzz/corpora/bignum/9e963aacd70eaa76bef42aeee2345f9417406dd9 create mode 100644 fuzz/corpora/bignum/9ed1cf674fdc651214ff50b8b48d4bdb7485f6ac create mode 100644 fuzz/corpora/bignum/9f29f7eeaa960e87cc27f5fd7e0f62c8c7cf07fd create mode 100644 fuzz/corpora/bignum/9f3b0f6cc16f4750185dce3d509dd9f6f8065ea8 create mode 100644 fuzz/corpora/bignum/9f4b185be4eb50b19546c1b3f41f868ac9b0a9d5 create mode 100644 fuzz/corpora/bignum/9f4c49546b3e1ab6da09442ac4a1a3e374463dee create mode 100644 fuzz/corpora/bignum/9f54d951ee79f4bef9ab95c4db3480b9aeab72bb create mode 100644 fuzz/corpora/bignum/9f57b82f85ba3d7c9665de58247e0def9b7d806b create mode 100644 fuzz/corpora/bignum/9f79313ec65656cc1e811f1c0739e0cfb0bb18b7 create mode 100644 fuzz/corpora/bignum/9fa2ce42d1cadfc0783abf9f64cbb000a2f3e5f1 create mode 100644 fuzz/corpora/bignum/9fa4c96279b761470466b73db844da2713ad718f create mode 100644 fuzz/corpora/bignum/a045b856ae23022f6018b59a10a3a1f37a2728fd create mode 100644 fuzz/corpora/bignum/a04d338c103ff7a338c9dd65a6bc95596e0a7aaa create mode 100644 fuzz/corpora/bignum/a0513349285f60df2ca366d242fb43114c07a7e9 create mode 100644 fuzz/corpora/bignum/a0861dfb249518ce15e41b913f4bdd0a9578f37f create mode 100644 fuzz/corpora/bignum/a0e552c5909d975a5bc7cf5d9f413685cbb1ebef create mode 100644 fuzz/corpora/bignum/a10d104de831b8212a7a98c610abf9a278d7e202 create mode 100644 fuzz/corpora/bignum/a1e3a282f2c735fae3a0525fa43ba49245421787 create mode 100644 fuzz/corpora/bignum/a1e66e88878941b838b0da12c7913b8f0965bd43 create mode 100644 fuzz/corpora/bignum/a2078553be0e0b0c1ef1009676d48886a7adf7df create mode 100644 fuzz/corpora/bignum/a22686b39e66ed08ca665e5dc81b3d12099c22b4 create mode 100644 fuzz/corpora/bignum/a258e6c45be522b652db80c00a56f2495eef4fde create mode 100644 fuzz/corpora/bignum/a27076a91b42bf16b8a7775b1fc8b8db3c887e41 create mode 100644 fuzz/corpora/bignum/a280d2c812778f6cc8929f59b6cab6a0e4816313 create mode 100644 fuzz/corpora/bignum/a3370bcd4d9fa898339f5ef917794ea74a72ed51 create mode 100644 fuzz/corpora/bignum/a39a5596dc2a6e19bd886b868324fd6bd7f7f923 create mode 100644 fuzz/corpora/bignum/a3b09cbf4bd466d39041cebaceb641a44446b8f8 create mode 100644 fuzz/corpora/bignum/a3ba940ad968ef20bbe9d4ca93f5c70af06a83f7 delete mode 100644 fuzz/corpora/bignum/a3e25710c9200a40bc530ea2cb3669f3a6249373 create mode 100644 fuzz/corpora/bignum/a3e36680111036b8cb9c97005583ebdceb90a158 delete mode 100644 fuzz/corpora/bignum/a3ee708fd32e7b0558708b4de165091db9a7de2b create mode 100644 fuzz/corpora/bignum/a4736d24cda24819e998d55ec6730180893a7324 create mode 100644 fuzz/corpora/bignum/a47f3ec49eee47ddde4ce0e6fb3e71972f804cb7 create mode 100644 fuzz/corpora/bignum/a4e2f17404db168144ef5e17d4cbfee9b12e2879 create mode 100644 fuzz/corpora/bignum/a4f4f83d6ea91f34617504824a2fc783744491cc delete mode 100644 fuzz/corpora/bignum/a536c25d6262d1b812cf44912e0f8a4fae3fcac9 create mode 100644 fuzz/corpora/bignum/a5c7c760406ad803dd04a47dc458f911d6a5713a create mode 100644 fuzz/corpora/bignum/a620a20ff8ed33aa9ec3f02d33811b9bcec085b4 create mode 100644 fuzz/corpora/bignum/a62993d62ad44a7850e201dbf8d9363dd20acf76 create mode 100644 fuzz/corpora/bignum/a63ed127762ab71bf59da8f0baecb9960f2a1c6e create mode 100644 fuzz/corpora/bignum/a67e8d9a79fe7b91fa7646f41b2a01487ecc191d create mode 100644 fuzz/corpora/bignum/a6be63522b1cd53ae7a1fa1908fcb07523555761 create mode 100644 fuzz/corpora/bignum/a6d188843d75324b6e726213d7378932923d12f2 create mode 100644 fuzz/corpora/bignum/a6d22d1c4cd86d0e4ffc72f7d61addf7b32c9359 create mode 100644 fuzz/corpora/bignum/a6f3d0391b71d5ab0a319c0aa3a2c7f15bdac2f1 create mode 100644 fuzz/corpora/bignum/a77c756752d1c55df286c376f7ca6e9fde86c158 delete mode 100644 fuzz/corpora/bignum/a7bb61e236bd097d46e6189c2f24fa1875f33550 create mode 100644 fuzz/corpora/bignum/a8889f7fb7f241b50530a50d029e7fc595427198 delete mode 100644 fuzz/corpora/bignum/a8e8700f0afb958853d532e6f9f18b52ec7b5549 create mode 100644 fuzz/corpora/bignum/a8f672487e1678a377ebe4010fda912dbdf81134 create mode 100644 fuzz/corpora/bignum/a90afdf8ffcc946a9b8ac6a9880f9cf06d190538 delete mode 100644 fuzz/corpora/bignum/a91103a9d4292b74a4acd2ca26b58216f71128f0 create mode 100644 fuzz/corpora/bignum/a96b53486c03c44338caec4c7fe7f64b36880d27 create mode 100644 fuzz/corpora/bignum/a9968c7c9658ec720b7f91a6321d0ab1fcd57ac5 create mode 100644 fuzz/corpora/bignum/a9bed4bb439e5d2344518d5606a9692b7cccc20d create mode 100644 fuzz/corpora/bignum/aa232f04307a644849d083f67139748b2e1c2078 create mode 100644 fuzz/corpora/bignum/aa9bff38dc30809ab3e5a3ca6aa49c68040f37ff delete mode 100644 fuzz/corpora/bignum/aabca014da49cfb5b9349f0d3420ad14727a6b3a create mode 100644 fuzz/corpora/bignum/aaed52bafe1f3295ff77fdb285894de6f3087630 create mode 100644 fuzz/corpora/bignum/aaef94681408c00e95dcf77642697f7512ee4a26 create mode 100644 fuzz/corpora/bignum/ab0ec4af7b7ef8e899315185a1ecca245a8bc7ae delete mode 100644 fuzz/corpora/bignum/ab2fa29e7c33d79d7f653adf3e6c56cbf6f9f815 create mode 100644 fuzz/corpora/bignum/ab7b5b1e75083387ef835bd4252a85a84b8eec34 create mode 100644 fuzz/corpora/bignum/abbfb76ed295504bb3fb0eee898cae4f7ab8546a create mode 100644 fuzz/corpora/bignum/abc46e2760860a9b27cb0f33a605b2cf59c8f315 create mode 100644 fuzz/corpora/bignum/ac0371f5a1ca82d50551ee022ced2cfdad4c7ce8 create mode 100644 fuzz/corpora/bignum/ac13e17354f5bba6691a66a796038ae543fdce86 delete mode 100644 fuzz/corpora/bignum/ac74d6e4d5b35eff689a8b2f2acac5877a65934d create mode 100644 fuzz/corpora/bignum/acc96f7b3bd448174e35dc696796659b48213dc2 create mode 100644 fuzz/corpora/bignum/acfb4268e6f3339911f482a89f14fecfcbccf8e8 create mode 100644 fuzz/corpora/bignum/acfc2ca2569ad87c19e15b26d899330a6a323494 delete mode 100644 fuzz/corpora/bignum/ad12c5c32bea8ff1f8bc836e888e661940eaa23d create mode 100644 fuzz/corpora/bignum/adaa6665ce0a186fd92f3e4331e29122cf7ab5f8 create mode 100644 fuzz/corpora/bignum/ae3fba9aa89d45e1c54bbe9cad1bfeb072e16b88 create mode 100644 fuzz/corpora/bignum/ae8e48a37d16fdb04364c639681f966d78b30fd4 create mode 100644 fuzz/corpora/bignum/aeaaa0983ecc1d76881e2d79f54cce9e909c6201 create mode 100644 fuzz/corpora/bignum/afb4365979079272a0052ab6e5344da764c3796d create mode 100644 fuzz/corpora/bignum/afca1d87339c759a65a87f62e0538469327b8a28 create mode 100644 fuzz/corpora/bignum/b015bd5adb8df8f3cce0b979ce0ca6255cd203a8 create mode 100644 fuzz/corpora/bignum/b01a2d92b580d7e84169f371e236086c204403d6 delete mode 100644 fuzz/corpora/bignum/b0484b4709a82410f62dce9d42d989bfd941969b create mode 100644 fuzz/corpora/bignum/b07b4468374e13c1d45c379e5b15c8ff4f13c083 delete mode 100644 fuzz/corpora/bignum/b08e5f4bab3fbf8c4ac1a4658b14f7bd4378e39f create mode 100644 fuzz/corpora/bignum/b0cc90631979532ecf7a60517bfe40bea9677311 create mode 100644 fuzz/corpora/bignum/b1088b7b8cd045631b062fa2901eb7c798cad32c create mode 100644 fuzz/corpora/bignum/b14357117e5979ce476c3da41ad0664b1a9f752d create mode 100644 fuzz/corpora/bignum/b15821295a3b68835b1e5c6a67f6856049e8ea01 create mode 100644 fuzz/corpora/bignum/b165040b54ee8a58c0c7512e6d74f7d851d6d2e5 create mode 100644 fuzz/corpora/bignum/b203ec6ffd4af0172de0c36718c5712c9c7560e2 create mode 100644 fuzz/corpora/bignum/b2311f1e57ec524b6f9bb788dd40c3e73a717bd9 create mode 100644 fuzz/corpora/bignum/b25973397c5f92a6ceec3752cc591fcc937e5ba0 create mode 100644 fuzz/corpora/bignum/b26d282dd3f19cf0e7117acc6c872b383ac5edb4 create mode 100644 fuzz/corpora/bignum/b29e6e95f3f0a0f27b8c8b9c9a1a9da317a99a5d create mode 100644 fuzz/corpora/bignum/b2c9dc498559f41ed7cefce8d6afb801acdad78c delete mode 100644 fuzz/corpora/bignum/b30a24164f44d9341dbe01ea0a091047265edbc6 create mode 100644 fuzz/corpora/bignum/b38c174dc663a5f8279374578a6aac90da6ff99b create mode 100644 fuzz/corpora/bignum/b3ca8d789e96c027256f820c1aff10528e509059 delete mode 100644 fuzz/corpora/bignum/b3e0975c2b7077c6e6abe21b3f8345fb42dd3fab create mode 100644 fuzz/corpora/bignum/b4217fc786c4fab1657a72c4a91a083faa6d828c create mode 100644 fuzz/corpora/bignum/b44e8e9fc2873177da968a5948848fa2a34951ab delete mode 100644 fuzz/corpora/bignum/b4bc6714605cc3d91586c5af8838c201ebb2d9d9 create mode 100644 fuzz/corpora/bignum/b4c2743b21af0c1ef9fa11bedef5cefe2fadd846 create mode 100644 fuzz/corpora/bignum/b4f1de4afd80fbbbca2ef216ab49cc5fef493f10 create mode 100644 fuzz/corpora/bignum/b5489258c78732144f8a8f01aaa342566f1498f8 delete mode 100644 fuzz/corpora/bignum/b54f820cc22717dcd96f09efaebca2955363f79b delete mode 100644 fuzz/corpora/bignum/b561b4a6bc4c4978952acbd56f351c245a17f94c delete mode 100644 fuzz/corpora/bignum/b58dc39a68cbbce0ee28f934359df312529ce299 create mode 100644 fuzz/corpora/bignum/b61027c382dc799042d32ebc2d7b704dc84da22c create mode 100644 fuzz/corpora/bignum/b650a2a1be999019ebb348f29bf77415d70f27e8 create mode 100644 fuzz/corpora/bignum/b6695f3a98bc4a93b61bbc65e5c1ac8709fec690 create mode 100644 fuzz/corpora/bignum/b66b38ab43c28589a4e71fc53b0424e17a369aba create mode 100644 fuzz/corpora/bignum/b67c62b920a2c6dfae903736240bc017191edbed delete mode 100644 fuzz/corpora/bignum/b6b04a0e7a8037123ba7e69b024223b9f8091397 create mode 100644 fuzz/corpora/bignum/b6fe4a707ce5e6596596306284ae02c6ac26a532 delete mode 100644 fuzz/corpora/bignum/b7a7e0a00f1f3e0d413495d9568677fdca0b50a6 create mode 100644 fuzz/corpora/bignum/b7e06d2d3f55beaf6ecaa53cd8458e5d9ab57b0f create mode 100644 fuzz/corpora/bignum/b806e3f9e9f1a03b00e2088e352fbcdaac75b913 create mode 100644 fuzz/corpora/bignum/b82af8fd1b3e0f6a02caa6075c331dc35e842322 create mode 100644 fuzz/corpora/bignum/b82ba7a5d5192bde5941db09f9b1ea1f44282466 create mode 100644 fuzz/corpora/bignum/b84bd9aed14a251bc340637bd861d376e29059fd delete mode 100644 fuzz/corpora/bignum/b86bc885ec0596361f52aaa5b3d35681a1ec4046 create mode 100644 fuzz/corpora/bignum/b8adc24897b36404f53076a6cd2733b766be13c0 delete mode 100644 fuzz/corpora/bignum/b8e938e834f66979075c843c6cfb18e62687e45b create mode 100644 fuzz/corpora/bignum/b94496052988372d51e0ce4ae6064c2a70753d9e create mode 100644 fuzz/corpora/bignum/b9649715c19069a2e1b3e8e1a7478feb402d141a create mode 100644 fuzz/corpora/bignum/b96610f47a05273d282bde219def415556a5336a create mode 100644 fuzz/corpora/bignum/b976864069e7ca1398223c60d734ea1ab53c7f13 create mode 100644 fuzz/corpora/bignum/b9bed031c6e2bb91bb1bf743d2cd484eef351cf6 create mode 100644 fuzz/corpora/bignum/b9de9df342f37a0d1d50b4329470c8920626333d create mode 100644 fuzz/corpora/bignum/ba3865f4b4d920a22c436d921e59a286d3abd6d3 create mode 100644 fuzz/corpora/bignum/ba6cb35e9ce6bad3bb711c54f398b507c3471965 create mode 100644 fuzz/corpora/bignum/ba76c84c59574475451bc81256c3de91f03d6a87 create mode 100644 fuzz/corpora/bignum/ba919b5881e5a74c582a1c6c01d2db5cae03a48d create mode 100644 fuzz/corpora/bignum/bb097d04473008fc91add65bee472f07cc782046 create mode 100644 fuzz/corpora/bignum/bb32a902235b0de98db7d126863ae5c15f4d424a create mode 100644 fuzz/corpora/bignum/bb33acdd01b0fa9a07208528ee157ace4feec1bd create mode 100644 fuzz/corpora/bignum/bb5d03c6c662f20e8e9a6bfadbc09b202bbe0c45 create mode 100644 fuzz/corpora/bignum/bb74dd55a5524d7ba35a3c3f3d30c29d29acab60 create mode 100644 fuzz/corpora/bignum/bbb43034048f648b15fa045aa6af54db1ad7e6bf delete mode 100644 fuzz/corpora/bignum/bbc9803700f807320820d595865deea960bd2de3 create mode 100644 fuzz/corpora/bignum/bbdf196f92db4360a5cc17919bae65c5067036b8 delete mode 100644 fuzz/corpora/bignum/bbecc7a71db33a074664645fc6a36064b4b8798b delete mode 100644 fuzz/corpora/bignum/bcf466624e0cb658c3cca5d42ff3aa9dd24de8e1 create mode 100644 fuzz/corpora/bignum/bcfe0096eb81abfaac040dc02b43d003dd451dbf delete mode 100644 fuzz/corpora/bignum/bd2a026b776f546c0f809083eb7d10f60692f6cf create mode 100644 fuzz/corpora/bignum/bd61f311331aa9b95de14fcd1e6f0a2e0dafa70f create mode 100644 fuzz/corpora/bignum/bd78d26e0b23876b5ff33528191d20f578edcbed create mode 100644 fuzz/corpora/bignum/be26cd734419b4889072c3fa64305be3d459adc3 delete mode 100644 fuzz/corpora/bignum/be6a54a0773efbee2848a5a25e7f1a245cd9d3b1 create mode 100644 fuzz/corpora/bignum/beb3a10b24cf84587b3e735d4b1ac4486fd94eb9 delete mode 100644 fuzz/corpora/bignum/bee8a4922dce691a3d7ef1283007020d3aa52fbe create mode 100644 fuzz/corpora/bignum/bef40ad6b818dc4592f716bb4b30fab1387858cb delete mode 100644 fuzz/corpora/bignum/bf895c27105c16852bd4890cdd6d84b1968014b5 create mode 100644 fuzz/corpora/bignum/bfb6550aaf17f1379660d0a8989031878e225498 create mode 100644 fuzz/corpora/bignum/bfe7e6086b0f9b7f0be8e5e8233ba4bb774e04e8 create mode 100644 fuzz/corpora/bignum/bffc7966574e8893763d80ef526f9ec5b4a819ff create mode 100644 fuzz/corpora/bignum/c02a3725bbacc2424c984548570d4ef6f6a6de4a create mode 100644 fuzz/corpora/bignum/c04435fac55ece02ead586bf38d87fba3e66159f delete mode 100644 fuzz/corpora/bignum/c048f66eba821845ee4c1e0200d33f540a485aab create mode 100644 fuzz/corpora/bignum/c0949dbdebe485b19917f0c37d4a19f8000994f9 create mode 100644 fuzz/corpora/bignum/c0c65a6927f5f9300ec7c41d02a48349f944eb89 create mode 100644 fuzz/corpora/bignum/c13441e813c0371804b3249ee79ca256263998a0 delete mode 100644 fuzz/corpora/bignum/c15399c6ff22289256e9f29915d0dac8204aae89 create mode 100644 fuzz/corpora/bignum/c16ee237d0dc15a7fb5e2d4371934b576be7ce88 create mode 100644 fuzz/corpora/bignum/c176812305674a20436fd14a22e39a20ac414158 create mode 100644 fuzz/corpora/bignum/c17b15e0f74cc5fe557569841331e6554f6a5412 create mode 100644 fuzz/corpora/bignum/c188e11fe5c66709ac7dfe610b0f15aaccb8fa92 create mode 100644 fuzz/corpora/bignum/c1e58e966f00dfdcdb1585f92654eb361d406997 create mode 100644 fuzz/corpora/bignum/c273305a97c73e0eddf416abc0dfdf99c9bcf815 create mode 100644 fuzz/corpora/bignum/c2beaf4fb74a9e43c8b5256f92b921fdb780547c create mode 100644 fuzz/corpora/bignum/c30a1479b7d846b2d4b81146186a125be4a1bc29 delete mode 100644 fuzz/corpora/bignum/c315bfced94f5011f72f18260270c49d4c23700b create mode 100644 fuzz/corpora/bignum/c32cc7c0432566ab59c8f48abd725cd8c07e77ae delete mode 100644 fuzz/corpora/bignum/c3a72831aad687ce7107e01a897a785821ce8024 create mode 100644 fuzz/corpora/bignum/c41d8374667d32ff24fd4cdde499908e51667de9 delete mode 100644 fuzz/corpora/bignum/c4687134becc40d4de92e90005a7d0de4ab2a4ab create mode 100644 fuzz/corpora/bignum/c4ce0bfb48a5543120795cbf2e5f325849f6af10 delete mode 100644 fuzz/corpora/bignum/c5a2bc0a10c5b0a6bafa4bb3ac9e53af5c36ffae create mode 100644 fuzz/corpora/bignum/c5cf0127802e0963ba05bbaf85060561855b691b create mode 100644 fuzz/corpora/bignum/c692549bedbca78734f7becba84c7ec2d8ab5bff delete mode 100644 fuzz/corpora/bignum/c69369b5234405d4974f2074958f15d2b3ed9cab create mode 100644 fuzz/corpora/bignum/c6c310747200306874de49757bd3fd3b61947627 create mode 100644 fuzz/corpora/bignum/c700a28b425a3f008a2a188161c831959dd18cb1 create mode 100644 fuzz/corpora/bignum/c70f96df03f6c124154887fd5da716ba7a86fb63 delete mode 100644 fuzz/corpora/bignum/c7e5b3a523b60de124cdc3692af9fd6f0f6ad685 create mode 100644 fuzz/corpora/bignum/c83d10a7550e6956776f4c9b68379c4aeca67df8 create mode 100644 fuzz/corpora/bignum/c8cf26c84fdd20a2a879fed97a0aa0aaae3b08ab delete mode 100644 fuzz/corpora/bignum/c8d47f4a2a8844d854945b825fd3e8f87dbcea11 create mode 100644 fuzz/corpora/bignum/c8e28322d6912546e409f70676753b7b619173a5 create mode 100644 fuzz/corpora/bignum/c919ca664abe52d1de2832b2b4fddfd21773738f create mode 100644 fuzz/corpora/bignum/c9252d4ffa30d1a01e3eb8bcfdb14e29c87f6051 create mode 100644 fuzz/corpora/bignum/c926f200c6795bec07fe9074e020d2e0c81ea5f1 delete mode 100644 fuzz/corpora/bignum/c9428da9cd5ed3eb9f6a695ce0874b8445196c8d create mode 100644 fuzz/corpora/bignum/c99a8c77e84235aa2a1d146abb3ec5f490c9d882 delete mode 100644 fuzz/corpora/bignum/c9d5f09a00f0be06388c51c6eca2efc4babadec2 delete mode 100644 fuzz/corpora/bignum/ca47b5428a26503e119e876eeee7984939701474 create mode 100644 fuzz/corpora/bignum/caec3e312cf9d920f67f5d664d3f983638b63817 create mode 100644 fuzz/corpora/bignum/cafe64440a70a77e6f4616e501a28f4a1b8dd47a create mode 100644 fuzz/corpora/bignum/cb3fc3b1372259f50a5bf907a46c34f27deadc8e create mode 100644 fuzz/corpora/bignum/cb77056fedf427f8b60cab2c4a9355391687fb08 create mode 100644 fuzz/corpora/bignum/cba4e08b9436a1280defda53ced034026c4630c5 create mode 100644 fuzz/corpora/bignum/cbaa953ad1ba92a0d10d80f926139d50d3dc4c45 create mode 100644 fuzz/corpora/bignum/cc717a28af9f62f65096aa9908b0464c5fa966e8 create mode 100644 fuzz/corpora/bignum/cc914196da999c5525325649ac9eb8a90b536acb delete mode 100644 fuzz/corpora/bignum/ccaeb2c68e8344878c39bc8b2206d8d162611207 create mode 100644 fuzz/corpora/bignum/ccedf262a96788c6f89816050f9c8e7fa1bf2b67 create mode 100644 fuzz/corpora/bignum/cd9575b637a1826db4279d159a085ebbbaed60d4 create mode 100644 fuzz/corpora/bignum/cdec6e5e535f34bd6a598648c713c6a70c8c3ca9 create mode 100644 fuzz/corpora/bignum/ce12ef3eda80d7c82aa6e2fa9cf51b70b957b209 create mode 100644 fuzz/corpora/bignum/ce18a3bb70771f160776dbab147baba7b68cbb19 delete mode 100644 fuzz/corpora/bignum/ce5453721f52f916c8d6f0a5549fb2f34d5578de create mode 100644 fuzz/corpora/bignum/ce7309d8822b70312336073e19f2408b756e0f3a create mode 100644 fuzz/corpora/bignum/ce762b0b09c4df1e6860703dd381abcdcb6bb77e create mode 100644 fuzz/corpora/bignum/cea37f32ef6a586af884adfea24064fbb944a65a create mode 100644 fuzz/corpora/bignum/cea8bfadb412ce45be0fa4c7eb41db9b367d9507 delete mode 100644 fuzz/corpora/bignum/cf107539500fdb3bf49667b19a3482f8f84791de create mode 100644 fuzz/corpora/bignum/cf15bc8a1feba9f07f131cbb4870f5cda5faca6c create mode 100644 fuzz/corpora/bignum/cf2880716db8ffd1b3e33e39d67caf4aac8bad75 create mode 100644 fuzz/corpora/bignum/cfa6fe68f29f4452a39d6db568615ad051dab7c8 create mode 100644 fuzz/corpora/bignum/cff8cac33e9b520a4d13baf201b02fb1999f141c create mode 100644 fuzz/corpora/bignum/d0f59d35916998b12167a94d801ef19f4ed8ebce delete mode 100644 fuzz/corpora/bignum/d11a923dca9768946e428567de1005a4a1f16d3d create mode 100644 fuzz/corpora/bignum/d198dffb9459b7b7a7b38559c3bcfef77d2c4208 create mode 100644 fuzz/corpora/bignum/d1b18d239e8c05e2d04a7aa6a1c83a9c74213ba3 delete mode 100644 fuzz/corpora/bignum/d1b6c29f1193317750dd0ffc6e6af2ee4c3f3608 create mode 100644 fuzz/corpora/bignum/d1b98f3ec28892fa45c340ec2661013f40b09818 create mode 100644 fuzz/corpora/bignum/d1e8272b090506aef342038475c8e74c93784d22 create mode 100644 fuzz/corpora/bignum/d24dd2e018bb141e47bedb7428399cf32b5305b5 delete mode 100644 fuzz/corpora/bignum/d2575846e6c980e7d8680906d3aa292af4c7cd39 create mode 100644 fuzz/corpora/bignum/d2fe57453e81ff96d419e1756d9dc703273a91f3 create mode 100644 fuzz/corpora/bignum/d333804de3ce5230c4fa7c66b6eac6a21e15e097 create mode 100644 fuzz/corpora/bignum/d33cdca52e9757af11c7beff8a64eb40017bb202 create mode 100644 fuzz/corpora/bignum/d3814cb7747d0ebb4c5664f51de616e7213539ed create mode 100644 fuzz/corpora/bignum/d43bef32a3afb15e19afec3f33b681b8fdc2c97e create mode 100644 fuzz/corpora/bignum/d470800d0c133cb672c1730177174c8bca32404e create mode 100644 fuzz/corpora/bignum/d4c243eeee9147b3396e02b0ca2db650e7b50e87 create mode 100644 fuzz/corpora/bignum/d4d4ae101b2f3166a169f4d1b7bbeb95f5c1607a delete mode 100644 fuzz/corpora/bignum/d4f37790cf6d5a4acb5fd3339c22c02d307189cc create mode 100644 fuzz/corpora/bignum/d579adeba2273ea710478aa2e721301b55927331 create mode 100644 fuzz/corpora/bignum/d65c29859fc5e1a27f416cd6d2707660fa6ae208 delete mode 100644 fuzz/corpora/bignum/d6a7412fe02bccadaea41378be941129bed750e5 create mode 100644 fuzz/corpora/bignum/d6ab475c8fa58bd0fc58cdc0ff75c0e1a8aef8b8 create mode 100644 fuzz/corpora/bignum/d6cb58cdb9cdf88271fbf5a1871ec7a8b06dedb2 create mode 100644 fuzz/corpora/bignum/d6e2bd9840bcccca55ce30ce23fb9ee8b09eb28f create mode 100644 fuzz/corpora/bignum/d71a51ced37a33b5a87ee3107b0fa23146065233 create mode 100644 fuzz/corpora/bignum/d76f23fcf91c960b5b57342f417fcd05f884409f create mode 100644 fuzz/corpora/bignum/d79cab3b39c7dec492d317abffd9a475d3206eab create mode 100644 fuzz/corpora/bignum/d7cf683d2667d642700c588bc8922c9e8dde6b45 create mode 100644 fuzz/corpora/bignum/d7d3a5600d555da963c67ca71cc000e5d13d7b68 create mode 100644 fuzz/corpora/bignum/d83b83e0ace4eb634564fb12d426741a49b06ebe create mode 100644 fuzz/corpora/bignum/d85c1043fc9065757d6a1d83c7b6a6f9f98d4f05 delete mode 100644 fuzz/corpora/bignum/d8753ec68f06c9ef68adc5a5ffa4bff598cdf3ae create mode 100644 fuzz/corpora/bignum/d8804349dc5c03cbc2309285ae74e499639123f2 create mode 100644 fuzz/corpora/bignum/d889133ac1b6c08f0c1f8600dc55c429359f9c1f create mode 100644 fuzz/corpora/bignum/d89cd87b910fc6902fd95746642af20e8ef3a967 create mode 100644 fuzz/corpora/bignum/d8ab33387982a98acea344ab155745efa43730d9 create mode 100644 fuzz/corpora/bignum/d8ba646983d8e2682c2ba829c70ec277ad6ad38a create mode 100644 fuzz/corpora/bignum/d8d658f5043d7240d0e6b5174903394185531e09 create mode 100644 fuzz/corpora/bignum/d8df3276cbb1ecb0b12c9804f0cdbf3256fe6c94 create mode 100644 fuzz/corpora/bignum/d9000d62ceac426e9442b7b3c987f1e582bf2935 create mode 100644 fuzz/corpora/bignum/d92b645679306dfa92a17b763035a30b47d331a7 delete mode 100644 fuzz/corpora/bignum/d94272b3af87c591bccf22b647bc355b7fc50030 create mode 100644 fuzz/corpora/bignum/d943c1a64a03c30eeb562e3b77f869f6ab56b7ea create mode 100644 fuzz/corpora/bignum/d9462bf90136c5317fe262503735ee7afe3b0246 create mode 100644 fuzz/corpora/bignum/d94c1468d16043cc3adb18d5d693ed31050223a5 create mode 100644 fuzz/corpora/bignum/d9716495de635fb4815b1b2d0a5841bde74ac385 delete mode 100644 fuzz/corpora/bignum/d9a39b6ed11d560cbd848eb3249ee424c7db43cc create mode 100644 fuzz/corpora/bignum/d9e0739aaa2af6424f502e78db4d005dc4fd93b5 create mode 100644 fuzz/corpora/bignum/d9e5190f49400aaeeed65ed2f277a5565cbe602c create mode 100644 fuzz/corpora/bignum/d9f86b5a8250b7c59627cf4ef4e8bdb22714ffa5 create mode 100644 fuzz/corpora/bignum/da29f73da6d174eaea79dede20949e86acee8501 copy fuzz/corpora/{server => bignum}/da39a3ee5e6b4b0d3255bfef95601890afd80709 (100%) create mode 100644 fuzz/corpora/bignum/dac42837b3cc6acce0673f678c7e904c3417f39d delete mode 100644 fuzz/corpora/bignum/dadcd8aa1d05d24b9332c9d3dedf883b33b9ecee create mode 100644 fuzz/corpora/bignum/db02fde58e58767eab8c6aeb378513b0be640684 create mode 100644 fuzz/corpora/bignum/db3e87bbb884aa062e0e6314a6503099fa05efed create mode 100644 fuzz/corpora/bignum/dbabba3cd97132e6ba36c6d4b1d0365fb792d5d8 create mode 100644 fuzz/corpora/bignum/dcaee570598f1c12cdf5a9905b4356cfc72c5aa3 create mode 100644 fuzz/corpora/bignum/dcaf511f122bf9329f591ea7694357f0efe317d6 create mode 100644 fuzz/corpora/bignum/dcc848a9e5fa596e4fa2f6e7e346d754ae8d920d create mode 100644 fuzz/corpora/bignum/dcd5aca8457d9c6096efff4454b7843832f3b4c1 create mode 100644 fuzz/corpora/bignum/dcd8e88c311bb382728dd5fde5af6795188f2ea7 delete mode 100644 fuzz/corpora/bignum/dcee241e3d9f002c4a5f926372d3604b4c62c44a create mode 100644 fuzz/corpora/bignum/dd2d37dba442fff639d119f53a4b1f636f13c3b1 create mode 100644 fuzz/corpora/bignum/dd957ae8c85a77f33b64f5ae273a7b9a2b93af41 delete mode 100644 fuzz/corpora/bignum/ddba878d5eada3649c08a3c7e9734a2b5c8179df create mode 100644 fuzz/corpora/bignum/dde86fccffc53b370da08247844b244fcfec43c0 create mode 100644 fuzz/corpora/bignum/ddec77dab1f1d79d2dcd13205116c41ec3560834 delete mode 100644 fuzz/corpora/bignum/de1175d0eede5d0bc7d2f034dd44cecd6d2ceb99 create mode 100644 fuzz/corpora/bignum/de4a4b5f22c3a0d7ccb7ed3870f1ce162366390a create mode 100644 fuzz/corpora/bignum/de5574c3eb4f8ad1b0d27201d6d395ce9b872951 create mode 100644 fuzz/corpora/bignum/de73565b39249c5ddb8964e6c67326d1c3a801f0 delete mode 100644 fuzz/corpora/bignum/df9d663297fe0514901feb9fe75c0200389fa4c4 create mode 100644 fuzz/corpora/bignum/dff62df164bea85999742e9a48a465cbd7bab8ee create mode 100644 fuzz/corpora/bignum/dff6a70ade2b7406092c0cd00a4c73aa927ed430 delete mode 100644 fuzz/corpora/bignum/e023d1afe1c6eaf1a7e9e2bdaf5071fee52b960a create mode 100644 fuzz/corpora/bignum/e03fb13b930fc9816693c35a3ba1dca2d25d6271 create mode 100644 fuzz/corpora/bignum/e0413f09a895a218f1564d96172ca84d720ac7b2 create mode 100644 fuzz/corpora/bignum/e06fe9967b6c38b848c7ec4f64d13aff573d4471 create mode 100644 fuzz/corpora/bignum/e0746858f72b2a1b5c2b23362acfe2d7254ebd4c delete mode 100644 fuzz/corpora/bignum/e09dbf5ba307df36fedb17a08dcbb1039daefb8a create mode 100644 fuzz/corpora/bignum/e0bb7b2f97bcd75444670f1adc4aa8f14481cc53 create mode 100644 fuzz/corpora/bignum/e11389dee3a9b2155bdcfaed31856c0cd9968c54 create mode 100644 fuzz/corpora/bignum/e1259e86f6628854d8a5926180f0ede9b54c8bde create mode 100644 fuzz/corpora/bignum/e1c5a293b09058e4dbe0871264d94520c7df27e6 create mode 100644 fuzz/corpora/bignum/e1f717430e72ac6c904eb3890661f5855982e878 create mode 100644 fuzz/corpora/bignum/e22c0a25ddfb69b79c76876f418f08aabf806e94 create mode 100644 fuzz/corpora/bignum/e23d248a9fbc229b54390f53e45f6eeba470d244 create mode 100644 fuzz/corpora/bignum/e39fae279ff7598506e4527cf18dbd0897fb378e create mode 100644 fuzz/corpora/bignum/e3d1c16a0f723acbf8942bce8ecaba4d1e6ea9de create mode 100644 fuzz/corpora/bignum/e43289b46977e8d0d0c20dce5e90bc946e39a174 create mode 100644 fuzz/corpora/bignum/e465864aef251ff5fab779cd6a9c92349357cdf0 create mode 100644 fuzz/corpora/bignum/e476b4e07b9652865a637d50cc2b7245acd196a5 delete mode 100644 fuzz/corpora/bignum/e4b8b7005e8d74fb966b76eecbf8a63958f89921 create mode 100644 fuzz/corpora/bignum/e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 create mode 100644 fuzz/corpora/bignum/e4f58f81fd5edf43b32108cd6d4f1a8721c35002 create mode 100644 fuzz/corpora/bignum/e50564615c34e1d556e10ebc1ccb6bda6f134e4f create mode 100644 fuzz/corpora/bignum/e512f0902395cab665b1ac0e8e612598be3d40d7 create mode 100644 fuzz/corpora/bignum/e583e7931d7b0f0b915fcc9186498aa54b4e8c8f create mode 100644 fuzz/corpora/bignum/e608458a07237baee26dd78d8cc7ce738b69a74f create mode 100644 fuzz/corpora/bignum/e658c444d3fbc293756f3b09fde2720547d04916 create mode 100644 fuzz/corpora/bignum/e6c863bd729c105b91a5364769d3bb22f717f2a5 create mode 100644 fuzz/corpora/bignum/e7cc7dc79181382254c51a9493721074e978b3c6 delete mode 100644 fuzz/corpora/bignum/e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f create mode 100644 fuzz/corpora/bignum/e7f6cb8d23c53715dd593ac16b565b37db30c9aa create mode 100644 fuzz/corpora/bignum/e83330ca4c786ff34b8f816b6dccf342e6849387 create mode 100644 fuzz/corpora/bignum/e83387fc935e49a305c42e04c8170a4572c85339 create mode 100644 fuzz/corpora/bignum/e8501fa8a654d60826d05bcf1138a53338b7bfa7 delete mode 100644 fuzz/corpora/bignum/e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad create mode 100644 fuzz/corpora/bignum/e89daaa3ee812b3310002656fce7b46bbdb3c667 create mode 100644 fuzz/corpora/bignum/e8c1b7df993bad8dfb488a2fa869dbc0dc3f22c8 create mode 100644 fuzz/corpora/bignum/e8de84b0514601032348e901aff9692efbb904d6 create mode 100644 fuzz/corpora/bignum/e927df16a4ed13cccbd141e342b51795f365786b create mode 100644 fuzz/corpora/bignum/e9475c56725676a03c23602d810bf47fea49123c create mode 100644 fuzz/corpora/bignum/e9e39eb1da2d9c78a8a5b5b21972e19f436f1af1 create mode 100644 fuzz/corpora/bignum/e9e3ae56eb2ee1ca0710e4c8455397bc6984ee12 delete mode 100644 fuzz/corpora/bignum/ea0d60e3e6fac62837fa97db823220d915e6320d delete mode 100644 fuzz/corpora/bignum/ea3010d8e09c214696f2e47f3d97f12c56e86458 delete mode 100644 fuzz/corpora/bignum/eac26a287c50daa3c7d15070520b5f674f6aafa9 delete mode 100644 fuzz/corpora/bignum/eaceca74df50a41ef71166a5a2e47dc4233b2e43 delete mode 100644 fuzz/corpora/bignum/ead81ba89f6fc502c6e90cafc587855c1714d949 create mode 100644 fuzz/corpora/bignum/eb150514614b78b104ff754f0f2eeec27f39fefb create mode 100644 fuzz/corpora/bignum/eb77066d6a73d8ba6c336ea02ad1094e744ad159 create mode 100644 fuzz/corpora/bignum/ebb38801f09a0d87bb189abdb60cd636cab9b40c create mode 100644 fuzz/corpora/bignum/ebb3b96382fc5ab0f5da3f40e5cf769cb2b34375 delete mode 100644 fuzz/corpora/bignum/ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c create mode 100644 fuzz/corpora/bignum/ebeea951d8110b7238987a7036bf7c7dbe53a500 create mode 100644 fuzz/corpora/bignum/ec034de6d9b39e746eafba47d384d4d841a7d877 create mode 100644 fuzz/corpora/bignum/ec20bdc4f68b0f2aa3f11bde1c62a0be47b3983e delete mode 100644 fuzz/corpora/bignum/ec3b2826ccee69ac893ce17086c827e0675fc722 create mode 100644 fuzz/corpora/bignum/ec407b0f782955115bb6117b001a1b2d5bd8fa4a create mode 100644 fuzz/corpora/bignum/ec5d78db794d97de4f2edffda10b042ed3fb774a create mode 100644 fuzz/corpora/bignum/ec79139b50a6bc05dd2e613871e0c2aa1cf1d31e create mode 100644 fuzz/corpora/bignum/ecd609488627f90c7b3194c865b897b905200ecd create mode 100644 fuzz/corpora/bignum/ecf18296058dd79751f850ca40a38b669a1b2541 delete mode 100644 fuzz/corpora/bignum/ecf611d16e76c5a445fab1a2401c96e215de4127 create mode 100644 fuzz/corpora/bignum/ecfddb29cf09b3421ad247a71ca735892fe3b15d create mode 100644 fuzz/corpora/bignum/ed4b26a824886dd0f80f182958032ca92217018d create mode 100644 fuzz/corpora/bignum/ed5eeaed1dd95862fd407a1c431447a51601bc36 create mode 100644 fuzz/corpora/bignum/ede790221fd99ad6306f39b1e67f56e24f098fa3 create mode 100644 fuzz/corpora/bignum/ee0f46ad27874ed6ec3532901e5003530e17ed60 create mode 100644 fuzz/corpora/bignum/ee2d00ebf6e5b60ccdd3922b875d1cb30eb27828 create mode 100644 fuzz/corpora/bignum/ee3bf0671157a9fa1e59a3b19d8dc27d0dc00894 create mode 100644 fuzz/corpora/bignum/ee66343807762304b5aa9d7e0050f0a883b5c42a create mode 100644 fuzz/corpora/bignum/ee7867a9400242091b12a6cb3f04ca8f680db692 create mode 100644 fuzz/corpora/bignum/ee9568c13097cb35684a548a97b822eba88d9991 create mode 100644 fuzz/corpora/bignum/eeacf76069d788ad91f3839d3ac2ea19b4ef55bd create mode 100644 fuzz/corpora/bignum/eedc262f8792a8194e4b0f2883c6ad837ce06932 create mode 100644 fuzz/corpora/bignum/eef8f8da14fb5d61cf748d75d3d278751d350998 create mode 100644 fuzz/corpora/bignum/ef11511939859b56a71004926811be5085447e29 create mode 100644 fuzz/corpora/bignum/ef4218cb80193d7a4a09c523a761432d3e8478fc create mode 100644 fuzz/corpora/bignum/ef9323259e68576624ef17382cf2330f629e8c91 create mode 100644 fuzz/corpora/bignum/efa7a2c8d6dfd0f014c28659bcbe9b8864645e10 create mode 100644 fuzz/corpora/bignum/efa83192d0ec824874d25e2836fe0a3d75ed0c9d create mode 100644 fuzz/corpora/bignum/f0764372522410c4270697bdb1d5cd22873c0304 create mode 100644 fuzz/corpora/bignum/f0885c8145e37a2cd55ac8139305d83f38760943 create mode 100644 fuzz/corpora/bignum/f0cc05cb4c3965028a6c9c8cbdde2f2d892ce3a1 create mode 100644 fuzz/corpora/bignum/f11be4fdb2083db074173d3e3c6c013384a1c6ba create mode 100644 fuzz/corpora/bignum/f12d7e092bc913db9d212990f7537db19e39b82c create mode 100644 fuzz/corpora/bignum/f14f6448fd80c920d2c59c70578e0d225b98b4e4 create mode 100644 fuzz/corpora/bignum/f15286b59b04e268dd5bf2d0ff23463c33cb4bf8 create mode 100644 fuzz/corpora/bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c create mode 100644 fuzz/corpora/bignum/f17210bc3c9154a55eea178d8fbe687afa794617 create mode 100644 fuzz/corpora/bignum/f1cced20f4be4dde6172b4d813e5a644728b34f1 create mode 100644 fuzz/corpora/bignum/f2129a3c245650c409ff253f1e4cffad463ea58a create mode 100644 fuzz/corpora/bignum/f21de6e96890a990f7d3706fc3f923b413df35ea create mode 100644 fuzz/corpora/bignum/f2234ef9edc2b14853c0d20a9fc50ae2aec6d633 create mode 100644 fuzz/corpora/bignum/f239049fa176a6e25eefe36ad7e3573e0363287c create mode 100644 fuzz/corpora/bignum/f23d528a7f95c1af847482bfedecdbaa50bfebb7 create mode 100644 fuzz/corpora/bignum/f282a6467410c4049af190a5bfdc123628835664 create mode 100644 fuzz/corpora/bignum/f2d2f59a28937c90cffbf92baec467d66cd44db1 create mode 100644 fuzz/corpora/bignum/f357d1caf1ff6cb5a5c903a619e3f5258cd38691 create mode 100644 fuzz/corpora/bignum/f361afd240e578fcab8407f2af6ec6a6ad3f4a94 create mode 100644 fuzz/corpora/bignum/f38ba7ce95eb4436fb369e4331666e4b1166c354 create mode 100644 fuzz/corpora/bignum/f393dd602756f491e856c78c9bf19075f972629a create mode 100644 fuzz/corpora/bignum/f3e95904bad86b97f7e769e66a192383cbdbf82a create mode 100644 fuzz/corpora/bignum/f3f08d5a24defaf54d569471355ce0f3234480db create mode 100644 fuzz/corpora/bignum/f3fdbc41fc737741bceb2cf14185a27ad4b769d9 create mode 100644 fuzz/corpora/bignum/f431a3141a5ad5a3782f06686ff0a5acf6899fe8 create mode 100644 fuzz/corpora/bignum/f469b35a1fa6d6e234190823dbce45ef5ed510c8 delete mode 100644 fuzz/corpora/bignum/f47ccc6feac58f2365aec911db28afe4c7920fcd create mode 100644 fuzz/corpora/bignum/f49ae4cbfd1eb4405c7da71d6fb7514c9cec6b91 delete mode 100644 fuzz/corpora/bignum/f4b72678bee43ac6d684d734ffb39dad09d60bde create mode 100644 fuzz/corpora/bignum/f4e8afb851f168f14489266cd1636424f5d872a9 create mode 100644 fuzz/corpora/bignum/f511a6fddf37b81e8336bb38a0663e56a6831ddf create mode 100644 fuzz/corpora/bignum/f53d3971d3ff39f0cd2ba35cc75d3a72b5157ce1 create mode 100644 fuzz/corpora/bignum/f54d7e8d28958d24a98db11e025996236d00d15a delete mode 100644 fuzz/corpora/bignum/f56bf31407091c4b117aa4b95a0a7f110b913e7a create mode 100644 fuzz/corpora/bignum/f5a1814601372d20aeead3d456ee3ffa36ee3c52 create mode 100644 fuzz/corpora/bignum/f66a658e45d60cdefcbe4f254edc48dbddee24f8 create mode 100644 fuzz/corpora/bignum/f72fcc46d940f9d0c9910e90f08d540de0c2a760 delete mode 100644 fuzz/corpora/bignum/f74b46adf8e8fc6a47879339547100c6b7b5caaa delete mode 100644 fuzz/corpora/bignum/f7a886eacf45e79cdc945412ef94bcc93c8f11ee create mode 100644 fuzz/corpora/bignum/f860be6f59a6c9bf6d5a960be887853e1444d812 create mode 100644 fuzz/corpora/bignum/f86755bd3d77c7244da85efa79c5bd01a45addca delete mode 100644 fuzz/corpora/bignum/f87dc15bfeb60b9155c7d1d909db04cc358a444a create mode 100644 fuzz/corpora/bignum/f88f4d38ddf8ac5fa23cbeb37625419e017c7f5a create mode 100644 fuzz/corpora/bignum/f896fbda9b94f613705c6a97460c6b5a504c5a99 create mode 100644 fuzz/corpora/bignum/f8a9d038aad28c6f7d74d76699220705881cd130 delete mode 100644 fuzz/corpora/bignum/f8c29886d0147a4cd962744256fc739eb0ff50fa create mode 100644 fuzz/corpora/bignum/f9129fc8bacd59389223492d7abd3c9e5c8272cc delete mode 100644 fuzz/corpora/bignum/f91acd7b3ee78b75801d19dab62c3f1e3b719881 create mode 100644 fuzz/corpora/bignum/f928afdf829c73383349b9e8be8ca14bffc97fb6 create mode 100644 fuzz/corpora/bignum/f9338cf42386624b38189ecf88715c816981a318 create mode 100644 fuzz/corpora/bignum/f9902560fcc0d4ec49fb42df43fd3ba7cabc634c create mode 100644 fuzz/corpora/bignum/f990ada42d920e980106ca70dca64b50f6024947 create mode 100644 fuzz/corpora/bignum/f9ab7db2b61b3161da93b722dae15ed484e975e8 delete mode 100644 fuzz/corpora/bignum/f9b3ef39be0a782f25d4973e9715186bf247a69f create mode 100644 fuzz/corpora/bignum/f9cf946c2879ec5c974d40982b0a91367ff87143 create mode 100644 fuzz/corpora/bignum/fa3bc5d2bd1995847a476d1114b1f17db28eada8 create mode 100644 fuzz/corpora/bignum/fa433e16012479b2148c74f1282fb04d348b4139 create mode 100644 fuzz/corpora/bignum/fa617d1b49bec84ad69378ebed71e716a317eb9f create mode 100644 fuzz/corpora/bignum/fa6fec7c3bd581df1bbd22394a176dd066ce4a22 create mode 100644 fuzz/corpora/bignum/fae9ccef3449c30d68b7db167578831f2d06a8dc create mode 100644 fuzz/corpora/bignum/fb2d1a15cfae6553362cd92b418136253a561032 delete mode 100644 fuzz/corpora/bignum/fb920adb2392c675e57cfe95f1f6ba37015303b1 create mode 100644 fuzz/corpora/bignum/fb9b20c9bcf5260a627759b726d856cb771afc80 create mode 100644 fuzz/corpora/bignum/fba3082984ee84b86b277af144a36482e76461a9 create mode 100644 fuzz/corpora/bignum/fbc123c15e8a6a1c715285efd3d73b47a01d91bd create mode 100644 fuzz/corpora/bignum/fbc9e8b10c4f703595dcc6489aac791e8527c636 create mode 100644 fuzz/corpora/bignum/fbe39a24646b972b9bd16ae15dfa95d6869f6013 create mode 100644 fuzz/corpora/bignum/fc2ffecb0550c3aba2802503f7306df57f44957d create mode 100644 fuzz/corpora/bignum/fc3d9181bb44289d1ce61d61fd2f62ba8cfeaa6e create mode 100644 fuzz/corpora/bignum/fc805a3fe1db85e359fe773a0f0c4f57f745db5f create mode 100644 fuzz/corpora/bignum/fc92a05413f42462d0012d0b32b006d63a9cdcb0 create mode 100644 fuzz/corpora/bignum/fcfd86c8a20dd0804fae24ece220092e3ad204f8 delete mode 100644 fuzz/corpora/bignum/fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 create mode 100644 fuzz/corpora/bignum/fd59809c172368c50cb10c1d21fc1511522208de delete mode 100644 fuzz/corpora/bignum/fd622b166d1274889028283e6aec6196b98c20e1 create mode 100644 fuzz/corpora/bignum/fd80fd82647a800fbba6814294b885c2947a5d6a create mode 100644 fuzz/corpora/bignum/fdcae1175be746f5b35dc48ab1dfd73628a4d332 delete mode 100644 fuzz/corpora/bignum/fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 create mode 100644 fuzz/corpora/bignum/fdf1cda60cc3eae8af4f2e7e001adb3e08c2ece6 create mode 100644 fuzz/corpora/bignum/fe19859d3dd80d6fb83851dee7e98eea4b3cc784 delete mode 100644 fuzz/corpora/bignum/fe2510e49ffece413b15dac41c64e74862d7db1a create mode 100644 fuzz/corpora/bignum/fe4fd0539d4d8745871d60ab2dbe22004c6a9fe5 create mode 100644 fuzz/corpora/bignum/fe560913da903502f1c6ba169bac3d3f1c657627 create mode 100644 fuzz/corpora/bignum/fe714b941d4f565ec3bca0ea45feae0fcc8bd732 create mode 100644 fuzz/corpora/bignum/fe94a31c5e49c27e9506d0a0a484c9acde0ed2dc create mode 100644 fuzz/corpora/bignum/feaa608a68da21c0bd55af635330d024a40d06eb create mode 100644 fuzz/corpora/bignum/fed0689a43dc0fca9cf9f833bc3a3ff4865e5aa6 delete mode 100644 fuzz/corpora/bignum/fed6bf22d7f80effb73e1efe1db949d184b5ed22 delete mode 100644 fuzz/corpora/bignum/feeb0d26677fc18aa91fb25c55d5a62145f79cca create mode 100644 fuzz/corpora/bignum/fef4a6687a675c2e407a3b6dca57965a218d3c16 create mode 100644 fuzz/corpora/bignum/fefa235a7ad36905489fd9dc981ba483938db6f6 create mode 100644 fuzz/corpora/bignum/ff12bafe56915492483b40454f0af5b0090c78ef create mode 100644 fuzz/corpora/bignum/ff215d0df1d2103db75d35d5080aa75b01996f43 create mode 100644 fuzz/corpora/bignum/ff289a307acd1d8def30c396de5964f321043eca create mode 100644 fuzz/corpora/bignum/ffa134887651f8fc31d1d29ea060c2e7d70aca3e create mode 100644 fuzz/corpora/bignum/ffb1df7b5ea8fae044a025f754f8c0536c5dbb1d create mode 100644 fuzz/corpora/bignum/ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 create mode 100644 fuzz/corpora/bignum/ffd4f21a6e82ad25d402e984f1fdd3f8f47bb464 create mode 100644 fuzz/corpora/bignum/ffdfae567ef24406c23c238c204308cf7bbb9d86 delete mode 100644 fuzz/corpora/bndiv/00cfb457d53aff52cdbd10e13f1bd3fa0908cfeb delete mode 100644 fuzz/corpora/bndiv/01050447c4ae4f37a82fd8609693b2e6555bf9e5 create mode 100644 fuzz/corpora/bndiv/015d8b0a97df883842a1e5523226534faa5ed092 create mode 100644 fuzz/corpora/bndiv/01dc4bb81bbe2a082c6ffcd4a1ce4b56157be2a3 create mode 100644 fuzz/corpora/bndiv/0200d7eab62ea0eaedbf4962985537981ec00a9c create mode 100644 fuzz/corpora/bndiv/02287f024c4eb1ac7e16898df84bef97173fdc24 create mode 100644 fuzz/corpora/bndiv/022c4c07b089feb76008d8d9c2c1f0bf8a5d49e8 delete mode 100644 fuzz/corpora/bndiv/027a87846c2f417cf770dae193812fe92c707891 create mode 100644 fuzz/corpora/bndiv/02f0215258ab65e8399fa792933d18d85fbf4b67 create mode 100644 fuzz/corpora/bndiv/031ce28e68b790421ca9286a5e2bf8d16145160b create mode 100644 fuzz/corpora/bndiv/03429177ae2c579e1d28c3fa74fc817189415115 delete mode 100644 fuzz/corpora/bndiv/04291fea732292dfe6ef8f01d09e5a39055f550e delete mode 100644 fuzz/corpora/bndiv/046a7306b36ead3092034e20255886540cf17c4e create mode 100644 fuzz/corpora/bndiv/05087faa7f496290ac2bf172f701c93ea1de64d3 create mode 100644 fuzz/corpora/bndiv/051e0fef9252c8230dec521696f83136a2a086d5 delete mode 100644 fuzz/corpora/bndiv/0538db3be4d0bf365663ef43d88683e5d9da2d93 create mode 100644 fuzz/corpora/bndiv/057c6bec50a14aab3f4b02670d25598f632f189a create mode 100644 fuzz/corpora/bndiv/058dc5912bae182dd0f52abb90f6804baf082e80 create mode 100644 fuzz/corpora/bndiv/05f3161820f8a4668897cfcf0f7a7d56699ecd65 create mode 100644 fuzz/corpora/bndiv/065e8a8af70ab05a8a6e31e82ecbda0941f0c47f create mode 100644 fuzz/corpora/bndiv/068daa1ca6549b42b0bee64fe4e65342faca88c7 create mode 100644 fuzz/corpora/bndiv/0691ca1f5ae47f007d9d6cdec9dd4e2aac484dcf create mode 100644 fuzz/corpora/bndiv/06b91fba75881bff0be487502354257e964dbbf6 create mode 100644 fuzz/corpora/bndiv/06dc54fe0d6fa4af8ef4f6b7fd8074d2d137980f create mode 100644 fuzz/corpora/bndiv/077fd314f2562d7d4c33b88a462bc7a2c27b69dc delete mode 100644 fuzz/corpora/bndiv/078504d254829c26576ae0009a7063581047d6dc create mode 100644 fuzz/corpora/bndiv/080606e7dfcea2f63bb565e94e7b6a3c6870f607 create mode 100644 fuzz/corpora/bndiv/085927a06abf1f1207d6618f58eae4e98fdc2bf8 create mode 100644 fuzz/corpora/bndiv/0866112f723b2e78ab5a93838684d0915b6296c3 create mode 100644 fuzz/corpora/bndiv/087cf847ab002da41f40414361e189c2aebae0da create mode 100644 fuzz/corpora/bndiv/089c52c0bec4d1294c659dbeaafdb4dc9b219647 create mode 100644 fuzz/corpora/bndiv/09407e4d28cd13200134294792bf96278b823254 delete mode 100644 fuzz/corpora/bndiv/09afe7a0afbec0e631bb04580380c7d0b4d387d5 create mode 100644 fuzz/corpora/bndiv/0a77e9126345ffe5abdfe13c8ce0bb672c4c8dec create mode 100644 fuzz/corpora/bndiv/0bf645c5e2dd73f0696f8b74798fbd3581a62be0 delete mode 100644 fuzz/corpora/bndiv/0c432848c81240f3a200bc14c7d9a5d36f71d912 create mode 100644 fuzz/corpora/bndiv/0c48ff1d1fa36c92c8d41b69232da47c4dbe632e create mode 100644 fuzz/corpora/bndiv/0d138c7ea07e8c5e67555816ad5e8416fab82de9 create mode 100644 fuzz/corpora/bndiv/0d218b6646c3285646e6279c9057cce24ce73e87 create mode 100644 fuzz/corpora/bndiv/0dff3e4b973675205eacdcf05b5d088c93afc014 create mode 100644 fuzz/corpora/bndiv/0e42b6644415cd5c32b37c1773f6fa5a41fea8d7 create mode 100644 fuzz/corpora/bndiv/0e9d8eea1bdf13662d0be49215654a13df036691 delete mode 100644 fuzz/corpora/bndiv/0efa4455a3c7c2b10bf527d7d2505691b1893e1a create mode 100644 fuzz/corpora/bndiv/0f3e9d1daf534b77f3280500872c1471e93805bc create mode 100644 fuzz/corpora/bndiv/104309d90b6aed3a715b3b5ecd97031bde2e439a create mode 100644 fuzz/corpora/bndiv/109be9d189dc1e5b8cb5c00360eae1c46239a181 create mode 100644 fuzz/corpora/bndiv/10f0d89773275a484e66d85842c7c1d3fe97a007 create mode 100644 fuzz/corpora/bndiv/11b492d6730efcac78434c45413aeaccc6a9df8b delete mode 100644 fuzz/corpora/bndiv/127ce3772175a0852c9c2b2deba08c16d0e97c45 create mode 100644 fuzz/corpora/bndiv/131f3d1b5e3b770ceb91252d04646eac713f36ce create mode 100644 fuzz/corpora/bndiv/1365dbee5a1503a98c8aa65d15552382b493dc43 create mode 100644 fuzz/corpora/bndiv/13ff747d7f79f587f038caa9398f1313565f9be0 create mode 100644 fuzz/corpora/bndiv/14363b422c2ab14787bf1f35e89862f5d7f54e9e create mode 100644 fuzz/corpora/bndiv/146eed9a5220fd61011d779a34b7ad595dbfc4b4 create mode 100644 fuzz/corpora/bndiv/14706d68c0e6878b1c3ec5616f2e9e3e95f33fbb create mode 100644 fuzz/corpora/bndiv/1475aae906b72ed8f0d972efa431ba68f74d082d create mode 100644 fuzz/corpora/bndiv/1484b8ab5535fcb397c00d8352de330b601d8489 create mode 100644 fuzz/corpora/bndiv/149b34cc0f320de62990eb771bfdd4ed7b96ec7e delete mode 100644 fuzz/corpora/bndiv/1539216ee0ccb7335b6d100dce1207757ae698c2 create mode 100644 fuzz/corpora/bndiv/16448ebbb2ee8943a3549bf739382801f67fa055 create mode 100644 fuzz/corpora/bndiv/177f7f21b6e6a95b0ae23349c558911568cdafbf create mode 100644 fuzz/corpora/bndiv/1784d75a2a91da80fdcc82d5734c9d3331e349cc create mode 100644 fuzz/corpora/bndiv/1810832414023b1632037f1b9bd44a5c1d9cea6b create mode 100644 fuzz/corpora/bndiv/18dcb593b08a0dbf137a54cc7ac3a9b279f2a356 create mode 100644 fuzz/corpora/bndiv/19bd01dbc971fae5dc6a865d5ab1cdf23e205a96 create mode 100644 fuzz/corpora/bndiv/1a4bc1016ba324d40ba7497e35156aa061227e02 create mode 100644 fuzz/corpora/bndiv/1b4a9b3a810a66243ba816e3bc07b8cfb2dd790f create mode 100644 fuzz/corpora/bndiv/1c196330eb11078b46ba64d3670df0e72df99b17 delete mode 100644 fuzz/corpora/bndiv/1c9e5ca348a909f987a4a6ae6d6e4264dba9cbde create mode 100644 fuzz/corpora/bndiv/1d4c8f52f23b6f10da3ec38fe9b675e5819bd0e6 create mode 100644 fuzz/corpora/bndiv/1d8d360cf5d69ec1160fdfeb25126494a1e60a8a create mode 100644 fuzz/corpora/bndiv/1ddd5eb9ac1e48c58e549ecc2ae708aacda4116d delete mode 100644 fuzz/corpora/bndiv/1df76da8b0e832eebf300498ff4c22e44b647b69 create mode 100644 fuzz/corpora/bndiv/1e1acd8ca354f68dbb47ad2de6f10cd6f8217aad create mode 100644 fuzz/corpora/bndiv/1e78b7ff6e0d9c53f4f1cdda7ff9565c57e6ab67 create mode 100644 fuzz/corpora/bndiv/1ea20e2761bcd8107882905b07c5dd7967c837c7 delete mode 100644 fuzz/corpora/bndiv/1ef019f7ba87310125d340cae7895aff3f3673e3 create mode 100644 fuzz/corpora/bndiv/1f3d7c7dad523bce48995ced3e694970d2c66d79 delete mode 100644 fuzz/corpora/bndiv/1f70d6b0fd611a377dc5c6feaa8ee16bf45202aa delete mode 100644 fuzz/corpora/bndiv/1fda67cd81f4ff23795dc366ee07b4dc90220dbd create mode 100644 fuzz/corpora/bndiv/20151155b4e8271c6c1e25d34bb53d56a0f94c3d create mode 100644 fuzz/corpora/bndiv/211dce1a45dcd617ac0cd7363c907d3fe135fc11 create mode 100644 fuzz/corpora/bndiv/2272253d8904ad7f5c3a8522c551722ab9bb6a84 delete mode 100644 fuzz/corpora/bndiv/22ea098912b9c6cc2ffcc203301f2541084636e3 create mode 100644 fuzz/corpora/bndiv/239c7d330be64556a0e3a07ccfb0c113145d98ab create mode 100644 fuzz/corpora/bndiv/23e5b787019868b0c790ae95981f1c6a033cca70 delete mode 100644 fuzz/corpora/bndiv/245d7072865f215536a440aae79971fc65dae535 create mode 100644 fuzz/corpora/bndiv/24a5a9e6d25a893d1d8b7089e06d4bd8c0e7bdc7 delete mode 100644 fuzz/corpora/bndiv/24caa46ee6baaac7f18bdd7f9c070fac528a5975 create mode 100644 fuzz/corpora/bndiv/24e092068889fde1d7b17f3a49cb8f85921095b7 create mode 100644 fuzz/corpora/bndiv/255cae055c859c1b6509cb4af6cee7bd4cbf9de2 create mode 100644 fuzz/corpora/bndiv/25fbcd32a32513ac99db81ef965d458c34ac909a delete mode 100644 fuzz/corpora/bndiv/267ed8c0fd26b2e15d2dc5aa06806239c87466bf create mode 100644 fuzz/corpora/bndiv/281feaf54294950f51817d6ca323f96af30cc46d create mode 100644 fuzz/corpora/bndiv/28b30fc33697a94fd0c9ab5817a98bdad3cb3770 create mode 100644 fuzz/corpora/bndiv/28c2ce1e99ad1d0fc9db6fd7ea5fbcbf2646dc38 create mode 100644 fuzz/corpora/bndiv/28cc6f54f014d2494afffd5c5c9602fb33961649 delete mode 100644 fuzz/corpora/bndiv/2941f8fc813e4b1b7456da24414fd422f56e9fb2 create mode 100644 fuzz/corpora/bndiv/299e07091d27ae36a9626a6e6f11945d3609623b create mode 100644 fuzz/corpora/bndiv/29d2a59db35e53adbbbd3180d156aee3c82ee3f1 delete mode 100644 fuzz/corpora/bndiv/29f47a9fa6aa722549f56ab9bc4a46b92e1992cb create mode 100644 fuzz/corpora/bndiv/2a13b2b9778cdce97085bca248b7853ca4cecc4b create mode 100644 fuzz/corpora/bndiv/2a641238b2da0b774bcb85890ab5de6f367450b8 create mode 100644 fuzz/corpora/bndiv/2aa6864ed8e9998d1caa4355739696dab678fd2a delete mode 100644 fuzz/corpora/bndiv/2aab7bd6e7bc6278e0cb12f4c74b2298c23f1918 create mode 100644 fuzz/corpora/bndiv/2aac8457237dbabdc42d28f9b62f05d03b3612fa delete mode 100644 fuzz/corpora/bndiv/2b0e82b7c073d10be08c57f36a9b8ffe11cca54c create mode 100644 fuzz/corpora/bndiv/2b345ae246360e578345ecd17d400250e64b4a9a create mode 100644 fuzz/corpora/bndiv/2b6b20fb2fbfad0360a3ae5bb3740363f5a926a0 create mode 100644 fuzz/corpora/bndiv/2d7d044b0b9192c1b030a90c4b937a0defbdc23d delete mode 100644 fuzz/corpora/bndiv/2dfd8abccf422adacdf1d5b39380b52bb9f0ce76 delete mode 100644 fuzz/corpora/bndiv/2e20e401b5a2390d6b7142f18bec0bdc3f3e1d3b create mode 100644 fuzz/corpora/bndiv/2fc36487818a089d37fbc9392b818f0078179aa9 delete mode 100644 fuzz/corpora/bndiv/2fe582b817b676270692ef3b3815e74f7d703a91 create mode 100644 fuzz/corpora/bndiv/2fe662c4d245df41eaaf2fe0eb85924a1e53e38c create mode 100644 fuzz/corpora/bndiv/2ff96b69f35defae9abd59f884a811e573ce72dc create mode 100644 fuzz/corpora/bndiv/30886c7cecc7b09b7585e14453a75cef886adf03 create mode 100644 fuzz/corpora/bndiv/3137cdfe829a9aeb76db365caf73a7cfeacb46b8 create mode 100644 fuzz/corpora/bndiv/3141bd5a949ef226c221ea49853532738a6921c5 create mode 100644 fuzz/corpora/bndiv/3152a64502f5b8dd46db57376c78a462aabd1153 delete mode 100644 fuzz/corpora/bndiv/315a24953db1b4d53e7fc323fc785239b2d4d30f create mode 100644 fuzz/corpora/bndiv/31fb955d0ba672990bcdb3e38af405970449c53f create mode 100644 fuzz/corpora/bndiv/323aa3ddc64fc058d771e98fc893de810bbcd1c2 create mode 100644 fuzz/corpora/bndiv/32dd11f59ffe739fb1a72800a5445b09d92905c3 delete mode 100644 fuzz/corpora/bndiv/33b3695eb499a77ab3aef116957b9a82f67e46ed create mode 100644 fuzz/corpora/bndiv/348d1d7e662ea1846cdd087dddf4f563abfe212f create mode 100644 fuzz/corpora/bndiv/35f234864566e4e3b534cc10b8a7d0987c58fd23 create mode 100644 fuzz/corpora/bndiv/361ef7cd2d7882d04cbd5eb0cbb813d258a1a8fc create mode 100644 fuzz/corpora/bndiv/3667ecea4d9663b12349327a095b13b61d45d8f3 create mode 100644 fuzz/corpora/bndiv/366f7e2c062844940bc98beef59a0a143984cc27 create mode 100644 fuzz/corpora/bndiv/375bb8ea45a40ce64a1363ce9651dc8ec7e60235 create mode 100644 fuzz/corpora/bndiv/38a17043c0cc4f906951d017906992236c5e735c create mode 100644 fuzz/corpora/bndiv/3999e423332bcc42d130332d476bfbca32a0b12a create mode 100644 fuzz/corpora/bndiv/3a17786615f13c98712c3b186d7b89e90108c161 create mode 100644 fuzz/corpora/bndiv/3a278c479897cf10bc2e5cea4a90654297763213 create mode 100644 fuzz/corpora/bndiv/3bf04dbc66ca550084b33e3f92dcb145287046e8 delete mode 100644 fuzz/corpora/bndiv/3caa90e7f6aa7e11d9a25dcd3d38722a526feb80 create mode 100644 fuzz/corpora/bndiv/3cc640cab03f97ca5acb8694f2f37f4d971f1d69 create mode 100644 fuzz/corpora/bndiv/3d233d72fdaf8a2f77ff5a2ecf1a7c49f30857aa delete mode 100644 fuzz/corpora/bndiv/3d9a24248b0de099f060ea054f2f513b659a02eb delete mode 100644 fuzz/corpora/bndiv/3dce7e2ce35ebbdfeb1dc8b6aba9e1030352a0c3 create mode 100644 fuzz/corpora/bndiv/401f2db8d18697d14266aac41da19b756f5dc680 create mode 100644 fuzz/corpora/bndiv/4080923e9d1df14ace9581b290a670ca3b8ebe90 delete mode 100644 fuzz/corpora/bndiv/41386714acccccc7b2a5f689c7edf49d3c9e1915 create mode 100644 fuzz/corpora/bndiv/417740cebe9b5d70a8451e3094327435ea66dab6 create mode 100644 fuzz/corpora/bndiv/41c5c7d2b3cd1ea723f50c5841159db8f73b6153 create mode 100644 fuzz/corpora/bndiv/41fad555e58eb8f1387336d074d520c4f666bdc7 delete mode 100644 fuzz/corpora/bndiv/42c412bad35f1e633a31bb22b06820697322b879 delete mode 100644 fuzz/corpora/bndiv/42cdde833af88b5aba6e243af297b681ab13a79d delete mode 100644 fuzz/corpora/bndiv/43bcff7293abe5e561669520d8c46fd8e8966a5e delete mode 100644 fuzz/corpora/bndiv/44325fff4359dda10ebc724f4d9bfc5c4eac0256 create mode 100644 fuzz/corpora/bndiv/443f21d0190d98d3335ff8b004bbbb62402e1aa8 delete mode 100644 fuzz/corpora/bndiv/4523704316e49ef4c83e3cff2046b2ef193a5fc0 create mode 100644 fuzz/corpora/bndiv/453357eabaecb9b8503aa4e6587cd8f19d267a69 delete mode 100644 fuzz/corpora/bndiv/4598ef6bb13577530d624b58e31467eb2f1d8631 delete mode 100644 fuzz/corpora/bndiv/45cc3fac3f49c504e68d9a2ca13ff5e095fa5230 create mode 100644 fuzz/corpora/bndiv/45ef63d61bf995f5ed8491cea171ddd3416fd3bc create mode 100644 fuzz/corpora/bndiv/465172bf633350a6d7591f1c503de22fa9e22d52 create mode 100644 fuzz/corpora/bndiv/469710080d555aa6697850892b8a801366048236 delete mode 100644 fuzz/corpora/bndiv/46aab527eed7f06c1f194492d66aa94fc26830d6 create mode 100644 fuzz/corpora/bndiv/479c5751103b7389c3d80b95c85de12344ed51f1 create mode 100644 fuzz/corpora/bndiv/482a0f54fdd838f8e47910331b03f3c10356a02d create mode 100644 fuzz/corpora/bndiv/4830614ac0f14f87cf80a4487cbefbf9778bc6e5 create mode 100644 fuzz/corpora/bndiv/48436c71fabc1f5d2d81ee0c45321047bfda6a5c create mode 100644 fuzz/corpora/bndiv/49704a8c270c656af9cb0e213bee678ba305cad9 create mode 100644 fuzz/corpora/bndiv/49997b8c05840da3dce16a84eec124549aee387d delete mode 100644 fuzz/corpora/bndiv/49b8c47f97f75f82263e05cb551f4a871b8ca979 create mode 100644 fuzz/corpora/bndiv/49ea3b58a5794ec6fbf58c29dc3cb7f6447fe9bd create mode 100644 fuzz/corpora/bndiv/49ff124657da2ae53a7c0afb390a8c5463d10f94 create mode 100644 fuzz/corpora/bndiv/4a68df19d8384c75ec1cd6f70f173cac10608bc7 create mode 100644 fuzz/corpora/bndiv/4b04f1a59994683f3dbf20d4a2229269875a934a create mode 100644 fuzz/corpora/bndiv/4b23fc81ba6e4d223bbf46daf1e3f04303052462 delete mode 100644 fuzz/corpora/bndiv/4b71c1f16d7864b91d3728dc53572c67add2ee15 create mode 100644 fuzz/corpora/bndiv/4c57bb090c900c6f7c3765226359d1f1e5b705eb delete mode 100644 fuzz/corpora/bndiv/4c7878826ffde1bed4fc89509ea03d9f19eed055 delete mode 100644 fuzz/corpora/bndiv/4c7f16678036c11f9ca9133357f53abad1de15e5 create mode 100644 fuzz/corpora/bndiv/4cc98c465a38ec41a35d1eff7c8d965b61144475 create mode 100644 fuzz/corpora/bndiv/4d11d135aa59162814860ca2c6c2ef3b08ed6c8a create mode 100644 fuzz/corpora/bndiv/4d7c8bd98b876fc3277ff489dd4c420a30e41165 create mode 100644 fuzz/corpora/bndiv/4d9fd59c323de3e80b926e683ed26f9907fe068b create mode 100644 fuzz/corpora/bndiv/4e1e06224e488a4f51372255788789e3ec8888fa create mode 100644 fuzz/corpora/bndiv/4e39dfe856c9f9b42a93aec3159458aa62c373d0 delete mode 100644 fuzz/corpora/bndiv/4e6e5bb3b8c039ddb4e8d94a557622f5cf0c468d create mode 100644 fuzz/corpora/bndiv/4f0b841d09f13218fa9112e9abc6a6b7d6e26d9d create mode 100644 fuzz/corpora/bndiv/4fbc59275f1bf9d4cf4e044f586a8f51da1e0af0 delete mode 100644 fuzz/corpora/bndiv/509954f970c2499add816acb5c2abde7013ab9b5 delete mode 100644 fuzz/corpora/bndiv/50fe9ecc00ada6f25550c78238e65c49a17b3003 create mode 100644 fuzz/corpora/bndiv/51099f4d3b5cd7e30ae7e68cdbc8720be4a51b52 create mode 100644 fuzz/corpora/bndiv/5111ff73a0baeefafe85582826a5901a5f3d802f delete mode 100644 fuzz/corpora/bndiv/517ea646bdc6e4713c62f5f962824b5c08d4e36c create mode 100644 fuzz/corpora/bndiv/524199251b2fb0624a2a01c4cf180250d0610709 create mode 100644 fuzz/corpora/bndiv/532e55f79e68e0699dcf2b7a67b8794eca3da647 create mode 100644 fuzz/corpora/bndiv/53831272810f9d9c0cee74dadd8d9b1072624ac6 create mode 100644 fuzz/corpora/bndiv/53d5adc15e1a5fe89aeb452a247349c99b280522 delete mode 100644 fuzz/corpora/bndiv/54023cd3118966702c4cd1442e373d5eb96f7ad1 delete mode 100644 fuzz/corpora/bndiv/542bef20bf76292a1220c189797042ebf024ddb6 delete mode 100644 fuzz/corpora/bndiv/549700f416674e08a450310eb493cb825f92f90b create mode 100644 fuzz/corpora/bndiv/54c5a01ea2e92a2af1b76437932e0fdf0b4645de create mode 100644 fuzz/corpora/bndiv/54c6e676d27f393d76ec2233d53953a900c404a9 create mode 100644 fuzz/corpora/bndiv/55665f6a17a1a0fa9b200a426cffa7ddeba0c353 create mode 100644 fuzz/corpora/bndiv/5807a3babd66b299ff3dffd1c8a8080ae60269a9 create mode 100644 fuzz/corpora/bndiv/58d621b1d3e4d0d75aead325ab29762811d9bab6 delete mode 100644 fuzz/corpora/bndiv/58eec988070b16ebd492427b210febc05ea50f33 create mode 100644 fuzz/corpora/bndiv/58ffdbbb4d4956c5c41edacd1642c884f491c4f3 delete mode 100644 fuzz/corpora/bndiv/5960d42d463a3a8b3f931f7a86d0a7d0b18c03c9 create mode 100644 fuzz/corpora/bndiv/59a2c2fb778a9024e40c7f66a9c079f7634f6596 create mode 100644 fuzz/corpora/bndiv/5a33184e72046b0a7f4c33516e95507165daaffb create mode 100644 fuzz/corpora/bndiv/5b63665fd02f234c80ba1cb1b09bf22145589f1a create mode 100644 fuzz/corpora/bndiv/5c40db102b507c51b0d1ace71170be9131bed246 create mode 100644 fuzz/corpora/bndiv/5c5bd82a8faf3d57644b981a8affacdf905462d3 create mode 100644 fuzz/corpora/bndiv/5c94cfd25f2af76d1eb0bb49ab8d1f515cd74f69 delete mode 100644 fuzz/corpora/bndiv/5e54806b8b5f13aca4a70c54538b36930b552a70 create mode 100644 fuzz/corpora/bndiv/5f2fbcc9e323f9f3c7484392610826a0d2622bde create mode 100644 fuzz/corpora/bndiv/5f80c56a91491f9828dcc637a4c17ef61c5c6e35 create mode 100644 fuzz/corpora/bndiv/5f9cd939d705cc98b625eea88049403da68bb53a create mode 100644 fuzz/corpora/bndiv/5fc229231c40467c0667b24bc690e2fbe5d0724e create mode 100644 fuzz/corpora/bndiv/6109e5fd262d4d7e201e9bf0f483635ac345e427 create mode 100644 fuzz/corpora/bndiv/610e8a109988df975166df442a5a1641143ad1aa create mode 100644 fuzz/corpora/bndiv/620c71bf929336df84bd9319ee245fbbdd5fe6e8 create mode 100644 fuzz/corpora/bndiv/621a2a867e09d1b6c367d0b23952de7b84671654 create mode 100644 fuzz/corpora/bndiv/6225f7aef80afac702b6b8f6d13481f78ecd2c04 delete mode 100644 fuzz/corpora/bndiv/62720164bb76362a5ed382bcf602041d0a0305cc create mode 100644 fuzz/corpora/bndiv/62caedcd247a2e8256de1a31c547866dde860889 create mode 100644 fuzz/corpora/bndiv/62d322a783b8aae56df7227db2795543350021d2 create mode 100644 fuzz/corpora/bndiv/634e9d2fc25432627926d33f913deaffdd5cbdab delete mode 100644 fuzz/corpora/bndiv/637e47aa3ef7fa720505c8727472a1a6a482f3a8 create mode 100644 fuzz/corpora/bndiv/63caab10e013b9e1bf88c4200c46f526dc8bc2bf create mode 100644 fuzz/corpora/bndiv/643c9ee84d4a7fd3bfbe75b8bcd14adbb1176cce create mode 100644 fuzz/corpora/bndiv/650f16d65fff1aefdfeab0b9d88a002caa00c21c delete mode 100644 fuzz/corpora/bndiv/6531b8c63777ea8a274bf49fa4193b804c23f4b6 delete mode 100644 fuzz/corpora/bndiv/657af634fa33d34fb791f04c7847794883306f7e create mode 100644 fuzz/corpora/bndiv/657c11171351be50552654891042cbee124d55cb create mode 100644 fuzz/corpora/bndiv/6584e5fe51bab4cd4df1477ae53a2edaf529752a create mode 100644 fuzz/corpora/bndiv/65a6ab2a98b8083a205e476f15ca5e44993c6a9d create mode 100644 fuzz/corpora/bndiv/65d0109e04c5cbe3493e68dc353116eb1ff9e721 create mode 100644 fuzz/corpora/bndiv/660405a62a43782afc40dc6c5fda24f7c5769700 delete mode 100644 fuzz/corpora/bndiv/6685c56eb2a2c796d77e7830441400d79f21c5ad delete mode 100644 fuzz/corpora/bndiv/669f5a0a02d5912c1e3c3a05cb092a6ed2d9d6aa create mode 100644 fuzz/corpora/bndiv/67894cc463340d91523b5dffb2491ce137abc07d delete mode 100644 fuzz/corpora/bndiv/6812ec79ab3d33ae247a65492c0d9ab96c26d03e create mode 100644 fuzz/corpora/bndiv/68c7eda5bce173a16a7bd9fc15c4ca5231446951 delete mode 100644 fuzz/corpora/bndiv/68c8933c778763564c4ffb5207167488e5a2252e create mode 100644 fuzz/corpora/bndiv/693a6b8c84ad5fc1881229730f7673b1609db719 create mode 100644 fuzz/corpora/bndiv/69ad85604d63846dae9452be0344f4d1326bdb9b create mode 100644 fuzz/corpora/bndiv/6c39598df93efb6ad0d4ff68bbbb629765b2ab05 delete mode 100644 fuzz/corpora/bndiv/6c46ae4bf758b34ac4cde11427a356230a1f5a5b delete mode 100644 fuzz/corpora/bndiv/6d5bfc87201a434fec8181c5e18432d2b5937627 delete mode 100644 fuzz/corpora/bndiv/6e89061ced166d39db6fb6ec9545433cc96ff97a create mode 100644 fuzz/corpora/bndiv/6ea508734d66a5b8e8849d970c7849d07d398b29 create mode 100644 fuzz/corpora/bndiv/6ead16798043c420d1e6669f1359753cf3387258 create mode 100644 fuzz/corpora/bndiv/6ed8b63d205ba30917280b7acb723b6c35067ddc delete mode 100644 fuzz/corpora/bndiv/6f06531e0671296a3f59c6c97aef2a7f198fc9f4 create mode 100644 fuzz/corpora/bndiv/6f16aed58ea34039fdef6ceadc26430d5c83a6d6 create mode 100644 fuzz/corpora/bndiv/6f2148c3dd78895af06df23e7015030c0651e029 create mode 100644 fuzz/corpora/bndiv/6f8e06bf53d151856fca8818ed0bb6e86e68468e create mode 100644 fuzz/corpora/bndiv/6ff32dc01e3e17c5094408ab01d29b681abbb521 delete mode 100644 fuzz/corpora/bndiv/707a945ad256801016a5eb22a31c44c227177872 create mode 100644 fuzz/corpora/bndiv/71dda5fc0481f14a398ba1c00f3c125ce54b5e7f create mode 100644 fuzz/corpora/bndiv/71fadc7605c7176b051869db6d8ed6190d0ec06c delete mode 100644 fuzz/corpora/bndiv/72959bd02962283a000e973a263332ee9965abdd create mode 100644 fuzz/corpora/bndiv/72cbbc24af749202df5be396e7425f8f6e5ec92e create mode 100644 fuzz/corpora/bndiv/734fa74a4e98b948f67c5bd3b6dd9817a1930728 create mode 100644 fuzz/corpora/bndiv/73bb090542f2d6ed24a4b4dde04604de40e7eff5 create mode 100644 fuzz/corpora/bndiv/7439cccc86d958705c556ecff3b2c1c30d694601 create mode 100644 fuzz/corpora/bndiv/755eecd6dea14091fe73e0aebddb2f9fe01c7477 create mode 100644 fuzz/corpora/bndiv/75e63407eeadc307941015e94fd3c9d1457eb287 create mode 100644 fuzz/corpora/bndiv/7626a41fbedb528e84f7a508286aaad0e3fce909 create mode 100644 fuzz/corpora/bndiv/76c62007c4c47031dd279c8d19fd7831dc8bcdfa create mode 100644 fuzz/corpora/bndiv/76ffbd5d694ffea78d6a4e2795e0e8c1b17fc4be delete mode 100644 fuzz/corpora/bndiv/778416ac8c73dad764b65b6eef3d9a624c0c7808 create mode 100644 fuzz/corpora/bndiv/783962241ac06a53137f45715f0d3d72d664fbc1 create mode 100644 fuzz/corpora/bndiv/78f9e215acb1b6028c19eb0261415891f21cfc92 create mode 100644 fuzz/corpora/bndiv/79d5bf6c9bc0f6f7eae08f2a68c37dd7b89695f9 create mode 100644 fuzz/corpora/bndiv/7a4a4fd0b771dac40e10767b09ac9acf04c2bd67 create mode 100644 fuzz/corpora/bndiv/7b2391ae9f893d7364ed536d2bd510fd61eef81c create mode 100644 fuzz/corpora/bndiv/7b4d6a8b9ade79fbacd5c236bf086b16b215c74b create mode 100644 fuzz/corpora/bndiv/7b90552fbd838d455816bee9e3b5d1db55900162 delete mode 100644 fuzz/corpora/bndiv/7b941a40959abbb8a7f4312edcda2e6c0f8afd84 create mode 100644 fuzz/corpora/bndiv/7c61fbdb5df1bb8d789f3b11dc29bee0a2e6aea7 delete mode 100644 fuzz/corpora/bndiv/7c7408970186ac971fd11016a32efbe36efdfd31 create mode 100644 fuzz/corpora/bndiv/7c9760091b99a3f27f9b813c1c3cad8a526c36c8 create mode 100644 fuzz/corpora/bndiv/7c9c083cf0fed6427a322dd5784d3cc3979e4095 create mode 100644 fuzz/corpora/bndiv/7cc55b10e94eaff60117c875ef09f07133a13807 delete mode 100644 fuzz/corpora/bndiv/7da34091436e936600cf74beeb796324624c5058 create mode 100644 fuzz/corpora/bndiv/7e0f2c1a50c754995d0036aa6a3ac5eda34f5b70 create mode 100644 fuzz/corpora/bndiv/7e2f0ed91cb42f3edeeaaf4c7fab03ed9c10f9be create mode 100644 fuzz/corpora/bndiv/7f4294ff65ac9c7f0700fff11d8bac9eef384242 create mode 100644 fuzz/corpora/bndiv/802359037afd08b585b223c5b16839f57908e14e create mode 100644 fuzz/corpora/bndiv/802a4297d586163769c07908f0a573a9fa1a0b27 create mode 100644 fuzz/corpora/bndiv/80789de87bf7e2da3e8c37fa9aa1a5a9864ad95d create mode 100644 fuzz/corpora/bndiv/813d780d0ebf5c2067ef6664a7f38cca83e5174b create mode 100644 fuzz/corpora/bndiv/826a18d6c513a4e447a87d31d29105c10984f79b create mode 100644 fuzz/corpora/bndiv/829a0c1942e039bdbf61aa92ba1737c80655892c create mode 100644 fuzz/corpora/bndiv/82a1594652e36861bdbbdcee7d97eb85fc99d6c1 create mode 100644 fuzz/corpora/bndiv/82b1e8d36dfbde5f9ed8b58c0a0e92e99ee13cf5 create mode 100644 fuzz/corpora/bndiv/835910ab97b0c61f7e7502ba2a60c56deb09b1de delete mode 100644 fuzz/corpora/bndiv/83e170ba4106068d104c446685d1d72349a2cd10 delete mode 100644 fuzz/corpora/bndiv/83e2995dc50044bc4e74d7034ee984957eb6d11b create mode 100644 fuzz/corpora/bndiv/84a3b79977a8c784760e5f8665ecdbb6be565656 create mode 100644 fuzz/corpora/bndiv/854fcb256851a8a10bffd70d131a55848445d599 create mode 100644 fuzz/corpora/bndiv/857455767fdb59e60fbe84f35b57a71fa819e46c create mode 100644 fuzz/corpora/bndiv/8589233ae7e49b1941802b4c94fe2d7f52f7c815 create mode 100644 fuzz/corpora/bndiv/858f5ae67c9703ab01794e5428b53c7827516b4b create mode 100644 fuzz/corpora/bndiv/8591fa02447c3c2fecbf71765ccbd34ddb2310b1 create mode 100644 fuzz/corpora/bndiv/86be0b293abfbb10747c3f707673bf032f88339f delete mode 100644 fuzz/corpora/bndiv/86e5264b477ac167a9c1d688663a74807a37fc6e create mode 100644 fuzz/corpora/bndiv/86fafa6668f5fd989ad1575267c4d59fd0dc656f create mode 100644 fuzz/corpora/bndiv/883030bf193cb683c268d2d5801396025944080e create mode 100644 fuzz/corpora/bndiv/8856bad32c80a9be73619990b669fb58034fc437 create mode 100644 fuzz/corpora/bndiv/889125954431cee0bede33c6ac70c71bad58266a create mode 100644 fuzz/corpora/bndiv/8920bb777999b5a9ce0da07cfb23223e34cf52b1 create mode 100644 fuzz/corpora/bndiv/89588e06d3a7107bc582f55875392975688c8a84 delete mode 100644 fuzz/corpora/bndiv/897282d91eb549bfa968e15426f532773393ee9e create mode 100644 fuzz/corpora/bndiv/89beeca2b2613da2b3032b93b599060bf6a0460f delete mode 100644 fuzz/corpora/bndiv/8a59b665f31f947b79869ea0e40628efea54e60a delete mode 100644 fuzz/corpora/bndiv/8ad8044153547f3fe7c736acc08e213e93ce462a create mode 100644 fuzz/corpora/bndiv/8af354e0c2bfd80fd0eb8abf78ec1149a6d6b565 create mode 100644 fuzz/corpora/bndiv/8b1a11b1ee13542637dbc466e196fc49785b83d9 delete mode 100644 fuzz/corpora/bndiv/8b7b135b5115e604c41b1b846b6b42c891367542 create mode 100644 fuzz/corpora/bndiv/8c368df3ac45e9455f0f2597cb2d96e4d11cb229 create mode 100644 fuzz/corpora/bndiv/8c8920538756bb53896f6cfbcc58addce01e6c86 create mode 100644 fuzz/corpora/bndiv/8caafc8209774e0edb14de714719bee89ceea664 create mode 100644 fuzz/corpora/bndiv/8ce301bd8db91d7f7c8c43680cf64a9d774bb386 create mode 100644 fuzz/corpora/bndiv/8d935d1ae41e9ca143376042026640563b069139 create mode 100644 fuzz/corpora/bndiv/8de3add92ce56d8a82ef19e212da448154730a3b delete mode 100644 fuzz/corpora/bndiv/8ee118072975754ad8a760cbf39e6180482ee191 create mode 100644 fuzz/corpora/bndiv/8f19d67cc6ba7e28c3e9c9f4eafa2372cd0efd8a create mode 100644 fuzz/corpora/bndiv/8ff7dac8dad594231eb3fd9aac117f1e98f40e36 delete mode 100644 fuzz/corpora/bndiv/9148a49792a5e8870e7f152afecf1de291fb3c17 delete mode 100644 fuzz/corpora/bndiv/921881b65460b484c3801b96097806e4f30d6667 delete mode 100644 fuzz/corpora/bndiv/92481f8693e7a67309ae4bf167807336cdb15180 create mode 100644 fuzz/corpora/bndiv/9267b8821ed5ea6b7c28465204a5deb225702a06 delete mode 100644 fuzz/corpora/bndiv/92d74ec43f89df6ad4d46fbd95856bbab04915e7 delete mode 100644 fuzz/corpora/bndiv/932ea316b25b46292c4d193097f9c5b3021775cc create mode 100644 fuzz/corpora/bndiv/9400a2766adfd50f470991fd7de9fc1067827265 create mode 100644 fuzz/corpora/bndiv/940b4f106c64b57b40dae5328c5e631716ad0115 delete mode 100644 fuzz/corpora/bndiv/9418236a42f1fc4069a79ebea37d2ef115275235 delete mode 100644 fuzz/corpora/bndiv/95827b3beab57b5db6b38f517b539cfbfb79533e delete mode 100644 fuzz/corpora/bndiv/962727ff0c6cafac254658780678e5db16fec0a0 create mode 100644 fuzz/corpora/bndiv/96ab556e925078e3885c2299b9b111b9714e0b36 delete mode 100644 fuzz/corpora/bndiv/96b0a39dee3e27cd1c195adf752c020f61decb7b create mode 100644 fuzz/corpora/bndiv/96b37b29faf10c8f99be3f9734539e45c88bbf5a create mode 100644 fuzz/corpora/bndiv/97f333ec4028ee3971c8c8358edd3c9d363268c1 delete mode 100644 fuzz/corpora/bndiv/98083fb1c6f1432abfdf242e3eb41f0f3f764942 create mode 100644 fuzz/corpora/bndiv/9854fef29aecae2209740c5b18dc590ddf6d3c8f delete mode 100644 fuzz/corpora/bndiv/989d9f6a2ca09585f1f87c6c38eaefa4050a3827 delete mode 100644 fuzz/corpora/bndiv/98edd0bb46ec5066dc7d46ae7bb3943895366c0a create mode 100644 fuzz/corpora/bndiv/9973473f12b4aab002e289bb7248eca02e91dbb2 create mode 100644 fuzz/corpora/bndiv/99d225147fc2b89f24b4794880da0ec80b8695f4 delete mode 100644 fuzz/corpora/bndiv/9a58d401c10fafebf51bfc0061ae725789516b13 create mode 100644 fuzz/corpora/bndiv/9aa50b68713dc6801f711512c79d6d758cb9c998 create mode 100644 fuzz/corpora/bndiv/9aa97b0df6e936579b98b00c39e8da4efe2ccb8e create mode 100644 fuzz/corpora/bndiv/9ade514b4ab9c889aead941a0083e042d654fa1f create mode 100644 fuzz/corpora/bndiv/9b8118c49c55f10ac8d208c6a5b716cd2bb699e0 delete mode 100644 fuzz/corpora/bndiv/9ba73b22af04de4e47611b615f66d0d444e7e794 delete mode 100644 fuzz/corpora/bndiv/9be7c1883685993dc19a109c214fc860b0a07fed create mode 100644 fuzz/corpora/bndiv/9bf66b9e161eb61a7e62570e283919ad23487cfd create mode 100644 fuzz/corpora/bndiv/9c0780697e5813f173f7ed33cb688e4542135fcd create mode 100644 fuzz/corpora/bndiv/9caff6144ff1b27fdfe185aa7e8058293ba9f8aa create mode 100644 fuzz/corpora/bndiv/9d6ec804be7ec7076252def96de6d6a4156f03d5 create mode 100644 fuzz/corpora/bndiv/9eca0768cdadc5558ae273880e193816173795f7 delete mode 100644 fuzz/corpora/bndiv/9ed5fdf8b28586990e74936e0da35b82ce3383a6 delete mode 100644 fuzz/corpora/bndiv/9facf2e732d4b7010776911b1ac0456de9b30f83 create mode 100644 fuzz/corpora/bndiv/a00f057773d011dbc8e7f7bf46964ae9ddb50eb5 create mode 100644 fuzz/corpora/bndiv/a029c002ea8933b6f75a80f5eea1fe60fefa7783 create mode 100644 fuzz/corpora/bndiv/a02b952605f32812b5e80db0498861c7582db859 create mode 100644 fuzz/corpora/bndiv/a19c77ab0c8079fb7206826de8c86f202f27d540 delete mode 100644 fuzz/corpora/bndiv/a1a9cd1dc15fc453721413a4c31409d683eb003a create mode 100644 fuzz/corpora/bndiv/a1eabd79fa7e0ca50503199e2077d1d125347e2c create mode 100644 fuzz/corpora/bndiv/a4c5e5a879c6349ae219d85b6dd335495f893960 delete mode 100644 fuzz/corpora/bndiv/a512aa59196bc75cc01dc69b568c3e53c7434a99 create mode 100644 fuzz/corpora/bndiv/a5e4da0a703eab734b5d74e51cef578da80362ca create mode 100644 fuzz/corpora/bndiv/a68f0fb9a8a9699a690022eb041c3428da2fe20a create mode 100644 fuzz/corpora/bndiv/a6ec0752d81bb68420d1ff83d17a41aeddad931b create mode 100644 fuzz/corpora/bndiv/a733302d776bbd48ab3c22ca331ddafc7e320c63 delete mode 100644 fuzz/corpora/bndiv/a736617471d4cee335b6c334ae539143218797ae create mode 100644 fuzz/corpora/bndiv/a768ef5d1e46aaed9114f96c9491f003ca0bf6d6 delete mode 100644 fuzz/corpora/bndiv/a7aa7962c59e715a78612440cfaaa979a8ab061e create mode 100644 fuzz/corpora/bndiv/a7c3123c36e471de64b1c7dc3ed931889bc6caf2 create mode 100644 fuzz/corpora/bndiv/a7e342121e60d4c82e44752c6cbd9be3ce7d2484 delete mode 100644 fuzz/corpora/bndiv/a814df90e31e1ada273f57062cf07b96b4ac29a3 create mode 100644 fuzz/corpora/bndiv/a837923eb38798571be3173520e2e91b0bead99a create mode 100644 fuzz/corpora/bndiv/a93705903495f33a5e86780a5dccef92e9122dc4 create mode 100644 fuzz/corpora/bndiv/a9bbeb51d4f3511caf5ac74bdeb4168b763ce512 create mode 100644 fuzz/corpora/bndiv/a9e27cf829dac4fa7237ca2bbab4c8e5765a024e create mode 100644 fuzz/corpora/bndiv/aa5c30d643b0172f7c365139f1b38ec0875bdcfb create mode 100644 fuzz/corpora/bndiv/aae9a94084d480d4e54df0c0e12d34df3f88be17 delete mode 100644 fuzz/corpora/bndiv/ab027e78535986cda1634d2cf447ad577f76b208 create mode 100644 fuzz/corpora/bndiv/ab31d9c9b80da3de1f488c93eeb40c3544e1e8a0 create mode 100644 fuzz/corpora/bndiv/ac4881560a670298325ac61ad5c6eeac10504786 create mode 100644 fuzz/corpora/bndiv/ada05f65f2124f476f294945e484f710a0226e8f create mode 100644 fuzz/corpora/bndiv/ae4dac4dde31a32a49e5a7acbde216b32f056e14 create mode 100644 fuzz/corpora/bndiv/ae5a6c2d290a84f6d6c320095ccd4aae9dd9235a create mode 100644 fuzz/corpora/bndiv/b0b1ca76fc790645bd527d3154fa217cbfef6cdb delete mode 100644 fuzz/corpora/bndiv/b11268c07354ab26c9734e5693a867f5e2833b2a create mode 100644 fuzz/corpora/bndiv/b16afcfc579f9bf34448b8a68d0c22272bfc4b7e create mode 100644 fuzz/corpora/bndiv/b1ce3323beaccf5ca5124264e92d7f2d45f94e6d delete mode 100644 fuzz/corpora/bndiv/b2a9a1824b6fa5b16349b32d23bc77327c56ec48 delete mode 100644 fuzz/corpora/bndiv/b2bd8ca99729d0e16f5190efb8c0ec3ddba98fc5 delete mode 100644 fuzz/corpora/bndiv/b2c0327216917479c02ace3b0ffe33683e3fdd60 create mode 100644 fuzz/corpora/bndiv/b2d89284d0e4799703274a23e83353d3c0a08063 create mode 100644 fuzz/corpora/bndiv/b3357c6317a8fa743b34c41e0cfe640df302b4b5 delete mode 100644 fuzz/corpora/bndiv/b3b4a482d7005c4def23ec1a54b0093a06943f19 create mode 100644 fuzz/corpora/bndiv/b49873196c941a0384d44a6b7ec7d42f630fb33a delete mode 100644 fuzz/corpora/bndiv/b4bf2f0ce1d996dd5e07658b2a0c48d3a47471e2 create mode 100644 fuzz/corpora/bndiv/b4e9dda6a3b5b0578897441183b1418ac80a54fc create mode 100644 fuzz/corpora/bndiv/b5175694c2af4410e9a0e1a2d3881fe09de1ba1f create mode 100644 fuzz/corpora/bndiv/b5186568c1e10706f4006b396c2989b3dd292736 delete mode 100644 fuzz/corpora/bndiv/b5988da46e31599c8674a12ca676b219a06e965d delete mode 100644 fuzz/corpora/bndiv/b5aa88857fdadbef54d4b9198726ac2b4663208c create mode 100644 fuzz/corpora/bndiv/b5ee12339958835f8c9c6cb26e90259c5a1a5567 create mode 100644 fuzz/corpora/bndiv/b604c75ed8a3f111f9af607e3e81a8bebd11e686 create mode 100644 fuzz/corpora/bndiv/b64e16294c689d97e328081b6a4ffff70dc1fdda delete mode 100644 fuzz/corpora/bndiv/b671dfe5040c301c57b8911f14d70647d7f036c0 delete mode 100644 fuzz/corpora/bndiv/b7e2b9c6391d94ce750afa3c69013badf2afcc4f create mode 100644 fuzz/corpora/bndiv/b7ebc89222e479b92cdc2997e02ecadbd60ab1ad delete mode 100644 fuzz/corpora/bndiv/b8706500b728b55da940cd3a564db8aa45c31ac0 create mode 100644 fuzz/corpora/bndiv/b8a56e97e26996479c972552b1f3608d1e06b908 create mode 100644 fuzz/corpora/bndiv/b9f3ada49a9e3c99fd69639f6cbfd6544157b079 create mode 100644 fuzz/corpora/bndiv/ba6aa6070e0187f80bb5a04a98905b4970159953 delete mode 100644 fuzz/corpora/bndiv/baecefcf7449e13bf7c3583851fa06ddd21ed219 delete mode 100644 fuzz/corpora/bndiv/bb23df706a7cb722e19c3cf88644e823f6fd82b0 create mode 100644 fuzz/corpora/bndiv/bb297c41dedbcc0a2caccc17c6878c8c1edf5511 create mode 100644 fuzz/corpora/bndiv/bc33cae0478a84be6040974d5be00d0323a6293b create mode 100644 fuzz/corpora/bndiv/bd26afc94b62a9dd31a4abca22d2b946fe4f55ba create mode 100644 fuzz/corpora/bndiv/bd3c33c4b75c360cd0f4637c89afc465b51719fb delete mode 100644 fuzz/corpora/bndiv/bd606cf6e905e1422256e5c7f850e88e91cb9dee delete mode 100644 fuzz/corpora/bndiv/be19d08281d468f95829f8a7a7ca576bdb78153a create mode 100644 fuzz/corpora/bndiv/be202131d6bb1d70a43e81ff58a42afb1f4e4cca create mode 100644 fuzz/corpora/bndiv/bf24158cc3fd12e9f078e50a9eca7d7ac0415003 create mode 100644 fuzz/corpora/bndiv/c134e5c32f7fb657fe69a2ffd1d714e86cb619b7 create mode 100644 fuzz/corpora/bndiv/c1b8a62637927ea2a1090dd5af60774da78da6ef create mode 100644 fuzz/corpora/bndiv/c1b96d60c3eaa7281cc864c65544796e4649f108 delete mode 100644 fuzz/corpora/bndiv/c2041e12336678c8c85dcab9d7aaf6e0d2457cd4 create mode 100644 fuzz/corpora/bndiv/c24859d08159ff85fc00a79d344b52e49ed26383 create mode 100644 fuzz/corpora/bndiv/c253d8b904aff6b53ae4629eed27845134f1988e delete mode 100644 fuzz/corpora/bndiv/c35c82a13e2f7bbb9d6491f93d71242a199e8ea8 delete mode 100644 fuzz/corpora/bndiv/c38037c0dedb72c36c78ecc3230ec5bca72550ce create mode 100644 fuzz/corpora/bndiv/c3cf4923fdf3dfc7438e7addf9a0fa71ddbb0a5e create mode 100644 fuzz/corpora/bndiv/c449b76482e686e566522238a07f09716032283f create mode 100644 fuzz/corpora/bndiv/c48049b2efee83a7506eb356be7249152c1199d6 delete mode 100644 fuzz/corpora/bndiv/c55af0abdf3e4f0db52bdf9e9dacf555045a54de create mode 100644 fuzz/corpora/bndiv/c5b6f94b0bd3eca903ba18d897d96a96546a04f8 create mode 100644 fuzz/corpora/bndiv/c5da8fedfae19056df2d2679bfcdf3ff23f693a6 create mode 100644 fuzz/corpora/bndiv/c64a482d372279a28e65d08c1b0838382c1724eb delete mode 100644 fuzz/corpora/bndiv/c6bb23eb589c5a5670729c7d539acf3eac3ad215 create mode 100644 fuzz/corpora/bndiv/c72a30303009bc1753480d7f53b6fbd26c58739e delete mode 100644 fuzz/corpora/bndiv/c75db19c222e6930ddb402579557387cfaa9fd50 create mode 100644 fuzz/corpora/bndiv/c78eeb301c6c80702ad4b5535638f4399547892a create mode 100644 fuzz/corpora/bndiv/c79d133257b8c377ce3586f612aec8bcfce6e874 create mode 100644 fuzz/corpora/bndiv/c7e7d25a65e20c40539962d6b4ce61b7a63e7931 create mode 100644 fuzz/corpora/bndiv/c7fcb1cdb8cb893ab3cb711eca87f443a95a983f create mode 100644 fuzz/corpora/bndiv/c861a0e04a5a922390a0027670375e9bae84dc05 create mode 100644 fuzz/corpora/bndiv/c8bd35b61bcc058f0edd8cd92d20c6fc154bca98 create mode 100644 fuzz/corpora/bndiv/c98cbd115824f71831bf2d64517a3fd489bcc686 create mode 100644 fuzz/corpora/bndiv/c9c2cbad030bd185b389800bf2126ba5cb09c429 delete mode 100644 fuzz/corpora/bndiv/c9edec93aec5433777ee7c99f6051d0e45620090 create mode 100644 fuzz/corpora/bndiv/ca021af2a443e0ceefb582fb94edb610de17c41e create mode 100644 fuzz/corpora/bndiv/ca5c67003fa2759073146a95eb4ddf345250c267 create mode 100644 fuzz/corpora/bndiv/ca74d98920599b4d17a939fff1871ae5a165407c create mode 100644 fuzz/corpora/bndiv/caac574db89f9e0853fbede0987094f69aa95171 create mode 100644 fuzz/corpora/bndiv/cab8e0a4d57ab243919bcb2936eda200e8df00c3 delete mode 100644 fuzz/corpora/bndiv/cb74b9236b54a688bf683578cec524c5f71f0995 create mode 100644 fuzz/corpora/bndiv/cc0cdfb65f817620ead2f1c904646220bc04ff4e create mode 100644 fuzz/corpora/bndiv/cc317cc0f57bd873c452aa058762dc4edeae2323 delete mode 100644 fuzz/corpora/bndiv/ccb3f6b09134b2b21b174fa933a5712ed1b897ce delete mode 100644 fuzz/corpora/bndiv/cda1b6106b5c1ac1b8a3bbf87d9bd556a46e8cd5 create mode 100644 fuzz/corpora/bndiv/ce4db1de190383dd8a1f29747e3693b8cbac637d create mode 100644 fuzz/corpora/bndiv/ce608e403ab894d7e4cd5e6d38867adcd5f1db18 create mode 100644 fuzz/corpora/bndiv/cea6a7909420ee1b90dd4f6aba5fb5bc83877699 create mode 100644 fuzz/corpora/bndiv/cf3fa9fabd83c705c3ec2d69ab4280dca86a1461 delete mode 100644 fuzz/corpora/bndiv/d0002223ddbd1d01571617dedccdb8ed687faf93 create mode 100644 fuzz/corpora/bndiv/d0e926b295c6707b82e75dab7d4c54420b590b0c create mode 100644 fuzz/corpora/bndiv/d12e0c521f2108d15789c462b060879a77e32ef3 delete mode 100644 fuzz/corpora/bndiv/d191f0855cdd088a011aed45852ef9107b3af599 delete mode 100644 fuzz/corpora/bndiv/d19ae4806d1ee7af1844cb70100224a258df48a0 create mode 100644 fuzz/corpora/bndiv/d34ad7b5d248e34a170fe10f10fa97a97c8adec3 create mode 100644 fuzz/corpora/bndiv/d34d2b4e81afda80490ac4e2415289ef82aacbc8 delete mode 100644 fuzz/corpora/bndiv/d34f883d5a71a79aa09cbcd4452df9cb2b277cb7 create mode 100644 fuzz/corpora/bndiv/d3feb66206953454df2a61f69952ba2743adf7d0 delete mode 100644 fuzz/corpora/bndiv/d42e3bfcb4db0b2a6be2c780952562179b1da5b3 create mode 100644 fuzz/corpora/bndiv/d44fbaca1dafc7d020cc12c8d157cf29193c833c create mode 100644 fuzz/corpora/bndiv/d4711b40c708218a19dc5ce89471aa8f31b0725d create mode 100644 fuzz/corpora/bndiv/d481738026217019dbce1098a379026b65ce8823 delete mode 100644 fuzz/corpora/bndiv/d62dfb4901493f8d66ce6b68add3778af0339a29 create mode 100644 fuzz/corpora/bndiv/d72dc02868f21b0d466349b27864e54b97a0a763 create mode 100644 fuzz/corpora/bndiv/d79bb1bcccb2c62348debffa46468cec1bd5d951 create mode 100644 fuzz/corpora/bndiv/d7c15ac21bbe1f251400c77abcdd365176ef05f6 create mode 100644 fuzz/corpora/bndiv/d7e1ef35870b4517a581d598af0078b8723e7509 create mode 100644 fuzz/corpora/bndiv/d85997b89170345c0c34748f6a160c141c59a2c0 create mode 100644 fuzz/corpora/bndiv/d91fe5876f35497a5994deb37f37d8c1e2391fe2 create mode 100644 fuzz/corpora/bndiv/d98de8197234702275353dedac5e6c5e16bfca1f create mode 100644 fuzz/corpora/bndiv/d9ab70eeacd8cde0b76eb31d2c39e3cd36ea8565 create mode 100644 fuzz/corpora/bndiv/da8bdfb2777b1c1c36354b12fa64b8356e0928a0 delete mode 100644 fuzz/corpora/bndiv/db1ebd18423b7f618cc24c9f79a814113254a07b create mode 100644 fuzz/corpora/bndiv/db522609cbde5fbea488a2613277181d6e2ef391 delete mode 100644 fuzz/corpora/bndiv/dc4deb4c1dd5e2366a3d9eb9b1dc75f832f6e7f6 create mode 100644 fuzz/corpora/bndiv/dc9cae6ee03ea4763a59282bd4e6a9b75dae65a4 delete mode 100644 fuzz/corpora/bndiv/dcced218487880c543f387e09351d2470549d5ed create mode 100644 fuzz/corpora/bndiv/dd00743f408cdbfe23e9cafddc5dd8439aa25df6 create mode 100644 fuzz/corpora/bndiv/ddc7df37694e6398b37855345a6052cb0e9e7282 create mode 100644 fuzz/corpora/bndiv/de45be1170aefb3f94af6d517573befbdd87870e create mode 100644 fuzz/corpora/bndiv/deb64d27abb5aaf2f4c4ed19142673555fb5a152 create mode 100644 fuzz/corpora/bndiv/df99e4166ffa1e099b6d19ec58ccd94df6c052fb create mode 100644 fuzz/corpora/bndiv/dfa49705f0f7b0028e4a7c8ee020cdd9315a65df create mode 100644 fuzz/corpora/bndiv/dfb7853c29356b87269cf1262b919bc1fda7cc9c create mode 100644 fuzz/corpora/bndiv/e0674bdd79d0e31012634bba51414859e34242e0 create mode 100644 fuzz/corpora/bndiv/e1b6de8fc16286d604eebd5b3315e24e562a1c20 create mode 100644 fuzz/corpora/bndiv/e2851f0f6ab15e30bf09a6c80c7075309e573b88 create mode 100644 fuzz/corpora/bndiv/e35c23a85acbe1ee9167517e50df3127bdee1595 create mode 100644 fuzz/corpora/bndiv/e3f3c5d92a91b62650c561450dc80b68901d8d94 create mode 100644 fuzz/corpora/bndiv/e4206dd9d551ce427be72b88e42cf925ac23b6f3 delete mode 100644 fuzz/corpora/bndiv/e51395b47a47fe0a73e3377c1da3318fb7cff0c5 create mode 100644 fuzz/corpora/bndiv/e5af677d5fb32f2af26226ad7b884496c8e9d90f delete mode 100644 fuzz/corpora/bndiv/e6503c29e4a209b2d43862799a84452910432b7c create mode 100644 fuzz/corpora/bndiv/e66ab289ac06731aaf9906af585ef603c5f56fc2 delete mode 100644 fuzz/corpora/bndiv/e6d596a19e3990f5331cd061b18b210079f7d8ca create mode 100644 fuzz/corpora/bndiv/e708d7fb7f2ec0c34718482b0446f36c69f9fe8a create mode 100644 fuzz/corpora/bndiv/e73e54a61689f2e96488655331e36dc14aeccb40 create mode 100644 fuzz/corpora/bndiv/e82f861ed87572a2eb05bba728e39b5fc096681f create mode 100644 fuzz/corpora/bndiv/e83ba8a9a615527fa2afb50920c9e19325d9a993 create mode 100644 fuzz/corpora/bndiv/e90633a7e12fdd453a50f4c0dd08d6c92a83fb21 delete mode 100644 fuzz/corpora/bndiv/e927df86fa1ef23c9fd86b9851d694db66ea996c create mode 100644 fuzz/corpora/bndiv/e9a719441f8420ee9dd29a59552b609bb92b58d4 create mode 100644 fuzz/corpora/bndiv/ea0c28db1748de26874f52ec1478ad4ef885ebae create mode 100644 fuzz/corpora/bndiv/ea150682f7f722e8e1a3ab38f56d17f9749ed8ea create mode 100644 fuzz/corpora/bndiv/eaa3cf3cd3876b3d432b5df55bfd143066a6dbf5 create mode 100644 fuzz/corpora/bndiv/eb061687a11d3d77218518510aea94cccaef2a83 create mode 100644 fuzz/corpora/bndiv/eb36ade95b72fdb9bb2b9fc8854b25a6fb857c54 create mode 100644 fuzz/corpora/bndiv/ebbc30f2a3a1d7178dd7e40846ea0093be1540fe create mode 100644 fuzz/corpora/bndiv/ed48a8cdbbba962d48b94885c982f456b36ec561 create mode 100644 fuzz/corpora/bndiv/ed85a1ab65ec971214200ddbaf41673e72471618 delete mode 100644 fuzz/corpora/bndiv/edddcb660ba75b99edb3e12bcdb3fe0fcc55ba81 delete mode 100644 fuzz/corpora/bndiv/edf203e67204807e9b82b029fbab8489b8049432 create mode 100644 fuzz/corpora/bndiv/ee02d2c7731e14e1e30fe1c271552bb1957faf09 create mode 100644 fuzz/corpora/bndiv/ee4e41412105f71c7e9b04899c8017faa9a86cd2 create mode 100644 fuzz/corpora/bndiv/ee6f291584c27e323e8408dbce9c51296e4c956c delete mode 100644 fuzz/corpora/bndiv/ef4696e29e7ede6c952046db1c00e0db4d5546ea create mode 100644 fuzz/corpora/bndiv/ef5618c93b7c2a3d938e9a31862ca9fa740443cd create mode 100644 fuzz/corpora/bndiv/ef60523a189acc1304b6233aae97a439810b4138 create mode 100644 fuzz/corpora/bndiv/ef7889b55b765eabd365991b152894025b093cea delete mode 100644 fuzz/corpora/bndiv/efbe112693f7f223ccaaf9806b3aa28a6852dd56 delete mode 100644 fuzz/corpora/bndiv/f00164372e331eed206f834cc9af2b39ddd09248 create mode 100644 fuzz/corpora/bndiv/f04e95b933bc5a30a687b167253ccb51c4ed27b7 create mode 100644 fuzz/corpora/bndiv/f098baa20d2626fa4d0cea23a3772fb9fd69681a create mode 100644 fuzz/corpora/bndiv/f18d0dd6a15817150c45493c4c5b39ac31d6f606 create mode 100644 fuzz/corpora/bndiv/f1bf657fe43bb408474789ff25912b9b5b739d96 create mode 100644 fuzz/corpora/bndiv/f260eebedab90b7934efa0a023b43ef96b86e2ec create mode 100644 fuzz/corpora/bndiv/f285659bb4eb46db3ab99454f90a765553e8645f create mode 100644 fuzz/corpora/bndiv/f2b94e69de6099adbe1b98599bd025515274384f create mode 100644 fuzz/corpora/bndiv/f2f3539e68c7f8ff0dfed95b1d13dcf679a2ded3 create mode 100644 fuzz/corpora/bndiv/f329a7e14d690937e1972ef297a95375e730206d create mode 100644 fuzz/corpora/bndiv/f4373ca8c61f981d4fb9cdec220773589693afe3 create mode 100644 fuzz/corpora/bndiv/f4636445dc7450f2422b4a3255c335e809329772 create mode 100644 fuzz/corpora/bndiv/f48bb6d76bb808b40a1cc649971fa7f4e3c5505a create mode 100644 fuzz/corpora/bndiv/f50b6f63a1dcccb30194b9c8be5d13ee25b0a912 create mode 100644 fuzz/corpora/bndiv/f53558d5fd24525f849468c8efe1570a5ce8ac38 create mode 100644 fuzz/corpora/bndiv/f56c005e982f592426e132292a0237658503df72 create mode 100644 fuzz/corpora/bndiv/f5870e0b97ed68cecffd4e7ca6c5275eedac1556 delete mode 100644 fuzz/corpora/bndiv/f639f9437a9ff132b780e3d95c547a71f7983235 delete mode 100644 fuzz/corpora/bndiv/f6a3412b0809cb8806ae48e7550cad6f73e0264c create mode 100644 fuzz/corpora/bndiv/f6b9ed043c7483c0463db2262971b325eb3abf41 create mode 100644 fuzz/corpora/bndiv/f730abe1cd787bcc72051239b192527a7fb629ca create mode 100644 fuzz/corpora/bndiv/f7451ee72e3dd7186dc8bf31e94d04ef63fe0cb7 create mode 100644 fuzz/corpora/bndiv/f7b5012dc86567713748abaa61e96019ecf5cfa6 create mode 100644 fuzz/corpora/bndiv/f93336126ac3cb6578506b0efa95b8c0a56b5f65 create mode 100644 fuzz/corpora/bndiv/f946222bdd5a8d0ae53c1459636079cc64c6b50a delete mode 100644 fuzz/corpora/bndiv/f94d4bd2bcf238b5c612096afae58bd293ea9885 delete mode 100644 fuzz/corpora/bndiv/f95be841302fafb119ba5699452b5ad96358ea28 delete mode 100644 fuzz/corpora/bndiv/f960f01617013c99628a9aef11baf92f11e68b1c delete mode 100644 fuzz/corpora/bndiv/f9f38b0efe44468a63a552ab3400f92ee22eb6cd delete mode 100644 fuzz/corpora/bndiv/fa2ff4e27c613ed5807513a1e8dd6cd537363e94 create mode 100644 fuzz/corpora/bndiv/fa822f723402426ef2fb43a444cb032ff01f8f2f delete mode 100644 fuzz/corpora/bndiv/faa7e184c9986f9621b915318a3943422a11c900 create mode 100644 fuzz/corpora/bndiv/fbb26198f557c82c3a12301b945057f078da74e3 create mode 100644 fuzz/corpora/bndiv/fbbbd643f669136b0a9bbfc32dc266f9f6cec2d8 create mode 100644 fuzz/corpora/bndiv/fc12e07ad9dbc5674678b2a782e2e1ae6d04b15a create mode 100644 fuzz/corpora/bndiv/fca42e7b1ee5fb12f6b23d5a87c887e36a2a1278 delete mode 100644 fuzz/corpora/bndiv/fcf2f2049a2cdcd3669e75a515e8c754064f803a delete mode 100644 fuzz/corpora/bndiv/fd2635917f221142efde243f17944ba1857aeffe delete mode 100644 fuzz/corpora/bndiv/fd8935c162a0ab7f3fc1c85a7499fa595e89b3d5 create mode 100644 fuzz/corpora/bndiv/fde065cd881d3025313422d2950e45362433d0e3 create mode 100644 fuzz/corpora/bndiv/fdf0b8aebab1d658ded860ae92421569361df1bf create mode 100644 fuzz/corpora/bndiv/fe6097b9a2e73eaf54f97481e6071e500b2445c6 create mode 100644 fuzz/corpora/bndiv/fe9f0cfda221cdc181bc8ea399f5cafaaf7b49c8 create mode 100644 fuzz/corpora/bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 create mode 100644 fuzz/corpora/bndiv/ff05c6b2a87c7730ed0b4a71cd9f92ec22e9ada7 create mode 100644 fuzz/corpora/bndiv/ff0d9806ddb710588b6d609eace448b721b963e8 create mode 100644 fuzz/corpora/bndiv/ff3bf5f23b3544ba948c857ce01e255601edfc6d create mode 100644 fuzz/corpora/bndiv/ffc8123da53ee1d66791a3e11db9de29841f3f08 create mode 100644 fuzz/corpora/bndiv/ffe83398c4b7a3c8a6edcdff8ceefbbbac57f7c3 delete mode 100644 fuzz/corpora/client/0000f08f06d9e416395f5a61e2673b8afe7ac66a create mode 100644 fuzz/corpora/client/00071cbe33190f484377c82cc93e4bfa25a8da7e delete mode 100644 fuzz/corpora/client/001d7a1657421928bd0eaf27e15e908ecf07811e delete mode 100644 fuzz/corpora/client/0044a6e216412b7b5a1a87ea3ca94b3901a04376 create mode 100644 fuzz/corpora/client/0055d7bbd9e05736160f8c99d7774318bfc74811 create mode 100644 fuzz/corpora/client/00564ec9294372aa1c602775dc653f11c23c0623 delete mode 100644 fuzz/corpora/client/005d5d4f57ff441ca567512166778c65403743d6 create mode 100644 fuzz/corpora/client/006cd3ea13572155d1e2885ee9236ca569ed0d04 delete mode 100644 fuzz/corpora/client/00836ce97ead349b34bf22afd2ab0767272fefa4 delete mode 100644 fuzz/corpora/client/0085065d963cf10d6da8348165ef13b43c365a6d create mode 100644 fuzz/corpora/client/008c07b523aab1e4bf2f64e709e01b214167612b delete mode 100644 fuzz/corpora/client/009384682a0c2730d046f6332474f4a1f0bea397 create mode 100644 fuzz/corpora/client/00aa0d206777f9fea82cd4c42dbf78240ab6068c create mode 100644 fuzz/corpora/client/00b297bb74389b3817614e84c3bff2fedc35c659 create mode 100644 fuzz/corpora/client/00c0480b32af9bfb98d503c4983540b9e3eb4d84 create mode 100644 fuzz/corpora/client/010d1329044c4a86ed1add072891077bc1cc614e create mode 100644 fuzz/corpora/client/011722b1b7e0aa748a65ffcca98d04575f705e18 delete mode 100644 fuzz/corpora/client/013f04a0a866d931b7e378f00f8e0f1582c34496 delete mode 100644 fuzz/corpora/client/01415299a2c5515f3a3b5e351a588bf93fbe5787 create mode 100644 fuzz/corpora/client/014f789f1fa4d758ca29f134be6d0dd19fb5175c delete mode 100644 fuzz/corpora/client/01609ce01b3b196100deb317c38a3a62d9391072 create mode 100644 fuzz/corpora/client/016fa2b55c0e99f30efb71214c3fbe7b420e4e60 create mode 100644 fuzz/corpora/client/01ac600dd14a714a0a9104f18547e4b9ce5cb376 create mode 100644 fuzz/corpora/client/01c2da74f7c6a7811dad23014e10b6c6006308e9 create mode 100644 fuzz/corpora/client/01d839515c0ddbe75435693c8eb8b81d2219d397 delete mode 100644 fuzz/corpora/client/01e88e1056ba886029852643b4447e824105d0b8 create mode 100644 fuzz/corpora/client/01f6cb2b04212e4303b8df4a5346ea6f62afce28 delete mode 100644 fuzz/corpora/client/01f998e9fff3c911f6e53eadd91eb60049c3a131 create mode 100644 fuzz/corpora/client/01fc3c55710d402a52255afd31372eda4f82b95f create mode 100644 fuzz/corpora/client/021100017f61e57e43e1d4319b047a4c308ef909 delete mode 100644 fuzz/corpora/client/02124616d310b6f998296f032b75f773958ccf4e create mode 100644 fuzz/corpora/client/024e3782d4c6b6395a2ebf5849145eabd16fa72b delete mode 100644 fuzz/corpora/client/024fb44cc010d9b34aba3de5f9d04586aaf3e794 create mode 100644 fuzz/corpora/client/027353cbc08b9166a48e660426da49a4516cf91a delete mode 100644 fuzz/corpora/client/027b51905d6f9540a76b8d39f12dd52f5848580a delete mode 100644 fuzz/corpora/client/028af4ed1a76a68df8ec231123f3eebccb49f070 create mode 100644 fuzz/corpora/client/028b6a1da531f50ec0d70a039dadd3b489bf745b delete mode 100644 fuzz/corpora/client/02a3b2e50da242a94a00d4762df69ce2c645914b create mode 100644 fuzz/corpora/client/02bb7a45a85409a496fda75fb52efa4c7cf51352 create mode 100644 fuzz/corpora/client/02ee2745e150b327355c81e508dae28c2f0744e8 delete mode 100644 fuzz/corpora/client/03151b236591110b551c1e5de28d1b220643ca33 create mode 100644 fuzz/corpora/client/031de5d10830cdb813e3ada4b005ffdb7d9ce678 delete mode 100644 fuzz/corpora/client/032a8865d1f92dd271c1741b3c093bf280fe3671 delete mode 100644 fuzz/corpora/client/032bf11f8ab6e06b7a9746826b1d0711aa81553c delete mode 100644 fuzz/corpora/client/032e3c613e3c8389be2b70a62385d734cbd90b08 delete mode 100644 fuzz/corpora/client/035adce9f755b19bfa85911e722979801dfa1755 delete mode 100644 fuzz/corpora/client/03660b1d0548a7148b39e57bda128de1e1e6c908 delete mode 100644 fuzz/corpora/client/03786f231f96d1cc67babc1de7d2024826c2b9ba delete mode 100644 fuzz/corpora/client/038519389543fa086d8fa54818324e5c31df6517 create mode 100644 fuzz/corpora/client/038b0ba0c6de4389740f7452b513be7bf711766f create mode 100644 fuzz/corpora/client/03ab752143df4690fc0611f04d5a843298884eb4 create mode 100644 fuzz/corpora/client/03aeb438919c57ba52e436395f3cb33b18152ec8 delete mode 100644 fuzz/corpora/client/03f5ced83a044dd7f3e8dd450ebaeb1c7f89c9ab create mode 100644 fuzz/corpora/client/03f7982b5dc47be915cc99b747e814996f2a1937 delete mode 100644 fuzz/corpora/client/03fedbd2557acead7f021a261e7c76d81feff316 delete mode 100644 fuzz/corpora/client/0410274ec0460af758f4eac74ae6b0f6656afc53 create mode 100644 fuzz/corpora/client/0410a8099aa7b977a1e88570d78a12891cfbe383 create mode 100644 fuzz/corpora/client/0425278c0253652445456c8c543c90be2d73eb86 create mode 100644 fuzz/corpora/client/0426976bbdce6a642e9ead9120777cfe253f6ea9 delete mode 100644 fuzz/corpora/client/042940188e9628c8d8b0306a342dfc753e3180f7 delete mode 100644 fuzz/corpora/client/0448d92a8baa7efb15d7662ddfcc7154855ec54a create mode 100644 fuzz/corpora/client/0471c09d1aa180aaf0b1c3780c7ed6f171524b75 delete mode 100644 fuzz/corpora/client/0472019e6b7d9b86e72404e800bc8a4e7716cf29 delete mode 100644 fuzz/corpora/client/04a2de423bd6292197b4784aa566b5d3c4b4eec6 create mode 100644 fuzz/corpora/client/04dfa973ab9a6f30babe08b2d62eeed7c1ff1e56 create mode 100644 fuzz/corpora/client/04fb6b301c5c19a54e4d372a7c17230ef236e381 create mode 100644 fuzz/corpora/client/050da9c3acd2b913b851fcda25477d46458da943 create mode 100644 fuzz/corpora/client/0515d43171ab96ee00ad3c9e834f71b1c2414a27 create mode 100644 fuzz/corpora/client/052f800e283abf04a341be10098c200961becde0 create mode 100644 fuzz/corpora/client/05313f8104b23a0ac23950bbe516b2105c5f83a6 delete mode 100644 fuzz/corpora/client/053e275f2bd81d94ca8610ed88df6e5c109be93a create mode 100644 fuzz/corpora/client/054b73a11025b29bc17deea05194cf3aa733ce05 delete mode 100644 fuzz/corpora/client/05729d05b4fc8b0209215975feb701e4a1f5804e create mode 100644 fuzz/corpora/client/05812834cf1fa0ab0ee21ee822a1161fdacc35b1 delete mode 100644 fuzz/corpora/client/059610c78ffee8cacd951b485f78e18e739f628b delete mode 100644 fuzz/corpora/client/05a786cdf883fcb00951d8c709f6a0110bcf0f20 create mode 100644 fuzz/corpora/client/05aa473f84c58446663b39773cb74aa535c56bbb create mode 100644 fuzz/corpora/client/05b2f100006a7c82791253aed0633b69c90cda29 create mode 100644 fuzz/corpora/client/05c4401585d9e5bc74037556e079d0cb5b97f0bb create mode 100644 fuzz/corpora/client/05d156122e7f1517fa9ef5c27b7b5a53f9f40844 create mode 100644 fuzz/corpora/client/05e4189f242cf7683f1c9d7caec8c8ca62b8b313 delete mode 100644 fuzz/corpora/client/05e59eb0ec2c17260f6760a2ae7a30ca442bdf87 delete mode 100644 fuzz/corpora/client/05f0a94b842ec2ea63a0826ba53f95c217577308 create mode 100644 fuzz/corpora/client/06115f4347ef3925b7323848365843e1f8fdca15 create mode 100644 fuzz/corpora/client/06126bda39767d15655656a5be5adb8e1ad7fc32 create mode 100644 fuzz/corpora/client/0634e8a72c29fd1ae0f63be83d5b88615b46a627 create mode 100644 fuzz/corpora/client/06407388cd2f284f9980334aa276b7668dcc05cf delete mode 100644 fuzz/corpora/client/0662bdee1520acdf0207dd196636f59502787d77 delete mode 100644 fuzz/corpora/client/066e4ea5bf2e920400a5610dfde815ec2b31bba1 delete mode 100644 fuzz/corpora/client/068d5bd4eb468a82e481768fa77e7f0602373cc1 delete mode 100644 fuzz/corpora/client/06902b77dd1ff5493e1f6721bcf294a147b6e5a7 create mode 100644 fuzz/corpora/client/069960193a4a5abe81920b70ed19779c65f247ed delete mode 100644 fuzz/corpora/client/06a701eba76cbc66327f31de8b9cb029b2e20e35 delete mode 100644 fuzz/corpora/client/06ab74939c0f10da9be7fe4be6465c59f7c57c0b create mode 100644 fuzz/corpora/client/06af69415434b0b8ae942ef65392c68c89f748e2 create mode 100644 fuzz/corpora/client/06e9f030708433ca76ddf2325a1f910f10e48b6c create mode 100644 fuzz/corpora/client/07041a06b9dfa102679c15f526fa3ec2c855992a create mode 100644 fuzz/corpora/client/070b4f227c04af80e3be8a1413197609eb34a07e create mode 100644 fuzz/corpora/client/071ad27aac781ebb8f1b83e11e5c1a19e86c092b create mode 100644 fuzz/corpora/client/0725342299f60f275abde876b391d647ff8bd8e7 create mode 100644 fuzz/corpora/client/07284afb30d89142b99a1a063259ab37fadde735 delete mode 100644 fuzz/corpora/client/072c4c579e76c8b7466ab7506d470b76ba5426b2 create mode 100644 fuzz/corpora/client/0739254334eb613133f731fb19dd6614df81ec23 create mode 100644 fuzz/corpora/client/077635fdd48db7f1d040e715e01a8f3f486c5266 delete mode 100644 fuzz/corpora/client/0778436518f02fa5c550addf963f32205f7a3ec2 create mode 100644 fuzz/corpora/client/0785fa8536c441e41ca75b80cb17993ed3212f60 delete mode 100644 fuzz/corpora/client/0790ddef33f78fe88038605e7615236ac1bdc668 create mode 100644 fuzz/corpora/client/0791a9ec927fde528c5c34ea8417569dba92e3a8 delete mode 100644 fuzz/corpora/client/079257cf02489d09bea13bcb614d79d660474ee4 delete mode 100644 fuzz/corpora/client/079310df65b56d7f4d48b20ed623838a97a47946 delete mode 100644 fuzz/corpora/client/079c53c81a39f818f31db1696aded8822a7a9711 delete mode 100644 fuzz/corpora/client/07a17a9d1d211cf38ea75083d0b9c949f5904163 delete mode 100644 fuzz/corpora/client/07c35e92d741207bd7d2ff721a98d816bec99c18 delete mode 100644 fuzz/corpora/client/07c94f10ee1da1d1d20f50d08a667ecc79e3075f create mode 100644 fuzz/corpora/client/080d03b666fea6bb72714924bc7e8a95d2e08607 delete mode 100644 fuzz/corpora/client/08133842a593a0bdaec28e957fa1c7cf46018e11 delete mode 100644 fuzz/corpora/client/08311f35964bc0be342dbd69384bad01977cec40 create mode 100644 fuzz/corpora/client/0836cebdfc78a963ae652c6bb6e36edbf26e2839 delete mode 100644 fuzz/corpora/client/085c09b065fe51a581ce874bfecfe9dadfb52574 delete mode 100644 fuzz/corpora/client/0882ad7f708b681077ed0651c128ca216a10cd55 create mode 100644 fuzz/corpora/client/088c484282b744e96efac0ee912c43541b510729 delete mode 100644 fuzz/corpora/client/088d437c7b8cc921ad2cb70323e48a5ae8d399cf create mode 100644 fuzz/corpora/client/08939ba90d0ff71c03ea041e0950e1bef3a74133 create mode 100644 fuzz/corpora/client/089e6a1f2a7776ea7987277333a8896f42dffb02 create mode 100644 fuzz/corpora/client/08ac214d762e30f5cbe6743ae8e628ebe5987783 create mode 100644 fuzz/corpora/client/08bbf8e0288523f28a84e714fcca3074323300a6 create mode 100644 fuzz/corpora/client/08d9fb79414e4640de95c9d84f50e583aec89e43 create mode 100644 fuzz/corpora/client/091ef240649c1b51b706d0a713f27798a65a001a delete mode 100644 fuzz/corpora/client/0924a1a381f4240cb9bb5133a5ef04092726f3fa delete mode 100644 fuzz/corpora/client/0936cb049f6be530a8c095420cf72f7c08f589c2 delete mode 100644 fuzz/corpora/client/0953d6fc9800878e1e13558067d237178b60799a delete mode 100644 fuzz/corpora/client/09729c496829bd67c7f773989b37e3285446779e create mode 100644 fuzz/corpora/client/097e50c176eea06d9b0d6110bb725b3a670abe1e create mode 100644 fuzz/corpora/client/0984e3a92016728a119be1c15f212bec562b47c8 create mode 100644 fuzz/corpora/client/098de96a6091fe6909008b2c1e8b72992ed4d904 create mode 100644 fuzz/corpora/client/09c2c6de42a078df350a8c39cbdd69ca3396c68f delete mode 100644 fuzz/corpora/client/09caa3d3efed99d74dd814394b3f4df1b4dd5ccf delete mode 100644 fuzz/corpora/client/09cf3d65bd4a421a648a3134ae1e810e598e9b8c delete mode 100644 fuzz/corpora/client/09d05cade0908eb642ab2baf524d4b1f7b536056 delete mode 100644 fuzz/corpora/client/09ed6a69340433d361d3dfb5976c5cb846b759ce delete mode 100644 fuzz/corpora/client/09ef20ddc5192a134833a036f7126e66e662123c delete mode 100644 fuzz/corpora/client/0a0257516cdc22ccdbed276890a736fda8428427 delete mode 100644 fuzz/corpora/client/0a217e766cf41ee54c935594824377749e3fad53 delete mode 100644 fuzz/corpora/client/0a61a9b4a1d96ff26fd328cc708e13059b9181a9 delete mode 100644 fuzz/corpora/client/0a8da74122109ce5ef4c1b1ddb037676eb220406 create mode 100644 fuzz/corpora/client/0aa3d8ee546d8a3c5f884548b373af99c78ef2c6 create mode 100644 fuzz/corpora/client/0aa4da40af53759de113f18c8907e66203974fa6 create mode 100644 fuzz/corpora/client/0aacb9ed0e568023762c3e6ed2957d8775abc110 create mode 100644 fuzz/corpora/client/0ab0b132d7b360bf726658880029f6893505babc delete mode 100644 fuzz/corpora/client/0ab9311d356855030f4ad7d58601a0cdef1c2e4b create mode 100644 fuzz/corpora/client/0adec53ab52b487ab7134e1061b3a51d86652775 create mode 100644 fuzz/corpora/client/0aed6e2c5c312df21efd08af1c2803d943922ff0 delete mode 100644 fuzz/corpora/client/0af665f715dccd28b769ff2011e165e255aa4653 delete mode 100644 fuzz/corpora/client/0b1aa02336a16ebc0ab4050a5da7df89eb772548 delete mode 100644 fuzz/corpora/client/0b2643620011049202cda3de344acbf19f7a1c79 create mode 100644 fuzz/corpora/client/0b28799637c15ba18f072c7585409666638257b9 create mode 100644 fuzz/corpora/client/0b38ec03277536379f3331f75f84d11c55869176 delete mode 100644 fuzz/corpora/client/0b4a3d378a75b41a7726a698c06d80c73a655eba delete mode 100644 fuzz/corpora/client/0b674d4e2f82d16b64aa4d51adce3fdf20b8d1b6 delete mode 100644 fuzz/corpora/client/0b6994b3768ef69d6d4ffad5fe8a1f3e1ce0c5e8 create mode 100644 fuzz/corpora/client/0b7edf35c5379f37447fa6b8f1f2c7c07855d256 delete mode 100644 fuzz/corpora/client/0b89c4731e20a4fb0d485e32d7f3efee191ca641 create mode 100644 fuzz/corpora/client/0b99c96d766c7f77c123c559589cb722269907a5 create mode 100644 fuzz/corpora/client/0bad9239300f9850395f116033a71f7c33113d2d create mode 100644 fuzz/corpora/client/0bb44140f5bfe603b4f9e0337b29a53d08a17e3f delete mode 100644 fuzz/corpora/client/0bcf4a7b51a23f177f3737e098ede52a4d53a9d4 create mode 100644 fuzz/corpora/client/0bdd7ffc54fe20b7b4f7e37695cbb5ba41a48369 delete mode 100644 fuzz/corpora/client/0be73bce7b28c0d24b99f1bdb48e813acaf254d6 create mode 100644 fuzz/corpora/client/0bec615b63fe28e9cb00f7fad81d2becb1d4060b delete mode 100644 fuzz/corpora/client/0bf2034951e0a5def5d9405b84686b6d2104a9f8 delete mode 100644 fuzz/corpora/client/0c15954c570563611452000cab75c75c4c69167e delete mode 100644 fuzz/corpora/client/0c1fa69ab9471dc9e235db055b0e5c4f9de09727 create mode 100644 fuzz/corpora/client/0c2332b61bef176fcce97ce507e401e9adb8b8df create mode 100644 fuzz/corpora/client/0c26c60550a2bd5bb9a9c4653e869e4824ef8aae delete mode 100644 fuzz/corpora/client/0c2c4c8575623af6fdbc201cbebdcea0b64670f8 delete mode 100644 fuzz/corpora/client/0c2f5fd75fcd8c472a758830eb5f7cc0f331d7a1 create mode 100644 fuzz/corpora/client/0c3286f57d1269782c700c7db8f3d387c1274790 delete mode 100644 fuzz/corpora/client/0c38da41f0f663ffde5df5239175255a3c17c770 delete mode 100644 fuzz/corpora/client/0c43285d444cc2bc1f2ae8a9904d4383600d63c6 create mode 100644 fuzz/corpora/client/0c6380d83c726c7b101e14fa6140e7264ec7506c create mode 100644 fuzz/corpora/client/0c774846e3a8a2499f2ada027b79733929cd73a3 create mode 100644 fuzz/corpora/client/0c896ec803f62e067e6b0b7b246c4d032105b907 create mode 100644 fuzz/corpora/client/0cc045b6093b3c424934839e64f66ae7c5cdfba6 create mode 100644 fuzz/corpora/client/0cc5a9466c665e51c553b452cb4f6d549fceb254 delete mode 100644 fuzz/corpora/client/0cddb950a13a803e24633995201df1d120b6f0f0 create mode 100644 fuzz/corpora/client/0d0b3d362a4dcca050d82ba8078eef03944a7384 delete mode 100644 fuzz/corpora/client/0d10de1341dc2456f29161a996585328b184f3c5 delete mode 100644 fuzz/corpora/client/0d245c19fe38f267316b9a813faeb3de4dd1e115 create mode 100644 fuzz/corpora/client/0d3142fd416ec38c2a1aa50220e36eb16f3b73a6 create mode 100644 fuzz/corpora/client/0d391a72b3647fa12a9a5a46d1d46230a4d89211 delete mode 100644 fuzz/corpora/client/0d3dacd787ade7caaa55ea58235fa5a767f5b648 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/0d4554697c8e3dce978cb856fc210e5c44f786c0 (100%) delete mode 100644 fuzz/corpora/client/0d53c697411447a09e10a3bb8e908dbb36005175 create mode 100644 fuzz/corpora/client/0d645e2f14d7430f23ead9377d9ec43078c1bf7d create mode 100644 fuzz/corpora/client/0d7380461580c2a040474971e50c0fe3f47a3893 create mode 100644 fuzz/corpora/client/0d7a21640db897063c63284aabaee63552e4049f delete mode 100644 fuzz/corpora/client/0d92583a8e5fd8819de760c890a039f1e8db241a delete mode 100644 fuzz/corpora/client/0db3ccdcb7934de380c1861b7337daae0744fdab delete mode 100644 fuzz/corpora/client/0dffc057134a340e308bb830490ede2d687cf5fb delete mode 100644 fuzz/corpora/client/0e255e3167ad107f35c931864e47afda5e2a0e35 delete mode 100644 fuzz/corpora/client/0e36eb7497a978769ebffa57537c4b477b49a725 create mode 100644 fuzz/corpora/client/0e45603adef858a3a62d3a16a4f9b29bfeb38965 delete mode 100644 fuzz/corpora/client/0e46dffb11972dc2ed3139c5d8c93a7642d55fa5 delete mode 100644 fuzz/corpora/client/0e526a53361c7684e471730fc34958a69a56f52d delete mode 100644 fuzz/corpora/client/0e54f3cd69b1fb4e602393499871f0cc17f3198b delete mode 100644 fuzz/corpora/client/0e5cf2a14dff200202410f3224c70c5a6250f7af delete mode 100644 fuzz/corpora/client/0e76aab1dc9be225b022c89c895007992235bc89 delete mode 100644 fuzz/corpora/client/0e86dff5f68f33fe5755b516bdc9fe6b58acdc98 delete mode 100644 fuzz/corpora/client/0e9b7c8cbc9a15c42024a80ea390303cc969c848 create mode 100644 fuzz/corpora/client/0e9f53a4f2b6dc8505e113cf99f9bd103b73e1c2 create mode 100644 fuzz/corpora/client/0ea7897c36d8b4f43d1282a6afb5452a8c418461 delete mode 100644 fuzz/corpora/client/0eb2e6cc7a18807aedf3f30ca0ab0b8704c8321b delete mode 100644 fuzz/corpora/client/0eb99d43ab849d82905f7b1e9901db610e9da097 create mode 100644 fuzz/corpora/client/0ebbe86099da29775d26e24e1a2cea026f1db4e9 delete mode 100644 fuzz/corpora/client/0ebd27dacd9f1d1d259c1939e01c14fa10242a38 create mode 100644 fuzz/corpora/client/0ec51740241b7a866ea5228e0059c34feddddb2a delete mode 100644 fuzz/corpora/client/0ec7105f857c687559f6dfa5a243a9d5302484b3 create mode 100644 fuzz/corpora/client/0ee03d621da79cecd61333da3f82fdb270327c58 create mode 100644 fuzz/corpora/client/0f01f0d717fc734901af38f0d0fed914b6bf0eca delete mode 100644 fuzz/corpora/client/0f3b8e431f6baf90643fcceedc619e657b6dcec1 delete mode 100644 fuzz/corpora/client/0f484f31ed98f0055d800295ff792c68e8e4602a delete mode 100644 fuzz/corpora/client/0fbb8da95eab2e5c98c52f36baba52c1c7b1798c delete mode 100644 fuzz/corpora/client/0fbc5d4c9483dbe881b5aeb554a7868bbc814589 delete mode 100644 fuzz/corpora/client/0fcfe4393bcc22932d7645851de65aa066dab83a create mode 100644 fuzz/corpora/client/0fd3a99d3cbd4fa3a586a97deab1ab6f6ca7f812 create mode 100644 fuzz/corpora/client/0ff55c5e2230904f98706641c67e0c89a1ff7bee delete mode 100644 fuzz/corpora/client/0ff5f22f247cf569b304340c1773c48f06c5dfa8 create mode 100644 fuzz/corpora/client/0ff7ca66cc7754e1d506c4a4e9e83fa8ea38ca59 create mode 100644 fuzz/corpora/client/0ffb27ffcf54d21d23c6cef43eff881e29d30ece copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/0ffc89447ce0848ac7505621e5484d01dfabc2e3 (100%) delete mode 100644 fuzz/corpora/client/1026289a032f77be3bbdddaa3c61ef3c3d43c174 create mode 100644 fuzz/corpora/client/102d86febaf49788d10912fe05b4f7a3655656dc delete mode 100644 fuzz/corpora/client/102f20e3e3ece2c56c70b7d564c5f15ae44e2b89 delete mode 100644 fuzz/corpora/client/1030c8dbbd478b78c4e9526c174afa492d4d47d3 create mode 100644 fuzz/corpora/client/103db7a915dd4197eb81b894157337b538de90a5 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/105bf103bb63867a6fe03ab3d6bb9492a336cf0d (100%) create mode 100644 fuzz/corpora/client/10638f274f6773468397cdaa816ab001cf7f9a69 create mode 100644 fuzz/corpora/client/10828b25f4fdc42023980690ed199c90929ac41b create mode 100644 fuzz/corpora/client/10ae19aad866d132535c3c6cd463fa80ae982610 delete mode 100644 fuzz/corpora/client/10ae62733b6a1202f35ed7b8ac1253d02ace0d9b create mode 100644 fuzz/corpora/client/10bd217b6eb9ce1a8dea39f331f328d289c0f237 create mode 100644 fuzz/corpora/client/10c91def9466376504fc44b5e008b4dacefd3daf delete mode 100644 fuzz/corpora/client/10cc40948c5b062c97b23f857d1dc09691d753c0 create mode 100644 fuzz/corpora/client/10d8f9f621a9746715443531a062c4af2d7f52a3 create mode 100644 fuzz/corpora/client/10e8f74982bb0f6debb69687ce1b2ecc60eaa4e7 delete mode 100644 fuzz/corpora/client/10fa7bc826f43988d599cc8658ab47429180f8e1 create mode 100644 fuzz/corpora/client/110e0171699c390899bcb17acafb77de05a36669 create mode 100644 fuzz/corpora/client/1111c6e8a5296457f88c404603bd13703264782f create mode 100644 fuzz/corpora/client/1141f22ef6c553bcfef52cd8241f795a31dcaca8 create mode 100644 fuzz/corpora/client/1147a7457381d308f905ad307203ae30f84602e3 create mode 100644 fuzz/corpora/client/114c2f4d8e373a94b7252a985d32e587609d9afb delete mode 100644 fuzz/corpora/client/1157d024c40847d62798cb1754715d68c697c140 delete mode 100644 fuzz/corpora/client/118c636eaa25a4c3fc94c2553fc5caefd57d79fb delete mode 100644 fuzz/corpora/client/118fdefa6cea26e391506ba5a027194fe548665d create mode 100644 fuzz/corpora/client/119c4d32cd7bc87b944a98e840d8da923b399394 create mode 100644 fuzz/corpora/client/11a2095398a16cb79a680af54720a5bcacb3d52d delete mode 100644 fuzz/corpora/client/11ce5c9cd2ea52e3e3a2efb3506887aa394762f6 create mode 100644 fuzz/corpora/client/11cf0fad4183278b1e5c8085920343a681169fc8 delete mode 100644 fuzz/corpora/client/11df39903d63931a857f5c46364f2f2b95c57374 create mode 100644 fuzz/corpora/client/11dfef89eff746729956a3b3c33bb375978e6238 create mode 100644 fuzz/corpora/client/11e0aeef79b2367cb5804a006d85c2b886d23b4a delete mode 100644 fuzz/corpora/client/11eabd988a16d84e977ee756df216d71726f9b1b delete mode 100644 fuzz/corpora/client/11fe3cb2b9c8f0acd501565056788da598789cfa delete mode 100644 fuzz/corpora/client/11fef97600a4e2df9f60526a46e24f747365b2de delete mode 100644 fuzz/corpora/client/120276d5195b85b590c43c4cd57f01686fa6ba44 delete mode 100644 fuzz/corpora/client/120430b80f8ce6eb3b631f9f132ff2b4020c17d5 create mode 100644 fuzz/corpora/client/120456022a86e0885aee95109670427014551022 create mode 100644 fuzz/corpora/client/120a3cfb04b41e631b9f7321e4902fe203128fd9 delete mode 100644 fuzz/corpora/client/120a8fd6efa1fc959622bb6ec14d601855dbfb6a create mode 100644 fuzz/corpora/client/121b3513f5e8ac82ff3feaf863005c41b8588957 delete mode 100644 fuzz/corpora/client/124a17601e20f535fc301a354057b62931ef69b7 create mode 100644 fuzz/corpora/client/125f8a2bb1cc6626e9d745a19debea0f410363c8 delete mode 100644 fuzz/corpora/client/12618539bc580ff0fed6ffdfb7f9fd9cbe14f621 delete mode 100644 fuzz/corpora/client/1275004692b60165df3e362166dd8f0368e2656a delete mode 100644 fuzz/corpora/client/1275850a3b3eab13ff7abae9806805dc23b09a89 delete mode 100644 fuzz/corpora/client/1295ebf5fa58bf70f482a2b883e407cb5fd89c2a delete mode 100644 fuzz/corpora/client/12a054a347f7160c6cbdf2bd8cd351c04046cbdb create mode 100644 fuzz/corpora/client/12baa1ef48de9ae38d3fab7744b2162d910043df delete mode 100644 fuzz/corpora/client/12bce99a039db35762343661ce19dac9ae135e3b delete mode 100644 fuzz/corpora/client/12cd130396ca25b0a289979e7fd1a007f07e7ba4 delete mode 100644 fuzz/corpora/client/12d2721853d01f970e0d9974df341991b81afc9a delete mode 100644 fuzz/corpora/client/12e0040b7fe75642eddbab99f57d362862e46983 create mode 100644 fuzz/corpora/client/12fb8b5a4c2d4677873c87afdfa21fa9d4ee0c11 create mode 100644 fuzz/corpora/client/12febecfbb8582ca8f18d44bb7ebd3fd29dc7169 create mode 100644 fuzz/corpora/client/130a1df2fc7bda5ee9b91cde0c17d789353ea034 delete mode 100644 fuzz/corpora/client/131fdfe9eef9f1e46d98772a3f990300d4fef3e9 create mode 100644 fuzz/corpora/client/13420ff898a8a69abc3c22a28f6f7349c523f273 delete mode 100644 fuzz/corpora/client/13525e824473143c027708e3b05167a33f29763c create mode 100644 fuzz/corpora/client/135bd6fed89a5572e67d2be28ac6847580a5b32f create mode 100644 fuzz/corpora/client/136818520bd63085924780081111618c5f139316 create mode 100644 fuzz/corpora/client/1371f3327fdc4982111c302fa45f296567e9f9c1 delete mode 100644 fuzz/corpora/client/13792c06b7aad2e41a21e2c13d4509008227bb3a create mode 100644 fuzz/corpora/client/138aaaf28988badaa0628f8227466fc463322a43 delete mode 100644 fuzz/corpora/client/138c4151934ab756ea0ef167748705624ca49ddb delete mode 100644 fuzz/corpora/client/13a29b254447133a27e99fed8f65c12f4fcfb3b4 create mode 100644 fuzz/corpora/client/13b7c1bd8e36e238ebbb57fe7ff5e2baf6a3a7d8 create mode 100644 fuzz/corpora/client/13be810b632eadc831ea70abf0edc0ad95930399 create mode 100644 fuzz/corpora/client/140b8163afe4af76c0eedeb65b7984e326b5cb44 create mode 100644 fuzz/corpora/client/1414d50ded016ab3291f63f5970df88e26055dd3 create mode 100644 fuzz/corpora/client/141802a67af39055d1b86bfc53fa2aece8b8880e create mode 100644 fuzz/corpora/client/141a69cc91aec78fa8e5da96495e3eeedfac335a create mode 100644 fuzz/corpora/client/141c3ba1b01e27d63bae0094d9de61890bd7c893 create mode 100644 fuzz/corpora/client/1423304462cbec49377d06e2e97a9a4e4c42b777 create mode 100644 fuzz/corpora/client/14323d64a538caa5b77425a73b612e895e499a42 delete mode 100644 fuzz/corpora/client/147a1783e688fc5f29a2e43e017c262f9dfd7b8f delete mode 100644 fuzz/corpora/client/1487bfbf37fd9de1ccc6b0753b1cff25d8eea057 create mode 100644 fuzz/corpora/client/14a61b7f873c7795ed0b4be6d2b95972559c52fa create mode 100644 fuzz/corpora/client/14b029cfa9528cc56c3d581ca95d0639dc9ef618 create mode 100644 fuzz/corpora/client/14d595176b036e7dff11616a55388eedd9bd0379 create mode 100644 fuzz/corpora/client/14ecbac7da083efe53e637ec6d9c3fa044730865 create mode 100644 fuzz/corpora/client/14f3ae181b860435bf2df4022dca21f35f719197 delete mode 100644 fuzz/corpora/client/14f3b29fb1610275bf78e5bf5c61f2e2fbddf16d create mode 100644 fuzz/corpora/client/14f582eaccdeeeed8eeb8b4e660649cd6ea82bbc create mode 100644 fuzz/corpora/client/1539da5fc1e3ea8bf41fa73ab838942b9c839c72 delete mode 100644 fuzz/corpora/client/1542cb657d276d994c457f8404525fd47e912a90 create mode 100644 fuzz/corpora/client/154516e4e49cb38de6cb7822d966132c4bb44d5a create mode 100644 fuzz/corpora/client/154575db547ed2ecb7addbd296263c3a0dff9c48 delete mode 100644 fuzz/corpora/client/156effdc179c45ca26a306b5e6e67e84c0e92907 delete mode 100644 fuzz/corpora/client/15ad8621daaedacb8f6fc1d090dec7f8238234fc delete mode 100644 fuzz/corpora/client/15e931efdd6c8b6fbcdcd891bfe8038d8e8cca7e create mode 100644 fuzz/corpora/client/15f419436400637cc395518db6f432a05ff4ab1c delete mode 100644 fuzz/corpora/client/15f727ec39732404591fca0963650ce2c77cf067 delete mode 100644 fuzz/corpora/client/16172be6343e6ea28b2cb67136d08e046835fbb8 create mode 100644 fuzz/corpora/client/162db6ca0a23ed23721bdcb30d981ac882334d63 create mode 100644 fuzz/corpora/client/165eb9f3d21dc0ef3d13448bfe756be0ee42b270 create mode 100644 fuzz/corpora/client/1672c2f40babff7dc598f0bbcb07110e2d1d385e create mode 100644 fuzz/corpora/client/16a017147ccf720b47accfc671aaf34e567d17f4 delete mode 100644 fuzz/corpora/client/16d0f46ab926346a89a5bc20c0386d5354567039 delete mode 100644 fuzz/corpora/client/16eab4294ee6820b5693d7d17453f451e0c9ab4e delete mode 100644 fuzz/corpora/client/16fcd181724299b03ebab8174bd715fc990eb1df create mode 100644 fuzz/corpora/client/170e23f7265930ba596bfac8b8f525ce7dc8c716 create mode 100644 fuzz/corpora/client/171f5c85e320cc71aad49dca2ffe5a5dc7378f5b create mode 100644 fuzz/corpora/client/174a5d1967b663c745d76a638a33c21738061c5e create mode 100644 fuzz/corpora/client/17549168685b6888162fdd03058ee9cb520c5501 delete mode 100644 fuzz/corpora/client/1767dd7b920ab6c4e193552b77ad149e05d25194 create mode 100644 fuzz/corpora/client/176a4588598d891838781e3c5b5ff6cd43022c58 delete mode 100644 fuzz/corpora/client/17913f3437e4c3b00ecbdb8d3fbfae9d37473552 create mode 100644 fuzz/corpora/client/1795e458c97fa8fd321b01833e894c299a79b612 create mode 100644 fuzz/corpora/client/17b3099f83dc658d1598c1b144f669737cb10348 create mode 100644 fuzz/corpora/client/17b49adf0ed511a0d42aaf11473a6d9aa2d3c367 delete mode 100644 fuzz/corpora/client/17e814ea457fe77e83cab0005e1034210725b560 delete mode 100644 fuzz/corpora/client/180b2fa8854e7231eb45c25eb6c121f8554e3586 create mode 100644 fuzz/corpora/client/181014feb98e71e25daff5f3682566ecde7ec49a create mode 100644 fuzz/corpora/client/182a0b170f80d943077660b49460e584b627d712 create mode 100644 fuzz/corpora/client/182beb2b747cd1d82e2af1123fc95115959e4dea create mode 100644 fuzz/corpora/client/18333dd73c2810d58c92c16605e6a5344db3c2d2 create mode 100644 fuzz/corpora/client/183f8c9678683b9f5a77f634922356b0a6dcafd5 create mode 100644 fuzz/corpora/client/1843bb57177497722ebd82a3120b240af8f74456 delete mode 100644 fuzz/corpora/client/185a1e4765c0c178505a5f4442df9e4a1d73b4fa create mode 100644 fuzz/corpora/client/188aaeb811968701ecf843111a136917bc44b7fa create mode 100644 fuzz/corpora/client/18acd3e45ae970eb8c17fdd3f57cc6509e67fd61 delete mode 100644 fuzz/corpora/client/18aec872e62c6b6dfdfd756a822f845b77ae23c6 create mode 100644 fuzz/corpora/client/18c09d12f53dbf7d89d946e253c0abd701e536a9 delete mode 100644 fuzz/corpora/client/18cc0dde720be7f6779ace6f0c23ce977109dbf3 create mode 100644 fuzz/corpora/client/18e83c26bbb04db356bb462fe68bd28460e3ff25 create mode 100644 fuzz/corpora/client/18f029907549430e8e8814f23a15315bb25d981e create mode 100644 fuzz/corpora/client/19228c057075554683cfe59bd592db6df4b705e8 delete mode 100644 fuzz/corpora/client/193c40097dd8fafda1b27f667fb75c63daa200db create mode 100644 fuzz/corpora/client/194f625bbbaafe2a3da24cb1125e9c3ba3ba6764 delete mode 100644 fuzz/corpora/client/197726836ca059d1447179c439166a7cbb2cfc50 create mode 100644 fuzz/corpora/client/197fe23844923e3becc3596d36e0f950bdfa73cd create mode 100644 fuzz/corpora/client/198d44c9348d06dabc6bc37dad3081c36a99a08b create mode 100644 fuzz/corpora/client/19d68e2b5172a1523357f950296066ebc2971dd8 delete mode 100644 fuzz/corpora/client/19e4b33f51fba0e72ee210c14ddbda7f17aa99b7 create mode 100644 fuzz/corpora/client/19ef22ab5dded08db55dbeaa1973250c91603fae delete mode 100644 fuzz/corpora/client/19fe92056897794e670f9714f57b01ae624e570b delete mode 100644 fuzz/corpora/client/1a10b834d7e99c581fa656dcdecbb74a4d0f62d3 create mode 100644 fuzz/corpora/client/1a19878d1d28e8546c8cf2091720cc18b29c3829 delete mode 100644 fuzz/corpora/client/1a21329e6c5d8f5e3b9f21d210cd3abb59e224eb delete mode 100644 fuzz/corpora/client/1a23df649a0304b878f319075c621d7d4833e608 delete mode 100644 fuzz/corpora/client/1a87589c03306db2117b5a5f5490b3bd042153c9 delete mode 100644 fuzz/corpora/client/1a9a1b71ce6f9544fcc5554202f937637f8e065e create mode 100644 fuzz/corpora/client/1af1e289adc4d7492f75b7bb42ce2fe49f8a6ad1 delete mode 100644 fuzz/corpora/client/1af6eb57c961178107a09407d7a646e736a9b47b create mode 100644 fuzz/corpora/client/1b1817890e1672e9dd69d28b55fe34502f99a8fd create mode 100644 fuzz/corpora/client/1b28c586d421bf4487a171963ebcd3d0cfd4561c create mode 100644 fuzz/corpora/client/1b37b33f4cc5716461bee441a5cda466b6468f88 delete mode 100644 fuzz/corpora/client/1b392c31d0f965d012dde369b2776689cc5529e5 create mode 100644 fuzz/corpora/client/1b3f40905a112a005303a805c1054696cc14dd46 create mode 100644 fuzz/corpora/client/1b458a091ed6d594bf9881ec558792db23857f8e create mode 100644 fuzz/corpora/client/1b69391c069dedb42a8a98fb1bb8a91a1b02449c delete mode 100644 fuzz/corpora/client/1b72a54ca38951deff426f6b9f02004e13480da8 delete mode 100644 fuzz/corpora/client/1b846f6d539c330247884ed966a5dc8888a6cfe0 create mode 100644 fuzz/corpora/client/1b940ccde9e898dde8dee41d21e581fe5bcb3c64 delete mode 100644 fuzz/corpora/client/1ba9ad6aaea847470a1acecd7708427a7c8b2810 delete mode 100644 fuzz/corpora/client/1baf4f29bf30c05d27105f23ec3fce14d9bda7ea delete mode 100644 fuzz/corpora/client/1bddd30019871ed37ea78392bb45abe62b11e47c delete mode 100644 fuzz/corpora/client/1be6fe033780783bfbf0ca61179cd575d34e5dd7 create mode 100644 fuzz/corpora/client/1bf29946fa34035f2744f255a581b3730462775a delete mode 100644 fuzz/corpora/client/1bf43257169ad4db1745338c33423e66cf6a2723 delete mode 100644 fuzz/corpora/client/1bf9ad4fbdcead75315b50fc4f1339cea14ac65c create mode 100644 fuzz/corpora/client/1c093cfb87fb2754a55e298ebc3a2e17a6e9726e delete mode 100644 fuzz/corpora/client/1c112f148c2ddc6afdb01b72498407f0eabb7e98 create mode 100644 fuzz/corpora/client/1c2498bebe4af804c6853e391601e740ce623862 delete mode 100644 fuzz/corpora/client/1c2adb49b24111314066ebbd2e073bb6d68d3aa2 create mode 100644 fuzz/corpora/client/1c33c53e602a10fd1897c7f0de7b22b6ddcd4f7f create mode 100644 fuzz/corpora/client/1c3d9a1f12861383e57e366d1e90ea3999287164 delete mode 100644 fuzz/corpora/client/1c4379611464f410a828266e0568e7f2061e61c3 delete mode 100644 fuzz/corpora/client/1c53f051d48297fec0478174dc07e7882ca98f36 delete mode 100644 fuzz/corpora/client/1c58cc62afeb60a702852ed74ea1691e5f941128 delete mode 100644 fuzz/corpora/client/1c71a6415119afb77bf6702fdd1ff618850f0055 create mode 100644 fuzz/corpora/client/1c76bd4273acec58bfd4db4df7975eab6e7b1719 create mode 100644 fuzz/corpora/client/1c8cd48dcea9607877b7f1c15bfd3a8f096559f6 delete mode 100644 fuzz/corpora/client/1c9760e25a75ff906c906045225cb3826e67a08b delete mode 100644 fuzz/corpora/client/1c9ba39735e42e58100cde8c664f39d4cf487af5 delete mode 100644 fuzz/corpora/client/1cbb3d6471e9ecc5bf72ef61360eb79a18a04530 delete mode 100644 fuzz/corpora/client/1ceaaeeccc4f4058c9581f9430ac1a5c5c6717d6 create mode 100644 fuzz/corpora/client/1cf9d47b461dd71cd9c02a8ce873546e27f96321 delete mode 100644 fuzz/corpora/client/1cfaa77556b8d63e24698e0e7d214143ad619be1 delete mode 100644 fuzz/corpora/client/1d1e7f83ed387233ee3b94c586204aeaad81f7c8 delete mode 100644 fuzz/corpora/client/1d3fbd32c00ba7f9810dfc27e568966a9108208e delete mode 100644 fuzz/corpora/client/1d59d6dc93297bc85a696cbf044a25f2b40a4c2c delete mode 100644 fuzz/corpora/client/1d735244dd1e785d7e520a2bcb137a118337246f delete mode 100644 fuzz/corpora/client/1da6e0034cc0935774c48dc32357e7641b37f750 create mode 100644 fuzz/corpora/client/1db34dc49df12fa5dfa8226358a89f93e2e11e9d delete mode 100644 fuzz/corpora/client/1dc4555368ac07babcb402f87b600c712cd8a044 delete mode 100644 fuzz/corpora/client/1dce158b169ee10783328bf8ef7a1061c10314f4 create mode 100644 fuzz/corpora/client/1dcf1eb8208ae1fdb924815ef0a58c0a73469442 delete mode 100644 fuzz/corpora/client/1de24ff171d73085d5b78f79447ac56e9e759b0d delete mode 100644 fuzz/corpora/client/1e08e364c4344392fe96e1178fb2edd922bcdb9a delete mode 100644 fuzz/corpora/client/1e117275cac7959456b59360b935acaf5510e17c copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/1e14ed953f0c7e39fcf8ca36ca775c17f53799c3 (100%) delete mode 100644 fuzz/corpora/client/1e2aa34a893d1e1aafaa94ea3faca5ca2841f361 delete mode 100644 fuzz/corpora/client/1e3d93b269bab9771628a9b2aad6650b06862985 create mode 100644 fuzz/corpora/client/1e51b1df99770c8f457cca8cc79d7ede2e40827e delete mode 100644 fuzz/corpora/client/1e5f1301f8b529ebca8391fe2412ab60ff30686b create mode 100644 fuzz/corpora/client/1e6a17655b609fa0e9b40cc60e67254bd99128eb delete mode 100644 fuzz/corpora/client/1e6ac07e6c85422ac6290bebd7a7ed9f4956021f create mode 100644 fuzz/corpora/client/1e6dcf1a821fb30297e202f8dabe7797066d57cb delete mode 100644 fuzz/corpora/client/1e78a99821cdf6e96b1d9e6168a613385a1deb78 delete mode 100644 fuzz/corpora/client/1e83e3fd90f13c26e41b1af841b2f898c2df2219 create mode 100644 fuzz/corpora/client/1eb3bd69bddbef1101b64102b4b0faa8466aaff3 create mode 100644 fuzz/corpora/client/1eb7621a57c79c965afb2ff7fdfae526acbd51c5 delete mode 100644 fuzz/corpora/client/1eca1c14e76992704d19d9a7d41c64c521afc836 create mode 100644 fuzz/corpora/client/1eda0fa0f934d30321d13a0c396c52f19420c1d0 create mode 100644 fuzz/corpora/client/1eeaff74f0ecc2d4f84fb878c896f1300bbcdc3b delete mode 100644 fuzz/corpora/client/1eeb9359d691594c8bda86e9ed88a4dd74ddb994 delete mode 100644 fuzz/corpora/client/1eef3a62d73efcce3c3c5e69485c6219c1c08189 create mode 100644 fuzz/corpora/client/1ef4d3c7b8ff0c1baa4cf3038e46f27d0fc04988 delete mode 100644 fuzz/corpora/client/1ef6ddcc1be8775d16eaae03ff1ddcf2bf4b9b15 delete mode 100644 fuzz/corpora/client/1f4c34ba70a438a3e8e48f52ac413c0f4de10dff delete mode 100644 fuzz/corpora/client/1f4ec9bf6962e034ae0c773d25534a4b983d37ed create mode 100644 fuzz/corpora/client/1f6ff348eee752357b13d30f16a1836318d2b821 delete mode 100644 fuzz/corpora/client/1f7eab4a77c7b211a7f0d9549c1d9d1526623e16 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/1f83f7bc387aa7b303d5c76d968fec4cd22c3acd (100%) delete mode 100644 fuzz/corpora/client/1fa8d5027de9bde6343f08c1947a05eee893ff56 delete mode 100644 fuzz/corpora/client/1fab4dc6e9f237f1365709cc61a7a325212b30c0 delete mode 100644 fuzz/corpora/client/1fb5d5479833813de5c7b268dde8b67e33abe4f7 delete mode 100644 fuzz/corpora/client/1fbe58c256fc56d612667306f09f1a7b860bda87 create mode 100644 fuzz/corpora/client/1fbff08d3c2e047f3230335e9fd417516e2b04ba delete mode 100644 fuzz/corpora/client/1fcd77a96b88ab40c6405d5a067a487a61662ae4 delete mode 100644 fuzz/corpora/client/20093fe889770dd34c5eed9c48a61e0c0f1cc3f1 create mode 100644 fuzz/corpora/client/201029fd3d1ec54ee754f527a982f733f9ca6cad delete mode 100644 fuzz/corpora/client/2017e4ee597486f9385f5e2a8a8c8c60b6624a5d delete mode 100644 fuzz/corpora/client/2032f4aab642c2ac9b00f9861cbae6bc61cb1201 create mode 100644 fuzz/corpora/client/20369530488a82d9401b88cecbe4f452eaa5a787 delete mode 100644 fuzz/corpora/client/2045bac1040ed8076f5f63079b2a7f830643ef08 delete mode 100644 fuzz/corpora/client/204868eb3ab5c6da67189313881836db73565343 delete mode 100644 fuzz/corpora/client/204a671ae00ce6c9366818fa8db195151e9a0955 delete mode 100644 fuzz/corpora/client/2052b8b65e0252d01b94d2cdb1a8c8c23be8f612 create mode 100644 fuzz/corpora/client/2054de61e618a7fed08e99cf110c9e7a8299fc3d delete mode 100644 fuzz/corpora/client/205c4a2830d6f6b00b71cbed51e23ed397c553e9 delete mode 100644 fuzz/corpora/client/2068cca3c2756e5bcf2167ad7600bde904c9e7a9 delete mode 100644 fuzz/corpora/client/2071f1472f7a646b20a1b864c3ef907dc3ccfed7 create mode 100644 fuzz/corpora/client/209cbffa376c13b3f0b4fb0c4c82844e312d5ba0 delete mode 100644 fuzz/corpora/client/209cf213ee3fbfcc7dc52ff46eeb3f5d4db66b5a delete mode 100644 fuzz/corpora/client/20b0420ec35ad6d5bbf4336f4e466dca44392b88 delete mode 100644 fuzz/corpora/client/20c4d3de6574318ee3801e8e5674850c09add6eb create mode 100644 fuzz/corpora/client/20ca23c76c3cf41cb03c5abefa3e0132a03a4e51 delete mode 100644 fuzz/corpora/client/20eaa20d50417a180b07cbb1a4cb35fac58eafcb delete mode 100644 fuzz/corpora/client/21110d12148de66e3d35326d22fafe059dde74c2 create mode 100644 fuzz/corpora/client/211409fc97f3a524620ac07f12e50f9f2b0fd10e delete mode 100644 fuzz/corpora/client/211516c007ae36dfba55793de104d294a52d7e20 create mode 100644 fuzz/corpora/client/211ae5ada385451741696b47b86ff8674a8a7f9e create mode 100644 fuzz/corpora/client/213c0db54109bab83f9b1320851c51f98d013234 delete mode 100644 fuzz/corpora/client/2150d54fe93505f9a39340fe3b7e0418d495edbd create mode 100644 fuzz/corpora/client/216131af6426b00db9bbd2059f6b7585200b4fd7 create mode 100644 fuzz/corpora/client/216b77a3718d7cafbfb04cfccab8a256c6fb844a create mode 100644 fuzz/corpora/client/2184025175502a407dc79f5ff391971d721d2daf delete mode 100644 fuzz/corpora/client/2197fa9c82b5060609d8dd28ec47a9bd658654f0 delete mode 100644 fuzz/corpora/client/21c805fb5905b67254ce5b7c30e38f09f843d0c2 create mode 100644 fuzz/corpora/client/21e10308553d8d955369fd1ecf5becad924a5255 delete mode 100644 fuzz/corpora/client/21e24a45c68829d47fb9cee5b858d6f3c5641e41 create mode 100644 fuzz/corpora/client/21f79a63ff03fe52e3852a495e5d690a842b000b create mode 100644 fuzz/corpora/client/21f8080b3c77593517c1147c23a21b2ecd012ee8 create mode 100644 fuzz/corpora/client/222b4aec0bb5decf67ad247cf0ec61f5a7da4670 create mode 100644 fuzz/corpora/client/222d0aa90f89ade90ede1c603f476c3668d5c700 create mode 100644 fuzz/corpora/client/22337305a609ca7b0c89beaffc185b26999f97ba delete mode 100644 fuzz/corpora/client/22381607f98f7d78e831efc29a1463d327d21c97 create mode 100644 fuzz/corpora/client/223c384291d9c5e0efa65f0c2590ed77005338b0 delete mode 100644 fuzz/corpora/client/22450c63b936cda66179a897faa0955deb0208e1 create mode 100644 fuzz/corpora/client/224f0e8804f38443b6db6221dcd9a318c6895162 create mode 100644 fuzz/corpora/client/2253ca39ba7a616201239001282186957d3d6302 create mode 100644 fuzz/corpora/client/225640aa4c4c9c07efb846d1e3a899eafa3f5fd5 create mode 100644 fuzz/corpora/client/2270fce0fe6d9f6f6d1e51a7dbf377dd0db277a6 create mode 100644 fuzz/corpora/client/22765ef9ab4864b01c6c97f00292678af570937c copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/228f0fc2f6ebef5b752289bebf3c43f7769bee14 (100%) delete mode 100644 fuzz/corpora/client/2291ef0aea14d5d7c0e3e988d8f699d386408a89 create mode 100644 fuzz/corpora/client/2298f0465b498aa5f397076e69dafc326859a9ac create mode 100644 fuzz/corpora/client/22a79c24f2c99f2598f4338fc936227b912f6c8f create mode 100644 fuzz/corpora/client/22a8534adb7a277f0c281cd17a2e632f756cfb41 create mode 100644 fuzz/corpora/client/22b27720ba0410cfd580a404de2c1c168817d0cf create mode 100644 fuzz/corpora/client/22c9ef74760d14162393993e91e41188d6b2d857 create mode 100644 fuzz/corpora/client/22cae63d817a784b8b88ac75de1f8544a7df731b create mode 100644 fuzz/corpora/client/22e2d9ea68472124396ad6f84903072d19b2422f delete mode 100644 fuzz/corpora/client/22fd93ef5250d4328974344ce691fa1cbf604f9f create mode 100644 fuzz/corpora/client/22ffba547c0342d412837bb27cdc2ac516b5b6dc delete mode 100644 fuzz/corpora/client/230a055c48314ce8ad8b8fe2be5d37696d5dd6ad delete mode 100644 fuzz/corpora/client/231b29dfb0a7acd49db62a18016eeb7f5360b43b create mode 100644 fuzz/corpora/client/231cbf62ba51404b850bdbbeda2d69e91f1a9b40 create mode 100644 fuzz/corpora/client/231ff465cab0ca58a1623f1ad8117f0a28edf1a0 delete mode 100644 fuzz/corpora/client/2320ee84ac4ffe3772d304a5c398f4ad29ee707b create mode 100644 fuzz/corpora/client/2324f437d62c05cfa4d5c1cf6d48ed4686a3c8cc create mode 100644 fuzz/corpora/client/23363aa38c098a2e178b99faeb7ba645e6dd3eb7 create mode 100644 fuzz/corpora/client/23364c2e120d0aba88e57e87e17cd6b250147931 create mode 100644 fuzz/corpora/client/233d284cee061204e4082fa34e9813eebb28d22c create mode 100644 fuzz/corpora/client/234563e2eca970c4be23379a80a2da552c43e356 delete mode 100644 fuzz/corpora/client/23991ff7d86779b6d50d841ad9ff8bd42ebd487d create mode 100644 fuzz/corpora/client/23ab1f6a342477a8dd83c117dbfbdea0df1638ed delete mode 100644 fuzz/corpora/client/23b8c3f6ee2e10e3d316d39095ced097c350d2c4 delete mode 100644 fuzz/corpora/client/23c0b1140fc445f5cbc89d96b080290e2588ad76 delete mode 100644 fuzz/corpora/client/23c32c398e2f4af7a0fa841c537420314083f881 create mode 100644 fuzz/corpora/client/23d569d4e79fa8ffe7e63b2113d20d208d2a4727 delete mode 100644 fuzz/corpora/client/23d858e8b2fd354e91e0fa1a6ab02f6fa161082d delete mode 100644 fuzz/corpora/client/23dc64d3d7d107535331fb55d6f3ac4e8f97fe17 create mode 100644 fuzz/corpora/client/23ecc4b75e83bdb7f46856961ab7dbad659a83b5 create mode 100644 fuzz/corpora/client/24032cc6b7a36245cee0cc243b563f6d2d834ca8 delete mode 100644 fuzz/corpora/client/2404472469a4ca98321d69a9eddaaff3a5c940cf delete mode 100644 fuzz/corpora/client/24169da6dc066951755a7190466c9eec32b1d12b create mode 100644 fuzz/corpora/client/2431994e49cfbc09858c3723024a71348cd944c9 create mode 100644 fuzz/corpora/client/24367ec942c111aa7df6387ee160aa56ce3cd395 create mode 100644 fuzz/corpora/client/247cd277267ba1478413b17998ed45fb2c4be9fc create mode 100644 fuzz/corpora/client/2488f7b0d46ba83bc224903cd4364e50559e8d86 create mode 100644 fuzz/corpora/client/248bca85824864305865923052d8db04cb805d76 delete mode 100644 fuzz/corpora/client/249a88c96e8027e8d3baa4f1323c8fbb08ea542f create mode 100644 fuzz/corpora/client/24afe9d43d1337d271ffc1417af0158e3e49a810 delete mode 100644 fuzz/corpora/client/24b1e4d4ea60dbc3296d3a4b18e07c1be2e509ac create mode 100644 fuzz/corpora/client/24c95a6f842da0558659bca8d4d2c997e04f2189 delete mode 100644 fuzz/corpora/client/24ce9d13c6368fa4f9fdd3b6d609914631604b1c delete mode 100644 fuzz/corpora/client/24d0fa5ceb523edbb60e0103fbb0c98b9bab69d9 create mode 100644 fuzz/corpora/client/24daadcb4c57102c6045a6aec88d96ff3e17313c delete mode 100644 fuzz/corpora/client/24fe780990a91d15bc63dae8feec7722905e1110 create mode 100644 fuzz/corpora/client/252f2d1b8dd2bbbb3a12ba16672a77ae84f4c0cb delete mode 100644 fuzz/corpora/client/25404abee4db9fa937302526eb34de33130bbd7f delete mode 100644 fuzz/corpora/client/255eb728b9d0b756a157727f5b2297dadc1cb551 delete mode 100644 fuzz/corpora/client/2573be10ea55e8698d01415b2be82ac733a89253 delete mode 100644 fuzz/corpora/client/258b11379011a71f7799ff2549659f882f5b42ae delete mode 100644 fuzz/corpora/client/258f0f6d6cfe809ac66511b2c5f5e36c26ee760e create mode 100644 fuzz/corpora/client/2591edb5c1f6db821a45969f00589fe2d53f83ff create mode 100644 fuzz/corpora/client/25ad19d88cc25c531597aae66048e1f221b78c72 delete mode 100644 fuzz/corpora/client/25bb69d3688895e566d2101b121026364919d70b create mode 100644 fuzz/corpora/client/25bdf41c830f36e175db2c8cb8bfe7a26420c991 create mode 100644 fuzz/corpora/client/25c34c3ab5a8e581d897f65ea125643d27fc151e delete mode 100644 fuzz/corpora/client/261f21ce93b592bd110872975eb0df12853f6c5d delete mode 100644 fuzz/corpora/client/261fba0c1bab0063ac39ba7c80041dc9a029739b delete mode 100644 fuzz/corpora/client/262564fc0b2fd9d84c1b9e7ee7505905218419b4 create mode 100644 fuzz/corpora/client/266de411bfa71713f8cccf06eb4186c3e5df73f1 create mode 100644 fuzz/corpora/client/266f260ee767c93a00cab040c148c196f7927252 delete mode 100644 fuzz/corpora/client/2675799bdef64b5daf6107a626db13dd60a15dcc create mode 100644 fuzz/corpora/client/267b9a3e8bb875b0dbfbaa18be6f86fa0841d78e create mode 100644 fuzz/corpora/client/268861ef7e8b3cd17bfdfd6bfc7122322ca9e879 create mode 100644 fuzz/corpora/client/268c433413e52aebcb8fa4f22d12a231de89ba30 delete mode 100644 fuzz/corpora/client/268eb7c31fe07a5808516f08e50411448360fa3e delete mode 100644 fuzz/corpora/client/269076a72a5dc1aa6847488a2401ae062783f33f create mode 100644 fuzz/corpora/client/2690bce479f37231edf93ccf793bd1f87043f475 create mode 100644 fuzz/corpora/client/2696e829c0ba78163cde564f8406854dd182a70b delete mode 100644 fuzz/corpora/client/2698908e424e139291d8a03bb9e575e778868ac4 delete mode 100644 fuzz/corpora/client/26a024042cbe033142de204d5cc94594989de90a delete mode 100644 fuzz/corpora/client/26a9caa1921955189bcdff388b70a8b1c13917c5 delete mode 100644 fuzz/corpora/client/26ac4497347e0b69c86bd97481b7676218ad45f3 delete mode 100644 fuzz/corpora/client/26b5a04e54cbfb27f396334dc6308edd6c7afbaf create mode 100644 fuzz/corpora/client/26cfab3fd186d0646eb904da2b04f755eac5c51a delete mode 100644 fuzz/corpora/client/26dabb7cbafcc0b083a934943b4ff223f1e23e4b delete mode 100644 fuzz/corpora/client/26f0cd967afb6b2e5b2359161dae6db2ac26e957 create mode 100644 fuzz/corpora/client/271b1120b25b9b8b9d1f13e4cdb157fc8baf3fb2 delete mode 100644 fuzz/corpora/client/272ae51004e33df3434deca342d42fa422486115 create mode 100644 fuzz/corpora/client/273101eca8e646fa8faabbe240bc2bffd7150b92 delete mode 100644 fuzz/corpora/client/27c26b805b94e177fa341195dacafd08220f9cef create mode 100644 fuzz/corpora/client/27ccb602b98c426617c1bc6aae54e38d204bc115 delete mode 100644 fuzz/corpora/client/27e88bb49cbb562d552bbc30598edfb2f7fe38a4 delete mode 100644 fuzz/corpora/client/282e7eb56e51ae4162a682182f6066fee1b328e4 delete mode 100644 fuzz/corpora/client/283659aceedbb13214cec56b2d573ac5339c58f0 create mode 100644 fuzz/corpora/client/283d130e63cade943fad64a8b4f4b4fac9bbfaf2 delete mode 100644 fuzz/corpora/client/287d6cd68bc2877640f3898c3d06bb5df56ba129 create mode 100644 fuzz/corpora/client/2889d08f0ed4642e46df3c5a6282469f2d0fab4e delete mode 100644 fuzz/corpora/client/2893c33f719efd8bf5d05290cdbf6eb9af0fcaba create mode 100644 fuzz/corpora/client/28960c98f39a369dc294aad058124cf029ec9ddf create mode 100644 fuzz/corpora/client/289914adcb9f9f57c599efc794817008887085c6 delete mode 100644 fuzz/corpora/client/289e955001e604451040e7f991df02fd6383ef5e create mode 100644 fuzz/corpora/client/28a199310c12407b80c92386a48ad20ac4c4939b create mode 100644 fuzz/corpora/client/28ac4801a0f09bd47b210df0d001ccde82c0c178 delete mode 100644 fuzz/corpora/client/28b67d59c00ca216d0b36942d643aa97d274a442 delete mode 100644 fuzz/corpora/client/28badb42094c36b71525893177822ecb6f59f19b delete mode 100644 fuzz/corpora/client/28cd36ed68dbe067b48a924f33bc81d9c82d033e copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/28d791024aac4232138e3a42447433a81b04dd6e (100%) create mode 100644 fuzz/corpora/client/28dd43279e987ba2fe2d9a2d7562035d2aec2372 create mode 100644 fuzz/corpora/client/28e6f61662d9e396b58eae9f08d9e80a1a126646 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/28e78d2629b53fc5fb0e40e08bd4f8f279707d90 (100%) create mode 100644 fuzz/corpora/client/28e7f4ba2607f33430bf74986e1a008f3507348b delete mode 100644 fuzz/corpora/client/28ed8ae4930d03d44b47bf99191457bf0a0d6469 create mode 100644 fuzz/corpora/client/28ef6c86ca9b7d5f520271ce88b8564f1950dc68 delete mode 100644 fuzz/corpora/client/290d1e87ea1d59cb3a50ea7f4d33c98d860db0dc delete mode 100644 fuzz/corpora/client/2927ce733efed29f23557fa2e8d291e9fcde221b delete mode 100644 fuzz/corpora/client/29451cab8fadf13f5ab0d686964107c0d69c8dbc delete mode 100644 fuzz/corpora/client/294a1974f9fc593ea75034fbb8586a49ef5013e7 delete mode 100644 fuzz/corpora/client/295306c9c64969c38a96ac21977e5acb02b9eef7 create mode 100644 fuzz/corpora/client/296702ef52ea7757c552cb4666b3a582b0ad874e create mode 100644 fuzz/corpora/client/297fb8963f16f26493cd047549622636757cc3b7 delete mode 100644 fuzz/corpora/client/29c8ba422e0e7d84df48f1a96d0a67aa0fc83c81 delete mode 100644 fuzz/corpora/client/29dfe3eae58ad2608efb8c089d7fff8131e6af6a create mode 100644 fuzz/corpora/client/29e724648601bd9b2fb04e47b76455e153e74bd5 delete mode 100644 fuzz/corpora/client/2a27aba1802fcdefb112eb7e4adaecce44f88e3a delete mode 100644 fuzz/corpora/client/2a2b0b1efa6d1bc76328b52c6b902f622bc5ad33 delete mode 100644 fuzz/corpora/client/2a51ef5885fa0d8b550ad3fab129c74d4e1a21bf delete mode 100644 fuzz/corpora/client/2a52514da3da4981e7f4ccbb81a8dfa4a9debdca create mode 100644 fuzz/corpora/client/2a57460a1c2792e8349443bafca20002f6a161bc delete mode 100644 fuzz/corpora/client/2a8a743005e99bbc58efdacba25d600ff27d01ef delete mode 100644 fuzz/corpora/client/2ab0942d73a1ffb94fe52a7fe2b32fea4e987aa8 create mode 100644 fuzz/corpora/client/2ae9c8b256ded687800abd68397357ea89488ad2 create mode 100644 fuzz/corpora/client/2af69f3deb1f1d22e658a813c11073ea11aefee1 create mode 100644 fuzz/corpora/client/2afc7c4bda5b2ea6ce35be821477e2ce501f7923 delete mode 100644 fuzz/corpora/client/2b072114ea6e1adfac06dce13f465492e67b8819 create mode 100644 fuzz/corpora/client/2b0851c369903d9a49b5ee248e1b5399297941ec create mode 100644 fuzz/corpora/client/2b169fdfb3ac7a2ac172a220ebfd59ead54298c6 create mode 100644 fuzz/corpora/client/2b17b11d52511d9903349c77fefa743e43e4defa create mode 100644 fuzz/corpora/client/2b4cece16932e8b35af33a8d9630dcb0bdddbd4a create mode 100644 fuzz/corpora/client/2b4dbf27f1ac84529545e2c6d662c528da7d8a80 create mode 100644 fuzz/corpora/client/2b5a8502ef7acd27ac647aa219e43ae69d33ecf9 delete mode 100644 fuzz/corpora/client/2b60aae9b7af866736e47f5b6b68624f62ef665c create mode 100644 fuzz/corpora/client/2b75eab7fa2fba9d451d6d39064350f1be9625cc create mode 100644 fuzz/corpora/client/2b767d6ba3f690e26acecfc2acc0472bb5ace5d3 create mode 100644 fuzz/corpora/client/2b76a2b52ba46b31e3bab9e4bf2edae770dd0174 create mode 100644 fuzz/corpora/client/2b7a66b58f18ca91d262abfa4ba1187606895115 delete mode 100644 fuzz/corpora/client/2b84046228d7b4a853bc697077eecff30b960e88 delete mode 100644 fuzz/corpora/client/2b9c21b79114fe4552178506225926a8378ebcc8 delete mode 100644 fuzz/corpora/client/2badfffb86721c5d8ef331d0c67acda0eb13db89 delete mode 100644 fuzz/corpora/client/2bbe309f6e837c076eba7b212cc1027e7caf9b4f delete mode 100644 fuzz/corpora/client/2bd46c3b30b31aeab529f4bb7f5eb7c77b45c98a create mode 100644 fuzz/corpora/client/2bd75e3d4d48570769662121ee06f0b5070bb15b create mode 100644 fuzz/corpora/client/2bda3ad46f971710412759014a9fa66671dec688 create mode 100644 fuzz/corpora/client/2bdcefe9cc87969af7bcad7f6b63b706fa0feed7 delete mode 100644 fuzz/corpora/client/2be1b1e68e7d3686534763d23835bfd87cdaefb0 create mode 100644 fuzz/corpora/client/2bfa3dd2b2845abe039b5ca5f3afc334fdd0b8be delete mode 100644 fuzz/corpora/client/2c2e076556e0d1ac831408e170aad8a4b3df5fb9 delete mode 100644 fuzz/corpora/client/2c4198e85190629d870fc13c2705dccab7ca546f create mode 100644 fuzz/corpora/client/2c4723ce319b693870e84f5edc764c9cc275c189 create mode 100644 fuzz/corpora/client/2c5453597d62df736b0b2b4b39e74295d1dc5e7c delete mode 100644 fuzz/corpora/client/2c70d4877977f55e2ed5014ae3f5088063357084 create mode 100644 fuzz/corpora/client/2c72095a08ec1a4ddfbef83db389e8cbb5dd6ae9 create mode 100644 fuzz/corpora/client/2c839d341fde6bafac6c55905bdf3b9b9d677bc1 create mode 100644 fuzz/corpora/client/2c872c6de6f224889eb250771f1cca9f9546aa2d create mode 100644 fuzz/corpora/client/2cba911b819d5e0c5876c30d3b7f96a41246410c create mode 100644 fuzz/corpora/client/2ccc28f8d5315a2257ec8c902f6b97087eb382ea create mode 100644 fuzz/corpora/client/2cf455ff26153751e30c816294c7611716344cfe delete mode 100644 fuzz/corpora/client/2d236e99a2e4b0de1e8605dbd21d7ec167f06c60 create mode 100644 fuzz/corpora/client/2d2f06ffd512f7454945601baca3c7b42f1edfb3 create mode 100644 fuzz/corpora/client/2d395f4fe035526ad874775ede1e97ae00c5eee7 delete mode 100644 fuzz/corpora/client/2d5cb0a2aa590832b3005beb45ee0b5f3f39085a create mode 100644 fuzz/corpora/client/2d71b09a37f18102dea96dad0c197402b9fd4d55 create mode 100644 fuzz/corpora/client/2d807b57a42c13f18abbbeb360a9d5d98c6ca74f create mode 100644 fuzz/corpora/client/2d809dcf1f09df50568505d2d74eb534905206ea create mode 100644 fuzz/corpora/client/2da02deb9068926b9789fc11a6550e6e035d7950 create mode 100644 fuzz/corpora/client/2da591dfc2a668c604431d10abc2c6fcae39a48f create mode 100644 fuzz/corpora/client/2da60e397078136aef4d4538f5c1fd1b54b676ef create mode 100644 fuzz/corpora/client/2dac66325ea94579f6d689f8137a8dfa157dfbb2 delete mode 100644 fuzz/corpora/client/2dc90c88f0a6df77d9eea72f4ac0a2bbf0efb45b create mode 100644 fuzz/corpora/client/2e032b08e0e7165585da2859633de5636e9d5a4e delete mode 100644 fuzz/corpora/client/2e60934fc1ab1d5db39024f44af081b457ccbf91 delete mode 100644 fuzz/corpora/client/2e6a0b2658b2901599305d7c340a705eb3ab6ae9 create mode 100644 fuzz/corpora/client/2e796a9671ca837babb66bea7d6e51be7a3a5cee create mode 100644 fuzz/corpora/client/2e940ee6b5e9d69329cb607e566a0a7e3faf284e create mode 100644 fuzz/corpora/client/2ea5a4b6bbcd59da1bc96758a50e40fd8b031d9a create mode 100644 fuzz/corpora/client/2eb2367ee4bd87f859b556ba387b073714c1968d delete mode 100644 fuzz/corpora/client/2ebfb5bc487ad19260ea8649e94519f5e1cb4a39 delete mode 100644 fuzz/corpora/client/2ecd40f87fa314df1f18479b569ec049810c6593 delete mode 100644 fuzz/corpora/client/2eda00d5825741564d272455e3e9477eb2290221 create mode 100644 fuzz/corpora/client/2ee5bd5c84f31a1410d4db7e3bb027911f0d47ba create mode 100644 fuzz/corpora/client/2f02590a0793b5a8bff6c641f24b07751d7c8e10 delete mode 100644 fuzz/corpora/client/2f14e65b6dddf0343241eb92e657b9b79d4d2334 create mode 100644 fuzz/corpora/client/2f58073fecfd59d6b80db8130eabdad492d578a7 delete mode 100644 fuzz/corpora/client/2f670719e2880eb59eb5062f819d0075c8007311 create mode 100644 fuzz/corpora/client/2f7750bf142ea5d080d50e4eabca9a26e5510b06 create mode 100644 fuzz/corpora/client/2f7a7befe2eacdcffac4fc5c024174d04f39104f delete mode 100644 fuzz/corpora/client/2f85f8d7db54acd021987f247ee04e58608a4879 delete mode 100644 fuzz/corpora/client/2f93966ac2a4b1f40d2dd34ce829a888f2d575e5 delete mode 100644 fuzz/corpora/client/2fa40fffdaa2fef38f5dad24eec1067e155c2f69 delete mode 100644 fuzz/corpora/client/2fbd7060ba6ddc28eadd280b318c0ad45af18c65 create mode 100644 fuzz/corpora/client/2fcf92401bb2abd7ecf56607fa5e91cd4412fcb4 create mode 100644 fuzz/corpora/client/2ff52b2b71486d7ccd6f7f77fae82b8becb5faab delete mode 100644 fuzz/corpora/client/2ff92ca4b6348f134fc7ed8a4af76af51038e930 create mode 100644 fuzz/corpora/client/2fffb93d1c2a7a9dcbef30ad29717cee17eceb0a create mode 100644 fuzz/corpora/client/300f135b1302267afe76e0bb0e80c1c4cf57c601 delete mode 100644 fuzz/corpora/client/30129e55836d7152a76221832c9a28bf5b300ee6 delete mode 100644 fuzz/corpora/client/30219e347158dcac8aa67676e12fd885cddc2555 create mode 100644 fuzz/corpora/client/3034569dc2e69fc9d0ef3449381ed3533fbcfc89 create mode 100644 fuzz/corpora/client/30413d0e3d1795e20a6fc89b2bc039b213a36fcb create mode 100644 fuzz/corpora/client/3047c824d1b54095241e09dc47cbd0b4d6759e0e create mode 100644 fuzz/corpora/client/30495c402dcdb45155415607469d9baf91b8156e delete mode 100644 fuzz/corpora/client/304c44fb21672b2ab0762d056d699a27b3f660be delete mode 100644 fuzz/corpora/client/307080604e29d1dcdb9ce03167d447e7cb014870 delete mode 100644 fuzz/corpora/client/3099e1546e2615ff07b8d7f0ed23b3fd33b2a0c3 delete mode 100644 fuzz/corpora/client/30a868530fdaa1efbd274501c3064eb0e3a4374e delete mode 100644 fuzz/corpora/client/30c68250423a41f4385377dc7c2eef757022f7a9 create mode 100644 fuzz/corpora/client/30db66a6f95fb4df531e620689eb44e9f3e428ee delete mode 100644 fuzz/corpora/client/30df0a518f94bafd1c903d1f4e00153306f88049 create mode 100644 fuzz/corpora/client/30e1ca767816157f21357accef7cc29bc14499fe create mode 100644 fuzz/corpora/client/3107a66d3662feb8e3cd781aa9af9defd4c7db28 delete mode 100644 fuzz/corpora/client/311c93cf26e8fe5d530ce68c3e2cf36a0f5c50d7 delete mode 100644 fuzz/corpora/client/31248c186572b47b9cbe334ca023c31af42e3ac4 delete mode 100644 fuzz/corpora/client/3153974f414a361be0df2396091ae02609ce3389 delete mode 100644 fuzz/corpora/client/3190009115a6d445de2deb5a1858f2a3792e8eb2 create mode 100644 fuzz/corpora/client/31b7a562dd81312f3dcd5d6b3e4dbfe1d2ab5116 create mode 100644 fuzz/corpora/client/31bb4f70a71adf9cb0adefd4aadf9fbe1a25a135 delete mode 100644 fuzz/corpora/client/31cfcb9d37850fa0cfa189aa9b0d127f511c69bb delete mode 100644 fuzz/corpora/client/31e1a2450acd1ff9855ef030bf56351a47bfa6ba delete mode 100644 fuzz/corpora/client/31eaf2ea34b26c66fd4b55ae9ff609768bd3fa38 create mode 100644 fuzz/corpora/client/31eda93a5fbe4abafa2140818c912e5a72f2d43a create mode 100644 fuzz/corpora/client/32001f87d57c0d7b260f7779f2c499859d7f2909 delete mode 100644 fuzz/corpora/client/3201beb5aaea79f25790e6084e681846e96fcaf1 delete mode 100644 fuzz/corpora/client/32040fa5322882619b5b6f81a3deccc4c436ffc2 create mode 100644 fuzz/corpora/client/324d3734d962d718e23536429788d328a81e0704 delete mode 100644 fuzz/corpora/client/324e0501644cd0ba04931cb4589fac046473ed80 create mode 100644 fuzz/corpora/client/3256119ab96da3ea1ee50c47a2b8781c3dea8b3e create mode 100644 fuzz/corpora/client/32640186bcd809f301393a4c6b5db177c22f7133 create mode 100644 fuzz/corpora/client/329cec865f1a64fd0644a648cb86a510ae3d6ca3 delete mode 100644 fuzz/corpora/client/32a0acbd62261fc29f907108879210c24cc57bcf create mode 100644 fuzz/corpora/client/32a2b0616ab084adc7e30d087737085c3cd7018f delete mode 100644 fuzz/corpora/client/32ad5febf2c726e144929320ead2b6904dcab40a create mode 100644 fuzz/corpora/client/32beaf822db39db75307402ea58dd6480ce0ffbf delete mode 100644 fuzz/corpora/client/32bebee7b8aa7b2450a122ecf72b20491fe311ea delete mode 100644 fuzz/corpora/client/32c72268b560e2b21411a15a34d9bd371d67f57c create mode 100644 fuzz/corpora/client/32d84d2b74834021f9be5c433aaf46136390a3f5 create mode 100644 fuzz/corpora/client/32e17f50517146768c9a47b86c61523f70796d17 delete mode 100644 fuzz/corpora/client/32efebde5d52b96ef0fba0c5f49db5dae875cec8 create mode 100644 fuzz/corpora/client/32f3b09897fd14b691ef9df413c563a5ed010317 delete mode 100644 fuzz/corpora/client/32f8af7c019a15301ddb5a2b326f2808437cf8e0 delete mode 100644 fuzz/corpora/client/33158285b70001519df83f87b5bf93969ba9fd5a delete mode 100644 fuzz/corpora/client/337512282ca299417d24f653ad577c0f12cc29f0 create mode 100644 fuzz/corpora/client/33b43db2bc461b1ddd85020449b4776fb7cfbf58 create mode 100644 fuzz/corpora/client/33b5dce0dc50e5bcd4ce68f949f681a4e546faf0 delete mode 100644 fuzz/corpora/client/33ccd018a8ed8cce58a4c67d16b259d607c74ffd create mode 100644 fuzz/corpora/client/33cda12282158ba25c89adb9c9f63d7ea15e2b91 delete mode 100644 fuzz/corpora/client/3432439f45d775110a9f1c4681888fbce7677288 create mode 100644 fuzz/corpora/client/3447baa5749505bd5106bc8940929e552e1cf1b5 create mode 100644 fuzz/corpora/client/344fe0c5fe6ff723286d83f3e6c9f74dfe0ab7f5 create mode 100644 fuzz/corpora/client/34541f626470b171388498faab41fab8b4122a06 delete mode 100644 fuzz/corpora/client/346bd51a79ce09e3df081a7920a651b80833660f create mode 100644 fuzz/corpora/client/347869bb45903b5189fb0c93c4dff3af14d1bb4c create mode 100644 fuzz/corpora/client/348baf9b57a4a817d58439beb37f945f471f74ab create mode 100644 fuzz/corpora/client/348d6863c12983c44420b798139f21a4773d07a5 create mode 100644 fuzz/corpora/client/34a36018f4fc246933708d0ac7d6f29f71e8c339 create mode 100644 fuzz/corpora/client/34abea6b0edaba25b224f823ae91e8375d7a7140 create mode 100644 fuzz/corpora/client/34b727cc0eee608d13e9c683fa5d7559f3bad510 delete mode 100644 fuzz/corpora/client/34c7d495749fafc005e20eb57bb74073e1721813 create mode 100644 fuzz/corpora/client/34d323188c04106d31fef233f3198db9b35ef291 delete mode 100644 fuzz/corpora/client/34d38ace919888f333fd020331c049bdd6de0808 create mode 100644 fuzz/corpora/client/34f0b0bedec22d8a49d878af8903733f8cdd7047 delete mode 100644 fuzz/corpora/client/34f40570d0eac2a8615d2ac0b4876a1ba8dec6ed create mode 100644 fuzz/corpora/client/34fa71215d3a91975b549c371e13236e05f97859 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/3507650cb343c9676d2a70691a509d06319c3a3d (100%) delete mode 100644 fuzz/corpora/client/350f32d5a91a2cd4dff08861552c9c39c91760d8 delete mode 100644 fuzz/corpora/client/351af561792f45ad667d94446f9e48181622b77b delete mode 100644 fuzz/corpora/client/353675cef3b9cba14eb327539010f15c4e538f28 delete mode 100644 fuzz/corpora/client/35426b61e9af531f77d933641d4b86d99e97a1a4 delete mode 100644 fuzz/corpora/client/3548cfb4700dba0ebd96ea102a06637586ebeeb1 create mode 100644 fuzz/corpora/client/355f26680f51d3401a2e74dc803d0fe075fd83f2 create mode 100644 fuzz/corpora/client/35604b6431e63142f19c8add678077fd77bda2e6 create mode 100644 fuzz/corpora/client/3568c55adab1ac1eebd3c920460db20651a8b804 delete mode 100644 fuzz/corpora/client/358879ee790223977883f5f96a13f6673dcd9c56 delete mode 100644 fuzz/corpora/client/359374a5b23d54a3ae5275dc594931e09ad976f0 create mode 100644 fuzz/corpora/client/3596fafeb7d82e16ce0d454507ade09ee1aead87 delete mode 100644 fuzz/corpora/client/3598f41e839ddc045eb44a09de17dd60fd3c4ab5 create mode 100644 fuzz/corpora/client/35b1d1d9ba0a5e964f0fd90f4b54ab15307cfb1b create mode 100644 fuzz/corpora/client/35b35e9929e371d6487d7012de7fdafb740e7aea delete mode 100644 fuzz/corpora/client/35e272cf61daf641e24acf98f404ae61d9ca4128 delete mode 100644 fuzz/corpora/client/35f83c668b626de1cddb5d6e4b495e81faba9bfa create mode 100644 fuzz/corpora/client/36065c921d38ad69b82cba89ed8bb7aa20522ad0 create mode 100644 fuzz/corpora/client/362e084c3a6d688c2cd6b631ee676684de00c869 create mode 100644 fuzz/corpora/client/3650fa171f0ae12242f23e5e282ce149e396ef31 delete mode 100644 fuzz/corpora/client/3659845f6b8a421797525852f86e6d94927c0e8c delete mode 100644 fuzz/corpora/client/3659d36eb66de9b43b60b82390212782ef0a1eda delete mode 100644 fuzz/corpora/client/36a28efb8db1cfed1cf9873eeef544ef8f9aa5b4 create mode 100644 fuzz/corpora/client/36c399078bbd188f617c7533b2aeaf83c85b7ace create mode 100644 fuzz/corpora/client/36d8043dd70a82ffb3e82a3a4e360a2007d85fbd delete mode 100644 fuzz/corpora/client/36e8a08df117b43a892f2ee404c5567e604e51ac create mode 100644 fuzz/corpora/client/36f44e24d6aca4247d53f543f95df45f5e96d373 delete mode 100644 fuzz/corpora/client/3715b6ea7a4ce8d32526ddca080d6283060ee52b delete mode 100644 fuzz/corpora/client/371cc8c603e2704dc8b16f010b723da39c200c69 delete mode 100644 fuzz/corpora/client/372645d5dc4dae4dd98e77b46eef0028066780bf create mode 100644 fuzz/corpora/client/373254ae2e191ec0f4bb0e62ad63cc4e8b6aaac3 delete mode 100644 fuzz/corpora/client/37364bef0157dd1d50bba2e4da10a210bba8ef43 delete mode 100644 fuzz/corpora/client/373b271dcebe064496a3255f3b3185ed7d774072 create mode 100644 fuzz/corpora/client/374566d471766486329b66593035c67a89e6f4b1 create mode 100644 fuzz/corpora/client/375a2f25d36328c2e2d1fd42aa0b00974263aae3 delete mode 100644 fuzz/corpora/client/376c6e89b10359b710e02e12f38e6d336a790d2d delete mode 100644 fuzz/corpora/client/37784b9f12d54c5ab974378dff23d656934c1f52 create mode 100644 fuzz/corpora/client/3787c7ae759d117c7416d8468d0195cc9fe1e059 delete mode 100644 fuzz/corpora/client/379465eced61e3c08ac9b007b5b693e16edc5190 create mode 100644 fuzz/corpora/client/37947bf20653e8d382fa2b5542139383b79dd9f0 create mode 100644 fuzz/corpora/client/379656f9a747725c433e1751b301c9fc5df495cc delete mode 100644 fuzz/corpora/client/379fb1b1958481d450d2e375b70de3039ad2e1c6 create mode 100644 fuzz/corpora/client/37b2f70ee401ef26f4161d2a995fb3dc254cc430 create mode 100644 fuzz/corpora/client/37ba9f6306cb0649331e886976305fae1ce86acf create mode 100644 fuzz/corpora/client/37cf60ec71a229b5f69c7055cb526f66c0d278e7 create mode 100644 fuzz/corpora/client/37d5f03bd21601c2fe139589d6295ccb9b2031d6 delete mode 100644 fuzz/corpora/client/37dc2aba7571d844fd934dce0c1a17e8ccba3ee4 delete mode 100644 fuzz/corpora/client/37dc4829d59ae10632153a76124c95043d52690d create mode 100644 fuzz/corpora/client/37ff5037a71ab727016ecb6fef853d8ef3998a10 create mode 100644 fuzz/corpora/client/3802781ea5df312230ae05b88d66f500f0900a46 delete mode 100644 fuzz/corpora/client/380fbb7a629d39a702004fb5775e3f26a2446bfd create mode 100644 fuzz/corpora/client/38183ed3113981e532e78b8ef5797e991cdb6c95 delete mode 100644 fuzz/corpora/client/38196a5b5823ca12d9fe4117f8608eca69869f6e create mode 100644 fuzz/corpora/client/38339db40cbba4829d1337deb476f8d5367090fc delete mode 100644 fuzz/corpora/client/383e54c6baed2f7c6bfb44da85ea3f9862ba7a1f delete mode 100644 fuzz/corpora/client/386123e7113078b408d62db5e4e2a27df129e99c create mode 100644 fuzz/corpora/client/38672fba3111bed5c95ab4f6cb08a1e9b364010a delete mode 100644 fuzz/corpora/client/38743c13a4b61336da6a187056234c53157786d6 create mode 100644 fuzz/corpora/client/38a4720a633f114984040c80ce41affbedf66916 create mode 100644 fuzz/corpora/client/38ab5fd3c3858c55325844ae1bcc8e8da188334e create mode 100644 fuzz/corpora/client/38b78f8485a74eaffb9e94fdf56db9118c292551 create mode 100644 fuzz/corpora/client/38d49595e207567b286186416ef165436bb81908 delete mode 100644 fuzz/corpora/client/38d528c3acb71468ef9ee9823a592c900ab2086b delete mode 100644 fuzz/corpora/client/38f2c1168526df10949800d8d73127e3fdfbecd1 delete mode 100644 fuzz/corpora/client/390bcafda9d69714f8f297ab4d4a44f15f2f9f67 create mode 100644 fuzz/corpora/client/39161a743aa186ccd23d49238edf2272337fe6b9 create mode 100644 fuzz/corpora/client/392ba8916ff3e28f6a3fbc1c8cc6fc7fe1885f0b delete mode 100644 fuzz/corpora/client/3932345e7abb5fcfd43a28f25430411b869339d5 delete mode 100644 fuzz/corpora/client/39961c0c56357feece23c1a91855c76bef990937 delete mode 100644 fuzz/corpora/client/39966c198d111af65f6fd5c9cfb69f24122080b5 create mode 100644 fuzz/corpora/client/39a2ee42bb20a7eabbb1b3ab53557eab69954a1a delete mode 100644 fuzz/corpora/client/39c62fe39408af37447b50a89a16cf74dfa52841 delete mode 100644 fuzz/corpora/client/39ced517722b6cced0924bf50706f07886b20a65 create mode 100644 fuzz/corpora/client/39d3c26340f83f59a988109708e33b47293cde7b delete mode 100644 fuzz/corpora/client/39d72bcb7b9bca6b018a9b14793076d4a4b529a0 create mode 100644 fuzz/corpora/client/39db0964de4b2d5e154757f60a5a1d45b8032a83 create mode 100644 fuzz/corpora/client/39eaa17ca277e733373f01548d63b3c67072cb76 create mode 100644 fuzz/corpora/client/39f4712ba3437829cf5658f68a67b27166d251cb create mode 100644 fuzz/corpora/client/3a139bb7809c48a797d226c94d132c95e9acaf26 delete mode 100644 fuzz/corpora/client/3a3296a3adbea2f7fa13b40ab6a8bb7d8ab09352 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/3a5c010ef555fb36c97ced3704d6b585b1dc7b04 (100%) delete mode 100644 fuzz/corpora/client/3a75e93e375284815273fe9493f0dc3e9a5901af delete mode 100644 fuzz/corpora/client/3a87adf1a6e3dfb230513603fe061b4a9aa14709 delete mode 100644 fuzz/corpora/client/3a88f1416b6cdc597643be4f0f3e329bd1513989 create mode 100644 fuzz/corpora/client/3a9d098a3fbfa918964f0440753a6e394b74b4fd delete mode 100644 fuzz/corpora/client/3aa652c75e15e3c97df8409c4ed977ea1e52e9df delete mode 100644 fuzz/corpora/client/3ab1ede9099b836fb10c4b512e96cc4f97fe951d create mode 100644 fuzz/corpora/client/3ab86c2721f9e162cc469ed916e125ebbf9825c0 create mode 100644 fuzz/corpora/client/3ab940bd4c987a6f6c315b7a69078cef855b6776 delete mode 100644 fuzz/corpora/client/3ac251232dcedfde3d11eb981fa41f98ca7b6ffe create mode 100644 fuzz/corpora/client/3acbb10d830af724a9b623e92281cb369c7f3a0b create mode 100644 fuzz/corpora/client/3af34c7276726be66029cca901a054aff38a264a delete mode 100644 fuzz/corpora/client/3afbdc23f163a965170be339d0c65d464e361b81 delete mode 100644 fuzz/corpora/client/3b3284e91f3b3ada3372af1391a4f2b0505ea41c create mode 100644 fuzz/corpora/client/3b37160e36f9cd76d8e22f550a26ccc6b6353c66 delete mode 100644 fuzz/corpora/client/3b659cadec7d35200e598670d20628fd05d9e536 delete mode 100644 fuzz/corpora/client/3b65c36361edd2917992d645fab18ac6cba97428 delete mode 100644 fuzz/corpora/client/3b76ba272c06f1e1e5980b9ae4c8bf2981810b99 delete mode 100644 fuzz/corpora/client/3b8af912d74ac31683b285369857a44c6d0be001 create mode 100644 fuzz/corpora/client/3b982b2cf09a883795614f37fdff3075d70699a7 create mode 100644 fuzz/corpora/client/3ba05e45fe09dfddb2f87e8a061f65a88feee0e3 create mode 100644 fuzz/corpora/client/3ba4f4f81f590470627b176a21644fe0b193f679 create mode 100644 fuzz/corpora/client/3bbc7a55f02246db49a7123f5b104c3b6436d174 create mode 100644 fuzz/corpora/client/3bbf27c3406727197d9e5239f4e26c7a5afb95af create mode 100644 fuzz/corpora/client/3bece9894a8f31bc4fed854dad1538fd980d549b delete mode 100644 fuzz/corpora/client/3bef184e4798976592e33323119f10918738baa1 delete mode 100644 fuzz/corpora/client/3bf27474070777b29875e7590f2f29e91699f407 delete mode 100644 fuzz/corpora/client/3c198b80d29291e59b4a84b47ff364b7f6da69f8 delete mode 100644 fuzz/corpora/client/3c201e295caa8c952f41887877433bdad8fa9a4f delete mode 100644 fuzz/corpora/client/3c29dd153c5ff64ff02fcb59f4fbb1b4b89592e3 create mode 100644 fuzz/corpora/client/3c2b5eb4ddb34e87c629cde317c5efb8969b7d8a delete mode 100644 fuzz/corpora/client/3c37a51d9a7a51d508e3b58b8d101f350f22f5fb create mode 100644 fuzz/corpora/client/3c4ae91f3376531b4636dbe5aa55c5d5e3e3053a create mode 100644 fuzz/corpora/client/3c52a8f9833493c3c28d9ec3e794fdfa8790491c delete mode 100644 fuzz/corpora/client/3c599bebf9df3d495ec2aadc9b5bc30e5da9ba30 create mode 100644 fuzz/corpora/client/3c77d257452ff16231ddabd88cc98966e93799b5 create mode 100644 fuzz/corpora/client/3c950182f51cb93042f09dad7bb60b927252ab39 delete mode 100644 fuzz/corpora/client/3caaac2df55f3cf9560102770ea155b4f4689bbd delete mode 100644 fuzz/corpora/client/3cb391ae96aa6542f81b9f75e8bd29394d8e12c7 create mode 100644 fuzz/corpora/client/3cb6f55e89989bc27e2619bd2b9e38f4664b8ee0 create mode 100644 fuzz/corpora/client/3ced1bd1ed09c16f69933c26544feddf4dc13b0c delete mode 100644 fuzz/corpora/client/3d1cac18e7e40f5b09068fb782d1da0a6894d5f1 delete mode 100644 fuzz/corpora/client/3d1d66beb8629983053afa9ff16f03fde9974171 create mode 100644 fuzz/corpora/client/3d2844ffa4832210fe5284d9ab48837a708928dd create mode 100644 fuzz/corpora/client/3d2e7a38c5a3cee1232b14c6172ed760df8c0aa9 create mode 100644 fuzz/corpora/client/3d3c23bb0aa79cd0b8ba959002aa275aa9173bef create mode 100644 fuzz/corpora/client/3d3f04140014eccaac2c7b60b08e4934056dd997 create mode 100644 fuzz/corpora/client/3d41b72b73575e4d8506fce6f48f9b3d6b25d788 create mode 100644 fuzz/corpora/client/3d548b0c8a5412835b66966d0064f675f141efed create mode 100644 fuzz/corpora/client/3d5f2d9a6b27091529338c4fe45f3ff612ed4084 create mode 100644 fuzz/corpora/client/3d6449225ed357946bb12a56492cbcecc3d6163e create mode 100644 fuzz/corpora/client/3d6dd6ddfc310de9d981e09d2319e75d1b1c99e8 delete mode 100644 fuzz/corpora/client/3da8aff7acffce498fba7349f21ed78cce02e81c delete mode 100644 fuzz/corpora/client/3dabfbc91ffc5b9114a2ab18e58da998e3977702 delete mode 100644 fuzz/corpora/client/3dafb9514878147feca7da5f37dff41a353b38cc rename fuzz/corpora/{server => client}/3db1eacde509497013bb509c22eb1f72d6a84093 (100%) create mode 100644 fuzz/corpora/client/3dba7bf1ef103a72d1617dc1e4101489b82331ff create mode 100644 fuzz/corpora/client/3dbb2ce5c27b172780447c4b01a7b4690213cc7c copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/3dc80ac90d3b8b2d550d51b7a7db1f6548c2658f (100%) delete mode 100644 fuzz/corpora/client/3e103d57892254e35be7283133c664706610f736 delete mode 100644 fuzz/corpora/client/3e17df3ad6be9b1c95ad9916cfd27f6677e05163 create mode 100644 fuzz/corpora/client/3e20c1e2b54bf37e4ab0b0cbaeb172fdb368d4f9 create mode 100644 fuzz/corpora/client/3e226bd1db63a3c5196ff2883e2470daccff28dd create mode 100644 fuzz/corpora/client/3e35b3f34193758bb9d679e282e04306e14e8dc5 create mode 100644 fuzz/corpora/client/3e3f779968d2b7f011e6ab74f0e0058fc1ccf158 delete mode 100644 fuzz/corpora/client/3e51bb52099c3b9c815c37625de241860b4f2999 create mode 100644 fuzz/corpora/client/3e5891e2fe9fba41e96dca40fcb6cc12645cbaca create mode 100644 fuzz/corpora/client/3e5994042812fc8e70c3f207be024698a0bfdb66 delete mode 100644 fuzz/corpora/client/3e8d7fe67e508f621b72e47e22867dfdd8bcf86e delete mode 100644 fuzz/corpora/client/3e9db25e5280934315eed08813aabb384a0d66b3 delete mode 100644 fuzz/corpora/client/3eb067724ef57b0d02759ea86c5a3567be72554d delete mode 100644 fuzz/corpora/client/3ebb418d4b4b333ed1bd1726298c7f9e34f51dfa delete mode 100644 fuzz/corpora/client/3ec20d549e37e1d995fbe53958b6ad33fdff85c5 create mode 100644 fuzz/corpora/client/3edcad65eb254ebec6c9052708e24eecb7d87cdd delete mode 100644 fuzz/corpora/client/3eeea123223919ce1436f8d502bf008e2fd2ec5c delete mode 100644 fuzz/corpora/client/3f00a65c86880770132141d85a0888bf0c9f9a4a delete mode 100644 fuzz/corpora/client/3f10630ccf8ec93d5e311ad626bd845fa3b8c2e1 create mode 100644 fuzz/corpora/client/3f1106688b0f5981833f7966d69e11309aa114f5 delete mode 100644 fuzz/corpora/client/3f2fb346232b755f97c83a7ccd2f402f70b76e33 create mode 100644 fuzz/corpora/client/3f39e78db6ac6c33ab6fb4275f8b208dd32388bc delete mode 100644 fuzz/corpora/client/3f48914483c673674dab730d0998deb3818611c3 delete mode 100644 fuzz/corpora/client/3f494e61f5f230c608b772677b8865355bfff01a delete mode 100644 fuzz/corpora/client/3f4e2bf47d309239955b1a798eaea56b46750a73 create mode 100644 fuzz/corpora/client/3f51c17797a205d7432f33d302c5c0abc69064f8 delete mode 100644 fuzz/corpora/client/3f5db51261b852e5efea60f64f70f43569f8b270 delete mode 100644 fuzz/corpora/client/3f677993445213cb553a470b5cd6ef5654c4ce30 delete mode 100644 fuzz/corpora/client/3f79de397d6790b23b3081b5d03e0612c37fc299 create mode 100644 fuzz/corpora/client/3f87c98730955a346b13cedbd599dd2fc965e068 create mode 100644 fuzz/corpora/client/3f9453768bffb8985d6da01cb729b85d2f2268b0 delete mode 100644 fuzz/corpora/client/3fa2dbcbd344a082204bfd8ad1c127d66adda229 create mode 100644 fuzz/corpora/client/3fb855d707f9826a94b2fc122c4b5a9f06926042 create mode 100644 fuzz/corpora/client/3fbce48148d1910c027382181a753d9450ed8426 delete mode 100644 fuzz/corpora/client/3fcb454d299ff3a37d32367063aedeb5dce67a80 delete mode 100644 fuzz/corpora/client/3fcd40200a049ab6469c621ae8535606db3abdec delete mode 100644 fuzz/corpora/client/3fcf413a3c221647c07f315ede534faaad91a2d1 create mode 100644 fuzz/corpora/client/3ff01c86a6707845235e47cc18e237d30e4237e8 create mode 100644 fuzz/corpora/client/3ff4a7536ebcd75032798768c6f1e5067ac67182 create mode 100644 fuzz/corpora/client/3ff8cb9dc50203bd44124c84882b8d53b1b67ab0 create mode 100644 fuzz/corpora/client/4020295b5d1219f6327760c01ceb352dd86d9675 create mode 100644 fuzz/corpora/client/4022fbca06ef2585a15f89d2c464d526813a31bc delete mode 100644 fuzz/corpora/client/4032e74fc36930903564416e3ddaf3998d4dfd2e create mode 100644 fuzz/corpora/client/404e008f342715851fdd16c5930333dd2da4974d create mode 100644 fuzz/corpora/client/407283a515b063772d6365bb03272b112b63a783 delete mode 100644 fuzz/corpora/client/40858c310a621c7ee38f4d214fba25d3fe02ac6c delete mode 100644 fuzz/corpora/client/4092dc9663aebe7dcad45cb3a672cb7c55bd3a51 delete mode 100644 fuzz/corpora/client/40aea74941dcfcf43d02a605e1f4b8243cda6f4b create mode 100644 fuzz/corpora/client/40b2169a320f7a9091791115661b282467da426a delete mode 100644 fuzz/corpora/client/40de0b8fb68ae4d01beb7802bafc5cb2fc877e6a create mode 100644 fuzz/corpora/client/40e9094bdc66b8016ec4682108a50f35e14f10ab delete mode 100644 fuzz/corpora/client/40ec2730614a0792ce51a8510c43ee25d6cd4617 create mode 100644 fuzz/corpora/client/41066c040ff0a6730c012b79636d132f072cbf62 create mode 100644 fuzz/corpora/client/4116416909edaace11c66929faf0e868c118f1b2 create mode 100644 fuzz/corpora/client/41200b4b1a160421f117a10da75dcbfc6b93c645 create mode 100644 fuzz/corpora/client/412f05b1ff0bf677c132f8ce40b78b946b540d3e create mode 100644 fuzz/corpora/client/4143bc986253e21efca8a1bd2d255fdec5a53b12 create mode 100644 fuzz/corpora/client/414c20c40a0d30d9df1835531bec015f636999ec create mode 100644 fuzz/corpora/client/415817e2326b08f622fbd85f24e155480721e9eb delete mode 100644 fuzz/corpora/client/417e3b880be9d1f827f28e904a07e8f4f1b08a46 delete mode 100644 fuzz/corpora/client/4188424648fc433d608888d97e530b9775b88ded delete mode 100644 fuzz/corpora/client/41918401c75acf7a80e5b6627e339201453d2447 delete mode 100644 fuzz/corpora/client/41a5c06b59a3ed9c7af55e8c39617e1ad583a46d create mode 100644 fuzz/corpora/client/41a8b7532ab744143297821a7b3200f09ae04c24 create mode 100644 fuzz/corpora/client/41b40e3d93d42fb95ad6396eb42db651830fecb2 delete mode 100644 fuzz/corpora/client/41d05a110e59909cba2faa493eaac8cda49207b9 delete mode 100644 fuzz/corpora/client/41f7237422cb463ea3ad56ab363e95bf56c089f6 create mode 100644 fuzz/corpora/client/41f73a08c77291d4b7fce287e0fb4cba2fa76e42 delete mode 100644 fuzz/corpora/client/41f8b20ff6fa35a8a6d373a2138efe9ad4b694dc delete mode 100644 fuzz/corpora/client/4213d863e1b660eafa0c4ad96514f99c0aa7e6e5 delete mode 100644 fuzz/corpora/client/422443358c6499dcd2d4980bee194bc1f89ab7d9 create mode 100644 fuzz/corpora/client/422573d3614683646e27ec50f2289a91b396819a delete mode 100644 fuzz/corpora/client/42280910e68646eaa23e615fc73a0eb15723ded1 delete mode 100644 fuzz/corpora/client/4236123d2340285fdc68c4a2f5d2528341a024b2 create mode 100644 fuzz/corpora/client/42477f71aaa56701e571e3427debf864e9405775 create mode 100644 fuzz/corpora/client/425456a3461762f34471f97fd452cc81bd458c8d create mode 100644 fuzz/corpora/client/42636b2ecfe8496cdc95c58103218b0bcad0b2dd delete mode 100644 fuzz/corpora/client/4276e774e7ea4d963b053d59ac9f9eb6dba793b0 delete mode 100644 fuzz/corpora/client/42913c6347dad65cfd62615c159a9124a4a5322d delete mode 100644 fuzz/corpora/client/42915e9becddd6daac2855b82eff8fa26f91a129 create mode 100644 fuzz/corpora/client/429301ad47f156b434cc3c9e0fd6ab8ddab0e3df create mode 100644 fuzz/corpora/client/4298e5c83fa195db897455537a2d3454641b6e93 create mode 100644 fuzz/corpora/client/429963c2990d644921a810d1d2a9b73b0e4d6bb4 delete mode 100644 fuzz/corpora/client/42ad587de6e4fb2a8fa177eada2c5815f2e98c66 create mode 100644 fuzz/corpora/client/42c065abb043286c119da39db91c82a4f6a95ac6 create mode 100644 fuzz/corpora/client/42ce64afe00f8181e0d48b1424175b375c246543 delete mode 100644 fuzz/corpora/client/42ecf08c675452e0c8fbaed18719900368fe6a4e create mode 100644 fuzz/corpora/client/430e22be868d6f927181d0c6e25b95e8b97e3fb5 create mode 100644 fuzz/corpora/client/430f284987994f937bdd8ff6c6d50053086fbede create mode 100644 fuzz/corpora/client/43180cd3a3387fa5ad6052d0a7bb05067022d86f delete mode 100644 fuzz/corpora/client/4327d1619ca55848b2e3e86c9f6cd2fee0887824 create mode 100644 fuzz/corpora/client/435aeec0df85dc1f6e6af08c25e9583a75300aa9 delete mode 100644 fuzz/corpora/client/4377f47eddd101a243b686b58ef464e81be054c1 create mode 100644 fuzz/corpora/client/439cc06171fd6631cf873412c169375744fa0393 create mode 100644 fuzz/corpora/client/43a6726af7eece6377804be48487808fcfa59529 delete mode 100644 fuzz/corpora/client/43a97d767f56e6af1fbe33b8d887a5a22bdddab4 delete mode 100644 fuzz/corpora/client/43ab3993692879366ca95299c0eecdff6fc08629 delete mode 100644 fuzz/corpora/client/43b6c0cb159399a54bec416d9d53f68c04ecb0a1 delete mode 100644 fuzz/corpora/client/43c94c23882728b7090c2ec4f4cdbf006ee7a354 delete mode 100644 fuzz/corpora/client/43e0d09fc2abbd3dc674845fadf4498ea437012d delete mode 100644 fuzz/corpora/client/43e5a5e14ab3a215e27d86841af29665447ee854 delete mode 100644 fuzz/corpora/client/43ea8139470b8852ca0d658cd8340ebc13cb3d85 create mode 100644 fuzz/corpora/client/43ebe4753ba947574bc57709e2b797fb38e4734a create mode 100644 fuzz/corpora/client/43efcc3f7a5ecc89fe9b176b188c82bbf316b336 delete mode 100644 fuzz/corpora/client/43f805d1d0d53be8818c02d07e2c0153ae9f3cdb delete mode 100644 fuzz/corpora/client/440dc98a74e9d7ff8288a71bbc31f5d91062397b delete mode 100644 fuzz/corpora/client/442db3e69463622ccc2a4843ff817e8c71264607 delete mode 100644 fuzz/corpora/client/4435e434a9c87187c6f1fb49a88890a32cda6f08 delete mode 100644 fuzz/corpora/client/44376d819f591acd03f995d92770b6d778d04724 create mode 100644 fuzz/corpora/client/44542d137490a58328efa73755599a9208b93cc2 create mode 100644 fuzz/corpora/client/446f592c40b0a35c853e1a20a2bee6be16f75e29 create mode 100644 fuzz/corpora/client/4474618ae58c838914877f4c71cc094aa8350181 create mode 100644 fuzz/corpora/client/447d5a7995e61137c3a2787ac7df97f0bef21553 create mode 100644 fuzz/corpora/client/44828d3fd63dfcabac5eb4ea8d270016a5be20bd delete mode 100644 fuzz/corpora/client/44867ff43e269579698c306aeb66d7f7662a8a1a create mode 100644 fuzz/corpora/client/449ee0e2202dbe1030981a9490f5b24cb7885dae delete mode 100644 fuzz/corpora/client/44bdc7131b17cee551605445e0c42540c502d29a create mode 100644 fuzz/corpora/client/44e25a64e57cd09e5ddaa8822bbe46fc255ad494 create mode 100644 fuzz/corpora/client/44f00fca850d1f5c13aba8fb6d1d3a0cadf53cdd delete mode 100644 fuzz/corpora/client/44f7af8b2e0663813b06db3dd4cad6b816497953 create mode 100644 fuzz/corpora/client/44f8df6b20046019a46222f769a77717dbb9d396 delete mode 100644 fuzz/corpora/client/44fb52078a6d3efd7795e060b8996c2d4fc5ea32 create mode 100644 fuzz/corpora/client/44ff85718ff8bc622f3aa5c563415402a4060543 create mode 100644 fuzz/corpora/client/4520450321539eee9eab48ddc83026d011e9a62b delete mode 100644 fuzz/corpora/client/45260ab2ed8cae9339a29ca15fe61183dc89d572 create mode 100644 fuzz/corpora/client/453218526bb2c4c7d56b2fa5855dd38056886dce delete mode 100644 fuzz/corpora/client/45468020106cdce0ba90e3340861fa653c6215b7 create mode 100644 fuzz/corpora/client/4549b6072fb76002f8cb50bf12610f4d749f7739 create mode 100644 fuzz/corpora/client/4553278481eef9741051fbae2ba75603ff619858 create mode 100644 fuzz/corpora/client/458d0e56de9829df2509711bad68e9229409605a delete mode 100644 fuzz/corpora/client/459182ef767bb091e0fff86aae2e13f7d3425686 delete mode 100644 fuzz/corpora/client/45b50e773b49aed875dad4566cf017e5eba94e73 delete mode 100644 fuzz/corpora/client/45b7236f94e4bcd0846ce4dfff541c764f70d2fa delete mode 100644 fuzz/corpora/client/45bcff66f428dd87be69b2fac6aa7c03b5207e46 create mode 100644 fuzz/corpora/client/45c265cdca0b730592a11ac31edd8885c547e9a6 create mode 100644 fuzz/corpora/client/45c5090a9cd6236b4d47368023ed74ce8a74e25c create mode 100644 fuzz/corpora/client/45ceb2312ce8559b8581985a99b6ba80eb24c467 create mode 100644 fuzz/corpora/client/45d1e33d1c6fc23296de8a591b6ced91522fe71a create mode 100644 fuzz/corpora/client/45dd0f7d605307a7e0d66ffde3e1308d7c51c902 create mode 100644 fuzz/corpora/client/45e2799f1d821c353c9bd3643efa4eb06b67e7e0 delete mode 100644 fuzz/corpora/client/45e27cfbb4d630d4ce6f240b49de685202e8f41e delete mode 100644 fuzz/corpora/client/45e51845d1e696c388b39c238f2bec3aadb216f3 create mode 100644 fuzz/corpora/client/45f2402bbff42a25395486eda0fbaec46ab04ae1 create mode 100644 fuzz/corpora/client/4603d21ae71cc03d586eb1a1170712f6abb74800 create mode 100644 fuzz/corpora/client/4625c7f81e0cfddb32576312762d36b148358b55 create mode 100644 fuzz/corpora/client/462659944dc0e8a4cfa65633016176361b1436ef delete mode 100644 fuzz/corpora/client/462d68061f6f244e1e161553e4fef8eb787944cb delete mode 100644 fuzz/corpora/client/464e766086f7e285fa7b94052e91bd1e5a1b763e create mode 100644 fuzz/corpora/client/46527c2613439fdc8a11c78ae48bd0a277b74eab delete mode 100644 fuzz/corpora/client/4669bf4953cb8afd7c2a966776a81fd280473aba create mode 100644 fuzz/corpora/client/468b6de1f8afb7651339b8efc49220aba4aa7293 create mode 100644 fuzz/corpora/client/469eec98ee5a95d71e476216d28f6ec4c169d28f create mode 100644 fuzz/corpora/client/46aa63055ec440c6ade9ab33538e275fb11e9d05 delete mode 100644 fuzz/corpora/client/46ac7b01248ed352c0bb8677f494117c7aec9653 create mode 100644 fuzz/corpora/client/46b8e552df0beebadc21f858648f80b932d9e6b6 create mode 100644 fuzz/corpora/client/46d30d9a37656448b02469a00f41a1c8ff4e4f5f delete mode 100644 fuzz/corpora/client/46feb1e34f712f0d0cc53822934fa01e60912f15 create mode 100644 fuzz/corpora/client/47061571ba5fc3331f2f988f81612120dc2b599c create mode 100644 fuzz/corpora/client/47064d81eada3b2d8589c75db7afb81a70b80f83 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/47648083d3864c4fd76c1dc90c7e7910b2a1626f (100%) delete mode 100644 fuzz/corpora/client/4785f6f76eaa447f6bd83513bc70ed45618db922 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/47880e581db7d5597d964633910974dc5d3a279a (100%) copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/479211e96659f789c9acc3d60eeaee8855b36c16 (100%) create mode 100644 fuzz/corpora/client/47a20c330833be60e2131436c571b96284972596 delete mode 100644 fuzz/corpora/client/47a856450ec723cc76c191693b170b63f7bcc1a0 create mode 100644 fuzz/corpora/client/47aaeca4caf5d0870f7721e1df8ffc8c8408afc7 create mode 100644 fuzz/corpora/client/47c963ce02bcf3edd731176c112a859912ce1a3b create mode 100644 fuzz/corpora/client/47ca2c7bc80158746edcc8b0f58af0808036ba55 create mode 100644 fuzz/corpora/client/47cd98babc2f0524a0de1367636f269a850fe273 create mode 100644 fuzz/corpora/client/47d40fa986fa7ed8d9aaa2a767814b0bcc543be6 create mode 100644 fuzz/corpora/client/47dc5b070567f17f6ab071b291ea801853f103a5 delete mode 100644 fuzz/corpora/client/47e1b9db4b02e8bcfe9f56a4ca8d66a692df4f07 delete mode 100644 fuzz/corpora/client/47f9289faed6cd0bf5c80ae9c1a3913b62a002e4 create mode 100644 fuzz/corpora/client/47ff91f0692c1468f74a1ab260bacc428871187e create mode 100644 fuzz/corpora/client/48011934c31d2d67c6553911f39d476249dbde2a delete mode 100644 fuzz/corpora/client/481e868711eee61f24c3490d0956356d1f016bce create mode 100644 fuzz/corpora/client/4823b3ddf2a2c1c4965575ec0ea5415fba1d8a2d delete mode 100644 fuzz/corpora/client/482e86847127cf1159c7097bc3bd379ad5d30af7 delete mode 100644 fuzz/corpora/client/482f7172748ca4b825572877ffe0fc001488d17e delete mode 100644 fuzz/corpora/client/48341c248743e96d1df3a1a20a2f291d2b9e5832 create mode 100644 fuzz/corpora/client/483a47c4a1b14d3fd45b9bb6123d2b9eaec521e2 delete mode 100644 fuzz/corpora/client/4840b854853360997d46bf0f817d26b8f82a08cf create mode 100644 fuzz/corpora/client/484424395f7e7f99acb92c49da323033b3fb0bb2 delete mode 100644 fuzz/corpora/client/484ecb9c73481abc78a9456e387e0b193370f69e create mode 100644 fuzz/corpora/client/4855b2c760419be7de0effecacf3e576abd35d73 create mode 100644 fuzz/corpora/client/4855c42f2a199d527a8d3bcbf48e63e623221c6a delete mode 100644 fuzz/corpora/client/485a242174f4944f1199e18a371c2aef4aeafc36 create mode 100644 fuzz/corpora/client/485a8af4d5bd75929a5411caae14e9277353bf94 delete mode 100644 fuzz/corpora/client/489b7348431fd0b9352259859b0c7fd03d96aab6 delete mode 100644 fuzz/corpora/client/48e0355240eb74eebe709555b6e39cf91c7f8c59 delete mode 100644 fuzz/corpora/client/48e22db4f4b42f5c706bc42e056e438d63f7b9f0 create mode 100644 fuzz/corpora/client/491d0a04b77793e8674d6148598ff0fa1573827c delete mode 100644 fuzz/corpora/client/4926047d56f1d03bf02d68e724e6044775cbea29 delete mode 100644 fuzz/corpora/client/4934f223dcc0a80af7aa18def5af17326a6ab001 create mode 100644 fuzz/corpora/client/493547f75d1b5c67a5269647d3cd0525cb1fa7ae delete mode 100644 fuzz/corpora/client/49372570fc72f786d4a02fcfd1b1dd910c2b69bf create mode 100644 fuzz/corpora/client/495035f4676d88b9a8184835954cc50977062c36 create mode 100644 fuzz/corpora/client/49676005a555a0a471bbc3a071441f11d64b60dd delete mode 100644 fuzz/corpora/client/496d364a10ee86875d78af31a2bea678032b51e1 delete mode 100644 fuzz/corpora/client/499a1a8891aefa64e8e677330c8073127eb96f8d create mode 100644 fuzz/corpora/client/49a2431a993b70f453dc77186bc7be98af045d09 delete mode 100644 fuzz/corpora/client/49a63c7f5e75ee3c39357e30ca5a4c78e68639be create mode 100644 fuzz/corpora/client/49bdbd2011cb1a5b756026312b887084a3ebd76b delete mode 100644 fuzz/corpora/client/49d008f41db5f6364e1ad9bdacc04875eb88ec2e create mode 100644 fuzz/corpora/client/49e7ef268daa0a2cdd0c24d1c4c6a713bf7be64e create mode 100644 fuzz/corpora/client/49ee30ef2200abbdd4022e85f3808be5c96f2eb2 create mode 100644 fuzz/corpora/client/49fedf65a47ea0d23221c2bb8e309f50a3add5ce create mode 100644 fuzz/corpora/client/4a01bd14f39c81a8a6a10a33e042840ce5692a4a create mode 100644 fuzz/corpora/client/4a147c6e097b0014188817c83c851c16146a7880 create mode 100644 fuzz/corpora/client/4a1cb5934068656c3c30787f6efa531032f18f7e delete mode 100644 fuzz/corpora/client/4a294fe1ceeb0261a25ea9ec2da7652105e9660f create mode 100644 fuzz/corpora/client/4a2d2bbe0d17bb691411edb54adf17c0a972b765 delete mode 100644 fuzz/corpora/client/4a380ace193642ac4dfddea6198f830aae7678d4 create mode 100644 fuzz/corpora/client/4a3c905ffddbfdc96f25ef51659e2bbc3bb83830 delete mode 100644 fuzz/corpora/client/4a44e08dae527ce279326f0195e056f3779951a1 delete mode 100644 fuzz/corpora/client/4a79592afca2972a6c9dd272d7861ce0e2857e95 delete mode 100644 fuzz/corpora/client/4a961b234f2ccd0da553000cfe2266d612c3ed9d create mode 100644 fuzz/corpora/client/4a9f4ec339c6cb5681679ee0b2bb02ccaec4d2a2 create mode 100644 fuzz/corpora/client/4aac06a792b9c7b5d108b7d536eeae7a1a697562 delete mode 100644 fuzz/corpora/client/4abcb798f0a7b412caebb5873ac4db7817bf42d3 delete mode 100644 fuzz/corpora/client/4ac8851c42ce951b6a115accde6104562f661ad7 delete mode 100644 fuzz/corpora/client/4acd49b81285dc9bdb3eeb06fdbfcaa951d595d0 create mode 100644 fuzz/corpora/client/4acd5e2f28bfbebd9636c00198a3a1c0a9135eca create mode 100644 fuzz/corpora/client/4ad70fea32a3af382d761103760f6633dc517ad4 create mode 100644 fuzz/corpora/client/4ad7eb9f8b68f89b41191b4ec3b7be58d1c1b59d create mode 100644 fuzz/corpora/client/4afa220c781df8a04b016958450413cd9b1f126c create mode 100644 fuzz/corpora/client/4b02fbc02a6528f684c21f7e4330b07d2dd5d9f8 create mode 100644 fuzz/corpora/client/4b13a1c5d6078c4edfb1b1c67392a1fd1f0517cf create mode 100644 fuzz/corpora/client/4b1d647f9873b9885f809ee3f9e9d1ac529fbc8c delete mode 100644 fuzz/corpora/client/4b27358b3aab1b2adcb6edc6764489e476b65360 delete mode 100644 fuzz/corpora/client/4b292bb18b37d63597f16c3fe4bd09f7ba30b4b3 create mode 100644 fuzz/corpora/client/4b38de80be37e3f3bc9b509e9471b19f089cca20 create mode 100644 fuzz/corpora/client/4b3ead03e64f4cd07ba2b4e37c1021743e771fce create mode 100644 fuzz/corpora/client/4b4473e8f34f8d4b0a9ec6fc57af62732739e05f delete mode 100644 fuzz/corpora/client/4b4887f2f8a66caf96bfd810d6ba55bc09949ea0 create mode 100644 fuzz/corpora/client/4b66e4ce7ce4f4bd67344ae5b45eed10f533ec8b create mode 100644 fuzz/corpora/client/4b81e8c7b0c87c0a16eab29b88c8ed6783d32439 create mode 100644 fuzz/corpora/client/4b99ac8d42376a474890a941042b422605b0d4e6 delete mode 100644 fuzz/corpora/client/4ba228324213a46c2b7b8732eac7d04f9f8f4cb9 delete mode 100644 fuzz/corpora/client/4bab1000240138cbf9b6e1fed61446dab77b277c copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/4bc8a7534c4c573a32496a0809f82c54d557b56d (100%) create mode 100644 fuzz/corpora/client/4bd115ebfa3be1367c23e6c4318e1043a3ac99fa delete mode 100644 fuzz/corpora/client/4c01b7a27187e6f3d27034d0d37a8d46d76b051b create mode 100644 fuzz/corpora/client/4c0430fc59399ca198329d1cba1937b111d61546 create mode 100644 fuzz/corpora/client/4c161b61757c06aa6c6a451f1a4657bbf361c6c4 create mode 100644 fuzz/corpora/client/4c2369673f89a69bd79ebef71b5775f9fb317e81 delete mode 100644 fuzz/corpora/client/4c39ddbd6b31f9efbf4f0389246f724edb9e58ac delete mode 100644 fuzz/corpora/client/4c52df7213bc1becd7aed0a0d0e45f1136410ddc delete mode 100644 fuzz/corpora/client/4c5673fe495c8ccbcbb4ea32485174876373f3f6 create mode 100644 fuzz/corpora/client/4c5f3cbf8edae219d9889d8ba134883b79e26dc9 delete mode 100644 fuzz/corpora/client/4c65ae11ce9fcf72bc2a947ac471ff49b7d2c289 create mode 100644 fuzz/corpora/client/4c66d62bed2462ce351dcf40d29cda35d78c7705 create mode 100644 fuzz/corpora/client/4c6b444b206e07422c67815170a2b597762e7563 create mode 100644 fuzz/corpora/client/4ccd050b032794d602a29300fadc8368fce74b10 delete mode 100644 fuzz/corpora/client/4cdb431f1fe48ed4326208c1886f6f8a4263b4b8 delete mode 100644 fuzz/corpora/client/4ceb5cba3234f240fd28af75f19dd4df1bcce141 create mode 100644 fuzz/corpora/client/4cfce7610603fb34b52899d5ae825a9267cc6f13 delete mode 100644 fuzz/corpora/client/4d09298cf16394be1ff93cbedcf2eddcaa971a31 create mode 100644 fuzz/corpora/client/4d1a707cdb313724ea95783f884bb18c446aeb13 create mode 100644 fuzz/corpora/client/4d20b77701a94c7e7638a8ccb6b4f49f4e709bc1 delete mode 100644 fuzz/corpora/client/4d2e8e3f64f5e6d977a4a815ef17225a63d36af2 create mode 100644 fuzz/corpora/client/4d3d510accadff9934eaa5d7ccf62c74dfe13800 create mode 100644 fuzz/corpora/client/4d4a2b9380be627ed32882398fd19a7f1d7442a2 create mode 100644 fuzz/corpora/client/4d4bed7ffa0c3127782cd04fdd0198ed80c3824f delete mode 100644 fuzz/corpora/client/4d50fcb3758bcc2b79106367360c55ede3211d26 delete mode 100644 fuzz/corpora/client/4d9607d8edbd601269c81fd92c09681d07c927b0 create mode 100644 fuzz/corpora/client/4d980ccf452491968a8b79e6dab57a2fad1c6889 delete mode 100644 fuzz/corpora/client/4db0e5b7d5b71dc9dfc876eb0f51048d9f5432c0 delete mode 100644 fuzz/corpora/client/4dd89185d22189e3f857b44ed8401c4e0932ab17 delete mode 100644 fuzz/corpora/client/4de28e2004e06a3a00b054f9c879d22d7b2be1fe create mode 100644 fuzz/corpora/client/4e020e2dd25ae2a78cc2c57500cbe19002f8afd2 delete mode 100644 fuzz/corpora/client/4e0567c0cea1b331bdd2066df3136d496c0e4b5f delete mode 100644 fuzz/corpora/client/4e313dd831dad0a101b5659d0ec6e65cbaeb644c create mode 100644 fuzz/corpora/client/4e3a2390998de7eea4348296383e23da908b8455 delete mode 100644 fuzz/corpora/client/4e3a52a13063632cc2a4a479963c668eef95c018 create mode 100644 fuzz/corpora/client/4e3de75ddd56a6da8dcfe73691192fb9e28ef43c delete mode 100644 fuzz/corpora/client/4e41a965e446d617a708e23ad8877635c85d0cc0 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/4e6e9f761e986c4a61b5be540b826abee011d766 (100%) delete mode 100644 fuzz/corpora/client/4e8e8c0d5ffae0fa11cb29e6e1800d0fe97c5573 create mode 100644 fuzz/corpora/client/4e9319502deb9c629cd2c48a3c359479b57fcf25 delete mode 100644 fuzz/corpora/client/4e9c3f423a2fb591b885976157cd54c31b3d3dc4 delete mode 100644 fuzz/corpora/client/4eb0bb3e22fd911b140dbf7b7df74df621f68c85 delete mode 100644 fuzz/corpora/client/4ed31902ea8b1b9cf2bea3af4c4947811049ce2a create mode 100644 fuzz/corpora/client/4ef08092bd365a191a93d6fc8ca04699283d8bad delete mode 100644 fuzz/corpora/client/4f0a7f92414d7c332114d534b54afee9b76f87f5 create mode 100644 fuzz/corpora/client/4f2bd070bb4baa414fb24c44cc6a603b7a7cb956 create mode 100644 fuzz/corpora/client/4f3a5b4335304f53951535244525025c00dfb65e create mode 100644 fuzz/corpora/client/4f4211f61a8d89a61f02af7a208efcce30a5e20b create mode 100644 fuzz/corpora/client/4f50515e70982cccab9caf45dbe355e352e73377 create mode 100644 fuzz/corpora/client/4f57c8c119ef4d898f4c6334a78399e1506b5370 create mode 100644 fuzz/corpora/client/4f63f669b7dedacfe7a6a6e5e365c0b7b3cb9f8c delete mode 100644 fuzz/corpora/client/4fa2a4fbc32eb1e8c4e66458b0a43b980765de1e delete mode 100644 fuzz/corpora/client/4faf792a96a67180e698490b94ee099605990956 create mode 100644 fuzz/corpora/client/4fb68cc6a17c0bb045ab2aa8c7d06a0273be24c0 create mode 100644 fuzz/corpora/client/4fd6ba5a29cdef21cba275b4f2024aa4f325f269 delete mode 100644 fuzz/corpora/client/500cfd2fcf64df4490ce03475c07d2e78bd48b85 create mode 100644 fuzz/corpora/client/502225ececfd25bc9096ca0134fe0d16d6c13052 create mode 100644 fuzz/corpora/client/50248099e155b046a0946c8ebba7b666b760494c create mode 100644 fuzz/corpora/client/5026ffd82ec3ca107a55fa98a0e0182743845cb6 create mode 100644 fuzz/corpora/client/50306bcebf05a3cbf64dcf6487b77cbc3521f18e create mode 100644 fuzz/corpora/client/50342c8d3329526e48c4888cf3bdec35830f8378 delete mode 100644 fuzz/corpora/client/5038976f5921103c289ff5cbf115eea51d22513b create mode 100644 fuzz/corpora/client/503d8c4f57bf40a7e22a1ce461a5388df7acc66a create mode 100644 fuzz/corpora/client/503ee5651b58185d57534e3ee360600a01fe5be8 create mode 100644 fuzz/corpora/client/5042916028aaac3abf02283666f0414f93f3b95e delete mode 100644 fuzz/corpora/client/5051a337093fb4a01daf0ee9f7acedb43f988485 delete mode 100644 fuzz/corpora/client/509800125192bac3bfaa3da320d018c664c14c60 create mode 100644 fuzz/corpora/client/50a691f885edb01e7ac4790c3563ee974fab76a4 create mode 100644 fuzz/corpora/client/50bed2f1822d9bf3c0084847a5360e340e76b62b create mode 100644 fuzz/corpora/client/50c2966e5f59a40c6537029586949fc1c3d4716a delete mode 100644 fuzz/corpora/client/50e666aeb9e1188bad8cb9a79096101e39bc28fe delete mode 100644 fuzz/corpora/client/50e7292ca73ae226cd22d853dea97f36a13afc51 create mode 100644 fuzz/corpora/client/50edb97c9d7f0028ef3a0462cba60d61a8df3029 delete mode 100644 fuzz/corpora/client/50f131e8599b7872acb0472670ec84d4d503ee8d delete mode 100644 fuzz/corpora/client/50fb6e271f07cea14092d0851d853b18e41ec84e create mode 100644 fuzz/corpora/client/510213979c1bbc19d27b3225566d6158b603be3e create mode 100644 fuzz/corpora/client/510789b7cda8289d8f100bcd6204016ff6d6ae30 delete mode 100644 fuzz/corpora/client/5108103990a7c9ba7964dcd595ac7330dc4e3867 create mode 100644 fuzz/corpora/client/5137cc7acaa8b94b269020969632451a385dbdad delete mode 100644 fuzz/corpora/client/5145041c5dbc7d56720d7888875c318f5f009c64 delete mode 100644 fuzz/corpora/client/5147b4cb188b4097d1e9ff619fac94f45e2c5e7e delete mode 100644 fuzz/corpora/client/514f59c23fb071d81577c9279e27c078afb04576 delete mode 100644 fuzz/corpora/client/51577593e5c6425282de3fc75e2ad43a84c70bb9 delete mode 100644 fuzz/corpora/client/51a52d1b261e3f290acfaedbf41d3a464f887881 delete mode 100644 fuzz/corpora/client/51b1c3c0d7aae21f45f408ba678c04c2078bf0e0 create mode 100644 fuzz/corpora/client/51bf90d9e31ff39fca34a5e508b0ad6f35a6f339 delete mode 100644 fuzz/corpora/client/51dbe654365d4692d9e64f3ba8d0d2d37bb77027 create mode 100644 fuzz/corpora/client/520296b9c4a91f8a53cebb8260417d00ffbead61 delete mode 100644 fuzz/corpora/client/5206ed2cf253e65616e01f6f4e4d9aa5453bf211 delete mode 100644 fuzz/corpora/client/52157e83dff7b23aa4caa7a063d5bf5e237e69be create mode 100644 fuzz/corpora/client/521991312b6d2fe4e3970eb97a35e4bd1e5e75ed delete mode 100644 fuzz/corpora/client/5219c64c183f8d237817a47d8002610326a3a000 create mode 100644 fuzz/corpora/client/52411c6a2453ce5c648a6c72f0ee921b95a9f712 delete mode 100644 fuzz/corpora/client/5243983b7167774bbb87ad46fadd7b95ec5f6b3a create mode 100644 fuzz/corpora/client/5247ee165c5416254e877c0c9393a7c1a74396d4 delete mode 100644 fuzz/corpora/client/5248158ac3cf17ce57589d5ab7a6e58aa1a8dd2a create mode 100644 fuzz/corpora/client/524e7138c7f716956def8f0e3c159f2b69c7f9d4 delete mode 100644 fuzz/corpora/client/525fb25ff67189f55827f57b6018ebf9a44bf31e create mode 100644 fuzz/corpora/client/525fd97a89ba10a66229d5d84e252789d13661f0 create mode 100644 fuzz/corpora/client/526613cac59d5a7a32c8c456f48ed92bc170a4ce delete mode 100644 fuzz/corpora/client/5273d00b4e98f640e888403a665537f754d0e4e7 create mode 100644 fuzz/corpora/client/527b3fafbb1e16c3e840eaf26dd0b023bb140e46 create mode 100644 fuzz/corpora/client/529f3e1a767d29ac200628b726ac798525ab640f delete mode 100644 fuzz/corpora/client/52a0993558c11db5daced842ed7175561f2f2e0c delete mode 100644 fuzz/corpora/client/52a5b74c216cda075ed933a2db26254dc704f2d5 create mode 100644 fuzz/corpora/client/52b62dbbdb79fe3feaaff2802aeed0a9cd032da5 delete mode 100644 fuzz/corpora/client/52d40c86c398aad7ee2205902dff157fdac3a94a delete mode 100644 fuzz/corpora/client/52e8baf291dc89058495a3615caa32a4ddc14b8a delete mode 100644 fuzz/corpora/client/52ed64c9140619316c8e99c4cc6d708b02166a32 delete mode 100644 fuzz/corpora/client/530e9aecc2cb468f329b7a0bdee849d54b0578e7 delete mode 100644 fuzz/corpora/client/53481f193adcbea4d56e6c762427ad13986f6568 create mode 100644 fuzz/corpora/client/534e2e2fccd47e5e4763f05d4cc79dfba1005455 create mode 100644 fuzz/corpora/client/5354fca58329a03f0ccba7e3e0acb82d92535a72 create mode 100644 fuzz/corpora/client/53663cc2b1f5716e050630e1d709f3ef933bade5 create mode 100644 fuzz/corpora/client/537021ef5376d35e88defa29e820f85d5adf12d3 create mode 100644 fuzz/corpora/client/537c0e304aabce2e8345cbd25cc24218af766300 create mode 100644 fuzz/corpora/client/538d2cd0c51df357853bdbc481303465436e73ac delete mode 100644 fuzz/corpora/client/53a0f674e27bffdd5578070ab8221058469317eb delete mode 100644 fuzz/corpora/client/53aafc51243bad99ca1c3fc32abfce8adca77540 create mode 100644 fuzz/corpora/client/53ad80d7b46a8036be194cdb78ef8036a0ce0b50 delete mode 100644 fuzz/corpora/client/53b8dcb92624bede60cc815a798ab4ad4b069da5 create mode 100644 fuzz/corpora/client/53d3188ce0211fa95e7468ccc3f66c84e29d6cca create mode 100644 fuzz/corpora/client/53d67eb0ed83cda2b72d803cc98cbbabc66174bf create mode 100644 fuzz/corpora/client/53df8a069c8fdb2615b2d5ef7124d2f96748ae96 create mode 100644 fuzz/corpora/client/53f7e340a0ee752b29b60d57c7f0939d68943341 delete mode 100644 fuzz/corpora/client/53fa54dfb35b42203c0a85b238f2b2397784f945 delete mode 100644 fuzz/corpora/client/53fb95a7741ac98fb45a7a387ff7555ff5940392 create mode 100644 fuzz/corpora/client/53fd415e8f76430e1ae01e0086e9b2818d47c04d delete mode 100644 fuzz/corpora/client/5402cb0b720395b8aa3eac459f8fa5278b9abfe3 delete mode 100644 fuzz/corpora/client/540b5243e9057d66717c94d1aa982711b86ccc84 delete mode 100644 fuzz/corpora/client/541b3a71f099bd975f242a1b401493da0db916ec create mode 100644 fuzz/corpora/client/5420b2428a142b8eb858a09d3913ae19d38a86a7 delete mode 100644 fuzz/corpora/client/54279b0ddd440fe4b664dfb5f85ce6ee6ed4acf9 delete mode 100644 fuzz/corpora/client/5442b665e08932c8c2502a36904d0e048d883daa delete mode 100644 fuzz/corpora/client/5457ab8c1650c79c8a9e1860615f2dd1d425ab52 create mode 100644 fuzz/corpora/client/545aee70725af3d5deb4f43e6bd882ebc992aa5d delete mode 100644 fuzz/corpora/client/545c328e8bc843e092f3d72626b2965356d856f5 create mode 100644 fuzz/corpora/client/54614d71a03ca9bf84bacabb16fb38a036377843 delete mode 100644 fuzz/corpora/client/549e44accee36a3dbe0b5b43c4a2111c0911bb50 delete mode 100644 fuzz/corpora/client/54a8235d98d1d5c003afc9bbfde0fb7655dca81d create mode 100644 fuzz/corpora/client/54b10439f58686929a540d023332d55d463265a1 create mode 100644 fuzz/corpora/client/54b46c5600118a249495f2f8ef2d129d62332b6e delete mode 100644 fuzz/corpora/client/54bdfcbe7204ed33985de24d36c2ebed778e0478 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/54c69cc77e09e4f482657ec9641f5f268161ac43 (100%) create mode 100644 fuzz/corpora/client/54cc1e1dfb060c8be71921970dea715875ed76d9 delete mode 100644 fuzz/corpora/client/54ce0124b53b9ab8ea0a48ed28105794ae439860 create mode 100644 fuzz/corpora/client/54ceda6ec5c9baed5697061441dfb8069687c950 create mode 100644 fuzz/corpora/client/54cedcbc0cc04916f02140f92e460948b883a196 create mode 100644 fuzz/corpora/client/54d1730286b3db1fb8dfb087f41f34e87a45fffa delete mode 100644 fuzz/corpora/client/54d9eb2b236bce35ce1822f63b5b3574787d953e delete mode 100644 fuzz/corpora/client/5512ad967e34f07ae3adcf0cd6ea6ee1ef9fb29c create mode 100644 fuzz/corpora/client/5532f89402af2f74fb84b6351ddce8b91081d1a6 create mode 100644 fuzz/corpora/client/555a7d9aa332fd367d20da3e7b117447f8738753 delete mode 100644 fuzz/corpora/client/5570889b6cb558de2a606ee255631b47e191b931 create mode 100644 fuzz/corpora/client/557d576ebdf5f2567d66b3a74f24f6e66e2145be delete mode 100644 fuzz/corpora/client/55a439dd46288ffd6f71c242cce1b273a832b582 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/55a46e0c0017b0cb6b9d26f4a85f0a9c8e411a16 (100%) delete mode 100644 fuzz/corpora/client/55d7cc76f8d83777ecf3f5ed1bcc13db33350011 delete mode 100644 fuzz/corpora/client/55de0cc1d6346b918595832403412f606e666973 delete mode 100644 fuzz/corpora/client/55e821337d7d9e5eaafd9010e9270498dddf43ab delete mode 100644 fuzz/corpora/client/5602d5d5b64c2901590755d685d647c098a7a078 create mode 100644 fuzz/corpora/client/560b6647ea9f16670e6dc44fb133eebaccd8896b delete mode 100644 fuzz/corpora/client/561089cc267886a591ce13b7468821d44a45448f delete mode 100644 fuzz/corpora/client/561ba235be3c3f3bb4b637de503cb92e1879b752 delete mode 100644 fuzz/corpora/client/5673110337d37bb47c87313f48f461be5e8b3732 create mode 100644 fuzz/corpora/client/567861a0ef3daef5b992549f6fea78ff39f299d7 create mode 100644 fuzz/corpora/client/567a64e0a340faa18a8e791201860b7b28715a49 delete mode 100644 fuzz/corpora/client/568558a76e0c1b3ae66a3fdaefa0ad2101ec22ce delete mode 100644 fuzz/corpora/client/568b1a9a6d25fb1fedd7bffb2912ffa437dfae6b create mode 100644 fuzz/corpora/client/568e49aceec407cc95710700f6a5891d48e1ca53 create mode 100644 fuzz/corpora/client/56a47aaccaaadd63bfca9bd5c42562e9f9ae8c45 delete mode 100644 fuzz/corpora/client/56a811f931770bc2fb7e9d1643ecd9adab2a0289 create mode 100644 fuzz/corpora/client/56bed2ccefcbfac147ffae8d342bd06c05361978 create mode 100644 fuzz/corpora/client/56cf05954e86ee34832109af775f13b833beddd1 delete mode 100644 fuzz/corpora/client/5708a3029f4edd520ebf38676a0da779b3614cd5 delete mode 100644 fuzz/corpora/client/5728d511511f34a15a86a1032fd4a12f819973bc delete mode 100644 fuzz/corpora/client/572ed695f34c89693029eb1c38e39c02e4e416de create mode 100644 fuzz/corpora/client/574bee07c2d73d1380696b884703f9f391ef48b1 create mode 100644 fuzz/corpora/client/57532513716d00e062c1126b380c6b419a4ac1ee delete mode 100644 fuzz/corpora/client/5758118a7746a23fbaf1350c81b5e189829889ed create mode 100644 fuzz/corpora/client/57849033a1025fa4ce6187230b85b505d699dfad delete mode 100644 fuzz/corpora/client/578e0607b76e8b2b31d589ba625a7d7defc0abc2 delete mode 100644 fuzz/corpora/client/57b508ca0886b5dc02b5b26aedcf9d69f80e98a8 create mode 100644 fuzz/corpora/client/57c4a5cdd33dd232645d9604635933ff7eed3cde delete mode 100644 fuzz/corpora/client/57ea18a1fd6b816ed42c463a2d8a37add5c95c98 create mode 100644 fuzz/corpora/client/57f546399fa63f8e2d7dc49067fe9c08adea7490 delete mode 100644 fuzz/corpora/client/581f3356dfe5a55c76714c4eabb9191d9d1708e4 create mode 100644 fuzz/corpora/client/582e104df62895bb20cf7bc896a0b7ad71d86d97 delete mode 100644 fuzz/corpora/client/58555e685f542f75771c3df25fe73211f9ed6fe5 create mode 100644 fuzz/corpora/client/5869715de2194c5df957170f736779f50b58119b delete mode 100644 fuzz/corpora/client/586ec3c231dbb6045b46210f69e5096b53deb9c0 delete mode 100644 fuzz/corpora/client/586fd0667ba1b1ece5e484d89c89a04fe851e855 delete mode 100644 fuzz/corpora/client/58c7707c44017843a42cec2d1e6970883260cdd6 delete mode 100644 fuzz/corpora/client/593a78acb90bfc2542117afbbf30c40b93d7b938 create mode 100644 fuzz/corpora/client/595bae747a7c43c3288f8a519fd20b222176cc17 delete mode 100644 fuzz/corpora/client/596488fdd70e3b371d8969076536e478ce3db10d delete mode 100644 fuzz/corpora/client/596db3c0db6618278201153903c1f1324e34ae07 delete mode 100644 fuzz/corpora/client/59722d58be3a6612fadcef43757fb6b17a0b84ad delete mode 100644 fuzz/corpora/client/5982675714633e1ffa89b829ecdf5c0041af3799 delete mode 100644 fuzz/corpora/client/5997993730f6bc57c8a236b8f2ff3f9456f5b1f0 delete mode 100644 fuzz/corpora/client/5998c495bb4bdd9f624ec5d2878f90ac4af49170 create mode 100644 fuzz/corpora/client/599d784cfd25bef4be70e37bb6413637779f187f copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/599ed8f0d63d43ae6b804ab649281e2aa43fd802 (100%) delete mode 100644 fuzz/corpora/client/59cbe4f47d97709db54a76a4113c8e433e332348 delete mode 100644 fuzz/corpora/client/59e4b1a8172078de310db08449f4c886050ae0f1 delete mode 100644 fuzz/corpora/client/59ecca6de529b5a1c72c9b175e538feaefee316a delete mode 100644 fuzz/corpora/client/59f760fcd9615b0e035c142e090e547a72fddb3b copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/59fa41502b876196519bcdad0966b6732523b238 (100%) create mode 100644 fuzz/corpora/client/5a03b6eb72ef691f55a3815d8de1410f05c761fd delete mode 100644 fuzz/corpora/client/5a0bd6ebe0dc3ac83df3bc954f87de6466d8a911 create mode 100644 fuzz/corpora/client/5a0e61b15fce26602553aa93f9d42230589ef56a delete mode 100644 fuzz/corpora/client/5a13cdf775f57b449d7fdb37720d48dd46861555 create mode 100644 fuzz/corpora/client/5a318845ddaf8659425e27618820abd9b6b0cbe6 create mode 100644 fuzz/corpora/client/5a349cbb66a48ddcbe197cff1f2849bb6a93c56a create mode 100644 fuzz/corpora/client/5a35c9ac7326faf64d6ba9530ac6e9a0551f0fb7 delete mode 100644 fuzz/corpora/client/5a3a781095d7c69194a24fb2b992bc71444646c3 delete mode 100644 fuzz/corpora/client/5a3b693fef6de52cad4723c03b4990a3f9d1385c delete mode 100644 fuzz/corpora/client/5a66a82006e113dea8c642224dd644f5020ae5c2 create mode 100644 fuzz/corpora/client/5a6a9e4fcf0e695229b6214d22a863528c6bd043 delete mode 100644 fuzz/corpora/client/5a8f2bbed6cdaba2a82b77210e4991eca96b9531 create mode 100644 fuzz/corpora/client/5aa2d2beb9109771aedfac52e64498fa50f6abd7 create mode 100644 fuzz/corpora/client/5ab4c8a28ab63acf928a0ac00ab2768cb2b67994 delete mode 100644 fuzz/corpora/client/5abfedfb97df4b5c3393d6a5fcdb4880e4ec54b2 delete mode 100644 fuzz/corpora/client/5ac67a4f41d48719af2ce1809e53634bddd9ba78 delete mode 100644 fuzz/corpora/client/5ad2f793d97a75b71fef291c9e3fd6f33613bf7b create mode 100644 fuzz/corpora/client/5ad8dc0ab851015a2600fc62d79d3b66fe8f66a8 create mode 100644 fuzz/corpora/client/5ad977b04179f3ca51c54cda82bfb1a2df3770cc create mode 100644 fuzz/corpora/client/5ae0dcf2b92f63c4ba84c2099a7d24fb0b9502a6 create mode 100644 fuzz/corpora/client/5aeea43cd486aec1a8ca9d8c79278a691683cd88 delete mode 100644 fuzz/corpora/client/5b2a64827aa151b08309ee199bd5d985d1523326 delete mode 100644 fuzz/corpora/client/5b73184bce755586334139dfe9b88da99ef33f05 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/5b757e060f0969dcd095a31a8c02a3e06026669f (100%) delete mode 100644 fuzz/corpora/client/5b7bede2f0f0b5df084188e44bd32e34ea556f55 create mode 100644 fuzz/corpora/client/5ba3b3bd49d6d35c93acde3803bc84fa665f11b0 delete mode 100644 fuzz/corpora/client/5bb2ad2219e56717e18f74c4f0f9c81251ebfdd4 create mode 100644 fuzz/corpora/client/5c023826e238d48deac879b1f7811196de543402 create mode 100644 fuzz/corpora/client/5c0d1690fbca8608cd919bc700daced138d2e03f create mode 100644 fuzz/corpora/client/5c3c45d31de4f8113fba84de3f53126b3c33fad6 create mode 100644 fuzz/corpora/client/5c3d21494eed72108d860611fb997c088e316089 delete mode 100644 fuzz/corpora/client/5c5df52161391b5b7261d598fc7d661b39e39b0b delete mode 100644 fuzz/corpora/client/5c6b9fb74d9524f66e617fc8c216f39437e54951 delete mode 100644 fuzz/corpora/client/5c77f022c211d1635c1f137bddcad7ab4c3ab27b create mode 100644 fuzz/corpora/client/5cc8aa172ac8517befe6a103d0c6a319aa4bb2b7 create mode 100644 fuzz/corpora/client/5cde6823fe8fd5549125b68e2b138389e7c385b9 create mode 100644 fuzz/corpora/client/5cfdf4bbb1aa4fb4e48c735169c98d1e7fd198ae create mode 100644 fuzz/corpora/client/5d07da2acb6fb169665751e755b014ed74ee2be8 delete mode 100644 fuzz/corpora/client/5d17a9c93372c4cad9cec8012e7687224f065aef create mode 100644 fuzz/corpora/client/5d211267f9dc965a7ad9c0792edf974a1f80dfae delete mode 100644 fuzz/corpora/client/5d225f1bbda32754a57c12412f73f4f9a910b7b4 delete mode 100644 fuzz/corpora/client/5d91de8f2f00d32a913f937409e123089d422b71 delete mode 100644 fuzz/corpora/client/5da099c062f375fcdd117ca5b038d14201eae910 delete mode 100644 fuzz/corpora/client/5dae03972fc945e860a7309ad52f66093970fb6f delete mode 100644 fuzz/corpora/client/5dc6894aa428940338fe2d04ea63e0d81bcfaa46 delete mode 100644 fuzz/corpora/client/5dd2595efbb9842ff36bb42364aba8a245b4ff69 delete mode 100644 fuzz/corpora/client/5dd3db1a480b1facda5c33992ab64290476ca563 delete mode 100644 fuzz/corpora/client/5dd862e6255485d3b40fedbefb9810569dbff515 delete mode 100644 fuzz/corpora/client/5de73bbca508f7c273ae642e7cf29526ddaa09a4 delete mode 100644 fuzz/corpora/client/5de836a64e3a6005ba85a78c881739070733470e create mode 100644 fuzz/corpora/client/5defb21b8877607c10fc2db383344a7a44a272c4 delete mode 100644 fuzz/corpora/client/5e4202d86a4eb9ea09d2599988f9aa1a7dc3fadc create mode 100644 fuzz/corpora/client/5e44b2d388abd7a0deaaa667e00dd9c4f509e4ed create mode 100644 fuzz/corpora/client/5e481dbaeefbe42f74a9f5dabb777497bc2090c7 create mode 100644 fuzz/corpora/client/5e702858f464f2290b81bcd73924c95c21f1ba38 create mode 100644 fuzz/corpora/client/5e9cfe4dfd530063c07e2efcd164e98b0cbaab8e delete mode 100644 fuzz/corpora/client/5ec34601beac4f3d922d1ecd6f827759aea63349 delete mode 100644 fuzz/corpora/client/5ee98da4044a7440d6ac1e79d772be20206b77bf delete mode 100644 fuzz/corpora/client/5eebd8046fecb907a95fe789bd664b3e60eac5a1 create mode 100644 fuzz/corpora/client/5efd73d9112526d6a83f9a10974a177359415a0c delete mode 100644 fuzz/corpora/client/5f0942c51327177fb623b2d416190fd637ffd4fb create mode 100644 fuzz/corpora/client/5f103ecee080798186fa162c1df1ffc4d0c17c22 delete mode 100644 fuzz/corpora/client/5f1da73dbebcc33e8a21c5dbfc9495fc42f01c54 create mode 100644 fuzz/corpora/client/5f305927fee1e510410e1a4dba1b4673bbe3a97e delete mode 100644 fuzz/corpora/client/5f52c48e6e061f79f0b36fe227a9a26370d6efb9 create mode 100644 fuzz/corpora/client/5f5fc6b831506622633923b879bb6ace522fc572 create mode 100644 fuzz/corpora/client/5f77d076413db455dcd35ef474cef4d095cba10a delete mode 100644 fuzz/corpora/client/5f83130973744e195fdbe9faa2a34eaf547dd2e7 delete mode 100644 fuzz/corpora/client/5f8bc54ad588dc2bd1e946226ada2c204c3ffb9b copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/5f9461d9a49802ee206cddc31d5f7802b70d8762 (100%) delete mode 100644 fuzz/corpora/client/5fb03d0c384dc49bb70c06dc4071bb45262d65f9 create mode 100644 fuzz/corpora/client/5fb9541795832c041b1d78013ffb8dba5d3ffc6c create mode 100644 fuzz/corpora/client/5fbf873a763878ac14803b8cc751b84c6c8253b3 create mode 100644 fuzz/corpora/client/600549b4cb0d53314e63a9b2b0f94767c82f3f00 delete mode 100644 fuzz/corpora/client/60434d7d23e901cdd3265bba83d764ae381319cf delete mode 100644 fuzz/corpora/client/604ac4846b8170bd0355b8bcc4e1fe2d59d41584 delete mode 100644 fuzz/corpora/client/606871af394cce7bf8466c6173f3e80757af820d create mode 100644 fuzz/corpora/client/6073423c01a2dd0fca0bfbb909f6bd77bc2566b4 create mode 100644 fuzz/corpora/client/6073c16f8eadc95e9b2f4cd9fef418073fceaff8 create mode 100644 fuzz/corpora/client/608148368caa52c023cbe7c4ed173426063f788c create mode 100644 fuzz/corpora/client/608407b7970d57fcf29fdd239aedd1401e9c1c72 delete mode 100644 fuzz/corpora/client/60940fd37e93cdc671be995141cafe2616e68ff9 create mode 100644 fuzz/corpora/client/609f244309f2e43c5875fecee65f0a30d8b526d5 delete mode 100644 fuzz/corpora/client/60a46fbd60111582f6dfc0b48817febffe1b906d create mode 100644 fuzz/corpora/client/60a99c0480ad5eee1514372201c0ad06d499f98a create mode 100644 fuzz/corpora/client/60bfb9b9c488ae427a918727f684058b309ec295 delete mode 100644 fuzz/corpora/client/60c08ca628ac548487af453b55e087794b999a48 create mode 100644 fuzz/corpora/client/60d670c1a42cf4a59e46b289a505dd52a7a7fcbc copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/60e32d5b52d1df4d91c76669255a0395ebb4450b (100%) create mode 100644 fuzz/corpora/client/60e8f09184cbc607c12d0527215fdf8b99d2d03c delete mode 100644 fuzz/corpora/client/60f4379fa4fcbe85e299bc25479850f6791bcc56 delete mode 100644 fuzz/corpora/client/60f9d14022eb8e213d509245fc5e5719c2b0ebfa delete mode 100644 fuzz/corpora/client/61249856090c13536aaa7c59df81f41995582d2c create mode 100644 fuzz/corpora/client/614cf57cc1de9191ab4b72b41a9692b3593b7eef create mode 100644 fuzz/corpora/client/615692dd7670c91361b426507fb5975192309ce8 delete mode 100644 fuzz/corpora/client/6164d4814602fa6de63b568a9bf41959926c7a1e delete mode 100644 fuzz/corpora/client/61892e5795ebae5372c2f2641e71b8c051241a63 create mode 100644 fuzz/corpora/client/618a704e234ee6d8a576908cd9c78f8327df3938 create mode 100644 fuzz/corpora/client/619a79d515b431061cbecc4c17ee7a601ee62118 delete mode 100644 fuzz/corpora/client/61afa7a63f38c149bc6d6a52fbbaa35c7af2c048 delete mode 100644 fuzz/corpora/client/61b247de1a236d22e677be1d80f48d48bdc8c39b delete mode 100644 fuzz/corpora/client/61b4c6e27aff56b1ee7520d60b5334949674a685 delete mode 100644 fuzz/corpora/client/61bffbcb3aa1d17495022bb04431e9e503f6c148 create mode 100644 fuzz/corpora/client/61c6c5486fd0330caafaed75eefa355f297444de create mode 100644 fuzz/corpora/client/61cf3c15cd19427e66e71fdd0c49d7baeed646f8 delete mode 100644 fuzz/corpora/client/61d354688e3f29b277aba49d5bc9f1542560e298 create mode 100644 fuzz/corpora/client/61d8266017983e5a558b76dfd0a566f6a0a13f98 create mode 100644 fuzz/corpora/client/61dac4681a5c749ed2fe34d7c220ac98566f8b41 delete mode 100644 fuzz/corpora/client/61e51bc60412be5431a79ae52af67a40dc9382b3 delete mode 100644 fuzz/corpora/client/61ff4ec9440d70f927ad40c3db161231355aa514 delete mode 100644 fuzz/corpora/client/620ef227d4ecfb43b5370499d2b234210db012ba delete mode 100644 fuzz/corpora/client/622c58b65eb3fb29de93d94210129dca3693b41f delete mode 100644 fuzz/corpora/client/6242185584b3b67823f9035d4d5615f24ee97c61 create mode 100644 fuzz/corpora/client/6247d00c4fa6e2fbab284903acfd893a32ae7874 create mode 100644 fuzz/corpora/client/625f82c4699f2e2d7a62639bd4eae9a78828e924 delete mode 100644 fuzz/corpora/client/626000d5571a021d311202f24b6258af106f0859 create mode 100644 fuzz/corpora/client/6265ac061a27d3ed0a7725b2c4ec4517a9a5e94c create mode 100644 fuzz/corpora/client/6265d6f0beafd687e643cacac81c166714fc7560 delete mode 100644 fuzz/corpora/client/62687f248b3e7975e42b3d4511aa78667982541b create mode 100644 fuzz/corpora/client/6288a9c43786d1290e4009719e4be28e5eec7ee2 create mode 100644 fuzz/corpora/client/62c616f1d00b697b35ee6704e06e7c155dc8af88 create mode 100644 fuzz/corpora/client/62dacf2522a082de534378c942fac4eee120a0c0 create mode 100644 fuzz/corpora/client/62e0b3b35d06287a592bd826331ef2425c56b800 delete mode 100644 fuzz/corpora/client/62e883b6579a0887349c77314156972e24c39047 delete mode 100644 fuzz/corpora/client/6314e09dcedd63a81fcbbb9534b8fe5ca36613cc delete mode 100644 fuzz/corpora/client/631e95a7409c46b684a305e2c57501a410d2f5e1 create mode 100644 fuzz/corpora/client/632c797f0552971190c48636c2ebfd0ffb0cea2b create mode 100644 fuzz/corpora/client/6334dd2dda9f9a6f620b5ef68a0d77ba7cf9386e create mode 100644 fuzz/corpora/client/635add8a959ea9c5b224d91bf27acd1594b7b2c1 delete mode 100644 fuzz/corpora/client/635d7dab3aea7e7ff964fca5fdbe9fbb2ea25128 delete mode 100644 fuzz/corpora/client/6360a5d94e479b8132b2d225fca5bae7d81947c7 delete mode 100644 fuzz/corpora/client/6386c101de1578146d5f29ebde2d8dd9c66a0532 delete mode 100644 fuzz/corpora/client/639c00620a8680c29a9351c730e9eb74d8779502 create mode 100644 fuzz/corpora/client/639d5d5572fb305ad57c9f4d2487875918aa9cb6 create mode 100644 fuzz/corpora/client/63c09123324fa1d3c3b7114c73ecb217a094fc7f create mode 100644 fuzz/corpora/client/63c111abac5f03ada44c4f1c06407614a9a8dad5 create mode 100644 fuzz/corpora/client/63d196d68bdb46038b295031ae2995cac32a74a5 delete mode 100644 fuzz/corpora/client/63dc793ff74fd89d333ef888a0db9ff4652f5895 delete mode 100644 fuzz/corpora/client/63ead9ddd36443e72fa4325f5e709273c463ac02 create mode 100644 fuzz/corpora/client/63ecf1d38ea2016b9afb23ae3afca58d5dd3d1b4 create mode 100644 fuzz/corpora/client/63eda88f556050026cecbab2838db68df8449c46 delete mode 100644 fuzz/corpora/client/63f14a9b837f0a9077124f4a5a9371640366796e create mode 100644 fuzz/corpora/client/63f9878ffbe9cd019eb9c31119f93e60038706ad create mode 100644 fuzz/corpora/client/64111d0aa717252d1fc807fe6176836e974d1b51 create mode 100644 fuzz/corpora/client/6430194324a7a24c024291f436863df47c37653f delete mode 100644 fuzz/corpora/client/64369e6c2046459546d655de564d9cbc29645584 delete mode 100644 fuzz/corpora/client/6444f6865ec4eaaa0fbad70cf16fe9c70cab699f create mode 100644 fuzz/corpora/client/6481c36d92d9ca0fe3614e4d51fe19e4c11c88f4 delete mode 100644 fuzz/corpora/client/649c3ce51b679a6be331cdc5c88d878588193510 create mode 100644 fuzz/corpora/client/64aa71fbf19463b62d08ed58abf584b321579479 delete mode 100644 fuzz/corpora/client/64c5bb6346202f54f41ad9c5e1d0e50c4822260e create mode 100644 fuzz/corpora/client/64c63d372985cece83adba25d2eeac22819562d8 delete mode 100644 fuzz/corpora/client/64ca4ec3c0d4651fc81007a44c94f28be36db0f2 create mode 100644 fuzz/corpora/client/64cbcfa4099c231c56f0e44e63608059a237078f create mode 100644 fuzz/corpora/client/64f738a679d56249cc30be4dfd2f0c5bd5e28c5b delete mode 100644 fuzz/corpora/client/6504973315fc9e598dffcd69f45c090b64b898fb delete mode 100644 fuzz/corpora/client/65058cbbcbb10ddf8a7836661667f299b5a69e8d create mode 100644 fuzz/corpora/client/6527e0d26192e7deaa20366cf0701f3ec54463b9 delete mode 100644 fuzz/corpora/client/6532c2625e268693697f8660cfa2b20eee3cf37c delete mode 100644 fuzz/corpora/client/6533c497dee200ba22d80f19aeabcc28ae70681b delete mode 100644 fuzz/corpora/client/653bc2dc126681d0af3efc77892485ee1123108b delete mode 100644 fuzz/corpora/client/654c946be1744d8099024b9798c86ed38b0c3625 create mode 100644 fuzz/corpora/client/656cf8150c073e8e8d02deccca01e4139162f3da create mode 100644 fuzz/corpora/client/6590cd4950285c8566e184ffa0f7ccd09dad53b7 create mode 100644 fuzz/corpora/client/659154d8626452caa2f932a2535c31d53bd5fa2c create mode 100644 fuzz/corpora/client/6597d5af018d1229e5257a20584976ae62cd91a5 delete mode 100644 fuzz/corpora/client/65a1996d8720ed82aa18d20fc8d704e4eb3bc878 create mode 100644 fuzz/corpora/client/65a551e6253213f7838fe1a3d581f66812b056f7 create mode 100644 fuzz/corpora/client/65a5c1b565fdc69089dab91218ae5ac64e5e29d3 delete mode 100644 fuzz/corpora/client/65b24047fc9433d563aa17a04b23b7a71c460887 create mode 100644 fuzz/corpora/client/65cae63e97be467cbc961413f239dda66befd1c4 create mode 100644 fuzz/corpora/client/65ce2430b49bc6b723823c09aa935ce841339fdf delete mode 100644 fuzz/corpora/client/65e62210485517989aa48737e5be6896160a6900 delete mode 100644 fuzz/corpora/client/65ede69692fdd0fb15082390e06d949921622c97 create mode 100644 fuzz/corpora/client/65f06431a42ef4bb9b8701836beee0c150e754fe create mode 100644 fuzz/corpora/client/66033b5c7d3556a787805bdb0074ecf18293914c create mode 100644 fuzz/corpora/client/660cafd064ee9e2dd044ae5a075953798343200a create mode 100644 fuzz/corpora/client/661649978781c7e359a72b02e19ff1d54685d121 delete mode 100644 fuzz/corpora/client/662fca6bdde37a4451bb2f352a5938d80398d359 delete mode 100644 fuzz/corpora/client/66335c6900c8f8a559cd75f8557aa43b8010ee0c delete mode 100644 fuzz/corpora/client/6638cf01e435131325e6bbd6a142391cca5a7f0f create mode 100644 fuzz/corpora/client/664a7acb6461717b5f9b6d0a7293d1e73ee2e123 create mode 100644 fuzz/corpora/client/664bc8798533a1b6b6be2db217238cd1be7404cb create mode 100644 fuzz/corpora/client/66590baf9e116e67817526c8941a73e922cebd63 create mode 100644 fuzz/corpora/client/6663a6502f3ed213b02bf7f03ce6931ae8e2b60b create mode 100644 fuzz/corpora/client/666523b595f1486cbd1c80fb691b3cd89de0a315 delete mode 100644 fuzz/corpora/client/6668b2375ef63f2bc4e8540534a9ea0fe3c31be4 delete mode 100644 fuzz/corpora/client/6671d880f536bc89bbb8564a312d393d21ba89a5 create mode 100644 fuzz/corpora/client/667a6a09b714e969f0eb82c8c0033fbcb2325c4e delete mode 100644 fuzz/corpora/client/66abce370b349cb18ef48df2775d7342838165c7 create mode 100644 fuzz/corpora/client/66d0e2e70e2257ea87b599ba17cddb82cad84fcf create mode 100644 fuzz/corpora/client/66d155a2a5eadc8283d4e499e9cd63e03ec05cbd delete mode 100644 fuzz/corpora/client/66f3fc11677ec15f47845c6203ec311d992b1423 create mode 100644 fuzz/corpora/client/67233dc43939b34131ace03468e43ee310046433 delete mode 100644 fuzz/corpora/client/6725b0acb92718436fcd15a0647ea224360b10f2 delete mode 100644 fuzz/corpora/client/6735216a6608eb5bee216caadf667bad407e584b create mode 100644 fuzz/corpora/client/6747a445de70bedb65e0684c725b7fe8d46ba4e2 create mode 100644 fuzz/corpora/client/6748f8943dc19cb1546c387b27d5aaade3d96a15 create mode 100644 fuzz/corpora/client/6755c61bc253057992529af05152085735a29811 delete mode 100644 fuzz/corpora/client/6771ec0981834573ff00f75441519c6b07d9d067 delete mode 100644 fuzz/corpora/client/678160ee9c9c74e5f8878931e7f23ac46cdcdb2c delete mode 100644 fuzz/corpora/client/67b58f43d7583089c68e47e27b71c66979368baa delete mode 100644 fuzz/corpora/client/67d4437f389fd63f004bd6905953ae813cce5a8f create mode 100644 fuzz/corpora/client/67dcbb016cb39eca5471951b0e8f332365bae380 create mode 100644 fuzz/corpora/client/67df09ac5ee96a891c67cc2633252a94a39bbb0a create mode 100644 fuzz/corpora/client/67fbcb3f684cb22127e006ee7ba2be11de78e8c9 create mode 100644 fuzz/corpora/client/68010df6fc183b9074c2053fe430e027723b7336 delete mode 100644 fuzz/corpora/client/680dd8a0d83fcda8787308de272fa7a68f5c11a3 create mode 100644 fuzz/corpora/client/6810eab8286981f324b3c2e6a6f9df0a4fae1a0d copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/6822880e383e943192606fd8b044959e1156a7be (100%) delete mode 100644 fuzz/corpora/client/682a024bf27f32b6b0627f562970dcac87604f03 create mode 100644 fuzz/corpora/client/6832aef642d19f0e7e98a5be7295e4851bd84a1b create mode 100644 fuzz/corpora/client/683a386b092db4b7b3d1ac85f701183c5ea0d486 delete mode 100644 fuzz/corpora/client/684a85e25aafef136aad829ca763b3a0722509fd create mode 100644 fuzz/corpora/client/684fd8f0d78ff71382946de23c94e97b00f2dbde create mode 100644 fuzz/corpora/client/68674ea8938080e5818769cd7c61bd49ed605ae2 create mode 100644 fuzz/corpora/client/687509080c54d16c0300c84f01179ed39d87dbdf create mode 100644 fuzz/corpora/client/687cd65e96be72e8d056902403edf205218202ef delete mode 100644 fuzz/corpora/client/687fe2ddfce660ea00ae7fc03cd4949dab3ca2d3 delete mode 100644 fuzz/corpora/client/6885d40281022ead74086b7435327d7b76149b3c delete mode 100644 fuzz/corpora/client/68ae59bab048a51a28a251548d72a6868682633c delete mode 100644 fuzz/corpora/client/68b01c3b2cb6304e72928d6581c7da3a11a19f99 create mode 100644 fuzz/corpora/client/68b1c665aea7a2f21fd85d492a7414b9949c5c10 create mode 100644 fuzz/corpora/client/68b3c04f7cca6260eb07560cf094a2a8fc9359df delete mode 100644 fuzz/corpora/client/68d11595181be88efdaf23ebeb0123369178ce70 create mode 100644 fuzz/corpora/client/68eed0410b6905e7058ab10b8cda6a50eca44f9f create mode 100644 fuzz/corpora/client/69067284b9c6afdc7726f3336937699c26c4512f create mode 100644 fuzz/corpora/client/690e5ab137a9dede3fcfc10ae60d94e23493cc8d delete mode 100644 fuzz/corpora/client/691edebd48ecebfa3fb3a1c1716960b6fd8d7632 create mode 100644 fuzz/corpora/client/69279238545dd60d4336afc3fd940597275e67f7 delete mode 100644 fuzz/corpora/client/694969414eb92940ea33b6f053c08e7dc672fd30 delete mode 100644 fuzz/corpora/client/694a1dc659daac12dcba261c69754bbf2950850c create mode 100644 fuzz/corpora/client/6953ca5df0d9da68e9a4c76c85fb557f4558f260 create mode 100644 fuzz/corpora/client/695fcc8f7753bf71ee51f19613b0e3c8ccac3b2b delete mode 100644 fuzz/corpora/client/69692d08db02144ab94abf47f743b08205eb0b6c create mode 100644 fuzz/corpora/client/69a462b9db58b0b63b0a73c2d6855389bc58ad71 create mode 100644 fuzz/corpora/client/69afb75309face6416b5375e08a67bc1b554b330 create mode 100644 fuzz/corpora/client/69b3df6db8ad9b6478876fa2fc868769d26ae017 delete mode 100644 fuzz/corpora/client/69b6aa0d034ac8d1c6468e8da780d08e67d41cf7 create mode 100644 fuzz/corpora/client/69c3fbcf1fe3c5f6c3b317dd480aafb9a6ea22d5 delete mode 100644 fuzz/corpora/client/69db907828db7547de255ca5a66f66fa9465689e create mode 100644 fuzz/corpora/client/69dda8f513d935147039ae8eb79ab5f5c22241a4 create mode 100644 fuzz/corpora/client/69e1fea45a1e590efaaccf67b171c4e12945fa98 create mode 100644 fuzz/corpora/client/69e3dccdf212204ce4f27b3ba4093a067bbfedbd delete mode 100644 fuzz/corpora/client/69e4b2dd43a9cb9fe59b2d3e56752ecc47bf7fc3 create mode 100644 fuzz/corpora/client/69f05e739541b5641183adab5ff694e775587726 delete mode 100644 fuzz/corpora/client/6a0e24ee04a440cb78f1bbf15a5a8127722a6f6a delete mode 100644 fuzz/corpora/client/6a2241d87fe9a6c02fec0a9bf363f30db6234f38 delete mode 100644 fuzz/corpora/client/6a9fce48296a1ae4c7c16421c460908638561dc0 create mode 100644 fuzz/corpora/client/6ab6d6a5664c508e4457e6e031f060b7ec9092fb delete mode 100644 fuzz/corpora/client/6abf1c65bf4ef1111b77945d54b0e02008bfdbe2 delete mode 100644 fuzz/corpora/client/6acb7ceee84edf43d9364026fd2926132f8fac74 create mode 100644 fuzz/corpora/client/6b1bf19907cf72f81eed166a3f63c7aa4d08990c create mode 100644 fuzz/corpora/client/6b264d6308b2df6e52a5de37264d49dce0d75a8b delete mode 100644 fuzz/corpora/client/6b546a1618c3f68242778d82bbfd7c27e0800d5a delete mode 100644 fuzz/corpora/client/6b58999d966663596896262943b3998f6f00f13b create mode 100644 fuzz/corpora/client/6b663fb5608eaf3813fa8bee242fd3ea020fc44b create mode 100644 fuzz/corpora/client/6b793b36b3baff6476e1a870f1c7d7cfe4031f2c delete mode 100644 fuzz/corpora/client/6b799faaac59f6d0315890736c76e3639ad11d07 create mode 100644 fuzz/corpora/client/6b8144f5f58ba891d1795baa848153d3221d3c44 delete mode 100644 fuzz/corpora/client/6b9bd29372401028c55d014ddf881991cd4c12e6 create mode 100644 fuzz/corpora/client/6bd22203e45d97dca39cc912073fa3ef25516506 delete mode 100644 fuzz/corpora/client/6bd75879cadc1fe289e5d3aa8b2db7ae42ed72e0 delete mode 100644 fuzz/corpora/client/6c091b25d1f31045ec00cf54be5b03b7d1e0df57 delete mode 100644 fuzz/corpora/client/6c0d297104ed92cec10ed5dca29153425447f33c delete mode 100644 fuzz/corpora/client/6c0d6b21e9a67c5c2fbc64a64518603a9f57fa62 delete mode 100644 fuzz/corpora/client/6c1f6d498118dfad3e9f48ac9feb0bc3829859d4 delete mode 100644 fuzz/corpora/client/6c414de1bb1b222d2aa28cb12f570257205e6bd2 create mode 100644 fuzz/corpora/client/6c4f116cd88c345c921741b8b15e14ade22c0215 create mode 100644 fuzz/corpora/client/6c6c1c5449c11e7c60a4fbf570bf50e1364d97ab delete mode 100644 fuzz/corpora/client/6c81a99f76eed2eec92d48c17dcd99207346aeed create mode 100644 fuzz/corpora/client/6c87115a21f2935547a3ab79f4454586a38ffa0a delete mode 100644 fuzz/corpora/client/6c8d17c6cf12a66e157a59b60819d564838f92ab delete mode 100644 fuzz/corpora/client/6ca5ca94fd14ae288093975159acdfa7839fdc79 create mode 100644 fuzz/corpora/client/6cbc0cff192c1f39b7282831963171a6f45d83b9 create mode 100644 fuzz/corpora/client/6cbffadd8719e7ef4b87bcc2baed66e2fa758e0a create mode 100644 fuzz/corpora/client/6ce545e7d0dcae85f5bd399a08cc9382dd960d7d delete mode 100644 fuzz/corpora/client/6cf09585c37ea2a6a4f9facd48ee446f6d87e2c8 delete mode 100644 fuzz/corpora/client/6cf0987656e26dc3c2bbd200323075cc8ebca70c delete mode 100644 fuzz/corpora/client/6d11acd24e204acb4ee7cb3fd84fc198ea30a751 create mode 100644 fuzz/corpora/client/6d1be9a9e141e7e4cc0215de08b8e0d8957bfce3 delete mode 100644 fuzz/corpora/client/6d463df96d66b30d26701098e174a6b25d3d0de2 delete mode 100644 fuzz/corpora/client/6d5a819f9223ae293e00b53398fbbc1be2e70372 delete mode 100644 fuzz/corpora/client/6d63821a4ab4b81046153fbe4ca7f4badaab6a34 delete mode 100644 fuzz/corpora/client/6d6c4b7bcc5a0086f16cbb890bb9bc99476d1005 delete mode 100644 fuzz/corpora/client/6d7545a6efb10a17d1f01fc37a77cb015ace56af delete mode 100644 fuzz/corpora/client/6da28510ef37198391d6b819b6b1acd3d004bfa9 delete mode 100644 fuzz/corpora/client/6da38e8e36485badf3a8ec8a561d01f3a7ebcd37 delete mode 100644 fuzz/corpora/client/6dd896ed5a059402ad16fe23806244185c33ca2a create mode 100644 fuzz/corpora/client/6df0c0efbc00c9bf2ebb643b86b8d84bd85e04ec create mode 100644 fuzz/corpora/client/6df0fa3c74c3260e12b263005b740ca8eaa120b4 create mode 100644 fuzz/corpora/client/6df3e93b0e079c44d2b5cbb55a97fa9eb19816fb create mode 100644 fuzz/corpora/client/6e0b8e25d1511cb94888e70cc7b44475723c4259 create mode 100644 fuzz/corpora/client/6e176d351404f4cc80292ea0bc9db0fb6995195f delete mode 100644 fuzz/corpora/client/6e1793e45bda80d615b68800663d70bce79104cd delete mode 100644 fuzz/corpora/client/6e2496187d8ce0111398a861f7ae1c8bc9deb33a delete mode 100644 fuzz/corpora/client/6e43c7c5ef1e788b745e12ec455c224d2f73c432 create mode 100644 fuzz/corpora/client/6e50d7cde2518173741c39bc6b4702503283e9cc create mode 100644 fuzz/corpora/client/6e62da873e498873b6749916f9b956785a131bc8 delete mode 100644 fuzz/corpora/client/6e638e938b12e427bb48226e4dd775567ff27659 create mode 100644 fuzz/corpora/client/6e7f312cbb5f5c14bcd3de0493cdebdaea464b75 create mode 100644 fuzz/corpora/client/6e8a8a7d3a100d049f376519f4587e6e14942358 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/6e9327e6669d2294e761eb277bb77b537992fd37 (100%) delete mode 100644 fuzz/corpora/client/6ea106b4bda6e5e58a36c75ed796715084c186cb create mode 100644 fuzz/corpora/client/6ea7e571db32f7baab75b70a92a76b28b1c328a6 delete mode 100644 fuzz/corpora/client/6ed7989f72bc8cb75537ffe14b87b1d5d37ecc2a delete mode 100644 fuzz/corpora/client/6ee322ce48f6b3dabb9c547707550939f3b8bef8 delete mode 100644 fuzz/corpora/client/6ee56b4883f2ed51cceefa331020e0335f6ed03d delete mode 100644 fuzz/corpora/client/6ee864f23a397017c8af96715278c56b7b4a3176 create mode 100644 fuzz/corpora/client/6f0c899b323b55391fa0f650b8b12dd00e62c086 create mode 100644 fuzz/corpora/client/6f1ce8ad3093836a8115a019d8beeb3ff91869b9 delete mode 100644 fuzz/corpora/client/6f361f5e0404a04f2e90770c2e6e71fbbdd162aa create mode 100644 fuzz/corpora/client/6f5dc93dc58117cd70de188b2fac9a4a96e3b1eb create mode 100644 fuzz/corpora/client/6f60c480baee806ed0192900134407dbbcb05d2a delete mode 100644 fuzz/corpora/client/6f67c332523383c2d355aacd157757052bfe3c26 delete mode 100644 fuzz/corpora/client/6f7f2bdc97903fa9a00053bcca362de8f836e363 delete mode 100644 fuzz/corpora/client/6f88a237682b18b70de73da0b402e33afb69403d delete mode 100644 fuzz/corpora/client/6fa34713adfda834968f3f1dc942e51824854569 create mode 100644 fuzz/corpora/client/6fac91a775bb75e8f4ceb957ffb7a8ef86bfa009 create mode 100644 fuzz/corpora/client/6fcd5d2b8006e357f13b20dac4dbe0b5aac1dd33 delete mode 100644 fuzz/corpora/client/6ff44a7cdcdc38b409249e0cfe1b6c72b7c314e6 delete mode 100644 fuzz/corpora/client/7016e05f81e191e511858202874dfc3fb204d4b8 create mode 100644 fuzz/corpora/client/702d222e9df3d12dd879e9ef306d891b81dc8e67 delete mode 100644 fuzz/corpora/client/706e1d09dc49e5143d6d8be0913e299bf4fe21ba create mode 100644 fuzz/corpora/client/708adced582b21f54042e09915220c1ab1eaee8a delete mode 100644 fuzz/corpora/client/709c028a9731d11b667c2bfb0a1a4c786445c0be create mode 100644 fuzz/corpora/client/70a222dcd31875547c554767140b608f1a9009a4 delete mode 100644 fuzz/corpora/client/70a4568e0f8f80a8f41cee792ac1bd8672a1692c delete mode 100644 fuzz/corpora/client/70adcd8c293cfb72ba00b37e90e5a5d5b299785e delete mode 100644 fuzz/corpora/client/70ba8ab1037d644ec5784f149153f47b06790792 create mode 100644 fuzz/corpora/client/70c6a49d072f42633d28f7d971c166ce95020763 create mode 100644 fuzz/corpora/client/70d713774b6c6ec3d97f4266d15aea17bff6f96b create mode 100644 fuzz/corpora/client/70fbfdc26fffc206171e7196378fa3be2b2b1ffd delete mode 100644 fuzz/corpora/client/7116e6f87fe14456a1ac85c3996775620ca7b343 create mode 100644 fuzz/corpora/client/71470e2bd81b1c0c01328ae34455112c4665b0b4 delete mode 100644 fuzz/corpora/client/71518ec322b10a3fcd110b4011fbe1669b714042 create mode 100644 fuzz/corpora/client/716b469db79aea803951febc763e79de9ad99d5b create mode 100644 fuzz/corpora/client/7182672bba0d1776ddd387fa19ceff26850232a7 create mode 100644 fuzz/corpora/client/718bc0b50eeb8129f64328bea9fe679c6a0780a9 create mode 100644 fuzz/corpora/client/7190e6156a1cf612cf9eb8bd0c39990ef13a5355 create mode 100644 fuzz/corpora/client/71968a1bc330b18370f71624c1240c01380f197c create mode 100644 fuzz/corpora/client/71a6a7d97752d1ad07fb2f8394ff415d752d65c6 delete mode 100644 fuzz/corpora/client/71aa5092a8ca12d0b3211c2bd98d21389e39f7c8 delete mode 100644 fuzz/corpora/client/71bc25597b258d308c94717cdf3e218059ae924c delete mode 100644 fuzz/corpora/client/71cbd7a9e79afa6047fe2186fc5efbc57710abb9 delete mode 100644 fuzz/corpora/client/71da42fed7442644193688906ece097e37030be4 create mode 100644 fuzz/corpora/client/71ec13eb76f57919ec5a96fe4c2a6a3e3590a8d5 delete mode 100644 fuzz/corpora/client/71f11c4cb56cc74f5680ad55b7c026754abd5cfa delete mode 100644 fuzz/corpora/client/71f4b175c4719d3325c820af9be587cc09537765 delete mode 100644 fuzz/corpora/client/71f55de1ce3f594f027cc8a97eae422bbbb8ed64 create mode 100644 fuzz/corpora/client/7203f7b631c82414ed32ae675b4c2fb790b84995 create mode 100644 fuzz/corpora/client/72053bd2180eabcb02668282bd59361b1efec82c create mode 100644 fuzz/corpora/client/7210660ff4017eed30c341c8bba45864d991f8b8 delete mode 100644 fuzz/corpora/client/7212b9ed77d3795256c109706329f9f3e7cea98f delete mode 100644 fuzz/corpora/client/721a53252a37bc014720d912c547cf2fc051ea7c delete mode 100644 fuzz/corpora/client/72408a63076332bf1b96441cd6def711bb562856 create mode 100644 fuzz/corpora/client/724cebdf1939017bbf550ab877137f79fa67e270 create mode 100644 fuzz/corpora/client/725187002888c50d040f456b8d3f9efb3e1604b6 create mode 100644 fuzz/corpora/client/7267b8769554da4d44e2aa299fe8ea4f90104f4e delete mode 100644 fuzz/corpora/client/727f39a27ab677bc41a9453dc0a7edff8d3e987e create mode 100644 fuzz/corpora/client/7284b58a67fdc749b8be79e976c1bb6f5fccbba8 create mode 100644 fuzz/corpora/client/728aea6ae6a9ba502620179c4f7b97e97af25adb delete mode 100644 fuzz/corpora/client/728d5e76427596a6e67b22120d76e76818cabb0f delete mode 100644 fuzz/corpora/client/728e65a4b77b15056d48edb0cc21f694c9757fdf create mode 100644 fuzz/corpora/client/72985aaf009b17a0cfda2b8ac9bb606437a5665c create mode 100644 fuzz/corpora/client/729d25843ad69664dd3096c6fe21764562707c18 create mode 100644 fuzz/corpora/client/72c20f93b63a45b5d6a8df57e3e76dbf96763d78 create mode 100644 fuzz/corpora/client/72c442861cc01cd40b8c404a261ae70e0049deb6 create mode 100644 fuzz/corpora/client/72cd2dd6d0ff7e481bbd8d8e5b2d9322f45cc589 create mode 100644 fuzz/corpora/client/72d0f2452fa8a96174fe5bbf2f1786ee20c517c8 delete mode 100644 fuzz/corpora/client/72dc4bf2f5a6249ed909357027d77cc2c47f8a19 create mode 100644 fuzz/corpora/client/72e6207bdf6c1d360074e3c1f48f6fe7da9bc8bc delete mode 100644 fuzz/corpora/client/7307f44ff01eb44b9cc38c44b36fcc62097929f9 create mode 100644 fuzz/corpora/client/730c04a002846848969d25b98d7468b0d35e5c68 create mode 100644 fuzz/corpora/client/73183c15fcd115d449f35b5878b2361ac769f54a delete mode 100644 fuzz/corpora/client/731f55503f40c9b22ce161ca6c601bcd8c355251 delete mode 100644 fuzz/corpora/client/733f20aabe9a0f9a59f00891b89799469c3f198b delete mode 100644 fuzz/corpora/client/734236cd1f9ae437312233ca9cc7628a8728f12b delete mode 100644 fuzz/corpora/client/7351ca1b8902b2ed00b8ac9da41d822de5cf37bf delete mode 100644 fuzz/corpora/client/735b2f5b61aad028ef255174e3f7137806ee4f24 delete mode 100644 fuzz/corpora/client/73679a7a6a124cb0172077e84f8267bc76460d67 delete mode 100644 fuzz/corpora/client/7379f4930880d8c7bd450b5ef7e074cba35778f5 create mode 100644 fuzz/corpora/client/738fcc82adbc81685c4a239f207b25e19f887bea create mode 100644 fuzz/corpora/client/73963575fffd9277c474bce6cb3544f1a718b5fd delete mode 100644 fuzz/corpora/client/73b0fd27165ef6954105986669822c6468e34804 create mode 100644 fuzz/corpora/client/73b4854764129f8ee12d929dcf447cc27e4461ca create mode 100644 fuzz/corpora/client/73bd1073b4e85766e4c495fbd49a1fb928475048 create mode 100644 fuzz/corpora/client/73c9b077c54b048d22f7341942915b18502bdad1 create mode 100644 fuzz/corpora/client/73ff8c48806d9e67d4ef45f51ef9ef8243db4f90 create mode 100644 fuzz/corpora/client/74016fcdb97421f530c400e4d5d448ded5031863 create mode 100644 fuzz/corpora/client/74109d3ae182ee04abf0540ef373ed07857f3f16 delete mode 100644 fuzz/corpora/client/741fc17787a4f0689e60ab19ea9d2bfcaa402210 create mode 100644 fuzz/corpora/client/74540d654ac511b51614a072e21c010a5078c204 create mode 100644 fuzz/corpora/client/7478079a5d905013680768609cbe7fdf24566a12 create mode 100644 fuzz/corpora/client/7484bfa89f250ac29a10eab4cde927d3a72fff67 delete mode 100644 fuzz/corpora/client/74a124619405c671a5bd503a593f8b920121ac65 create mode 100644 fuzz/corpora/client/74a63ada3081170b51a81c9a05ebdafbb2864447 delete mode 100644 fuzz/corpora/client/74a798a28069cda6aa51af7923f0949a5b762576 delete mode 100644 fuzz/corpora/client/74a7be9d6a5654fae9cae672300b04aa58a06c37 create mode 100644 fuzz/corpora/client/74cd8d18bc053a60ffa1adde77d94315d9cb498c create mode 100644 fuzz/corpora/client/74d95a1769df10ed725be1c6c1717400d8f2fe77 create mode 100644 fuzz/corpora/client/74e0f3be6c0b6721e8183a9049877b461e64b087 create mode 100644 fuzz/corpora/client/74e2c56599ebc12b7a129a96358d885fdf75d5ef create mode 100644 fuzz/corpora/client/750d0b40bc02be3126d91495fed74ee022830860 delete mode 100644 fuzz/corpora/client/7514748d6742784aab031006aa7a756e3cafe957 delete mode 100644 fuzz/corpora/client/7522023c700bb149ae946e2dd938ba5afdc3d5e3 create mode 100644 fuzz/corpora/client/7534c5d8806f0bc4f4be31665c4402071fe5e436 create mode 100644 fuzz/corpora/client/753be213c61c6413588ab03da422df8ab8e8f561 create mode 100644 fuzz/corpora/client/755d76a29b33adfd5239275d86f9b8b1cbc6067f create mode 100644 fuzz/corpora/client/7561ca8d1572b0f475436696de8579c3c7e563c8 create mode 100644 fuzz/corpora/client/7566b04ca106a919dc4cb19104578f5d8a72e469 create mode 100644 fuzz/corpora/client/757a8153b1b0addb07206df85f86e02bec23c2aa delete mode 100644 fuzz/corpora/client/75824f3559082c61034da32e2954719b64e3ff18 create mode 100644 fuzz/corpora/client/758e74a2bd00387a332cdfa86dd4a1fe2f7fd319 delete mode 100644 fuzz/corpora/client/759c407620c1c93f7d5925d10f3ee2c985e436ef create mode 100644 fuzz/corpora/client/75a8587720fe8ee931dbd89bd2f366198389120c delete mode 100644 fuzz/corpora/client/75ae452b87ddcb6dbb2e0ff2bd893042c7de1aac create mode 100644 fuzz/corpora/client/75be41563c353bb887460bf255c65c06d841b323 create mode 100644 fuzz/corpora/client/75deea4226c2bffba1d1403a44b1b94536308dc1 delete mode 100644 fuzz/corpora/client/75f7c8a47fcb458b6fc27b9fc98fab3afb6a5c3d create mode 100644 fuzz/corpora/client/7608afd979a7b9cce6f0b04be5709e968b04658b create mode 100644 fuzz/corpora/client/761f7d2dddf1fe63b93c770515bff2f482918ccd create mode 100644 fuzz/corpora/client/76251d1d1ae6edf14ccbc2d6bdf40637efe57fc2 create mode 100644 fuzz/corpora/client/764ce6bdd3253476d7e5fa42af7c908ac76642b9 delete mode 100644 fuzz/corpora/client/765987452ab762c8373423958ed0a48a0536e409 delete mode 100644 fuzz/corpora/client/766ca24335eade858a1c5902d3aa65a0682ec3fb create mode 100644 fuzz/corpora/client/766ffc7fea84daaa914a9f8c045512d383765653 create mode 100644 fuzz/corpora/client/767d253c5b9cb093fc533f6aa2ce2546b81eb002 create mode 100644 fuzz/corpora/client/76928c16815e4565fc6239561cc3915bb8cb7d72 create mode 100644 fuzz/corpora/client/76a97bdd913e04eb9984c915aa817e0a3b4e77ca create mode 100644 fuzz/corpora/client/76a9889141ccc0478691c971ef9450f890b50fc8 delete mode 100644 fuzz/corpora/client/76ab054d0bd7bcffd7338e5611dc8c14828b38a8 delete mode 100644 fuzz/corpora/client/76b773339ac803c30162447f134947d28ae409fa delete mode 100644 fuzz/corpora/client/76bde85e6c2778cd147c10a962a29dfdb6a5e1d6 create mode 100644 fuzz/corpora/client/76d51598e263d06dfdcc4cfb0ad0231f79ffbc64 delete mode 100644 fuzz/corpora/client/76d90c1fe506de7165d1c68d216b73092d5dc015 delete mode 100644 fuzz/corpora/client/76dd9ccb8f6dbd59d7818fa194908c75019ec803 delete mode 100644 fuzz/corpora/client/76e2c50619662f4fa8b9b7f336ad27dcc2b0d351 create mode 100644 fuzz/corpora/client/7710a808e990b562b8c7de563a0e758a706ac5c4 delete mode 100644 fuzz/corpora/client/771292c2b5a8010f2b7cccae213489018154914d create mode 100644 fuzz/corpora/client/772a6443f8cab9ab694c7b612d8d5f17bc45a53a delete mode 100644 fuzz/corpora/client/772bd7c3804aac51af2eac1e3fac50c0e82eace2 create mode 100644 fuzz/corpora/client/772dea3c069917a43fe6f264cefc2261345ca6f8 delete mode 100644 fuzz/corpora/client/773cd11a9b744e2938cff037b0c58dfa3a020a28 delete mode 100644 fuzz/corpora/client/774ca0daff9528ba60e6ac6b6dced592608a74d1 create mode 100644 fuzz/corpora/client/7758a39c482075635ab052267492ae5639f2148a create mode 100644 fuzz/corpora/client/775e99b8edda0608b0d44fce4532cb937c645dde create mode 100644 fuzz/corpora/client/776f1074af78661eb93165566533653804930394 create mode 100644 fuzz/corpora/client/777228b2f7cfe0121a0955e93f3ea0e0bd6bbdb4 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/779e21bf14f0ffaa564e64527460d532b12f6142 (100%) delete mode 100644 fuzz/corpora/client/77a03753b6fe64b1420c99d712c6ffb7ab0694f4 create mode 100644 fuzz/corpora/client/77a455df9b83e943accca9e8d922699f0477be9f delete mode 100644 fuzz/corpora/client/77a5a6550ef7aa07984b1a1588ea360011adc8de create mode 100644 fuzz/corpora/client/77c708949fa3cbcd16421e5f780371953e5dd11a create mode 100644 fuzz/corpora/client/77e0812d8cdebbff9271481d9e2f9006fe657b56 delete mode 100644 fuzz/corpora/client/77e984d9783f31aaa0a153c19d7a0e289ee33e64 create mode 100644 fuzz/corpora/client/7800615b29996eee991ed88c87622bfab6df634b delete mode 100644 fuzz/corpora/client/7823a12d0a4201b9537a04722fdc92e260d5d297 delete mode 100644 fuzz/corpora/client/782e6eef672dca3b7ac4d4ccba91a1028b9c9700 create mode 100644 fuzz/corpora/client/7848dda5afc52b6d29eabd80996d5391e1b4249f create mode 100644 fuzz/corpora/client/78496e9afaa4fc130e88431c6224687cdb34dbca delete mode 100644 fuzz/corpora/client/78538b4d87984a4a612cf615bb4e9db98c03decd create mode 100644 fuzz/corpora/client/785b47cc676e125942c55469dee10286b2ead181 create mode 100644 fuzz/corpora/client/7864c9ed2cf65d7eaa89ef289e317c316bc81fc9 delete mode 100644 fuzz/corpora/client/786dcd099abe7586ff7b88413f7a8e44f947401b delete mode 100644 fuzz/corpora/client/787bf201a6a078cb5cd8442402ffe51bb938db61 create mode 100644 fuzz/corpora/client/789dbf6aeacec0fdc8d1710a6d4ad147994cdc95 delete mode 100644 fuzz/corpora/client/78a44a00047fc1fc9bd4224666cba5f0634eb657 delete mode 100644 fuzz/corpora/client/78a5a2255ec22c2da32d2b5091e241d994ae6f72 create mode 100644 fuzz/corpora/client/78b6fbc42be8bdc1231ed318c99bed7da92e7d2e delete mode 100644 fuzz/corpora/client/78c095e350065edfe97160eb47132ec402c135cb create mode 100644 fuzz/corpora/client/78de135a17f288d8179be92be068b9fdf1fe8972 create mode 100644 fuzz/corpora/client/78ea8988fa0b1cc940728f48e1506e00c3c364c6 create mode 100644 fuzz/corpora/client/78ef57aeb6861b6fd95e8e4c079e754844e986b9 delete mode 100644 fuzz/corpora/client/790e1afcae4db1b9c68cc37ca7e33143a5b3b88e create mode 100644 fuzz/corpora/client/790e1ccc87f2154465439fce6322611b1f14eefa create mode 100644 fuzz/corpora/client/7917768b218f45d5e7b167812a8c5e11d2e807c8 delete mode 100644 fuzz/corpora/client/797860c9c44b0ecfa46627f374d8b0147695501d delete mode 100644 fuzz/corpora/client/798a7f9c6fd4e3518ce194ec74bd99894aea3cd7 delete mode 100644 fuzz/corpora/client/7990d260cb9ce65272d6d97bf066bc56eeb90473 delete mode 100644 fuzz/corpora/client/79a00726f4bc172058a42f9a3658bbaa0d25d6e1 delete mode 100644 fuzz/corpora/client/79b341392bb3273236b3c4554d944f49d2eba6b8 create mode 100644 fuzz/corpora/client/79c34605ba5a34febaeadfa690720d985b94e787 delete mode 100644 fuzz/corpora/client/79dc3c33655a06382e91672d674a2b33f7e21f18 delete mode 100644 fuzz/corpora/client/79dc7ce3b99495ff6502a60ca2c182a1d22bdbc7 delete mode 100644 fuzz/corpora/client/79fe17d76e9f49e2f6a541adf19eaa5269062184 create mode 100644 fuzz/corpora/client/7a109eaa6145189f944e241efb3c4564d388f2cf delete mode 100644 fuzz/corpora/client/7a14bc8a8e717e3ed5b0ee9a6de7edb979efc0ae create mode 100644 fuzz/corpora/client/7a22a1bcc58f696b828b2910c11a0fd2c5a037fa create mode 100644 fuzz/corpora/client/7a2877b16dc73a6149cd6879cd08865feedc649a delete mode 100644 fuzz/corpora/client/7a31def8ebc30e52567a5ee38fe6d5f771e53aba create mode 100644 fuzz/corpora/client/7a324de5dab0693d6d4d0bce5ac11d4ab62ee66e create mode 100644 fuzz/corpora/client/7a37ea6c98a9de58a5cbfad0b50d95306d92fc24 delete mode 100644 fuzz/corpora/client/7a643f0ad8be1893b49c7b4868eb2ba8d6d3cda3 create mode 100644 fuzz/corpora/client/7ac087086f0b5c3c2e477e5eaf696f5e80d4f4fe create mode 100644 fuzz/corpora/client/7adaa2dcbd0c3e15a3c1653bc3fdaa6f5e0d7751 delete mode 100644 fuzz/corpora/client/7ae4b9314e29ad40c930f433868af618820c7016 create mode 100644 fuzz/corpora/client/7af988b1b8837044b2a3894c3278d21b3d2b0632 delete mode 100644 fuzz/corpora/client/7b00d7465e915f859b16683029a10f32b315d878 create mode 100644 fuzz/corpora/client/7b17e15dd5f0d28a997d43b66189b0bfc65090cf create mode 100644 fuzz/corpora/client/7b45539f4ab4e6bd4abdadee532b340c39882757 delete mode 100644 fuzz/corpora/client/7b68fa943da1ddef23e47fa6a1a7ea3124ee902c create mode 100644 fuzz/corpora/client/7b6b7b8fac5c7e0dd3e31a8fc23d72ea61b19559 delete mode 100644 fuzz/corpora/client/7b80f45771572105b83f26e121c16fb1201c9763 delete mode 100644 fuzz/corpora/client/7b8e028f7de9c9f163616fbcde75db8ef491e14a create mode 100644 fuzz/corpora/client/7b9fe069ec730861cc81800ba62b7707691f66e7 create mode 100644 fuzz/corpora/client/7bad14e433dceb92a08c1b8f1611be747fe85594 create mode 100644 fuzz/corpora/client/7bb334b03988cb1fe62cf08b36b084d7dfa6b410 create mode 100644 fuzz/corpora/client/7bca20a878192c482989b3700f6a50b5e70d770a create mode 100644 fuzz/corpora/client/7bd22b74f792f6d1b54aa2f9bc538afd9822d961 create mode 100644 fuzz/corpora/client/7beb951d0b7cb6b80300a7afe4586fa0803c9ca6 create mode 100644 fuzz/corpora/client/7c103d11bfbd51472b1ec76ec57fd9901b89782f delete mode 100644 fuzz/corpora/client/7c115f43c9e924e5a91d16ce61c61a8b41affe06 create mode 100644 fuzz/corpora/client/7c1c64986806d83b5e2fda4a7ab7351daa4de813 delete mode 100644 fuzz/corpora/client/7c42fc0aaaf242085f983fb1932e93dc1b40f5ac create mode 100644 fuzz/corpora/client/7c45c53ec89bb665d647e80dd407c652861aebbb delete mode 100644 fuzz/corpora/client/7c472b41b0279efd35ed646d01c78a61637e0a8f create mode 100644 fuzz/corpora/client/7c49625f6fdabe52ccb9633e9e769fb372d31463 delete mode 100644 fuzz/corpora/client/7c68624ae99b45cf18a306fac3fc863472293e22 create mode 100644 fuzz/corpora/client/7c71e0ee961d738b7dcb38fcdc9f72a2cb149e55 delete mode 100644 fuzz/corpora/client/7c8c9a01a18ed4348fff8bbf4bfa9a3c1aba4d79 delete mode 100644 fuzz/corpora/client/7ccf38e86b6e4e447b46409b3d8db2cd79a5cda1 delete mode 100644 fuzz/corpora/client/7cd80c482d0680dd8574f53dfd1b36bc2decd6c0 delete mode 100644 fuzz/corpora/client/7cebf9043bba0f7bb855ace208460a46a4314b73 create mode 100644 fuzz/corpora/client/7cf26fd59bd637b6fd77a9eccc48456217ab17c9 delete mode 100644 fuzz/corpora/client/7cf67879af57960788daa7fc441e8a0836431635 create mode 100644 fuzz/corpora/client/7cfd556456f6849d2f6a4162afa2bba1907d7728 delete mode 100644 fuzz/corpora/client/7cfe3b64c341565a21d2f5d1bfed3fbd4be6ea77 create mode 100644 fuzz/corpora/client/7d1623c6e9fb0c09e01da32fbf3637a25593aeeb delete mode 100644 fuzz/corpora/client/7d1f464f87c5e6eba58c4ca3e82f8171bbdb510f create mode 100644 fuzz/corpora/client/7d573e0cc03214778b06589922e1b702cb285bfa delete mode 100644 fuzz/corpora/client/7d6972be9ac9bb0d5389ab377da16d83adbf7a24 create mode 100644 fuzz/corpora/client/7d903e207ee324d6b70f1df58e0a8a850375a2c9 create mode 100644 fuzz/corpora/client/7db159e27b959d69769d42220768c85ad6b0325d create mode 100644 fuzz/corpora/client/7db926161f8e15089919a47fdc989544d348ff64 create mode 100644 fuzz/corpora/client/7dccf3dbaeaa38f8ca5de3abd5105f5677246435 delete mode 100644 fuzz/corpora/client/7dd40dc01d82619bc1c701a548fd3765ca7c597f delete mode 100644 fuzz/corpora/client/7de39a1bc8e62a23bc356a5ca3d0824f3d14339b create mode 100644 fuzz/corpora/client/7de7fcae5f4b76cfe7f1eb95a280e8260329fcb4 create mode 100644 fuzz/corpora/client/7e07315fe7a149b1bcc3b6a8d3bd9f3ebae18d62 create mode 100644 fuzz/corpora/client/7e088b22324f85775580540d95aec10f29a7bc03 create mode 100644 fuzz/corpora/client/7e0a84a7d5174c2dcc2ed6bdffcc4948b9deb5b5 create mode 100644 fuzz/corpora/client/7e0f6570af80bb4c0d18f648d100eb4f1a933e45 create mode 100644 fuzz/corpora/client/7e11ef9859de7fbbbc17c5ba2620e20a8cf6c582 create mode 100644 fuzz/corpora/client/7e34109c72bf75011a2433879ead37b9446e9df1 create mode 100644 fuzz/corpora/client/7e3b08b064b559cd48d74ef3c9a8af3ec7be66ce create mode 100644 fuzz/corpora/client/7e464a6c2492c31d435e412374976d1990cd3dfb delete mode 100644 fuzz/corpora/client/7e4719ff19e234ef5de7a568ea63d4b081b48704 delete mode 100644 fuzz/corpora/client/7e4d4138e28fb762469d536513bcdc3fc7dd0204 create mode 100644 fuzz/corpora/client/7e86128ecbcca7cf46cce9d1ed46a5608fcbf751 delete mode 100644 fuzz/corpora/client/7e8ea9f22dfa0c56ef5f5a72b4767b2bba4fe109 create mode 100644 fuzz/corpora/client/7eabe286089144ad2b5ec85ed89b55911acfd2ff create mode 100644 fuzz/corpora/client/7eb6dbded28196211347264642828399519d6474 create mode 100644 fuzz/corpora/client/7eb7c93722e62e67aad69008bb60eeee54020187 create mode 100644 fuzz/corpora/client/7ec9dab94f747840b9a683ef30e7f8eb5d8fe785 create mode 100644 fuzz/corpora/client/7ecda7bd630181b83047bc34262e61d8d3efe350 create mode 100644 fuzz/corpora/client/7ee680010d4e4cfcfdb2d3d5fc002a96fa965c89 delete mode 100644 fuzz/corpora/client/7f06ed11d8bfd071808ca62aa0d4e9fe877bff9e delete mode 100644 fuzz/corpora/client/7f1cd46ee78e1d169a1999bd9f20c349f45570fc delete mode 100644 fuzz/corpora/client/7f2001b2aabdf96b8a663d1ae3356c0cf05df81e create mode 100644 fuzz/corpora/client/7f291b4ca4836bdb0225066dbff673d99569e5ce create mode 100644 fuzz/corpora/client/7f3ffb7c466ac920adddac9aeef14bb469fa387b create mode 100644 fuzz/corpora/client/7f43604c405bca4dd41aaf31112be2b30375547a delete mode 100644 fuzz/corpora/client/7f52140b6ab6825600506454e26445b56b8e49b0 create mode 100644 fuzz/corpora/client/7f665e54f7b26e8081e85c2993b45288aea17a30 delete mode 100644 fuzz/corpora/client/7f6a05ca9b2860f380ffb973bd0263b700b0155f create mode 100644 fuzz/corpora/client/7f7c85ec97a11cc513ca4af2124bd10e47c9e663 create mode 100644 fuzz/corpora/client/7f817d0265c7b47aaaf05c70e591f8a41593aaaa delete mode 100644 fuzz/corpora/client/7f8483030975f7ecfb5d33b7ce9d705d69a4e6c3 create mode 100644 fuzz/corpora/client/7f87afaadec5937383f2a58ff56e6318238e78bb create mode 100644 fuzz/corpora/client/7f8e7e03756fdc9c5fa04a157c63b0a6ea62e6d0 create mode 100644 fuzz/corpora/client/7faa3d3cfe0da9f659a917f65896d86497c5b41a create mode 100644 fuzz/corpora/client/7fc8aff1685a2549e1d5f9d14c029ef8d2b0f588 delete mode 100644 fuzz/corpora/client/7fde55b5b36a08d08d3022ca3cbf4bab6d83bc17 delete mode 100644 fuzz/corpora/client/7fe6c7754ba6dcbd6e0544b90065fbec9df206d4 create mode 100644 fuzz/corpora/client/8005840d8b47a9a0ac70de098fbbdca1c67a53e3 create mode 100644 fuzz/corpora/client/8006080a7eda4cfecfe758e01e2e5b6a1e264b11 create mode 100644 fuzz/corpora/client/800bd03706f4df76b46d1a1ad14e325dc056642f delete mode 100644 fuzz/corpora/client/8011b4a213a42e97e41f380d724f9a3b953cde5b delete mode 100644 fuzz/corpora/client/802375c0ac954d88acafc6a1d46edff79942c822 delete mode 100644 fuzz/corpora/client/8030f4c927b105f0f831d7b5ad353600319d3cd0 create mode 100644 fuzz/corpora/client/8065853bcf0f33c20ff534c0a9ad659d3d7096a5 delete mode 100644 fuzz/corpora/client/8072793d78e04190ea86bb391f435bac941699f6 create mode 100644 fuzz/corpora/client/80894fde6cfa385717f675127fa1ee75c001f882 create mode 100644 fuzz/corpora/client/8096ccd6c2258a72ba6b27651e9c96edbf825b5b delete mode 100644 fuzz/corpora/client/80aaeab008798e9853cd97d7a24f34a70a54936b delete mode 100644 fuzz/corpora/client/80af3b1ac2da335edb5644f5618dccf3f3e6eaef create mode 100644 fuzz/corpora/client/80b016bea274cb05470930325d421f75bddfe1ea delete mode 100644 fuzz/corpora/client/80ebdef8e49ac63be6642e3117744ee33fa656a3 create mode 100644 fuzz/corpora/client/810b85962927545fc269202560ad4098297e7624 delete mode 100644 fuzz/corpora/client/812a228b3dca88dd115848261e9ac0b24cba9347 create mode 100644 fuzz/corpora/client/81530286fba20315ee52653fdebaed2e36859a33 delete mode 100644 fuzz/corpora/client/8164ef14d28f8d596adce25bc877d33cc639a771 delete mode 100644 fuzz/corpora/client/8172d96b41535ae6a9ecf35d509a254f222fd78a create mode 100644 fuzz/corpora/client/8174d250bec23cdfadc2d035a58b84b86d702bae delete mode 100644 fuzz/corpora/client/819a9693e553b43cb7673028698716600a015f2e create mode 100644 fuzz/corpora/client/81a18d930cccf9397f94205a52e00baa771ff9b9 create mode 100644 fuzz/corpora/client/81ad16d26f1adb17aea0a7e73f2536abcd18e5cf create mode 100644 fuzz/corpora/client/81ae06eafa2de6c7f566382bcc762990c094810d create mode 100644 fuzz/corpora/client/81b70d3ea4b4bc0557a7bdff776c9409f86f1a3b create mode 100644 fuzz/corpora/client/81b9d62ad892450ae4a06878708cac206c93222f create mode 100644 fuzz/corpora/client/81ccb7b84d4d6105243d1e539907dafb3ec2e5f0 create mode 100644 fuzz/corpora/client/81d3d129e58781e592fd9caba2b7b16ae83826b3 create mode 100644 fuzz/corpora/client/81fe8a107ac9bbce0b6835fb33583b037741b168 create mode 100644 fuzz/corpora/client/82091bb3e716b8255f914a83639f577e92d782ef create mode 100644 fuzz/corpora/client/82509a8c625aa97ca892f2a44c824a05a2296af6 create mode 100644 fuzz/corpora/client/82580ae8c99b308569d36228d76d71d67e59b884 delete mode 100644 fuzz/corpora/client/8281b8c24c6342e36c03504bae6050b6961b597c delete mode 100644 fuzz/corpora/client/829e48d1576d6633de865559b6f171b0db3deeda delete mode 100644 fuzz/corpora/client/82ac5d87f2cf4269331cd40fd79218d56e1fb89e delete mode 100644 fuzz/corpora/client/82adc9714ada8915f5b5e67f7726ed993f4c7d85 create mode 100644 fuzz/corpora/client/82af97e0bfcb0a943c3ea9a107c477c3b359bf0c delete mode 100644 fuzz/corpora/client/82ca019e83075ab245dbfd6a9440f1192e3f58c9 delete mode 100644 fuzz/corpora/client/82e9ce6de24f5920741695ff50f70e6990c9743f delete mode 100644 fuzz/corpora/client/831862bcd5b995c64b4af48fdacca7e7770c5167 delete mode 100644 fuzz/corpora/client/832c33eb0517bbf03d038ec7e4e92af7d701ba59 delete mode 100644 fuzz/corpora/client/83376f67828bde1c9b879542d98aa508df7b2045 create mode 100644 fuzz/corpora/client/833da2974da455f3b04a2bf7c9008e4e4915f247 delete mode 100644 fuzz/corpora/client/8361b955720478487018ad586b236eb79e773bef create mode 100644 fuzz/corpora/client/836701bebc7cdef6a5b4c5e121b87fc8ffc58481 delete mode 100644 fuzz/corpora/client/837180cd560840fb39b92a14c124c8485bac6488 create mode 100644 fuzz/corpora/client/837ba875bc23e55390a4a8364c4de45c73d0b3f3 delete mode 100644 fuzz/corpora/client/83abc277748ad5918c8fd35324c62841d9ba0bce create mode 100644 fuzz/corpora/client/83bbe95b21e77fc9193181eae0ed1a0294fe56f4 create mode 100644 fuzz/corpora/client/83cb9e17d4232115ba6dbd27caf02eacf6ef18ac delete mode 100644 fuzz/corpora/client/83e39851ad3566dfc1c6b550124b30f7f613ffa2 delete mode 100644 fuzz/corpora/client/83e7f58c02f2f55912af5004e4f25cf077469c2e create mode 100644 fuzz/corpora/client/83ec991118f112d000c9c4440f175206f51812b6 delete mode 100644 fuzz/corpora/client/83fdd6174a970185ad82e4de13233e6d1fa8fe71 create mode 100644 fuzz/corpora/client/842f6853dc86bab8623f505a0bf9a3af0a272290 create mode 100644 fuzz/corpora/client/84300be4bf4dd042edc139feddeef21cad7eddaf delete mode 100644 fuzz/corpora/client/843836db8e1899a6bbe6a3e5c3b8d20811379eeb delete mode 100644 fuzz/corpora/client/8442c639c9b3f5938d7b568e91a8da4e8e3a8e0e delete mode 100644 fuzz/corpora/client/8444c771714aa556b56d13a26ae4833683c726e6 create mode 100644 fuzz/corpora/client/84659835e852e64fc4dc51b86bd65c01f2120449 create mode 100644 fuzz/corpora/client/846ca68b5b40b38630cfe7010a42e91b7a005ff1 create mode 100644 fuzz/corpora/client/84786169bcd9c31529370354666f169ab985efa8 create mode 100644 fuzz/corpora/client/84b27f74329de3c57a72e95be25af9a722560f17 create mode 100644 fuzz/corpora/client/84e64176faa898281ad70003ac33718f22aafa64 create mode 100644 fuzz/corpora/client/84f25dd6ceef48d2fff2f6d1641cc735034eb005 create mode 100644 fuzz/corpora/client/8515110a0d9177e12d38c01bc830a053f933bdc9 delete mode 100644 fuzz/corpora/client/8525d3b2146d4dc628e0945afbf1870623f42f5e create mode 100644 fuzz/corpora/client/852d80f1c466d8eaf0619fa385f9a342323524d9 create mode 100644 fuzz/corpora/client/85345d9b6656c58ca7ca7fa36a2907d99b26db28 create mode 100644 fuzz/corpora/client/855e5859f60162c3bce02dad3ea7dee1fb80277d create mode 100644 fuzz/corpora/client/85935205125e8e60b308c2d17a2ed465c823ef70 create mode 100644 fuzz/corpora/client/85a347fe6e0979a1ebc799bc83a364a35c8a1a71 delete mode 100644 fuzz/corpora/client/85acabcffb15a90c12127ad0f7445ef26da07e67 delete mode 100644 fuzz/corpora/client/85b63d98702e88213c87e24ba4f726e4d4b800e3 create mode 100644 fuzz/corpora/client/85dd333dede4cdc0e38f70ae664636a6fb79fae0 create mode 100644 fuzz/corpora/client/85ee4dd36a737a523b838ab76365fdd7af8e4dc5 create mode 100644 fuzz/corpora/client/85fc28c0749555aff7ce8b54b6ad294205efc127 create mode 100644 fuzz/corpora/client/8618d9c8d141f5a8f52ee885a76aca16f8bc4551 create mode 100644 fuzz/corpora/client/86218288c0382566970888f8e87e27358fde005d delete mode 100644 fuzz/corpora/client/862238df42309bd4896860dade7ce97a4fc5d9e7 create mode 100644 fuzz/corpora/client/8650e93278abb62fe5aebe333c733ffaa3fef8d7 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/8652b7f6a158ba039bc5283460a9e4798576ceff (100%) delete mode 100644 fuzz/corpora/client/865a5f10b87018e2ba65ae676d05a4ef14692bf8 delete mode 100644 fuzz/corpora/client/8671a7651279cafd12e1d2d791d2514ace57412d delete mode 100644 fuzz/corpora/client/86763b573715712c82f619a4aa9365ce5da79163 delete mode 100644 fuzz/corpora/client/86782c333e55076b6d8d1bf993afc1617f35c2f3 create mode 100644 fuzz/corpora/client/86848a24c49c31c6987974d1cbd2b106697d8d93 delete mode 100644 fuzz/corpora/client/868ae7fa578df585b3b55cf2d3c826304d4ba2a2 create mode 100644 fuzz/corpora/client/86a11bb86cd4ee90c72761ec511e028c0253a6df delete mode 100644 fuzz/corpora/client/86c3ab824493771bae4b8613333bc796f5e09124 delete mode 100644 fuzz/corpora/client/86c77abd65bf14f3b8bc710533b038ad71496c34 delete mode 100644 fuzz/corpora/client/86ca7523974d0c088b0562553ba6c6df562243c2 create mode 100644 fuzz/corpora/client/86e4db3df7a75080593162b5d7c6948d39787976 create mode 100644 fuzz/corpora/client/86ed9333ca25f49833981ea67e3ea10d1bd35e3e delete mode 100644 fuzz/corpora/client/86edd6203d4b9ce6f8cddecf3b7686349014feab create mode 100644 fuzz/corpora/client/86ef883c3190c41f03cc7601bb5ad4546a21b6ae delete mode 100644 fuzz/corpora/client/87010e67580bcc651493f8335984155809832971 create mode 100644 fuzz/corpora/client/87362de5a0e787a87b03df6fbaf9e05de0045d55 delete mode 100644 fuzz/corpora/client/874cbb247f11956dd622205eb68021d220502e79 delete mode 100644 fuzz/corpora/client/87690ca695ec15af000d936dee3319a0554b24a2 delete mode 100644 fuzz/corpora/client/877da06f14172381f47ee49ec02ba19fa8b9b193 delete mode 100644 fuzz/corpora/client/878269b8157f693b707a72f8c0367c637a683dac delete mode 100644 fuzz/corpora/client/8788bb53fec08d680d29978faeaf8a306d609e99 create mode 100644 fuzz/corpora/client/8798b62d9e0250713d81eba8734036f5e3703c3b delete mode 100644 fuzz/corpora/client/87a7f41751d95df3ab2356a448c8938647ff9f77 delete mode 100644 fuzz/corpora/client/87bb5abe04cc56f785568eae78aaa53b291e4a24 delete mode 100644 fuzz/corpora/client/87c4432248b3422bdc54288dc7c87bd2c4a4bf0a delete mode 100644 fuzz/corpora/client/87cc436cc71f6cff9454294cdb8ef850220248e9 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/87cd2689ad8823327cc82571025d88134975d4d2 (100%) create mode 100644 fuzz/corpora/client/87f136d02b626c46670cc84746740b6d2015eba6 create mode 100644 fuzz/corpora/client/87ff5e5da7d4e445293a00e864c6326604b8ba8e copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/880e6e87d086f249d4906ab0e39807d37f6486ad (100%) create mode 100644 fuzz/corpora/client/88256c23c8dca4f4b3c3e00277efcd7ccbdbf83b create mode 100644 fuzz/corpora/client/882de7650d969b99d688dead53dd91f8f12a7e23 delete mode 100644 fuzz/corpora/client/882ee24f7bb30427b2c7bf21464a2988505f89a3 create mode 100644 fuzz/corpora/client/8854503d42dc4f45f3aec2fbde4a395cf571f3f0 create mode 100644 fuzz/corpora/client/8854cdb668ae2aad841f709b9bc02604bc993a10 delete mode 100644 fuzz/corpora/client/8854e3687603e6bc02734954a772424c83f7423b create mode 100644 fuzz/corpora/client/88561a552c98ebe63ac0b7e9c14d3ab76a46a824 create mode 100644 fuzz/corpora/client/887b981a10c863e56186ec93749b66992200e365 delete mode 100644 fuzz/corpora/client/887cb3eae00ffd02f8692afac068798a8534b624 delete mode 100644 fuzz/corpora/client/889b6580e84bda3342cd347d9de0746b6e4fcb6f create mode 100644 fuzz/corpora/client/88a318dd25a72a38940029bbed6f8cd8d62711e0 create mode 100644 fuzz/corpora/client/88ac844afb095902586d821ccb99aaabd4f38628 delete mode 100644 fuzz/corpora/client/88c55334fea904e754eeb50a5f9ddd570da65714 delete mode 100644 fuzz/corpora/client/88c8ecaa26e210d906784fd92bb480d04e80c2a4 delete mode 100644 fuzz/corpora/client/88d2bd10e906b14b618ed93a9778176549e649cd delete mode 100644 fuzz/corpora/client/88d578e2c17d7be3966fb3a883af56232cd28bc9 create mode 100644 fuzz/corpora/client/88d8dd3ac9d2c5145c9e678132e686c118e08971 delete mode 100644 fuzz/corpora/client/88e517e043bfec6812d35052341be78da2fd93c7 create mode 100644 fuzz/corpora/client/88ee8df05f5a10f9c21f91415586a58162028641 create mode 100644 fuzz/corpora/client/8937c14f810ee100b68ac804b349e821aa2871df delete mode 100644 fuzz/corpora/client/893b4bdeb607d59fdadd32815e88207f8f1f6228 create mode 100644 fuzz/corpora/client/89465be06a694d1268447fa123e6cb5aeab40fec delete mode 100644 fuzz/corpora/client/894b2459a1c30ea138e071953c303559e7e7b67f delete mode 100644 fuzz/corpora/client/8963b67ed05e03041228968edf7c883b9ba1a471 delete mode 100644 fuzz/corpora/client/8979967f13264542ee7f7e7621bfda1c19dc68e8 delete mode 100644 fuzz/corpora/client/897c4ac75c589ac909274175948f5b37ea020682 delete mode 100644 fuzz/corpora/client/89812e5096280fa37bcc78ae2ab2a3ce31b80f99 create mode 100644 fuzz/corpora/client/8994f9d3cd7530aecee769e5ff6394ee36f71456 create mode 100644 fuzz/corpora/client/899efd763078bc3f40ff20c37148761414c5495f create mode 100644 fuzz/corpora/client/89afdfd860230f2a6d7285f0d70a9975babfd0f1 create mode 100644 fuzz/corpora/client/89b0977c02e5fcd918547bd999843bf0f0676f50 create mode 100644 fuzz/corpora/client/89b5a3cef2468fab3659b4efd38e340963c0ca50 delete mode 100644 fuzz/corpora/client/89c1695e4bb03cdb1911f42ca0a39907cbb176ad create mode 100644 fuzz/corpora/client/89c48b81673a00ff46654fdb4e7ef4f9a71e1d57 delete mode 100644 fuzz/corpora/client/89c6f7d7a2215f6db7effecc376b40a1a2202e4d delete mode 100644 fuzz/corpora/client/89c873c9dddac39c391875e7757f7a90a491a7c9 delete mode 100644 fuzz/corpora/client/89ce69f2f608ba7ab2c0b99c28d8313c88ecfd4e delete mode 100644 fuzz/corpora/client/89d8da583f1d02b5ac14ca22a3e1af322d949806 create mode 100644 fuzz/corpora/client/89f1fd15064ed7d2b226a7365ae202cf1dc7d00c create mode 100644 fuzz/corpora/client/89f94628d246d4ba357f2ea779e6db94d5afe9d7 delete mode 100644 fuzz/corpora/client/89fa35fb876abcf9565d48143c78e1a87cda7e1a create mode 100644 fuzz/corpora/client/89fbbfce741e85c71819bd0a123307c7df82af06 create mode 100644 fuzz/corpora/client/89fdaef5066c7d567cd941ae36b92cee67ad09c6 delete mode 100644 fuzz/corpora/client/8a19003079a317ca10941c77d396056a832a5b5f delete mode 100644 fuzz/corpora/client/8a20148ce8e8c23666182d76820d50405aa233f0 create mode 100644 fuzz/corpora/client/8a31c65000afb4b3b3bce9ed45e000fd2829ec0b create mode 100644 fuzz/corpora/client/8a4ab3575d18e2299b38287e6da94dcfaea53ad9 delete mode 100644 fuzz/corpora/client/8a506173348430323823494ea90a7355c2693cb0 create mode 100644 fuzz/corpora/client/8a532adb13fb66bac60742f30c3b1d0b92648c11 delete mode 100644 fuzz/corpora/client/8a67f32e84fa467536ca54fa413dad8b2118abc5 delete mode 100644 fuzz/corpora/client/8a74c5a149caf6d559e5a5308a586acab56ad8c3 delete mode 100644 fuzz/corpora/client/8a98bd33ff9f7818f623872208a82936600d8835 create mode 100644 fuzz/corpora/client/8abd2787b83a62311dab178b44c8d139269dbe6c create mode 100644 fuzz/corpora/client/8ad96c51ae9eba1576553b48f273aa1c8c309202 delete mode 100644 fuzz/corpora/client/8adb1d026757f1b9a6f354db35491f6919e109ad delete mode 100644 fuzz/corpora/client/8adcb298f7f6ac3c7d7f61382e0e57ee14bb315b create mode 100644 fuzz/corpora/client/8adfa2fd98cee407d118258cfc9b20ba989eacc9 delete mode 100644 fuzz/corpora/client/8b23ef592d7997df7431276607dfe5cd4a6e72cd create mode 100644 fuzz/corpora/client/8b2443aadbcf7677aae77de73477833394e93d04 delete mode 100644 fuzz/corpora/client/8b39f10b86d64a3cb9c6114968216b67b96f952b delete mode 100644 fuzz/corpora/client/8b410df65a09d23bd787f2ea09ca1b8f202ba5b2 create mode 100644 fuzz/corpora/client/8b6989e8f6e43a96a308ceb5217be5022c5493f4 delete mode 100644 fuzz/corpora/client/8b9d96d77a2b9ae824770bf8bbc01065648a5c33 delete mode 100644 fuzz/corpora/client/8b9f5ac7de3099211b5ee4e14450dac6e120324b copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/8bac0145d4941ffd7a956dd8ccbf5078739cc878 (100%) create mode 100644 fuzz/corpora/client/8bac81c5d1e222f649014f957ca179d2bb4a041a delete mode 100644 fuzz/corpora/client/8bb2a754f56bcdda55fb16cc1044c11542dfb439 delete mode 100644 fuzz/corpora/client/8bb446cabe5d5c873c72fddf8425fd8191920daf create mode 100644 fuzz/corpora/client/8bb7ec509606de06287bb0e8c29980b19aa67093 create mode 100644 fuzz/corpora/client/8bc30b0ea95b3a86e3d2eaeb14d688c10ddbe11b create mode 100644 fuzz/corpora/client/8bc60f90aea4d97d3ad268217a510423259d1906 create mode 100644 fuzz/corpora/client/8bf45f3387b829ddab43d65eae81c67c784383d8 delete mode 100644 fuzz/corpora/client/8c0dc179ba7b20c36d02ace1d2bc74cf530e2a03 delete mode 100644 fuzz/corpora/client/8c2769887682d58611120312b97b91d1c7e49d6b delete mode 100644 fuzz/corpora/client/8c344b9938f2770620652fdafd111d1a03907716 delete mode 100644 fuzz/corpora/client/8c35acabfac8f66f196abc4457b3b56703164700 delete mode 100644 fuzz/corpora/client/8c50f522ac6cc0a5966d9d3521384707821ff6aa delete mode 100644 fuzz/corpora/client/8c6f0742bfa42979d1d404c1ba8ddcc2d86f3149 create mode 100644 fuzz/corpora/client/8c7ce3e37b525b5eb6b47fa878535f0830cbbede create mode 100644 fuzz/corpora/client/8c91d70b847cf17cc5ba9c9710e5112bfa2eade8 delete mode 100644 fuzz/corpora/client/8c963602b98badc59f6a3eb49264d0d06d77ba64 create mode 100644 fuzz/corpora/client/8c9c073d7e6aa81d8368d6abb4a19dae60db1e46 delete mode 100644 fuzz/corpora/client/8c9e0d3a40dad8373a386d58a9a1f7f8e06421d7 create mode 100644 fuzz/corpora/client/8ca4e1927fa94e6b697c94a87c02e4da38cce5b5 delete mode 100644 fuzz/corpora/client/8cc8dc1a7ca978b644bb922c316d8fe8df216e21 create mode 100644 fuzz/corpora/client/8cd10be9e6fc7c611dd9affe18382dc4fb83a856 delete mode 100644 fuzz/corpora/client/8d0134dca8550e83ecaa0d02311ef95b4f9190f6 delete mode 100644 fuzz/corpora/client/8d0a33513584ac5bd6a4dd04903f077c608ba1e2 delete mode 100644 fuzz/corpora/client/8d1a074f8b4f6fade7e71a5b93868044b06908f3 create mode 100644 fuzz/corpora/client/8d22d7ff356b5e8ba603f1c9a03219f0c519ba4a delete mode 100644 fuzz/corpora/client/8d5352a1b3d288c737bee1f21589523201d5f4c0 create mode 100644 fuzz/corpora/client/8d635904c9bf834fcfbd3c633a8a4e8e336dc819 delete mode 100644 fuzz/corpora/client/8d797bbbbdfb2cab7e1fa085dda82002779c4785 create mode 100644 fuzz/corpora/client/8d8591547b941ade208ff5caf82067d0d57de40d delete mode 100644 fuzz/corpora/client/8dab03ae1d6145308019222f7051703e479e7571 create mode 100644 fuzz/corpora/client/8ddf39f3b9d85a0687754195108fa27b36725ee4 create mode 100644 fuzz/corpora/client/8df10aab698d3018ed91364a9e738b8a44efe373 create mode 100644 fuzz/corpora/client/8dffdc84f4a44ba215a312286ad39c183d482914 create mode 100644 fuzz/corpora/client/8e0761c5011d4a5a43e03af86d7ad8b3968c2860 create mode 100644 fuzz/corpora/client/8e493b8b0bd03f4f0753420569ade537b33617fa create mode 100644 fuzz/corpora/client/8e4e7a3c9a9c20fa932212cbfb1f350217e5d7fc delete mode 100644 fuzz/corpora/client/8e5ca445ef817ce9c1bc406cb098bfb079e4cef1 create mode 100644 fuzz/corpora/client/8e62d6dc849dbbd5ee93a9e967c3adf3f32d8764 delete mode 100644 fuzz/corpora/client/8e664d0d800b08c00022dec01cbeab32caa9e08c delete mode 100644 fuzz/corpora/client/8e8621ccb4c9613e90198d7d46485abaa1f3859f create mode 100644 fuzz/corpora/client/8e90b3fe580079ccae2ce7191141cda56859959b delete mode 100644 fuzz/corpora/client/8e91cd60e72fbbbd8748e146a19f8fcdbcb45956 delete mode 100644 fuzz/corpora/client/8eb731002a6172a74925719117aea4a78b279307 create mode 100644 fuzz/corpora/client/8ed599b336b3ceceeea9a6a3171a5c7be977fa81 delete mode 100644 fuzz/corpora/client/8eef9844eb932b8481f369e8a37e71e834ed985c create mode 100644 fuzz/corpora/client/8efd566d0fd80ab15fb02d1a020e7f1538214db4 create mode 100644 fuzz/corpora/client/8f29d3d8fa138c57f52024f042657e2af48efd7c delete mode 100644 fuzz/corpora/client/8f40ecfd03c0b21673b81ff117daa752d0667687 create mode 100644 fuzz/corpora/client/8f5c999209f88a020bfb1232337249aa5e6521a4 delete mode 100644 fuzz/corpora/client/8f675e3186c99d5c90c42bad29e17a8ea6dfed5b delete mode 100644 fuzz/corpora/client/8f6c0ab8b3cd712a33a4f609149607d838806b96 delete mode 100644 fuzz/corpora/client/8f83b3a60ebfa0152afdc1a8c61633344e1c3112 create mode 100644 fuzz/corpora/client/8f8c17c2ef6cfdd95c974d9ef1995ea77f6178f4 create mode 100644 fuzz/corpora/client/8f95b99ad1e41b8f91bf45165e59d1a303bd07d0 create mode 100644 fuzz/corpora/client/8f9910f05be99a0e0a499a62166e2fa00f977ae6 delete mode 100644 fuzz/corpora/client/8fc340be4dc24f6f9a4224262b642cd54a4e1757 create mode 100644 fuzz/corpora/client/8fc8fd3ddc230616349745ccf9c182f04f8ad7e3 create mode 100644 fuzz/corpora/client/8fca8e0096a40d97f3a6fc88b023a49cacb2bb80 create mode 100644 fuzz/corpora/client/8fd5b42f89b532efdabe1c48e7dd09470d60110c create mode 100644 fuzz/corpora/client/8fe52cd5a702a1f9761362af9f49074be3d986ad delete mode 100644 fuzz/corpora/client/8ff3c49cc771ba4ca9ec534f21548510443444a0 create mode 100644 fuzz/corpora/client/8ff8e6e2ebcaef9d659c1b9c25bac85516ec8505 create mode 100644 fuzz/corpora/client/9013ae85a8fe8c47edaa5dea1990a0078902a448 delete mode 100644 fuzz/corpora/client/902101c1990969530f10d0a28b7dbb1b48b3ab53 delete mode 100644 fuzz/corpora/client/9083908fe4d05065a43e8c93b3f4d4a17cf53d94 delete mode 100644 fuzz/corpora/client/908a9c5d0be08b3094c6c509b64efd3c657bf4c4 create mode 100644 fuzz/corpora/client/9091396a14eb3808e6ea3b1830919189ebe99552 delete mode 100644 fuzz/corpora/client/90a447f82e9b33fefba382257aac0544c0863bfd delete mode 100644 fuzz/corpora/client/90b498aafc0c53977a6f18e85ffe27515af9c66b delete mode 100644 fuzz/corpora/client/90bc82453139cd73c3bbb18d21b355839f5c90f3 delete mode 100644 fuzz/corpora/client/90dd112c3879ca81336d2064a0aa87f6697d18d0 delete mode 100644 fuzz/corpora/client/90f0e827fdb19afa1caaf070bd33c7471c7d626e create mode 100644 fuzz/corpora/client/9107e4e080f9ab9d1e5e61b1e8e57162656197a0 delete mode 100644 fuzz/corpora/client/9111a8d5cef1b6cf6022c669acb5c0d913852e61 create mode 100644 fuzz/corpora/client/91169485f1efe66476f879d963efaf70715af12b delete mode 100644 fuzz/corpora/client/912455fb0a49ab9f0120d96cdf2daeea8725f98a create mode 100644 fuzz/corpora/client/9129b7039939fb9517ce9c44fc3e2fd1ad2bc88a delete mode 100644 fuzz/corpora/client/912e82027d8f0535c55a640631dba786740bb348 delete mode 100644 fuzz/corpora/client/9133fc1534a1d129a7ddfb291b3a4626398d7cca delete mode 100644 fuzz/corpora/client/9139d0a76b19c4036c1ee3cda8087f9c5013beff create mode 100644 fuzz/corpora/client/913a2736f582faefbca3671e4a6a0ec724c40802 create mode 100644 fuzz/corpora/client/913b9d3f919b06f6b0ad8644d83682bd0d027143 delete mode 100644 fuzz/corpora/client/91439a831b7359d504035180e439dd0e69081a57 delete mode 100644 fuzz/corpora/client/914b2b4dfaba4558368966ee230c43c31df5a617 create mode 100644 fuzz/corpora/client/916360e2aeae91eb2e6243905c9b21b6aa068e99 delete mode 100644 fuzz/corpora/client/916af3bc99ba3918bb00f1e7b5ba1bfe50da32b5 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/91828e4e351ce60a3ea0836555e6b9fd6e6c97ca (100%) create mode 100644 fuzz/corpora/client/918b5220ff9a2b672c0d1215d2e1fe2c1c24b86f create mode 100644 fuzz/corpora/client/9194018ef329b78d30a85e536d04c252acb3e26a create mode 100644 fuzz/corpora/client/91b7a7f26f77bba7c990373f873f92675929e43c delete mode 100644 fuzz/corpora/client/91d5042f11d72bb74518e2e8cd526ae2c1fc88f5 create mode 100644 fuzz/corpora/client/91e134b5deaa139277191dbd268d9a6da3a52dda create mode 100644 fuzz/corpora/client/91e594e775083a94a975922de99e17d6295609d4 delete mode 100644 fuzz/corpora/client/91f85ca4bd3e2bf5935af72594dad1431b28ad63 delete mode 100644 fuzz/corpora/client/920200dea7385a64aef90cfc1a206fb8173bbd86 create mode 100644 fuzz/corpora/client/922d7c360a583e08eb1797ace2370e6016294445 delete mode 100644 fuzz/corpora/client/9231bf04ce939cf9d474725c659b275175632cf7 create mode 100644 fuzz/corpora/client/923b9e7249ae3a41a8029a0cfc5efa96fd4afd2a delete mode 100644 fuzz/corpora/client/925600c08394780d667cb840b103cc2eb65e363f create mode 100644 fuzz/corpora/client/9256111008ca97bd29b2a9eeed0a3ffdc320df0b create mode 100644 fuzz/corpora/client/9265bac6d0cb49410333f79a73744381e1ab0966 delete mode 100644 fuzz/corpora/client/927b5bce3dc6e9ac629965cccc4d0431ef164abd delete mode 100644 fuzz/corpora/client/927d442e349ba78380b02ccfe875421233e6b0d9 delete mode 100644 fuzz/corpora/client/9282e6890b6329820584d4688c51c995c70dce89 create mode 100644 fuzz/corpora/client/92af5f936172d157956bf5d4b1a69a7e48d1c6b0 create mode 100644 fuzz/corpora/client/92b09525151f6ca84f45ef670e3f8fdecef2068f delete mode 100644 fuzz/corpora/client/92b2b0c17cc144851c40291cce32093701ca147a create mode 100644 fuzz/corpora/client/92c1c5416fc23b66686e4e7beafd501bf3193b0c create mode 100644 fuzz/corpora/client/92cda41c5a3aba4f643db7f5db0545ac103e0a81 create mode 100644 fuzz/corpora/client/92d6b82411bb735f6783e30a6c43c6cbdab15645 delete mode 100644 fuzz/corpora/client/92f30479366cfe6065fcde040719d1e1aa7b179c create mode 100644 fuzz/corpora/client/92f4b5fc982afd0503e24c054e1d5a9dac9130cb delete mode 100644 fuzz/corpora/client/92f56607897f9d9ce7a2826130483a3674f017b7 create mode 100644 fuzz/corpora/client/932c86aeedb499ed6c925fe64d2b955791805844 create mode 100644 fuzz/corpora/client/932d843354f11eb8f0fa4350beac2c181ea7d52e create mode 100644 fuzz/corpora/client/932ef3b7bdcdbbd4e0010c28ed1fa4a2be3c9e62 delete mode 100644 fuzz/corpora/client/93386f72a50b614d4dad52a05c43e0060b5e0a13 delete mode 100644 fuzz/corpora/client/9356099d47d7a50906a9437562de7bd506dff9eb delete mode 100644 fuzz/corpora/client/935cbf7efccb40326d2445f7ad72362802011ce7 create mode 100644 fuzz/corpora/client/937db6c676d26e3bcfceee79be27c5b3df0b14f1 create mode 100644 fuzz/corpora/client/939bf2dd028188fad86e1f9a89b224495f070c7a create mode 100644 fuzz/corpora/client/93a342b0c45f83a36200470233a074b1386704fb delete mode 100644 fuzz/corpora/client/93b2d8acda07fce2be436a911bee43cfceade6cd create mode 100644 fuzz/corpora/client/93b4a764d70d42bb5da43782a69f90da516c894c create mode 100644 fuzz/corpora/client/93c41fa7de7cdb511a1f90fd8e2e74bd607d8ac1 delete mode 100644 fuzz/corpora/client/93c516c59dbac44630db8a30a0d32c8a09bd0beb create mode 100644 fuzz/corpora/client/93d94ad4b16ea7035a81802e8f9bc685904243ca create mode 100644 fuzz/corpora/client/93f9715b794703ff32029e2d584cbe94b4405ae2 create mode 100644 fuzz/corpora/client/94038c6829cf44359ccdb59c4b165ecf7a31172a delete mode 100644 fuzz/corpora/client/9414c6930d47c1320036173d458e8b9cf71f4771 create mode 100644 fuzz/corpora/client/941883c51770ee1cfbcca6a506021e6a8530a53a delete mode 100644 fuzz/corpora/client/9419ee70fa968fa3e3fb76b38af8ff5038b641d3 delete mode 100644 fuzz/corpora/client/944c01f108465b56e1e4849b78057dd6a2d409d1 delete mode 100644 fuzz/corpora/client/9473d0a9a14df55b0fa94464ea62ac2d098567b8 create mode 100644 fuzz/corpora/client/9482192e5a194d4ce8ba42b6bbf57d8cdff937d2 create mode 100644 fuzz/corpora/client/9489b76ff7a5f709579b9f9883cce2f191d49902 create mode 100644 fuzz/corpora/client/94aceb573a78d4221836ef05259f7e7b19396b62 create mode 100644 fuzz/corpora/client/94b4a00aed43a4a1a17b97aaf2c256ea4c88c9f3 delete mode 100644 fuzz/corpora/client/94c4f17fa884ee96725af05d3e5615328af213b9 delete mode 100644 fuzz/corpora/client/94cc3a9a310800c9eb9a2071b66f6d0ff8505df7 delete mode 100644 fuzz/corpora/client/94ccc0bf6d8ed78b63c2206be4c823650c73377c create mode 100644 fuzz/corpora/client/94d666df16066e6be25d592587f8d105c34c2607 create mode 100644 fuzz/corpora/client/94ef77b1c2523a4c49c3f4da57d491a4c98c7a84 delete mode 100644 fuzz/corpora/client/94f133beb2c5d3231a2003ef7b91034f8c6cd463 create mode 100644 fuzz/corpora/client/94fe15d3e1012ba3f969a406fb6de76e7b752d41 create mode 100644 fuzz/corpora/client/950bfbfab5cd330ddd40080ba23165caecfb2017 create mode 100644 fuzz/corpora/client/9529121aa332ca0a9bdd2e6beb54bb76c8d2e5f9 delete mode 100644 fuzz/corpora/client/9532504f9fb26d6c9ad1582090dc791f5563217d create mode 100644 fuzz/corpora/client/9538a2737d07e6338b0b27b6a48c6c3557fb5a4d delete mode 100644 fuzz/corpora/client/954316dac78bb3461e1e237bdd7b39829114a504 create mode 100644 fuzz/corpora/client/954aef591b3af88a22c24d2aa137858f557d255e delete mode 100644 fuzz/corpora/client/95581815f97169c4c5c2f344a2b190c2c0821205 delete mode 100644 fuzz/corpora/client/9560b362c527c12a7caad5ffeef816c20767087a create mode 100644 fuzz/corpora/client/956873946e0bbad58dceeca27f540d18e03c1c9c create mode 100644 fuzz/corpora/client/956dcb8790623bd36ddb733ae3650343467d8966 create mode 100644 fuzz/corpora/client/95a152e9a53dcea7bd8d69b9e4ca95658ec12bf4 create mode 100644 fuzz/corpora/client/95a53d4d2ff384298ec283465965753d91f8f582 create mode 100644 fuzz/corpora/client/95b4ffa0c15d84b6d9321a3b096d9fabcc61d21a delete mode 100644 fuzz/corpora/client/95c7d17be6a890a3cb44431c678059bbb9ce55e3 delete mode 100644 fuzz/corpora/client/95d7789a21ed802bdc6ffb85bcabc20161f2e78b create mode 100644 fuzz/corpora/client/95e889c2d4bfe06a98dfdcb9f2a25f6552ecb8d8 create mode 100644 fuzz/corpora/client/95e94d107624594342261da38a60b14761204380 create mode 100644 fuzz/corpora/client/95ebe962e5148e744a427df63bef405a341b3b13 create mode 100644 fuzz/corpora/client/9605dc1381adae19b031d9dd230779a31354f9e6 create mode 100644 fuzz/corpora/client/96117345f1e5dd90ccabdcdd93a03b8cd9f8a1fa delete mode 100644 fuzz/corpora/client/96453d8bb8ee3aa07dae9fe04290302a239ed87a delete mode 100644 fuzz/corpora/client/965b75a01660eadf420d347aaf992bdf2e5cfedf delete mode 100644 fuzz/corpora/client/965fe7cebdafaf76692c2e403b83de24a1ca0eb6 create mode 100644 fuzz/corpora/client/9694d7d8ddb8b0dbe4acee84cd153fafd67e98c4 create mode 100644 fuzz/corpora/client/969a0bd8636684ec3f505cc14802e85a3f6b6d5f create mode 100644 fuzz/corpora/client/96ab9752100dbedc7a46791f836f0f24a3d60a44 create mode 100644 fuzz/corpora/client/96cb56f06e9a4802f55095d37907fb67489fefb4 create mode 100644 fuzz/corpora/client/96cb570d1e362d695b4e812bb62f545c90352ab0 delete mode 100644 fuzz/corpora/client/96d078a26c87de29b2a9141390d79a18bb58275b create mode 100644 fuzz/corpora/client/96f654277951fb4d0cd1be73304f6d2869f588c7 create mode 100644 fuzz/corpora/client/97085b8fed71030a0c5348b3c8b81fa2a8234fa6 create mode 100644 fuzz/corpora/client/970fd9142e8f348f656b5186ebd66d32a6c2fd85 delete mode 100644 fuzz/corpora/client/97242f52249853baec6489ba4b66cf8b6c058e89 create mode 100644 fuzz/corpora/client/97272ba8dc93e2d95884f01306f98c38493a918b create mode 100644 fuzz/corpora/client/973ddcbf56aa8189a35b1309233ca5319e5ed9ee create mode 100644 fuzz/corpora/client/9751c7eb8f6b7a16294ffd96a2e4088966317ad8 delete mode 100644 fuzz/corpora/client/975205e03e2987520a5e66a1cf7fb95be7f6d48d create mode 100644 fuzz/corpora/client/976248e3188523c84679d5e7a17824a7f88be6be create mode 100644 fuzz/corpora/client/9774f61b239bbb0b8c4830044bd61ee12efee46c delete mode 100644 fuzz/corpora/client/978c4b5dbb3b738f01dd90e70f958fcd8d96ea77 create mode 100644 fuzz/corpora/client/978d67eb094e5c3904e4f17beffa40a97b1aba55 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/9799c987d4b92f703b1122bdcbaaaf61c5eb7442 (100%) create mode 100644 fuzz/corpora/client/97a966a4a91c2888776fcc12b50350de457fd85f delete mode 100644 fuzz/corpora/client/97ad7442a41fddd96a8425cb1bb1b7f0577d2d80 create mode 100644 fuzz/corpora/client/97afb8d33f6c9dcecf8d3eede4b6256585ed1953 create mode 100644 fuzz/corpora/client/97b5f3f0bc5d621dde284edc3706d754298c5b1d create mode 100644 fuzz/corpora/client/97b8a70dd1fe4e151307df90290a5b5e2b273ef6 create mode 100644 fuzz/corpora/client/97bb4e10b5b17cbddddfa56d4c241362b1a4740f delete mode 100644 fuzz/corpora/client/97dc7795a7e14efd799bf047cd7b2da098ab0387 delete mode 100644 fuzz/corpora/client/97ee573696fa708c6beadd27d42c3a5b8fcf7c91 create mode 100644 fuzz/corpora/client/97f1924aec640c8cc367bd4d53cae9c5600696bf delete mode 100644 fuzz/corpora/client/97f4cd64be086ee8ba493f7c1c4dfd35f44e9ee0 delete mode 100644 fuzz/corpora/client/97f7ae9d64ceed43c8fdb86d2ad164ec77c8c4f3 create mode 100644 fuzz/corpora/client/9809b00b8c0f785b7add7cd0e855ba73bbffc2a1 delete mode 100644 fuzz/corpora/client/981e9dbdf34c980143f0a3190f3704a5b0c03ff1 create mode 100644 fuzz/corpora/client/982a0de865eab2bcd5dc2549be2b6bf9593b6221 delete mode 100644 fuzz/corpora/client/983f3effa3b5fa42a93e6edd33a3ba1598cfc75a delete mode 100644 fuzz/corpora/client/984e9282286487f974c2bf77b5e3c301c18eb3c8 create mode 100644 fuzz/corpora/client/98538e7355b3048dca7871b9986ff9bd7da3e374 delete mode 100644 fuzz/corpora/client/9856c662e02d36b219424c287814e624bf3c4c4d delete mode 100644 fuzz/corpora/client/985c298fb6b170b821ce2cf9bf111643117db932 delete mode 100644 fuzz/corpora/client/985d811921dd46824c10f4f3c5eb944c963d801f delete mode 100644 fuzz/corpora/client/985e2d4b4ab42604157562c99e47365e4bdf09ff create mode 100644 fuzz/corpora/client/9871aaf78453f9e598c716e1e572bcdd718477ba create mode 100644 fuzz/corpora/client/987ee0f7418df6db00be230dffa5e80687cd8ed0 create mode 100644 fuzz/corpora/client/988111b28834b3c8c6ba5c7101ff082a45dd23a5 create mode 100644 fuzz/corpora/client/98894b3a852a728f4c7d89193cbae91063fdc9b6 delete mode 100644 fuzz/corpora/client/98abc40ee06e9635c8a96187678c8605bb6dfad0 create mode 100644 fuzz/corpora/client/98b9e3c2ec914bd4d20429f2d475729f4cbeb687 delete mode 100644 fuzz/corpora/client/98be99346c56e3f44dcb539378ef521a561f1b2d delete mode 100644 fuzz/corpora/client/98dba4beb534cf75b7c54e86346137a3b512e239 delete mode 100644 fuzz/corpora/client/98efc344a207df2468767110d5ecf29973811d4f create mode 100644 fuzz/corpora/client/98fad7ec74eb6f1c125ca2712e129b88d89d9686 create mode 100644 fuzz/corpora/client/9908ceaecd1b8c7cab877391490433105c55942a delete mode 100644 fuzz/corpora/client/990d7bbbd19b608024eb7fe49f6d7a6ea90ff75b delete mode 100644 fuzz/corpora/client/9910ae1e828489997333491f88a29c82bbf19515 create mode 100644 fuzz/corpora/client/9959d87ef233615a02007e9022d747cfd04b63a5 delete mode 100644 fuzz/corpora/client/995c550ac15f3b6cba30dd338dc13d0497217642 create mode 100644 fuzz/corpora/client/99790710aab5d315ccaf21fffd6365a02f9b83cb create mode 100644 fuzz/corpora/client/997afa02ec5e424d91b352b8588cc074c3d7c33a create mode 100644 fuzz/corpora/client/9996bd6b7f79458075cfd7674aed767463ae7203 delete mode 100644 fuzz/corpora/client/999f58c57ced67cf1308a091b93d2af63da43681 create mode 100644 fuzz/corpora/client/99b56dbc75d473d072463808971c38dd049c0923 create mode 100644 fuzz/corpora/client/99d972fb38054ff4807982cb55ba407c26f8a6b9 create mode 100644 fuzz/corpora/client/99e0697a23166b6aa152bba3b13b627dc471c641 create mode 100644 fuzz/corpora/client/9a2a4b011408b087158873de95c1b7c2f5cebf60 delete mode 100644 fuzz/corpora/client/9a321cd634f112c1d4a17f848bc8e92014f399fd create mode 100644 fuzz/corpora/client/9a32324789eb5d1bddb70a2923b9c4acaa52b2bd create mode 100644 fuzz/corpora/client/9a3bbccbb902394eb75fed80af16e5aa9a944585 create mode 100644 fuzz/corpora/client/9a49e2c11aa44c1c7badf9b92b5d118226a31a9e delete mode 100644 fuzz/corpora/client/9a558f83f3335eead37fb6411539de319635a6e4 create mode 100644 fuzz/corpora/client/9a89c5123dd6985b71f7725e4d1481acb5da26eb create mode 100644 fuzz/corpora/client/9a8bd9c815486a927689b3df114b31f9e287df4a delete mode 100644 fuzz/corpora/client/9a8d99720bb5c8806f36ae269d13d910e926b69a create mode 100644 fuzz/corpora/client/9abc22bb11940fc11888a26db2a816fc8a8b97e6 create mode 100644 fuzz/corpora/client/9acded1500eaf95e29de6c52a6221b3761948a40 delete mode 100644 fuzz/corpora/client/9ad06fca285bfc95c7fac77c586bd880f257c3c8 create mode 100644 fuzz/corpora/client/9afa5e556fff69a5f8eceafb5f6fc7340834eea6 create mode 100644 fuzz/corpora/client/9b222ef69b27a3932d1e9e71251fc7418371dad7 create mode 100644 fuzz/corpora/client/9b3909958835fa3bed2413324e9865086f4df57e create mode 100644 fuzz/corpora/client/9b4861ee48defc5847e42412562aadff369dc10a delete mode 100644 fuzz/corpora/client/9b4ad3ff4c7883368fd8ee0cc4b3994c7b8e0391 delete mode 100644 fuzz/corpora/client/9b5d23f76b16ac2be906a26532d98d85c903229a delete mode 100644 fuzz/corpora/client/9b63f8615b10cb3e284105f64d36e1e2d66e62ae delete mode 100644 fuzz/corpora/client/9b6f5e54738b63285d6210008047186a17cbf974 delete mode 100644 fuzz/corpora/client/9b78d936251be89f5f5a5c0d7d04c781f245f8b4 delete mode 100644 fuzz/corpora/client/9b89eabbc4c2b6f46ca2a5eeefaf7ac0f5369b63 create mode 100644 fuzz/corpora/client/9b8ba32a1b79fbca2945099342a9e7c1a9b199e4 delete mode 100644 fuzz/corpora/client/9b94d06e10bc81953f707a03fcc33dc304681a65 create mode 100644 fuzz/corpora/client/9ba279f8ef58d875f6e065ffd6f7b01f4668dc70 create mode 100644 fuzz/corpora/client/9bb22321ac73386c373e28c124c2bf04a9e1a14a delete mode 100644 fuzz/corpora/client/9bc17196b92992d4c09033442fbdb37e2bf85ac6 delete mode 100644 fuzz/corpora/client/9be5fd90f6e89261def0f9c6687d3a3dcbf3a99f delete mode 100644 fuzz/corpora/client/9be9139a3e1cf1d5f9ad16b20f4f9573e544bfb5 delete mode 100644 fuzz/corpora/client/9bed2c23d751c6449dbaef69b741f0d84e2b75cc create mode 100644 fuzz/corpora/client/9bf71eccf11060d6819580de80882fe5f55219f7 delete mode 100644 fuzz/corpora/client/9c0b142d61087eb27bdabf51929e7139bca198be delete mode 100644 fuzz/corpora/client/9c12d1db710e2f803f2bd30e53b537cef4865b43 create mode 100644 fuzz/corpora/client/9c131e30140bc908bb1655135e679ad1f4a48bbc delete mode 100644 fuzz/corpora/client/9c24b619bf556dd59fa762d8a5ad06cef3b92d66 create mode 100644 fuzz/corpora/client/9c34e9421a1f9b06822fc4725c825b86d8e35cbc delete mode 100644 fuzz/corpora/client/9c3ac9e10839597b82448d336bce1ac70c0dcc46 create mode 100644 fuzz/corpora/client/9c66984c4ac0168eca3b2245c9b163d5eb72139c create mode 100644 fuzz/corpora/client/9c771017767695231c4180deee69069df15993e5 delete mode 100644 fuzz/corpora/client/9c7c277c718661ba0102ecb5cdc4a448481d1247 create mode 100644 fuzz/corpora/client/9c8b5735a4f00d4b5939d2e53ee20a540511d3be delete mode 100644 fuzz/corpora/client/9c9583533038d0b777a5ea825fae1b2d59acdf72 create mode 100644 fuzz/corpora/client/9ca64305512787ff6e881a185f11a54e150e40aa delete mode 100644 fuzz/corpora/client/9cb474c8b25af2bf71593764b8ba8edc6a6116f8 create mode 100644 fuzz/corpora/client/9d023b41726d37db0713204c94e4b4560e9cfc41 create mode 100644 fuzz/corpora/client/9d166975e5cbfe96f1368b71ce69376081ec6f77 delete mode 100644 fuzz/corpora/client/9d35bc02062a110c977ac96cff3de3372932339e delete mode 100644 fuzz/corpora/client/9d78d98adc5295e405a1e7ced7d8d79454170dff create mode 100644 fuzz/corpora/client/9d8a8ca82ee8945ff4a9cb2f7f19fa19231908ae create mode 100644 fuzz/corpora/client/9d9099c81b8c63f0e2ec13e22d807d74b598aab0 delete mode 100644 fuzz/corpora/client/9dab1bcca28a04c97e26a8bfc9414cdd0cc0aaec create mode 100644 fuzz/corpora/client/9db32da54a250b8d6fab6b574a6c2826b506ed16 delete mode 100644 fuzz/corpora/client/9db40c184d732d70ea064b08e915a835afcadb39 create mode 100644 fuzz/corpora/client/9dbdc6e2160380448b43f36a4b91260a05894c9f create mode 100644 fuzz/corpora/client/9dc0d57dcf14db5b8839874f870bb1ee0a1cefca delete mode 100644 fuzz/corpora/client/9dc5422199025462a7ca70ff6e17ddf7ff528442 create mode 100644 fuzz/corpora/client/9df24dd7c10d7fc7cdac977e2c726e03d0dca446 create mode 100644 fuzz/corpora/client/9e0700d0068307af1ba776b81b1fe7175618d727 delete mode 100644 fuzz/corpora/client/9e0e0cad97d64657546a1f7af41217408e9f08d8 create mode 100644 fuzz/corpora/client/9e144f2cbfa926733f76f498cd2cb1afc1ca9b8b create mode 100644 fuzz/corpora/client/9e1645f7a7a4b0afd76ea23c871632dc5166b34b delete mode 100644 fuzz/corpora/client/9e17d55c961fdeac4231a5572434963737cedd63 delete mode 100644 fuzz/corpora/client/9e20ab4470cbe5be261a7172c4d916639533841a create mode 100644 fuzz/corpora/client/9e3b23b8011c606a0653054fd79fca2b341e8d3c delete mode 100644 fuzz/corpora/client/9e496d153a2956577ac5ec81395369133c6cff84 create mode 100644 fuzz/corpora/client/9e4b7af243419dc457d5418bd2243e9b05fef249 delete mode 100644 fuzz/corpora/client/9e6f318651adc4023237473bd3c57652c5e77c20 delete mode 100644 fuzz/corpora/client/9e709f980d1994ac591ac4c1621cca0f28700f8a create mode 100644 fuzz/corpora/client/9e70eb7fe978337bbe160ff79d1ded63055946f9 create mode 100644 fuzz/corpora/client/9e79cd1c192439823bc7553caa4e9530b7529ab2 create mode 100644 fuzz/corpora/client/9e89af85287dae36afe35930d1d1d72db7bb3cf1 create mode 100644 fuzz/corpora/client/9e979e49a9e61decc9afa3f00375bb5aa9f4a767 create mode 100644 fuzz/corpora/client/9eb3c08cc213b8b936f5519962a18e16fd7e4b61 create mode 100644 fuzz/corpora/client/9eb884927e35a2593026ae007abe1bbaaa1b1889 create mode 100644 fuzz/corpora/client/9f0ae41bfcf22240d3a83c8eea33449270d92eb5 create mode 100644 fuzz/corpora/client/9f10e827af86e6d34076e8de9e9cffca91de2b38 create mode 100644 fuzz/corpora/client/9f25e4687be9699ca3d0cdc2dcbf96395d3a06e8 create mode 100644 fuzz/corpora/client/9f2bdf0221eaade1f3dcde654bb31a5ac3e966d8 create mode 100644 fuzz/corpora/client/9f4a40dba3fb04b7ef14e1125afb86dd7616e871 create mode 100644 fuzz/corpora/client/9f4adff279fafcd0e46a433ca11331c43a28ee16 create mode 100644 fuzz/corpora/client/9f5a52d6d3b4d906d064126b31a59d7a77770cf5 delete mode 100644 fuzz/corpora/client/9f767076ac21c5a277c70643b16a8e0ccd3de471 delete mode 100644 fuzz/corpora/client/9f8f0e72c061f4fcb5a490cc8c6a61c52bcd6665 delete mode 100644 fuzz/corpora/client/9f8f5601afca1dc2cd3d191159d0b0338b8a814f create mode 100644 fuzz/corpora/client/9f9381056c6422721387bc479685e4aa061a3f74 create mode 100644 fuzz/corpora/client/9fa14b7e276739a4f9d7c5727566fb13ac0b6075 create mode 100644 fuzz/corpora/client/9fa1881ed7d11a699d43632aa610ffd4f9105b3b create mode 100644 fuzz/corpora/client/9fe051759bd81ecdcee0298524f52f1f4f3d9c8c create mode 100644 fuzz/corpora/client/9ff55f73fc4f03eb4bbb4e10b6c777ce05b67918 delete mode 100644 fuzz/corpora/client/9fffee0e39b3da087813be0bf86cd74db291f2f6 delete mode 100644 fuzz/corpora/client/a0024dcf7ebc113153224edb33400b9db4587e71 delete mode 100644 fuzz/corpora/client/a00b4fad6b08a90e912496d19be88f44b1d0cdce create mode 100644 fuzz/corpora/client/a022d1488f7b11225a42080f6021bbb59eb7be67 delete mode 100644 fuzz/corpora/client/a0273c319c7aa5b3689bb36e875ab4975a487d03 create mode 100644 fuzz/corpora/client/a0439f9d63887008345a14e62e0a08f64f5b086d delete mode 100644 fuzz/corpora/client/a04f5f4ad0ab01515a35b3d47ad53656489e4f74 create mode 100644 fuzz/corpora/client/a05701399c4a2ce2bc13a0bd4ff23a07740d207e delete mode 100644 fuzz/corpora/client/a0702bbcbda466ae51db3c65cadc1f1d3065d7d5 create mode 100644 fuzz/corpora/client/a08187086204d7e7943a179482f769f1a3e8dc72 create mode 100644 fuzz/corpora/client/a094a9e28f81331994e2f8d7a9d09b74e383eb11 delete mode 100644 fuzz/corpora/client/a0a5ce1161541904ba6b2c9921d613a866edf4a7 delete mode 100644 fuzz/corpora/client/a0ac4b7e66f40d006bb2c0fad0f0ac9e493f1615 create mode 100644 fuzz/corpora/client/a0c5a6f149057c44fd5f24122d0055dc139bf371 delete mode 100644 fuzz/corpora/client/a0d4a6cdab52d49875ce604cf727fc0553061777 delete mode 100644 fuzz/corpora/client/a0d86db1db51963c3e6ef13c0b8e666a7d5e72fc create mode 100644 fuzz/corpora/client/a0ddc1f558b73b0e418ba3f1bbb680d2ddbdc1d3 create mode 100644 fuzz/corpora/client/a0f274f7ce97a51902b89f24fb93b2a1e91c4303 delete mode 100644 fuzz/corpora/client/a0f44a9758051ec06df7a3d91f4ef9479c69e39e create mode 100644 fuzz/corpora/client/a0f93be410f177e2b2bf95a83a68f32afa8cfbaf delete mode 100644 fuzz/corpora/client/a10500502b0a6d1e03da40b622c3c1cb3993b18b delete mode 100644 fuzz/corpora/client/a127079fab83a568a5b52a786b68c3c43837200e create mode 100644 fuzz/corpora/client/a12e40aecc17025579afa74a7e47580a7579dba9 delete mode 100644 fuzz/corpora/client/a14ffe4b8b49ed92367c040e2ad0bc59bce55b2c delete mode 100644 fuzz/corpora/client/a1592597bc61763d80f945587ac0530968570548 delete mode 100644 fuzz/corpora/client/a15ca9229edaa98b89a478be4aa12887892831d6 create mode 100644 fuzz/corpora/client/a16034982baf0b67af907d0ec6f71c335781d42d create mode 100644 fuzz/corpora/client/a16a401745c48b40ae502fc583308231f442511a delete mode 100644 fuzz/corpora/client/a18d5e61288e1d74458b7283ae9185edabc99859 delete mode 100644 fuzz/corpora/client/a1a3682d9c4bf1303c15d0f4790deeeabdd21614 create mode 100644 fuzz/corpora/client/a1ad4d1c6a3f074204ed3d5b6a724b1206a20431 create mode 100644 fuzz/corpora/client/a1b60f74bd770b0e6fc91dccfdc4637f5746975a create mode 100644 fuzz/corpora/client/a1c71fcca90b3eda5d9e171513d38cdde914a419 delete mode 100644 fuzz/corpora/client/a1deb3c41632c25269fab8b02aa07e407f27cf38 delete mode 100644 fuzz/corpora/client/a1ee38345f80076e85b82d2cf5721f73f8c20a39 delete mode 100644 fuzz/corpora/client/a1f17bf57471592a73e365466f76578147086801 create mode 100644 fuzz/corpora/client/a1f43adebfb38a91f8df7d7462709e34e6ee0a92 create mode 100644 fuzz/corpora/client/a1f482863f7c23a3b1e46abc0f69e640e53b1ed9 delete mode 100644 fuzz/corpora/client/a207801d557f9a09d82aff2a03e87abf30fde3bf create mode 100644 fuzz/corpora/client/a2388f0b03dfefd3d6bc497b7caa947bccda10a2 create mode 100644 fuzz/corpora/client/a23d7baa8b9c7120939ba5ca2086dd40b40e4db1 create mode 100644 fuzz/corpora/client/a23e949bc01d9b4d0c0aceda2ef086bdd7a39361 delete mode 100644 fuzz/corpora/client/a2592ebb68ae7a325771e55891e9b2be1f3d841b create mode 100644 fuzz/corpora/client/a27429d226d816b1f2765fb66dcd5a6a18b4f530 delete mode 100644 fuzz/corpora/client/a283994cd5e3f7a44575bb6f89bc2dbc8dea0cd9 create mode 100644 fuzz/corpora/client/a29120278223cb12f6ad230d1e828f1dae2b6dee delete mode 100644 fuzz/corpora/client/a292ec2b8e5f1d69b26ce40b28eef7ff95a462e1 create mode 100644 fuzz/corpora/client/a29ac961a0576731c980d3a57de8802272d79ada copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/a2b35ab1ab14b70cd32f227f180b62a2f7a23fcf (100%) create mode 100644 fuzz/corpora/client/a2b4b851fb0e485032c5a6b2b45f9df1b08ee265 create mode 100644 fuzz/corpora/client/a2dbf9627d9b1558924abeed40a16a9bcf11b0ca create mode 100644 fuzz/corpora/client/a2f5855c970b580be409c51f5ca8f0159c7590f0 delete mode 100644 fuzz/corpora/client/a3020bb1319dd48c916bb220cc78ea7632d00464 create mode 100644 fuzz/corpora/client/a3058a2e72e653ae255b769e73612d036bc43bcf create mode 100644 fuzz/corpora/client/a31ad950c6d37d682e40eee42d238cb87e4110ef delete mode 100644 fuzz/corpora/client/a3206fb4d52bde3dc823d9785a1f87abb25bd8cd delete mode 100644 fuzz/corpora/client/a32c575630fba4facb2b2f7158bd5bc15ae8a568 delete mode 100644 fuzz/corpora/client/a33a47e2d94d16406f933f28bce3da05a2bde24e delete mode 100644 fuzz/corpora/client/a34b461354dc5e0be1450768b2932ce43ac8def6 create mode 100644 fuzz/corpora/client/a355b14b4a2a31d405093710ca34b77d607c7771 delete mode 100644 fuzz/corpora/client/a3746e373ee5631e036d3e30aa476af8e76e323b delete mode 100644 fuzz/corpora/client/a3894d275a9ddefb048561b29a63626e0f99073b delete mode 100644 fuzz/corpora/client/a38cf2c94ac20eb8fb9abce3bbe2350b7612ae83 create mode 100644 fuzz/corpora/client/a3974f42e310369df5b433e053aeaa35b5944302 delete mode 100644 fuzz/corpora/client/a39bb0c4d820ce10f1c46f52f7b349fa3e5f83f3 create mode 100644 fuzz/corpora/client/a3c8d3591f561741d718089e584b172d2424bf0e delete mode 100644 fuzz/corpora/client/a3d5a3cf345d0de97d49df273c96f5d46776cfd0 delete mode 100644 fuzz/corpora/client/a3ddc80d59a9321d7597e60e3f791d1f3b10ebbc create mode 100644 fuzz/corpora/client/a3fac722124ec01fe1b8e316725a9e0646aeb30b delete mode 100644 fuzz/corpora/client/a41e2a21e28ceb7ea9041618f41849b0c775c6ea delete mode 100644 fuzz/corpora/client/a4210ed4e30960e5ae566e395b61704b960b1ffe delete mode 100644 fuzz/corpora/client/a48787baaf53938c5d8322e3cc27ee3abac2b524 delete mode 100644 fuzz/corpora/client/a49807b38024b6b908af523a89977a260ce7fad7 create mode 100644 fuzz/corpora/client/a49d7b09ea578f397845be482837750225eb9775 create mode 100644 fuzz/corpora/client/a4a5ae9bca2c7a9b8a3412f5b4a6ec8045d24eb1 delete mode 100644 fuzz/corpora/client/a4c349cbaf62a1fc2e6490f2c793753585a7ebc7 delete mode 100644 fuzz/corpora/client/a4d67345a89d54796bbda98885383a5aa5eb6c1d create mode 100644 fuzz/corpora/client/a4fd6770a13f7834a89331a2389d921d6e7353e9 delete mode 100644 fuzz/corpora/client/a534dd2c86c879af24a250a9d20ed975f1b6cbe7 create mode 100644 fuzz/corpora/client/a53ab0959c9c3828bc387a5e3f7f25503fc2d0ed create mode 100644 fuzz/corpora/client/a543391dd2abb6f3ddd046879f20ad1c01e2ff56 delete mode 100644 fuzz/corpora/client/a5727781b24d2021d4a737d3b86f38ca90757f65 create mode 100644 fuzz/corpora/client/a575732deb65445a99ea54ff92a59ad94186f1c2 delete mode 100644 fuzz/corpora/client/a5795f75f0d939f8d8272c0f8ce34931481cdfd5 create mode 100644 fuzz/corpora/client/a57f51fbe0532029299150b10875f373121b3df9 delete mode 100644 fuzz/corpora/client/a59b5e502ad40ca20a86142d32d1d8115fd17cb5 create mode 100644 fuzz/corpora/client/a5c0247c962d6009c60584970da4c5083486d60c delete mode 100644 fuzz/corpora/client/a5d396a9941591c10839c3c73a4fbb00608a7c80 create mode 100644 fuzz/corpora/client/a5e5ff8716f0534723ed188470a24ffa77f6952e create mode 100644 fuzz/corpora/client/a5fcf51a76caee46200c7e8ad22d1bedd092b7c0 delete mode 100644 fuzz/corpora/client/a61178a770caa8a166f3ca69a8c00a60a69374d8 delete mode 100644 fuzz/corpora/client/a646018b713787d95efee837948f31dd724005f3 create mode 100644 fuzz/corpora/client/a658e9c1011b7ad520a56310fa6c1ffe1b02573c create mode 100644 fuzz/corpora/client/a65a6068d7e1c6dbfaff96ffc93651890b0a8a4b create mode 100644 fuzz/corpora/client/a664b93dcac9ca8630ffa718dd568027947b273b create mode 100644 fuzz/corpora/client/a6710cbdf2ca8a9f49f7cda5b80d9a5afaa19ac7 delete mode 100644 fuzz/corpora/client/a679c1728298aa704e2395559944b2ccd8d710d8 delete mode 100644 fuzz/corpora/client/a6a46d2f2dfbce9fff310a9fa86aab876b711205 create mode 100644 fuzz/corpora/client/a6aa38179278ad1b66f1f7d7e21ec38a587bc055 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/a6af1927f9b31b45e64aac17726327894329db8a (100%) delete mode 100644 fuzz/corpora/client/a6cbbc641501e02ae70fbb35c939128550707e6b delete mode 100644 fuzz/corpora/client/a6efbae9eac512efe75727ddc4cd88efc43dcfc0 delete mode 100644 fuzz/corpora/client/a703af9729eb457f566abaaae28ed60e7d666487 delete mode 100644 fuzz/corpora/client/a70c5237642e661100eae80ddf3dfcefac1c1ec1 delete mode 100644 fuzz/corpora/client/a71009573893c0988367d81fcfef94ad40b6ac80 create mode 100644 fuzz/corpora/client/a71104fbb1a2179999c845d9c6d43f21cf42dbd7 delete mode 100644 fuzz/corpora/client/a72c67b934f87f5ae74a2495bee157a0dc614b6b create mode 100644 fuzz/corpora/client/a77498c602acc3170b805a7f609334022c206ba7 create mode 100644 fuzz/corpora/client/a780a692ffbca2932e57fdde998b105db5698660 delete mode 100644 fuzz/corpora/client/a786ff586afb9648680420e0006d886549917e78 create mode 100644 fuzz/corpora/client/a7cb3d2b24183e850ef4e1252e0cb0c53214837e create mode 100644 fuzz/corpora/client/a7e2c3af77d32cd3c2249d8976e223d034337b90 create mode 100644 fuzz/corpora/client/a7f19f08d18783fb2c1119235e8f6a59385b0429 delete mode 100644 fuzz/corpora/client/a7fa97d767a05aba43a210a03286a08244894c1a delete mode 100644 fuzz/corpora/client/a7fb946f24c7f63258fd6b4322f76c6cce27a127 create mode 100644 fuzz/corpora/client/a7fed6263cab3285fe881ad1dc3d9b43864fc21e create mode 100644 fuzz/corpora/client/a8024deeded961c00a91c258e7ea28128238e3a3 delete mode 100644 fuzz/corpora/client/a8053aebfdc40752d461cf6cf3ca2ea380104470 delete mode 100644 fuzz/corpora/client/a805a134df30a95e139795373534dbc9769bd84e create mode 100644 fuzz/corpora/client/a8103e1181d7bcfcd32b86fde6d9c0a9704b4362 create mode 100644 fuzz/corpora/client/a8511b7c5021ca227d056b404ee1a5bc6797c31d create mode 100644 fuzz/corpora/client/a8532c488d57bdb61cc21297290fa1c6cad53a2f delete mode 100644 fuzz/corpora/client/a8539c5d24fa062d92aa8131be42dc02f4128b87 create mode 100644 fuzz/corpora/client/a857b0953069baaa1529ab38960fc885f235d847 delete mode 100644 fuzz/corpora/client/a876b5bdecc19ed8a14b4d18b59bddcedf4dd91f create mode 100644 fuzz/corpora/client/a892a206d97a2abe1af9715038781da914c29572 create mode 100644 fuzz/corpora/client/a897c9d35dbd9161106e6fd7910cc55386a9062e create mode 100644 fuzz/corpora/client/a8994efaabb636b22c2445ddfe3b76d401225619 create mode 100644 fuzz/corpora/client/a89993a945b0bf95eca2cea16b9def2c0cd4fa33 create mode 100644 fuzz/corpora/client/a8a32728d06cc5b21833b10ea7687fa934de4694 delete mode 100644 fuzz/corpora/client/a8bb164f2081fbff92156e52b6b8c99ed81a71e4 create mode 100644 fuzz/corpora/client/a8d3504d8bf1be63493c2dbd2268fa084f4cf52b create mode 100644 fuzz/corpora/client/a8e8d30c18bd9dd47b36021614d808f8cf2883be create mode 100644 fuzz/corpora/client/a8f322ecbb554bed2c5b8089d05794da26b4aef2 delete mode 100644 fuzz/corpora/client/a9104215fab8f1f8794381d79cf4e40814335e90 create mode 100644 fuzz/corpora/client/a9138e57a1077d983c37ac3579b818ac0d3cbfaa delete mode 100644 fuzz/corpora/client/a933f04ac336432d3eb5304c14f50a744ea0a58a create mode 100644 fuzz/corpora/client/a93f7cb722591d8583f02c5b7dd62056cfa1a6b3 delete mode 100644 fuzz/corpora/client/a94311d862646b44e3c2e49e17d97a551f9ba767 create mode 100644 fuzz/corpora/client/a94569a03b6debc8495d7d00a03aff9adcddb8bd create mode 100644 fuzz/corpora/client/a9495ba98671eeb3c54fce01e86087bce378dca7 delete mode 100644 fuzz/corpora/client/a94d206c2a9feb90ed7f228c337a47db161ef4ef create mode 100644 fuzz/corpora/client/a976737ee4a5704a72d4af9f48cfeb5927a6955f create mode 100644 fuzz/corpora/client/a978fc2dbc75851018cff2aed64ee8592671a45e create mode 100644 fuzz/corpora/client/a97c71ca679294ab9e1846ce0157185afb42d447 create mode 100644 fuzz/corpora/client/a98b23941782be09b5f9b805974ebf1546f1f1d8 create mode 100644 fuzz/corpora/client/a993fb6aa7b76d387b98b57da66c670cade4eca4 create mode 100644 fuzz/corpora/client/a99ec61eb88f3f44f3e36de649537b40ad690e20 create mode 100644 fuzz/corpora/client/a9a9803413da1f7373d564d0c309c006a0d9ace0 delete mode 100644 fuzz/corpora/client/a9b006c1c50ac52b98f44393b4b2205d62e7c48c delete mode 100644 fuzz/corpora/client/a9ca24a718c4a3d4ebd35cd60af6ce48743b0ca8 delete mode 100644 fuzz/corpora/client/a9cb7ed84557a993c1695614f3d4039b9ee32f72 delete mode 100644 fuzz/corpora/client/a9d3be8c99b976dc2ad5207f6980726ee1f58aa9 delete mode 100644 fuzz/corpora/client/a9d4666a097a529e544ac281b2f29789dc699cc8 delete mode 100644 fuzz/corpora/client/a9de58680629672ae24d506e0aaa2c8cbbb7d0b2 delete mode 100644 fuzz/corpora/client/a9e52a07404a54bd68e8a2a2835cd2dcd2f2af3c create mode 100644 fuzz/corpora/client/a9f6e29cf2d6de16e87f80aa1ef2adf6777b7b64 delete mode 100644 fuzz/corpora/client/aa04aa71d85fa77cc193ad3731e4c941dac7b8b5 create mode 100644 fuzz/corpora/client/aa217700283f53e2fcfd21a5928234289ccd4a78 delete mode 100644 fuzz/corpora/client/aa24dd80dfd65c019b343d0fda935bb328d85fd1 delete mode 100644 fuzz/corpora/client/aa27aa7b143bd37da59453962b22f557f82b555e delete mode 100644 fuzz/corpora/client/aa3a8d18122f25deadb304784eea6d8aa1454897 create mode 100644 fuzz/corpora/client/aa4cf63d9c4bea278264f297bad47ffaa50e8fc9 delete mode 100644 fuzz/corpora/client/aa556335f0eb783a84fffb8af3cb6e8e87aca3b8 create mode 100644 fuzz/corpora/client/aa5f64df09ff83b5a64f6b413cac5555126780e5 delete mode 100644 fuzz/corpora/client/aa5f8b9ffddcbac0c50bfd25d85e12ed75f88d24 create mode 100644 fuzz/corpora/client/aa6ec9022422cf950b297f17e6d06a2d973ad3be create mode 100644 fuzz/corpora/client/aa70f3f70e18051d554a6d635dc4695bccc549fb create mode 100644 fuzz/corpora/client/aa84ba4eab3008a88d9b97386027e3df1b6ffd3e create mode 100644 fuzz/corpora/client/aaa4334b9f8775c23b6caef10b26e08a396dedd6 delete mode 100644 fuzz/corpora/client/aaa65dfd69f41c8c64b9912cfbcc0c4d804e2698 create mode 100644 fuzz/corpora/client/aad3481f58c28d845d82f915ec33eb670ec9101f create mode 100644 fuzz/corpora/client/aadc36c3a1fd481aae701f9514df27cc6cff3206 create mode 100644 fuzz/corpora/client/aae70fb7ddb64234545056dc5f2416d5b7f82345 delete mode 100644 fuzz/corpora/client/aae7ab956a2ac8b95bb242f6592cfcf2f10e1b3d delete mode 100644 fuzz/corpora/client/ab0e44d5e1d67e62fef549a3f1cfdaa678937584 create mode 100644 fuzz/corpora/client/ab288a5a3e79951a2f2258ea72d78a7170c46b76 delete mode 100644 fuzz/corpora/client/ab324b7e6ace8cbe44ddb7e67aede4893970a8b8 create mode 100644 fuzz/corpora/client/ab3d92f4cf35a1bec9e9fe13bdc1d4d732193499 create mode 100644 fuzz/corpora/client/ab4c808f5655c7fbdb1de9f97308b62055f488fc create mode 100644 fuzz/corpora/client/ab5c0b462e02b09f8dd4a6502221ab3e84b3376f create mode 100644 fuzz/corpora/client/ab5c3026b7d45a9bfafd4429e027efbedf93db60 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/ab5e2bed56177100ac0c02d3fd7b3d0299337913 (100%) delete mode 100644 fuzz/corpora/client/ab604c43e728cda01d931e560e3aed9946edb693 create mode 100644 fuzz/corpora/client/ab72c32441dab0477b9f5c7e66ba7b073699d317 create mode 100644 fuzz/corpora/client/ab7f9685bd3b07fc895a719d67fcb31572e29667 create mode 100644 fuzz/corpora/client/ab85908f0cb25756ef2209b0a37a2ab4270d068a delete mode 100644 fuzz/corpora/client/ab95280ac74d22937d4bcfa0ac6426eb6ec66b43 delete mode 100644 fuzz/corpora/client/abbce231fb02ed77b0455e678111c261d5acfe86 create mode 100644 fuzz/corpora/client/abc03dc13f0d172bfc68a0c6cfa12ddfe45b9366 create mode 100644 fuzz/corpora/client/abc82f9670617310f352b8bc7a2301f5efc88ac9 delete mode 100644 fuzz/corpora/client/abd347db95efaec9412d294ef1f4718682ef88c1 delete mode 100644 fuzz/corpora/client/abd58362dc99ef5be79974353f3e940c496b7f80 create mode 100644 fuzz/corpora/client/abe47acef686c142fa8615bd57af1bc7c17c687d create mode 100644 fuzz/corpora/client/abeb013e6dc76f58ed049b07d235c6eff01bb07b create mode 100644 fuzz/corpora/client/abeef9fda7b58b407597cd9c1056c7558f89a459 delete mode 100644 fuzz/corpora/client/abf2a8d2a41cef91f2157ccbe4148d3fabd1c3b6 create mode 100644 fuzz/corpora/client/abfadb68650fea3ee98d095a33a8046bbdc5cdd2 create mode 100644 fuzz/corpora/client/abfdbad5e00b17e2d3f0a064625204e5d31bff53 create mode 100644 fuzz/corpora/client/ac2fada15114be4cb64baafd1caf434a5b277744 delete mode 100644 fuzz/corpora/client/ac386ce3b69f79ebfc93c1f66e394263455c1b0c delete mode 100644 fuzz/corpora/client/ac4819291e6db1e1a706ec00468daa09c0595bf5 create mode 100644 fuzz/corpora/client/ac5c73f2aac049addf40e084e78562daa0661fbb create mode 100644 fuzz/corpora/client/ac6433253c62221218bd37fa0d8d97ad3de8aaf6 delete mode 100644 fuzz/corpora/client/ac691f63c07ad3773be358750a522338f9000dc8 create mode 100644 fuzz/corpora/client/ac906be4ed3799df2b06169306ccf3f94df36d39 create mode 100644 fuzz/corpora/client/acc48739869e423e428cac76ff5751dc634cff84 delete mode 100644 fuzz/corpora/client/acca2859ef5c2501b8c6ff8af0d6cb4555225284 delete mode 100644 fuzz/corpora/client/accc4de9caf9cfd7eeb7ac6a1e8a0fa3f702a9fb create mode 100644 fuzz/corpora/client/acd52bb3ff0092b4fe01aa7087b468a8c9e36bf8 delete mode 100644 fuzz/corpora/client/acf210b584ff5f7e0d812babd3b7683d4d812f2b create mode 100644 fuzz/corpora/client/acfcee7dc65bdce528236b4f04d5bc911e42a6ce delete mode 100644 fuzz/corpora/client/ad114c896e08276462adbd4418515174ba737bd5 delete mode 100644 fuzz/corpora/client/ad25fc0c0aabbdc59333fec741ff821fb9885571 delete mode 100644 fuzz/corpora/client/ad331c3423a4da3fc58370d675d82495557abfad create mode 100644 fuzz/corpora/client/ad49fd1ef25c58e267afd901917d896a9a759a8d create mode 100644 fuzz/corpora/client/ad4b02317fd87648a680d535cfcaceb7c13a36ca create mode 100644 fuzz/corpora/client/ad5014c19ef5dc519d8e21ccb10239649de6176f create mode 100644 fuzz/corpora/client/ad6c3f855badaf83af1c90488b67b6a389b5f074 create mode 100644 fuzz/corpora/client/ad8772f6f8ab65d119b972b64f8ed8efb3e2cfc9 create mode 100644 fuzz/corpora/client/ad893ff2bc3abfab909b0ede6bc03aa3d5564ad0 create mode 100644 fuzz/corpora/client/ad94fded2b8ab1a6413db30889a6bf1a9fed898d create mode 100644 fuzz/corpora/client/ad95578e87616b8e32202c08fde7bc6c05637c0e create mode 100644 fuzz/corpora/client/adb8addc725bd7bd5af0ead4a5947177c75c0c81 delete mode 100644 fuzz/corpora/client/adbe389d0217620ff0ab571ce3b6df84aee0b92c create mode 100644 fuzz/corpora/client/ade7ee46ecc3f8f2818555bcd23ead2d8524bc98 delete mode 100644 fuzz/corpora/client/ae2f11726abc6507b0444a98a8c1358efe4189e5 delete mode 100644 fuzz/corpora/client/ae3677ec02df7d142aa5124e9ab161dd45fa9a4b delete mode 100644 fuzz/corpora/client/ae367b3f27e86cf52816b666f63c5b1057f488bd delete mode 100644 fuzz/corpora/client/ae47e59f1cf683eb472c616f69b7105fa12cd572 delete mode 100644 fuzz/corpora/client/ae66a77ea09c1aeb5bb350712edb535852fa9a2d delete mode 100644 fuzz/corpora/client/ae69726f15ee720cf7c31f0cbddcc494d7a2440b delete mode 100644 fuzz/corpora/client/ae70cbcbf0eb29c78b27e61cc2dac2f32ad95ac1 create mode 100644 fuzz/corpora/client/ae88c89a104814abbc9da6c83eb5e47157942fd1 create mode 100644 fuzz/corpora/client/aeabb99ef54fa1b71bfb2ee1955c9af9347da554 create mode 100644 fuzz/corpora/client/aecc2f6021d9d5a5b213124dc9105c87cf027970 delete mode 100644 fuzz/corpora/client/aece48c9f0ae5d1f79e0df5857d9dbaf1c027030 delete mode 100644 fuzz/corpora/client/aed6687292c2b617a312fc5134810c10d9e756e6 create mode 100644 fuzz/corpora/client/aee4a54b104198eed0002b43bce3a816757ad9e5 delete mode 100644 fuzz/corpora/client/aeed66fa874c894fb3d7930f678bc165a2a07bd7 delete mode 100644 fuzz/corpora/client/aeeecf014f33a1ab95b76cbedc6ad04731ddd619 create mode 100644 fuzz/corpora/client/aef39cab837b654535dc1f1ec11af2ec061dd125 delete mode 100644 fuzz/corpora/client/aefa0e8aec70225a9a58295a6ec767504aa55f2e create mode 100644 fuzz/corpora/client/af2852d95b9ff37024adf96591c2c407a65fee9b create mode 100644 fuzz/corpora/client/af331b619fa795bdd209ab378c9439839248e89c copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/af3d2c9ea11aff6d68fcfa130fa8e20468c1ad78 (100%) create mode 100644 fuzz/corpora/client/af3f1bf8ffa58a84f9f1e4c1a04d9878b7ebc369 delete mode 100644 fuzz/corpora/client/af4a1d958708c973661fd8ef6c8310ffca9ba85b delete mode 100644 fuzz/corpora/client/af529f46ea67aa0391e5a89662efd76cb6ff85cb delete mode 100644 fuzz/corpora/client/af588617b7578118b50db8f0badfeb435f637800 create mode 100644 fuzz/corpora/client/af60d18b9950d00666b69881b49ce1a358adc32f delete mode 100644 fuzz/corpora/client/af6692e48b12344a1facac7dbd8c8ce164e99bb3 delete mode 100644 fuzz/corpora/client/af841bbdb43655719c8696bf70bc289f6617e280 delete mode 100644 fuzz/corpora/client/af9c5f87f7efb94c4b5f404af382f65c683f6011 create mode 100644 fuzz/corpora/client/af9e94435832d2c479887a33b0f471bac1e1e1db create mode 100644 fuzz/corpora/client/afa4498aa627b400f4271e8758727d540c7b3b40 delete mode 100644 fuzz/corpora/client/afa6863e00f5c8d2e016fe6159ba10d2232215d4 create mode 100644 fuzz/corpora/client/afa9a5570a6224ac87e2fa3c9c34c9dd1903e17b delete mode 100644 fuzz/corpora/client/afb7464e9e11dca99b35d26f71ed7a5e7c99ebb1 create mode 100644 fuzz/corpora/client/afd57ee82b5883e06ba6b4ab73401325a59f99c8 create mode 100644 fuzz/corpora/client/afda9345a61969266fced6f939578d1812460762 create mode 100644 fuzz/corpora/client/afdd971c57b2927f17e0fea440871c4126d3fb38 create mode 100644 fuzz/corpora/client/afe317025f58e0afc13741cd09a8f6e895cbb383 create mode 100644 fuzz/corpora/client/afedfb5f7392f0090a44c531a1bed4a5ffc13120 delete mode 100644 fuzz/corpora/client/aff6f88463e738459552846c940b82ecff667cef delete mode 100644 fuzz/corpora/client/b0152f687f5a59db4a00771244609b609a6c22fa create mode 100644 fuzz/corpora/client/b01ea9f5dca3060e77acf44aed4ef0c0c5242078 delete mode 100644 fuzz/corpora/client/b02d37dbc2321764c7a2fd21456f569182e7a61a create mode 100644 fuzz/corpora/client/b04de9c9d2862605f046c1c4d8ad60facea52b54 create mode 100644 fuzz/corpora/client/b055b99cc0b10dba2305b81e15e8b9ea96f1ee5e create mode 100644 fuzz/corpora/client/b05673ecadd864e1f33825a45617aed789e9afba delete mode 100644 fuzz/corpora/client/b05ce75919e29dfb97b289cbef844b1f25f8f619 create mode 100644 fuzz/corpora/client/b06a26736029b55f436f584ecfbf284fd96dac2f delete mode 100644 fuzz/corpora/client/b07112146f9f5a48699584cf1e4205892b035121 delete mode 100644 fuzz/corpora/client/b07397b1a72e5b3f23d3b4642dc1948858e6b54a delete mode 100644 fuzz/corpora/client/b07bfff2683ccd141328558dad38f46c6ce4934b create mode 100644 fuzz/corpora/client/b0a313b658e79fcb257e41322e5f96af5e3e8aba create mode 100644 fuzz/corpora/client/b0ba2fb7bac7cd6f3c806b67b0a736571851409c delete mode 100644 fuzz/corpora/client/b0c862cfc9b599a0373bdad5d23badf0d1814c45 create mode 100644 fuzz/corpora/client/b0cb853a70d3e7d4d491a4c5b9ac4daff0472d94 create mode 100644 fuzz/corpora/client/b0d466cd6a9e8c7a80b503e7a79b3a550b89e849 delete mode 100644 fuzz/corpora/client/b0d7c914bbe9559c825042c7e47651f37c419212 create mode 100644 fuzz/corpora/client/b0d87c6104e1d1a74cc7785ce4d02bb3c0158fad create mode 100644 fuzz/corpora/client/b0e58e4f333929bf73473c17ad50c960a9a99ca3 create mode 100644 fuzz/corpora/client/b0f5772977e5df2008bacc58ae1a6136512cb230 create mode 100644 fuzz/corpora/client/b0f93ffc2f8a081ae4fec8464b4ac5dce130ea1d delete mode 100644 fuzz/corpora/client/b1013d566518032afcc097860d5b0011aedcf0b2 delete mode 100644 fuzz/corpora/client/b1063d9aaa3c7b08b6952aa3137ea2b3ead57c95 create mode 100644 fuzz/corpora/client/b116fa73f8356bce7128a9e7d97baf1c7a3d2308 delete mode 100644 fuzz/corpora/client/b1224c6402809c0b32707b32b9c0ed86c23f29ba delete mode 100644 fuzz/corpora/client/b1347eb4559dd59075d72ca0cf4839628eb45895 delete mode 100644 fuzz/corpora/client/b146c0d9a2380cf28ec8b2e31dc6d647ec8aa661 create mode 100644 fuzz/corpora/client/b15313d3288db5c5a1504c6c3989d93ac59945ef create mode 100644 fuzz/corpora/client/b15cef9fdb33930dcb84ecc7a8e66133a0b027cd delete mode 100644 fuzz/corpora/client/b16107a76bf2d88e2845129a736cefd2f12daeb3 create mode 100644 fuzz/corpora/client/b1673e8ffe7968a31f01b455b2bf4d6c2223eda9 create mode 100644 fuzz/corpora/client/b169a054af04d913128673eab293a6e4a80e997c create mode 100644 fuzz/corpora/client/b1b0b0d94c2c28f5ce3075e23752963af86639c1 create mode 100644 fuzz/corpora/client/b1bac901907c7c53bf39cb88bd21987ca5838dc1 create mode 100644 fuzz/corpora/client/b1d51838a484fa8f983c2ecaa3ba86eb537f39a7 create mode 100644 fuzz/corpora/client/b1d637329cf0023e7769fc3b58574b734ce4aa78 create mode 100644 fuzz/corpora/client/b1e917423b8cc54749e83b3766daab83ea32a792 delete mode 100644 fuzz/corpora/client/b1eed1aecddeba6967e48f2917492e3a0e244274 create mode 100644 fuzz/corpora/client/b1f4da63109dc116c1c35f59395dc787a94efb55 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/b1f60163c2e0a04bd75674e14bae64121bee5428 (100%) create mode 100644 fuzz/corpora/client/b1f672145efd023b3415a948f5aa382f1b3c6499 delete mode 100644 fuzz/corpora/client/b1f80904abfd190ee6871cbe9baeaef97391b650 delete mode 100644 fuzz/corpora/client/b20512b78a5b3796a711d438e04020c0d494650f delete mode 100644 fuzz/corpora/client/b20872d81c21082eee9ecc0b983bad967b4f6d1b delete mode 100644 fuzz/corpora/client/b21d4cd36ce1be905c3bc6b59b81ea3c5acfd052 create mode 100644 fuzz/corpora/client/b2268f348a55cb268db8ea66389c7b2ae0b8c4bd create mode 100644 fuzz/corpora/client/b2287a95733faf14b3763849a5763e9318c9ca92 delete mode 100644 fuzz/corpora/client/b238bb4b58306724070d47469eebc09db3ccdaf8 delete mode 100644 fuzz/corpora/client/b2549315a92e773da0d21972ee11227cad6c782e delete mode 100644 fuzz/corpora/client/b25d3e093e86d7e92e1cc96031597c005ad35b9b create mode 100644 fuzz/corpora/client/b26ecb11aa2647c58920a0f328967b5baa3309e9 delete mode 100644 fuzz/corpora/client/b274a1a3ae3d2147d66218fdf213b6a32d2fec56 create mode 100644 fuzz/corpora/client/b2769253ba9847467f8775480138803f3a204032 delete mode 100644 fuzz/corpora/client/b27b9f5da920033b9c9e59c7ba59db6cc76a5835 create mode 100644 fuzz/corpora/client/b28e759b1e3c47b3da92e49e99dc2cb99ed9417c create mode 100644 fuzz/corpora/client/b2a250b4970cd399c769dbf2f4607adace10c2cd create mode 100644 fuzz/corpora/client/b2af92cf8e195db8389db54400e4e4680e9c5bd5 delete mode 100644 fuzz/corpora/client/b2bd8418f849be88ad827edd04f5fbaf19610354 create mode 100644 fuzz/corpora/client/b33fc6130991ac85e3c0bf3cd2bde459edc332e0 delete mode 100644 fuzz/corpora/client/b3435ece1b71390e423621c2a53ff639495b1185 create mode 100644 fuzz/corpora/client/b34653b3bf5e0e9862c0ebe193e69e125cd2b7c9 create mode 100644 fuzz/corpora/client/b3547fb9182b5e6ce5ba7f9d132273cb044deecc delete mode 100644 fuzz/corpora/client/b3659bc0f4984584c129f7d39887efa330b16920 create mode 100644 fuzz/corpora/client/b37ad2bb7fc5214ded272ed53c1fc1b0511c8606 delete mode 100644 fuzz/corpora/client/b39da9295e3454f6af28aba963038329a9796403 create mode 100644 fuzz/corpora/client/b3a79051957e5cd81430c5ec6d6f5b77b9f5db0f create mode 100644 fuzz/corpora/client/b3b953c312bf389c2714774201e7c47ffdbfc4dd create mode 100644 fuzz/corpora/client/b3ceedc04e28be3712e40bbfa0a967b2973e1a2e create mode 100644 fuzz/corpora/client/b3d71f93cf48317fdfdecd09db7ce59dd9decea3 create mode 100644 fuzz/corpora/client/b3df9d10f10902a2a88a8ab000f23421d8c48bd5 create mode 100644 fuzz/corpora/client/b3e03858fe6c59eb63bac6b70fbe87a78df39dad create mode 100644 fuzz/corpora/client/b3f804cf0c5aee41866b41ca2d39dc8276f60297 delete mode 100644 fuzz/corpora/client/b4130a6823243f94c8dfa40615d6a4633ce43adc delete mode 100644 fuzz/corpora/client/b41be771eb0a4bfc697be296ec4dcdef55c0ddf7 create mode 100644 fuzz/corpora/client/b41bfc8c9a0af06fdde5ad04cd86b8f19347c016 create mode 100644 fuzz/corpora/client/b4308abec0d9f7c8e798772afc64fb77b365e4d1 create mode 100644 fuzz/corpora/client/b45429239a327f4d4ae24bdb52d084994c2d7595 create mode 100644 fuzz/corpora/client/b45b7f1fb14eb07eda4095e59508ab87112e001b delete mode 100644 fuzz/corpora/client/b474c8fff563e9901325a6e0bba5b5ba6743cab0 create mode 100644 fuzz/corpora/client/b47811d00cf5f7a0619e4a5eb243f6ca1750771c create mode 100644 fuzz/corpora/client/b495a8685f4fe719862c10dd552b3d9addbb4820 delete mode 100644 fuzz/corpora/client/b4a16bbd6132d2bb7e04d0ee56e684966bfc067d delete mode 100644 fuzz/corpora/client/b4b7f12a7932b6ae0dda79fbcb49fd418c24ad15 create mode 100644 fuzz/corpora/client/b4cd06745056db73c7f0bb1a3a3ce499e0e2d0d5 create mode 100644 fuzz/corpora/client/b4d65b1d885ac44791781cdbe6c1986ee9bc1158 create mode 100644 fuzz/corpora/client/b4e9242b09e7807c37e9f9fc5e64a5816481e705 create mode 100644 fuzz/corpora/client/b4ec37523c27bc91b7cd7281f40e60fda099b7da create mode 100644 fuzz/corpora/client/b4ec81de8803d6a4c8becec26e3cf0b9148f5b60 create mode 100644 fuzz/corpora/client/b4ece773ec1d004772beff3b1f6bccbd71498206 delete mode 100644 fuzz/corpora/client/b4f12af04ad31dd281d41c3fd01b11dd5d3dbceb create mode 100644 fuzz/corpora/client/b52318c76dac5dc3c5b25586ae5bd658e023e4a4 create mode 100644 fuzz/corpora/client/b525e66f72e1f3b00370b2287b3815a75ccb61f7 create mode 100644 fuzz/corpora/client/b52ef1cd383fb666a6bf11eed22b628d96762008 create mode 100644 fuzz/corpora/client/b53a44973bde1f03b53aa4f81ff1f70644e7698b create mode 100644 fuzz/corpora/client/b540426958b232eb4fa39d5b211c93424ffef628 delete mode 100644 fuzz/corpora/client/b55da21b52ca706f2e5783f1aa0f3728311848e1 create mode 100644 fuzz/corpora/client/b56eba8ac43d0101299864653ddd8acf85d6aafc delete mode 100644 fuzz/corpora/client/b5968db0ff15993e89c0c0540984b381edda6344 delete mode 100644 fuzz/corpora/client/b59ecb3a8b933cca48b15156e73578222b883cb8 create mode 100644 fuzz/corpora/client/b5a711b9e77bc3f467a1114be2204ed8839fe08d create mode 100644 fuzz/corpora/client/b5b6804eab6a9f075ee08958cff76154f62c22e5 create mode 100644 fuzz/corpora/client/b5b8ab297d05d96cd1359bafa3e702b74fdc12aa delete mode 100644 fuzz/corpora/client/b5e8cea06cf506e9ebb5d244dacccca9286e56bd delete mode 100644 fuzz/corpora/client/b5efc2351cdec23d0e491d358aeb56bf7eebdf27 create mode 100644 fuzz/corpora/client/b623a80a7aeb82477ee9054a379d2ca1d5be4a10 delete mode 100644 fuzz/corpora/client/b623cd77a89131a1020303fd80bb028eb689cf6b delete mode 100644 fuzz/corpora/client/b623ea782fd55382e221e78813756181fe25ea5d delete mode 100644 fuzz/corpora/client/b6259a63cc0ce6406526cc6ffc23c0afce2cf346 delete mode 100644 fuzz/corpora/client/b6262f9ce60aceafd80f7d98df80f6e493076ddd delete mode 100644 fuzz/corpora/client/b6321b2d098c6fe4a953aff29c1a63044d51088e delete mode 100644 fuzz/corpora/client/b63bbe777967c21562ea9b742d68d6052a6b31a2 create mode 100644 fuzz/corpora/client/b648e93013e9b2be0d3c0ae44d0231e6c0f362e6 create mode 100644 fuzz/corpora/client/b64a6244811e3e5fec9b8afefd5dc38facc9b2b5 delete mode 100644 fuzz/corpora/client/b6554462b1dad0bde33403ed7dd989c5d1faecba create mode 100644 fuzz/corpora/client/b6594d513a95fed75709374616aab41ef5d94e91 create mode 100644 fuzz/corpora/client/b6604a0470c4c113c86f013c3b3047bdb2aab986 delete mode 100644 fuzz/corpora/client/b66338aa66c8c32bb74590ba21e29eda6ef00fc2 delete mode 100644 fuzz/corpora/client/b6754ee865e7ee66e39b266619d5a5b2a1405920 create mode 100644 fuzz/corpora/client/b67c29d3124ed0490e161b231a8532ec1536c71f create mode 100644 fuzz/corpora/client/b697911d60affcc52968a4cbd5a22535a0b2d0aa create mode 100644 fuzz/corpora/client/b6b3ed3ab172b22774dc403f9078d4c3852e42ae create mode 100644 fuzz/corpora/client/b6c1c87c46968c92f90f7bcbbdc39e4d450898f8 create mode 100644 fuzz/corpora/client/b6cd899f04e29fdfd1a85d5a000d6bc5ae01b632 delete mode 100644 fuzz/corpora/client/b6d3becca9dfa6f8d18875e6646d39dd2837edc1 delete mode 100644 fuzz/corpora/client/b700648ac5aa5413084cd975fe71c18ef8cfa05a create mode 100644 fuzz/corpora/client/b70d8575150eb705b7cb3c988207957992c42fa6 delete mode 100644 fuzz/corpora/client/b713a2850a931a7db95feda3f4b37d5e13cd7040 create mode 100644 fuzz/corpora/client/b72b42a5eb1aec7c0d0c100e2ddeef09b45727f1 delete mode 100644 fuzz/corpora/client/b74046e11df967265573fd086094f22656bd2a6b delete mode 100644 fuzz/corpora/client/b748daca5cc4a8a19184c52b46de8601f85d0104 create mode 100644 fuzz/corpora/client/b75ba49eda7e670fea0a3a4fb77983cc7f2a86e8 create mode 100644 fuzz/corpora/client/b793dad38c5e29c79deb90aa83bf2708519cb637 delete mode 100644 fuzz/corpora/client/b7a645c8468ee267f1260d53270723b4ee436a9f delete mode 100644 fuzz/corpora/client/b7ac900e5a421de5cb1e40da729af51a19b9cf50 delete mode 100644 fuzz/corpora/client/b7bb655952e5ba11ad90217dc4b6f0319a1c8f18 delete mode 100644 fuzz/corpora/client/b7bf04857b495fb24ffc5cbce9aef3f671e2dee5 delete mode 100644 fuzz/corpora/client/b7d567c6dc22f90d9c39f20038ee25f495aaac63 delete mode 100644 fuzz/corpora/client/b7d839199e88b2cda5d946eeeb67dbbe55213b7d create mode 100644 fuzz/corpora/client/b7eed86c376ef89cc652102298a301cd05e8a796 create mode 100644 fuzz/corpora/client/b80e0cbe91ee95b06293e2620c3327fb8a90964c create mode 100644 fuzz/corpora/client/b81812f93b4765c1396258872b222d1f00c0293f delete mode 100644 fuzz/corpora/client/b8299662e89c63b5b06facfa53005e759273798c create mode 100644 fuzz/corpora/client/b82b5a8eeecff5b6aa78b94f4a0ada406b86585f delete mode 100644 fuzz/corpora/client/b8357662bf61e55739d7bffb98179f8156fdc1dd create mode 100644 fuzz/corpora/client/b84572e91e3f1607db43523522d75776749bf062 create mode 100644 fuzz/corpora/client/b8537444b1cc4511d52e82755ddb7c90d35182fd create mode 100644 fuzz/corpora/client/b85ae18d9de0e3efa5df5427801b6894f8250950 delete mode 100644 fuzz/corpora/client/b85f8499a885a0be3b3a3d5a41609153e84745c5 create mode 100644 fuzz/corpora/client/b86207ec70a97cbd66e94df93ca4aac42e33b7f5 delete mode 100644 fuzz/corpora/client/b862fda0fbc761197732852da1173ff8657a7e2f create mode 100644 fuzz/corpora/client/b887ff93096c398eddd23a9a3c4b052214ff4858 create mode 100644 fuzz/corpora/client/b897a97810f021a1ceb47bcdae0dab36235dd55c delete mode 100644 fuzz/corpora/client/b89f0d18f02c8e4ced5db23108ee16c23cf4d425 delete mode 100644 fuzz/corpora/client/b8a667831da28118b7daa070c06b2081d6a9d40c delete mode 100644 fuzz/corpora/client/b8a762fd80e29d2d77a9cafce1efe7e7d431802b create mode 100644 fuzz/corpora/client/b8a7a43cd2b1fe1c92ba261be688a28e57a6f3c4 delete mode 100644 fuzz/corpora/client/b8aa74efe8a83088ee56a734d00541fe6c715dbc delete mode 100644 fuzz/corpora/client/b8b384292706c11be5cbdab08bb22bb38d3822ec create mode 100644 fuzz/corpora/client/b904cd70e13fce81f61a4d0865f8ad2b3561712e create mode 100644 fuzz/corpora/client/b92b639caf82683eacb8f0039b5fbe59f58d26b6 create mode 100644 fuzz/corpora/client/b934251d7b289b9d88dc975effd56675637a8606 delete mode 100644 fuzz/corpora/client/b9395cd1485ec72ef91c8d13d530480529b3d8ae create mode 100644 fuzz/corpora/client/b9642558ac4084c5b517f91559e894bf74eede80 create mode 100644 fuzz/corpora/client/b9753d5217f5e948a28ad8977a1826fe5d6f02cf delete mode 100644 fuzz/corpora/client/b9769e70bb1835147a90adc304e9b605f79e777f create mode 100644 fuzz/corpora/client/b989c519ec275adf172481840c20168113ff960f create mode 100644 fuzz/corpora/client/b98b79ab187796c0e98f8a46d7125f60899aea22 delete mode 100644 fuzz/corpora/client/b9968c5565ef00a14bb7c65cc1cf28ba2881bfb3 delete mode 100644 fuzz/corpora/client/b9a99ea3078bb9dea47e2b470b501759c411eef1 delete mode 100644 fuzz/corpora/client/b9bf4f0540aa132d5a14ccc9a443d6a76ed24266 delete mode 100644 fuzz/corpora/client/b9bff4db56328898233ba4a160f5691d7e4e62c2 delete mode 100644 fuzz/corpora/client/b9c94186600883e25c671b319f3ad66974d5b407 delete mode 100644 fuzz/corpora/client/b9c98886329d06553705f19f4d738f2d75a75cea create mode 100644 fuzz/corpora/client/b9d6386a11c5f6bc70842e8408e817954d57fe2c create mode 100644 fuzz/corpora/client/b9d68ea081c736c33c703b503f5d358dc9ff5f07 create mode 100644 fuzz/corpora/client/b9dc80d71694ee48b395911b8f04d433402c87d8 delete mode 100644 fuzz/corpora/client/b9f6240f584471af540be64d496254466ee8e9b9 create mode 100644 fuzz/corpora/client/b9fbfd68a37327d97bb7438b9fd625ea708c1bf9 delete mode 100644 fuzz/corpora/client/ba25290d716bf71496fd9054415fab66ecbc104f create mode 100644 fuzz/corpora/client/ba645f6f5194b3bdfc0a44b0254ae09c18396b6a delete mode 100644 fuzz/corpora/client/ba89eba15fb0cd658e363f3b61aa20c0c8b1937c delete mode 100644 fuzz/corpora/client/ba8ae878c4dcb9e2a53250527a223ba90c4a8354 create mode 100644 fuzz/corpora/client/ba90422cf902dadaf816d7c44d8e00ed37025080 delete mode 100644 fuzz/corpora/client/ba9bd89e5b7d2733d51adfa05693ecc25b5898ee delete mode 100644 fuzz/corpora/client/baa974f3fcc7c11d90dd11bb7913e4f95a7bf0db delete mode 100644 fuzz/corpora/client/baaefbb6ccc2843985d2c8ad6498f53eac483976 delete mode 100644 fuzz/corpora/client/bab36db1b2c3b49aa28ebeff420508480828fa10 create mode 100644 fuzz/corpora/client/bae85d276ed3e8be54ee1323a9e53b9d8b34ae2d create mode 100644 fuzz/corpora/client/baee4a2de9b26176d4d2f4b238498fa249ebf902 create mode 100644 fuzz/corpora/client/baf96f96ca7b4a22d356bd51afb4c3d4303de7ed create mode 100644 fuzz/corpora/client/bb1544233df2e416203258e9284175a76aa070b2 delete mode 100644 fuzz/corpora/client/bb2cfde930777852eceeefc690e12bc95c65d266 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/bb2d9878ba72a5a270fedbb0439e95ab2d98f680 (100%) delete mode 100644 fuzz/corpora/client/bb3ee6912f694df4112f93a8d9414b25bacc75b1 delete mode 100644 fuzz/corpora/client/bb4cf8573401840cfe527ed72fc724a3fec06cbd delete mode 100644 fuzz/corpora/client/bb5309f4a2f18bce5ff3c887fa5f763e9a8edcb7 delete mode 100644 fuzz/corpora/client/bb686f0606ee0f3e8f65620513fbfa5057a73776 create mode 100644 fuzz/corpora/client/bb69b5ba8b93ed0a49c47e41db84e3da5c0bcaca delete mode 100644 fuzz/corpora/client/bb6ffd0923cb162fda0e05e7c805f588b4adbb0d delete mode 100644 fuzz/corpora/client/bb7c08f4f5568dd71b9a0b348765a3eef5fad9f8 delete mode 100644 fuzz/corpora/client/bb894f755a3757490ba49d3d4d6e866f90883ccc create mode 100644 fuzz/corpora/client/bb9c1d9cfc29d50a1caef08b77953201adf18933 create mode 100644 fuzz/corpora/client/bba5275197a98dcb81d7ecca039c236953d09cc3 delete mode 100644 fuzz/corpora/client/bba564cb484be1d9d668e5b76b31f40d3b205319 create mode 100644 fuzz/corpora/client/bbab44529f279132bf53700912d635a48e2ee339 delete mode 100644 fuzz/corpora/client/bbc95e396d71c2cc3f532144ad7d81294969bc05 delete mode 100644 fuzz/corpora/client/bbdeade1693bfba6f5840bb653a1d5365e3b3172 delete mode 100644 fuzz/corpora/client/bbf535d1b848bb60b338a69dfeb9e765043b26c3 create mode 100644 fuzz/corpora/client/bbf5b90345e84e2a7711d80d88c485b26d5ffa5a delete mode 100644 fuzz/corpora/client/bbf8089812bfce74dde8782cf0933dd4e3fd2dee create mode 100644 fuzz/corpora/client/bbfaa60d41e267b90e72cc4aedef31ac563e43a5 create mode 100644 fuzz/corpora/client/bbfbf6ebe6d3125c8089cea03be317160e68a1f3 delete mode 100644 fuzz/corpora/client/bc091c60824fad6151a2d2e756bf088135f06da1 delete mode 100644 fuzz/corpora/client/bc0b34050f906c84b3d55f6d8e6101dbc03e1c61 delete mode 100644 fuzz/corpora/client/bc12b36dd8c248983f62a496628f81f48cf47fa3 create mode 100644 fuzz/corpora/client/bc1a0935164add06e019663ff03a7fdcef85bc76 create mode 100644 fuzz/corpora/client/bc1eb9cd78a0cd336a9c4fd49332601bc0b23426 delete mode 100644 fuzz/corpora/client/bc3aa5e1a13187b086439a5c0436499d69c36a09 create mode 100644 fuzz/corpora/client/bc45cdd8f5df0343cbb73c9fc5198d83ee453bf1 create mode 100644 fuzz/corpora/client/bc480636cf084a6cfc84a24c2c5b0cacf9e123f1 delete mode 100644 fuzz/corpora/client/bc5b0977bd2ee50e93ffdcb261cccdcff30ab0fd create mode 100644 fuzz/corpora/client/bc60cb5fe07c97a75efd45fcafcf7d4854fa82b8 create mode 100644 fuzz/corpora/client/bc69091aed7be35aabb93deeb628655a1657fe02 create mode 100644 fuzz/corpora/client/bc70880e0f8c741cee37321b83013ec30a073d23 create mode 100644 fuzz/corpora/client/bc8f82800dbdcc691773b0333548b8ccbdf6ad9c delete mode 100644 fuzz/corpora/client/bc91774e18d4db17c87fd057aed6f2d759d3d4d7 delete mode 100644 fuzz/corpora/client/bc9ad665e8cce50eacc2e4681ec23d06f134fb6f create mode 100644 fuzz/corpora/client/bca6331fa3e7e5fd9fe60a37b5bbe62bf6e56e88 create mode 100644 fuzz/corpora/client/bca9b13071743bf0f53fac21182127820301156e delete mode 100644 fuzz/corpora/client/bcb45fe9944336aaaf13284ea4c3228fc25d871c create mode 100644 fuzz/corpora/client/bce99cf31a3d774c28a68d7bae60c42e584674bf create mode 100644 fuzz/corpora/client/bcf83f2c7d104c256e474da1fee2966871453430 create mode 100644 fuzz/corpora/client/bd04d5035958f46becaabb820401b83633872a35 delete mode 100644 fuzz/corpora/client/bd08cc67f609830af221db6372c34921e160ea40 create mode 100644 fuzz/corpora/client/bd0c2fa34e7d10e83984cd05a603e1f471388fa1 create mode 100644 fuzz/corpora/client/bd1845bc6b21b7eb937a93862a27f933ce17e2d8 delete mode 100644 fuzz/corpora/client/bd1abc428fe1a5120539cd0c88c3d36d6dbf4c00 create mode 100644 fuzz/corpora/client/bd2b67e7c76dab55b17d45d5395073e5d28c8240 create mode 100644 fuzz/corpora/client/bd5487a142e88a28d232eeeafb36507c71dc6e01 delete mode 100644 fuzz/corpora/client/bd55036a20932afb078821451b4565ab84884de7 delete mode 100644 fuzz/corpora/client/bd56e55f1d3130f5665d56476b6a6a92872bec05 delete mode 100644 fuzz/corpora/client/bd6b3cdb85b46499926ec8b100ddebdd45d41c29 create mode 100644 fuzz/corpora/client/bd6d9a4ee678d373d94a8a69d5025a50fcde61f4 create mode 100644 fuzz/corpora/client/bd7620d58136b74ffbd900058c375295f7bb858f create mode 100644 fuzz/corpora/client/bd8797c75b4325f666605ab6ca9f659c387c8de0 delete mode 100644 fuzz/corpora/client/bd9b96ffa554b804614f6e50133dda9adea52b5f create mode 100644 fuzz/corpora/client/bd9c0d86544a1643d6545aac353e3b9ea8a9d4f1 create mode 100644 fuzz/corpora/client/bda18cdc5abef4f35f1b2939813e3f06f8f17d81 create mode 100644 fuzz/corpora/client/bdbcedb7d704b47e8647dd97009ad4c0a5acc763 create mode 100644 fuzz/corpora/client/bdc5a15a046746e4e2ba78899c529dfd1c61a454 create mode 100644 fuzz/corpora/client/bdc99601b542f3a924d6b3b6ddbd3cf08cd10384 create mode 100644 fuzz/corpora/client/bddf04f0ce0a4d0ca50223ae4df323f8ceac32f8 create mode 100644 fuzz/corpora/client/bdf444e013cbc4c6b9e55002f19f9f5601673294 delete mode 100644 fuzz/corpora/client/bdfc584d6d7587fd953f1327ad6f7f73088ed5ec create mode 100644 fuzz/corpora/client/be1fd7cc9fb2ed06e3d31732c47f482be791bab3 create mode 100644 fuzz/corpora/client/be22212337b5a31b2604403f93c24cabe6bafcbe create mode 100644 fuzz/corpora/client/be2d21ac977fb88c3548b0e4211f55447b1c9ebe delete mode 100644 fuzz/corpora/client/be3727728f96ecbea7f92799872f50258093bad8 create mode 100644 fuzz/corpora/client/be39d2b55363609f1d90508f3934a0cdc02894fb create mode 100644 fuzz/corpora/client/be41f49da37d45ee1918c3b5f37f654d10e5317a create mode 100644 fuzz/corpora/client/be47d2b1dd683545ac46c64007848a1dac3216ed delete mode 100644 fuzz/corpora/client/be6728721ed99a3ec8a781d2989ee60213d58df4 delete mode 100644 fuzz/corpora/client/be766b94b6f773c611f7c6111978939d566f3b18 create mode 100644 fuzz/corpora/client/be7730e6b6e6c3a65c5711a7032530242495603e delete mode 100644 fuzz/corpora/client/be83aed9e32c415bb9f3e8a8c407f72d77193940 delete mode 100644 fuzz/corpora/client/be83fc5d459c0aaa78d2c8730fa5367b43f017ba create mode 100644 fuzz/corpora/client/be88d1bab3dd7d79cc151bfdd8fdacb288e390f0 delete mode 100644 fuzz/corpora/client/be957fcd708ffffe815b9962e34460f58839ad20 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/bea70a2dec32aacecbabf8ced3a76e9d728a1b7f (100%) create mode 100644 fuzz/corpora/client/bee23e2232422bd452db9b44c5242d51def25e85 delete mode 100644 fuzz/corpora/client/beebc10ee42bf7338027992258d433a4e4cdbcba delete mode 100644 fuzz/corpora/client/befa5566ae0e4dca3e4eae3af781e4aad8fba1ac create mode 100644 fuzz/corpora/client/bf01fcbcca973bee201979151c40b48d7bd1a2a2 delete mode 100644 fuzz/corpora/client/bf157fbb90c4e76e54eca67f8201a84643af0e6f create mode 100644 fuzz/corpora/client/bf175313dd3dde6bf40c9b84ea382388937f3827 create mode 100644 fuzz/corpora/client/bf30723ef71f42785da9ff0c54c138581911d27a create mode 100644 fuzz/corpora/client/bf3bcb2b6091a07a62384e376a1077231000fc30 create mode 100644 fuzz/corpora/client/bf3c5382f5f270682366a37f1e7e4347c865bf73 delete mode 100644 fuzz/corpora/client/bf401b3a4eb4a3ed006b896fc13be9509ef2e605 create mode 100644 fuzz/corpora/client/bf730bae6e0e1f0d7536a9f9edc24be75ba12242 create mode 100644 fuzz/corpora/client/bf74800a837f5e5e24f58e6081bd20bb282711c5 create mode 100644 fuzz/corpora/client/bf8b30e413138e407303fdddec641474f74f07ac delete mode 100644 fuzz/corpora/client/bf8d0873003c0e049b69f13a5e432ba94728c8a2 create mode 100644 fuzz/corpora/client/bf90d4bf8b4cc7b7738f228dbb206bc39d408439 create mode 100644 fuzz/corpora/client/bf982250ffe930f4556b9852b6c88352515f4855 create mode 100644 fuzz/corpora/client/bf984a0cfe645c3ba84e8686e024490753798326 create mode 100644 fuzz/corpora/client/bfa5049c132449db4318bc695f714046ac6792c3 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/bfa9135c32f43d7287bd3a0f8b8c2826ba56ac97 (100%) create mode 100644 fuzz/corpora/client/bfb8ba606498fa1d5b812e8c09d16bbc369c9857 create mode 100644 fuzz/corpora/client/bfc94ca124f5331c1cd96b74028375e9ca5bccd3 create mode 100644 fuzz/corpora/client/bfef24ff2c5535d990a074b797a20ffe1022e36c create mode 100644 fuzz/corpora/client/bff3adc6f885dacdf0165f099493820372189c1a create mode 100644 fuzz/corpora/client/bff7d442961b42236367a2377182489919680380 create mode 100644 fuzz/corpora/client/bff93ae9f53351b1cc0ca17dd87d57f76a0b3a57 delete mode 100644 fuzz/corpora/client/c00f335987148cec0f90fdd8f7511176f1057ff2 create mode 100644 fuzz/corpora/client/c01187baf00cf43ad90330b148cdddc4115b4693 delete mode 100644 fuzz/corpora/client/c0226b0353ed15ae79d57cda4abffcc7495c5f6d delete mode 100644 fuzz/corpora/client/c04bff447e730dda71fdf605d354d7dd90fd6fd2 delete mode 100644 fuzz/corpora/client/c04d9e66d2a83ec8b5a25bbb4c77c486bbbcd713 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/c066255b3259f68226e7d1b916fdbe65d4f47609 (100%) delete mode 100644 fuzz/corpora/client/c06daf2a9f8c5c49bda7a971d994753e9f26f2f4 delete mode 100644 fuzz/corpora/client/c070fac00b8848fea450190614eccea3d1221192 delete mode 100644 fuzz/corpora/client/c08ca13a5e3f193bdb57f8da567658ab8a504060 create mode 100644 fuzz/corpora/client/c08e46e851d1ebfc864e7c7de43062222f4baf7f copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/c094a646eb6193ead7b1354d2c7cd55392dc3a16 (100%) delete mode 100644 fuzz/corpora/client/c09c70733f7d6cafd53746daef0bb9a589e58f1f create mode 100644 fuzz/corpora/client/c0a04207ce08bf7a01f3feca435e92fd6fcbcb5d delete mode 100644 fuzz/corpora/client/c0a8c7e656d1969143b514640c0645873f805562 delete mode 100644 fuzz/corpora/client/c0a9bd35d3bd6ba200e8a579c00b48bd358d8dda delete mode 100644 fuzz/corpora/client/c0b47db1afe6e028a62b1c1829d7f607217a55d0 delete mode 100644 fuzz/corpora/client/c0c429eb0a81a98d78b47e0f27002c2b43abe5a4 delete mode 100644 fuzz/corpora/client/c0d798b4d1b6b3acc6d9b3961ee38ca32104fcec create mode 100644 fuzz/corpora/client/c0dc28b62994b9249cee8400f7ea978fd5e04ca0 delete mode 100644 fuzz/corpora/client/c0efafac910a86b3fdb52c9782d323efbf55f744 delete mode 100644 fuzz/corpora/client/c0f8940ebbd49e16a89d1c44685ac488ab847d5a delete mode 100644 fuzz/corpora/client/c11e7a76764961d67980a055adf26ba45c337169 create mode 100644 fuzz/corpora/client/c1234356107df70bb27a10708a575b5bb8a2aa4c delete mode 100644 fuzz/corpora/client/c1256b1954b60b44c80a88f72709302ba619c4f0 delete mode 100644 fuzz/corpora/client/c12eb8128456967f8fc5ebe381ed350ee85b6dfd delete mode 100644 fuzz/corpora/client/c162a9df5735c956607ebf9d6622e9ec84aa61dc create mode 100644 fuzz/corpora/client/c17e89f05278575d1670b87547977d43fb0061e0 create mode 100644 fuzz/corpora/client/c188dc0dfdb30dace430a7f9c4cada0cfcbac707 create mode 100644 fuzz/corpora/client/c1987106d67a20557fee526f2cf4fb970486dc21 delete mode 100644 fuzz/corpora/client/c19a246ed636290fc161ed5cb3b19dbe75e5e06e create mode 100644 fuzz/corpora/client/c1a53e5643b2a30d114845d96a8b882fcee08f00 delete mode 100644 fuzz/corpora/client/c1a862fe802d729918ee8314de7378b98a29070e create mode 100644 fuzz/corpora/client/c1b3a1d44d920244635170184584d070bf50d3ed create mode 100644 fuzz/corpora/client/c1cbd3c6dc38408cc3080eb8391697dde283f125 create mode 100644 fuzz/corpora/client/c212598a468609a901c548ed56bdb12e8f116071 create mode 100644 fuzz/corpora/client/c21ff5e842658d3c52233e8be4a20b9cdcee1070 create mode 100644 fuzz/corpora/client/c2237078f655a0445e3ff4a2b4048b27e7832671 delete mode 100644 fuzz/corpora/client/c2666d4d2312b240ad9f4c09a439f92ce9c96a3f create mode 100644 fuzz/corpora/client/c26faa5ec0cfecb96068bd8466a8d2b5f0b554d8 create mode 100644 fuzz/corpora/client/c273f0ec4cc4c9995fcbfeb9b47f4d188277fd65 create mode 100644 fuzz/corpora/client/c2746b003c7a471509dc9b87948b8891a44398b9 delete mode 100644 fuzz/corpora/client/c27ccc0f6fdf382dd5d548bcdd875931ada81d9d create mode 100644 fuzz/corpora/client/c2a2dfab515485a25bc65b32cb9d73b8e83d1257 delete mode 100644 fuzz/corpora/client/c2d4875f9004c19937979e5b36f4bf1ef13a90de delete mode 100644 fuzz/corpora/client/c31700d3306bb97f4b7dcdada02acd9f2e820bea delete mode 100644 fuzz/corpora/client/c318275aee3508e9ad4ea289fdde2023f94db23f delete mode 100644 fuzz/corpora/client/c3222126dcbd34e9135d0f96025298e9ecc00257 delete mode 100644 fuzz/corpora/client/c323caa9226856d0f0d0135639ee1e38eb23490d create mode 100644 fuzz/corpora/client/c333d435902c0e6c9a35e70e3093dae7ab2128ed delete mode 100644 fuzz/corpora/client/c34060ba51cc89fcf3ceb4716bd03e1ee86aec07 create mode 100644 fuzz/corpora/client/c34062abdc4cfd89c29a4cfbabd474ac256a0e95 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/c350bb336cc3f59dda3dd0c76547c3e984333712 (100%) delete mode 100644 fuzz/corpora/client/c3624d61a9d97cd15f16d462c5acbf44d3e35577 create mode 100644 fuzz/corpora/client/c3684f6ce40437d598ef7a7308eb9f94b26ae8da delete mode 100644 fuzz/corpora/client/c37b3b8e3086058254982210834f987f0a1d45d8 create mode 100644 fuzz/corpora/client/c37ddcbecc1e3dad3cb2fea977383dcc92a701cc create mode 100644 fuzz/corpora/client/c39114ee25838c960ccf0fa80ebcf8a2f2362db5 create mode 100644 fuzz/corpora/client/c39d3d89d83f759d28070dc70963abdf9110ecdf delete mode 100644 fuzz/corpora/client/c3a47b9b2a90c455107dc1d1b4aa10203f9fdabd create mode 100644 fuzz/corpora/client/c3a5a9af24d55292064bb4f1d750ff0fc5444622 delete mode 100644 fuzz/corpora/client/c3ab57bf94d6ec740cfe6039e958431e8bfd8bf1 create mode 100644 fuzz/corpora/client/c3b5ebfcac1520d89c9f1d4c7b0cb4042bb3821b create mode 100644 fuzz/corpora/client/c3cc2772a3be8b39a7ec7828ba48669c7198b507 delete mode 100644 fuzz/corpora/client/c3cff6a46a139d6da5abc9e712ba5f2f00d1fc6f create mode 100644 fuzz/corpora/client/c3e64da4f47197893787f08e88a72d7d08d049ce create mode 100644 fuzz/corpora/client/c3f192cb8853ccfbe3b39d7f4572e12ef50eff44 create mode 100644 fuzz/corpora/client/c4197d30e63646289e9a7e0ce70ac8ab5d02b851 delete mode 100644 fuzz/corpora/client/c41d8706985427a610f0b7f91bcbeecc079e9f00 delete mode 100644 fuzz/corpora/client/c4636bc463f60a11c34710e87f88b8432281aa3c create mode 100644 fuzz/corpora/client/c4652543ba37de8d3cc677656424034aa3779f64 create mode 100644 fuzz/corpora/client/c46759964ffae5297f8945e556efd095149ceb41 create mode 100644 fuzz/corpora/client/c46796d60657b20b54d634b694ab0170610679dc create mode 100644 fuzz/corpora/client/c4750cb81df39a004739c3c9d6a3e66c784ef8c7 delete mode 100644 fuzz/corpora/client/c47efad65bc2e5a544226b4699a90179a0e78e73 create mode 100644 fuzz/corpora/client/c49ec5ccd11ac98edb5db37f3e3ead8e24df0b3e create mode 100644 fuzz/corpora/client/c4a9cedd4f7053e116fdd10e517fd1252be3b473 create mode 100644 fuzz/corpora/client/c4b9c4ca01d9a20e235cfbb0d7c493148ff9590b delete mode 100644 fuzz/corpora/client/c4be1f2731f5dd6553ff8d0ff2e6d5d3c627b348 delete mode 100644 fuzz/corpora/client/c4d2407eaa7256f914a9977087a7944091679cd9 create mode 100644 fuzz/corpora/client/c4dd460e9ba9ed62ea4e771bf6d80d0a31edfbde create mode 100644 fuzz/corpora/client/c4fafae82fcb199f282ced9c97286af165ec2e56 delete mode 100644 fuzz/corpora/client/c53b628c6c80680571eeb27ac52e97b95d974b12 delete mode 100644 fuzz/corpora/client/c546d2af2e974727d624a2845a47550a82759b6e create mode 100644 fuzz/corpora/client/c560e5ffcc3710d0189e605118181a834d226b36 create mode 100644 fuzz/corpora/client/c564901bcd8795a9b7d2885be41e057d346e39f6 create mode 100644 fuzz/corpora/client/c594907b540161244d641874a8ae9ae60e1a8add delete mode 100644 fuzz/corpora/client/c59dbdb46d876dd81bd3779104bcf97043241b40 create mode 100644 fuzz/corpora/client/c5a2e087ff962f3d321ff640d713223e0b4e9e46 delete mode 100644 fuzz/corpora/client/c5bdaf0b4f5b1f624cd1d029859c46d4f3790a42 create mode 100644 fuzz/corpora/client/c5ddfea1fc391cd3458d0fb2448ddc1c15eb03b4 create mode 100644 fuzz/corpora/client/c5e23bb082550af10b399be2d76883ddec81fa99 create mode 100644 fuzz/corpora/client/c5ec5e68d63ec6e5973ec245cd88440af158ab0c create mode 100644 fuzz/corpora/client/c5ed42d310ddf2f056096e0ac029e2f1d80fe97a create mode 100644 fuzz/corpora/client/c61be9e6319a141d076c9b93faaad37402cc8873 delete mode 100644 fuzz/corpora/client/c6277b0b077f594fbc2839bf2eddf34c05bf8631 create mode 100644 fuzz/corpora/client/c63e2cca2f617fa5dbc999f704d1edad78586e34 create mode 100644 fuzz/corpora/client/c644f221c8b5fd45098cdc20fbc8f030235b17d4 create mode 100644 fuzz/corpora/client/c66e740279d09ab96efd31d16504a51a365cf734 create mode 100644 fuzz/corpora/client/c6732e15165c2d6bf9d17f1e8db60b4780194244 create mode 100644 fuzz/corpora/client/c68e25847d22ba28e27a5d0ddb252845bac0698e create mode 100644 fuzz/corpora/client/c697134bb733ff666f8f212226e32ef933539c54 create mode 100644 fuzz/corpora/client/c698b8f029d000da2dfdd1e7dba295b8d064e814 create mode 100644 fuzz/corpora/client/c6b89288feb21507ccf65736b03fd5f181658120 create mode 100644 fuzz/corpora/client/c6bd84dea9f3cdb2f1e8f0f4604aa35ec8a37cb0 create mode 100644 fuzz/corpora/client/c6d64dedd9072c16880f0da80fd50040ee3e2750 create mode 100644 fuzz/corpora/client/c6e10914542b87018f3a89ff9f2118174c268178 create mode 100644 fuzz/corpora/client/c6e3f111ca254ed82d9a1bf366b587b37b72efb0 delete mode 100644 fuzz/corpora/client/c6e41f40bc62119647b00416ff929c0b3cd315c7 create mode 100644 fuzz/corpora/client/c6ec8ce0090faaefc095d0798d29ffd0cebb5aef create mode 100644 fuzz/corpora/client/c6f77d8a372678886904bf6acf46b6829a666ad4 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/c707a5c21a145c5e528da68205cfcfb1b3476d5a (100%) create mode 100644 fuzz/corpora/client/c710b29c8309d5d75303edd2d46753906213c20c delete mode 100644 fuzz/corpora/client/c7165e648bca4e9ea698dd791837387aa090ea0d create mode 100644 fuzz/corpora/client/c72b8ffe8c67b32ffea2391eb587f494b07eb188 create mode 100644 fuzz/corpora/client/c734ba3a46ff02e51d0f58de10d465839871a47f delete mode 100644 fuzz/corpora/client/c759aac6a89770f69ed7930226e21007ae65e34c create mode 100644 fuzz/corpora/client/c75e563e33689be5c2eae30bad8d88ecfa9eaa87 delete mode 100644 fuzz/corpora/client/c777f935ac6e93075354833e7ccc605d97199327 create mode 100644 fuzz/corpora/client/c77bf5088bc6b4f3faccca93d90c33826d6f8754 create mode 100644 fuzz/corpora/client/c7896a742a3f715f5daf6017284ea6666eadcffc create mode 100644 fuzz/corpora/client/c78d8e59168ec274c727c07787e76a40b1fe5561 create mode 100644 fuzz/corpora/client/c7965622a5920c5362c39615ae3d72ab58eccec5 delete mode 100644 fuzz/corpora/client/c7a56fd88942dbdb8970b7b981d029f68aba6ee2 create mode 100644 fuzz/corpora/client/c7ac8282761126bbeddda55f7dd69f47de39c0d1 delete mode 100644 fuzz/corpora/client/c7acde53d4fbf053436572ccfb45888926ae31ea create mode 100644 fuzz/corpora/client/c7b8868b8aaf65fad9560b5fe826f9b55cd41a99 create mode 100644 fuzz/corpora/client/c7b9f97593a7f98a79b51f68bf8eae837a760baa create mode 100644 fuzz/corpora/client/c7bc59ef9483d23af4e6f9e3083794cc3660c8dc create mode 100644 fuzz/corpora/client/c7c3c997572f53752eee2b75cb8700b0801a533e delete mode 100644 fuzz/corpora/client/c7c53b344ce8137a9d4c59c01f06a81c2f785cf6 delete mode 100644 fuzz/corpora/client/c7d039d67a1fc000979ff484d1376a94f7fbe3f3 delete mode 100644 fuzz/corpora/client/c7d1841cabe2161a22fabb78c0ab7884becbb622 delete mode 100644 fuzz/corpora/client/c7df512314321236c6fb76b22fcded4c7a3d996b delete mode 100644 fuzz/corpora/client/c7f44bb17b4da8fc215be1f7692159e4cbd65216 create mode 100644 fuzz/corpora/client/c80fe19e143b47b4222397badf0950ebf1412b9b create mode 100644 fuzz/corpora/client/c81f7b22e821992c59accc91fc16fe5886f48bdb create mode 100644 fuzz/corpora/client/c8203636134047568a827453727f536444d75d3e create mode 100644 fuzz/corpora/client/c834513b347c7775b407366a7ca5621c5fd15f65 create mode 100644 fuzz/corpora/client/c836d5a5d2906d2dbe23a71c6d51c674b4ef6500 create mode 100644 fuzz/corpora/client/c847591adb00035fece2f6f553589264f9458a40 create mode 100644 fuzz/corpora/client/c848078e8570203112b99a4709ef895183dafd75 delete mode 100644 fuzz/corpora/client/c855e0aae3072bc376e7ec8f1438eb63053fcd27 create mode 100644 fuzz/corpora/client/c86be8bbee14465600d3310ae01a6ee8d6068528 create mode 100644 fuzz/corpora/client/c87239a1218c85736dfcacd07fea764065adfa9a create mode 100644 fuzz/corpora/client/c8765276917f270026a9a2bcccfa8b2cae7c910f delete mode 100644 fuzz/corpora/client/c884d954ea4600995fcecf855dd80362819b3da2 create mode 100644 fuzz/corpora/client/c8a5a3958f0b344f33c26ced96e0f43a2b34eca4 create mode 100644 fuzz/corpora/client/c8a9534cbc0ee48322510de6653117647ff12af5 delete mode 100644 fuzz/corpora/client/c8b0f2e1847697958f5b61dc6c77a9020ad52348 create mode 100644 fuzz/corpora/client/c8bcb277937fc98c1a7bcc8f746c230e98810a89 create mode 100644 fuzz/corpora/client/c8c12a01d94fbfe4c80fbf84c4244cd001b1ea23 create mode 100644 fuzz/corpora/client/c8da2773c2e3faead2a405eaede2e337b762ed45 delete mode 100644 fuzz/corpora/client/c8e1b20ddd8dd8fccaafb5c3022efeec09d7fe59 create mode 100644 fuzz/corpora/client/c8e27680c55cb9d43d7dfb1137581ea359928982 create mode 100644 fuzz/corpora/client/c8ec0c6516b4a2ae72d51a7800a7c33582610917 create mode 100644 fuzz/corpora/client/c9093489207164e9ca9c51e4811e5e9888032de7 create mode 100644 fuzz/corpora/client/c90ebeb64ef60b6a248a8d710ed3cad9df7a153b create mode 100644 fuzz/corpora/client/c9127e46b309af0586a6b445bf234b04ffdbc995 delete mode 100644 fuzz/corpora/client/c92810a953c96273ef350883295b6eb515f978c8 create mode 100644 fuzz/corpora/client/c929a00b1575973e68310f7249e3dd5808619142 create mode 100644 fuzz/corpora/client/c92c34131b635630b3beb51e80bbd1ade7cc21f9 delete mode 100644 fuzz/corpora/client/c92fe52833a4aba52b9ca726d0e5e6dc4bb02a34 delete mode 100644 fuzz/corpora/client/c936bdd010a0a9ccdbb81723fe9d9a039fd8f420 create mode 100644 fuzz/corpora/client/c9387c475d5438a5e2d44e9bf5147764abbbcf9f create mode 100644 fuzz/corpora/client/c945cc21fddc979dd7ed963065151c36329938cc delete mode 100644 fuzz/corpora/client/c952269b9a0aa2f98aa64e8da33e2cec7d748f24 create mode 100644 fuzz/corpora/client/c9554cfe1e904fe2aca18ae71a47e3cfe6854855 create mode 100644 fuzz/corpora/client/c9626e14bdee83cb947670484daab6c5082fcb71 create mode 100644 fuzz/corpora/client/c96b32cc3cd89055994eba396c22052734df2e46 create mode 100644 fuzz/corpora/client/c97ccac4d24297fd0db964d645cb0a5bb8b92af7 create mode 100644 fuzz/corpora/client/c98db72e8922493a4458b6fdfc755967aa311a0f create mode 100644 fuzz/corpora/client/c98fd69f83a0ec60e241877fcc21a1ce687b3946 create mode 100644 fuzz/corpora/client/c99f9fee8fbde6d00063cefc0c4a3a127158220e delete mode 100644 fuzz/corpora/client/c9a2215948aa5edd44f1ab53f804a215bdf25815 create mode 100644 fuzz/corpora/client/c9aa7be7a4753d34513cd66e5306b43a60284d3d create mode 100644 fuzz/corpora/client/c9b3fd5a7c3692b36df9d1ffc2fdd9d525645c59 delete mode 100644 fuzz/corpora/client/c9b9aadf7a367cf441ca1fe189324ce383579bf3 delete mode 100644 fuzz/corpora/client/c9bdfae1b60b1d07edf4089edc68ee6b8a56e755 create mode 100644 fuzz/corpora/client/c9c77d0fe50267336c880c11740af880739491e2 create mode 100644 fuzz/corpora/client/c9c90b52b95a0f3385554d1076533d46d5ce6804 create mode 100644 fuzz/corpora/client/c9da53ccf6bf23664ca34843adee018ef73931d6 delete mode 100644 fuzz/corpora/client/c9deab35553b6496efbcd218e1347c91d58142ac delete mode 100644 fuzz/corpora/client/c9f274f0b1b6effbeff26a2562c3d9fa6fdcc954 delete mode 100644 fuzz/corpora/client/c9f791f5c3f5784ccccf023ba0b2ff085a56d87a delete mode 100644 fuzz/corpora/client/c9f95ea882d200067686725576e77a498f2672c6 create mode 100644 fuzz/corpora/client/c9fac1fc63be63ffcaa115b9bffb729cd2896212 create mode 100644 fuzz/corpora/client/ca3397ec4f93afa6d0d4d5744d9dd7ff1a2b63a1 create mode 100644 fuzz/corpora/client/ca35658c6fb147d0e00083d0661f427da3f57c13 delete mode 100644 fuzz/corpora/client/ca3ad5a0d2b479a647586dbc11bfe9013db85e4a create mode 100644 fuzz/corpora/client/ca3b2bc923edc9cd35a7a126319da3945202a457 create mode 100644 fuzz/corpora/client/ca3c7401958ba0540f5fb180b1c0196cfb20243b delete mode 100644 fuzz/corpora/client/ca4e9f2932df43604544927edcc33a7973aec28e delete mode 100644 fuzz/corpora/client/ca528521fdf1479abc2f6343fbff0dd82cde9170 create mode 100644 fuzz/corpora/client/ca56e232f516ba74ed7bc63c8241ed2932077c6d delete mode 100644 fuzz/corpora/client/ca5809f45f07ec34e4de0c61fbefc3652b1dcf61 create mode 100644 fuzz/corpora/client/ca5b4f0b4058b7fb8e3eebe225be3ee5f7e1b499 create mode 100644 fuzz/corpora/client/ca6b13c2aa4fb08651f16d82f28d2677a3139ddc create mode 100644 fuzz/corpora/client/caa3342196b679c2b2070f9fb25dfb795cfa78ca create mode 100644 fuzz/corpora/client/cab639177ac33423082a87b971be641d7c6ded28 delete mode 100644 fuzz/corpora/client/cab8ec1a96e92fb7e070b13ed3efcb10fbaa1497 create mode 100644 fuzz/corpora/client/cab939c1398fc6137144a3bc6b5adcacad33f1a6 delete mode 100644 fuzz/corpora/client/cabc741b8caa2954588637bac6831f4d0ecfaf94 create mode 100644 fuzz/corpora/client/cace65ad0878c3290433c09913e8556f5aa84fd9 create mode 100644 fuzz/corpora/client/cae05ca057e6617aab9789bbcaa3bdcdfa51fb1d create mode 100644 fuzz/corpora/client/cae8adc1c71aa4e57bac3347da7574a5b184acd5 delete mode 100644 fuzz/corpora/client/caebf259e13e9cb47d257d159f7bef36da9789fd create mode 100644 fuzz/corpora/client/caefdc1ed84500d15a3418dd4ab390a1e6742cae create mode 100644 fuzz/corpora/client/cafe6a4f21e6c574787e1895578630fad8ad05b5 delete mode 100644 fuzz/corpora/client/cb10b0a27017e991675547ceb403214da1cf6469 delete mode 100644 fuzz/corpora/client/cb36d06d73a651f78f7d0ea43cca1aa96ea64f3c create mode 100644 fuzz/corpora/client/cb388ab38f4c563568879dc83e26c0bc781368f5 delete mode 100644 fuzz/corpora/client/cb3ae20f8e8449abaeab2d7d75b24278d5964460 create mode 100644 fuzz/corpora/client/cb3e4b02d6ccc8a87d6b7ff4179fc27c5f48126f delete mode 100644 fuzz/corpora/client/cb47ef5c2a1bf604b77a8b8f0ece73bcbcb292e3 delete mode 100644 fuzz/corpora/client/cb4ea8510bd6496713a1aa44022d956b9ec4145f create mode 100644 fuzz/corpora/client/cb6bc88a0d7af7fd4b25473d31c556fb290d1e2e copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/cb6d5d5128cc8a5539e48715977e8a3cece6f4c5 (100%) create mode 100644 fuzz/corpora/client/cb6faed059cc01d0ae3222a3098862106d1a74ed create mode 100644 fuzz/corpora/client/cb710557010c392d2199c9eaada098c94842ebac delete mode 100644 fuzz/corpora/client/cb71617fa15e9cd7b5acf0b57112a23cb1e33528 create mode 100644 fuzz/corpora/client/cb7ed0cb2fedaaf88a332cfdd7c9d5b6c74cbc11 delete mode 100644 fuzz/corpora/client/cb8f6ccd23b2f61362aeb042ac6b93f277fce196 create mode 100644 fuzz/corpora/client/cbbd167d9d91db7c0acec4719a407b44b8b0cf84 create mode 100644 fuzz/corpora/client/cbc043650772c10f1d674acb8674c1741cb05628 delete mode 100644 fuzz/corpora/client/cbe31068f347eff15ac2da2508b78189931f97c6 delete mode 100644 fuzz/corpora/client/cbf28f69f6621c4bfc00727a6eb6a81beacf25cd create mode 100644 fuzz/corpora/client/cbfcb8022c378ba0e532a8ed572ac24f086c7d88 create mode 100644 fuzz/corpora/client/cc096b0a680c877ef5747e3f9eccd2b302ed14d2 delete mode 100644 fuzz/corpora/client/cc1188212c07fcf99b2b5ce3bb31200c399a95a2 create mode 100644 fuzz/corpora/client/cc21178ffc1153fa502f81d98c8b9b2ecc70139e create mode 100644 fuzz/corpora/client/cc2a1c3ff14e08a5f812cf3f0ebf1e9789cb31b0 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/cc342a336c1b99a386b667bda24f08cfb587f0c1 (100%) delete mode 100644 fuzz/corpora/client/cc6d75a61fb637c2e25bedacf90fa9e8d5f170c3 create mode 100644 fuzz/corpora/client/cc74987531015569a000d514d087991e7daae082 create mode 100644 fuzz/corpora/client/cc7e604c7905f15080795527928222d2d1bee77a create mode 100644 fuzz/corpora/client/ccad9a9d15b22227a44e0a11e50e94c7e0904379 delete mode 100644 fuzz/corpora/client/ccb350328eabb4d32fdd87143a5625db76f2af88 create mode 100644 fuzz/corpora/client/ccc340d10c8f22771df5ee4e6aa9cd62cba75fff delete mode 100644 fuzz/corpora/client/ccc5313f7bf0bb417cad6843ea5414e1e41ea0fd delete mode 100644 fuzz/corpora/client/cccaab6f10e974fe16683920d40ce151ba8dcc7f create mode 100644 fuzz/corpora/client/ccd38967bf36f636fed6a3abd50fbba682fb1c33 delete mode 100644 fuzz/corpora/client/ccd62bb245244584595afa70cac3c07d3cb3d4b4 create mode 100644 fuzz/corpora/client/ccf2e4b2c2a65e9b7e0c41f1aaea6bf0c63d82fe create mode 100644 fuzz/corpora/client/ccf4d30643081a2cff09f0cbfd922f970215264a delete mode 100644 fuzz/corpora/client/cd059c8f724af600e8a0a20daeceec46d398aee3 delete mode 100644 fuzz/corpora/client/cd2a1bbfd0bac199322c3dc09b322205ce058e9c delete mode 100644 fuzz/corpora/client/cd49cacb8795b63811251bb70e09682c780d9a83 create mode 100644 fuzz/corpora/client/cd599a9a4d533ddc41ddbd8067f3b582d1fc800b create mode 100644 fuzz/corpora/client/cd624cc840935ca5a1048c133123b2ff51cb16ba create mode 100644 fuzz/corpora/client/cd6ef0a522b0d04b17fac896be0185ede723cec5 delete mode 100644 fuzz/corpora/client/cd9d7cf9faf0a9d77aa20361384b7d6991a3705f create mode 100644 fuzz/corpora/client/cda4eb067282e389dc09493338b3c13f7355bc6d create mode 100644 fuzz/corpora/client/cdb18a37d811252d781b1d04209411615ea62898 delete mode 100644 fuzz/corpora/client/cdc20d4497862d185be909bf1d87970d01eded1d create mode 100644 fuzz/corpora/client/cdc89076d36c62e8938683adf3a4df924aafe4a2 delete mode 100644 fuzz/corpora/client/cdd7650a86aa12093435d0bd1dbdd06e401406ee create mode 100644 fuzz/corpora/client/cdd87d82e7b95704280b97956c8e061a213e2e7c create mode 100644 fuzz/corpora/client/cdde58e3a47ccc1ccdfc9d1ca39876d2f7af7dd4 create mode 100644 fuzz/corpora/client/cddf7977979c977ce1e1f298d3b630de8006bd60 create mode 100644 fuzz/corpora/client/cdf6a8397eff9e7f65e77047b167c52c85d101d4 create mode 100644 fuzz/corpora/client/cdfb7625148432225a9594aa9ac25691375b8ce0 create mode 100644 fuzz/corpora/client/ce00f457e1d347436aeb26fead5d8e79bf239615 delete mode 100644 fuzz/corpora/client/ce11b9e3c0cf084e9018228058a98530809db853 create mode 100644 fuzz/corpora/client/ce17596074d5dbdfc95c266e324ac9a6ffb3fe6d delete mode 100644 fuzz/corpora/client/ce1a99bdc3e0723475445865ff2b7cae297677c8 delete mode 100644 fuzz/corpora/client/ce26414a6fee6e4eb6dce26e3ac7af8bceddbf7f delete mode 100644 fuzz/corpora/client/ce2a036fb2454cc8d657acfc2e96447b5f546baf delete mode 100644 fuzz/corpora/client/ce2b29e1afcd6dcb491dd98308a2b36f429676e2 create mode 100644 fuzz/corpora/client/ce3a10d3186077b314b8c33cd5c0414b87ff564c delete mode 100644 fuzz/corpora/client/ce45de54fb4b6c1a16f632425cb5ec869719b077 delete mode 100644 fuzz/corpora/client/ce70fc7d8aaf9848c4b265c26a3155408f21afdd create mode 100644 fuzz/corpora/client/ce74183848c17c54f6d65ad8abd496e5cbb76633 create mode 100644 fuzz/corpora/client/ce79f8c29193979e4c1ebf0dbe22b3eee08cc37e create mode 100644 fuzz/corpora/client/cea2b88bc13fad4a2a9a5c9416dfd9b84c803f60 delete mode 100644 fuzz/corpora/client/ceb6e728ae4c7090c0acfd36709d123c33b3bba7 delete mode 100644 fuzz/corpora/client/cebe961220b71ec7182550032dcd58bbd510ee3c create mode 100644 fuzz/corpora/client/cefca93b324c300d195127b02f4e580b20882846 delete mode 100644 fuzz/corpora/client/ceff2291d43ec43d397b4998e7399211a9e3ee71 create mode 100644 fuzz/corpora/client/cf0f5b6a93f626c80d047031ef692e2ea145b2e0 create mode 100644 fuzz/corpora/client/cf235448412bf2808ac11bff53030b9d0e36d6f0 delete mode 100644 fuzz/corpora/client/cf34a2515c6e913fc91edcbc5005c15ef1033756 create mode 100644 fuzz/corpora/client/cf3e58ff5f2273fd2dda2e201ab748ad21c9f13c delete mode 100644 fuzz/corpora/client/cf481c527bcae8eb98a93d4eb92744bb4e2080b6 create mode 100644 fuzz/corpora/client/cf63b89a9bbd0458275bb39264c366df18bd9bfe delete mode 100644 fuzz/corpora/client/cf6459422fcc830b2a8b05e94b67ea34febc6060 delete mode 100644 fuzz/corpora/client/cf67dd7af825f5c1a1db7bfbf92362bd011ae085 create mode 100644 fuzz/corpora/client/cf7d6fb54a397c9719c081ea8acdb0e0f6ee0887 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/cfa361c5a3aa84b5a8637544ae02131e884bd591 (100%) create mode 100644 fuzz/corpora/client/cfa5bc8a4b12624278ac6ed9fd0900954142e850 create mode 100644 fuzz/corpora/client/cfa622948c2a11207d5959c3e081928c6dfc7c4d delete mode 100644 fuzz/corpora/client/cfb18f6e98996c4cc0f2413ec1c827f3e56801c1 create mode 100644 fuzz/corpora/client/cfb5de7d0803bb750cb26e11fd0232b8581f496b delete mode 100644 fuzz/corpora/client/cfc1c24749fc871964085f25dccfda35013b40d3 delete mode 100644 fuzz/corpora/client/cfc4921846e410a461c9e77ab3b336ff30e0e878 create mode 100644 fuzz/corpora/client/cfcaa46698600ac270a1268ac725cc23119b0fb1 delete mode 100644 fuzz/corpora/client/cfe20c526d9beb1407aecfaabed9eb3a2790b6f3 create mode 100644 fuzz/corpora/client/cfe70e0e315853f0a4440345a5259009df5f4aa5 create mode 100644 fuzz/corpora/client/cfed02d7f21e80c8fa25fed3fba695138d5b467c create mode 100644 fuzz/corpora/client/cff7884e02e54bf286e6e6bad7ef575cb744acb4 create mode 100644 fuzz/corpora/client/cffe1518134b80e4b5fd1be18a38d1ed9538ff4b create mode 100644 fuzz/corpora/client/d00a3105b5921f3cd28a5c6eb1c2186f9cc500cc create mode 100644 fuzz/corpora/client/d01d3757ccb20467c549e4aa5712fbdf581c40d2 create mode 100644 fuzz/corpora/client/d04692ab5aaea9d6acab7e14fa158a8c4920de27 create mode 100644 fuzz/corpora/client/d04b8746eadc24daafc15c5fb4a8d2535800b34f create mode 100644 fuzz/corpora/client/d059918ce124d3ee06be751e354db00a00b9eb78 delete mode 100644 fuzz/corpora/client/d05b04ecb957b17bc9d0d7be00c1f38e9be1ccd1 delete mode 100644 fuzz/corpora/client/d0633435236c6d8170206380fa86600f3263be5b create mode 100644 fuzz/corpora/client/d0697a6cd56871f2bdd28fdaf08ed1e473d50149 create mode 100644 fuzz/corpora/client/d06c9f429f12af403f0a7016ed8b80c8a1926926 create mode 100644 fuzz/corpora/client/d080a864900f2ae7329e6493fcfdf7eb0e391f97 create mode 100644 fuzz/corpora/client/d09d9e87a9f0604550d60864ad6206e7dab20a32 delete mode 100644 fuzz/corpora/client/d0a7b8c5478d7c11fa7dba419d69280611089493 create mode 100644 fuzz/corpora/client/d0ae536f01d29d142779793b1ccd136cd45fbe7c delete mode 100644 fuzz/corpora/client/d0aea7c26c388c877780456180d0deb9d6be8722 delete mode 100644 fuzz/corpora/client/d0c115393c177ca3184bff797a6c21b8522c41f0 create mode 100644 fuzz/corpora/client/d0ce6e69724f9e49bf271d6c1075da79eca7e360 create mode 100644 fuzz/corpora/client/d0e7d59cedb6e9da187ada83b397c1eb8c5debc9 delete mode 100644 fuzz/corpora/client/d10ce89e782aea7198731d921ea341b28cbc25f3 create mode 100644 fuzz/corpora/client/d11249b2560bb7454af12dc34bbe5b35593b8800 delete mode 100644 fuzz/corpora/client/d1197378e1803355ee7d522bb1a5361c9be16118 create mode 100644 fuzz/corpora/client/d1292e8d50eeeb25706629ff57641f7eb15482b7 delete mode 100644 fuzz/corpora/client/d131400cd17c769d11c6e743a794e7c466aa1605 create mode 100644 fuzz/corpora/client/d137b69d53e0383dfb5c5f782e7689510f2ede6b create mode 100644 fuzz/corpora/client/d13cd60d3974fdcef465fbd3c0bfbbf5f852e54b create mode 100644 fuzz/corpora/client/d1451942594379f11f080d0a3ecdf0b1985a8cf6 create mode 100644 fuzz/corpora/client/d1594eead5356421642288f85d8fbc49faf75b7f delete mode 100644 fuzz/corpora/client/d1627aa5963961c9bb9b49002ab35911961e4331 create mode 100644 fuzz/corpora/client/d164ad1b82293f804e63a65a26b72c2d6db7d2f1 create mode 100644 fuzz/corpora/client/d18d5a473a029eca7e5e0daace6d60cd4010dcf4 delete mode 100644 fuzz/corpora/client/d1b834f339f78ec564f11b5297004c7736bfc458 create mode 100644 fuzz/corpora/client/d1c6d832e083bd54e834372a66ff9ae758da5ae0 create mode 100644 fuzz/corpora/client/d1d22c1cfcaca91347792052dd7a03821a979462 create mode 100644 fuzz/corpora/client/d1d3bc123a0c182aac5a4a0b95201389849ec926 delete mode 100644 fuzz/corpora/client/d1fd20c803417503aa1f84268dd39e3034a49611 delete mode 100644 fuzz/corpora/client/d20eb5276e716c3e5eee2a6fd7a71d7a784f30f9 create mode 100644 fuzz/corpora/client/d20ec37021490a8297bb48acb56e130f1ac9d961 create mode 100644 fuzz/corpora/client/d223da30f9771d947aaaf24a5ae7ced83344848e delete mode 100644 fuzz/corpora/client/d22c9a9aaf36c61ec601b48fb61cafe478fbbe52 create mode 100644 fuzz/corpora/client/d2410bcafbf3dbde5ae1f8ac6df125a795bb1d54 delete mode 100644 fuzz/corpora/client/d2429efa87191876beba08bcfc2e00fd33d0020f create mode 100644 fuzz/corpora/client/d24c3e03a990d9135df197238cdfe200d0a679fd delete mode 100644 fuzz/corpora/client/d257cfa6ffefa03ade3d0fc71738d4e947a3edc2 create mode 100644 fuzz/corpora/client/d27ceb3bc3263b6e220842dcac049ec7064c6c40 create mode 100644 fuzz/corpora/client/d2814645c46f60b2831ba44be1d6fc6b35dca6cb delete mode 100644 fuzz/corpora/client/d28ff4d2bb459fbcf20b93692cf3cde6097b4848 create mode 100644 fuzz/corpora/client/d2b0885280d7ad647afdacf9cfd88bf9dc26869c delete mode 100644 fuzz/corpora/client/d2b807eef176380471b29ca9a2701680f21c8628 delete mode 100644 fuzz/corpora/client/d2c062145b4e46c2099f3c93c8104affcdc7941b create mode 100644 fuzz/corpora/client/d2c5f7206f51ad867946dc5ceba0367c5de5062e create mode 100644 fuzz/corpora/client/d2dbb3320c18acb48929ad0ef217dbf3dc043f6d delete mode 100644 fuzz/corpora/client/d2eabc703cbd4235933f4d20ca0d17f2d7a28cd3 create mode 100644 fuzz/corpora/client/d2ecba205a8c8f7e6122e26f3ca3a8e65c01fabb create mode 100644 fuzz/corpora/client/d2f5bdc199be0596367cce7a55a6933c577b1418 create mode 100644 fuzz/corpora/client/d304fccfe1192f7a249a0a6d2df228aa18cfcbc6 create mode 100644 fuzz/corpora/client/d34bcda00255920daa24840bc535d0f60f393e79 create mode 100644 fuzz/corpora/client/d35a1818479f9105fa15a2843a7495bc986c54eb delete mode 100644 fuzz/corpora/client/d36f48afb7c324c6b344139d673291036b06d38f create mode 100644 fuzz/corpora/client/d389c862d0698d09adb01d6bebb02ec7390263b4 delete mode 100644 fuzz/corpora/client/d3b2a4b4473b8efc5db1fe63971e8d6733a25821 create mode 100644 fuzz/corpora/client/d3c791b00ad87ec3aa5983f572f00f4758ef9cba delete mode 100644 fuzz/corpora/client/d3cc519c356cc803b825c7c93b8e9dec1a391c83 create mode 100644 fuzz/corpora/client/d40036e07426edba7543b35a6666167428a42842 delete mode 100644 fuzz/corpora/client/d40582498a0232e5eb4cab888b6c832b2b87320c delete mode 100644 fuzz/corpora/client/d40a5375225875ce21a3d5aad1962f13de08fb19 delete mode 100644 fuzz/corpora/client/d41640298b48470e24380c49b8c3e6bdd6b8ec67 create mode 100644 fuzz/corpora/client/d43b60fc5a06083f8a2773da878f459cb26cdfe8 create mode 100644 fuzz/corpora/client/d455c7c72c9eddd5d9bee3278bc7775f861a493c create mode 100644 fuzz/corpora/client/d45d2354d65f8dc3f4803d1ddae3e56d5429ae53 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/d45ec4a0b35e51f768a10205c3817b4249ae2cc5 (100%) delete mode 100644 fuzz/corpora/client/d4602afb83b48c2376f0f6e8c1ae26469cf8ad5e create mode 100644 fuzz/corpora/client/d468ec2ef5dd94622133baecab2382fdc0252f38 create mode 100644 fuzz/corpora/client/d481b4ff6d17407de1ea0f198f10c2efcd72fe35 delete mode 100644 fuzz/corpora/client/d4a34a52d9e567674ed5b08b8ca6f78830cd4ec9 create mode 100644 fuzz/corpora/client/d4aaee5d509fa8fc2281dd6fea5bb7799266c36d create mode 100644 fuzz/corpora/client/d4f4b68c737e5f0694bccd9f1fbe9ce4df673d58 delete mode 100644 fuzz/corpora/client/d4fc5db901bfb53b90594a4e33554b2bc30e7c73 create mode 100644 fuzz/corpora/client/d4fd0fa57843ff302cbb38a5fba445e6f058d6cb delete mode 100644 fuzz/corpora/client/d50172c03165465ac1204a3e78ba88d3e0cb7fa1 delete mode 100644 fuzz/corpora/client/d50a3b3f4508312bdcb268239e789d0f3fbc7aa4 delete mode 100644 fuzz/corpora/client/d520c28dfa50e598b4196e2812cf4facb8b04477 delete mode 100644 fuzz/corpora/client/d529f1d3ed8da55e1f461064b6f4babb04c44478 delete mode 100644 fuzz/corpora/client/d546d361eb18893ed3be77c9786bb005c2d62e90 create mode 100644 fuzz/corpora/client/d54e314f8bcb4bb4a51ffb917467403cbebbcc60 create mode 100644 fuzz/corpora/client/d5520adf94e2e51f3853c4cf4609865fb86e8864 delete mode 100644 fuzz/corpora/client/d5967a18686b96da53da17f342b0c82f5b9e524b create mode 100644 fuzz/corpora/client/d5c1dd613ebaf5611ab185536cdd3e29880927ef delete mode 100644 fuzz/corpora/client/d5d20bc10140d4789c83c5fd734abaf2cb5a47bf create mode 100644 fuzz/corpora/client/d5e8676ea04ba7201b72e313d1647bc33e3a1d94 create mode 100644 fuzz/corpora/client/d5f119db84041ad0beb036d6340f12faffb37084 delete mode 100644 fuzz/corpora/client/d61051e4e80129a78368eab034b4c50bf33fdb65 delete mode 100644 fuzz/corpora/client/d620141be74b86d453e06866a0ce171187301ce0 create mode 100644 fuzz/corpora/client/d62eaac4e65051695eaf061379c923d3fd36addb create mode 100644 fuzz/corpora/client/d63ad42839f9edfbf217c65f1f07f66bad622c92 create mode 100644 fuzz/corpora/client/d655904b6633a4610eb1eeb2947165e29fa33902 create mode 100644 fuzz/corpora/client/d662042898828a61d787cf2a78943fad47f8de70 delete mode 100644 fuzz/corpora/client/d66f5c22ce2ccc82c6e94a3b064ce9b7b9b144ac create mode 100644 fuzz/corpora/client/d6873f700eaa24707c6fc1673068a350b4a4c6cd create mode 100644 fuzz/corpora/client/d68d0dbada54c6b438c1c75c3872d541c3188a17 create mode 100644 fuzz/corpora/client/d68dfd75ba98cfee1a26271317221d7727736572 delete mode 100644 fuzz/corpora/client/d690b850840065f83fbba5c2f29625259047e3c0 delete mode 100644 fuzz/corpora/client/d6c603c5a755a2efa6d11a7b9d16931da80b7f52 create mode 100644 fuzz/corpora/client/d6f7936dbc4e088d847553663195578ad9f2bd76 create mode 100644 fuzz/corpora/client/d70051c4aef657d998d3c222c9d45c7d9d531935 delete mode 100644 fuzz/corpora/client/d701795988b53e6e90c92ddc70f7bf55c36abf50 delete mode 100644 fuzz/corpora/client/d701b1586be89f0acd07384c58c6f51f033b820d delete mode 100644 fuzz/corpora/client/d70d9f60ad816cd0efd209856551bfb04f42389d create mode 100644 fuzz/corpora/client/d713fe71363b67d9730f070032a9f5d83ce88bc3 create mode 100644 fuzz/corpora/client/d7239427b93b75180d4b0ed1d5251874bddcf4ef create mode 100644 fuzz/corpora/client/d73c2ee8a08e1bc5c0058f002e7a0bdeb96fb25f create mode 100644 fuzz/corpora/client/d7459a787b2a8364dc6e0754b33e1bafefcaeff1 create mode 100644 fuzz/corpora/client/d74d757d5150f5d1e84543185cb6964a96508cdf create mode 100644 fuzz/corpora/client/d751176b5119f84e3332d67318ef6d1f30090d2f create mode 100644 fuzz/corpora/client/d7624249aaef3280eb2822ee39d3129516bee91d create mode 100644 fuzz/corpora/client/d7632626771eaa2428ca9626b6abf76d260038fb delete mode 100644 fuzz/corpora/client/d76da8c27c5fff4ec92516bea374830e989688a6 create mode 100644 fuzz/corpora/client/d78a0afd79fe4019c2f394483c78bc8720208074 delete mode 100644 fuzz/corpora/client/d791bf328cacaafd2286217fa9a095450eb3f225 create mode 100644 fuzz/corpora/client/d79671cb8df1e6081ac17a1d7dd65a7fbd6e9162 create mode 100644 fuzz/corpora/client/d7a5c572ab07f095cb6aebdbb5ffcc49379b8d21 create mode 100644 fuzz/corpora/client/d7af351a16f89765b6c26fc5429a9139b2be1c12 delete mode 100644 fuzz/corpora/client/d7b8fa992f89ff807e6d1213bc64e962f7f8a25b create mode 100644 fuzz/corpora/client/d7d51ccd18717d5ac7724ae26496d107c4dd1c59 create mode 100644 fuzz/corpora/client/d7db4f10c158b74017c88ab50850cf1e3a94fdac create mode 100644 fuzz/corpora/client/d7e6c583ca8d0255f20817f980282345bcf9f559 delete mode 100644 fuzz/corpora/client/d7f79ec2b7bf48d5718fd0ff8436e2cea693f226 delete mode 100644 fuzz/corpora/client/d7fbf1044affa1854ec14c39359fa63197065a66 delete mode 100644 fuzz/corpora/client/d806b89bc1b501ba1301b6056a6bc2fd662bd83c delete mode 100644 fuzz/corpora/client/d809bee3257362b829a773977278e5c7514e6d34 delete mode 100644 fuzz/corpora/client/d81a4afebd68e31246db83fd0118df33446094d0 create mode 100644 fuzz/corpora/client/d81ac52857b9ce4ec6f844ddb1254a2fd4916483 delete mode 100644 fuzz/corpora/client/d82b85ead93d4c800a408f83e4127bad41a5fcc1 create mode 100644 fuzz/corpora/client/d84f183ec3e23cdffe3342be335a166d85a5a573 delete mode 100644 fuzz/corpora/client/d86a04169d02608ead8a928c05ed59d7250af65a delete mode 100644 fuzz/corpora/client/d87486d21d1e241484ab3b887423225250b2ea68 create mode 100644 fuzz/corpora/client/d87a4ceecc0b85afaf27cab16cd569abd12a6680 create mode 100644 fuzz/corpora/client/d87f3ade36685f3770c37b7ab281dedaa6197a67 create mode 100644 fuzz/corpora/client/d881a6077689dc8b2bfd5bc64e3e5f3e266353b0 create mode 100644 fuzz/corpora/client/d897073c8c9fc74ffcec59df434b73d353b5543b copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/d89f7f0ffe407fcfb5dfe13814a0b23aacaa5036 (100%) delete mode 100644 fuzz/corpora/client/d8a0e1ca33051ae616e500a6ff3e89f6f44ab338 create mode 100644 fuzz/corpora/client/d8a13736a5963a38d2a86da3773991d606cb8ca4 create mode 100644 fuzz/corpora/client/d8ad5ecd9694b5e0e4710e0bca34d88e930304b2 create mode 100644 fuzz/corpora/client/d8b67227e1039676317c422d894163ab80b00819 create mode 100644 fuzz/corpora/client/d8c5ad02565997b79041a75875c91ced18a7f957 create mode 100644 fuzz/corpora/client/d8d112d32cc80bca30a112958c06c398bb280ad1 create mode 100644 fuzz/corpora/client/d8da52903f4a18cc6ef09737f3eacb5985714638 create mode 100644 fuzz/corpora/client/d8dbd9d800686272d91f2684e314e0342d3c97c6 create mode 100644 fuzz/corpora/client/d8f7082f9284457e9de42edb51b3f1d60c23ce06 create mode 100644 fuzz/corpora/client/d8f8d2191e737b156f122ce8947531fa3988a025 create mode 100644 fuzz/corpora/client/d8f9b6d1f49a03e116bcc1b0e13b4e3992d42e56 create mode 100644 fuzz/corpora/client/d8fda5ef0fd8e6a01b863f3ec626a8a5fa1656f7 delete mode 100644 fuzz/corpora/client/d91958b12198b0a64c3fc7873c99dd476190e506 create mode 100644 fuzz/corpora/client/d91a249973e16614dfeaab429a69b4a66b8e3f60 create mode 100644 fuzz/corpora/client/d91c476cba36149dac8a8bf1314166a5344c56ee create mode 100644 fuzz/corpora/client/d92ab866dae46470b14fae1627f72e4d94ee7855 create mode 100644 fuzz/corpora/client/d92e031507f2aa881bcd049b88796d8473b90011 create mode 100644 fuzz/corpora/client/d93ec423cc71d2e254544bc140aa325f039f5145 create mode 100644 fuzz/corpora/client/d94e4e0b1483d0af2af3a8e059bb396386b783e6 create mode 100644 fuzz/corpora/client/d950702aa3d1be3fc62626d9b915cba016a70b66 create mode 100644 fuzz/corpora/client/d95140c60347c09f76cc0a94e44ef1265c3f7e02 delete mode 100644 fuzz/corpora/client/d955c5f2c8316321521c0e749e7e3ca053359069 delete mode 100644 fuzz/corpora/client/d9693148207957ad85ef790c8c21990f7abc61ea delete mode 100644 fuzz/corpora/client/d9745cf367fe992680d122e047128d60edfaf07b create mode 100644 fuzz/corpora/client/d97c079b47378b1063a717aa1c47de63644908e9 create mode 100644 fuzz/corpora/client/d9981687d4e3fd58d5b68d5e7dc25b24955cc80e delete mode 100644 fuzz/corpora/client/d998755ec5f5d2fbc13ec15d43641be0b8555a42 delete mode 100644 fuzz/corpora/client/d99a9b5822a2e29e2fc9ef447fb1fbdfc2eefab2 create mode 100644 fuzz/corpora/client/d99a9c860ef33b4d534dba17b193d8aa1b1bae92 create mode 100644 fuzz/corpora/client/d99fddf89b9ee9c781262fef61960a43d8b1ac91 delete mode 100644 fuzz/corpora/client/d9ba11bd12e8e516780d4cfca2d4c5886de13b74 create mode 100644 fuzz/corpora/client/d9cb13d9baaffdc07d3f72faffaa362cbe5a9ab4 delete mode 100644 fuzz/corpora/client/d9d25e478c781c85841708acb5357718f37fcd57 delete mode 100644 fuzz/corpora/client/d9d6d31d7d2f8041c0897a66adee4c634d3a7da7 delete mode 100644 fuzz/corpora/client/d9da12b0906ea943ff056ce34bee6e92fc3e73bb create mode 100644 fuzz/corpora/client/d9e757a94431d1c34c46f3091ce193bba45f0766 create mode 100644 fuzz/corpora/client/d9f97c9d006666564136882cafc6879dc3aef71a delete mode 100644 fuzz/corpora/client/da338acfa7f67d9d3367ab8ac788a60725bd4cfa create mode 100644 fuzz/corpora/client/da47886072d5312f1be08689da7a072f81446c12 create mode 100644 fuzz/corpora/client/da5d7dccffc754714ca2c5b2e9b70c96cee66895 delete mode 100644 fuzz/corpora/client/da72131288f92e86d213308f9c8a4e34a4a706b0 create mode 100644 fuzz/corpora/client/da93cafbe403d0008303036b0c35172d9124c089 delete mode 100644 fuzz/corpora/client/daa4a078c3b5a827213d30eea9685b48c3e542cf delete mode 100644 fuzz/corpora/client/dab9b6d41cb017f5a8a619ae7e811ab78a11d26e delete mode 100644 fuzz/corpora/client/dac05031c2a4df39c459e056fda62212620a5b72 create mode 100644 fuzz/corpora/client/dade08db447f29c4884b5656c855b457de5a8f49 create mode 100644 fuzz/corpora/client/dae65d60e732f4cba1f0a9c7bd933cd272f67393 create mode 100644 fuzz/corpora/client/db14b77598d32f23758a1a3a662bb0516c49618e create mode 100644 fuzz/corpora/client/db236db229adeeb9da7b00d3748e87893ec0e9d3 create mode 100644 fuzz/corpora/client/db2c99c13217c1f4217beed081e156618b04a7f1 create mode 100644 fuzz/corpora/client/db3c608e7a1aa1e92ab4f499d21764d539d6ddbb create mode 100644 fuzz/corpora/client/db480f0a37ed9e7186849c08a3775a27869d1a60 create mode 100644 fuzz/corpora/client/db520b2ecdbd304a832dc818984af7ebc2dc0669 delete mode 100644 fuzz/corpora/client/db5fb59859fe3805b3cd8a2b8517b9643f5fc7da delete mode 100644 fuzz/corpora/client/db7a36c0a7276c4e0287e95f5cfb7fabbae1e5ea create mode 100644 fuzz/corpora/client/db7aa92a4a8e050a53788a83752810e757236351 create mode 100644 fuzz/corpora/client/db86643fa3722e19775ef21c8319e759ff4ceec2 delete mode 100644 fuzz/corpora/client/db92fad0554d608dbaee54eae8cdd0b7f2822b7c delete mode 100644 fuzz/corpora/client/dbb6a325acad752e8aa395cd9543572ca1639a8a create mode 100644 fuzz/corpora/client/dbb7c1d60cd6bac81cb5d1488e578e0bba8ea582 delete mode 100644 fuzz/corpora/client/dbc389fa5ecbd1ea358b4351af84f519c0c93593 create mode 100644 fuzz/corpora/client/dbc5f6e95a576b048e5b8208db2403565f9de5e8 delete mode 100644 fuzz/corpora/client/dbca2f2597309cb8aac0ec706c18d5ddec1fa041 create mode 100644 fuzz/corpora/client/dbcb3f2a3771004cb8ec87392c2949c3f2523b8b delete mode 100644 fuzz/corpora/client/dbcddd8268eddd4495dbc44707802f3fbe40e1d7 delete mode 100644 fuzz/corpora/client/dbcfa6107098bb0d1158f60fa570b472b226ff32 create mode 100644 fuzz/corpora/client/dbe823ad8545e44d3637873fae05ba86270b78b8 delete mode 100644 fuzz/corpora/client/dbed88be382d4a2752fac912fece33e31351fbc6 create mode 100644 fuzz/corpora/client/dc0a23278d57cf749ed8cc1e216231c8ba98a1be delete mode 100644 fuzz/corpora/client/dc4365e1ad7ea5538ea0fffde757824ec9864764 create mode 100644 fuzz/corpora/client/dc60c37fbf332b2a575f863ccec41b171b963f78 create mode 100644 fuzz/corpora/client/dc7f467f7367fabc9de3b58abcf5a07366154254 create mode 100644 fuzz/corpora/client/dc898545a1eeb4689da1b22a8a5c31547dae92be create mode 100644 fuzz/corpora/client/dc9410827bb4d346038c73dc046d1519fe39b4b0 create mode 100644 fuzz/corpora/client/dc987348b3ff8453f4ec9e7b0df5cf8913ad5663 create mode 100644 fuzz/corpora/client/dc9e8909fd7a5ccb78c57a8804f22a5ca36e0543 delete mode 100644 fuzz/corpora/client/dca0d920e304170ec262e750be30c54e9ab8590b create mode 100644 fuzz/corpora/client/dca9f125f528ca854093a9814de96893cc4022be delete mode 100644 fuzz/corpora/client/dcb07d37dc3f2e20ee4db4d5dbd17944850de0e4 create mode 100644 fuzz/corpora/client/dcb8b4abffe14866b55b33ccc7f3e881a9ecf082 create mode 100644 fuzz/corpora/client/dcbb04f0ec93075a539700d73e4e2e336797f7db delete mode 100644 fuzz/corpora/client/dcc1405815b6ffaeed5752bd917dfd66ec0b3951 create mode 100644 fuzz/corpora/client/dcc5b4166185616d170ad4adf2be4ff9a4c0a0e7 delete mode 100644 fuzz/corpora/client/dcdd3b6b0b3a6156e6122f5572483e6b6e781d1b delete mode 100644 fuzz/corpora/client/dcddc34d047f90600d815cfdc98042abf70c10c4 create mode 100644 fuzz/corpora/client/dcdfff3deaf676195284d67cd36c8a19bec8f9d1 delete mode 100644 fuzz/corpora/client/dce81676d493f3b38967039c6b9053adff0875c8 delete mode 100644 fuzz/corpora/client/dce9398fcb36c56034cfdff3589d6cdd1a4b4b9c delete mode 100644 fuzz/corpora/client/dcf38e94034327ecb215e10d728bbbdccb411fea create mode 100644 fuzz/corpora/client/dd02dee0a3a995a337842abea5c45d5b384dff0c delete mode 100644 fuzz/corpora/client/dd0aa1189964ee1ea3571a767cfef4c1aeaddd40 delete mode 100644 fuzz/corpora/client/dd14a3084d1ecbfaf082c824d3917868bc29fb0f delete mode 100644 fuzz/corpora/client/dd208fd1e893b20e06cf9fa8dc7c41401eeda6e9 delete mode 100644 fuzz/corpora/client/dd287fb1b0fae2b0998d5ded45116d33c4a45a77 delete mode 100644 fuzz/corpora/client/dd2b649fa081dd1032e94b67edd253ca68e75f34 delete mode 100644 fuzz/corpora/client/dd3a9665f0d6706ddd9d60eae8ee67afd8fc889f create mode 100644 fuzz/corpora/client/dd417be4919a4c5c699acc5ad5fb44308d721400 create mode 100644 fuzz/corpora/client/dd5225558da2d471f3a346062ee255bb50564a4e create mode 100644 fuzz/corpora/client/dd542b4ee155e627cd67c1fb4ee5dc4bf2b4c79e delete mode 100644 fuzz/corpora/client/dd5c2a40d5ad6d1ba3156e92340eac4435b8dc04 create mode 100644 fuzz/corpora/client/dd5d958425e540c4a086f77b20da2d14c74dd26f delete mode 100644 fuzz/corpora/client/dd5eba7f4514ca05f9903df7517e352139248c66 create mode 100644 fuzz/corpora/client/dd7cfef686d32ea7de398ddae569f6cf9a3febfd create mode 100644 fuzz/corpora/client/dd83f0132e8bb9f8d8bd5afeed42fee4f5e34e87 create mode 100644 fuzz/corpora/client/dda7d2bebf0e962cd930b7198b2ba1a7ee7227b9 delete mode 100644 fuzz/corpora/client/ddbe7350da7e2f277baf12ccfae3f0a210b4ea87 create mode 100644 fuzz/corpora/client/ddcc0df887278b3984e2942e6040a2f806773c02 create mode 100644 fuzz/corpora/client/ddcdfe0ef39a01af2866a07e466a9736ec9127fd create mode 100644 fuzz/corpora/client/ddd465508774c78befa2fdedce0065addc017561 create mode 100644 fuzz/corpora/client/ddd53795e8d10c6856264b165e97bf0e3f5c077f delete mode 100644 fuzz/corpora/client/dddf1c3328dc9bec8dcdb8b373102148eedd6e08 create mode 100644 fuzz/corpora/client/ddee8af4eb71cbcb8593e2575671fbba450aaef8 create mode 100644 fuzz/corpora/client/ddf77a64fd56672d408f2b58124b9ef2c100a1e6 create mode 100644 fuzz/corpora/client/ddfec90cdf59e9b053e76646d592a7232397452a create mode 100644 fuzz/corpora/client/de1627d147c946a1af0cd76b5ddd24a23b389e79 create mode 100644 fuzz/corpora/client/de19382d935a1640d8e5e78afc7554d85d5e9e13 create mode 100644 fuzz/corpora/client/de32bfbcc9adf3c23476b9df5bcccf6c08a2d803 delete mode 100644 fuzz/corpora/client/de3548861ecb7bdbbde50a0af2c91500f3a22a20 delete mode 100644 fuzz/corpora/client/de45a1c849834fb33a81941552055f6e18486151 delete mode 100644 fuzz/corpora/client/de6a275b6be45d2127fcde285edbbebb7556867f delete mode 100644 fuzz/corpora/client/de6e80ff42870d7f8413e940c25b0d4c305c6a3f create mode 100644 fuzz/corpora/client/de763208af2ddeca2313869c392699948cfad73f create mode 100644 fuzz/corpora/client/de7b927efc0ae906eca7d2d877c1dae460093b1c create mode 100644 fuzz/corpora/client/de82c80501679aac5f55a7eab3f573dcdcffd57f create mode 100644 fuzz/corpora/client/de8fd13046d58d886c28654dc70fa8654c5a22fe delete mode 100644 fuzz/corpora/client/deac92d24d1197decab17f385eabc14be8f85ad9 delete mode 100644 fuzz/corpora/client/dec8313859d316c1d3a48b462e9caa46bb17694d delete mode 100644 fuzz/corpora/client/decbb595c05404438d3c20eedec5be400de14313 delete mode 100644 fuzz/corpora/client/dee67ba8ca74a5cca131e3e92ac85136306df5d4 create mode 100644 fuzz/corpora/client/df0310a217f1ac7ccf865236d9349200f511995d create mode 100644 fuzz/corpora/client/df074cfc097412c9612bd3944721843f17b79170 delete mode 100644 fuzz/corpora/client/df0c94e78bd83d797162c922af497bb52ac170ee delete mode 100644 fuzz/corpora/client/df136d5694a3399bd10979cfe5db5fb48efba3a3 create mode 100644 fuzz/corpora/client/df17438c90e509973fd9d4038bee914e9cc3cd9c create mode 100644 fuzz/corpora/client/df1cd0b71590f4fd89caf91c6d5a9f560af1227d create mode 100644 fuzz/corpora/client/df1f4a2867acc86cfc4e94b2642e50c30bd43abe delete mode 100644 fuzz/corpora/client/df2dd90ab275bc0c7f72aa366978742d8e463c09 delete mode 100644 fuzz/corpora/client/df3e0c0f328bbd7678724948f43ea47f5e825124 create mode 100644 fuzz/corpora/client/df54bf7abb87d20bab0367551308bf6187c99a85 delete mode 100644 fuzz/corpora/client/df64e69e803fc00fa9802d8068e47f2535fb05d6 create mode 100644 fuzz/corpora/client/df672a25af4717301aae97ddaf005f50c32dd342 create mode 100644 fuzz/corpora/client/df6edba282c22323706c33603c5401dc4b6b4ddf create mode 100644 fuzz/corpora/client/df777561b2f48447be369088cb8b90cfeeaa734c create mode 100644 fuzz/corpora/client/df83e76ff5cc15be721f0345453d92f9e8059261 delete mode 100644 fuzz/corpora/client/df95ab8b804fe97137d85aca4f1c9af56680d6d5 delete mode 100644 fuzz/corpora/client/dfae68609f0ac82e764139046f537cd0c6ed7e54 create mode 100644 fuzz/corpora/client/dfb7390a63f1a5e530d6bdd901eaaff8918e26ca create mode 100644 fuzz/corpora/client/dfc22ce5bc1d6770cd9978fd92e61dd38167d5d5 delete mode 100644 fuzz/corpora/client/dfc29bc34ac82fb7e2587b9a794b293ee32626b7 delete mode 100644 fuzz/corpora/client/dfcf2a723d5a45bce5be2a1d17e2d0894cf8df8f create mode 100644 fuzz/corpora/client/dfd21399443d629726cb6410ebe153749deb8cf8 create mode 100644 fuzz/corpora/client/dfd4b326d1429ba61808bb1bde9abfb917f3a965 create mode 100644 fuzz/corpora/client/e000930982bdee7b1ab401ca6574fea0e9995d7e create mode 100644 fuzz/corpora/client/e04496846c206b6769396bbafc2525afe4b92e96 delete mode 100644 fuzz/corpora/client/e05284ff359600bf3343041ed3d3cfdc2e2cfc40 create mode 100644 fuzz/corpora/client/e076e5138376853bc3452190bfcff29d6d316da8 delete mode 100644 fuzz/corpora/client/e0893461b0135a80e12363cda644f6d86f174d4a delete mode 100644 fuzz/corpora/client/e0896977bbbca4759f07539bde031ac3b68a7507 create mode 100644 fuzz/corpora/client/e08e0b8add9c3aeb9b054f7ebb1b8da9a47ab7f9 delete mode 100644 fuzz/corpora/client/e0bf0f48a8a1ac9bf6e6ccf7946bfd41d62d7bf4 delete mode 100644 fuzz/corpora/client/e0d7726edaa90cde0e07195c37cb3793977196bd delete mode 100644 fuzz/corpora/client/e0d7961c12fc128d3858bda78b54da3a2964c705 create mode 100644 fuzz/corpora/client/e0ef45fd1d8a90fda26b4ff089e6ebaff9027fff create mode 100644 fuzz/corpora/client/e1086a7f7705d0c76e984fb33af109820737f04b create mode 100644 fuzz/corpora/client/e112fdfba6a579763daa6106c7dc115db6675f6b create mode 100644 fuzz/corpora/client/e11619f4654ad8df4c4eb288cf66c5d0fa4664fd delete mode 100644 fuzz/corpora/client/e139a57190f853f4441cdca899dabe38d0d1181b delete mode 100644 fuzz/corpora/client/e13dbfeb20dccab406695d379b71c012df9ed121 delete mode 100644 fuzz/corpora/client/e1407ccfaef850985e6d3dbcbd7a89f797ab38ba create mode 100644 fuzz/corpora/client/e14405ff915fe79f8b4b89f72979c1469123110d create mode 100644 fuzz/corpora/client/e15378c349e2be83c4492b4f6963376010724bb8 create mode 100644 fuzz/corpora/client/e15e18c458016be03f07351f0613a4d5671d050f create mode 100644 fuzz/corpora/client/e16542ec2c1ab729f711d06cd45a667566065dc5 create mode 100644 fuzz/corpora/client/e16a77cdb5684af093cb35878c32a419a958d339 create mode 100644 fuzz/corpora/client/e1729fa12b209f70fc20d70ea7056b330cbebd07 rename fuzz/corpora/client/{6934105ad50010b814c933314b1da6841431bc8b => e18a92d0736ed319e507de97ce71ecabaf4ce264} (100%) create mode 100644 fuzz/corpora/client/e1ab17aceb5d6fe34c0ada0703f00e4977a4ffa1 delete mode 100644 fuzz/corpora/client/e1c48347bb747345d5688f4e02d9e50f812e0e23 create mode 100644 fuzz/corpora/client/e1c71ccf794e20c90ef306696a0dc35abbf3aece create mode 100644 fuzz/corpora/client/e1d0bd2828045923f80ca599eae320cfa1f87008 create mode 100644 fuzz/corpora/client/e1d1f0d0f1adb1b5100c6c9cc5411a3e5e3cd017 delete mode 100644 fuzz/corpora/client/e1db29b6ee6d1f4b5f1e77a780d2e03dfc553273 create mode 100644 fuzz/corpora/client/e1e232ca3855a10391bf98270b59b9c12e45e021 delete mode 100644 fuzz/corpora/client/e1e5b6e535a5367f0ac2bdce88f4710a73006519 create mode 100644 fuzz/corpora/client/e1e726a5cb8d773287402e3f0698dd0886172b9a delete mode 100644 fuzz/corpora/client/e1f35813c64cbdfb16a93b03409124e834a337d6 create mode 100644 fuzz/corpora/client/e20db2e02138093384776455a7c5753ea62d61e2 create mode 100644 fuzz/corpora/client/e21759e9bb3893c099cc43421cbddcaca26d1b5c delete mode 100644 fuzz/corpora/client/e22cf07080f44e6e05265c25592ce674e47db84b delete mode 100644 fuzz/corpora/client/e22e5d6f8b09cf25560ccb0f6ea7320ac468c732 create mode 100644 fuzz/corpora/client/e244fd011ceeba8d82c728b757ba4701977e5083 create mode 100644 fuzz/corpora/client/e262289fdd342f42d155b1533fa8252922d5b91d create mode 100644 fuzz/corpora/client/e26ef75d4019b1a803c8ec8741df73f777a5cb7a create mode 100644 fuzz/corpora/client/e273f157febaecfa6227e38527c3565227c37aec create mode 100644 fuzz/corpora/client/e28110a4f3a5f7862743ede1f42c9512bf6a3cd3 create mode 100644 fuzz/corpora/client/e2a69fc327c2668c2633f7256a2c32d709321993 delete mode 100644 fuzz/corpora/client/e2bed40dc28e69f10958b7ca1e98732c456b01dc delete mode 100644 fuzz/corpora/client/e2c2c7ec8a3c5b81131fc7aee4ca95933d4bccc3 delete mode 100644 fuzz/corpora/client/e2c9abbfe3d30c9d8d5185167ca778d085cd2bd9 delete mode 100644 fuzz/corpora/client/e2d294d1b61e86ebb81e30543b010c546ea589b9 create mode 100644 fuzz/corpora/client/e2d59198e601227c7f03b33d8cfc41199f0847cc create mode 100644 fuzz/corpora/client/e2f8d8d0d639e488c87aea451dcbe72cf2490324 delete mode 100644 fuzz/corpora/client/e2fe39da1ef341086419624f8921f824f75fa78b create mode 100644 fuzz/corpora/client/e31cfe07c72ce521ab65437f234614d61a137fa4 delete mode 100644 fuzz/corpora/client/e32ad3506c56c4e7b890d7c68ef90815954fc507 create mode 100644 fuzz/corpora/client/e32ad351dd11067be3720b4e9d8a0bd8e8b063d3 delete mode 100644 fuzz/corpora/client/e32beb1e4c2726325e0a67e4aca21c47d5217c01 delete mode 100644 fuzz/corpora/client/e330a20d653b079b2db49aa6186572a7101e6e45 delete mode 100644 fuzz/corpora/client/e35769deaf4ec22446a03accdf2b8c2ba54ac5ed create mode 100644 fuzz/corpora/client/e36a145998c410df35c47f98401909f6ca661cee create mode 100644 fuzz/corpora/client/e37b455435b4f9cf4a709d7cccf171d456f8a64d create mode 100644 fuzz/corpora/client/e37b57ed78336399d9c182d9cc6352c4efd29dd4 delete mode 100644 fuzz/corpora/client/e381c96636ab6b193706746bd9435cc5ab468e81 delete mode 100644 fuzz/corpora/client/e388b4f47ad68eefcd1134eb8b8b42bfc7d1175c create mode 100644 fuzz/corpora/client/e3b9ddf1a85a763188ef546a3d0c2069b24597b5 create mode 100644 fuzz/corpora/client/e3ba2097400b2a560ed13acd23ce7630bc30cfd7 delete mode 100644 fuzz/corpora/client/e3be4612ac069966ce8d39f2c4a2a608577f60b9 create mode 100644 fuzz/corpora/client/e3d94fd70e39b788ace0f597568eee464f0844d9 delete mode 100644 fuzz/corpora/client/e3e0e9b85a52fe16bd797e45228ee2860c44fb54 create mode 100644 fuzz/corpora/client/e3f1adbf64236ae1eec0858c6d97375d1a30adf8 delete mode 100644 fuzz/corpora/client/e3fb4bab2c8d8df01e9ce8ea3a36eb9e29df842f delete mode 100644 fuzz/corpora/client/e3fc3479f13d6d54d193a055d557d19c62a332c3 create mode 100644 fuzz/corpora/client/e4081785bea9f1cab7049d6f87b02b0194c186fc create mode 100644 fuzz/corpora/client/e40a0faa7cb6e9aec4a61e8fac3c7f26768066dc create mode 100644 fuzz/corpora/client/e40bb987ebbb643360fc9794453943452a7283d3 delete mode 100644 fuzz/corpora/client/e4101e0513bf10e232072b24d741652ccdcfb725 delete mode 100644 fuzz/corpora/client/e42758ac703d032c476097eab19ed68bfdbf6a80 create mode 100644 fuzz/corpora/client/e42a6d3b7bdabcc99a7701ee87bf1756af2cd6ef create mode 100644 fuzz/corpora/client/e431f23d8f94fa91453fe0b158897edd8823b38d delete mode 100644 fuzz/corpora/client/e4395278b94a473d99dc12d6af8b65878bd11fe3 delete mode 100644 fuzz/corpora/client/e469497a7352622f63b1cb67cd81407ecc17d960 delete mode 100644 fuzz/corpora/client/e478111eaa0cb323f9b602a8c58a9976adad38bd create mode 100644 fuzz/corpora/client/e47b50b09697bc291d248b69995060d91891db1e create mode 100644 fuzz/corpora/client/e4836eea8b8971f2062f63f9fc10d8ba58f57e0c create mode 100644 fuzz/corpora/client/e48394c1adb7dd5497a29abbc75654608d4c145b create mode 100644 fuzz/corpora/client/e48f41439c316753c16e9d645b75a71a54ea16de create mode 100644 fuzz/corpora/client/e493b0d0548bf327b07583e57123f2fc1c5529ad create mode 100644 fuzz/corpora/client/e4bf4bae19039079167269596fd20864714ffdc5 delete mode 100644 fuzz/corpora/client/e4c088b9e57ee214924a4e74fe3a3cc2aa518156 delete mode 100644 fuzz/corpora/client/e4d0ec18d6e8110545138df27dcf40801ec0fbe0 create mode 100644 fuzz/corpora/client/e4d212b46734cb29e43052cac53b868583d4b29b copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/e4f74f8e1c6a6722fcb93d46a361de62dce4e492 (100%) create mode 100644 fuzz/corpora/client/e50c44459d2fa5fa0789e3b5bd3f74418b55372f delete mode 100644 fuzz/corpora/client/e51e71cdda30ef548c5172a07baca100a4e668f2 create mode 100644 fuzz/corpora/client/e563247317f689d46c56c526061b5a9793a720ab create mode 100644 fuzz/corpora/client/e5663428d8f8aa1721bb9dc2935a2c0bb9f36727 create mode 100644 fuzz/corpora/client/e56b95d192f2a205d2f67a8eb1b3dd85df21d55f delete mode 100644 fuzz/corpora/client/e571e9743dbbca8f832f3cd1ea84e2a75aef2320 create mode 100644 fuzz/corpora/client/e57332036c7a19fbd5806fca3b4b9bfb6f187112 delete mode 100644 fuzz/corpora/client/e575ed71b594b44769ea34672ad46494cdedbc26 delete mode 100644 fuzz/corpora/client/e57cad87a3f67c7c1c8dd3df47872120a9186bd6 create mode 100644 fuzz/corpora/client/e57f6cebb1202e4986814ca57a8fca6ca43b6646 create mode 100644 fuzz/corpora/client/e5948595e51081b99ef317d7e05d11e2aa061a56 create mode 100644 fuzz/corpora/client/e5bd216000bda25145fa5ba4fd4b5782d4bbace6 delete mode 100644 fuzz/corpora/client/e5c08a6c603c18096eb93bffe4089c691bf3e9ad create mode 100644 fuzz/corpora/client/e5ea559a5936c89bd3436ce63994686c2aa9c478 delete mode 100644 fuzz/corpora/client/e60ba5a9623ce01405222d4dfce7a04fbfa839fd delete mode 100644 fuzz/corpora/client/e613447a864301dff9dcbec0398368a3a5170797 create mode 100644 fuzz/corpora/client/e61d6735a923d66c1d7960c97fcc1ba1d7992b39 create mode 100644 fuzz/corpora/client/e6374f2aa93ae466467e60732404bb2011b73335 create mode 100644 fuzz/corpora/client/e641a3cc13f4fc3e802d1c6b5d2afb7f94ba8a83 create mode 100644 fuzz/corpora/client/e6434071aeedd5a26406719f11eb7989d7ea7a78 create mode 100644 fuzz/corpora/client/e6437e6f5d1c976e0f8cbb60d66957e843f98d42 create mode 100644 fuzz/corpora/client/e6489e7f24774c086d7e8cec52b46f494a06e82c create mode 100644 fuzz/corpora/client/e65448fa259efbf46254067dad484bf052b7b681 delete mode 100644 fuzz/corpora/client/e67874e4e07289893facc6fe5a9b6f8906842fae create mode 100644 fuzz/corpora/client/e6878f386ad3e8ce46f73e65bc67fd1cd46d08e2 create mode 100644 fuzz/corpora/client/e6af57a4212f7e5ff8bfb8984aea7a033a26fb57 create mode 100644 fuzz/corpora/client/e6b08dcc8b7dfbc8b9198644563137062cbafc0b create mode 100644 fuzz/corpora/client/e6b9685308d0f629372c2391d5f36e4db4d56d47 delete mode 100644 fuzz/corpora/client/e6d0f18e6a479e66c241fb227058257d5d3ffd7c create mode 100644 fuzz/corpora/client/e6d5a74e2f0c9a44bbe207bb6e09e998351ed3f7 create mode 100644 fuzz/corpora/client/e6e8fa13edbe14732f450806aebe430b06d8b634 create mode 100644 fuzz/corpora/client/e6edbcd093526e38e8fa9677bc154d064f7ec550 delete mode 100644 fuzz/corpora/client/e6f444b350f5ed8d9a28e714aa1fb63b122bdd77 create mode 100644 fuzz/corpora/client/e6f693e74836f8c11948ca676930a2bad44140ed create mode 100644 fuzz/corpora/client/e702d4f0b66af49ab348db89cba3c630cc94b713 delete mode 100644 fuzz/corpora/client/e7063fbfc12552535fa072fba3adab92704e8136 create mode 100644 fuzz/corpora/client/e70d316f302a4aef8844845bb26ceeb8df3dfe14 create mode 100644 fuzz/corpora/client/e7253e3d04993e4aa8f3bb63d728ca689344dec7 create mode 100644 fuzz/corpora/client/e727b270df680b2c84deaf15f57acce7336c2504 create mode 100644 fuzz/corpora/client/e72aa456ea4cb4eee3d6f792111d2482127a70bc create mode 100644 fuzz/corpora/client/e72dde9f9b5b3f8d7d5e388a1f71c2fc236245d2 delete mode 100644 fuzz/corpora/client/e7370024da107a7c8423a9ad3b272cd7fab8bb8a delete mode 100644 fuzz/corpora/client/e737ecf0246c32d3ffad43e818c4e1b70d66259a create mode 100644 fuzz/corpora/client/e73927ac0ea07bf4d2000a041dd7bfba36373b18 create mode 100644 fuzz/corpora/client/e73eb4a9907c9cbef156e0cf92af83dc58cd29e0 create mode 100644 fuzz/corpora/client/e7401b237cdf8248575ff1309afb9710620954c4 delete mode 100644 fuzz/corpora/client/e74a736e5bbb8460d0e3a625fd524437c254fc72 delete mode 100644 fuzz/corpora/client/e756c5204df6ab256b3785639ee53952dc293b4b delete mode 100644 fuzz/corpora/client/e75760dedb2597117c94af91c3a28929e8a93a4c delete mode 100644 fuzz/corpora/client/e7630661dd6e640b31a9d3855b0e3eae31b8b671 create mode 100644 fuzz/corpora/client/e76d80af9d935153febf473fbcbe94cd0e6f9edb delete mode 100644 fuzz/corpora/client/e76fcda17c5db747f8e5699358dd4314f968c69f create mode 100644 fuzz/corpora/client/e774e51df852a5078d24327835d47c52db2887a7 delete mode 100644 fuzz/corpora/client/e780caf08c86dc64f24b6491eee639383b3180a8 create mode 100644 fuzz/corpora/client/e78db27e1af286269cc8a6e178203bf947cb1700 delete mode 100644 fuzz/corpora/client/e7a79402bbd46af99c0369b8e4b2df7267072ed1 create mode 100644 fuzz/corpora/client/e7b054c83d4c35cde1fe054f3658f94a779b6dd8 delete mode 100644 fuzz/corpora/client/e7b583cc3e5ca012faa5ba4f340bf6045eb6c0ff delete mode 100644 fuzz/corpora/client/e7c28e49ecb1cf9265213680f2c5896588f886e0 delete mode 100644 fuzz/corpora/client/e7ccb87f67b87cedcb7981ba0f78ca97e31e3130 delete mode 100644 fuzz/corpora/client/e7d0b0159564b6c8007614ec08e5e514b474c07f create mode 100644 fuzz/corpora/client/e7f5e545ad2d5b02effc8742313d95ec8d04d40b create mode 100644 fuzz/corpora/client/e7fee46055458b709386048e30583cb8c547aa99 delete mode 100644 fuzz/corpora/client/e8116cb6f26d5c6386d4716dfd65041ed7993d1a delete mode 100644 fuzz/corpora/client/e8285f4c22dad0248be9fac3230d0afd4de46b0e create mode 100644 fuzz/corpora/client/e840d5b017f3719758db2d2e15fe575c6526d626 delete mode 100644 fuzz/corpora/client/e84ecca9379eb80439e3093297df393794981457 create mode 100644 fuzz/corpora/client/e8500909ad9d5e9ed3b8022827c36cc64040c421 delete mode 100644 fuzz/corpora/client/e8651016a9e64d2b970534c6540a0f4ebd82ec9e create mode 100644 fuzz/corpora/client/e880cfe26bb5c8f11ff65b23c32126dbaeaf7bfa create mode 100644 fuzz/corpora/client/e88936b630180575ddaf92b2c1a0a66d832d0a06 delete mode 100644 fuzz/corpora/client/e8a39df1a03bbd9b95f14d4e7ef1855eee8b0657 delete mode 100644 fuzz/corpora/client/e8a4487d5982375b46354a6cbedc6374890b32ee create mode 100644 fuzz/corpora/client/e8a78060a67eb9238df9ee29e3593014cd931510 create mode 100644 fuzz/corpora/client/e8b36129d48a550690faf04434e7f9639907ca45 create mode 100644 fuzz/corpora/client/e8d18e4306198ead98b852d1f22b90309c75d7a6 create mode 100644 fuzz/corpora/client/e90bcd80f885d146cb458d977094e46b2c453bf0 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/e9194a2df7d44d3634836f3b1e27fcbc15a337dc (100%) create mode 100644 fuzz/corpora/client/e91d5fe0b77f9f79dce410dced5174f00cb27258 delete mode 100644 fuzz/corpora/client/e92d4f769054632844305081edb7995e9938f4ed create mode 100644 fuzz/corpora/client/e94587a42f92915752bcfa7bdec5151b43a725b0 create mode 100644 fuzz/corpora/client/e9461b5a13c69fc308a354ed5729a7872f30158b delete mode 100644 fuzz/corpora/client/e95404113994c2f92369fc02128c6d2a8d232601 create mode 100644 fuzz/corpora/client/e965cb4226d26ea3dd2d8ce333966497c54f7870 create mode 100644 fuzz/corpora/client/e96daa90089e29c76e37affef70e4793e89397f2 create mode 100644 fuzz/corpora/client/e972fa099f6047158ef2fd72e41daeadf6c833c8 create mode 100644 fuzz/corpora/client/e977f485c360eb37988ca7fbfe63932027e13711 delete mode 100644 fuzz/corpora/client/e97981ff8d62e34b7e63d44d98459b44b844fae4 create mode 100644 fuzz/corpora/client/e994d76ceb97ea2e841eab522a13b82715714a8a delete mode 100644 fuzz/corpora/client/e9a2e3f4a03fc8eb84c742381336a0dd2c4a9815 create mode 100644 fuzz/corpora/client/e9a733d203ba6e2acb596763065d7e7de9e80ec2 create mode 100644 fuzz/corpora/client/e9ad7218e9dd897a9817c2a0a70e185ffe8264f3 create mode 100644 fuzz/corpora/client/e9c14c208abc09ec39dcf7d2253f52db1b50b45a create mode 100644 fuzz/corpora/client/e9d7ff4667ef2283a2754a9d5a15197bf53e0264 delete mode 100644 fuzz/corpora/client/e9f0feab6b34b093b402cfb4d0af9f14467cf803 create mode 100644 fuzz/corpora/client/e9f791bd8bf746417df94350fe04b6688eb54f7d delete mode 100644 fuzz/corpora/client/e9ffd3b3751e728486169bf590440030c5552394 create mode 100644 fuzz/corpora/client/ea0a6ca8cddd0277868a67fe1bd701589be93a44 delete mode 100644 fuzz/corpora/client/ea1a3592ed7dc9f552c6b1073b46660392186baa create mode 100644 fuzz/corpora/client/ea4947273a23f65ffa2f3bb95c3ac38785a11004 create mode 100644 fuzz/corpora/client/ea4a8f8c7e561e510735903610574a841380293b create mode 100644 fuzz/corpora/client/ea558a92cde9a9ce8ca3ce35464919a948a82b69 create mode 100644 fuzz/corpora/client/ea5b16d480d85257e9d83ebdec56f44042f2ddf1 delete mode 100644 fuzz/corpora/client/ea888f485e17c402f8fd9ae3cbe74316e0c537a4 create mode 100644 fuzz/corpora/client/ea899ca3567abf4051c73a928f42930faaa87685 create mode 100644 fuzz/corpora/client/ea8c9ce71548d254c2acb9c5d9af0d37ed88ad43 delete mode 100644 fuzz/corpora/client/eaadc0c7b08dc22ccb9ca58a337bf169dfb19075 create mode 100644 fuzz/corpora/client/eab7d8dd057cfa16391bf52c52d81df51ae011cb create mode 100644 fuzz/corpora/client/eac32c2bf4f4f0600aab96b0646aa8a144f3a028 delete mode 100644 fuzz/corpora/client/eadf6d9b688fa695df992b2d9717f38cfe04b10c create mode 100644 fuzz/corpora/client/eae01ee48ee53fb7cf3c1ec201f7a053e1df37f5 create mode 100644 fuzz/corpora/client/eaf4e2eeb3d4c51aade4229d95677414c61699ca create mode 100644 fuzz/corpora/client/eafa8f304174c605ccef963b2a19263bdc95e107 create mode 100644 fuzz/corpora/client/eb04ea76db48856db23fa2c8da18cffd95924d6a create mode 100644 fuzz/corpora/client/eb242072405fb28705ff140787feb1888f732c8e delete mode 100644 fuzz/corpora/client/eb2f640cb76a2e349a22b636a243f44d6971223b create mode 100644 fuzz/corpora/client/eb3ce2ad302d41df8ba692ea38b956c723b91814 create mode 100644 fuzz/corpora/client/eb3fb36f8ae39215bc673d4185f49d5e1696d727 delete mode 100644 fuzz/corpora/client/eb7732a1563fa1c69620466abdae4c82a00471fe create mode 100644 fuzz/corpora/client/eb8b1362f7181e5fb536231b4882a74525248814 create mode 100644 fuzz/corpora/client/eb9fe4ab419ec64cbedb5875176f998398ec5c1e create mode 100644 fuzz/corpora/client/ebb2eb3dd38c1a7815b370203338d514aa05d7d0 delete mode 100644 fuzz/corpora/client/ebbbf098587a1e63655f41f44aea822860aef77e delete mode 100644 fuzz/corpora/client/ebccc38e32c5dcaf24a2e2e5d096e56b87c27403 delete mode 100644 fuzz/corpora/client/ebcd02b27818f7a0b3a30492fe6959d85aa2b2c9 create mode 100644 fuzz/corpora/client/ebd13cdf612234383364dc86329d55473f054135 delete mode 100644 fuzz/corpora/client/ebdc52cbe0f6ae3f085b645d5d82d92d31546cba delete mode 100644 fuzz/corpora/client/ec045c27e8778374e862a04606921267eef3a846 create mode 100644 fuzz/corpora/client/ec0b076aa5a269d1ed3b16e340213ce83ec1bc07 create mode 100644 fuzz/corpora/client/ec0ec1af8a5a3a64f299953485c3d9b562c13c23 create mode 100644 fuzz/corpora/client/ec4184ecaf94491dd7d3b0cdc97856eacb848979 create mode 100644 fuzz/corpora/client/ec5f0c62ff7b02440488aed013c6079d7e9e63b3 delete mode 100644 fuzz/corpora/client/ec81721da196f13ea987ecb10643329a3a6a81d7 delete mode 100644 fuzz/corpora/client/ec8901e5da8d3ccc5374d8234ac1e959655bfd77 create mode 100644 fuzz/corpora/client/ec9c645cc4ab3557a9dfd943e09db552768fbdc6 create mode 100644 fuzz/corpora/client/ec9eb358abe902938af2278ebc5cc56c5bb57dd3 create mode 100644 fuzz/corpora/client/ec9fcb01ee67e56b107a4b39feb9ee1283c4e850 create mode 100644 fuzz/corpora/client/ecda9f3846b993fa785ee23dd2338569e4ccf66e create mode 100644 fuzz/corpora/client/ece2b7bced2b45dc55758fc8f48923bf68a0c308 delete mode 100644 fuzz/corpora/client/ece36e78b93a2b0521712f2f143ef10366b3e8de create mode 100644 fuzz/corpora/client/ece4409d1cb652eba9dfbad1260fe2ef9e91d014 delete mode 100644 fuzz/corpora/client/ece93ae5a93c5cd47986491f901ae0cec7482ae7 delete mode 100644 fuzz/corpora/client/ecfa3f1bbcd1b452dddad590f8731bf827a89a4d create mode 100644 fuzz/corpora/client/ed0d59a2630ef7350cc8e176e3c1aff0aa1ec578 create mode 100644 fuzz/corpora/client/ed13e3ad2fe23a97fc182a616ecb7ae16fe71431 create mode 100644 fuzz/corpora/client/ed16d6cfbdbd4e4fdc0a9f4e790946b0219bc4ab create mode 100644 fuzz/corpora/client/ed2d7bc8e96e29ce59b705485c304d0df9fefe24 create mode 100644 fuzz/corpora/client/ed3a8bc6aac45f62f49e7040f5105166b1548214 create mode 100644 fuzz/corpora/client/ed435127550b2e9626ea35f59ef83b7c9a7c5ab4 create mode 100644 fuzz/corpora/client/ed4bd4e12899fef2e64ca9c3350359fb76a3f819 delete mode 100644 fuzz/corpora/client/ed4dd6839b9fffcfc7bb08202f63357a71653f2b delete mode 100644 fuzz/corpora/client/ed5c17c33323eeaa01cb6f7c45ead241acab7134 delete mode 100644 fuzz/corpora/client/ed5db7b92132fa9a954ef4815130a5e317deb093 delete mode 100644 fuzz/corpora/client/ed5f83d651765a5a83e5f26b3328c2bf9b782f59 create mode 100644 fuzz/corpora/client/ed621209916cf0eb3072a01265ba6a6216369681 delete mode 100644 fuzz/corpora/client/ed69b750650365608ea3e2da0b5ab457bdc978a8 create mode 100644 fuzz/corpora/client/ed69f6c08332211ee1ec6473220e3a95723d4844 create mode 100644 fuzz/corpora/client/ed733a7438ff580c03685fda6de1777169cd06f2 create mode 100644 fuzz/corpora/client/ed7fbfb7c7730876760814bdd85cf27731d69a57 delete mode 100644 fuzz/corpora/client/ed84ce64b6c6934a62bfce96481c9a197be3dc17 delete mode 100644 fuzz/corpora/client/edd2278d61f2ad29d51fc6ef7db1b61a891d346a create mode 100644 fuzz/corpora/client/edd495edd2ff585ecb67563c8c5cacc45cd43c51 create mode 100644 fuzz/corpora/client/eddde10c3b0ce9990ece58d3a4ed14339808047a delete mode 100644 fuzz/corpora/client/ede7fcdfe6ec392e5d4376701627b28d77b000d1 delete mode 100644 fuzz/corpora/client/edf40e4a241eaf4533cf92a4edb14b6efeebec2b create mode 100644 fuzz/corpora/client/edfb0e34eb7711d21ab372b06b62f1b76d847e8e create mode 100644 fuzz/corpora/client/edff6feb265940a7f144f6ae9a4f669fb9db2fc6 create mode 100644 fuzz/corpora/client/ee0ade3daaa99f1df0622684eb5de21e17be14d5 create mode 100644 fuzz/corpora/client/ee0c0edf3760482bdae850da44dbd8cab1c2acc6 create mode 100644 fuzz/corpora/client/ee1053b01d2d5b5a14dd966d66c43b60640a1560 create mode 100644 fuzz/corpora/client/ee26ce1aa8b17d3072621d2c10366612098cab4d create mode 100644 fuzz/corpora/client/ee2874a6f230945f1f53b42999c7c1fa42815ba5 create mode 100644 fuzz/corpora/client/ee2d5edcbd537324ab7e3aeae0d0372368512dfe create mode 100644 fuzz/corpora/client/ee344d3026e5a82b8db342bcf3f1ac68f4c94e2d delete mode 100644 fuzz/corpora/client/ee428506261cdb69b6e8dc63c24b39f2404972c0 delete mode 100644 fuzz/corpora/client/ee502471e55ea3b9a2513d8e48e6de0824cf71f9 create mode 100644 fuzz/corpora/client/ee6379a43070fb110bbf3ef221c8ed72737167fa delete mode 100644 fuzz/corpora/client/ee65b0cd8bcbc11cc1ea9b813a06fdc296b7f228 create mode 100644 fuzz/corpora/client/ee67e2b1223a838949d800d455d8243217747e42 create mode 100644 fuzz/corpora/client/ee68bbb48baa4fa52e15e1718e3aec4224e69f6e create mode 100644 fuzz/corpora/client/ee6b011cb6ac36e95c17236812b4d10f0db7bf24 create mode 100644 fuzz/corpora/client/ee6b0ea715e859a60000a3a81855c49666f0fa34 delete mode 100644 fuzz/corpora/client/ee77bb18817af727d46fec413c1948627cef577e create mode 100644 fuzz/corpora/client/ee7e352ca24d007d133b8957053d231677649d4e create mode 100644 fuzz/corpora/client/ee8b47b438595739e1d4237ce79fa713455af773 create mode 100644 fuzz/corpora/client/ee9f46fb5a5c11b2af20429a445ed2a9c4e2e184 create mode 100644 fuzz/corpora/client/eea059282c02fcb488f559bd01d1ecdf96f9efcf create mode 100644 fuzz/corpora/client/eea7a700b0b3c7e226b35c724f2ed32834ca2d63 create mode 100644 fuzz/corpora/client/eea89ce08fa7a811d4be10dc9787bbc2d4545ed7 create mode 100644 fuzz/corpora/client/eeae0322c4265d403c3522a1e4b723f8c06cd9f5 create mode 100644 fuzz/corpora/client/eeb6dbba53244be095c825317acaade8a38b0327 create mode 100644 fuzz/corpora/client/eeba2bb5af5b04be43012751fb8d2101ba689278 create mode 100644 fuzz/corpora/client/eebe8e8dc26d3115c9a6a6128f5ddf28f5d2cde6 create mode 100644 fuzz/corpora/client/eebef5e3be5ee24088ea7083f0ed9d4ef8602f17 create mode 100644 fuzz/corpora/client/eebfe884dbf516358dcd4dadca98ef489a4484cb delete mode 100644 fuzz/corpora/client/eec729569ff3449e9182d579c873bb7477951b08 create mode 100644 fuzz/corpora/client/eedce82aa1c2f7deb28d7809eca7b1e8d3ae98bd create mode 100644 fuzz/corpora/client/eedd25cc30b22b8c1dec1c84f07b42528d21656b create mode 100644 fuzz/corpora/client/eee459eb1a00bf512d7b2212c7ef1fa72d0ee3e2 create mode 100644 fuzz/corpora/client/eee910abac7607783e119e481f8616c3a1d803a4 create mode 100644 fuzz/corpora/client/eeedea146f80489e4f73e7c3de9ed8f83fac6216 create mode 100644 fuzz/corpora/client/eef6eed802ee2ed0ad76bf65c5671afefe07966c create mode 100644 fuzz/corpora/client/ef0266312704bab57837b3ec861e3b3d1053aae3 create mode 100644 fuzz/corpora/client/ef0559293dcd4aaf53c1daceb616163858c6cec4 delete mode 100644 fuzz/corpora/client/ef111b0288f2eeaa976829409d8f97a096cf02c6 delete mode 100644 fuzz/corpora/client/ef21e47be4a26742cce2dd1ffd422efab7d9a610 delete mode 100644 fuzz/corpora/client/ef2ef63b63794989a2d6cc50ed73ee2f4c28a785 create mode 100644 fuzz/corpora/client/ef3077fe8119bc2b9109b33a1bf8128eeeaf4209 create mode 100644 fuzz/corpora/client/ef5804ca311e14919700faf35b3fbc5b83c92a47 create mode 100644 fuzz/corpora/client/ef77a68b2216168c40088b7e10816ef0d2a2730b delete mode 100644 fuzz/corpora/client/ef7e3d64ca52197871ab2c4ddb99c37ccedafd8d create mode 100644 fuzz/corpora/client/ef811650b9ef5034abdf008203e8ad184d4abed9 create mode 100644 fuzz/corpora/client/ef8b789da75d56fef38a1ee110cb1af71009522f delete mode 100644 fuzz/corpora/client/ef96d8c6fadc448da0d272c933cf1fbf0c4df32d create mode 100644 fuzz/corpora/client/ef97ff842dcf820a9e100bdfec73c3add39b1cfe create mode 100644 fuzz/corpora/client/efa9e1900b9f10feafc8d09b9d7920bc4264f37f delete mode 100644 fuzz/corpora/client/efb4b58ed1ecfaa2a925c42ff439832a0b7b5709 delete mode 100644 fuzz/corpora/client/efbda220718458acea2104c70ddb25d571b140d9 create mode 100644 fuzz/corpora/client/efbfc9558323a6f738b7ebc5670ac111eb5d24df delete mode 100644 fuzz/corpora/client/efd3f6c76c66b84c0aa2e57d6cbc41316bb1bb61 create mode 100644 fuzz/corpora/client/efd702a15cf2a843645a770b407f6571d441c480 create mode 100644 fuzz/corpora/client/efd8a6e6baaece41c6578c8675e676ce5736fac2 delete mode 100644 fuzz/corpora/client/efe1cf7b213d95ff92f439e9dc998c106fb6f7e5 delete mode 100644 fuzz/corpora/client/efe7421c64e58a45810c6c5659b4dbe3f52ee041 create mode 100644 fuzz/corpora/client/eff01b2b5d0577eab4a39e210f798e82e8208298 delete mode 100644 fuzz/corpora/client/eff8d328099c8d77aef4ee1b0a8d1e6e63dc7857 create mode 100644 fuzz/corpora/client/efff70b28ceac1fe5bd55224bf4075ead6452b9d delete mode 100644 fuzz/corpora/client/efff882f1ac9022aea28403f6fe3af2f77513c73 delete mode 100644 fuzz/corpora/client/f00748f2868b1084608217438828280d3c1b7244 create mode 100644 fuzz/corpora/client/f0107599df38487cf2371bab75a6f9c8f13de6a0 create mode 100644 fuzz/corpora/client/f015f36fb71f10b87ec91a6f81decff1bbcdedfc create mode 100644 fuzz/corpora/client/f023e55b109819ac58f4d5aacec8cb12b05fdf6b delete mode 100644 fuzz/corpora/client/f03263026cdf6c5495c18bbf6a9598f972208092 create mode 100644 fuzz/corpora/client/f03389943feb94c38f8df1c36db0197fef6570b1 delete mode 100644 fuzz/corpora/client/f03a3eb939509ccff359bca332b976e997e8509b create mode 100644 fuzz/corpora/client/f04e12bf15bb9e429d874512916f4bb8723df477 create mode 100644 fuzz/corpora/client/f05c2615f31517d1d28c45a31500fe2b397dae96 delete mode 100644 fuzz/corpora/client/f070ee903b2b252aaba2e8daa7b195c4d11b3a5b create mode 100644 fuzz/corpora/client/f0744900f8c7a3d895b91418584b687beb874e9e create mode 100644 fuzz/corpora/client/f07679268187434ddda875b5a956e3dcc133be71 create mode 100644 fuzz/corpora/client/f0865d4ae99a530d1633cecd4b53f4af86284f6a delete mode 100644 fuzz/corpora/client/f09e904140adb52b88391c1399d869a946474070 create mode 100644 fuzz/corpora/client/f09f999e70ab1117c803671ce8fcf6a5b325eabe create mode 100644 fuzz/corpora/client/f0a197a3ca98cbef9a07f620c13951493a9e9d8d create mode 100644 fuzz/corpora/client/f0b2259a34e605ae68f076759393c21b47709d5b create mode 100644 fuzz/corpora/client/f0b2b6bac46447c208f6a92166e2162f4dc6ec86 create mode 100644 fuzz/corpora/client/f0b651a301ce0e0f1459d11cb6ca14c22411a538 create mode 100644 fuzz/corpora/client/f0c28e2c4d1db33fa9a9f505fc1c1dc017d7304a create mode 100644 fuzz/corpora/client/f0ca6357854a6a2e2eb917c02a6c1613a63d056b create mode 100644 fuzz/corpora/client/f0f1596187ec44767ab8fa7b6bbea1c101faee4b create mode 100644 fuzz/corpora/client/f0fa4a419f5aeaac5dbbf698c942c6c012c45e46 create mode 100644 fuzz/corpora/client/f118269ef5ac2ade7d17b6dda78abf8c26f9f0b1 create mode 100644 fuzz/corpora/client/f12150eb033a8b23f060ff16df19a35022ab451b create mode 100644 fuzz/corpora/client/f130a137abca96d63b6b3b0280c355167689daaa create mode 100644 fuzz/corpora/client/f13d326c6f1e66b8c30052f6289afe43f081bf2c create mode 100644 fuzz/corpora/client/f140d158d948426509c3716a1afb0c8be2307374 create mode 100644 fuzz/corpora/client/f1554c08b14e500e61816d69b5039fdb914ce52b delete mode 100644 fuzz/corpora/client/f164be893df5d064fa58b27a40a7b4e77295d1af create mode 100644 fuzz/corpora/client/f1737f3507c8dba22aaa616d79f161f20dd986c4 delete mode 100644 fuzz/corpora/client/f182b76f374573d02ba1926bbcc008cb2d3b4be5 delete mode 100644 fuzz/corpora/client/f18ddb1efec80f9878a6bc9a92a8568cdcc21b48 create mode 100644 fuzz/corpora/client/f1902901c29ea4427ab06e2702f806f619c2e0e0 create mode 100644 fuzz/corpora/client/f19b8860ccdb84f5a7fddc9b5d926cf517c77354 create mode 100644 fuzz/corpora/client/f1aa0be5c9c034c2d3a44176e459cc65f8e5badd create mode 100644 fuzz/corpora/client/f1aa48e248fa5235cda4070313a307868e6001a2 create mode 100644 fuzz/corpora/client/f1b5499f01e6e7eed91d87a48c73014e4ae124b7 create mode 100644 fuzz/corpora/client/f1be626801aac42f917925ad5a29fc80d615fbea delete mode 100644 fuzz/corpora/client/f1f1bcab2f2483f14ce004cb7afe8ebac9c08825 delete mode 100644 fuzz/corpora/client/f1f82e59b01560e0d7477f56eb679bb54aba9292 delete mode 100644 fuzz/corpora/client/f1fb1598d30291fa26c8076182dd4d2dc1fc35b6 create mode 100644 fuzz/corpora/client/f201ead4f01e3dfb0eb91b78799b70f6000f2b26 delete mode 100644 fuzz/corpora/client/f21249c5f800eaf4e8a9006e980ac2d96b93bef2 create mode 100644 fuzz/corpora/client/f21ff7736827c58ae765164a01b9ec25c66a2d47 create mode 100644 fuzz/corpora/client/f220387ffb3cd9a60d62f9c0ba44e4c56e3b14cb delete mode 100644 fuzz/corpora/client/f2237030a2929426263bcb9951fb52a2c923bfdb delete mode 100644 fuzz/corpora/client/f22c153111e15bd5e773ae2c935f6258460b9443 create mode 100644 fuzz/corpora/client/f23b850460a42172679c66672fe158ba82cd8dc8 delete mode 100644 fuzz/corpora/client/f2702a1cdee1565e2708c852509a6b749d36932f delete mode 100644 fuzz/corpora/client/f27d23bfe103b38e905d0c6e7cb969de70436c6a create mode 100644 fuzz/corpora/client/f28245b3e23991a2d49b0b024aecf9dfb4780688 delete mode 100644 fuzz/corpora/client/f28db784c472da283004cb0b12939e613c1a97e9 create mode 100644 fuzz/corpora/client/f28f0f4a319df1edeae3502220678345c737dc53 create mode 100644 fuzz/corpora/client/f29545e523bc2386faad9773c0377b1346d5ec79 delete mode 100644 fuzz/corpora/client/f29a44d1c11eab748cf2c5f3ca38f84e7ce87357 create mode 100644 fuzz/corpora/client/f2ae58605435e1cc7cfdb1870ee7df2b0b6f0740 delete mode 100644 fuzz/corpora/client/f2b508338ce47700ed201ae85ee80e5ebd7cce65 delete mode 100644 fuzz/corpora/client/f2b87beead30bece7269a22b05d2ad4e5267e055 delete mode 100644 fuzz/corpora/client/f2d40370ea24a456e37a0e1df956c15517128de5 create mode 100644 fuzz/corpora/client/f2db07b7000d4e6497f246daf8ed5715ad39842a create mode 100644 fuzz/corpora/client/f3002d336a773be15eb188f6569114c29fbdcdea create mode 100644 fuzz/corpora/client/f301d1e20a8bbdee9ec358852d219ddc14f044e7 create mode 100644 fuzz/corpora/client/f305939c5f78217335c6d8e3485cec8db339d5e7 create mode 100644 fuzz/corpora/client/f308c23ca86e75ed38d3b308254a9cb220e326a1 create mode 100644 fuzz/corpora/client/f30eec20b8cb39c36be8880ad3606d6a420fef8f create mode 100644 fuzz/corpora/client/f31d05198bf6851cf1c518d90a4c04fb2a4e3f91 delete mode 100644 fuzz/corpora/client/f31eb1d3de47e018b7ea1988a923fd125b12c176 delete mode 100644 fuzz/corpora/client/f33f80c2fe3612a2a25b3f3a162fed5eb0f6d09f create mode 100644 fuzz/corpora/client/f34cfef97b31dd3b1a2aaf4031d1bfc5a64a2a3f create mode 100644 fuzz/corpora/client/f34d79ce59f31a1e5f4e944ba8e51bb7e718c198 create mode 100644 fuzz/corpora/client/f364eeed86b7bbbbcd6b4b11dab1d3f1fae3a6b2 create mode 100644 fuzz/corpora/client/f377baa8b6e05de4769027bde8bcf6d86b00737d create mode 100644 fuzz/corpora/client/f37e386f62d1eed069a442a84c44a5ff81f02fa0 delete mode 100644 fuzz/corpora/client/f390b9d78a92c9a5f16a6f06e8b6737b67f9fb3c create mode 100644 fuzz/corpora/client/f3a0838014859133825eb94010d0a514da8cecd3 create mode 100644 fuzz/corpora/client/f3a2de386db2b1414c1bdbe942248901a356009b delete mode 100644 fuzz/corpora/client/f3aea6d8908bfe4610433225ce821ecc03e810b7 create mode 100644 fuzz/corpora/client/f3b1074538d1be75d8326a6b1c53a2b1593266b4 delete mode 100644 fuzz/corpora/client/f3b891e354dc4b8b9692634160f10b4f1e5fb644 create mode 100644 fuzz/corpora/client/f3b957d024f75e8f8ae14a1b26871123b9ca6ce8 create mode 100644 fuzz/corpora/client/f3bd3abb1ad977f93ac157ce2364ef8c08c8af34 create mode 100644 fuzz/corpora/client/f3d40257778398a39ea94a1baaa747a4390f7e69 create mode 100644 fuzz/corpora/client/f3f5028886d4342953df001a70ecf46d75e971b9 create mode 100644 fuzz/corpora/client/f3f9588cc7bfe042cc1694acd625262cfbb1c74d delete mode 100644 fuzz/corpora/client/f3fbc817a4e2ea0b9e3c780eb5f1dd12035135c4 create mode 100644 fuzz/corpora/client/f4049a52ebd325e933e8e6f01db1f212737bdb32 delete mode 100644 fuzz/corpora/client/f407cc9e4835a6106204f2e6d7791a31c3c84b0f create mode 100644 fuzz/corpora/client/f415e46f912b23c8fac4f853a670b1b194fbb411 create mode 100644 fuzz/corpora/client/f422274ad5cfb705db6afaa6003aa3654e04891e create mode 100644 fuzz/corpora/client/f42917395040004233998ce31dabbef3af32430f delete mode 100644 fuzz/corpora/client/f438f14a4079a12b93bf0dc7708413bb08535ad9 delete mode 100644 fuzz/corpora/client/f44e0249b69f844db25135d2115fce0a7e2dfef5 delete mode 100644 fuzz/corpora/client/f45f2905aa8e8fd99088f686bd27923efa078182 create mode 100644 fuzz/corpora/client/f4635cf652e228251070467512f1a886b15abf33 delete mode 100644 fuzz/corpora/client/f46abc906d4ff9b5ddbdcbc65b132fcd899d4116 create mode 100644 fuzz/corpora/client/f46b75a7b9bcad88fb6201db0da6b65eb97fe02e create mode 100644 fuzz/corpora/client/f478900ffc0f022838e34862b0ce9097ddc132fe create mode 100644 fuzz/corpora/client/f48613e34b5689d4d7e90cbcc554c3fc02e745d0 delete mode 100644 fuzz/corpora/client/f487e2a8c9555c27eaeca179a14c513124854111 create mode 100644 fuzz/corpora/client/f48e58d4e9c1a253ea668cf30ee982118a783b76 create mode 100644 fuzz/corpora/client/f4a0a626ae326bc21f761f2d27b6761c9919798f delete mode 100644 fuzz/corpora/client/f4cdcbeb1f15b643247f02d8e4e2e4924e5899d7 create mode 100644 fuzz/corpora/client/f4d8d2a1bbbe1f1690e9cb85361c72b02cb5b9b7 create mode 100644 fuzz/corpora/client/f4f5e3591de250829cfbd3d25e7c0691f2417c18 delete mode 100644 fuzz/corpora/client/f4f98962527a0ec3763b8245679bbf766e2cf808 create mode 100644 fuzz/corpora/client/f5017e9f85f126e48048fd8d6ae466235e30ee16 create mode 100644 fuzz/corpora/client/f51a04226e4ec669614125e9e6bde77c901db6ae create mode 100644 fuzz/corpora/client/f51d6ec1471839382a2ebba86bfa84fe963c4828 create mode 100644 fuzz/corpora/client/f51eb5a83bd00d8075c3eb32aa5ef78836075b0a delete mode 100644 fuzz/corpora/client/f5225cc9d0c6984c9c5e171a2942222d6f44e606 create mode 100644 fuzz/corpora/client/f52759fdd3208b653ce1dbd280128e3f7f14fc42 create mode 100644 fuzz/corpora/client/f5374c144ae5b2f37d8a2062236afc0cd80c1f3f create mode 100644 fuzz/corpora/client/f54be25fa8abf5f3504ee54450da9dcc01f5a324 delete mode 100644 fuzz/corpora/client/f550232171d2ab1b273d23f4509ef06a87656add delete mode 100644 fuzz/corpora/client/f550a208331517d3c50ce50b15c121b2e26c7672 create mode 100644 fuzz/corpora/client/f56427521fb7eafd569222f01ff12fe48ef949f4 create mode 100644 fuzz/corpora/client/f566ac1ae53f8a56a8c8d617d45e894a5a5065eb delete mode 100644 fuzz/corpora/client/f56f74c3e0b72907c01dd9b57dc0123378b9cdce create mode 100644 fuzz/corpora/client/f586c30989a7c37ad978751f1bd653216171a581 create mode 100644 fuzz/corpora/client/f5a9a6bdf9f9ef1e6b1aef4359f6255eab2528b0 create mode 100644 fuzz/corpora/client/f5b000ae8014f725442c6168f619217015c0c471 delete mode 100644 fuzz/corpora/client/f5b8f608395477d675ef2816d6b1b3ac7135b0bc create mode 100644 fuzz/corpora/client/f5c303f43c91c8d1ccf02b5fc6f6b5de4e3b88e9 delete mode 100644 fuzz/corpora/client/f5cb85c00fd340bdaab7b05215d46b9675c6140b create mode 100644 fuzz/corpora/client/f5d9d1597f726d0d7ccb56b1dd3ecbea33eb610f create mode 100644 fuzz/corpora/client/f5e2eeddfbfa8202bd720b0214d52434ca55c383 delete mode 100644 fuzz/corpora/client/f5e8fef4a1a48e29f7e22dfa891bfc415200e7e9 delete mode 100644 fuzz/corpora/client/f603a870ef312a0a4674c280d67e18a4a936add1 delete mode 100644 fuzz/corpora/client/f61517627b2f44be026aad09bc86e72cb0db1976 create mode 100644 fuzz/corpora/client/f618f11263022ca5a5fbd4f3cee72193cecc95df delete mode 100644 fuzz/corpora/client/f63dbac38870ac87f0050bb38911968b3169b13e delete mode 100644 fuzz/corpora/client/f647921e1fcbf954f9882be2983747860a57fed9 delete mode 100644 fuzz/corpora/client/f65654e9080a11cfd391770d8569eedc980d6a6e delete mode 100644 fuzz/corpora/client/f656599d02712c6c7fa13f110cd53566f71f1335 delete mode 100644 fuzz/corpora/client/f65be28007a9be39e6e1d205bae609df87cf59ad create mode 100644 fuzz/corpora/client/f67baa73453f0bc63ba545f49759ded5e5da4a2b create mode 100644 fuzz/corpora/client/f67d0d076d587c944c214460df4fe48144342665 delete mode 100644 fuzz/corpora/client/f684ea47d8c14dbb5e1a702b4929549959ee2df1 create mode 100644 fuzz/corpora/client/f687ef776bf70894bab33644651fbbcc4b4c220f delete mode 100644 fuzz/corpora/client/f69517217006767ff0db53e9dda1dbbf99db9850 create mode 100644 fuzz/corpora/client/f697be7db32c71276cd4213bf7eb010e21ded596 create mode 100644 fuzz/corpora/client/f6a497537f8348a8977a5e01a7d513ad330a1d37 create mode 100644 fuzz/corpora/client/f6ad7c95b2df93146e633178365d948352a75906 create mode 100644 fuzz/corpora/client/f6e07d0b9c53a57884e1aac240834fc2d2b25fd1 create mode 100644 fuzz/corpora/client/f6fc8401ab15671e0c2f05efe4f7acaa452eec96 create mode 100644 fuzz/corpora/client/f7012c67709c8eafff970e14055730639de5212b create mode 100644 fuzz/corpora/client/f704e3d2c60ea0c50fe23d881b5049eedbe0e0f8 create mode 100644 fuzz/corpora/client/f71141275801402835adc2a50bd86cad3c2304e3 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/f719b4a09a48983962a52e58606301566d066c48 (100%) create mode 100644 fuzz/corpora/client/f71d98f0761d6cb4d508be6092e8e02f9c217143 create mode 100644 fuzz/corpora/client/f71f611d543d5d114368555e2df2f1316d0bfc5b delete mode 100644 fuzz/corpora/client/f726ba23db220821959455f484eaff73837c94d3 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/f72ae98c40a28d420191286b7df59b9258aeca1b (100%) create mode 100644 fuzz/corpora/client/f732e6a54e3503941b141db6a7277ec6295f4025 create mode 100644 fuzz/corpora/client/f73864f2ccb78ef500116cce77677721e9d70cf8 create mode 100644 fuzz/corpora/client/f74724ebce461e3fd1cb673a00c6846fa196a28d create mode 100644 fuzz/corpora/client/f74be25a1b9255a86dc546381bc13cf22b75a3bf create mode 100644 fuzz/corpora/client/f7569e11ffd9c587a9564b6a0b91b85e36e8bc1f delete mode 100644 fuzz/corpora/client/f7771fa40fd8e7b2f8dd64d49e7aba8e5f27855f create mode 100644 fuzz/corpora/client/f77ab14a11e1ac9a25ab8295efd15df24fa39f78 delete mode 100644 fuzz/corpora/client/f7855adf817cce93a3e496eb5afce4a654c24826 delete mode 100644 fuzz/corpora/client/f79d733dd4b67744efbcd85b7473533a06b866f8 delete mode 100644 fuzz/corpora/client/f7abb7f31e708bf29d81d68fd078062c7fee37ab create mode 100644 fuzz/corpora/client/f7bfe305c8f5f2e48fb45c55fd2255e583debf6c create mode 100644 fuzz/corpora/client/f7c1758053225329cc5c7e7cd830580342220fe6 create mode 100644 fuzz/corpora/client/f7d7a48bf8e7f6c464d55df5349de5030d72bbde create mode 100644 fuzz/corpora/client/f7dba7a373eacfaee5b5cdceb719fe6fc0ca55f8 create mode 100644 fuzz/corpora/client/f7ebd0284375a373bceab0fd39e2f3dcd8a9fd16 create mode 100644 fuzz/corpora/client/f7f92954e041d85aa6ef4991cec0f7959ca7ab89 create mode 100644 fuzz/corpora/client/f80f88e8e72fadb5fb611db7cbfd3c03db1c4fe5 create mode 100644 fuzz/corpora/client/f82a37ce1904da873406ebf050d4e16691b26abb delete mode 100644 fuzz/corpora/client/f82b6966ade6d6daa77ad7e964cb5c628f1cc4e6 create mode 100644 fuzz/corpora/client/f830eeb92430c779f440e9bf4e21607273467963 create mode 100644 fuzz/corpora/client/f858fb689858a07976ac8539ecc56bfb2a3db733 delete mode 100644 fuzz/corpora/client/f85c1177f349f8f28165ff03b094ff2f4fb5b473 create mode 100644 fuzz/corpora/client/f872098360ec18c54461e3dae13ef768c163b2a0 delete mode 100644 fuzz/corpora/client/f8868e2f898c4d3df30b228fed9d36606ba4cea0 create mode 100644 fuzz/corpora/client/f88a6aabd758bc0d3ee0dc7bd77a9b373dfe210e create mode 100644 fuzz/corpora/client/f8913a2628f5052a3cf24b1d5ccfecb553f9ca35 create mode 100644 fuzz/corpora/client/f89806de862c8348a0a87dd1786556d1895eed60 delete mode 100644 fuzz/corpora/client/f8a609dd1530fa99a35c4a94413897675044c964 create mode 100644 fuzz/corpora/client/f8af876845928653bd38772a1df33b852ea0eb0b create mode 100644 fuzz/corpora/client/f8b68cfcd08e43f6332a5690fa6536cf59dd3a80 delete mode 100644 fuzz/corpora/client/f8c8fec01875326042806d954d4074fa78a104f2 delete mode 100644 fuzz/corpora/client/f8d191d011f35f2923993a055cb69e8babfb991f create mode 100644 fuzz/corpora/client/f8d79cc896a97de0b8095e9f8121313edd462164 create mode 100644 fuzz/corpora/client/f8ece340d1e3343de2c8bcbc294122201f00c8d6 delete mode 100644 fuzz/corpora/client/f8ee2ab9814c811ba95c6396908a5a4713197888 create mode 100644 fuzz/corpora/client/f8f3a0409724a7770ec447488465cf54e856be96 create mode 100644 fuzz/corpora/client/f8ff0a7a2604e35d59a6f1db0b5103caf5b41b0d create mode 100644 fuzz/corpora/client/f9007e156a9a8624eaf904a1b30539067f3187fb delete mode 100644 fuzz/corpora/client/f908636338542901ce0c3a5af006fddd7b859c66 create mode 100644 fuzz/corpora/client/f91444bb1d7c127e2a459a5b2580e025e7d5fecc delete mode 100644 fuzz/corpora/client/f91c7a05ad1bd9f9ffa3fde1e606cb54ad91a087 create mode 100644 fuzz/corpora/client/f94ee87d50ba4f311c5818741bbd17688e31af9d copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/f9616d41703104a35ccc75c6389f2e63a68ce62c (100%) delete mode 100644 fuzz/corpora/client/f97c6ba17967155538d277521f3f9e5eaf24968d create mode 100644 fuzz/corpora/client/f97e4858d4e42fcba3b93dddb5c0b8c7c2d92924 delete mode 100644 fuzz/corpora/client/f989b458abf8d3281d0cacade99f2949d8b4f971 create mode 100644 fuzz/corpora/client/f9913c0375d1c18e8e9fed74c56f0113135fa535 delete mode 100644 fuzz/corpora/client/f9a564cb53b3ad229466b82c0aa5d5ebe8fd2cfb create mode 100644 fuzz/corpora/client/f9b111573b7fadd039c2e1f30aaac4e554d5e5b1 delete mode 100644 fuzz/corpora/client/f9b41bfd40acb84f651e031a72f83f797ea88c10 create mode 100644 fuzz/corpora/client/f9b424f15c2142d2d36d7ffb03bd3256ba0059fb create mode 100644 fuzz/corpora/client/f9bb6e1ed5765768b595439fd1436ce29e465a96 create mode 100644 fuzz/corpora/client/f9c4a2c4b28570c4600d19781d69799963a96442 create mode 100644 fuzz/corpora/client/f9d62afb74b6fe7e0ff213cbf204bba62ef8d622 delete mode 100644 fuzz/corpora/client/f9d8006de93162a2a4774f77cef3f0d626ffac58 delete mode 100644 fuzz/corpora/client/f9e6837fa66fa802dfdfb578e983b08e09da0220 delete mode 100644 fuzz/corpora/client/f9f4f30f1bc1bce0937c4010ceaff84de829595b delete mode 100644 fuzz/corpora/client/f9f763e094acb7c14c13c39aef91a19d49aced5a create mode 100644 fuzz/corpora/client/f9f7e2ffdbe014c70b686dd5f5cbbb87ae09553e delete mode 100644 fuzz/corpora/client/f9ff45f57203b5be1c31a77df2f1db2f31cc8705 delete mode 100644 fuzz/corpora/client/fa04215fcf368b15e214a9a68228120aacb85bcc create mode 100644 fuzz/corpora/client/fa0fccd4f22cb7cc7e06ed47333908ae5b502ba4 create mode 100644 fuzz/corpora/client/fa1ebb07bce5da7d7c2e22a8b5aa0bfe0da3e165 delete mode 100644 fuzz/corpora/client/fa31012fa2d2b10782288f0181bbe404b162c34a delete mode 100644 fuzz/corpora/client/fa3a4d1e6a4c8c2f01b1ca5163088e903d96f917 create mode 100644 fuzz/corpora/client/fa5259c2694319639f2c78105209d088a738ae90 create mode 100644 fuzz/corpora/client/fa65a95724feb9b6b8ab44ca7566654799da5928 create mode 100644 fuzz/corpora/client/fa758996910839483403f63ea810b98c0bcb0057 create mode 100644 fuzz/corpora/client/fa9371fda3a6adbaa3426aa08b3d6f6cab6eb752 create mode 100644 fuzz/corpora/client/faa560662413d78b385c55a5658817847401532d create mode 100644 fuzz/corpora/client/fabc17d2c0b2970db434ce6bcf112069be39e8c4 delete mode 100644 fuzz/corpora/client/fac95966de05a73824a7b48cd47532ff691595f1 delete mode 100644 fuzz/corpora/client/fad1564760993f5bad32e5611f2dfc990d2931e7 create mode 100644 fuzz/corpora/client/fae3e5fbd46c48622d3da77b4b764a4cf86c1e16 create mode 100644 fuzz/corpora/client/fae52976759527bbf14372155c91a6738181bb87 create mode 100644 fuzz/corpora/client/fb09f67d92ee2f0217fc3bafabc8c9755449d90d create mode 100644 fuzz/corpora/client/fb1623cb512ae80063f54b52b540a5725d918e49 create mode 100644 fuzz/corpora/client/fb210179ed693503155f05ec10f20d50430b1f35 create mode 100644 fuzz/corpora/client/fb2b15413a81c0df00b8b9f6b18c9745a46d886a create mode 100644 fuzz/corpora/client/fb3e7bdc5eeb0f144647ad845c8ca20727bfa903 create mode 100644 fuzz/corpora/client/fb5f4937f51ab63c9dccfa1b5ed4b06b30f95252 create mode 100644 fuzz/corpora/client/fb77c350e47c3189e70c400fec18fe91e235a9a0 create mode 100644 fuzz/corpora/client/fba681f695d7a533f83bc3776f13819e8c8ebb2e delete mode 100644 fuzz/corpora/client/fbae6946b0539373101a35699af5a855ae7042c2 create mode 100644 fuzz/corpora/client/fbaee1622d25252566dcf4ae6c6a9b85625b4c73 delete mode 100644 fuzz/corpora/client/fbc71238b3fa1647b3bfdc6b698c36a7f8d2ba4e create mode 100644 fuzz/corpora/client/fbcabe25571ac81b24a1dbb8f79f44929f1dfadd delete mode 100644 fuzz/corpora/client/fbdbf03632cd167202c3620bafc57d0ca20afdcc delete mode 100644 fuzz/corpora/client/fbe09b0397ca57315b8d031020ec1012dd2522c4 delete mode 100644 fuzz/corpora/client/fc03347efb51a5c8ab02ff1eae09a170273b2cc2 create mode 100644 fuzz/corpora/client/fc0d2252684ed420a6219f55e86bf930665bd31b delete mode 100644 fuzz/corpora/client/fc0d72df847f07d6040d72220f3ed2c765dced2e create mode 100644 fuzz/corpora/client/fc1d3fe79a47b41ae3b93a23050f6f19671b4ae8 delete mode 100644 fuzz/corpora/client/fc1e81c9b3b64d5bbbda4bc0e498bbbe59ea567c create mode 100644 fuzz/corpora/client/fc2301e54a589953223b8a1f470a4cf6d6dcd1f7 create mode 100644 fuzz/corpora/client/fc410188056f1350b3388579fdf2710d60e4849a delete mode 100644 fuzz/corpora/client/fc4269fb218981cebbaf4a5c7d9f578579be9b5f delete mode 100644 fuzz/corpora/client/fc4848f7de95274441a3a150df265fdcbaa2332e create mode 100644 fuzz/corpora/client/fc589691e87778226142ced624414cd314898682 delete mode 100644 fuzz/corpora/client/fc677d58dd655174f3018993bfb78c0ea4678784 create mode 100644 fuzz/corpora/client/fc7704f0f0c5bb5cea66b8c01588a6623c4d4456 create mode 100644 fuzz/corpora/client/fc7b6eff75b73664c31c5d2fa9b9a5babd71c057 delete mode 100644 fuzz/corpora/client/fc87a1232322b5079fb7d65868270e1e73b49dc4 create mode 100644 fuzz/corpora/client/fc899d9b2b6a425340f63371268a7b2d219e39cf create mode 100644 fuzz/corpora/client/fc93fa7d78b2d8d1a524f463ef02926fb01d408b create mode 100644 fuzz/corpora/client/fcbcab0eff0ddf8770e40c6a303c7dba383bf895 delete mode 100644 fuzz/corpora/client/fcc05020aa186fa7ae9f44661e76b4c978a6ab09 delete mode 100644 fuzz/corpora/client/fccb6d7670445ed3d29d2dfa03adec8ba7314d55 create mode 100644 fuzz/corpora/client/fcd332210f0f121659aaeb3f6dd7f46d22ed002d create mode 100644 fuzz/corpora/client/fce613ce70f5260fa98469edd765ddc3569a51d8 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/fce6de601d8be53447561a02f2d86841b0280f56 (100%) create mode 100644 fuzz/corpora/client/fce9a4aec5d4824f5120a5faa73e02fe5e267998 create mode 100644 fuzz/corpora/client/fcf6a4cb40e79a9ea659dc359a29afc4ff0d4a65 create mode 100644 fuzz/corpora/client/fd171917657c76a3a63ae814f1569725d464ffd8 create mode 100644 fuzz/corpora/client/fd1e13e506375426db14e22a5dd119ebc5123c93 create mode 100644 fuzz/corpora/client/fd29350e21c0b49c5e7489d8a703c285d64b511c delete mode 100644 fuzz/corpora/client/fd2b92520de500fc86fff99ceb1a20475f43ea18 create mode 100644 fuzz/corpora/client/fd33cd7471169d087b66dc0543bee1f0686b7eb2 create mode 100644 fuzz/corpora/client/fd395eb468f3e16c71e959949fed72d539aeb866 delete mode 100644 fuzz/corpora/client/fd485ffce5576b5a5c4e3bb6f1589a9f97fa7230 create mode 100644 fuzz/corpora/client/fd4e7dad8777ae494373121700966c098d66d02b create mode 100644 fuzz/corpora/client/fd60f96d93f2b784c28c0aeae61cb4168a6857d7 create mode 100644 fuzz/corpora/client/fd6ca1f09095256f89fb3674f124c51eff6246d1 create mode 100644 fuzz/corpora/client/fd750454095f1b5ae0601d9cdb289175ac95c32c create mode 100644 fuzz/corpora/client/fd90c3cc70b71e7d9868e3f2a53af0ae95cc23ff create mode 100644 fuzz/corpora/client/fd97f7db07ce2adcf1e74f092f1fd98d289eaeb9 create mode 100644 fuzz/corpora/client/fdace8c003cd52665a8413769c059bb2d55d96fc create mode 100644 fuzz/corpora/client/fdacee643bf370226851c7718348c7ef101f42e6 delete mode 100644 fuzz/corpora/client/fdb20ea159b4f83bd1768a1883534751528a098a delete mode 100644 fuzz/corpora/client/fdb6131c4ad8c0c6c3d881037591f6a0d6eb5d17 delete mode 100644 fuzz/corpora/client/fdc2c932fba60b60c97a929abbf3a20333d5e26b create mode 100644 fuzz/corpora/client/fdd9258b242aa44c29f4dc537ea965dd4d3f3f1e create mode 100644 fuzz/corpora/client/fde9f972b295e117411eb8c3cad44a159747c106 create mode 100644 fuzz/corpora/client/fe0bfcb711ec75fc5ffd01bfc120c68f83351de1 create mode 100644 fuzz/corpora/client/fe1037aae35ab857b5a5832365b4098ef8e2af5a create mode 100644 fuzz/corpora/client/fe1fbff8e51faa6c496b9e1718a9087b5f2dba01 delete mode 100644 fuzz/corpora/client/fe252ce28f4ab79d1e8e7171f0ef9f2a06502687 delete mode 100644 fuzz/corpora/client/fe2b7ba82710e61168dc05994dc7bdce4323b327 delete mode 100644 fuzz/corpora/client/fe2f4fc18861534cec18adb48f26050e0ebb071e create mode 100644 fuzz/corpora/client/fe468b64995291c78bc9ffe6dc5276d88f851771 create mode 100644 fuzz/corpora/client/fe4973608bc4038cf56863b6e1e38a69c934b6af create mode 100644 fuzz/corpora/client/fe4f4ff04621130601ce5e7de79de5c082d826a4 create mode 100644 fuzz/corpora/client/fe6985c79cd6389a068e2dcce2238b19b8a5af90 delete mode 100644 fuzz/corpora/client/fe6e475ee50cce93e7f2a893c96817cc1a7a1bd5 delete mode 100644 fuzz/corpora/client/fe7bae867954d0c3a7c0bfa02bdf22f5488b4cea delete mode 100644 fuzz/corpora/client/fe9515bfe2523bd8693eb940cf16f0f80f69ae3e delete mode 100644 fuzz/corpora/client/fe979449ed75bc177503347e42363500bef1eeb4 create mode 100644 fuzz/corpora/client/feb5e78bc6c06430b982f7e5b67338cdcaf055f2 create mode 100644 fuzz/corpora/client/fec5ad2cc112c7785e324406c792d0bdbf0e4a62 create mode 100644 fuzz/corpora/client/fed85662c4e7f66e1986cc2925e56599cc1b6b2f delete mode 100644 fuzz/corpora/client/fefbfc7ff44c3e1191ebe0463722d969fcb10c46 create mode 100644 fuzz/corpora/client/ff0236e5f1751b6e59d792dac5695d3ba990e1a2 create mode 100644 fuzz/corpora/client/ff04e8be235f13d5374780a781d2925ffe083494 create mode 100644 fuzz/corpora/client/ff112a574caf52f882781ca43a33f2931ee76c36 create mode 100644 fuzz/corpora/client/ff18a76a52a996c989faf3ca94cc201ab563805f delete mode 100644 fuzz/corpora/client/ff21023c059a619e1ba6c1123b6c3dde671f223c create mode 100644 fuzz/corpora/client/ff21d870d0c766261a53a53c29409f547bcd4a5b delete mode 100644 fuzz/corpora/client/ff2d6b376cb24ca37380bbe444b45dad0be6ecdf create mode 100644 fuzz/corpora/client/ff2d95b3f2757ef0ccaf35351d26645db40ece4d delete mode 100644 fuzz/corpora/client/ff2e03341311d8e4e85efe0a8b6ead5220186902 create mode 100644 fuzz/corpora/client/ff2f79167e0f5410aa158efb73e824e41a33cfb6 create mode 100644 fuzz/corpora/client/ff320df7fdb4535c71b718b5c10e81e99bd26a75 delete mode 100644 fuzz/corpora/client/ff463426098afbfcfa53ef24c11952ce38a7a48b delete mode 100644 fuzz/corpora/client/ff54935a73e9332fd486666caa66c6c959095e3a create mode 100644 fuzz/corpora/client/ff5748211317826d8266c69cd74da0fb816e64ca delete mode 100644 fuzz/corpora/client/ff6a104a953ec99b5be5125b02b2bc77b8af58a7 delete mode 100644 fuzz/corpora/client/ff871b8a96e707ec4a05e7856dea51969aa6e5ef create mode 100644 fuzz/corpora/client/ffa96e44996149dd0134b3c00b0b42fa96ca8904 create mode 100644 fuzz/corpora/client/ffb304bc52b1bca1c5a9e61a494ebc80cd0eb826 create mode 100644 fuzz/corpora/client/ffb833577289118e86817514bb6abbbec30d85d9 copy test/ssl-tests/16-certstatus.conf => fuzz/corpora/client/ffc8bf8d6f2ea10b953afc168f7a94d4a83bde75 (100%) create mode 100644 fuzz/corpora/client/ffcdd90ff6b45992bb955e38fef9f5d492f9b089 delete mode 100644 fuzz/corpora/client/ffd8651ee30ce2c8d0bf90a6c5840f283f89adb1 create mode 100644 fuzz/corpora/client/ffe4e39720db8b83f968516bb399d9c6ac49d6fc create mode 100644 fuzz/corpora/client/ffeb5c728b04212b25025b0a9e2c8c98bc507f0e create mode 100644 fuzz/corpora/client/ffed17147e7577c3abb496c0adbda06aeda44be3 create mode 100644 fuzz/corpora/client/fff395d5adf7537b32fd7a3def2dc2962e98c799 create mode 100644 fuzz/corpora/client/fff8dc6656a461cd921bd392d886082331d9858e delete mode 100644 fuzz/corpora/client/fff94c7ffefcceaef073f0a7a1e9f9c4ad342015 create mode 100644 fuzz/corpora/cms/001beffc3fb6c3e1877775e930e1b8e17e18ef14 delete mode 100644 fuzz/corpora/cms/0020f0bf2721f5d3e3546f578821ea9a74afa632 create mode 100644 fuzz/corpora/cms/00622039b24004ceb1545a1d9d0116769631d2c9 create mode 100644 fuzz/corpora/cms/00cdb65c6a6417f5fc947b2650ba8e95fc969be8 delete mode 100644 fuzz/corpora/cms/00ee3a970838c6ce8b1640f0cd600d8bb844fffe delete mode 100644 fuzz/corpora/cms/00f30802af4d1cfb6259b47a0f0776723d66c4b8 delete mode 100644 fuzz/corpora/cms/00fb68940eeb3df13d445e527ef348be1a07badf delete mode 100644 fuzz/corpora/cms/010dc4640ed8a79be38ea1eea04886244af17f7e create mode 100644 fuzz/corpora/cms/013dba879a26e4daee6b9137815e1bbd248d26c4 delete mode 100644 fuzz/corpora/cms/01547f09abca13ac4e102013d61196bb78b8888e create mode 100644 fuzz/corpora/cms/01904c59697c7d0854d8a71032235018a6b74ca0 create mode 100644 fuzz/corpora/cms/01c812fbd0f70f41f3243c3b5539bce9a50b99f1 create mode 100644 fuzz/corpora/cms/021e0964211eafa136a32bcce5ba7d8a24149837 create mode 100644 fuzz/corpora/cms/02291a2dc906655b50167de9b882b5a178f5a5bd create mode 100644 fuzz/corpora/cms/0230febb82e4056d43bda1de624a7a8a3500bc0e create mode 100644 fuzz/corpora/cms/0293fa7e5140c9dbf0970c87a0fea9eb2fb120ee create mode 100644 fuzz/corpora/cms/02a15974e36a0240469158dde302d4d5a0432851 create mode 100644 fuzz/corpora/cms/02b0919024f59928da3b81f4b822a3e49794f27c delete mode 100644 fuzz/corpora/cms/02bbe5f2fe8fa4f13893e7e3f5312b85f6d7764c delete mode 100644 fuzz/corpora/cms/02daec98bbe90cde3b9a7dfa1cf45453940ce4fb create mode 100644 fuzz/corpora/cms/032960f280e11d43ac5df741172fb5ccdefac3db create mode 100644 fuzz/corpora/cms/033767ef4ae46f2a5b6acd4c1a2b2321dd660af4 delete mode 100644 fuzz/corpora/cms/035646f84fce1f557b511c2b6c8f8c94fc4bf095 create mode 100644 fuzz/corpora/cms/03765513d586d649f42b75a99a41b9509b5a674a create mode 100644 fuzz/corpora/cms/03794cba79a2fc0befe8c7243f869648513e83bd delete mode 100644 fuzz/corpora/cms/038c38fd28dfe088fe0ef56e995b5d30f469883e create mode 100644 fuzz/corpora/cms/03b1d3bf478acba1b933f3561c7f64837b5b3462 create mode 100644 fuzz/corpora/cms/042832de53a975d07971c736edf10d97237b2505 delete mode 100644 fuzz/corpora/cms/0466e31523498a2321f603f3099017d4c4bb71c8 create mode 100644 fuzz/corpora/cms/048f285869a41f3b06d988dac2bf8b249de84de5 delete mode 100644 fuzz/corpora/cms/04979c56d3f003324cc9ab81a33a71b619e170fb create mode 100644 fuzz/corpora/cms/04d116435eb2db2f6f24160e589410e244bfa4ec create mode 100644 fuzz/corpora/cms/04e317b558fb1834b4793e2866f4ddd8824fb020 delete mode 100644 fuzz/corpora/cms/0522a959f37a3933a61efd0c4375616c8bcaf96c create mode 100644 fuzz/corpora/cms/054987f9595267dbf281a28a898adcbb41511d77 create mode 100644 fuzz/corpora/cms/05525a91697b032367304c01e8f17d0a0b36c905 create mode 100644 fuzz/corpora/cms/0566d87c39586f6ab103c5b3c158b02b9409a970 delete mode 100644 fuzz/corpora/cms/05a04e6c246d7cdc1478544e63a53698b75bf133 create mode 100644 fuzz/corpora/cms/05bb9614bdb67b55efa267a96156319e8273968b create mode 100644 fuzz/corpora/cms/05bbb6d8e366926f0c7f510d34731a0ce33ef9b2 create mode 100644 fuzz/corpora/cms/05d185adeb8972dcd8ca8e0bb7946a0544409351 delete mode 100644 fuzz/corpora/cms/05e1e23dda85bf68232e38bfcfcd60aa59104be7 delete mode 100644 fuzz/corpora/cms/0615940221f65943ad420577a44f5ab08ccf06d4 create mode 100644 fuzz/corpora/cms/06560f919f98f6de3f34fd861fcbb693a080611b create mode 100644 fuzz/corpora/cms/06e2ed3bd9c5097f55fc535b81c1bc721a799e22 create mode 100644 fuzz/corpora/cms/0708627aa2f9f511fe5fc4527bd415f7bfb3ce84 create mode 100644 fuzz/corpora/cms/0727c87b7f4a242fa3452ff174b271aa38c84104 create mode 100644 fuzz/corpora/cms/075a5cde866bce058b73f460a90428d64edab624 delete mode 100644 fuzz/corpora/cms/076e24b09bae3217f33982a57c571633084cc6bf create mode 100644 fuzz/corpora/cms/0787d96aa7200efcb3a560b0ab572001d0bcfef2 create mode 100644 fuzz/corpora/cms/0796ad3fbf779ad69b3362abb65b112c8f819793 create mode 100644 fuzz/corpora/cms/079bfaa770e4408d2524000ae6ab037170886c09 create mode 100644 fuzz/corpora/cms/07aaa8229709010848839584f1013fcbf6cabfca create mode 100644 fuzz/corpora/cms/080cc63fc946a1a40e8fda309e679f0ea9e852e7 create mode 100644 fuzz/corpora/cms/082d1b028896eb32408f273c17efc64659972bdc create mode 100644 fuzz/corpora/cms/08796ff442cbb8f6417f0cdc3a2de6391111587f create mode 100644 fuzz/corpora/cms/0888c844426151fe611efbebd3c752719edef45d create mode 100644 fuzz/corpora/cms/0889f82118a1e26482eed51aa55aa44c43377d33 create mode 100644 fuzz/corpora/cms/0890d6b941c9ebdde72f23cbca17409d2e6a5ed2 create mode 100644 fuzz/corpora/cms/08966c7d43e71572caaf36255480b635ab8e0976 create mode 100644 fuzz/corpora/cms/0898a1ae7932442c6c45ebce859be0bfa19ba776 create mode 100644 fuzz/corpora/cms/090812b212cfcfa8edef912291071ac8b8514e8c create mode 100644 fuzz/corpora/cms/09b631cf12e38fadaba939941904362454a74d46 delete mode 100644 fuzz/corpora/cms/09bdf502f1fc7ba3afc57b992971ab6d679bb848 create mode 100644 fuzz/corpora/cms/0a1f7f9e37d1d6ea49794156df2eb83b488f08ac delete mode 100644 fuzz/corpora/cms/0a78a06b735a9c41380a04a044e57bafaa0de9ca create mode 100644 fuzz/corpora/cms/0a8097ce4ee240d45eb02f6c47f8f5853b9dffc2 delete mode 100644 fuzz/corpora/cms/0a9c6e710b8aaf4cec1e99460246571a5b89ea83 create mode 100644 fuzz/corpora/cms/0a9d1614b7b8a2f2fb5e90cfe14dec70165bfaac create mode 100644 fuzz/corpora/cms/0ab6c7621c517389bf715f6648283ede99b839ed delete mode 100644 fuzz/corpora/cms/0b3de67f77475e7dc8472e212e515b95655a5891 delete mode 100644 fuzz/corpora/cms/0b4492ad79cbbb16b8611f630b8f2b1491b68448 delete mode 100644 fuzz/corpora/cms/0b9b29c7aabe2624190ba3f7ac498e62a0d199e1 delete mode 100644 fuzz/corpora/cms/0c0fe9ef7064c3c51614024d57b2f06165f51605 delete mode 100644 fuzz/corpora/cms/0c1eab5ee972749a2d81b5bd4c370b2085dc2cf3 create mode 100644 fuzz/corpora/cms/0c21ab6e54741eb7b932999b4ac8134b397498d2 delete mode 100644 fuzz/corpora/cms/0c47c55a9d604461fa8eedbf61426b2fa8337eaf create mode 100644 fuzz/corpora/cms/0c5125c8976cea697d02fafbfd152084c8bd7d56 create mode 100644 fuzz/corpora/cms/0c69003327907005753fb374e20cbb6a4e39b159 create mode 100644 fuzz/corpora/cms/0cabf477985edd7b23d47b8c33078d239db6ce9f delete mode 100644 fuzz/corpora/cms/0cb0ca7ecf4663d2d2a798b3d6ff83dcd8d1801d create mode 100644 fuzz/corpora/cms/0cb68771c2283b504d49e2bb55e1967fabf6ec53 delete mode 100644 fuzz/corpora/cms/0d31fd7e4aaaef1138acd8a9707d606ae3b3103c delete mode 100644 fuzz/corpora/cms/0d39c0bdbf893242fddae52a943a799688d7ae42 create mode 100644 fuzz/corpora/cms/0d3b7ef70023bf4274f770c0f19cff4030803f88 create mode 100644 fuzz/corpora/cms/0da2a74e30e730e21082e97aa96cf02283317bf8 create mode 100644 fuzz/corpora/cms/0db565020fc6f018bb3aaee172b3c83937db0584 create mode 100644 fuzz/corpora/cms/0dc96d7f9cca01dbef6b2c0e3c52fe7aaf75886d delete mode 100644 fuzz/corpora/cms/0dd8bf72e9d4baac2537ff1d9ae85c676aa4ee04 create mode 100644 fuzz/corpora/cms/0ddb4d5ded4c611306636634e4576327d9bced64 create mode 100644 fuzz/corpora/cms/0de18567af0407af52b60b9c39a5882c4e572740 create mode 100644 fuzz/corpora/cms/0de34e7edf360fa9439352c164753d383241d6d4 create mode 100644 fuzz/corpora/cms/0e02f849a0f299352bc24141556a899c84c6daf7 create mode 100644 fuzz/corpora/cms/0ea9697f151b2cc738c5a3c7a01a1b9ceb3a8240 create mode 100644 fuzz/corpora/cms/0ec65f22a20f00cb8e20af4426dab0796d67553e delete mode 100644 fuzz/corpora/cms/0f15db777a0272c5e089f1508a6cd2e064df7b7e create mode 100644 fuzz/corpora/cms/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 create mode 100644 fuzz/corpora/cms/0ffb9dfcaa9cdf076034a0a6d61e8ffce9ced4cc create mode 100644 fuzz/corpora/cms/1015a495335afd1330ff48aee0da1ee8067145dd create mode 100644 fuzz/corpora/cms/108195e6472ce06a2df71cfc8d444851fa8516dc delete mode 100644 fuzz/corpora/cms/108a02ea836daeda8541312b935ba4e60fd3c2ad delete mode 100644 fuzz/corpora/cms/10903dec36cfccb9c79d8da9a65123db8588264e delete mode 100644 fuzz/corpora/cms/1096256c1efa16d6f9960617f8d1b6cf1451140b delete mode 100644 fuzz/corpora/cms/10995e0aa24c4d3665a00deead492898768f6ebd delete mode 100644 fuzz/corpora/cms/10b388a3161dbe8dbba28a1f5e40baa47b993175 delete mode 100644 fuzz/corpora/cms/10cc8a0c529807ff2959bfc6c048ec65cf52cdfb create mode 100644 fuzz/corpora/cms/10f6c4f669af8c3148d65b175fff64fbcdab1088 create mode 100644 fuzz/corpora/cms/11034936fcba6a28b997a3858725392e34d913f6 delete mode 100644 fuzz/corpora/cms/111f267698d1cbac816dc35ace482b466b029a9a delete mode 100644 fuzz/corpora/cms/112648d729fd8adb85982af57ce5f6a814a0d2fe delete mode 100644 fuzz/corpora/cms/116569318501187da29a55f2d4785e51ad598074 create mode 100644 fuzz/corpora/cms/118e014e886cf6e512f9358b9f67893a4832c601 delete mode 100644 fuzz/corpora/cms/11b122bdc39ef89ff7ae3d21f8054f623eb9ba63 create mode 100644 fuzz/corpora/cms/11c2ebb2e8262e7d3c72e62c1e0dc146b0e1ddaa create mode 100644 fuzz/corpora/cms/11f62af56656e528c7e83b9cb4bd64ea6f6d4b23 create mode 100644 fuzz/corpora/cms/120536f0561e728fd65a036ad657f9496c3422d1 delete mode 100644 fuzz/corpora/cms/12123a260601e6d7fd2b54a7260241c16d215486 create mode 100644 fuzz/corpora/cms/125e98fe983dbd8782eb0b4801fe8f91f4e0b124 create mode 100644 fuzz/corpora/cms/128c7f5de9b74785e8e5291ff0ba833404abaabb create mode 100644 fuzz/corpora/cms/12bd1df41dcbbc21789574402313dc8e0fc1ae4b delete mode 100644 fuzz/corpora/cms/136556350d18fcfaa17f3d139a218e6f4d55521f create mode 100644 fuzz/corpora/cms/14186ccf256dad8d9eee4db3db22dd90d116b58c delete mode 100644 fuzz/corpora/cms/141f1130b1406655f7cffaf0af3863d1f0909f14 create mode 100644 fuzz/corpora/cms/1497a3ffe37037ff3f2a428abf2fb88634ad40d2 create mode 100644 fuzz/corpora/cms/14aab7431ec2e20cbe0f8b3adeb2b998e5ec4382 create mode 100644 fuzz/corpora/cms/14d6dc947865c998153b63c371c6e4a15eb69670 create mode 100644 fuzz/corpora/cms/14e5ef991aa7fcf93cf97657dd43fbdc730723f6 create mode 100644 fuzz/corpora/cms/150a88b584e7ff169ee2c4217d5efe230b23fe12 create mode 100644 fuzz/corpora/cms/157af6587a8da75c58093e54abd374889613780b create mode 100644 fuzz/corpora/cms/157c4543af657b339d59d38c444dcf877a15dc95 create mode 100644 fuzz/corpora/cms/15bc10a2f9e651c055f55c4c8a62150c7d111f29 delete mode 100644 fuzz/corpora/cms/15dd3591f947efb2ee65354d8f606e76f4d1a4b6 delete mode 100644 fuzz/corpora/cms/16711602b178e83904f22519d179f8fb429055ec create mode 100644 fuzz/corpora/cms/1685ab48a811d09825953ee9318c099c726de558 delete mode 100644 fuzz/corpora/cms/16bb7265a7b9b003bf9c27560016b60252c1b836 create mode 100644 fuzz/corpora/cms/16d07445c1ebc5f1544e8ea614c3f099be941455 delete mode 100644 fuzz/corpora/cms/172f586232a7114ba66d872bfbade0bff8ee2d2c create mode 100644 fuzz/corpora/cms/1818179cc2bfa8f67e8027827aaac7a67ed9e56d create mode 100644 fuzz/corpora/cms/1822fe7c7655fd5f0bd90f2162f1db0b01255f08 create mode 100644 fuzz/corpora/cms/182fea3d4b2afc1f630c6eb11e6be7f7e970cc9b create mode 100644 fuzz/corpora/cms/1832b62ffcea0a98492833159b9241311ff98bfd create mode 100644 fuzz/corpora/cms/18d09ec2aa72fa58e96f64536027b8887c9a308a create mode 100644 fuzz/corpora/cms/192854c98179b2430a96293eedd1c11dd91b20e6 create mode 100644 fuzz/corpora/cms/19784a30e4b25e34eb373516d35a1c7c5a09d3b9 create mode 100644 fuzz/corpora/cms/19afd9d15f7e89e1af7127371477ed3d88e744e0 create mode 100644 fuzz/corpora/cms/19b29027c5f4e1393b0a6e9cc178bb95bea36727 create mode 100644 fuzz/corpora/cms/1a0a76d9c96c48a892c77b534d81e8cc4737e47b delete mode 100644 fuzz/corpora/cms/1a15de4db526d7f0c64dadf2e849469e354f7dbb create mode 100644 fuzz/corpora/cms/1a9d449d1ac38d3236f510e8b10c0917452e7099 create mode 100644 fuzz/corpora/cms/1adbcacb11c34436cc94c99fa9f78ffbf2810642 delete mode 100644 fuzz/corpora/cms/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 create mode 100644 fuzz/corpora/cms/1b14a49bb86f07e5274259dc736c5d8bf95b56bb create mode 100644 fuzz/corpora/cms/1b20c4e42e81aa788d7bd0cc2bf911a8ff9cc771 create mode 100644 fuzz/corpora/cms/1b5a96882a84612a50c58e34982168b75c8cdb16 create mode 100644 fuzz/corpora/cms/1b9c2a98d0d823a8361efe5f0627fea42f426755 delete mode 100644 fuzz/corpora/cms/1bb5fb543ac2852b8d115579c2cdf1e4bc96b609 create mode 100644 fuzz/corpora/cms/1bd8d70281a1c50d498006ea6ddbbbb82a711526 create mode 100644 fuzz/corpora/cms/1c1678ac54383915396a5eeaae03b5fbb166da3d delete mode 100644 fuzz/corpora/cms/1c3793f68ff40086ba9edec6707972d765e689f1 create mode 100644 fuzz/corpora/cms/1c5336f2ffc84a12b813a2752e6adb49d6c46809 create mode 100644 fuzz/corpora/cms/1c54fd6f52ce199a044f80f46f6d775a4bc92ec5 delete mode 100644 fuzz/corpora/cms/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 create mode 100644 fuzz/corpora/cms/1c67851b8be1f389e8b18a22c7fc98472fff6841 create mode 100644 fuzz/corpora/cms/1c7b04eff4e980284554b6217445e3fc510c377a create mode 100644 fuzz/corpora/cms/1d3225ff98172d02fb1d35abe0677a9b8708d699 create mode 100644 fuzz/corpora/cms/1dfd06b05634844f669b14f6006345405628c6a9 create mode 100644 fuzz/corpora/cms/1e00141c786e3354bc2458de6a83e7b5da177a0d delete mode 100644 fuzz/corpora/cms/1e1192142dd3e5c9e3652d090547e8931656eaff delete mode 100644 fuzz/corpora/cms/1e329d8e946f5c3af48358fb06d17b8c095513c5 create mode 100644 fuzz/corpora/cms/1e35cdee648424b1f8bc5da9fad877a3825d49b2 create mode 100644 fuzz/corpora/cms/1e98272e92f27ade0d64ebea62849ce266b2690d delete mode 100644 fuzz/corpora/cms/1eb0211b5a23108f0bc917db13e1f65ac9047f76 create mode 100644 fuzz/corpora/cms/1ec82a2bee826b71aa9de7371b45d13a7823637e create mode 100644 fuzz/corpora/cms/1ef3764e0da97618616f08819a3054ab9d474722 delete mode 100644 fuzz/corpora/cms/1f04be16992c1493db330f0512fbb52ab5448576 create mode 100644 fuzz/corpora/cms/1f28e2b759350d9be018abd5c2e980227e3f0c25 delete mode 100644 fuzz/corpora/cms/1f3f6178d398d306ef07db0301e5992f397230d7 create mode 100644 fuzz/corpora/cms/1f7be54a97defc4e811af2057feef1c87cdb9cd6 delete mode 100644 fuzz/corpora/cms/2054a9fd9d7e1034faff16163f333e8d8cb6d6e7 delete mode 100644 fuzz/corpora/cms/2086e256c339950c98abd279756f572f0f44a2af delete mode 100644 fuzz/corpora/cms/20a4352206d43e859a49fa5e53c604390f1e8c66 create mode 100644 fuzz/corpora/cms/20b782d84bf5d86f7b04af3365ef1885810fca9a create mode 100644 fuzz/corpora/cms/212087a8c834b25bd6dbb07373831633480fdeeb create mode 100644 fuzz/corpora/cms/212582e398800e58f141db5203153825b47a38e2 create mode 100644 fuzz/corpora/cms/21478d53f6c9a50efbd8b19497d9753e264581a1 create mode 100644 fuzz/corpora/cms/21823d24aed4e73dd712d2c6bf97830170cb37db create mode 100644 fuzz/corpora/cms/21b2b14a64400db52e4f339de20e8aae8857c97a create mode 100644 fuzz/corpora/cms/221676281401a19857b9bfb77f51629ebb3c5408 create mode 100644 fuzz/corpora/cms/22180564c6eb5088809208ba41e433242e88e83a delete mode 100644 fuzz/corpora/cms/22230dbdb4f2c475bb46a795261c732e52a9daa0 create mode 100644 fuzz/corpora/cms/22598eb437c6eaf27e0ab1b434ae254e6a9a751b create mode 100644 fuzz/corpora/cms/22c82facccea22db865c30804dd4f6fe602c5685 delete mode 100644 fuzz/corpora/cms/22eac974c6250817f5976a80d7be85b498fe3c8c create mode 100644 fuzz/corpora/cms/230b7a7f442fbf8d7fa922a5cd3bc7902e53b2f6 delete mode 100644 fuzz/corpora/cms/231e9c8c64b58d023d94ed157a5b06a6e07bb683 delete mode 100644 fuzz/corpora/cms/234e7f3f647636971441d00af9a5d77b71516e3b create mode 100644 fuzz/corpora/cms/23af198ae3a60e70908f9987b8533757dae62e61 create mode 100644 fuzz/corpora/cms/23b206d6d5d6ffba6e9b790b2d37af17da901955 create mode 100644 fuzz/corpora/cms/23bfc78d12bd0a7e3308bb70d670a1ea87c51a34 create mode 100644 fuzz/corpora/cms/23d80ecfefac22aa1f0c70ac48eb55f9fe4974ec create mode 100644 fuzz/corpora/cms/23ec66d63481b3ed2e15a55ef5ad82e7e065c392 create mode 100644 fuzz/corpora/cms/240449037a30e8adc07ad469cf8155601dceb818 create mode 100644 fuzz/corpora/cms/240f62ce7d7c70eabcbfad1b11dcf5b46d0fc650 create mode 100644 fuzz/corpora/cms/244ee1c78f1b3261da2f22fd3eab96500f2416f4 create mode 100644 fuzz/corpora/cms/24600cc014a3a7e651df25db6e4423624206bf1a create mode 100644 fuzz/corpora/cms/24606c725a006d444ae169c73348bcf8df616c58 create mode 100644 fuzz/corpora/cms/246d772a8ec82777b85658da056f674274371c11 create mode 100644 fuzz/corpora/cms/24784f6c6a710f88fa3364372240d57b677b44c2 create mode 100644 fuzz/corpora/cms/249eaab4e59cb3c0571bcd64de1b6aa61500c478 create mode 100644 fuzz/corpora/cms/24f46a88d72db8ad31887946e4390669df23621d create mode 100644 fuzz/corpora/cms/24fe9de8c4f01e29af6d83f2db46be8c380a37b1 delete mode 100644 fuzz/corpora/cms/2505c7c2b682a8e18932c3476facb8559ec9e526 create mode 100644 fuzz/corpora/cms/252e0675d40f23b4393ef204f9e3d039bf6ef612 delete mode 100644 fuzz/corpora/cms/2546168b38357e21e9013df93d1ba46d4b5c0ed7 create mode 100644 fuzz/corpora/cms/254bd1e2bfcf5fae3575382c1bbd85f096289ed5 create mode 100644 fuzz/corpora/cms/25607add89a5b35dd169fde4eed81a6d24f26412 create mode 100644 fuzz/corpora/cms/257da1b4689ab8f74adf934026ba4899e0416889 delete mode 100644 fuzz/corpora/cms/259016d2d1d22838f3384f58408b06f056b8abc6 delete mode 100644 fuzz/corpora/cms/2618dd88d75e3de07901bf80453a6f9a47765408 create mode 100644 fuzz/corpora/cms/26526c48ff547b182831f50956faad133d7039e0 create mode 100644 fuzz/corpora/cms/26b01c1b0a2237e4d62a87e699736f993821d194 delete mode 100644 fuzz/corpora/cms/26f23299ae2272b17d32a213f2421bbe1384f017 create mode 100644 fuzz/corpora/cms/274965a9f6c10b6528cdc2084cd3cff91e29fec3 create mode 100644 fuzz/corpora/cms/287454070f436d7c06ccec1104d69df33bd884f6 create mode 100644 fuzz/corpora/cms/28b28bb9a551e4cf3530bcb157cb40383c35c796 delete mode 100644 fuzz/corpora/cms/28fa96c5e48734b2847ade2fb68b3b8e9c514a76 delete mode 100644 fuzz/corpora/cms/292f9c5ec4c624b0de9805a2750e34222e7023e6 delete mode 100644 fuzz/corpora/cms/295b71d2322f4206732605954f3a84b6fdc7d435 delete mode 100644 fuzz/corpora/cms/29f4fd4defb00e9630169e49b203b55595d5c70c create mode 100644 fuzz/corpora/cms/29f6bdefb02807fa952f547569ea700bb8596b37 create mode 100644 fuzz/corpora/cms/2a319ffbf44b5126aa7c5c93d3e5a57abebe3494 delete mode 100644 fuzz/corpora/cms/2a5db4138521940f5bbe05d16bac533c6aebd74b create mode 100644 fuzz/corpora/cms/2aaefde8309eef086b5161d51ada787228133430 create mode 100644 fuzz/corpora/cms/2ac76439026337c306de07275c71d67cf300faf2 create mode 100644 fuzz/corpora/cms/2ad015543a9520179eb487b63de71d81504a62f0 create mode 100644 fuzz/corpora/cms/2b01031c5585d89b99306cb652803dd455adda0f create mode 100644 fuzz/corpora/cms/2b1dca83be3a39ca9e0835bb9c0585647586d4d2 create mode 100644 fuzz/corpora/cms/2ba5f43a22a8477ff113f996ea4f05a52570df4f create mode 100644 fuzz/corpora/cms/2baf8eb635560cf2ac2d2011b2acbad363f059cf create mode 100644 fuzz/corpora/cms/2bd522903334006fcb7725c8bd4ff92c464925fa create mode 100644 fuzz/corpora/cms/2bd871db70b143e5b0394be179e06d143157de52 delete mode 100644 fuzz/corpora/cms/2be191010828d1d2ae5213a43410d141d929ecad create mode 100644 fuzz/corpora/cms/2c1563df17c5aa44aa2fd916e9b3fa3772946eb3 delete mode 100644 fuzz/corpora/cms/2c381b3b8169c3723f08f458722df769ba993990 create mode 100644 fuzz/corpora/cms/2c3c0204628866b709414cff2eb0043309eb8eb2 create mode 100644 fuzz/corpora/cms/2cb59e8c3905208285aa8d892a0007023d6ec0e8 create mode 100644 fuzz/corpora/cms/2cb78e732b81554cb0bc4ddec3aae73832837b20 create mode 100644 fuzz/corpora/cms/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f delete mode 100644 fuzz/corpora/cms/2ccd3b3328e8f3f36f20ee92efc64ea93cea3031 delete mode 100644 fuzz/corpora/cms/2cd155c29050cbee888b74762307cf9f2a3be030 delete mode 100644 fuzz/corpora/cms/2cf324ebc45d4ffc5cc3644a26a365927d898b53 create mode 100644 fuzz/corpora/cms/2cfdc19ee006d11833d5880410007479527eaf86 create mode 100644 fuzz/corpora/cms/2d0e59d83f41cf685af2850df3db44773e48d3e8 delete mode 100644 fuzz/corpora/cms/2d1d7b91471e450ed7c5255f8061752eaee4ac71 create mode 100644 fuzz/corpora/cms/2d46c8a27beb4f7911a5fc4b8ace061963c6a8eb delete mode 100644 fuzz/corpora/cms/2d51ff53ecb404f318659950ed505dd5dd4d54fc create mode 100644 fuzz/corpora/cms/2e0d14034984c1f8b54f66bb4815a3bd59a2edba create mode 100644 fuzz/corpora/cms/2e35574c32c9e6b0b269b8a8aa798d6f3573c658 create mode 100644 fuzz/corpora/cms/2e41cb28978c0fd561f5a462a49e41a9313c6b9d create mode 100644 fuzz/corpora/cms/2e48f38ae9fec0f686c2d7b88cea783389cc4b21 create mode 100644 fuzz/corpora/cms/2e626f85d642e4e47bf558a46ec8ca6e47984778 create mode 100644 fuzz/corpora/cms/2e68d9dad6834a041aa3a95c7d9e1c4dd13bf9eb delete mode 100644 fuzz/corpora/cms/2e6cecc64939bb4e25e974e18c82baf411694bb5 create mode 100644 fuzz/corpora/cms/2ee6979646a646e058d83735403642f800eb44ce create mode 100644 fuzz/corpora/cms/2f2a845a1b22aea6f910196c264ec333f7632058 create mode 100644 fuzz/corpora/cms/2f320e0d4207b8e418cbdee6c31927b354504995 create mode 100644 fuzz/corpora/cms/2f74b2956e593fdad4eff7a0ac1585a196e541c4 create mode 100644 fuzz/corpora/cms/2f78166b4e1c51321f84ef3f8e98ff7ed6e51cdc create mode 100644 fuzz/corpora/cms/2f940f0a17e863ba16f7d8ca0f81465721a2ea98 delete mode 100644 fuzz/corpora/cms/30226b19f6ada9ffa4a5f9d3d5ae5b43ea7f8a8f delete mode 100644 fuzz/corpora/cms/30786324c02b6eb1673b420d995b3bc9d719eaa7 create mode 100644 fuzz/corpora/cms/30e781e70b9ce20ae650ebd9a3cb403a1ce5c64c delete mode 100644 fuzz/corpora/cms/313ad35bcbe7d42a4f1a10490222dd9b74e07f9b delete mode 100644 fuzz/corpora/cms/318964c8c270263f7bb1c401f9442b5a94004544 delete mode 100644 fuzz/corpora/cms/3262d5fccebf10068775c34ffb6ed3a535d405e3 delete mode 100644 fuzz/corpora/cms/329be23079c293e07cb876efec4ba09285a61d3a create mode 100644 fuzz/corpora/cms/329e74204f8336023054a5bf5ba9e8a3cbf4398b create mode 100644 fuzz/corpora/cms/32bee8318bdb68d6c17ad2eb330a5b945108bad7 create mode 100644 fuzz/corpora/cms/32ca39e075025acfe1a0615cfc0862ada85db15f create mode 100644 fuzz/corpora/cms/32f09a617b3d1564518b8902acfd5c95d74144dc delete mode 100644 fuzz/corpora/cms/330edfea84138dd5267ab26f1930533560bfb046 create mode 100644 fuzz/corpora/cms/3353eea809ab612b8244836e2038db092fa19d82 delete mode 100644 fuzz/corpora/cms/336c367f45fa1ffd55e793811d19ab54689eacf0 create mode 100644 fuzz/corpora/cms/337e00252632fc86c3e52a8f1404b0955e3543b4 delete mode 100644 fuzz/corpora/cms/338084a6c509b7ad327cecbfdb601c42d08fbb2d delete mode 100644 fuzz/corpora/cms/339d8f890564c5eebc2808cb96cb6ed05e50ef69 create mode 100644 fuzz/corpora/cms/33a1a44402c17b9c41988c1bbdf13baeaeb89e3e create mode 100644 fuzz/corpora/cms/33ba2daff2c7d86af922bb1cc4fc57b8dd4f9ae7 delete mode 100644 fuzz/corpora/cms/33be53e337236100d2e9d522a462aabe7d461b79 delete mode 100644 fuzz/corpora/cms/3423dbd1f3540b92c3e144ced1c04c0f47e166a7 create mode 100644 fuzz/corpora/cms/3434858eddbb826b9a24b8a5a9dc3e43c21a1982 delete mode 100644 fuzz/corpora/cms/34917b64cede400f1d1b3afa3045808a3bf906ae create mode 100644 fuzz/corpora/cms/34a218c942636994625e51898b474f2313de53d4 create mode 100644 fuzz/corpora/cms/34a8fdbcd6d119772c11740cb2f686ad3d6bf87d create mode 100644 fuzz/corpora/cms/34fb1882d4fcd869731240a8583faf6e3ba26bf1 delete mode 100644 fuzz/corpora/cms/351f9e6611d54cc03c1755c5057ecb921a6ca0e2 create mode 100644 fuzz/corpora/cms/358540a9e3d6cfce548f72891dbbe7f39b5ebc02 create mode 100644 fuzz/corpora/cms/35d3ec193508c12bcb6283e8ea71633fdd6189a7 create mode 100644 fuzz/corpora/cms/35dd5edd72bb29cc187d03baf045c80f352f962b create mode 100644 fuzz/corpora/cms/36357d704bf41956c02c2732c1e925a8c66f700b delete mode 100644 fuzz/corpora/cms/36cd68296a5ae997ef35d2e2f8c78b750988f454 delete mode 100644 fuzz/corpora/cms/36dac9d9eed3da1e8a962fdd61398842dd739f8a create mode 100644 fuzz/corpora/cms/36f334cca1d9474bd2a17c41db2c39245600e930 create mode 100644 fuzz/corpora/cms/372dd1f7d582559fd253c6ea2653f75b88478ebe create mode 100644 fuzz/corpora/cms/3734e4d7655b7701a86a487cded122446f721e31 create mode 100644 fuzz/corpora/cms/3749a4ce40c1d852d92385593dabdd97ea09b641 create mode 100644 fuzz/corpora/cms/375cc91f13c741ebc0106b65888199685962da01 delete mode 100644 fuzz/corpora/cms/376423c3294ab42d226c605cc5106ab75561df23 delete mode 100644 fuzz/corpora/cms/38154fa0b47691858c94963692b507e58be100d6 create mode 100644 fuzz/corpora/cms/384a9b71bbe543c2dbc52ae796ab80048c9e9865 create mode 100644 fuzz/corpora/cms/38548513d0b48232dc7bdac858e8afb411db4571 delete mode 100644 fuzz/corpora/cms/386eb0758b079da6d43d9b4edb4d7ddc150e916f delete mode 100644 fuzz/corpora/cms/38800b3d57c089ccfb65f8e94047954e12ed8662 create mode 100644 fuzz/corpora/cms/3899240e2175347fe6a9c8b9c582fae7c000ba8e create mode 100644 fuzz/corpora/cms/39270da19f70a9138f27a83a4f918623dd4ef75b create mode 100644 fuzz/corpora/cms/393c95ac8b7f642093d65962bec40c7ea2f6d366 create mode 100644 fuzz/corpora/cms/3964cc2a7b8cad9de76dcc1360deff255ffff722 create mode 100644 fuzz/corpora/cms/39928a5c34f6d18c8bd76ebe27179b84516e7f4d create mode 100644 fuzz/corpora/cms/39958ad3b2bd28777f9a822313f374cce86c823c delete mode 100644 fuzz/corpora/cms/39e837277ef4dc421ddb08a8de935071bbcc6fc9 delete mode 100644 fuzz/corpora/cms/3a36e1b820d2547abb1551a48040d164ef7c5227 create mode 100644 fuzz/corpora/cms/3a3804e10fb3a090cc686e6bccefeb17fe713ed5 create mode 100644 fuzz/corpora/cms/3a3a8a3ffc6b39f701d71fb2b45eff81f18db91c create mode 100644 fuzz/corpora/cms/3a78ded9a033bfa4b77b717a22977eed55d34a29 create mode 100644 fuzz/corpora/cms/3a877ef5097a86ce5aa29ffc6768ad300d39168f delete mode 100644 fuzz/corpora/cms/3a91abcf7544a08ff3872c4849d16ffca7f6af69 create mode 100644 fuzz/corpora/cms/3aeeb8a6012e201f61ee10125f3b9ce1ebfbb8ed create mode 100644 fuzz/corpora/cms/3af15dc1e98e2fd12454704598aa1eadb8f90b75 create mode 100644 fuzz/corpora/cms/3af414a796cd7b92621b58f6f07e39327b170ffd create mode 100644 fuzz/corpora/cms/3b3bd8517c5de83dd87713ca354cddc72499a80f create mode 100644 fuzz/corpora/cms/3b7cde1fb6acb5378a7ed41f113674d2e69f9ed2 create mode 100644 fuzz/corpora/cms/3b7f28c5e599e74ffad936ae371cde8d47307ea4 create mode 100644 fuzz/corpora/cms/3c28eda1a8b5988741b8907cac993e9abaeb3b20 create mode 100644 fuzz/corpora/cms/3cb3edf90c65b26d999a13f4a789bb0cb0b77374 delete mode 100644 fuzz/corpora/cms/3cc3229a8a71eff857346c49b5817c16ec3bf013 delete mode 100644 fuzz/corpora/cms/3cda064cd26db41a8705b2505e42d67a77f128cf delete mode 100644 fuzz/corpora/cms/3ce24064435f1df0efba17c8149753b45ca3b948 delete mode 100644 fuzz/corpora/cms/3ce4ceccc11c9687f68328505a544c744368414b create mode 100644 fuzz/corpora/cms/3d0b231c41d6a6479b69ba21d6d695c651c443b0 create mode 100644 fuzz/corpora/cms/3db36a485300c3d95acf55290774378ee3a17586 create mode 100644 fuzz/corpora/cms/3e31faa0580a2ef1f1b9e34383425b90fa33ba7b create mode 100644 fuzz/corpora/cms/3e45a8a9df56054328831640d51feab761fbedeb create mode 100644 fuzz/corpora/cms/3e730b3363ca5897933812b8b7fa5da9afb2d6a8 delete mode 100644 fuzz/corpora/cms/3ea529eb0b5e99b05af0ce731b873d1a6c7abfb1 delete mode 100644 fuzz/corpora/cms/3f1824b88a2a003d813924e1aa467601c18757f3 create mode 100644 fuzz/corpora/cms/3f39c983a2d290b9731acf922a671a912d3602e8 create mode 100644 fuzz/corpora/cms/3f57a8e0b4e90bcd997800758fce91b93ada369e delete mode 100644 fuzz/corpora/cms/3f5fa9bdf5651509a6dd16255740cd6f941b8652 create mode 100644 fuzz/corpora/cms/3fb95f9e70b76eb20a4a6a607ed3eaa11699b032 create mode 100644 fuzz/corpora/cms/403f325c3f9a02bf420158e068da4fc18c997c2c delete mode 100644 fuzz/corpora/cms/40401176b0d2806701a24cb15a72f0f04a55671c create mode 100644 fuzz/corpora/cms/406f3dec5db8c97baa4a2a211523cf45823603e7 create mode 100644 fuzz/corpora/cms/4085bcd62d06afab91757918049f30f264feb115 delete mode 100644 fuzz/corpora/cms/40935366f5e688328d5911157215ece6b053781e create mode 100644 fuzz/corpora/cms/40df26cc26c4a4c5a56b165539a2f3a74d03fa84 delete mode 100644 fuzz/corpora/cms/40e10e750cdf82be3583888ff4ef1ff9c45a2cd1 create mode 100644 fuzz/corpora/cms/40fae47091a4d2574abd6d55ad35c71fbdced24a delete mode 100644 fuzz/corpora/cms/41401c1cbdbd5bb3794fc07ccfed7debdd95bfbd delete mode 100644 fuzz/corpora/cms/416753ab2221e5f4518a5014f31407f1c10d5070 create mode 100644 fuzz/corpora/cms/417c4169699e4a7c443d888f748b522aa5bd54a5 create mode 100644 fuzz/corpora/cms/41baa56d67b48748a75a0758d42d6d2f9c83d0c5 delete mode 100644 fuzz/corpora/cms/422a7220299d507fc97bb7be7d25e1c6544d9bb3 create mode 100644 fuzz/corpora/cms/4265dd75d1b135e486f67cd092b9310779fc9162 create mode 100644 fuzz/corpora/cms/4274020f2204aabaa502db4b527df37a39a1b392 create mode 100644 fuzz/corpora/cms/42c6244981447511257aab11e8abc1157794d391 create mode 100644 fuzz/corpora/cms/42ef39969e3bc956a2188fcd56d855aafe4e88ae create mode 100644 fuzz/corpora/cms/42f77670bd23b61ff9bf008dfcca8b3afce8b258 delete mode 100644 fuzz/corpora/cms/435eddffa8440d35c4d4f56366b29ba819f4eba5 create mode 100644 fuzz/corpora/cms/437847c1376733c56c6316ad1299c5fc37977ed0 delete mode 100644 fuzz/corpora/cms/43b50bc21a07cb98959b54717ead43141f16ecdd create mode 100644 fuzz/corpora/cms/43ce536b6fefefede87fc11167cbd16dd5b2f1c3 create mode 100644 fuzz/corpora/cms/44a28800b93028d12db779515ed4c42f082f1d8e create mode 100644 fuzz/corpora/cms/44ab18ff2a4ddf368ae361264e1aa6b3fa567f55 delete mode 100644 fuzz/corpora/cms/4515a69bb14ec1c5318c326efc085f904950a81e create mode 100644 fuzz/corpora/cms/452838931fde3a888f4984f083194c59a25dc107 delete mode 100644 fuzz/corpora/cms/452d76db06af1b646e18a0094b24ece5fbaef602 create mode 100644 fuzz/corpora/cms/4543ba9dfb4a9a1d4b64e0aba69f64ec05f0b6e6 create mode 100644 fuzz/corpora/cms/45515d3d2bc5d9e2a9dc1e1cfbea7585cf507058 create mode 100644 fuzz/corpora/cms/46a7a3c554181f82dc5a25ebe271eb1dd6abdb3b delete mode 100644 fuzz/corpora/cms/46dae505b084e6aad45be476f1206fc8834cfef4 delete mode 100644 fuzz/corpora/cms/47095079c2f65c5f3756a59db27a028c4b356341 create mode 100644 fuzz/corpora/cms/476bcc32f33134b387d183fa48e3f46f91b76e6f create mode 100644 fuzz/corpora/cms/47a48391c14fa16a4475017f1f130895e63c43cf delete mode 100644 fuzz/corpora/cms/47bdaebbb9b7f3c30616bae326fc3487da40f22d create mode 100644 fuzz/corpora/cms/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac delete mode 100644 fuzz/corpora/cms/47f1714a65261cae064842a4e689db044840e7f5 create mode 100644 fuzz/corpora/cms/480055c13aaa9c72cb465635d7a8be2fd09fef47 create mode 100644 fuzz/corpora/cms/48079637244aaec71bd7f9402cc04ffbd927053a create mode 100644 fuzz/corpora/cms/481f9ce41eb423c5d94781c4b1ac1a125e142d0e delete mode 100644 fuzz/corpora/cms/483bd6241fe1e4321c27bf3cab3f85624e151507 create mode 100644 fuzz/corpora/cms/48c1fc0833b74da896092e33679b7983c9d793a1 create mode 100644 fuzz/corpora/cms/48d7aede6d4cf3ead5f78fcbef764d627054b6c4 create mode 100644 fuzz/corpora/cms/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 create mode 100644 fuzz/corpora/cms/49efd3285f29fbf81dee05112fad74909f04b0f4 delete mode 100644 fuzz/corpora/cms/4a0b6df9a854e6111bd9cc816819533fe769c6aa delete mode 100644 fuzz/corpora/cms/4a4f0efe841d2d2ba5a693149195c0bbfcf5536a delete mode 100644 fuzz/corpora/cms/4a7d848be10fffdcbb6eaa305ff8066a0066d0e4 create mode 100644 fuzz/corpora/cms/4ab4752354f422ca96dd59bf826c9edda9d9ebd2 delete mode 100644 fuzz/corpora/cms/4acff210eae8771782d4382253ea9dfd1d73d912 delete mode 100644 fuzz/corpora/cms/4b1a90e317485dc4ae75fe63f0e5917051a07521 create mode 100644 fuzz/corpora/cms/4b640123f2c18fd8da934f1596c6a915c8c50f62 delete mode 100644 fuzz/corpora/cms/4bb1864f02008c2698cb7e13bdd49b758c4db2ba create mode 100644 fuzz/corpora/cms/4bc3f80cc01de064d480c884a3cfe213718f40a9 create mode 100644 fuzz/corpora/cms/4bf837b2242cc30c678a99abe20d13d8929f3d50 create mode 100644 fuzz/corpora/cms/4c2257042c6beec2f7b5dc28e1ffba2381235a87 create mode 100644 fuzz/corpora/cms/4c2a29aa07de518f7f9d71465b2777ad95ba0da8 delete mode 100644 fuzz/corpora/cms/4c71f18905f7a05153c70a2626408988ea79dcb5 create mode 100644 fuzz/corpora/cms/4c93336d5f56c6046349d5a7c53ec5715f67211e create mode 100644 fuzz/corpora/cms/4ca5e171094f61a9449f85c2f43d717e47018d59 create mode 100644 fuzz/corpora/cms/4cbd4fed157e74c25413b580951c1f14462d7e54 create mode 100644 fuzz/corpora/cms/4d13f04956597bfe0c0a008bf23c7dd06c2af7c6 delete mode 100644 fuzz/corpora/cms/4d2b741865c269219d47616a0e91fd24b11c58c0 create mode 100644 fuzz/corpora/cms/4d496d4ddc605337a05e51a040c3c03221e34174 delete mode 100644 fuzz/corpora/cms/4d9d048daf6aa3fdec30b5c0cd7085fd331f9fd0 create mode 100644 fuzz/corpora/cms/4e0858409d5cca1ecb29b7f42ee07cb8c2d90daa create mode 100644 fuzz/corpora/cms/4e1c2059c4e6dd66d7d11c421a2ee7f58b5d40ad create mode 100644 fuzz/corpora/cms/4e49025a5a352c267bc5848cbc8fbdb234591090 delete mode 100644 fuzz/corpora/cms/4e555c6dac8614bf84fd15d2de4722e621bf346a create mode 100644 fuzz/corpora/cms/4e9e5af7994b0442854012e8d85d7f29d4ec6391 create mode 100644 fuzz/corpora/cms/4eb9ae1bd22f4d72b4a9d9f2e4171507b6b9d0ef create mode 100644 fuzz/corpora/cms/4eddd947c64a1339d65e7eaaf27902628cea2115 create mode 100644 fuzz/corpora/cms/4ee3c7d8de12fed781d1651934ffea4e5ac45b32 create mode 100644 fuzz/corpora/cms/4eea98e89f84a5d88f955c257830cc32e5e97586 delete mode 100644 fuzz/corpora/cms/4efd38fff1936ae67bc76180c1524eb179a3de7a delete mode 100644 fuzz/corpora/cms/4f6c2d3867b333aff5bcc0ec8c790359f1e14a8f delete mode 100644 fuzz/corpora/cms/4f6fb4f524fe67fc1f2e17cc4d0d8454a7d4fef2 create mode 100644 fuzz/corpora/cms/4fb838a137b566ce296a3d1e47803925a067d6b2 create mode 100644 fuzz/corpora/cms/4fd74e345de7e18b48624393593d7fea8db66957 create mode 100644 fuzz/corpora/cms/50043e91cd2602eca66bd37512124adb59da0653 create mode 100644 fuzz/corpora/cms/510e2d0a9b7f340a816f79f92cdd84bf07b63bc4 create mode 100644 fuzz/corpora/cms/51141f054854b41f28c48c55598d597b51c5c0d9 delete mode 100644 fuzz/corpora/cms/5135d9663c92c3eadcbfc952ef747fc7bb5024c6 create mode 100644 fuzz/corpora/cms/5155037585e213b3ce6b4e8c7f0dcce5077f19db create mode 100644 fuzz/corpora/cms/5161aa47681c71fe7b8832c6a98401935b283104 create mode 100644 fuzz/corpora/cms/516606b424a8f38251258bfd50d106aa29488134 create mode 100644 fuzz/corpora/cms/51995940a19100373d819aa272b5659ec1c12acb delete mode 100644 fuzz/corpora/cms/51a909978d4a7de8e66975e0cf1be3d4b83291a6 create mode 100644 fuzz/corpora/cms/51ca8af7ab2aa892edbe7bfebf643477346c7d8c create mode 100644 fuzz/corpora/cms/51e75a83a035c494b485b6d70ed506ecde18e57b create mode 100644 fuzz/corpora/cms/522e06d252bdbf54f44e0a2a8db86af5863f7b9c create mode 100644 fuzz/corpora/cms/527700927cd870de711244c3ea576fabe33d7627 create mode 100644 fuzz/corpora/cms/527f5c8abfe9f0955d303d414eb49b7b08c1e3ff create mode 100644 fuzz/corpora/cms/52a2f52333311c38cf78b61ee0d05e65e42493a4 create mode 100644 fuzz/corpora/cms/52bf4d8bb051cdd01e62b64741a67f3acbd6adf8 create mode 100644 fuzz/corpora/cms/531fabcc582628eb71c92f88538d2086ae41b171 create mode 100644 fuzz/corpora/cms/5339a357a3c82999d14ba096d78c271ec5e370e1 create mode 100644 fuzz/corpora/cms/53427dfab48d11339955398c5cb3ae78efd6b172 create mode 100644 fuzz/corpora/cms/5384c684b3007842634ad469d268b7342aaf2c88 delete mode 100644 fuzz/corpora/cms/53ac8a5931666db9a63845c00e7cbb4f3290a284 create mode 100644 fuzz/corpora/cms/53bce166f00a2ee4f1ce6a62c0032f9c4245c2bf create mode 100644 fuzz/corpora/cms/53f01de5318442cd21da60c9e53a4ba7d152683a create mode 100644 fuzz/corpora/cms/54083d34df1a7d74aa90177f78cbb80f2e7cef2d create mode 100644 fuzz/corpora/cms/541553a8aef592a4b26efa22ebadf406f0997d10 create mode 100644 fuzz/corpora/cms/5423580c0f5dc94be4c929792c49dce1ec0d882f create mode 100644 fuzz/corpora/cms/54388a857e6100c4c7fc3eacbf544ca7506bee1d delete mode 100644 fuzz/corpora/cms/543edb0aa5bab678c91709565b5ee372b0cbe042 delete mode 100644 fuzz/corpora/cms/5509711f58ef34ec170a85aac347bbbe6f0ac1d5 create mode 100644 fuzz/corpora/cms/5536e2c5228a34dbbb965b57e806d79f4ddd7364 create mode 100644 fuzz/corpora/cms/55515bfefcf95eeab4328a51a39a105f6b46aa33 delete mode 100644 fuzz/corpora/cms/555f7f4e4b70685114c253f516b38a9e46e355d9 delete mode 100644 fuzz/corpora/cms/55a5c7054893c48091b370af5fe0a415ea04abaa delete mode 100644 fuzz/corpora/cms/55a93e0f2f191cf567e8bc3d64212ddb54b1123a delete mode 100644 fuzz/corpora/cms/55e39977ea383687d30916ce0a9c946fb898510f delete mode 100644 fuzz/corpora/cms/5628bae31a86a61aedd73cabdec051f13276be70 create mode 100644 fuzz/corpora/cms/563d0fb809be0b302785cfed422167b980d82ed3 create mode 100644 fuzz/corpora/cms/56866b660a25089fb8b079361eeea0fd401e9626 create mode 100644 fuzz/corpora/cms/56b769c798890e0a47e29005031bd7c0d97e6e63 create mode 100644 fuzz/corpora/cms/56ca3b1301715a5fdb19bff85a9fdbc8302905a8 create mode 100644 fuzz/corpora/cms/56ef9020c00d82ce9ea172c6aacf1e6ed4bd5ba2 create mode 100644 fuzz/corpora/cms/57aac7c3f1c4c65637d2b70fa52aee5874349e33 delete mode 100644 fuzz/corpora/cms/57ab0f2c587c03a43bbf74ff6c0a7b3f35b56a1c create mode 100644 fuzz/corpora/cms/57cceeda5c3ca0bfbe7d90dfcf118180f9ee391f create mode 100644 fuzz/corpora/cms/5807c164781f37e171ab79b83da64c8c66e641d0 create mode 100644 fuzz/corpora/cms/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 delete mode 100644 fuzz/corpora/cms/584c96c3fbcd7496b49e95b82c71141e4f6b9cfb create mode 100644 fuzz/corpora/cms/58d309e34a704958a8401d8ef1eaa93664916e9d delete mode 100644 fuzz/corpora/cms/58da3508d6648246557e68f521170837e8b85ee2 delete mode 100644 fuzz/corpora/cms/58dbc9498b9532c3bb2421232da145c378d4dc01 create mode 100644 fuzz/corpora/cms/5908c660c16b2729a9ccf9d5da570524e82c11f0 create mode 100644 fuzz/corpora/cms/592203690ac8e57c438fcf8e822548087fe08e09 delete mode 100644 fuzz/corpora/cms/59acf6e8f39e2ac19e408ccc1acc661b0c3be49e create mode 100644 fuzz/corpora/cms/59cd067831ffa08b8525ebfce5feb7f3fb98cdd4 delete mode 100644 fuzz/corpora/cms/59ee2e7a43bcd862995d12d54a060cc3b9639a3a delete mode 100644 fuzz/corpora/cms/5a0eb6db51b1c78547abbd8ff03641fd7c4e0309 create mode 100644 fuzz/corpora/cms/5a160fcf13cdac1029e2c717c88e7ac9f0bb17b9 create mode 100644 fuzz/corpora/cms/5a45a4855576922f5571ae93496790aa993b8f17 delete mode 100644 fuzz/corpora/cms/5a480ada773c59677ac3bd66a0405213498a1253 create mode 100644 fuzz/corpora/cms/5a5604dbf0b4a72f913a007575adfcf7165b8c5a create mode 100644 fuzz/corpora/cms/5a7d976bdd0cb1b6ebe4baf906b8836bc3fb4aaa delete mode 100644 fuzz/corpora/cms/5ab6f1a70420d7e978c82a77e50ae4c04f24a52d create mode 100644 fuzz/corpora/cms/5af538ad9382661d80853fbd92385843f97fc532 create mode 100644 fuzz/corpora/cms/5b542a8f34f66867b5b7b75ab6087ec020009f81 delete mode 100644 fuzz/corpora/cms/5be3a07fbef7c3e6d42201198c2f772c4d0824f9 delete mode 100644 fuzz/corpora/cms/5c64f42428ad8655c523dced961ac98a51992cda create mode 100644 fuzz/corpora/cms/5c70177e2ccb274d10772221a50a68278ebf3bc0 delete mode 100644 fuzz/corpora/cms/5c7ea0fd32bbc13a7afa8edb6aabd22181a53fd8 create mode 100644 fuzz/corpora/cms/5cb8b994d45ebdd525b802fa327642c8a1acd93c create mode 100644 fuzz/corpora/cms/5cf79516051506eeed0cc89bf7c96a21608bab13 delete mode 100644 fuzz/corpora/cms/5d0803d62f031118fa403bd3d78ff63d1fc3b7f1 delete mode 100644 fuzz/corpora/cms/5d1915fb55b092c7359aa636064cbda2d7cf7059 delete mode 100644 fuzz/corpora/cms/5d2ba1dddf98f8e7536f7be55399368f7c38996a create mode 100644 fuzz/corpora/cms/5d4864ec1ba88c17a2436d37bbde4f341b9e88ac delete mode 100644 fuzz/corpora/cms/5d572964abacdac82bb684ec372a703c2cedca7d delete mode 100644 fuzz/corpora/cms/5d658dbaecfc831343f189eeef0b7db1661ae6b3 create mode 100644 fuzz/corpora/cms/5d791bb7fd42bcc6488a5e9da3dbdb9812fa97ed create mode 100644 fuzz/corpora/cms/5dda96c12ff5fb178f44e1046aec132f04560c22 delete mode 100644 fuzz/corpora/cms/5e058377e9fb08dd5e29ce4b6785f6a01f3fbf67 create mode 100644 fuzz/corpora/cms/5e66eba4e68f6ff558f8d009b51e4d49f661b60d create mode 100644 fuzz/corpora/cms/5ebd5a3820e1cd6f2473a7692ecead0fb3f32428 create mode 100644 fuzz/corpora/cms/5ec2e1302e48dde7ee1da1fff202f152789469c3 delete mode 100644 fuzz/corpora/cms/5f14b21b29a9c6728ed67b6902166f8f62830613 create mode 100644 fuzz/corpora/cms/5f2764f62293076269ed600e5ab30b7bffe626a8 create mode 100644 fuzz/corpora/cms/5f2a4099c7b9dc7e2711db4dc3a31c3e799daae6 create mode 100644 fuzz/corpora/cms/5f443b71896a0b167ce12f388fc10dfa75aa7992 create mode 100644 fuzz/corpora/cms/5f69a172496ce845a3bc3d856e44e68fc4c74a19 delete mode 100644 fuzz/corpora/cms/5f6ca8deaccc6b873f5349014899c086090e35a7 create mode 100644 fuzz/corpora/cms/5f81ce6fec07979e384534edf13c90f89e156f3e delete mode 100644 fuzz/corpora/cms/5f8b97a07195be8773a960ff7984cbf1df993bc1 delete mode 100644 fuzz/corpora/cms/5fa84ba285b406f57dad841afc2807994c56807b create mode 100644 fuzz/corpora/cms/6013111736f9fae9434800bb2135e0efd432c902 delete mode 100644 fuzz/corpora/cms/60492a0352bf2537f0ab142b9eea93a10ff7000e create mode 100644 fuzz/corpora/cms/6061e7743839ebfa91b70289646029752389c81c create mode 100644 fuzz/corpora/cms/607c5e1145499577469f5aca2b785f900cde891d delete mode 100644 fuzz/corpora/cms/6090272f06812fbffe1194dc6e802b0271a93ff4 create mode 100644 fuzz/corpora/cms/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab delete mode 100644 fuzz/corpora/cms/60aafb5609e3b5c073a124136e7f876580cafaaa create mode 100644 fuzz/corpora/cms/60ec83b783a9b5cba68e9fc14bf19f8c670e0717 create mode 100644 fuzz/corpora/cms/611816bbc9386324ef8cb5e246f356ce8950e7d2 create mode 100644 fuzz/corpora/cms/612736dfe8d2794e432b69399f2d6d851949a3b5 delete mode 100644 fuzz/corpora/cms/61969399ed64b01f0338990ab9ecf69cd4c602b6 delete mode 100644 fuzz/corpora/cms/61dbed65a04fb1dadd7ee33ce5e969aa60373e31 create mode 100644 fuzz/corpora/cms/61e534f44b0708ba03be075b56bb8ee90867f039 create mode 100644 fuzz/corpora/cms/61f76c35976d867502cf79486c3638db09be2522 create mode 100644 fuzz/corpora/cms/61f89ea3f6429a87d230f04919a3032e92c67535 create mode 100644 fuzz/corpora/cms/6224526e87ed25e86d66964df6df4f27509845d1 delete mode 100644 fuzz/corpora/cms/626c0f1619f3f3df0febe1af5b44cd6b5854fcb2 delete mode 100644 fuzz/corpora/cms/6277d886e64d368d974c50167ac6ed9ee478c183 create mode 100644 fuzz/corpora/cms/62c41a44a8da8b40fc244c6f321cda3002482d96 delete mode 100644 fuzz/corpora/cms/62dcb45748acc0fb1f17f0762abb0f15e98843d9 create mode 100644 fuzz/corpora/cms/62e11dc4f7732523de936049c25f9c9c5655062e delete mode 100644 fuzz/corpora/cms/62ea9ec6a57aa94a07ba1e867385949738b28c64 create mode 100644 fuzz/corpora/cms/6342b834be59b40205d4b8f0952c564dc89c4b44 create mode 100644 fuzz/corpora/cms/634c702cc0e5bc9fe8d63c29334a31fe6be71f04 create mode 100644 fuzz/corpora/cms/63be138c2facb8ab17142b49e339049addb18a7d create mode 100644 fuzz/corpora/cms/63cd9726faa85b9a5708802e5e598d632a268c24 create mode 100644 fuzz/corpora/cms/63ea78af86eefa727e6fc086ae13485dde78233e create mode 100644 fuzz/corpora/cms/6401af9276f5a4adb00d71fb83be04d32899d77f delete mode 100644 fuzz/corpora/cms/640eeb0537897b4e6f31c48f6ccb18fde5ddfcbd delete mode 100644 fuzz/corpora/cms/644ab8cd5ee1c12918921119273b7b5622cb958d create mode 100644 fuzz/corpora/cms/6466add7e149ad083704d0104163bc0219e318bb delete mode 100644 fuzz/corpora/cms/649122e6c5d54ba7faecacc89c1f0450e7aeee4d create mode 100644 fuzz/corpora/cms/64a4cb2e76cf142bc6d8aa5aec3184d9f63904d7 create mode 100644 fuzz/corpora/cms/64dc0ba3afe22e6d36cb12ee00ba323f4a381ce7 delete mode 100644 fuzz/corpora/cms/64e482c6a26053aa28bb25b4763eb05e8b90a74f create mode 100644 fuzz/corpora/cms/659c69bd98f07cf866a19c6e30b1794b63164051 create mode 100644 fuzz/corpora/cms/659fc9809159699172e00648697fe4b0ab258b09 create mode 100644 fuzz/corpora/cms/65b011de1d2c21299689c6ea1e47fd7ec9404fd7 create mode 100644 fuzz/corpora/cms/65ef54afbfe7a83c0023f2d704ee6c3186384fe4 create mode 100644 fuzz/corpora/cms/66024586b9cb4bf165285564d6d618efe7870378 create mode 100644 fuzz/corpora/cms/6606fdf2e5f1967897937087d71bc1378d26efdc create mode 100644 fuzz/corpora/cms/660a25587748e61445b94be400c2d830e712d998 create mode 100644 fuzz/corpora/cms/6612c49a4e7bb3e311543f106f30a79a7f500b3e create mode 100644 fuzz/corpora/cms/664e39110a1defed5da19dd96f9ecbea933c2b5b delete mode 100644 fuzz/corpora/cms/6665cc1e20f6b7473d00cbff3e16e0403a664836 create mode 100644 fuzz/corpora/cms/6668d0c5459e44010440760b5979c917e8d697f8 create mode 100644 fuzz/corpora/cms/667626824ccea749827401e2dec8ef40af508e09 create mode 100644 fuzz/corpora/cms/668fc9e2bd0e49e3c05941f6a240a36d3739f4fa create mode 100644 fuzz/corpora/cms/66ac16b20f247bb7843229ebb04750e3bc49b3ba create mode 100644 fuzz/corpora/cms/66b449e16f29cead255654edd6ffa26f2053561c delete mode 100644 fuzz/corpora/cms/66c23f0a5830f5d2b5ddb6095291771bd81c7ab7 delete mode 100644 fuzz/corpora/cms/66ce02eca8ad6d322ca93b56888a729d70ea5193 delete mode 100644 fuzz/corpora/cms/674fba7e9c1330218cf804fd8e67d963d344f54d create mode 100644 fuzz/corpora/cms/67529996e4437c04d2bdadaaac39b48d364cbd09 create mode 100644 fuzz/corpora/cms/6754a5b62e17a3bcef62639e7979b054d60d3925 create mode 100644 fuzz/corpora/cms/67df5339bf5c9bbaa6d99566d7d53a4ec314c3a4 delete mode 100644 fuzz/corpora/cms/67e1410c4db085de28f65a392ecdfc3c930e3d10 create mode 100644 fuzz/corpora/cms/68147fac0d05c7e04d5f5c2b6eb2b79064c599ba create mode 100644 fuzz/corpora/cms/6838ff641d158783011ef54e1e39de63cee55f02 create mode 100644 fuzz/corpora/cms/6871f2e983bfc79ed551e92b53ab163c5404a3c5 delete mode 100644 fuzz/corpora/cms/688bc8c9772dac1806749f2954662608924ba21a create mode 100644 fuzz/corpora/cms/68b06d8e7ae38ff85a8d43f0c07ff224672b00fa create mode 100644 fuzz/corpora/cms/68d6d25273eff05fa9c1cbecac1ecf7ec695e0a6 delete mode 100644 fuzz/corpora/cms/6955f5c1359e1fe3fe99ec6b786c05e9ff9a09cc delete mode 100644 fuzz/corpora/cms/695888fcd1a0ef4563b07bf02d087f0fef1f3a14 create mode 100644 fuzz/corpora/cms/697ad7ecfa9e837fcb6f366a6a3079b2ea560214 create mode 100644 fuzz/corpora/cms/69ecf8f3da3d5781d809021945f9df3dbd3ec53e create mode 100644 fuzz/corpora/cms/6a176dcc0b65a64ee34a5d23010541140928c0c7 delete mode 100644 fuzz/corpora/cms/6a2d33e37c2e7d9285710c2cc316da55c99aa7de create mode 100644 fuzz/corpora/cms/6a61762c5f8787a4561eb7072aec2fbd0041f3d4 delete mode 100644 fuzz/corpora/cms/6a7a5166d46e4919ebdf61fc120453b2da42d6ae delete mode 100644 fuzz/corpora/cms/6acc1084b46766c008d832c9e2c53d8cf3c183cc create mode 100644 fuzz/corpora/cms/6aed379296eea07403acdf5956919a8b21f7fb2d delete mode 100644 fuzz/corpora/cms/6b48c4819ef6b103ec00a23f42095bb0e9922122 create mode 100644 fuzz/corpora/cms/6b55506cee08c807cea4d8337b46affb5ca555ea create mode 100644 fuzz/corpora/cms/6b650ea9a161df3c81c15e3debfbe4052087c86a create mode 100644 fuzz/corpora/cms/6b987067a20087c6e21e26909eba46d9eaf6df1f create mode 100644 fuzz/corpora/cms/6b9937e99dc801968e4aec74e40cc2682dd36c0b delete mode 100644 fuzz/corpora/cms/6bbef22339731f944ea277dd5cb252404f4809fc create mode 100644 fuzz/corpora/cms/6c09817ff507ac2c573e9bbe48e03e4cc29fb72d create mode 100644 fuzz/corpora/cms/6c193a8b875726978d16aeafb6aee68a29be1350 delete mode 100644 fuzz/corpora/cms/6c334e484c99f2e569b84d443ac3c450659f7697 create mode 100644 fuzz/corpora/cms/6c393feaa7fb2f431f3abb4dcbb2e917d163d4a2 create mode 100644 fuzz/corpora/cms/6cb75dcc5b5c51dbaa814de67985f47e17b7b4ec create mode 100644 fuzz/corpora/cms/6cc2ac24924cd67497e142a4bc388cbd4af7773f create mode 100644 fuzz/corpora/cms/6d1ce7a93e17a0adfbb348a839bf9eaea93d97ea create mode 100644 fuzz/corpora/cms/6d2f2f3598ea58a6dff859459383616ffd99a96b delete mode 100644 fuzz/corpora/cms/6d4ae2dd6fda25ff46bc2739e42e59761d852040 delete mode 100644 fuzz/corpora/cms/6d5962f42f2cb9ee94248a4934403054a90e255c delete mode 100644 fuzz/corpora/cms/6d91f0cbe42b410bf66ca158d72b2ab12426c1e4 create mode 100644 fuzz/corpora/cms/6d93c6054cfe1d4c57b9979836f7a7066a8ee8ce delete mode 100644 fuzz/corpora/cms/6dbddcc5c10173982722792adea2eff9eaa24f0d delete mode 100644 fuzz/corpora/cms/6dd6c836211bdc0bb7a3a7a43293f91b97f867ad create mode 100644 fuzz/corpora/cms/6e31b2d36e0bcfd288f840b68d5c0c568c9ca237 create mode 100644 fuzz/corpora/cms/6e629a39784a48f70c2e75db522994cee4b4e5f2 delete mode 100644 fuzz/corpora/cms/6e67ebeb3def20d198b6dc3a9a18fd11ea7ff7be delete mode 100644 fuzz/corpora/cms/6eb7e409d0751191ed62841ed806c20dde80c386 create mode 100644 fuzz/corpora/cms/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 create mode 100644 fuzz/corpora/cms/6f034a59a30c60cdaeecc190d9a541fbbeb47d10 create mode 100644 fuzz/corpora/cms/6f064cf8e66f438be64e07dd1484b484905f055f delete mode 100644 fuzz/corpora/cms/6f1088efab665ff6fe761ef86afd3ed2f68116b5 create mode 100644 fuzz/corpora/cms/6f2cc02c07c72efa04959c3efa583340b49477cc create mode 100644 fuzz/corpora/cms/6f2e4926e08cca795f43276a288e83310b0bf2f6 create mode 100644 fuzz/corpora/cms/6f4bb7eac2df875524c34a81100fc8ab390ffd55 create mode 100644 fuzz/corpora/cms/6f6515af082d5b0f72deabbad6a965480a7d0a1c delete mode 100644 fuzz/corpora/cms/6f7136d034242033406c3e70c414ddefa3fc84dd create mode 100644 fuzz/corpora/cms/6fc708bc9f95c0c7bf333886c083ae12d0dadab4 delete mode 100644 fuzz/corpora/cms/6fcb3389c9bcb002e2786c08eaea27be2d38d157 delete mode 100644 fuzz/corpora/cms/6fdbd8973025a622f631df4881efd57fc4da0a77 create mode 100644 fuzz/corpora/cms/700f79d5fe789d05ae2ead8e143740adab670e64 create mode 100644 fuzz/corpora/cms/7033f911196207a856242816ebcd9e5f269fb2ea create mode 100644 fuzz/corpora/cms/703bdfa4af1cc7d02a59ef233bebbd36c11fea52 create mode 100644 fuzz/corpora/cms/704512050a386167b84253d1983b0601bbee3e28 delete mode 100644 fuzz/corpora/cms/707ae59fa899dbdb6e9cf1bd4ddde7a42141edcd create mode 100644 fuzz/corpora/cms/70de9477c81e46baedcc5f5b67c4b9299aa0753d delete mode 100644 fuzz/corpora/cms/70ec2eb1d1dea063d538865c9bf0966339a37e1e create mode 100644 fuzz/corpora/cms/7131dc286721ca165d9ae78b9f9cab262bae13a2 create mode 100644 fuzz/corpora/cms/714579fb33d0234a7a38ac0e1dbac570396357d4 delete mode 100644 fuzz/corpora/cms/715247445d4b2641ef44267624c761909464b426 create mode 100644 fuzz/corpora/cms/71551571d8ecaaeab608878382cc4035bb8b9857 delete mode 100644 fuzz/corpora/cms/716d111eb3901106e3c7e7c643e9380e7638ca88 create mode 100644 fuzz/corpora/cms/719e760da6aebd46e68cea5ff3fc741f75c2ddea create mode 100644 fuzz/corpora/cms/71a0b36ec32c3dd3b5dd37bd45d276aab03766a6 create mode 100644 fuzz/corpora/cms/71aa9fdd55a3366c885736fc224de564493eeb8c create mode 100644 fuzz/corpora/cms/71c60c88707fe8e79e2d6abecd357dcfa4486e62 delete mode 100644 fuzz/corpora/cms/71e39bd5118a2fd8b17140960e5e0c6cb068aa85 create mode 100644 fuzz/corpora/cms/72363ff00ab0c63f67a2b2919844ded331afede8 delete mode 100644 fuzz/corpora/cms/723bf2b7166511760c30caea32ef696be897b544 delete mode 100644 fuzz/corpora/cms/7246147b09b2b48f08f5d026c63f112c681a002c create mode 100644 fuzz/corpora/cms/726ff4ab5f6996ef261b747860ce037d3daf528a create mode 100644 fuzz/corpora/cms/7357e4c4573ec2fb6a056b5e9481247752b50607 create mode 100644 fuzz/corpora/cms/736d17d99cb924912e35d6e78fa46194bca4ebdb create mode 100644 fuzz/corpora/cms/73960c338e0d8edc42faf1b10fcf22053858f893 delete mode 100644 fuzz/corpora/cms/73c32bc064fd71637b077d1cefba50b0ceaaba2f delete mode 100644 fuzz/corpora/cms/73fc9986a292aa927b9824c355990e8754fe946c create mode 100644 fuzz/corpora/cms/742cada456171872d01253227af402f1a235bed6 create mode 100644 fuzz/corpora/cms/74482f3d75c2800b797eccca88293cbd5563a9c8 delete mode 100644 fuzz/corpora/cms/74567eddcb90e88464a698a53e53562e46c71cf6 create mode 100644 fuzz/corpora/cms/74b9136243d6ac0b7d1aaf58f1cbca9112e4bb40 create mode 100644 fuzz/corpora/cms/751d4f70138591ca16d7adad3d353ce4505651b8 delete mode 100644 fuzz/corpora/cms/752144d09e5590b7bd0420959a891089431054d1 create mode 100644 fuzz/corpora/cms/753eb22b74e4d2fa1ed65d4720d0cd20472a7461 delete mode 100644 fuzz/corpora/cms/754afc7a3bde03b2485dcaf789ce22409c2af008 create mode 100644 fuzz/corpora/cms/7550419efc95c342058c336365e258d5341b1db0 create mode 100644 fuzz/corpora/cms/75938d83c6d3b0b8e483d27a48b1af375553d586 delete mode 100644 fuzz/corpora/cms/759e934de8a5b9aafd8138925f932b8475b20bde create mode 100644 fuzz/corpora/cms/75bd864b35ec851c683c0dc20a3a57b8a9a951a8 create mode 100644 fuzz/corpora/cms/761bd7890190a3b0597387cffa6f11312cb0c0bd create mode 100644 fuzz/corpora/cms/76429aad02c0a7736a42d7db6254b44702c6f428 create mode 100644 fuzz/corpora/cms/766f70d3f9ec41887fa8c30b1c61320e716557f5 delete mode 100644 fuzz/corpora/cms/76e8f7d174301b1b704cc5fba1639956919f81dc delete mode 100644 fuzz/corpora/cms/7726493d59c73a2a4777c823b86ef616f0d0f41c create mode 100644 fuzz/corpora/cms/775585a0e8f6120db62d943bf8e330fb5a826149 create mode 100644 fuzz/corpora/cms/779e5ddee1a8bb471b878b1e45aec30ad7cb0af2 delete mode 100644 fuzz/corpora/cms/77efd088320de62ecae13e87c7e5ff669626421c delete mode 100644 fuzz/corpora/cms/77f6dacc64f90759a7594e6724ac2d4e8a01de5a create mode 100644 fuzz/corpora/cms/786220643133cc84d15f938cb85b3cd6d971a050 create mode 100644 fuzz/corpora/cms/787c242987607ac96199be2deaaabcc80bf5e05e create mode 100644 fuzz/corpora/cms/788ec3a84fc02b759cf8b1a536d20ea2e0be293e create mode 100644 fuzz/corpora/cms/789b2981e461f46de65685d0bcd5020f82147314 create mode 100644 fuzz/corpora/cms/789e39b58a14baf948b5f953b37988871b263dbb create mode 100644 fuzz/corpora/cms/789f322f53d128294f5466aaf314cb122b6da0de create mode 100644 fuzz/corpora/cms/78b9fa54c19fde5b4d3b0bb086c065bc632c6314 delete mode 100644 fuzz/corpora/cms/78c6982e1c794395d9c2a4e0d9e6f6b5013c3a9b delete mode 100644 fuzz/corpora/cms/78eaaf05410052b1c8735a2bbd786e15247b051f create mode 100644 fuzz/corpora/cms/7909f92d21a6b14bdd632cdfd17194c25c6a0d02 create mode 100644 fuzz/corpora/cms/790e5501aa4d46b6176ec8b0501abc83f3f1c40b create mode 100644 fuzz/corpora/cms/79a8dcf596928875fbc6ae5c04ba8671b4002a07 create mode 100644 fuzz/corpora/cms/7a01be245d49b0c02a24902a569edd47aff4e1cf create mode 100644 fuzz/corpora/cms/7a17170bee4b4850f3daf8c8174533a3748faf55 create mode 100644 fuzz/corpora/cms/7abdb113dfc433a9ca16ab10822d72f422d9f8af create mode 100644 fuzz/corpora/cms/7ae6c76e6e3c9e3c6b647f1fa3d79637bbcb5f58 create mode 100644 fuzz/corpora/cms/7b29c2c1d8b0f1b6d8452afbecd24aa26f4725a0 create mode 100644 fuzz/corpora/cms/7b56ae3a1c357a487b309ff0b15caf8f812c240d delete mode 100644 fuzz/corpora/cms/7b8803a2a8c48a2727570125bfc3121c5cb8e184 delete mode 100644 fuzz/corpora/cms/7b8f613c7d1f7fca738924221911c8322fb7860c create mode 100644 fuzz/corpora/cms/7b8fa704dfd75b505a415bcf2f5d1728d1e0ed3e create mode 100644 fuzz/corpora/cms/7b9bc0a5b1d5142d10376596023fe489873ea167 delete mode 100644 fuzz/corpora/cms/7be9713c5eb8abd83f7663b30c679911c1ad13c4 create mode 100644 fuzz/corpora/cms/7bf0dae303b7c4ab5023f7390ae82389c664e6bd create mode 100644 fuzz/corpora/cms/7c4e7161d7095c94a59f41390a371e0061182541 delete mode 100644 fuzz/corpora/cms/7c68fea04191ed918bf23c268dd64efafa196811 create mode 100644 fuzz/corpora/cms/7cabd4e91526a8fea914d12fda485a218d8c5703 create mode 100644 fuzz/corpora/cms/7cbb29a3bb25d67c34ac2aee9d0441473205ffc8 delete mode 100644 fuzz/corpora/cms/7d4efc6ee8752788b40752eb0784d2c8fcaca7ab delete mode 100644 fuzz/corpora/cms/7e2554898a70007869d6fe87a284b9f08a2a602c delete mode 100644 fuzz/corpora/cms/7e3b3af7e9970d396db2ccbdbec7890794e3bdad create mode 100644 fuzz/corpora/cms/7e565b2e614ac34b5ff8f1ffe656a2aae12c9c88 create mode 100644 fuzz/corpora/cms/7e7404784e58cca6991f4e527f451eb7ef07d2de create mode 100644 fuzz/corpora/cms/7ecf9ad58ac37a8710b294e5f85fe0a87a019fa0 create mode 100644 fuzz/corpora/cms/7ed2bbee7755d3f0f903ccbef85c6bae86af38e3 create mode 100644 fuzz/corpora/cms/7edaa17c58de36d6bbf3295233b580cefa250f0e create mode 100644 fuzz/corpora/cms/7ef0e8bedefed149cc94e1d78e5fb07a4e4c568c create mode 100644 fuzz/corpora/cms/7f0e364f50109b422da8de254fb7a410b2eba079 delete mode 100644 fuzz/corpora/cms/7f189a9e31b010e25a999c0cac373b404d7180d3 create mode 100644 fuzz/corpora/cms/7f23e82ef48038882a1a3b8724f354b57b595769 create mode 100644 fuzz/corpora/cms/7f389ed13d4e838ce9a10242c3c3191b00431648 create mode 100644 fuzz/corpora/cms/7f52776cba689cb2593384292823c51b730aee5c create mode 100644 fuzz/corpora/cms/7f659543d46c4c5de83a60bd97546e7421a76609 delete mode 100644 fuzz/corpora/cms/7fbfc378d555a7dbe6b73d61b341fc5796e74fe9 delete mode 100644 fuzz/corpora/cms/7fc2e768098cc8b9d24d684b8bde80fd59b5753c create mode 100644 fuzz/corpora/cms/7fcc9c06fdc6eccc321e80fbcfd48ab3fd1cd8e5 delete mode 100644 fuzz/corpora/cms/8013772a601f77b1a08eb79fb846de53ce9cffb8 create mode 100644 fuzz/corpora/cms/8079acf973df10e32f3153b8a11a2a0eee74e146 create mode 100644 fuzz/corpora/cms/80a2fdd7dd39961376bc78b90cf857443d818de6 create mode 100644 fuzz/corpora/cms/80ac46af68d9e04a679121fa02b53f0b599c8d81 create mode 100644 fuzz/corpora/cms/80ba78216d49d430072eb70e0b29087447c9770e create mode 100644 fuzz/corpora/cms/80be74734995a6dd6b30b174f6a58a7c06ac8078 delete mode 100644 fuzz/corpora/cms/8149ab1c831c074ef9969b8b73e9075f3c615557 create mode 100644 fuzz/corpora/cms/815a6ed73327ad6b363985e7c1c6ed218457ca3d delete mode 100644 fuzz/corpora/cms/815b878d00b81229ba5c75546593f5db0149346f delete mode 100644 fuzz/corpora/cms/8165ed276b85cedaaa0e7b2dce4792257523a1c4 create mode 100644 fuzz/corpora/cms/81790130f4275877202a62a59a35520edf16ced5 delete mode 100644 fuzz/corpora/cms/817c6fe73ded2a745e3399c40c193030951af4fe delete mode 100644 fuzz/corpora/cms/818b593139786a688f17fae66d4e7f3cfc5ec0f8 create mode 100644 fuzz/corpora/cms/818e187c83baced1442bc9f8c60f34ad6f2bb723 delete mode 100644 fuzz/corpora/cms/819cb1aedd7300f82f6ec31fa042fb9a398454e9 create mode 100644 fuzz/corpora/cms/834d6fac7f728680ffc0a5701cc4ce868ffd8e9d create mode 100644 fuzz/corpora/cms/8365a0addced757555b3c352ee58902f7763d9a4 create mode 100644 fuzz/corpora/cms/8367f3d64cfdc7ab9958e24c5b65f7742ccdda3e create mode 100644 fuzz/corpora/cms/8372c606df8e8b282821b272adc1c70808b3afc0 delete mode 100644 fuzz/corpora/cms/838b99e2d8932d6bdf814a6592029b29933137ca create mode 100644 fuzz/corpora/cms/83ad6b42eec7bea87d4a13f8de36d4c953e8119b create mode 100644 fuzz/corpora/cms/83b40996e938c1636660f51333b2593e99d7928b create mode 100644 fuzz/corpora/cms/83e6d44d749055fbc915e846de897dbf13bb1129 create mode 100644 fuzz/corpora/cms/841b7e9566382b53cab0d2fc3e69f21f085057db create mode 100644 fuzz/corpora/cms/8436ab3fabbbf9fb281ad314e00fd4df49270ee0 create mode 100644 fuzz/corpora/cms/84689cd17aa915cbeab2a16aee9aea3ac470f9ad create mode 100644 fuzz/corpora/cms/8481f949a12e95639341bce336fcf15b1f2ba2a2 delete mode 100644 fuzz/corpora/cms/84ad4c455171a3574f12ca68d113c474fd4b97cf create mode 100644 fuzz/corpora/cms/84c04aee72a541463e1ffaecfb4dec007f632656 create mode 100644 fuzz/corpora/cms/84c3fc13fb89880a596c25478b2bccdfd2211023 create mode 100644 fuzz/corpora/cms/84fe4fdd7a4e0480368a6993b6cb398c78dbb5e4 create mode 100644 fuzz/corpora/cms/863067c74c009dff1f2e8eaeac97f76037ff5155 create mode 100644 fuzz/corpora/cms/8670807075682e5374a347701bcdf4013ce2ad18 create mode 100644 fuzz/corpora/cms/8687bf68a0bf9f611fa096c391ba4966e3f259fd delete mode 100644 fuzz/corpora/cms/86c0784151344e5570b159f0e807ae850f04e6a7 create mode 100644 fuzz/corpora/cms/86d9bd9eafbce3f81f53e3b504af98cff322c023 create mode 100644 fuzz/corpora/cms/86e499a642e448d5d2bacbecbf8b2d4c1cb4ce34 create mode 100644 fuzz/corpora/cms/87293b0401c38104a15494aa76b7046951bb5033 create mode 100644 fuzz/corpora/cms/8749f3adf91265a0e8654101fd647b71fbe46a5b delete mode 100644 fuzz/corpora/cms/8782baa260a621cb83301398556577e821976248 delete mode 100644 fuzz/corpora/cms/87e93ba772be9bb38587016ca878e145c55084f2 create mode 100644 fuzz/corpora/cms/87f0db139e967becb22222fb42ab1c4760e6d6fd create mode 100644 fuzz/corpora/cms/880ad25f2e884325497f0bdc6a8ed47f61d1d1ba delete mode 100644 fuzz/corpora/cms/8830dfe2f84388b26a10c0ee00bb9b8b5bba94d7 create mode 100644 fuzz/corpora/cms/8863241941f7db15fb07de5355ff3440df0e8e9f create mode 100644 fuzz/corpora/cms/88782d5a7ffc935899199bba58bed9728589ac89 create mode 100644 fuzz/corpora/cms/889d208cb7859c4e0a1a58cf22c0674c1b0b0ca4 create mode 100644 fuzz/corpora/cms/88aae0a35ba1dc8bcdc24d22acca3eac59dcd599 create mode 100644 fuzz/corpora/cms/88cfb6559c489ddbc24db1aa57c2e7721f9b6dda create mode 100644 fuzz/corpora/cms/89135d179990283d1cf7e940bf2cf0fb223f5e76 delete mode 100644 fuzz/corpora/cms/891efe7a36b8f0cd23c990cfca20d30ca3bf4523 delete mode 100644 fuzz/corpora/cms/8938c21c9e0b97fe2c4968eacd62f9aff268acbd create mode 100644 fuzz/corpora/cms/896799fa7f57d2513c4cb9e219ae81da04d83479 delete mode 100644 fuzz/corpora/cms/896da362705d4e8a92319faba08aeee35f3551ed delete mode 100644 fuzz/corpora/cms/89770d4ec7b1c7fb29ab5c0d5c6424ed9053218b create mode 100644 fuzz/corpora/cms/89908f7835a2cc31c88c95e99e8edd06b005bc24 create mode 100644 fuzz/corpora/cms/89c4035676cb6f506cdf8e64241a8f0ec16eb31f delete mode 100644 fuzz/corpora/cms/89fb6e30846896a898ad9a475bea039442ad2ca1 delete mode 100644 fuzz/corpora/cms/8a081b785629d81ed9c2dad7b73b197f65b0cdac create mode 100644 fuzz/corpora/cms/8a124e49a08112b3e65174f891e93a6dba4a4776 create mode 100644 fuzz/corpora/cms/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 create mode 100644 fuzz/corpora/cms/8a5f977fd21ed1bf0981f8ec88cdd1042acb3e3f create mode 100644 fuzz/corpora/cms/8aa71e22345eb77cca0621720f777592fe4e2345 delete mode 100644 fuzz/corpora/cms/8ab296f32c160ffa9613deb1fb8f0df70c4f4c84 delete mode 100644 fuzz/corpora/cms/8ac0849b5027c33e7827d494cd83458071fc11f0 create mode 100644 fuzz/corpora/cms/8ac5418c622f9b75a0c8ee8e846c9521981dbf1d create mode 100644 fuzz/corpora/cms/8b004b642239b9e9b59f7f261a54fc78c5b11169 delete mode 100644 fuzz/corpora/cms/8b0486073ef8cff37b7a3ee62cefd708e6a59190 create mode 100644 fuzz/corpora/cms/8b1ed4f6fc7dc9bd93104e381f9d2cdc7b6e504b delete mode 100644 fuzz/corpora/cms/8bab29239aaee8f69c32cc60b534d9d1fc666867 create mode 100644 fuzz/corpora/cms/8bd643d004f42966e5257d0453e7ddfebc17b6de create mode 100644 fuzz/corpora/cms/8c100f65dee1d9a898b0bc3c3a75d467f32f6f6f delete mode 100644 fuzz/corpora/cms/8c230953a2db7b863c3793f80889da585065c749 delete mode 100644 fuzz/corpora/cms/8c645cac2204b09abaa628d187cc1416abe6a934 create mode 100644 fuzz/corpora/cms/8c87ccadca345816ae0448167f83e85cca97ea8f create mode 100644 fuzz/corpora/cms/8c9b691e9c544a4b825da3a41457dde8009084ba delete mode 100644 fuzz/corpora/cms/8d3f286ef373a625ff70c862a29b060e33dcd359 create mode 100644 fuzz/corpora/cms/8d493d582a5e231deddb6cd775359894c17c55b3 create mode 100644 fuzz/corpora/cms/8d9c4ef7c680462eaee7942760bc8de88c49ab0e create mode 100644 fuzz/corpora/cms/8e246ce3406df654fcebdab0b531d53d74f537fb delete mode 100644 fuzz/corpora/cms/8e62d02e219b10b1217e3174a170f1eaf486423a create mode 100644 fuzz/corpora/cms/8e62ea46bafcd841005cac06974d7ee5f593c764 create mode 100644 fuzz/corpora/cms/8e7c65dce95e3b15d163d7f698633c7f7bc5a33f delete mode 100644 fuzz/corpora/cms/8e8ea340c5177b2678613b2ade4e411da6f6f9ed create mode 100644 fuzz/corpora/cms/8ea611996e04ffa27a68555e624951eeba4ce1b4 create mode 100644 fuzz/corpora/cms/8ed4da7ed83cd76913e10b86ca9d3e790f584562 delete mode 100644 fuzz/corpora/cms/8f57d47e34cbf37fd7d2184a96c3e28bf3116b5d create mode 100644 fuzz/corpora/cms/8f701c9f2f45bdd96b1102f7ae9e04ec463ce841 delete mode 100644 fuzz/corpora/cms/8ffb78f1117cf8dafe9d1076ea6b0f7a24cd0511 delete mode 100644 fuzz/corpora/cms/8ffbd9c0a7ba79524e213e68a823fbbe07055933 delete mode 100644 fuzz/corpora/cms/902f17b839496e30ad778e499696f5329e97da8c create mode 100644 fuzz/corpora/cms/904dc3b05d91ed2a5a715c4e13bae17ffd32320c create mode 100644 fuzz/corpora/cms/9086fc28c00fbf8cea9dd2a5a97dc5a6b10b7ac9 create mode 100644 fuzz/corpora/cms/9101fd67f22891f36cbab56d91d2199bdb84a371 create mode 100644 fuzz/corpora/cms/912d7a90a787c299010b025b7b1c4c5ce2aa878a create mode 100644 fuzz/corpora/cms/9147b9b5902aedf8b9d17493f9c37355dc8345df create mode 100644 fuzz/corpora/cms/915822630ac65d2281976ecc889ab873668c990e create mode 100644 fuzz/corpora/cms/91ae110c0e2533de2d985c207b087dc573938981 delete mode 100644 fuzz/corpora/cms/91e048f21d8757a3de57fb3ce5bfac7cd6c928a2 create mode 100644 fuzz/corpora/cms/921640f270eae1388e28d08ac802cf94a613a80d create mode 100644 fuzz/corpora/cms/921f9ae2144d73dee528788dadcf51b2259007a2 delete mode 100644 fuzz/corpora/cms/922add6fcb31416e5b782ff1fdc23555e003aca4 create mode 100644 fuzz/corpora/cms/92b3be17e474ac376c811691a2a0520c0d330430 create mode 100644 fuzz/corpora/cms/92c94c932e8e4eb52d3a3b1c4ad63cc24f7f4244 create mode 100644 fuzz/corpora/cms/92d8eb116510152303bbaeb0df662cd774634659 delete mode 100644 fuzz/corpora/cms/933b57c9c3426aff3b51e7e4629bad4086847947 create mode 100644 fuzz/corpora/cms/93624483aa540ab3d50e8c1e79f2d26723f7900b create mode 100644 fuzz/corpora/cms/937b106525cae82df82d78866d71671669786506 delete mode 100644 fuzz/corpora/cms/93b8cf32c34093d504403a9afdb63e28cdd3059f create mode 100644 fuzz/corpora/cms/93d58bfd3259deeeca8aa8e6f9e664c7397ab6ba create mode 100644 fuzz/corpora/cms/943e1f155bd9354cf514b97b391a617400073e6b create mode 100644 fuzz/corpora/cms/94738b557b8b5777f9aa73bcc4d64a9a9c317d3f create mode 100644 fuzz/corpora/cms/94ac9b7e6eb6800eefb221447653bd0720426e3f create mode 100644 fuzz/corpora/cms/94c7692806068e9320875ca5efb44ee4222724b1 create mode 100644 fuzz/corpora/cms/94ce5203be797f86fa5a620d717cfb54ac2549d7 create mode 100644 fuzz/corpora/cms/94f0c42134671e6b142e5e54f1671d0f428c4477 delete mode 100644 fuzz/corpora/cms/953efe8f531a5a87f6d2d5a65b78b05e55599abc delete mode 100644 fuzz/corpora/cms/95c05982977a46fb8d4869d0983fded179c4c4d2 delete mode 100644 fuzz/corpora/cms/95d34d5d79ffb3693db6e66f97cb29194b308939 delete mode 100644 fuzz/corpora/cms/95e4e727ce9aa66412e9d8ed749e06677082d32b delete mode 100644 fuzz/corpora/cms/961f1e3edba0e0e444b1f85245ea69f774e6e96c create mode 100644 fuzz/corpora/cms/9650b3740fab2797637568dc3ed4c8a31fa2a74e create mode 100644 fuzz/corpora/cms/96cf0e544b47038550673fe8fa4d36f94ab86e90 create mode 100644 fuzz/corpora/cms/96cfcc322b9049c36852ec01ee4cb1635ae316e4 delete mode 100644 fuzz/corpora/cms/96eeac5fd7a6a4f2d6f4002a145d9141ffa9c586 create mode 100644 fuzz/corpora/cms/971496c1e18bbd3a6e66919f5c1bff7a12295742 delete mode 100644 fuzz/corpora/cms/973b7cabf303d46a5e198493e2d87364c89717eb create mode 100644 fuzz/corpora/cms/97971803679e654dcb1b864006d67eaf03ffad69 create mode 100644 fuzz/corpora/cms/97e2aaa2b765b43f5d8277d2a64f4e88cb29c21f create mode 100644 fuzz/corpora/cms/983b75bb776c5ccb3dd1473b7d2dc894a5b75838 delete mode 100644 fuzz/corpora/cms/989be544a3d4d80a21aec6e6245a3b0aaf4ab5fa delete mode 100644 fuzz/corpora/cms/98c4a2aca3951359042f3a08eab8dee19a30773b create mode 100644 fuzz/corpora/cms/98e5142dc104194c2391d5eb92bc503d24d6b7bf delete mode 100644 fuzz/corpora/cms/9909e0ec851527d3421f5eae28e1c2a13700f695 create mode 100644 fuzz/corpora/cms/9949cf543da5ede3d1dbfa658640799c78aa345b create mode 100644 fuzz/corpora/cms/99a74476192c3131d5ee81ef7a163f85539ed262 delete mode 100644 fuzz/corpora/cms/99ba6d638e72521cac6c6fe9f07a2a91573ed2ff delete mode 100644 fuzz/corpora/cms/99f7bb90077d1d98bece6b82f25e32ea07cdbb0a create mode 100644 fuzz/corpora/cms/9a077688f4c20c0b96d75df00e2e268d498ad16c delete mode 100644 fuzz/corpora/cms/9a41687dc4853d30a0b8a838d4c3ef42ec648030 create mode 100644 fuzz/corpora/cms/9a6fdb1d8102f95ac4a4e503b07747816c12e790 create mode 100644 fuzz/corpora/cms/9ac7503b2426ac5fca38f25e05c30552db71b05c create mode 100644 fuzz/corpora/cms/9afafbe05dbcb3685f99206fb643ef5e8824aeed delete mode 100644 fuzz/corpora/cms/9b0b2290bfa05fdb6eef2334e3a7102c062aea02 create mode 100644 fuzz/corpora/cms/9b2e01b16cf84e87d2ba61a6f1cca0320032a270 create mode 100644 fuzz/corpora/cms/9b779f09512fac93e8b5a5137824e75bd8788d64 delete mode 100644 fuzz/corpora/cms/9bb5abed635d609c630fa4eae33ca9d462ed6d41 create mode 100644 fuzz/corpora/cms/9bdabb9ea7284db105ebab288b83aa97816a4658 create mode 100644 fuzz/corpora/cms/9be0b97cedaf607b593b58d2fe3e30af105184ae create mode 100644 fuzz/corpora/cms/9c5540e006d23fd6b8a44f85e93b2a2831fe6772 delete mode 100644 fuzz/corpora/cms/9c898c63930904801551f00f05f10d2988a370f0 delete mode 100644 fuzz/corpora/cms/9cb842f28120792164da50dcee64d5104822740c delete mode 100644 fuzz/corpora/cms/9cc55d8356646f0c05e3f652090521756e7b0977 delete mode 100644 fuzz/corpora/cms/9ce63cfe29a69858e2dd1d19ce80126994b5d1fd create mode 100644 fuzz/corpora/cms/9cf35df2aaa5adf98f5e07339bee71be93e38d0b create mode 100644 fuzz/corpora/cms/9d0696dcc1d01e9471f916aebe21318b247de21c create mode 100644 fuzz/corpora/cms/9d1d33ce6ba11a08e8991db4596c37730d20f7e1 delete mode 100644 fuzz/corpora/cms/9dd5051b332a68820797a71d24b8a82ad9a76a2d create mode 100644 fuzz/corpora/cms/9dfdf70ba05d7988596fe7fe00f497c893614b79 create mode 100644 fuzz/corpora/cms/9e0d6ff690fb405c3f0fec4e6e60b5bbafd1da49 create mode 100644 fuzz/corpora/cms/9e12318cab75161622bfe3395b71d48fcd47acf0 create mode 100644 fuzz/corpora/cms/9e1f6b0ff97a0d5b32bc56b74148bdc443f70e84 create mode 100644 fuzz/corpora/cms/9e321cd921a48d86e35373a4fdef6ba2668a8be9 create mode 100644 fuzz/corpora/cms/9e45634946af305fd5774bbd0479405b5f733526 create mode 100644 fuzz/corpora/cms/9e7ec483ddcbf31ab9a898187cb3d013ec90bc91 create mode 100644 fuzz/corpora/cms/9ea08d47e687f6bfccd77330fd79139cb2ea3f61 create mode 100644 fuzz/corpora/cms/9ec9d69c5b01b8eb87b01cf9c68c7fc80c932335 create mode 100644 fuzz/corpora/cms/9f1ec005ca6bf41acd4c351a4371e6bb8ca9a52c delete mode 100644 fuzz/corpora/cms/9f220dd0e9217be14fa8a88566f4a706a5a04f26 create mode 100644 fuzz/corpora/cms/9f28ab087a34deaaccd2ba178b88872622d9d781 create mode 100644 fuzz/corpora/cms/9f521ea8296ed927d2825e05e6ae9508ed6942f5 create mode 100644 fuzz/corpora/cms/9f5bd4e59218fa4e377cd013a225650cf59fe9db create mode 100644 fuzz/corpora/cms/9fd9d3f5e322653027a997f71729d9d4dc081fda create mode 100644 fuzz/corpora/cms/9fea76e302ae07f16c727b2d626643d6c040dbd4 delete mode 100644 fuzz/corpora/cms/a01110e8a6164c3a134a451e2718ffcb0775013b create mode 100644 fuzz/corpora/cms/a04e387fd7e3bc51327a1e9c2200def718cae384 create mode 100644 fuzz/corpora/cms/a0a4594f61cc6adc585c1a404f9a8def8ea01d90 create mode 100644 fuzz/corpora/cms/a0d688f6be53695c4d7799dec5d0d35dbc840fb4 delete mode 100644 fuzz/corpora/cms/a0e9e1f758991aa87b2bf331103af9185ef86a1e delete mode 100644 fuzz/corpora/cms/a0ec469b0687dfa950a0b84b4a95400230113b35 create mode 100644 fuzz/corpora/cms/a127f793b1ee0bc1a024a5eba71b31f1b88198ee delete mode 100644 fuzz/corpora/cms/a129e2b896dc5cb3664d711c257d3432a0445a3b delete mode 100644 fuzz/corpora/cms/a1385ba709c4470ad325333e8b2ee22f039cccd2 create mode 100644 fuzz/corpora/cms/a15b09e59620045ff46c643f53480dba906d130e delete mode 100644 fuzz/corpora/cms/a1ba332879d7bbe98aebbc2b112520ecb456a854 create mode 100644 fuzz/corpora/cms/a21fc10bea6f61e354184c71c5b63b29fa201b54 create mode 100644 fuzz/corpora/cms/a23f648f5ab98cd2acce27d67928272b6ba294b5 create mode 100644 fuzz/corpora/cms/a24ebe2095fb9184b81af51d8be2e7807aeb3e12 delete mode 100644 fuzz/corpora/cms/a29139561372e528779d9c02efd9084686d93750 create mode 100644 fuzz/corpora/cms/a2aef7545e4046a224b6589959ec33eb53c06bbd create mode 100644 fuzz/corpora/cms/a2e3b0001ce8fab496326963a4562d75b18c2c9d create mode 100644 fuzz/corpora/cms/a33743b9bde125344a69cd71ed2bea2d30534982 delete mode 100644 fuzz/corpora/cms/a344fcae688e7638806476d95bee7d9bad566c10 create mode 100644 fuzz/corpora/cms/a3495121f8d4c5a921d6a8b28fb42a54d4568007 create mode 100644 fuzz/corpora/cms/a35895e9b5107a610d29488493109688b0db5bd0 create mode 100644 fuzz/corpora/cms/a39346a64e8ecfa7adac96ed351a4174c087b11a create mode 100644 fuzz/corpora/cms/a3b277f8c76bddc06f6c635b79d922b04f2d0d4b create mode 100644 fuzz/corpora/cms/a3c14bc0deef84f2557f7e99453543da2b9cba9e delete mode 100644 fuzz/corpora/cms/a3ca26cf268dc91788f250abe3a6a26de7021050 delete mode 100644 fuzz/corpora/cms/a41c52a0ce37d1f589ef740e12030a5cf2520789 delete mode 100644 fuzz/corpora/cms/a4279925e9d6e3429af7cc4a52a8e3790db54505 create mode 100644 fuzz/corpora/cms/a45ad4662590d98be9fc3eba4ebe1b56e34161cb create mode 100644 fuzz/corpora/cms/a4aef9abb74e86e442a232cced96f5bb91291531 create mode 100644 fuzz/corpora/cms/a4cf7aa22c87b67194f4501114e21a0bed6d94f7 create mode 100644 fuzz/corpora/cms/a4d6fb1f5e7075027ede98a319cb1204cae14d26 delete mode 100644 fuzz/corpora/cms/a4ff52a2cb9df56069bb3a06fff4527d38e82fcb create mode 100644 fuzz/corpora/cms/a50eb7dd1fcec240642a6bb8e395bf7e03beb4b4 create mode 100644 fuzz/corpora/cms/a5238a10e59bef529cb51b104535b8175b664a87 delete mode 100644 fuzz/corpora/cms/a52e47a45e4b4a339cd6eca434c599911c8988ba create mode 100644 fuzz/corpora/cms/a53c0407d90f4842b9edcf8dc96c38fd33167a1b create mode 100644 fuzz/corpora/cms/a5a93cadccf4568e0a5119a03ee9d97b9d24228e create mode 100644 fuzz/corpora/cms/a5ac27dac40942d912cc575363cf138aeeaed8c9 delete mode 100644 fuzz/corpora/cms/a5e67ad690e61b23bb40b1267bd162b4cdebed92 create mode 100644 fuzz/corpora/cms/a5e8b3d1c3f86b9f489b265e551a72540e2bc0ca create mode 100644 fuzz/corpora/cms/a5fd9020581d53ecfb41780d7ea5f6756759a9e1 create mode 100644 fuzz/corpora/cms/a6296912aa283323072f564bcc3d32f1c6a33f48 delete mode 100644 fuzz/corpora/cms/a66686d62f5d62dc56ca22fbf89a83e51cdb2cad create mode 100644 fuzz/corpora/cms/a685d0d573baf2563a86ae50833dedeec2c46310 delete mode 100644 fuzz/corpora/cms/a68a2645dea23cfedca2bc440845bcd65dd3ee65 create mode 100644 fuzz/corpora/cms/a6b374f45c2352af34325a22f5b532e8d4a759f7 create mode 100644 fuzz/corpora/cms/a6bee84dd90c1d248115d452946573982699b96c create mode 100644 fuzz/corpora/cms/a7573884207d606bddf5233a980911034d1721a2 delete mode 100644 fuzz/corpora/cms/a774c8afcb26fb4bb017d4c5f0d402798a03535d create mode 100644 fuzz/corpora/cms/a7851f27c8712379dee3d2c21e6cc34ece0ae4be delete mode 100644 fuzz/corpora/cms/a79efc170d2a6655c2383d11a6f77bfdda13ac14 delete mode 100644 fuzz/corpora/cms/a7d8634cc197fc78ab7df971dc12c8c4efddbda0 create mode 100644 fuzz/corpora/cms/a8099ec00376bd19ab89d53d7f95ea873364bb2c create mode 100644 fuzz/corpora/cms/a81ab2c807af55d922be959ebb561659c0406d30 delete mode 100644 fuzz/corpora/cms/a8317b89ddf38ac0006ec2f956387d6634031ba3 delete mode 100644 fuzz/corpora/cms/a838c48faffe2911e1111f5d1b5786b2ce6993a6 create mode 100644 fuzz/corpora/cms/a85e25a16187f4051786a334934ccf10471ac82e create mode 100644 fuzz/corpora/cms/a870811d81480a7c66e22205dc766ed60ccfbcd8 create mode 100644 fuzz/corpora/cms/a897c77b4aae5eaf89957f783b9ea11149324669 create mode 100644 fuzz/corpora/cms/a8a43cc300edca57fa7a2b0eb498f95b124cc960 create mode 100644 fuzz/corpora/cms/a8b23404949efd185a20ca1886c5328c39e8906b create mode 100644 fuzz/corpora/cms/a90c62d7cddb067dee145894099cc0b0170298bd create mode 100644 fuzz/corpora/cms/a93c218d78d88ffb79d79ab370caa98552e39a1f create mode 100644 fuzz/corpora/cms/a940cb4deee82fbd2e4a09dcf67746ffd7d9054d delete mode 100644 fuzz/corpora/cms/a9413a17d13ae361f443fac6ef422e556c46e831 delete mode 100644 fuzz/corpora/cms/a94168e84637ce31b5a4c8442a2fe35af82d5b5f create mode 100644 fuzz/corpora/cms/a97e208722c4bf9a84213219007111fc69381596 create mode 100644 fuzz/corpora/cms/a9b12d34c8d88b2d2fdc6586396b1b8d2917cb4a create mode 100644 fuzz/corpora/cms/a9fe4a2a73320e964add13a68538e02146690e45 create mode 100644 fuzz/corpora/cms/aa1fd96fb3d1309477fb1adc2365be1b67101d8f delete mode 100644 fuzz/corpora/cms/aa8ba89fe74c002ef1077ef46a49b528eef3104b create mode 100644 fuzz/corpora/cms/aaa2215580c0d0ae0a9995fea1d5861298a223a6 delete mode 100644 fuzz/corpora/cms/aad162e0d7e0b7e25fc3de56a8b5c0dea0f9f590 create mode 100644 fuzz/corpora/cms/aafdf3ae0af424e45092c922219864480f0ac6ae create mode 100644 fuzz/corpora/cms/ab02322b9414f779128e4dc6287be36c1e48a1a6 create mode 100644 fuzz/corpora/cms/ab1973c78392ff1bb3fab840c19192da74f45f92 delete mode 100644 fuzz/corpora/cms/ab1a590d0548ac9654ae3f642282eb82c658b36a delete mode 100644 fuzz/corpora/cms/ab3fee3f6bbdc8b8fd4d5a3ed78f7cf505e8294a delete mode 100644 fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 create mode 100644 fuzz/corpora/cms/ab4fdf981d106d52eee93e82d98066e39c364b84 create mode 100644 fuzz/corpora/cms/ab84a9548037f546371a560ac569fda6765fec5f create mode 100644 fuzz/corpora/cms/abc69e4a7d64d28c00b4a79613f4112fe6559743 delete mode 100644 fuzz/corpora/cms/abdd448b58a1887f0ec45df07a7b33deb17e73a6 create mode 100644 fuzz/corpora/cms/ac11939164446e92a0f80818c6f95f277bd08f96 create mode 100644 fuzz/corpora/cms/ac45bccf56dd2a6c1c69f71750be86585f7d4eb2 create mode 100644 fuzz/corpora/cms/ac93b282c297034b9bd739ec5948f61b722f79e6 create mode 100644 fuzz/corpora/cms/accecd7c005645ff9fc4b02bf0c7b1a633b23d9d create mode 100644 fuzz/corpora/cms/accf0d0df204d734422a615015de8cc4a8dc71d3 create mode 100644 fuzz/corpora/cms/ace26d88745489c86568eee221c0743f878c63d8 delete mode 100644 fuzz/corpora/cms/acfb48b7cda67904b4fa6b4dc178bb7c5c1cd062 create mode 100644 fuzz/corpora/cms/ad653c982268019f2eb6a22073ee5ac8ad1ba205 delete mode 100644 fuzz/corpora/cms/ad70557d8dfdf12d57a2b36a20fb6359d992da6e delete mode 100644 fuzz/corpora/cms/ad9e7f3b6c6ea2d94893f603b04ebd088e752dfc create mode 100644 fuzz/corpora/cms/ada7522c0b95d95312348d49898effa9a7ed5b9d delete mode 100644 fuzz/corpora/cms/add77e59c339207aea14eef36546ba14574a26dc create mode 100644 fuzz/corpora/cms/ade03e188cdbf3a92259bb7856adcd6a79c49252 delete mode 100644 fuzz/corpora/cms/adf1ed4e4d69d480c3c8c7c0c6795cdda7e70b6f create mode 100644 fuzz/corpora/cms/ae683d2185517187a198342348afb42efddbf749 create mode 100644 fuzz/corpora/cms/ae842297cb82c6417b4748820bd350817e5ab4da create mode 100644 fuzz/corpora/cms/aecf73e1067933d97dd3a27d141b2dc3b6c0cfe1 create mode 100644 fuzz/corpora/cms/af1bcd6ec6daf0ae07ac1ed5d6ed4b5985281b2c create mode 100644 fuzz/corpora/cms/af4d7f957058921adaac529a92e47a8caed3e2c7 create mode 100644 fuzz/corpora/cms/af61c05c6022b1c5a7b809e921d9e791df39aaa7 create mode 100644 fuzz/corpora/cms/af657af64146f9cb4452866e2bb12c76567e7f22 create mode 100644 fuzz/corpora/cms/af79772cb94b103e78ed436b6bb3126d7be11847 delete mode 100644 fuzz/corpora/cms/af828abeb822f726e22e4df6faddab5b4efd7df6 create mode 100644 fuzz/corpora/cms/af9600008efc9adaf13d27c0d1fef75971eb9619 create mode 100644 fuzz/corpora/cms/afc201f75d8b853c2086a06b4f610a9b587823ec create mode 100644 fuzz/corpora/cms/b06ec2dd2a7a567203517d637e7f21bf736337ac create mode 100644 fuzz/corpora/cms/b09d887241d70e5cb14ad3d58f2303c9728da194 create mode 100644 fuzz/corpora/cms/b0c3b384c46c7447ba8af92e36e5aea97a0ed571 create mode 100644 fuzz/corpora/cms/b0f15745ad3f5cfa699df5bbe372fb739674589a delete mode 100644 fuzz/corpora/cms/b10c0dcb1c3c5b56239a605ad9cdeaf5658b2f20 create mode 100644 fuzz/corpora/cms/b1107697971223a8010b4b8ac3587518f7987b26 create mode 100644 fuzz/corpora/cms/b116e857d387b9a8ae48ce69f0dbc491b6b971db delete mode 100644 fuzz/corpora/cms/b1340c6ff0362b38e118131959c5e8045e0da7ad create mode 100644 fuzz/corpora/cms/b147f6fe7330d75f2453516e43583022d11f378e create mode 100644 fuzz/corpora/cms/b159c337facfc5deb9e9a7d8d9161beaca712bf3 create mode 100644 fuzz/corpora/cms/b183bc910e3fdcd7c65602cb6f8c96f959e84644 create mode 100644 fuzz/corpora/cms/b184b08df453af1889a9eff486b876bc18a03725 create mode 100644 fuzz/corpora/cms/b1a9a464e082bf06cbbc4319477a28048239c424 create mode 100644 fuzz/corpora/cms/b1b49ecc53c2072ee3f405aec7d9c05d68294dc3 delete mode 100644 fuzz/corpora/cms/b1c16ca376240bc2de6bf6fe09d246eb5cff9b5d create mode 100644 fuzz/corpora/cms/b1c42341b54a557617921bc262c78dd6cc3ea6d7 delete mode 100644 fuzz/corpora/cms/b2462b8ba093d5a8e9d563d88298b1ac018f422d create mode 100644 fuzz/corpora/cms/b26b7ebd1c472648696afa625d5763fc45f8d87d delete mode 100644 fuzz/corpora/cms/b2bcb52fb26ad4ad2e74e37ee0a24abf2255f4fc create mode 100644 fuzz/corpora/cms/b31ae43e27fd6412b46abb2d529b435e9bacbd12 create mode 100644 fuzz/corpora/cms/b339fe6b3e902a350c9428ebf508057bd51c5f96 delete mode 100644 fuzz/corpora/cms/b34322a757b25f30efc743a62cdee32e080a0b74 create mode 100644 fuzz/corpora/cms/b35aa1c43c614310c294a2924ba3a268ac220407 delete mode 100644 fuzz/corpora/cms/b3b8d53ae36ff3c79bf30d4adf646eb4d385390a create mode 100644 fuzz/corpora/cms/b3c72346f3c6d6bed7aaaaf972138b34957fe5a4 create mode 100644 fuzz/corpora/cms/b3d7fc576345d6f63e0df559b50444e45f864144 create mode 100644 fuzz/corpora/cms/b41ad4d966b35f01d7b3e298945079411a87a787 create mode 100644 fuzz/corpora/cms/b424c9cc455d6ed1f0b0c13b2bc50ef21f10211d create mode 100644 fuzz/corpora/cms/b4e8c8315365343c4fb822f991723be0a249cbd3 delete mode 100644 fuzz/corpora/cms/b4ff088a5be9d6e7fbe3a47980eaf1cf56c66274 delete mode 100644 fuzz/corpora/cms/b50344623306d9044c547947c5bc39ffd272f247 create mode 100644 fuzz/corpora/cms/b513fc3fe53ee2b2ddc8f5213dd683cb1d851c4e create mode 100644 fuzz/corpora/cms/b52d6ee2542f7e8233e2251609a19f2cf262f5f3 create mode 100644 fuzz/corpora/cms/b5389dc60fadc9bf5835bfecf0b729c52d271783 delete mode 100644 fuzz/corpora/cms/b54052a71f5f20330532a571b58840fcf4ff49ea create mode 100644 fuzz/corpora/cms/b59def76d9609412d857ac3789e880afdcd83b34 delete mode 100644 fuzz/corpora/cms/b5af045ccc69cd6bb19a3e90460cd8283bae4b6b create mode 100644 fuzz/corpora/cms/b5b5c0f223269e8946dfcbba93c7f72b7b2108de create mode 100644 fuzz/corpora/cms/b5be266b68ab7c8590213113069bff6f6f992354 create mode 100644 fuzz/corpora/cms/b5d6d50ddf07b76f1b359436b18812ec42c0bc5f create mode 100644 fuzz/corpora/cms/b5e4043090ceb00fa628a13bcff61e3be7214406 create mode 100644 fuzz/corpora/cms/b5f8b61ae3b940e7b991fc19c508ada6c90a2295 delete mode 100644 fuzz/corpora/cms/b617ab863df61f212c3b4d514e9451501b84b2c0 create mode 100644 fuzz/corpora/cms/b65c569f5316aa39943caceed6f0514ef6bc622c create mode 100644 fuzz/corpora/cms/b66513924319d24fb36d90ae941d3116933613fb create mode 100644 fuzz/corpora/cms/b719ebc782111cdcc7118e31f0c7bd378b0d32a2 delete mode 100644 fuzz/corpora/cms/b71df7935d491b0a3645d80b836a223d7fc73f0a create mode 100644 fuzz/corpora/cms/b72f7897331a1fcb386da92ac2ba3062d7143faa delete mode 100644 fuzz/corpora/cms/b770d066c26cd0a0c096d1f1c914e59f3946b475 delete mode 100644 fuzz/corpora/cms/b78c40e34c03310c79706f8bc5df54be52ebd820 delete mode 100644 fuzz/corpora/cms/b7ca296764be001400a98f9983b32e29eb720234 create mode 100644 fuzz/corpora/cms/b85312a749e0e4d09f14de83d02aeb808eac9b2d create mode 100644 fuzz/corpora/cms/b85f938876c1c683e8ef3852af5a01677fb243be delete mode 100644 fuzz/corpora/cms/b8752102ff61fe552244cf9fdb9ab07398c3dcb8 create mode 100644 fuzz/corpora/cms/b87f7967e31f73db2d15e8b021bec770f30048bf delete mode 100644 fuzz/corpora/cms/b8aa4ef54d25e3e5b6e0566f7aae95866e3f13d7 create mode 100644 fuzz/corpora/cms/b8d8d3933bf4443770be401479efd3422afd91a1 create mode 100644 fuzz/corpora/cms/b96462203a021cbd7a0592c7beadfdcf8fef1af9 create mode 100644 fuzz/corpora/cms/b994e1e07a33c341527118aeaf6d0e648b665dec create mode 100644 fuzz/corpora/cms/b9a494f511c7c440eef588b248a45b9c3bf9f136 create mode 100644 fuzz/corpora/cms/b9afb5cb2f7fb37ca919a9de132410890cbea270 create mode 100644 fuzz/corpora/cms/b9cb120be229d7688a6f39e4506f38f30582429e create mode 100644 fuzz/corpora/cms/b9d52c55b406b9e4953eaf5fee42b151d43dd8aa create mode 100644 fuzz/corpora/cms/b9deedf2b06c5822eca664592ccb358d26628d95 create mode 100644 fuzz/corpora/cms/b9e288823925a8837ec10bb64e72ab128a581b4f create mode 100644 fuzz/corpora/cms/ba1ea19aeefb8ddf0800aeacb4c66c33dae06912 create mode 100644 fuzz/corpora/cms/ba50cb4a08572f9d93788345dd114549d0809fa0 delete mode 100644 fuzz/corpora/cms/ba61869033e5c2e77ae52c033afd0c5d8c647dfd create mode 100644 fuzz/corpora/cms/ba68813e66ea477adfb7436d4c9b09def46e9a2a delete mode 100644 fuzz/corpora/cms/baa18e0a3ed0b5005440c02148eea57bec86bae3 create mode 100644 fuzz/corpora/cms/baa4711a3725e5c23d20fce08593ae2501c3fd19 delete mode 100644 fuzz/corpora/cms/bab67eec35c661599826adc02605498b180991ab create mode 100644 fuzz/corpora/cms/bacd40a35bd364959f07178b90d1e430eff59b6e create mode 100644 fuzz/corpora/cms/bad331423fbafa9228d30994850eaba104501f4f create mode 100644 fuzz/corpora/cms/bb8b82323eebeb6c316881de1d2e77258b54b67c delete mode 100644 fuzz/corpora/cms/bb8fb5142f3474f95fb2f55395915631aa0b967e create mode 100644 fuzz/corpora/cms/bbe150f1cb4b9c948eded23964c12874fe06447c delete mode 100644 fuzz/corpora/cms/bbf45f67a7dc081cb221d0bf1bed6f4497604e94 create mode 100644 fuzz/corpora/cms/bc2ceb8478b2a2e04f35ff21f1fea7b7f92a48c2 create mode 100644 fuzz/corpora/cms/bc77ffbade11d920ac7ccc7db59b9baa91e68e3d create mode 100644 fuzz/corpora/cms/bc811cce3668ae0f3090ebc12059d94175e25867 create mode 100644 fuzz/corpora/cms/bca62b0196f62700a082977307f761cd7ac505af create mode 100644 fuzz/corpora/cms/bcba95a9a87628d13c1fcda9e0c55c460980aa51 create mode 100644 fuzz/corpora/cms/bce2e7bb97fe9a046dc3c70d1d74ea39630b2b77 create mode 100644 fuzz/corpora/cms/bd6d95cb5c45daf153c6bfcbc92af06a4c2b031b create mode 100644 fuzz/corpora/cms/bd73ee62a0e23720982cb21be0965b8d767800c6 create mode 100644 fuzz/corpora/cms/bdac1b26cf4555a0ba2bbcb4d9ddc89c91aeeeae delete mode 100644 fuzz/corpora/cms/bdb949ef6e14b9becd0b4c6a0e206c11fc5e23bb create mode 100644 fuzz/corpora/cms/bdf4fafa539a977b84e47c42b623b65de67d1b0b create mode 100644 fuzz/corpora/cms/be1c92bdaa371ad93c84673f14f027c59b43532d create mode 100644 fuzz/corpora/cms/be1edbf2205d33ae161c1ba11507e6f9c5dc5921 create mode 100644 fuzz/corpora/cms/be215a9f742c066bb881f74c72b82bc52a47e2d7 create mode 100644 fuzz/corpora/cms/be3646e4377de1f3afb3b3d6aa761cb2107eb879 create mode 100644 fuzz/corpora/cms/be513b4de7ca220c134c57948b2059280a660da8 delete mode 100644 fuzz/corpora/cms/bea25df15a92b0c5df6d295cd5a64584ff314f43 create mode 100644 fuzz/corpora/cms/beafc07e0f188508098415c8d6ef98ae4e755e0a create mode 100644 fuzz/corpora/cms/bebd2d5b8ca8f9ce1f9c793034830002331f34e2 create mode 100644 fuzz/corpora/cms/bee5a9bbc09ed5784e3225eca1cbc4762317ebc8 create mode 100644 fuzz/corpora/cms/befcb952c4dad60f033f5d589f136b4eeee77970 create mode 100644 fuzz/corpora/cms/bf4599708f427e662227d17cc2b7d2f8b9b0d8bf create mode 100644 fuzz/corpora/cms/bf91f47d31923b5e9b55fed39e45f06235e29dad create mode 100644 fuzz/corpora/cms/bff7e726ce873c5010cb182f43f1f71eda7ca4c3 create mode 100644 fuzz/corpora/cms/bff96ff9c429bd33e7938dc78bee5dbb57e1c04e create mode 100644 fuzz/corpora/cms/c03b931dda6d8c623c7f9b4a0b166df683e15adb create mode 100644 fuzz/corpora/cms/c0c347f9e4f0eeda1d5a3564a92332adee94c8b1 create mode 100644 fuzz/corpora/cms/c0f042c602685c73f35ffadcea08e4a3756fd230 create mode 100644 fuzz/corpora/cms/c11e10a4652eb69c67c012dd522c314fbb00427c create mode 100644 fuzz/corpora/cms/c12f9b74f5f1f7a34a0da4e8774e8209676f9799 delete mode 100644 fuzz/corpora/cms/c1b98d06ef2354f4003081f888c535914bff4d15 create mode 100644 fuzz/corpora/cms/c20acbcf42bc727763e49cba4c8488b32c02d4a5 create mode 100644 fuzz/corpora/cms/c25e47858ed0316645df0a58abe54a011a681ad7 create mode 100644 fuzz/corpora/cms/c272d5d0141ae93c4b541494ce4371756bd8bdd8 create mode 100644 fuzz/corpora/cms/c2798bd6b4644b8b2c758f0bb1cca340e2d54ddf create mode 100644 fuzz/corpora/cms/c2b5266b51fc05489aba41b8776edde463bb48a3 create mode 100644 fuzz/corpora/cms/c2d5d2b70b7c75fd1f2c79c3453f5b18b5ebb560 delete mode 100644 fuzz/corpora/cms/c2d6195337365ff497803b1d2488e0c5b4feb460 create mode 100644 fuzz/corpora/cms/c304e49fd7ef4818a739c1cc79903c87915543f4 create mode 100644 fuzz/corpora/cms/c3497fe19ae5ef2a593b99ea555c1589982bf1e1 create mode 100644 fuzz/corpora/cms/c35a2fe54b99249e5fb5a5901d4ce1e491682cc0 create mode 100644 fuzz/corpora/cms/c381fd90524d5c0aeed1e681e12c847c33ac09bd create mode 100644 fuzz/corpora/cms/c3a1bd2aa5dfe03f033aee991959ab4d1131aa6d create mode 100644 fuzz/corpora/cms/c3a4ed09d2c4aaec8bdfae21defc61795f41f124 delete mode 100644 fuzz/corpora/cms/c3fa4e681744fb2fe3517f46c268f0ac31ed81f9 create mode 100644 fuzz/corpora/cms/c4272f2e898602958ce975702c0aef8f6c28a7d8 delete mode 100644 fuzz/corpora/cms/c43b83180db40d6a4a4099cdffad771debbdc6ad create mode 100644 fuzz/corpora/cms/c4604b509bdad5cbda1eb5ddbc289a9af07a456f create mode 100644 fuzz/corpora/cms/c497d324397330f6cbbe7e9bc3a17b9ec9ff30fa create mode 100644 fuzz/corpora/cms/c4f58f1815e500ffaa01f2eca952245416b2fa27 delete mode 100644 fuzz/corpora/cms/c51c8b7821c719fdfeb7109640dd15401b1f8684 create mode 100644 fuzz/corpora/cms/c542c0351e6c38d6b27c8dea2c4404e58b83b42b delete mode 100644 fuzz/corpora/cms/c56c661e592b9d5abf9e9d414a266794a261b476 delete mode 100644 fuzz/corpora/cms/c5747373baaf59fda21239d41feaf6dce5e0efab create mode 100644 fuzz/corpora/cms/c59336a17d4718fce70641e48b35603cc00550cc create mode 100644 fuzz/corpora/cms/c5bf18822d7c322cdf6246d9848cb7102d86526a create mode 100644 fuzz/corpora/cms/c5db78726651bbf33d8ba18d1df10ccacd2dd5f4 create mode 100644 fuzz/corpora/cms/c5f161839cdff2f6c371cc19c1371e539e72a302 create mode 100644 fuzz/corpora/cms/c620e9b5d6d5e473ce134fd24da46f9ffb52aa36 delete mode 100644 fuzz/corpora/cms/c6217fc07d993b6c0d15d99f4290cb593c753a1b create mode 100644 fuzz/corpora/cms/c6599f5e9685eae3db02e218a28583f75938e44d create mode 100644 fuzz/corpora/cms/c67c22f7d442df66cc7d7c9ad2686cbed32fa0fa create mode 100644 fuzz/corpora/cms/c6bb9305447598b48656de2a1f85035c7689c945 create mode 100644 fuzz/corpora/cms/c6c2988056ac6c42ffbe200cb0232d023224fe4e create mode 100644 fuzz/corpora/cms/c6eb22eecab164945f74391113ab0125ebe76d34 create mode 100644 fuzz/corpora/cms/c6edf0a248f5b4576138be8b664a1761cb2ee6ef delete mode 100644 fuzz/corpora/cms/c7225ef35557436200db58dbdea5b9534ffa7fb0 delete mode 100644 fuzz/corpora/cms/c83fe54478afa16add8d6cad139d9e37b6a2cc58 delete mode 100644 fuzz/corpora/cms/c855fcf2d9a1004fb34ef7ad69fde453d196c164 create mode 100644 fuzz/corpora/cms/c8745fdbab9dce9078abdc00e2bded2fdfaa2689 delete mode 100644 fuzz/corpora/cms/c874fc7f6aa2f1968fc59ad9bb14b2ce2bbba32f create mode 100644 fuzz/corpora/cms/c8a1bc23ffd9f73e3874422623d3a210b2a96b27 create mode 100644 fuzz/corpora/cms/c8c06650e6d59f1e8119b96c1d90e51c13b4bf43 delete mode 100644 fuzz/corpora/cms/c8fd01d0046c28a8596f4e4367775fccaebf8bf9 delete mode 100644 fuzz/corpora/cms/c900de03d8f6268c023cfab9d705aac42f5d52a5 create mode 100644 fuzz/corpora/cms/c926a7eca3a4ee6e3a72cddd50c45394c1617138 create mode 100644 fuzz/corpora/cms/c967b85bb47cdb0085589fc9c3cda95aa3452c3c create mode 100644 fuzz/corpora/cms/c9942e909a823b80df0728be2ba7a8e1689e69ef create mode 100644 fuzz/corpora/cms/c9af3f9400fd489fa467450a314fccf164703085 delete mode 100644 fuzz/corpora/cms/c9c95c7b9faf444d97fae92d5309cd54a2c1dbc8 create mode 100644 fuzz/corpora/cms/c9fcbcd40968c17d4ca563494a3ddf002fad86fe create mode 100644 fuzz/corpora/cms/ca00e9afbb6a16d2b4e457c192afde9cd277325b create mode 100644 fuzz/corpora/cms/ca19d4a3382ae6058c3e16bb48f8b4cbf3d588c8 delete mode 100644 fuzz/corpora/cms/ca4947d3134dd45368b365a6e9a99d25a55bd679 delete mode 100644 fuzz/corpora/cms/ca4f9f28dee8d9ebaee7a70898425887ca597e03 create mode 100644 fuzz/corpora/cms/ca5af42cd58fce895bdbcb165ea17ebd942ccd55 create mode 100644 fuzz/corpora/cms/ca9142e1752ec1d174f059045e7d77634e8a6c36 create mode 100644 fuzz/corpora/cms/ca970c9504550bc8876375bb020b2c7598608473 create mode 100644 fuzz/corpora/cms/caa71b7d49fc35e505add6ff88d63992f0e236dd delete mode 100644 fuzz/corpora/cms/cabceb4fcff54ee90ee22bcba40d95722ca63940 delete mode 100644 fuzz/corpora/cms/cacda921a8f5bfe8cd4d6cf482b2269bfaca5965 create mode 100644 fuzz/corpora/cms/caeababd01aee99ad64092195f6a813da04143da delete mode 100644 fuzz/corpora/cms/caf82d0f2cf5bc2c0b06d0b3412d8a2912519c38 create mode 100644 fuzz/corpora/cms/cb5891bdd00390fa7580a097b539c1b3717a07f2 create mode 100644 fuzz/corpora/cms/cb7292791120a30c5f6b27616a30c7db7e5601eb create mode 100644 fuzz/corpora/cms/cb8f955650a068140d5202c9a6e29881930ba3a1 delete mode 100644 fuzz/corpora/cms/cbbf8a0fbcce751992c5da3708d7433cf392d746 create mode 100644 fuzz/corpora/cms/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf create mode 100644 fuzz/corpora/cms/cbe654b3c999bf38106ddfe5e4773f31534e1769 create mode 100644 fuzz/corpora/cms/cbe73802376ddaac8478f98012db9f099ce3951c delete mode 100644 fuzz/corpora/cms/cc210eff2462cf4a423effeae9b5998fa883d474 create mode 100644 fuzz/corpora/cms/cc392753bea2c7b8006c1e97f374ddee96ade373 create mode 100644 fuzz/corpora/cms/ccbf48f922a0c184cc08d9b5c62892339665d042 delete mode 100644 fuzz/corpora/cms/cd133b8c94bc2e1947a585ba3e51fc28f3215747 delete mode 100644 fuzz/corpora/cms/cd17ee9e1d2d8c635ffb791f1a96a0be9d113f3c create mode 100644 fuzz/corpora/cms/cd21846f8551e9add1c59d69982d1f61ab5fbc33 create mode 100644 fuzz/corpora/cms/cd355280bab059d8289aa31a07b47931821c23f5 create mode 100644 fuzz/corpora/cms/cd48dd895efd09e7e7d8eaf0db84dd7390a8c301 create mode 100644 fuzz/corpora/cms/cd9e830912c93e745a7781dbdff9836cb78b487b delete mode 100644 fuzz/corpora/cms/cda2d7b27ad9a5869a35d9b292f49afb037efb5f delete mode 100644 fuzz/corpora/cms/cdbb51efd9c24b0c9bac87bffdc399f471241878 create mode 100644 fuzz/corpora/cms/cdd47500d13771885ce4dc0ff1d02b9f98e726c1 create mode 100644 fuzz/corpora/cms/cdd786736dd0b9689b911847b134a3c3e07f87c7 create mode 100644 fuzz/corpora/cms/cdf38786969a6a5c70177cad61d0f25cb798d3d2 delete mode 100644 fuzz/corpora/cms/ce0bfc43745d2bce12fa7c34714fef12ba593914 delete mode 100644 fuzz/corpora/cms/ce21cf28e5a307d83ba74e8538c07c369b1ba091 create mode 100644 fuzz/corpora/cms/ce22f6acdbe758406ba33534cee7af10a56ffe3b delete mode 100644 fuzz/corpora/cms/ce4f9eaa3114b5826a5de22476bc342b55601c24 create mode 100644 fuzz/corpora/cms/ce77e3f3614de86f34de75165d151d2fbadac3a6 delete mode 100644 fuzz/corpora/cms/ceaf212528df0415cf59f8ed081716cdfe998713 delete mode 100644 fuzz/corpora/cms/ceb0aa713c464ec70ec53d7e51377b968e275cfe create mode 100644 fuzz/corpora/cms/cec423284945bd064a102b04b5c4ef383e9b80aa create mode 100644 fuzz/corpora/cms/cef32edf6d09b5faae0aae907acff1128066268d delete mode 100644 fuzz/corpora/cms/cf2c1649fa960f27c3bcfc67901bc1591789ff80 create mode 100644 fuzz/corpora/cms/cf8670434ef3365a3aba6d96439e180d3176d37f delete mode 100644 fuzz/corpora/cms/cf8c87feb9b8f5f2ca4d692516d2db287b8610cf delete mode 100644 fuzz/corpora/cms/cf9035821c67c6c5ed8573f0522477255cd1d362 delete mode 100644 fuzz/corpora/cms/cfa1351340249433ef3072bb7ab01efd3b063014 create mode 100644 fuzz/corpora/cms/cfa1e529870e7417266fe93f011ced303bb688a9 create mode 100644 fuzz/corpora/cms/cfbade2118f4c7157db29d1b331f71fea84a740a create mode 100644 fuzz/corpora/cms/d022d6286c68f6bec7de1142b44dc7cf17fa70e1 create mode 100644 fuzz/corpora/cms/d051e1a8f3f09b17e692c2e5e4d5ee9fbe48a587 create mode 100644 fuzz/corpora/cms/d06ca3cacb854fa216337580256de043730c73f9 create mode 100644 fuzz/corpora/cms/d09cc0f13acf0ba10dc755c377a4cb5faff698a4 create mode 100644 fuzz/corpora/cms/d0b186258c1898fbb6a112053185851bc30f496f create mode 100644 fuzz/corpora/cms/d1215d3d307810576197a30b3d1f18c57fc06db9 create mode 100644 fuzz/corpora/cms/d1284070705f1d846e7cc0ce6670a24ffe8b8e3b delete mode 100644 fuzz/corpora/cms/d12ca2a4cba93a38b62d33f9562bb4836a1f3e7d create mode 100644 fuzz/corpora/cms/d1cf2ba128df2a049e3078fc18abf5a3a44ea4d6 create mode 100644 fuzz/corpora/cms/d1dec66b4c4c319bd25c3ad36e9b3b37897dc72d create mode 100644 fuzz/corpora/cms/d219979441758857470f986179d200b9bbaef17f create mode 100644 fuzz/corpora/cms/d22de317a52c9fb355e36f968f9ed56ea85938ed delete mode 100644 fuzz/corpora/cms/d2b1213983638ea85d119f9ebe0483641ea65a7d delete mode 100644 fuzz/corpora/cms/d334a1806e68896516a1672c2be424b89aa4db2e create mode 100644 fuzz/corpora/cms/d342b4add4824739dec146eb10ab62bb005188fe create mode 100644 fuzz/corpora/cms/d3718135825d96e1eff50ff91ac5ce906a3bc517 create mode 100644 fuzz/corpora/cms/d37786e2c20c2de8133b936275f0f5fb40dcb7ea create mode 100644 fuzz/corpora/cms/d385353cb9487b1dc347d10915c394d105b63b26 create mode 100644 fuzz/corpora/cms/d38adcb0e018cbf2f464298a04f413d3417582e8 delete mode 100644 fuzz/corpora/cms/d3bb94c1ec9fc52d6845c86a534042d29d350fd9 create mode 100644 fuzz/corpora/cms/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 create mode 100644 fuzz/corpora/cms/d40f7793aacbb9576ed6eab1e685ce512e3e3448 delete mode 100644 fuzz/corpora/cms/d43e67ebd5a7e986860f4ae937ef441b42e9bab8 create mode 100644 fuzz/corpora/cms/d444fc877f627e3e772e2e0f98cebe9ad0efb2d0 create mode 100644 fuzz/corpora/cms/d44e692a87d0fcb2ae7854466741d4723595773b delete mode 100644 fuzz/corpora/cms/d4a2fe87322f09e76f485ae43cbfc349dd198b02 create mode 100644 fuzz/corpora/cms/d4af156c7c2c8c06a700727dbf98da572fc55faf create mode 100644 fuzz/corpora/cms/d4c915224fa09082487b2c7aaa8f6c88e2ff7570 delete mode 100644 fuzz/corpora/cms/d560b6e5785531071a0303689509d1605986b61d create mode 100644 fuzz/corpora/cms/d5637bb23c108b88d9362f1efea84bde08c2aa03 create mode 100644 fuzz/corpora/cms/d56f15ae1eb74ad009397f927bcfe7bead342bf7 create mode 100644 fuzz/corpora/cms/d57a74872db23d8e02163162a4878ef24c6b8798 create mode 100644 fuzz/corpora/cms/d5a988103aba87dc5a7030393d708bf1c55a9972 create mode 100644 fuzz/corpora/cms/d5bd876456b17a608a1dcb5e3ce9c5b41b15e67b create mode 100644 fuzz/corpora/cms/d614bf4ff6a2f430a0708514cf8cb88f1a393960 delete mode 100644 fuzz/corpora/cms/d62ea889ec4f37d5023250ec1dc0f4437e919e0c create mode 100644 fuzz/corpora/cms/d667312e66ecd12350f4ea669104f1fb32c32354 delete mode 100644 fuzz/corpora/cms/d6af6a95775952cc1d4c0dc4b02c9d349842a3d5 delete mode 100644 fuzz/corpora/cms/d6d28259631abcc6f92199dbfd63b48613f9bb3c create mode 100644 fuzz/corpora/cms/d6ea12fc4176b56e5d767d417a8c064276e77a3b delete mode 100644 fuzz/corpora/cms/d6f34431ba9437894f11b55ad2f5f406b0383515 delete mode 100644 fuzz/corpora/cms/d6f43dba3e60f6da9a766594c3fac94884caa7bf delete mode 100644 fuzz/corpora/cms/d6f9df886bcaf5439d4b3bf9aaae503647a62cd1 create mode 100644 fuzz/corpora/cms/d71ebff397b524a5d95bd2c02359116320fb8879 delete mode 100644 fuzz/corpora/cms/d765f594cbbba478b2676afc2bab302c990e0ce0 create mode 100644 fuzz/corpora/cms/d78aa01f9301fb4bd56626b5da5d090619808232 create mode 100644 fuzz/corpora/cms/d7909315d11c87fcb5981e0dc86b0fbbbe95b2e1 create mode 100644 fuzz/corpora/cms/d792eb1bc15b97c70ddfe38d8b0d9060941658f8 create mode 100644 fuzz/corpora/cms/d79ecdd901a3fba87f7a905adfda63480f944135 create mode 100644 fuzz/corpora/cms/d7a8528ab11f8b3ab9e51e2fec7eafd9135a827e create mode 100644 fuzz/corpora/cms/d7a88823336a1ce0cb3ec219f9d2f3b044cd9ebc create mode 100644 fuzz/corpora/cms/d808c0f2d288ed39b5249e3293418df088502f3d create mode 100644 fuzz/corpora/cms/d82438517f194d59ed0e96b263d7dd277ef8825d create mode 100644 fuzz/corpora/cms/d88d6fbdc8684ece538f57094a57942e8e5d4118 delete mode 100644 fuzz/corpora/cms/d8d894f05324024b936e5bb2c0dacfd018f5d570 create mode 100644 fuzz/corpora/cms/d8e570b879408b9d61bea49aa225d43c2f694591 delete mode 100644 fuzz/corpora/cms/d92236a26a4c1ff540f7e7eb7d840e6cd9d864ce delete mode 100644 fuzz/corpora/cms/d933d22d62b995ec35e994e597dd7658dbb2a8e3 create mode 100644 fuzz/corpora/cms/d9349f81782ddc0bcfc2a2414efbed99a59720df create mode 100644 fuzz/corpora/cms/d9484b0f00249414fa9559fa122c9f0e5acc30f6 create mode 100644 fuzz/corpora/cms/d94ccf8ebf5a2a387256abb1cf88fbaac67aa8b4 create mode 100644 fuzz/corpora/cms/d97791e8457251d6cd6e9a7c1d9a2685ec0ee8cd create mode 100644 fuzz/corpora/cms/d9d9f57f64711bb29b9f506d9ce0808eca687ae6 delete mode 100644 fuzz/corpora/cms/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 delete mode 100644 fuzz/corpora/cms/d9f989997212be8b0292e7952eb66e3af1918c3d create mode 100644 fuzz/corpora/cms/da188bccc01ce521589506012568e9bf218349dc create mode 100644 fuzz/corpora/cms/da32f3c16d4049f82ff46686aa32b6b2f4cdcf27 create mode 100644 fuzz/corpora/cms/da348bd234bfb38a991c04f2050cc52b2068b30f create mode 100644 fuzz/corpora/cms/da4fce500ff509c71cb2c120d7a46189d01c0927 delete mode 100644 fuzz/corpora/cms/da5cd0dfcc30dffff9cfa3ad4a2a9e28c00f721b create mode 100644 fuzz/corpora/cms/da812421c565d7163f9515ad4a2cfda1e4bd48a9 create mode 100644 fuzz/corpora/cms/db34721b3f80fb577f0f52a700d9444f1af1437a delete mode 100644 fuzz/corpora/cms/db3d579d103903b2e0d2a6c78951fc1f05a5bd32 delete mode 100644 fuzz/corpora/cms/db46802fbc0e1787acbb2788d9003bdb7cb54069 delete mode 100644 fuzz/corpora/cms/db594612d05294accfaf1839c60115876af4cea7 create mode 100644 fuzz/corpora/cms/db659915ebbb43996f0dc012effc44b902422c7f create mode 100644 fuzz/corpora/cms/db7f6ad97fd40520f5849531130211850697d16a delete mode 100644 fuzz/corpora/cms/db8d2dc9425c0bda188c2615b0ff2ea83dd28d7b create mode 100644 fuzz/corpora/cms/db974310e55ab753253e2e416009b0a71ef0f2c5 create mode 100644 fuzz/corpora/cms/dbaa57e98dcdacdd921891e7d35b32a60d95f7a1 delete mode 100644 fuzz/corpora/cms/dbb62fd4ca0be9bc6f736a0a3ad8a07418f7a012 delete mode 100644 fuzz/corpora/cms/dc2b747bfd830f4d94e052ead70d1359ee8aa60e delete mode 100644 fuzz/corpora/cms/dc3804a0bd3c64991adc2988f39c467253882eed create mode 100644 fuzz/corpora/cms/dc3d045b0bf1572f1ee944d99238c2e95a7ac695 delete mode 100644 fuzz/corpora/cms/dc5154c4da6a4887bb0c330b2fbbf130dbc1f680 create mode 100644 fuzz/corpora/cms/dcb2795e17f8b65379b00b551023f43a3d017904 delete mode 100644 fuzz/corpora/cms/dccec02158f5e629cfeb777978991cb919086007 create mode 100644 fuzz/corpora/cms/dce12727fe7585ca4d7ad34a68f0c8c541fec941 create mode 100644 fuzz/corpora/cms/dcf5eb78850c0325c4ea694976f04d72bad2f062 delete mode 100644 fuzz/corpora/cms/dd7b2430b0a54e885292e898183705b2e48502fd create mode 100644 fuzz/corpora/cms/dd8621105567d83ca83ac3cc84b86c49ec2612c7 create mode 100644 fuzz/corpora/cms/dd91e156d508cf79d712818b3c50ab1cf878372c delete mode 100644 fuzz/corpora/cms/ddaadc7f5a98cbef1a32db57797a492b254ff83a create mode 100644 fuzz/corpora/cms/ddd2c4c2384325fd6c81a4daa3cd8ae97f3a6c01 delete mode 100644 fuzz/corpora/cms/dddd0d30f9becff94fa85f3978f1800cad80e494 create mode 100644 fuzz/corpora/cms/dde5249cabdaa1247dc09a4ebb4f4a6667008872 create mode 100644 fuzz/corpora/cms/ddef93ccc623d4b4b45c44e8a283a73f7b6650b6 create mode 100644 fuzz/corpora/cms/de0b080dfcbedf8180eba0e9a612501f26b141c2 create mode 100644 fuzz/corpora/cms/de8813b99c9c7fd45a94d5b985209f177855827d delete mode 100644 fuzz/corpora/cms/dec81c3747760f5fcdccdc8464008e7ffb21e5eb create mode 100644 fuzz/corpora/cms/df5124e61356abc2016c0e3f2409f3fb27af933b create mode 100644 fuzz/corpora/cms/df886ad4dc6a751f0e6aa21759101ab0aa57eac2 create mode 100644 fuzz/corpora/cms/df94849c736163240a965e6328d6829b09e623a7 create mode 100644 fuzz/corpora/cms/df9fea85fa50f863bf266be236a7e60e3ffb2e2e create mode 100644 fuzz/corpora/cms/dfcc32759f5fdc52fd41d269a174458fbd017736 create mode 100644 fuzz/corpora/cms/dfe7326a6117ec68fc540669843455d848fc19c4 delete mode 100644 fuzz/corpora/cms/dfea7773263a12ddbd03586b7c75ac2a75e8d06b create mode 100644 fuzz/corpora/cms/e0354ae69d9d83c9977d89c8e4551aab0d9789fe create mode 100644 fuzz/corpora/cms/e04c12045ad2414a82135e8cc6d6d69aa3f50dcd delete mode 100644 fuzz/corpora/cms/e070408928c75e44940b8a723c96268807a360f8 delete mode 100644 fuzz/corpora/cms/e07d3d72c488a10eb22f264e11a1d851e2006071 create mode 100644 fuzz/corpora/cms/e09ffe5b726901f9ef129fa30963d1aeafa755dd create mode 100644 fuzz/corpora/cms/e0b35eb707939d0ef01a36c314311b84c9e94743 create mode 100644 fuzz/corpora/cms/e0e41912c57a2dffffd93cdb453c9202d6eeb410 create mode 100644 fuzz/corpora/cms/e0f9c427245f24767def9208697328e5d75fcf40 create mode 100644 fuzz/corpora/cms/e10cc8380bbe578e2671c3c9500a41d018243759 delete mode 100644 fuzz/corpora/cms/e12c22b93cee652b50321892dc24528f4f6e9aaf create mode 100644 fuzz/corpora/cms/e1794b3f594b65870a84cd8ef27cc4644b529acc create mode 100644 fuzz/corpora/cms/e18a2ca915ce3419889409e2d27b50a6b269c4f0 create mode 100644 fuzz/corpora/cms/e1f690b6ede6348df60431c2106832d3213e5399 create mode 100644 fuzz/corpora/cms/e20c5461e3ce2d0ed40a86333dc5e6a6053fffd8 create mode 100644 fuzz/corpora/cms/e220af26332200e1b3aea46fe4de6d7e5a27b89c create mode 100644 fuzz/corpora/cms/e25d758334c4dcf17362ec55ee7e21fcf3aaa731 create mode 100644 fuzz/corpora/cms/e26cd082b8de6a7eb15fe8590bd7b48897bf391d create mode 100644 fuzz/corpora/cms/e2a708ff80a75211633d199f4d7e92a7649cc991 create mode 100644 fuzz/corpora/cms/e2daf3c6588eb39b69eb3b59e66e92f0771765e7 create mode 100644 fuzz/corpora/cms/e342d48c69fd237bdbc6f6e29e8df725839c617c create mode 100644 fuzz/corpora/cms/e3453f7efddf18658f898ebb5b18f40bdda041ef create mode 100644 fuzz/corpora/cms/e352108fdb8f842fe152350c0e30793ca49c9024 create mode 100644 fuzz/corpora/cms/e3a9da1655f6d945e92c7ccc190ffbcb7b181c51 create mode 100644 fuzz/corpora/cms/e43f53bc50d606d4540018164567c8682a677f16 delete mode 100644 fuzz/corpora/cms/e44c48adb351399dc54dab6c9f75d745f7eb000b create mode 100644 fuzz/corpora/cms/e46c541fd637d20d0292c1de8945f52496b365d2 delete mode 100644 fuzz/corpora/cms/e4ea7bf4df18b529da0e7ccfa63d3444a3e64fc0 create mode 100644 fuzz/corpora/cms/e53eb820231df49cfdf20c5434c2bdfee01e4377 delete mode 100644 fuzz/corpora/cms/e5779fd34fad0de62cea25044d7d28233f3d8160 create mode 100644 fuzz/corpora/cms/e585123cf8611dd98b1a98792440424127d92c2f delete mode 100644 fuzz/corpora/cms/e59ec87c9a3e0269102c701307d9bc656b411990 delete mode 100644 fuzz/corpora/cms/e5da9b7c518e808f6c868e803f5c583c42a046b5 delete mode 100644 fuzz/corpora/cms/e5e6b15e327643491a280fd4c07cf81eb6bbe614 create mode 100644 fuzz/corpora/cms/e608ded1c24ccb29e35f6276384a62f512f491c2 delete mode 100644 fuzz/corpora/cms/e60d8479fdc6f57d35c83fae5e154a5c8f4ef96a create mode 100644 fuzz/corpora/cms/e638f0ad925a16bb86218b18cc5c6e2290e62b4a create mode 100644 fuzz/corpora/cms/e63c196afdded2da459307444b2fad704909257a create mode 100644 fuzz/corpora/cms/e65fc6863de7a0527ea35618254e63e49dac7655 delete mode 100644 fuzz/corpora/cms/e6c36f697912c823f3538910bae6eabd4bf634d5 delete mode 100644 fuzz/corpora/cms/e6eebcbddb10e440397d8a917f4ea72d31f474db create mode 100644 fuzz/corpora/cms/e70646397df604a36cda403fbcb4fca9cd70ed1b delete mode 100644 fuzz/corpora/cms/e7410f31fe9bdb432ab46da991183e58b5956734 delete mode 100644 fuzz/corpora/cms/e76eff2a9ce23ea6660984cade2582a0cc80ae67 create mode 100644 fuzz/corpora/cms/e77ec46b3cdfaac9f4e216fe702edfdf53139fe1 create mode 100644 fuzz/corpora/cms/e7b9b56d1e38f0a5a31e419823804041acebce8a create mode 100644 fuzz/corpora/cms/e7eee82c9ed7f46ef70b22cae3da3238c3569b0b create mode 100644 fuzz/corpora/cms/e80975fb175fb5f1de50a624f2c66a1c0fd618b4 delete mode 100644 fuzz/corpora/cms/e85dc7fa9bd4e9cf7e86755f37e4f4f00c88f2a0 create mode 100644 fuzz/corpora/cms/e86b1f257c032a0bfdb6d19f3975994a80860003 create mode 100644 fuzz/corpora/cms/e887b211a94a4845bccdad10a958abb1c0d92880 delete mode 100644 fuzz/corpora/cms/e8a1598d434016ca385197273f369bb04490b4a5 create mode 100644 fuzz/corpora/cms/e8cce28db4c532048b27ebd33579ed1657eeb099 delete mode 100644 fuzz/corpora/cms/e920779e8de62aebfbb70d1f09f5cda5f4cc24ed delete mode 100644 fuzz/corpora/cms/e9350d3e5ad31503bfae918f163ed61ed8fc1996 create mode 100644 fuzz/corpora/cms/e95cf95f972f4b262827b2507f8fb0901ee757bb delete mode 100644 fuzz/corpora/cms/e9a1c34d44d1dcfb0c51b50f6c774e7ea40eee45 create mode 100644 fuzz/corpora/cms/e9d1ac0e4d2858e4a7e60fa1870ef700939a3c45 create mode 100644 fuzz/corpora/cms/e9e3b3010c889928ea191f7fa624693bd2c49ba3 create mode 100644 fuzz/corpora/cms/ea54f88a6da0ebf686ad6ae766864d8e392629d0 create mode 100644 fuzz/corpora/cms/ea83144905175272eefd6a2e3cc3371f876a065f delete mode 100644 fuzz/corpora/cms/eacd781299b3d7b26b6d36e3a8ee4f580bdc7ba4 create mode 100644 fuzz/corpora/cms/eaeb1dd53a09040451236bde1f8176d989e84572 create mode 100644 fuzz/corpora/cms/ec70a7b44d062240f0ac748d150d404e9c450a0d delete mode 100644 fuzz/corpora/cms/ec88d99ee4c5202f0c5cbd8194bc9cfdd205e6b2 delete mode 100644 fuzz/corpora/cms/eca1eab6c22e472aa6fa316357aee2f8b425c662 create mode 100644 fuzz/corpora/cms/ecf7b343bc1b3499e12e7e4221c98a7f310da47c delete mode 100644 fuzz/corpora/cms/ed0ce7e48e0e795d57a2e3ed7ec554b22c05ba62 delete mode 100644 fuzz/corpora/cms/ed57332ec001e5bcc699db48ba9946d4eccd4fc6 delete mode 100644 fuzz/corpora/cms/ed8eebbbe34ac636c698b5348238d5376c803826 delete mode 100644 fuzz/corpora/cms/ede84f0c374941b66bc494dedfffc515d2183b74 delete mode 100644 fuzz/corpora/cms/ededc300cb711f1351c038e62638cf6448abc848 delete mode 100644 fuzz/corpora/cms/ee352bce6a3761089641db536dfd1e9a5905634e delete mode 100644 fuzz/corpora/cms/ee83c6151234ce74ff01b0283a2ba3d771d2bf14 create mode 100644 fuzz/corpora/cms/ee88113f458df10f87e88ce5444d0d8de4a853f7 create mode 100644 fuzz/corpora/cms/eeb0067a2652fa6ad7d2d61e108b5f303b472bfa create mode 100644 fuzz/corpora/cms/eee4648ecd67f940fe8518074c1b07a6409865d0 create mode 100644 fuzz/corpora/cms/ef1e36fb0644de2cf8b35dfd9792c832573df584 delete mode 100644 fuzz/corpora/cms/ef7041f61fcf23fc9b156da6a072316ffb572ea1 create mode 100644 fuzz/corpora/cms/ef786c25e50d3a66036fcca5bd237a5fa1a3cd46 create mode 100644 fuzz/corpora/cms/ef78eb3cef17b74b72d3ac9b48be73609cab2fcc create mode 100644 fuzz/corpora/cms/ef8fb98d4696de1a745fee1e7650b7ca652aaf5e delete mode 100644 fuzz/corpora/cms/efbc00ac40de0cefa6a46e4573658fa64bd41e4a create mode 100644 fuzz/corpora/cms/efd5b14005f92acf692568bb856803c4d1bdef60 create mode 100644 fuzz/corpora/cms/efe7c505af17b176e0317e4acce6459bd60559f4 create mode 100644 fuzz/corpora/cms/f00d1ff12217f4273b75dd84950eda5f82edfb3c create mode 100644 fuzz/corpora/cms/f0116c4d0c9f80caa6f0d4645e2bddb1961fea0d create mode 100644 fuzz/corpora/cms/f01ed8456aafe51d8bb190880e72e978d6af6a19 delete mode 100644 fuzz/corpora/cms/f02044ffdb93fb09f4e69db22db6f7882e86f33b create mode 100644 fuzz/corpora/cms/f05d1bef58d7a7a0f37d10be82ab192641d84b18 create mode 100644 fuzz/corpora/cms/f092abf34c695a93ca2ffea95a3190abd341e7df create mode 100644 fuzz/corpora/cms/f0a019f3050bded468d86b5633a084977d461a93 create mode 100644 fuzz/corpora/cms/f0dfc0899b35da7511924d23b5bc0744a6ed75d5 create mode 100644 fuzz/corpora/cms/f142502dc206ba82fb86073fb9b18ac072c5f55d delete mode 100644 fuzz/corpora/cms/f1661991054b6bc8072b4d1db84d35db279ee69e delete mode 100644 fuzz/corpora/cms/f17a2e40671254973ca9f5ed65a5671571426fbc create mode 100644 fuzz/corpora/cms/f1800f11785fb71a1405d35074309720f49853c7 create mode 100644 fuzz/corpora/cms/f1c11899123173a0d4d63e118c712d19ac1d756c create mode 100644 fuzz/corpora/cms/f1cf66178f47f0d4adc68825588b405f40e562c1 create mode 100644 fuzz/corpora/cms/f1f4c27cf2e40fd6edd0b24e8176fa3605c10350 create mode 100644 fuzz/corpora/cms/f21f18dd4e32d9b21304929c55a3ad59b1ace1b1 delete mode 100644 fuzz/corpora/cms/f225cc0dccb60015c3ee2b125c779049cb20b20e create mode 100644 fuzz/corpora/cms/f2316d350fb384ec81e44a020b1b58448c937831 create mode 100644 fuzz/corpora/cms/f23bbf6bcd6da1091dc81f913234cff7699af221 create mode 100644 fuzz/corpora/cms/f241772625b45bd96311a5ea6f5f7edd15bc002e create mode 100644 fuzz/corpora/cms/f246ff22632e7efb9675698665ae43b1fcaefdb0 delete mode 100644 fuzz/corpora/cms/f25cedd399210e9ade97e54b2b3b080bc95ce970 create mode 100644 fuzz/corpora/cms/f2e7bc0e7ce7395ee82c9df66bc3e6c9dcc2e371 delete mode 100644 fuzz/corpora/cms/f32ad071a23f40d9ad649aa1fd6359f759fa5e5a delete mode 100644 fuzz/corpora/cms/f3556e6041a0af92b14bc362d645ec5a864f1dc7 delete mode 100644 fuzz/corpora/cms/f37bbfaed49cc98e8e7e661b14d21c67d213fc18 create mode 100644 fuzz/corpora/cms/f37bd721a8407a530b175ea50c33c6f996ea82e8 delete mode 100644 fuzz/corpora/cms/f38b4fe253e09779ddb333f415a8398962445bbf delete mode 100644 fuzz/corpora/cms/f398f81a01de2c5ad064f8b54155316fc14512ca create mode 100644 fuzz/corpora/cms/f3a1d56d017eaec7143c3cce480dfa49fb4fbea0 delete mode 100644 fuzz/corpora/cms/f402cbe95963c05c153dffdf5e417ae427e95282 create mode 100644 fuzz/corpora/cms/f4495082309756a0e51f9d215dfd2531591ae8bb create mode 100644 fuzz/corpora/cms/f480d8d0001db7316335ac5acd6cf76e037da499 create mode 100644 fuzz/corpora/cms/f493d7babb8feef1752b3ef133f9ac3e5aaf1f2b create mode 100644 fuzz/corpora/cms/f4a4394ca7a634830347e0f8964ce0fb5d54e19c create mode 100644 fuzz/corpora/cms/f4cba872fe05bb1bc729b4169c261062447c9dcb delete mode 100644 fuzz/corpora/cms/f56f0659732a57d8127408f8dd4b9869a2482534 delete mode 100644 fuzz/corpora/cms/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 delete mode 100644 fuzz/corpora/cms/f6011c0ad224de6e8ac8d6e6bada324cd23bbbdd create mode 100644 fuzz/corpora/cms/f674d660b1bb698903329921a852e147abe1c9e1 create mode 100644 fuzz/corpora/cms/f6b71b1e44df232d6cb570003575c4db1480a0ad create mode 100644 fuzz/corpora/cms/f6cd11ba036959a0651e0df5c164571e90190c9d create mode 100644 fuzz/corpora/cms/f6d65c99dd2377851e9a284a70d21b28b6859c17 delete mode 100644 fuzz/corpora/cms/f6e5e9eed8b1306ac3f740b291ca7dcb049cee3c create mode 100644 fuzz/corpora/cms/f6f4e294c7281aea1c7a023c5c27046eaee6085e create mode 100644 fuzz/corpora/cms/f721fb1d9cfc62a20946a617ae40289eb43870d4 create mode 100644 fuzz/corpora/cms/f7661e619add345911a9d88d4a5d75ed696412ef delete mode 100644 fuzz/corpora/cms/f76ec6d7e4eed175f92ddf1aa04ba329fe9b3a1a create mode 100644 fuzz/corpora/cms/f78abf8e1ba588cecb87deee994e03e34c2038ba create mode 100644 fuzz/corpora/cms/f78d4fb5a8f06f67cc7da38cfce9fe60810fbc6e create mode 100644 fuzz/corpora/cms/f7c08ef3635728e8e4731f83355b01aab8361423 create mode 100644 fuzz/corpora/cms/f832c4b21eb5d68a4518790f4690689e6dde20ca create mode 100644 fuzz/corpora/cms/f85fef23f323c0428044b25e1cb06254d36cd940 create mode 100644 fuzz/corpora/cms/f86c1bf781cd5c2e81a091b73507cec2eba43420 delete mode 100644 fuzz/corpora/cms/f8a4e9dec5464ad316009fe36abc76164ff51eee delete mode 100644 fuzz/corpora/cms/f8d3a4dcef92db2f8bf4661208694f715845b42b create mode 100644 fuzz/corpora/cms/f916c19998e64c4d3a956b891aae2be4f040f784 create mode 100644 fuzz/corpora/cms/f91929d59d1eaa83d1f21b29e27f22457844c819 create mode 100644 fuzz/corpora/cms/f9591e4492af88ac4b7936e88479bdf96282359a create mode 100644 fuzz/corpora/cms/f9599646786427881ed60010fd368278bca7024a create mode 100644 fuzz/corpora/cms/f95cfd454a3b1ded3d39543068279431ef7fc9d3 create mode 100644 fuzz/corpora/cms/f96af49b8aa91ec84b8b74789964b9b37b9c4898 delete mode 100644 fuzz/corpora/cms/f970168f3f692df70c942488ba4e7a61279990a3 delete mode 100644 fuzz/corpora/cms/f9a53010b6320b675002c77054d61bbfe52417d0 delete mode 100644 fuzz/corpora/cms/fa4683900b667a5fa24e1d3beb7a86dce926729b create mode 100644 fuzz/corpora/cms/fa87e3c03c0b05f1b3c457bb1683ab24c81ad0c8 delete mode 100644 fuzz/corpora/cms/fa957a8ee2dc3298103f2ccac7153268f82c1c60 create mode 100644 fuzz/corpora/cms/faad6a1c17e4adff6645742c2b3296a05720c564 delete mode 100644 fuzz/corpora/cms/fab7e4be0d458a4ca26e264ae17905c2d7979a8b create mode 100644 fuzz/corpora/cms/fab88e082d016bbdc1cac9b0967b9c4ffdf08a54 create mode 100644 fuzz/corpora/cms/faba8911cafb7b4df0c6715ee5222f3e084ec5cf delete mode 100644 fuzz/corpora/cms/fae6db5115e135b29087f54a7e75d16d04a2de08 delete mode 100644 fuzz/corpora/cms/fb279a6a16f4c2cb5445839ce31202cbe2ddd62a delete mode 100644 fuzz/corpora/cms/fb4e4b7d34dd2061ee10969f9c1c71d8de104a97 delete mode 100644 fuzz/corpora/cms/fb9cde12b374e6827cfa830dbb14884727f17d44 delete mode 100644 fuzz/corpora/cms/fbb46b7744af73a5dc9e66a6bfd2cd88c172ff24 create mode 100644 fuzz/corpora/cms/fbb64e8fee88a898624ccb4187b2b3813d88c2a5 create mode 100644 fuzz/corpora/cms/fbc5b221d7ca2df5ab6fc666b9346e712542cd77 delete mode 100644 fuzz/corpora/cms/fbd09034d4cc64c7886c8c84c6a4299af3cbccec delete mode 100644 fuzz/corpora/cms/fbdeaa485ec2ee84a78d9994918c4a76ecf0f4b7 create mode 100644 fuzz/corpora/cms/fbdeb045e188d582574421743d6f3ee9993749e4 create mode 100644 fuzz/corpora/cms/fbe74f6a8ffd21ec64c4e88558b40486e2574b24 delete mode 100644 fuzz/corpora/cms/fbfac67a58fb795e9dfee9457e8e8c49d4bbfd0a create mode 100644 fuzz/corpora/cms/fc0d6bf888342b8d08da67c3c5dc0d9af665db9a create mode 100644 fuzz/corpora/cms/fc754b449273b7c30806c7b39f7e8dbd65c5c8f5 create mode 100644 fuzz/corpora/cms/fcbbdf361ee0874f6c06adc82cfe1a57d52190c0 delete mode 100644 fuzz/corpora/cms/fda7644a1975b79041b8409b9963d7cc3432c0b6 create mode 100644 fuzz/corpora/cms/fe0a3efea14c75d01fd770acd01b0348c5899a3b create mode 100644 fuzz/corpora/cms/fe1010dc430101b98214a96cb2391f1f742b1ccd create mode 100644 fuzz/corpora/cms/fe362fefbfbe61414513f51a04d8baf60102afe4 create mode 100644 fuzz/corpora/cms/fe6851d0eff45601180e6056e2b3b597bc72c2ab delete mode 100644 fuzz/corpora/cms/fe7234900a48cabfcf6f6cdbf1766f54ebbb31e4 create mode 100644 fuzz/corpora/cms/fe769d5acbfba1336aac310c4a42439f524f331d create mode 100644 fuzz/corpora/cms/fe81d16b7a1d9ab76a5e6ac3a8be487986c24d61 delete mode 100644 fuzz/corpora/cms/febe32e4ff20e913993f3545506aa5fcade420a2 delete mode 100644 fuzz/corpora/cms/feeadb7303d7a59f99347c149f7026378bf9028a create mode 100644 fuzz/corpora/cms/ff08a9a2b2b1d8bcb678a60e30b4b4c542e287de create mode 100644 fuzz/corpora/cms/ff27cc7559ba6d40aa01235561d925eaaa7654f6 delete mode 100644 fuzz/corpora/cms/ffe80855618b9f7a50a37c5c49493a47821f8607 create mode 100644 fuzz/corpora/conf/00cf9be097833c168f03f04dbb716ab0c4748308 create mode 100644 fuzz/corpora/conf/0443dd5488d14b39326911b5673e50bc343ffaa0 create mode 100644 fuzz/corpora/conf/056e2e8f34bc654e6c2a9aa863c179fde704917d delete mode 100644 fuzz/corpora/conf/076aacc1a7efe97aa8667000239b40ed69fca484 create mode 100644 fuzz/corpora/conf/07b2d9bcd5150951604cd6a4ae50086bf6690e8a delete mode 100644 fuzz/corpora/conf/088dca5c61dff3c58b2c1c643868f820d75ecb31 create mode 100644 fuzz/corpora/conf/0b28ec9c87f258a9671d0aad25da0b8f1c7d7c2f delete mode 100644 fuzz/corpora/conf/0cc01487b503f0ca3b750a3f1904da6a8bcb0722 delete mode 100644 fuzz/corpora/conf/0d1fc8aea61dd282deb92b8b714f2fb564ab56c2 delete mode 100644 fuzz/corpora/conf/0d7ad6e04c0235cdc590756ceec867a05cff5823 create mode 100644 fuzz/corpora/conf/0db36cd42aaf4655e060a665b22230f76f22f8d9 create mode 100644 fuzz/corpora/conf/0dc7cb14b650ff202ec2921cb21f96e2dff3cf75 delete mode 100644 fuzz/corpora/conf/0f21d8d2b685809d00dbdb8227c0f119d53e0365 create mode 100644 fuzz/corpora/conf/0fba8cb6eccf6674d13833b540bc23620f18ee14 create mode 100644 fuzz/corpora/conf/0fdb92c685531f3ddcfe7b3dcf5928ed2b163671 delete mode 100644 fuzz/corpora/conf/142e47c9a5ae877e6a2bca0eca5951805396c49f create mode 100644 fuzz/corpora/conf/14d162541bb2358cfacb39122771cf4eecff7787 create mode 100644 fuzz/corpora/conf/1579249a889e3745d2c8e93e024cc46879f428a6 create mode 100644 fuzz/corpora/conf/1602ce2d70dad4e281a47f33a67e9ad2eb2b72d6 delete mode 100644 fuzz/corpora/conf/16537051b12e9c440e97a35302cdd6dc43436fae create mode 100644 fuzz/corpora/conf/165a922165e5fa9acb424d432680c181fda4aea7 create mode 100644 fuzz/corpora/conf/1723de4d4ba07a5eea87e93506af6b4d22182068 create mode 100644 fuzz/corpora/conf/18b445ec95891c1c58a1c91ed0becf54b003a25c delete mode 100644 fuzz/corpora/conf/18c54f5fb6424f7599b858bac350517a3c5310f4 delete mode 100644 fuzz/corpora/conf/18e0723a295c75acc966027f674be16a4290cfe4 create mode 100644 fuzz/corpora/conf/194a4c8d16829e4299f665ad23c17665e63f9694 delete mode 100644 fuzz/corpora/conf/195fca74a92bd76d29f6f5c46c066ecdcea98a84 delete mode 100644 fuzz/corpora/conf/1ccc199a411c0fa19ba5536a78f936024b70d271 create mode 100644 fuzz/corpora/conf/1cfa62cebc9a469bfb0b44ef595b656faf94ec57 create mode 100644 fuzz/corpora/conf/1e4dc974b1d10e727c143ef0a7bef2ef5377e0d9 create mode 100644 fuzz/corpora/conf/1e7527dedb1dc2237cc0781d180d13b1aa65c256 create mode 100644 fuzz/corpora/conf/1e9487d79e3742d7fbdf8eacb6eb958b591132fc create mode 100644 fuzz/corpora/conf/1ec92d6abc80d64950950a2bf35d302416fa87a4 create mode 100644 fuzz/corpora/conf/1ffc1ec363170c85b4e64f4bfdf93b6a88ce7a2b create mode 100644 fuzz/corpora/conf/20484368a1f854a0bc9f95537e2bf1b467a8c1d1 delete mode 100644 fuzz/corpora/conf/207f7b66b58b9fcf70ef64fe11ef46d887366f05 delete mode 100644 fuzz/corpora/conf/20f38f281a25a84fdb3b47e9d00071b1f76296a2 create mode 100644 fuzz/corpora/conf/2147665a997c8703b2514bc6f592eddeb2ad7e22 create mode 100644 fuzz/corpora/conf/214a87cf956171a4e4a6842208efbe184f446b81 create mode 100644 fuzz/corpora/conf/21721e43312a4fb4d181ac2e1bb5da866679fa1e create mode 100644 fuzz/corpora/conf/21961106fe422f74814f9469591b6e566c75ef67 delete mode 100644 fuzz/corpora/conf/226180a9d7f091a64fe00ae8bd7481e4b4352f52 create mode 100644 fuzz/corpora/conf/23949ab306f3866c8fe4c73352e9ba0f22a029d1 delete mode 100644 fuzz/corpora/conf/23a42830872c60f84bc3d4e767f65d79539577c6 create mode 100644 fuzz/corpora/conf/243d077c97d0d9ce87d7d01881cb86e5ffcdda3b delete mode 100644 fuzz/corpora/conf/243edc275bbb1b75a7ff6b11ca12da441f5aec8d create mode 100644 fuzz/corpora/conf/2475acbf8d44cd00f7651cc0bfea5c721be0103b create mode 100644 fuzz/corpora/conf/262e0bbcdfc27e82338ce9be7ee338f4b983c2de create mode 100644 fuzz/corpora/conf/27715d2a2d6975e8c8110b98495030910fbd980d create mode 100644 fuzz/corpora/conf/27bf461ea7ed89633570cd0c11530d84b66c130f create mode 100644 fuzz/corpora/conf/27ce32eb3b498a9287e2a0537398256535752a52 create mode 100644 fuzz/corpora/conf/28aa251bbb051b96b7457b7d75a889dac7bbb9d2 delete mode 100644 fuzz/corpora/conf/296470254f4b0902fe9602c48db217a46b94c806 create mode 100644 fuzz/corpora/conf/296f7f63a83b686f92887d870188505851f3ea0b create mode 100644 fuzz/corpora/conf/2af5ceebe9e884c1d5be232740198a624fc51c7f create mode 100644 fuzz/corpora/conf/2b49f8bf40bfdab4f3a87d280b4f426b0e0f8f24 delete mode 100644 fuzz/corpora/conf/2b87bf84aff586f69a72b7db456701ef01c82f32 create mode 100644 fuzz/corpora/conf/2bfef90fa02aade40e18fa58febeabaf39691e1d delete mode 100644 fuzz/corpora/conf/2c1c54c07094195ed31c9a2ac2a783f0b90fa036 delete mode 100644 fuzz/corpora/conf/2c2c32bebdea305e9a4a4dd4b5e02e72c042a0d9 create mode 100644 fuzz/corpora/conf/2edaf4b586aa0335925a407ac4076a3bd072e86f create mode 100644 fuzz/corpora/conf/2f1718cbcd840c506d3da03ba7c9efb2bbad84f4 create mode 100644 fuzz/corpora/conf/32021db54dfb121c3da6a1960ee73d27464dc731 delete mode 100644 fuzz/corpora/conf/322e1a358841dd6172e824e6025ec95ce3912bbe create mode 100644 fuzz/corpora/conf/33d115dba53b17d34609c9ffbcb66c6aabf3ed61 create mode 100644 fuzz/corpora/conf/33e8951fe1d7864f37bc874e1ec2faeebbe608d5 create mode 100644 fuzz/corpora/conf/34d6746036cff188bd48882c52fb6fd4545ca180 create mode 100644 fuzz/corpora/conf/354a326ff39512fc85c55cf1b1d7a4c6b420f631 create mode 100644 fuzz/corpora/conf/3640e0ad75a737affa51a4cbb5f12b72e2b9eee5 delete mode 100644 fuzz/corpora/conf/36995be5810dbd5fb27971ce4c4fab4c15510eda create mode 100644 fuzz/corpora/conf/36a6095e445c40716d0378a9896de3d8bea03d4b create mode 100644 fuzz/corpora/conf/3717c2e0bb2f29a5f78d726426ad668389fce8d3 create mode 100644 fuzz/corpora/conf/371a180c3a41a49fdb8ffc354a5561b1d9382291 delete mode 100644 fuzz/corpora/conf/371dd184aaf659e2d79f9bde7ff3468eb5da6200 create mode 100644 fuzz/corpora/conf/37411e3ed0a0fe3f3448c92d0cdef4bce7c64467 create mode 100644 fuzz/corpora/conf/37638b16090ebd379c090e7111d79c8ea207beaf create mode 100644 fuzz/corpora/conf/378d62073c4b09a633181146e301931ed7586eb4 create mode 100644 fuzz/corpora/conf/37d822a3157b0b604f155dd8571c49eb99e787aa create mode 100644 fuzz/corpora/conf/382049a04754875523bd0c3f4d128244e8c827a5 create mode 100644 fuzz/corpora/conf/38998cff8d16fecfe3c182de5b73dcf06157f8de delete mode 100644 fuzz/corpora/conf/39a138e37f2127d4a058f778463d521d6242a2af create mode 100644 fuzz/corpora/conf/39bb0b34dd4ccdffd50b3bcfd3a497a122b1b0f9 create mode 100644 fuzz/corpora/conf/3b2010a23317c2221f4c61a62ccc9c24297be058 delete mode 100644 fuzz/corpora/conf/3c1e53b4078c3a68cb519c1ac671c657a682ea86 create mode 100644 fuzz/corpora/conf/3ee58dc53eeaf26f617e287dc4e1ad3b53841983 delete mode 100644 fuzz/corpora/conf/3f001740e8fd75a6675a1c96344f473e35bda1ab delete mode 100644 fuzz/corpora/conf/3fc42115432373d4b6cbf24932d41e50cf87de91 create mode 100644 fuzz/corpora/conf/3fe3452c96b452f05adee3fd27d9c59a5c9ed4fb create mode 100644 fuzz/corpora/conf/3ffb8da40ecb5adf79a13ce706f8adfb902639b5 delete mode 100644 fuzz/corpora/conf/4055f69cb26d2e9c4443d8820690c799e06fbd78 create mode 100644 fuzz/corpora/conf/41471f78b8978370f54737836f0db16153994d5d create mode 100644 fuzz/corpora/conf/420681cdb2fadc3ad9c912750e7fc0434626ab6c create mode 100644 fuzz/corpora/conf/42301d00386102b58ba7dbf808a9c7369599f906 create mode 100644 fuzz/corpora/conf/4365aaa395c09db2b6b3d57026ecb76711358aaa delete mode 100644 fuzz/corpora/conf/43c78ce4ccf636862629e9f277f0efddc3c39efc delete mode 100644 fuzz/corpora/conf/445da1afc908c61b8628b73358db8b90ded96480 create mode 100644 fuzz/corpora/conf/44948ffb307b70bfe38cda5ccaa42231e9f66719 create mode 100644 fuzz/corpora/conf/44ea1a34d5441b610cf6d142f5cc90ecd2778d7e delete mode 100644 fuzz/corpora/conf/458d841cab7bd85f27e41f41a7169aa6c66a1d5a delete mode 100644 fuzz/corpora/conf/458fe81ded52c1b4be43100ca2e66ea85c8afcd2 delete mode 100644 fuzz/corpora/conf/465a616cffc804385a29dddf266913456918a137 create mode 100644 fuzz/corpora/conf/47580e9e07c1cfa05cf91676d825c5ba1d11704f create mode 100644 fuzz/corpora/conf/47f54ecc91c8e7d42c899c091f261cb2498fce61 create mode 100644 fuzz/corpora/conf/486a44d15edf63321aed662f23015e2c2cb1ed63 create mode 100644 fuzz/corpora/conf/48a9e19ad1609ed223cc1ee78e78bfcb587df2a4 create mode 100644 fuzz/corpora/conf/4991f5d902f3c74cce670fe01874d5e6a9eed902 create mode 100644 fuzz/corpora/conf/4be3618c16b46eda6abb0e35a6e613747e5c7b42 create mode 100644 fuzz/corpora/conf/4c45f399582f3c740928d8424582612c13d4d9d8 delete mode 100644 fuzz/corpora/conf/4db68e98e749a8a60dabb45d18613fa2188f0ed6 create mode 100644 fuzz/corpora/conf/4dc0a769260a74b01b441ef573437d4c9cf4b8ca create mode 100644 fuzz/corpora/conf/4e1f07dde39d7d750bc97dae84d2765f69db4da6 create mode 100644 fuzz/corpora/conf/4e739aaed17ae9b78f7c7bdc8612a30f0900e4ba create mode 100644 fuzz/corpora/conf/4e741ccc1d92e1687c12c4d9dd0412540420cbec create mode 100644 fuzz/corpora/conf/4fb7415354bc93bc1ef4546c29c60234e3657282 create mode 100644 fuzz/corpora/conf/5023cd314fcd0d77d59f85aca3e9aef2352cd651 create mode 100644 fuzz/corpora/conf/50f8e9c9209c95fac08e1914aea762a08a5a158f delete mode 100644 fuzz/corpora/conf/51593c355d1538be8cd65fae38ac7b50f419feef delete mode 100644 fuzz/corpora/conf/5163f01adf84458d04ce55fe7b02c0243882d4af delete mode 100644 fuzz/corpora/conf/52cea2f75a8343376edaa90b227128dc76d78424 delete mode 100644 fuzz/corpora/conf/5460a41cf43972f1493aeca60ac3bd4f8dc330f2 create mode 100644 fuzz/corpora/conf/54f95b426dfdeb8de801fe1ebcfe6cd0fde78ffc create mode 100644 fuzz/corpora/conf/559753d7725c93631b20f122b9035dc11bf49578 create mode 100644 fuzz/corpora/conf/572cbf25512d49029f5da8ba9e92f1a46d9fb5bb delete mode 100644 fuzz/corpora/conf/574eabcf276c3b9af8f221257a4ea7e62bf08f9c delete mode 100644 fuzz/corpora/conf/57922e3c2e014060dd997f9b1f024a43d34df200 create mode 100644 fuzz/corpora/conf/584a2a7303aa9ceb0f67dbe46d6bdffbd19e0e0f create mode 100644 fuzz/corpora/conf/593a8e89ca280d0e06ac976041f086054f21f487 create mode 100644 fuzz/corpora/conf/59466f3ecca448339717e0edf32a766d405caf51 create mode 100644 fuzz/corpora/conf/596edc9243015be49aedc698d60e44fbd4374570 create mode 100644 fuzz/corpora/conf/59d31afc7eb98ebdba2525eb3beae4e9770a0053 delete mode 100644 fuzz/corpora/conf/5a0ac3443024a6f38e73234ddf1e6b64cd023853 create mode 100644 fuzz/corpora/conf/5a2edc7a7bc1448a7ec9f8ffdb70772e968eb22a delete mode 100644 fuzz/corpora/conf/5a4d2106376deb6fdda3e97bbdbf6e56c3b3c720 create mode 100644 fuzz/corpora/conf/5aa6be191d4b8373f6e834a79c5a2d00806e9ee7 create mode 100644 fuzz/corpora/conf/5b33c96cd57c5650efd3591625e99eeceaf5fadd create mode 100644 fuzz/corpora/conf/5bcf6af4637558ac7d9b5047a3d65917ceceb78b create mode 100644 fuzz/corpora/conf/5d680e37cbb59143b226ab3257f975fe73a5ddb8 create mode 100644 fuzz/corpora/conf/5ddd521b86eda6b95428f60facdec994188fdb23 create mode 100644 fuzz/corpora/conf/5e56e3a0e582f00a450d65984f5dcc01f630c1e8 create mode 100644 fuzz/corpora/conf/5f631dd599a5212b3d3c47eae4d418ec66962a38 create mode 100644 fuzz/corpora/conf/5f8b0ea3f43cc57c10c3c3e866872d8fb005f97a create mode 100644 fuzz/corpora/conf/5f942b875003fc8fdebd3a523a639d539b580df2 create mode 100644 fuzz/corpora/conf/5fc541b76bbb108cb8d589759aa0d2a0b0fdc779 create mode 100644 fuzz/corpora/conf/5fe6be7d9cecb84d95e52136410029d494df3818 delete mode 100644 fuzz/corpora/conf/608c5c81ddeef3f392dc5a6fa8006308b0fd4c28 delete mode 100644 fuzz/corpora/conf/60a1ec1ff9ddf27b1b6b5db10b85f8b320956cf7 create mode 100644 fuzz/corpora/conf/612b067c2a1fb1ff7f5aa0b61d2f6d0b27fa4ee5 create mode 100644 fuzz/corpora/conf/617e1615ada210f23ce64362e536c429e9a6c6f1 delete mode 100644 fuzz/corpora/conf/6220b3c27bb048ed5a09be8351a4fff43c459219 create mode 100644 fuzz/corpora/conf/63661deb912d51625a4fe8bb77aaa150a4450b00 create mode 100644 fuzz/corpora/conf/64c81068dc8152ea350b8b0a01698cf07a37656b delete mode 100644 fuzz/corpora/conf/64cc7f3e7a9da92b0cc5d5a6a84e743162dda249 create mode 100644 fuzz/corpora/conf/655e897cad832facba0d70c8f5d5c5f5257294e4 create mode 100644 fuzz/corpora/conf/65b1dc70d51326c3cac55855f1ff360196db8280 delete mode 100644 fuzz/corpora/conf/66187968dd701806781495cd191d945e6866bce4 create mode 100644 fuzz/corpora/conf/6648cf27c5ab17adf189e7320641552bc19aedd9 create mode 100644 fuzz/corpora/conf/6715dc5c07c97c9f542a22845f9a12857a14c1dc create mode 100644 fuzz/corpora/conf/6866dd35fb6adf4e0b24b6e38bcdda450ddc2fd0 create mode 100644 fuzz/corpora/conf/686e1b3f7eb760b4d0960a52f5bc720ec3318f13 create mode 100644 fuzz/corpora/conf/68c1e121c566a4eb98cb6e727148a1a086000da1 delete mode 100644 fuzz/corpora/conf/694c317feb7ff7b728f1ffca1af888797d5acc5c delete mode 100644 fuzz/corpora/conf/6ae4142481e067d74ef8cbc764664297c5b92a23 create mode 100644 fuzz/corpora/conf/6b641765fc230278f55e2c0d15fb9322424aea28 create mode 100644 fuzz/corpora/conf/6b99ef868dc1f028184a0700d134f466c2c3b26a delete mode 100644 fuzz/corpora/conf/6bd33dc3075af1960809b4150d246ad6fa1c8ae3 create mode 100644 fuzz/corpora/conf/6bf9802ed02dfc9bade51e0a4218dbfde1c4b3a5 delete mode 100644 fuzz/corpora/conf/6c42b6829d280372feedcad8b7efc0885b86db3f create mode 100644 fuzz/corpora/conf/6cbd93d321113828097f70d78a3fadb43ecd01f3 create mode 100644 fuzz/corpora/conf/6d57948fcdba756ecce10be0b5eee83a100feb9f create mode 100644 fuzz/corpora/conf/6dbd3fbc25d658de3ca7555b836c64664195222e delete mode 100644 fuzz/corpora/conf/6df37d3ca27cf5cee08f994dde7b52d190060e99 create mode 100644 fuzz/corpora/conf/6f370eff9ef5fd9105afd216687a94bd612782e9 create mode 100644 fuzz/corpora/conf/6faecd6ee5ecb838d27540410e192519e60bbf24 delete mode 100644 fuzz/corpora/conf/6fe9763507187df67058c922db6e53cd2108c85d create mode 100644 fuzz/corpora/conf/70968964eb6d15d9aad379f1c69ac420decf2ae3 delete mode 100644 fuzz/corpora/conf/709af6b7e478d2abf69aeff7977f62d0ee23f74c create mode 100644 fuzz/corpora/conf/71110fdbb87e3144bb764d7ad4eb20f9ea94c6a4 create mode 100644 fuzz/corpora/conf/718f2d929525f99ab74ae6ebcbd05064f543ad7c delete mode 100644 fuzz/corpora/conf/72553cf7442498a393c0f3839a738ddb503fb42d delete mode 100644 fuzz/corpora/conf/7270dbae4f76826e3810af56a1197df9b0b316e7 delete mode 100644 fuzz/corpora/conf/728419a78db968c1ef3f530b634bc7f587afbf97 create mode 100644 fuzz/corpora/conf/72f1093160db7b0812d71750b581d3ecaf7e395c create mode 100644 fuzz/corpora/conf/735f1146430134f6ce787961194f5f4c691ee4a9 create mode 100644 fuzz/corpora/conf/74034ce2ec06344150f38cdc6d48638446138c0e delete mode 100644 fuzz/corpora/conf/753cdfe9f6f842a72ab2bf4f37b73777fb2bbd3d create mode 100644 fuzz/corpora/conf/76a0d0fddf64913b905e2c75b4af1bccaf5457c6 create mode 100644 fuzz/corpora/conf/76af7e9601aa94a02e5aa81c4bc76b69fc898dc6 create mode 100644 fuzz/corpora/conf/76e183d7a805cdac1be9aa252c7c96a483b794e9 delete mode 100644 fuzz/corpora/conf/77a437abf54347f344dbd076d90d431682ce38e2 create mode 100644 fuzz/corpora/conf/78947ae02be4c8ebed777cca7aadcf9046270978 create mode 100644 fuzz/corpora/conf/78a6d34c8215691bc93a1830e0b132b6be05920a create mode 100644 fuzz/corpora/conf/78bcbb40da2e086aa88189c382e02bb0d5fb41dc create mode 100644 fuzz/corpora/conf/78bd974478bd7e07890f9c9e88a3473bad2ce070 create mode 100644 fuzz/corpora/conf/7931605428e867773c8fbc102874f431f7f39acd delete mode 100644 fuzz/corpora/conf/795e44b4e18f063a91a69c82f2a14982ff8205ec create mode 100644 fuzz/corpora/conf/7cc5a637f3d7e2d11a4f3fc60061208befae5fc8 delete mode 100644 fuzz/corpora/conf/7ed0067213c85174a93ce42eb06a6add5aea3644 create mode 100644 fuzz/corpora/conf/7efe16907681e363e7dec6c8d876fe9fb9b5479b delete mode 100644 fuzz/corpora/conf/7f43179326187d2bb58266b819ebda796c5c71f7 create mode 100644 fuzz/corpora/conf/835f141de99ec3bb241d6f6581dc4a3da8fcfc35 create mode 100644 fuzz/corpora/conf/8442b86ab4c6e01adb53f048803c94b9373ba689 create mode 100644 fuzz/corpora/conf/8460fb6a0d834f830d95433e9462335155cac4f6 delete mode 100644 fuzz/corpora/conf/846c8f10459bfd59f5bffce6d046cfdf132f9a7d create mode 100644 fuzz/corpora/conf/850cf1879a4ba4d70bc25f9534b025f58ae05e6b delete mode 100644 fuzz/corpora/conf/85579aa67ce7d328f556e9144cf4300c73564688 create mode 100644 fuzz/corpora/conf/857c6301b58d7101e046e303fd71ee74134a6014 delete mode 100644 fuzz/corpora/conf/858256de82ee360080310d01be131b2e64fb9ae2 delete mode 100644 fuzz/corpora/conf/85cd77d089c945d9d4f96f1e61c6e5c9ff7e6c7b delete mode 100644 fuzz/corpora/conf/86471c4c19a80837d4a797b0884f0fd366797d5f create mode 100644 fuzz/corpora/conf/87fdc1b202f4e565cd90e7bcb1c722c2184f4c02 create mode 100644 fuzz/corpora/conf/882e26d0b0c69267b6b87212859d803e2b1fef8a delete mode 100644 fuzz/corpora/conf/893e86f78578a6a59162493001916d90ab280824 create mode 100644 fuzz/corpora/conf/89a2908d66070bbb8a795292f259bb63e5b82df5 delete mode 100644 fuzz/corpora/conf/8b1b25dae4d2b129c88927f4bec1e257f1f8cb68 delete mode 100644 fuzz/corpora/conf/8c2beebaa2e3702fa2dc0b5e8d0461418a3dbb23 create mode 100644 fuzz/corpora/conf/8c5d4dd99f6c9611131340eb4b352675f8fd482c create mode 100644 fuzz/corpora/conf/8c86b9760e5063ffb2bd01ab481d6267fd92d71d create mode 100644 fuzz/corpora/conf/8c8704e1d52b83e142890bb6e4188ba30cf8b3ee create mode 100644 fuzz/corpora/conf/8d14a2db57a4b340a653ee92ac187c7dc2e84781 delete mode 100644 fuzz/corpora/conf/8d51c9341b20dbb353932ad3ded84f08d0224d4e create mode 100644 fuzz/corpora/conf/8df9a1d106c91bc340a5a5d06dcb0a4dcdfb8099 delete mode 100644 fuzz/corpora/conf/8e5aad85890b47aeb1ba8c2a7d4597f4c6f13497 create mode 100644 fuzz/corpora/conf/8e926f8f56c0c812cb78ed00bafeaf3a27be3680 delete mode 100644 fuzz/corpora/conf/8edc67024ec0000cc5454dc4edd8c9e41dcb41a3 delete mode 100644 fuzz/corpora/conf/8eef3c056f41ffc8ce3332a88879ff23ac6a6741 create mode 100644 fuzz/corpora/conf/8f2dea913bf88f52413db2187d05bb851bb0567c delete mode 100644 fuzz/corpora/conf/8f402c6ca56faf0af9eb22595008a283d487d5c5 delete mode 100644 fuzz/corpora/conf/8fa18c88698a06209046c7bff93d668a772f0946 delete mode 100644 fuzz/corpora/conf/91c9597bce7d19f10afd5ec180fb251137aa21d3 create mode 100644 fuzz/corpora/conf/9206a323d38d1c07e86625cc8c66f5a2cadd0c22 create mode 100644 fuzz/corpora/conf/9212dd543f6e3e40be8ffc233e7cb04146816f4b create mode 100644 fuzz/corpora/conf/92d162adb4f413ee945ca44a912792b63acacbba create mode 100644 fuzz/corpora/conf/92e57b20c2ec057d02a714d545d9605b170e9d57 delete mode 100644 fuzz/corpora/conf/9337b18bb78c82634b17506c1b9175970bf52893 delete mode 100644 fuzz/corpora/conf/935ad58f6b755614f2ea896570bd07ae4533e47f delete mode 100644 fuzz/corpora/conf/936e936ca7856f145195a1c9ad81d08d02933f4a delete mode 100644 fuzz/corpora/conf/95835a8b3d41ddec0b0bd63366ed05bf144e4ed4 create mode 100644 fuzz/corpora/conf/96e59dc7883fb9bd1c342e18c7d600013067d20e create mode 100644 fuzz/corpora/conf/97d1f8d6abad1b5758223db477d3c245c9f818a6 create mode 100644 fuzz/corpora/conf/9854be52d2c1132ad118509461ffdc55a51980fb create mode 100644 fuzz/corpora/conf/9882148a3924e68161586406c4d54f5818ebdd1d delete mode 100644 fuzz/corpora/conf/98e9f0a815dd5641fbd4a42f6576aa4096135a79 create mode 100644 fuzz/corpora/conf/9b33adbe9a4c457e52804c055f8557e5188bb723 delete mode 100644 fuzz/corpora/conf/9b6b45a6cdeed4481761928cfb8a71b0674a156b delete mode 100644 fuzz/corpora/conf/9bae7b8062d3ca96955a0bb5546fa2d5ed20a638 create mode 100644 fuzz/corpora/conf/9bc53e2896b041add435121fdf8f4c3c1592b408 delete mode 100644 fuzz/corpora/conf/9c9e56db906233386d60f972d6883da1d73a02b1 create mode 100644 fuzz/corpora/conf/9d3b9ff89e99a805da5da2751af839b6c5050f82 delete mode 100644 fuzz/corpora/conf/9deb7180c9390c34a85f348792c30a20760f92ff delete mode 100644 fuzz/corpora/conf/9e974921ab9cdc187994004107b09868a201462e create mode 100644 fuzz/corpora/conf/9f116a6c88df0b5453877dd8e8214cf60f20b760 create mode 100644 fuzz/corpora/conf/9f15878240c8f9b3ef0d8d1105216dd9fcfb1ddc delete mode 100644 fuzz/corpora/conf/9f38b0c5b6c2af78c094d232310f6fec78c4b2fc create mode 100644 fuzz/corpora/conf/9f965b5087904eb5bdf129ac572424fa6a5f3405 create mode 100644 fuzz/corpora/conf/a0557af8b6df66468b451fe949a5d04060af05ea create mode 100644 fuzz/corpora/conf/a05ca89065473db89e2f0ccf64a82b27aeb37856 create mode 100644 fuzz/corpora/conf/a21836f1a1b792ec8e8ab08a5e8e7f9fae86c5ed create mode 100644 fuzz/corpora/conf/a25ab8b81e830ff7ad2a2f03ab9df204d1f67fe7 delete mode 100644 fuzz/corpora/conf/a2971b26326729481acd3f62c14e5b7e6816d263 create mode 100644 fuzz/corpora/conf/a2f9d59968b82a726d0d399072b66033d9c6b89c delete mode 100644 fuzz/corpora/conf/a33dad969308dd2939e9dc64daf7c5ca6f5c450e create mode 100644 fuzz/corpora/conf/a399d5fb2bcf8d5e534f7ba2928f60d4e413014a create mode 100644 fuzz/corpora/conf/a3a27c1839088de95e79a022f666cadb1100826f delete mode 100644 fuzz/corpora/conf/a41c87ef730371518ac5e9f0d74c7e9e8eb573b8 create mode 100644 fuzz/corpora/conf/a41ed3029eb8b5c23b7b52d646403c316c61da21 delete mode 100644 fuzz/corpora/conf/a43ab0b6251ecadd40d99f31bbbab9081301207b create mode 100644 fuzz/corpora/conf/a65202e9babe0bc385c31cd35c54416661fb74ba create mode 100644 fuzz/corpora/conf/a692928b39f4f03b96e33c785833ac2540458468 delete mode 100644 fuzz/corpora/conf/a6b266ab696d4d551611e801ec8a891a4bc26ae5 delete mode 100644 fuzz/corpora/conf/a7031d1a2d8b5062da2b14257b4cd1684af58ba6 create mode 100644 fuzz/corpora/conf/a7a3f3da115dd5c2479ef4000d8693c14885b8fc create mode 100644 fuzz/corpora/conf/a813c6dffb1448dbdc453cd1966bf7a9cfdfca83 delete mode 100644 fuzz/corpora/conf/a84d13c6f962b9790c4afca5a76f5d2bd1d4f6ca create mode 100644 fuzz/corpora/conf/a85e392bc56beb1c1e44835b0b46c00a55f48fca delete mode 100644 fuzz/corpora/conf/a9a16e5271717b8d0cf1a3869bb5c1a8848b0591 delete mode 100644 fuzz/corpora/conf/aa9f87e3a327c2d20b82f50cfee62ae652e8cd8b delete mode 100644 fuzz/corpora/conf/aaf0b3ed127eb0ea500851db25e3775ac12d60f4 create mode 100644 fuzz/corpora/conf/abf43d68bd2a7dd11f7fd9dcc5678ea4d74d26b9 create mode 100644 fuzz/corpora/conf/ad050adabdc47083219901f132c267fbecbfab34 create mode 100644 fuzz/corpora/conf/addf920e526cc70535d1cc225c4e29ab3db64003 delete mode 100644 fuzz/corpora/conf/af00c53f62cc7272f2c5295ae958a3414ae4d483 delete mode 100644 fuzz/corpora/conf/b08bd6ae5cd2f11015e4e8943cf4faa2ba58e619 create mode 100644 fuzz/corpora/conf/b0a342a8fccbcda74714726ed45fcde265292682 create mode 100644 fuzz/corpora/conf/b1dd159fe6894bbb25b0a9e0ca2ff252fba36d3b delete mode 100644 fuzz/corpora/conf/b286156341f67f654eb52d859e57f0399b78663f delete mode 100644 fuzz/corpora/conf/b2e7043c790b2b074f144b8843a30bffa78907de create mode 100644 fuzz/corpora/conf/b358846a4250e43b43f5bdabda6bd20703b554c1 create mode 100644 fuzz/corpora/conf/b38607a26ecb74cd5a7a362b4cc3d54ddddd3b34 create mode 100644 fuzz/corpora/conf/b3c742415434b1fb8b5ac8a9c58f759041ddca3d create mode 100644 fuzz/corpora/conf/b3f14b506b504414c52cd5ed9a7fda63d700fa3e delete mode 100644 fuzz/corpora/conf/b4243a62f3c49e56b55055b4cd4e213840fc6bcc create mode 100644 fuzz/corpora/conf/b50821942b2a23f499c1cce961108391759d9913 delete mode 100644 fuzz/corpora/conf/b51250f0028ccea2b66c2132bbda57f10e926bf0 delete mode 100644 fuzz/corpora/conf/b65b0686aa56939b0fab6da872bcc4d8285eeb03 create mode 100644 fuzz/corpora/conf/b67604ba42f3ef83c6e8a9ea0eea3889cba979ae delete mode 100644 fuzz/corpora/conf/b71df3f964a69547301114b49ab7ff251208ca93 delete mode 100644 fuzz/corpora/conf/b751ddf8d50616d03bbf1d065fb2fb8a35a81628 create mode 100644 fuzz/corpora/conf/b75d90a2fce772306a8e099e18a64466f009b02d create mode 100644 fuzz/corpora/conf/b8acead49879f8f0e78456abb87767b012329b22 create mode 100644 fuzz/corpora/conf/b8e177f16f9fc93a7c8a2a02dd7e12624e1e9567 create mode 100644 fuzz/corpora/conf/ba18ba7430d5c372085f96bc4afb1923b402c8e3 delete mode 100644 fuzz/corpora/conf/ba86b916789b38e2fde47572e1ccba7b18501073 create mode 100644 fuzz/corpora/conf/bb2b39913589c4eb36c2fec811e1df4048043e37 create mode 100644 fuzz/corpora/conf/bb8b75881e76750f4e48bdaec46694eeda481318 create mode 100644 fuzz/corpora/conf/bb97363a43bc80874b1f3afc15c52f90af70765f create mode 100644 fuzz/corpora/conf/bbf9e8e086be05a96125ce78a1de4179ff436847 create mode 100644 fuzz/corpora/conf/bc147ee2e8682e53bf5603d4169ee7618592047c create mode 100644 fuzz/corpora/conf/bc4faf0158666ed8da09cdd67042a7a22d274f29 create mode 100644 fuzz/corpora/conf/bc556fa860bbdd95b33715eb4278805e0f7ba970 create mode 100644 fuzz/corpora/conf/bdcdee9154e92f711257a21be6300953c99d39e6 create mode 100644 fuzz/corpora/conf/beb9273f3086190447e880328b00a728dc764fc1 create mode 100644 fuzz/corpora/conf/bed1da7d71d27275afcf3f5e28498cdaaf6dde60 create mode 100644 fuzz/corpora/conf/c0240ce49ee532a77b33b0caa89780250180317e delete mode 100644 fuzz/corpora/conf/c0abfe9c831c2d4ca7c2688e443768ff8fe58444 create mode 100644 fuzz/corpora/conf/c0f6955c503cc7f8bc9a322b1fc629adaddfef46 create mode 100644 fuzz/corpora/conf/c21719fdc144b09de3c1baaa73226ef7dfeec264 create mode 100644 fuzz/corpora/conf/c22e13c46db33337193cd94fa450de5d625b8a22 delete mode 100644 fuzz/corpora/conf/c232f4ffb8a7cde9fb4fed486b211ef262f9b48b create mode 100644 fuzz/corpora/conf/c233d66fadae13f3eba186b1858ec5c77218bdfe create mode 100644 fuzz/corpora/conf/c2363552fae6c04a008e2db09067ffeab9b32a15 delete mode 100644 fuzz/corpora/conf/c255e3c23ed8a3e9c387d895a67a50872f95c5e2 create mode 100644 fuzz/corpora/conf/c34d682b7eaa8c7dda955741352571b3c1d89507 delete mode 100644 fuzz/corpora/conf/c4238024d081e97b93b0c0ed7ef869e0ad9751e5 create mode 100644 fuzz/corpora/conf/c450e6ff7a76143f4733b055429f29754be5292a create mode 100644 fuzz/corpora/conf/c45ff393ef8cf1b48143f6b809181647df178657 create mode 100644 fuzz/corpora/conf/c46c1350cce85ef81db0e39d67775fa9067a074c delete mode 100644 fuzz/corpora/conf/c49364ec9f7c2cbde292ee01832d845a8a82ae77 delete mode 100644 fuzz/corpora/conf/c4f6d9bea058e7e070481deb9b4087db67efbad1 create mode 100644 fuzz/corpora/conf/c57a328f0aea6d5a256719f47efb6a225f8499e4 delete mode 100644 fuzz/corpora/conf/c633594476d727ae9c01838a4009de33279b06f3 create mode 100644 fuzz/corpora/conf/c77085f39e2868f7a9cc28f363413914dc89e397 create mode 100644 fuzz/corpora/conf/c82029a72081ddff2ba48c66302111236a01f84b create mode 100644 fuzz/corpora/conf/c82ed3d0939a5b04cfeaca959aa36a7d98afe335 create mode 100644 fuzz/corpora/conf/c8ae8a463a740b3deb92910a4124f82b7c5ea5ed create mode 100644 fuzz/corpora/conf/c933719ff3062971413cbe0aa395b1201bba1851 create mode 100644 fuzz/corpora/conf/ca6de88ba083a02f604e11bc31074d3eb8d8c23c delete mode 100644 fuzz/corpora/conf/cb1494c5154997649183e46688b9759da5fad42b delete mode 100644 fuzz/corpora/conf/cc0a427465b60facd93e0d51a124146bc382c787 create mode 100644 fuzz/corpora/conf/cdc4e3b51f3d0108dc0f1ea1b0fa171e92ad4fd7 create mode 100644 fuzz/corpora/conf/cde34b43474a613f93430e47c105df142077d23c create mode 100644 fuzz/corpora/conf/ce5cf305acf6e58d002db1417a776427a6e42027 delete mode 100644 fuzz/corpora/conf/ce606ff92b7dfaf01445e330c44b53268985aeda create mode 100644 fuzz/corpora/conf/ce6fc27bcb37c30a8aa47a1377b443300580ed42 delete mode 100644 fuzz/corpora/conf/cfc3de8f8f0fb2491aa33fa04fdbaf3e55a45040 create mode 100644 fuzz/corpora/conf/d080283efa1f0a0b22c2569b1f334aa4dead8564 create mode 100644 fuzz/corpora/conf/d08c1474e816cfa43db418832de83aed4d940cc1 create mode 100644 fuzz/corpora/conf/d10af174841e830e84198f8086feaa924cf4e376 create mode 100644 fuzz/corpora/conf/d123ad11a86cc0f5ceb9aa3d117ec902e15857fb create mode 100644 fuzz/corpora/conf/d1c160a75e51dd62a40501c609e2d3d54a1b4a99 delete mode 100644 fuzz/corpora/conf/d2e37c006eaf54a0d3ac22838628d2361161c4fb delete mode 100644 fuzz/corpora/conf/d36f4f1e45d274d40743e96831ba9d6c40dde6d2 create mode 100644 fuzz/corpora/conf/d3a4141d3812d4bd92b8aa462f6d643d2cf36cb0 delete mode 100644 fuzz/corpora/conf/d43ba9dcac4c803fd1cd305d7e4a66f11fb66822 delete mode 100644 fuzz/corpora/conf/d537869d65fa5d80c81deec73dfc9558ee8a257e create mode 100644 fuzz/corpora/conf/d5a9231aa10ce46bb496219efd46dfdcc869cd68 create mode 100644 fuzz/corpora/conf/d6485fecff8cee34f9b7ed24bc4d8665b8ee8386 delete mode 100644 fuzz/corpora/conf/d6c34c0198b0dac1e4af6c34216ad92b6cc97bcd delete mode 100644 fuzz/corpora/conf/d73dbdcc1217428d261f01ecd1708ade8d22fea6 delete mode 100644 fuzz/corpora/conf/d93a2c73bc702718df06a9465fb2c20a702569d1 delete mode 100644 fuzz/corpora/conf/da1611fa86ebc4b4a1d4a80a7832b33606c06565 copy fuzz/corpora/{server => conf}/da39a3ee5e6b4b0d3255bfef95601890afd80709 (100%) create mode 100644 fuzz/corpora/conf/daf033043a37e84c279ceaeba0477b2418bacc02 create mode 100644 fuzz/corpora/conf/db1e1b76fe51edd9157d30fd63c3d078893e21db delete mode 100644 fuzz/corpora/conf/db3acb468b35422632c42f5bc80c7accafd8cdbf delete mode 100644 fuzz/corpora/conf/db54f027f58cbb10e7ec5db3d3cbf09ee2b3f5be create mode 100644 fuzz/corpora/conf/dcfa71e52377a29fe003c09009a0e7e5f76bdcca delete mode 100644 fuzz/corpora/conf/dd4ca5101b65dd8950f86276a4d51738c524a2ce delete mode 100644 fuzz/corpora/conf/dd79e32c391fe86fd96b74dc1b9b84289d4ba234 delete mode 100644 fuzz/corpora/conf/de8d9faaf197a88c099a55aad4b9d8ab58663b2f create mode 100644 fuzz/corpora/conf/df3a4a30bed1a9972f03ba4dd7d5679b2bf3ade9 create mode 100644 fuzz/corpora/conf/e0169fc58f83725b3e5553698a173f45ebbb663c create mode 100644 fuzz/corpora/conf/e15af2bdb7448d37e2a913221d7f7f553811add3 create mode 100644 fuzz/corpora/conf/e1996cfb7a3dd03e1ea52d34eec90f487075c396 delete mode 100644 fuzz/corpora/conf/e2624a72c0c5fe8226a239d6ce5f43fae17c9d48 delete mode 100644 fuzz/corpora/conf/e3cfc604ea8cff1589a1e258797495207001e6f4 delete mode 100644 fuzz/corpora/conf/e48286a04ec905f8f2abc05f6f6f2123a7ea0916 delete mode 100644 fuzz/corpora/conf/e4bb472cf4dcb1d8a555661a2a6bac3a8360b826 create mode 100644 fuzz/corpora/conf/e52cef092cfbd125de46c1af18d941606c9b04d4 delete mode 100644 fuzz/corpora/conf/e59038134b1d03aa83bee6ba050ae5b142343af3 create mode 100644 fuzz/corpora/conf/e5dac4a33088d945b6be0e65bf8dc7383d2916ac create mode 100644 fuzz/corpora/conf/e63f199ea2caecd2f8041954459eb7451b8481ee create mode 100644 fuzz/corpora/conf/e6bbf9351b5fee5566a6103fa3fd941fdb8cb151 delete mode 100644 fuzz/corpora/conf/e7778e4b5bec937c120541ce04b03c0b409abc24 create mode 100644 fuzz/corpora/conf/e8f7de3d48c5f3f6474ad86ee6f23612bd352376 create mode 100644 fuzz/corpora/conf/e93a753892bd5708cebaee9aa8560e71b75f7687 create mode 100644 fuzz/corpora/conf/e994924da897028a757ca9e7f7cb621957c4433b create mode 100644 fuzz/corpora/conf/ea11eb161cce99e08f638873e59da0d961dfeaa0 delete mode 100644 fuzz/corpora/conf/eabd96e84af5419f19231882f7e7c076a1e92ed5 create mode 100644 fuzz/corpora/conf/ead7fc167c8863abb861449fe3777e23ce65b21f delete mode 100644 fuzz/corpora/conf/eae0ced55c4b13832b279d81bc1b55c21df02678 create mode 100644 fuzz/corpora/conf/eb63fde9746cef54e4b8c839133e94f9bc2d2f3c create mode 100644 fuzz/corpora/conf/eb9bde4e5d1a6017b4d072a878c8ae6e5f360a80 create mode 100644 fuzz/corpora/conf/ec86a6ec2cefab6ecc2ec4f0b646ec5c2d2ebf0a create mode 100644 fuzz/corpora/conf/ed0fb5a04400bd1b18acac9adef7afe3de88b6a9 create mode 100644 fuzz/corpora/conf/ed11e673dc0cc53d9cb29272d58d4d616b4e116e create mode 100644 fuzz/corpora/conf/ed735f5258f86f6b4a129d39b672be0f6289dc39 create mode 100644 fuzz/corpora/conf/edb270450fa97d63d5a637074e59cb2b229d01bd create mode 100644 fuzz/corpora/conf/edb729d2f40bc6d4fc9b6572672530b16ac34ae3 create mode 100644 fuzz/corpora/conf/ee49164a4b5ee962e4556b78946dcad2d850f3bc create mode 100644 fuzz/corpora/conf/ef27bf02f4c22152c42a8e83b29b0c4b5354100c create mode 100644 fuzz/corpora/conf/ef4b65151cf341e3d617bdb546c08cf1b8810680 create mode 100644 fuzz/corpora/conf/effcec284a4bf096733c2a008cf1c039e2f5ad4b create mode 100644 fuzz/corpora/conf/f04998a506aa73133342cd830255c49dca7f33a6 create mode 100644 fuzz/corpora/conf/f06420bead57c97fd3fada49301f55c2ccadaea8 delete mode 100644 fuzz/corpora/conf/f0f35ffca4cd0ca9f8009cfb6981bd1b824efc3e delete mode 100644 fuzz/corpora/conf/f1057a26b702ab798551e912e6adc60da339cdc8 delete mode 100644 fuzz/corpora/conf/f23499a37cba237f9c9b8890da8c2780ae2a459e delete mode 100644 fuzz/corpora/conf/f2508ae9f4a2a90942d92eaf9af01f7f7a2c95fc create mode 100644 fuzz/corpora/conf/f265a62b99f9285d09b7c00ba811d92d1c334958 create mode 100644 fuzz/corpora/conf/f2a0e5f21bfe76a5fc9d01f034fddeb3fac02da8 create mode 100644 fuzz/corpora/conf/f2a7503d1a9f626e5d2916075abb5921a316c00f create mode 100644 fuzz/corpora/conf/f332fcc78c8ecca70bf1f480ab68867ee07a9dd8 delete mode 100644 fuzz/corpora/conf/f373e64084898c153e3c0656997c94d9f3010b15 delete mode 100644 fuzz/corpora/conf/f54931a89793b01f920aa4cf2c93a5eba6dcf188 delete mode 100644 fuzz/corpora/conf/f57179d93a3eb97188092e74c6eadfacdf2d113c create mode 100644 fuzz/corpora/conf/f5dec5b1a1e4e59001ede85cab0f2a496dc5aeae create mode 100644 fuzz/corpora/conf/f622c8ed46553b0b77519f8496fa8e35040b291a create mode 100644 fuzz/corpora/conf/f6b77081a14644e83ef704374622ad87b548e572 delete mode 100644 fuzz/corpora/conf/f763c7bcafda89c1209dbdaeabfe9954517ab577 delete mode 100644 fuzz/corpora/conf/f7a8d594d48d9b3dd4dfd34fb91929604bbe360b delete mode 100644 fuzz/corpora/conf/f8ff3cff44e6033a6becf7acdfeff267b716a1d6 delete mode 100644 fuzz/corpora/conf/f9ccb39b87d7161abee5f2b857650f8ef76d97b6 create mode 100644 fuzz/corpora/conf/fa3a05eade42b15d5f606e0aa5b24bcb034e4836 create mode 100644 fuzz/corpora/conf/fb610a85962e4d9882018708f2ecf75727615637 delete mode 100644 fuzz/corpora/conf/fc8627d8e073c394001d21ec10e927de8371b367 create mode 100644 fuzz/corpora/conf/fc8845af430f11bfa4876997c7a4dfb08451ef1b create mode 100644 fuzz/corpora/conf/fcc604888a6fbc3e290eec04dfd8987a07f87db1 delete mode 100644 fuzz/corpora/conf/fce955a800aa03bf847b76bb538b0f3c9b4dbf0e delete mode 100644 fuzz/corpora/conf/fd3cfb30e902ae4d3af6ff45fc4d625e5197cc3f delete mode 100644 fuzz/corpora/conf/fde02f8a28ee8eeb78c6845f699613030637550d create mode 100644 fuzz/corpora/conf/fff39338583ec7b5dd791d75537a9cbc59d81027 create mode 100644 fuzz/corpora/crl/00102d3de8d3536dd621f8f9ac76e00dee038465 create mode 100644 fuzz/corpora/crl/00156231442bd8d62cc903875ff20db54ca872b1 create mode 100644 fuzz/corpora/crl/001b2f8819c5a1cb030633e392c07678f426b1e4 create mode 100644 fuzz/corpora/crl/001d5dc631cdf454a42cd7fb8cd687474af7e588 create mode 100644 fuzz/corpora/crl/004a2cea247a4de8387754b77502b488ec46827e create mode 100644 fuzz/corpora/crl/00503a4b8e8dfea98cdeb55c286ecc8268017b77 create mode 100644 fuzz/corpora/crl/00578911907efddd7d595697d2836562c44119a5 delete mode 100644 fuzz/corpora/crl/005e9893bccf0d0718f668e792e21927cc204c4b delete mode 100644 fuzz/corpora/crl/00833e22baaf541111ce460285af602f90dce126 create mode 100644 fuzz/corpora/crl/00a7de7ffa99500823cffb6480b19bde9ab47257 create mode 100644 fuzz/corpora/crl/00e062b3cb85da0714fd94fac00e921770e77ab2 create mode 100644 fuzz/corpora/crl/00ead10264361e25a74cf1e87c2fc54819476d80 delete mode 100644 fuzz/corpora/crl/00f51a4a137dd841f4e022005c18f66ab0e6566f create mode 100644 fuzz/corpora/crl/00f88f0becde39f2112482f5f59eae86e9e5a72d create mode 100644 fuzz/corpora/crl/010a92d9c12d2ddc3985491d57be5bd24f33976c create mode 100644 fuzz/corpora/crl/0113d82e3a16c8f4b7a9c94a959696192a25f264 create mode 100644 fuzz/corpora/crl/01206287c8ed6efe857f4d69bc855b393f37981f create mode 100644 fuzz/corpora/crl/01405eb515a1bbe06f6c798d7022f2a5193c5d19 create mode 100644 fuzz/corpora/crl/014a6e98d8f8e3f99271e6c3b6f72c507ad214fa create mode 100644 fuzz/corpora/crl/01972b26260e27e42e068c597510f2916d28b9e6 create mode 100644 fuzz/corpora/crl/01eb7bb1aa59cb9ad4d3ab14390faaba19311ebb delete mode 100644 fuzz/corpora/crl/01fc440d108c22ae823b0ca99577e05a8e1bfafb create mode 100644 fuzz/corpora/crl/020b0e95729fafeb6c333002f79320dd15fb6b70 delete mode 100644 fuzz/corpora/crl/02459c35dced749254e5f2576c4533f4d7220863 create mode 100644 fuzz/corpora/crl/02631848f36cc4f994abff6cd2812470e8a2251c create mode 100644 fuzz/corpora/crl/02a2a520552d2fd9993ab9a12dba26dfdbe518b0 create mode 100644 fuzz/corpora/crl/02b75cc44df6880ea3a019b7b309d9dd95cf967b create mode 100644 fuzz/corpora/crl/02ca6958aaa05b45f2c31188fc7b4b8c4743091a create mode 100644 fuzz/corpora/crl/02dcaf09c5c37dfd0dbec80fadd11135f920bf35 delete mode 100644 fuzz/corpora/crl/02ded674b674a4cedd5693f110d20b762d785ded delete mode 100644 fuzz/corpora/crl/02ee205ecf7a82165523fd590e89fadddfc88efc delete mode 100644 fuzz/corpora/crl/02f05f2e2af8f0d686cf0aa22da6fe0c31ac649f create mode 100644 fuzz/corpora/crl/03052fb170c1c7063757f32402bc52150da88bdd create mode 100644 fuzz/corpora/crl/03206d66581a51a964b116cf014dc2643f70e3dd create mode 100644 fuzz/corpora/crl/0335f6559a2af33a2ac2ab2227ff597262cb7493 create mode 100644 fuzz/corpora/crl/035dcb3b030393b52a59a6558bba0abcb4f79a98 create mode 100644 fuzz/corpora/crl/03682339034cc6b799822e33d8437192a518f8bf create mode 100644 fuzz/corpora/crl/036966ee48c0c2366a3e47e1a3adae2aa87e73b7 create mode 100644 fuzz/corpora/crl/037421ad3d4a4bd5dea9d939b18b5c092df16685 delete mode 100644 fuzz/corpora/crl/03855ac9d1b1efece005fe370fcb3493877e5c74 delete mode 100644 fuzz/corpora/crl/03c155f5e3146fe24a9ec54d5c129a226b6480ac create mode 100644 fuzz/corpora/crl/03c83ea7e9b699ca690fc0808f0e7481db4d48d4 create mode 100644 fuzz/corpora/crl/03ca06900a06aa67313329f58730e098ea29ec21 create mode 100644 fuzz/corpora/crl/03e7422b960fed974c98f5e10215ba7c76c6e5fb create mode 100644 fuzz/corpora/crl/04133608b25fe706a5f36e6dfff4c6d01869116b create mode 100644 fuzz/corpora/crl/0441425699dab543833b12b45bbc6be413d7a049 create mode 100644 fuzz/corpora/crl/0452b2debc563f5d69c6160b916f710db88a6319 delete mode 100644 fuzz/corpora/crl/0454cb283cc4912efef5e0f3a294ab92eb37d171 create mode 100644 fuzz/corpora/crl/04562deeb100fb696ab70a45c7e5b823fb4ca722 create mode 100644 fuzz/corpora/crl/047ad51059315ab1dd033c695ac72258387a6a7d create mode 100644 fuzz/corpora/crl/048b8a57e42825e7e5efe2c8d682e6c187bbcb54 delete mode 100644 fuzz/corpora/crl/04e0922147767bcd41a8292a5159ba375302ab81 create mode 100644 fuzz/corpora/crl/04f5e552f1333091fe0ecb1bc9409490f108b257 create mode 100644 fuzz/corpora/crl/04fe02714a20ac5adbe34823da22f3114349fb3a create mode 100644 fuzz/corpora/crl/05118779d1d46a0fc9232b9764ef195e3ad46177 delete mode 100644 fuzz/corpora/crl/0529ba219efe6e6d52375a5b76c6e206702f7f3f delete mode 100644 fuzz/corpora/crl/053e1c2237a901206434af2f3dfe5a8ce480be55 create mode 100644 fuzz/corpora/crl/0542466c37373bcacbebb1627b36ce806dccb26e delete mode 100644 fuzz/corpora/crl/0554f9fdfea2604bbe0b31fe35a06dc653560152 delete mode 100644 fuzz/corpora/crl/055b7f58a7662e30b6da1dea5bec0ddced8a6094 create mode 100644 fuzz/corpora/crl/057d80002c4f67922aeb234d24f65ae889bccabf create mode 100644 fuzz/corpora/crl/058bc8952b619ed50929205dab6074d07b446b2e create mode 100644 fuzz/corpora/crl/05922980dabb8e7559ea6819930e692fae50bb6c create mode 100644 fuzz/corpora/crl/05991ebde4c0d0bcbb008f8053d867b694cdee87 create mode 100644 fuzz/corpora/crl/05a7ab22e53e29ed21d7834b456ef347d6842aaf delete mode 100644 fuzz/corpora/crl/05e1761f62b981c4f9ee23a4cf02e0ca84436ac8 create mode 100644 fuzz/corpora/crl/05f33c2ed847bf9099cc1c9fee52562af75f0217 delete mode 100644 fuzz/corpora/crl/05f80b979f5fe27561e8579d8b7ffc49be0bae02 create mode 100644 fuzz/corpora/crl/06476a4bd9b94fad36e7ef556311af9b881d5873 create mode 100644 fuzz/corpora/crl/0664661e0ff88cc988550712a97f00852e9c1fef create mode 100644 fuzz/corpora/crl/0664bddf242998393586c83d9874f58e3bf0bf70 create mode 100644 fuzz/corpora/crl/066baad253c36f207bba42b9624f9fdf3277d142 create mode 100644 fuzz/corpora/crl/067b907e35ff4d0c1345699d635af7c410dff4d9 delete mode 100644 fuzz/corpora/crl/067fab918e97b7d509570da6a8084f8a29fe1aa1 delete mode 100644 fuzz/corpora/crl/06901be39b1e47a720bb4a07b26fdcb39ab8589c create mode 100644 fuzz/corpora/crl/069ec2afb81a6619b9b3d1be298676a5f58e1957 create mode 100644 fuzz/corpora/crl/06f2b0dab06751e577767bb6e24c753bf9437fc6 create mode 100644 fuzz/corpora/crl/0719deff45ac01f3abc96f29567ee1d82f6024f3 create mode 100644 fuzz/corpora/crl/07305392b7ca72ac038ed111fa0884c506bf09c0 create mode 100644 fuzz/corpora/crl/0734f46759473683dafc6bda9e2971fb5e626fc0 create mode 100644 fuzz/corpora/crl/073756c4a824cdcd193d8494b019e08ec18b08c9 create mode 100644 fuzz/corpora/crl/0745efac48454992271aad97e40d3910d664e58a delete mode 100644 fuzz/corpora/crl/0774ee281ea61c6c167596072833e7a4925c60a7 delete mode 100644 fuzz/corpora/crl/079cef24c34ff89269895592ad859cb913de76f7 create mode 100644 fuzz/corpora/crl/07cf8164c68ab174e1332a7158ea0ff555a4c81b delete mode 100644 fuzz/corpora/crl/081a12d1a37a56869a44fa5ffee703e8b1ebdf63 create mode 100644 fuzz/corpora/crl/082155fc2834ca88629716b45b67f5a8ffaf4a41 create mode 100644 fuzz/corpora/crl/082b0a45a5aec73fd9673a355a1496dbcea156e7 delete mode 100644 fuzz/corpora/crl/083b2c5eb0da8b375cbfbc0cf8a9be16c737de2b create mode 100644 fuzz/corpora/crl/086a9b2e7b8cc5c63b38dcd9408cf6ed1140ea1d delete mode 100644 fuzz/corpora/crl/088f11c99c743f76c605a15002852ee72dab6a27 delete mode 100644 fuzz/corpora/crl/08a16601fc0b506d5ea791679efb255b995f4cbf create mode 100644 fuzz/corpora/crl/08a4b4b31e384089b1a8355800fac27854434549 delete mode 100644 fuzz/corpora/crl/08b26450be6689e1d4cce32d6c505ac9c085d8d5 delete mode 100644 fuzz/corpora/crl/08ca03483af8e5b207b352036ee6d417cde14d53 delete mode 100644 fuzz/corpora/crl/08ca0c04fe8a7fc8dd17838fc461a0c857f3e4c8 create mode 100644 fuzz/corpora/crl/08f30339e945c30750d2e52078de0eb62d5d59ae create mode 100644 fuzz/corpora/crl/090d92eb3ff3bf45817ddc9b869385211ac4a89b create mode 100644 fuzz/corpora/crl/092862d28d6f1bebb7953bf5a5b75ce7444e3271 create mode 100644 fuzz/corpora/crl/0984513f4e24dddc9edec05cef54d5b7a9a37256 create mode 100644 fuzz/corpora/crl/098e3ee083c524a347f54d0043e1f99c43239636 create mode 100644 fuzz/corpora/crl/09d4851af4ce81b483b466e718276fd5ad71c896 create mode 100644 fuzz/corpora/crl/0a0d8a1affc48649fbf3226f44796ce1978fac50 create mode 100644 fuzz/corpora/crl/0a169b587d15776b0ba89e08ea559b28c2e83773 create mode 100644 fuzz/corpora/crl/0abf2e667cf4dbb70cff997ab0c1fc31515851c5 create mode 100644 fuzz/corpora/crl/0afce4b071a8367a9cc72045fafc0a4141cf2396 create mode 100644 fuzz/corpora/crl/0b05210cdbf528615822922c12061829428665bb delete mode 100644 fuzz/corpora/crl/0b131e7ac08e47b1d80ac9c347af86fdeceda393 create mode 100644 fuzz/corpora/crl/0b1a6694266cf22426ff2a6278d76d7934a6a1f5 create mode 100644 fuzz/corpora/crl/0b2fd85fa78e04cfd2818ee1b9f4401a7aba8d53 delete mode 100644 fuzz/corpora/crl/0b344138e0ce84960ad1670972b1fd5dc128fb73 create mode 100644 fuzz/corpora/crl/0b35b94626db87d07a50974a2fbb7902789db99a delete mode 100644 fuzz/corpora/crl/0b39ae874fa998e7fc121a1969a26834eafdae52 delete mode 100644 fuzz/corpora/crl/0b5d7a4e1515ab32adfb6548de5d5f109935109a delete mode 100644 fuzz/corpora/crl/0b88bec90f0252e46a082283dae37396cb318c8d create mode 100644 fuzz/corpora/crl/0b913aaf3fe8194fadd0769ec92a5fbcdf7734fd create mode 100644 fuzz/corpora/crl/0b98e8a02c0abd5537199a01d3237dced8382342 delete mode 100644 fuzz/corpora/crl/0baa038504acabbdeac582942792c5ad2e5697c8 create mode 100644 fuzz/corpora/crl/0bddbb44533f037bf79b3387ea2562fa24b2be34 delete mode 100644 fuzz/corpora/crl/0c1de2953ffca838532919fe0cf26be2e844c308 create mode 100644 fuzz/corpora/crl/0c48562d684795597cafd1cfb816f40040bc71fd create mode 100644 fuzz/corpora/crl/0c65c4ea35fc52b96ef523319ae11e90f2f95ee1 delete mode 100644 fuzz/corpora/crl/0c97a49261b7268b3a6f6aaeb23b73dcdc39f181 create mode 100644 fuzz/corpora/crl/0cc9fbfc7643b5a355e7c504926d36e2fc1bdb24 delete mode 100644 fuzz/corpora/crl/0ccb3a11c77c0794091fbd609cd8ead09df60512 create mode 100644 fuzz/corpora/crl/0d4755d0bb7962a5374a5ee493b7748c98e5c998 create mode 100644 fuzz/corpora/crl/0d52df5a370446b366e811e88cb93dc4c1dbff97 create mode 100644 fuzz/corpora/crl/0d8c78853b576d459b0a5bdc9b0069f4fb5b13af create mode 100644 fuzz/corpora/crl/0d9683772edcb00214150d635e58ebd94274107f delete mode 100644 fuzz/corpora/crl/0d9e4d6fded634c9248585d59c556775ff7c1c60 create mode 100644 fuzz/corpora/crl/0daa5d02b074cc0279ab7329c21c4d5c9d26e0e5 delete mode 100644 fuzz/corpora/crl/0dd105fa017e804d26418e347c66d9c840839814 create mode 100644 fuzz/corpora/crl/0ddf2e1252169f3f539f721b29b7d652429e6bee create mode 100644 fuzz/corpora/crl/0de2f5d7d966d2194d5d5865e20efb5a29369bdc delete mode 100644 fuzz/corpora/crl/0e080625a08be057b93156f9d28f6863aee35de0 delete mode 100644 fuzz/corpora/crl/0e0a603c335fbe1e70c44e468f187fc7cf71a6fa create mode 100644 fuzz/corpora/crl/0e185ba2486cfc28ba520babab3ba3e05a4e0a0a delete mode 100644 fuzz/corpora/crl/0e2b6dd2f97a664ddfd629fa0a8c4d1274e0e4b9 create mode 100644 fuzz/corpora/crl/0e45adffd1d6293058646a9cabe1e383da14d158 create mode 100644 fuzz/corpora/crl/0e54dbe1c536a55b9576036d92f3433e20111120 create mode 100644 fuzz/corpora/crl/0e6d90eee2eb009197288f528785a0058a13b340 create mode 100644 fuzz/corpora/crl/0e7be06ae50bf33c83ecba2725752f4c070930d8 delete mode 100644 fuzz/corpora/crl/0e85c8e24618a631772b240365e1846ea1610632 create mode 100644 fuzz/corpora/crl/0eb1f827b7f8b8716bc8a8524c70aa208e260a6b copy fuzz/corpora/{asn1 => crl}/0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff (100%) delete mode 100644 fuzz/corpora/crl/0ebbe2080115f4a3773948f234df85ce51d9167c create mode 100644 fuzz/corpora/crl/0ecb0b957baccee8096e4d6535abb3526dafa755 create mode 100644 fuzz/corpora/crl/0ef75cd1fb0b62efeac4831c610c35d24e5b02f1 create mode 100644 fuzz/corpora/crl/0f015401ad9be1cb62747cc6821d73fe52d4e03e create mode 100644 fuzz/corpora/crl/0f040de3cc4b7b4e03945f34c053316050c48495 create mode 100644 fuzz/corpora/crl/0f176f00bdc350da61ada057914b5c7f1db46b5b create mode 100644 fuzz/corpora/crl/0f21b4573e4a2648c4c0fc922069d9c229829e73 delete mode 100644 fuzz/corpora/crl/0f36bcb2d8817d56119e00cb5ae5cd0ce8c020ec create mode 100644 fuzz/corpora/crl/0f37beb612741368dde04e513ead57a6567afd60 delete mode 100644 fuzz/corpora/crl/0f75f448f01281bef99e8a53211d6849da4a3573 delete mode 100644 fuzz/corpora/crl/0fa6fae1fdce187a2baac89d93c1865bce900764 create mode 100644 fuzz/corpora/crl/0fc6811e0b1996c9a59b06e0cdc0c6699e738b1c create mode 100644 fuzz/corpora/crl/0fe4033b93e560fc1ef96495ec61ada87112edf5 create mode 100644 fuzz/corpora/crl/0feb30de47f9daa533fc8c46e0e77cf4d79780b6 create mode 100644 fuzz/corpora/crl/0ff2fd96cb71d2e191ee92691f8d319a32abdd83 create mode 100644 fuzz/corpora/crl/0ff82ee04abd41f8ecfa98eb5b924b9b0c5ce6f0 create mode 100644 fuzz/corpora/crl/100c31ea10b3cda4b90634a6f536339bf747a914 delete mode 100644 fuzz/corpora/crl/101dbfc97bc01f161733d1525dc5796e7eb815d6 delete mode 100644 fuzz/corpora/crl/1041ed437d74924bc6106e89e0ef26a6c4395bf6 create mode 100644 fuzz/corpora/crl/10559cfcf1fba796e7638b85caf77a2bd709678c create mode 100644 fuzz/corpora/crl/10559da22f9c0879cadbdc19c863e6d82cf61249 create mode 100644 fuzz/corpora/crl/108ad50e4e5ae5573bfe785d27d35cfa2f4adb0e create mode 100644 fuzz/corpora/crl/10b0fab0581603e10a0961b4bb82c3a1305a2d04 delete mode 100644 fuzz/corpora/crl/10c2522cfe2c2e710ba148ae219981956b089fc4 create mode 100644 fuzz/corpora/crl/10cf4338a9cdcd6ec96bdf1fe697302b909b5e7c delete mode 100644 fuzz/corpora/crl/10d568c8c02b85f3a8612a951f440395c7a7045f create mode 100644 fuzz/corpora/crl/10dbde0c88cbebc498ab7f8895a00b8426b3f3c1 create mode 100644 fuzz/corpora/crl/10e6998c54478d4c5fdb79d7e44e5acd78418bc4 create mode 100644 fuzz/corpora/crl/111d272efaf4f8331f1012fe6194beda52952211 create mode 100644 fuzz/corpora/crl/1138005f46af8f10bbdfa28c911bb21dc79e4aad create mode 100644 fuzz/corpora/crl/116de0673e8912c21838b868d1846d24d71e173e create mode 100644 fuzz/corpora/crl/1179572eaa4a414c307fdd1dbcd50ad4941e8ca8 create mode 100644 fuzz/corpora/crl/118a6a5b78e95cbf561830b43adb53eccb313178 delete mode 100644 fuzz/corpora/crl/11c35976cab7579d0be7f14f41d5adc2498bb299 create mode 100644 fuzz/corpora/crl/11ebbc92980762dbae6375197003e7f1c37347ec create mode 100644 fuzz/corpora/crl/11ecfe3a44eaefd3f09f23fb89ea302e3d127625 create mode 100644 fuzz/corpora/crl/11ed87e596cc33a713dfeb01ba73d69e0998034a delete mode 100644 fuzz/corpora/crl/11f05195d233433e9f9d7953657e42bfa9eb6f3a create mode 100644 fuzz/corpora/crl/11f2ec7f98ae700929e4459602ccf0c8513a67b3 create mode 100644 fuzz/corpora/crl/120858e07e43c37fc25e9769f44f4d9964f05068 delete mode 100644 fuzz/corpora/crl/120983ed57d98d91e85fdf59f478b111ddb4d59a create mode 100644 fuzz/corpora/crl/12414c1eec82ffe6fb613f83cf3f0a7ccde7da95 delete mode 100644 fuzz/corpora/crl/12594adc4ef568392d70b444d179c523e441a382 create mode 100644 fuzz/corpora/crl/128809bad521d31f3e25a4496becc790a0fde812 create mode 100644 fuzz/corpora/crl/1295b3d55471f062e2f34d012c96c3ee04d55f90 delete mode 100644 fuzz/corpora/crl/12a79bb19e9e1f8945f9e45bfd850c1db6e0b573 create mode 100644 fuzz/corpora/crl/12bb8049e63e2cd6c0765399918ccb69b9f0e2a4 create mode 100644 fuzz/corpora/crl/12bc2bd0401e59d49142c2060b6ad003092a2caf create mode 100644 fuzz/corpora/crl/12cdb10cf6cf456a2d6051781007e6be4c4d6127 create mode 100644 fuzz/corpora/crl/12cec292450a1485c390a3e23718cb93e16d377a delete mode 100644 fuzz/corpora/crl/12e1e3e0f343310f7329114525c2253ca5f1df28 create mode 100644 fuzz/corpora/crl/12eefb2adf28b34b59c3e5dfed363069cc8d6133 create mode 100644 fuzz/corpora/crl/1388c2fe8783e1cc7415edbc58ce634ec48ed5dc create mode 100644 fuzz/corpora/crl/13ad985b34dd23ff171e605c52cf0a521053bd98 create mode 100644 fuzz/corpora/crl/13c2f79b53c9cf4739e4d36e807c5c6b9813d666 delete mode 100644 fuzz/corpora/crl/14278c9714e0c82079c263d0859c449f2a756fad delete mode 100644 fuzz/corpora/crl/14371967dd5a2770af8b9b51c5926ac1e3069a5c delete mode 100644 fuzz/corpora/crl/1468009d9095d9e46def449d545adffb91598795 delete mode 100644 fuzz/corpora/crl/14737235c7e6a7b714b7585dc15a929a8816745a delete mode 100644 fuzz/corpora/crl/148397b64fe5958f5cd1e79e9f0b0c845f39bde7 create mode 100644 fuzz/corpora/crl/14987bfee680f0cb425a9bfc082fea8eae4ef0eb delete mode 100644 fuzz/corpora/crl/149a4f6ef562d286cd2addb0aa15b99e537f105b delete mode 100644 fuzz/corpora/crl/14cbd33509b9898f2335beb97eaf4f87172d5a1c create mode 100644 fuzz/corpora/crl/14dd6afacfef0574c24043d57cda8286267c2548 create mode 100644 fuzz/corpora/crl/14ea55eaa83aaea8a1d19c7fb91800400b865889 create mode 100644 fuzz/corpora/crl/153802aa7b5abb4b4b136136352a20071a40601d delete mode 100644 fuzz/corpora/crl/158523d6cbf739e40570a049a3440bca1b46f485 delete mode 100644 fuzz/corpora/crl/15993fa2abc6f714ec68c2db25d90aec86ce5b5f create mode 100644 fuzz/corpora/crl/15afc9c50604c4b1f43b266800d7be37fe8d436e delete mode 100644 fuzz/corpora/crl/15cbc5c934dfb507ea0bc8afebc7dd05c402553e create mode 100644 fuzz/corpora/crl/15d0d2552624acf821e903fa1f9ebb20191d8783 delete mode 100644 fuzz/corpora/crl/15f6a65808800792c5c96bedb3d6aa57444680c7 create mode 100644 fuzz/corpora/crl/161b6c94c1f8648af00c5420143360b4364bdad5 delete mode 100644 fuzz/corpora/crl/1649e42dcbdf08f8b167ffbcb7e3cbd49112931c create mode 100644 fuzz/corpora/crl/1686083e41597d16a9f17b5372873e1f6755d8e1 create mode 100644 fuzz/corpora/crl/16baa1ce1a91d72bf264b5d248f46d026fbd6952 create mode 100644 fuzz/corpora/crl/16bb3f571429b29eea5572f28f82acfb5dbe3f00 create mode 100644 fuzz/corpora/crl/16fad8c16477b5ca489d8842fc4b805fdfc27797 create mode 100644 fuzz/corpora/crl/172c7efa04790c94a8db11177aa97584c192f666 create mode 100644 fuzz/corpora/crl/175a5546a29a410b7d25fb02613d03d3737b97b5 create mode 100644 fuzz/corpora/crl/17b04d22a5d2d8f1864e12b00b36158c8e478178 create mode 100644 fuzz/corpora/crl/17dc916b933cba52cb68ce0b59c86023b4763f46 delete mode 100644 fuzz/corpora/crl/17de1d5d462c4bed73e2f3a8642c30bfc4930d8b create mode 100644 fuzz/corpora/crl/17e26f22a52ed555bdbfb5325d23400fc13b4233 create mode 100644 fuzz/corpora/crl/17ef9ad03551d68f46444e8ce8c159071e313393 delete mode 100644 fuzz/corpora/crl/17fda7b45327eda1287dbae4aeffb84345bbd0f1 delete mode 100644 fuzz/corpora/crl/1811d39a7ce6f02a27372a1204875a34dbbd6b46 delete mode 100644 fuzz/corpora/crl/18467cc9f4b392b089fa76b793d8c37a115cb769 create mode 100644 fuzz/corpora/crl/184903d9c3ef66f15f086d74d79e90b760bde82b create mode 100644 fuzz/corpora/crl/187dedc942403e0c62ba06f2b336144ba44de2c5 create mode 100644 fuzz/corpora/crl/18c6a11c56e49a34cb62d44180740c38ad31e877 create mode 100644 fuzz/corpora/crl/18dfe3536f5163424b8242ffec3f31604b68b0df delete mode 100644 fuzz/corpora/crl/18e460b38839db428491ebd0b7d3a1358c6f0a52 create mode 100644 fuzz/corpora/crl/18f2156b52ed135da2d6a01097291ae1fb3267f1 create mode 100644 fuzz/corpora/crl/19076cb8629abd6ea01b6791215f1124027eb400 create mode 100644 fuzz/corpora/crl/190b3558889e610914a501bce48c1de01c9118af create mode 100644 fuzz/corpora/crl/1954852d383a7223e51191c41e4af07c9ce53c8f create mode 100644 fuzz/corpora/crl/1967c24b439ec879b88c6714848a585d501c353b create mode 100644 fuzz/corpora/crl/1976b443b53d8f58f794cf88fddd5e7e2c82a46a create mode 100644 fuzz/corpora/crl/1980946e89a2c36849afad1f353c81da43fb7966 create mode 100644 fuzz/corpora/crl/198eb7ab9baf95afa008eee00de9ab0b67efdae6 create mode 100644 fuzz/corpora/crl/19c90ad901e39adec8044080f9f2d5aad0bade5e create mode 100644 fuzz/corpora/crl/19fa09e3ea28b37b6e4ecef78f391084317cfefc delete mode 100644 fuzz/corpora/crl/1a207df88783b60cef9278757f3e1737910ebfbb create mode 100644 fuzz/corpora/crl/1a24758fbc5be7a07ffd78b442e10b505bbf7421 create mode 100644 fuzz/corpora/crl/1a28e946e826ed0dd04dda45e9722562b7fb4abc create mode 100644 fuzz/corpora/crl/1a4abe1c2f990aac2845d3ea10beb8e7fa278e6a create mode 100644 fuzz/corpora/crl/1a4ac556a7cf2f858d670a942176e846a1849e12 create mode 100644 fuzz/corpora/crl/1a634da71cebc57aa32f86877fc017fcfc706bb6 delete mode 100644 fuzz/corpora/crl/1a7a1da682ad2b9caa70e88701faccf0aa65b4b4 delete mode 100644 fuzz/corpora/crl/1ab4a42decfdc40167183cc983cff14e16cf53d8 create mode 100644 fuzz/corpora/crl/1ab77227c9b91ad8968971d16ab36b4908504552 create mode 100644 fuzz/corpora/crl/1abcce7bc47c39003eeabc0cc1cc22f1176042da delete mode 100644 fuzz/corpora/crl/1ad30c9fbc366627a91267e20ebea4f59ebc919c create mode 100644 fuzz/corpora/crl/1ae4646ca7d5f2e7cbca43b60f1b754c2f267b95 create mode 100644 fuzz/corpora/crl/1b38f6017e1368009eaaaded05a22fb4bd46bd7b delete mode 100644 fuzz/corpora/crl/1b82692e4f54cf4c09edcf300d82c49bebd9528a create mode 100644 fuzz/corpora/crl/1b9bbd2d43312c08ba01065631cc24baf826f0e7 create mode 100644 fuzz/corpora/crl/1baa3bee147c8c902aa77ac5e5e1bfb0d8e3d9e0 create mode 100644 fuzz/corpora/crl/1bc554660a63155ed1de0f7ba55dc8e2595b05f9 create mode 100644 fuzz/corpora/crl/1bca42be88dfb879dd43b04eb7222a5363525f78 create mode 100644 fuzz/corpora/crl/1bea53917dcf46485a621f734cd71022c23cb271 create mode 100644 fuzz/corpora/crl/1befedbdc185d5de4e4d58251604d1d930109482 delete mode 100644 fuzz/corpora/crl/1c1ebad5bff009fc936db8288da08bf0c878715b create mode 100644 fuzz/corpora/crl/1c2dc1448c12fd8c31053864589e69ba3b4ebb73 create mode 100644 fuzz/corpora/crl/1c3456f2675c9bb75d0cf433d5233916e7a9f683 create mode 100644 fuzz/corpora/crl/1c4167041e9987bb3cba75ffd17f296c95149996 create mode 100644 fuzz/corpora/crl/1c5e86b542116ee6c078b729caa49f48d76a047e delete mode 100644 fuzz/corpora/crl/1c73d388bbd68cec336720deffc843dd15e6f80e create mode 100644 fuzz/corpora/crl/1c7bb484fba855911687fcf53bea96b951a81f26 delete mode 100644 fuzz/corpora/crl/1c9be8374507a1afec4728c75bfd1e270f56f52d create mode 100644 fuzz/corpora/crl/1ca2cf49399526fb2fce857155e56d9ffc1a1347 create mode 100644 fuzz/corpora/crl/1cd16f2fcc9bc108fc87c2db7a70753758da7114 delete mode 100644 fuzz/corpora/crl/1cdc163378daab3f1d40fa154ca28d35281fba24 delete mode 100644 fuzz/corpora/crl/1cf5de7632fa015acfd5e6bae744c970e46192ab delete mode 100644 fuzz/corpora/crl/1cf86b8876b633a129b2f41699b3aa5ba9e95b80 create mode 100644 fuzz/corpora/crl/1cfc0330a22c927ee9a458425f65804eff3bc897 create mode 100644 fuzz/corpora/crl/1d18ad1672d14f97829c31bf04ec79f27537e6c7 create mode 100644 fuzz/corpora/crl/1d25d6a718b7c4ce0dc89f09f96e7ab8fd09b670 create mode 100644 fuzz/corpora/crl/1d52aece28ed72980497de986eea5b1cc519eeb4 create mode 100644 fuzz/corpora/crl/1d55bb6a710fcc3d93d13439f1c995d8f3900bf8 create mode 100644 fuzz/corpora/crl/1d9d21f2256769b5ac72c0724de096e88c33c699 delete mode 100644 fuzz/corpora/crl/1dbcc8fb20be55fa1f18d62cf8b1bc6e1d210767 create mode 100644 fuzz/corpora/crl/1ddaf976e402935d7e4bed539305e4d09f4b82ec create mode 100644 fuzz/corpora/crl/1de702bf86038291bd0b9caa2fd9ba4e0e815755 create mode 100644 fuzz/corpora/crl/1decf83e9e83c254f92daca4c5f13cb0c37c9bdf create mode 100644 fuzz/corpora/crl/1df9215e70c7475232761fb83c75408fe221f1f9 delete mode 100644 fuzz/corpora/crl/1e3614f4272da273286613be0407792db7aa3e6d create mode 100644 fuzz/corpora/crl/1e3db9560df699e463cf299576dce9db37db09d7 create mode 100644 fuzz/corpora/crl/1e7d6f17c1327fd06d0abc332a20af95f672ce51 delete mode 100644 fuzz/corpora/crl/1e857443624c3d78876977fee8eead859ac088b7 create mode 100644 fuzz/corpora/crl/1ea335ffd003808eabcf063c4ebf4048aae4ffd5 create mode 100644 fuzz/corpora/crl/1ea67fb478417c904a86a1a6b3000709d6033f66 delete mode 100644 fuzz/corpora/crl/1eab0f17afe934dca878bbd1bb3657d4f13c003f create mode 100644 fuzz/corpora/crl/1ec22d88d9145f8da0e4fe9e435e21dfb4dd1721 delete mode 100644 fuzz/corpora/crl/1ec7126f12e23ba9f1a2cbdb50ff28936f3cb1bb delete mode 100644 fuzz/corpora/crl/1ed2b5390e758bde10f36c47d7656a9cc8cbad53 create mode 100644 fuzz/corpora/crl/1ed8e9a338d3c73f227cc03d2fa19c47af54fa70 create mode 100644 fuzz/corpora/crl/1ee8a7b18df87f60593bb2c4838acb8f76325c01 create mode 100644 fuzz/corpora/crl/1ef0f069d59842cf9a2828b8c32e03a1991d56ec delete mode 100644 fuzz/corpora/crl/1f111a0806aab348351e3fa8aeef17f4e0683b8b create mode 100644 fuzz/corpora/crl/1f2f60378948769a7bed8bc4d04bee6bd3b5b0ff create mode 100644 fuzz/corpora/crl/1f365c476c7058c6d54ca06145e6ee2866289303 create mode 100644 fuzz/corpora/crl/1f3e7610b4468e302f7997ad36cc93dc64cec53d create mode 100644 fuzz/corpora/crl/1f63e220a7878e769fcbe7ee73546c5d3c535d48 delete mode 100644 fuzz/corpora/crl/1f66b71499de25838ec01ca02439c25d9b08632d delete mode 100644 fuzz/corpora/crl/1f7d0bb43c028e2d3e7d8908eba31037632f6a92 create mode 100644 fuzz/corpora/crl/1f802b9854986ca699d6901b471348415d5e9639 create mode 100644 fuzz/corpora/crl/1f81e960ff5040f6a080777c60f0e0e703145d02 create mode 100644 fuzz/corpora/crl/1f82d6ec7892a7271304107aa8f38687240a68f5 create mode 100644 fuzz/corpora/crl/1f8444025365c981a591e731ba390d12a09a2149 create mode 100644 fuzz/corpora/crl/1f91918a05095e6a950dbf969e8a874075483881 create mode 100644 fuzz/corpora/crl/1fbcbb23c44d74cd497c3a49c661d58b521ddaec create mode 100644 fuzz/corpora/crl/1ffe0e1d26026c59c07357e752f6695e4c30176f create mode 100644 fuzz/corpora/crl/20004003b6cdeac02f3b02f7c2196b248f0fab4a delete mode 100644 fuzz/corpora/crl/2026458bab6eb408edfc3739e94083fcdce60962 create mode 100644 fuzz/corpora/crl/2029d5ba55fa9ebed46dadfe69622a64bb43e151 create mode 100644 fuzz/corpora/crl/2039c6bebaff279f8a96cbcaf45d6f85cbe96bd3 delete mode 100644 fuzz/corpora/crl/204496c75d4a31795cf75ec7b82918119a2d8de5 create mode 100644 fuzz/corpora/crl/205335e1955c7b6712e0a28b77e99a7fa6ce84c8 create mode 100644 fuzz/corpora/crl/20592f12c9cffa105794e26e3a55de8d5b8e5387 delete mode 100644 fuzz/corpora/crl/20609426493fcacd264658b18540f213ab5a07e6 delete mode 100644 fuzz/corpora/crl/20946289e6b07e2e8a454388a695432936fe6745 create mode 100644 fuzz/corpora/crl/209ca394fbd76a5de14167a58aba3a6c74ae0753 create mode 100644 fuzz/corpora/crl/20b8bf3346d26449944f9aa72315d60448049548 create mode 100644 fuzz/corpora/crl/211ed903b82d167949fa5cde87ccde323242a05c create mode 100644 fuzz/corpora/crl/213d60dab98521b972ab614d574db528187507d9 create mode 100644 fuzz/corpora/crl/2140f97c77ba613381747dd63783c92deb165424 create mode 100644 fuzz/corpora/crl/21431984b2004306804d04aac1c3c53b602710bd create mode 100644 fuzz/corpora/crl/214595654920bf77cd88c1756179355466452078 delete mode 100644 fuzz/corpora/crl/21b1748f008f1c92f2b6143bea0a592713913c56 create mode 100644 fuzz/corpora/crl/21c3742920b5ac5440519fccdcf36977774a3101 delete mode 100644 fuzz/corpora/crl/21d239486352d249040f4e533fc7c1c1efb76994 create mode 100644 fuzz/corpora/crl/21f6ae90140f77c4567fabc5395a0fae0281bb86 delete mode 100644 fuzz/corpora/crl/21f7d40b07e8a46e90fc91791999d794f5b88b62 create mode 100644 fuzz/corpora/crl/22160a3beaeb27b8d87a1931e758a5727d0b71c1 create mode 100644 fuzz/corpora/crl/22476ec901f784d41a6644332d15052f7d4e10d1 create mode 100644 fuzz/corpora/crl/226d269485bb093aba5b3eb36a9aab5b1c4f78aa create mode 100644 fuzz/corpora/crl/22737ac7e04e303f4fddffe024f4488326b5589e delete mode 100644 fuzz/corpora/crl/227d6f4db7e5854b8a89742ced9be97f2debd26e delete mode 100644 fuzz/corpora/crl/22aeff538ad312177807bdf29021d7b32501d104 delete mode 100644 fuzz/corpora/crl/22b2df70e3521f9f43cc23623f5b45c9081ca605 create mode 100644 fuzz/corpora/crl/22bf4503dbdc3d617ede125c2e7211de0b3933ef delete mode 100644 fuzz/corpora/crl/22cc318c73cec62dc959d1dedc71935b2d290411 create mode 100644 fuzz/corpora/crl/22da11cd0685ec335baa9780cafff56e8149c310 delete mode 100644 fuzz/corpora/crl/22ec3be588040fe33277c7f26c7a6b285bbe9971 create mode 100644 fuzz/corpora/crl/22fcfaa56cbacdcfde76036dd326d11c86d32d58 create mode 100644 fuzz/corpora/crl/230171709ab370dcc3368c1f0f22cc21a24ef522 create mode 100644 fuzz/corpora/crl/23276d3f6658703a90f42202da066e0325cdf3d1 create mode 100644 fuzz/corpora/crl/233a40adf9e76466577763db58c4454e3b5ab9b2 delete mode 100644 fuzz/corpora/crl/235039bb40377402e251b39a57249c76f8bd6995 create mode 100644 fuzz/corpora/crl/235b3e619fff5e21d59a989e4cb497de1cc87dbd create mode 100644 fuzz/corpora/crl/2360e90a984eac052b548fe47a5da3a93a888b13 create mode 100644 fuzz/corpora/crl/238c889c28487017527b485bafa92edadaf30b90 create mode 100644 fuzz/corpora/crl/239487a2faa027f28dbd9b2fe015b3938637b4cc create mode 100644 fuzz/corpora/crl/23ba17039ee532620c912e8a907c0d7c4981b1e3 delete mode 100644 fuzz/corpora/crl/23ca46cce89897c50d7a8038d335b9e99ff5f6d6 delete mode 100644 fuzz/corpora/crl/23ef5fbddc0c5d4a0fa7acb06cdf5fa5563341c0 delete mode 100644 fuzz/corpora/crl/2457df0c484372af7ddcdb032a2eda3ad0281747 create mode 100644 fuzz/corpora/crl/2464fd79a4b2cb729dfc3efc7f058f78734c8bc3 create mode 100644 fuzz/corpora/crl/247b247b86a0756d3311ae343f1d094f2447f18a create mode 100644 fuzz/corpora/crl/247ce7d21a2e6ecd23f981a3c0f6b923fd6644d7 create mode 100644 fuzz/corpora/crl/24829ec671ba4351cad0faa9f961bcfc906c91d8 create mode 100644 fuzz/corpora/crl/248aa9c1471523fd0edb569276dfe8e9d151ae38 create mode 100644 fuzz/corpora/crl/249eba4f887ce0924580dda04e98de693eb03b1e delete mode 100644 fuzz/corpora/crl/24b56d713dd9a5ec48f7841ee21b9902174309bb create mode 100644 fuzz/corpora/crl/24e9a7fa3487e07c46ce08ab5c9d7eadbb7f4252 delete mode 100644 fuzz/corpora/crl/2535366b2dca3f3f28a2e18b9f2bda440c812dd7 create mode 100644 fuzz/corpora/crl/253901a6921b140709e7f3e8a0cf8d033a5c347c create mode 100644 fuzz/corpora/crl/258d2fb76b1f4126c1a093cf5df2ae43577cff56 create mode 100644 fuzz/corpora/crl/25b6457e26d361c2f4258b37f7fcf1d0cac2847a delete mode 100644 fuzz/corpora/crl/25ba3765ffff3b15516b95cb393f22acddf0f085 delete mode 100644 fuzz/corpora/crl/25e403723d45b3d4815542d7b10e66925b9de1b7 create mode 100644 fuzz/corpora/crl/25f177e166cadddd042db507e92bbd622eed324e create mode 100644 fuzz/corpora/crl/2628c25fc6840fb89ed23d85e4803b742b8df94c create mode 100644 fuzz/corpora/crl/2635f2cde53382eb26fad2d66fd5a2cbbe9c7774 delete mode 100644 fuzz/corpora/crl/265a4ce728f76a02e8a0ed93ef43b57863e53bc8 create mode 100644 fuzz/corpora/crl/26b71fc467567fe71f01165d462d987559884ebd delete mode 100644 fuzz/corpora/crl/26dbbcc8dd271077d799db97b0f516fd2c3da635 create mode 100644 fuzz/corpora/crl/2714e8220119a41f5351265cef293283d5379708 create mode 100644 fuzz/corpora/crl/274179250382d7b89e425e0b4549f22c70e67a44 create mode 100644 fuzz/corpora/crl/2742a718d70f51dad97e00e547833a0e778bdbf2 create mode 100644 fuzz/corpora/crl/27551854faf2c3a093121d83ab558f36378b1e7f create mode 100644 fuzz/corpora/crl/27556c80bfc362ea1db45c6d7dead130b982202c delete mode 100644 fuzz/corpora/crl/2762183f28c299203bdc83c3472fa8af06dfe2d0 create mode 100644 fuzz/corpora/crl/2772260ed8942f81401c0223b20dda31a69f17f9 delete mode 100644 fuzz/corpora/crl/27851136c5f526f101e62c3c7836bc6f8bd9ff03 delete mode 100644 fuzz/corpora/crl/27fabf3469973c3bee4d39459909dfe3186e96f7 create mode 100644 fuzz/corpora/crl/281aafdcd2879848e30ae09451516fac98cf7603 create mode 100644 fuzz/corpora/crl/28269062be77a46009fd7033ce027001d31d4788 delete mode 100644 fuzz/corpora/crl/284e51869563821dbe9b5fe0a88225bd50bbbafe delete mode 100644 fuzz/corpora/crl/286dc2c164d907be27b8339013c98af147badf4c create mode 100644 fuzz/corpora/crl/28b0cbaf15f0500e76a58b4a68992276e524dfdd delete mode 100644 fuzz/corpora/crl/28c14411526cbd3ffb662127eb62a2a9ce36143f create mode 100644 fuzz/corpora/crl/28c57332cb674a90862c14f29180e68e8b21ea2b create mode 100644 fuzz/corpora/crl/28ca22370d549bbb87152af88024e56024cf0b52 delete mode 100644 fuzz/corpora/crl/28f6056377f706b58f29e78faf3e12579bb0133b create mode 100644 fuzz/corpora/crl/28f7d78d0015906730474a147fdd22f95adbae51 create mode 100644 fuzz/corpora/crl/2907c6ad5ea2a7d5a94009bf1c37f72e6ae71446 delete mode 100644 fuzz/corpora/crl/291dab3152212adae9ef2d0fd259eaf705204ab5 delete mode 100644 fuzz/corpora/crl/2931709aef558ac8932d67e6d2232389f865a267 delete mode 100644 fuzz/corpora/crl/2934c7758d52c068013ea94926b09ef78c42ae28 create mode 100644 fuzz/corpora/crl/294518fe440dcf341ee2fddb045a8f1c26e121a9 create mode 100644 fuzz/corpora/crl/294a3cd09e59be1f885a88ec82fadcaddfeeab4f delete mode 100644 fuzz/corpora/crl/295176bd779029a6ce75414dacde53aaefbb1d7f create mode 100644 fuzz/corpora/crl/297523e2bce2678f3575904f8a222cebae147045 create mode 100644 fuzz/corpora/crl/298e600d3f004acb5f46ea1824f771b6efffb674 create mode 100644 fuzz/corpora/crl/298f6b93118ac372c7b028e619d6cf17ae1925ee delete mode 100644 fuzz/corpora/crl/29aab65752e068138e3e654cb3fc853e8fe21213 create mode 100644 fuzz/corpora/crl/29b056f14f18f77858b9a87a658939a2d54dce81 create mode 100644 fuzz/corpora/crl/29d778689675dab07d4ab6a0b2c546714fc86d82 delete mode 100644 fuzz/corpora/crl/29df6bc33117c0d6333eb707bee80aa3297c9ec4 create mode 100644 fuzz/corpora/crl/29e505f04e0f2bc49898b73ab5a6d7e427c45a9a create mode 100644 fuzz/corpora/crl/2a28028facefe100d5c701acbe1ac8a1d57622f2 create mode 100644 fuzz/corpora/crl/2a41271378338bc85173ae079b4fb1e3dae93a82 create mode 100644 fuzz/corpora/crl/2a926275154a9f7a26a1b8cae5c1102ced495bde create mode 100644 fuzz/corpora/crl/2aa95a4b4e27b02d075cf4cf2c781ebea4b1e878 create mode 100644 fuzz/corpora/crl/2aff3d196e757db4f74dbe2b2a8fdce1194f1cdb delete mode 100644 fuzz/corpora/crl/2b04c731cdaa5708e950f02d09177d0c3fde7c02 create mode 100644 fuzz/corpora/crl/2b084a0cad95be5fe64168532d95c61bfd35637a create mode 100644 fuzz/corpora/crl/2b2f4187e8f1e28e211f2c732e9e5d13aa333091 delete mode 100644 fuzz/corpora/crl/2b3b08df2516948739c0cf2e280fd4fb842cde28 create mode 100644 fuzz/corpora/crl/2b4027edb24edaf76972ecdefe61dbadacfecda1 create mode 100644 fuzz/corpora/crl/2b483e0789176ccf25ea393bee74f39f1ddd02af create mode 100644 fuzz/corpora/crl/2b64d593ee3d08d6c0bb8066ef5ccf6cd5cf8bf2 delete mode 100644 fuzz/corpora/crl/2b9175ce7ca365f9c32f3e1e61bb7e1f8d0cbc51 create mode 100644 fuzz/corpora/crl/2b9f7f3429736c6d9a78b5439f7b242134cd8a06 delete mode 100644 fuzz/corpora/crl/2b9f913f75b1ec0995823f42a616140b7e9fb7ab create mode 100644 fuzz/corpora/crl/2bcf51781a3eeb3fce21a073df677765679e433c delete mode 100644 fuzz/corpora/crl/2bd21d46a87327642ae4c6bb3e44a562c0d32908 create mode 100644 fuzz/corpora/crl/2bf3e5319cd38b2ae31dc67d790f09a2cc00a52f create mode 100644 fuzz/corpora/crl/2bf9e8f595abb498d7b95437d7cbf1a09c4cafc7 create mode 100644 fuzz/corpora/crl/2bfdc3a477f55cb308015eaab655d276824397af create mode 100644 fuzz/corpora/crl/2c172e89c417cd4c4e12e4aa311e558eb7345449 create mode 100644 fuzz/corpora/crl/2c7f0c522b35a9e736de6a3298310a8370a129d6 create mode 100644 fuzz/corpora/crl/2c8620dcdcb31d3dd54497ca8e2dc87c1f8e9bd4 create mode 100644 fuzz/corpora/crl/2cc85c1e0d327f6c18e6f3c27d304ff15147928a create mode 100644 fuzz/corpora/crl/2ce2ada4615ff14e435859e5994b5b95a4f18d64 delete mode 100644 fuzz/corpora/crl/2cf31c727ac7b0d74804304b1a1f532c75b60fb2 delete mode 100644 fuzz/corpora/crl/2d17338fa26dbc2492dfb9d41db57c1904ad809c create mode 100644 fuzz/corpora/crl/2d2795bdc30449e4d578cf790599fb916abc7348 create mode 100644 fuzz/corpora/crl/2d31f0bb21e2b9732eb0e86937a9510ff526e275 create mode 100644 fuzz/corpora/crl/2d7377f47f7526aa37663d50c17150148ba16e1b create mode 100644 fuzz/corpora/crl/2d8ce44b307aa52a6fe4388d9dbe279aaa5f1a1a create mode 100644 fuzz/corpora/crl/2d96720090a7fc357288b1c565deb03a782b7ddc delete mode 100644 fuzz/corpora/crl/2da7b2977db6bb38c6c0de4982eea0941fae7d52 create mode 100644 fuzz/corpora/crl/2dd94a0e77109e7df795b335ea8aa14324df632e create mode 100644 fuzz/corpora/crl/2dda0759568e3180e9960d869fdda611e3e02799 create mode 100644 fuzz/corpora/crl/2e06743e1ee03e8272d478ea10f6856685f113a0 create mode 100644 fuzz/corpora/crl/2e12db2b172ef6f3b522273d1f6e4d52ccbff0c5 create mode 100644 fuzz/corpora/crl/2e3de6792acaaea843222dcb96665cabd02d78bb delete mode 100644 fuzz/corpora/crl/2e576cb6fddb49bbd737d24a594f5535a58d7a34 delete mode 100644 fuzz/corpora/crl/2e6e20590f3eab0b043a3307beafa49359ff7ac2 delete mode 100644 fuzz/corpora/crl/2e900f7aa4a570a3ffc49f602c3036557d6ee42e create mode 100644 fuzz/corpora/crl/2e92bc735bc537f5d2d99d9062a7813f5bf50890 delete mode 100644 fuzz/corpora/crl/2e9c98c608f1dccc82281eb22bb997ce1fae75fd create mode 100644 fuzz/corpora/crl/2e9fa43daba492f5342efc8f05abec87c29950e6 create mode 100644 fuzz/corpora/crl/2ed09bd21dedac787685232f3c5d20a78ecf486d create mode 100644 fuzz/corpora/crl/2ed6671868cffb7e30d2e751475ba6865270a286 create mode 100644 fuzz/corpora/crl/2edbdb88766bca0bc588c7b0f64cf4722dbb01ed create mode 100644 fuzz/corpora/crl/2efada6c1b1fa28da3f527607bef68ff18487a48 create mode 100644 fuzz/corpora/crl/2efc62fce38727af8aacbeae06f741c496c3c101 delete mode 100644 fuzz/corpora/crl/2f13fa2004cd3be34b7011418801ed07cd780abc delete mode 100644 fuzz/corpora/crl/2f1d1698d39de836dccdc128cc36890246fab806 create mode 100644 fuzz/corpora/crl/2f487bf5690e42cdc6406fd2155e0e7fd9d7f90b create mode 100644 fuzz/corpora/crl/2f4ca6ccc87a2a69a715eea7b1bb92eb00b7e7c5 create mode 100644 fuzz/corpora/crl/2f58d3097ce56b13242c61327f82eab609987dfa delete mode 100644 fuzz/corpora/crl/2f59f8d82a3e2fce4bf8774e178f39411fa9696d create mode 100644 fuzz/corpora/crl/2f5e0aa21845828e62d428e1c6107af44832d753 create mode 100644 fuzz/corpora/crl/2f669d1d888a62b10ea78746ae0e96053b4fdb2b create mode 100644 fuzz/corpora/crl/2f7759ae015a2e777753601c628888fdb6612fff create mode 100644 fuzz/corpora/crl/2f81443c141517f9ab0b85c9365a13a63835b748 delete mode 100644 fuzz/corpora/crl/2fb2992fb5cf65b832015dee9bb58224b6520992 delete mode 100644 fuzz/corpora/crl/2fdb996a95a9ec07ea9daca8ecea96338da7d938 create mode 100644 fuzz/corpora/crl/2feb915533d5de39c7d97afde5df6a4bd251e228 create mode 100644 fuzz/corpora/crl/2ff73326dd70c5cfe1766d21e76359c35d351748 create mode 100644 fuzz/corpora/crl/3020ab0852d71c1a2922e6a504834268e6998736 create mode 100644 fuzz/corpora/crl/3033134271c266485f7834c09e83483964df2bef create mode 100644 fuzz/corpora/crl/304aa8a7d1c4cbd3203a97ddb598cad18d75ed87 delete mode 100644 fuzz/corpora/crl/304c4569f1b0ac08dec8611475280704c87dccae create mode 100644 fuzz/corpora/crl/309c0b43c023606ec57fdbc2a6affcb6a1e8fe12 create mode 100644 fuzz/corpora/crl/30abcfdef5f4d3698e5c9b8e2d16bab9947e811f delete mode 100644 fuzz/corpora/crl/30aff29d0527b7254de0385e3210380de195946c delete mode 100644 fuzz/corpora/crl/30b48b7d71260785439f3984e6e0a29c73c30669 create mode 100644 fuzz/corpora/crl/30c197c95a3a9cee643655f4879fafada33e2f75 create mode 100644 fuzz/corpora/crl/30e9efc9554d67002095818e896ac3cb78048bdf delete mode 100644 fuzz/corpora/crl/30f479b6b9fa7cd85599bcb7881da015576ee600 delete mode 100644 fuzz/corpora/crl/311a713a439d9cd620f7a5857672d5bc65df4e19 create mode 100644 fuzz/corpora/crl/311f39a14da9388740e314a519265e6211eb917b create mode 100644 fuzz/corpora/crl/316b5b4b7cce7ce7f3d56a21f1fa19deb29b1751 create mode 100644 fuzz/corpora/crl/317268b39e7f02d5540c2fd2e86f23c21cb81cf9 create mode 100644 fuzz/corpora/crl/31b9d711c354ee25087386ba3184be793f6689a3 delete mode 100644 fuzz/corpora/crl/31c4fd87435155d7f751e4aae021dff601b07c5e delete mode 100644 fuzz/corpora/crl/31e2f97cfc8234ac1c12639c8100381fd7ee94df create mode 100644 fuzz/corpora/crl/31f76770ffb97c1ecdaa78df7f8f5404f6ad48e9 create mode 100644 fuzz/corpora/crl/321b987e906f83a3efad77af6c6bb33dc3ccbc07 create mode 100644 fuzz/corpora/crl/321fbabf0a30abd2f230982c11a989ed840809e9 create mode 100644 fuzz/corpora/crl/322299a02a5ffac5cf0ad57d9abe2a31c48a10a8 delete mode 100644 fuzz/corpora/crl/322866695ba2f7493d7eec09ee4601cb5647f044 create mode 100644 fuzz/corpora/crl/322eb000da2985c71a37c97f0ebcea66401640f7 create mode 100644 fuzz/corpora/crl/32337f5c9e99c39982bb0e537d7cd9d6fc2f9f3b create mode 100644 fuzz/corpora/crl/32516dd197394a7eefb7eeb2e88ac215dea504be create mode 100644 fuzz/corpora/crl/32adf7caddc78b0557de90fc120da2514943f689 delete mode 100644 fuzz/corpora/crl/32af98f963cedba49f653ee08b1b9b0e237e8dbf create mode 100644 fuzz/corpora/crl/32c00889ccddc4280580c9c6e77d5feb951d01bf create mode 100644 fuzz/corpora/crl/32c7e8cc0a80968371754152a898167bcab95e50 delete mode 100644 fuzz/corpora/crl/32d8834a9c2db454a2073f942342664b2b51caa2 create mode 100644 fuzz/corpora/crl/334261e89b9df0f019fa8d8226acf26a54692e30 create mode 100644 fuzz/corpora/crl/334b39ebd97643f0092214624329bf3cf860e54e create mode 100644 fuzz/corpora/crl/3373158da8061b7ddcf8dc4a696fbad8869795c1 create mode 100644 fuzz/corpora/crl/33790a4556362dd627c9e3a269dbcee17922e5dc delete mode 100644 fuzz/corpora/crl/337b97390703a160dc93b9d07b2e019d7b6f3c58 create mode 100644 fuzz/corpora/crl/33943123c7c37300e2419f0e5a0e891ff1a646b2 create mode 100644 fuzz/corpora/crl/33b4d7bf6da02e64e8f69e68d9e3ab7449aab88b delete mode 100644 fuzz/corpora/crl/33e25f53cb90c4ce871c757c0f74353210f5a5ca delete mode 100644 fuzz/corpora/crl/33fc44210b6a89c762aa80c3ebe6810e08ccaecd delete mode 100644 fuzz/corpora/crl/34278d15a4e639177f48f863dd22d935c7c59c5d create mode 100644 fuzz/corpora/crl/3432c8e2d3d7523d1161328dd158dd04a34a8247 create mode 100644 fuzz/corpora/crl/34567d79cff41bc7958935d33f8c58fd2b0b6519 create mode 100644 fuzz/corpora/crl/346231626f4d576a381b7efe559269a1d134e23c create mode 100644 fuzz/corpora/crl/347c569d717de692df6b335596c8f1404aad9f49 create mode 100644 fuzz/corpora/crl/34c77b6813c0d31b459056319655f7960cf4aa1c create mode 100644 fuzz/corpora/crl/34cd4e4dede222df1389894ef0d9efd7008001bd create mode 100644 fuzz/corpora/crl/34df40bac5442837a3b2b740637fbcea46554e09 create mode 100644 fuzz/corpora/crl/3502826909f9684993c321bc80e5cf542f7b03d0 create mode 100644 fuzz/corpora/crl/351eeffe0f409e3320217ba58dbe5bb50b40f8df create mode 100644 fuzz/corpora/crl/352c6269579f6b759f3180adaf280dd69012639c create mode 100644 fuzz/corpora/crl/353abc2e5dffb7adb7c549f48a36fb9a25fc17c8 create mode 100644 fuzz/corpora/crl/354b299e37b3926765095760231fe36d6c67838b create mode 100644 fuzz/corpora/crl/3552024cfbd1ffd3706e06841b03b94b53e3f108 delete mode 100644 fuzz/corpora/crl/35788708d909f9ea2c5014553c6dec1f37027311 create mode 100644 fuzz/corpora/crl/357af43e63a1b15a1d6c52bcf420f11a3dee6acd create mode 100644 fuzz/corpora/crl/3585c21703126803e4237fab38ac4eea259299b8 create mode 100644 fuzz/corpora/crl/359ecc11647ba9a80d1fcbd6f7414afd931a11e7 create mode 100644 fuzz/corpora/crl/359f691f2c9a2fda09fb2682085173a68d30fcb7 create mode 100644 fuzz/corpora/crl/35a8cd72f905d5682c08764ae575b4921db75742 delete mode 100644 fuzz/corpora/crl/35ab492cd683a91784530f58ba143e6b85707063 create mode 100644 fuzz/corpora/crl/364728f85c87c56c6f5e01b402a3ca4f7e081a11 create mode 100644 fuzz/corpora/crl/367a6ecba754336ccf270bdbbdddb38ef8546cd6 create mode 100644 fuzz/corpora/crl/367cce148a2ac5fdf29e442813a87f2226f98f5e create mode 100644 fuzz/corpora/crl/3682dc0393dd328231d54b0384c3f4c81f21718a create mode 100644 fuzz/corpora/crl/36856cdb2e5eb8ec023d9fb15188e80217bd8402 create mode 100644 fuzz/corpora/crl/3686453cf9ad98591e7a662b779ee2f72c10e906 create mode 100644 fuzz/corpora/crl/368cdcfea57ec1edb465d369bc6854c7e64ed90f delete mode 100644 fuzz/corpora/crl/369ef731b7461a63e930adfbc2646ff047d7d8ba create mode 100644 fuzz/corpora/crl/36e96f7b04f510c57e84fa7a1ef8b7c4f49c90df create mode 100644 fuzz/corpora/crl/36f9a24d15f4181781b2d81b99bbb4ea65244dc8 create mode 100644 fuzz/corpora/crl/36fec942305a02fe379646045ac45d3bbbab80a9 create mode 100644 fuzz/corpora/crl/372206918639173379a81a1e4ce7c68e26c1f771 create mode 100644 fuzz/corpora/crl/3738b8059d75896f40c24277a8e86e4f99ba6c5b delete mode 100644 fuzz/corpora/crl/37bf8bc43435fb2e841a00db7a8746edb0ec0c47 create mode 100644 fuzz/corpora/crl/37d7f3d49580f4fc59fc768df3603b44408927c2 create mode 100644 fuzz/corpora/crl/37e65b1e1cf2492d761d20fecc0efd284b9bebd2 create mode 100644 fuzz/corpora/crl/37e8357b2f8844a972a7722d339df8080ed6d02b create mode 100644 fuzz/corpora/crl/37f75f5ade07c50371a99525d95dc7306c2c6adf create mode 100644 fuzz/corpora/crl/380ce41402e855090920b63e1f62ad2b58de2449 create mode 100644 fuzz/corpora/crl/381c49fca989a670a7e6944c509fb0099dd9ee60 create mode 100644 fuzz/corpora/crl/38296f1a9e41812d98a449717fbc3833d4ca1f6f create mode 100644 fuzz/corpora/crl/38390d5213e465270b63e57a6a489c59593bd013 create mode 100644 fuzz/corpora/crl/3889528a2185bcb5c648f7a743f8797a03f7e705 create mode 100644 fuzz/corpora/crl/389dc6678b7a60841d19aec28c6569e0328adcb4 create mode 100644 fuzz/corpora/crl/38a17cda90a79760e9afabe65f2482ca1121966f delete mode 100644 fuzz/corpora/crl/38acb2494069c317223440916145ef655a9136b8 create mode 100644 fuzz/corpora/crl/38f96cfad0404c22b6276d466e0d0115db7e4614 create mode 100644 fuzz/corpora/crl/38ff11e7abbab28be10945d7d2f967ff5e51355c delete mode 100644 fuzz/corpora/crl/3911004a9e30c7d3328572506beeff541b675797 create mode 100644 fuzz/corpora/crl/39235b8dfac013b6ff20a4634b693bba3c2d8757 create mode 100644 fuzz/corpora/crl/39343d5c018d59a4fd5381ec78d40441453f6c52 create mode 100644 fuzz/corpora/crl/39350aa86b43c8ab1b03ce97f98d20922ab1360f create mode 100644 fuzz/corpora/crl/3942fcd120b4ae284deaa9196b576d93792af2da delete mode 100644 fuzz/corpora/crl/39747d271beacd7e2ab31515f392cd2e1049a4c5 delete mode 100644 fuzz/corpora/crl/39dcd13647ffc9f04d5ea994f06914b3fe22a51e create mode 100644 fuzz/corpora/crl/3a051de4719d38ce77c7da4cf229f33be870835a create mode 100644 fuzz/corpora/crl/3a4837445c0b5283b5b1cc06bd9216b576b73b6d create mode 100644 fuzz/corpora/crl/3a57b4139e8f4d2a325bf77d55bc868f3e20a4b7 delete mode 100644 fuzz/corpora/crl/3a996f5b274281cfe8eebf6da2f09aebe1773c2c create mode 100644 fuzz/corpora/crl/3aa4c35bbe8751e6e75e63d09d268bf1eae0d039 create mode 100644 fuzz/corpora/crl/3ace422f96b9d45b0ed36a1d01799885447daee3 create mode 100644 fuzz/corpora/crl/3ad6d78fcc3bd7ab862d5c42b749717c847147bc delete mode 100644 fuzz/corpora/crl/3af5155f3d27a3744480f588f3b755e7b993cd68 create mode 100644 fuzz/corpora/crl/3afe1fc296b892600a34e9fe1c80f0d0b92366d0 create mode 100644 fuzz/corpora/crl/3b1851fa8464afda460ab3aa5a73bbbdc9dd895a create mode 100644 fuzz/corpora/crl/3b9b085d856709ca5ddefe68b1fd8c5679aeb7f1 create mode 100644 fuzz/corpora/crl/3ba5e8eaa7ef3c921c4f6f8914a763d4c98f3f2b create mode 100644 fuzz/corpora/crl/3baac544da2eaed009d9f63b7fa0a57b34bc084a create mode 100644 fuzz/corpora/crl/3bb18f3fb1d530184534172fa5148c60eb0e94c6 create mode 100644 fuzz/corpora/crl/3bd2e7ffd5e2c4cc3a112fd17eeff046fc98da44 create mode 100644 fuzz/corpora/crl/3c038e3f872d97741c301eaeefb13f79b4b6a279 create mode 100644 fuzz/corpora/crl/3c0fbf80e62b6487d04636e6155e1094a0f0cbfc delete mode 100644 fuzz/corpora/crl/3c1e7f55b875c52f9ccf6fcb559341c4b3c4502c create mode 100644 fuzz/corpora/crl/3c250d7934b790b958b6c3afcbfa8db910946642 delete mode 100644 fuzz/corpora/crl/3c4fe86acca8e3f1c62203f88c3965adb5df010a delete mode 100644 fuzz/corpora/crl/3c50e3bf4a67b12372ae3336bddc36295075681b create mode 100644 fuzz/corpora/crl/3c91d9b6ef63d351043bdba0f3fbd626a70e7003 delete mode 100644 fuzz/corpora/crl/3d1c3ed1b69920f85aaad2faccae4e863a5ff64b delete mode 100644 fuzz/corpora/crl/3d40d553fdb015ce32a7d7af357cc8b621ddc8db create mode 100644 fuzz/corpora/crl/3d4b33a3dba42c25aa0ce257d33848ad947637a0 create mode 100644 fuzz/corpora/crl/3d7141641e059801f7c55e7f619bc477a3ace8cb delete mode 100644 fuzz/corpora/crl/3d756272aff275067304c658ecddbf92d299117b delete mode 100644 fuzz/corpora/crl/3d8287212113f384441978ee89dec5382e3a2c78 delete mode 100644 fuzz/corpora/crl/3d90f760b7fc49ce48fd48d1149c1eab9db89e1e create mode 100644 fuzz/corpora/crl/3d976d3b3197c9015cefb5e0123299c3a269b08c delete mode 100644 fuzz/corpora/crl/3da86468694d1ba5de4d71fd4ea3888c0437e1d5 create mode 100644 fuzz/corpora/crl/3de96d3a5e565db5c25f5a31a47e6ebe9b3d78c0 delete mode 100644 fuzz/corpora/crl/3dea6c4ce48508b2f216e75205489f7091265ad5 create mode 100644 fuzz/corpora/crl/3df1bc1f8f239391f9c570242e0e25109542d2a6 create mode 100644 fuzz/corpora/crl/3dfaf7289ca01ec57e5f9a6eef577ce21a31de7d create mode 100644 fuzz/corpora/crl/3e017b7b96ea506e32c36d84a6f5b922a8d093dc create mode 100644 fuzz/corpora/crl/3e04f92fb6da5df510124b31250935df7b887f8c create mode 100644 fuzz/corpora/crl/3e28042b023502f53c9cdc77807b248d05462110 create mode 100644 fuzz/corpora/crl/3e2cdead630e9a7731435a2fed9265e384d3f965 create mode 100644 fuzz/corpora/crl/3e32d40c88e132ad315b72e7832a9a2f8b93ad48 delete mode 100644 fuzz/corpora/crl/3e3596728cc60fccf3d904fa7fbd7b7dbd43b04f create mode 100644 fuzz/corpora/crl/3e48fb9d73c15d84285c6113cc08e7ac9c2e02cc create mode 100644 fuzz/corpora/crl/3e4bd6249074bb37217c545b12fafe69ecbcb7e4 create mode 100644 fuzz/corpora/crl/3e6979b9ca8c43360c22346cf94cf51239692122 delete mode 100644 fuzz/corpora/crl/3e85bd29a54ac55aa97ae37c1f227d5fb64d2a9d create mode 100644 fuzz/corpora/crl/3ea8dbe0f9bf48bd6600c0fc9a3cdc5cd690e3d4 create mode 100644 fuzz/corpora/crl/3eae81e657e0dfdd2770afa6f26f73fbb7af97fb create mode 100644 fuzz/corpora/crl/3ec0c8b12efb44e15d2538df7d473e741218c1b4 delete mode 100644 fuzz/corpora/crl/3ed9464ed9145a5654cf85ffc8fd992e3f98c617 delete mode 100644 fuzz/corpora/crl/3efdaca944910b96faecab41cfba8c99e40ea7e7 delete mode 100644 fuzz/corpora/crl/3f1b12e63641370cbe504becc3c03ed2da66eb1e create mode 100644 fuzz/corpora/crl/3f371239b51bafb365398a32c8d5ad71e4047868 create mode 100644 fuzz/corpora/crl/3f3b4a49efe4c5b368ec3c6870d325569fc93158 create mode 100644 fuzz/corpora/crl/3f76e7ffb3c155020182c87a15457d15770c7a0d create mode 100644 fuzz/corpora/crl/3f8059b83422cc593ad571fdd7e9f481a7ea0db9 create mode 100644 fuzz/corpora/crl/3f8bcaa32a880f52fa34912052b88e5ad599d069 create mode 100644 fuzz/corpora/crl/3fb91e96cfec3e94034f5b5632f4d0a14f59c638 create mode 100644 fuzz/corpora/crl/3feff190e39ef12062ed899722d26e2dbad0e5a7 create mode 100644 fuzz/corpora/crl/4002a3a129b59d2613af461f35d0c04a1681167f delete mode 100644 fuzz/corpora/crl/400ae35b0f4fd856df9f8b5a26c1b6b1a78e6c1d create mode 100644 fuzz/corpora/crl/400f1b1c3f8a81d65e917964f9c850aec6628269 create mode 100644 fuzz/corpora/crl/40295fba2fed0b01b94834f28c72334b01caac60 create mode 100644 fuzz/corpora/crl/411bff756c480e12bc2058c4117bdfbf2876862a delete mode 100644 fuzz/corpora/crl/4122c7a0f5813f9a5cdbdeec5fa7171ec48c9081 delete mode 100644 fuzz/corpora/crl/4152ed4590fa4676dc5aece4843b2de3f01b516a create mode 100644 fuzz/corpora/crl/4162ca0f06501532db3a7bcb9183e016ef81cef7 create mode 100644 fuzz/corpora/crl/41834f4f0e8830173a808d01b1d006bea4d96666 create mode 100644 fuzz/corpora/crl/41a69a86e70313269ae777d317208002c86e7f31 create mode 100644 fuzz/corpora/crl/4214113c42d77585de449cd6f7c6e56cf1be4917 create mode 100644 fuzz/corpora/crl/421e301c21b5ddc9daea463a479c4f71440e9e3c create mode 100644 fuzz/corpora/crl/421eb6bb5bbb60e1fc22cc8fb81e199c8efd5c53 create mode 100644 fuzz/corpora/crl/4262a6f2bce1c7017e32f497d544ad5e3e181c6e delete mode 100644 fuzz/corpora/crl/4268ed5dd8a0f9016c94d6565d18e68085243305 create mode 100644 fuzz/corpora/crl/42735b6ec44d74575376882934cb7e9405aaa910 create mode 100644 fuzz/corpora/crl/4292da3bae27bdde8b90d3eadb9c32688db1c6a1 create mode 100644 fuzz/corpora/crl/42a5a6fbbbae7b354ef7bf4d1eaedf724533224f create mode 100644 fuzz/corpora/crl/42e1a5367947049f4bb7435c7d88cfcaa8b3823c create mode 100644 fuzz/corpora/crl/43c7d0ca6dea58d64510e63a6245aaa1a9fbfb09 delete mode 100644 fuzz/corpora/crl/43eb11bb99a4128e815224e2a4996f4ccd7ed77b create mode 100644 fuzz/corpora/crl/440886bb2224a11c0924c726c915fe849a96a05c create mode 100644 fuzz/corpora/crl/4445bd167222abc316653fc2ed74125b4147f35b create mode 100644 fuzz/corpora/crl/44617aec1d422030e7b654d01ba2d7b59d8804c9 delete mode 100644 fuzz/corpora/crl/448ba4bdbc7a493dd9afbdcdf1e3a1b025f1cf0d create mode 100644 fuzz/corpora/crl/4494e171eba2b82a2658f88fb2930c2268ae4be7 create mode 100644 fuzz/corpora/crl/44a50f1a2387ba958610a9eeeb6c5144a304cebc create mode 100644 fuzz/corpora/crl/44b280db36721cf38271ce580a5f9f7328fe0f11 delete mode 100644 fuzz/corpora/crl/44e6137079993c33cfe4d83eec7a49b3a6f19503 create mode 100644 fuzz/corpora/crl/44f74f3407b765f4dc3d4c69526172c4e78087ea create mode 100644 fuzz/corpora/crl/45202ac19740c45e05e111c71f146f143c94ac29 delete mode 100644 fuzz/corpora/crl/45597928f850237ef07b6e2255fa6f2de038321e create mode 100644 fuzz/corpora/crl/4585aab105624fd8d405f6ec89dff9d932c04a3f delete mode 100644 fuzz/corpora/crl/45a81a67c53cbd42999178cf2a741692dfad5117 create mode 100644 fuzz/corpora/crl/45ba3cb085080390a1665fd28418bcb6bf3aa887 delete mode 100644 fuzz/corpora/crl/45dd372f54229746cc7a712b41a9e5e939f2ceb7 create mode 100644 fuzz/corpora/crl/45e9eb4d4a3baf90be6c9987593c7068a7ce6de1 create mode 100644 fuzz/corpora/crl/460d48fe532e6fdd1d064e199d111963cdd341c0 delete mode 100644 fuzz/corpora/crl/461a6039fe37a58fc0080b26b8ec4c962959821a delete mode 100644 fuzz/corpora/crl/462487270ef4056eae907be3e612c80ec194420a create mode 100644 fuzz/corpora/crl/46ab13b7fcd53c45883db806290eb2ea4cf5ac3e create mode 100644 fuzz/corpora/crl/46ae475639896e5ab898815fe704d848ccf4a098 create mode 100644 fuzz/corpora/crl/46e2dd30db6bdd3bdc3873a31ce2226621cb527d create mode 100644 fuzz/corpora/crl/4707ee6245a56d2a5f712c557cd843d13f75c4f8 delete mode 100644 fuzz/corpora/crl/4708d53702c4cc5d7b9e432d7d86f0724f0a370c delete mode 100644 fuzz/corpora/crl/470f8af4606c0698dd3210c716ccab778592c71e create mode 100644 fuzz/corpora/crl/471e107c5684959b158529bbaecce9baa098dbd1 create mode 100644 fuzz/corpora/crl/472ce23bdc6129fadfe063ced3031e245ed587d5 create mode 100644 fuzz/corpora/crl/47374cd1e1bb1f0dbd9ec86a376158a7a917e997 delete mode 100644 fuzz/corpora/crl/47667d381c7eb90c3492f4edba2505cba718deb1 create mode 100644 fuzz/corpora/crl/47b868fa80af48f3d0f4d8f96513f894dd9decd3 create mode 100644 fuzz/corpora/crl/47c6a099e5a626e5fa6d3b02df92dbb3145eea9f create mode 100644 fuzz/corpora/crl/47c6b4573363bfe7f97dc362cc95a248431d9cd8 delete mode 100644 fuzz/corpora/crl/47ddfaf4371fee0f80ebca7cb231afb0d36cf330 create mode 100644 fuzz/corpora/crl/47eeff372cbcd3fe1187bda85a335356be57d0b7 create mode 100644 fuzz/corpora/crl/47f45e078efd13c383a2ad68a15c7defd8a93c76 create mode 100644 fuzz/corpora/crl/48117160851f63fd649f834df10580b7284e7ed1 create mode 100644 fuzz/corpora/crl/488b93e87858fcb48e077617cdc19318fbaa65cf delete mode 100644 fuzz/corpora/crl/48aea054702654005796455fbaa680ead22889ff delete mode 100644 fuzz/corpora/crl/48afb51cf778d60e566e75ed6b33913c3d2ae979 create mode 100644 fuzz/corpora/crl/48b12cbb2a12c9337f7928e3b57fbcd6c22c5d06 delete mode 100644 fuzz/corpora/crl/48b443d030d8cd3497c445e916db0d7389b6b1ba delete mode 100644 fuzz/corpora/crl/48c3800aa105d3027575cb571d8b3ac87f00f279 create mode 100644 fuzz/corpora/crl/48f6d96b6d4516e834d0de06ed71aefc2c92b43a delete mode 100644 fuzz/corpora/crl/4940c39667f9692e5cfb0998440f5c88d8b629a9 delete mode 100644 fuzz/corpora/crl/49614c04ce73dc6b2fc257028716136d87f5edf2 create mode 100644 fuzz/corpora/crl/498f26f7161970f33bdcb9c007731417adbf6ca0 delete mode 100644 fuzz/corpora/crl/4992302495fb32d8e19b605ed1801473ff687718 delete mode 100644 fuzz/corpora/crl/499f417a955fb306f9b99415567c83049b559714 create mode 100644 fuzz/corpora/crl/49fb9f9d1ccf95624e4180155901fcfcf04c2ded delete mode 100644 fuzz/corpora/crl/4a36aa2a02a815edce2e22645a25d5dc9611d89a delete mode 100644 fuzz/corpora/crl/4a3724bf66d8a22d311bb7e616bde98ec689ca2d create mode 100644 fuzz/corpora/crl/4a7b2e3412ff77292dfceebac06636a64aae186e delete mode 100644 fuzz/corpora/crl/4ab1f0659e1f32b4316bf7bc012b0a56bb2737ad create mode 100644 fuzz/corpora/crl/4af6b6170f9966dcc1dbb975bc8875a98d618704 create mode 100644 fuzz/corpora/crl/4afc3a7d5cba358a21e686e77c9d5acf8b300fd5 create mode 100644 fuzz/corpora/crl/4b0354bd6fb98c2694801ded6ba8be6d92bdacf7 create mode 100644 fuzz/corpora/crl/4b244ce31debccaee1050da6397a99b16528c7c3 delete mode 100644 fuzz/corpora/crl/4b306869892a98883d90f38e33f7b3784bc6a561 create mode 100644 fuzz/corpora/crl/4b3f98b856294d4dd6d59ad9e9fc20520de339f9 delete mode 100644 fuzz/corpora/crl/4b41256be8991b90c3f2093eee9cf7bd018308d6 create mode 100644 fuzz/corpora/crl/4bb96f76a9cc78b1bfb5b8f057d4172c468eeb73 create mode 100644 fuzz/corpora/crl/4bdf904984098e781b6c3e03ffd6168b51804a3e delete mode 100644 fuzz/corpora/crl/4bedb715037e59e1094327a808c157a69064582c create mode 100644 fuzz/corpora/crl/4bf15388eee73997396ce773fdb8dae598bcb5e6 create mode 100644 fuzz/corpora/crl/4c26637cf6b4f379078c33e8f920e819ed99b3e3 delete mode 100644 fuzz/corpora/crl/4c92cf99e83e0c024214a0dd7236df04be774b67 create mode 100644 fuzz/corpora/crl/4ccf6001d821d5c54c078a88f79911282f8b2973 create mode 100644 fuzz/corpora/crl/4ce0b78cf69784a4b29b7397bc3a9c19d32072b4 create mode 100644 fuzz/corpora/crl/4cf8d2b48ab326b294162eca9771a7e3d2b6a13a create mode 100644 fuzz/corpora/crl/4cff3bf23add186b0dc55a6fe0dde921f49de692 create mode 100644 fuzz/corpora/crl/4d09c75ea1882bac3a83617108f961620cd96916 delete mode 100644 fuzz/corpora/crl/4d1e1d267b2da55bb21d9219b5f9473eeb2264d0 delete mode 100644 fuzz/corpora/crl/4d342bad444279427b327286696fc051c32b526c delete mode 100644 fuzz/corpora/crl/4d41c921ed45ed71f6732b3a00ac9d4ccb383d11 create mode 100644 fuzz/corpora/crl/4d4814548dcca8adeed9143da8968997d17b9556 delete mode 100644 fuzz/corpora/crl/4d5eb778723611af498673de5b5c4c1f0415af2c delete mode 100644 fuzz/corpora/crl/4d67221c79724d393049012487db2b622f262307 delete mode 100644 fuzz/corpora/crl/4d789d65aa6992e952daff91f0efd6be5d2d5295 create mode 100644 fuzz/corpora/crl/4d7fd43dc01f5e14e078cdd0c27ce670cd70bbf6 create mode 100644 fuzz/corpora/crl/4da50ca21d785c0f03716956bcd8d147ca14084a create mode 100644 fuzz/corpora/crl/4db4a312413b24a8bed2193d3e0a048de83b4c76 create mode 100644 fuzz/corpora/crl/4dd2135e78b69dd5b290f2ccf19624cdfe8638c6 delete mode 100644 fuzz/corpora/crl/4deecbba4fc470045d1311b4c1bca68871cdc269 create mode 100644 fuzz/corpora/crl/4df507fac6959aa78d4956baccba5b00a8c13fd5 create mode 100644 fuzz/corpora/crl/4e09e54a5034b4b42f5e39919d379e235925ef88 create mode 100644 fuzz/corpora/crl/4e32d012b2a527dadb634a6c8143bd74dc4e64fd create mode 100644 fuzz/corpora/crl/4e6095d9e6c21a8215dde22be3713e114db2dfbe create mode 100644 fuzz/corpora/crl/4e6780e76a9e944470187fc8f3c340f56d5d5ebb create mode 100644 fuzz/corpora/crl/4e8376a9efda6b219d4ad4aaf8bb4e3d30fb3dfc delete mode 100644 fuzz/corpora/crl/4e8e067b5a9eb8cf84a42593ca976a530b86201e delete mode 100644 fuzz/corpora/crl/4ec06e3decd5468ddc37ab8560793443c01e1d1c delete mode 100644 fuzz/corpora/crl/4ed2a02ddb94c4eb6e4f992518e88318ef737e65 delete mode 100644 fuzz/corpora/crl/4ed5fa160da5e38804c534bce38590b6eb7eb8a5 delete mode 100644 fuzz/corpora/crl/4f300e65e3c943d0a465b2c93c7656aff160b5d8 create mode 100644 fuzz/corpora/crl/4f39a9c1655059ab946fc8dc28ed266f277a559d create mode 100644 fuzz/corpora/crl/4f3ae4e0d3dea2cce572a7e8c5b048dce7ab1b43 delete mode 100644 fuzz/corpora/crl/4f504f2586fd05a0433c353a7c7d207d11b2bbe0 delete mode 100644 fuzz/corpora/crl/4f575a941c3eada9ac5a1b335a55d202b18f74f1 create mode 100644 fuzz/corpora/crl/4f63378fff9488dc4a51f4a24d30bf24ee0d96d7 create mode 100644 fuzz/corpora/crl/4f8777cc814db26340535df41d7f556a2a42ccd2 delete mode 100644 fuzz/corpora/crl/4ff5e1b0fe0c0faa0e347a03ae9bd9226bddfc5a delete mode 100644 fuzz/corpora/crl/4ffa5e2b0491920c0a2f8eb8617445f1fc7d5d7f create mode 100644 fuzz/corpora/crl/501edbf11142382d9d2506b86012b143210ec184 delete mode 100644 fuzz/corpora/crl/502fc074ec8af4cb27946d4838f736dec3774418 delete mode 100644 fuzz/corpora/crl/5046c03b4fb462d619755206e0697971df2b66bd create mode 100644 fuzz/corpora/crl/5046cc66412590e800c7c7ca5ac1e574147f7d98 create mode 100644 fuzz/corpora/crl/506e9fdc2a78371519a4496d71829afa9b28a0b7 delete mode 100644 fuzz/corpora/crl/50f92942a10e7dce651537a625d496eceb42f78e delete mode 100644 fuzz/corpora/crl/50fe4df58f8569c5b3b3cc08a739efa4d21ffe00 create mode 100644 fuzz/corpora/crl/51201558e8e1c8078444e3e0e0fbb9c8ba03f027 create mode 100644 fuzz/corpora/crl/5172c3a4ffc00976548a294c858c81db840b6d7e delete mode 100644 fuzz/corpora/crl/51780ea2790e51bd5a7228f3579d53875734ee77 delete mode 100644 fuzz/corpora/crl/5178a8a384095ba77c45dfd234cabca5fc6253de create mode 100644 fuzz/corpora/crl/51bcd5707edfa1f1656ba6c8b00654409e3cd4bd create mode 100644 fuzz/corpora/crl/51db8eb0f5e343c96ae85d1ba24296a8c755d069 delete mode 100644 fuzz/corpora/crl/51df6aa92b4d2f498df36fe31ceadd7b8e8758f7 create mode 100644 fuzz/corpora/crl/51ebd2b57ff2e402f4132ae1642fffbedf4a40bd create mode 100644 fuzz/corpora/crl/5202b2a6f32ccc1cc1f4f304c4bce8d4401ff5b7 delete mode 100644 fuzz/corpora/crl/520a7d1b7ccb39864ca4f61dc903b7c87727da58 delete mode 100644 fuzz/corpora/crl/520adb3aa9d43382125e86e2fe382d262311efa3 delete mode 100644 fuzz/corpora/crl/52101fd0faf5d11f8f97acc3c4d02482e4ef81c7 create mode 100644 fuzz/corpora/crl/5254c1c34c11e737799267b8c5163b9721ee8bf8 create mode 100644 fuzz/corpora/crl/5263ee4315510274004730822fbc2f5cc789dc56 delete mode 100644 fuzz/corpora/crl/526c444edceaab72f6afe8addfbd996115ac3050 create mode 100644 fuzz/corpora/crl/52729c32c51f281968b6559bdc0fa76e5d53d42c delete mode 100644 fuzz/corpora/crl/52735e1f87621a9812d7a3ecd266aeb89500df55 create mode 100644 fuzz/corpora/crl/5275da65c383f181fecb978affc044e5da83e5ee create mode 100644 fuzz/corpora/crl/52c8ff628b1296536702d852752c12ae3f29483f create mode 100644 fuzz/corpora/crl/52d812800cfb57e75935f0e0af849a5c887b183c delete mode 100644 fuzz/corpora/crl/52d8f933f7e5c27fc30892e7d0147547f296266e delete mode 100644 fuzz/corpora/crl/52e46ee92e5ac986aa0920d50c450a812e55b8d7 create mode 100644 fuzz/corpora/crl/52ec42ad604c254bc9940b2b8023324db851efcc create mode 100644 fuzz/corpora/crl/531a61a336869424c0fe5c30c4ea2fd0528ad3c4 create mode 100644 fuzz/corpora/crl/531c806a99a97f488043c25f086871206526f154 create mode 100644 fuzz/corpora/crl/5368cb84691bdbba766a5b525c05d528510a2dfd create mode 100644 fuzz/corpora/crl/53789f9cd38bcddf63f648a4444b804af15bac15 create mode 100644 fuzz/corpora/crl/538115299a4ec644a5b8ec58487a4d804d3961c4 create mode 100644 fuzz/corpora/crl/538df7ee1563a91f2db7e03711ffaf7597ca2331 delete mode 100644 fuzz/corpora/crl/53b0e1aca5eca823cc4255c449bfdfccdabfaff0 delete mode 100644 fuzz/corpora/crl/53b1aa6549696dac32b88dd7a91581a025965ca7 create mode 100644 fuzz/corpora/crl/53e646a11c8e936c5c8356edffe2293b2bbcdc79 create mode 100644 fuzz/corpora/crl/53ec02435933f82682f4a16437a534507923acc3 delete mode 100644 fuzz/corpora/crl/53f33049e9b708279e767a7b9ca8e99ca71e70f5 create mode 100644 fuzz/corpora/crl/54052cad79dc0de72b7f9a4db6db797481b94091 create mode 100644 fuzz/corpora/crl/5462c0976963edb447e97959c980088a63b0590c create mode 100644 fuzz/corpora/crl/5471c4275cb3f603461b0fd116e4d7de05b09d07 create mode 100644 fuzz/corpora/crl/54759194c18d82c40b7a9fb6214686517166ec56 create mode 100644 fuzz/corpora/crl/547a345119f7841c5d4490625c6a57b612ed8087 create mode 100644 fuzz/corpora/crl/548ddcc64385ae6f4253758b44282e61118bdc3f create mode 100644 fuzz/corpora/crl/54cf6562b329c0b830c248f3a0f6074d8c6f7365 create mode 100644 fuzz/corpora/crl/54f9c85d869e2e4278a15894d56a52960dbb15cf create mode 100644 fuzz/corpora/crl/55089b519fedfde50cacd2ce3f6143d545415c7c delete mode 100644 fuzz/corpora/crl/55098108884d832044fb8e7687b1eb30d6fbd1a3 delete mode 100644 fuzz/corpora/crl/5510c06e0369dc44bd0202a23c80a000d4f5575c create mode 100644 fuzz/corpora/crl/553e75ad0986ff29be6fd9a55812b78cd1a9622f delete mode 100644 fuzz/corpora/crl/558d1d003e0cad5c0f1473e124e6eeba87f85098 create mode 100644 fuzz/corpora/crl/55c1d8fbac62fad061fffa5ebeb9187d92748c13 create mode 100644 fuzz/corpora/crl/55c55ea8b00a5f3f65f3ab897b0dcaaa441fb122 create mode 100644 fuzz/corpora/crl/55cdd52535dafdde11be908b4eab37dbb4c36ef6 create mode 100644 fuzz/corpora/crl/562421b3cf18e807de77b05cd4992643e4380a2c create mode 100644 fuzz/corpora/crl/5627e6018eb4987e9536fb4c0fa999a875966634 delete mode 100644 fuzz/corpora/crl/56492aa5d4838f9d489181a97701c51682a467e2 create mode 100644 fuzz/corpora/crl/565a1bd49c700934d649482febbfb029eabb9686 delete mode 100644 fuzz/corpora/crl/56963534aacabee80cf0db850759dbd91a6cb831 delete mode 100644 fuzz/corpora/crl/56a4f630db13eaaad2b0ef5fc023ae34b23aa9bf create mode 100644 fuzz/corpora/crl/56b191de85e3d69c2186cd3f42fbba9739994db7 delete mode 100644 fuzz/corpora/crl/56c50266b77707d7fa4f1dc7b988f8cf4a88f2f5 create mode 100644 fuzz/corpora/crl/56d8645063225fcb7dfff3f403c7bd733800c261 delete mode 100644 fuzz/corpora/crl/56dfe68ce671009e05957b9088a7e7f78fd9a45c delete mode 100644 fuzz/corpora/crl/5704478979c6cb68c55884e06fa8db024cff10ca create mode 100644 fuzz/corpora/crl/5712da89e5e194789f1c7f25820205e068843ad3 create mode 100644 fuzz/corpora/crl/57241d35a18880c0a76a6692775359fa476ec87f create mode 100644 fuzz/corpora/crl/573def277ebdd3dff485690fa14cd708505a5011 create mode 100644 fuzz/corpora/crl/57469b92a723fc146f6669aae28f0f42463d286e delete mode 100644 fuzz/corpora/crl/576a72f27f1874c187bf85450b0c8ce71d39ed34 create mode 100644 fuzz/corpora/crl/576bde27c45a33a93ec0f09f82e08c4bef1b0b40 delete mode 100644 fuzz/corpora/crl/57b63986497fd21df963999c8b743ad1ee206dba create mode 100644 fuzz/corpora/crl/57f9538233143b876b915f8b7209039080241558 create mode 100644 fuzz/corpora/crl/583db00bd2c73cd53ec48ec419d10e1e2ecb35c2 create mode 100644 fuzz/corpora/crl/5847917dcc14900b1eb9e7cf06161fb9c5a5c540 create mode 100644 fuzz/corpora/crl/588c7c91af9d9eed2fe9c7ba54865a85daa17615 delete mode 100644 fuzz/corpora/crl/58f26f517193b1942c8a4986dadd4e0f7ef717c0 delete mode 100644 fuzz/corpora/crl/590a7c87e713a458cad50281184e245b2cc2e398 create mode 100644 fuzz/corpora/crl/590c1881cd2515b08cb8d6a301f638d3a30aba69 create mode 100644 fuzz/corpora/crl/592d6ba84694624a372039190850c5df29763f4e create mode 100644 fuzz/corpora/crl/592f44a771638e173387a70a43ee5e78fa215239 create mode 100644 fuzz/corpora/crl/595188bfd67de0d7f685aef0ae888bfa332e1ea0 create mode 100644 fuzz/corpora/crl/59810464e1214a058797d055509d9c48af570c98 delete mode 100644 fuzz/corpora/crl/599a663811a58f4f2993998d28b861c40c92b58f create mode 100644 fuzz/corpora/crl/59aa32e85b1b5d7e3453f08247d67396259245d1 create mode 100644 fuzz/corpora/crl/59c6c3080e31685cc006371a554d3fbc7f7331e6 create mode 100644 fuzz/corpora/crl/59cc9caa25785a5b1afc1a8ae8e65fd74d070d5e delete mode 100644 fuzz/corpora/crl/59e919ed52c1316645d5851670bdf7b4f81812c6 create mode 100644 fuzz/corpora/crl/59ee89b705438cb06a9c28affe381c35f80b351c create mode 100644 fuzz/corpora/crl/5a2be1ca27659330c41d330e3a92107b1bfebb88 create mode 100644 fuzz/corpora/crl/5a64b3e7c76384899a3fbc38eb972a579f2064c1 create mode 100644 fuzz/corpora/crl/5a657298df8408f41eaf5d3d779358f3a5bac61a delete mode 100644 fuzz/corpora/crl/5a6ce9022fdea84bbf3aa9526b3604f3ef11d841 delete mode 100644 fuzz/corpora/crl/5a778a8df40b396106a19189645ab881795dbc1b delete mode 100644 fuzz/corpora/crl/5a9e73c67537f9ac0aff346ace3f47bdc5dffc65 create mode 100644 fuzz/corpora/crl/5aa1d35f1c40c4c41b772c7087d3b4dbae33ace3 delete mode 100644 fuzz/corpora/crl/5ab79380f15d3de3ec7683b2dcd2e39f723cad4c create mode 100644 fuzz/corpora/crl/5ae1a99f78b6ab7b4a903ebbbdf775a3e35d219f delete mode 100644 fuzz/corpora/crl/5af3e791a1a496a35e63399df62525faf0f142a3 create mode 100644 fuzz/corpora/crl/5af6fb93888e19f61b9bf6c166b4f5e752fda76a create mode 100644 fuzz/corpora/crl/5b510318d21b047c5370f14c672613fea51e5018 delete mode 100644 fuzz/corpora/crl/5b57b33341a0da9f11a06fe52364279b59e07a4d create mode 100644 fuzz/corpora/crl/5b619abe0366ad56d2fb700dd4372a5e7adb14d6 create mode 100644 fuzz/corpora/crl/5b8aa235f1747fc13075c3dddd9f5f10a459e87c create mode 100644 fuzz/corpora/crl/5b8aa277b79e8160a24cef3c19750ded5a7536c3 create mode 100644 fuzz/corpora/crl/5ba88ad3feacea4977a06fb768ca6820d93f9d3d delete mode 100644 fuzz/corpora/crl/5bab61eb53176449e25c2c82f172b82cb13ffb9d create mode 100644 fuzz/corpora/crl/5bab6b15c50fe95c8f2c4a48d30801d02944f4e5 create mode 100644 fuzz/corpora/crl/5bdf26820cf032abde25c4f484e13cd87ac82087 create mode 100644 fuzz/corpora/crl/5be9e7a44de35496026425131d761d90373cda68 create mode 100644 fuzz/corpora/crl/5c1c738397bc357cadff1603e002e2bf77b24696 create mode 100644 fuzz/corpora/crl/5c2fbad388261e186b479741c101f6d3df04df64 delete mode 100644 fuzz/corpora/crl/5c3b6f931704bb4714b0fc65549d6e5fe030eebf create mode 100644 fuzz/corpora/crl/5c4a6dd20cafd1a529de120669daddbc5cb8aa03 delete mode 100644 fuzz/corpora/crl/5c4d569b54aec475390d4961bef07c560792f986 create mode 100644 fuzz/corpora/crl/5c7e4e9dbe52f2b9ae8c0186538ab648f90c80d7 create mode 100644 fuzz/corpora/crl/5cc91e870157f1998e8454f9cd5cebf39d0cf41c create mode 100644 fuzz/corpora/crl/5cdb320fe9b60367252852203a05209ee838e83d delete mode 100644 fuzz/corpora/crl/5cf78e658efbc542144552b590ac5cb65522ac54 delete mode 100644 fuzz/corpora/crl/5d052bc6a07fba39b894d86392aee13d37fb4003 delete mode 100644 fuzz/corpora/crl/5d095f877943d9a5ede4b08ee41190d9ed9e966a create mode 100644 fuzz/corpora/crl/5d1af8989ed33e32f5c6d2f01ddc080266b63ebe delete mode 100644 fuzz/corpora/crl/5d321a72faced350d21ec93e53b44f90e33078d1 create mode 100644 fuzz/corpora/crl/5d4424c61d71a7470b781e7e9701f38847e3ce74 create mode 100644 fuzz/corpora/crl/5d47af64df78a8e5302e8b5ff551b493ddea66a3 create mode 100644 fuzz/corpora/crl/5dc843b21c6a8812a55ebd3a0524ba2d923cb533 create mode 100644 fuzz/corpora/crl/5dca6501e5c99e6f701b2d9348af5063e2bab8a3 create mode 100644 fuzz/corpora/crl/5dd3e592c2fa8483549d310de3805bdfad220f84 create mode 100644 fuzz/corpora/crl/5e0478032515d14fd706980526e212568d6b1c49 create mode 100644 fuzz/corpora/crl/5e04ce4d12fee534dda7da19477d4624607e5c8e create mode 100644 fuzz/corpora/crl/5e2c63a206229fde1ff65c65bc48d948109a804f create mode 100644 fuzz/corpora/crl/5e4da61cdaa20d45aab44802320f908737eb7f0e delete mode 100644 fuzz/corpora/crl/5e5163eaae2085a714464f5bfe412c4238ad7aeb create mode 100644 fuzz/corpora/crl/5e57c829b72caacb181baa504f781347325a9076 delete mode 100644 fuzz/corpora/crl/5e58cf6e72b37380cbd433a1395085260a2bade7 create mode 100644 fuzz/corpora/crl/5e66f05ce382043298741d3af4afe12629046b1b create mode 100644 fuzz/corpora/crl/5e7d5799f863176bcd0111f3ba09e75569f2bad1 delete mode 100644 fuzz/corpora/crl/5e7dcb96cdb855b043b4a3cf827c2e458536f694 create mode 100644 fuzz/corpora/crl/5e8017a6120cfcd9b7ded59a1e6306255a00b3ae create mode 100644 fuzz/corpora/crl/5ec2dc59ee32b77939bdc5e44059338d30bbe4ca create mode 100644 fuzz/corpora/crl/5ec82dfaf0c0c850450deae6bbf9efea49af350e delete mode 100644 fuzz/corpora/crl/5ed98bb88b8fcacab1a3f8d2e01ff6e9a6518894 create mode 100644 fuzz/corpora/crl/5ed9c0dc18fe61de3cbd8003a2e46be4af294817 delete mode 100644 fuzz/corpora/crl/5eedd673f83e5d2394b994d8f3628941fd6b0460 create mode 100644 fuzz/corpora/crl/5ef4a58f67300e5dfc11d9d3b6e9f2c62b58e543 create mode 100644 fuzz/corpora/crl/5f2a9c3df2e9caff05a1ef6202b7d2d3eee9edc6 delete mode 100644 fuzz/corpora/crl/5f39d7a495b40b703e25039c0ed6b179a53f5b12 create mode 100644 fuzz/corpora/crl/5f420c0a65cbb6b55287d7e73759d3512b58c598 create mode 100644 fuzz/corpora/crl/5f709f85a391fdbf0304e8ff90f14feec4740030 create mode 100644 fuzz/corpora/crl/5f7611c486f204c0e5a0d11dd0ea5ad2f6b5d2f2 create mode 100644 fuzz/corpora/crl/5f85f96c96d7e918ba25e5478d7399eed61aaf0a delete mode 100644 fuzz/corpora/crl/5f8b8a337269bcb302b06df483fbd5d44e73ab3b delete mode 100644 fuzz/corpora/crl/5fc6899cf0a90a6b3e51ce75a2e63350529628f4 delete mode 100644 fuzz/corpora/crl/5ff21449a5ebadbf8994018d122bac00f9702ba5 delete mode 100644 fuzz/corpora/crl/5fff8404eb0102b941b752f99b751b439f82f687 delete mode 100644 fuzz/corpora/crl/6007ba5ff28171231574daa0d5bbc25c91075c56 delete mode 100644 fuzz/corpora/crl/604a92580c25fd6b326256ea088bc8987b7e73f0 delete mode 100644 fuzz/corpora/crl/6051fa356cef676f380a14cee05d4bc450dcd0be create mode 100644 fuzz/corpora/crl/60563a36e4557fb1139bbf07055bef1218de335b create mode 100644 fuzz/corpora/crl/6058ced57298a6f24bd940de15a339df9ff78acd create mode 100644 fuzz/corpora/crl/606d479c981ab44e4faeab4d511bb6319b23217a create mode 100644 fuzz/corpora/crl/6088a7b22a83380ad9f66eb5dd8fd7d0a50f4c32 create mode 100644 fuzz/corpora/crl/60a6f16242283034a9c1751b31dd5c32233cfecc create mode 100644 fuzz/corpora/crl/60bdbe7b9439cdcad0b878fa904b8d172865d767 delete mode 100644 fuzz/corpora/crl/60e1fb748e4a164cb3f60c4209c600f9d875df76 create mode 100644 fuzz/corpora/crl/60fb6c4e2e59dc2a61cdd77b7d6ea43ddfca4b07 delete mode 100644 fuzz/corpora/crl/60fed707a98320d26369fcad1984111efacaf749 delete mode 100644 fuzz/corpora/crl/6125a192afce774f43a730a623d589ee190146a3 create mode 100644 fuzz/corpora/crl/613fbeb745af4e50bde62e063223b5885a85f39b create mode 100644 fuzz/corpora/crl/61413a3f2ff56fbdc6d13e7cc579568b7c8c8e94 delete mode 100644 fuzz/corpora/crl/615a7f31efd5bfedcb481cad6ce56afa549014e0 create mode 100644 fuzz/corpora/crl/616a384f0eb3ee3a73ac3f6f99d04d559c52e1ba delete mode 100644 fuzz/corpora/crl/6171f72a5086694cb92b8fccc71b9700fb072b23 create mode 100644 fuzz/corpora/crl/61a80001525307a756214b4e50f2f31c1604e4e9 delete mode 100644 fuzz/corpora/crl/61bd82fa8406b70d8b4bea509f6f3fb310c34cf4 create mode 100644 fuzz/corpora/crl/61be10d7634c34ecc987c86ed48a21a59998cbbc create mode 100644 fuzz/corpora/crl/61ca418f423c25c6ea68d8cf4b0068741261bec7 create mode 100644 fuzz/corpora/crl/61fe1e156821d31b9e625c5218f4e837aeaf3edb create mode 100644 fuzz/corpora/crl/620dfcebad8dba36e450a464807c501fe5efe47e delete mode 100644 fuzz/corpora/crl/625c3df88201a8a67be7e492588628d16c8b7db6 create mode 100644 fuzz/corpora/crl/6286c984085f00a14c54200404a2ae8cf3f96125 delete mode 100644 fuzz/corpora/crl/6292033758edb478d0207d5ebe2b6ef10fc52448 create mode 100644 fuzz/corpora/crl/629660ade23e34330863ed0b1408e8a1b823a811 create mode 100644 fuzz/corpora/crl/62af7a1cd0224e05614fa8ffa34259dc99b4e0a7 create mode 100644 fuzz/corpora/crl/62c86f19d278d12637bd5b0623112f06beffadfe delete mode 100644 fuzz/corpora/crl/62cc67c79bc45fefe8abac894fd73f8017f798b4 delete mode 100644 fuzz/corpora/crl/62efc871572cd4ef3e5849ae181ee36d86d54135 create mode 100644 fuzz/corpora/crl/6331101396583364994a1112a97774d282abca69 create mode 100644 fuzz/corpora/crl/6333a4d4b5de7fe753202e00819978a0d27b7c34 create mode 100644 fuzz/corpora/crl/633f0d5412832eb2eeabb1f94338a30b1b38ba8b delete mode 100644 fuzz/corpora/crl/63524c4379ffb1a092d77384f0d9c7e911276a74 delete mode 100644 fuzz/corpora/crl/6387afe1263889609bca13a5c6b8cb3e02d78d12 create mode 100644 fuzz/corpora/crl/63f34c8d057dc84df6596e540d99a0d8d0058c00 delete mode 100644 fuzz/corpora/crl/64289ca69c741f71eee9c7c497ddfeeba116a398 create mode 100644 fuzz/corpora/crl/64517ebc7a6d93ff4e8d7076d78d16ceb49f4c4b create mode 100644 fuzz/corpora/crl/6455823ec19c3bb656a9c393cc9d479d6cfac0e3 create mode 100644 fuzz/corpora/crl/646053fe0e25c9b09cd5bc8693fdadb93c1f3e61 create mode 100644 fuzz/corpora/crl/64696d6ae3cca0e15559310f418a35e112bb248c create mode 100644 fuzz/corpora/crl/6475f3ee17ea23ee912d57f0d388c3b5e2fdac9c create mode 100644 fuzz/corpora/crl/64b83a7fbec9e91772d2ef786eab4d6e9bb55799 delete mode 100644 fuzz/corpora/crl/64b93bdda90e1be185f352ae9b3b207a2e9b0aa0 delete mode 100644 fuzz/corpora/crl/64bd0c0af1fb1d950e145d30b4062e20eb2b2586 delete mode 100644 fuzz/corpora/crl/64ca51755e3824202b2362a807f05d10275d7428 create mode 100644 fuzz/corpora/crl/64dc42aa1cb5f531933db7b728b25b95d7238b57 create mode 100644 fuzz/corpora/crl/6524326f8b306975835b59845083cc06d38efd57 delete mode 100644 fuzz/corpora/crl/652b8b455cb34f8e6d2d7cf7998854d1fd23f652 create mode 100644 fuzz/corpora/crl/654480184478fae329adf9dc1a602071946d5e62 delete mode 100644 fuzz/corpora/crl/655df43020ad123a23d5eeb9b14ac23c5ec1be9b create mode 100644 fuzz/corpora/crl/656f6ed06d62fb3b3b0cb685893ec08f125d8034 create mode 100644 fuzz/corpora/crl/65748177041f5ee40abf3c4f4c8cc43f74cd2c84 create mode 100644 fuzz/corpora/crl/657a55e56e3f3fd67513b8d8bba7a1affba1a826 create mode 100644 fuzz/corpora/crl/65a172d9de45e3ccbb2ab2d0eac20ea834fbb2bf create mode 100644 fuzz/corpora/crl/65db1905eff3a7332782a58af2d8812a1d7257be delete mode 100644 fuzz/corpora/crl/65e77d70dc07c3cce53c0de41327307255da65d5 create mode 100644 fuzz/corpora/crl/6600974d36c9314ac24770dcb429368b925af69e create mode 100644 fuzz/corpora/crl/660bf14ffb155b4e4a8b79f4a53d24b119908ad5 create mode 100644 fuzz/corpora/crl/66161823b078d422f64bb4bff0788ee1db691ebf create mode 100644 fuzz/corpora/crl/66292622824b6b9e421a9d75a0f5d73562f453d9 create mode 100644 fuzz/corpora/crl/663c7dd209cd789a1ee4bc98095d42830960552a delete mode 100644 fuzz/corpora/crl/6656fd140756071a87c3475ac023e3e0a240dbc2 delete mode 100644 fuzz/corpora/crl/66716199a5e65ab1c44d0a795eaf318360e9d7a1 delete mode 100644 fuzz/corpora/crl/667c63e5d312fc5fad566addc0ec637734be4a8c delete mode 100644 fuzz/corpora/crl/66a70c9df44aab6c4b23fddfa7ff843e8b627b5b create mode 100644 fuzz/corpora/crl/66c5b481b1c447c5927c0700318d58220e1d639d create mode 100644 fuzz/corpora/crl/66eca69c17d13e5c1303cf4558d8ba1a0a5c1b08 create mode 100644 fuzz/corpora/crl/673245f0252702782a7c7e190de5a7a9cddd7aa1 create mode 100644 fuzz/corpora/crl/674a549cf5ec0285d961ebf5acbe57cfab7f2fc0 delete mode 100644 fuzz/corpora/crl/6755ade5c25aee5d0ad1e26e856f645b1627fc67 delete mode 100644 fuzz/corpora/crl/67609faab9f0150b22d7fea5d2db44748cd2763c create mode 100644 fuzz/corpora/crl/6786dca64a916c7c9d5fae5c4aa45817f30a1a49 create mode 100644 fuzz/corpora/crl/678a90e73f7a955a00109a16d7b0e454c5092d56 create mode 100644 fuzz/corpora/crl/67aff04bb34ccef498c154ac9aafcf427d6b9676 delete mode 100644 fuzz/corpora/crl/67b0eb8bc9ea8a7a39bfb9abfc08198132d1f5ef delete mode 100644 fuzz/corpora/crl/67c68075a0e633fec9fac28c5227cf30036b3e4f create mode 100644 fuzz/corpora/crl/67e863c81e2ea2c091eed43ae34bb8acfd9733b7 create mode 100644 fuzz/corpora/crl/67f04c73c6865e003cd689d9711bf2bca46daa89 create mode 100644 fuzz/corpora/crl/67f4ce538b697a0fef3d4eb3caf78ac9c7728315 create mode 100644 fuzz/corpora/crl/681a808d7b7ea7d53fc7d69c073068d84c4a7da1 delete mode 100644 fuzz/corpora/crl/683e10d2ece68f59b45f133e62e2f9ab8ded8bef create mode 100644 fuzz/corpora/crl/6865890a1141f3502d7a19231b716d29c11f5726 create mode 100644 fuzz/corpora/crl/68c619a2c38897c64d53335d03a5d5e9b9d3129c create mode 100644 fuzz/corpora/crl/68eadbb64cb94b0801ecf9b7c652ba1e59062a9a create mode 100644 fuzz/corpora/crl/68ec3e27eecf9ffb406ea973e12680fd2f7477ab create mode 100644 fuzz/corpora/crl/69130931ef1d08e99a58b5dc5cc68074fc7b3d38 create mode 100644 fuzz/corpora/crl/69474be422fe69b7162884bd426b32c9ab6603a9 create mode 100644 fuzz/corpora/crl/694b5da184202300328f4b0ca105d74afff2505e create mode 100644 fuzz/corpora/crl/6950e3e2d8dae0bef05ab36cf7fdc8728329e427 create mode 100644 fuzz/corpora/crl/695d15b17aa191bcd819b57782bc5508421c9c41 create mode 100644 fuzz/corpora/crl/69711fa9764b490633d317d98aa3f47952a328e2 create mode 100644 fuzz/corpora/crl/69729e53d49fe3eda1aba479109a683ead04dcc1 create mode 100644 fuzz/corpora/crl/69810ff1f2506a7c04be1906f5899ae827e00de5 create mode 100644 fuzz/corpora/crl/69b267048df7b6eff8c2b48f0ef0a88604dd4a66 create mode 100644 fuzz/corpora/crl/69d5c668c32e3e488a09c6d9ba9886405e7b75c8 create mode 100644 fuzz/corpora/crl/69d70f18f880b1031a0ec586867d2afbcc448a24 create mode 100644 fuzz/corpora/crl/69f04cdad0db8807e2290e0e66832afa7936d60a delete mode 100644 fuzz/corpora/crl/6a0c6600583443015a3962d343c94bc0ce26c41e create mode 100644 fuzz/corpora/crl/6a652b433c5bd80d96a46b9e02e684e791b984d7 create mode 100644 fuzz/corpora/crl/6a6a7d92408499e18a1f23d806010906ccc43a84 create mode 100644 fuzz/corpora/crl/6a6e7e4e60e7af976bec68769e79eda36fbcafca create mode 100644 fuzz/corpora/crl/6a7059131e44872c463c4a30000e9c8ad90b5188 create mode 100644 fuzz/corpora/crl/6a7a0b5da5b6d776fb2859d1cc85c05e414910e0 delete mode 100644 fuzz/corpora/crl/6a9f55aad924210584c1162286ecb6a5fc76a409 create mode 100644 fuzz/corpora/crl/6ab54a160313e770f331f551039eb69f92b42bf9 delete mode 100644 fuzz/corpora/crl/6abf248bcc26e2b24f8bdc71828031d74bf1c18c delete mode 100644 fuzz/corpora/crl/6ac6de82ef31b3b276c0bdedd23025209c8fc186 create mode 100644 fuzz/corpora/crl/6adced20615cefdd6f59617877b04a046cc69bbf create mode 100644 fuzz/corpora/crl/6ae97f69e2d955a788e7767ebfc5b64bf3558d80 create mode 100644 fuzz/corpora/crl/6af33ccc5515d73f50fdf6c809b0942d21828548 create mode 100644 fuzz/corpora/crl/6b0672c9dd58edb540aa4e9f6c0281bd9d2af32d create mode 100644 fuzz/corpora/crl/6b12e47f6c8d0f09710726bb456cf66e144e9797 create mode 100644 fuzz/corpora/crl/6b2b845da957125a040004fda051cd33f1afac45 create mode 100644 fuzz/corpora/crl/6b64c30f042f0c31138bd39df7cfd6501a204f51 create mode 100644 fuzz/corpora/crl/6b93f257ec6d1889c9f154f362040a3b5e7f3ac4 create mode 100644 fuzz/corpora/crl/6bb8b10d681ac5b6d19b13f9d167521f8066d296 create mode 100644 fuzz/corpora/crl/6bcb36d11e7c8a325b32baad7aa97469b0ce916e create mode 100644 fuzz/corpora/crl/6c0f0ef22ac9a99fb79276034c24f572197ae289 create mode 100644 fuzz/corpora/crl/6c1c14ef7a0b3819d4fcd2d9690862ff1d2abe31 delete mode 100644 fuzz/corpora/crl/6c30544b516292e832079e2c05a33f587c0ccfe6 delete mode 100644 fuzz/corpora/crl/6c5029d669a3505c566d66f6a892163a2048b3f2 delete mode 100644 fuzz/corpora/crl/6c5565fe6d86f5dd7c30a61cba0d8d7164c60270 create mode 100644 fuzz/corpora/crl/6c567a2b7a2e45ffc73b896d6aeb887c67721ecc create mode 100644 fuzz/corpora/crl/6c5d49ab6167f817f12b9ada7fa7ee91bd439970 create mode 100644 fuzz/corpora/crl/6cba74746ac78975b55634d43862e560f10444ff delete mode 100644 fuzz/corpora/crl/6cd9b0faa9621c9270240ff0845710988b9a61de create mode 100644 fuzz/corpora/crl/6ce0dc0d81509349d1c9caf7705b5658ed8a0439 create mode 100644 fuzz/corpora/crl/6cf0eba1a6fcca7987761fa69c9672f487849ebe create mode 100644 fuzz/corpora/crl/6cf876e88424e5a1b87247f8c7972d4dc4f7d9df create mode 100644 fuzz/corpora/crl/6d2b93a680f3ac4d69bdfaba2cc258be8ac2ef7d create mode 100644 fuzz/corpora/crl/6d31ef1cdb4f9dda3eb64b7b75339f2ae1e4b9cb delete mode 100644 fuzz/corpora/crl/6d32e856bd781a282858fd191d49442e983f82a1 create mode 100644 fuzz/corpora/crl/6d43971297e6e5f0514fc724505a5992f2b0301b delete mode 100644 fuzz/corpora/crl/6d448c38ea73e044de3578e0aa9839f334770d2f create mode 100644 fuzz/corpora/crl/6d59ff63709c1a6f21b73bf3a4d16b07e467619e create mode 100644 fuzz/corpora/crl/6d79c2c3dedef8c680c09acd37269448b9f0453c create mode 100644 fuzz/corpora/crl/6da1ba3861ab90e87d3667f1dadc4a7ba6423721 create mode 100644 fuzz/corpora/crl/6dbe3c11cec0d285a0b6fe48270f73a4af3844d3 create mode 100644 fuzz/corpora/crl/6dc5839fb492f5432474f3fe67a590a0b1e9e5ed create mode 100644 fuzz/corpora/crl/6dd7686d80d37d2507778f3b38f1059ebdade3cc create mode 100644 fuzz/corpora/crl/6dda564029a6a65bfe754f6712a021d1c067fa1c create mode 100644 fuzz/corpora/crl/6de8df6e1234b33c9162df5c98aa14436da939c6 create mode 100644 fuzz/corpora/crl/6e020f3fb3bf1960ce15f6e4e9869a8ac97b83b9 create mode 100644 fuzz/corpora/crl/6e049898e1aad78d9136f052efc6dcd4c77859fc create mode 100644 fuzz/corpora/crl/6e2c25b4a0abeb01e0265b2d761a0bebc84a115d create mode 100644 fuzz/corpora/crl/6e3bd32f00c7dbede5aa2eae76ceff8f7cab3ce8 create mode 100644 fuzz/corpora/crl/6e54b450df608f104315f606156fa8521a2bb25a delete mode 100644 fuzz/corpora/crl/6e5a97f713df82cfabf14b4a96a3fc947db21977 create mode 100644 fuzz/corpora/crl/6e763d4f9e961077fb1f2f706d341ae40f6852fc delete mode 100644 fuzz/corpora/crl/6e83b416397e3912893228e0739cfe0d463da4f7 create mode 100644 fuzz/corpora/crl/6e8ade6d609a61548840c52dd402308b1584143b delete mode 100644 fuzz/corpora/crl/6e919df49615073d73fbff2cadf1bdf9da5e1597 create mode 100644 fuzz/corpora/crl/6eab4102a50966cba40bf9f84af29e317ae1e2e8 create mode 100644 fuzz/corpora/crl/6eabec94c3ccf355654356375f923fd09c174c0d create mode 100644 fuzz/corpora/crl/6eebcc839757079980592d3fb21a6cdebf35325b create mode 100644 fuzz/corpora/crl/6f3d3e8d7dd64d04267eed9efeea1b63dbbc1cad delete mode 100644 fuzz/corpora/crl/6f437a9987646b5c3519204527072802de05bf53 create mode 100644 fuzz/corpora/crl/6f82fd782cfab4df4741e0a362acb1fd3572e5f2 create mode 100644 fuzz/corpora/crl/6f86f882359b4d05e05cc86f17424e307fedc384 delete mode 100644 fuzz/corpora/crl/6fb1f8dccc3a48608532cf0e5442cc83b083e08c delete mode 100644 fuzz/corpora/crl/6fbe9f759092579671a627de04319e49f3a3a536 delete mode 100644 fuzz/corpora/crl/6fd8379da9dcf405db41116bbbefd7fcfb316ae0 delete mode 100644 fuzz/corpora/crl/6fecd54b7b1b1269bbdabc86b9264b7e217555b9 delete mode 100644 fuzz/corpora/crl/6ffb439fe2973b7959a225b7dad3e49d6312c391 create mode 100644 fuzz/corpora/crl/7031dd6a22d030bd2153091f3d6b755e64cacfbd delete mode 100644 fuzz/corpora/crl/704a87da7bbfad4933905923ff6efc01fbd6300f create mode 100644 fuzz/corpora/crl/70539138e5366d34ca3ebf62816f71ecf0f1ddd2 create mode 100644 fuzz/corpora/crl/70590178b1457a6277e2dfd4fcf3e5aac95a724f create mode 100644 fuzz/corpora/crl/70a738fcdde9d8d2d77b01c5dfd932eca8cd2abc create mode 100644 fuzz/corpora/crl/70c0b20298044403db0bdfeb454709b4d21b07ea create mode 100644 fuzz/corpora/crl/70c17558c708a13305b3fb6e86462234164cb4af create mode 100644 fuzz/corpora/crl/70d030eee01ad4aa68be119ce04c7253ae86c384 create mode 100644 fuzz/corpora/crl/70d11d5f920c22e241a12dd6a8342e04695b322e create mode 100644 fuzz/corpora/crl/70f3d9cbf1138b5ca938f414e1847902c31959c7 create mode 100644 fuzz/corpora/crl/7101dfb68a52cba1fbc4924646590f5e26183186 create mode 100644 fuzz/corpora/crl/7130c5b81509620966ec182de6f3c2eb5f5544c2 create mode 100644 fuzz/corpora/crl/7140f33b0ea03c8f19945d2140eea0b09f1788a4 create mode 100644 fuzz/corpora/crl/714c81518f0e97557982c54772f06bf40c184514 create mode 100644 fuzz/corpora/crl/7164234e681cd11c6882cba875a02e64ad730ccd create mode 100644 fuzz/corpora/crl/71708dc5ecc348b5ff1212ef4ab69b1930185969 create mode 100644 fuzz/corpora/crl/717227e72c77b177e34630f5518b68b1556ebddd create mode 100644 fuzz/corpora/crl/71a6d214f79ad99f1e5b72b314676c0a291df221 delete mode 100644 fuzz/corpora/crl/71f33848d7482a0b2b7e9b3e075c4a618a9ff16e create mode 100644 fuzz/corpora/crl/71f72db50352b31384180a1da3a23e0840fe4785 delete mode 100644 fuzz/corpora/crl/720505239681ea570a97ad208a78c1cdfedc5a55 create mode 100644 fuzz/corpora/crl/7206f278d20b01a560234339ae7ed7dd01227250 create mode 100644 fuzz/corpora/crl/7207c0f80921062f2123c41f4e877330b22e7ed2 create mode 100644 fuzz/corpora/crl/7209972a7d027208e57f8d0a5b30ee27204301f3 create mode 100644 fuzz/corpora/crl/722ce36822fee5736ff683f4b14b48cee57e3449 create mode 100644 fuzz/corpora/crl/722efb8896125c408849a0c29a913d42de4c0cff delete mode 100644 fuzz/corpora/crl/72343a6306431e56ba8450223ff70332cdb87f82 create mode 100644 fuzz/corpora/crl/72489768f5f01c6980fdd2f8bde93d9809272c4a delete mode 100644 fuzz/corpora/crl/72554f002d51f23048cb3ae7d0a592c7e0d953f0 create mode 100644 fuzz/corpora/crl/725ac867d1c479f1e9f90fc1769d64962110b7c7 create mode 100644 fuzz/corpora/crl/728284c5df133f7f4ddc859967d32fd7d5d75329 create mode 100644 fuzz/corpora/crl/72c28760a8a4f71d3d33bd25493a46956c05dd7f create mode 100644 fuzz/corpora/crl/72ca6866cb60a03b318d376cb859f71a4fdd7180 create mode 100644 fuzz/corpora/crl/72cdde3dc9740766ab35b26b18a7477c5242412e delete mode 100644 fuzz/corpora/crl/72d9426e17191fcfda088e6e363ce4e2eeff5ef2 create mode 100644 fuzz/corpora/crl/72eb49aefac90f58fa97add9debc211f9dde3c5a create mode 100644 fuzz/corpora/crl/72f58dce20e233f3b8c3956625182b74833aa166 delete mode 100644 fuzz/corpora/crl/72fddc739712dc2e404b593ce5d4d4e4dda50b19 create mode 100644 fuzz/corpora/crl/73031b9fc61ca6f8c0a89d9a5a2ba0dbd8b5ab28 create mode 100644 fuzz/corpora/crl/734c04eaf87f2bc5cb782a67e9d4a538800a9faa delete mode 100644 fuzz/corpora/crl/735a9c61ef2c252fad07f2186031dbf1006f77ff create mode 100644 fuzz/corpora/crl/735ef0392743d8b4b9248fde6234f8f3a0071bce create mode 100644 fuzz/corpora/crl/73b17fe206ecd8185952e110d5f0218ee9453041 create mode 100644 fuzz/corpora/crl/73b594e7ac9cb88130831097bc729b1392a23f49 create mode 100644 fuzz/corpora/crl/73b96e8737c63df91d8cdd5c27d404981948a96c delete mode 100644 fuzz/corpora/crl/73b9d405419139cfd67c8f96bb04145207561750 delete mode 100644 fuzz/corpora/crl/73c2567fb068d373bef825a14c96a9b2a9fd4299 delete mode 100644 fuzz/corpora/crl/73d37b6dac080c72fc81c650720993abd4d69d21 create mode 100644 fuzz/corpora/crl/73e89884ec73ee613af8ee2b57761aa101f5d7e1 delete mode 100644 fuzz/corpora/crl/73f2793ce25a7bc93eacd2b967e98eb6c9c58f2a delete mode 100644 fuzz/corpora/crl/73f319899822cd4100d9811d1fa247256898d3c6 delete mode 100644 fuzz/corpora/crl/73ffde96700e9743ca6798e44ad5043e952c4ee0 create mode 100644 fuzz/corpora/crl/7411401d4d644c7efc35661054f01b8574bd6d52 create mode 100644 fuzz/corpora/crl/744c8db8044d3193eccab2d6d7b846c0db6a720e create mode 100644 fuzz/corpora/crl/7452c1da7b98a2334612358380412efd913d98de delete mode 100644 fuzz/corpora/crl/74615c14e6f0c247ba40ef2cdb70f9ed56824d3c create mode 100644 fuzz/corpora/crl/748baf827bfafd1465ba2990646c92595a87a628 create mode 100644 fuzz/corpora/crl/748d19dee171ad571a2857dc8f98fb6f15258496 create mode 100644 fuzz/corpora/crl/749327075643d18f2730b8ae0be8d7c79b35314a create mode 100644 fuzz/corpora/crl/74f0ee2d5f811cc35cc3cc1e544007f5a91d14c5 create mode 100644 fuzz/corpora/crl/74fcbb1447758a687e31a50a8879b7c255770eb4 create mode 100644 fuzz/corpora/crl/75013f2f4fedf0de63071c088216da22d661a149 create mode 100644 fuzz/corpora/crl/7507d01594dcffec608508abe1674708e8086533 delete mode 100644 fuzz/corpora/crl/751501952db137470a11fde986a3120017d075a6 create mode 100644 fuzz/corpora/crl/75186e51aafa65751e8d5c29bf4990ac0b70fac6 delete mode 100644 fuzz/corpora/crl/752dda262277dc128864798b1bbf329dc85c79de create mode 100644 fuzz/corpora/crl/75393cf41ac7eeacfc9fd3628c11ce44cdca1365 delete mode 100644 fuzz/corpora/crl/758dcf65619c60220130d5f9a68feff9431b45d8 delete mode 100644 fuzz/corpora/crl/758fa641e2879bdf52bc6a13fb0672088dfa5f5e create mode 100644 fuzz/corpora/crl/75a9bdc12b380dd072d00cb7ae75ca1a80c8af38 create mode 100644 fuzz/corpora/crl/75eb703128489395576b69e1ffca01f111a7ad9e create mode 100644 fuzz/corpora/crl/76051203f5ca25b1328a9d923630fb938d00db83 create mode 100644 fuzz/corpora/crl/761c3ad843a43678bb550ff17719fd1f3f0be202 create mode 100644 fuzz/corpora/crl/761fbb1867cbb7e7648277312e744751d6af43da create mode 100644 fuzz/corpora/crl/7627d91876f419e665cc178d1f07673f0e5d5152 create mode 100644 fuzz/corpora/crl/7666bc76ed8b4b979de4d96c9034281859dc997d delete mode 100644 fuzz/corpora/crl/766fea92f156e900ca6d95f2138523431dbefd2f create mode 100644 fuzz/corpora/crl/7673f6422e4500f7d07afe7ddf8392b8f81ba322 create mode 100644 fuzz/corpora/crl/76880db8c7edd73e206f5ef28eba2286c5f078a2 delete mode 100644 fuzz/corpora/crl/76b04dc600279c6970e63a49da719c43609c1426 create mode 100644 fuzz/corpora/crl/76b59735cdc40592fb48182bf56647439d09403d delete mode 100644 fuzz/corpora/crl/76d93283a94b3eed98e5d4d0fe19eea5e1082c47 delete mode 100644 fuzz/corpora/crl/76da0534ebf609c0eebc67e2e8fed8b68040d7d6 delete mode 100644 fuzz/corpora/crl/76e9c7dfc20b878c2dc1bb4401ccfc45465ad6cb create mode 100644 fuzz/corpora/crl/76f99b01d240c2b673cac5130e6c6e25bba9927b create mode 100644 fuzz/corpora/crl/771b1052af9a89d47e5f0be8a805ac9571817923 delete mode 100644 fuzz/corpora/crl/771ed736a162170949324f7b1e9485b1d5d6706d create mode 100644 fuzz/corpora/crl/774c2c6d4c56142d47c15db8c5d9eb6e9312d1ba delete mode 100644 fuzz/corpora/crl/77682f7b3d497e0f549023ac14f23a895216dd1a create mode 100644 fuzz/corpora/crl/777a7e8393f652cfe4b884d5a7fd5431c46cfcad create mode 100644 fuzz/corpora/crl/77835dc510f23fb74141f0fcee49e3bcc645e10a create mode 100644 fuzz/corpora/crl/778a1ea9254ee37286a4a04c1af963b11bb3167a delete mode 100644 fuzz/corpora/crl/77908eece8c25b86a3d06fdda7f1e793e2ebe48b create mode 100644 fuzz/corpora/crl/77909c81d8c917125eaee8bb74a081c2190a3bd0 delete mode 100644 fuzz/corpora/crl/779aa28f19cbbb10ad759eda06f5611fc647706c create mode 100644 fuzz/corpora/crl/77b12aa49a2c485dd25b4288348c5f2f4539e1a9 create mode 100644 fuzz/corpora/crl/77c3a005252e11a4a8250af7d1b89a12e603f7e2 create mode 100644 fuzz/corpora/crl/77cfaefa9b4d6a4528b83a5e138ef05a63a760fc create mode 100644 fuzz/corpora/crl/77e5f3bbd05c8b3fef21e37ff6863fedf677f5c8 create mode 100644 fuzz/corpora/crl/77f976f72b1a0cd7475f92118ac848feafcf9b38 create mode 100644 fuzz/corpora/crl/781bd180e6a3277f70b588da6cab71830afe4777 create mode 100644 fuzz/corpora/crl/781da8df2fbb19b5df1ec3f6368a54f4944d7a8a create mode 100644 fuzz/corpora/crl/7821ea8e660020ec06302e0916684a339840c91f delete mode 100644 fuzz/corpora/crl/78558f5837253a7786bf7f8469859a8f368f3d96 create mode 100644 fuzz/corpora/crl/78590d7b89f938bd5ea151d566f9c249020d58c0 create mode 100644 fuzz/corpora/crl/7893632bf5ddce3befd3193e7656967a6579b0d0 delete mode 100644 fuzz/corpora/crl/78a19a193a4d93d8dd9fcb033dcf948f2f61ce6b create mode 100644 fuzz/corpora/crl/78a2ae4f971b918947e49f85d26d5cdcbb7feb24 create mode 100644 fuzz/corpora/crl/78b5f02e1742b72ddd73520f64385253f39ee895 create mode 100644 fuzz/corpora/crl/78c18d81fb868f1b18424a3648a233573dd1af8b create mode 100644 fuzz/corpora/crl/78d138d25729b00ca15499d263b9ae4d20f27511 create mode 100644 fuzz/corpora/crl/78dc69bf0f6e75d965774e2a3b6fb5d2faae523c delete mode 100644 fuzz/corpora/crl/78dd18b8dd1161bc569b3722bda71930963112a7 create mode 100644 fuzz/corpora/crl/793cda8ca0e32851aefed3cbef5de633a2cfd67a delete mode 100644 fuzz/corpora/crl/79422d70acb5d08b05a5204e8ea6262bcfd6eb94 delete mode 100644 fuzz/corpora/crl/79470eb2bccf22129704c9f0ac3d57d6df764978 delete mode 100644 fuzz/corpora/crl/794892df99ee16937e271ccbfc29da1b1cfd3deb create mode 100644 fuzz/corpora/crl/794e34bb037e5774251d7d9ffff883eb847f72dd create mode 100644 fuzz/corpora/crl/79650aa4b9c9adde4ec90ee81b3573f46e0fb9b5 create mode 100644 fuzz/corpora/crl/7998303099c61f1737e0ac91bb8f9572ebadc590 create mode 100644 fuzz/corpora/crl/79a8f1bad388024622225f4d2a131572455feb9f create mode 100644 fuzz/corpora/crl/79b23fc479acccadd4d351e026167a2f46b8708f create mode 100644 fuzz/corpora/crl/79b482a2a686c4d2e3c29725aa2cdbe71bc94412 delete mode 100644 fuzz/corpora/crl/79c0702b645513937cdf90e8a8c3b56fd826f96f create mode 100644 fuzz/corpora/crl/79dd2620da090f90be859d542f1a74baca042176 delete mode 100644 fuzz/corpora/crl/79eb0b51bbce323bcbaa64a87180e0c7d35d0760 delete mode 100644 fuzz/corpora/crl/79ed3bc211d823d8a341a3acbdfd518382f9dd80 delete mode 100644 fuzz/corpora/crl/79edc0ff859dc9202100390f3442e3a416cb8100 create mode 100644 fuzz/corpora/crl/79f23f36ee86cfc21953f1284083c2c3e9acf16a create mode 100644 fuzz/corpora/crl/7a0ac9641687f2691d03e691f8075f1918493531 delete mode 100644 fuzz/corpora/crl/7a19de0e02acf7fdf980be5e9d42c1a97ce9bf11 delete mode 100644 fuzz/corpora/crl/7a61aeae58045c3362da7bfef0d0db9051b292f9 delete mode 100644 fuzz/corpora/crl/7b0b67e5e1d44d51bd8b578a6fd4575a83978ef4 create mode 100644 fuzz/corpora/crl/7b26c88ec28d0ada4104903dce4e379e9cfc8534 delete mode 100644 fuzz/corpora/crl/7b3267a859c6cba4da59ea5437550c3f0228c1d7 delete mode 100644 fuzz/corpora/crl/7b3638fceb2c87cf648b3796d9fd8f71127dcf21 delete mode 100644 fuzz/corpora/crl/7b5100839036dcaed1728bd04958a31fe86331b5 create mode 100644 fuzz/corpora/crl/7b55d62eb9e92ac03e59bd05b06d59ae7378646c create mode 100644 fuzz/corpora/crl/7b596265e25bd28bbc46940ea6b3e77298ac6b89 create mode 100644 fuzz/corpora/crl/7b70cc0f0da5ab8ce72848741f000833f5b6bf98 create mode 100644 fuzz/corpora/crl/7b7b0a46e894cb6c3141c343a6ba01b1b877f458 delete mode 100644 fuzz/corpora/crl/7b97d924554d39b4ac4fdf9b3a8ec78821d8e6f4 create mode 100644 fuzz/corpora/crl/7bbd818d1267acd4c3fbb474e7f397e00b0b5b02 create mode 100644 fuzz/corpora/crl/7bbf5120a42db57a535f976496777f84bce3e890 create mode 100644 fuzz/corpora/crl/7bc9779be2cb26b18883d07aa7a32ea7ecb99d1e create mode 100644 fuzz/corpora/crl/7bcea9fb14207c231f85184d5017524847abc926 delete mode 100644 fuzz/corpora/crl/7bd677e5647596198035db935b7996572cd900d5 delete mode 100644 fuzz/corpora/crl/7bdaeb92c7d1ea3435ccd1ae4f96c5abf862210b create mode 100644 fuzz/corpora/crl/7be22848288052552ed6942465f61d4955d087a8 delete mode 100644 fuzz/corpora/crl/7c2d00f920957787dec0b609ce1f5cb90be652ec create mode 100644 fuzz/corpora/crl/7c36891b7e834f281aaf72c3ce57e8b2942a9c37 delete mode 100644 fuzz/corpora/crl/7c5d224b35cf72d0e2ba2110cc1c1e6d3a01fbc2 create mode 100644 fuzz/corpora/crl/7c7d5377f73c1894058817f90ba7233b352b8f29 delete mode 100644 fuzz/corpora/crl/7cb06505bffca1730de3901b57863052e97f10ad delete mode 100644 fuzz/corpora/crl/7cb1a6fa9b4bcd35830ff82191d8dce6bdf19d43 create mode 100644 fuzz/corpora/crl/7cc72bd71b511461127184a0a6c40c1aae630a7a create mode 100644 fuzz/corpora/crl/7ce7fa57fa27e6e82e719bacb5f17abbabb66c0e delete mode 100644 fuzz/corpora/crl/7d0502e36d2facf1eef90125bbf0eacabdca4eb9 delete mode 100644 fuzz/corpora/crl/7d286f5d65dda96786ef2d14f07e9efcf889edf1 delete mode 100644 fuzz/corpora/crl/7d348c20e9eefadd92c204416728d13c9b2f25ae delete mode 100644 fuzz/corpora/crl/7d35cb3c0b5e47007876ccd74d3e952ff80292c7 delete mode 100644 fuzz/corpora/crl/7d392afc853d60d34e3811832afb90ed84e0b0c1 create mode 100644 fuzz/corpora/crl/7d6013e313b1393dd3335179b2e2491726f6e7da create mode 100644 fuzz/corpora/crl/7d67bbfd6f912b4c184496513a2bd9a735c12e1e create mode 100644 fuzz/corpora/crl/7d7abd7a0459e7695d9fa2f6cfcbf05ea6a0674d create mode 100644 fuzz/corpora/crl/7d9d7a22954f4c527c9c9a8067785ce99a7c7cfb create mode 100644 fuzz/corpora/crl/7dea951377123ebccf9b985cf4c8aa8df6b55173 create mode 100644 fuzz/corpora/crl/7df4e3085922ec751ee65cab852f78c3965396ff delete mode 100644 fuzz/corpora/crl/7e27c51ed5be588394ed38d884e60ddc04843133 delete mode 100644 fuzz/corpora/crl/7e43c14f6400c7f5eddb15b4579b0712ee8bd20c delete mode 100644 fuzz/corpora/crl/7e6b442d3163b6cfca137c1ee3d68c184f2368ff create mode 100644 fuzz/corpora/crl/7e858ebf90a798299ba1ded2c746316b50f02262 create mode 100644 fuzz/corpora/crl/7eb22351b0a65b17a59c1d24e151713eac9ffd12 create mode 100644 fuzz/corpora/crl/7eb3b660df3bc57d1fc7afafa4a41b33e51a6648 create mode 100644 fuzz/corpora/crl/7ebe4f27f19fed7bc816ff7fd735c177b27fa82c create mode 100644 fuzz/corpora/crl/7efdfde44973ca051c3e2ee40fe48890d1e3fc2a create mode 100644 fuzz/corpora/crl/7f04de56eb312973fd80013d099789fd4964b6b5 create mode 100644 fuzz/corpora/crl/7f5fc2fb280c707bd8b33868409d0477871866af create mode 100644 fuzz/corpora/crl/7f753cb8807806f72a7529b27c199e4f4d63dc87 create mode 100644 fuzz/corpora/crl/7f8500d5a5630a6c4a987315c9321c05b42be1ab create mode 100644 fuzz/corpora/crl/7fbc2cb3113e9d96520508be431f1a7baa68a648 delete mode 100644 fuzz/corpora/crl/7fc1a0e134b950a2910d409e1a856fea25b65bfe delete mode 100644 fuzz/corpora/crl/7fc90af104632f2ce7f37e78abeec58bb144e1a3 create mode 100644 fuzz/corpora/crl/7feeee14cb43fe064a058a865ad930c0f3074d94 create mode 100644 fuzz/corpora/crl/801eb70b0f8d7a4ae3e8470ca9ddd546f647b806 delete mode 100644 fuzz/corpora/crl/80362ffb1df46ab38ff43c8f88371b15a111f5fb delete mode 100644 fuzz/corpora/crl/804df838be923719f1c77a62abf2ba4cd95bbff2 create mode 100644 fuzz/corpora/crl/805254d91105b06d84e26e400aec6c2837175588 create mode 100644 fuzz/corpora/crl/8055358eb5dd45590276f831af852d17841c80af delete mode 100644 fuzz/corpora/crl/809745082416020649afeb58e94b3d5b053eae7d create mode 100644 fuzz/corpora/crl/80c5e1caaa1c04a7841994fd2351b8579584536b delete mode 100644 fuzz/corpora/crl/80c87696935ee3447d0b53edef76b5d4cc467505 delete mode 100644 fuzz/corpora/crl/80c9820ff2efe8aa3d361df7011ae6eee35ec4f0 create mode 100644 fuzz/corpora/crl/80e628d6b51b76ba8fa6192b53c77a6f674a36d0 create mode 100644 fuzz/corpora/crl/80e96f7861aced0dfb0fef2a90331d5f7abb6673 create mode 100644 fuzz/corpora/crl/80ec8743ded5e834a2a76b32a203e6d1180e0bf1 create mode 100644 fuzz/corpora/crl/810abd2a8d3b80181edc4fac6629ea5475adbcbd create mode 100644 fuzz/corpora/crl/81169a3c156ed802affe4ad246cd3751ceb0acdf create mode 100644 fuzz/corpora/crl/811c3dfcc03fbac2102b833eb2ddb1d44df6fea9 delete mode 100644 fuzz/corpora/crl/81283a16158e21dd8b9a74ffff4e9102cd4e9c52 delete mode 100644 fuzz/corpora/crl/8129bb0403382cb4c55fda210a47dedb1bf23016 create mode 100644 fuzz/corpora/crl/813c94d9e4643d37d1ab1951c5a70e0383cf1217 delete mode 100644 fuzz/corpora/crl/814f7a501c2572dc3c6c95481128f8c203e8d120 create mode 100644 fuzz/corpora/crl/8166220f7262a283ba9cb585db2cab8740d0f8ad create mode 100644 fuzz/corpora/crl/817d750918fbd1a79067c03f9f5656d979e5e0d3 create mode 100644 fuzz/corpora/crl/81ad5f8f24ed8e42cb773713a7365cf91f706fa9 create mode 100644 fuzz/corpora/crl/81c52d1919ef647de0db187e59dd02b7f01a72fa create mode 100644 fuzz/corpora/crl/81db3e56131cb06dfa9501c499f82670e5c23707 delete mode 100644 fuzz/corpora/crl/81e58a2d25a432941d5d939ea9fcbcf09406f61f create mode 100644 fuzz/corpora/crl/81ed13d6f0bd4342cd937d01219cf5a1c0e7d818 delete mode 100644 fuzz/corpora/crl/8205b25f2894244ca925a5a5e6eff09ba157506f create mode 100644 fuzz/corpora/crl/822cdf4433b66e631d4bc626e27112b3ec533151 delete mode 100644 fuzz/corpora/crl/823de7893a540e23e17565ff7007c24e553d7d54 delete mode 100644 fuzz/corpora/crl/823defcbd6e09ec9e0baa79d89f482d78ef6bfb8 create mode 100644 fuzz/corpora/crl/8242ac7b154823a08b9753dbb8617ec35d60836b create mode 100644 fuzz/corpora/crl/826231376254e18a22d40c246a6bdf1e119560bc create mode 100644 fuzz/corpora/crl/828b397b1942bf6ce30d725de548c1642f36abef create mode 100644 fuzz/corpora/crl/828dea9d3a2d5f936716a1241c4519d2d972c037 create mode 100644 fuzz/corpora/crl/82a1d4dcd1b55859bbd606b27bcdd979569ea1c1 delete mode 100644 fuzz/corpora/crl/82d20b7a91972ecc2f3196c00bebea462c74121e create mode 100644 fuzz/corpora/crl/82f657e5ebb838c6fbfe502cb9d40b15af38156f delete mode 100644 fuzz/corpora/crl/8318d466e044b5590645b71485eb1b8e5bd67f4f create mode 100644 fuzz/corpora/crl/8320586fb7b705f3a38ebc3277472dc0728ca26f create mode 100644 fuzz/corpora/crl/8344dd0e74cb4a980ea3ab11dfb2f60fbbf6a7df create mode 100644 fuzz/corpora/crl/8367302d355be29f39bbdd484caaa3aa24791e6a create mode 100644 fuzz/corpora/crl/8379e3456c5d8f2f4835a1f6ecd1f2908ad73d7d delete mode 100644 fuzz/corpora/crl/8396a15524f9e8d0e712cddec4d36b4859e1f5e0 delete mode 100644 fuzz/corpora/crl/83be2c8d9abf52854f25d13520d6bd1867e58919 delete mode 100644 fuzz/corpora/crl/8417a1dd6ecbb3b465925fafa85a2b1b306dcb91 create mode 100644 fuzz/corpora/crl/843a8bcbe7d594a75090573523b2e56a88c71377 delete mode 100644 fuzz/corpora/crl/84410dc1e625834ba348b3feb65829b038138029 delete mode 100644 fuzz/corpora/crl/844c0af9ecad36fc5a9f37f2aebb4eb56f6bd921 create mode 100644 fuzz/corpora/crl/8463dfbeca5589642ec05cc4508de90763b596b5 create mode 100644 fuzz/corpora/crl/84a4952a7637d39fd756f664ab443c784d89035b create mode 100644 fuzz/corpora/crl/84a86c430a9d4b02ab4b8a3c95baac60fc12dfc2 delete mode 100644 fuzz/corpora/crl/84af88603ada49b01a79b0f54380c8de3deb4778 delete mode 100644 fuzz/corpora/crl/852764189ea579aaf2bba51e689b4456f542dd62 create mode 100644 fuzz/corpora/crl/8540e91d008fa67ea71e6a6bc61c7db3e54e5e13 delete mode 100644 fuzz/corpora/crl/854b3d30121ea8b2d59c5512902900d0ea5775ff create mode 100644 fuzz/corpora/crl/8573e6c750bc91cf87058d447121164b544d44ec delete mode 100644 fuzz/corpora/crl/858a60ac612bfc2c8647f9dbcf0b2c9e9ec74ea7 create mode 100644 fuzz/corpora/crl/858b9fec300342b9b6069b41f6f3899200603232 create mode 100644 fuzz/corpora/crl/858f52112832d767e3af695d2a123a0c676e545e create mode 100644 fuzz/corpora/crl/85a40665965c032e41dc5eff15e0df5abeab4ef6 create mode 100644 fuzz/corpora/crl/85b0c7c422c3f801cebcf4a1618c6a05989abbaa create mode 100644 fuzz/corpora/crl/85bcd426a21863414d1a9125daccedde79a8515f create mode 100644 fuzz/corpora/crl/8623214b3b0eafcf51bbd2fd7d771cf2277b6a46 delete mode 100644 fuzz/corpora/crl/862ba63246f38f10fa7e4d62a81f194aca0d82e5 create mode 100644 fuzz/corpora/crl/8636e4c068a694215410b5ed51aefef245f0b040 delete mode 100644 fuzz/corpora/crl/864934f5ba07e2fc676d4cf6604442b3e5364c3b create mode 100644 fuzz/corpora/crl/866e09804cfbbd9c8d260deb8c826da5475f3d0e delete mode 100644 fuzz/corpora/crl/866fb3efc153e68b5061964844b3b92167f90527 create mode 100644 fuzz/corpora/crl/8671b7dd0e8c61a423b66db605c8af40a2041184 create mode 100644 fuzz/corpora/crl/868a2498461c9bca78df81d67ea4752e820fe2b1 create mode 100644 fuzz/corpora/crl/86c70f0657fff13e20da0eb3b0f45c196ce21a7a create mode 100644 fuzz/corpora/crl/86e39b8b9d5905611730ee40ab905a8b732a1349 create mode 100644 fuzz/corpora/crl/86ff1a0454948ecbf4d3657680714909b13a6b8b delete mode 100644 fuzz/corpora/crl/8714124bfea43e93b206081da6b05a7242ab11ca delete mode 100644 fuzz/corpora/crl/874742743bbe5cd55ea211af4b18d43f79a8ee69 delete mode 100644 fuzz/corpora/crl/8777f99efd7669f5522b0db256b9123b4e499472 create mode 100644 fuzz/corpora/crl/877bf69ef02280d886869b57809bd567a1546f0a delete mode 100644 fuzz/corpora/crl/877df96fcf0e4c0f81df3d573a7f9bd5d0880ba6 create mode 100644 fuzz/corpora/crl/87bcccff1e64ab867e42ad2ed6f6f8cb37f1905f delete mode 100644 fuzz/corpora/crl/880a14a41dd73d397a247ff6b3a0bc54224bd483 delete mode 100644 fuzz/corpora/crl/88143f2bcd90c7cd91c51d1fe4173e85398b6d9b delete mode 100644 fuzz/corpora/crl/8817594d5c9a38e76ae5f345643b4beeff5e0485 create mode 100644 fuzz/corpora/crl/8838cfa645cfcffeb8b50464c8d4f035eabdfcb5 delete mode 100644 fuzz/corpora/crl/884bc04a5cd5f05f6d5c982e9434a8d70ba38c63 create mode 100644 fuzz/corpora/crl/885d5017bf961c2cb9cd81e05ee93e03d44982d9 create mode 100644 fuzz/corpora/crl/889f9ae39b7c42ffdf51f39c62a73b5e52868e4c delete mode 100644 fuzz/corpora/crl/88af808fb8eb63c9cf38f445b423925dfadaab45 create mode 100644 fuzz/corpora/crl/88c4395214b5f3aba93bea4458dea37672261098 delete mode 100644 fuzz/corpora/crl/88cb4f4a86bbbe4c8860ef6fe87228a66c3db6ba create mode 100644 fuzz/corpora/crl/88cc9a01ad57eb4db248e086cced8e921f758566 create mode 100644 fuzz/corpora/crl/8903b3b6c9b0815cfd0553fafa016a6e1286004f delete mode 100644 fuzz/corpora/crl/890420897bfcd3ebe042de7c0848590389b2a90d create mode 100644 fuzz/corpora/crl/89095243ef564fd351536c303cb7cb9fcdf17429 create mode 100644 fuzz/corpora/crl/891037a9c9b059f9599a588507f4bd62fb91b9eb create mode 100644 fuzz/corpora/crl/89293e651b150c701c90953bc6addb9170d3ee29 create mode 100644 fuzz/corpora/crl/892afafcdf11cbc96a1b6742f54d60c29786f831 delete mode 100644 fuzz/corpora/crl/8944ca86e54e208424667070b5bc62d6c95ae748 create mode 100644 fuzz/corpora/crl/896b12d25aa96a6ae09e7920ee8131bacbe9be2d create mode 100644 fuzz/corpora/crl/89bd87b37dd3e962a23a1a4bd09fdfed9517e71d create mode 100644 fuzz/corpora/crl/89c18b37c15ee4e8346a37f9eafdc0db9dd9149a create mode 100644 fuzz/corpora/crl/89f2017534ee6120372bd8a6f4b0c718686060d8 delete mode 100644 fuzz/corpora/crl/89f887a80875f3eb12e302eb608afef4d0165286 create mode 100644 fuzz/corpora/crl/8a0a402b518b7a9843ba71078b0242f5e39bf0b3 create mode 100644 fuzz/corpora/crl/8a237ab76edd158b544d318f5427d070a957d7c0 create mode 100644 fuzz/corpora/crl/8a2a2e1821af79b3a2362319184a3f5ed4bed6d9 create mode 100644 fuzz/corpora/crl/8a2ba82ecd7dbff89d30c6cd9d7c61deb779f4de create mode 100644 fuzz/corpora/crl/8a3306f6e49bec06ceba060ca47dd2c7c01c8cb9 delete mode 100644 fuzz/corpora/crl/8a4b8f192f6dcfebb36bf934d739adc54b2f8e2c create mode 100644 fuzz/corpora/crl/8a74e96c96ca6c7868516546f4c40d7f3a02b77f create mode 100644 fuzz/corpora/crl/8a7881e6f1b82d493ec3f05452ec9eec8473bd93 create mode 100644 fuzz/corpora/crl/8a85d03dc9f7d261745051813539d21bc143fb66 delete mode 100644 fuzz/corpora/crl/8a9b01e8b9eda626edae05828343e3e1d28be277 delete mode 100644 fuzz/corpora/crl/8ab35946ac8ede20f0333c44152aa73bc9c0aa50 delete mode 100644 fuzz/corpora/crl/8abfc1257345570097196238751129f3a04c76c5 create mode 100644 fuzz/corpora/crl/8ac9e8a3d41dcc0242747d9031c3903c9b904200 delete mode 100644 fuzz/corpora/crl/8aca445000536e51fa2c5f64dbcc7fb3af076b3f delete mode 100644 fuzz/corpora/crl/8af65495f9aa85baf37a489165f132b0de1c8b29 create mode 100644 fuzz/corpora/crl/8b13c794b1a5ed6d9c75950f3d854704876e0e9b create mode 100644 fuzz/corpora/crl/8b192b7496ed42574d3ddf93be8fe6ef0f040564 delete mode 100644 fuzz/corpora/crl/8b1ca614432ea1a563e2323e9c6f9471264a7948 create mode 100644 fuzz/corpora/crl/8b2d87468e8819e1568db4b753878a28b1d3ceb6 create mode 100644 fuzz/corpora/crl/8b3505ae2e2bdd91a0f42fd070836d43188d4f57 create mode 100644 fuzz/corpora/crl/8b4d23afe2332ba3e62a2842c413a0794ebc5a03 create mode 100644 fuzz/corpora/crl/8bb06e72c10c2387eaca45c1e653844554442560 delete mode 100644 fuzz/corpora/crl/8bd35f24db9b34ffb7925ddf44225c9b8ac53f4d create mode 100644 fuzz/corpora/crl/8bda80a41dda1b3c9fd69d86e60871c1367c36b5 create mode 100644 fuzz/corpora/crl/8bfca433e93225a1e92503f7912cca23c6a5edc3 create mode 100644 fuzz/corpora/crl/8c336341150f8545acd3b2680a8499dcd5cdbd11 delete mode 100644 fuzz/corpora/crl/8c6a6efdfd95eb95163c119efc7c84a7d81aa1f0 delete mode 100644 fuzz/corpora/crl/8c97e361077b6762fa662f731e283c6bb0071494 delete mode 100644 fuzz/corpora/crl/8c9920fdd7d8af02795ecb0bd31673290f73fcfb create mode 100644 fuzz/corpora/crl/8cb0379c11e169bb2f5913ece938e2cb44960333 create mode 100644 fuzz/corpora/crl/8cb50f115bdaca69a5ca5a2328f58ef00dc3eb66 delete mode 100644 fuzz/corpora/crl/8cb54fda68f36befcb892349a8731ee3593b6202 create mode 100644 fuzz/corpora/crl/8cb78b1c799047ad28af8396865413415d2d43a1 delete mode 100644 fuzz/corpora/crl/8cc8f985db1aaa622e523c36bdcce82f25dffc9d create mode 100644 fuzz/corpora/crl/8cc939185ec647e574ed98fa73d9aaecd15ed706 delete mode 100644 fuzz/corpora/crl/8cda8e07d3f7bd0445911cc0eeaa8a4d2e6bd628 create mode 100644 fuzz/corpora/crl/8ced95d51f97f90442a7ff952a6b1e9ad3a50d9d create mode 100644 fuzz/corpora/crl/8d112d4fcc18a0d4f36379e172523e0ac4c5bd6c create mode 100644 fuzz/corpora/crl/8d423339b2e964d59e5ab75b501f6981f23ab571 delete mode 100644 fuzz/corpora/crl/8d51f1a797e23a7f26afb420c2da70b4ecff4fae create mode 100644 fuzz/corpora/crl/8d52554e55d9e8a9882322f4b9bada395075c398 delete mode 100644 fuzz/corpora/crl/8d53928e7278f422c58f80a4a53ed677c38c5aa6 delete mode 100644 fuzz/corpora/crl/8d6922bdec5570999c768983184b8bf877c4281d delete mode 100644 fuzz/corpora/crl/8df2d43fe5eb655c648b16962c31907cf8da43b0 delete mode 100644 fuzz/corpora/crl/8dfd467f58860be65477e8cf10103c20b621fa5d delete mode 100644 fuzz/corpora/crl/8e01ccd3c2988d34dbdd2c3a7f9af02a7b1bf348 delete mode 100644 fuzz/corpora/crl/8e0e3dd9d76a5b4728d0547c2ee4fc603d522ad3 delete mode 100644 fuzz/corpora/crl/8e27a62db101c938462fec38f7cc19baf3c9e6a4 create mode 100644 fuzz/corpora/crl/8e2a7a32b9a7d64668fff5074a20ae1dee483a39 create mode 100644 fuzz/corpora/crl/8e3228904d6c391f06a7dc5b107d417d4bd4ed0b create mode 100644 fuzz/corpora/crl/8e3f2dbecfa1e17975c5ad97a3fd2ad8928c4995 delete mode 100644 fuzz/corpora/crl/8e5a5a599208c86ea48ba182ded1561535b12743 delete mode 100644 fuzz/corpora/crl/8e72dd25bc57525e38a5d16237b62c34eb5f8477 create mode 100644 fuzz/corpora/crl/8e84de105905d6164469a7dcb14bd1e48587df23 create mode 100644 fuzz/corpora/crl/8eaf415e453b97476345961d9649bddf0be225ee create mode 100644 fuzz/corpora/crl/8ec0d3440913121968af57149d5d72c82ab94d34 delete mode 100644 fuzz/corpora/crl/8ecde644f508edd7a2368c567602e47a94d76643 create mode 100644 fuzz/corpora/crl/8ee9a6a54cd93f72a8d297ff1869781379259624 delete mode 100644 fuzz/corpora/crl/8f0a6bacf0e7f1b56d0b9c71da091a60ec188c45 create mode 100644 fuzz/corpora/crl/8f24d9b915d5cda47ac85d06a23726f33bcdaf29 delete mode 100644 fuzz/corpora/crl/8f2976191a57e11d3e8a283b6d0e1cf1ede8b772 create mode 100644 fuzz/corpora/crl/8f53f3e64424f46feee5d2b8be937292686941f8 delete mode 100644 fuzz/corpora/crl/8f64734ea5da28d60a0f662121b644a924cfbf19 delete mode 100644 fuzz/corpora/crl/8f7a59ca4467287e68219f8e36ac8aea5a7691c7 create mode 100644 fuzz/corpora/crl/8f812d1ac41bb6da9c66b433d60e49346ed065de delete mode 100644 fuzz/corpora/crl/8f9ccd18687889813264e7f8d983915bd0574c28 create mode 100644 fuzz/corpora/crl/8fb74ecfe42fc08f6c58f420e65431b4b08204d6 create mode 100644 fuzz/corpora/crl/8fe4de30999082d6bdba660504bbccb8f257047f create mode 100644 fuzz/corpora/crl/8ff49c7216ee8d795d3c3d4e7f7f2d32d28de856 delete mode 100644 fuzz/corpora/crl/903e312b09f3f170d471d7d0246072d050d60e5f create mode 100644 fuzz/corpora/crl/904075a1a17eec7da514af7d6bc6d847ea6f97b8 delete mode 100644 fuzz/corpora/crl/90487ba2df98c5e5dd5e87be755e65cca7d25e96 create mode 100644 fuzz/corpora/crl/904af246f904715cbec78e50bf977d01e6782fc4 create mode 100644 fuzz/corpora/crl/904e2fae0c143cc7436ddd6a1d10c7e230719179 delete mode 100644 fuzz/corpora/crl/9056a60120b5fefa42a2e14e1f4a00720558976c delete mode 100644 fuzz/corpora/crl/905a4f25de72d8e7ad269656dc3fb172f1bc9707 delete mode 100644 fuzz/corpora/crl/905c4dc9a3a8d31487dcc599937d59abd9de9978 create mode 100644 fuzz/corpora/crl/905e38f0879cb5491f4e652e53d1bc35fc790460 delete mode 100644 fuzz/corpora/crl/905ecc87d97e064c413de047e0c8785e0b80c0e1 delete mode 100644 fuzz/corpora/crl/9067a086cf4301f44e78dc5dd30f1d4ffa9f79aa delete mode 100644 fuzz/corpora/crl/906807714a3b1c368aa063664f5cac09e25cb89c create mode 100644 fuzz/corpora/crl/9068971e4c05beb57af603ff5bebfbfd270cd8b0 delete mode 100644 fuzz/corpora/crl/90704266db0ad0c8288c79eab7ec3e9f0db442ab delete mode 100644 fuzz/corpora/crl/908aca5308d9a4614d18fabe980f7453645fc954 create mode 100644 fuzz/corpora/crl/90bdea8d24e492a7b2c0c7e01117ef5d947cb9cd delete mode 100644 fuzz/corpora/crl/90d99a655ede5d6ffa105b4c1f3873f8b4854a97 create mode 100644 fuzz/corpora/crl/90e44747020ae78b7b5110edcbd04463c89a3acb create mode 100644 fuzz/corpora/crl/9122dc2257aaf2616c3602e9fb45d53c15928274 delete mode 100644 fuzz/corpora/crl/913668bb088983243b7b7d9a52b97b29b88b7fc7 delete mode 100644 fuzz/corpora/crl/9150bdd0b48ed864f106811d6235670922560a49 delete mode 100644 fuzz/corpora/crl/91587eacfa6ff24fa0b6ec33469d74b9d9ffb71e delete mode 100644 fuzz/corpora/crl/9160a5a6ea9322aea939638d98238cfb50b2daad delete mode 100644 fuzz/corpora/crl/91845ccfdd1a041643aba8b89547c34a7c04e0f1 create mode 100644 fuzz/corpora/crl/918d20b728aaea3e925e98ba4027d6edff2dbc3f create mode 100644 fuzz/corpora/crl/91ab7ad3050dd9f3c30962969882c6cefe22b6d6 create mode 100644 fuzz/corpora/crl/91badef6dfd707a8928ca62cd592347c16241a3a create mode 100644 fuzz/corpora/crl/91d4623d5e024399da1bc270c9405de13a9120b2 create mode 100644 fuzz/corpora/crl/91f9d9449c25f836d440931f5f982043165208a7 create mode 100644 fuzz/corpora/crl/922284be94e034438aa087bbc8504ea37bbaf6f3 create mode 100644 fuzz/corpora/crl/9226b0a2074059e8972bdfed94ac9cbf93316c63 create mode 100644 fuzz/corpora/crl/924d3593850ef3c5508df3047816587819154291 create mode 100644 fuzz/corpora/crl/925496bf0f0a5ffa046b819239897a481bbe6605 delete mode 100644 fuzz/corpora/crl/927bce5e806d2e4ff7e573f22f8df6e26502a018 delete mode 100644 fuzz/corpora/crl/9291df8d724c41aac33f36220a148d1bae1a4a98 create mode 100644 fuzz/corpora/crl/9292a63a01fec451dd1d748cb94fa1167a4c90b0 create mode 100644 fuzz/corpora/crl/92ad87bd447a649e58bf0d90b68ac3b1f5cf89c6 create mode 100644 fuzz/corpora/crl/92c60eaecfe278d6706afd595b568077ed0ca4ac create mode 100644 fuzz/corpora/crl/92fdd36f4f267303bf3eb41534116d72cd51aca6 create mode 100644 fuzz/corpora/crl/9300e45be11757bf2b32aa8d3074cda82a77ffd2 delete mode 100644 fuzz/corpora/crl/9301521ff1af5ff3accf9df2a26caca08d672d0b create mode 100644 fuzz/corpora/crl/93105ead1fcf4bc1b49ac9240b43e71d9a22552c delete mode 100644 fuzz/corpora/crl/9348e335a9b9fb0f2c91434bd6a24d83a6013f16 create mode 100644 fuzz/corpora/crl/936d507c08e7cd0999ee9ac9ee80153b20a41477 create mode 100644 fuzz/corpora/crl/938db7219725d5ef6ef605b0fffd4465b4a25173 create mode 100644 fuzz/corpora/crl/93afe284d0921bc9f690ce14ce5f48f4b122095c delete mode 100644 fuzz/corpora/crl/93d3850af1d42a565d065c2a1ee089c9b45f0a4c create mode 100644 fuzz/corpora/crl/93e0a608fd2199f9363af71f96252efdf25f9ece create mode 100644 fuzz/corpora/crl/93faf85a713c4c71145cdaf67e11874107aba428 create mode 100644 fuzz/corpora/crl/94035114a3e194e60d329e598cd85ce1cd187aa3 delete mode 100644 fuzz/corpora/crl/9411b2fa0e225cd14944e411a44d43293f973c44 delete mode 100644 fuzz/corpora/crl/945c01b4d616138750367b2bad72c4393300b6a7 create mode 100644 fuzz/corpora/crl/94e6b16a05a7f88c5d271ba99945d7a2dce99c5d create mode 100644 fuzz/corpora/crl/950effd316485a75b309e4872039ca622f9865af create mode 100644 fuzz/corpora/crl/9523d6a8e97ced6f66db578a2ea970763e75e0fe delete mode 100644 fuzz/corpora/crl/95242f28afc249d61dd4dd53b951840e36fb202a create mode 100644 fuzz/corpora/crl/9542017b825672beda9b0fd6864a8a89f7e86631 create mode 100644 fuzz/corpora/crl/95f1cb35ba311433ad3d0fb9e95bbb18d975c43e create mode 100644 fuzz/corpora/crl/95fd9d370539e07ee1880bcc33d5c89c7e97093e create mode 100644 fuzz/corpora/crl/9605b077198412a5d7cc55d01f60d33a7e151aab create mode 100644 fuzz/corpora/crl/96150fd59d947fb616e1bd0f8ad5ece90699e9b3 delete mode 100644 fuzz/corpora/crl/962244568a50f49a1c98caa5a7da9fe421fd8e8b delete mode 100644 fuzz/corpora/crl/962d796290f825fa186ab9897f53fbeda9fedd16 create mode 100644 fuzz/corpora/crl/96383ce8ff2e7b939195ef8d221873059c4d5d1c create mode 100644 fuzz/corpora/crl/96439c1e7922acc98ff538a1d73501577be0916e delete mode 100644 fuzz/corpora/crl/96695a69d95597f464d4534f69f11033f5526bd2 create mode 100644 fuzz/corpora/crl/966b04475e3acf8d0e3600e682c7e698dc6fe540 create mode 100644 fuzz/corpora/crl/966bb6bd347a42fbc36cf82efa23ba1040eda869 create mode 100644 fuzz/corpora/crl/968c01cafd47a902f5444d0293fd596d3edf38c3 create mode 100644 fuzz/corpora/crl/969ae7e00ef72155a3f50e6cab5dd06fc52f0a9e delete mode 100644 fuzz/corpora/crl/96b811951c0c6306594bb413110c4d946552e29b delete mode 100644 fuzz/corpora/crl/96bb62f855775b1a576cfdfcf306add8c996755a create mode 100644 fuzz/corpora/crl/96bcd7d2d93b2d6c3b8e4d8eaf87b2e3f983a74d create mode 100644 fuzz/corpora/crl/96c4c483876d247ee809d44db7c8207f95a97c15 create mode 100644 fuzz/corpora/crl/96ea3cfab311822e62fdc16293052dd4cffe9f6f delete mode 100644 fuzz/corpora/crl/971161eba8bd1392ab65c16a35d6ea39d61fbf14 create mode 100644 fuzz/corpora/crl/9712ff2ed541bd6ef2e4d09bf6b4f8945f0b78b8 create mode 100644 fuzz/corpora/crl/971646ed5b4ea823686d36cd23d7312c7d25034a create mode 100644 fuzz/corpora/crl/971a4167f1b7514bf4887c628f4cd4a3bbf308b9 create mode 100644 fuzz/corpora/crl/97470ecbdf6bf33444bca2c37a2a56b3882d95b7 create mode 100644 fuzz/corpora/crl/9753bff7b8284d88a97c5b2dc61fe716cae69b3e create mode 100644 fuzz/corpora/crl/97895ce3d5162e218d6585e9057bd0f368a25fec create mode 100644 fuzz/corpora/crl/97ab937487039397ff9a99fe7d1a0f077a3f673e delete mode 100644 fuzz/corpora/crl/982b523ce462c3e01b27c08d8ba9ea0e8f2267d7 create mode 100644 fuzz/corpora/crl/98518078b32f167be2fc452d4bcfbcf03bc49601 create mode 100644 fuzz/corpora/crl/98975cfb4d987b86021499a0cc836e5426bd6f90 create mode 100644 fuzz/corpora/crl/98a338c6e877ecd7184953b94c573a19996f2ca4 create mode 100644 fuzz/corpora/crl/98a4656dcf373600173440657e01edcffbb047cc create mode 100644 fuzz/corpora/crl/98b1e6ae40c3a3a009e7cf1f1e708c1ac17aa76e create mode 100644 fuzz/corpora/crl/98e74dcf39b2ad497d08c18b5153ea2a144bc7e5 create mode 100644 fuzz/corpora/crl/98e7571458d5eaa339a9b5c76b4e83ec05af213d delete mode 100644 fuzz/corpora/crl/992bb364300b72921d6e59a252cee3125d70ae71 create mode 100644 fuzz/corpora/crl/994c57b236cc91831b50bca8abd1126bcb3602d1 create mode 100644 fuzz/corpora/crl/99875e932b7e74936b188f0e4dd99f613d399102 create mode 100644 fuzz/corpora/crl/998870e9b2cb6d4ab895265f5ae6b298ba73ce18 create mode 100644 fuzz/corpora/crl/998deadb75a78c6ad3af8477e6926e8746836f39 create mode 100644 fuzz/corpora/crl/99978452bc7b92d61d75beb32747f6f0a8b668f7 delete mode 100644 fuzz/corpora/crl/99b374aec5ec11f1510891e9b47a8c53ad1a39f7 create mode 100644 fuzz/corpora/crl/99b61c4cf0137badd2cbcd7588acdf0ae44e3c1d delete mode 100644 fuzz/corpora/crl/99c496bb8027d6964515e29d30025b9584f65223 create mode 100644 fuzz/corpora/crl/99de0e975562975b13053c295aba19ed41f3706a delete mode 100644 fuzz/corpora/crl/99e526814f64671020d452260c8f038c63d8d140 delete mode 100644 fuzz/corpora/crl/9a04f6160ed1302e3707baced031d0cd9fc68998 delete mode 100644 fuzz/corpora/crl/9a148cb619058e3eb94d9dc1e93fb6b47fb15557 delete mode 100644 fuzz/corpora/crl/9a1627c112167f46c8733df3f3281e23887f3efc create mode 100644 fuzz/corpora/crl/9a196c5d46be1fe9e027d866319dfdfdbb98a585 create mode 100644 fuzz/corpora/crl/9a1c6923eab442415b0d494d83d654f592a64155 create mode 100644 fuzz/corpora/crl/9a1cc4f4fde4044bb6cb1120b9c8c4e5506efb18 delete mode 100644 fuzz/corpora/crl/9a45a510c52969b75fbe1114cb95199fcb30e095 create mode 100644 fuzz/corpora/crl/9a59e6e3cd1eadca34a2cd119b66ee8434c179f8 create mode 100644 fuzz/corpora/crl/9a68000c1d6b67ce0f877d8e66909b21ad9c58fc create mode 100644 fuzz/corpora/crl/9aa2c690c89d5f625b09e14f2c43f9fd14afcfd5 create mode 100644 fuzz/corpora/crl/9aae251c20bbdd92c9516d9d133f1b99d76fb07f delete mode 100644 fuzz/corpora/crl/9acefbf0e94b9d24bc40f7788606a7f836f8fed4 create mode 100644 fuzz/corpora/crl/9adfa673049991f896bdde7b17544830f9bb9346 create mode 100644 fuzz/corpora/crl/9ae09663966e1c0ddabe4d24837dcbff975bd09e delete mode 100644 fuzz/corpora/crl/9b01bb78a5c2b2ccaefb89f61a7b532113b7dce2 create mode 100644 fuzz/corpora/crl/9b9068fa4b54265bd3d4a28c7e7aaf7764c445c7 create mode 100644 fuzz/corpora/crl/9b92af7f33cda521d5c0b463857ea64e2c956ca7 create mode 100644 fuzz/corpora/crl/9b96f906708a867a13b871fd50c60f7a22c5327d create mode 100644 fuzz/corpora/crl/9bc220d4c3cb10a87d3dacaf4400c73baeeddfd7 delete mode 100644 fuzz/corpora/crl/9bc2fb5bf14a6597bca51875387c19e2edbdacc9 create mode 100644 fuzz/corpora/crl/9bd4579f0d2bfd957a5e538c6c6a8b22bda48585 create mode 100644 fuzz/corpora/crl/9bd6a3592429750ec6f70a55fe514a0329dce57b create mode 100644 fuzz/corpora/crl/9be45712ceed32537c35bf5b5d9466ad799f2548 delete mode 100644 fuzz/corpora/crl/9be7b0085fa7794e91a2fa19612d270717a8c4a3 create mode 100644 fuzz/corpora/crl/9c207eeb7f4e8c9a93236ca0063fec3c2defe522 create mode 100644 fuzz/corpora/crl/9c3bcbdf77685d92f26a59e232608a2c12e9e168 delete mode 100644 fuzz/corpora/crl/9c569186ddaf14ab97909426e9c092e447434e7e create mode 100644 fuzz/corpora/crl/9c5be7c9dbcf8717c42b112402074691a9e9a41a delete mode 100644 fuzz/corpora/crl/9c5cd46ddb816f4ba0468b91766e0af3855e4f73 create mode 100644 fuzz/corpora/crl/9c72bd7de4ddd3b9de6a6f9de6a045666b215f4e create mode 100644 fuzz/corpora/crl/9c863eed1987477d98d5b7d2dd51c634f0b4b0c1 create mode 100644 fuzz/corpora/crl/9c971a8f00cd4213ef141c5cfb076aa72acc2105 create mode 100644 fuzz/corpora/crl/9c9cf1bc4c2f2819fb1e632af9526ba67f00134d delete mode 100644 fuzz/corpora/crl/9cac78ef0b162cc532c39baff2fb18b4d305d481 create mode 100644 fuzz/corpora/crl/9cdac3dd620dcb5bc1b5c47d7767b5e31e543abe delete mode 100644 fuzz/corpora/crl/9d0ea4a73111a355b927767ceba81213e3966b09 create mode 100644 fuzz/corpora/crl/9d2dafc42a11302531c35d285f2ec8e7c6dfe6aa create mode 100644 fuzz/corpora/crl/9d43ed314c308aa3e99ee174cece9e6978ed6978 create mode 100644 fuzz/corpora/crl/9d47be04ab7180de30d3e9a7f51b42f3cc999d9d create mode 100644 fuzz/corpora/crl/9d758b246c11e4952909f85b058b2e01896e42c0 delete mode 100644 fuzz/corpora/crl/9d9b3e8f786adb6e19adf594e13311d097fce98c create mode 100644 fuzz/corpora/crl/9daf67f728c61964315b11e2b289811e579c1b35 create mode 100644 fuzz/corpora/crl/9dd2f52f1ccb01a2457eb20cbc3cf494491f162c delete mode 100644 fuzz/corpora/crl/9df552a1e33cd5ff84a7ad525340973a91229f40 delete mode 100644 fuzz/corpora/crl/9df97308096020403804fc37875b6fbc566f8b7f create mode 100644 fuzz/corpora/crl/9e0443fd19173b95c681e3eddb34fee58cfde099 create mode 100644 fuzz/corpora/crl/9e11ae746e6a7ea54d582783f80e02d7acabb091 create mode 100644 fuzz/corpora/crl/9e33acae58dc51485264f7bce51165f750186338 create mode 100644 fuzz/corpora/crl/9e399184045467d3328304ffccd3973fee51d836 create mode 100644 fuzz/corpora/crl/9e452eb011acf03987a08313d110470b96c0a8fc delete mode 100644 fuzz/corpora/crl/9e600c54abbf4cdc4b34f6eceb93f2bc218988c3 delete mode 100644 fuzz/corpora/crl/9e6eeafd31c057d5f3b03374b6c65741f451eb98 create mode 100644 fuzz/corpora/crl/9e8100e26a96b5d62e7a463afc0260c3863821d5 delete mode 100644 fuzz/corpora/crl/9e8ddf0f671a8cc9677b6f25d9ad01a5ca12c112 create mode 100644 fuzz/corpora/crl/9ecd143e2632610d0aaf060da78fb7a870457e20 create mode 100644 fuzz/corpora/crl/9ecd6eebe4bbe854bacec138e25ec7875e1577f2 create mode 100644 fuzz/corpora/crl/9ed6f7059d632b40cef17429762a30ad6f2ba99c delete mode 100644 fuzz/corpora/crl/9edac814deb65c9c308a9c5df9f69c801c77f43e create mode 100644 fuzz/corpora/crl/9eeb01c172ee203fd77ce335b502d9e1fa961585 create mode 100644 fuzz/corpora/crl/9efe64b38c2e70c4300ee6d800c230ac601e8857 create mode 100644 fuzz/corpora/crl/9f3b14f9613c48c46dca8d1acf6224c3a701bac7 create mode 100644 fuzz/corpora/crl/9f4d49b3c47dc0ccb317e61b95b3f737c7b7114c create mode 100644 fuzz/corpora/crl/9f7300eb45179c8879e7a1a329479b1dfdd57308 create mode 100644 fuzz/corpora/crl/9f7f92a7cf99434fe212fdf2669af16cdf354aaf create mode 100644 fuzz/corpora/crl/9f853e9a3c03c49601b7bfda8e142de3d6d751b6 create mode 100644 fuzz/corpora/crl/9fa44f61e950bf91d6630f86712757b516cf3981 create mode 100644 fuzz/corpora/crl/9faf63648ca1a3dad54564f7bb995af726c70550 create mode 100644 fuzz/corpora/crl/9fe54927e326bfb95b3d2e8bf13e3bfa21952ac7 create mode 100644 fuzz/corpora/crl/9feec73ad77f5ca53091c38ae34c46f47c2721ff create mode 100644 fuzz/corpora/crl/a01549d6e8016f076ad6dcc292ac5f79f3e0350d create mode 100644 fuzz/corpora/crl/a043e631f87675aa21afc7b3b6588d8ededa60b2 create mode 100644 fuzz/corpora/crl/a0485f78201208d984acdf1393a9d48d7e987552 delete mode 100644 fuzz/corpora/crl/a05371c7cd0ccec16cdcfdebb9df7a112d9f9a8b create mode 100644 fuzz/corpora/crl/a07083f6afd13a6052f04563fa7e7570e3b70a2c create mode 100644 fuzz/corpora/crl/a071e66476542e017eb86cd37b1ed6c565013cfc create mode 100644 fuzz/corpora/crl/a0906591bf5de0c5da30089e1adba2188082d35f delete mode 100644 fuzz/corpora/crl/a0a82949a09a6a560206ce3c4610f2d854a39a96 create mode 100644 fuzz/corpora/crl/a0be79f869d24c45df69dd4c97698c94c314edc5 delete mode 100644 fuzz/corpora/crl/a0c139910c337abe862d18a81dde18e91b3f6e10 create mode 100644 fuzz/corpora/crl/a0d2cb582c094790ecf3fd30bf93601b31879e7a create mode 100644 fuzz/corpora/crl/a12036ee57261eeb2dad00efe7dc69d16c6033ad create mode 100644 fuzz/corpora/crl/a1316eb583bc20da09b009a2a99762ac5fbfbcad delete mode 100644 fuzz/corpora/crl/a1373124b39b9c18f3c29bd562b12dd9c6d11ea3 delete mode 100644 fuzz/corpora/crl/a137d2cd50d7e6fc672cdb99aab9094a35b8bfbd create mode 100644 fuzz/corpora/crl/a15e5b9eec3cbe614e3301cd2540deb2ae69d2ac delete mode 100644 fuzz/corpora/crl/a161134b5311df91968e66497ab14108b75bc896 create mode 100644 fuzz/corpora/crl/a162c9a2d686301697b7f97415ab8b4736cffdf4 delete mode 100644 fuzz/corpora/crl/a166ad1afbe02f6505cff6ae858b7ad1418c8867 create mode 100644 fuzz/corpora/crl/a18dab4f54bdcbab8c53c5519f974fe74f16ae07 delete mode 100644 fuzz/corpora/crl/a1a45b528d3aea791f76c5a1c0ac8c9e5b501fe9 create mode 100644 fuzz/corpora/crl/a1ae295b9ac3f8501f1aaa56d20abbc414ccdd27 create mode 100644 fuzz/corpora/crl/a1c87942e6a22ad8fa5f9678d16ae19c2d901bda create mode 100644 fuzz/corpora/crl/a1ceda45844e0fd09b196684919dbfd7679117a2 delete mode 100644 fuzz/corpora/crl/a1d0a90d0cdaba4e1a84e8ea5c22c4cfc4b75d3e delete mode 100644 fuzz/corpora/crl/a1dbeeba979202dfbd1b275c2321b0b98c545b5c create mode 100644 fuzz/corpora/crl/a1e0b86ac564040058883bdbbd336d933a511801 delete mode 100644 fuzz/corpora/crl/a21698d3c068a0a8c58e556877a3e7e8b9944e26 create mode 100644 fuzz/corpora/crl/a236f04545bc61cc5e6b46bf256c6a0f9a9dddca create mode 100644 fuzz/corpora/crl/a2613a1ad28520cc719d2bd9e197c6b32f98ff0d delete mode 100644 fuzz/corpora/crl/a2745c29a98bf83b18d9b433e53cefac154740e8 delete mode 100644 fuzz/corpora/crl/a27a37d7b2619a66e997e29c7be10aec1560ddb0 create mode 100644 fuzz/corpora/crl/a287da171d6741e2fbeed3f27fd1f8ffe408d021 create mode 100644 fuzz/corpora/crl/a2b404cbd1186f45190a479339fc4100b1274c19 delete mode 100644 fuzz/corpora/crl/a2c6710e8d9eca5e0e737bbf38ff53b210e34b54 delete mode 100644 fuzz/corpora/crl/a2ec9d877653f610b14b52c04f62a70a8afda169 delete mode 100644 fuzz/corpora/crl/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 create mode 100644 fuzz/corpora/crl/a327d07f20f9c3d4b062ac128d3cebf79889a565 create mode 100644 fuzz/corpora/crl/a32ca6d42611400ce24cc44beeaf1858b8013583 delete mode 100644 fuzz/corpora/crl/a358304038d54a705cb7bca1e25cf77654253e02 create mode 100644 fuzz/corpora/crl/a367b5cf303b6e67966fb09e9457a45150c5fb6f create mode 100644 fuzz/corpora/crl/a36fe7ca21b15d8c89a099000db40900e696d35a create mode 100644 fuzz/corpora/crl/a387593f91bc9670b8a243e8238a59433a560323 create mode 100644 fuzz/corpora/crl/a3a191041e44240d7c0eeb24d688aa78d2718433 delete mode 100644 fuzz/corpora/crl/a3a3a1ed533ae4aab06982cd999adde4dbcb02fa create mode 100644 fuzz/corpora/crl/a3b219e3283e118e230899e95b828be5baf9cfa3 delete mode 100644 fuzz/corpora/crl/a43176b847823135cbbe2b6fce9de583b3e4a799 create mode 100644 fuzz/corpora/crl/a44b9043432783029683473e95a40d1add48e042 delete mode 100644 fuzz/corpora/crl/a46f72b2ed8f5c1228ebd97e8bacc12dfd6ef90f create mode 100644 fuzz/corpora/crl/a483f2d3211a9240cf4925caf767d768f0ed49fb create mode 100644 fuzz/corpora/crl/a49ae0025763d1aabbddd982121995cddecf9e23 create mode 100644 fuzz/corpora/crl/a4a6f2bedb16b734f15f10f80ce070e9f2a332f6 delete mode 100644 fuzz/corpora/crl/a4c27de8ff700f6b2da70058cf3c252ef97b1676 create mode 100644 fuzz/corpora/crl/a4d61584e5dd21e28ae1fbcedc8a7a9c2660884c create mode 100644 fuzz/corpora/crl/a4f2ac9bdd5abb9daf7198ab95996cb6e11fe406 delete mode 100644 fuzz/corpora/crl/a4f7d5da53015b25075c76d8b0b1b8cf22bf4aa2 create mode 100644 fuzz/corpora/crl/a4f9f54f76800c30132ef39835c0ddcdcce1bfa8 create mode 100644 fuzz/corpora/crl/a5154413f9023dd90d394fdedcce05ece2635fed delete mode 100644 fuzz/corpora/crl/a548bec17f8dea572cef641c2d0c930d724daa23 delete mode 100644 fuzz/corpora/crl/a54ccd6ee72fa9c9d73030b0b2eca92b23192c76 create mode 100644 fuzz/corpora/crl/a59b80f116ad55a5ef73049aa64d1f325fe3273e delete mode 100644 fuzz/corpora/crl/a5a00fbd8143228667d100c269c0588cff4e6b84 create mode 100644 fuzz/corpora/crl/a5bb5524b85d287718523694074e4e5d4cab2171 delete mode 100644 fuzz/corpora/crl/a5de0041134cd400eff6867279107680716e8579 create mode 100644 fuzz/corpora/crl/a5e1a6b9621f7148a6023a6a06bc0146c0ebadf0 create mode 100644 fuzz/corpora/crl/a5edc48803cece402f0ba07b3c43c424edf3a9b5 create mode 100644 fuzz/corpora/crl/a640447ebc469c57ca4f05e11ed98aa57e997566 create mode 100644 fuzz/corpora/crl/a6476ccebd8ebae1cb6b3fde08c471038d4b5e95 delete mode 100644 fuzz/corpora/crl/a65e0f07e852df0baab7715dd3b1bbb30a461b61 create mode 100644 fuzz/corpora/crl/a6a3f9e41d1c021aad921bdb3a72f18f304c90ca delete mode 100644 fuzz/corpora/crl/a6b04d15a30a7c18d002845396c169e2d3527a06 delete mode 100644 fuzz/corpora/crl/a6b1a749de25a3bc48cefd4ff602372523d258e0 delete mode 100644 fuzz/corpora/crl/a6b692ad806e47f406ed5b46d13977dd0c1e4054 delete mode 100644 fuzz/corpora/crl/a6e13e2b6d572243624d65627ffe0777038a997c delete mode 100644 fuzz/corpora/crl/a6e3005f34d6510f15b9fb677278902fdea8aff3 create mode 100644 fuzz/corpora/crl/a6e39e882df913f278efe8d3feedcbbf4eb53093 create mode 100644 fuzz/corpora/crl/a6e73b66fc221db58e751e76655543b67ee8dd9e create mode 100644 fuzz/corpora/crl/a6fb7bbd03bd69127dbdf8ec9d4ab0297be9b640 delete mode 100644 fuzz/corpora/crl/a709e042e0bee7a66ce38a5f53cde19991cb2ee0 create mode 100644 fuzz/corpora/crl/a71ca8038f7af50f9e1e30c98154a67b3f4a43bf create mode 100644 fuzz/corpora/crl/a7485c48c17e802b9ead752e7a3bbe7997b0f6d4 delete mode 100644 fuzz/corpora/crl/a760abd7cfb7b959fe80af8b0eabc057440f484b create mode 100644 fuzz/corpora/crl/a76dd0b1855881d8e8d6abfb4eb44251728ef099 create mode 100644 fuzz/corpora/crl/a7767835438014d7093753b482ac36296826f34c create mode 100644 fuzz/corpora/crl/a776bb4eb12460a12b0a08516619a3e18602b4db delete mode 100644 fuzz/corpora/crl/a77fa2ffa547391ee889fda52acc7334f24a9d99 create mode 100644 fuzz/corpora/crl/a790dbb1ce129505e1460b2e9f45a32dbbebc53f create mode 100644 fuzz/corpora/crl/a7bf70e2244693ebb57be86296edc6b030b7191e delete mode 100644 fuzz/corpora/crl/a8467442e124cee8248c03fef107d58776c58b9e create mode 100644 fuzz/corpora/crl/a8482bbb4311e09a948096cdbf117590f0fcfc43 create mode 100644 fuzz/corpora/crl/a860e60ad4771cf45e24a14d2ce774affe60e260 create mode 100644 fuzz/corpora/crl/a888e0ac8278cda04dc0da774f4615ff314ae4dd create mode 100644 fuzz/corpora/crl/a8a6de14b61b02bbaac94e255efc74fcbff3740d delete mode 100644 fuzz/corpora/crl/a8b4506f735c7675b54107e6f93496fd303854a6 delete mode 100644 fuzz/corpora/crl/a8c4cd8af7787b4bc1973a04c20669336e85a367 delete mode 100644 fuzz/corpora/crl/a8d7816f8611fe5e7df43c1f308e4f551c655682 create mode 100644 fuzz/corpora/crl/a8de7ac6f0c19d17dd81a6d8ac20aae872051d7b create mode 100644 fuzz/corpora/crl/a934cc0c37dbcdd562e0da8673c03307f23c7af0 create mode 100644 fuzz/corpora/crl/a93b8509749981ef8c7b661e0d164d7e6216bc69 delete mode 100644 fuzz/corpora/crl/a94883f35c98dd953554319433d51c77f5b0509c create mode 100644 fuzz/corpora/crl/a949190899109d866812d2c7a6e28c34b84f8392 create mode 100644 fuzz/corpora/crl/a958e1b48c373bca9e3b14066dd6c48310e02b71 create mode 100644 fuzz/corpora/crl/a95dcad5e5638526261ffbee1bf5a0571f9aaf0b create mode 100644 fuzz/corpora/crl/a9629d1e1f96aeecbac9d6829962495bd2efdb2c create mode 100644 fuzz/corpora/crl/a97202ca076394dc82588f78895738bfdddaaf05 create mode 100644 fuzz/corpora/crl/a9727720f961eb112fad168890ffb83561867599 delete mode 100644 fuzz/corpora/crl/a990ebcd8f72f97560582196d72192af916b7fd5 create mode 100644 fuzz/corpora/crl/a9a36bd579ea7ba3d1c2babd04c960f299da6362 create mode 100644 fuzz/corpora/crl/a9a87298aacfe2e0a84fd0eb754055cf6d86fea1 create mode 100644 fuzz/corpora/crl/a9ccc0b391a495d5b6252098df33cea9390d980b create mode 100644 fuzz/corpora/crl/a9ce490dc6c8053be62a033d1ae1246000767564 create mode 100644 fuzz/corpora/crl/a9db64624d542e155d64fc037a9a6d803586e567 create mode 100644 fuzz/corpora/crl/a9dbbc2c46e017bdf050f9f2d71863f2f3d5b568 create mode 100644 fuzz/corpora/crl/a9e4b9c37e1ae6a3979a594a0bbcc0a2270ed1ef delete mode 100644 fuzz/corpora/crl/a9e9d40eba698cdfd939ba2d926c81c901d354b9 create mode 100644 fuzz/corpora/crl/a9eef2a398e931f9bd11886055eca1b7bfa7f641 delete mode 100644 fuzz/corpora/crl/aa17b6ab557b92d0f789fd78bbf1f9cd719664a4 delete mode 100644 fuzz/corpora/crl/aa1e8f48df02fab7ac134eb803ca775a8ec92fe2 delete mode 100644 fuzz/corpora/crl/aa309b6ee195e4900d59b6d89720e1e8fe0d9684 create mode 100644 fuzz/corpora/crl/aa3128314acfae7275a80aac465d5a9aed89b360 create mode 100644 fuzz/corpora/crl/aa3b5cf30bae3044f10dfcf81e185c86457e1ba7 delete mode 100644 fuzz/corpora/crl/aa72c315db7e742f7745794a0dd917b73476fe5d delete mode 100644 fuzz/corpora/crl/aa768cd1a0bba3ee22dae8567de94d4e31f3eff3 create mode 100644 fuzz/corpora/crl/aa835f26bafb30edfd404bd56d208229baa7a7c7 create mode 100644 fuzz/corpora/crl/aab31052a5268f8bbaa35b31e2d45a2a05f278ad delete mode 100644 fuzz/corpora/crl/aabd600300b842e2d0e8d796ec8052acf6f3406d create mode 100644 fuzz/corpora/crl/aabf26ab43b7d5a52b0704c13fffc35a6bea82a3 create mode 100644 fuzz/corpora/crl/aac4d51ad12f92d31ff64979d7337b615fb8f440 delete mode 100644 fuzz/corpora/crl/aac5f5bffa3ea81430bf7198976940cd2d3cdb05 create mode 100644 fuzz/corpora/crl/aac838b5f906b02657ba665dcba7980c7ca6f6c5 delete mode 100644 fuzz/corpora/crl/aad1e282d94dedc8813b75c72814fa7066212c36 delete mode 100644 fuzz/corpora/crl/aaf4488a3f20f5b2a6c6ef6b7ccb21caf00b74aa delete mode 100644 fuzz/corpora/crl/ab1b026def6dae44ad5606d30269fe10bf6a0e53 create mode 100644 fuzz/corpora/crl/ab37c54ba76f1ec7f89fdf374d807e2e9adec1f3 delete mode 100644 fuzz/corpora/crl/ab396b55083ad0f835e05fcac9325dd1b35592c4 create mode 100644 fuzz/corpora/crl/ab45766bcf41ef214807f0f2a770c498cb00a69b delete mode 100644 fuzz/corpora/crl/ab483eb9662ca90527388ccc637304cc0bc49f3e create mode 100644 fuzz/corpora/crl/ab5166f02b063bcb4a621f90b52c69b5f7b75d8d create mode 100644 fuzz/corpora/crl/ab5b85398990f00ed695ab9aa894da8c0e82065b delete mode 100644 fuzz/corpora/crl/ab5c3ca2ac8e5e762ed2a0d2575717fd247d947d create mode 100644 fuzz/corpora/crl/ab652bcbf897a3f127ab8de33224c0398b7a644f create mode 100644 fuzz/corpora/crl/ab73dfaf1659ce3f6aa9d20d0a8e78b83559891d delete mode 100644 fuzz/corpora/crl/ab81a952acd245b99e84ce27cbbdc5183b215ed9 delete mode 100644 fuzz/corpora/crl/abbb55bfb886dee609ae318644ac4dbb12864852 delete mode 100644 fuzz/corpora/crl/abbd780d212ffa6ae0ee4607ad05ae092aa70583 create mode 100644 fuzz/corpora/crl/abe2ef0be51cc394695c17ec9c5c940bf0f3e01d create mode 100644 fuzz/corpora/crl/abe54bce25857270c2e583555869b81651f314e5 create mode 100644 fuzz/corpora/crl/abe54f1a387d7579fe0c02698b7ef0f5d947f046 create mode 100644 fuzz/corpora/crl/abe7a5092747b6df66eda1e6c00c2e1d68f06c2d create mode 100644 fuzz/corpora/crl/ac33d34973cbab0ad1e28a8fb4639a4d520e3e41 delete mode 100644 fuzz/corpora/crl/ac545b75d49b8e89bdc77acf162932af0ab0a60b create mode 100644 fuzz/corpora/crl/ac5a0006559f6825e618dff0320b3d6a5a145251 delete mode 100644 fuzz/corpora/crl/ac8f07d82683611de14437cb26baa17b1ca2b61a create mode 100644 fuzz/corpora/crl/ac9ccb257b47ee62747fffb4c2d352b7e6b79671 delete mode 100644 fuzz/corpora/crl/ac9ce69ae6a9d0219b43a88debfcfd6cb464f3d2 create mode 100644 fuzz/corpora/crl/acbe0567c3fae175020e9912afc6b3f76fdfe541 create mode 100644 fuzz/corpora/crl/acbe8f4fdd15eb0a673c5dacd74ad0329a18802c create mode 100644 fuzz/corpora/crl/ace9765c785247e789039a2f86ec2a24db646de6 create mode 100644 fuzz/corpora/crl/acf1380a29bbd5908d03cbfebbed700c3ef3ecc8 create mode 100644 fuzz/corpora/crl/acf99477adba08e4d1e7dcb98d76b338d2d54408 create mode 100644 fuzz/corpora/crl/acff02256f177dc57366ded50f9a5691d17d4bac delete mode 100644 fuzz/corpora/crl/ad44a4bacad90a64ce5e2d816896ca696375116e create mode 100644 fuzz/corpora/crl/ad44d10923af95502818a9c16c6eeabc21257763 create mode 100644 fuzz/corpora/crl/ad46d0699465db53d5704d5824f4c5284d6817dc delete mode 100644 fuzz/corpora/crl/ad4f099590123ae5bd862506d566d929bd2ba0b1 delete mode 100644 fuzz/corpora/crl/ad528a057e2d10e1a4bc388dc770d784fba4eb53 delete mode 100644 fuzz/corpora/crl/ad54a89ab81e40e645850a55be3212588be6f69e create mode 100644 fuzz/corpora/crl/ad96cf9c8c167e57c2b262c8b3e41ccc4527a4cf delete mode 100644 fuzz/corpora/crl/adcfc7edbaf8b3b4b367c77f6e143b0033a0ef39 delete mode 100644 fuzz/corpora/crl/ade084fe7bf942d1343a2fd5b1fb26a2395328ef create mode 100644 fuzz/corpora/crl/adfc349ce0009aa22027221b126ffcf7fac60748 create mode 100644 fuzz/corpora/crl/ae1b29c7a337b6b5a1e1f38c12fcee216398d63e create mode 100644 fuzz/corpora/crl/ae28e1ae448322b48fecbabc604444db47c98f4d delete mode 100644 fuzz/corpora/crl/ae2cc6d096818bc0682d56288f78f5fac8494894 create mode 100644 fuzz/corpora/crl/ae45bbe11ddd15ee655c6f1737bf3a12f7ad2072 create mode 100644 fuzz/corpora/crl/ae5ed54ad1287111f888fec6fa47150be30cc816 create mode 100644 fuzz/corpora/crl/ae85736e6546df7e90e2aca2c511599a1f51f641 delete mode 100644 fuzz/corpora/crl/ae957cf0e866dfc4492ffc67d4168f1a92082798 create mode 100644 fuzz/corpora/crl/aea271c660878828c101738488cbe1e9435b32f6 delete mode 100644 fuzz/corpora/crl/aed2c3d1554043330e25b056edd12b6db268c0ce delete mode 100644 fuzz/corpora/crl/af48198a3b57774d2ea5a8f72250a598c7bdc696 delete mode 100644 fuzz/corpora/crl/af4fccf7e50fc11d9e112ad82015a9d672200bed create mode 100644 fuzz/corpora/crl/af7a9c6aa930e39186b960608e9a77df02c57993 delete mode 100644 fuzz/corpora/crl/af94b5e47e5f2534da98c5c62a7fc085a66e834e create mode 100644 fuzz/corpora/crl/afc4842fb39d0756705d7cfd2d0b5f0b19d93bce delete mode 100644 fuzz/corpora/crl/afd20adbc0c17320d59b82163deb19a54526ab78 create mode 100644 fuzz/corpora/crl/b071faea3f9ee1e3d33adee0f151c6477ae42936 create mode 100644 fuzz/corpora/crl/b07cdf0efb352222b74218b2f5062eb9decb1a44 create mode 100644 fuzz/corpora/crl/b0997222c4071032107933d8ae78955b7cc69d08 create mode 100644 fuzz/corpora/crl/b09e2730a08015e7aae241af2ac90218c9973341 create mode 100644 fuzz/corpora/crl/b0dd6954412a4a0a05d2e579aa78d5d03d59f53e create mode 100644 fuzz/corpora/crl/b0e07c3c6ffc39d628aa4fd17b49aaf81613a4ac delete mode 100644 fuzz/corpora/crl/b0eeaf9b24258cd4e07643beb16bb5b97570d668 delete mode 100644 fuzz/corpora/crl/b118a95a56aa66ec06f58e7146a8c15d3abd68ee create mode 100644 fuzz/corpora/crl/b1511d06c11c16ec1440b30cc890444b3c2bc703 delete mode 100644 fuzz/corpora/crl/b1520dadbe9489079c4bd62f9a12fa081d1c9aae delete mode 100644 fuzz/corpora/crl/b15539a05696b66b0d2614be26f2920f11aae168 create mode 100644 fuzz/corpora/crl/b19789c640f4ea7866e883a21588861a958202a5 delete mode 100644 fuzz/corpora/crl/b1a381c888405c06c3a40eddcff91f5180dc2e69 delete mode 100644 fuzz/corpora/crl/b1dd395e482cf929916b8ade7608b9fefd2d6c83 delete mode 100644 fuzz/corpora/crl/b1df825c229fb3931637b6448dfd6fe829960eb9 create mode 100644 fuzz/corpora/crl/b1ffc81b843584ead831b4f4316441335251b5a3 create mode 100644 fuzz/corpora/crl/b2255a50584833b14b52c2e389652732af2423ea create mode 100644 fuzz/corpora/crl/b22df65dc76e292606994f37cc59e70f454bcc7b create mode 100644 fuzz/corpora/crl/b25f3f4843dfbd678da524bc2a620563524c52e6 delete mode 100644 fuzz/corpora/crl/b26c90d7c3a27e46e283d3b682aec86071931a06 create mode 100644 fuzz/corpora/crl/b26cdbc8f5a22e983d1a0d49191fd2303437227d delete mode 100644 fuzz/corpora/crl/b2827f7c94611bae28f8ead3441c475bede9f858 create mode 100644 fuzz/corpora/crl/b285811ec5395c004c87e76b4c979fa5adf3d439 create mode 100644 fuzz/corpora/crl/b298c49447bd503c26c95f37a6b610f2fd3dfa79 create mode 100644 fuzz/corpora/crl/b2e5a385f912f173011b580bdae4c80be3025310 delete mode 100644 fuzz/corpora/crl/b31f31fec9065ca7a4394f176f00ddaf585b0181 create mode 100644 fuzz/corpora/crl/b327a0ddf07e14db913d1ceda31ce62d6606aad7 delete mode 100644 fuzz/corpora/crl/b32d17ec1e2172d4ea572c4a5f7a0e3a405fdc2f delete mode 100644 fuzz/corpora/crl/b333bb8c1f3ec61d589e2da311ccbcfaff77d92b create mode 100644 fuzz/corpora/crl/b3400883c0788678344eaa1ed8999d95f2f18a8e delete mode 100644 fuzz/corpora/crl/b34e37f1c54d81fbc41ca909799d068c3cd3ae16 create mode 100644 fuzz/corpora/crl/b376f6e945394669fc9ea4af3cf6675e3e6106fc delete mode 100644 fuzz/corpora/crl/b3ccf8b63e8fd0a95b905b3a90f40ddf39c80c01 create mode 100644 fuzz/corpora/crl/b3cfe1056989e3f682df5379ad358c17c083cbc0 create mode 100644 fuzz/corpora/crl/b3e53b7ace590775786f02cac0d95b18fd17f9d1 delete mode 100644 fuzz/corpora/crl/b3e58f2bf9a2ebcd2f45bcd9fe96858b254bf8c4 create mode 100644 fuzz/corpora/crl/b3f3a8a19b295bffba94a1973f7a9190c6ac3773 create mode 100644 fuzz/corpora/crl/b3f588d3fc14af03a77a97890e67f8e55907aa40 create mode 100644 fuzz/corpora/crl/b409a56c8fdab46df23370c183486a7774f8118a delete mode 100644 fuzz/corpora/crl/b442cb276cd18f06e6d77b98f9223823c15a2d47 create mode 100644 fuzz/corpora/crl/b449dd0709bf0f301df61c2ff6e6b9f5769574c2 create mode 100644 fuzz/corpora/crl/b44abe640c205484be676e742a78ce26a3b7a03a delete mode 100644 fuzz/corpora/crl/b45742fc8d08eca5ba363ea9b9368e6f05c53f55 delete mode 100644 fuzz/corpora/crl/b465cdbf7d9f337a09176ad4b46f37cdc6b6b640 delete mode 100644 fuzz/corpora/crl/b4690f1903ed2481ac10f50f2ea3c7f24d279f3f create mode 100644 fuzz/corpora/crl/b475699fe77141254b66eadccb8902742b1fe0b2 create mode 100644 fuzz/corpora/crl/b48da19140aaf30de20603b6a8ca09d1aedb8ec9 create mode 100644 fuzz/corpora/crl/b4b08cbe75be4acd7e46245f7b91f83f9687bc8a create mode 100644 fuzz/corpora/crl/b4ef47ce432bc400ea3495434251301004db3832 create mode 100644 fuzz/corpora/crl/b53c4478455fb482e5fe303a712c30c160e208ae delete mode 100644 fuzz/corpora/crl/b55e7a65998aa06aba34b932315f2f7bf3f04c2c delete mode 100644 fuzz/corpora/crl/b5628e15a0b414a64e2f1f42dadb6786640dddbe create mode 100644 fuzz/corpora/crl/b577cf887749e1212069536f650f82c3061df2b4 create mode 100644 fuzz/corpora/crl/b5a0c007f581e93c156519746401a5c4239b51d5 create mode 100644 fuzz/corpora/crl/b5da0746a1c293ee06bfe7a72243921c23c23127 create mode 100644 fuzz/corpora/crl/b5f993be28cdf693f716333045c0b1508af93ab8 create mode 100644 fuzz/corpora/crl/b5fb1f8c499b6659b92effd8d475173676ab738a create mode 100644 fuzz/corpora/crl/b60744035e92e66ca299510b166108290095f4df create mode 100644 fuzz/corpora/crl/b63f95c330903e8754f6104d524d08c8dd81cba2 delete mode 100644 fuzz/corpora/crl/b65a352c5296038737156946bfa2edb4eedc183f delete mode 100644 fuzz/corpora/crl/b65f71210f451dd1a2d5760315bac130839dc644 delete mode 100644 fuzz/corpora/crl/b660b84cef8c7c529e3d036f380784aac624a4cb create mode 100644 fuzz/corpora/crl/b66399a0067e2193731571ea864dcea6b3a6a1f7 delete mode 100644 fuzz/corpora/crl/b66b7e2b24a4e8d6ca461653c8cec749bbfd0fa1 create mode 100644 fuzz/corpora/crl/b69f006d4fbac5e44a85ca0614e70777906ba388 delete mode 100644 fuzz/corpora/crl/b6a1e761acfda732058499886949e6648165a256 delete mode 100644 fuzz/corpora/crl/b6b122b6320455d4f0a82b83450a0a520a0983a5 delete mode 100644 fuzz/corpora/crl/b6b293bf1c699ac5493616fbeab6baf02d20fce6 delete mode 100644 fuzz/corpora/crl/b6c48f1ced7a10e03a45f5850c07746130f3e3e3 create mode 100644 fuzz/corpora/crl/b6cd40722b12768db31904785d357b620ff0c1b9 delete mode 100644 fuzz/corpora/crl/b6d9b64d2bef74e95bbcf74a07de101ff302e2a9 create mode 100644 fuzz/corpora/crl/b6ff4a532ed7c19e18010dd031a3f77f15ac85ff delete mode 100644 fuzz/corpora/crl/b71ae232fd8263f9abdd52b6d41e72784dd2e91d create mode 100644 fuzz/corpora/crl/b723b41d345339e2076ee49785c60f0dd40015fa create mode 100644 fuzz/corpora/crl/b756a5d798f33063f74686d87e976eb35ac6c22b delete mode 100644 fuzz/corpora/crl/b758f5b026bc9ee57f554566676583984a58ff90 create mode 100644 fuzz/corpora/crl/b771d0829ec60904243323174096b6750edb1413 create mode 100644 fuzz/corpora/crl/b79a13788c1fe97fa3d23fc76707caeb88e92f7f delete mode 100644 fuzz/corpora/crl/b7a45e9eed0e2348f33a284cd916cb932e90b705 create mode 100644 fuzz/corpora/crl/b7abc8a12269edc3e2d7fc34387e4891f30c1363 create mode 100644 fuzz/corpora/crl/b7c6aa449626e3134a0681b0978468f513b2a797 create mode 100644 fuzz/corpora/crl/b80b08d3c6aeaacd8b728de401fe5de1a83c157d delete mode 100644 fuzz/corpora/crl/b80f5d6aae4c1e4604e1e53c2ab7e8706c16ecab delete mode 100644 fuzz/corpora/crl/b8305ce521aae1ff2ab7cd8c265e8f2ca5597ac2 create mode 100644 fuzz/corpora/crl/b833b3682f3293a367ac06e850c6fe4df3540015 create mode 100644 fuzz/corpora/crl/b834df9b4a8c61f95e97eed319c2b29fc9a54e94 delete mode 100644 fuzz/corpora/crl/b844297a40f4bdf77206ec57ac9a06facf4ee193 delete mode 100644 fuzz/corpora/crl/b86aaee303b70b82126bafbc9b0818f9e175196a create mode 100644 fuzz/corpora/crl/b88e53c25988863c7cc291efdd94d36a467ba36b delete mode 100644 fuzz/corpora/crl/b8a929b0c8abe72c174b176b2d2996b220f50036 create mode 100644 fuzz/corpora/crl/b8b2391c7dc7e42bc45d85f104393efcc7fe15a2 delete mode 100644 fuzz/corpora/crl/b8be838a34c5cb597341384f27e10bf4ff3d9588 create mode 100644 fuzz/corpora/crl/b8f2bbc177acb92dca459e813b195c167825a46c create mode 100644 fuzz/corpora/crl/b9125e17c81c303796cf08b1a7d06e38b1c99937 create mode 100644 fuzz/corpora/crl/b915ecfba3b8b90ebe77b020575f8ccdaa458d57 delete mode 100644 fuzz/corpora/crl/b9444913cacc2639ae4fa1c2487155db98fbcf81 create mode 100644 fuzz/corpora/crl/b9533e7c54532417edfde8f70b01885e088b3084 create mode 100644 fuzz/corpora/crl/b96e7428902912722f3e02f9a7d3c455282407b6 create mode 100644 fuzz/corpora/crl/b972bc246661492ecd9712eec6ba55c6a2105ea1 create mode 100644 fuzz/corpora/crl/b97d7a01b98d5c9066f40af52106aeb44f623140 delete mode 100644 fuzz/corpora/crl/b97e62f39333fcdb271cd454a1bc46b007e392c0 delete mode 100644 fuzz/corpora/crl/b97ea77916de91dc92be63b7546a89add4b37ceb create mode 100644 fuzz/corpora/crl/b986ae4a2d6f9c6819fd4c16a5ccb1567bf84f58 delete mode 100644 fuzz/corpora/crl/b99277ed7b4dd4f892273eebb42cb9534e8213fd create mode 100644 fuzz/corpora/crl/b999368c5a7f8f59c06af09afa043716b6425ccd create mode 100644 fuzz/corpora/crl/b9b52ee2bb98bcc841e590b7f66bf335761a0565 delete mode 100644 fuzz/corpora/crl/b9c06ab1b6b7064fcf7b42b7553903333fae5a42 delete mode 100644 fuzz/corpora/crl/b9daf30b28d09551bf480a134f48795f4a3fbaa8 delete mode 100644 fuzz/corpora/crl/b9e27bacfa97aae287e9e69681c95d9eb5554e2b delete mode 100644 fuzz/corpora/crl/ba0cc91a47592505ab2e8b7613570db182ead9fa create mode 100644 fuzz/corpora/crl/ba1cecb3ce813ab4ef3e9af5279a9eeccc585d6a create mode 100644 fuzz/corpora/crl/ba224778b11c871500f5e717660d69bdbe4354cb create mode 100644 fuzz/corpora/crl/ba3280bf6c3d4b58b2b1f31f20a7e3aa77951642 create mode 100644 fuzz/corpora/crl/ba3641c70b8441da240d677a3bbb5580a4f29d47 create mode 100644 fuzz/corpora/crl/ba5be17908625c303576e31e4f5646b54b9142ee create mode 100644 fuzz/corpora/crl/ba5cfda6114e03a7c7966ffb5a536240a02cefc0 create mode 100644 fuzz/corpora/crl/ba734dff42bdec38561e89daee603abde827c6fa create mode 100644 fuzz/corpora/crl/ba9cd3ac3685ecf84474b7c2535f0c070575e8bc delete mode 100644 fuzz/corpora/crl/bab9c055848812639802bde0dfe8f2ff5b2e2ee6 delete mode 100644 fuzz/corpora/crl/babaa91cc85837311c18080fc19d2a6600eb4b15 delete mode 100644 fuzz/corpora/crl/baecd2b7bfc4c13c65346ce5fc3e271c50a610c9 create mode 100644 fuzz/corpora/crl/bb0fffac0cfa8c6d69caaa114b9ea151c895235e create mode 100644 fuzz/corpora/crl/bb2064f74d27827fe01199e26627b10c6f8db744 create mode 100644 fuzz/corpora/crl/bb4e75fbae51eefe0747ecd19d4e073d1ee0458e create mode 100644 fuzz/corpora/crl/bb655b756aff03973574256bafd9deeab013adc3 delete mode 100644 fuzz/corpora/crl/bb79ac7e0e6880f7a23d0be14f21d92c32cabf42 create mode 100644 fuzz/corpora/crl/bb7f45d75becf6d7911c2d9c920f4372188b281a delete mode 100644 fuzz/corpora/crl/bbdc7cb1824416d40aa6d95bf08d387fbdce0399 create mode 100644 fuzz/corpora/crl/bc00db75f5f0f4208a8c0b518588e725ef7a1293 create mode 100644 fuzz/corpora/crl/bc05d51490425004eb77dc41690933d035d43898 delete mode 100644 fuzz/corpora/crl/bc0f0ff7f46008b06c0d5c53561a511aba1903f6 delete mode 100644 fuzz/corpora/crl/bc11513b93131163fdf8e759b535cfc83783f5bd create mode 100644 fuzz/corpora/crl/bc160ed69c0fbe7d67df785af52d775baf2346d1 create mode 100644 fuzz/corpora/crl/bc2ff800aa2c961d982a89a616eb67867c443c50 create mode 100644 fuzz/corpora/crl/bc3342713af11e60eefb82c49835b1a4d3638ef6 delete mode 100644 fuzz/corpora/crl/bc4bc6e97890a9172ccfc6d8781dadf780f4e7fb create mode 100644 fuzz/corpora/crl/bc73d1c7562b3fca91035791bd82e0997e6a7454 delete mode 100644 fuzz/corpora/crl/bc77c761a68ae2bc78a7cf9fad9ec5c6d6b2e17a delete mode 100644 fuzz/corpora/crl/bc80da5258437e94c5f062ab3da85402d9b32bc1 create mode 100644 fuzz/corpora/crl/bc84ed383c52d81fc4d528138fb697309741284d delete mode 100644 fuzz/corpora/crl/bc99fd22bafdd655521a55a2a3d7c7e0e1f6b6ec delete mode 100644 fuzz/corpora/crl/bc9f643b45e39d9d11c7b3ee8472cf517ba73f13 delete mode 100644 fuzz/corpora/crl/bcaa8793979765004be550d7127f0411ae0a7c0d delete mode 100644 fuzz/corpora/crl/bcac2b60c84ce9b9bb77e288161fe702c4af59ba delete mode 100644 fuzz/corpora/crl/bcc68924d6982a55d4a8f9dda68fac2f555cd3df create mode 100644 fuzz/corpora/crl/bcc85c44aeb07648c3dd05a78290db46288997c1 create mode 100644 fuzz/corpora/crl/bccd5a060d61c48a9cafcfb48de704813d9a55f5 delete mode 100644 fuzz/corpora/crl/bcd340c0c483ca4228ce4f85327c999dd354b5b9 create mode 100644 fuzz/corpora/crl/bcf43de638e81fb08eaeb2cc3c6f10a153cca212 delete mode 100644 fuzz/corpora/crl/bd083e2c2dbc1fe5cb8b96abf4754e1814af8de7 delete mode 100644 fuzz/corpora/crl/bd08957d56e138cd9649339ff260d4b84fa5c709 create mode 100644 fuzz/corpora/crl/bd36b5a26f3bc5f42efe45f2b28a0d75bfacf492 create mode 100644 fuzz/corpora/crl/bd373f3115d9e84ef0ce864756140ad64560e0a7 create mode 100644 fuzz/corpora/crl/bd3aa36659b766a9feb50fa4b9c4d025c268bb79 create mode 100644 fuzz/corpora/crl/bd42e66a85475ba2f5c8022090442de536c743c3 delete mode 100644 fuzz/corpora/crl/bd48d161d0469cce317a7ed3d3b4b917e9ca60ab create mode 100644 fuzz/corpora/crl/bd4b757c59ace6f4cddb2116e52c0de993962ac2 create mode 100644 fuzz/corpora/crl/bd626a062d8c16c7c734a39668bbaaee65cbdc3d delete mode 100644 fuzz/corpora/crl/bd9131b480543a1fd912dfae398050ecc6fc9417 create mode 100644 fuzz/corpora/crl/bd9d6382e8ec94579a840e7ec4102714f28ea700 create mode 100644 fuzz/corpora/crl/bda4e07907d71b5a55fee697be0423563adcd516 create mode 100644 fuzz/corpora/crl/bdbe5bf6b6fe386d61b3fa5cbb8ba7ad0eb39fac create mode 100644 fuzz/corpora/crl/bdc73612a38ca5aa2ac451357a70d6c7b8367a74 delete mode 100644 fuzz/corpora/crl/bdccef73351cadb61272b828c907dfee4345ae56 create mode 100644 fuzz/corpora/crl/bdddf954a322afa058e937500954acf5ba792c10 create mode 100644 fuzz/corpora/crl/bde74a690d0b7243f1aeb29cf473093bff6ac36f delete mode 100644 fuzz/corpora/crl/bdf56309aeb8799f27c54a41e7b224ae4f62b4aa create mode 100644 fuzz/corpora/crl/bdf9e02a58f9124012f19284a0598219acaaaad5 create mode 100644 fuzz/corpora/crl/bdfa08c36f6122b373f36f57ffd29304a3b867b0 delete mode 100644 fuzz/corpora/crl/be06800bff05201ee5f413ebb494cc26169097ef delete mode 100644 fuzz/corpora/crl/be3442c9223aa1ce547dad2d5ce4a403fb3d5f8d create mode 100644 fuzz/corpora/crl/be4fced11142b4b464a805a56296f803bfeb2624 delete mode 100644 fuzz/corpora/crl/be5b6296bc83a9733bf700d26aea65b7f1a7198f create mode 100644 fuzz/corpora/crl/be64f4c7bcd82dfc58bc849faf56beca962fef2e delete mode 100644 fuzz/corpora/crl/be71d15e15ad3720d37f13de97d7c8d9026ab5bf create mode 100644 fuzz/corpora/crl/be72e9dc6f3e7c8ea71a1ab571a82201420f56c7 delete mode 100644 fuzz/corpora/crl/be9334ba51663b3882227f907fa38a7cf2f2e686 delete mode 100644 fuzz/corpora/crl/be95410614c31a5e168c1ebfb0ae122ce22669ea create mode 100644 fuzz/corpora/crl/bead3e229d39fd6aefddb697b1e215a5327e2674 create mode 100644 fuzz/corpora/crl/beca614380ef9cb5e18e1d1afdd6c8611408d70e create mode 100644 fuzz/corpora/crl/bed99fe184946a84346e907fec9d7721d121b7f0 create mode 100644 fuzz/corpora/crl/bee89705ade8fe4e38899c14a5d7e2baac8686a5 create mode 100644 fuzz/corpora/crl/beeec1bb1872a3aaa5cd5e9dc7c0f37457fead72 create mode 100644 fuzz/corpora/crl/bef2e2c30fa34cb0a34f172baac3558a6a87363f delete mode 100644 fuzz/corpora/crl/bef422684d21de3842d3a7200be215d585bdb00d create mode 100644 fuzz/corpora/crl/bf0562ba51cfa8d0c622528c4df394fb22e537dc delete mode 100644 fuzz/corpora/crl/bf19aac2bddab562b076c3ca9b9586fda86542d1 create mode 100644 fuzz/corpora/crl/bf1d6aa7ad6305aae92ebce0fa1fdb927b61dac8 create mode 100644 fuzz/corpora/crl/bf3c2c5cb1c250b8eafa2c783edfb8d7361d9d08 delete mode 100644 fuzz/corpora/crl/bf4390681c5f5d6f7f1b99a3122f836265039d32 delete mode 100644 fuzz/corpora/crl/bf452e401b9c1145e01ebc499546cc565477e1db create mode 100644 fuzz/corpora/crl/bf5040e0b5ea527a9c44b946d691a87985ee7cf1 delete mode 100644 fuzz/corpora/crl/bf5402b6247ab60e13e408eeedaff8b43ed88ea4 delete mode 100644 fuzz/corpora/crl/bf5a8c9f109ed34edc7cd181b72c6947e59a73d7 create mode 100644 fuzz/corpora/crl/bf69973ce84685c15a7be81543757ecb3aee1ccf create mode 100644 fuzz/corpora/crl/bf7ccb01c016777773a3a414ad2c4cec83e83255 create mode 100644 fuzz/corpora/crl/c045cd875b77488eda0e53159d2f8abfbbf009ef create mode 100644 fuzz/corpora/crl/c05402f0b0597f1a3bd79b035312557a7f081666 create mode 100644 fuzz/corpora/crl/c087cec85355a7eb4194fc09bca6da896050670b create mode 100644 fuzz/corpora/crl/c099b68b8492915be92aba5784f967383044a497 create mode 100644 fuzz/corpora/crl/c0a1e8e17b9e5d10c03280990a84f35922c9e4ee create mode 100644 fuzz/corpora/crl/c0a80ea418e448d568eeb2929c9c103ab99f5482 delete mode 100644 fuzz/corpora/crl/c0bc868247c570c1e05235c6818ba37d76279d7d create mode 100644 fuzz/corpora/crl/c0bdaf989b0781587535254cebe86019ee8442c5 delete mode 100644 fuzz/corpora/crl/c0d2e0d1c782e579252dca221fe8748c0be30742 create mode 100644 fuzz/corpora/crl/c0d374e0fa2d9c6c487bb948f296c3b71d18860f create mode 100644 fuzz/corpora/crl/c0d7b1e191d3725b489646a6b6b7876a8f192eaa delete mode 100644 fuzz/corpora/crl/c0e2b70b5d90557a980a6f1e2c6d75e3b8eacbb7 create mode 100644 fuzz/corpora/crl/c0e5d735b97cfc249a8dc9ea43417abdedc4d4e8 create mode 100644 fuzz/corpora/crl/c11c6df1f0f2edbb84247466b1da4df3d7875327 delete mode 100644 fuzz/corpora/crl/c133ac03d307417aeb71bb8293e273d0d767238b delete mode 100644 fuzz/corpora/crl/c1525e6af4ea5b5d138ed78bada9360705d168e4 delete mode 100644 fuzz/corpora/crl/c15d7396c6c5c4f4418171ed09b3095be1598716 create mode 100644 fuzz/corpora/crl/c16633be8247861bdb14c8d8c364aa8b269b1243 create mode 100644 fuzz/corpora/crl/c1743a928e89cc41f1e94c37722ec038e25b6173 create mode 100644 fuzz/corpora/crl/c1753f6dfb39f6181df8bf5bf820b4080fc330f2 create mode 100644 fuzz/corpora/crl/c17a1fe01c53379df9f811704b2dd96920ff1d8c create mode 100644 fuzz/corpora/crl/c18b668398d42bd4e5e972b790d1d826527de606 create mode 100644 fuzz/corpora/crl/c1c95dbc6a32702bad5f7a9b732a7a29491d44b2 create mode 100644 fuzz/corpora/crl/c1d01692530541bf0b5c10bb4212434daaa0ef94 create mode 100644 fuzz/corpora/crl/c1f41a92346e9544d7bac335f52245683d1a118a create mode 100644 fuzz/corpora/crl/c2148476e353a74bc6f81f2d36dfd364b1a400c4 create mode 100644 fuzz/corpora/crl/c237eb5a12b1c3b21cb127bdf01a8e52bc9f7520 delete mode 100644 fuzz/corpora/crl/c23f5f0cd848b90261e71833fe41c7c898424d4f delete mode 100644 fuzz/corpora/crl/c24d3f9acdfeb14b22439415034581464d9677b0 create mode 100644 fuzz/corpora/crl/c2518616993d4b4720e4c15b4b3652205fd6f559 delete mode 100644 fuzz/corpora/crl/c25fea20da1e1aeae21a9f6b85a7d3f5d2936ba1 create mode 100644 fuzz/corpora/crl/c285a9220df57e37cb1472097adb52ffb5f35c8d create mode 100644 fuzz/corpora/crl/c2924f83268cd28a6b6000463edb954f52985e89 delete mode 100644 fuzz/corpora/crl/c296e2958686a6e3753e5cbe8dae92f28d97caaf create mode 100644 fuzz/corpora/crl/c2c9398e5843515947bab8d1dcfd4ca7dd796c1b create mode 100644 fuzz/corpora/crl/c2d7ace0aab11aabb0dc904b2f7e5c1c682e7591 create mode 100644 fuzz/corpora/crl/c2dbaa3f740cdeda0b6ac2fd9630e80074962634 create mode 100644 fuzz/corpora/crl/c2eaf128635c8bdaeb3876a5909eddb863330248 delete mode 100644 fuzz/corpora/crl/c2eb21b551b70c94b26b6d0f97f1ae04d4ad5e31 create mode 100644 fuzz/corpora/crl/c2ecf883d35a8af68f5f288c906a7b6df054e3a9 create mode 100644 fuzz/corpora/crl/c301ffcb09087fc43a0660a598f491211f366246 create mode 100644 fuzz/corpora/crl/c33152b170d95307f6f36e26075c457b03b1a544 create mode 100644 fuzz/corpora/crl/c33d980050ee5dee2243687094d07b2ede93f9b2 delete mode 100644 fuzz/corpora/crl/c345e03eebcf0382e7ea814648287c18bd16338b create mode 100644 fuzz/corpora/crl/c36faa052aefd7952838cf74f2dc7552d87fca77 create mode 100644 fuzz/corpora/crl/c36fdab8a5ca0d96920048d38a858f6a22cf62f8 delete mode 100644 fuzz/corpora/crl/c37d2677af02435ebf547145a52b798553a7f1df create mode 100644 fuzz/corpora/crl/c39feaa893a71a8af507238ebcd8c9705645fe2c create mode 100644 fuzz/corpora/crl/c3c8ab1c55c85f2d42033195e373f47e62e49a61 create mode 100644 fuzz/corpora/crl/c3e4dc561cad54f8dc7e95cc2523bb505af23f1e delete mode 100644 fuzz/corpora/crl/c432f087f34d570610f52883d71dadfedd95df18 delete mode 100644 fuzz/corpora/crl/c4341b529a2c04998ba58f5a0579a2d85deef70c create mode 100644 fuzz/corpora/crl/c4398f7813568a5a9a77b242a7e0493a1880623a delete mode 100644 fuzz/corpora/crl/c44d2355bdb508b23b893ae3af535aa617cdac96 create mode 100644 fuzz/corpora/crl/c47037654ff876f9d0229e21cb93a4e0b2c6af88 create mode 100644 fuzz/corpora/crl/c4789e555e23ab8abaaa08aa3dbcd1db7a44b693 delete mode 100644 fuzz/corpora/crl/c48132b43f81e0edf6f0ed9c8ec2948a53e29e0f create mode 100644 fuzz/corpora/crl/c48aedce1b290396d1b133d0c9f733df76d94d73 create mode 100644 fuzz/corpora/crl/c48c51a51237475c0878c4478626dc4c437b0ea1 create mode 100644 fuzz/corpora/crl/c4955b8434803d79cf2ffa8e704f62fa23de72f0 create mode 100644 fuzz/corpora/crl/c4bb2b9663c6e22e692d586dbf86516d8252afe2 delete mode 100644 fuzz/corpora/crl/c4d1988e28efd26a608599c7924c97232a480b71 create mode 100644 fuzz/corpora/crl/c4e537b49c4ef7f04485b33d2f5ed814ad184dc9 create mode 100644 fuzz/corpora/crl/c51be8fd3a322d38ad826df5b6d1b93793c92990 delete mode 100644 fuzz/corpora/crl/c550fa24775147e56d1dd1159314f2b8ec9ed98a create mode 100644 fuzz/corpora/crl/c56017c67c827eb4eff980d808b2833b328a394c delete mode 100644 fuzz/corpora/crl/c56614b85a59a7b57f59b030039cc7d4c8812030 create mode 100644 fuzz/corpora/crl/c58937c79c93bfd6d4b0f5980d4e3347171580f9 create mode 100644 fuzz/corpora/crl/c5897109c62c44eaec378b521c2859da07ac6517 delete mode 100644 fuzz/corpora/crl/c5a7d02c5c750fedfdfc15dd7b2d5db6e06d0dd5 delete mode 100644 fuzz/corpora/crl/c5b06faca6350b7fe2604fad2972c3c2bac5c651 create mode 100644 fuzz/corpora/crl/c5b94533e8e50f4d48c34ddd2350695b3984cb05 create mode 100644 fuzz/corpora/crl/c5cbb2162b5cb5cd4be4588a2c8c6b61742b8118 delete mode 100644 fuzz/corpora/crl/c5cee5897d3b9a2dbfc981ee828a48667524de8d create mode 100644 fuzz/corpora/crl/c5fa587edb38cb65f4d69b9ddb1cfe187f1e8453 create mode 100644 fuzz/corpora/crl/c605086a95e3c19c7993344c52943d591bd3a3aa create mode 100644 fuzz/corpora/crl/c60a90ac933ddc30cc02ac6f911d0eb8fb0d0e9d create mode 100644 fuzz/corpora/crl/c6144b564674bc03c7a31a3bf50c5a4b5b2eaee4 create mode 100644 fuzz/corpora/crl/c61aea57d85fc37f30c7c6b1ff28bbac0576d07d create mode 100644 fuzz/corpora/crl/c644c052825695db8f9aba697db03fc2a3935571 create mode 100644 fuzz/corpora/crl/c65c3e1b53486acea045eb310a79ce4278300ce6 create mode 100644 fuzz/corpora/crl/c6807ad0abce915fae00020b6a8d2c5e5ac37a41 delete mode 100644 fuzz/corpora/crl/c6b573976ad0a0f3ca4d8a06c0c48ac76b5e3b60 create mode 100644 fuzz/corpora/crl/c6c0f8643898bdc1c6154581be02629aa624296c delete mode 100644 fuzz/corpora/crl/c6cde011eed7b2c8806ff3de2fcc55a35fcbea2a delete mode 100644 fuzz/corpora/crl/c6f8514b17d87d6d9291dfc21296d93a145fa475 create mode 100644 fuzz/corpora/crl/c704fbc3299b1107a3678dea31dbd5418532196f create mode 100644 fuzz/corpora/crl/c70d4feae5ac8e0f8c3dec68f80c43d09a9fe8ba delete mode 100644 fuzz/corpora/crl/c7166214a88125a06b94e4470fd92fd1807e3c60 create mode 100644 fuzz/corpora/crl/c7282164bb71207cadea4298b6854d6c39f314c1 create mode 100644 fuzz/corpora/crl/c73d57c233111d4e4e153ff0a6145d7b0f1e7b52 create mode 100644 fuzz/corpora/crl/c73fb1a4c0ee864d2272014ac8345e8672e0a590 create mode 100644 fuzz/corpora/crl/c75108dd49184dc745895d62d23269f6bf30aecd delete mode 100644 fuzz/corpora/crl/c76aee82a4857c07f5dd526d291e0aad156dde6f create mode 100644 fuzz/corpora/crl/c7a25a52dc5b295cb596eb4db4f52c6344e7ca6b delete mode 100644 fuzz/corpora/crl/c7b47c2167beb53744d98b0798f6b08da871296d delete mode 100644 fuzz/corpora/crl/c7d30f25742f95f644b97756e4a36dc94c110299 create mode 100644 fuzz/corpora/crl/c7d5c1b9af9c7fb03d0063c3acf1fcd8d9e6cebe create mode 100644 fuzz/corpora/crl/c7d5eff0e811134274ab308ca474eea2e01cef77 delete mode 100644 fuzz/corpora/crl/c7d654fc1275eb8ce11c8f3d3d9a5f13d77bf537 create mode 100644 fuzz/corpora/crl/c7f8a7fc8f4999d259e76d4d44efa6ef170d04e4 create mode 100644 fuzz/corpora/crl/c7fa2e410ee8e5604558a644e2276a580e436e91 delete mode 100644 fuzz/corpora/crl/c801098341f5a1710e0407f77bcc3d338e1d384a create mode 100644 fuzz/corpora/crl/c8075d06ff77a1d9b8db829832377c4cbead3d3c create mode 100644 fuzz/corpora/crl/c80bc4b10b7ab0ecd4e990956394181f02c7165e create mode 100644 fuzz/corpora/crl/c8285970fa9c2858b7904416deede2c0fc762c73 create mode 100644 fuzz/corpora/crl/c829e103a5b4d9ea65d2960586e1ff4db62a87e1 create mode 100644 fuzz/corpora/crl/c87105dbd39019c1f782ccdbc3deb68ed66db93a delete mode 100644 fuzz/corpora/crl/c87a68b1cfe1f40ddeefc6cfe372b431a11c2c80 delete mode 100644 fuzz/corpora/crl/c89ead37265e1763f5169728ae663474376cc290 create mode 100644 fuzz/corpora/crl/c8a5e0e9cac772c74c3bbd44cd7ff0892c1e5ddd create mode 100644 fuzz/corpora/crl/c8a7a5f5b5259adb7b5d5c749a9551a69ee316a8 delete mode 100644 fuzz/corpora/crl/c8acfb1a3f20e4614b3d52e9221b1c81d1d10771 create mode 100644 fuzz/corpora/crl/c8ef514010f7d4dfab7887e8fd65f59beb55d668 create mode 100644 fuzz/corpora/crl/c9a7dcf6a63102bd517ee4380e187ce298b41baa delete mode 100644 fuzz/corpora/crl/c9a89bb9d0219406fa99ef2e1e493e7c69af1b46 create mode 100644 fuzz/corpora/crl/c9ba3813e1207598588b70268e379005da0552d4 create mode 100644 fuzz/corpora/crl/c9ce7c9ea0c60f099885606ac179466a2966247e create mode 100644 fuzz/corpora/crl/c9e7a6b16dfc79b89da41deb97b8b3b8a1707204 create mode 100644 fuzz/corpora/crl/c9eef3f90d004c53415eac296e190412865247c8 delete mode 100644 fuzz/corpora/crl/ca0ea5bd89632c7365294ba71b6e949d04bec1d5 create mode 100644 fuzz/corpora/crl/ca26c8f12b80ba1fb63d849383d78f4bcb3b8adb delete mode 100644 fuzz/corpora/crl/ca51e3439f7662546e7442b6516465c47351e061 delete mode 100644 fuzz/corpora/crl/ca5d61b57e32764c2d1daab79ed8f34b575314a7 delete mode 100644 fuzz/corpora/crl/ca7693822bda591b04fc1dbf54a25bb3f14fbb6b create mode 100644 fuzz/corpora/crl/ca7f5940ff9e5edee2820ddcece6b96a38886dc2 delete mode 100644 fuzz/corpora/crl/caa8d1838215a96cae648223ce31e6d72b01891e create mode 100644 fuzz/corpora/crl/cab215dca69b6b149ef66b28063fea8eb9848388 create mode 100644 fuzz/corpora/crl/cac4370a845ba6b20433028ecb084713f1a6eb1e delete mode 100644 fuzz/corpora/crl/cac556dff756e6556c1eb6460d16507ab28fd4f1 create mode 100644 fuzz/corpora/crl/cae7fc85f4af5d67ca556fb1cc9dbf24af4b8181 create mode 100644 fuzz/corpora/crl/cb1c9f0b30a570671958f7c3e803fd67c6b3663e create mode 100644 fuzz/corpora/crl/cb311e6ee39d8f3616d45994c645f0384d5a5625 create mode 100644 fuzz/corpora/crl/cb3c07a3ad09bd87dfd68f658e062d36a11a49c3 delete mode 100644 fuzz/corpora/crl/cb487bed10105da65d3d2be280603120ed97d30a delete mode 100644 fuzz/corpora/crl/cb8de36e550a85a661cb5b53da762450f32ffd17 create mode 100644 fuzz/corpora/crl/cbc69dab6cae35bf29e24232f46ffe76dfd6f7aa create mode 100644 fuzz/corpora/crl/cbdc77615f88ca0cacad18b5a32d79c3482ffef3 create mode 100644 fuzz/corpora/crl/cbe31afddefba21d9ab884068c14fb0bcd25ac52 create mode 100644 fuzz/corpora/crl/cbe7846585136bc28a9166dbb1d234b37fc1f0e3 delete mode 100644 fuzz/corpora/crl/cbe847a8bd98eae38ce4610ab30c83b3ff72dd2a delete mode 100644 fuzz/corpora/crl/cbf229dfc5831e0e7d62185fb604ceba0c4664f4 create mode 100644 fuzz/corpora/crl/cc0be56443a877689f4ecd37817956d6aed97df9 delete mode 100644 fuzz/corpora/crl/cc1c3175c6f1cb01b6a5029c81865c9e809d1f52 create mode 100644 fuzz/corpora/crl/cc2d27c3b7dd465284532a8dec9f01989b7bef62 create mode 100644 fuzz/corpora/crl/cc368077f18c2878e50e655be00e057a38d1bb60 create mode 100644 fuzz/corpora/crl/cc576a8a10c8f8dee59264b45d134e2a87a43073 create mode 100644 fuzz/corpora/crl/cc6c2a85dbfd53b3960dcbefe9d0a321e7901e70 create mode 100644 fuzz/corpora/crl/cc93137ee5804b97d30ba74289fe46723dda2f9d delete mode 100644 fuzz/corpora/crl/cc9d63afa51b171702d9e76486c585b9d2d791a5 delete mode 100644 fuzz/corpora/crl/ccaf8ea9bbe2c1576a390d39b4f2669ebbf88628 create mode 100644 fuzz/corpora/crl/ccf546bd5e691f325f876389af30b20b7f9ae8d0 delete mode 100644 fuzz/corpora/crl/ccf8dfe014a59fc7e5ec13b2e478869006956ea0 delete mode 100644 fuzz/corpora/crl/ccfe7f9db3b423c8b8a2eeb617d37caa82c32f54 create mode 100644 fuzz/corpora/crl/cd05da85c627ec9662a58f856ed563969425c094 delete mode 100644 fuzz/corpora/crl/cd1af8f0584a5e56f2bfde5d1429327eaaa476c0 create mode 100644 fuzz/corpora/crl/cd2e68407b1c00e747a168559fd8200baf6fdbfe delete mode 100644 fuzz/corpora/crl/cd4ed98323c9075fa94de79f1647c0ebd2a49bed delete mode 100644 fuzz/corpora/crl/cd76c06ccaf80055fa2a45d11133f596825c9983 delete mode 100644 fuzz/corpora/crl/cd9fcc43dda1be85245b54fbe5e0b4cc501533ac create mode 100644 fuzz/corpora/crl/cdb79d661d3d6efd4446b73169a64b1b1ed66547 create mode 100644 fuzz/corpora/crl/cdbb773ced098057f9a0bdbcf9f0fe162bb6e6bc create mode 100644 fuzz/corpora/crl/cdc369c8542ff210b72b45f7c48b72650c2f32b7 create mode 100644 fuzz/corpora/crl/cdcf868519192d73d4a15c60cc072cc05b9d49d7 create mode 100644 fuzz/corpora/crl/cdd94e01e72872ced774f232f47a7983d000d645 create mode 100644 fuzz/corpora/crl/cde6024e93313322b8488b1b93b683a112de5326 delete mode 100644 fuzz/corpora/crl/cdf5e7225463f2d52680318b353c6a78dfd5c0aa create mode 100644 fuzz/corpora/crl/ce2286e8dd935cecdcbb30cf126d78d153df071b delete mode 100644 fuzz/corpora/crl/ce28c9e4c8cd5215f48f0f9311146d1ce3eed518 create mode 100644 fuzz/corpora/crl/ce56105277e39cb2d86ba4e9b10054f5a199f2a8 create mode 100644 fuzz/corpora/crl/ce7971bc497398bc1cd91ecd5ac920878ca60ccb create mode 100644 fuzz/corpora/crl/ce7c780201dbf7be5241a70d2f996f4200726735 create mode 100644 fuzz/corpora/crl/ce96e4edd65b923819d7617ea797ac3618c182a5 create mode 100644 fuzz/corpora/crl/ce977f6decc834634958db92cef12a2ea9de86bc create mode 100644 fuzz/corpora/crl/cea847db38869b47510f3e45b8e73ee58504914e create mode 100644 fuzz/corpora/crl/cead1cdb695aef45387ddce9dc5d41a1b0578669 create mode 100644 fuzz/corpora/crl/cebcdbfb1f51cdcf581b3b001291b01ab126b565 create mode 100644 fuzz/corpora/crl/cec02cbd472a6d55c3b2b9c27ab9e64e98c83977 delete mode 100644 fuzz/corpora/crl/ced8f62833915247bc65650101b6b50a35d44d90 delete mode 100644 fuzz/corpora/crl/cee324775e4829c32e49739c5480e0c452c8b5b6 delete mode 100644 fuzz/corpora/crl/cf09673a087cce4bf82c2ff0e537d29de92648de create mode 100644 fuzz/corpora/crl/cf3e11c79e51ee79064712d9b08acb43553427d8 create mode 100644 fuzz/corpora/crl/cf78478b85771bc7136f45e77e6122c307093a45 create mode 100644 fuzz/corpora/crl/cf7db27712dd0aeccb09e634aca79f316e016593 create mode 100644 fuzz/corpora/crl/cf8e1cf278d7b36781a1065d1d92567621029bd8 delete mode 100644 fuzz/corpora/crl/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 create mode 100644 fuzz/corpora/crl/cfb205ca072d2af0df1150c66bc38ecbe90c9243 create mode 100644 fuzz/corpora/crl/cfbf9a237d6500bb6059a7e56524a05c77ace966 delete mode 100644 fuzz/corpora/crl/d0042cbda9a83d01468b4265121066a5ebf3ab2f create mode 100644 fuzz/corpora/crl/d0130cd4bc29754711e07368db657bb9cd8dea54 delete mode 100644 fuzz/corpora/crl/d01966e290190490350ec2b76d10cdc0e55268e1 create mode 100644 fuzz/corpora/crl/d0231e0c95b8b9fbc61284bd8a28f4ad2ef53240 create mode 100644 fuzz/corpora/crl/d033dc227a036cfd5d2076ef828fe6a90ff67d7f create mode 100644 fuzz/corpora/crl/d052cb373d289d78990f4916c246656b2fc89e63 delete mode 100644 fuzz/corpora/crl/d059599070922a3401a9da26ef80e8b99044b65c create mode 100644 fuzz/corpora/crl/d07945a577c86983a50876f4cca3be5becbac1a9 create mode 100644 fuzz/corpora/crl/d0c2341a4a513326aee3a568ea84cf561df91813 create mode 100644 fuzz/corpora/crl/d0ca65a4e40e0d1ab20cf11b2ee2c16859782044 create mode 100644 fuzz/corpora/crl/d0ed15d2c2099bfe724e6bb0154ca4b89125cbbe delete mode 100644 fuzz/corpora/crl/d0f75890ec2edabc75c8930f7a9287339fe1404c create mode 100644 fuzz/corpora/crl/d10f65f45b2e7aa05c325a8fb847f29ba67b97a0 create mode 100644 fuzz/corpora/crl/d12472170e163408840369ea7145bcaee2c2cd86 create mode 100644 fuzz/corpora/crl/d13caa844b4588db04ddba18bedf3de290ac1ca5 create mode 100644 fuzz/corpora/crl/d14404a23d06145ba42556241745f9d51452b172 create mode 100644 fuzz/corpora/crl/d16093db0cdf12db95c554c8bd5b048e55ae8485 create mode 100644 fuzz/corpora/crl/d16571b85c44e1404642222b1d1eae2294450c57 delete mode 100644 fuzz/corpora/crl/d17420cf5a3a46e99446512154892bc5aeffe304 delete mode 100644 fuzz/corpora/crl/d186b9e5be2c76f4543428a685f65ce751e6ab90 delete mode 100644 fuzz/corpora/crl/d18afca86106173473b14257289290392ccccf9a create mode 100644 fuzz/corpora/crl/d19500784b6a9d4798cde15d3a868e1c8cffd783 create mode 100644 fuzz/corpora/crl/d19be450dca3539a645f72a7ccd1cd41b5341c76 create mode 100644 fuzz/corpora/crl/d1a8cb70dedde79586e9ef36bb873cfa73462564 delete mode 100644 fuzz/corpora/crl/d1b35163cef90af1812109008c4e8b77653b5e05 delete mode 100644 fuzz/corpora/crl/d1bcfc03181a1faa673dd7796c00ec1e28a8f7ce create mode 100644 fuzz/corpora/crl/d1c77268a874dca5756f30999030b3c6910bbd74 delete mode 100644 fuzz/corpora/crl/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac create mode 100644 fuzz/corpora/crl/d1e97b3cdce6451109005160af0f48f9e25ad395 create mode 100644 fuzz/corpora/crl/d2159c3ebac1f4c370371c03f1689fdfa62122b3 delete mode 100644 fuzz/corpora/crl/d2311ffd523b1594722e8f18d386d8c733acf269 create mode 100644 fuzz/corpora/crl/d233926bd30bc131731cdfb4dba48669a378415e delete mode 100644 fuzz/corpora/crl/d2373f0db40726e842b476f9b5eb6cb6b8c5057d delete mode 100644 fuzz/corpora/crl/d24337d57af3be80818fc0a9719655950a126664 create mode 100644 fuzz/corpora/crl/d24adf5ce2dc77210870af9331a349e562143665 create mode 100644 fuzz/corpora/crl/d29fda1144b0adce46b618fbe00f7fd1ab19f349 create mode 100644 fuzz/corpora/crl/d2a5f72c7dddb3e9fac07f2293c6c848a847c4f5 create mode 100644 fuzz/corpora/crl/d2e6cb012ee464bef7e9de353e6ad6b736f0a68e delete mode 100644 fuzz/corpora/crl/d2ed170ecbf57ca3aa82f0027f3b39513885fea3 create mode 100644 fuzz/corpora/crl/d306a7975cbbdc4ef9f0de149de3db6527bf1547 create mode 100644 fuzz/corpora/crl/d314a1828eaee9db493863980931f2f2bb098f6f create mode 100644 fuzz/corpora/crl/d31b8907044b8c6d35a466a2f7c6dab6d0631a16 create mode 100644 fuzz/corpora/crl/d370573379c184b223885adcac21c2469f51df2d create mode 100644 fuzz/corpora/crl/d379045b7e9236f4953a53c6201c30640c190259 create mode 100644 fuzz/corpora/crl/d3a379d6e7f4b3d8eeaaa0fb97a4f2250c7082b3 create mode 100644 fuzz/corpora/crl/d3a78b62d0f7701b2a7c781bcff34449242073f4 create mode 100644 fuzz/corpora/crl/d3b7af4ec749a9b3ae38de9c6b6e3cd5ecbca7fc delete mode 100644 fuzz/corpora/crl/d3dcf5196fd03527efa66cc9a6f9b9b576ef073d create mode 100644 fuzz/corpora/crl/d3e9b27e1faa48ee11e9c67b43c2cc44e70377f9 create mode 100644 fuzz/corpora/crl/d3f0ca62351ca0532ffeac4061390233054210f7 delete mode 100644 fuzz/corpora/crl/d42d2437e468e62370b658c38253ee29805ba168 create mode 100644 fuzz/corpora/crl/d439e5add24b7ca4ca600a70a55298b6007e5272 create mode 100644 fuzz/corpora/crl/d43fae886cbc3db23590a942bff29cbe585a7a3a create mode 100644 fuzz/corpora/crl/d44ef8f8a2616d7ada060a909846c50659118daf delete mode 100644 fuzz/corpora/crl/d4685b88fa469c799a627d2a20802ea1fc0ccc78 delete mode 100644 fuzz/corpora/crl/d4bd5c9a37a52e3c7bbb1956441fd1b3edf272ef create mode 100644 fuzz/corpora/crl/d4d7607f4486c9efb3873ea4c923c8a580974aeb create mode 100644 fuzz/corpora/crl/d4dec280ea6a9eb7dd2cfae5dc0a356a2b88a4de create mode 100644 fuzz/corpora/crl/d4f5d6fa6dfbb7a5ac903ff941bf89fb6d392bfd create mode 100644 fuzz/corpora/crl/d50faad8dcef722e85615ef7062bcd0c2450e3c3 create mode 100644 fuzz/corpora/crl/d5301b956269de9916fe4d1c645e351e12aba073 create mode 100644 fuzz/corpora/crl/d5436184281795da4cb49f014009c12f26b7c5f0 create mode 100644 fuzz/corpora/crl/d5486574fe4683592f841b157c7afe8ef0efae10 create mode 100644 fuzz/corpora/crl/d5546bc7fba85de0c5c3992d397f7b71ea974f4a delete mode 100644 fuzz/corpora/crl/d55708307f4f486c47074bf9eb202cda98af25a5 create mode 100644 fuzz/corpora/crl/d55dcb4d2ade11cbe8a980c6798a3e820c91733a create mode 100644 fuzz/corpora/crl/d56130fab1b561602ec18dc6b810d6698bdd1ef7 create mode 100644 fuzz/corpora/crl/d59e9dc446ae01e2990c4dd75ab365f30101767e create mode 100644 fuzz/corpora/crl/d5cca32a3a254a97b217b2711ca0cd1f1f4aec53 create mode 100644 fuzz/corpora/crl/d5ff257c2dcdc20316ede596e11039a7ffeaf184 create mode 100644 fuzz/corpora/crl/d618b748bd0f8f0b4864b7b7fdc20786546e36bb delete mode 100644 fuzz/corpora/crl/d63f91e65ec859eec51067b7a650c780390e8245 create mode 100644 fuzz/corpora/crl/d64b8c6e1dd68f74c7cf411cfa31b01947972d35 create mode 100644 fuzz/corpora/crl/d686d07108751a925d15be3ffd2eacbb5c1f1713 delete mode 100644 fuzz/corpora/crl/d6bcca1b1d0d74b5336123dcd8772fb354929e08 delete mode 100644 fuzz/corpora/crl/d6ed964c5cced776ec6deae995af17ccc4a86a22 delete mode 100644 fuzz/corpora/crl/d6f3f5d2937ef9ce3de937441551dac8e989b6f0 create mode 100644 fuzz/corpora/crl/d6fb7236854bf9c3881c61e59aedaf32d1a257fc delete mode 100644 fuzz/corpora/crl/d6fe7a150da97f55731aa3128038586002c6a88e create mode 100644 fuzz/corpora/crl/d716808d78d8e1968c6474aa4fb34af421b8159b create mode 100644 fuzz/corpora/crl/d7223b4d4618d9f3fc3968b3800f80337bb51e30 delete mode 100644 fuzz/corpora/crl/d73b6cf5ca0835522e0cc895349f35c7211ff161 create mode 100644 fuzz/corpora/crl/d7677e72c9f192db848526148878c14dad81711b create mode 100644 fuzz/corpora/crl/d76c8905307e0f6ca2212d6b330d700d78b35737 create mode 100644 fuzz/corpora/crl/d76fd781605a610b305761bfcdd225f148f23e37 create mode 100644 fuzz/corpora/crl/d79853b98e28222a14f34a1453cc04c2c6186a2c create mode 100644 fuzz/corpora/crl/d79ac33f0f816ecd8be534427c96610b1af8105c create mode 100644 fuzz/corpora/crl/d7a1def00d1723536925491958e25a19ae48f91c delete mode 100644 fuzz/corpora/crl/d7a4ee8f3329cf2753719350e23b6a56355dc1cd create mode 100644 fuzz/corpora/crl/d7add4db0a57cd5b62a23aab518bcc6d86989409 delete mode 100644 fuzz/corpora/crl/d7ca6a55c787cbc085928aaafa44f82e044f1336 create mode 100644 fuzz/corpora/crl/d7f78aed6a4670d7308d7db39ff458455273117f create mode 100644 fuzz/corpora/crl/d7f79f6e53294225eea433f49a6882a11d22e121 create mode 100644 fuzz/corpora/crl/d80014ef0f6421f5270c4d4aaca8c1b29c10716a create mode 100644 fuzz/corpora/crl/d81e5c190ca550e6321eb197320d3fc4d7a411d8 create mode 100644 fuzz/corpora/crl/d83fb041da36e614f3aeec79ca56ef2971ee0c74 create mode 100644 fuzz/corpora/crl/d87c0f658de837898b8e03e251f77734cd45f4f9 create mode 100644 fuzz/corpora/crl/d88954b42781fc2a66f5383ccf39d273f7261e3a create mode 100644 fuzz/corpora/crl/d8b4cecebce070b262e1800565a9f060499eb35c delete mode 100644 fuzz/corpora/crl/d8d5ad673c37e46d4296be1e374beb328fbd888d create mode 100644 fuzz/corpora/crl/d8d92102a337a48806001ec7bfaf65556161fae9 create mode 100644 fuzz/corpora/crl/d8ff556a9db8ffc910a97f520dd23169a1468f2b create mode 100644 fuzz/corpora/crl/d90f283ce655f9dbe4f6f38eb6fc8594312eed20 delete mode 100644 fuzz/corpora/crl/d92ced5ea077400df62750dd661c209e1de98c6e create mode 100644 fuzz/corpora/crl/d953c848aeb45872e25ce94546bab19857e5949a create mode 100644 fuzz/corpora/crl/d955d54ae2fb3cfd83fa5071d6dbc2696c2c0a54 create mode 100644 fuzz/corpora/crl/d9654fd618bdb3eace22a12fc239c0438e79be89 create mode 100644 fuzz/corpora/crl/d968792ef8afe0dbe9eb3c54430dbc319b2cfd25 create mode 100644 fuzz/corpora/crl/d9763553a2b0a41fff01ecbaabdfbf2d23963161 delete mode 100644 fuzz/corpora/crl/d9798fe8915e6a74b49d147405e1a959ce380757 create mode 100644 fuzz/corpora/crl/d97bb8e7b2a415bfc1962aa9a35bc008f5e1486d delete mode 100644 fuzz/corpora/crl/d9b02606e086ea361e427334d6fafe8bdf81b5eb create mode 100644 fuzz/corpora/crl/d9c33cbcfbec484f18914d6254581a8ab3ef634b create mode 100644 fuzz/corpora/crl/da0a8e15559469a698c20e3c2c6f0c20ce7b3f51 create mode 100644 fuzz/corpora/crl/da0b97b87a86dc957fe99215ce46c242a9775c02 create mode 100644 fuzz/corpora/crl/da111d10cceb024bf464cf57422322daca8bc3a1 delete mode 100644 fuzz/corpora/crl/da2068cf63d8fd1017a687064f05019f99fd5ce7 create mode 100644 fuzz/corpora/crl/da37f16487b8a88138cbdbc8ef18a2f8b4589bb1 create mode 100644 fuzz/corpora/crl/da7d7affa77e0d8ca555dd21beeee2ef29386dd2 delete mode 100644 fuzz/corpora/crl/da84eaa9d2f7aed1f1435790b444e22f3fecec08 delete mode 100644 fuzz/corpora/crl/daae87b37e19e71dbbc3ecf7cd814d9869719fa1 create mode 100644 fuzz/corpora/crl/dac4f6f425c3f8ffcf076f55403026b450dab8cb create mode 100644 fuzz/corpora/crl/dacd076df3d8873ff5f2a55771e0c4b5fc92a2a1 create mode 100644 fuzz/corpora/crl/dadba49088d5f626aadc44a0fc86810bfce1238a delete mode 100644 fuzz/corpora/crl/dae7ff49def504b52e4fa1320fa1a19aabc6caeb create mode 100644 fuzz/corpora/crl/daeebd619b09d79b30baac72815def423545a920 create mode 100644 fuzz/corpora/crl/dafddc80515b2bddf2a51b6c430d71e06bd9a784 create mode 100644 fuzz/corpora/crl/db1a952aa32aba81eb247327b3a26d760fc3b5ea create mode 100644 fuzz/corpora/crl/db265a9d86ebbf8ed4715c195a9178978a46522c create mode 100644 fuzz/corpora/crl/db67dbcc5eba040ba1e660e72e60f0779bcf5ed2 create mode 100644 fuzz/corpora/crl/db78c7ce2b4ea6d5d9afc29470354d7b0193aea1 create mode 100644 fuzz/corpora/crl/db982712af5df90e71c202b4d07477725181eac9 create mode 100644 fuzz/corpora/crl/dbaf1a8f4d7abe6c0b99ab7f16c5a65f64fc6963 create mode 100644 fuzz/corpora/crl/dbccd2c2fe883093c32115a93f6e012fed3af2e4 delete mode 100644 fuzz/corpora/crl/dc23e58d88d7d1adbb08d57a06f110b85441b881 delete mode 100644 fuzz/corpora/crl/dc559e68fe9efcf67b25f67ec861b893b8bfdfd2 delete mode 100644 fuzz/corpora/crl/dc5aea3c7eda2915080ab6171a88c2c127d3252d delete mode 100644 fuzz/corpora/crl/dc60767bb136f0ebc988ef8090adccd024f46d8a create mode 100644 fuzz/corpora/crl/dc774bc2158c6a142a5c151ebd1a0db99f70dcdc delete mode 100644 fuzz/corpora/crl/dc7f0ccae1110a0aafb142f1873999e41bb9d1da delete mode 100644 fuzz/corpora/crl/dc96d17802824d8b121c875e0b4bf106084398dd create mode 100644 fuzz/corpora/crl/dca76fef5df79e3036a5053bc92ccfe191cfa4b2 create mode 100644 fuzz/corpora/crl/dcac013ec2e6b2d68d81454d99368d77ca88c5d0 delete mode 100644 fuzz/corpora/crl/dcd7e288ca06344fea74f86e7c236a7e0de6a378 create mode 100644 fuzz/corpora/crl/dce086fc1b20f43c5e0b1493366c74d49dc8da03 create mode 100644 fuzz/corpora/crl/dd2ec09e041349309ed53cab7375ea2a2007f47c create mode 100644 fuzz/corpora/crl/dd3a55237af6812451ae7d1127c887228e102dc0 delete mode 100644 fuzz/corpora/crl/dd6b6ffca18d4be9544a8cb599aaed8947fd5ec4 create mode 100644 fuzz/corpora/crl/dd9699b27e7df118f581ae6a789cf6a329a98ba0 create mode 100644 fuzz/corpora/crl/dd9c8b93ccc47b1486bc7e56a7421af5069fb62f create mode 100644 fuzz/corpora/crl/dda1ea162062d30d8363f73ffce822375c4fa50c delete mode 100644 fuzz/corpora/crl/ddc2de1d7678cc8a391e81acfd81b063648f83ff create mode 100644 fuzz/corpora/crl/ddd94ec93857eb955118ed018c85e796a824904a create mode 100644 fuzz/corpora/crl/ddd9c54e797474627f0c5a3731d2a719c19fb0fa create mode 100644 fuzz/corpora/crl/ddfd8dbe3ba25bd8f10b066cc51a9afd567fec4a delete mode 100644 fuzz/corpora/crl/de0354ec2b3104044e6a510e690c9cd892b89ec8 create mode 100644 fuzz/corpora/crl/de0b56c62f02202a7c2db82e742eab5cf1b03c5a delete mode 100644 fuzz/corpora/crl/de152f7123eadcc1836c69e822b23e89050a699a delete mode 100644 fuzz/corpora/crl/de1a3a4553b2431825a7cc2d52e7a863093278d5 create mode 100644 fuzz/corpora/crl/de3b4a2b245d01d96690a360ead7eae357c6f96f create mode 100644 fuzz/corpora/crl/de4c8f9e7b341b6774efd3f416a2b2a7b00e0199 delete mode 100644 fuzz/corpora/crl/de5ca0a4c7dcf72bb868c2f4abdcc1ae6e4aac8c create mode 100644 fuzz/corpora/crl/de6493ba9067e33d3a5ec1094ce6d8946b59c103 create mode 100644 fuzz/corpora/crl/de745722759ff5dc16b1ac7e8de9141ea2b08458 delete mode 100644 fuzz/corpora/crl/de78408c9e0adeb817dc4625800a5cf5e8d532c6 create mode 100644 fuzz/corpora/crl/de8723d7e809b0a4e6d5f2215c50ffa630da8b08 create mode 100644 fuzz/corpora/crl/de8dbdda4be2b98c52f16b9ad40f8b512b3d2fc9 create mode 100644 fuzz/corpora/crl/dec525a7aae18cb357b4dbbeb3e53ea6791191c3 delete mode 100644 fuzz/corpora/crl/decf9590bcfeffc7de599e862925daf94feb4f0a create mode 100644 fuzz/corpora/crl/defdd47a02f9be879c953f12aa202950314658eb delete mode 100644 fuzz/corpora/crl/df148cc29d7eba11acb57b8c0becce721e96cef6 create mode 100644 fuzz/corpora/crl/df287e62e6f038f68fcdd9582de6bf79cf94c159 create mode 100644 fuzz/corpora/crl/df51902db05955171465f857fe037e215966de08 create mode 100644 fuzz/corpora/crl/df55fbb0ca882ba80eb5b5b01dfcdbcb20c017c0 create mode 100644 fuzz/corpora/crl/df959d247ca5c7959c5c81f8c01350fb74cf4a0c create mode 100644 fuzz/corpora/crl/df9c0d337d7617b4e687825025fb13d03a61a8d1 create mode 100644 fuzz/corpora/crl/dfa2ea8c89b69fbc1ff12954bbc1d12bd1ad977d create mode 100644 fuzz/corpora/crl/dfb328870b05cf923b8de43d9bdcb81c06645a70 create mode 100644 fuzz/corpora/crl/dfb57ea36c035dc6c2ff33522413b133b6812162 create mode 100644 fuzz/corpora/crl/dfbb2bb2fbd5c47d65a383467247d93f98a3e5d6 create mode 100644 fuzz/corpora/crl/dfc8d080e6255fae28c6e09a28cfe5b4c2dfb7bc create mode 100644 fuzz/corpora/crl/dfca772ae7374a8041fba65dcf987ac7521633d7 create mode 100644 fuzz/corpora/crl/dfded8685c7b60c25feb09ca2238ed08bc2b9915 delete mode 100644 fuzz/corpora/crl/dfe847a96ca2f43468e1c393eab6e1f9737e0abc create mode 100644 fuzz/corpora/crl/e01bc0ffcf6a13ca1945605c9e03279411bed00b create mode 100644 fuzz/corpora/crl/e032f19ec20433ddb3bcffeb2e8fda6ce196a5b0 create mode 100644 fuzz/corpora/crl/e0480f9435b928330dc5d02f9c15210be6aae1c7 delete mode 100644 fuzz/corpora/crl/e04976fd809b27d4c655995aff84eeea5cc0a249 delete mode 100644 fuzz/corpora/crl/e08a51475938d8fef5b51a404e410fb6604f1b9d delete mode 100644 fuzz/corpora/crl/e08c080ca43cf703d5417363ac29e4767f339fa2 create mode 100644 fuzz/corpora/crl/e09827fe7dd28915738519d1efcfd4fbfc2f677e create mode 100644 fuzz/corpora/crl/e09d44734ff6bda38cb5b146bac8631ec663d997 create mode 100644 fuzz/corpora/crl/e0a467b7a8d82725f59fccd0f01b2eafe28c6493 create mode 100644 fuzz/corpora/crl/e0acda88696b98448d903d232ca2404a4f168052 delete mode 100644 fuzz/corpora/crl/e0b6f0c1a7150d54d108fbc92bf9bb1dbf925c1b create mode 100644 fuzz/corpora/crl/e0d5ff5097d090a34c5918dcce8f97998401cec6 delete mode 100644 fuzz/corpora/crl/e0de2ce18c56d6e65503d475119a1e31d3d8edc9 create mode 100644 fuzz/corpora/crl/e10c6fe8bfe85de4b5a83fdb9315af70112bc723 create mode 100644 fuzz/corpora/crl/e11725327f59efa744a94bcddaa78ef7253da147 delete mode 100644 fuzz/corpora/crl/e1196631c6c54725d7e72d532023e70aa28c0201 create mode 100644 fuzz/corpora/crl/e143cb6e3f164355fb1aa9cbca064e7ab7c69cde delete mode 100644 fuzz/corpora/crl/e14907fb58fcaf8d216ea7a0d34ade531520f37b delete mode 100644 fuzz/corpora/crl/e18cc5aaa1c3154731630e31391b7428e8f85e5b create mode 100644 fuzz/corpora/crl/e1a5efd38d6b6e48dcf080abcd71194c4af0dcb1 delete mode 100644 fuzz/corpora/crl/e1a6b3cfdd42703b28d7e174295b559c5e4decbf create mode 100644 fuzz/corpora/crl/e1aa6ee8595f54f1a0215933a2b956e9609d2d31 delete mode 100644 fuzz/corpora/crl/e1f7b4e9bd5bd374e1efdc0ca72ca79cc5f12834 create mode 100644 fuzz/corpora/crl/e21030be159ecd9e47ab88ebec356f42005ef0db delete mode 100644 fuzz/corpora/crl/e22466b74deab9eaf96a0f5a8c44089b6e3addbd create mode 100644 fuzz/corpora/crl/e25588b0b21a23070e48628b78570556b3703376 delete mode 100644 fuzz/corpora/crl/e2839230b8f828c268f7f684215b6c02245dfef0 create mode 100644 fuzz/corpora/crl/e2857cad0a599fb59ac84c07c67aa17b381ad9ea create mode 100644 fuzz/corpora/crl/e297ca57f6d3c054564d39b0c5651276018cfabc create mode 100644 fuzz/corpora/crl/e2bfbe2548ef39e682da47b3965f263bd3894578 delete mode 100644 fuzz/corpora/crl/e2c46015d1027a54940bcfe309c76f835936bd0b create mode 100644 fuzz/corpora/crl/e2e0e334c0a4f08f3aa71c0ec619e128da58bba5 create mode 100644 fuzz/corpora/crl/e2e78647472c4a8105f278cc76352a6aff7b8f6a create mode 100644 fuzz/corpora/crl/e30bb4c279ea9318cfb3aea6029e8c2e59de95ba delete mode 100644 fuzz/corpora/crl/e319f81914976973d677c78fdb5b42e86091b425 create mode 100644 fuzz/corpora/crl/e3306c8aa1ad658c936740fd613dffe5dfb66f18 create mode 100644 fuzz/corpora/crl/e33870d89ae4af4898294416283ca3e489d80a63 create mode 100644 fuzz/corpora/crl/e33aaf763e92c4069389653e369f4620c4d9c07e create mode 100644 fuzz/corpora/crl/e34d295e63dea9a5fe9db468fd12901cc122289c create mode 100644 fuzz/corpora/crl/e351a1e8eba37af45e632c10bfea3c5512026f21 delete mode 100644 fuzz/corpora/crl/e3a9a3a6fad46415e3f24985a1d9994703bf619f delete mode 100644 fuzz/corpora/crl/e3afe6d9df4791b27f42b6234e57618717cb94c3 delete mode 100644 fuzz/corpora/crl/e3b45500d0194266820aba9bd31481ffaa1d8e4e delete mode 100644 fuzz/corpora/crl/e3b9d1f2070e9e5c7c805c16b85c9b2549e37c95 create mode 100644 fuzz/corpora/crl/e3d28185bcd7b9b3470c964109bf417210c32e77 create mode 100644 fuzz/corpora/crl/e3d71f8dda8c6d8e209130b27dbe245fecdcb729 delete mode 100644 fuzz/corpora/crl/e3e6f99858e09f6c7298bc09c4f8164f8f8a3f2a create mode 100644 fuzz/corpora/crl/e3f6486bc5b3dfcad10a33a7f0db388261b359ce delete mode 100644 fuzz/corpora/crl/e400a98b54f4befd453b461a5f6ab567a9c8355e delete mode 100644 fuzz/corpora/crl/e422fa9d578377a3c99ba5686f95837ff9bb9fa8 create mode 100644 fuzz/corpora/crl/e42444a8237ae7ebeb66c097905476f573c79730 delete mode 100644 fuzz/corpora/crl/e469e19a588e6deb3a62f2d73a8947ee97babbf2 delete mode 100644 fuzz/corpora/crl/e4916820ee6989ea3a5d3547e999716f58956abf delete mode 100644 fuzz/corpora/crl/e4d40f9961bdd7e01f90d2431045e5b672d0b2c6 delete mode 100644 fuzz/corpora/crl/e4e7557d2b20b3c9dea1e104c9cef65b131abae3 delete mode 100644 fuzz/corpora/crl/e4f58a9eccb772bf23379cd21a6fb7c6e454d46c create mode 100644 fuzz/corpora/crl/e4f8001ae1f6afc03bcf21be1ec464bf323a75ee create mode 100644 fuzz/corpora/crl/e5105e3125af2e93e7713d6576b3c729a9ac08e8 create mode 100644 fuzz/corpora/crl/e53f1876da3dfd7224ae1f069ff967ec4f979f71 delete mode 100644 fuzz/corpora/crl/e5518bf52e37eccd7e623b1cf5194547a4cbaba1 create mode 100644 fuzz/corpora/crl/e55bbcf84d05f555e9d27341f4f3908fce8e227d delete mode 100644 fuzz/corpora/crl/e5666d3743f2747e0bf4c691ab6deadd26550834 create mode 100644 fuzz/corpora/crl/e5abb935f47adafd3a0d29121c2d1eaf00f9b9a5 delete mode 100644 fuzz/corpora/crl/e5bb4a7094f10c0d5f2a05958538ac9198b80c12 delete mode 100644 fuzz/corpora/crl/e5e4bbcaffaf3409d76d8833499c85ec35cafca6 create mode 100644 fuzz/corpora/crl/e5e8ac4b517073f5de3587a3c5f06a7f200180fd delete mode 100644 fuzz/corpora/crl/e5fcf5cac59177e026af4bb9a9aa0c44743da806 delete mode 100644 fuzz/corpora/crl/e6066564d0c9988c116572667dd14a65f92f5899 create mode 100644 fuzz/corpora/crl/e606a20e3e71502d345d2d1bc8b2e6950ce4ec0f create mode 100644 fuzz/corpora/crl/e62f30d40b34535ad77dc43420a1348d02163e37 create mode 100644 fuzz/corpora/crl/e6319bb29360a4533fc53456a1223a08aa1512b4 create mode 100644 fuzz/corpora/crl/e63596f9e62bfcda472785f177cc1abe358a400b delete mode 100644 fuzz/corpora/crl/e6426f2dfb7288cad167efc2efdd60c4e194d526 create mode 100644 fuzz/corpora/crl/e6456de471c5f9aa289236b91ef157bf67d0e860 delete mode 100644 fuzz/corpora/crl/e651b1f8b31df79eefb18ede86ac42b8339ed8bb create mode 100644 fuzz/corpora/crl/e667a68e1464eca35ee62f571f2e388cabdd9f75 create mode 100644 fuzz/corpora/crl/e67723f60a89be6e36ece15cccdb5c16fe250a09 create mode 100644 fuzz/corpora/crl/e696a6129255a5d70d9987121414e47d6cc4e066 create mode 100644 fuzz/corpora/crl/e6cc037d21c12fb058b1b8374e52d1a88bbfbaf9 create mode 100644 fuzz/corpora/crl/e6e06735e4026dec36cf60f81cc890817c4798ed delete mode 100644 fuzz/corpora/crl/e6f213bc65cd7defaf6f4ec8e5956054f4edc6e8 delete mode 100644 fuzz/corpora/crl/e71c7ef9de5597e3d40d4b0d8a23ab752f4c52a8 create mode 100644 fuzz/corpora/crl/e73cf95392aec87a73e25b8bfe677627f5f71aa5 delete mode 100644 fuzz/corpora/crl/e74b1ca046910245195d4dfb7092372bf44b1c93 delete mode 100644 fuzz/corpora/crl/e752a63a2abfddf6a9115f5d989cbcfe6b724086 delete mode 100644 fuzz/corpora/crl/e754564aafb5ffecf99b69d67c88ec1353747c7a delete mode 100644 fuzz/corpora/crl/e75470a12775635cea5d9904de479a1cd4c22930 create mode 100644 fuzz/corpora/crl/e7791194271ca84ad6898ce1bf4293b54961f398 create mode 100644 fuzz/corpora/crl/e79652bd6c1a36214a81af86f3d55e57262eeb73 create mode 100644 fuzz/corpora/crl/e79b3e05517b46ca9810c69af8a734364aa4d369 delete mode 100644 fuzz/corpora/crl/e79cb2f8bd6533cface3d92122d26da99f058f49 create mode 100644 fuzz/corpora/crl/e79e10245f5d7925504c3766d6d639f4028374b7 create mode 100644 fuzz/corpora/crl/e7a3be49885506e119356d6e6933e6b56db0fba0 create mode 100644 fuzz/corpora/crl/e7abb499300c53c2442fa695db7f1ce0ef1beb65 create mode 100644 fuzz/corpora/crl/e7acf4302cd5db4277ffee1c52989da4cb34c28e create mode 100644 fuzz/corpora/crl/e7bbc38111eff481c0735e4f83abf247da7ecd84 create mode 100644 fuzz/corpora/crl/e7c0dd959df85ce209333e7b8277d5014691ae0a create mode 100644 fuzz/corpora/crl/e7cb06ab3f5a84f5a5ee7ac6019208cc34bd65cc create mode 100644 fuzz/corpora/crl/e7f41d1691c45c9fc327dc5f68ebdcaa7b087a4d create mode 100644 fuzz/corpora/crl/e7f745a340e1d71ddd1aa24393842604c5884e6e create mode 100644 fuzz/corpora/crl/e806adb556a4e63232af572bf724032b8bc01ae0 create mode 100644 fuzz/corpora/crl/e808a89f2ffa8ad1009d762f5a35b628a37af5d4 delete mode 100644 fuzz/corpora/crl/e81010dafb8d04da9bda1fcb34a29c0dbf4ee001 create mode 100644 fuzz/corpora/crl/e818abc68dbc4b3dcf94ce373018e64ea2aa16d7 create mode 100644 fuzz/corpora/crl/e8306dbe1e499abc8a9c62de707964c94d939950 create mode 100644 fuzz/corpora/crl/e864c8bedbf157efe23f6c5e19f494795d6becc9 create mode 100644 fuzz/corpora/crl/e86ebaedfaad5f8dc7772b01722777ca0eed3ea0 create mode 100644 fuzz/corpora/crl/e875be2fbec78fbaa7c2283d7ed0350efc3338a3 delete mode 100644 fuzz/corpora/crl/e8892422603ccc34e5b8fc4eb5fd7bbd2a9a73e1 create mode 100644 fuzz/corpora/crl/e89901544228d76ccc525d393ab51c6a549ae038 delete mode 100644 fuzz/corpora/crl/e89997318490eddfbc3d6650d7ca5b0915ee4bf4 create mode 100644 fuzz/corpora/crl/e89a98140c8e2cc1f327b8faea7803d1615f5fc7 create mode 100644 fuzz/corpora/crl/e8a697e74aed31ddadc48a1c395ef346d870befe delete mode 100644 fuzz/corpora/crl/e8be4dd45dbb3c7c0054fd0bf6ecec9dd453f5e6 delete mode 100644 fuzz/corpora/crl/e8e9d639ce112b266f215dfa82bd818c5b4d372a create mode 100644 fuzz/corpora/crl/e901ea786b719d8a0690515a32c8d80aa8ba032f create mode 100644 fuzz/corpora/crl/e91b6e6847dda89415ac4668570240bcb11d473b create mode 100644 fuzz/corpora/crl/e933da55146dc8c7bb1a3f6171279210c808254a delete mode 100644 fuzz/corpora/crl/e9546be84a751eefc955638a0e30356021c8fcde create mode 100644 fuzz/corpora/crl/e95d7016955664063b958425c2b22abe1381cf4d delete mode 100644 fuzz/corpora/crl/e990ded449db87cc792166b12aaf05b5244ca141 create mode 100644 fuzz/corpora/crl/e9aeef847c1907c4874833f36c2143e48964bd58 create mode 100644 fuzz/corpora/crl/e9b32f8462873d0218783fb0d377d27b043960ff create mode 100644 fuzz/corpora/crl/e9c0844315a8e9d85be5f21e11e699e934e9b836 create mode 100644 fuzz/corpora/crl/e9c8779d135605900c528cef37a98b925dc76f60 create mode 100644 fuzz/corpora/crl/e9cad3d0c159894c5dee499073d8c024b0730d75 create mode 100644 fuzz/corpora/crl/e9de3702419e7e04f51225697217c8430a9f2b9c delete mode 100644 fuzz/corpora/crl/e9e2ffd024cc9320a5036edcba97469e36a967ef create mode 100644 fuzz/corpora/crl/e9eb73f95219a17574351a7d9f3d445fe5d1e079 create mode 100644 fuzz/corpora/crl/e9ef1c2cf80bf7fe34e13fcb53e474c341f5a7e8 create mode 100644 fuzz/corpora/crl/e9f1d26ed385f2425e3568dad3cb76b7fc7160a6 create mode 100644 fuzz/corpora/crl/ea003969585e0b1797f93b121f17b885eda8ebb7 delete mode 100644 fuzz/corpora/crl/ea09a1ede677a3afb16c4b635c4055ada0a2b49a delete mode 100644 fuzz/corpora/crl/ea0a1777571c99134eaa9a0aaedccb40fb7bd024 create mode 100644 fuzz/corpora/crl/ea1ae1a384af7d48076ae5fec8e8b9bffbdd6d49 delete mode 100644 fuzz/corpora/crl/ea4753dc37059117c2ea7965e2644b8299bc582d delete mode 100644 fuzz/corpora/crl/ea5ea29e525248b4fedb1be03c9ce0bba442a32a create mode 100644 fuzz/corpora/crl/ea9b3df3fab33cf5d6bc8dec8277ee9c00d0a0ef create mode 100644 fuzz/corpora/crl/ea9b8bdcd914b5a2739ef68b317bec579118cd93 create mode 100644 fuzz/corpora/crl/ea9d283d1c5b9dc2b355a7a6778a8c5f74028a97 create mode 100644 fuzz/corpora/crl/ea9ff7a830d41a23e46aebd8cd323c21036f0ee4 create mode 100644 fuzz/corpora/crl/eaa0f44e1e8de1ff833f408a2910c512ef99b733 create mode 100644 fuzz/corpora/crl/eabc169b6a72df669010081c12d171706469767b create mode 100644 fuzz/corpora/crl/ead6a468d1a9ae1b647033ef6533e39334619277 create mode 100644 fuzz/corpora/crl/ead86f693a4cc0caf4b112a00811043329d79120 delete mode 100644 fuzz/corpora/crl/ead9ecb03eb3f015f21bf1d75db3fc4ebf737674 create mode 100644 fuzz/corpora/crl/eaea8fb7554376ccc858d12a3b0509bc6c878bb6 delete mode 100644 fuzz/corpora/crl/eaee018ed3fb9dd7bd07294600338196ba14b1ea create mode 100644 fuzz/corpora/crl/eb3082c806447ce974229f57ffd366a62345adbc create mode 100644 fuzz/corpora/crl/eb3356487a3d9d7b1d8a3b67142a57557a5971b7 create mode 100644 fuzz/corpora/crl/eb60cb628f1338e214907d0f3782421fd25ddf23 create mode 100644 fuzz/corpora/crl/eb6d6b5be271ab5d3189a9978e1d0eae82759abe delete mode 100644 fuzz/corpora/crl/eba9794bc51a21483496c77961fd730a1bf4e661 delete mode 100644 fuzz/corpora/crl/ebc9c316736fe5a1b9784d14eca0e803719f382b delete mode 100644 fuzz/corpora/crl/ebc9d496f805b686bdbc1ffc396c34880da4589b create mode 100644 fuzz/corpora/crl/ebd36a1cb97d8d23821a5849184673033a386c14 delete mode 100644 fuzz/corpora/crl/ebfcd88553b0430b32da34cb53fcfc19d8440b90 create mode 100644 fuzz/corpora/crl/ec01ca986ae4ab0770f1970cff29048b41da3c03 create mode 100644 fuzz/corpora/crl/ec1dd04cfb9a60353d85e9c8b44672abf3ee0d72 create mode 100644 fuzz/corpora/crl/ec1e6b79c9eb0931b50fe9f603964419cd9c4761 create mode 100644 fuzz/corpora/crl/ec6de8eaa16e15ac00b8ed7749903d6094e4a7ad create mode 100644 fuzz/corpora/crl/ecd9ccefd5625ed69ed2c4d13d1931cc621393f2 create mode 100644 fuzz/corpora/crl/ecda1aaca20c8569cbe4a8823299c7fcd0fd9c17 create mode 100644 fuzz/corpora/crl/ece83639c9b601af344096967d048bbd5bc60a06 delete mode 100644 fuzz/corpora/crl/ecea939848d667fb7421d0261395adbde979f2fb delete mode 100644 fuzz/corpora/crl/ed1be77b94686c4937b2cbc2f077105eb23a54ab delete mode 100644 fuzz/corpora/crl/ed5213a15fd429b483de9b104a7ae4d56dff261e delete mode 100644 fuzz/corpora/crl/ed532bdad15f33c77d55c9d0084cfe0b73608c99 delete mode 100644 fuzz/corpora/crl/ed5925b02030e5a3f60657380a33bc7265920306 create mode 100644 fuzz/corpora/crl/ed67dcabd741c6d78b4ee6e4564f2c9bbc19b9a2 delete mode 100644 fuzz/corpora/crl/ed6982cf233b49b92b3859fe704b7acb4d606857 create mode 100644 fuzz/corpora/crl/eda78a08535c9dd6c4cf6a18d9111cd20992b02c delete mode 100644 fuzz/corpora/crl/edad200452e74bccb5445a3c7439f0dd573a0d58 delete mode 100644 fuzz/corpora/crl/edb0c5617374f7fc58c4da9697c6afc0e02bca45 delete mode 100644 fuzz/corpora/crl/edc0819cc590539fdd34d5700fb9b58ade8ba1e3 delete mode 100644 fuzz/corpora/crl/edc3c66f0aca5e37fba3ba66e679fdd07fbcdf0f delete mode 100644 fuzz/corpora/crl/edc4fbd88fe4300545561b974d50c34d14f2d0a8 create mode 100644 fuzz/corpora/crl/edc7ac48d99ee81b899b6c592a16248b25b34e4f create mode 100644 fuzz/corpora/crl/edde05c589b284bd2e2a92a15ab0c564f6900678 delete mode 100644 fuzz/corpora/crl/edebe1622e00210e52a4141d3040679119625fd1 create mode 100644 fuzz/corpora/crl/edf5182066c6a4fb9985d314e3ae77f03e679621 create mode 100644 fuzz/corpora/crl/ee0874697ccaaef9a7cc6aaf465a2e2127003f7d delete mode 100644 fuzz/corpora/crl/ee154568ea51857be80a5be07b609a00e8c82d38 create mode 100644 fuzz/corpora/crl/ee1b0fb281c5e465792a1d91d87a2c20431296ba delete mode 100644 fuzz/corpora/crl/ee1b85524f3c808d2887447530024fbb9658e27f delete mode 100644 fuzz/corpora/crl/ee29183caf8cc996e8c3f272781e6c2c7f9cfb78 delete mode 100644 fuzz/corpora/crl/ee2a36c9c7afa5c214bc76ffe030a28be785244e create mode 100644 fuzz/corpora/crl/ee2d967619fdf7e9f9efcccc98cb51018524844c create mode 100644 fuzz/corpora/crl/ee39da1078416cf2d02ae04c68f29534c467ee10 create mode 100644 fuzz/corpora/crl/ee43b95846b18c71b25af88a8457dec3b7c1a7a4 create mode 100644 fuzz/corpora/crl/ee4d5eec6497491372d3295dee86bb56d23ca51b delete mode 100644 fuzz/corpora/crl/ee52480990a8ef5d133a8a83292c68863a7920fb delete mode 100644 fuzz/corpora/crl/ee579e7e27329275addf4e6eb0ef28e09b06f420 create mode 100644 fuzz/corpora/crl/ee594b7eb86bae17c023e8ace66d283aae93b139 create mode 100644 fuzz/corpora/crl/ee6e4933b1acad1d28aca835ce428d13d8877bb5 create mode 100644 fuzz/corpora/crl/ee6f8bc1b2ed4c0dbf162113ca4b6308f6e6db5b create mode 100644 fuzz/corpora/crl/ee79d8894c40a65a9d16d5bdeef4f60615309722 create mode 100644 fuzz/corpora/crl/ee7f90a78dba458b2dc2d19cca0fba84569665e2 delete mode 100644 fuzz/corpora/crl/ee8a1a7b5f57282ce182837b26e265964f7327a5 create mode 100644 fuzz/corpora/crl/ee8e15ead8137e20282d725ca537a9c74b964b91 create mode 100644 fuzz/corpora/crl/ee8ff3c66db9c09247f6170fea7e58c6cebdcbca create mode 100644 fuzz/corpora/crl/eea00134216a5010abb3426f1ca157d3f7abfd5b delete mode 100644 fuzz/corpora/crl/eea9e61972e688a46f6ae448662263b30a9d0249 delete mode 100644 fuzz/corpora/crl/eebc162c4346feb4a0021ac0cceb2ef103bef6d9 create mode 100644 fuzz/corpora/crl/eebe03bac30a537f78c88ccaddf70faa08c12856 create mode 100644 fuzz/corpora/crl/eee28a32747f22abba34346acf563f71e945993c delete mode 100644 fuzz/corpora/crl/eee94e2d9f9a1c03dab2e8ab0830a9042df1cdaf create mode 100644 fuzz/corpora/crl/eeebd1c9d79d24d2bceaa576bab24ee4c245b103 delete mode 100644 fuzz/corpora/crl/eeedb806a5a3f9cc1769b94af6f8273c88424dd3 create mode 100644 fuzz/corpora/crl/eef512d78623c795fe2275bbc676d7ec60c5bf0d delete mode 100644 fuzz/corpora/crl/ef071c88535271b24cdb193c90beb836ab4cb4d2 delete mode 100644 fuzz/corpora/crl/ef2ede3f53a5a0f967fc0b39df21d180ee7d10c4 create mode 100644 fuzz/corpora/crl/ef3cc8e405297f69430503d826b83f1b7b39f9bf create mode 100644 fuzz/corpora/crl/ef7ff5ef6f075e66c7d58f3e2d2b167348ab0df7 create mode 100644 fuzz/corpora/crl/efa8356f9d97f450446704bc2a5603857545cc04 delete mode 100644 fuzz/corpora/crl/efc8506c6bb6ae2a942849755f68ef065b157804 delete mode 100644 fuzz/corpora/crl/efd79ca1c620776f2ab13be483e5afd4c5c13e76 create mode 100644 fuzz/corpora/crl/efdd8d16e26f007e87e6f8dacba4fe93e92ae262 delete mode 100644 fuzz/corpora/crl/efdf6101df8b4615511c26b7670006ec076f4acd create mode 100644 fuzz/corpora/crl/eff2c3fe3d11db8325b991f875b8b58b2fe781c7 create mode 100644 fuzz/corpora/crl/eff825ca39c7b582c8520012b05439efce90c288 create mode 100644 fuzz/corpora/crl/f00cefae706cac62e433541175ae4f4767e9dfac delete mode 100644 fuzz/corpora/crl/f01ba1679816cedb3d543438f6b78dcdb1fd71e4 delete mode 100644 fuzz/corpora/crl/f01e2d686188cb093c07c06388d08410e37cd392 delete mode 100644 fuzz/corpora/crl/f0250efe4b0abb400125244ef903537f16031dc9 delete mode 100644 fuzz/corpora/crl/f04bf6f9cd58e3c5e12cdeb1f1a6e5a3b2dff131 delete mode 100644 fuzz/corpora/crl/f050063859fd16fa6d360aa1573cc2f150cd203e create mode 100644 fuzz/corpora/crl/f055eddd1db686a30b26b99c2de8fecb20e42bec delete mode 100644 fuzz/corpora/crl/f064be5152d4203edcfb59f4de5389899aaad3cf delete mode 100644 fuzz/corpora/crl/f06b022f792bb59254a17e34207f6fcb509fd97a delete mode 100644 fuzz/corpora/crl/f06b5b33dba05234b3c6a927e941b177d34799fc create mode 100644 fuzz/corpora/crl/f06ba47db372fcb7cd5650afd6f40d75b43a36a4 delete mode 100644 fuzz/corpora/crl/f08ccef3a2b7a74e940a6d5774fd19094c502844 create mode 100644 fuzz/corpora/crl/f08e3a6ca4a60e8a366630c63e4ae59f2554a532 create mode 100644 fuzz/corpora/crl/f097572eeaaa7ed53d6de50f6ec47c463b92be65 create mode 100644 fuzz/corpora/crl/f0a17ff3153aaf3bc180a6beb36c312ee7152532 create mode 100644 fuzz/corpora/crl/f0fcd3f173325ff76cc7de426bb65a572cf50d7b create mode 100644 fuzz/corpora/crl/f0fff6c7292de9810b7b787831ec7a84a2a13638 delete mode 100644 fuzz/corpora/crl/f141cdd89d3a845dfdedc0700aecc5ace7f7c4d3 delete mode 100644 fuzz/corpora/crl/f16280a1ea743081b67587757747523e1f42077e create mode 100644 fuzz/corpora/crl/f17bb6fe1915358d8dd02fe61463c247795297c7 delete mode 100644 fuzz/corpora/crl/f17ca052e03c7ba6e5abe031c51c1321c0152f9c create mode 100644 fuzz/corpora/crl/f19772365847b41a8312a1eb7c0543f34a90388c create mode 100644 fuzz/corpora/crl/f19b7a0ea3ff6a972bc3347bf658da2b8d29be67 delete mode 100644 fuzz/corpora/crl/f19f2fb38063bfdd105486d412af6aa4fd7b8286 create mode 100644 fuzz/corpora/crl/f1bb42be36ede2a3723bf48610ac3f2eecef78a0 delete mode 100644 fuzz/corpora/crl/f1c07a754a21d71d38be188de72bedd7043a10f4 delete mode 100644 fuzz/corpora/crl/f1c1ecc63d2bab2609ad664885adde22989941ed delete mode 100644 fuzz/corpora/crl/f1ca2d76afd8acca2ecd19d9bda580d2a3022b0c create mode 100644 fuzz/corpora/crl/f1cb986361f27aa3552f4bcce4b9c39584057966 create mode 100644 fuzz/corpora/crl/f1cba12917589910ccd4714a5c52a0742cf59ea9 delete mode 100644 fuzz/corpora/crl/f1cf73ea9d4d7c6488177bc57839f23461527f3b create mode 100644 fuzz/corpora/crl/f1dd4bf8d912562c65ff5146372f8bdef4485f75 create mode 100644 fuzz/corpora/crl/f1e4f449f95ad8996cf1e5874048b9dfbe951f72 create mode 100644 fuzz/corpora/crl/f1eb15222a64d0d15fa7085f043115c6a59c984d create mode 100644 fuzz/corpora/crl/f2457a6a3290cbc4942315d445dfca05bc21890e delete mode 100644 fuzz/corpora/crl/f2466eec8e0a67f8ba86df644b240f68ebd19756 delete mode 100644 fuzz/corpora/crl/f250c4fd478f2ca357163a338b478702d7f21e1a create mode 100644 fuzz/corpora/crl/f261978cd6940006a12067f87f7bd09a9512fd06 delete mode 100644 fuzz/corpora/crl/f26fc66c3cb656d245d4e788f3946bc9b28da154 delete mode 100644 fuzz/corpora/crl/f2740000e7aeb84dfc9a15a533c58d365b85cca4 create mode 100644 fuzz/corpora/crl/f27c0cad181d3fc7aedecc712e1c54b6a1f23124 create mode 100644 fuzz/corpora/crl/f28db80affb4654a236cda0e16599e0ef6bd9147 create mode 100644 fuzz/corpora/crl/f2ac1874ffbc8428b4c8c9cae2d12464db066533 create mode 100644 fuzz/corpora/crl/f2b604511e8302b4ac690153a027d09a4165a6cb create mode 100644 fuzz/corpora/crl/f2cf4e9f35011363d872665da79217f03883ac06 create mode 100644 fuzz/corpora/crl/f2e04ddaa474ae661767a19694fdfc96de9dabc2 create mode 100644 fuzz/corpora/crl/f311de5364ab6c4ed74545685601e61067e2fb0c delete mode 100644 fuzz/corpora/crl/f318c623e820804874f36037b24fd18e90583904 create mode 100644 fuzz/corpora/crl/f35880d06721c35a1668bf0de2ef11208839ac3c create mode 100644 fuzz/corpora/crl/f35935ecb59f06bf6fd395bd2db8e8061c5697d2 delete mode 100644 fuzz/corpora/crl/f359eb970da1c73fd7f4b4fdfe6887810a735561 create mode 100644 fuzz/corpora/crl/f366c30b2187024b5cbd700c0cc1d2232201444c create mode 100644 fuzz/corpora/crl/f3868764f073358b4dfdf32918578e66d1911198 create mode 100644 fuzz/corpora/crl/f3a7f5c98135064f84c9d18e23c74526809e3736 delete mode 100644 fuzz/corpora/crl/f3f188e76d703038b69c8015d4a2dd305a8a9aed delete mode 100644 fuzz/corpora/crl/f3f846203dae60b83614435826e32064ae6e75cc delete mode 100644 fuzz/corpora/crl/f408c55d60cdf6759921012a3b2162d061de75cb delete mode 100644 fuzz/corpora/crl/f4446f2995c8d720190679608dbb9a46c48b071f create mode 100644 fuzz/corpora/crl/f44e15630e51e5bbbf396eb77d788218b80d55d9 create mode 100644 fuzz/corpora/crl/f462cced67b4a00e74215ebe90c62e4132bb2c93 create mode 100644 fuzz/corpora/crl/f4635f3d37a65de846eb23b4980dec1edcbd7f43 create mode 100644 fuzz/corpora/crl/f4a0e82483653bd928759f72d89ed47c027d37ef delete mode 100644 fuzz/corpora/crl/f4bf3220cf3c140ffafc19ae0cd0a653f4c7f144 create mode 100644 fuzz/corpora/crl/f4d88b100b0b4ce2c1986ed8ea2bccb87f707293 create mode 100644 fuzz/corpora/crl/f4e8a6f561781ea76e34092ba86ab33ef2c88fe6 create mode 100644 fuzz/corpora/crl/f4fe259be1038b49bfa0d410e280497f080dde18 delete mode 100644 fuzz/corpora/crl/f503dfb00ae1cbe5b5b96f54f5e1d702a3ebf5a8 create mode 100644 fuzz/corpora/crl/f50ef30f1957f25d7c94950ee38c0a13c974783e create mode 100644 fuzz/corpora/crl/f51d41d223a7b1a4e2ff4e6bf811966f9b083a08 create mode 100644 fuzz/corpora/crl/f529ce418eca30b07af55806f5dee900142bbcec create mode 100644 fuzz/corpora/crl/f52dc44c5761334ad81d92f402e6f59b3d6b8865 delete mode 100644 fuzz/corpora/crl/f53d5ba1fb6865a13cb6a28ce351b37409b7a41b create mode 100644 fuzz/corpora/crl/f543b4cd55ac4eac283b475ee5d9ab8137b73daa create mode 100644 fuzz/corpora/crl/f576329dfa6554430c33e7cdc87442fcde2cad13 delete mode 100644 fuzz/corpora/crl/f576e01f9759bb94e47fb0cf36a639e90e3069bf delete mode 100644 fuzz/corpora/crl/f58cc441e47b635e1e19a38802c0e46de3c42bfb create mode 100644 fuzz/corpora/crl/f5a4e377b705da26b0ba5f9c66f83bb4080b7fab delete mode 100644 fuzz/corpora/crl/f5cc68e8b874ff44cf285ecdff9ecacfe3a8d344 create mode 100644 fuzz/corpora/crl/f5d3cfb204cf313a0aa670fbf75176f3a9c4acdb delete mode 100644 fuzz/corpora/crl/f5d804603c5100ae2af38a7b09d00d2f8807b5d7 create mode 100644 fuzz/corpora/crl/f5ec9b5d9bddb32d6e3b4ccd22e7360d42baf918 create mode 100644 fuzz/corpora/crl/f5f171c08fcea1de77ef869254b413ea7a72948f create mode 100644 fuzz/corpora/crl/f639d4f1122aff006e2f7228fae0309aa2252d18 delete mode 100644 fuzz/corpora/crl/f64d94d93fa34fab257c8a928812483324a7f2f3 delete mode 100644 fuzz/corpora/crl/f67176d5f4ea2950d61cd5af37d750a8a43fb970 delete mode 100644 fuzz/corpora/crl/f6759f8dc9e06819a4d76ad528f86b0ceed4256d create mode 100644 fuzz/corpora/crl/f6815f4cbf4eb8e400b4b2f19db9394919a1d5d7 delete mode 100644 fuzz/corpora/crl/f69e72fe7ae960cdeeadcb7dc5c856d8d1e502bb create mode 100644 fuzz/corpora/crl/f6ccd16a3d2fa91325f502fc717f025b5e5872b1 delete mode 100644 fuzz/corpora/crl/f6cf731c3d694d77284d82cf41df115b145f61f9 delete mode 100644 fuzz/corpora/crl/f6e456973b68a16676f66e5f37d409475c2d82aa create mode 100644 fuzz/corpora/crl/f6ea23c56f9a4fdebcb92923d7df6c679cbc0e62 create mode 100644 fuzz/corpora/crl/f702067f7ec61e31a8a1083f6a6b23863b577d40 create mode 100644 fuzz/corpora/crl/f712100b2fbc591a20a5f93c99e8769b986b4971 delete mode 100644 fuzz/corpora/crl/f712730edf653df0beaf0128a8fc53d1ab5bf846 create mode 100644 fuzz/corpora/crl/f72a1c537b7b47c417e76e8f1053f4c738074eec create mode 100644 fuzz/corpora/crl/f73513b34f4d6afd498b3b3e983141c2ebaf01d6 create mode 100644 fuzz/corpora/crl/f7512586f9a54b6910ec2fdbdb14868987044fe6 delete mode 100644 fuzz/corpora/crl/f7592c2f7f742a40655a2d56a16f3b0e6b4e5b70 create mode 100644 fuzz/corpora/crl/f7670fffec306e65a96f4440c5438ac9d992098f create mode 100644 fuzz/corpora/crl/f77658bcabb99fa3da9dd1f09d7f6c2ad15726f8 create mode 100644 fuzz/corpora/crl/f78b1e49d9f0404d81d7042a085a93b31288bd60 create mode 100644 fuzz/corpora/crl/f796108a67f44bd1e7c517be681aa8afcc9ec290 delete mode 100644 fuzz/corpora/crl/f79709272138de81f0aeb9be55f727636d874cf4 delete mode 100644 fuzz/corpora/crl/f7ab502d7e0fe72b00ed1b0510d289d776bb72fb create mode 100644 fuzz/corpora/crl/f7c6d84c8bca0c77179ec1a09cd3b065a1213c8c create mode 100644 fuzz/corpora/crl/f7dbb3aaf6c14d9dc216b0022c4be84d10c61ec2 delete mode 100644 fuzz/corpora/crl/f7dfa8e94e04b5064844b7df326c57ff8e18046d create mode 100644 fuzz/corpora/crl/f7e18b2664eb65101785ede39caebf5b95e56f91 create mode 100644 fuzz/corpora/crl/f7f3df2366b2f5d286adddea570a3e0ba87989db create mode 100644 fuzz/corpora/crl/f8059d9fa04a2761543e772f7ccdf7fc9f0ddf64 create mode 100644 fuzz/corpora/crl/f8303de6f79d7321fd929e3c66b7e94be094297b delete mode 100644 fuzz/corpora/crl/f830759eb5ed3a5cfa0d46813858336de00b897d delete mode 100644 fuzz/corpora/crl/f8329ff3a7f80304ce490eee74c51cc5dfcc8773 delete mode 100644 fuzz/corpora/crl/f83e8cdd42f2aa8b3d6c9e76ae9df5cad8b210cb create mode 100644 fuzz/corpora/crl/f844b2b499998bd3bde54f5cbab886e426778356 delete mode 100644 fuzz/corpora/crl/f8481e71ec5fee2e9812e105882f05c86bbac955 delete mode 100644 fuzz/corpora/crl/f888ea561f05de13d22afa37606d805d1f0ed64f create mode 100644 fuzz/corpora/crl/f8d4d01e1f88fc713db6bb745c93bc912e40a9e0 delete mode 100644 fuzz/corpora/crl/f8db93f9e3c41e6b6150c0682e70daa3c63a228b create mode 100644 fuzz/corpora/crl/f8fd4c23e879447c1eabe6816c92929dfda78a2a create mode 100644 fuzz/corpora/crl/f905f64e6f916f08fc345a0c4918218f62160378 create mode 100644 fuzz/corpora/crl/f9133e6d575a1a533454490d3d7c669793d4e4b2 create mode 100644 fuzz/corpora/crl/f920ed3f65db437e0b0bc1f58b0f0c26db59555d create mode 100644 fuzz/corpora/crl/f938ce61eaf45a64623c100d0ccf9b3704d62468 create mode 100644 fuzz/corpora/crl/f94a738f643ec23f266b120b4ed72e7ba75c7c55 delete mode 100644 fuzz/corpora/crl/f99d20c9de1d18e4146d1b501a2ef753c31d0341 create mode 100644 fuzz/corpora/crl/f9a1d1a4d61907509147463689c53be359a98bc5 delete mode 100644 fuzz/corpora/crl/f9a352d588d0b6efed8eedc49b429ba90a280188 create mode 100644 fuzz/corpora/crl/f9aa0c9290bc6ba6de3fef6c1ec6d144b3f2588e create mode 100644 fuzz/corpora/crl/f9b00b8ed2372654d19f5da5beebad49beca6939 create mode 100644 fuzz/corpora/crl/f9c0ee13402c3cb8e9e46e878a23e3561289bf78 create mode 100644 fuzz/corpora/crl/f9c45cfc8d2263a3055bcbd0599e8459ffb9bf45 create mode 100644 fuzz/corpora/crl/f9c920254fae1bf9f74e61e66fdc81d1bc3ae455 delete mode 100644 fuzz/corpora/crl/f9cc102d2cf47f1220a7f5f20fe9889676546709 create mode 100644 fuzz/corpora/crl/f9f430c25724ef79b2444b5b2a43289dcb5403c6 delete mode 100644 fuzz/corpora/crl/fa14626291d5aa6aa9f30e8b30070ce9b40e8991 create mode 100644 fuzz/corpora/crl/fa243a1c3b0e4aea545bfacb24f7a1a827836a70 create mode 100644 fuzz/corpora/crl/fa336a045ab4a55488c332d6680927a50ada3b6c create mode 100644 fuzz/corpora/crl/fa40a60514dce0fc9081b0375a407b0852f68764 create mode 100644 fuzz/corpora/crl/fa54b1f922136e53bddc1a1d02e523af7098a3ec delete mode 100644 fuzz/corpora/crl/fa6471ce39af24117040d4faa7bfdd202f8fc981 create mode 100644 fuzz/corpora/crl/fa6b39cecb505de5b62d929189fd1adb6c448807 create mode 100644 fuzz/corpora/crl/fa6d58e5031f9c8747edd06f479674df91a078f6 create mode 100644 fuzz/corpora/crl/fa7f82a085b4cfdd026f81bdc12ce1e9e23b2960 delete mode 100644 fuzz/corpora/crl/fa7fd6c4a3962ff22a5bf9d59bb3f2fcaaac5bce delete mode 100644 fuzz/corpora/crl/fa8e2d735e227a85a192cb8258e0b468434a711e create mode 100644 fuzz/corpora/crl/faab956e71c404b69d03d3253d6eb68214e8aadb create mode 100644 fuzz/corpora/crl/face3bbba792cc08169d4c2bb4fdb1aa97c962d2 create mode 100644 fuzz/corpora/crl/facfbbc235dc832d7101b875d63a9f301e035332 create mode 100644 fuzz/corpora/crl/fadd36dbe3a22e79da89ebfe44418d5353d6b781 create mode 100644 fuzz/corpora/crl/faec830d6894b2243c42edeb5ee46c752cc5a629 delete mode 100644 fuzz/corpora/crl/faeccf000882361aa43789ab55f4354ca7d2df3a create mode 100644 fuzz/corpora/crl/fafa7e2bb1fe0d1001ece6d0e80cfd97868e6fda create mode 100644 fuzz/corpora/crl/fb031857d3b9f770c9bab1678cd905b7669cf625 delete mode 100644 fuzz/corpora/crl/fb8e2dede9a6f66a3ddfc759a43b0003453f12dd delete mode 100644 fuzz/corpora/crl/fb9fb69e351428faecbdb57b0244ba918f628ecc delete mode 100644 fuzz/corpora/crl/fba11ad95a6d5f3b5feb069b497e2fd1cc62929b create mode 100644 fuzz/corpora/crl/fbae44dc11451b65ce3e595fb0af8c71810f526e delete mode 100644 fuzz/corpora/crl/fbb2fea9edef479a1bf19ecefeeaef93f4273b23 create mode 100644 fuzz/corpora/crl/fbc8dd9923b6872328d51deb62e9d9ead4f87ddb create mode 100644 fuzz/corpora/crl/fbd5708cd7a92956b72980b70ba09c1cc7dfce74 create mode 100644 fuzz/corpora/crl/fbe0aeef76b30cf78e5a9a843863b1c788a657f8 delete mode 100644 fuzz/corpora/crl/fbe587a7a73f58cb637baf74260e03fccf8c4b77 delete mode 100644 fuzz/corpora/crl/fbf69a492ad87e3e23490a0631fad76a200a5a4b delete mode 100644 fuzz/corpora/crl/fbfcce0fe95a3884bdbc63cb575623f855488bd2 create mode 100644 fuzz/corpora/crl/fc051143cab43c0b053eff46e27dafc67c8e26c6 create mode 100644 fuzz/corpora/crl/fc5434ea9cd90d7538577c57d8316d804afb1987 create mode 100644 fuzz/corpora/crl/fc54ab36aac82f348fa129c484924881e3f75158 create mode 100644 fuzz/corpora/crl/fc57dd7b793410e4924f10fef65bae46e616411a delete mode 100644 fuzz/corpora/crl/fc79e99b2a226936ab969ec5f8b09f176f7da3a5 delete mode 100644 fuzz/corpora/crl/fc806bdc64ef4aeed6bebb74a358d5bb3d97b953 create mode 100644 fuzz/corpora/crl/fc8dc944f8f01a8eede593d67fd8a5df46d48d7d create mode 100644 fuzz/corpora/crl/fc950d07b5cf78cbf8fa14f157baf9549f2fb64e create mode 100644 fuzz/corpora/crl/fc9642257250a0f75628bae42095ba18cc8796a4 create mode 100644 fuzz/corpora/crl/fc9989470c2db70192542e7d54351cce8e95e288 delete mode 100644 fuzz/corpora/crl/fca2cdfb2c4170dbf9809014cbc650d420851bd7 create mode 100644 fuzz/corpora/crl/fce136f7b2a85d136309a88434eeb66766633640 create mode 100644 fuzz/corpora/crl/fcee944737ca1d09edbe1e31bbd587936dbbc994 create mode 100644 fuzz/corpora/crl/fd0173211280b1990551562051fcbaaafffd6b1a delete mode 100644 fuzz/corpora/crl/fd07fd9b1908ba4e86ac495ffa1ebe1fecfcea7d delete mode 100644 fuzz/corpora/crl/fd098bb5f48bf46738f5169bf8cc5aaef7fe6cfb create mode 100644 fuzz/corpora/crl/fd207914352a328b376c75bbd903b7be68da3623 delete mode 100644 fuzz/corpora/crl/fd273a12490b5dd68ccdefc99aed6947ec57df6d create mode 100644 fuzz/corpora/crl/fd4bab6c4c21eec27d6a332ec54301dc82e578ff delete mode 100644 fuzz/corpora/crl/fd6430218ff2ed11723ee810493ca9f41cf1cf94 create mode 100644 fuzz/corpora/crl/fd6e4e72e7bfd775206adcf94e02491e9d560ca5 create mode 100644 fuzz/corpora/crl/fd74db47852c5d6618c11aa82540cdcdb355a4f0 create mode 100644 fuzz/corpora/crl/fda22800efe0b74070ffe87d6a2774bdc6b67ce0 delete mode 100644 fuzz/corpora/crl/fdeb6af61dea5d1767fa3465da9197ee1da59df3 delete mode 100644 fuzz/corpora/crl/fdf421d0d3d3f658da2f9d0a6bc8b36d4f4b4b28 create mode 100644 fuzz/corpora/crl/fdf52ae0a521dde327f4dc5f4ef2e31a48cf0f31 create mode 100644 fuzz/corpora/crl/fdf99e95f61f3d092ba88214fab9b6155567d4a2 create mode 100644 fuzz/corpora/crl/fdfbdf44e140f62bdf37fdfc114d6141859dd361 create mode 100644 fuzz/corpora/crl/fe271ff20cf22122b1f329c622da0d7c3dbb27c8 create mode 100644 fuzz/corpora/crl/fe37890845ccf78533e4d9345bdc0bb60015bff6 delete mode 100644 fuzz/corpora/crl/fe6070923ed83ac78e5434498b7d9eaf38e43ee7 delete mode 100644 fuzz/corpora/crl/fe61d4d0189c7bf2526840b60cb891fa5b58cade create mode 100644 fuzz/corpora/crl/fe6760398c640630e5baa371b5de5a7d5fb1e24e create mode 100644 fuzz/corpora/crl/fe69f18cfabfcd5fed3777a02b1d6152ff62c8ee create mode 100644 fuzz/corpora/crl/fe7d631d0d3f6d704f1ae98a0a3ead9bcc5001eb create mode 100644 fuzz/corpora/crl/fe807e5d14b861a6da5b1999f4de2733c118c407 create mode 100644 fuzz/corpora/crl/fe849fd811b881f6669efed9e4c45e01a0e231c5 delete mode 100644 fuzz/corpora/crl/ff156cf116874e87655062d483af53edec17afac create mode 100644 fuzz/corpora/crl/ff161b8d217335d907355a7ff7aa0c0e77f95e70 delete mode 100644 fuzz/corpora/crl/ff21187d323c5f196dd6d52bca606418686f320b delete mode 100644 fuzz/corpora/crl/ff23a581f54a84d27bfefdf332d5cb116fd82e5c delete mode 100644 fuzz/corpora/crl/ff3d712823b86e7e73ba7dafdf177ec26391b93a delete mode 100644 fuzz/corpora/crl/ff41f9618bbb3f956627a4d3b5ee2fe34856d1ee create mode 100644 fuzz/corpora/crl/ff56771a21c29bffd45a7b47b6bf394c3e0ab796 delete mode 100644 fuzz/corpora/crl/ff7c551c84549f21f86c3afbaa6d2a837fbcefd6 create mode 100644 fuzz/corpora/crl/ff7e920280daa6dc7a10a11a5f7e46fe03f07807 delete mode 100644 fuzz/corpora/crl/ff82f7c7a853dc37e5869e603ecdffb27ff169fd delete mode 100644 fuzz/corpora/crl/ff8592d89a5d4a3764fb04dd6bae9446df82123b create mode 100644 fuzz/corpora/crl/ffc3ac0f04336e1a2de45d50ad59406095d122ad delete mode 100644 fuzz/corpora/crl/ffde19697135bd863da22f3cce1963b02ce2e7f0 delete mode 100644 fuzz/corpora/crl/ffeb049a53528ed9fea7164e9185633aa5959ac4 create mode 100644 fuzz/corpora/crl/ffeefa9938d848d5a92dc9a742938643250a701e create mode 100644 fuzz/corpora/crl/fff84a4e285acc3f30070831908df0e38670255d delete mode 100644 fuzz/corpora/crl/fff8c06d71bc8418512c294be97ac4ad24a53dca create mode 100644 fuzz/corpora/ct/03895ece2fa97495a2aeea0371ffa44dcc45ee27 create mode 100644 fuzz/corpora/ct/050cf714cde82d9d1da9a567bedadeda3f9945b7 create mode 100644 fuzz/corpora/ct/06aaaf2dbd844bc0a5dd2a217fc993d39dfdedb8 create mode 100644 fuzz/corpora/ct/06b8ba004ee806f2a6ce538659408647f91da7cc delete mode 100644 fuzz/corpora/ct/07cfb275adfff22c6b9af497c1ffc32cb4d828e8 delete mode 100644 fuzz/corpora/ct/0e630c3243b1706fc66f5e14218416610a7e7d42 create mode 100644 fuzz/corpora/ct/0e9f1aab23b046b0793f9896832b1b176b4374ff create mode 100644 fuzz/corpora/ct/0ed44fd8e54562d1c0bbd682ad12ea1abb134931 create mode 100644 fuzz/corpora/ct/0f1bef14b9650d6ea4b1268810bc2bbe67485203 create mode 100644 fuzz/corpora/ct/1055348c0635d21eaf93e201d9884f0381209f7f delete mode 100644 fuzz/corpora/ct/106bff93006c6523b612ed3500034dc69fe3ef7b create mode 100644 fuzz/corpora/ct/11e136c063a41e1f1e8bccd8cd33d8457311f090 create mode 100644 fuzz/corpora/ct/1272a029ce47a7a3328fd46aee459c8e7645bc37 create mode 100644 fuzz/corpora/ct/15fe7d100d8e902433afee2ba44878eb03c41d9d create mode 100644 fuzz/corpora/ct/167cfb94a79ad2fb8013ff35f0b7b6999599bd1c create mode 100644 fuzz/corpora/ct/1691a424ade2c0c9db85afe3d2867fa312c623d3 create mode 100644 fuzz/corpora/ct/17d9206a15ce6dd4f78f43ba04a67b139fca28fa create mode 100644 fuzz/corpora/ct/189d59de9596eacf6297f43d0dff770d4ec3ac47 delete mode 100644 fuzz/corpora/ct/1ba748141c5cd22b2f123b2edfa54bc6d9cff600 create mode 100644 fuzz/corpora/ct/1d7f9a8f0511bc887d1a147f6c8c3882348fc89a create mode 100644 fuzz/corpora/ct/1dae967051f655a845be2b10d388245fbe64c314 create mode 100644 fuzz/corpora/ct/1e0f801592c9dd52291af5ef4fd3d6323167f547 create mode 100644 fuzz/corpora/ct/1e6eedfe74a03f806ae5c43b1e15fd427d79ef15 create mode 100644 fuzz/corpora/ct/222821d3285922e26f713209df3feef7bcfdba42 delete mode 100644 fuzz/corpora/ct/23833462f55515a900e016db2eb943fb474c19f6 create mode 100644 fuzz/corpora/ct/24d35c05f843f22337ad8e4136824d650678ced4 delete mode 100644 fuzz/corpora/ct/255f27d6dd7bf73e5f5a7c56d4e00a5190b6d325 create mode 100644 fuzz/corpora/ct/28193a8be0cfcbec255927b8d3100b95643875db create mode 100644 fuzz/corpora/ct/286ececdafd8f24be4b10efc9a34dc976d9456fb create mode 100644 fuzz/corpora/ct/290593804e3320bef962a1af46788a270959401d delete mode 100644 fuzz/corpora/ct/2e3ec430552d735f1ccfde856ef8ca367900e7a9 delete mode 100644 fuzz/corpora/ct/33ffb9f6038bd863be307acb9a5701a8e57b5c6b create mode 100644 fuzz/corpora/ct/36cd34a64de4edf00fb9069585e9969db0995721 delete mode 100644 fuzz/corpora/ct/37b1341fcb18511f329a5c2e3bc0510c8843e71c create mode 100644 fuzz/corpora/ct/3888892596b666a57b3d0cc8458f40f4cb336b02 create mode 100644 fuzz/corpora/ct/3adecbf20f835b746c2e9ca38740a322f5fee65c create mode 100644 fuzz/corpora/ct/3caec23d53355e91b91bde28c92da037ee4df198 create mode 100644 fuzz/corpora/ct/3cc0448f6cb4ce214515cecc7b0d1631f5f1a4e6 create mode 100644 fuzz/corpora/ct/3e45faae76fc2d3dfd856571e7b2f3b738025cd6 delete mode 100644 fuzz/corpora/ct/42e97e98557f87904c2d5e8a6093f96601eb4a15 create mode 100644 fuzz/corpora/ct/438911cffd884abb4b1fc7775ece8d7f1988ff88 create mode 100644 fuzz/corpora/ct/45c4e7808553640d2b9e9288029876453e0e784b create mode 100644 fuzz/corpora/ct/465a5e008d1bebc92decb52493c59e795d1557d6 create mode 100644 fuzz/corpora/ct/483c40015b5b049a90e332dbb52cb24bf2457d25 delete mode 100644 fuzz/corpora/ct/48eb1df0763854008799f580e6d26bc0cc8ff85d create mode 100644 fuzz/corpora/ct/49b10c0e4c31521e8f8f83947ffbbe420c88bdee delete mode 100644 fuzz/corpora/ct/49dae1f892b4143b4f0d56103d7bfc53e86cf56e delete mode 100644 fuzz/corpora/ct/4b0fc0f7fa3ef9ecaf4b171b85d7137d01e48041 delete mode 100644 fuzz/corpora/ct/4ca21050b319e033d21badbe9aa6c5fdef90cebb create mode 100644 fuzz/corpora/ct/4de8e3a19ca9df29f4189e0e1dffd30b32925808 delete mode 100644 fuzz/corpora/ct/4e22436534f7ddda6023610945ad3fb84b08d5f2 delete mode 100644 fuzz/corpora/ct/4e9eb9a6e10ce3f2839a436f68cbc1031b111eaa delete mode 100644 fuzz/corpora/ct/4ee39e0d2dcb6d6b8263059a7f040fedde6f1840 create mode 100644 fuzz/corpora/ct/4f15857b6714a365cc8ee090f49aa226b3a567c4 create mode 100644 fuzz/corpora/ct/527ebaa226e5bbf0de21ce32855d14dced12e749 create mode 100644 fuzz/corpora/ct/53a8f402c678024d836dca1a0758e45381a2b9fd create mode 100644 fuzz/corpora/ct/547ed1037b1c629504262cbe45bc86d40d8c9a24 delete mode 100644 fuzz/corpora/ct/5523b446eab514f808573b8fe674e7004422004e create mode 100644 fuzz/corpora/ct/5614c0cf6842a3c51c0fa895c7c5272bd797aa77 delete mode 100644 fuzz/corpora/ct/58acd3bbcedd02e35008ada21a4c9f5b552f5663 delete mode 100644 fuzz/corpora/ct/599e9f7406ec104f40df4540dcbd2e865dd31f9a create mode 100644 fuzz/corpora/ct/5a219aab7745183d9303c0db110069bb37354947 delete mode 100644 fuzz/corpora/ct/5b27a7b9e26554c803c3552c9b45ce1b27366658 delete mode 100644 fuzz/corpora/ct/5d31be39b54b8703cac77c960d18dc4214c14379 delete mode 100644 fuzz/corpora/ct/5e30a4d8e99a3473cfb4cda3ce1d69c6c769c7bf create mode 100644 fuzz/corpora/ct/5f0cbf0c4c09a2117dab8ff0b6f30df47419286f delete mode 100644 fuzz/corpora/ct/5f6cfd5872f431feb7132960695bdec26c856ee0 create mode 100644 fuzz/corpora/ct/60838affe239334c1456e8002ea000e0372864f2 create mode 100644 fuzz/corpora/ct/61af899aa25bf2303a1f41a282fe2e94c5b39543 delete mode 100644 fuzz/corpora/ct/61d03525136e1e37a5a8cd3943caa7defdddd68e delete mode 100644 fuzz/corpora/ct/62cd2f7df5af1f528d9a63dcb3e3874539905b85 create mode 100644 fuzz/corpora/ct/66ba5467dce24bb2a432f2d63b526829ed23d26a delete mode 100644 fuzz/corpora/ct/6958a0808003a290b732f5b7cdbd684de38c68d3 create mode 100644 fuzz/corpora/ct/6d28b31f48a4836685d1d69a080cd67ff9f9a3f6 create mode 100644 fuzz/corpora/ct/6d3bb8fc6cdd876c61134b97de4a3cca6e82c4e6 create mode 100644 fuzz/corpora/ct/6f505e9359bb595afc17e98d497d7b98692751c1 delete mode 100644 fuzz/corpora/ct/70505a317b6d23b13fb4d1a841f191f3f49d858e create mode 100644 fuzz/corpora/ct/7052aed65f58c53e52e26108c4a1e3250b7da2ea create mode 100644 fuzz/corpora/ct/716865c5c849478f1e1df462c160abc5b1dc1ac3 delete mode 100644 fuzz/corpora/ct/721a4cd27e83009f0e09c26a030b4629e86562b9 create mode 100644 fuzz/corpora/ct/73e328d39160bf5d4e48b70fdf1db72359da0239 create mode 100644 fuzz/corpora/ct/7406ad5143ec0758b1f6c26b82775f7ab0e132f2 create mode 100644 fuzz/corpora/ct/74c1c86368c0c6d07a9f33d264e99ce2639bc0dc create mode 100644 fuzz/corpora/ct/75af5f8e7f2747501abe0da9278d6acc3f393a77 create mode 100644 fuzz/corpora/ct/76b3cb2dab94a304731384894eb78629ab0d09d0 delete mode 100644 fuzz/corpora/ct/77a81f9bdb8f463a8ebb42e896f44effdae2eaa4 create mode 100644 fuzz/corpora/ct/78acc4571362c3ef1febeea11e80fd7f64d8506f create mode 100644 fuzz/corpora/ct/78fe92f3c474278b8b348917fdbebb8bc4b0e8bc create mode 100644 fuzz/corpora/ct/79adc934b5b03ce831ee27b20075bd526d49e7ef create mode 100644 fuzz/corpora/ct/7a9ba8182f40484678634a5061964ea228a627b1 create mode 100644 fuzz/corpora/ct/7ac9ad9dfec7c879aa5bdbb58c1e97ef65b409e3 delete mode 100644 fuzz/corpora/ct/7bce301e01135a4549c6f3ab8f085e351fdf76eb create mode 100644 fuzz/corpora/ct/7c5b87269e8d5cb43823f20586ad1d3699661b87 create mode 100644 fuzz/corpora/ct/7c9bf6cf7852144d9ff4461aed60fd0514624179 create mode 100644 fuzz/corpora/ct/7c9d8b93414135fc7c1a26b5fdb062f30176cace delete mode 100644 fuzz/corpora/ct/7e4ccc941f8e03acef521545f0c9ed5ed5ce0059 create mode 100644 fuzz/corpora/ct/7e7e467df3de08a380f08833903503af75257a17 create mode 100644 fuzz/corpora/ct/8099c9caeda78207b06c805ac3eeca980d921156 delete mode 100644 fuzz/corpora/ct/813fff9495b621a86999c2b767b0af0099e17b38 delete mode 100644 fuzz/corpora/ct/827cb01635effcc0d49f8db5187c4624f7367cc7 create mode 100644 fuzz/corpora/ct/83984a50f79387d2d233b403ec01e887374e5ac8 delete mode 100644 fuzz/corpora/ct/842aea53ebc6a48101d414110c7c7b1aacec090f delete mode 100644 fuzz/corpora/ct/84defb7e2a3e92514b458dd4a0d2559d5c8357fd create mode 100644 fuzz/corpora/ct/85197fc2fee41f14ee188bc94690a76643c7b414 delete mode 100644 fuzz/corpora/ct/856624dfc5cd5d48908f2c04f52d537328dcfa00 create mode 100644 fuzz/corpora/ct/88b2d135c4960d12e80b4337feac08081596c53a create mode 100644 fuzz/corpora/ct/88db54ad98f89081186b93ce6603e4046a362e96 delete mode 100644 fuzz/corpora/ct/89d6f8cd67c8738f948bcae075815bb20f804a21 create mode 100644 fuzz/corpora/ct/8a0a1feccf6b01844f98b99a2d4a06780939a0b6 delete mode 100644 fuzz/corpora/ct/8af21a1521f6178208d6a3191193cebbe288bf0d delete mode 100644 fuzz/corpora/ct/8c180be7deb6e39f26574394a003b5a497dfa5a1 create mode 100644 fuzz/corpora/ct/8c2303537b0cbb5ab4254585e2cb01c4049e7721 delete mode 100644 fuzz/corpora/ct/8ce1c2589c6e90a15ac80ca5e05bcb055e12defd create mode 100644 fuzz/corpora/ct/90b0e4f7f4bccc3ab16b36c4b9239e8006f63549 create mode 100644 fuzz/corpora/ct/9238ffbbc63fd9549f3ce0425435d1bd5e40cff3 delete mode 100644 fuzz/corpora/ct/92eb9a33da84ca5d7c12e93771141338fcbe721c create mode 100644 fuzz/corpora/ct/92f2eb3090cb2991b7dfaf54b1692aea2bc413c2 create mode 100644 fuzz/corpora/ct/95da067160d74f506ad6480bde8e51a6bb1e6632 delete mode 100644 fuzz/corpora/ct/95faf44ac0237291dcb27d21aca0427101adbb36 delete mode 100644 fuzz/corpora/ct/9673c1c6cfb8ddf927b2d96fb35f693a087f6757 create mode 100644 fuzz/corpora/ct/96ea73c56a87d56701a9275b3be88e0df0b7719f delete mode 100644 fuzz/corpora/ct/9770707f0034d978c1f6b71e9d24acfef53c57df delete mode 100644 fuzz/corpora/ct/99445cb99498fb8b1ca008d7082d3a698f4c91b9 create mode 100644 fuzz/corpora/ct/99d0d984e41b4a41baefc78c1bab326af18dbbb9 create mode 100644 fuzz/corpora/ct/99e6e335844adba70bbd39cf90f96c2c1e323be9 create mode 100644 fuzz/corpora/ct/9b5b3912c40a54cbdecf0f866832db439068c390 delete mode 100644 fuzz/corpora/ct/9c83a05cc5383b70d37e79b1e1d4d43b691f18d1 create mode 100644 fuzz/corpora/ct/9d04b3727c4d46b1adf09f91f9d7ba1386bb36f6 delete mode 100644 fuzz/corpora/ct/9e332ea9b77a6252b99fa42dac8f05a249ecec60 delete mode 100644 fuzz/corpora/ct/a084e2c16fc19a692aead7f774061b9fe06f5e06 delete mode 100644 fuzz/corpora/ct/a09b730a8a87a80e727a3557b740e2fc123f8f07 delete mode 100644 fuzz/corpora/ct/a18ea815be5dcca06fc6763613fee131d5b04f74 create mode 100644 fuzz/corpora/ct/a27f40352511a76805eb1193ee2049c9b31129b1 create mode 100644 fuzz/corpora/ct/a30c941146363054e2995d600d521dbab77c65b0 delete mode 100644 fuzz/corpora/ct/a41d64ae92ed916a9a77d2effcf4b704867b4b66 create mode 100644 fuzz/corpora/ct/a740153622d94212247cf697c501e7728c69bbf4 create mode 100644 fuzz/corpora/ct/a7bfe664fce2b899c393c3e82f3377955ba664ac create mode 100644 fuzz/corpora/ct/a82fbed4d1553d783a179ebd0f1db9fe19dd7c20 create mode 100644 fuzz/corpora/ct/a91452cb42f7321fb2cc39cd674ba839a70a4cc2 delete mode 100644 fuzz/corpora/ct/ac8a68d0dad0d160ea6f7af62ea9cab1e22e7652 delete mode 100644 fuzz/corpora/ct/ad83b75e2b5efe59e889b5382fe928095396b1a7 delete mode 100644 fuzz/corpora/ct/b13441a77e901c7b81215470dc37ca80e9047168 delete mode 100644 fuzz/corpora/ct/b22d157675805081ffa10b17b851ce883507e849 create mode 100644 fuzz/corpora/ct/b2fe778770dfc26c35011c0869054714e610b856 delete mode 100644 fuzz/corpora/ct/b36e37a7910df664f5c62f9fed087f8518cc857c create mode 100644 fuzz/corpora/ct/b399e5ee870d573a16192686cc36703572e4c7b8 create mode 100644 fuzz/corpora/ct/b3b03962135a3e3b1cdc4a9a63f804796abea954 delete mode 100644 fuzz/corpora/ct/b4785d9b114d544087ad76239302654178710b04 create mode 100644 fuzz/corpora/ct/b549cd0bc9ec4634f012d86a92990f9146c943dd create mode 100644 fuzz/corpora/ct/b71c3077364885d7003c41348705397b520a58b8 delete mode 100644 fuzz/corpora/ct/b8fd03a910a2562a7add0c8e21d289f88bb828f2 create mode 100644 fuzz/corpora/ct/b940644d89295e3ce6329d1b9e1c191fea8f85ec create mode 100644 fuzz/corpora/ct/baa64a166824374e71098950ec29de4629943cfb create mode 100644 fuzz/corpora/ct/bac510e0c1c02a75b1cf395c8b9652e75e62578d create mode 100644 fuzz/corpora/ct/bac9b35810bec303f52bc506ce8ad616d0fd4aea create mode 100644 fuzz/corpora/ct/bb31e9a7e8b39200d5c8534ac57a9e4637d143e5 delete mode 100644 fuzz/corpora/ct/bb42862a7faebd1f0b4a8a4191e1ac8939032fe6 delete mode 100644 fuzz/corpora/ct/c1bf05b25c466e0ef9360111b8f256e0c892df02 delete mode 100644 fuzz/corpora/ct/c24efa28cd97390c6bda613c1e91e091f325bfe1 create mode 100644 fuzz/corpora/ct/c2fe9e30f0c5d95d1528834ff82131a584546eda delete mode 100644 fuzz/corpora/ct/c2ff4393dd3cca20c91788aaf3fa4c29a3b5623c delete mode 100644 fuzz/corpora/ct/c3b86c135bbec4eed010dad06baa79a7edf9f530 delete mode 100644 fuzz/corpora/ct/c5ea3c4b7b893b82ddd888660f5cf66a3cfe2fe5 delete mode 100644 fuzz/corpora/ct/c5efe2c7e893f899e8cbb32cf645bbc458f73463 create mode 100644 fuzz/corpora/ct/c7b00a4b90540785a5279b5005582f0588d2e355 delete mode 100644 fuzz/corpora/ct/c8a0d847499fecb0893b6bee82657a4bfd8f6acc create mode 100644 fuzz/corpora/ct/ca33d53ca96b84b252e6a2814067bcb10670e907 delete mode 100644 fuzz/corpora/ct/ca6173f5ced6db4d0b26421cdee66eb989659d2a delete mode 100644 fuzz/corpora/ct/ca91173871ddd4a3564c11bd5a9647bfb22c6db3 create mode 100644 fuzz/corpora/ct/cb19a77bc79c9da3d652896ad837761f42010424 create mode 100644 fuzz/corpora/ct/cc046306740fd25f9340a2767e9952727eac9e8a create mode 100644 fuzz/corpora/ct/cc885e5904a04a520b1c6490facb863d6e6c64f9 create mode 100644 fuzz/corpora/ct/cced208f4e4b59249ac183259f00ce60bb9f7cdf delete mode 100644 fuzz/corpora/ct/cd37fd6a93b8f7a2e6d7ae3c706e34629886c847 delete mode 100644 fuzz/corpora/ct/cd58ffedc5ba2a591dc4e8f5ed143c50c34f6300 create mode 100644 fuzz/corpora/ct/ce18d8a01b88b9beb1f45eaa4d5bcf67e4dc3200 create mode 100644 fuzz/corpora/ct/ce3f88b133420a99b9ecf045dde36854ec94bcc5 create mode 100644 fuzz/corpora/ct/d01b3d1256a1781de891358648e2fe8f6aab56ff delete mode 100644 fuzz/corpora/ct/d1bed52038b15b0bc983ed895bc132219de3177f create mode 100644 fuzz/corpora/ct/d665f442d223e0ce84b1ff1491f9684687fa2c00 delete mode 100644 fuzz/corpora/ct/d6d9714368a69f63396f9bf80436d38a962c7b15 delete mode 100644 fuzz/corpora/ct/d705c418daa55e80fc959beb1f072acc97a97875 create mode 100644 fuzz/corpora/ct/d8cd321189387d0fbb8a3d164959586ef90d7ad5 create mode 100644 fuzz/corpora/ct/d99b4fa4c7de200b14c64bdc335c3f35daa96cb8 create mode 100644 fuzz/corpora/ct/d9c119ed1c3b4ab901f3ae0c617bddf7052270fd create mode 100644 fuzz/corpora/ct/d9e7463581095a3eea36444eb43cca8054282aa8 copy fuzz/corpora/{server => ct}/da39a3ee5e6b4b0d3255bfef95601890afd80709 (100%) create mode 100644 fuzz/corpora/ct/da937234e0d9a04d72f68ef9cea898d7a872ca54 delete mode 100644 fuzz/corpora/ct/db2f825a0c0418428b42ac8dd489dab68aa81425 delete mode 100644 fuzz/corpora/ct/db7ebde294c9ba44c6b7440ce71ec39df9627dd8 delete mode 100644 fuzz/corpora/ct/dc107008f83f71dde133fbd82f8f51f1875dc5c3 delete mode 100644 fuzz/corpora/ct/dc7a19a8282f31f349c833fdd962885d990e5322 delete mode 100644 fuzz/corpora/ct/de0d278322345655ccd9e68097e1a8f825acd865 create mode 100644 fuzz/corpora/ct/de90d02ca557878ced14957e64c5ea519b94910c delete mode 100644 fuzz/corpora/ct/e128c636e6e71bf759452dbb86031244150fd7f0 delete mode 100644 fuzz/corpora/ct/e138b0767a1ecf779b76c4e8a8374c10b12c0b27 delete mode 100644 fuzz/corpora/ct/e1d38f062d750b8f53f6256b40e4ec44f7bf7523 create mode 100644 fuzz/corpora/ct/e74436ca5603e1e6ad9bc68801985b06b053fb49 create mode 100644 fuzz/corpora/ct/e846cb417645872ab9fa01edf74674c2949539ec delete mode 100644 fuzz/corpora/ct/e8e1b12ff92662955e397d9ee448ccf0ff2b06da create mode 100644 fuzz/corpora/ct/e9056a1d75e9247c603c83c9e79b185cafdc0f8a create mode 100644 fuzz/corpora/ct/ebbb7934a26d8b66ccbc92a6f75fcc0848b69faf delete mode 100644 fuzz/corpora/ct/ec032038011f22eff09cbe36e78ea2ef7ed60dcb create mode 100644 fuzz/corpora/ct/ec4a95a4d52df149f9d575265773b96ead40ce28 delete mode 100644 fuzz/corpora/ct/ee1ee324c32eded3a4afdf024bd6584d4a48af28 delete mode 100644 fuzz/corpora/ct/eecd9342d6982da655602920efa7bb1a7c06620c delete mode 100644 fuzz/corpora/ct/f03c8dc48ee6160ad0b7c237c96d7439ad783fa2 create mode 100644 fuzz/corpora/ct/f065f6f3668aaa14bc6e04340978e70c14bd466b delete mode 100644 fuzz/corpora/ct/f074efcea78e2aa75a0c6e28b89c0018a00b2ea1 delete mode 100644 fuzz/corpora/ct/f14b18d26ef43f3f911950812abef3bb7251c0b9 create mode 100644 fuzz/corpora/ct/f2189824dffe27634e9b874f2369451b74549a6a delete mode 100644 fuzz/corpora/ct/f28b5bd0a0002ee226e1df6b931e14a825669417 create mode 100644 fuzz/corpora/ct/f3147f389e2e85e248edfd4bad471e4734d6f84f create mode 100644 fuzz/corpora/ct/f3c78768a70d416cc8957ea7a332a7089ea649f8 create mode 100644 fuzz/corpora/ct/f49a805b2e0d5704f4b81b2e7852f35abb11e4ea create mode 100644 fuzz/corpora/ct/f4bd550d9ca5e122a7054d29148269f253183da6 delete mode 100644 fuzz/corpora/ct/f51d7f32c2c16d754683aa51d4b028462aefc06c delete mode 100644 fuzz/corpora/ct/f539d8df4da318579df5735b5d1aa858eff383ad delete mode 100644 fuzz/corpora/ct/f61146ccfd1574897ab932f245fd927a0e85e5c5 delete mode 100644 fuzz/corpora/ct/f73ac97ced4eb3f6f653c0429c8ce0e3f044d7c0 delete mode 100644 fuzz/corpora/ct/f80e5eaccb757108be0283a09936c59df0eb4c9b create mode 100644 fuzz/corpora/ct/f84d7483a5409e2469ffc5e1bc0f21dfbd542192 delete mode 100644 fuzz/corpora/ct/f87a8e7a9101c2cb2e0a00bc6486230bd56a0403 delete mode 100644 fuzz/corpora/ct/f8be2ff21a9791f27c6c426922c4bea911e85e72 create mode 100644 fuzz/corpora/ct/fa0c511199c8640a67c0d5186095df8f81b7f456 create mode 100644 fuzz/corpora/ct/fa1603a5ce48f961c5b840954572ae131890eeea delete mode 100644 fuzz/corpora/ct/fad32eca2a49640c2e58f12ed313e01f037a23ef create mode 100644 fuzz/corpora/ct/fb3ee60460cbd2ebdc2b5f62581356c83b985fb4 create mode 100644 fuzz/corpora/ct/fbb9aaaeaaf95650633fd8e41a32b994f4539f48 delete mode 100644 fuzz/corpora/ct/fc576de1eb0d425ce0f6f981f2a2261902b4ad41 delete mode 100644 fuzz/corpora/ct/fe27e66f7ce4ba8d847864b4b8405954c142c580 create mode 100644 fuzz/corpora/ct/ff9839b26f6d521af44b71704afff1a39ca3d298 delete mode 100644 fuzz/corpora/server/00005f37dc9deb3024483f0af8ed4c6de29260cd create mode 100644 fuzz/corpora/server/000897bbf44d478cea77eef6b5e15303a92fdc35 delete mode 100644 fuzz/corpora/server/001000e34c531ed6e7398f7e594cfd8fbab1b910 delete mode 100644 fuzz/corpora/server/0017a0edfc9649aeed719b5832c0d437a42eaffc delete mode 100644 fuzz/corpora/server/0026aabcfab7515957b267244abb87139db54e7e delete mode 100644 fuzz/corpora/server/0048fa5d34a567464e622a2926978dcac46e1284 create mode 100644 fuzz/corpora/server/004fb27dcbc1e3257060a7260cd3dc5c0279a8a9 delete mode 100644 fuzz/corpora/server/005192e8d1e0b285545689c28df1b622bdf91898 delete mode 100644 fuzz/corpora/server/0054c25a4529380fb45b29eb23950efeaee880e4 create mode 100644 fuzz/corpora/server/005a49a2845abf765c4c28e64e1b2b0fad58a7ce create mode 100644 fuzz/corpora/server/00681a682713a2db494a9edc45b795354d24f6ce create mode 100644 fuzz/corpora/server/00856ea7240db5fcb3f3b9878adbd2447a296458 create mode 100644 fuzz/corpora/server/0085b3d61039893d56ec38c177ed2128c9df75af create mode 100644 fuzz/corpora/server/009fc15645bba9e5b17b7fdc594a4779772b3090 create mode 100644 fuzz/corpora/server/00a24364a797ec0e4c2e7370219e8a4aa80b2d3a delete mode 100644 fuzz/corpora/server/00c46d5484471ad48bc741d7a44943b779123267 delete mode 100644 fuzz/corpora/server/00cba76ed28cd1d4f2bb387d9ba09bdd4be256b2 delete mode 100644 fuzz/corpora/server/00d93d63c05091433cc0c709ddc90bf2c863920c delete mode 100644 fuzz/corpora/server/00e49833e73222f1f090d454e490cd6a65d8bb96 delete mode 100644 fuzz/corpora/server/00f230c32fd25e7c65ff48358f62d5f3e2a96aad delete mode 100644 fuzz/corpora/server/00f53859faec6d47dc6aa95f2be5948132446e9a create mode 100644 fuzz/corpora/server/00f756159b9650d1a6f68b555d2039181949d222 create mode 100644 fuzz/corpora/server/00f9505391ab252c7c661d6cdacdc07dcb4ec8b3 delete mode 100644 fuzz/corpora/server/00fa9d065c6c00e51002df4921b3316bd3ddb3c9 delete mode 100644 fuzz/corpora/server/0124ac6bfde809f095aa84379fa3bddca1ac3853 create mode 100644 fuzz/corpora/server/014957135137bf2794c86a635a49a9edd15cea0c create mode 100644 fuzz/corpora/server/015b46419a761b3936ddb63a48d7d35e9c0197be delete mode 100644 fuzz/corpora/server/0165e539a3d77a569f2231087cf4951c31927d63 create mode 100644 fuzz/corpora/server/0176bb7a655d2707fc7e93a6647e8156709e4ff5 create mode 100644 fuzz/corpora/server/01924e0e653a38d98e76302c3ec993b0a82e1bbf delete mode 100644 fuzz/corpora/server/019eac15368797b8f8078ae20a758a36d79bf020 create mode 100644 fuzz/corpora/server/01aac1871677db2fb69bd91ca173c4856681d995 create mode 100644 fuzz/corpora/server/01c0b72eeb3f5768b28c588e1f10e86f03032b59 create mode 100644 fuzz/corpora/server/01c0fb4145a695b300fad4ce8c830934004f2f54 delete mode 100644 fuzz/corpora/server/01c233d3cae24c749918857b0cabd946f1078a57 create mode 100644 fuzz/corpora/server/01d1381dfa10fa7588230b25c3c534e367c5d00f delete mode 100644 fuzz/corpora/server/01d591354077a63049f3741a4e7aab417febedcc delete mode 100644 fuzz/corpora/server/01d7f2478f3ae2cdcd30aafb9193a746ee109984 delete mode 100644 fuzz/corpora/server/01de27965bccc14eee211db1aaef6790d7afe89a delete mode 100644 fuzz/corpora/server/01e3f6f90659cb533fa05440b93d7929068ea285 create mode 100644 fuzz/corpora/server/01f849c75aa2ad6bdd1922710b532fb2f1496a8f create mode 100644 fuzz/corpora/server/01fd4b62dcac207fb4ea80db066245d7cea923b8 delete mode 100644 fuzz/corpora/server/01fd4c4af1170fbbc26a5f9d79bd806399b5d6e8 create mode 100644 fuzz/corpora/server/01fdddb4ba8ca244d1b3cb3b8d870e1e1c0908e0 create mode 100644 fuzz/corpora/server/0202590850f041b6beb77789233a2f307fdb4fa9 create mode 100644 fuzz/corpora/server/0209c7263aa9b80622fcb4493c9ae0e99883522a delete mode 100644 fuzz/corpora/server/02113102040ff74df98bd0d2211d6427c6a81c1b create mode 100644 fuzz/corpora/server/021297b3a484a195bb1d9608bbe498cb5884be2d create mode 100644 fuzz/corpora/server/021b183b0601c43d51091030ab1482899e8d65a6 create mode 100644 fuzz/corpora/server/022c3f1509b9f79c6451d008038923d86428285c create mode 100644 fuzz/corpora/server/023062490b353c23edba93cc92692a0213b1eb38 create mode 100644 fuzz/corpora/server/0230eeabf3e421ca8eb40c91d65a013b20e8eaaa create mode 100644 fuzz/corpora/server/023d645cb49f18fea912101dff5dc0fc1758cae5 delete mode 100644 fuzz/corpora/server/0243b17fce3449a1b5aa6dd1065e86d084165154 delete mode 100644 fuzz/corpora/server/024fe4847c1676ba9cfa6bfc9d00d7ac9230a45e delete mode 100644 fuzz/corpora/server/0266d32e046b47153161c7893ede9f8c57c47ccd delete mode 100644 fuzz/corpora/server/0296eaa5ef3de30a35847cc6b041fa4b24bf30e8 create mode 100644 fuzz/corpora/server/029f8f1afb59f75306ed75e05944798f9f6e1f4d create mode 100644 fuzz/corpora/server/02c1b7d700fd6e8365512abe1530506e2f9db93b delete mode 100644 fuzz/corpora/server/02d1b2e0c55a9d4609e94fb642a50845adfb78d2 delete mode 100644 fuzz/corpora/server/02f7d76b527cb5138699ebffdb26ac95a15da7e2 create mode 100644 fuzz/corpora/server/02f8aef120346f384a73542cf3e5907e075ac00c create mode 100644 fuzz/corpora/server/0319c260bb3ec57345d1ecfabe92ca03a34c807f delete mode 100644 fuzz/corpora/server/03420b0cabe3022ec079669b984615ccb22f870a create mode 100644 fuzz/corpora/server/03465456e78a38e325f3cf7ec4d27218ce9b7a4e create mode 100644 fuzz/corpora/server/035fe5bb6155490b80e597dfe3a79bb694db18c5 create mode 100644 fuzz/corpora/server/0363c3a3781e907b60af34043de63fedf2922c85 delete mode 100644 fuzz/corpora/server/03745291e8900eaeb51220d4b404ea29269739a5 delete mode 100644 fuzz/corpora/server/0376bbcd22ef9912f640f6c4bdde239900d53e6d create mode 100644 fuzz/corpora/server/0381ad610c919d10672711b28abed1bb616e2988 create mode 100644 fuzz/corpora/server/038e353731c4108517f8858558bac29cb08bf1b7 create mode 100644 fuzz/corpora/server/0394a9bd277b548aa4dde8a2037135d88c9a9d0d delete mode 100644 fuzz/corpora/server/039a3beb7988ebd82e62ef865d616417d8b2d2c0 delete mode 100644 fuzz/corpora/server/03a08030c5ef1e428d22941fdc99278303097c7e create mode 100644 fuzz/corpora/server/03a77109a7a3801d05db1100d0e8fdb09066dd27 create mode 100644 fuzz/corpora/server/03b6573c37a3605e03e6f7cec232402233213951 create mode 100644 fuzz/corpora/server/03c6969388d4a376a822781b1e17df57cf765399 create mode 100644 fuzz/corpora/server/03d872c1a03fb7b3aaeba98b9a08ed69ff350760 create mode 100644 fuzz/corpora/server/03f1a0730a714fdc569ea1370d34a81a3a87c668 delete mode 100644 fuzz/corpora/server/03f744b36c67acbf69d89b1b7f0ee5a816b4adfc delete mode 100644 fuzz/corpora/server/03f8533b518c0ac9df9b93b5f556a14c997a4dbf create mode 100644 fuzz/corpora/server/04031707454e42255d42c752bcdbd6da489ba0d8 delete mode 100644 fuzz/corpora/server/04148bff4b900aa225a1d6b3c620f2f5d18d80ac create mode 100644 fuzz/corpora/server/04330ab9f9696205605d6a2cf6824f1e5ae7c64a delete mode 100644 fuzz/corpora/server/04390a850b0cfd7d8f94e8d941e1537ed55c5052 create mode 100644 fuzz/corpora/server/04568c03752539ac72f17fe06a279c5889589b9a delete mode 100644 fuzz/corpora/server/045c7a03704878e53aec1571a847448fe9b76e26 create mode 100644 fuzz/corpora/server/045f850b347d11b294b4913a0874948f35f31b60 delete mode 100644 fuzz/corpora/server/0468c7314bd5db22955bb4ffbfcf5909cc052631 delete mode 100644 fuzz/corpora/server/0470a05d99e018a51f7214cf446e6b62a1722d90 delete mode 100644 fuzz/corpora/server/04770b0e86b2a3448a8651e8c1fb8810e93e3d94 create mode 100644 fuzz/corpora/server/048c63dcc3fe44ef099a686da5a3e8bab63a3d32 create mode 100644 fuzz/corpora/server/049d6a47b33cc99a5e8e3f8c6d068e8e9d25c521 create mode 100644 fuzz/corpora/server/04c5f28628719c95e57e7a7341822f26e2c6bfa9 create mode 100644 fuzz/corpora/server/04cab5727c799126fd0e52eea6f1bc12f3be862c create mode 100644 fuzz/corpora/server/04dc92f0203a8b7552dc1c0577b6160411c4ef48 delete mode 100644 fuzz/corpora/server/050c8ac457581b692f2d467e2de77aab9dbec5c2 create mode 100644 fuzz/corpora/server/051a703f308f1c48672bfbdaf0708eb57100732f create mode 100644 fuzz/corpora/server/05326322213559f3882bcf0487da8ed02fbf3590 create mode 100644 fuzz/corpora/server/054ed7133d19dcc4c562d1b8605b126c7ecf438b create mode 100644 fuzz/corpora/server/0553d9cff47048ef2cf1b8cbf505351281ecad5a create mode 100644 fuzz/corpora/server/05620dd58356036c3e680f1756eb8d3e5005047f delete mode 100644 fuzz/corpora/server/0565c666500ab74a7db39b8052efcfd0a9bd9b2e create mode 100644 fuzz/corpora/server/056eeffc212ba7b0378142ca7335819ba1ef48ee create mode 100644 fuzz/corpora/server/0575f22e8c3e668ebdb5ce444f3905c52f82a051 create mode 100644 fuzz/corpora/server/0598f4753bfec3bb892d2414a90808d55cdbdcc4 delete mode 100644 fuzz/corpora/server/059ede5be71a05ee3104da64091b7ef9594bdafc delete mode 100644 fuzz/corpora/server/05b11441d626c40dbac44c983216a15fb6c641b9 create mode 100644 fuzz/corpora/server/05d2cef6c6bf665a43ea922cb0b220edb46e0728 create mode 100644 fuzz/corpora/server/05d3ae2b9e51ffe380a2dbce8cd03c6c334770bc delete mode 100644 fuzz/corpora/server/05df4fa25f9b7602407a4fe72b4edcefcd6560e0 delete mode 100644 fuzz/corpora/server/05e6ad28dcdfa1ab16b1cccb7728a3d7bffe2c8a create mode 100644 fuzz/corpora/server/05ec67b88922a5ca7952d720480889839c17476e delete mode 100644 fuzz/corpora/server/05ee867b2bdf0380b77fbf70499190465f48d317 create mode 100644 fuzz/corpora/server/060107eb589d77320bdda833ddd06fd2f61e53e3 create mode 100644 fuzz/corpora/server/060c4c9012dc6c5d696b6df1558e915ff57c641a create mode 100644 fuzz/corpora/server/061cc2a40f965e8f039a58e3812844bb47756654 delete mode 100644 fuzz/corpora/server/061d37fd1d4959e7f00da6dcc8cf3d490c01122b delete mode 100644 fuzz/corpora/server/06393094acd2ef79e0f38e8096fb3330b8eb21b0 create mode 100644 fuzz/corpora/server/063ea1d1d4d25160c4c062e9f9138407514956d7 delete mode 100644 fuzz/corpora/server/064d69e126bd7a20cad1398aa5b1a7486ef3f637 create mode 100644 fuzz/corpora/server/06ae014c0aa305e2534f416c57d852547123b4a8 delete mode 100644 fuzz/corpora/server/06b2e18a0df88c6ab19e16daa3640c2ce9a6b252 delete mode 100644 fuzz/corpora/server/06c0cbe1261da1b289ef6664c494aef458159184 create mode 100644 fuzz/corpora/server/06c1ed43bcfca07621165d6f64d46e2e49d952eb create mode 100644 fuzz/corpora/server/06c6d9449845e55a0557fcedc666993e1947bb29 create mode 100644 fuzz/corpora/server/0725e5129d0b08b0b0eece032b6a2053f6bfb55f create mode 100644 fuzz/corpora/server/0726625c79b808b7e7f372e2478c126a1e66cc5c delete mode 100644 fuzz/corpora/server/0749d720ba4ae87f64f367b77b6a899df4f297e1 delete mode 100644 fuzz/corpora/server/075d61ebf32d6dd60e89642487a7078a85709b64 delete mode 100644 fuzz/corpora/server/0766659213ec1a9891de3ff0b75455901602145c create mode 100644 fuzz/corpora/server/07874d3f7cc70df3c30b965d5f08e88d0909886c delete mode 100644 fuzz/corpora/server/07c307853f2dd7494597a8ae71139ee2fd3fa8e4 create mode 100644 fuzz/corpora/server/07c655d3ae178f9ebb0cffdda25e8ccfe115b017 delete mode 100644 fuzz/corpora/server/07db86a2e7c2ccfa211f6550ca99d14338ce7fd1 create mode 100644 fuzz/corpora/server/07ff7e64ba59095f560f07dfdb43008cbe501239 delete mode 100644 fuzz/corpora/server/080452954a442c23d45102921f3b2eb928aed8cf create mode 100644 fuzz/corpora/server/081640e77b166322e79ce3bd40da5795085b3510 create mode 100644 fuzz/corpora/server/081eba6334d28b364d3b9e958d304774dd3b2848 delete mode 100644 fuzz/corpora/server/0827866dc8092801da2ee8540a64f479f517a3e6 create mode 100644 fuzz/corpora/server/0832c65aa4e83e84d5bd312414049b256b747fd2 delete mode 100644 fuzz/corpora/server/083809fabd1c77b23e973c52b9beb6388b606154 delete mode 100644 fuzz/corpora/server/083ff84183a367bc7815b20630c8ec985d13705d delete mode 100644 fuzz/corpora/server/084a79e640bd366082c61b64eff98b0256f4ab2a create mode 100644 fuzz/corpora/server/085073970b8dee49eed601d618a2ea9b144dddb8 create mode 100644 fuzz/corpora/server/0853ad672ba553a18db1afeabb249f1121b13293 create mode 100644 fuzz/corpora/server/086751326f6efd518dbe8bb71ed8327e20f7abb4 delete mode 100644 fuzz/corpora/server/086d8a72adc357b66a21c2e541cc51f1e19a5618 delete mode 100644 fuzz/corpora/server/0874d92ee9407207685a911c3347e14c83423da3 create mode 100644 fuzz/corpora/server/0876ea42819b47cb84baf2b9df45c032e8956f9a delete mode 100644 fuzz/corpora/server/0881b85dc6dccfe93c430155955f3d87dcb7d891 delete mode 100644 fuzz/corpora/server/08895894af1eada1533fd3cfa0c9938f9e2eeeed delete mode 100644 fuzz/corpora/server/08aa26e8ef88a2a1150be6136f57b527cc9c2eca create mode 100644 fuzz/corpora/server/08b1b1a0e52acc8f7188fbf540840ffbda58860c create mode 100644 fuzz/corpora/server/08c52f0a788d28a4b166ffa74f265f2f3225aff9 create mode 100644 fuzz/corpora/server/08d08ac15a1aab661dcf5144d5fde5af73b36714 delete mode 100644 fuzz/corpora/server/08e5bad2cc925d85436a1cbcc03b3695bc216d45 delete mode 100644 fuzz/corpora/server/08ffac9127ae032bb6f24f171903ab0221a7286a delete mode 100644 fuzz/corpora/server/093a2ae4380beed9af61442ce13ba84c81e8a004 create mode 100644 fuzz/corpora/server/0948ada8eb57a986cc5bd174d8d5beda5e77921c delete mode 100644 fuzz/corpora/server/09620dee414b60f54599742c521415bb0dd2d2e8 create mode 100644 fuzz/corpora/server/097374f7aa164e60fda16bbfb2993b29ffa1f099 delete mode 100644 fuzz/corpora/server/0976a577a1f43b445dc7d92b35cbbb9125ace30f create mode 100644 fuzz/corpora/server/098aef10c5bf07c1ea4e762022887d306f89fedb create mode 100644 fuzz/corpora/server/099cc3b2c37aff54550b967e43e719b769750baa delete mode 100644 fuzz/corpora/server/09a0fd88cf736c703944e4f88b5a03c3490525bf delete mode 100644 fuzz/corpora/server/09b9c192f57fe9c1a43cbb8f22bf2bfd4bdb21a1 delete mode 100644 fuzz/corpora/server/09c4c008235e074e09fe509c8c6d9c81c3ffa3ef create mode 100644 fuzz/corpora/server/09c83ce62b64fc28aefa29be068f24e9394a8f23 create mode 100644 fuzz/corpora/server/09c98c7c95fa336c07308aabda616f4c502eb5fe delete mode 100644 fuzz/corpora/server/09cd2f6128d25657435facdd502c6b6208a59981 delete mode 100644 fuzz/corpora/server/09d5a3ec29adff0e550b6a7ceec09d46dad19313 create mode 100644 fuzz/corpora/server/09e06a56c6071f1ff521f1b1e72ac551067f6282 delete mode 100644 fuzz/corpora/server/09e2ca3bed79686b3bcbb97ca7978f5b667b93e5 create mode 100644 fuzz/corpora/server/0a1c1790c8d2c70672bd0e45fb15c12f0c19f443 delete mode 100644 fuzz/corpora/server/0a32be86f2bda3e3126c89b67150326585b2296a create mode 100644 fuzz/corpora/server/0a419087480b3c842bb472b7c95b20a31e126edd create mode 100644 fuzz/corpora/server/0a41a3ecba43a7d6772f9984ef46bad2fd9827e2 create mode 100644 fuzz/corpora/server/0a4e5a733e17fdba0c7e2ebc32e091b3bfc0bed9 create mode 100644 fuzz/corpora/server/0a5faa2c24341ce916040487e01c9f90b670bd66 create mode 100644 fuzz/corpora/server/0a60ef34698bf70c21e56a0f7c7cdf094714d130 delete mode 100644 fuzz/corpora/server/0a6af0cd98c0806a9d22e08930b58d7c6c637814 delete mode 100644 fuzz/corpora/server/0a809be2fc3f2bcf18f7b8cb35d0461749e93eb8 delete mode 100644 fuzz/corpora/server/0a8a3a0a9483f911133da7ba936177c8ecf85754 delete mode 100644 fuzz/corpora/server/0abb80724e091fda8d6c99acf467b11d717285f2 create mode 100644 fuzz/corpora/server/0ad51e37ef443887c5541f85b579832d1bbd286c create mode 100644 fuzz/corpora/server/0ad6bbf63c2a6a84624f5e6656df0115265bf0ab create mode 100644 fuzz/corpora/server/0ad73ffc0284424139b424850a2e7029b9a30d1a create mode 100644 fuzz/corpora/server/0ada269931005179483172b321c69b972d7bd8f4 create mode 100644 fuzz/corpora/server/0ade953c2e85d723eff41b56c649a97587560353 create mode 100644 fuzz/corpora/server/0af1a97aa93822cd0f9cf5ae2fa384104b16ff43 create mode 100644 fuzz/corpora/server/0af41d20c5f43eee35f5ef34056a9f9c8f0efffa create mode 100644 fuzz/corpora/server/0afbb113cf3b995eddfceeddc4f209d1b65f2169 delete mode 100644 fuzz/corpora/server/0affa4183bca5616491f4c6ed0a1b06467f93e3a create mode 100644 fuzz/corpora/server/0b042472c5ec19f84d8b7280e0f053408a75e1cd delete mode 100644 fuzz/corpora/server/0b05f6a9d92175f0ce7de21a362a9c92c8119341 create mode 100644 fuzz/corpora/server/0b09d84e797f7338afd021a6fa2c293518e86e82 delete mode 100644 fuzz/corpora/server/0b2523dbe0d91d3f628fa90e322e33e089e15b8b create mode 100644 fuzz/corpora/server/0b2f38d2c7a9810993da669e2ac10e069a85fdb8 delete mode 100644 fuzz/corpora/server/0b352109e025c3085534375c3c89767e8724d200 create mode 100644 fuzz/corpora/server/0b35fbd75feec2a5fd26eef7667f465f73c3bb2f create mode 100644 fuzz/corpora/server/0b386912ee54891f35d0e6516f125017b974e4d4 delete mode 100644 fuzz/corpora/server/0b3da9a4d44b46d512138dfd1eabc35ec248a725 create mode 100644 fuzz/corpora/server/0b4e9ff26993ed460358e28e9a8e9c857355b49b delete mode 100644 fuzz/corpora/server/0b74dbd014eab6789dcc3b887bd98ba257e5141b create mode 100644 fuzz/corpora/server/0b78416e48faa5b904c24a3db394542a0a8740be delete mode 100644 fuzz/corpora/server/0b81eb86f554c4b1da5d4e346edb36134fd557a5 create mode 100644 fuzz/corpora/server/0b96e8fdd6ba0775f43b6a4e48873bacb8526283 delete mode 100644 fuzz/corpora/server/0b9d2dbe71e437a6c72467c04b4a14b48aafe744 delete mode 100644 fuzz/corpora/server/0bf52f432a0cb14930e1ae812999d9ee3357b59e create mode 100644 fuzz/corpora/server/0bfcd4548120deea02fde10bbbbb09c9283bd3ab create mode 100644 fuzz/corpora/server/0bff27af59c6456ca763cd27001d1a37f1036bf9 delete mode 100644 fuzz/corpora/server/0c2a391cf25c5fba3b64afcd08ec696d59a2cf35 create mode 100644 fuzz/corpora/server/0c3138ca8dfe527fbe1dd5ddedb9383a053351a5 delete mode 100644 fuzz/corpora/server/0c3c59d1b4722f8e9df0f483d8ff200d20d1c2d4 create mode 100644 fuzz/corpora/server/0c4373d2fe3d9a419fffb2c53f46b542bf2affeb delete mode 100644 fuzz/corpora/server/0c4bcf1423cd15e727edadc28c005729a44caad4 delete mode 100644 fuzz/corpora/server/0c4d51c2de140e906669563756c1f5510479f859 delete mode 100644 fuzz/corpora/server/0c4f784891e0223d3cebe20b317f97ff165fe08f create mode 100644 fuzz/corpora/server/0c503bd3777796e4286bdef0e378809dd5fcc815 create mode 100644 fuzz/corpora/server/0c71bd0ccbf52a895057861795fcacb5d2593a09 delete mode 100644 fuzz/corpora/server/0c80f04f37a746e71fe344790386c5cea5b57129 delete mode 100644 fuzz/corpora/server/0c8d000eb2fc96cb236e45daa2db3786b7074ddc create mode 100644 fuzz/corpora/server/0c9df2ae306df5c3a521829eac026819b567a0bb delete mode 100644 fuzz/corpora/server/0cc8509a27d86fe73d27c9e6186bffadf31d6bb1 delete mode 100644 fuzz/corpora/server/0ccaaa37ff88e1f68484a59274371b62d7df7bc5 create mode 100644 fuzz/corpora/server/0cdffc57871ea1e5cd7f13a54552c4af4b0f2232 delete mode 100644 fuzz/corpora/server/0ce43e1ce2d3ad6b750950e4dd68f4e01bb6c111 delete mode 100644 fuzz/corpora/server/0ce81a780f736b168158d71b2bc6c515d8a2e3fb create mode 100644 fuzz/corpora/server/0cf3871fe459e6e813af0ceb7a384288e11350f2 create mode 100644 fuzz/corpora/server/0d153a89a2e3ab5eec123b024fa3ad25463050fa delete mode 100644 fuzz/corpora/server/0d1ee3fa82e706700d81d55e212d6977fd04e7cf create mode 100644 fuzz/corpora/server/0d278dcbcf49d3c739f03eb07a29fdeceb5f76e9 create mode 100644 fuzz/corpora/server/0d29dcef914cb137ab1ea7892a9db8f3ad62a6cb delete mode 100644 fuzz/corpora/server/0d4176202cfd864bd0d336647879db9c96c516fd create mode 100644 fuzz/corpora/server/0d64329b0f27532b565e6ff6730642ebbd5e0510 create mode 100644 fuzz/corpora/server/0d6f03179de513be823baa47a6d4444d25711129 create mode 100644 fuzz/corpora/server/0da442755bd83b56b3d0f7a5fb32a1099fafe685 delete mode 100644 fuzz/corpora/server/0da4e1b2be3a6d1aeb291752fe558a3e4a104369 delete mode 100644 fuzz/corpora/server/0dbe22cc09b7cafc6d6e62b5848d2617be5f61a2 create mode 100644 fuzz/corpora/server/0dd574aeadd3c974f75d402561c48bcbd0bde67e delete mode 100644 fuzz/corpora/server/0dd7553fc3f241f4c32d1827cb63b070ce9686fd create mode 100644 fuzz/corpora/server/0dddfadf4b8dac8e66a5485c151bf80f3159c577 create mode 100644 fuzz/corpora/server/0de17bc3c972b89923e963b74a0ba18c5f7ee9f7 create mode 100644 fuzz/corpora/server/0de23a5da0a28d52ee70dd55250ef42be0ac212d delete mode 100644 fuzz/corpora/server/0de5eda2e3dbca3b6d67950bdd1b2fbc40a4b00a create mode 100644 fuzz/corpora/server/0deb4ddcf52d233974baa159cc06ccafe1b011fa create mode 100644 fuzz/corpora/server/0e1783ab1dc356faf41cecc602771e38d90d456d create mode 100644 fuzz/corpora/server/0e5124dcf9fef6ca070c1caaae17c046d0fea313 delete mode 100644 fuzz/corpora/server/0e558db78e36ec91305ca1636e596568301cb2b7 create mode 100644 fuzz/corpora/server/0e5e9f515eec2234899c9fe9bfe8c88c8c148d7e create mode 100644 fuzz/corpora/server/0e69d541e2a586b3e85232d6f400503cfe0aa6d8 delete mode 100644 fuzz/corpora/server/0e70be500b76be4dd27acdec4200a71fcc0f70ba delete mode 100644 fuzz/corpora/server/0e7eacf752dbcc78eca90c72cd009d3eea61eb0a delete mode 100644 fuzz/corpora/server/0e87edaa1f98ff98d533dba728d995277e3b78e3 create mode 100644 fuzz/corpora/server/0e951166897fe529f91ed71d2f7d0f45afbebb96 delete mode 100644 fuzz/corpora/server/0e9de3368b2fcc73780badea20548f8ca6f1a49d delete mode 100644 fuzz/corpora/server/0eb0b9bafa2baef5db3f20fb8fde43d4b9a4d13b create mode 100644 fuzz/corpora/server/0eb92fee7b1186a0a45135abee4facf5eb203905 delete mode 100644 fuzz/corpora/server/0ec63276c435d1d71783f643f98260a1ffe491fa delete mode 100644 fuzz/corpora/server/0ecc933f6718edb1c847e885a4b1c5008874723c delete mode 100644 fuzz/corpora/server/0ed6d122b16c3f198fd7a9066075edc159657912 create mode 100644 fuzz/corpora/server/0ed6d1fe4c491a109c46e2e36d6821630b223bbb create mode 100644 fuzz/corpora/server/0ef660807291566b4ceb80f227b3e1aeec8cd4d4 create mode 100644 fuzz/corpora/server/0f15204cde64fa4780a569097185ddcf5ca48420 create mode 100644 fuzz/corpora/server/0f2599f805f24d1bbf11a52e3886c5e52e8c9d5a delete mode 100644 fuzz/corpora/server/0f5764bebf55f09bc114ca9c270ba56bd7ce3ba5 create mode 100644 fuzz/corpora/server/0f5a7d887d595f5512d2d89874516c963cedf6c8 create mode 100644 fuzz/corpora/server/0f5d2f743344a281c592fd614ee9bf12f27b8223 create mode 100644 fuzz/corpora/server/0f64124f84494407581053e68db6018c88e9b40f delete mode 100644 fuzz/corpora/server/0f6714a93d7955765bc919deef8960e393d66b02 delete mode 100644 fuzz/corpora/server/0f6758cbc375f9bd60d4c5917af3afd8727fae8e delete mode 100644 fuzz/corpora/server/0f72bf628e676308e04500fda0d647549444c36d create mode 100644 fuzz/corpora/server/0f7c2b10d386a9c8b855e6ed6eab5e24e2ad6d24 create mode 100644 fuzz/corpora/server/0f7d45acc639eab5f33121a88946cc7f387c1360 delete mode 100644 fuzz/corpora/server/0f96be2a50b5b9a1aed036d63a4521579cf0ec4f create mode 100644 fuzz/corpora/server/0f97ab1e3a09b987b2052750f2b5afe5d68ea1c4 create mode 100644 fuzz/corpora/server/0f9ebf3f826b1cfe322d4e36c4015a8bf2275686 create mode 100644 fuzz/corpora/server/0fc1ac45dc3d4b1f34dec59c30f108720d200375 create mode 100644 fuzz/corpora/server/0fd1e6c7b9d9a1a86fe67f99620e4e25b1926a92 create mode 100644 fuzz/corpora/server/0ffe3359ebaa040d2dd6888eb39995e3ee0bbfb3 delete mode 100644 fuzz/corpora/server/0fffb6eb50de8df17789fbf8cf9c19ba3cf70a38 create mode 100644 fuzz/corpora/server/10069e93a031baf47dade36a5f8b8e5a020d5053 create mode 100644 fuzz/corpora/server/101156a2c1fdcc4a6fe093968712ff42ae2f588d create mode 100644 fuzz/corpora/server/103afd7441b1a7f5055f4efbec5309420f9786f5 delete mode 100644 fuzz/corpora/server/1042cae0e47e137b5befb91461ab2071648797ae create mode 100644 fuzz/corpora/server/10525dc3f2bf438f4926c7145dd2e1cb4883f57c create mode 100644 fuzz/corpora/server/106d66a9cbae6158a70832c120cc132988cff8b0 delete mode 100644 fuzz/corpora/server/1079530fa2eefa873870a0ebce69808d0d7b54ae create mode 100644 fuzz/corpora/server/10c2c509fbae0d5d1ead5c4f6dd2702ffea79526 create mode 100644 fuzz/corpora/server/10d5c5438405848dff95056c8b3e93d1ea590e27 delete mode 100644 fuzz/corpora/server/10ea27156095a3d0c1eabd982cd607dc630661bd create mode 100644 fuzz/corpora/server/10f5f8601c898ce56aff3e74a1e7fb0bc7548244 create mode 100644 fuzz/corpora/server/11095f314957ca58a3d701318a0acdeee82f42dd delete mode 100644 fuzz/corpora/server/11221cfefadce06c416d1969a314fe2d37d4b018 delete mode 100644 fuzz/corpora/server/1132fbfddeb8228a274569a5b1a9b7596b88d2cd create mode 100644 fuzz/corpora/server/113f395456c5c6f4ea2ea4e1b9ed813e99048788 create mode 100644 fuzz/corpora/server/115204f2745ea4371f9fc7c5bc094189b453122e create mode 100644 fuzz/corpora/server/11550fe9066d1a578e7badfd1c3ad8bed7ec170b create mode 100644 fuzz/corpora/server/1178be7bd59681d005d67b017f3f46fd42b5f69b create mode 100644 fuzz/corpora/server/11a76da02edab6abe70f9ed488e6d1d9001eccfe delete mode 100644 fuzz/corpora/server/11ac7208ea4c455760ab62e0bdcc136f69f1c966 delete mode 100644 fuzz/corpora/server/11b0e73f5bf539028c3452c4eac1992bd79de913 create mode 100644 fuzz/corpora/server/11b4fa7aff9c325ec6e158118e5436bb76a88f59 create mode 100644 fuzz/corpora/server/11b89eb32e8c1c2d13fb4b6c1d49465aa0191e0e delete mode 100644 fuzz/corpora/server/11bf6cdfa1545db82d0d98e73a01577dae911f62 create mode 100644 fuzz/corpora/server/11cd3029e163422a56f9549edc2971eb9ba37ace delete mode 100644 fuzz/corpora/server/1202d94ff5f485cb3ff27e2c3112d8861b37e642 create mode 100644 fuzz/corpora/server/122d85818b76b7deb1bd9398a507eae90d67d25f delete mode 100644 fuzz/corpora/server/1265994b6d5db17a1e527ec08484d1f042a7235a create mode 100644 fuzz/corpora/server/126d817082d314d00953acb7e7d8c1f1c1afd8f4 delete mode 100644 fuzz/corpora/server/127a12bebfa754aff05c1e1eea687c843789cc6a create mode 100644 fuzz/corpora/server/12a24af9077f23333a4a0bcc469591e9999bac3a create mode 100644 fuzz/corpora/server/12a82da914d1750d911f3222e16c5d1d69b54d0c delete mode 100644 fuzz/corpora/server/12a9e749d54207ac15871198d2b7e43da302a823 delete mode 100644 fuzz/corpora/server/12af9de1c5fcfff25d26b097479630f95fa25833 delete mode 100644 fuzz/corpora/server/12b9527360cb95339f17830dd78a7e011c46a43b delete mode 100644 fuzz/corpora/server/12c15370f1c3d210f7e9dff85150d3dff048e572 create mode 100644 fuzz/corpora/server/12e0d86f54d33aba2ba57e35e107795d5ff44051 create mode 100644 fuzz/corpora/server/131014a98229dbdf4bdaab80016fdd89091a56d1 delete mode 100644 fuzz/corpora/server/1314cd518188150b82d459192a6f4a126d550be1 create mode 100644 fuzz/corpora/server/131f653cab6f5ce6a1cf3a009b257dafaac80cda create mode 100644 fuzz/corpora/server/132105b24c551fdf962f12797127dd3d596a507c delete mode 100644 fuzz/corpora/server/13413a63d5e3515b5acdf6b87b37c4501f59505a create mode 100644 fuzz/corpora/server/1366f29fbceca81e0d51f5721cf99f8979d473b0 create mode 100644 fuzz/corpora/server/1372a1accaa3ffdfdda9832159d69ca8252e9235 create mode 100644 fuzz/corpora/server/1373d4a9594a26f2ca5126aad00ed630ce03b44c delete mode 100644 fuzz/corpora/server/138c4bf9ba15e5bf92c3fae598e01592650226cb create mode 100644 fuzz/corpora/server/13970f9e47a7507212e486ea71aa29ff91e894a0 create mode 100644 fuzz/corpora/server/13a88940db4677d278b9c02d3dc5c8ff74c70c96 create mode 100644 fuzz/corpora/server/13b8383fc6c383e808965ad05ecb485f12c94b12 delete mode 100644 fuzz/corpora/server/13b983612660d65838ed064fc6f265a266d61545 delete mode 100644 fuzz/corpora/server/13ef9abeb544189b35f2e36bfd3136234341154d create mode 100644 fuzz/corpora/server/141599ed17ac1b7becf13f93d486ee6f07d5f1e3 create mode 100644 fuzz/corpora/server/14281a44f0d5da429672fed8d1b3bbdc1881fc2a create mode 100644 fuzz/corpora/server/14297da7221908e130e0d95330123e876e9f5219 delete mode 100644 fuzz/corpora/server/14370615bb79c34ee87b7caf42fb5a883b9a748a create mode 100644 fuzz/corpora/server/14434db005a69ba022f642e020e92ba705050687 create mode 100644 fuzz/corpora/server/144519d18e4de7b36097580035e81ca8f3187282 delete mode 100644 fuzz/corpora/server/1465293267dd8db08bd7fe012e7c1a388120487f create mode 100644 fuzz/corpora/server/1467269dffbd5a78e72e49e105b65eaa6fcfc846 create mode 100644 fuzz/corpora/server/146cdf1db678b8e2695d1a3ebc34fad5614ffcc7 delete mode 100644 fuzz/corpora/server/147565edeec7698cbbf854e2f1561b29cde9c63a delete mode 100644 fuzz/corpora/server/147b44e1d4b30972eb1302c0e8b8ccd958045ac1 create mode 100644 fuzz/corpora/server/1485538e1ec1d9dabe5d0478a5e4efcd7a94a762 delete mode 100644 fuzz/corpora/server/148c6676359487c2787bb38d71e974f854033f0c delete mode 100644 fuzz/corpora/server/14a9f7403b5731ea5e690fbc0e23d551d984af88 create mode 100644 fuzz/corpora/server/14f4d8f452453f62a668783673625086de547711 create mode 100644 fuzz/corpora/server/150f33ccfa77bdabd3e82fd44fe32ef19cdcb93f create mode 100644 fuzz/corpora/server/15239d0092731c030848ceaea6baf753108c36c2 create mode 100644 fuzz/corpora/server/1534236a0deb3cdfa623d6cbcbc3f7f6641ba45b delete mode 100644 fuzz/corpora/server/153860bbb0158cfe3ece042b9c674beff2558074 delete mode 100644 fuzz/corpora/server/1551c99d9820e01e5cb74d3e59f416dd1442efb1 create mode 100644 fuzz/corpora/server/156308c60454458026d2297e9cd804f102d06bf2 create mode 100644 fuzz/corpora/server/15784b8ee7592135834694828b5b85c8cd38d248 delete mode 100644 fuzz/corpora/server/1592622a89a4d1ca5a52554ccc31513bd54939a3 create mode 100644 fuzz/corpora/server/159faf99034e12e0213c7927a693fa2646474ed3 create mode 100644 fuzz/corpora/server/15cdbdab3a7971179323e6c42f027db81c773be9 create mode 100644 fuzz/corpora/server/15edc6715c4375589c32d5e3ec0633768f98fa7f create mode 100644 fuzz/corpora/server/15f9ac34432e0b94c651e63da55a69aba4e1ce55 create mode 100644 fuzz/corpora/server/16034893bd12fca4fcd0832b32389c9cec5561ad delete mode 100644 fuzz/corpora/server/1610153da6e71b720479e134f7c4ef8959e59f6a delete mode 100644 fuzz/corpora/server/164c645162cce89d1a2b3458fa224094935b0a07 create mode 100644 fuzz/corpora/server/164e152ce4656376737bf32a9fdd0adb509ff835 create mode 100644 fuzz/corpora/server/1652d9021475579a1649e55b59d60b7da8aa4589 delete mode 100644 fuzz/corpora/server/1654a2e54f1ecaa7f359d7202f0eddc8978fa9fb create mode 100644 fuzz/corpora/server/1675def9b1ad11b8256bee5e90ee07b06cfbe4e5 delete mode 100644 fuzz/corpora/server/168186659ff9717cb4b61b9c8fe8e30025454fbb create mode 100644 fuzz/corpora/server/168276948be60a73b94bb2b8b38db4df790e4830 create mode 100644 fuzz/corpora/server/16afdfe0d96be13d46340204ee2c05b9d50626d1 create mode 100644 fuzz/corpora/server/16b35d11cd7a2ec56eec746e59c20e5e20fde78e create mode 100644 fuzz/corpora/server/16b5721e6d736b4e7426860d1925f40d26a858eb create mode 100644 fuzz/corpora/server/16c4d2253e22da4df80959caef5765268ece51e5 create mode 100644 fuzz/corpora/server/16c83742ce01180a71e16b88a2af2200f1abff13 delete mode 100644 fuzz/corpora/server/16d04b36d4707fd83537a4dbc0d899c48ff424eb create mode 100644 fuzz/corpora/server/16ee934d45660470f9921471d2e6907d7401a0c3 create mode 100644 fuzz/corpora/server/16efd57d181f9a551fab2c1302f4c369fc18923a create mode 100644 fuzz/corpora/server/16f2f573034978ff5f0961a9e00568dd8bb6b643 delete mode 100644 fuzz/corpora/server/16f932a47e8dd9f9f18da671cacfca66efee5f65 delete mode 100644 fuzz/corpora/server/1704870158d756b179b54312be5aa4da7105609a delete mode 100644 fuzz/corpora/server/1707f80f62e995c3205ca9c66c5ae56254b86c6c create mode 100644 fuzz/corpora/server/1718f1cf1b2e7b087fb203f492d5731dadb89d07 delete mode 100644 fuzz/corpora/server/171dd491d03a9d38c2550f299223fafafcb6ea15 create mode 100644 fuzz/corpora/server/17256b2eaacaa9ed544821a67e027c5a5e906dd7 create mode 100644 fuzz/corpora/server/172fb2522b65cd79e3ec968d099346e9527cc651 create mode 100644 fuzz/corpora/server/1738eef9d58483e876e1f4f25e3bce7f04e6c9b2 create mode 100644 fuzz/corpora/server/1749a731879b4d1abb8228383e245d58c950b3b9 create mode 100644 fuzz/corpora/server/17627dbe254fcd8a6abb7e12f58746a2f2e3b4d9 create mode 100644 fuzz/corpora/server/177d869e212af141564463b194006ef0293d7dd8 delete mode 100644 fuzz/corpora/server/177e1428787282c866f312e6a18f52714bc2b669 delete mode 100644 fuzz/corpora/server/17b458109f1e272e61e8c54256559640b4814626 create mode 100644 fuzz/corpora/server/17d258877b1e53d3e9e50d5e904c5c4c81532435 create mode 100644 fuzz/corpora/server/17d468405b9bc14d2d91152a631aab1b5aa9b7b4 create mode 100644 fuzz/corpora/server/17d7bfb691eb62788bb401cf1523dc064e0435d0 create mode 100644 fuzz/corpora/server/17e4c782ca52754991a34c8ed84db4895797b86a delete mode 100644 fuzz/corpora/server/17e60cf396ec18954af50a1dec4e444e5abdedfe create mode 100644 fuzz/corpora/server/17e75a3ed5c29e533e84c3ff9b363fb24f1ab71c create mode 100644 fuzz/corpora/server/17faf4b3ceca3e9266c1ad655929559ada84e08b delete mode 100644 fuzz/corpora/server/18008a615bd3a246ae122669cb851964b2246f70 create mode 100644 fuzz/corpora/server/1824c8359f0ff9c84aa81b053f0cbcb16a3a7a9d create mode 100644 fuzz/corpora/server/182b76b53764186017e5a4859364c5115fb8959e create mode 100644 fuzz/corpora/server/18344e82d2e2b30d995c8e4e51b35a3b5c5981dc create mode 100644 fuzz/corpora/server/1844cff325b987f42821c5a699b9bd8d515e863e delete mode 100644 fuzz/corpora/server/184729a542477b42756a354e788cf36a4baebe09 delete mode 100644 fuzz/corpora/server/1865f6c15a0a23759d6578c66f86cf98da148cee create mode 100644 fuzz/corpora/server/1872106087b17faefac5ed304855e09f93c37060 delete mode 100644 fuzz/corpora/server/1872ce23b1a512b618650f246d7230bbf2fec20e create mode 100644 fuzz/corpora/server/1899f78b55d678f1ece38184cc2f373ecb1dfbaa create mode 100644 fuzz/corpora/server/18a17c7d7f9ec43fa943b5c4d852d6158247835a delete mode 100644 fuzz/corpora/server/18a8b68a22d403ce884372d4e0ce0827134971a0 create mode 100644 fuzz/corpora/server/18af4f321cc5b861e8563f5533df45cd4f1bf41e create mode 100644 fuzz/corpora/server/18b0e2908414412d967dc2be534f8b76c7d99f69 create mode 100644 fuzz/corpora/server/18bf4468a14ab990302da9c02243d29f5f161ee0 create mode 100644 fuzz/corpora/server/18ccbfd083bea582f3016f8833ee9c6f382941e4 create mode 100644 fuzz/corpora/server/18dfc7eecea005bb1563b81c8a3a2707673e25e3 create mode 100644 fuzz/corpora/server/18f3c6d016ed1b1249837bb91131a5b582778d37 delete mode 100644 fuzz/corpora/server/19022d8aa86930e8e874ad636721b66e70cae8c9 create mode 100644 fuzz/corpora/server/192e8d1ba3156a5db28bd7d635d794cafbe445c5 create mode 100644 fuzz/corpora/server/19361f9531939df5c022340ea3b0d47011b6abfe create mode 100644 fuzz/corpora/server/19437fe183b0e9befd92d2383fc3de7c5108e0b7 create mode 100644 fuzz/corpora/server/19663d80f88f27b2b24a0c8bddc59586bc90b679 create mode 100644 fuzz/corpora/server/196be91dd20bbdb3db9a8392f187e6b452b5dc76 create mode 100644 fuzz/corpora/server/19a0b325dfb10ad4d3671b9dc636f60289837f3f create mode 100644 fuzz/corpora/server/19a9d1759088a65fe77fc071820723201eeed43f create mode 100644 fuzz/corpora/server/19b2ee72881dbe9a3e037167207db7d5b0f5b90e create mode 100644 fuzz/corpora/server/19d9cb7153a4534f7d9d4d2c1e122bcabf8152c6 create mode 100644 fuzz/corpora/server/19df3b571a7344358fb2b0a8839ec46903f4cf19 create mode 100644 fuzz/corpora/server/19e16d3947e987333c98ecf5b2f9fcff4fcdfeaf delete mode 100644 fuzz/corpora/server/19eed18f0b866b6883f99f7351d35f5eb1bb2908 delete mode 100644 fuzz/corpora/server/19f5d415e0b825bbe1b46ced5a34e8228b8f1e50 delete mode 100644 fuzz/corpora/server/1a0635717c92e3616a513c1169a3b5f6ccd7f02f create mode 100644 fuzz/corpora/server/1a0f3db8748bf720c3a07bc518ab1c7e0c32f4d2 delete mode 100644 fuzz/corpora/server/1a206a07a786c8db22eb2e0dd5026266b396e19e create mode 100644 fuzz/corpora/server/1a31415ce7a037a416bf9f46b9e4fe0ef87bc014 create mode 100644 fuzz/corpora/server/1a3daa522995bf82c18c00e3ce3dcbc1fb54e3d9 delete mode 100644 fuzz/corpora/server/1a4812e0de511e621427b4f7ebf2ca8c17822f35 delete mode 100644 fuzz/corpora/server/1a49794825a8cfa1488a54005be9dd7eabd23f8c create mode 100644 fuzz/corpora/server/1a5f7ef46846004ecf3766251d7a7113378b9ebf delete mode 100644 fuzz/corpora/server/1a6f5308a4197f2a98bb0fdb7398a3a488c13fcd delete mode 100644 fuzz/corpora/server/1aa1fee0a0489fde9ec86c5b7f050a60f4da0c9e delete mode 100644 fuzz/corpora/server/1ab5d60706357b75830972428a03eaf47c544521 delete mode 100644 fuzz/corpora/server/1ab67e4e37c986239705f530dba10d1920e8a8a6 create mode 100644 fuzz/corpora/server/1ab9833ee8e139540a381aa0e3823eac9bf8480b delete mode 100644 fuzz/corpora/server/1abf97ce3a0f46161ad0ce27cec727fa30effadb create mode 100644 fuzz/corpora/server/1ac68ee5df89ba9124eac4099e0650f7e3634fb8 delete mode 100644 fuzz/corpora/server/1ad2cd8eb32f580ffb38c0724caef907b99359de delete mode 100644 fuzz/corpora/server/1af0e02703a4a0c4c3dbb8a5c1963f03c623bb15 create mode 100644 fuzz/corpora/server/1af138cf926b043a2c8bc021a826b815030e8835 create mode 100644 fuzz/corpora/server/1b0b6715428b4bd118e5cf5cf6ab3bc44274a310 create mode 100644 fuzz/corpora/server/1b126ca1bb5e6f706e6c7e0f5fc0b376b4a8829d create mode 100644 fuzz/corpora/server/1b367e21d6fcb30cf7549992711b39fa0d817968 delete mode 100644 fuzz/corpora/server/1b45d3c2826355c8000ae842c35695be57f6dcf7 delete mode 100644 fuzz/corpora/server/1b58262d8e8e34b8f6afdb0542eabf683216882c delete mode 100644 fuzz/corpora/server/1b6311ef1670f9e18a76d1d82ace195781d647d8 create mode 100644 fuzz/corpora/server/1b71ae28543ee9996eb240c06fa8c7b9a009a6b6 create mode 100644 fuzz/corpora/server/1b74978def0ee4234a52ee7ad4bde6e6b58441fb delete mode 100644 fuzz/corpora/server/1b8e0372e0fdbc4cb76cb27ff7922b967628bd14 create mode 100644 fuzz/corpora/server/1b8e81eb26452582f63af5bf25eb6097c722f844 create mode 100644 fuzz/corpora/server/1b91a486155c64f02e0a327716356914550ab747 create mode 100644 fuzz/corpora/server/1b924ee41d1e570789812d313a6695299e54d0b7 delete mode 100644 fuzz/corpora/server/1b9891e00c0273cd360d5240b6f7c81f9eec2713 create mode 100644 fuzz/corpora/server/1b99499ce03e678881882185df42a6c724beeb82 create mode 100644 fuzz/corpora/server/1bbc97d9277c4cefd088dc54f71685107c1c9605 delete mode 100644 fuzz/corpora/server/1bd0a16870eddd3543a918584b3c4dffa4a0eff9 delete mode 100644 fuzz/corpora/server/1bd185b67a109d7eb605719365f6663bec57f39d delete mode 100644 fuzz/corpora/server/1bd27a5a8e20e110797a7594681956abe689faa2 delete mode 100644 fuzz/corpora/server/1be258a8b06a60ffd852682890c2d330791f8c1b create mode 100644 fuzz/corpora/server/1be7d9d2ab40c77f34f8f2eba319251f9ee60132 create mode 100644 fuzz/corpora/server/1bfab29268594ab7857b6e65d0c60eaa4bafbc16 delete mode 100644 fuzz/corpora/server/1c05f09ac1c25c40e8466ed3b25aea850270a8b7 create mode 100644 fuzz/corpora/server/1c07e4aa792297cf81ae268777d476b256eb3b30 delete mode 100644 fuzz/corpora/server/1c0b9b821555413db446bd17104a10ec912a385e create mode 100644 fuzz/corpora/server/1c14b7d38d1d2754d44671a2eee0892e868aa1ca delete mode 100644 fuzz/corpora/server/1c62da0fd00504acb50394b98adb18d7979b40a0 create mode 100644 fuzz/corpora/server/1c9d0d54e3c1738a076824d9bf90c71f452787f4 delete mode 100644 fuzz/corpora/server/1cb8c9b124ab371001eefb2c67f33a655b5fc719 create mode 100644 fuzz/corpora/server/1cf2c0fd428e5588412d0642bb0598936f6cc3ac create mode 100644 fuzz/corpora/server/1cf531077f2e2703f5c9125bb8f5555581dea143 delete mode 100644 fuzz/corpora/server/1d00d6dad1be1985a2e3af44a8acd1f8b60ea1c6 delete mode 100644 fuzz/corpora/server/1d2d20298b8ba03928013d32775126cb27f58d27 delete mode 100644 fuzz/corpora/server/1d33766d8e81e806cf5014454edb8c9f7c94c9b5 create mode 100644 fuzz/corpora/server/1d455ffd67af33770ec25179695af8a2797315eb delete mode 100644 fuzz/corpora/server/1d45e96b61aede3b2997b7927de5a82003a6eb2b create mode 100644 fuzz/corpora/server/1d6858f51d10634d1d0edc7214aa287c82d8507c delete mode 100644 fuzz/corpora/server/1d87a25f75d4c777f6b43e1f5c555f24ab8e2b13 create mode 100644 fuzz/corpora/server/1da87941c2ed4dd72d51b116a8b82297a9f2710d create mode 100644 fuzz/corpora/server/1db30ff0f3706792b7a62624bbb52e4ad5cfe697 delete mode 100644 fuzz/corpora/server/1dbcd806c7beb0f7982b74e7f5909c627e176681 create mode 100644 fuzz/corpora/server/1dc039ced79ef6af60b73a8471f844662f80e75e delete mode 100644 fuzz/corpora/server/1dd2886b0bdd94d0dbde091aa0d712c534708ffd create mode 100644 fuzz/corpora/server/1dd405e88a9edb8a59641b178d87b16227c1fe31 delete mode 100644 fuzz/corpora/server/1dd4237c4e4161a2750300b8314a8c7d1eeefba0 create mode 100644 fuzz/corpora/server/1ddba4ed829811fb69cc881b546107e50df40e9e create mode 100644 fuzz/corpora/server/1dde63ef484651373b4fb79fd38933c05ba7d15c create mode 100644 fuzz/corpora/server/1e1dc0a475cf613ae2375fa24c7f934deb5caf5b create mode 100644 fuzz/corpora/server/1e3988d9e64cbba0828f50386b6e20760a0bf2e8 delete mode 100644 fuzz/corpora/server/1e97bf68966b3447c675c14b268f646150d94b71 create mode 100644 fuzz/corpora/server/1ea4f0c474c1a44420a485a6ae7d487af2df294e delete mode 100644 fuzz/corpora/server/1eaa9bbb1e624640b57cc0d6050f380c84f769ed create mode 100644 fuzz/corpora/server/1ead61c2142176db07bb152f11cbed9a8cf09f4b delete mode 100644 fuzz/corpora/server/1eaf4b4383350c6a76d6d30426ec2261b3c251e6 delete mode 100644 fuzz/corpora/server/1eb521254f377396933357bec97f2a1061e3bc54 create mode 100644 fuzz/corpora/server/1ec38c581d0f996ddf75550bffe8ade2e109deb6 delete mode 100644 fuzz/corpora/server/1f344e0bb42e916e93c026b32ec7c536e8d3b7b6 delete mode 100644 fuzz/corpora/server/1f3921e9655cd0a1b92f312a184a9be57103e6f1 delete mode 100644 fuzz/corpora/server/1f3b92bfdc3af62b0219c21a9e2ed45b6fca3800 create mode 100644 fuzz/corpora/server/1f7503fb816c62cdaf537bdb590df43493d144ff delete mode 100644 fuzz/corpora/server/1f7abf737c48e78ae1e93fa92a45ab703176f93b create mode 100644 fuzz/corpora/server/1f9577d8ece0b1ceb11122685337c4e0b6e04347 delete mode 100644 fuzz/corpora/server/1fbc3688d7550c635aaee7d6e079ec56af223f8f delete mode 100644 fuzz/corpora/server/1fbff665dc4a0e516b637d1b662ee0c286d9e33e delete mode 100644 fuzz/corpora/server/1fcbaa5c0f3add063656185930f7ba013f61dd87 create mode 100644 fuzz/corpora/server/1fd7a432be51aae6cc82c6bde1d15c4c0ac59895 delete mode 100644 fuzz/corpora/server/1fd958e5f7bc7c6acab1c33d06c9f1a9bee35cfe create mode 100644 fuzz/corpora/server/1fe155f047ef5f7237565bb647db8f3dcea20f48 delete mode 100644 fuzz/corpora/server/20004afdb68bb50ad878c853b18d0a64b9daf52a delete mode 100644 fuzz/corpora/server/201497e9d2e497bfc642bda7d87497f4f6f6ce29 delete mode 100644 fuzz/corpora/server/201fcc5829ff853fcc7b5d9d2cef6a7049011dcc create mode 100644 fuzz/corpora/server/2036f3471e7756c10b90abc3d11e70080dd0ed40 create mode 100644 fuzz/corpora/server/207e08c3dc6f2f07598eb38e0f1bf1b4010c6b37 create mode 100644 fuzz/corpora/server/208c8d56149ca004ec453a23a88ce951ec1dc2a3 create mode 100644 fuzz/corpora/server/20a0be5d20c074d872d2b74959426c80c06f726d delete mode 100644 fuzz/corpora/server/20b9c325a84aeb4f462e1b62432ef0ee811737a7 create mode 100644 fuzz/corpora/server/20c7e63030320aefd5fc9eda52457862a64f4137 delete mode 100644 fuzz/corpora/server/20daa4b71c0195aa2c7b077484651534f9d74653 delete mode 100644 fuzz/corpora/server/20dd53d5b3ba3f1835ada6fd7e9d86aa15088908 create mode 100644 fuzz/corpora/server/20e4f806084aca496cef57691bacc83c0b20e7ac delete mode 100644 fuzz/corpora/server/20f608f8aada0cee60206732c66ad1e5c50c4239 delete mode 100644 fuzz/corpora/server/211ef3a7edce8c7a315cbced6de2b916827b045f create mode 100644 fuzz/corpora/server/212d82008f84fd85a0c9397baf55d75078483db2 create mode 100644 fuzz/corpora/server/213b0814cfd19ddd22949fa615e41b442a6c8bf8 create mode 100644 fuzz/corpora/server/2145876d9fbe9ca1db9f8187f39ed0b1d6edb125 create mode 100644 fuzz/corpora/server/21529bf0e3d5bdd29fd15c4e5c5f5c9b1925ad2f delete mode 100644 fuzz/corpora/server/2155419271f188dbb3527949b00dd078a8896ddb delete mode 100644 fuzz/corpora/server/216f08fe3f2d39fccd2e5fd592114d0f2d75cbc0 delete mode 100644 fuzz/corpora/server/216fd9594d17ceef1c2703016cc743454e431081 create mode 100644 fuzz/corpora/server/2180a0be1550d75f4739c870daa948551f217cd5 create mode 100644 fuzz/corpora/server/2195fcd6e86fd51d85a2d007d0814e507d0c13a1 create mode 100644 fuzz/corpora/server/21a14ac884547e057d2c849282595b0bfe2eb96d create mode 100644 fuzz/corpora/server/21a6978a141c1b82ce5f4ad1743de3129c8217a4 create mode 100644 fuzz/corpora/server/21bdc199a6efe248e9f05aa5ad54e15c142305bb create mode 100644 fuzz/corpora/server/21c55e8411149769bc5b591f5abadfc533d40a83 create mode 100644 fuzz/corpora/server/21ca313626e59a32703e809d87cf264afdcf4c1f create mode 100644 fuzz/corpora/server/21d25de59e617b1a6c3e6947e42c94db7929ce1f delete mode 100644 fuzz/corpora/server/21de6cd699bbf87d6eb0f587b801cbea05908eb5 delete mode 100644 fuzz/corpora/server/21f250852eac1e71962b6aa3375eb07c97c1ea8b create mode 100644 fuzz/corpora/server/21f2ff9fba7c5ddfebc428d5a0bd210b1e71c7fe delete mode 100644 fuzz/corpora/server/222e6b03292d8b398a5532eaa9e8a01f30dcc6de create mode 100644 fuzz/corpora/server/223e96733ed88a446c9c55a3050c5f5cf3d69f97 create mode 100644 fuzz/corpora/server/22662261bb659b020dc8b1603bbb9b8d859a8bfc create mode 100644 fuzz/corpora/server/226975e38c8c265f4625ab628641eecfb931409d delete mode 100644 fuzz/corpora/server/2287076fbc7c3c053c3b2ad45a1f84ba16e2fa1c delete mode 100644 fuzz/corpora/server/22919e5c77a7a33a0cac2f9f6226045b3e17d608 delete mode 100644 fuzz/corpora/server/2297a3b01adb195ccc078d7eaa4cc4220acaa293 create mode 100644 fuzz/corpora/server/22a658e646fbb558dd84c46c31198924fc9bc7cd create mode 100644 fuzz/corpora/server/22ce0e9e670bb821fc83e447afe6068733fcd7e3 create mode 100644 fuzz/corpora/server/22ee4381cac6784334d67e7a24dc537137b5ade3 create mode 100644 fuzz/corpora/server/22f775b50d5d6f2a1f349b6b606b9190c0ed9c6e create mode 100644 fuzz/corpora/server/2315e6e33df5370ecc47befee789fe9c8031a01e create mode 100644 fuzz/corpora/server/2316ce40a2c6e124c5c3ae67dd171b929c61d62b create mode 100644 fuzz/corpora/server/23212c54ad2ebe1044846a598e9c9442d27ab01d delete mode 100644 fuzz/corpora/server/2326bac1357dc826675f0ef6903faaef3b4869b2 create mode 100644 fuzz/corpora/server/2339b4252d411101501d5763766a06ea47bfad25 create mode 100644 fuzz/corpora/server/2360acda4460dc2b909e50912b58850ce4af6beb create mode 100644 fuzz/corpora/server/236a95e0fd46c27b5cc867463251485d94eee1b5 delete mode 100644 fuzz/corpora/server/236eeddaa95dcf62b5e34ab321084ab746e42cdf delete mode 100644 fuzz/corpora/server/2370ce1be30047e66085b8b613be7403f4468c74 create mode 100644 fuzz/corpora/server/237695622ad5616eb6f03889d632f458328eea21 create mode 100644 fuzz/corpora/server/2381627d347d2fadc2b200528c11462d97c905a1 delete mode 100644 fuzz/corpora/server/238a9b8188ac884236314829509e44a94bb0fcb5 delete mode 100644 fuzz/corpora/server/239baa4139c50179bda5060f620c3a3a8a58e5de create mode 100644 fuzz/corpora/server/23a5a7048ade590fe35b753659327e8d52d060c8 delete mode 100644 fuzz/corpora/server/23a61a72c41591c51076748164e2d837f10ed255 create mode 100644 fuzz/corpora/server/23a736309194b13e41cc25255e69c99c2a51175c create mode 100644 fuzz/corpora/server/23bda2d044b2d29edde3377bc6eb9ddec069bf5e delete mode 100644 fuzz/corpora/server/23c0bdb0dd24cca8c99bef1d1807f64ce34caf28 delete mode 100644 fuzz/corpora/server/23cc7201c9555a4dbdc36d32b525b8bbe8203e2b delete mode 100644 fuzz/corpora/server/23d0ac010c53fca39eade6689374f8c434a85480 delete mode 100644 fuzz/corpora/server/23e2257947eb543376bf5cc302d0837898f792f5 delete mode 100644 fuzz/corpora/server/23f58dcc8ec7a81df6d1a0da556083bae403267d create mode 100644 fuzz/corpora/server/2407f04e824a2145941f8327ba8dd62379f71bb3 delete mode 100644 fuzz/corpora/server/247205cb1f765c0a728febbbe33ef65a2899f554 create mode 100644 fuzz/corpora/server/24922bbb0fc7f7152dd3fcdfbb96c11b50734aae delete mode 100644 fuzz/corpora/server/24942546544e5c107d1685833f86a43deb89dc9a create mode 100644 fuzz/corpora/server/249f1c80996d2fafd9e7f6e06157d12265153892 delete mode 100644 fuzz/corpora/server/24a04b7eaf0a175b4c86e924108c4b09122f715f delete mode 100644 fuzz/corpora/server/24a6ac90e9fe7b7d27dc1c05306819ce50b4e60e create mode 100644 fuzz/corpora/server/24b64c359af29edf0126d7407a99c8d791995af3 create mode 100644 fuzz/corpora/server/24bc4d1c6b7bac8562a720c1c04ef48b139dd488 delete mode 100644 fuzz/corpora/server/24c3a50056c71ace51527b5782cf0400a23254dd delete mode 100644 fuzz/corpora/server/24f22944118423040bad649a7b477e21e4150fb4 create mode 100644 fuzz/corpora/server/24ff6ce8a0fedf5117d452eb8ea7e51941daed52 delete mode 100644 fuzz/corpora/server/24ff89448d9305fdb70211a037c83e13ffedeb37 delete mode 100644 fuzz/corpora/server/2509ebe97cad43ed9f00cda931d751607a02c30d delete mode 100644 fuzz/corpora/server/250dd439e27d6043366a4a3acc191072d6a15c81 delete mode 100644 fuzz/corpora/server/252c883cc795aaad08c1272b7b6176c950639035 create mode 100644 fuzz/corpora/server/25332fb069f39e7f2f26d4666ed515463294bb50 delete mode 100644 fuzz/corpora/server/2538804057c5834d290664dcb534a0e75b1c941b create mode 100644 fuzz/corpora/server/254f03484e674534ba3415a595196c9834523ce3 create mode 100644 fuzz/corpora/server/2558b5fdfc371c6648b4e3b91f96a19b9744d746 create mode 100644 fuzz/corpora/server/2573c24d45164b47fc0356058280ef82fcfbac3c delete mode 100644 fuzz/corpora/server/2574deadec474c6120fb6e19426410b0e0600983 delete mode 100644 fuzz/corpora/server/2576e9b5847f8460f29fd266f84aa8b3483a35e9 create mode 100644 fuzz/corpora/server/257def388c37170fe83cd7c0a184dbe32f4bd5c9 delete mode 100644 fuzz/corpora/server/25863de8687e200ec8bbb9f3ca2be80749858ee8 create mode 100644 fuzz/corpora/server/25882c4d9b1f759bb15694fd8ca27d778aa79384 delete mode 100644 fuzz/corpora/server/25bf97148f236678479c159bbd2024aaceb93d89 create mode 100644 fuzz/corpora/server/25c2a35b744cb2c03e14b65c2e73ead5a4f42f2b delete mode 100644 fuzz/corpora/server/25cae0fc95995b2fb508fd0cb27e9da0f786b49f create mode 100644 fuzz/corpora/server/25e4740ff28f207f5490fc0f17f75183b065b0df create mode 100644 fuzz/corpora/server/2607f168ee80c7508878c6823d6c42a3db170b92 create mode 100644 fuzz/corpora/server/261952a046a23903f574119aae69693808b4e794 create mode 100644 fuzz/corpora/server/2628ec1159b7ffefe48415e8ab6954bb8e85da94 delete mode 100644 fuzz/corpora/server/262a8cea4a10cb022c922099c40ac403da49bd67 create mode 100644 fuzz/corpora/server/264767bcc46b6c2fcd9294aecc93a70db90c48a4 create mode 100644 fuzz/corpora/server/264fd8e3a276eb6e85a0ad7e2b0e2f4e5560b674 create mode 100644 fuzz/corpora/server/2654a515c5b165a10ba9a976d84c9b70be42d400 create mode 100644 fuzz/corpora/server/267068aea426c8f00362e199f1a6a5b076017020 delete mode 100644 fuzz/corpora/server/26915aa962d35ee5eca8818a57efab4fcd91b468 create mode 100644 fuzz/corpora/server/26dec11734de87c8569d9b10f609c69c7b6778d6 create mode 100644 fuzz/corpora/server/26fbff69431a6e22b577baa9990a867dc3cc7cad create mode 100644 fuzz/corpora/server/270d6ee0a1671c64a7f657900b90b1ffa7e3d0f9 create mode 100644 fuzz/corpora/server/272ea52b3beb2743066983c2411b8a9370612c4c create mode 100644 fuzz/corpora/server/273f1331cddfb3d2ab413532c8c171037ddf294a delete mode 100644 fuzz/corpora/server/2749fd8373752a0a436a02f6866494f162ebcd59 create mode 100644 fuzz/corpora/server/274df77a87e74f64358a5e0baec1ad5ad2d1bbdc create mode 100644 fuzz/corpora/server/27500511758091ce9a6d1228b4d5d43cb05e2920 delete mode 100644 fuzz/corpora/server/275072e7e9d1f29e48e537d4cb74451960dd51a5 create mode 100644 fuzz/corpora/server/2772093a386da9a17e666e2bd56f0e57ecbeba4b delete mode 100644 fuzz/corpora/server/27788f871ea052245eadde3dfcc35d7796f8fc9c delete mode 100644 fuzz/corpora/server/277a8c8ceb2bee89914272f8595937a0f5b7709c create mode 100644 fuzz/corpora/server/277a951632d939639b24c2a3221e93920c2e832d create mode 100644 fuzz/corpora/server/277f8461dcec061d79119e5d480270267ed3a0fb delete mode 100644 fuzz/corpora/server/2786d4de3d5400a94eb7ca0caead5ccea6fbc2b2 delete mode 100644 fuzz/corpora/server/279054a94cff7b1c03730da98563c48703c05a56 delete mode 100644 fuzz/corpora/server/279774d05439b52cfe300cc1341e1207fb0cee97 create mode 100644 fuzz/corpora/server/279de0ace3d012e83132356acda72cae27937858 create mode 100644 fuzz/corpora/server/279fac89f0f2c18a3ba01ccc15eafab36fff77ae delete mode 100644 fuzz/corpora/server/27b0c50222fcf06640d0f432d2a64be3e3ec4dbc delete mode 100644 fuzz/corpora/server/27b20a8877defa8addecc622aaeb864b3928f79d delete mode 100644 fuzz/corpora/server/27bfa61ddc539619af07aac6f07d928068bed644 create mode 100644 fuzz/corpora/server/27d4a251ac7f27ac21fc6b5bf836393d755c077f delete mode 100644 fuzz/corpora/server/27f64dd9d8ad882dc40ae65b5f24e44cd3a3de43 delete mode 100644 fuzz/corpora/server/28002cc260014ad9990713701a09b8e93c3c29a8 create mode 100644 fuzz/corpora/server/280041ed3c5a8cbbdb55ad292ed46aff4aababd6 delete mode 100644 fuzz/corpora/server/2813553c9a0b447427f341da51ff727e80dc0ec0 create mode 100644 fuzz/corpora/server/287222bca649213efb150f19637454d44a215b1e create mode 100644 fuzz/corpora/server/288fa5046eea2cb81e22b8a151235ece6261ba24 create mode 100644 fuzz/corpora/server/28c45c05666ff98f2d0252cb1302417f42b76013 delete mode 100644 fuzz/corpora/server/28cfa356075abb06d2cb9cad541355984c31dfb7 create mode 100644 fuzz/corpora/server/28df19d05a420f1cd41141b79c455da1f9ab107e create mode 100644 fuzz/corpora/server/28e1af10aeba1fa60b0e7781322f9154dbe11b1a create mode 100644 fuzz/corpora/server/28e53e9ac2d7b5725e950c1d4c64085f05aa4a50 create mode 100644 fuzz/corpora/server/28fa3c67202337e4e1da703c55aec984764e25a4 delete mode 100644 fuzz/corpora/server/2916fa82c005801e8cd411670c4a81515bfd497f create mode 100644 fuzz/corpora/server/29183dc8c1ac8a87a656b9daf1cc6a1668abf72c create mode 100644 fuzz/corpora/server/292ecf89af184dad3e6c2e3f7b0f097ffbb2ebaa create mode 100644 fuzz/corpora/server/294c511a5e89c67184a5f4641e81d3a63ddcead6 delete mode 100644 fuzz/corpora/server/2966d6d0c92e1ca6ed2c220ca2a2a35184918704 create mode 100644 fuzz/corpora/server/297a702b90c3f04c215fd0eff12fd48d619c0cd5 delete mode 100644 fuzz/corpora/server/2997843e139a29f916078263129a827bb480f363 create mode 100644 fuzz/corpora/server/29c4b74009247bffe0bf4606f80652364961a42c delete mode 100644 fuzz/corpora/server/29d7884c1aa294e13e7b27f451cc7e2b605ff371 delete mode 100644 fuzz/corpora/server/29e1a4ddf58a02e14a7bbabba39e10fdea8123b0 delete mode 100644 fuzz/corpora/server/29fc59904d0b8833dad63e1f8620360200c2473f create mode 100644 fuzz/corpora/server/2a03b92f73140e1990b9f3046816fafd8152d3a9 create mode 100644 fuzz/corpora/server/2a09de73eaa2ef9cbe42ed6225a9cf07a48fd764 create mode 100644 fuzz/corpora/server/2a2454130aa228b8c9cf1c76e1a067ada4a787f3 delete mode 100644 fuzz/corpora/server/2a256c914bc49e45393b0ab1c70986fda1fa4892 create mode 100644 fuzz/corpora/server/2a28d213575726f7f9053301a597e1cce49b4591 delete mode 100644 fuzz/corpora/server/2a4a80d4768417510ec1532e58f30d641292696e create mode 100644 fuzz/corpora/server/2a63933d220b2162053ea54e22302a38029b7129 create mode 100644 fuzz/corpora/server/2a78fa4a8913b0dd254467657f4ed1e46d7c83a5 create mode 100644 fuzz/corpora/server/2a9709da70c5d5642c982d2b35848a735f35d028 create mode 100644 fuzz/corpora/server/2a9ff6b50508b447482fd12c89af74c4815fa0dd delete mode 100644 fuzz/corpora/server/2aa42ff885953b86085790084889d31e3ecb94a4 delete mode 100644 fuzz/corpora/server/2aabb2a2d868a874ec24e483fae68497db287372 create mode 100644 fuzz/corpora/server/2ac0ad87f1ab4987f4f9da2e7f2cee1f4bf7ef5d delete mode 100644 fuzz/corpora/server/2ad607171d69da3011721315decd199d42b387bb create mode 100644 fuzz/corpora/server/2ae8ac5962e2b565b7c83585c561e40a1d7c87ca delete mode 100644 fuzz/corpora/server/2aea599bffdd073e20f13ff189d0f6c8daeeeff9 delete mode 100644 fuzz/corpora/server/2b0016ecf47253a26aa5651d0036dc6bc173cc55 delete mode 100644 fuzz/corpora/server/2b0a2ac59f28c1c3e1db29f2844b201285973a1a create mode 100644 fuzz/corpora/server/2b102e06c7049efa8027f9c16ce2c6002e9d2f0e create mode 100644 fuzz/corpora/server/2b1dcda47a9d6f9a88c396128648c25ae8fda7ef delete mode 100644 fuzz/corpora/server/2b2be22439e31797171a895aeeac022df8be271d create mode 100644 fuzz/corpora/server/2b2ee3dd2ffabe041e2c9cf0053d3facfcdd11df create mode 100644 fuzz/corpora/server/2b3191bb0b6b197b5e05b87d8e030bfaf3ac60e9 delete mode 100644 fuzz/corpora/server/2b4ed673ad24e4a0d20673a983cb9428dc000a43 create mode 100644 fuzz/corpora/server/2b50c40cbd87d2ad3f1bec7d3a275e15ee57b09a create mode 100644 fuzz/corpora/server/2b593919fa656a2fbe25e3a83b292e4b2c921415 create mode 100644 fuzz/corpora/server/2b6700e38a9f2588dd7dcabac066a947ded11e7d delete mode 100644 fuzz/corpora/server/2b673c76bdc645927de9d961510eea4be1cb229a delete mode 100644 fuzz/corpora/server/2b726a1e74b77c99d591c95279b509f50c5d67ce delete mode 100644 fuzz/corpora/server/2b7459dc003d03a5154c28b03696c1dd31b02c0c create mode 100644 fuzz/corpora/server/2b8e14520e3b6200abd4d22f2d1742f7f9f22847 create mode 100644 fuzz/corpora/server/2bad1b591678506499ec633b47511be15f2f634d create mode 100644 fuzz/corpora/server/2bc06b0bf5837261b9cb353ece74f8f896719a6c delete mode 100644 fuzz/corpora/server/2bc62583217e3282fcc94d9e5f108f5a9c50ab05 create mode 100644 fuzz/corpora/server/2bc87eeb6f77ca1a77fd08e836ca7ac4254719d6 create mode 100644 fuzz/corpora/server/2bcefa1aa4e9d604ef39354ae5b12f3fb9e3b3f4 delete mode 100644 fuzz/corpora/server/2beae551e098e393f2063af67dada73319889088 create mode 100644 fuzz/corpora/server/2bfbd2f4710d4d3546c7d8bd20a3c6df32207866 delete mode 100644 fuzz/corpora/server/2c14984ecf7b33f04077dc647f72281d04db89a7 create mode 100644 fuzz/corpora/server/2c21de2fcd3cf0f88372e90aad339bea79e0f218 create mode 100644 fuzz/corpora/server/2c2c58a8320fbb504bd9ae737b4afc40771b4e1d delete mode 100644 fuzz/corpora/server/2c39e6a3bf87900a8c0b02afb2b6fde8700bd750 delete mode 100644 fuzz/corpora/server/2c3d272fdace7607886407cd2066bf2539539f7d delete mode 100644 fuzz/corpora/server/2c71b6d3091708afb8ced469af08c5bbdbbaf5bd create mode 100644 fuzz/corpora/server/2c808e3ef8da6d1820f5e0ac59f64f95390c1428 delete mode 100644 fuzz/corpora/server/2c86af5ae9f1a22175ada7f58bd7dcccb2a59821 delete mode 100644 fuzz/corpora/server/2c8d7f313db0680633d78326d29e63f684c0872a delete mode 100644 fuzz/corpora/server/2cc47d3b676f6fedc7cfbad4cda8c134b532b2db create mode 100644 fuzz/corpora/server/2cd0c20aeefeef4ec624de180bd19d14f4306862 create mode 100644 fuzz/corpora/server/2cdc404b0281445e4683640f03539e593406f07e create mode 100644 fuzz/corpora/server/2cec7854f831d72e2463508b8d084b3bd206d4a2 delete mode 100644 fuzz/corpora/server/2d0497678e7de8c866d2afe196dabf4240b3f935 create mode 100644 fuzz/corpora/server/2d2dc33db0e0596dd9ace25ed0f6bbe44379561e create mode 100644 fuzz/corpora/server/2d4c01d57981d60c3c3a82e4c70fc0795546cc48 create mode 100644 fuzz/corpora/server/2d4dd84245e7feff6e7ed96d3d0bb01a627fcce2 delete mode 100644 fuzz/corpora/server/2d5c827734b1b78d4cf9d5259f1ba2e04174d9a5 delete mode 100644 fuzz/corpora/server/2d63c18d36ad48c3cac5515a319dff8ea5ec53a6 delete mode 100644 fuzz/corpora/server/2d6c8a752b74a1e62eb5e94486f34da49d19d692 delete mode 100644 fuzz/corpora/server/2d9f97005e0e0966095db61a6f2e7b3d5e22ea76 create mode 100644 fuzz/corpora/server/2dcba900b73aa06952d2bae517d6a203b3d100fd create mode 100644 fuzz/corpora/server/2dcd16c64bd4a6b9abdfd95a468899068e874333 create mode 100644 fuzz/corpora/server/2ddcebc5e0e1a5ca76c35e4ce789a5e116450e0d create mode 100644 fuzz/corpora/server/2de3d69d3e3a93ac20ad1de7c71ede05c83fa195 create mode 100644 fuzz/corpora/server/2dee5c18020dad4ea836996007b4c42c333e73d0 create mode 100644 fuzz/corpora/server/2e0eb5aaed05a045fa8f69584de4f456936097da delete mode 100644 fuzz/corpora/server/2e0f6122a84b5a384d286f87350a7532bb154204 delete mode 100644 fuzz/corpora/server/2e3b85b0fccecc378ad093194a3a0488a8cbfc54 create mode 100644 fuzz/corpora/server/2e5393fde44072a4c90c94f0d35192e817dcd8a4 delete mode 100644 fuzz/corpora/server/2e60ff4f03359e1c4de56d3bcdd178d56a3ee52e delete mode 100644 fuzz/corpora/server/2e645a208365d387fe546bd3ef117a4338fd9c87 create mode 100644 fuzz/corpora/server/2e77d3f67eeb8e4aa855a1de50f4cddbc3e135b5 delete mode 100644 fuzz/corpora/server/2e82e96314e8f00112b2f2339ceec2187cdc0699 delete mode 100644 fuzz/corpora/server/2e8aa489a9e0c8998e40b567eb1b62ce0f23fa38 create mode 100644 fuzz/corpora/server/2e95fc3c1d8f946331d78f80612d74c0b37cf96a delete mode 100644 fuzz/corpora/server/2ea007e4d6ea88b5711a7898752eb247af450455 delete mode 100644 fuzz/corpora/server/2ea65e448497fe538fcf480904e9f03b1987fb70 delete mode 100644 fuzz/corpora/server/2ea903bfe1898bf516eda5207c5ce10a38aa3a72 delete mode 100644 fuzz/corpora/server/2ece4cbd13d909b1d61af0174cc286745672543d delete mode 100644 fuzz/corpora/server/2ecfca2f957608185c52f806b290312153b61179 create mode 100644 fuzz/corpora/server/2ed1ee87c3d810ac8051f3d7019a7705635af924 create mode 100644 fuzz/corpora/server/2ed5869f32bf8534f02756fb6e9b47cfb7a25d8e create mode 100644 fuzz/corpora/server/2edbc39e1e9cf6c6f429ed02558e195b97851bf0 create mode 100644 fuzz/corpora/server/2edecdac591830020963247fed49f092110a2fde create mode 100644 fuzz/corpora/server/2efa7e9040720acb6ec285038e7676ee6bd3a584 create mode 100644 fuzz/corpora/server/2f23a5195d8a8aee718c57672fa41b061a084e66 create mode 100644 fuzz/corpora/server/2f4233cc67b870e10607528d41d38294c5b46389 create mode 100644 fuzz/corpora/server/2f6a1994dcc3bce62ec605fb81d7fe88c4114710 delete mode 100644 fuzz/corpora/server/2f6d31520dbeb095da11b6dbcf0cc8079f19c11b create mode 100644 fuzz/corpora/server/2f765876b13175151be2b1c571a511a1d530132f delete mode 100644 fuzz/corpora/server/2f81b96e207c19c9c8c98f5d16ef84de31df536b create mode 100644 fuzz/corpora/server/2f8b59019850f373a7fd0408625a4fc6e2d93d72 create mode 100644 fuzz/corpora/server/2f8f9dbd80a49822d44cb6c254acca7141527e56 create mode 100644 fuzz/corpora/server/2fc831ee41a636885c50c83815ca17bb75f1fc6f create mode 100644 fuzz/corpora/server/2fca6028c2fb928cd2b8b5409b46ef7c3ec26944 create mode 100644 fuzz/corpora/server/2fd9ff1ac00604840ef95149d992022640ae9504 delete mode 100644 fuzz/corpora/server/3006d27e30c88f0fa5734bcd96199e7c03eb2b48 delete mode 100644 fuzz/corpora/server/300d7dd9e3a2e2a3cfc045edefb9709ecd552ed1 delete mode 100644 fuzz/corpora/server/3034798069694b6bb3b1586c8ac6746c0da2cad6 create mode 100644 fuzz/corpora/server/303d9ae910cfd3396a93a1523dd715cb4fe138b8 delete mode 100644 fuzz/corpora/server/30443100d64ddf819f75ca1a2fd4c954306a5c34 create mode 100644 fuzz/corpora/server/3044dcfbab9e685d6a588548bf9e6e35ab8bdebb create mode 100644 fuzz/corpora/server/305ecad678a316577e782c73579b9deea7747485 create mode 100644 fuzz/corpora/server/306ff59073f311468688e035d099a902ec282598 delete mode 100644 fuzz/corpora/server/3073c7f85ac120ff08cd0f54613d45061c6613bc delete mode 100644 fuzz/corpora/server/309516a46091464f51a70e7dd42afcac0294515a delete mode 100644 fuzz/corpora/server/309cf4df0240a49a1d5126d32c7a417af7b8930c delete mode 100644 fuzz/corpora/server/30acbcf8db9a8fe7e8eef62dcc194de3cd363d55 create mode 100644 fuzz/corpora/server/30bf30fc0203797e0fe8dde67729e56f16d8bc33 create mode 100644 fuzz/corpora/server/30c2663b39519e5182473b328d81fa4b71e6f6da create mode 100644 fuzz/corpora/server/30f1ae3b7942334d7cc3e4030de172b698b26a86 create mode 100644 fuzz/corpora/server/30fd50653505c5db76d75ee5a9f8fc51241fa18f delete mode 100644 fuzz/corpora/server/310601b155e7cc74a35b2f5283d979ae4f368cf6 create mode 100644 fuzz/corpora/server/3111f9432cf1196f613c32501cef421001926e69 delete mode 100644 fuzz/corpora/server/3129871d4baf799f28a4f9bfa31c5721f5616209 create mode 100644 fuzz/corpora/server/313ab54861e949c3e1285220e4b6948ba30cd44a create mode 100644 fuzz/corpora/server/314ad17f6364935763a2e1ae09a9530844e457a9 create mode 100644 fuzz/corpora/server/3157a9f3607891849247e8b562f0e59efdb55a53 create mode 100644 fuzz/corpora/server/31688d47fb64a7ad445a0e87354ece098829e4d7 create mode 100644 fuzz/corpora/server/317b4d773e36064a490ba3e93e12ac513f687b56 create mode 100644 fuzz/corpora/server/317cf61d2175ee843a6a5aa8776058abfe9d9eea delete mode 100644 fuzz/corpora/server/318c8927cd1cd9e8727984aa0ab473c6c9996c6a create mode 100644 fuzz/corpora/server/319181546795f8278147275872b761ca6657d70d delete mode 100644 fuzz/corpora/server/319d26d3c5a11be20c81e866cfbe01903c2cf41f create mode 100644 fuzz/corpora/server/31b4b3fefce4c715d41fc94eb55143e233353c8e create mode 100644 fuzz/corpora/server/31bde4dccedc4a497689b81892b7406d4abca30a delete mode 100644 fuzz/corpora/server/31c7e7ff22cd7de55735a6e4a054f0a71a9581bf delete mode 100644 fuzz/corpora/server/31d7345925063370516ec46df885df7503344c2b delete mode 100644 fuzz/corpora/server/31ecea2933b78f980dd59829c59bb2685bdaa9d9 create mode 100644 fuzz/corpora/server/31f4da4e556d78a48030418e42dcb4ba0e6e067c create mode 100644 fuzz/corpora/server/31fe4fc2e7d55c80c165989f5852719f0ff84d4b create mode 100644 fuzz/corpora/server/321181da35598077e3774d76cff1ff64b18d0068 create mode 100644 fuzz/corpora/server/322c7930a22bc87b92ce7fde3b95eb760e56fdbf create mode 100644 fuzz/corpora/server/32343ad93005dd18497ad1398576f12798902465 delete mode 100644 fuzz/corpora/server/323c809c3822caf488fae2d95843add69e5246d7 create mode 100644 fuzz/corpora/server/323da2f0ea9f4a984351123f7ec332d64a44c894 create mode 100644 fuzz/corpora/server/324e5fc2f4324d7954d3c2ce6381d0cbbf1fd401 create mode 100644 fuzz/corpora/server/327a94400034b75451b31bba8a8b67d6614c61b2 delete mode 100644 fuzz/corpora/server/3281ea516fce17330f4f1ceaf1efa01144389750 delete mode 100644 fuzz/corpora/server/3291ea10e2e1edc4171614b6c3b58edec2218872 delete mode 100644 fuzz/corpora/server/329c6babee32c7a8389b176ad871e404d532b92b delete mode 100644 fuzz/corpora/server/32b7f3ed245900f7512152004e71a65b30c63426 create mode 100644 fuzz/corpora/server/32d21e7f260be2f4b25170977ebaeb269a33fb84 delete mode 100644 fuzz/corpora/server/32ee1acffca3645c86f211996cc833e2549788cc create mode 100644 fuzz/corpora/server/32ff406c6d81b484b4eb5be11b0b7812e6c8bb18 create mode 100644 fuzz/corpora/server/330f719d014a91471bc0c7b740dfb3e59b032142 create mode 100644 fuzz/corpora/server/3314a52d5e2255113a92bf1a3bda873a664ee079 create mode 100644 fuzz/corpora/server/33265dde223eb7b72a80780789708ba1414b0d0f delete mode 100644 fuzz/corpora/server/336034020c9436f4bca733a5800c7743baa16541 create mode 100644 fuzz/corpora/server/3373842e71a1f330c28ac3bd630a35eda892728d delete mode 100644 fuzz/corpora/server/337dfb740f72d8eae72c17c5dc07291bbe93de41 create mode 100644 fuzz/corpora/server/3383f5d7db48dcd58244739d601a78dc13deddda create mode 100644 fuzz/corpora/server/338478f8fd789fa0dca0b5cf6455a822e78b8559 create mode 100644 fuzz/corpora/server/338a3288e7c4c71308802d679ee6a7be1e215371 create mode 100644 fuzz/corpora/server/33913e6c252f5e8e3a588de27056e217ff7bac07 delete mode 100644 fuzz/corpora/server/33abb47c88ebfd6199519ced2fb73d189e06a88e delete mode 100644 fuzz/corpora/server/33d02cf2d699bd6c28eb52335d300aca9390eeee delete mode 100644 fuzz/corpora/server/33ddc606d7864a07c4213c29cccf17d2bd2f938b create mode 100644 fuzz/corpora/server/33e48385d4e543e40149932e73fc706b73bec951 create mode 100644 fuzz/corpora/server/33e6194150e07e90f23b2804b0a5499ed211f2b8 create mode 100644 fuzz/corpora/server/33f1d381534590d5cc196c75dd98b19ff746937a create mode 100644 fuzz/corpora/server/33f3942b1d84f7957cfe0fbd9b038423c4031954 delete mode 100644 fuzz/corpora/server/34055fb4610f70863b77b79f532e24191705a806 create mode 100644 fuzz/corpora/server/3408854b6017472e52e20ec34fe6a64c2b5ba8c7 delete mode 100644 fuzz/corpora/server/3409a918b8d88b01cce3f9ee13cdb0f60a375753 delete mode 100644 fuzz/corpora/server/341397b8415295ecf3c889e09c301dbd77ac04ab delete mode 100644 fuzz/corpora/server/341df9a91d924cc1d512080fc5313baedaf99503 create mode 100644 fuzz/corpora/server/3437c0944bcc6f44a9f2afad2b54df407fb90b0b delete mode 100644 fuzz/corpora/server/344af55504e9ea825c1aae491fe107a7fa6c265d delete mode 100644 fuzz/corpora/server/34646529cd6d0f0a80a05c19bc559a1e5c86dc4e delete mode 100644 fuzz/corpora/server/3465b0cc1eb817e39eaf9434a5f04058579e1713 create mode 100644 fuzz/corpora/server/347a534f47f9de25ebc878b8f21be69f57c3ff6b delete mode 100644 fuzz/corpora/server/347b68be0a18added18462af69077af9a931c286 create mode 100644 fuzz/corpora/server/34870473d8036b204e71985acd51dea9d9dd2dd6 delete mode 100644 fuzz/corpora/server/348a5588d662374d1794949aadc2525358a2e3e2 delete mode 100644 fuzz/corpora/server/3498b47d5dbec0b3962f47d5c449ee0e2c043df1 create mode 100644 fuzz/corpora/server/34a0c1131feb4883ac335082bb50e117d1e89173 create mode 100644 fuzz/corpora/server/34cf47e5addd0d4e67470b03b7e2eb7efec18eb5 create mode 100644 fuzz/corpora/server/34e7834e7788150a3fdeb3fd0a51ea4937c1df3e delete mode 100644 fuzz/corpora/server/34f016319844045117e9d22f428ff642176bb182 delete mode 100644 fuzz/corpora/server/3508ca6f7c52ab9cf0aac594ed0d16fee0fedcf8 delete mode 100644 fuzz/corpora/server/35166199ab707c073f49bd98fbc95c51348e8d18 delete mode 100644 fuzz/corpora/server/351a85bcd464719a5d32b15e9396f82cfe2b3b60 delete mode 100644 fuzz/corpora/server/351d465baea883602e7fe4137151398b8ab5ea8e delete mode 100644 fuzz/corpora/server/3526fb5ad3b9720e5bb5abe3c51448b537a5350a create mode 100644 fuzz/corpora/server/35324531a72f4adf9fad340073f3922dba9eaf3c create mode 100644 fuzz/corpora/server/3548a691fd90113d2311098efba4b2f9cd405687 create mode 100644 fuzz/corpora/server/354b6d7067ca5792faedb946272bd374114909c1 create mode 100644 fuzz/corpora/server/35568f26163513cd7743680d10dada59488039ba create mode 100644 fuzz/corpora/server/3561ecb3404d65aacc51930ec278400f62d69d9a delete mode 100644 fuzz/corpora/server/356b2656074cd24d6d6818905bb733675fc8fd9f delete mode 100644 fuzz/corpora/server/356eb7fa3cd5b433c94d778255a35368e1f9acb0 delete mode 100644 fuzz/corpora/server/35729a1eb2c3620088370a56af1647fc1d9a2366 create mode 100644 fuzz/corpora/server/358052236ff9a4023dcc65c5ce11379fa41ffc67 delete mode 100644 fuzz/corpora/server/35906101b9078b67321f39b6b495c9d5416609e7 create mode 100644 fuzz/corpora/server/35c2570e147a67030e52516bcba30713843b4ff2 delete mode 100644 fuzz/corpora/server/35c391fa41cd7567108613ad4000614c343bdf03 create mode 100644 fuzz/corpora/server/35c568f2d116a15fb134e056dd432cea023d19c4 delete mode 100644 fuzz/corpora/server/35cdac70d91f7bafce26e00c0c131a1fcddc6b52 create mode 100644 fuzz/corpora/server/35db5b2c9d280f062e41d57b072da27c5033c715 delete mode 100644 fuzz/corpora/server/35e66cb7282f621ebb766572ed7fef8b0731cbf9 create mode 100644 fuzz/corpora/server/35e94ec791cc17d6784975777f10a1ebfcf0280d delete mode 100644 fuzz/corpora/server/3620d5616cfb8ab49793c77892d167ead6a17a20 create mode 100644 fuzz/corpora/server/362e279ee9a93e660e9b6bbc22395533bf37e721 create mode 100644 fuzz/corpora/server/36364497b303eb64725e7c749e017b3934db247d delete mode 100644 fuzz/corpora/server/3639a2ce82c3ae5e18a827e63eb9ddc010d1ed98 delete mode 100644 fuzz/corpora/server/363ff134bd9633cfb343deae72626b0bdbf1e95f create mode 100644 fuzz/corpora/server/364381dacd44c26e8e99536cd1e1a9b62daa98dd create mode 100644 fuzz/corpora/server/364911523d6c1e77cd8295f77f4ae82b42a30d9a create mode 100644 fuzz/corpora/server/364a3dda8b65abc72b4e41d0969b948dc1017f9c delete mode 100644 fuzz/corpora/server/364aadc6e5ddd02873e9a8699840600c75b8a090 create mode 100644 fuzz/corpora/server/3668b637de4f8c4201bfa56bd1973bfa28d2f16f delete mode 100644 fuzz/corpora/server/367f41143d6760bcaeca4a379c262c3e1cc70b3b create mode 100644 fuzz/corpora/server/3682864be56f8ad9c5612ba96881cf98d5990c90 delete mode 100644 fuzz/corpora/server/36ae6fb267665a0a01f15aa2e75c772937a8302b delete mode 100644 fuzz/corpora/server/36bb69a84e93692c919d3305da1a7c7eb240a5fd create mode 100644 fuzz/corpora/server/36bb91360310bb45e2cd1b0f8d60a5d1964931cf create mode 100644 fuzz/corpora/server/36c19f78718167f6f639630b9aa76567054a441a delete mode 100644 fuzz/corpora/server/36c8eb05f579af01e972b18c0f5232e16002f96b create mode 100644 fuzz/corpora/server/36d996572166620cf7e85386218caaee7d0b843a delete mode 100644 fuzz/corpora/server/36dee33db6e5d6f5d48ee7f8f4087c31f4ddc6ed delete mode 100644 fuzz/corpora/server/36ebfdaf8155336b379b7ba08b133d3e3d19ad49 create mode 100644 fuzz/corpora/server/36ed12571d9b559b8832399ee7d21e56b3a6c9ed delete mode 100644 fuzz/corpora/server/36f941ca49d75fcc9af69ff3a3b5c3d93cbbbf2b delete mode 100644 fuzz/corpora/server/36fb7302c6cb6fc2f965095998c6fa3e1e0308be delete mode 100644 fuzz/corpora/server/372173ef8a7a925ecf17d009d10323ed1807c789 delete mode 100644 fuzz/corpora/server/372cdf39807f23ef0d68a06a0d36263051435eae create mode 100644 fuzz/corpora/server/3731486e774eb2c4cd4760639a66c5ca9e34fd62 delete mode 100644 fuzz/corpora/server/374a5f495dc13feeb7df9256bb642d3c51677ab5 create mode 100644 fuzz/corpora/server/37562778ebf1ff247824a2357788de18bdd1e567 delete mode 100644 fuzz/corpora/server/3771eaa4c671dc3b3517f8e0267af2f3fd9ac3e3 create mode 100644 fuzz/corpora/server/377dddc4f3a1ba97ee9fd4de34f7cbb4c6fe3e85 create mode 100644 fuzz/corpora/server/37833e9139fbe820a7618fdc2a74d55f7115ee12 create mode 100644 fuzz/corpora/server/378aa2ddb6abba80423503416a1895431a3b9e16 delete mode 100644 fuzz/corpora/server/379010bc36b41cc4b36e2ad48116db32ac70d794 delete mode 100644 fuzz/corpora/server/3793dc4b133c408d0a94d4090309b69bb6141190 create mode 100644 fuzz/corpora/server/379b50e092c94a1428bc711647658f3b30ac4bce create mode 100644 fuzz/corpora/server/37b460a225c04edd9f2a04afc0d9dd5290e1c6fc create mode 100644 fuzz/corpora/server/37b4edc853aad5911e5566d407d2e65cd02c6ade create mode 100644 fuzz/corpora/server/37ba65b1331a9326b674c9969260d688bf5e0b2c create mode 100644 fuzz/corpora/server/37c35bf0ecc8cda890b3b70aef269c2e9919029e delete mode 100644 fuzz/corpora/server/37d34603e3aea33151426500e4176cab3f18d719 create mode 100644 fuzz/corpora/server/37dcfe310128a453d41a043d1a3a602c110e2040 create mode 100644 fuzz/corpora/server/37e3df14e99a50e3575776e9eb2d77fd4353ad83 create mode 100644 fuzz/corpora/server/37f278c269b0dfcfb5d198a5746842c5c5fa12a1 delete mode 100644 fuzz/corpora/server/37fb77c01bb27543550a239799b92d653a3a1114 create mode 100644 fuzz/corpora/server/37fcafabb145f9344dc2f224e039e7ab654b54c2 delete mode 100644 fuzz/corpora/server/3807a715f6b3a575330b5b65da0883510cc8252e create mode 100644 fuzz/corpora/server/381177fc9e92a73f8d05e2121bf263396e976a9a create mode 100644 fuzz/corpora/server/38163b355a219f76af7edc08fbf789c07fb74569 create mode 100644 fuzz/corpora/server/38345f7dfb78e197d8a64c468f13f1bfe5ec2c2e create mode 100644 fuzz/corpora/server/385859c187bfe6f78ceef9c249f068dc640117f5 create mode 100644 fuzz/corpora/server/385e5fc97e06a02da6b9ff4699d91874fdecacd2 delete mode 100644 fuzz/corpora/server/387e21b60dd453165908759779ad6b793543024b delete mode 100644 fuzz/corpora/server/38aea5abed19f928f603c65e2e73294525a5f391 delete mode 100644 fuzz/corpora/server/38b34bc3a242d3609c2c703d75731c07cbd81720 delete mode 100644 fuzz/corpora/server/38bfd1c665cbc1a9b9786d89b983fb96efce0d8e delete mode 100644 fuzz/corpora/server/38c5ea98f4e3f745a007d04a906a2054b3e10565 delete mode 100644 fuzz/corpora/server/38c6709419263814701182de5ceec53533f16443 create mode 100644 fuzz/corpora/server/38cc7914a8ee23ffd7e1f4c12c087ddae0ea13dd delete mode 100644 fuzz/corpora/server/38d7811b3fad985001b3f766f1e9a0d5fa8b82d4 create mode 100644 fuzz/corpora/server/38d7951487cdea03f4dd01e8f56a40d1df06a183 create mode 100644 fuzz/corpora/server/38e251230da65eeb64faf5e3473b38c4ee6a3527 delete mode 100644 fuzz/corpora/server/38e60aa5041abd4ea0dcdba10906c8caeaacbe2f create mode 100644 fuzz/corpora/server/38e81083b38f5d771c05e2642b8727dfdaf7796a create mode 100644 fuzz/corpora/server/38ec59b0b248321c866989ed5034dc1dffc07ae9 delete mode 100644 fuzz/corpora/server/3910e2a67fbf77284596d3a7b64db07248100d1c delete mode 100644 fuzz/corpora/server/39111975e88736866d3332ef581ca47ee49b8db1 delete mode 100644 fuzz/corpora/server/3923d9038c87d9e88c27b60a71c9379212286a76 create mode 100644 fuzz/corpora/server/393c1ac0bb0b93446d056495e8dd087bc050452c create mode 100644 fuzz/corpora/server/394302a75400d7b52c452b1d5643f2bc70a34e00 create mode 100644 fuzz/corpora/server/3974275bd54b72c670894b883f0e88517db637e1 create mode 100644 fuzz/corpora/server/3981b5b9481d34458cbb9fb4ae21f03dfb83ff33 create mode 100644 fuzz/corpora/server/399db979d1bae41712b1b7c62b013098d9ee781a delete mode 100644 fuzz/corpora/server/39aed7f87fd4eef40ebcdae9b1454e2cf3ba54e7 create mode 100644 fuzz/corpora/server/39bbf41fae600d0c7b19e790e4d5a781d93df6e8 delete mode 100644 fuzz/corpora/server/39dff1316fe856a11b01acf2ced84e2f07cf3db0 create mode 100644 fuzz/corpora/server/39e1de6827036041065f5a231ed3505f0bcb90fd delete mode 100644 fuzz/corpora/server/39e2c9c6fedbfc6f535c0cb80ea7973aeab3bde7 create mode 100644 fuzz/corpora/server/39f9e1ac82f23462d323219567f66216ea4e0dc8 delete mode 100644 fuzz/corpora/server/3a03e8fdcbb9e1a84047f97d1155cfdce18293ac create mode 100644 fuzz/corpora/server/3a119f359ed5c0e2ae58a10fcbf474903418d8bf delete mode 100644 fuzz/corpora/server/3a16a36735160e05f6112f3347e295bffc833525 delete mode 100644 fuzz/corpora/server/3a193a8953dbb0b3de82ff60f29df4da4bcc6f41 create mode 100644 fuzz/corpora/server/3a2cc068262db3b5d98002beab05735196b63b00 create mode 100644 fuzz/corpora/server/3a2efe9790f9c80addfc66e6c022f959b8f2fadc create mode 100644 fuzz/corpora/server/3a339412d089589b4e2b30950016634b747751ff create mode 100644 fuzz/corpora/server/3a41fe88b817f58db21254cd9acd2293328095f6 create mode 100644 fuzz/corpora/server/3a6068ed37d33db9e224df95a437707601fe5560 delete mode 100644 fuzz/corpora/server/3a6e7ed1f90c8d37cd69f004943ddcdf4f0d3e91 delete mode 100644 fuzz/corpora/server/3a6f535d26e25748a04b99d71aad3bb2254d82d8 delete mode 100644 fuzz/corpora/server/3a9914061bebbf0a6209addf5227b4dd473f599c create mode 100644 fuzz/corpora/server/3a996df797a421e1ccd63a3ac160b9cd2d334442 delete mode 100644 fuzz/corpora/server/3aa09e5b22fce3df9768fe6df9d664e3ca756d87 create mode 100644 fuzz/corpora/server/3aa0bb4ea2d70f48650a0ed485d2cbfa16cc30eb create mode 100644 fuzz/corpora/server/3aae0b5668e759b7b0efba56006c43cc3626a0f3 create mode 100644 fuzz/corpora/server/3acef22cc41b4eec98e921b3c4efa7ee4a58f611 create mode 100644 fuzz/corpora/server/3ad2cb05c7856bb0e828d100b05cb7cdc862acdd delete mode 100644 fuzz/corpora/server/3ada87e15ab8831a3d6f272b4e8b94e3d629a7a1 create mode 100644 fuzz/corpora/server/3ade23bfe7749e637b800378954794229b871324 create mode 100644 fuzz/corpora/server/3ae9a2c1c1db233938907971801c09c67d7fa4bc create mode 100644 fuzz/corpora/server/3b41826e7594bc633fb4c4b142d05210f26fca6b delete mode 100644 fuzz/corpora/server/3b5726221fc138ab7c12455b4ffa1e65661a54f0 create mode 100644 fuzz/corpora/server/3b8e8872cd963ecfb7ba9e69d59d74793dfa64e0 delete mode 100644 fuzz/corpora/server/3b915fb379e4a2846892eee971a68e70ce8a2faf delete mode 100644 fuzz/corpora/server/3b9336f3dc7e2e6227a375ba075fbb3824348780 delete mode 100644 fuzz/corpora/server/3b95cf47336229a4ccb64f197f874167a5b4be97 delete mode 100644 fuzz/corpora/server/3b96663fa2075203fdc776b356857105b81be455 delete mode 100644 fuzz/corpora/server/3bab1769287b156b63af17c3efc4b9df3a390c49 create mode 100644 fuzz/corpora/server/3bb326fd010469103165fd9a2fb0a1e0fff19d0c create mode 100644 fuzz/corpora/server/3bbb597698743508c5ae5a5f9e249fe1f29d60ad delete mode 100644 fuzz/corpora/server/3bbbb01367b073be427800454628db2175dfe95e create mode 100644 fuzz/corpora/server/3bcf4c6186b206def660aa5ff94cf0398319edc0 create mode 100644 fuzz/corpora/server/3bdeefb3e243a4e019f629282b74e052b3c34046 delete mode 100644 fuzz/corpora/server/3be7b105876446b24fe1bfdf1af58cec29ea71c2 create mode 100644 fuzz/corpora/server/3bea1a65ded52169bb8c03ec496310f5de2ba05e delete mode 100644 fuzz/corpora/server/3bedb2fdf0a7a3167abe9304e7a311e6d45cf92b delete mode 100644 fuzz/corpora/server/3c1247e901c1d73deb9060e05d1942f01d775fc4 delete mode 100644 fuzz/corpora/server/3c16d4869ff1153ac93f1e531f6353d17c00b6b2 create mode 100644 fuzz/corpora/server/3c22c50d72c749251372cbdc1af1dfe172017883 delete mode 100644 fuzz/corpora/server/3c285a934828c400b7b686964c430aa6d2bdcc12 create mode 100644 fuzz/corpora/server/3c3c4e78984fc9f4f241e2a5dbd780268d6ca719 delete mode 100644 fuzz/corpora/server/3c505c83fbe91b193783383af29c08de5668b228 create mode 100644 fuzz/corpora/server/3c54bbcb6d7bd7d916e08389b8af5b3f1b454674 create mode 100644 fuzz/corpora/server/3c5c5f57ad7509716855498de27e8939c089fcf2 create mode 100644 fuzz/corpora/server/3c63ce2586679c9ce01f69ef3f529b2a568a8268 delete mode 100644 fuzz/corpora/server/3c90f6daba28df35ca95a2e8099f7b68c6da68ea create mode 100644 fuzz/corpora/server/3c916b1f12ada680af0acd4cb94b5b586bc24e3c create mode 100644 fuzz/corpora/server/3caa307d562be0c232eebfa001455aa177651fc1 create mode 100644 fuzz/corpora/server/3cb248756823b5af893bd6a193c5f8e7e08b0e95 delete mode 100644 fuzz/corpora/server/3cb35cf19fde27877a2228b1655b9d9230d5d52a create mode 100644 fuzz/corpora/server/3cb41808bec712c539040b6671cc4b2a7b086626 create mode 100644 fuzz/corpora/server/3cb9feb9b44c154d5ffdfad6490390200961d692 create mode 100644 fuzz/corpora/server/3cd1cf873274900ed1aa3ae97d45b16ae75d9c84 create mode 100644 fuzz/corpora/server/3ce0f2c284d5388e8e9aadeb2c7f57b5b95750a3 create mode 100644 fuzz/corpora/server/3cef5bf71cd388bf43006a5124245c45476d78e0 create mode 100644 fuzz/corpora/server/3d1436ed7d496ced0bdc8dba67ce6addb6eaa7b3 create mode 100644 fuzz/corpora/server/3d184b1a30b817cea92726926d14205d75dccc3f delete mode 100644 fuzz/corpora/server/3d2e8818c06e8c5fee8ed768c9e0b60ac625d0eb delete mode 100644 fuzz/corpora/server/3d308ea1d2fc9db12154ab1819b6b8952ea22fee create mode 100644 fuzz/corpora/server/3d4dd00f4dd7976358e692a1f81bc37a1ba8ee2a create mode 100644 fuzz/corpora/server/3d4f691f05a73ad1b8e8d3491799ed42ae7ba73b delete mode 100644 fuzz/corpora/server/3d64caac047330082daf457cbba89274bae86efa delete mode 100644 fuzz/corpora/server/3d7729eb767384eed180ce4fa4cd330d5bd7c2b4 delete mode 100644 fuzz/corpora/server/3d7cdcd87c909d267cd7e297dc54d47769272fb0 create mode 100644 fuzz/corpora/server/3d9a282fc350e5453cafc7c5ba4f293b5625239a create mode 100644 fuzz/corpora/server/3d9ce174c5775da42ffdae158536775d0b7840d7 create mode 100644 fuzz/corpora/server/3db5a5a877efbc58b26eb1a86a03e78e0e57157a create mode 100644 fuzz/corpora/server/3db69c7d6080fec84dcde951a18d1600ed8fef1c create mode 100644 fuzz/corpora/server/3dc0c5df526ebad3f83d34aac8a89f7f2bcb4874 create mode 100644 fuzz/corpora/server/3dcd16fea7f4139fb0d822d0b2d6cb8fd32c3889 create mode 100644 fuzz/corpora/server/3dcec563eb77f67151f4403db6e104a3f5e13fef delete mode 100644 fuzz/corpora/server/3dd11b1c0660c18122d768b9b4a761cc18a2280a delete mode 100644 fuzz/corpora/server/3dd67563fec8c726d053af6558d7059f4edb1af0 delete mode 100644 fuzz/corpora/server/3dda6aa769ee194c6d7dfafc40e8b09c2df15924 create mode 100644 fuzz/corpora/server/3de4bc2124fe39eda1ad6bd78175ecaa5084c131 delete mode 100644 fuzz/corpora/server/3df1bdcf3a4f7ac2964ce7c9b289cd0f07137aeb delete mode 100644 fuzz/corpora/server/3df3b92de9723a3537da741c96d4cc0d35c6a35e create mode 100644 fuzz/corpora/server/3e01f23d8744802bfd255b3b311e94b92e4eeceb delete mode 100644 fuzz/corpora/server/3e195e4dcb5fe88798b70f34d3a8766dc7de82a1 create mode 100644 fuzz/corpora/server/3e2353d0fdd9e01935a868c99c3367269b6143ba delete mode 100644 fuzz/corpora/server/3e2a40aec341858f41ad0a50d71e21067fde23d1 create mode 100644 fuzz/corpora/server/3e3344c9d27eef494f044d89eb9462d6b2ec9b7b create mode 100644 fuzz/corpora/server/3e3605f2e8a641ede0f8d2a6b6480316ad0604d8 delete mode 100644 fuzz/corpora/server/3e485abee8bbe77a21a12a35cb9e03c0dd812e17 delete mode 100644 fuzz/corpora/server/3e4dc437162c6c83d7e1aef80e8fc3f8fab3121c delete mode 100644 fuzz/corpora/server/3e4e99808cb2ce8500f6df6c69dd5dd0055eb15a create mode 100644 fuzz/corpora/server/3e6e7e0811bc2ae0316fee1adf604a8a4d9b3200 create mode 100644 fuzz/corpora/server/3e7ff4ccb75659ba175acd7741e6b795e9977027 create mode 100644 fuzz/corpora/server/3e969385ad421424a09a63bc787c3d771ffc31ba delete mode 100644 fuzz/corpora/server/3ea9d1b9e25f508e0757321dbf6782680f0b7fc3 delete mode 100644 fuzz/corpora/server/3eaddaf91ae552790395958e831f529c437fe06e delete mode 100644 fuzz/corpora/server/3eb06bbfab5e47ade43cc87690ba7b9c33bd1c70 create mode 100644 fuzz/corpora/server/3ec24e6184f9fc89638d2391275d1ad841b3d2a7 create mode 100644 fuzz/corpora/server/3ec61dd5ad421abe5b3476b01b9e69654b35d717 delete mode 100644 fuzz/corpora/server/3ed032026116b4ac3cd30370e640e83061794841 delete mode 100644 fuzz/corpora/server/3ed892219b128583cfa35b79c4eedd612f321534 delete mode 100644 fuzz/corpora/server/3efe78a357fc66f8647cb6934c9f6cf95a0015c3 delete mode 100644 fuzz/corpora/server/3f085d839eaac949e979b6119c98709957b5c1fe delete mode 100644 fuzz/corpora/server/3f0a0e94d6bbaa0a805cbcc2af587816483af9e9 delete mode 100644 fuzz/corpora/server/3f0faa31851f63f8256805d011b115f7226af2be create mode 100644 fuzz/corpora/server/3f2960cd38613714bdb9e8a12eb157a205faaf03 create mode 100644 fuzz/corpora/server/3f3859f60ec4dbc905ba40aadf67c73dadd85e1d create mode 100644 fuzz/corpora/server/3f3fd3f2cfded25c8db8ed7899dbc19ddfc33e31 delete mode 100644 fuzz/corpora/server/3f4092af883c3a1d4117b6a899a55c80930a91c9 create mode 100644 fuzz/corpora/server/3f45223f24b1b6976620cb4201951c7df5c44554 delete mode 100644 fuzz/corpora/server/3f4a5bef00a4cdab3511118f156c0d41a006b6f4 create mode 100644 fuzz/corpora/server/3f59e460cf503b69b87d93bc5f29f0de2cb36162 create mode 100644 fuzz/corpora/server/3f5a02e0cd2924aefe1bb3c599f9503eb40d728b create mode 100644 fuzz/corpora/server/3f623395ff030d4dcb976ef1e70269da4e27df64 delete mode 100644 fuzz/corpora/server/3f62ed1eaeabcb2df11f88e6d97a1031f4933286 create mode 100644 fuzz/corpora/server/3f8b0efc5f7aa990e8e36c8b0a788c29cea62baf create mode 100644 fuzz/corpora/server/3f8b39585b1e11938a03c00414dc90ce031ac1cd create mode 100644 fuzz/corpora/server/3f946ede91097e461d72b3fe382dacd15b2b85d3 create mode 100644 fuzz/corpora/server/3fab019a9782cdfc8d683113d78b4a3a1141cfcd delete mode 100644 fuzz/corpora/server/3fbcb8ce0953516b0a5d98b4102d48ee9ad8f894 delete mode 100644 fuzz/corpora/server/3ff0e87e12348eec0e17ba8a499b6262b102ab79 create mode 100644 fuzz/corpora/server/400fd1eddd59bb416c3cdeab08c5a0135bab7509 delete mode 100644 fuzz/corpora/server/4010e8003a9f8dddfb09431f3d2ef86282ee9b73 create mode 100644 fuzz/corpora/server/401de661e92f3cc77c837728f6a50143910f9703 create mode 100644 fuzz/corpora/server/40225cb1cb842e87d906d1b714a20d67a5d1c3ed create mode 100644 fuzz/corpora/server/4039b0a9966fa0801c63693b6c71fa3932528757 create mode 100644 fuzz/corpora/server/404c2688581734e877b95237d81b4a2fcb59e1f4 create mode 100644 fuzz/corpora/server/4051c61af6e8abafbae5647219c09cf7d082f37f delete mode 100644 fuzz/corpora/server/4058526f5f3cfccf877e4bd6ed3431b7e9c3ad5b delete mode 100644 fuzz/corpora/server/4060d80a0d2ad0973542ef0ced30970ccfad98ca create mode 100644 fuzz/corpora/server/406e6cf4f101728183f27fb56f2bdd663f490f50 delete mode 100644 fuzz/corpora/server/4079dc4d531f880dbbd6c0d22e465c0e33dcca73 create mode 100644 fuzz/corpora/server/408a96229b6040c4cd81f2725faa5d668ab88dde create mode 100644 fuzz/corpora/server/408accf89ad134949aa807dc8858e584384782b7 delete mode 100644 fuzz/corpora/server/4093d6bcc42181b7dbf89bfd6a28d4d27de2bd4a delete mode 100644 fuzz/corpora/server/4095458227e1e96aed68378e4f5216480dee651f delete mode 100644 fuzz/corpora/server/40993bf5083d3eeec0685176a6cdb5187fa38708 create mode 100644 fuzz/corpora/server/40a564cec65c6bbf2d3fa1f08e183fea00a4052b delete mode 100644 fuzz/corpora/server/40aae718b45fa9574bc5d9c13258b3c6dd857bb4 delete mode 100644 fuzz/corpora/server/40acaab378d8ff6bccc27ee7d9ec14fdfa985736 create mode 100644 fuzz/corpora/server/40bd5899032ebf052b443281f368bbd11f65364d delete mode 100644 fuzz/corpora/server/41267f1e488e25d3e60eff2e40672e79f448fcde create mode 100644 fuzz/corpora/server/412acc023e92cf856d3851c5d1e357d89ddffa2b delete mode 100644 fuzz/corpora/server/4132f50cebb9fff50f76f5075a732c5d50ffebf1 create mode 100644 fuzz/corpora/server/4133b7b163a09428c4dca35b51602b27bfee1c99 create mode 100644 fuzz/corpora/server/4154abf6790f0b1631a10fb787afe2b53355d659 create mode 100644 fuzz/corpora/server/41691f7817a3aeb9692143719276568064813a1e delete mode 100644 fuzz/corpora/server/418480783187e789e70390daae8fde1d53c7f44b create mode 100644 fuzz/corpora/server/418a181985e3c19d46b885d21c0da1937732ceb6 delete mode 100644 fuzz/corpora/server/41bc98f5c1590739ea426641be0790f6ca967852 delete mode 100644 fuzz/corpora/server/41c71473151fefdb212611d645e00d767da8ddb0 create mode 100644 fuzz/corpora/server/41d42399a1257d789e3fa6398c8e9a5aa4d5aeca delete mode 100644 fuzz/corpora/server/41db71b48f4f49737c8bcb7d601105b9d92179ad delete mode 100644 fuzz/corpora/server/41e66426553003a458b23e0cdbacb9b2066f2b52 create mode 100644 fuzz/corpora/server/41ed65f1dc1237adc02bba72afb46b375f09f397 create mode 100644 fuzz/corpora/server/41f7b669f3a0e796daad00f502ccbeda4645884a create mode 100644 fuzz/corpora/server/4200511e5f2ad1cf123f4f853fb55b2ed0a7e7ca delete mode 100644 fuzz/corpora/server/420fa441197d3487f5ba0296062cfe2697b70601 delete mode 100644 fuzz/corpora/server/42117a6301b2cda2e6571de07e51e5025979f127 delete mode 100644 fuzz/corpora/server/4218e2d0dffb32cb427ee7eff891750ee636273f delete mode 100644 fuzz/corpora/server/421f3c01da3c40e0245825211740c3888838f632 create mode 100644 fuzz/corpora/server/42302c50751a68ef71675c3e7263c43b61f30445 create mode 100644 fuzz/corpora/server/423ec4ceb4f41fead782abb666f0fc9e62242f4e create mode 100644 fuzz/corpora/server/4255bc1b8fc4ca5c59162a00a4c42e495aeccad6 create mode 100644 fuzz/corpora/server/4269a27bf86e4e8ddba0b15bbbda87fb15a9242b delete mode 100644 fuzz/corpora/server/427277e03d154c5cff3556c2eab7b3887b75e4d2 delete mode 100644 fuzz/corpora/server/4283f266981335baaad5046c55f540bac16b98bc delete mode 100644 fuzz/corpora/server/42860e385b7a89c59656a1e3fac06be448bb1c47 delete mode 100644 fuzz/corpora/server/429ca1dd1e855222a2808499ac85836cc50d415b create mode 100644 fuzz/corpora/server/42c806cacc050f7855dbb71d0c866091414f184d delete mode 100644 fuzz/corpora/server/42d1c285ebd4ec1eaf5858933382018b1be3e227 delete mode 100644 fuzz/corpora/server/42dc01bf4e29b83862405565efe4b415f630c684 delete mode 100644 fuzz/corpora/server/42dd10c1a3dc38bdccad1d297947f9dd92d89a82 create mode 100644 fuzz/corpora/server/42dd966cc4efa081eeecef9706978b472f19676a delete mode 100644 fuzz/corpora/server/42ed748db6e2cd01279a450d496c15b613ddb762 delete mode 100644 fuzz/corpora/server/42fae5f2cbf0c502843931ddd492132384812d44 create mode 100644 fuzz/corpora/server/4313da4940dfa068fee750c181c127ed5e61c7f2 delete mode 100644 fuzz/corpora/server/4315d9adce2ef7e52f34a39c4fed482c87829d46 create mode 100644 fuzz/corpora/server/43183f78e224401c5ac19364a3c8a1f0ebcb06be delete mode 100644 fuzz/corpora/server/433bf9e2686b39a189cfc9d873aa5ddd5631c90c delete mode 100644 fuzz/corpora/server/4347ee69da55a1f421b3ac0559d2c953e51f4788 create mode 100644 fuzz/corpora/server/4363ceafd3b6715b9ad7f21c87596c361439503a create mode 100644 fuzz/corpora/server/437adb854bfa54c80843bbd691d743b5231b0375 delete mode 100644 fuzz/corpora/server/437e67a7ae6845e56b204ced44066607f9889654 create mode 100644 fuzz/corpora/server/4395c82027997691ebd1596e877778c620d49b54 create mode 100644 fuzz/corpora/server/439d51432c094fc7f77cd614cce53ef623e323d5 delete mode 100644 fuzz/corpora/server/43d58e4a766b3df6d3b7e548ab16f4e6e82a3139 create mode 100644 fuzz/corpora/server/43dc4a197566953f76dccafba23118a3db8136b9 delete mode 100644 fuzz/corpora/server/43e87c14f98ae17139b78539251da5ebb15269db create mode 100644 fuzz/corpora/server/43f8bc212933a9dacdf4167b99e57a20688089e8 delete mode 100644 fuzz/corpora/server/43fdf29786a8d4a93f5db7b9d5eeee2519c8e906 delete mode 100644 fuzz/corpora/server/4404c28478a2544685e891513b07b2632fbb658e delete mode 100644 fuzz/corpora/server/441255c571854a295b8ff7d9def913911931c93e delete mode 100644 fuzz/corpora/server/4420b7957e3f4e92ca6bba6ebc8a40a2a59181ef create mode 100644 fuzz/corpora/server/4422e4541185fe8dab92b6a808749f1cfefb180b create mode 100644 fuzz/corpora/server/4426e29cc7f84c8aff099f7a2a3c78c377197ade create mode 100644 fuzz/corpora/server/44314eccc9bc3877cc93572f93ec2b884392af93 create mode 100644 fuzz/corpora/server/443151a242f3ae54545dcccf0d723e9e7c565348 create mode 100644 fuzz/corpora/server/4433c25edd0d9992171e1bbf7b05763b2f5d6309 delete mode 100644 fuzz/corpora/server/4441fc695eaf9d1dc0acbab5ce1c32f3d7e6c81f delete mode 100644 fuzz/corpora/server/4457b2a23f3838887c75c1364fc97e87e1413c3b delete mode 100644 fuzz/corpora/server/446057b27d725e0a00fae1b2a0dec5bd75bb8386 delete mode 100644 fuzz/corpora/server/446562e5d4fc6adae55f6bbe3c6ca546d5d4eea2 create mode 100644 fuzz/corpora/server/44881f46510520805f4f54a83fba6a7468393762 create mode 100644 fuzz/corpora/server/449c6e6c75081f1b503f1f6d8b48bafc8f6f4353 create mode 100644 fuzz/corpora/server/44a18d2174483f750241809bb5abc80bf31b6793 delete mode 100644 fuzz/corpora/server/44b64d7ce3bbde9ba95f46a64f33c89a85670734 create mode 100644 fuzz/corpora/server/44c9e616a53ca2108058a637b9e1748a2d20d272 delete mode 100644 fuzz/corpora/server/44dd8befed7532e542ecb847a82be0b3df1f1ea8 create mode 100644 fuzz/corpora/server/44e8c86458f27a24519db8e6a2e6904c2752597e delete mode 100644 fuzz/corpora/server/44ebade959c21275fc3f4108b412fd169a8332d6 delete mode 100644 fuzz/corpora/server/450ac09656e2dad135e7d5f2a63f2ae7ebae5523 create mode 100644 fuzz/corpora/server/4512ebfbcf667604a1f45269b6c28c4727c0d95f delete mode 100644 fuzz/corpora/server/452403dd9c986eadb6ad8b6c2cffb747edd3e746 delete mode 100644 fuzz/corpora/server/453fec5be55f41bcdd71d168a6a4322f89ae05ed create mode 100644 fuzz/corpora/server/4543b87c22431cd1968fd97e72b4f8d9b114cb06 delete mode 100644 fuzz/corpora/server/4548214a1e828cd824d819ab699a821c4298d686 create mode 100644 fuzz/corpora/server/454e9494fb22a9b97dcdbb15d99250ec9ebed81f delete mode 100644 fuzz/corpora/server/454ef5b1e888578353d15457341d00c44f7c3252 delete mode 100644 fuzz/corpora/server/456062d461207919df65ee6465f6d555fcbce7b6 delete mode 100644 fuzz/corpora/server/4566585aaaeba7887e3165ed94ee31c884bc5610 delete mode 100644 fuzz/corpora/server/4568419be11e9cc77e85660d03360e4f926d8ef6 delete mode 100644 fuzz/corpora/server/45dc5a91010a3e440b23de5d8da701ec14328aa6 delete mode 100644 fuzz/corpora/server/45e1f8d97a9636d8f47114e04175d12e309a190b create mode 100644 fuzz/corpora/server/45e4bb08f8e01eb6df49fe0e14b9e779ef1be241 delete mode 100644 fuzz/corpora/server/45f9a2de21039ff0ca14b56e9e9f3de28352b18e create mode 100644 fuzz/corpora/server/4601fb7737bc00af07913d3c531d765889c3e1c4 create mode 100644 fuzz/corpora/server/46215dcf1c38587c949d3d9bc802da46de407557 create mode 100644 fuzz/corpora/server/462640e9cbe775d83fc9d853593b79edae1f32da create mode 100644 fuzz/corpora/server/46394562783e5267dff1611753f929d4453d7452 create mode 100644 fuzz/corpora/server/46435d9a6279ba4bcee3a58f087946509c93bb6c delete mode 100644 fuzz/corpora/server/465461fa0b7feb60af4ee474568467429b9a2c3d delete mode 100644 fuzz/corpora/server/465532c8ae178ab6535bb88fbf704b6aac096300 delete mode 100644 fuzz/corpora/server/467ae96f2ce81d2e34b7e9e2eccff1a413366e33 delete mode 100644 fuzz/corpora/server/46822cd1894d9accd01b382c35a5cd1432d66728 delete mode 100644 fuzz/corpora/server/4684bf5068b14492b524503b18ef92b5d1628675 delete mode 100644 fuzz/corpora/server/468aa37aa24ebd10592d9af94dae9f27312fca5e create mode 100644 fuzz/corpora/server/468df2047fc894f99ec07432f100058a104d621b create mode 100644 fuzz/corpora/server/46906dbc5a0d7d40ec57613c21d340e8f3a672a4 delete mode 100644 fuzz/corpora/server/46945516c5b6b64e5a122b13c0a00e2254f1b944 delete mode 100644 fuzz/corpora/server/46987fa995b0dbe04342a90bf0763e54a8b24c75 create mode 100644 fuzz/corpora/server/46b9fe422cfaea6070671b9530ee4af756b29239 delete mode 100644 fuzz/corpora/server/46c6c227fd3a847259a673e02c8dfdd0c8452589 create mode 100644 fuzz/corpora/server/46c78221570c13e30707bfd9ec4b4a76af950215 delete mode 100644 fuzz/corpora/server/46cb1a023ca0e1c747f736c9eb3078e7c37724f7 delete mode 100644 fuzz/corpora/server/46e3ed624bd52bd148bba4462780c2d44def94d7 create mode 100644 fuzz/corpora/server/46e478ebfa8ff869fc17d0872667e1ca36ae4a00 create mode 100644 fuzz/corpora/server/46eed4b7129c0e2b0d210ea953b1de969a0b5324 create mode 100644 fuzz/corpora/server/46f580591dba79b2d6d131614f42afff4140467e delete mode 100644 fuzz/corpora/server/46fe9d1cda2747b6614d7bbc84041ebb1a95a1d5 delete mode 100644 fuzz/corpora/server/47027aca0e957047e32d3fcd9673db0f86bfdf53 create mode 100644 fuzz/corpora/server/470fdd5d12b5d15d084ce88c844003613d6a1a0b delete mode 100644 fuzz/corpora/server/4721f1e7f26a3423ebcd789d2bba5e282f77bd67 delete mode 100644 fuzz/corpora/server/4723e7af841d71f449b9e51a1a3ed1efc9a7d8ed create mode 100644 fuzz/corpora/server/4731b5031064c4f1459437839b2e77534cb9f0ce create mode 100644 fuzz/corpora/server/473cb3848839faca67eab6031fcbbcc5d7063e93 create mode 100644 fuzz/corpora/server/4753de1550c6c49178cc0913b4f93e49beecd1ef create mode 100644 fuzz/corpora/server/4754ccf116b3b2a58c0b1a08f4078766938c53de create mode 100644 fuzz/corpora/server/475602bcc4d28abad5b5749fdbdaad4b789dfad0 delete mode 100644 fuzz/corpora/server/476d9ba3e4eb9a576b498f9fde5e694de0f4d29b create mode 100644 fuzz/corpora/server/4781b9d64b240ee4b2c7719b7ddfaccc76191a0c delete mode 100644 fuzz/corpora/server/47861fc7e4dcc2d00199d4617b67c8e680ad7212 delete mode 100644 fuzz/corpora/server/4789a9729ca8921675000bc54e95e37a4ce5829e create mode 100644 fuzz/corpora/server/478d3250428f6e4f478f55568d3fbf2f0f8b94ea create mode 100644 fuzz/corpora/server/47aa5075ff36e9160f01196f77eb42247a55ea36 create mode 100644 fuzz/corpora/server/47cc031c6609765be818f27ea57b87e870702fe8 delete mode 100644 fuzz/corpora/server/47e38dec20f874dba42d73af7378a7b0bf407916 create mode 100644 fuzz/corpora/server/47e90fb25f5c5207905af74affb6470c5bdcd98d create mode 100644 fuzz/corpora/server/4816cb16f0722093b28279b6abd0112862eaa300 create mode 100644 fuzz/corpora/server/4841ca745f021d1f6b969595f81fa40f27647a97 create mode 100644 fuzz/corpora/server/4842d5ade39652732eac3e0d2ba687b7b3d86cbf create mode 100644 fuzz/corpora/server/4848af73fce56da1c173502acfd7d687f9f46d6d delete mode 100644 fuzz/corpora/server/484946cdf4eccd2533a06ba298499285c7228682 delete mode 100644 fuzz/corpora/server/4864e1eabf439d5c795a754daaa4fe2f5a09320b create mode 100644 fuzz/corpora/server/486d73fa097f06f398bf498b87420795d9d72eac create mode 100644 fuzz/corpora/server/4888a06695e55037e282780b96277a3dda558e7a delete mode 100644 fuzz/corpora/server/488d2a216b49a45527d732c69b8e7ab2b023667a delete mode 100644 fuzz/corpora/server/4898b7e855a73449cc4e865e4e69deb2f288b014 delete mode 100644 fuzz/corpora/server/489a97bf3a7812a36105f1cea37e8e792ec8751b create mode 100644 fuzz/corpora/server/48a075d81a20d8cc05ec3fd00386ea38421f2873 create mode 100644 fuzz/corpora/server/48b26336b8be1c57d0831ae73af3428023a4d800 delete mode 100644 fuzz/corpora/server/48b265c4c1bb050b83d37c86889a6afa52399143 create mode 100644 fuzz/corpora/server/48c8f09e61b94ea020f5ab6fbbaddf62ca2b45fa create mode 100644 fuzz/corpora/server/48d1a0502d8215d3a1ca9c9e760c381a58395d38 create mode 100644 fuzz/corpora/server/48ddde2e6953feb376981580c7f5c045df399e34 delete mode 100644 fuzz/corpora/server/48df2059bc02ad37af45a3f0f76c0768bf68d2c8 create mode 100644 fuzz/corpora/server/48f2f11388211088f193f5228359ae1faa9d39b6 delete mode 100644 fuzz/corpora/server/49027a2428e7e8455777a6ca9b28cd37fe1f3949 create mode 100644 fuzz/corpora/server/492be0d90422dbabdcdeb884c5aac9715e47aab7 delete mode 100644 fuzz/corpora/server/494bcdffeeb3109435f1e61cc4c782b90c22d2be create mode 100644 fuzz/corpora/server/4957cc8040c3d081319b0bd4689373437769f8e4 delete mode 100644 fuzz/corpora/server/4965efedce13da6c5d675c2be3f810b6a5ec1085 delete mode 100644 fuzz/corpora/server/496ef76bd2e857bfd23841b2969addce3b49fdac delete mode 100644 fuzz/corpora/server/49912403d5a5fe31454898a39d2583eaa3fb8e7c delete mode 100644 fuzz/corpora/server/49966f540207260e9cf9afb53549d0ec723a7499 delete mode 100644 fuzz/corpora/server/49a29ff39a85cf4697ffbbd447485b868da53190 delete mode 100644 fuzz/corpora/server/49a2b07848c99dd0e6bf4ca11ea516800694994a delete mode 100644 fuzz/corpora/server/49a8f906dca5dfe2995d87a47c76b5c6cbe25ea3 create mode 100644 fuzz/corpora/server/49b67191fad12c1e448f050d02c28a9aff25b5a8 delete mode 100644 fuzz/corpora/server/49b94a40593bd8d4edf877efea9bdf93f717f0ff create mode 100644 fuzz/corpora/server/49c54692e126c06e043162a999b9597e4a98678b create mode 100644 fuzz/corpora/server/49d354ea75885900061efe4e41d524a7b4b3d3c5 delete mode 100644 fuzz/corpora/server/4a053c88286888e759141263ee311fd94d7de791 create mode 100644 fuzz/corpora/server/4a3d0ce480c584061d5ed1a50821ad63c990f50d delete mode 100644 fuzz/corpora/server/4a3f6191d659aa2256eada52674aba26a266ed5a create mode 100644 fuzz/corpora/server/4a469ce1589ce06ca9b101f787391890758dc8ba delete mode 100644 fuzz/corpora/server/4a47134949b408080560d4264b86002ca2bd7042 delete mode 100644 fuzz/corpora/server/4a735e35824f60ac4ffed690f247f49bffedad69 delete mode 100644 fuzz/corpora/server/4a89d1985634b4dc108daf755e915bf55688eb28 delete mode 100644 fuzz/corpora/server/4a93d448383a7dadbc868065ef9232b90c69602d create mode 100644 fuzz/corpora/server/4aa29790f7bc4c13221d476f7b7467794d1b40fd delete mode 100644 fuzz/corpora/server/4aa598cac2597ac7248a81a8694ba66187ec4e0f create mode 100644 fuzz/corpora/server/4abdb8b9fd2ec21711032ee2f58407d5c1b03686 delete mode 100644 fuzz/corpora/server/4ad4b2aadcb82c4eee671c8eaaa3257586536b1d delete mode 100644 fuzz/corpora/server/4ad803abdd1b7a0dc770d00885b5c16b474554d8 delete mode 100644 fuzz/corpora/server/4adb9246459436c24836fb1906b9b24553299a89 delete mode 100644 fuzz/corpora/server/4ae08faa1ea157bb2ecb34baf8d6867b1b1882a3 create mode 100644 fuzz/corpora/server/4aff35a59c19d3d4134d6c4f964c47bfe027d743 create mode 100644 fuzz/corpora/server/4b18caf9dcb1f142fd132ef126dcd789c1cbaa87 delete mode 100644 fuzz/corpora/server/4b2967a73705a0878ebdc56bba988207e3f0f50d delete mode 100644 fuzz/corpora/server/4b2f965016c244736d8e223ce8284b4543a5b28a create mode 100644 fuzz/corpora/server/4b44646a90fb4bdd37a777e67db0f65647171ccb delete mode 100644 fuzz/corpora/server/4b46a53d1f83459463c70eddf4a5ea92b358a01b delete mode 100644 fuzz/corpora/server/4b48159119eeea62186b46f5ffa131fdcb4dbe8d create mode 100644 fuzz/corpora/server/4b512d656721ffcda944c3d59a3989bdc8d20bc5 delete mode 100644 fuzz/corpora/server/4b5879065db8676123f3fecacca04ef8fc0bf13c delete mode 100644 fuzz/corpora/server/4b5d350a66ee26914492cd274f9b33775dd049f5 create mode 100644 fuzz/corpora/server/4b66b01a0f50a587b40cca71a7c2233a6bcec20a create mode 100644 fuzz/corpora/server/4b75a924b723a81b5a8adb84e658b57a3f9394f4 create mode 100644 fuzz/corpora/server/4b80214eb1085a2137eb20a2cf546cff57b5a001 create mode 100644 fuzz/corpora/server/4b962278e7cf4384c8a320f4df8ffddbd366ff78 delete mode 100644 fuzz/corpora/server/4b97f69ae9c3f928716e05df8f03d93bc59cc80d create mode 100644 fuzz/corpora/server/4ba433ac8cd5e6f09edef8ffaa8cc7f8cf317c3d delete mode 100644 fuzz/corpora/server/4ba8c06068932ddfe2101da358ff7c225944a45f delete mode 100644 fuzz/corpora/server/4baa6245d9d18ab95a2c6dfa8c4ea5878e2b61e9 create mode 100644 fuzz/corpora/server/4bae12b187d1292499ccdf58a530e34a44e60a9c create mode 100644 fuzz/corpora/server/4bb9c3241b3ae5b39357448c57ce459e46347470 create mode 100644 fuzz/corpora/server/4bc4cb2e8e4c5f104b6da8946feab8cce6ee8473 delete mode 100644 fuzz/corpora/server/4bc606df2f492f78b40cacaa2f82d7da9c4df778 delete mode 100644 fuzz/corpora/server/4bd2ec225d60f9a3ce550bc5cafc65c86dce62f7 delete mode 100644 fuzz/corpora/server/4bd68018bb6427672f2badbaea5b96081df43291 delete mode 100644 fuzz/corpora/server/4bf50b2438dbf314a64d63c3ddc4e3d13a884ceb delete mode 100644 fuzz/corpora/server/4c13decf8a1121803817dc3ba2249b91ebd9ea1a create mode 100644 fuzz/corpora/server/4c157316ce1d6d31ccfe4776dd065bf4bcb5bfe7 delete mode 100644 fuzz/corpora/server/4c24afadff4a24032b4bae77573b4a24738b82ce create mode 100644 fuzz/corpora/server/4c30881f15880eb6554eb45d49de9f636744693e delete mode 100644 fuzz/corpora/server/4c40fd9d0036cc1a5957384ba9c985f8c5c84898 delete mode 100644 fuzz/corpora/server/4c4f5bc8d6d737f51d018d08747089b9dd347958 delete mode 100644 fuzz/corpora/server/4c551ab843a0087bd2bda5ca2553259936def6bb delete mode 100644 fuzz/corpora/server/4c6db373c07b73e790f461907340bb9eb14dcb4b create mode 100644 fuzz/corpora/server/4c77b3367c0a1aaf22126fec6fb7f8649c88e2a5 create mode 100644 fuzz/corpora/server/4c7d4ada546d84d238a2490e3f01b99f887f344b create mode 100644 fuzz/corpora/server/4ca439b92c5d255134b129b01dd9ca1d950c1e43 create mode 100644 fuzz/corpora/server/4caa5c447d6557dab94af13388f9de56febc3da1 delete mode 100644 fuzz/corpora/server/4cabcb6da613cc87ac082b92ba4c00db5440c2f9 create mode 100644 fuzz/corpora/server/4ce952e642fe30eccd1f2fdcb980572bac4e4084 create mode 100644 fuzz/corpora/server/4cea414663b2194e15209180f69b623a4b5bbece create mode 100644 fuzz/corpora/server/4cebfe5a86be7430902018b62307c124f4b582fe delete mode 100644 fuzz/corpora/server/4cfd453f9c41f5dc0fe551e93a2a9b966101f65d delete mode 100644 fuzz/corpora/server/4d0494f653d4ffd89e1a4dc604f33069f296c48b delete mode 100644 fuzz/corpora/server/4d12a0530e2d5508658f3ba2967db7243b12d782 create mode 100644 fuzz/corpora/server/4d1c399bc4c6ef5d8f3ddc03c0905e2f4ee9f129 create mode 100644 fuzz/corpora/server/4d3553622acb0b929fe4a06b3a9376e469c6d3a0 create mode 100644 fuzz/corpora/server/4d51219589f17ce16a649fd59e59c846632f3699 delete mode 100644 fuzz/corpora/server/4d6c1d94e4ca2b8e444ba8c63ba28f6f649ec480 delete mode 100644 fuzz/corpora/server/4d723dc66b3ab0e41e7823140b42a4e40d1e2101 create mode 100644 fuzz/corpora/server/4d8415ee5434c847867fd504750391ec15e457e1 delete mode 100644 fuzz/corpora/server/4d8a2a9c8d085a7d03b931850ad542d7e244531f delete mode 100644 fuzz/corpora/server/4d9a1c31989c58b782d11349fc59b198ea25dae0 create mode 100644 fuzz/corpora/server/4daa98308c5d24b6c535c9d89b06f0d808b1e44f create mode 100644 fuzz/corpora/server/4dcbc9840e20dbd7307c43a9a5c6cc48fb962da4 delete mode 100644 fuzz/corpora/server/4ddc4c339dde4816942778f47e60d76f567ccfde delete mode 100644 fuzz/corpora/server/4de7c1a0df6c478504e4ef02c53721705b69a16d delete mode 100644 fuzz/corpora/server/4e04ae6ab2f6762d249a9d9ed0f3b917af2a41a1 delete mode 100644 fuzz/corpora/server/4e060ec0c266c144e08d2ca0c0965a7332d2a326 create mode 100644 fuzz/corpora/server/4e12b3c36e2be9547d8ce4f146f85ba8d1ab9c0b create mode 100644 fuzz/corpora/server/4e1b1e81d3eaeec8f529af74ce227d7a82a600ed delete mode 100644 fuzz/corpora/server/4e2499f5868f4bb585803031eb42c230486ae951 create mode 100644 fuzz/corpora/server/4e268554ccc0193d6de3feae04731d3bbc6e7298 delete mode 100644 fuzz/corpora/server/4e304f72403749babbc6818e048bab57905c4524 delete mode 100644 fuzz/corpora/server/4e3b285b8c3b8d0a896c146883f9051047538337 delete mode 100644 fuzz/corpora/server/4e609a14bf2dcb553543cb24c60c4396f6bb6735 delete mode 100644 fuzz/corpora/server/4e65ed485dbeb212682b466f94405024e75be7a9 delete mode 100644 fuzz/corpora/server/4e7f606486228778d5e266d8cebf11421eaf0ce4 create mode 100644 fuzz/corpora/server/4e7fbe92320900e7f8cac10fed9648fa5ee5be78 delete mode 100644 fuzz/corpora/server/4ea1d6399e4bf02220884cb1e6977658a1a98006 create mode 100644 fuzz/corpora/server/4ea84d2d01e089b53a98c37ce9d3f96e65a97951 delete mode 100644 fuzz/corpora/server/4eb7cac4f9441a1489fff0110c71371e4edd17ea create mode 100644 fuzz/corpora/server/4ed0f15ee8d7fcf1497d2f7d7f173946583803c2 delete mode 100644 fuzz/corpora/server/4ed41d1220759f83beea6e5ac349914da473d518 create mode 100644 fuzz/corpora/server/4ef3c2a78d25c5c7acd0a296d1f2a13a9eeff22b create mode 100644 fuzz/corpora/server/4ef47fd91af22e3e6ee9d5059392609146a73110 create mode 100644 fuzz/corpora/server/4f07aab87a1a17cf0ed4edb610b2e52c78b58c70 create mode 100644 fuzz/corpora/server/4f20dce30e1a8ba97dd69a99227d9a984f41c706 create mode 100644 fuzz/corpora/server/4f36efcaa81731f1b541ec881f629c9f2a204095 delete mode 100644 fuzz/corpora/server/4f3ed527cace1cb5fd28d8c210510b90573e5ba3 create mode 100644 fuzz/corpora/server/4f42c91747ab9ce981106eebb607758ba8d736ee create mode 100644 fuzz/corpora/server/4f49102d6d876e0045834412d64e88e78c3140da create mode 100644 fuzz/corpora/server/4f582b68e2f7a6c8d45dc28be88ebdf28fa9c80e create mode 100644 fuzz/corpora/server/4f6757ab7c701f2e701fcbc9a2c0f32742476710 delete mode 100644 fuzz/corpora/server/4f6d35327a51d474003181d3418c74d3c53871dd create mode 100644 fuzz/corpora/server/4f73d7b29a031f405e8ad2d72e071393883f6c6a delete mode 100644 fuzz/corpora/server/4f7432aba0f1353b6f28bc41334f1124a9f8b962 delete mode 100644 fuzz/corpora/server/4f746a90a607b31e2c4c432b3e0c27c7617ea2af delete mode 100644 fuzz/corpora/server/4f8545efe637c886e0c8cc728926d3fa6e246cf0 create mode 100644 fuzz/corpora/server/4f91984749d39dac0c4a659b90efc822411ec90f create mode 100644 fuzz/corpora/server/4f91e590b934eada14996fec53be0a1b4ca716a9 delete mode 100644 fuzz/corpora/server/4fab9a3c9dd6885ac92dbb9dae6288b667c3fe32 create mode 100644 fuzz/corpora/server/4fae2772c11aa68608c7f5586e05f5fc903e0cf4 create mode 100644 fuzz/corpora/server/4fb3dd91c95a1c98904e737fbcfd3a83f72d6275 create mode 100644 fuzz/corpora/server/4fbd53cfdb09a24b1a8bf2b5463f029371f34074 create mode 100644 fuzz/corpora/server/4fdae8d7d97e53ec47908105933b470a147ef28f create mode 100644 fuzz/corpora/server/4fdd3f6df1cac4f99721b060e2560400978fdb57 create mode 100644 fuzz/corpora/server/4ff064ad77e27a34e1242e8b74e2b96c98afe636 delete mode 100644 fuzz/corpora/server/501bcdae82a01a5d5d22e250922dfd21de9f2c0b create mode 100644 fuzz/corpora/server/50203ed02b1c43cf65b1960f2f2adb1455e1d56b delete mode 100644 fuzz/corpora/server/50281e71e6f243faf87f311f65bea9e81fccd368 delete mode 100644 fuzz/corpora/server/503b2d37c33efea6904c2ac336bc942e0e3a3d29 delete mode 100644 fuzz/corpora/server/50459ff801e807a1040a3c5f4b617ab9e94a7434 delete mode 100644 fuzz/corpora/server/5050f359b9ff15ccdd5618be697438922a9e9413 create mode 100644 fuzz/corpora/server/505b490e8dbf998004b0b7c597715861f95b3f17 delete mode 100644 fuzz/corpora/server/505d270ecea8e6076662ea1033eb1bf420022957 delete mode 100644 fuzz/corpora/server/505f5933b26e5afff601251d4ea03fa218c666e4 delete mode 100644 fuzz/corpora/server/5061e105c8250de1de57c47e99267a01ce295818 delete mode 100644 fuzz/corpora/server/50625c50a4cbf902a0f8424b17d2ac97e6628c38 create mode 100644 fuzz/corpora/server/50686bc15fd10c1cf8d033b0b36bbe33b0e3c7c2 create mode 100644 fuzz/corpora/server/508d5a1893f9a8fcab61fb79ea09b17f13946adb delete mode 100644 fuzz/corpora/server/50a3acfc11e83829bc6dd8c817f96aad68db1b0f create mode 100644 fuzz/corpora/server/50af416496e2ddec0d6b645d5bb6f8e14a387c18 create mode 100644 fuzz/corpora/server/50c72061f017ed08eac4e0a7f64a47e52bde3179 create mode 100644 fuzz/corpora/server/50ea3de8aecec8fdfd62fb78211b21bef5c5ef40 create mode 100644 fuzz/corpora/server/50eecf3f8e732bd825caa27191c5470a64534b8c create mode 100644 fuzz/corpora/server/50fd11a992cacc60e5fcb04000030b33b5849136 delete mode 100644 fuzz/corpora/server/50ff975c3efed1593ca5fbf3bc30ddb0fdc13671 create mode 100644 fuzz/corpora/server/510acfa96f66aa7285c2b5a6169c3b754f623150 create mode 100644 fuzz/corpora/server/510cb72b2b7d4d1a7be977375862a39637c57d9d delete mode 100644 fuzz/corpora/server/5113de53d57080e81506ca80f1d689ab99a61af4 delete mode 100644 fuzz/corpora/server/512134a2b8a427d000d9461a034399b8306a7814 delete mode 100644 fuzz/corpora/server/512319f0d43ea3b56f7185826015424b307e32e7 delete mode 100644 fuzz/corpora/server/512863342737e59afe2f71b69519d2873aaf3773 delete mode 100644 fuzz/corpora/server/5130b378c63f0acc790a2a55886dfeeefa4773d2 delete mode 100644 fuzz/corpora/server/51464b456d171dd1731ab97161035b7abbd8cf57 create mode 100644 fuzz/corpora/server/514fb7240ef25bbb44e10b976543a1f9a5961a30 create mode 100644 fuzz/corpora/server/5170e5c82402214bdb53a3122811fbd742eb48e7 create mode 100644 fuzz/corpora/server/5195a15b8a29b32a448dc8aec29018d1041edc9d create mode 100644 fuzz/corpora/server/51a855c558e86c72dffac18046c58b9372f2e0bd create mode 100644 fuzz/corpora/server/51b5647e1b584c736047a22bc5e7ec870fb2f672 delete mode 100644 fuzz/corpora/server/51c653e5a48c5bedc240c8c92ec2ebcb148d4fc1 delete mode 100644 fuzz/corpora/server/51c85860d205328f800e99291f69b57a19b64ecf delete mode 100644 fuzz/corpora/server/51cc00fe52819213e7c3fe81182d051115fbf5fd delete mode 100644 fuzz/corpora/server/51d90242957e7e4781ff2e6b94a31ff63307d026 create mode 100644 fuzz/corpora/server/51e27b04d50824facd3659d1fc1e8fd59429fb31 create mode 100644 fuzz/corpora/server/51e3df06593195c8cfceb54ec3175ed528a7f4bf create mode 100644 fuzz/corpora/server/51f30937dc71e9dbce857aa9420d4a924ade01e8 create mode 100644 fuzz/corpora/server/51fdbc6db0794858050bad978616c2f676fc4191 delete mode 100644 fuzz/corpora/server/52154533cfdc905bd504ef1be46aac7ecbad52e2 create mode 100644 fuzz/corpora/server/5229a5c922764bebff3b2e17bf1379f1ce6b7959 delete mode 100644 fuzz/corpora/server/523f333e5259728c4f5a356d975c45d1d336ee23 delete mode 100644 fuzz/corpora/server/52487490e65f101b414845d74d23fa94ca61a6e9 create mode 100644 fuzz/corpora/server/524b7da7aa0e37654490e3a3ee59c31565d4e9bc delete mode 100644 fuzz/corpora/server/524f3de742d6dfec54eec18080278d11286ddeac create mode 100644 fuzz/corpora/server/52536afdd5abbbc3c0097def1c22a5243cfb676f delete mode 100644 fuzz/corpora/server/526fcc65f0af54bc198ca97d4c8c47ad52411866 delete mode 100644 fuzz/corpora/server/529038f2dd06106c185f40b2b108a1efd2830233 delete mode 100644 fuzz/corpora/server/529b84038725a8bfe37ad8036e043a187d578d96 create mode 100644 fuzz/corpora/server/52a2bd8a303924ac9a655c2c01712b003d7c433d delete mode 100644 fuzz/corpora/server/52aca853737b68f79d7ca11c9a72231ca1a63c1e delete mode 100644 fuzz/corpora/server/52b8c6b549035d6fbc0598463029b6652b2cc9c8 create mode 100644 fuzz/corpora/server/52cc4c5c6b0cd167669e23acf7edea6396e432be delete mode 100644 fuzz/corpora/server/52d5a2e30da6d8e7654e6a4ebf5d33ae19e47fa8 delete mode 100644 fuzz/corpora/server/5312bf699f880c4f160312670b6959329338c53c create mode 100644 fuzz/corpora/server/532c8680add69e520c08f6e492e67d3d70069e40 delete mode 100644 fuzz/corpora/server/5337ada3ae0182eb316f9488c70e4f6c24314c4a delete mode 100644 fuzz/corpora/server/53457141d0c34d0c89ecaf59c88c1e16c25189a0 delete mode 100644 fuzz/corpora/server/53494f40ba1891308a221423f582228c22dafbd6 delete mode 100644 fuzz/corpora/server/535181970ba231ec6c16c52542013eb9e4dc4b48 delete mode 100644 fuzz/corpora/server/5398880cc4561c1170832da8f94fe706d030ea94 delete mode 100644 fuzz/corpora/server/53adb60ab812049c2483eccea32353aa6f786298 create mode 100644 fuzz/corpora/server/53b405268246690b377f41bbbddaeb788759ec6a create mode 100644 fuzz/corpora/server/53cc81705b417e2880763efef774c9a7ea8676f7 create mode 100644 fuzz/corpora/server/53cfb4f9dc7df9513cc68507da1143585f4d446a create mode 100644 fuzz/corpora/server/53eb03f76ff3caf51f82f67133f1972996982790 delete mode 100644 fuzz/corpora/server/53efad72e699140d1fce33982bcad4b9b492219a create mode 100644 fuzz/corpora/server/53f64e1cfcc32d3d2549493cf0e0f5c951019446 create mode 100644 fuzz/corpora/server/53fe1c15efe69ba73b09a46c6e049969700f038b create mode 100644 fuzz/corpora/server/5404b5511929cf0d519b2a46921326b354502954 create mode 100644 fuzz/corpora/server/540555e6f8261010cef02a5bb5f8f302712a255e create mode 100644 fuzz/corpora/server/54168489f97b587437a9877cd1e6a8f946fcdcb9 delete mode 100644 fuzz/corpora/server/541748c8b26f6658064a5a27cb0a38423951974e delete mode 100644 fuzz/corpora/server/5421d78e9d3cfa5b178c9f6a2787625dd71c02f7 delete mode 100644 fuzz/corpora/server/542acf03513c835fb7f8636944d1de2a803a95e8 create mode 100644 fuzz/corpora/server/543a61d60cdb0b71b574e27405910ca9cb7726a3 delete mode 100644 fuzz/corpora/server/544c5fe7e61b0d549de2b0808a90caaf7d9330cc delete mode 100644 fuzz/corpora/server/544f26f7e0b3b5eb6dfec167bd2a2abed9668231 delete mode 100644 fuzz/corpora/server/545fbad3bf00bc8986c6187930c08dfd5b3d4b39 delete mode 100644 fuzz/corpora/server/547df5cdbef829f9f73dfddb522dfc7dc9e94672 delete mode 100644 fuzz/corpora/server/548d5f44dccbfb19a7325abec33dd495fd3c4d81 create mode 100644 fuzz/corpora/server/5495222bddaf658321e7167d54456b4fae4196e5 create mode 100644 fuzz/corpora/server/54a22c1472a8f492a80432ddd53b11d32e9a5c88 create mode 100644 fuzz/corpora/server/54ad62cdc0e846282b800d99d1534485993507e3 create mode 100644 fuzz/corpora/server/54ad682cc6379bb3b40b2fd1a2c73d258974526c create mode 100644 fuzz/corpora/server/54b219e7a50bf6f58dbd3733ca096e5be57aa5f3 delete mode 100644 fuzz/corpora/server/54c294d2fe74069e6862d34e9e0e390c36b2efcd create mode 100644 fuzz/corpora/server/54d392c720fe88b7787233b3fdfe9b4e6ff88817 create mode 100644 fuzz/corpora/server/54fa208b7c48c04f5b0833ae6addf3aec215b334 create mode 100644 fuzz/corpora/server/54fcd19f18f5ffa09abc55b4cf9e82fd4afd9aa1 delete mode 100644 fuzz/corpora/server/5517dba7cd36ad43654aa838842356907443a319 delete mode 100644 fuzz/corpora/server/55219e1585058a2afb8f21d953e436a808f5d764 delete mode 100644 fuzz/corpora/server/552590f47398816af0eff080f1109911c93af849 create mode 100644 fuzz/corpora/server/553344a326b3b99498844da9e926b1a32801a03e delete mode 100644 fuzz/corpora/server/5554dab689b19c30889457ffb6e5d583506faca7 create mode 100644 fuzz/corpora/server/55668394be5374196c971e1b2a1ef563834b1399 create mode 100644 fuzz/corpora/server/556fc58a4375fbb8eed92981dffc02a624c2c8f4 create mode 100644 fuzz/corpora/server/557618ba72721951a0e79b47ed4a3a47b223e28c delete mode 100644 fuzz/corpora/server/55a06e6bc4508cc3a954e40e93b679f45a759d4e delete mode 100644 fuzz/corpora/server/55ba4733bfee20fbba965234e5d089c50c3c3b76 delete mode 100644 fuzz/corpora/server/55c0386cf5145c8e4eb983bd6cc6092c83e32aec create mode 100644 fuzz/corpora/server/55dc1e740a6c44f4ee8b4ae2988f7db7c50caa37 delete mode 100644 fuzz/corpora/server/55e5498a059fdf86a09a63cf239865eb95c10ca0 delete mode 100644 fuzz/corpora/server/55e9637ace4a143b5c3f054938fb8da9de355ea7 delete mode 100644 fuzz/corpora/server/562a46bebff07e95282c266ac1f852648d71353b create mode 100644 fuzz/corpora/server/562ef0ad472da725b07f7f0717830ae0a866815d delete mode 100644 fuzz/corpora/server/5632f374f2341014b32d51477f144feb8e517f82 create mode 100644 fuzz/corpora/server/5639b8e7d2af474d181353f0d1f750fff8b712ae delete mode 100644 fuzz/corpora/server/563f04db6e86b251265c5aea4d343872d30e217d create mode 100644 fuzz/corpora/server/564717ebe54faec10cf70d6c81737f5d80084aa2 create mode 100644 fuzz/corpora/server/565868ed7a06a78dcfd7ff270a0e4510b638fcfd delete mode 100644 fuzz/corpora/server/565ce33c601a69c515a72256a34a2eaff9dee9fa create mode 100644 fuzz/corpora/server/566483810848ce9122d29ebda21b2048359becd5 delete mode 100644 fuzz/corpora/server/567015d9d92502a2d39fe646f5953dd3369cc835 create mode 100644 fuzz/corpora/server/5689eb0a31efcb61cdf01cbe36974a599448a097 delete mode 100644 fuzz/corpora/server/568b14e206fff3277c1468e16f6c5e465d2a20ef delete mode 100644 fuzz/corpora/server/56958c0f65de13177b7963c760c85b3e50339c62 create mode 100644 fuzz/corpora/server/569cad1eede89351050840785c9832b325e3e4e9 delete mode 100644 fuzz/corpora/server/56a2c55c735c0033cc8202f1896b31cb0f10dc5f create mode 100644 fuzz/corpora/server/56a6a5d21ac902c12e9063cb6ff58d504f69f5c6 delete mode 100644 fuzz/corpora/server/56acdf1b497c6eac4e2238ca719b2dea0295f5ed delete mode 100644 fuzz/corpora/server/56af8fbc96d703af5cec79f03da65f8ba39c94c1 delete mode 100644 fuzz/corpora/server/56b00158c153513864284568de17bc1d681e7554 create mode 100644 fuzz/corpora/server/56cf4099e381dd26022b6f77891f63a4c044596c delete mode 100644 fuzz/corpora/server/56dee2a3bc08743d67b1d82ffbe8329481c84ae0 delete mode 100644 fuzz/corpora/server/56e39c45fac0e1c5359c5fa7715dd7a2ce552a36 create mode 100644 fuzz/corpora/server/56f3c38af849dd4ca7e9bf66dab3718cd5d16926 create mode 100644 fuzz/corpora/server/56f98f8f2766c863b7c9b1719803150b659cb58a create mode 100644 fuzz/corpora/server/56fcede2a8799d0794e6c2f3c26aff6433a0dde6 create mode 100644 fuzz/corpora/server/570f3216da4bf90723835ba358d13bf4d739bfb4 delete mode 100644 fuzz/corpora/server/57184fb79e9177ed20504d753e03ffb0bea93fce delete mode 100644 fuzz/corpora/server/571e89fae0e9c522562ddba4ae80172cb4b7d766 delete mode 100644 fuzz/corpora/server/5720f6aea142f22b3423a0b0f2c7cd39f9aa88e2 create mode 100644 fuzz/corpora/server/5729b7996e603b5284ff9fd001b7b55c363ca841 create mode 100644 fuzz/corpora/server/572c55d1bbfc0724de7202e570449d6f8455e64a delete mode 100644 fuzz/corpora/server/576a64b05fbaa59db234f166bfa505f2c421af12 create mode 100644 fuzz/corpora/server/57976ed81278629ee132b0bc8336aafd9221483a delete mode 100644 fuzz/corpora/server/579ee8ec6224537148c13741ef17f66fc43a11d1 create mode 100644 fuzz/corpora/server/57bd5814d94ca9f755cab47e67c3592442daf945 create mode 100644 fuzz/corpora/server/57cec373f29b853f64a346937598e6cec889ceac create mode 100644 fuzz/corpora/server/57d3b54ee1656de756a0a976360e45432d67a8cb delete mode 100644 fuzz/corpora/server/57d5460bfa3149413bfff9b44a5ff055637feab4 delete mode 100644 fuzz/corpora/server/57d7cb546dc42c7ccd58de2a2201fa74434448c2 delete mode 100644 fuzz/corpora/server/57fe9c9eb0c6948a6426864d341304376cef46bc create mode 100644 fuzz/corpora/server/5826eccccd7b3938d746c0e917f73a5416a1d03a create mode 100644 fuzz/corpora/server/58347d82b4267975f8ff8ec4888dfb2141a44e0d create mode 100644 fuzz/corpora/server/5842f5f82eb91a9c2925c3707780327fcad74c6c create mode 100644 fuzz/corpora/server/584bd9ab39f850384d89b25ee4c581359bf29faa create mode 100644 fuzz/corpora/server/585fde2087ed8beec395a73b217b5c6ae2e38f34 delete mode 100644 fuzz/corpora/server/58630b02676e12541a163b554cdc101de9aae973 create mode 100644 fuzz/corpora/server/58634d3736d235f4167ec2e752cc079baa2902bf create mode 100644 fuzz/corpora/server/5885b6a2c5f5dd565206f439d7437a9d89d7bd16 delete mode 100644 fuzz/corpora/server/5889578805c1eda0448356bde1ede011cd4397b5 delete mode 100644 fuzz/corpora/server/58a792b70f18936a4be35728fa5acfa36160322f create mode 100644 fuzz/corpora/server/58b73605a74c28e9a98cfbf204e65ce7712af6ec delete mode 100644 fuzz/corpora/server/58bfd015585de3471f58975c2a026b055788c746 delete mode 100644 fuzz/corpora/server/58d22febd072b755df50fde7bf56e4164a6e2d74 create mode 100644 fuzz/corpora/server/58de9f6ddddb429d9d1f33e0a864239a5b914e79 delete mode 100644 fuzz/corpora/server/59042dbdbbbae85743c1541dbe94af4753148b3b delete mode 100644 fuzz/corpora/server/590bca9c2b0df71db62450e84b1e4f27285a9a28 create mode 100644 fuzz/corpora/server/59297b345cb24b34068939e7a0f8089e033dace8 create mode 100644 fuzz/corpora/server/592bb54b5dd1802e2718c214e57cf34bb7525e91 create mode 100644 fuzz/corpora/server/592c8c7eb261c989996377674bf4b017df819e97 delete mode 100644 fuzz/corpora/server/592eefe7371ca856cc1caeb6db83f1d8962d97be create mode 100644 fuzz/corpora/server/5958d8adb542d5a0d7054acdb430fc17d1504410 delete mode 100644 fuzz/corpora/server/59631d63dd7d2b3d19574a0a4f60dabfcfaa4a40 delete mode 100644 fuzz/corpora/server/596b4dcbc2cd676dd102625ae23f68f4c21bf122 create mode 100644 fuzz/corpora/server/597299ac6680c587993c73546f9e60dfc1509136 delete mode 100644 fuzz/corpora/server/5972d43f522cd26017299642b4baaa10f2660017 create mode 100644 fuzz/corpora/server/5977aaa11c33a77c1249171a955ec131091b8a5c create mode 100644 fuzz/corpora/server/59870b6cb956865ff45031e73bbba04b0bf15757 create mode 100644 fuzz/corpora/server/5997023f62603dba3f6e7747e7104f962c2f4e57 delete mode 100644 fuzz/corpora/server/599e3e6cdfee0f6b404575f2ef7dd31837f165c2 create mode 100644 fuzz/corpora/server/59a387e78004ff3c264339d7dd1d4ea5418e622d delete mode 100644 fuzz/corpora/server/59e2b5b58d4f3b6f983665ac58fd43dabd444643 create mode 100644 fuzz/corpora/server/59f655cf5c5d10445da4be258b41f7120c37d35a delete mode 100644 fuzz/corpora/server/5a098684143aefb8bce33b42efadc71814ae7fc3 create mode 100644 fuzz/corpora/server/5a2623a6e087ceb9d2f4802b3e3230721aecc5ed delete mode 100644 fuzz/corpora/server/5a2c8ab06980aedce8187f9fe63d6233b54749ab create mode 100644 fuzz/corpora/server/5a2f67725533cdfc4e309224749279cb675ed5c6 create mode 100644 fuzz/corpora/server/5a3241636c4ec2598bd1e1661b901633898b871a create mode 100644 fuzz/corpora/server/5a41f30bc7dc3d9540e4df4bc69758fe47ec1ab8 create mode 100644 fuzz/corpora/server/5a4bf4c9df1f0c0253760ff963f86717d22a3bfc delete mode 100644 fuzz/corpora/server/5a701f4a45f083e9379c9dd00af1c844fc8aba37 delete mode 100644 fuzz/corpora/server/5a7df1917783c9cd0f0e40d06905c7a935a3de7c create mode 100644 fuzz/corpora/server/5a80c86645dc7e55ccc92731565e14f689f3b439 create mode 100644 fuzz/corpora/server/5a871cb73828d8f0325b3f47d0653008547bb16f create mode 100644 fuzz/corpora/server/5a88b407a64b9a21b181fd78b4fd9b4685aa46cf delete mode 100644 fuzz/corpora/server/5a8a9cd772b9c2fa5c53540117f0c6ad1eb14bb7 delete mode 100644 fuzz/corpora/server/5a8d2209f022308fe277a2d0bb5feae89a42f688 delete mode 100644 fuzz/corpora/server/5aa5ad80d593c5be7043359080dc39506a5067c4 create mode 100644 fuzz/corpora/server/5aa832d4396903dbda93500d1ae2afd998deea8c delete mode 100644 fuzz/corpora/server/5aa868bf8508964ea9226329b044588fa4c0af03 create mode 100644 fuzz/corpora/server/5ac90712a287c97bbe91e812c3982def4fc687ac delete mode 100644 fuzz/corpora/server/5ad11326afe01a0c05df894c3ee9f104f15b6f47 delete mode 100644 fuzz/corpora/server/5ad1c82cd91ab0a54c18719aa877a0dc0e2f1b8f create mode 100644 fuzz/corpora/server/5ad38b906d3acf984827d2a18958468cfe6e4871 delete mode 100644 fuzz/corpora/server/5ae4bc3d320810496b353b93a5f9771ee8ace509 delete mode 100644 fuzz/corpora/server/5aec620a0816046c1c63b0de972b94701bccca43 create mode 100644 fuzz/corpora/server/5b184cfba63c7607061f47e4d760ce38c8fe5b90 create mode 100644 fuzz/corpora/server/5b235a72c6a4816d3c4794ad17aa44c8df419789 create mode 100644 fuzz/corpora/server/5b2e12459dd5fdfa1fc23b175d5c267f7f69923e delete mode 100644 fuzz/corpora/server/5b5c390d6e278abd2a349d0ab674f74d5f0722d8 create mode 100644 fuzz/corpora/server/5b5dc424b9cdab22c8377e000d9d5b315f72448e create mode 100644 fuzz/corpora/server/5b76dc32c486af6306fa63f92c8046db7709835c delete mode 100644 fuzz/corpora/server/5b790b908da92dde423c77575b8471988ee23b50 create mode 100644 fuzz/corpora/server/5b82b72243cf16cdc38fef7e53d43b88bd21eb21 create mode 100644 fuzz/corpora/server/5ba245233979ca5e7544d1884fe41c6db4d07a0a create mode 100644 fuzz/corpora/server/5bb3852187f5c0f7b3735e743d5c669610b72c7c delete mode 100644 fuzz/corpora/server/5bc2ff8121d29bdcb8c92ee5ee66e15795343a1f create mode 100644 fuzz/corpora/server/5be2ba469acaa0e64becfe4c761017e096b1eedc delete mode 100644 fuzz/corpora/server/5bedf29faa93710da9e55360f1107cc3f59da025 delete mode 100644 fuzz/corpora/server/5bf009b4d6e0b0b78595fe9dc731b0359f153d1d delete mode 100644 fuzz/corpora/server/5bf689d3336b85e669f9d3f3a733c807eaa87e8a create mode 100644 fuzz/corpora/server/5c0a2c61c65bb6ceb76385926219d85f9256c5d9 create mode 100644 fuzz/corpora/server/5c197072e734f0edab04fecbfcb9dad46aa7bea3 create mode 100644 fuzz/corpora/server/5c25d9426e794b1075440ae8be53b21f57c26539 delete mode 100644 fuzz/corpora/server/5c459eb0365c648898613a5d40b1d4d0711ca33d create mode 100644 fuzz/corpora/server/5c64c5b7a1e013632d89071f1b2152eb5173efcc create mode 100644 fuzz/corpora/server/5c66c546592643f16b05e70ec59945a13b0e8245 delete mode 100644 fuzz/corpora/server/5c69358e7206aa828b1dc694c190d5673e128706 create mode 100644 fuzz/corpora/server/5c82945da8372f474854f797cf1795e224caf994 create mode 100644 fuzz/corpora/server/5c8bcc411a65317c99bbe414519f7e21ab7fc8e6 delete mode 100644 fuzz/corpora/server/5c942132fd98951d0347de4b6538e0f389a44cc8 create mode 100644 fuzz/corpora/server/5c996ad355b58c7b8ae38f438a0ab9512529885c delete mode 100644 fuzz/corpora/server/5ca9294eea3ecfa9eab442dee1372456054a6bd7 delete mode 100644 fuzz/corpora/server/5cad371d3b2d8f3891a7bb0501d0b9a839749182 create mode 100644 fuzz/corpora/server/5cb23123596bdc695ebfaae08927aa1bbd9a8bfb delete mode 100644 fuzz/corpora/server/5cc4963fb3f83a06ed18365135f39f03f42789bf delete mode 100644 fuzz/corpora/server/5cc9c7e5b6864a2466a5bbbb2d5bac360afa837c delete mode 100644 fuzz/corpora/server/5ccdcf087b9d11d25fa593d4bbe7f41e87b9afa6 create mode 100644 fuzz/corpora/server/5cd9c34c931923abe79e7e741e19dd1e5d3606e2 delete mode 100644 fuzz/corpora/server/5cdfcf5b0da5dc16cd5474c7ead4cb648df99e38 create mode 100644 fuzz/corpora/server/5cee1a8903e983f03b68409f30d4e7c543fec296 delete mode 100644 fuzz/corpora/server/5cffbbb4bb710fb3704db3860658077b164c40ed create mode 100644 fuzz/corpora/server/5d26c6cead2887ef04e3cb9d29415d3faa042393 create mode 100644 fuzz/corpora/server/5d5979b60face40e4ba32d428fdbdf23cbb12cf4 delete mode 100644 fuzz/corpora/server/5d79bee4924f8adc3bb90a661e76e14f040cdac6 delete mode 100644 fuzz/corpora/server/5d810cf08f8881f9bc5bec94a9d00f50adaeaebf create mode 100644 fuzz/corpora/server/5d8ce0c8924903b6512ccbb358f838106a998df2 delete mode 100644 fuzz/corpora/server/5d9829ee9e9b9427276ced61663925b3efd623e6 delete mode 100644 fuzz/corpora/server/5dab0024b0ea10c9e6d7f24ac41665c33a6baa14 create mode 100644 fuzz/corpora/server/5dc08d92a4c02b60e07345a73c1bdc5eadfdd9bf create mode 100644 fuzz/corpora/server/5dc61a418952166d36d0bdf58d508d5ac7a4ed60 delete mode 100644 fuzz/corpora/server/5dca4c49b506dc193b720b1d9a002ed22abab53c create mode 100644 fuzz/corpora/server/5ddccdbb975aba37011ce643e635867641fc9e6f delete mode 100644 fuzz/corpora/server/5dec096a8a5b8e392161a234a6576950780eb5dc create mode 100644 fuzz/corpora/server/5dffb1f6eb355bd61272f0a9306da890fac5eca5 delete mode 100644 fuzz/corpora/server/5e0c9bcb385c2ac07f75f406321e030cfa370234 create mode 100644 fuzz/corpora/server/5e2492945d530f31b3a8d2422041114be3e9e9c7 delete mode 100644 fuzz/corpora/server/5e2822dcdcdb45303fffa5017373e15ee46c361a create mode 100644 fuzz/corpora/server/5e3a7cd0fc39ff38ac67103c229e4dab1bc6193c delete mode 100644 fuzz/corpora/server/5e404915ed0f1cb4b79354a9e655631aa2d89840 delete mode 100644 fuzz/corpora/server/5e4719bf12d1b5fd7d9a073ea1f001ad8a2ff45f create mode 100644 fuzz/corpora/server/5e48f76577dff5437aec2a7ac578efce1899186f create mode 100644 fuzz/corpora/server/5e4d2cafcfee1a61d6375a15a72b3b56026cc1bb delete mode 100644 fuzz/corpora/server/5e639081a4a8b73a36c815a49d5294b0da98d595 create mode 100644 fuzz/corpora/server/5e66642b1e73dbe608fcf7f9d4825d51466874f9 delete mode 100644 fuzz/corpora/server/5e6f3c373a9acf3541706a6c838c6b68122257ee create mode 100644 fuzz/corpora/server/5e7906fe7f7f817c44700973035f5cf370820953 delete mode 100644 fuzz/corpora/server/5e857740e83b21f9bd1b8e9d853156042926efcb create mode 100644 fuzz/corpora/server/5e91eaa7c899d08aeb60fedc7908e4ff5e85371a create mode 100644 fuzz/corpora/server/5ebfa38fc390ede71dcaab4f73eed9af5a1d3752 create mode 100644 fuzz/corpora/server/5ed51d0c22d67de5b54a411353768eb651aae53a create mode 100644 fuzz/corpora/server/5edacc703ca7368704f540281d5912db7abeafba create mode 100644 fuzz/corpora/server/5edfc582c5a4735dc06747e78fe6d8c16c4e020e delete mode 100644 fuzz/corpora/server/5ee4a8a8695867d7234464ad0c934aa87d04f87d delete mode 100644 fuzz/corpora/server/5ee52e213edef9d8e6b311cfb13d6161b6674924 create mode 100644 fuzz/corpora/server/5ef6fbe7ead1212952a8b29e535e976a66b490f5 create mode 100644 fuzz/corpora/server/5ef8836c44daad1c0900d641c021e9b2e5c0a9ac create mode 100644 fuzz/corpora/server/5f08397f0d791f56a881c916cbb8faee6abedddd delete mode 100644 fuzz/corpora/server/5f1b3783df784e5e67b81c4abe3039e446b6dde8 delete mode 100644 fuzz/corpora/server/5f2f443c69fe500845ab48947af5a926bcc08635 delete mode 100644 fuzz/corpora/server/5f56781955bfc3198258d4cd91081ee4264ac5fe delete mode 100644 fuzz/corpora/server/5f5b3c962d186ce37d1ce0c3452fa86b818cef40 create mode 100644 fuzz/corpora/server/5f734e8e114f936a6137e19a50e2f48d6370284b create mode 100644 fuzz/corpora/server/5f99382ccc0c9be56108320221b5799a5816a9e9 create mode 100644 fuzz/corpora/server/5faa421c7b9abae7865e114bf334d7f8348bb53f create mode 100644 fuzz/corpora/server/5fbb28c03a07d55cd8790d60b478d8f086cc71ef create mode 100644 fuzz/corpora/server/5fc6cd0c544d3effb0f3326daad103c8e3c9fa5f delete mode 100644 fuzz/corpora/server/5fc90269841d6523e6240499c42e851b749e384a delete mode 100644 fuzz/corpora/server/5fec0767beaa78aed2e13585529c65356952144e create mode 100644 fuzz/corpora/server/5ffb48bfc662d6f173dc198662110a3a1d3ab0b0 delete mode 100644 fuzz/corpora/server/6013d674b51c2591ca58ce3d2842c7850cf88bf7 create mode 100644 fuzz/corpora/server/601b3b621275021a1cdd5c69a6e47b5d84c00afd delete mode 100644 fuzz/corpora/server/602acb22e3dc95c941a8ef0178221e50b36a2b1a create mode 100644 fuzz/corpora/server/6057e0b702d12a01528c7314de724d24ef5fde4c delete mode 100644 fuzz/corpora/server/606278b924b4f51fffee514d3f1bc065bc9f4e5c delete mode 100644 fuzz/corpora/server/6086bbc8275faacbf9045ed2bbb8d69522d02a7b delete mode 100644 fuzz/corpora/server/60a9bdfa0123db1fd9540033550cbf58c5edc2c5 create mode 100644 fuzz/corpora/server/60bc01df998cddee7a8e4d4edfcd5cee1f4032fb delete mode 100644 fuzz/corpora/server/60c044d295c5465a383ea0ae0e39fcee068565f7 delete mode 100644 fuzz/corpora/server/60efcfd1f8a6fbf29087864390595caf303224af create mode 100644 fuzz/corpora/server/60ff51b07e4362d5d28785ce9605480d7747e40d create mode 100644 fuzz/corpora/server/6103fde863a61c2448f56661f1a6eedd2d73b7c2 create mode 100644 fuzz/corpora/server/6106c825dd481024842c70c7f218d54f2b3cfc2b create mode 100644 fuzz/corpora/server/610da59babc636255cadab9cce365ce27075f1a4 delete mode 100644 fuzz/corpora/server/610f5e7171c043701e7b74a17e4a39d439c57e05 create mode 100644 fuzz/corpora/server/6124f5a975a310e392490fd7ea8aba83db732d01 create mode 100644 fuzz/corpora/server/6138da640f51fd05bd6439f48566d06b551526de create mode 100644 fuzz/corpora/server/614fb4095b36d894db280d2f2bc57746df48cb98 create mode 100644 fuzz/corpora/server/6156a5b9562fa0f59138a884c4aea0336d2ad94d delete mode 100644 fuzz/corpora/server/61593d43e908e1fc7aa0eee4d0a87f0ad3b5bb65 create mode 100644 fuzz/corpora/server/615e2ccaabae5fba1adf3740503284718be1cbe4 delete mode 100644 fuzz/corpora/server/6163d94c77da3a7824cba41f2698daf96dff59b8 create mode 100644 fuzz/corpora/server/616be08733afc3aa2a6077c20d6974c83aaef6b0 delete mode 100644 fuzz/corpora/server/6171e325adc6dd72ca40b095f1471ac8bbad0811 create mode 100644 fuzz/corpora/server/619bbef3dbd5b4c59aa21148ce5037f2298e873e delete mode 100644 fuzz/corpora/server/61a55454bea3003059317cfe344944630d04d15a create mode 100644 fuzz/corpora/server/61a68b5885e29a4b3aae7f1cdac8f19807b23095 delete mode 100644 fuzz/corpora/server/61b816805007051c1e74f082c5bd58d29fedf9cd create mode 100644 fuzz/corpora/server/61c4e4076145b1d452cb58b4a6e920f27da1e7d2 create mode 100644 fuzz/corpora/server/61cccfd58e0b57c70ef816239ed4305b33fed1e0 create mode 100644 fuzz/corpora/server/61d0775cb1edb2d14ffff6909d504cae3b48c100 create mode 100644 fuzz/corpora/server/61d563618799a6c18077f88257a890c4273e14e7 create mode 100644 fuzz/corpora/server/61e141a7f326b809eda10f8c66e3065a2ffb4136 delete mode 100644 fuzz/corpora/server/61e445a5cb187bdcfbf93e717d8913e078febe3a delete mode 100644 fuzz/corpora/server/61f941bede40fbf47d4f18410c6c9031c8a3bab7 create mode 100644 fuzz/corpora/server/61fc02986a730c35d6e56da04c84f915149ad7be create mode 100644 fuzz/corpora/server/62203648ba7335409dd69f5285ac04dd265ffa76 create mode 100644 fuzz/corpora/server/622a6d483b714093c1fbcbfe764bdacc5bab87eb delete mode 100644 fuzz/corpora/server/6232afa02fc5a289c4cde1330c25c385e5cb0397 create mode 100644 fuzz/corpora/server/6236e8b26e1001b53a96e055e61507fa037a40e0 delete mode 100644 fuzz/corpora/server/623eb6d348640d6df52f928d38261349ab82ec1c delete mode 100644 fuzz/corpora/server/625d0aa5527b6a928c15218b63b0427461a58c9c create mode 100644 fuzz/corpora/server/626a93f0000c537fcb2176bb3bdce3c781c5f63b delete mode 100644 fuzz/corpora/server/627518e5b765b307abfccd591d1b3bd9b1873dfb create mode 100644 fuzz/corpora/server/6277af8b076f0d18ec626e4fa7c7b21208287a42 create mode 100644 fuzz/corpora/server/62a0ef0a7819bf5f38f431ccc906402d012ec106 delete mode 100644 fuzz/corpora/server/62a1f22946634987cbff8ce85029dbaa5bbc0b98 delete mode 100644 fuzz/corpora/server/62ad1b2140e9fba5856221ed8d6076458b0fd5e0 create mode 100644 fuzz/corpora/server/62c3176e022fbac05a52cbdd2c4958e59fe9efdc create mode 100644 fuzz/corpora/server/62cc628a24eeb996342e7ae4d23eda302eeda1e9 create mode 100644 fuzz/corpora/server/62d35d8582d6ba94b563b6a76d241be2b84c9fea delete mode 100644 fuzz/corpora/server/62e424de957daf4af982627a8715e76c5e85875b delete mode 100644 fuzz/corpora/server/62f2b7386d7275bfca79e5612abe4dbf84215174 create mode 100644 fuzz/corpora/server/6314084161be7be7a31228d183f4d07425c4e753 delete mode 100644 fuzz/corpora/server/6314295d9edbbcb8f1db23546fff885a038e51a5 delete mode 100644 fuzz/corpora/server/6318c4538a6ec9e3055c3cf0f6567677e054a527 create mode 100644 fuzz/corpora/server/6328dcf82e00a35550569ff212d0188c8c68b59a create mode 100644 fuzz/corpora/server/6335a233f784f084594fedf27c93b2495a85d219 create mode 100644 fuzz/corpora/server/634a73191e38c9101eb357ed97c6073356b6d3be create mode 100644 fuzz/corpora/server/635c714cd5f65e480689120db441ef5c948f592a delete mode 100644 fuzz/corpora/server/638e6a5c4ba4084a09c2b107316fa3076a4a6e0c create mode 100644 fuzz/corpora/server/639634bc1c0d9764b950f836a86f2a609609149f delete mode 100644 fuzz/corpora/server/63baaabf39c77bf725e47578562c3445765f3252 delete mode 100644 fuzz/corpora/server/63c7790a518a4baa3316371805767266ea32a37b create mode 100644 fuzz/corpora/server/63e7f4cc94b0232b65053e321888f09606029ee3 create mode 100644 fuzz/corpora/server/63f7bea602a5c8611b4f91c029553c1bd16cf9eb create mode 100644 fuzz/corpora/server/63ffb72e94efd90b371d10731745322dc2389712 delete mode 100644 fuzz/corpora/server/64068953b9151a3c76bcbf7b334e1a222e45d4fc delete mode 100644 fuzz/corpora/server/64370001887f897da32224f177434f79822595da create mode 100644 fuzz/corpora/server/643bb24bd2ce5518bb3c3edcdff36c9ed2f909d1 create mode 100644 fuzz/corpora/server/643ca75c910728abc105f0cd912da3d5a27109d6 delete mode 100644 fuzz/corpora/server/64473740b559f429db8c777494b0eba4d751d380 delete mode 100644 fuzz/corpora/server/645398d5d426d4628df7cba600cea946d03516c0 create mode 100644 fuzz/corpora/server/64579f370f95f3b51008d5ab2a94ab5556e0ec71 create mode 100644 fuzz/corpora/server/645dd7455637674190231f5f5ff626edc48f7428 delete mode 100644 fuzz/corpora/server/647be72266813638f0523c5d31eafa8c89c93754 delete mode 100644 fuzz/corpora/server/64830774de6edeaed925fdaf66f7dbc51c998009 create mode 100644 fuzz/corpora/server/6484706c47270572870088cd2958617bb49ab49c create mode 100644 fuzz/corpora/server/6489a581c7b77a3f7e0889e6970b63ca4b5a186e delete mode 100644 fuzz/corpora/server/64a22dbb85a38a3f169cf38d2ccde56b01c73f1e delete mode 100644 fuzz/corpora/server/64be8595d5816f92c661fcad1bdb02684dfa65cd delete mode 100644 fuzz/corpora/server/64cb588903981c1a0de99d321db92e08a12251a8 delete mode 100644 fuzz/corpora/server/64ce750ea58b9f5b978abf55c8aae39d540fb392 delete mode 100644 fuzz/corpora/server/64d3d26ac78a7d9bdad5137bcfdd6ad806a72db0 create mode 100644 fuzz/corpora/server/64d695834333a767cba53081e890dfaf844f8c27 delete mode 100644 fuzz/corpora/server/64da6c6e4aa6707d531cf75101bc708cbf030b66 create mode 100644 fuzz/corpora/server/64e15814d3e3a962fc374061d1a27fd9b90e4eee create mode 100644 fuzz/corpora/server/64ed9057036fc10600bc2fc529f3a34cd7f314d8 delete mode 100644 fuzz/corpora/server/64ef0c86c5d02b5e57a6ecad6e891f7541e4aaed delete mode 100644 fuzz/corpora/server/64f7915d5d5a4f0fdc0c6757d3cdfec3e632c014 create mode 100644 fuzz/corpora/server/65089a38e3825f28c651ed0893018e5d352f0abe delete mode 100644 fuzz/corpora/server/650e7d291b5c4279361ded4eeaa8ff212e88e336 delete mode 100644 fuzz/corpora/server/652b39e0a6076725fe88d7ece1cd2fe3fd0543f7 delete mode 100644 fuzz/corpora/server/656a10b90d85cf2a1c9eeb149cbef6ca1f2289e0 create mode 100644 fuzz/corpora/server/65c19a306df45daac1a4a0242985c4123f4812df delete mode 100644 fuzz/corpora/server/65ca124a42c1138eea274e8b32adab225c83db6a create mode 100644 fuzz/corpora/server/65dc6514525969756b132d5ee54901104cf2e03b create mode 100644 fuzz/corpora/server/65e887fa099865519a13b34c3fb4a8d8dfb68886 create mode 100644 fuzz/corpora/server/65ecf4266ca01308c34cfb6c18114615fcadbac1 create mode 100644 fuzz/corpora/server/65ed396323d0dd300e83e638a19d19f4afdfb12e create mode 100644 fuzz/corpora/server/6628e58e8422fa867fbf28d3df35b870818525a9 create mode 100644 fuzz/corpora/server/664e4ae6e986d51b9ad5b031e92e1e65cb0cd52b create mode 100644 fuzz/corpora/server/6657f5f6a2c18acdc558472ce87241f3c9574cc0 delete mode 100644 fuzz/corpora/server/665ba2696adae17d898ea1709e7db7e0a4163716 create mode 100644 fuzz/corpora/server/668c725a4f3bce3d9483fdf0c29f0aa248f6ac94 delete mode 100644 fuzz/corpora/server/66905161b6bd450a2422a9c698ca8ab5d69bc7f6 create mode 100644 fuzz/corpora/server/669136d21a0b6cb4a9ff5b3b05672d967798aeac delete mode 100644 fuzz/corpora/server/66964478a5391f3ecca50a757047518ce42e2d97 create mode 100644 fuzz/corpora/server/66a3273f2b096c989d604a2d2a16e7dbffd040a7 delete mode 100644 fuzz/corpora/server/66cfac070480028667ce30e33bcdff58b0a9d94a create mode 100644 fuzz/corpora/server/66d26ac06860ea2d1b3c9c419916ef60b1f18fae create mode 100644 fuzz/corpora/server/66d341837c10abf9735f1c091734b8afb3ebc50c create mode 100644 fuzz/corpora/server/66ea3ea865f69a335873820ef08b32026eaeb5bb delete mode 100644 fuzz/corpora/server/66fe223a46e114f8d0a1869e2e55dc3d72b03cb5 create mode 100644 fuzz/corpora/server/670b381cfd071cb93ce4820e7176478d3e24c056 create mode 100644 fuzz/corpora/server/671316177ad3e9bb22b62b4675275368aafd9835 delete mode 100644 fuzz/corpora/server/67267a4f51ba2c804259396f180531bd9ec6016a delete mode 100644 fuzz/corpora/server/672dc8c8fffbbab50ec34ef1126b0deb5ea1885a delete mode 100644 fuzz/corpora/server/67311e76b29428bc937af9b453b3ed6cf1f56c78 create mode 100644 fuzz/corpora/server/6739c39a4a579bbc1fa8c9af84cb78fab08cf8bd create mode 100644 fuzz/corpora/server/6767c16894285593790c9609720c97c15ab97f91 delete mode 100644 fuzz/corpora/server/677b263c9c6b2991cc568406083317c407268918 create mode 100644 fuzz/corpora/server/6787fe128d46ed9126ca4b7e0841358d5a909ed8 delete mode 100644 fuzz/corpora/server/6788c14091cccc42e09e568b443b0c6398d65092 delete mode 100644 fuzz/corpora/server/67af4f9b6fba5052f7c456472b0fcfc6b4bcf5f1 create mode 100644 fuzz/corpora/server/67b33c1dd9659636a92dfb47489a739e581c0749 create mode 100644 fuzz/corpora/server/67ba070cb406a7da9e642b4fd1b474d843917399 create mode 100644 fuzz/corpora/server/67da3a6cd29f6c4f533d2329bfa9905cd908a2f8 delete mode 100644 fuzz/corpora/server/67de599af0cbbeb2d456be6ad3a8db5d44fc1fc7 delete mode 100644 fuzz/corpora/server/67e577f7223b3f972bf917004b00a6f763148168 delete mode 100644 fuzz/corpora/server/67efdddbff6feea2e022a23dd31b2ac34b504b37 create mode 100644 fuzz/corpora/server/67fadd1cf2e23ad1838e9885bc9e823c8cb01150 create mode 100644 fuzz/corpora/server/67fe430a19000970e3e436d819d2bb34d90ca954 create mode 100644 fuzz/corpora/server/680a8fad47c2369bf3cb36b189159208f15ae6af create mode 100644 fuzz/corpora/server/680b0abf57e2c1f484f028fc673b26b85b4d6620 create mode 100644 fuzz/corpora/server/680b51925a6413e180434046a096cd7f73f39260 create mode 100644 fuzz/corpora/server/68250fb9cc2f1986010d116f25a24d8f216b7529 create mode 100644 fuzz/corpora/server/682ddf9f552853873db3866d0b602560c99480d6 create mode 100644 fuzz/corpora/server/683d78144fef30e47c678618727447f30ccf75da delete mode 100644 fuzz/corpora/server/684f6aa30fae593754a942b68209b5ba0367d617 delete mode 100644 fuzz/corpora/server/68516164b5e3d85a20451cd7e06e897c4adb1689 create mode 100644 fuzz/corpora/server/6857ee639616db351576dcb18ef543c113311277 create mode 100644 fuzz/corpora/server/687425f2f057ad505f6aa9e0e703ab436c8d2067 delete mode 100644 fuzz/corpora/server/68758b03b995e8d31fd212ae8ee7b8fd99ee080d create mode 100644 fuzz/corpora/server/687f101763fbf7716c051ade89db164eac58af24 create mode 100644 fuzz/corpora/server/688c6063a641c5578734c96e13de4d0915968a2a create mode 100644 fuzz/corpora/server/6897085b0e5df7bc796dfa7b27e65c028bbdc06e create mode 100644 fuzz/corpora/server/68990a915ff179f67bd5e514c17fa8f85f6d6ec6 create mode 100644 fuzz/corpora/server/689f7a6de7af40d4407216f6fb9c7ac6408bc41b create mode 100644 fuzz/corpora/server/68a3fee14e5e1278cf8617bc7ba4213e4ed9a2fa delete mode 100644 fuzz/corpora/server/68afc1065a609cb9dac6321c93e1c3a2bc07a8cc create mode 100644 fuzz/corpora/server/68ce6412aff365f6b2de07abf4d4184addf49d89 create mode 100644 fuzz/corpora/server/68e825933fbf3dd070f07128625f94961f895b2c delete mode 100644 fuzz/corpora/server/68f4023fb55ced8fb8939dd51c5389c9f9a2577a create mode 100644 fuzz/corpora/server/68f8b998c39ef8b57c7f8a93dc34bf5af6071b66 create mode 100644 fuzz/corpora/server/69315803eb341774facc999f76af4311fb45a8cc create mode 100644 fuzz/corpora/server/693566852f458ebdde807613011b1ccbc6096f2b delete mode 100644 fuzz/corpora/server/69372e01751c74107c9e367db283502cedb8d646 delete mode 100644 fuzz/corpora/server/6938a8a3934c224df216b5d3319f8aa39dd8429a create mode 100644 fuzz/corpora/server/6939b66b277703c391d6899577fec35032a3b474 create mode 100644 fuzz/corpora/server/69552b027865c1b342cfb76030df7327c2f3b387 create mode 100644 fuzz/corpora/server/69576e68153b7c47eb88cc28b653de7a1bf0db43 create mode 100644 fuzz/corpora/server/695dab2ac960453834e5de9a716d4ee4d09f0c97 delete mode 100644 fuzz/corpora/server/696972f976d71abb4c4f2303bca5e6fc536b3f04 delete mode 100644 fuzz/corpora/server/6973a1f82e4572c01086a0b09e9f61c1907a1382 create mode 100644 fuzz/corpora/server/6975cd48c7ef0d3a9c88542a6f902c21c335ecaa create mode 100644 fuzz/corpora/server/69797161d4e31c42afb3cca28c8ef69450a15779 create mode 100644 fuzz/corpora/server/6996ef0fa0b9c9845e08213dc9bb4c809361e11f delete mode 100644 fuzz/corpora/server/69c821b79532533dc88e11ecadc72018a3627a05 delete mode 100644 fuzz/corpora/server/69c8629fd1b78147e88f42af6c681cf0a5d4ebc1 delete mode 100644 fuzz/corpora/server/69cf0af42bcded3d2664b84538046f43859af3db delete mode 100644 fuzz/corpora/server/6a0f5d4ee805637945741c1fde21ccea24b91ac9 delete mode 100644 fuzz/corpora/server/6a15cb12b1b02e87e50e57d2141cd908ff64b0bb create mode 100644 fuzz/corpora/server/6a38bdc55ddbd299bc54daab87e7878af9b30e83 delete mode 100644 fuzz/corpora/server/6a62364b228d329c6cb3757b89b57f9914770201 create mode 100644 fuzz/corpora/server/6a6b19e6553e3af97b1001abc13239859aaee72f create mode 100644 fuzz/corpora/server/6a787c05cfa918d12a0b3ef75132934b2b65f870 create mode 100644 fuzz/corpora/server/6a81266fc3bf081269328eeb429f734ad3700fd0 delete mode 100644 fuzz/corpora/server/6a81c37763c1156b5d49c520172dd751391d9b06 create mode 100644 fuzz/corpora/server/6aa4a80f867da914a36f28b62f12919d6bd77840 create mode 100644 fuzz/corpora/server/6aae8250c35ea4ef39d2bcfcf5926f4af2a65cb7 delete mode 100644 fuzz/corpora/server/6abd1116ff054e2f9afc7a136882a4eba8fee407 delete mode 100644 fuzz/corpora/server/6acf4fa7b5a793d527a16cbf91ea44f1cebcbd56 delete mode 100644 fuzz/corpora/server/6adc17034cb594415a295ff70177774ee5865459 delete mode 100644 fuzz/corpora/server/6af30f1a3e1b51bcb8861bae95ea37fc65745e2f create mode 100644 fuzz/corpora/server/6af8c9454a702b131d4644ca83879ee1001300c1 create mode 100644 fuzz/corpora/server/6b05c39f97c5b6c7d7f3c02c8b2bbcb61627c70a delete mode 100644 fuzz/corpora/server/6b0d4712a7bb5dd9ddf6a9cbd30743c3f3da9ae3 delete mode 100644 fuzz/corpora/server/6b1246ea8ba62e3b6226eeaf93a0f5e8f1b2b078 create mode 100644 fuzz/corpora/server/6b21fa24479e3e04e07a0047e83ce026aaae3c3f delete mode 100644 fuzz/corpora/server/6b356f631c1779de75c2c8aac69da8c46c0d94cd create mode 100644 fuzz/corpora/server/6b38b1bbbd47e76aa43095825e4cc5d4816cde54 create mode 100644 fuzz/corpora/server/6b422887b53832a6bb1e16c76d457041f8009fad delete mode 100644 fuzz/corpora/server/6b4444183f80e33467e045e2c60888617821fc3e create mode 100644 fuzz/corpora/server/6b5d3214b79e34caaae42c1149eacd04ebd41eb4 create mode 100644 fuzz/corpora/server/6b7a44f90e0298e9051cf64a47171d0ec8cc1870 create mode 100644 fuzz/corpora/server/6b7af335f6382e118c8d2e11e0d3bdd930d122d2 delete mode 100644 fuzz/corpora/server/6b9b5e6c9956d65b1a2ddc705ac1a55ac7e70435 delete mode 100644 fuzz/corpora/server/6b9d76a67c356e6f53d1c45d9ebf1ff51aa0e6c0 create mode 100644 fuzz/corpora/server/6ba60c067d4b186b390c58ff6c9f5895ed4d0c79 create mode 100644 fuzz/corpora/server/6baee1c7100aa958843c3b65249a6cfb95d95b56 delete mode 100644 fuzz/corpora/server/6bc7b62fdb000d2e428bcf3f4f19ecc252ccabea create mode 100644 fuzz/corpora/server/6bd2db816bbf4d6b6f59167759dc7a7399c98dbe delete mode 100644 fuzz/corpora/server/6bdc988bacfd92a8ec3d06401548edc158fccaa5 create mode 100644 fuzz/corpora/server/6bec90a9b176180a5715aa6689a83d895e3f4f7b delete mode 100644 fuzz/corpora/server/6bef1d919dd4ac209971cd1e4805b796dc919220 delete mode 100644 fuzz/corpora/server/6bfdda5c5b85acc50d10754d6cb5cb2cc637618a delete mode 100644 fuzz/corpora/server/6c0e62b79afa8f6e02972eea0b82865d3c41c4af create mode 100644 fuzz/corpora/server/6c3e557c20b1410fc9d1e4224694879bcb550413 create mode 100644 fuzz/corpora/server/6c549f3df1fac0726fc5aaf8214f3df19b07e11b create mode 100644 fuzz/corpora/server/6c6a22a467b3db89abaa121807a55a889fe04724 create mode 100644 fuzz/corpora/server/6c8850ef3addf381aa4b35dd5ebaf62bf84a7142 create mode 100644 fuzz/corpora/server/6c9fa86ccd16dfaea882bef201782ce637ceb221 delete mode 100644 fuzz/corpora/server/6ca52508a1ef9ed621c994c809db4b6245b1310b create mode 100644 fuzz/corpora/server/6cb6b77eb67c6b85cc93f70b98ae2acd762e071e create mode 100644 fuzz/corpora/server/6cd59b1c5e7c142607608a2d5682c00528e8deb5 create mode 100644 fuzz/corpora/server/6ce244807af352baf4da0af910cf2555c089afad create mode 100644 fuzz/corpora/server/6cfd5deb5bb6cc46290585ad939d5062ed221c78 delete mode 100644 fuzz/corpora/server/6d37b3bb62210da1a94ee66d7b7a357aa6c67b0c create mode 100644 fuzz/corpora/server/6d42d16d15ee8ca2b00078563378f98f66f04fb9 create mode 100644 fuzz/corpora/server/6d4478a588646bfd3e1f2307f50ff17670ef9adc delete mode 100644 fuzz/corpora/server/6d452e158335a5da4c9ba08fa51feba88e4de6c0 create mode 100644 fuzz/corpora/server/6d64b478e15091aa28c45482265d59aca3a1587f delete mode 100644 fuzz/corpora/server/6d6b2146966f749422d5b9ee6be7741cd235f928 create mode 100644 fuzz/corpora/server/6d81af1c28fa224e274537fdef1ce2230b36769d create mode 100644 fuzz/corpora/server/6d948242bf0d0b3ea7db9c9054b0023cea89abbd create mode 100644 fuzz/corpora/server/6d95a542618df2cff27aa3abd3aa676befd5d27c delete mode 100644 fuzz/corpora/server/6da00508f9a8f84656196f6a53b6d0bf21f2035d create mode 100644 fuzz/corpora/server/6da0db0fca1978280bd0df08c122a47a1a9a01b7 delete mode 100644 fuzz/corpora/server/6daeb3b609ea331272b55581846df421d1add121 delete mode 100644 fuzz/corpora/server/6dec1631077985ca0512be1a751c47b9a33153f6 create mode 100644 fuzz/corpora/server/6deffaaf6a51d9d92eb13145cb9736e4291c3303 delete mode 100644 fuzz/corpora/server/6df085fa73966b9754e4b0a6cc8caa361a4697b0 delete mode 100644 fuzz/corpora/server/6dff2e6a96c5af03b17c22e9acc89da86daa48e2 create mode 100644 fuzz/corpora/server/6e11eb177394fe5528c785ba4117613867ad3bb2 create mode 100644 fuzz/corpora/server/6e15f927a33df344e62ac66b4e82760587137597 delete mode 100644 fuzz/corpora/server/6e1fdc38c061084bd4cbbda281fff537ea043550 delete mode 100644 fuzz/corpora/server/6e2eb1ac69c8eb46f2942286bc62fe3ae6e60f70 create mode 100644 fuzz/corpora/server/6e42532b2a6299e73632d550c07311748e1252c6 delete mode 100644 fuzz/corpora/server/6e69a02ef4c60af158d9b3620a82440637cc3f49 create mode 100644 fuzz/corpora/server/6ea3aa199090c895de4e2cf2c9321d70c2c229d2 create mode 100644 fuzz/corpora/server/6eaaad5adc64de3ab0c707ccc9c41a158e04bde0 delete mode 100644 fuzz/corpora/server/6eb4493d1952e610115ffba9d03bd831bd4854b1 delete mode 100644 fuzz/corpora/server/6edb2ef2de2340cf1192204808d0ee36b128dc7a delete mode 100644 fuzz/corpora/server/6ee60799eb59631075261b3a18caf83413f9ad45 create mode 100644 fuzz/corpora/server/6efcf6f1be9bcc4a4a927d75b016d6ccdac555f4 create mode 100644 fuzz/corpora/server/6effdbf174c467f3a1b9d9a2df240fb1d7dab75b create mode 100644 fuzz/corpora/server/6f05e9a8ced304472fac03693c58e51c2a1914b3 create mode 100644 fuzz/corpora/server/6f0953c3ff4ade0e1bb5141f3569d9c1c9a7766d create mode 100644 fuzz/corpora/server/6f0b4b5a9dcbbf591bce85776d50a3ce5d9cb129 create mode 100644 fuzz/corpora/server/6f18f083a8993831f1730671c8e507c0cb654874 create mode 100644 fuzz/corpora/server/6f1ad780b3c4423037f95761025347e7b259232b create mode 100644 fuzz/corpora/server/6f1f665fabea5524bd80207fb3144ab3ff35243e create mode 100644 fuzz/corpora/server/6f239c18601f8e24a4db288295ec82790a1b310f create mode 100644 fuzz/corpora/server/6f273cbe6db52ef43a523a268051d5a0b5c9f451 create mode 100644 fuzz/corpora/server/6f38b38ad2f454a6d7266c8e66f5718b84335364 create mode 100644 fuzz/corpora/server/6f39ce78b9acf86e42dca48ee624199607a5ca78 delete mode 100644 fuzz/corpora/server/6f51ae4664323adf5784689f8768d712fe6496c9 create mode 100644 fuzz/corpora/server/6f5ab4305815c071a29d56488790db8bd5a77376 delete mode 100644 fuzz/corpora/server/6f658059b4e7ceb3cc3dc739960aabfdf90bf1d2 create mode 100644 fuzz/corpora/server/6f6fd8cdd9343b609e02060a1b49e153ec1dc7d9 delete mode 100644 fuzz/corpora/server/6f7426496bbb0d0cb9ad1a64f1f9cc3ed7726c5f create mode 100644 fuzz/corpora/server/6f77eea83fda9731a01523b35448be378c19023c create mode 100644 fuzz/corpora/server/6f89a81d0bed00be2cfde7d9b83703023bf95e09 create mode 100644 fuzz/corpora/server/6f8fdbf73061a3d3afd70d16bf929ac0e99fca37 delete mode 100644 fuzz/corpora/server/6fa49cf9122d749956e858ddd32971c4c9588adc create mode 100644 fuzz/corpora/server/6fa9c671cba7e8a7c51050f64d71bc7744c5f474 delete mode 100644 fuzz/corpora/server/6fdde1a660c4629fd46bb623175af68f425a2c20 delete mode 100644 fuzz/corpora/server/6fdfdae87e83f5cf2db4d3bce3a6fea8a0649090 delete mode 100644 fuzz/corpora/server/6fe303c5af81e7a079d412db3cb6c7396e5d8d92 delete mode 100644 fuzz/corpora/server/700c67e2f7896a49c7cb19f9ea173a7c1aad7bb1 delete mode 100644 fuzz/corpora/server/701408ee3883afefb73989be354f7d774041dc39 delete mode 100644 fuzz/corpora/server/701a6d33afc649c4995452ee57676d418fa22c05 delete mode 100644 fuzz/corpora/server/701acbad88cb990b095a0d541b518605e389bd70 delete mode 100644 fuzz/corpora/server/701f17555f3411877aed4d550ef7a5ca28d35b77 delete mode 100644 fuzz/corpora/server/70438d79d0ddce057ad8fc3b9532ade8ad753aad delete mode 100644 fuzz/corpora/server/70480f3651cc8eadb47ba133386ebc1bcf61c177 create mode 100644 fuzz/corpora/server/705c1d0dcfbd68f47a7049fc4035e28c614a9105 create mode 100644 fuzz/corpora/server/706666f9802fc452daf8d3f3e929df399b0946b4 delete mode 100644 fuzz/corpora/server/707521a04abbe66779caf76e8b9a4af7b24daaa7 create mode 100644 fuzz/corpora/server/707c7e83866dde9085391f6b1535e8b9334eb293 delete mode 100644 fuzz/corpora/server/708271cbc0af755489877da7856e7409f1c450a4 delete mode 100644 fuzz/corpora/server/7084ba8085731d577920fa44d5fe6ce8fefcca00 create mode 100644 fuzz/corpora/server/70a11b71a741c5a2a3cf9af7145db692ad13c5da create mode 100644 fuzz/corpora/server/70a936cb292f26ef2551145e04f2f437e660a91a delete mode 100644 fuzz/corpora/server/70b325697fd6fafef45706db36c78c3a46f6eedf create mode 100644 fuzz/corpora/server/70c5d2217eece19f7bd2ae74101c278bd4a48463 create mode 100644 fuzz/corpora/server/70e2531877bd5e5bf8582213a802936d1113f6cf delete mode 100644 fuzz/corpora/server/70ec0bde1770e2bcd3a382d362aebc495d674a1b create mode 100644 fuzz/corpora/server/70fdee34ef6ef0290fd7445854ae4b96add17dae create mode 100644 fuzz/corpora/server/71046e1f0bee5788390de72fc77922a1b573b484 delete mode 100644 fuzz/corpora/server/71058429380a16d3ba808a9faf55407124802faf create mode 100644 fuzz/corpora/server/7120074f2b20b984ad210e103d85602f9441840c create mode 100644 fuzz/corpora/server/7147f7eac43454b6d61f81ec52ba74b0856a9656 delete mode 100644 fuzz/corpora/server/714f21787a6047a1419f001d01fdd15409fffd45 create mode 100644 fuzz/corpora/server/7156184bff599d4e2e31b0b47410cff7ad5d11aa delete mode 100644 fuzz/corpora/server/7166d267f457c5fc8ce66e8edfb218ee58a57b37 create mode 100644 fuzz/corpora/server/7180236291367c2bc040ce20f29f8fd85b37dfad delete mode 100644 fuzz/corpora/server/7187b368fa9a12d092fd4b7b63113c4f895eefc7 delete mode 100644 fuzz/corpora/server/71ad4588d2d4a43a089cf38b5bbc1aa4e3b6dae8 create mode 100644 fuzz/corpora/server/71b4bf9c91e874530cb1a02ce6d4b8de211ba738 create mode 100644 fuzz/corpora/server/71bdb1540d5f33dfac7dda8fdb2a57db46c87b4e create mode 100644 fuzz/corpora/server/71ce1427ce24df20bf8b012fb310cc1df40b559b delete mode 100644 fuzz/corpora/server/71df4b621ea2156573c283c7032bd3211b0f0cf4 create mode 100644 fuzz/corpora/server/7205905321eb92322c7cdd82f43097d09b837698 create mode 100644 fuzz/corpora/server/72112d748ad87d014e3bae7a1c189ca1777989dd delete mode 100644 fuzz/corpora/server/7217f7f43662b0b86c90aad5b3f729109516283e delete mode 100644 fuzz/corpora/server/726cfd61f52563c6cfa6e0f4275e69742b10bbf2 delete mode 100644 fuzz/corpora/server/72726d58891ea40cd10acf380e4555c04cda74b6 create mode 100644 fuzz/corpora/server/727ce03489824194226b2b979d13dd02824dddaf delete mode 100644 fuzz/corpora/server/727d0892897e865f0cf848e34adb4220289b14c9 create mode 100644 fuzz/corpora/server/727f6bdecd428fc9e98e3ec5974bcbbbda0b0514 delete mode 100644 fuzz/corpora/server/72a0e7cd2d0997d7c93227a778caed1f910c7747 delete mode 100644 fuzz/corpora/server/72c0056488b84e9a3662d3245e642ba6a48adeb6 delete mode 100644 fuzz/corpora/server/72c4a6ad16f068e8160b3a7c3cb0533fbb147edf delete mode 100644 fuzz/corpora/server/72c9fd17acdd4d7e9b07b115ee22e6e14a0d8ab5 delete mode 100644 fuzz/corpora/server/72dc2ebd595ce18386d89e977c8912b12e94a0ee delete mode 100644 fuzz/corpora/server/72de5a83d090c3b9a124642d617902a26e903ee5 delete mode 100644 fuzz/corpora/server/72ea74ed9a5ddc8d430191bbafe7a23695f594d8 delete mode 100644 fuzz/corpora/server/72f3d7f08818ae44361579312c9d5fec57b42d04 create mode 100644 fuzz/corpora/server/72f6219f497caecbf29f6a3f01a21a0270738766 create mode 100644 fuzz/corpora/server/72f6df7ba8a5efffe07146896642569dbddc0d6b delete mode 100644 fuzz/corpora/server/7314a7ab3d51e8bafd3b7ed3703001d129df457f delete mode 100644 fuzz/corpora/server/73213080384d5a3e0f8206f81b29b573d3119460 create mode 100644 fuzz/corpora/server/7322bed6e23240ed2f6834980ec48c3d183c3fe1 create mode 100644 fuzz/corpora/server/733264c27e104a29f0a4bced1cd77c180379a831 create mode 100644 fuzz/corpora/server/733d1a30b29b1bf9f49ecb640df2e7484d677682 delete mode 100644 fuzz/corpora/server/7341ea9e91e9f3ce424dbb4ad6bee86d90ef6a85 delete mode 100644 fuzz/corpora/server/7376bde2385a2f5c05c27b239d8f50ac8f9baf2f create mode 100644 fuzz/corpora/server/7385381cca06eef8e2104746f1af5108476e78d3 create mode 100644 fuzz/corpora/server/73e8fdedfd002d81f5b8ccbb2b0ffc7d557f68be delete mode 100644 fuzz/corpora/server/73efa5cbbb49d6f34eb153470a68619fa1eb9149 delete mode 100644 fuzz/corpora/server/740c8369464e5565dbb531fb3da2b0a4d3619b91 create mode 100644 fuzz/corpora/server/741179d23e15eebd038b27bf9bf48e503ac21bf8 delete mode 100644 fuzz/corpora/server/7421b53d6b87edad998f5badc5cb4ba4ab1a4152 delete mode 100644 fuzz/corpora/server/7422698221a1ba12b5ad122724347e5917d03dd8 delete mode 100644 fuzz/corpora/server/74233c3a56bd6bb8878f4d3a16645ddbfc271d9a delete mode 100644 fuzz/corpora/server/74345997d2016d2d41a09fda9a2dafa9a73ad3b0 delete mode 100644 fuzz/corpora/server/7435e19e488801095f71171108c4ddf5a06372df create mode 100644 fuzz/corpora/server/7435f7f96a8af6a87d52ad41bf2fb933d203b504 create mode 100644 fuzz/corpora/server/743f367bea0299f64937851c036b62d21d0847d2 delete mode 100644 fuzz/corpora/server/7443729bc8305cfd143615c387be7bfc8f2da657 create mode 100644 fuzz/corpora/server/7444318e6ea450c5e372d62e8a4e131520f2a738 create mode 100644 fuzz/corpora/server/7459f86d8c5eb9b61dd971f92c4a7702c033d23e delete mode 100644 fuzz/corpora/server/746944d98d6c1bd8d2b2200305704aef9b50526f delete mode 100644 fuzz/corpora/server/747959926d672df800c8c94032879a08621a4941 delete mode 100644 fuzz/corpora/server/7497d15637fb80a9140faf03b47e2b3e346d97e5 delete mode 100644 fuzz/corpora/server/7497ec1c804dfa273e502a097b05abc35fa0158c create mode 100644 fuzz/corpora/server/74ba64b15c7a113173528a1036c923ef62ebe544 create mode 100644 fuzz/corpora/server/74bfc349b4110556019ed4d4b2cee5d3fb194d75 create mode 100644 fuzz/corpora/server/74d95d148eefe22621a4c0cf6b46835ada78db88 delete mode 100644 fuzz/corpora/server/750c4756b0221d5de5a45154c65b536cb741a16f delete mode 100644 fuzz/corpora/server/750e0c8c0d4131571958752e7a7ff0695ddc59c4 create mode 100644 fuzz/corpora/server/751ded25b10ab1cbda3f4217143625207ca853f3 create mode 100644 fuzz/corpora/server/751e352a1cb1cc2f9989b5ebde081a617f84ff4e delete mode 100644 fuzz/corpora/server/7524898ae34c16ee65a8283031200e11c78359fc create mode 100644 fuzz/corpora/server/7529e415f4fb58bf1f338984e38263ae8955deef create mode 100644 fuzz/corpora/server/75414547cc71fa151670c6cb187ee969a5e1dd73 create mode 100644 fuzz/corpora/server/754a23f5412c2e6af5d7807c9cf3da2e29d5688f delete mode 100644 fuzz/corpora/server/756397fddfaa7c9ae9903101382a41bdb2c3b269 delete mode 100644 fuzz/corpora/server/757b442dcc34ab78b629c3cef58b4e62e3753f58 create mode 100644 fuzz/corpora/server/7599b2de6caf93ab753b8939e66390062d1bf6f6 create mode 100644 fuzz/corpora/server/75a8be26c095538a8b38ca87e65b594e04a81136 delete mode 100644 fuzz/corpora/server/75af805963e5c01efe1e285c841d40345e8402c1 delete mode 100644 fuzz/corpora/server/75b9bd77cfed47a1969bf742c42a726f92579aa2 delete mode 100644 fuzz/corpora/server/75c471b4ed902e02367796528671003aba2a2d4a create mode 100644 fuzz/corpora/server/75cb8c9273fe3085ff8cf8249435e9147e3ae25d create mode 100644 fuzz/corpora/server/75d34579d7c95cb16cf02ef0e33b89a67f204c26 create mode 100644 fuzz/corpora/server/75d7fcfc28dcc073efb2a024ce6ddcb9aa2d60e2 create mode 100644 fuzz/corpora/server/75de6c6b8b010d1829891b52a0963f3f61d07163 create mode 100644 fuzz/corpora/server/75df1125e87c1190670dc8eb7064204e7d3f9b99 delete mode 100644 fuzz/corpora/server/75e26f578693839c70de95e771dc02b3b0563c02 create mode 100644 fuzz/corpora/server/75ec05182d7d313a6b81300a395784ecd7a4c711 create mode 100644 fuzz/corpora/server/75f5ac2fa640d6e95461387541cd29a506573335 create mode 100644 fuzz/corpora/server/75fa6fc313b2429933368c1e24c2f9e0288173fb delete mode 100644 fuzz/corpora/server/76043f0c8a528a942ee3eaaa128a63b97bf2db16 delete mode 100644 fuzz/corpora/server/761137823976932394602fbc69af28a60901df29 create mode 100644 fuzz/corpora/server/761880338d0059a7d14b056b25320cc2a59ca075 create mode 100644 fuzz/corpora/server/76469e1babdc64c71235f1074f047aad80bec0c6 create mode 100644 fuzz/corpora/server/764b5cb89285d73cf66b42cc3732d0a8ac4d9d30 create mode 100644 fuzz/corpora/server/764e05ece93bae4d798676f687cc627d9419b0cd delete mode 100644 fuzz/corpora/server/76550cf013e3a37028d356f66895d17a714d3a01 delete mode 100644 fuzz/corpora/server/765f9c2dabdfc0eca3f911ae2702309cd576ec9c create mode 100644 fuzz/corpora/server/76867973d6de558f99147d807ff898118997e78b delete mode 100644 fuzz/corpora/server/76b5adaf09b896ef7de313fd1b57ad4e7bbc870e create mode 100644 fuzz/corpora/server/76dcc05c96d8388792732b1001b67a774ebd7d5f delete mode 100644 fuzz/corpora/server/76fe5c02789fb075c3d0b1e5969efe54b44b83ac delete mode 100644 fuzz/corpora/server/7711552d8b4b4a586171fa695f0cc1f0c4044b64 create mode 100644 fuzz/corpora/server/77230370b578128d007e10222a3bc548f629e30c create mode 100644 fuzz/corpora/server/772adb1d731ab8026249b28aeaff409f24d81e0b create mode 100644 fuzz/corpora/server/773ab2a1a364c64cfcfcf3483c55d5a6163253c9 delete mode 100644 fuzz/corpora/server/773cd74798499e7e60648e40dd829d8b930467c5 create mode 100644 fuzz/corpora/server/774878d69ec5e93cccc8b819177595a035aa7766 delete mode 100644 fuzz/corpora/server/7768fbb7df1cde824f2775961caa354f4830a7a9 create mode 100644 fuzz/corpora/server/7770422ee967a542abd2d2d275f761a2c9ff1bbd create mode 100644 fuzz/corpora/server/7782403982076d6017b4e4244ae3bdc4045c40b1 create mode 100644 fuzz/corpora/server/7788e7599f953fd033990b09e56c4bb0b4857b32 create mode 100644 fuzz/corpora/server/7791a869b64c77f26d5ea93673229292502e710e create mode 100644 fuzz/corpora/server/77941b9d083af3903e78f8d4beae0dc52e072987 delete mode 100644 fuzz/corpora/server/77944106569b5a7e360f52cdc8164f91bf1725b5 create mode 100644 fuzz/corpora/server/77b05f54f2a6376c2f737833b3249e5b0230cf79 create mode 100644 fuzz/corpora/server/77b4190e81d47c260b5365d81e859897ca8870aa delete mode 100644 fuzz/corpora/server/77b9105ad9fb1e27ce32e034b324df67d8bbc09f delete mode 100644 fuzz/corpora/server/77e12ab5ce19ab330cc8cd3786677824e3e98ee6 create mode 100644 fuzz/corpora/server/77fee81bec6c49568e539fec410c9b8ce802a4e2 delete mode 100644 fuzz/corpora/server/7808901e2b531efb9b29ddd7165221ac21059425 delete mode 100644 fuzz/corpora/server/78092b43a76f094fbd9104fe809f04aed3054ebe create mode 100644 fuzz/corpora/server/780e12cebfe1c7888851a1ccf17ac5fed0b8fefb create mode 100644 fuzz/corpora/server/78140806f440552add7ba8230a240f799ffe203a create mode 100644 fuzz/corpora/server/781a3a9245e1fd378527cf7a366016b49bbf7637 delete mode 100644 fuzz/corpora/server/781f585473d56b3bf32a8fa10e2fed2562eb7016 create mode 100644 fuzz/corpora/server/7822497240e4a0d535f1a64c3d45bcaf3af2e930 delete mode 100644 fuzz/corpora/server/783dd993ab3d8147b9a364dd1aae702b5b980ecc create mode 100644 fuzz/corpora/server/7843ff16cea11b703e9e3c7d13ce9dbc51922d59 delete mode 100644 fuzz/corpora/server/786d3f15847b61cf39f6c5f6bd0942f15fc252c1 delete mode 100644 fuzz/corpora/server/787fe34429bc44a79a7011c705e0fd1095f3230d create mode 100644 fuzz/corpora/server/788a32315df31454189934b9bf8edd3640958012 create mode 100644 fuzz/corpora/server/7893eb790d3e668e70af96931e977d549913732c delete mode 100644 fuzz/corpora/server/78b01e7f8b8bcd37ee735f32a15c449fb917c01b delete mode 100644 fuzz/corpora/server/78b6aae7771478c8c12a5b4f07c3116fb2df101b create mode 100644 fuzz/corpora/server/78c7906032ccc9d2191c6802d2391947bcc1e940 create mode 100644 fuzz/corpora/server/78d1518a90cd092a1da53258924edf4ac818f9c8 delete mode 100644 fuzz/corpora/server/78da08e5ee8565c4c024404ee19ea67dbfc36da4 create mode 100644 fuzz/corpora/server/78dfa163127c3c4b218d893b5340648d41b59b2c delete mode 100644 fuzz/corpora/server/78e7e09a7e5c0e470ea50b325715ff4f6ea95e38 create mode 100644 fuzz/corpora/server/78eabc5ab117cb239d0b408287ea0cc636a5812c create mode 100644 fuzz/corpora/server/790dc6dcd020b0f6c61d90f475626bbc1633f637 delete mode 100644 fuzz/corpora/server/7913acec4fa081b93b7785d941fb434144fbf936 delete mode 100644 fuzz/corpora/server/794f42abb50470811ce5c8d2f04f96e5d443315b delete mode 100644 fuzz/corpora/server/7966eb8216bae623b0f36d3faf586f0cabb9f5f9 delete mode 100644 fuzz/corpora/server/797f1197fe24886cd7fed62160d27f81155b6048 create mode 100644 fuzz/corpora/server/79a58af0dcfdbea3742a74c01ef5d787f3924f03 create mode 100644 fuzz/corpora/server/79aeb11f5b5ff9bf0ead98976d520230ac721965 create mode 100644 fuzz/corpora/server/79ddb922e6a504d21eec555b26f8a22e44c13f6a create mode 100644 fuzz/corpora/server/79e2bf6007a2092e50ac209f5eed1c8c804f70f4 create mode 100644 fuzz/corpora/server/79e6ae61a5093776448fc5c9ee03af66f90ae6f8 delete mode 100644 fuzz/corpora/server/79e7d5c8cac4ad5584a42178696e81b50ca7fb90 create mode 100644 fuzz/corpora/server/79fa53cef4fbe0d9c5b76a02d4fb8737c662e223 create mode 100644 fuzz/corpora/server/7a009d445e54e51f354a9b52606ef45a05aad449 create mode 100644 fuzz/corpora/server/7a0d8f844f8df4aca595fb076939d23b16cb1f87 delete mode 100644 fuzz/corpora/server/7a385708786d9c2ffd0faa72705f658b0e175827 delete mode 100644 fuzz/corpora/server/7a4308cad42ef1c5ddbb0ed0ea37ce2d81d6584a delete mode 100644 fuzz/corpora/server/7a4d42e022677c5a2d1cb8ab9fa4ede243212f92 delete mode 100644 fuzz/corpora/server/7a59ca1c7af0e6e10c12fe3914b51aa7f789ff6f delete mode 100644 fuzz/corpora/server/7a659a61f2f987ef971320cc763b5edc5c0ff981 delete mode 100644 fuzz/corpora/server/7a6fe99b8cf98a2d59aec8c6e22d4860bb92275a delete mode 100644 fuzz/corpora/server/7a81cdfc769eb5c6b44b59d87658d4c0c7ecc05c create mode 100644 fuzz/corpora/server/7a828f43dbe9abda9dc806d6a2033e954db632c8 delete mode 100644 fuzz/corpora/server/7a89a339badbec8fc578578edfcdf8db01873c83 delete mode 100644 fuzz/corpora/server/7a97f4930ed8d1eb5fbd61d27e252b80d039cd19 create mode 100644 fuzz/corpora/server/7a99d22792c11a8a613bcf85eba226e0abc8c80c create mode 100644 fuzz/corpora/server/7ab1d7ff6b43ee88b826e286fa21a5e3e3d7e231 create mode 100644 fuzz/corpora/server/7ac1fae57a806ad8d22ad24b10a97cc12d5028e1 delete mode 100644 fuzz/corpora/server/7ac6a9cf58fcd67212f5c6f267e9823d9a7868c4 delete mode 100644 fuzz/corpora/server/7ac83dbe45eb772dce298829365f1cddd4742391 delete mode 100644 fuzz/corpora/server/7ad4373840fb87e300038d4f704c245362cb7e48 delete mode 100644 fuzz/corpora/server/7ad75ba62475d796a47e5d51531607b95609d9b1 create mode 100644 fuzz/corpora/server/7ade2c51096accfb366c5e60d7d10f1e9e95b1ba create mode 100644 fuzz/corpora/server/7ae08e8c9ba9afd2b461943fd46a482eda57f121 delete mode 100644 fuzz/corpora/server/7aed6a455a44305a7574589c4f201e73cbb699d1 create mode 100644 fuzz/corpora/server/7b03a6b54fdc0d183527e9b4c211cdf9168ec45a create mode 100644 fuzz/corpora/server/7b0e7626904080052ee07d786affc86317ffdbbc create mode 100644 fuzz/corpora/server/7b2b8d46dfb163e8f751a1e14be12da211e8c496 create mode 100644 fuzz/corpora/server/7b4a60a2618a77d5bd9ac3408b6616e2c00b13cb create mode 100644 fuzz/corpora/server/7b4bee5f8bfa3351a8e9dc9a0ab982ca5eff14d4 delete mode 100644 fuzz/corpora/server/7b53eb443b72ac02a3b4200c2c32e92d7f944e4b create mode 100644 fuzz/corpora/server/7b549b1179a25cc5b5ee2f89398fafae6ffdf593 delete mode 100644 fuzz/corpora/server/7b6a02d72219b0b344ad7324b75b2b93c0c03f06 create mode 100644 fuzz/corpora/server/7b739783d8ae0037603673048235dcaa547b4b94 delete mode 100644 fuzz/corpora/server/7b8451883bb9919ca0a40ce5519d53e2457c25f3 create mode 100644 fuzz/corpora/server/7b8b5c012718a2a4de63d80f15f7caa0b6cc0ac9 create mode 100644 fuzz/corpora/server/7b8c2600d74cf2869be972aa7184c01f52bb6f45 create mode 100644 fuzz/corpora/server/7b9218b38af0e97ca41f67b769f143b835e5b514 create mode 100644 fuzz/corpora/server/7b9229287b7d8b66bc90084687af186841e7ca16 delete mode 100644 fuzz/corpora/server/7ba8add284c78023c639521370f443be374310e3 create mode 100644 fuzz/corpora/server/7bca4c9a6cd0eeebc53d5e6d5a88f3fffc840947 create mode 100644 fuzz/corpora/server/7bdccd065c2a48df8dd283e8a376307713004ef2 delete mode 100644 fuzz/corpora/server/7bdfd2865b302c2fd5f6d8b396c8c74737e78931 delete mode 100644 fuzz/corpora/server/7c05a1996da8a2dd59298011d6ec580801e22c7f delete mode 100644 fuzz/corpora/server/7c09d518f8ac8ef792587fc54e7fa3ef7382dd8b create mode 100644 fuzz/corpora/server/7c2a46c6244f9dc1cbf2e53957b0765a97f59170 delete mode 100644 fuzz/corpora/server/7c2b66c9e4535c6091c199d4559ea9b04b363123 create mode 100644 fuzz/corpora/server/7c3f8f40ed5f4b28842f72bb0583d811cedb1d62 delete mode 100644 fuzz/corpora/server/7c48294ddd892de566d3abb72167077fdafc0179 create mode 100644 fuzz/corpora/server/7c4de20f9194fb5dc148fb8b85eac23ce38dfb82 delete mode 100644 fuzz/corpora/server/7c6276792c33d646fa4548da359361b6771f59bb create mode 100644 fuzz/corpora/server/7c727958742620b409036ea8831550a352ac72db delete mode 100644 fuzz/corpora/server/7c7f1ba844c8f4fbafbe6e651f3b4fbda3d6c26e delete mode 100644 fuzz/corpora/server/7c80bec1978b23fca1130fe5dffdbd9b3eeec8c2 delete mode 100644 fuzz/corpora/server/7c8c4df9a89c7ee91dee2d2dd8e1e75fd31669e0 create mode 100644 fuzz/corpora/server/7c9e1e19f87f15fe36acf9a1e66a5f36631d15a7 delete mode 100644 fuzz/corpora/server/7ca34392d77ba03c8b822e8e3fe189fee0963397 create mode 100644 fuzz/corpora/server/7caa0aa14e8ca7ff11055e35326ec174b1903147 delete mode 100644 fuzz/corpora/server/7cb9ca6f8a440d81a5f626c4d3b4dbbb52e4f39f delete mode 100644 fuzz/corpora/server/7d263c728e6ce5349a0ba1ced438df4c450a689a delete mode 100644 fuzz/corpora/server/7d4edc477fc388065faf72da8a70fd59f2493bdb create mode 100644 fuzz/corpora/server/7d558329a856bd487a20de1125a4a0b4aaa3a895 delete mode 100644 fuzz/corpora/server/7d604e5603db6842473ec4dd0ee4fed68589e0ee create mode 100644 fuzz/corpora/server/7d6375765c90d477ab95126d3665b085038fd229 delete mode 100644 fuzz/corpora/server/7d63768eab3b9432444e0f8485e5bd604144eb7f delete mode 100644 fuzz/corpora/server/7d9bd97d60d68836ef4510e8f75fc5278102d9ec delete mode 100644 fuzz/corpora/server/7db4676ad7038621423ddfac3b2bbaa2c3689fea delete mode 100644 fuzz/corpora/server/7dbc33cbd9488cee5a4a6a9b0bb06605f4e2670a delete mode 100644 fuzz/corpora/server/7dc6b96fa8a200b9e8366d133ebcf6daf6ee6d06 delete mode 100644 fuzz/corpora/server/7ddb806f6adef8b1588fbe58e0ff4eead197208d create mode 100644 fuzz/corpora/server/7deaef5a355eba376b66070cfd7ea4c2e14ca78f delete mode 100644 fuzz/corpora/server/7df9a7196f68b1ab8b2fb7507dae5694a322fd1b delete mode 100644 fuzz/corpora/server/7e0f8d4c26fa27a01f48052008981713e0665ed9 delete mode 100644 fuzz/corpora/server/7e1477c8bce41edb7dbab6a43aa2aa75cfcad3df create mode 100644 fuzz/corpora/server/7e1956c3415f2b8248941f30ffc59f3d8a9696df delete mode 100644 fuzz/corpora/server/7e211983c56a4a2b0c3014310efec0957f709a76 delete mode 100644 fuzz/corpora/server/7e30a1c971d69a5b068817ac5b66577768a6c2fe delete mode 100644 fuzz/corpora/server/7e34df9098eb550085a6403d9efb7fd172685e81 delete mode 100644 fuzz/corpora/server/7e3bc7ed33ef31a3f8d8bdc3a8fa03ba970cd388 delete mode 100644 fuzz/corpora/server/7e3fe92269779b6c7273eacfefed7b8b35c70eac create mode 100644 fuzz/corpora/server/7e595ea114451a665bd48b6d0a78e3fc7619f0b0 delete mode 100644 fuzz/corpora/server/7e5fed66468fb7dddd181a63851cc9ae97895220 delete mode 100644 fuzz/corpora/server/7e8207e10ce27e76d8cb4bba18ea3be0c1f2d657 create mode 100644 fuzz/corpora/server/7e8d74e341371d2e877c24394706532cf1a9d23d delete mode 100644 fuzz/corpora/server/7e925a5a1999d63cb066fb520d54114427547bfc delete mode 100644 fuzz/corpora/server/7eb2f9f406f21eb95e9345b885e1d965a7672a53 create mode 100644 fuzz/corpora/server/7ed7dacd903a9680525908c5bcad05299effa1b7 create mode 100644 fuzz/corpora/server/7edcf07fc306a554855d3e48d211ab103891989e create mode 100644 fuzz/corpora/server/7f0ab479640a04e3007140edc429d0966955bbf0 create mode 100644 fuzz/corpora/server/7f13f825fc1e28140ad969075d5fda63e0789816 delete mode 100644 fuzz/corpora/server/7f1aa56e68d4915a5e994387244570587598a0c1 delete mode 100644 fuzz/corpora/server/7f291673bafcf3b31d2eda8fd8301ae46b0cbc81 delete mode 100644 fuzz/corpora/server/7f34827b77187faa8ad2fd1f7731d83b68afb8f8 create mode 100644 fuzz/corpora/server/7f47b9c8facdd24da96f6b0023d84b25372074cf delete mode 100644 fuzz/corpora/server/7f5177d798e36f2f7d91b261ef3302a860ec8038 create mode 100644 fuzz/corpora/server/7f52ee40f7b6ee6436bbd865d43afd4c22aec755 delete mode 100644 fuzz/corpora/server/7f63e71fa2cab7427979cdcd6c50165c3c75b38b delete mode 100644 fuzz/corpora/server/7f6933cf6c059e66ee0c1b6b83a01a0f4f6b28aa create mode 100644 fuzz/corpora/server/7f70a564c77b7bb4afaeb87924757adaccf75a60 create mode 100644 fuzz/corpora/server/7f7f3025ae6d591e309f831fa3e8a6e7305415dc create mode 100644 fuzz/corpora/server/7f840f6dc9e67f45139147b26ce912de0630518c create mode 100644 fuzz/corpora/server/7f880d989073d20e9ed9d3f0863091d965a465ef delete mode 100644 fuzz/corpora/server/7f8e17e2e5a2eadcd6d70ea85852f0df37356055 create mode 100644 fuzz/corpora/server/7f9901149050d4e0dec785a92a05bf44398282ad delete mode 100644 fuzz/corpora/server/7f999182cd442654da013073bfc06e46701052b7 delete mode 100644 fuzz/corpora/server/7fab883a424142731bd3d99fee8d17491ec5f70e delete mode 100644 fuzz/corpora/server/7fc1114c8b560f97834fbf858761a15782223d3b create mode 100644 fuzz/corpora/server/7fe115e82cf70bbc9c9db5691e16e63235665a80 create mode 100644 fuzz/corpora/server/7ff92dab905f92f93baa1a8fb0c27e6d8c717637 delete mode 100644 fuzz/corpora/server/7ffa2f10b4ef97692ba58f274bcc22e9a2549c4f create mode 100644 fuzz/corpora/server/80117e5cc04fc0dc4de8635662658d32042796df create mode 100644 fuzz/corpora/server/8020807517c534f485ec2355f2b3af71de11650c create mode 100644 fuzz/corpora/server/802cd3dc2c7f907103570409b8d2ec0c2c28238c delete mode 100644 fuzz/corpora/server/802eaaf18544cd38311cf4f9714627a33503969d delete mode 100644 fuzz/corpora/server/80392c663e0888cdd592f2ce4ab9e8c41ed64828 create mode 100644 fuzz/corpora/server/805f45b162c5f395c193692034714a3b5396666f delete mode 100644 fuzz/corpora/server/8060bf1e88a0f098042dac43d9860317b52cf282 create mode 100644 fuzz/corpora/server/806ae3df44e61962131404b5383ada823511f23f delete mode 100644 fuzz/corpora/server/807f678ce4843dff8a8e173e7caf7f92325d8891 delete mode 100644 fuzz/corpora/server/809e7c20c3d1b112df6fcefa928f1cdac1c9c836 delete mode 100644 fuzz/corpora/server/80a4d9d46cbb3f8e9784daa17be47a5053a17c2c create mode 100644 fuzz/corpora/server/80b4fd7a159e7c32ff61aac8e90b29b450b4b988 create mode 100644 fuzz/corpora/server/80cb8339020e70ddaf9b75269bfa1c48e27417a4 create mode 100644 fuzz/corpora/server/810d0b1e1e75116c73a86672f495f159044e8ac7 delete mode 100644 fuzz/corpora/server/810e08703b36e3187ca5df44d5d5ad6d3bfff04e create mode 100644 fuzz/corpora/server/8138796724189385667e6334943ad6eee336ef5e create mode 100644 fuzz/corpora/server/813d119c6b112593126903e4ad5caa62ffcf3f6e delete mode 100644 fuzz/corpora/server/8175c013453caf99d08984f7fb0aaa8bfcf97077 create mode 100644 fuzz/corpora/server/8186705dd28c2da19a7440691bfbeafba08b3009 delete mode 100644 fuzz/corpora/server/8191ba0502929190e65c601361f2a5169e2f5c71 create mode 100644 fuzz/corpora/server/819af2f8dd79a9531cdceee805ca7101859c6e03 delete mode 100644 fuzz/corpora/server/81affbdf27b272264dfd6059a68f4ea2072dc7f0 create mode 100644 fuzz/corpora/server/81b705f2aae1d31f50b41425d5edc8ca2fb4973e create mode 100644 fuzz/corpora/server/81b8680066a97d591312217b1cf9520c4a8daeae create mode 100644 fuzz/corpora/server/81b9329d7dd4ae578679b06679ce450e10b966d2 delete mode 100644 fuzz/corpora/server/81bf689659b9e84d23ba9dd1288df52d6b787182 create mode 100644 fuzz/corpora/server/81c97fdafe3db83a3d1f77877ab108b3644738de create mode 100644 fuzz/corpora/server/81d4683e57b9e82fe11c404fd892585201b946b7 create mode 100644 fuzz/corpora/server/81ff3d5716f7bdacfebc8bf8fd71942ebd0dff55 create mode 100644 fuzz/corpora/server/8200d1f80e25a1e25317e48d0c3d82ef149bf72a create mode 100644 fuzz/corpora/server/8242914565afd7ed7b202a4e7953a754e88e74c5 create mode 100644 fuzz/corpora/server/824fa3424f95412c9a455d10421e733ab36fc857 delete mode 100644 fuzz/corpora/server/8260c3e6af1b0af72b0966bc89bf9bf822434582 delete mode 100644 fuzz/corpora/server/8285aa6fe21ddb1d29bc7f3377312d294aa45c80 create mode 100644 fuzz/corpora/server/8299c53d6c00b3a9b44eb89cd571044788a23ea0 create mode 100644 fuzz/corpora/server/82a443c1da23407952391371d4276d3e985de085 delete mode 100644 fuzz/corpora/server/82a9cced1842615eae554bf63240938c1dcf04e8 delete mode 100644 fuzz/corpora/server/82c93b08bc2eaec681bb703bb5abf80e9cf8e361 create mode 100644 fuzz/corpora/server/82d8113a9e1210906c0af51fa1e5ffbad4314b65 create mode 100644 fuzz/corpora/server/82d9e92ee445f15d11a98b0c69d05c9dc47a965a delete mode 100644 fuzz/corpora/server/82e984f49417be38ecebdf6db6254a1f1fb5e375 create mode 100644 fuzz/corpora/server/82ea65030e0ad7bd34a4672d2207f0578b2fe8e8 delete mode 100644 fuzz/corpora/server/82fcfa357c683cf40ed6e0613c8ef06b77799a92 create mode 100644 fuzz/corpora/server/8305c35612cc34a1ab0c7e3a56a6cb82f2b6e2c3 delete mode 100644 fuzz/corpora/server/8306e5022e97d0bd52c2cf70ca3d122e29d859cf create mode 100644 fuzz/corpora/server/8308c8ce9b6c1598b995c9bc233fe07ace9190cf delete mode 100644 fuzz/corpora/server/83172989b4534b8e0f26636b3dd2c8767ff88269 create mode 100644 fuzz/corpora/server/831ac0837bcdd8e33215cbf933dfd39f37358773 delete mode 100644 fuzz/corpora/server/8349e77d89e11bb74ff99289ec9cd290fe2a3ace create mode 100644 fuzz/corpora/server/834d280176b6f20879452470094d5889109c1088 create mode 100644 fuzz/corpora/server/834d5e9a8c5a5ab64f43756d63aed2ea71678465 create mode 100644 fuzz/corpora/server/8359da77295e5c45006327f05c9aeb09c6d74412 create mode 100644 fuzz/corpora/server/835db2348f4e72450d4d094f86834f4f618e60d7 create mode 100644 fuzz/corpora/server/8365de9ba6c0bba0cc9a11d9d97e5bb436f87374 create mode 100644 fuzz/corpora/server/8368876f400556b1fdc5e4eee34109b42ccd0a54 delete mode 100644 fuzz/corpora/server/836a56583cc460c8208e8add07c2e19d50eb67c9 delete mode 100644 fuzz/corpora/server/83b8509bf0c7b2239e949da6747c5152dd4a1f30 delete mode 100644 fuzz/corpora/server/83b91dca67755fbd1ad1e61c3590463b456eaf9a delete mode 100644 fuzz/corpora/server/83d4f501404b1769767964020d0e93c09e6f3cdd delete mode 100644 fuzz/corpora/server/83d7124902f586c1f7a69c399e2d0633f01cd8ea delete mode 100644 fuzz/corpora/server/83e2457dfc96042a72db68f2abdd841e6fff5e0e delete mode 100644 fuzz/corpora/server/83eba0e92636480d0d66d38e13a66ca026307791 delete mode 100644 fuzz/corpora/server/83ef7de2a21f8faa0bdbe812c720912d664bb81d delete mode 100644 fuzz/corpora/server/83f9c94dce28a3c784b5e5b956a1c5a7a9bc01d0 create mode 100644 fuzz/corpora/server/84049bf17debceb4fe66242867e0ae22ccd50ee7 create mode 100644 fuzz/corpora/server/840a83a4edefdbef374182c15544d378fdaf0d99 create mode 100644 fuzz/corpora/server/84260c3429b84a5b490326eabc3a7e0feec81724 create mode 100644 fuzz/corpora/server/8432646bc4a030b8f542eb2d138f756d78eab91d create mode 100644 fuzz/corpora/server/843a8d40b65cd3ff96f12b7a742cb60f5be15c5c delete mode 100644 fuzz/corpora/server/8449b2ba6f91ae4d64f3f34fd9fd5a6ecaa02528 delete mode 100644 fuzz/corpora/server/844b993519035a90b0cc2ced9849469a9537e744 delete mode 100644 fuzz/corpora/server/846336a7f35e9109efda0bbed849de64cf35eaea create mode 100644 fuzz/corpora/server/84667a312b254cb9f6250d073816907a16eb4918 create mode 100644 fuzz/corpora/server/84708d9fb4c33c933bcfe0c5ad79d3415d15bb71 delete mode 100644 fuzz/corpora/server/84787d9527e4c1f09bad7b6f25a0917e1450a2c5 create mode 100644 fuzz/corpora/server/8490bbefba8b96dbb4fe340a7d29c08a2c08bb49 delete mode 100644 fuzz/corpora/server/8497466641fdb25f9f0ebc05c5cfd9dcb4658625 delete mode 100644 fuzz/corpora/server/849c9068d4dde209041a140bae2dfec66cd6d629 delete mode 100644 fuzz/corpora/server/849fbb0ef732b249637a7e4677d2f9d3247dafbc delete mode 100644 fuzz/corpora/server/84a1fafced142518d7e1113843c30805b8d978e5 create mode 100644 fuzz/corpora/server/84afce7563651f7d8afcc35cb81b6ee311173382 delete mode 100644 fuzz/corpora/server/84b2b0508171c9d24067304eada7e358a4f49f38 delete mode 100644 fuzz/corpora/server/84b308bb3f4e1828c7ba7000d91f1c12089c71d7 create mode 100644 fuzz/corpora/server/84b6554ee453ca9f0b941f503879103380319349 delete mode 100644 fuzz/corpora/server/84ce09953327adc3cd78c6c8082b525ef334fe77 delete mode 100644 fuzz/corpora/server/84d25fb3564681414b29fd5ec996c60c9255a10a delete mode 100644 fuzz/corpora/server/84e3379861b2ca3c603f484222ac98e4b0a34e6e delete mode 100644 fuzz/corpora/server/84e87f93ba1f8bda86a0e7c320e1afdc78fd7423 create mode 100644 fuzz/corpora/server/84f266960fc52c50a344c736994f24b7e3ad4661 delete mode 100644 fuzz/corpora/server/84f7d3c66be4a20960f3f6c333873da1adb9f243 delete mode 100644 fuzz/corpora/server/8507e303ca132ed222d5b1b173aeadef7ba9b5be create mode 100644 fuzz/corpora/server/850af3260a8326764bbd53b4c708b5d98beba55f create mode 100644 fuzz/corpora/server/850cb8ba5957707e14e1bae9220c89dc42363fb6 delete mode 100644 fuzz/corpora/server/852433b617c9afc1940ea0fae0f750b80b8a501b create mode 100644 fuzz/corpora/server/852727003d9db4418d69b4cf6a393c69d3ba27be delete mode 100644 fuzz/corpora/server/8532dfb8101e20d78c274c29690f6834b47d84e0 create mode 100644 fuzz/corpora/server/85642f4db5c566b301f845a68f6601333a66fd56 create mode 100644 fuzz/corpora/server/8567aed03539422e24b83027d1f95963e9c43b73 create mode 100644 fuzz/corpora/server/8570d6053fb475cebea1b0299a0a5d2868f0bf70 create mode 100644 fuzz/corpora/server/857bdd738c6ab45d1d3f3e42667ba6a5937d5582 create mode 100644 fuzz/corpora/server/858deb95e726810be16fdb2ce1d584f9107947ad delete mode 100644 fuzz/corpora/server/859f897eb800a44ac2e585f65857a4ba87eb3f05 delete mode 100644 fuzz/corpora/server/85a1874e79b8ca35127ad0fbeef4cf2e8d3c9fc3 delete mode 100644 fuzz/corpora/server/85b44a840178cd35839b6119b7539cef9e027e45 create mode 100644 fuzz/corpora/server/85b5d8007a85934675a67e89322a137d527dcbab create mode 100644 fuzz/corpora/server/85ba853a738af2a21bb1a2f69ef90832888a626d delete mode 100644 fuzz/corpora/server/85d99f503b914dcf04d0793fb01339c3cd36d73f delete mode 100644 fuzz/corpora/server/85e1b47e6de47b3091c240ae896ba22aa7a4ee4e create mode 100644 fuzz/corpora/server/85ebdfb9899124839e007c5a14bf97618c110665 create mode 100644 fuzz/corpora/server/85f6056f6f41ebc5a3147663b2dea683bfe921e2 delete mode 100644 fuzz/corpora/server/8613dae9f09a34b109d61e6485a6de81e3a600e8 delete mode 100644 fuzz/corpora/server/861ea60d734312b18041fcf86fbe12bf0a83781a create mode 100644 fuzz/corpora/server/8624933046c652c2bca16c0119407bc228a7ce60 create mode 100644 fuzz/corpora/server/86300fb8518ae7bf0d784c9bad7dc871124a976d delete mode 100644 fuzz/corpora/server/863a1cb6471669800cddf2c97e7782e05cc599f6 create mode 100644 fuzz/corpora/server/863bca0f37d4ebfbf995b639e3bfc53b770f179f delete mode 100644 fuzz/corpora/server/863d6462908b470d53c8efe842678ae4fe0d102b create mode 100644 fuzz/corpora/server/8645f36753221a0879df3777edc217511fb23f94 delete mode 100644 fuzz/corpora/server/86822a41baba74690b170929f2cbe198efc31efe create mode 100644 fuzz/corpora/server/868a5598f6ada8845bc0e180e442dcc5a4ab3821 delete mode 100644 fuzz/corpora/server/86a3425c65de02b23cf3b9f8faefc84a56c79bee create mode 100644 fuzz/corpora/server/86a449f6227e60d0d723e56186542ff492e5fca2 delete mode 100644 fuzz/corpora/server/86aad3d1a16d1c59d21b82082c535cf6b0911ca0 create mode 100644 fuzz/corpora/server/86b642a56d871c554cb8a1bf283fbd2d6f6429f0 create mode 100644 fuzz/corpora/server/86b8c9b916b18e3f313723ecd7639ee089f3e863 delete mode 100644 fuzz/corpora/server/86baa1a43f209b6c580dd0053380f0f308113fee create mode 100644 fuzz/corpora/server/86c1602652372c08482035eeb0880e6ea9518844 create mode 100644 fuzz/corpora/server/86c3cc70c7533488cf7a8c720001db17409ab7a7 create mode 100644 fuzz/corpora/server/86e6b76fa38f3c23f9300c2ce9a493825775a9f6 delete mode 100644 fuzz/corpora/server/86f98e094131ac8884cdbfd6a8af7020f351e3de create mode 100644 fuzz/corpora/server/8726dfe2b903928ff706d8c1251867b6af816c48 delete mode 100644 fuzz/corpora/server/872acf31d32655bd532c020cb99cd9de0924c59c create mode 100644 fuzz/corpora/server/872ebb303267b845bb7f15db81349b9c18555bf3 delete mode 100644 fuzz/corpora/server/874543d01ee4666bf1ccba48dbb2e48c73ce0237 create mode 100644 fuzz/corpora/server/875336b060f791ac2688ffd45ff6d10e4832b57e create mode 100644 fuzz/corpora/server/8757c4d6d76b5f0eff0da94e5f8719e58b122fe5 create mode 100644 fuzz/corpora/server/87746abd2443fa8fdac1506b57045103ecc67134 create mode 100644 fuzz/corpora/server/87828e9b24d3243fae0c1ee438679cb3540aa0be delete mode 100644 fuzz/corpora/server/8791ee02716d3a3a7c6eec2ede585a745128598e create mode 100644 fuzz/corpora/server/87968f39e3821793d8edf5955cbd762bd5952452 delete mode 100644 fuzz/corpora/server/879f89fb3726fa048bae4d0dd9bbfa5c22a7c22d create mode 100644 fuzz/corpora/server/87b696935aeeee73f602f4a3b6d6973813e73150 delete mode 100644 fuzz/corpora/server/87b9b71921441493d0aa856a09bbb0a083f2f730 create mode 100644 fuzz/corpora/server/87d5ad1470ae23edc412a8759b5ebbc9b1841603 delete mode 100644 fuzz/corpora/server/87dceccd3d888fc27ef63b3a9bcb966b9efbc000 delete mode 100644 fuzz/corpora/server/87dfd403abff6d5f297bd6256529ae5783d66a4f delete mode 100644 fuzz/corpora/server/88064e489ce2b312e14514470850b8c47a8d1ade delete mode 100644 fuzz/corpora/server/8822bb2778303381db2d6ac2c38cb7ceb610fb28 create mode 100644 fuzz/corpora/server/88436a756ae4a6a0b50d00463794d660efacb38b delete mode 100644 fuzz/corpora/server/8846ba9fb5673a535668de767a1add484af0e68c delete mode 100644 fuzz/corpora/server/885f278e2de835f2eda36879f48d0d3b5e9546fb create mode 100644 fuzz/corpora/server/88728925bba6027acf2639017dde387aaace3692 create mode 100644 fuzz/corpora/server/8892b0bb6f71bfa5bd8a503b0df0d7113efd8634 delete mode 100644 fuzz/corpora/server/889f1a857fe3177838d7783b4567db3ec8e6cb57 delete mode 100644 fuzz/corpora/server/88b48ebe2bb16ef1f15bc489192564f653c58dd5 delete mode 100644 fuzz/corpora/server/88c793e4eecd60a5e883e44cc44694978230eacf create mode 100644 fuzz/corpora/server/88d1f619c2134113545bb9e5209d60429942847f create mode 100644 fuzz/corpora/server/88e0bb0fe71313e65a4f933f80d62910361c6d66 delete mode 100644 fuzz/corpora/server/88e26bd834f4efe5a13b6c05d0019e8eb6b799ac create mode 100644 fuzz/corpora/server/88f87893a7cff48e398cf55791fcc265e8d3e584 delete mode 100644 fuzz/corpora/server/8948d99450744985d852f94c534901d77643e1b7 create mode 100644 fuzz/corpora/server/8957a7c2604a1d06f092ce3607afe9e9c07dd2a1 create mode 100644 fuzz/corpora/server/89586218f15169bf6b31a680c2877048a60198b4 create mode 100644 fuzz/corpora/server/8960f2faa59b2f7d013ff28f7e6a3f081a90c030 create mode 100644 fuzz/corpora/server/8971aacff7bcd0bab75cd92d46862c24f71bd677 create mode 100644 fuzz/corpora/server/89768c0a4347077c3c0a3d1a3e7c2b21ffab1203 delete mode 100644 fuzz/corpora/server/897715aaaeb666aa8e8fed7c5be6332150a8c157 delete mode 100644 fuzz/corpora/server/89a352fb2c64e91f7b9176f9e9bf0bd0dd9e6190 delete mode 100644 fuzz/corpora/server/89d45d6d5030374f6a4c96c6f0a3d030a11543f3 create mode 100644 fuzz/corpora/server/89e9fa0c5d94b9ff0cc846103706d903d09c6b36 create mode 100644 fuzz/corpora/server/8a11d2b0835d0364e0dd6c6e78db7e7edfbbec95 delete mode 100644 fuzz/corpora/server/8a3004206c341d04e429313e7d37257f27a5322b create mode 100644 fuzz/corpora/server/8a38e76fe9fb6b858d165e2a3c3b396b4e8ece24 create mode 100644 fuzz/corpora/server/8a445c523d60c2936955af0d086a7b80947c8852 create mode 100644 fuzz/corpora/server/8a4ab099496ece35eeb0c8a88f8714b237d48896 create mode 100644 fuzz/corpora/server/8a53f1d8364289cce11b1a902cbaefd42fa314c0 create mode 100644 fuzz/corpora/server/8a5c4749fa87a1743f5a2b01ba4c85072759161f create mode 100644 fuzz/corpora/server/8a773771297f3b114ddd276fbf9d7e44a4750ba0 delete mode 100644 fuzz/corpora/server/8a7c8adb106f57f229935f8c841d9f984b26d641 create mode 100644 fuzz/corpora/server/8a8318ef72db5a497aba63e8712c3f33151fd61a delete mode 100644 fuzz/corpora/server/8a834f4a67d42a904cab32b3a471f204059d7a01 create mode 100644 fuzz/corpora/server/8a84a038fc7f8900a283977e34b67cf33734a1cc create mode 100644 fuzz/corpora/server/8b1b12f4f84a1c7de8da12d301944c6499855997 delete mode 100644 fuzz/corpora/server/8b1b302b44e1d38e7a4d54f4045e9aa4afeadb84 delete mode 100644 fuzz/corpora/server/8b3889dae37a5c70b6dbdd09ae869684f5fed014 create mode 100644 fuzz/corpora/server/8b54a512d1bd9f991de2d96503b48f4e50718977 delete mode 100644 fuzz/corpora/server/8b9773a7768d5d994eec40c68f405f8f8f4a5994 delete mode 100644 fuzz/corpora/server/8b97f8f6e613c551895a598cb4fd668d278497f8 create mode 100644 fuzz/corpora/server/8b9c83f869546fc578f5efe65a1422521281b556 delete mode 100644 fuzz/corpora/server/8b9ebe9ef81827471478f593d8b31bfb00a50eb3 create mode 100644 fuzz/corpora/server/8ba642c771f2f07ff8dfa54d99bc2beb76c7172e create mode 100644 fuzz/corpora/server/8ba8d8ccb95c0eb7e520a0f2d121e1a2e2c55a20 delete mode 100644 fuzz/corpora/server/8bb2971a0f317081384a916ec724847346036ed9 create mode 100644 fuzz/corpora/server/8bb4d4114cb2ef2f7c3dd48f8cf54d1ac81bb42b delete mode 100644 fuzz/corpora/server/8bd968b169eee0ddb5782d726f35b2099822135c delete mode 100644 fuzz/corpora/server/8bda4bc354b58c51c0d7c60fff07a1a6fadf9190 create mode 100644 fuzz/corpora/server/8c0d43fc84fc0ffef1705c086fef0e9005b83a34 delete mode 100644 fuzz/corpora/server/8c0da654036fae415156604e78b740760e830f19 create mode 100644 fuzz/corpora/server/8c20fc51f00ec70a32d927aaa8cceb4f9f2edbe8 create mode 100644 fuzz/corpora/server/8c2e60f440c519b57750f978fe96b6008bf12a8b delete mode 100644 fuzz/corpora/server/8c334450c5c6e832804c8c1dee477db9280f965d delete mode 100644 fuzz/corpora/server/8c42beea91fccee0abd2efd98e1a776db8caee05 delete mode 100644 fuzz/corpora/server/8c44cfc598eb46cc3babe409bf5fef75483eb23e delete mode 100644 fuzz/corpora/server/8c4adea1ff9181a7f77b7a1057ba3893b1f9d331 create mode 100644 fuzz/corpora/server/8c5f050bfb8b86a7faa9ee155d4b2be09bd18bca delete mode 100644 fuzz/corpora/server/8c6431735da239ace254dfc7aebe42b7b07bdf6f create mode 100644 fuzz/corpora/server/8c7352c96be76966d40c7c7227f868bb389fc8f0 create mode 100644 fuzz/corpora/server/8c75e3d1f64a07aa9e7d9e5dc80d17dafa8a3ca3 create mode 100644 fuzz/corpora/server/8c940139c528d8571625b5c5997f67d561de3a7d create mode 100644 fuzz/corpora/server/8c94d8cb578aadbbb1a6227c099f935f5f02b8ec delete mode 100644 fuzz/corpora/server/8c9c10742b6cef994011fdf76551ced22170662b create mode 100644 fuzz/corpora/server/8cc028762803174c4de73e07f84b1c432366ed4d delete mode 100644 fuzz/corpora/server/8cc2ee3a24907d688e857bf0f9b6c17457c931a4 create mode 100644 fuzz/corpora/server/8cc5b9586be1d1f94a03e6e1db1fc8f43df1eb26 delete mode 100644 fuzz/corpora/server/8cdfa7962f9ffed863b92348c00eeb70ff9afc8b create mode 100644 fuzz/corpora/server/8ceb24033a752144a71fa8db1c97dee791fa14e2 delete mode 100644 fuzz/corpora/server/8d0a3a49efb7d99a264c76a0173ed94812cebbd4 delete mode 100644 fuzz/corpora/server/8d258508cab957af86afb0727f970f718d9a14ad create mode 100644 fuzz/corpora/server/8d261ff6328130b217f1b5d1103884d361f4af40 create mode 100644 fuzz/corpora/server/8d3b91dd78eace1e67ce58a922d50a029daca860 delete mode 100644 fuzz/corpora/server/8d4b503d9c39bd3556c9616abb643f015cfa6ec0 create mode 100644 fuzz/corpora/server/8d51b84fa9930481096ead7d95fb80466a21b741 create mode 100644 fuzz/corpora/server/8d5a9f73f0562196c85782b610be5c16252f62a3 delete mode 100644 fuzz/corpora/server/8d5ea4c8fc83e725aeb79a74d8afc9c0c5e8e5c4 create mode 100644 fuzz/corpora/server/8d6aaae21fbc52c45145be232a8ef29fa7907d31 delete mode 100644 fuzz/corpora/server/8d71f5d9b5754c5a3e356d0c2a9e57ce1f4c15fc delete mode 100644 fuzz/corpora/server/8d96a267bac864e41104b87f2e809969f3c6b71f delete mode 100644 fuzz/corpora/server/8d985538f9755017b67494d0697b577b494ceaea delete mode 100644 fuzz/corpora/server/8da236fda809ae5227cdac9e41268a3bfcf1babc create mode 100644 fuzz/corpora/server/8da4eaf505edf2c2dae36f4c7a58e88c376cc334 delete mode 100644 fuzz/corpora/server/8da86c9abd1cc8074995290e9213829f7bd84139 delete mode 100644 fuzz/corpora/server/8da878e1102268b0a5b95031b3f6825490d0a3ff create mode 100644 fuzz/corpora/server/8dae8e93f714cef5c7fc85c297708a4b7ab5aedd create mode 100644 fuzz/corpora/server/8dc5726ed785a2302c6058637e1dd8b470c83463 delete mode 100644 fuzz/corpora/server/8dceaff3a8efeb2c4288d4ab5d37d324c2764cd4 delete mode 100644 fuzz/corpora/server/8df973fc7154dce307fe33ab364c01027b989439 delete mode 100644 fuzz/corpora/server/8e1483f48bd46cccbadd3def6b1768bff9af6b23 delete mode 100644 fuzz/corpora/server/8e2c3233b8901aab5cd859e38dfc98dcb89dd932 create mode 100644 fuzz/corpora/server/8e3238396f52f56b769e8dec792f920457dd47b5 create mode 100644 fuzz/corpora/server/8e434bef3490ee99911db1064be475b0a8142629 delete mode 100644 fuzz/corpora/server/8e466c5d03150225086e839e084323aa81ffb526 create mode 100644 fuzz/corpora/server/8e46d05a2ba08720870b741f70006b7819234be8 delete mode 100644 fuzz/corpora/server/8e49069efee531a459dd22bd40b791e752babeed delete mode 100644 fuzz/corpora/server/8e52eaebfdc02a3f0406f21109b23486b23c3248 create mode 100644 fuzz/corpora/server/8e70607cce018bf12667b98431669503424d7205 create mode 100644 fuzz/corpora/server/8e7c0ec7cf8049be6b73a613287aa5a5a161cbc8 delete mode 100644 fuzz/corpora/server/8ea4ad9b1671b2a9eb6ca25a6b23ba4f224afd50 delete mode 100644 fuzz/corpora/server/8ea5bb0baf8709e41f65fa42fa0268debe8cf44b create mode 100644 fuzz/corpora/server/8eb391a9badc732390207f1ce5daa7da868c4caa delete mode 100644 fuzz/corpora/server/8ec0ef072e3d6c9e8733c3ca66738ff7b85a737b create mode 100644 fuzz/corpora/server/8ed1473b918863761680883d4b44c1fb88d073ad delete mode 100644 fuzz/corpora/server/8ed9f237d3e57ca8c4be1386db8f3ab7637fa750 create mode 100644 fuzz/corpora/server/8edb51a170abba42b957cde624b6fb538277f040 create mode 100644 fuzz/corpora/server/8efca387d799a34fcd2b7eb65ee68c9254abebd0 create mode 100644 fuzz/corpora/server/8f06932d81baaeba819b955091dd522c436c15bf delete mode 100644 fuzz/corpora/server/8f083f867c774467d53bcb995d7f54181aed699b delete mode 100644 fuzz/corpora/server/8f1bca3ff85f7970e19a6dc9f3a74308622a5a65 create mode 100644 fuzz/corpora/server/8f218f89e41132b78c80d727c29bb347c7cac92a delete mode 100644 fuzz/corpora/server/8f38f3fc4b45a4bb7c38e1a8df8ccf9853787876 create mode 100644 fuzz/corpora/server/8f3f396cbe90f90595c80f52983ff8661b7829d3 create mode 100644 fuzz/corpora/server/8f40fad84d869ab0622e0143fb0a9300fb2b1e3b create mode 100644 fuzz/corpora/server/8f43332cb2411d5fcd44531f88fb8d9a4c1b2767 delete mode 100644 fuzz/corpora/server/8f4e9dc3f559399aaec0e71841b0e8558f1fec39 create mode 100644 fuzz/corpora/server/8f5e9f2e641a91d64814cdee93efae2cf3bd3708 create mode 100644 fuzz/corpora/server/8f7870993d5d4f455db06d9239c3cfe3bebde2b8 delete mode 100644 fuzz/corpora/server/8f7d1cef587bb527ee3144e3d890fdd9d4ef227c create mode 100644 fuzz/corpora/server/8f878c9861011cbc0d15f9864b0d8106824c45c3 delete mode 100644 fuzz/corpora/server/8f880cfe0eac9a3c6feb9a95bd067983ad5c4330 delete mode 100644 fuzz/corpora/server/8f988ad9c5805acccf398a4866250943777b430e create mode 100644 fuzz/corpora/server/8fa4b2b17ec369247f44251d6b481612dac91852 create mode 100644 fuzz/corpora/server/8fa6ca31835c5d11356b61dc1f51c6529930d9a9 delete mode 100644 fuzz/corpora/server/8fb1e64b1d86d3e25af652ec17be887cd5602bdd create mode 100644 fuzz/corpora/server/8fdd75546449bedc2a421c57b6dc5ee3ee6a4428 create mode 100644 fuzz/corpora/server/8fe11b28cdce1cff3b1f5328993da6b19e0745ac create mode 100644 fuzz/corpora/server/8ff6dbcf3c271b4ca1184640c51b71bdc19f4a04 create mode 100644 fuzz/corpora/server/900f59330201f1c830766a247b206ad102d7475b create mode 100644 fuzz/corpora/server/9026b3ee9638f5da38a2118c6cbd89b782eadb1f delete mode 100644 fuzz/corpora/server/904642f15ba1f1dd8264174dab26df3958463dba create mode 100644 fuzz/corpora/server/904c9519b88289a960d8b2a1c1b13e9ff1befc83 delete mode 100644 fuzz/corpora/server/90741def9a188a2e015163bf360774de5835d6a6 create mode 100644 fuzz/corpora/server/9092d25f44102b3c7c67ec7454a7aef95813f2c0 create mode 100644 fuzz/corpora/server/909d9bebd033c387a748d6993149656891c30459 create mode 100644 fuzz/corpora/server/90a437bb90d90c19ae8854c30c2534517b59e383 create mode 100644 fuzz/corpora/server/90d27172c4d30c1a7cd7859171c1a33a5d540aaf create mode 100644 fuzz/corpora/server/90d590599636d9219b2073c1bfc17d755ae80e3d delete mode 100644 fuzz/corpora/server/90db11c87f0129b4bcce632ca64b57e4ca3392f3 delete mode 100644 fuzz/corpora/server/90e392c9ef75a644695c7ed1c19d7927a237d7be delete mode 100644 fuzz/corpora/server/90f49b41d242a3f571c67c0a989e245d28128dbd create mode 100644 fuzz/corpora/server/90fc85def964de1129553d424411cd5b18883c8f delete mode 100644 fuzz/corpora/server/9105d0be7900d83bf41cfdf45947ffe1e83362ee delete mode 100644 fuzz/corpora/server/9114380d3e871ae7e3a7a8df7d6e9f3b623d1bd1 create mode 100644 fuzz/corpora/server/911769594972d67a6faec246b2fd627130b1fd7d create mode 100644 fuzz/corpora/server/911db10a7e66363e93bfc929d5b03ddead9c7eba create mode 100644 fuzz/corpora/server/911e4de97ce9d819d86fa96330953fbd7e977a2f create mode 100644 fuzz/corpora/server/911fdc0ecfaad129612522101123bc179660cf61 delete mode 100644 fuzz/corpora/server/912061d65369f38fb729ce8883d8308261c09798 create mode 100644 fuzz/corpora/server/9128998e6ea35bc3e0e08c8590d2d3f9265497ac create mode 100644 fuzz/corpora/server/913979927477ae1e019d0202551df4635a3ae17a create mode 100644 fuzz/corpora/server/9150b19d1db77d66a54f4e62f7e9103872029cf7 delete mode 100644 fuzz/corpora/server/91612a50f0614e54120a350156734e87c6296c76 create mode 100644 fuzz/corpora/server/91683c60f8c75edbb45db509e8038b2548e3df29 create mode 100644 fuzz/corpora/server/916ed6493e90b92154196a3e1fcce34b50b1f3ac delete mode 100644 fuzz/corpora/server/917560f220a4e05f4e4cc2023deedd9d004baa62 create mode 100644 fuzz/corpora/server/919a60130e8c0eac23556f1d4de6cf017d383d42 delete mode 100644 fuzz/corpora/server/919da6af41746843497bf89581456b1fbbdc232e delete mode 100644 fuzz/corpora/server/919f14a820348e3e6d2bad801ef742e20b22353e delete mode 100644 fuzz/corpora/server/91bbadd39e0b4ec1225525fd4236013c7f01167d create mode 100644 fuzz/corpora/server/91c7867f1442e4f7842070e297d517aa94f9434f create mode 100644 fuzz/corpora/server/91cb21aea76dcaebce0e9b472ae498d2aae2d3e2 delete mode 100644 fuzz/corpora/server/91d915b3c47f90199cf24d066127f74c0e7fb064 create mode 100644 fuzz/corpora/server/921be12cebfca6fdf1f17b5dc82c08933ca5fa93 create mode 100644 fuzz/corpora/server/9227d557e90ec20511697c9aa16a03ff47ad4853 create mode 100644 fuzz/corpora/server/9242db1f5e8d077bd49ae43b77dd9fc12098ab8b create mode 100644 fuzz/corpora/server/924391657a05ba1444bbfc7b68ef489a52ad661d create mode 100644 fuzz/corpora/server/924cfe3a71abc702e7d011420acf71dc87ea8b92 delete mode 100644 fuzz/corpora/server/924df21971578a674e2bf8c02b8f3c5b374b6dc9 delete mode 100644 fuzz/corpora/server/92505cc30e817ea309f2c322161ad1a950138309 delete mode 100644 fuzz/corpora/server/9258241cf4c630f8b33f29205fc02d47ee4553d5 create mode 100644 fuzz/corpora/server/9261d9efc320f98807a61b08008a6838b4d57ae5 delete mode 100644 fuzz/corpora/server/92736d575f91ec43704096b07060f1ad72b1276f delete mode 100644 fuzz/corpora/server/9274b9b451fbacc495be845fcc033369fbbda71d create mode 100644 fuzz/corpora/server/928b3f3f86886f729d71d1e485c89f1e5241ff4f delete mode 100644 fuzz/corpora/server/92969431e28c55195c4b6cec6135b559cc1d242d create mode 100644 fuzz/corpora/server/929c75f44f82de5a93b54b01672986c93df32b91 delete mode 100644 fuzz/corpora/server/92a4650d5d2640ab160996244f2fdd149cb5f76a create mode 100644 fuzz/corpora/server/92d273e0ffd2e84492dec32a4fa8c1addb06ff6f delete mode 100644 fuzz/corpora/server/92d7b7346f8ee73949b8f3e811c3a00269041fd4 delete mode 100644 fuzz/corpora/server/92d916aa51d220dd3ac1ec1e65f8c62050a45d8a delete mode 100644 fuzz/corpora/server/92e40a3a789a5b3c56f13ef41e3aa103091051e7 delete mode 100644 fuzz/corpora/server/931444ec67634116e05c02309d57b9335624d8cc delete mode 100644 fuzz/corpora/server/934ca83989e9fb87d3e101f63ca87fc8b5f49d80 create mode 100644 fuzz/corpora/server/934deb74c62f452fc327d325970778c50f1e3e59 delete mode 100644 fuzz/corpora/server/9354b9447a613972d920620ce3b4425bd7bcdc88 delete mode 100644 fuzz/corpora/server/93634650309a92108199765b93693df7dac1dbb4 create mode 100644 fuzz/corpora/server/9368ba7ee87238c51f65a85a74df4c22a9b50896 delete mode 100644 fuzz/corpora/server/9370a6fb5e0621388b3f275527cabe824c1c6451 delete mode 100644 fuzz/corpora/server/9390f73525768705652f19fcc0a26d08727cb693 delete mode 100644 fuzz/corpora/server/93a7021e4504964b346058284479fc8f845c1498 create mode 100644 fuzz/corpora/server/93b60a2e0a6d7cbc68c8c8c9697aa92f8c6556ab create mode 100644 fuzz/corpora/server/93c976dfe11b0a9d1f6a1a587b1212dcd3c6f213 create mode 100644 fuzz/corpora/server/93e5defa78f3f8623aa56977f072a436a99b7276 create mode 100644 fuzz/corpora/server/93ea70b22778a58e8d0dc081af17d702e015d464 create mode 100644 fuzz/corpora/server/93efe84b8fae4da5cfee52c16785d408b146d5c9 delete mode 100644 fuzz/corpora/server/94077d0ea012db3adbe22673a2d9652ef9612831 delete mode 100644 fuzz/corpora/server/940cb722dff51fe3e44aa9e50296bfff4ed8f265 delete mode 100644 fuzz/corpora/server/9413503415addae84fb116cbbdac6b92b46a47c1 create mode 100644 fuzz/corpora/server/9420dd91fd6d61504d7839a38bfe3f05de0d5d89 create mode 100644 fuzz/corpora/server/94254b4474c9b82a2811d68cd090ab2cb1875e28 create mode 100644 fuzz/corpora/server/943168497cc9a11a06ee678b756860e790a88496 create mode 100644 fuzz/corpora/server/943550e8d8ec7cb678a55a7ec5e4e5966105300d create mode 100644 fuzz/corpora/server/943d29d28b6d45dedaa45d3f4b0b0353470e8ecb delete mode 100644 fuzz/corpora/server/9440f0b6bbb18bd97ecf89ac36542aa59975ad18 delete mode 100644 fuzz/corpora/server/944a03e6ddb68ffd29853eef5e98eed98ca2ad4d delete mode 100644 fuzz/corpora/server/945c2ce82cfb3f75a47b03d6f3ebb46e79121a88 create mode 100644 fuzz/corpora/server/946ee96590da5f0af4c4f128936fedc511e980d0 create mode 100644 fuzz/corpora/server/94772a88f7d486c3c8e5adfba6e685ce8bf8909d create mode 100644 fuzz/corpora/server/948983539bc6ace0b105ba70a73c42f3cf443e83 delete mode 100644 fuzz/corpora/server/948ed229d3e00a2d663705174b36d0d6dc335cd1 delete mode 100644 fuzz/corpora/server/94a5544b8420113a22b98cbb8b2f86a12bbe15be create mode 100644 fuzz/corpora/server/94a60b4c54539e619577825bbb9adc5e5779d150 create mode 100644 fuzz/corpora/server/94b3d9bed2f9dfa635c80adaf9bc8af1f0ddde0a create mode 100644 fuzz/corpora/server/94c0493271ea3a60f45e4d0fde698de4d2cac2d9 create mode 100644 fuzz/corpora/server/94c512318044b3cbc2a4aef946ea2f71c279a209 create mode 100644 fuzz/corpora/server/94ccc0bcda713b03a8f3cfc7d51224363b3772f8 create mode 100644 fuzz/corpora/server/94e33cc171d1cf39205f0e301746775f7be9d30b create mode 100644 fuzz/corpora/server/94f1418db6abf7189d2f9fe3398e05663708ae95 create mode 100644 fuzz/corpora/server/9504b19d7e99f8be2fa167e5025473d2b2a171a7 delete mode 100644 fuzz/corpora/server/950dd88bafa94bb8674d398a20113c2b42245e18 create mode 100644 fuzz/corpora/server/951043eaa39ea5fcf06e6260ff99009f075e86ee create mode 100644 fuzz/corpora/server/955a70d7b4f615ad6c2151d2209e7e3349ddaf42 delete mode 100644 fuzz/corpora/server/956dd60e4fc0e070f41a3bfc69846d3a0752203a delete mode 100644 fuzz/corpora/server/95a1b283ab8dcade74aaf2d023ecc48802908eca create mode 100644 fuzz/corpora/server/95c2cd0a53df976d26ab2d9a94a781c89ec09e0f create mode 100644 fuzz/corpora/server/9628942bb7894835911fe743007fd984f01af88f delete mode 100644 fuzz/corpora/server/962b696ff04e2492c664e930015a2b8b31dc0ca3 create mode 100644 fuzz/corpora/server/9640009d8ec8135602b038a2a2baddb9ea1637b3 create mode 100644 fuzz/corpora/server/9645f1405d4deb40cbc8bd5651cf638d1dff691e create mode 100644 fuzz/corpora/server/96538bf453870218a55c0023ec8316e603211b1e delete mode 100644 fuzz/corpora/server/96560f0460fae15768d2ef03e4faec05000922b3 delete mode 100644 fuzz/corpora/server/9681dc6cccb4faa30cc870bde6f6aeb660f56e79 create mode 100644 fuzz/corpora/server/968608baf60ff00626562a75eb070576270c3bbe delete mode 100644 fuzz/corpora/server/9697b1fd645b8928f1ad406fe8554622679a9632 create mode 100644 fuzz/corpora/server/96aeb2475e83ba208a22be1257d6328f67625806 create mode 100644 fuzz/corpora/server/96b27c4d4412262d027dafd5dab867fc2259ffcb create mode 100644 fuzz/corpora/server/96c740cb445cb8e310d379fc5534899d33d911ee create mode 100644 fuzz/corpora/server/96d9636fcac427f4648b683d3328e019f7e98130 delete mode 100644 fuzz/corpora/server/96d96431075671ff1cb7f033df8eb5aee535a440 create mode 100644 fuzz/corpora/server/970d9410b445cc363250c57b24153b5757b73353 create mode 100644 fuzz/corpora/server/9718224bf8fb1b17c08672064ffe69b9eff28a68 delete mode 100644 fuzz/corpora/server/971c23b9e3cef3491b07afe486200d437bd2214a delete mode 100644 fuzz/corpora/server/97300cf7f74b0d7295c889cf6e3bd1907f61832c delete mode 100644 fuzz/corpora/server/9733d125c54392cd81443fc60687d7f71d4f572e create mode 100644 fuzz/corpora/server/974c3d58469736ec30908cc4bca170bd78fd10dd create mode 100644 fuzz/corpora/server/974c555fb1bfa5990dc9725817915b9eb50b16fa create mode 100644 fuzz/corpora/server/9751a96303cae5a5e5cd9af6cf3ea546c18bc7b4 create mode 100644 fuzz/corpora/server/97545d8653ef729a76f16a985c0e1c99b5abdbf8 create mode 100644 fuzz/corpora/server/975dc79d449862d2df9a45a73a67acf864e49338 create mode 100644 fuzz/corpora/server/977dcb570e6c284f2b0bba26c312adbaa8317d59 create mode 100644 fuzz/corpora/server/9785c7cce9c3fd97ea2a7a7e26f635c296af541d delete mode 100644 fuzz/corpora/server/9787950b8f306c125e16f13cda28c3e3d21b88fd create mode 100644 fuzz/corpora/server/97899cfc1e0ca6436c83aecd0b7f56f392f68cf1 delete mode 100644 fuzz/corpora/server/97a52340c79c786ce0907bb2c127b1fc6a18181d delete mode 100644 fuzz/corpora/server/97a8c91f40a3484fb338c5844b939dfa178d44d7 create mode 100644 fuzz/corpora/server/97bcb80165965cbe5b4ed036bf26be309c83e9d8 delete mode 100644 fuzz/corpora/server/97ccbb1b6b56dd1563cae983c81b9a0f055ca35e create mode 100644 fuzz/corpora/server/97cec3d3e0b844d175d63c8dc9c4e917c6154bd8 delete mode 100644 fuzz/corpora/server/97d608a08e3cf23164dd409d0498c590fc9a6af6 create mode 100644 fuzz/corpora/server/97f7b7728209cd96862f410c545e50331eb3e8dd create mode 100644 fuzz/corpora/server/97f94a6040614df7dedb55210d6001f95e7ac01c create mode 100644 fuzz/corpora/server/97ff7dd359cc3f77ec175d89ecc30a1ce8712ef0 create mode 100644 fuzz/corpora/server/9819739a38bbfb5c131fb3f03c7c9d1763801b37 delete mode 100644 fuzz/corpora/server/981ee2f7cc975c2bda1e9387386b7c6c455578d0 create mode 100644 fuzz/corpora/server/9829e6ac7dc8461e054ae8dbecf0f5f83655b1e4 create mode 100644 fuzz/corpora/server/982c74d65ba184ed73d926af0131f5bd0fb3a1b1 create mode 100644 fuzz/corpora/server/9836c7f8a6bb53626563cbf3c9e62e380afa9ba1 delete mode 100644 fuzz/corpora/server/9842496747c51c2d71524fe5a37dffce536381ad delete mode 100644 fuzz/corpora/server/984a2629dd31e649bbefa79e30fa13ad5efbddd9 create mode 100644 fuzz/corpora/server/984a88b60e947ce745a272449f928507a3975f0b create mode 100644 fuzz/corpora/server/984cd6f045dc5291dc9ce3612dfcf5a81db9aa5c delete mode 100644 fuzz/corpora/server/9851beba5ceb41638284985183f1f2f115f3886d delete mode 100644 fuzz/corpora/server/9853f48f9b8c6b5f17d440b97ff5123f4afed3e1 create mode 100644 fuzz/corpora/server/986b2b9927b85c684ef61dbb970f90e8f713d727 create mode 100644 fuzz/corpora/server/9882fa2338f72e7961d9ba339fe1962449bef484 create mode 100644 fuzz/corpora/server/9892f0a7a7c67f69030ef8f5a127d24709df5c23 delete mode 100644 fuzz/corpora/server/98ab7ee8d1e8f79cb1c805b11affe7477e67f0a9 create mode 100644 fuzz/corpora/server/98cc3ef6bee271fbda52f1bb87b71db5854a72c3 delete mode 100644 fuzz/corpora/server/98f9f0a79a5399eb00cbe1f6922883edc9fc154c delete mode 100644 fuzz/corpora/server/990af8bafcdd957e73bf7d9549f57421098545d8 create mode 100644 fuzz/corpora/server/990d38794f5200e527b080bb00969f2563464b70 create mode 100644 fuzz/corpora/server/99142891564372a5df2b350a4739b48d9e5b2410 delete mode 100644 fuzz/corpora/server/99269fab500c9621796fc7d8b4d1baa3f17ca713 delete mode 100644 fuzz/corpora/server/9927aeea928c3d23a45f0e7491ea5afb6baf363a delete mode 100644 fuzz/corpora/server/99286cf863c49561087beb02e42aeb73eb396330 delete mode 100644 fuzz/corpora/server/992cf8f3ce4ae36537159350790de0633135e9fd create mode 100644 fuzz/corpora/server/993e603ed98f6d9dfbea3e3eacfddb9c025d8dcc delete mode 100644 fuzz/corpora/server/99408b309235bb7739892c64f76c7e5fd6c905ce delete mode 100644 fuzz/corpora/server/995888205310aadb1c97f06515fbab7c9d048daf delete mode 100644 fuzz/corpora/server/9978230f2d66c95ce71bc7bccf1cb58bd9242a4a create mode 100644 fuzz/corpora/server/998fd87cea37055e1d2e0648be9a52f65c94ba96 create mode 100644 fuzz/corpora/server/9995574ba17377235115f8277b1b18174c0872e1 delete mode 100644 fuzz/corpora/server/999e88ac5b1e0db2044701fcddbd397a471bd8d3 create mode 100644 fuzz/corpora/server/999f6871faf2bd5e98ebf4fee399c23f101f2cfb create mode 100644 fuzz/corpora/server/99a84ad620172518cf4bcd46e0a27b19b3e06034 delete mode 100644 fuzz/corpora/server/99ab562a956e6b902df8d4c8c996d8d238220f68 create mode 100644 fuzz/corpora/server/99ae03d785473cfc9ebb3fe5c562b1e0495a48ec delete mode 100644 fuzz/corpora/server/99ca0a9c2db0260da78a8daee2217ee01d794d66 create mode 100644 fuzz/corpora/server/99ca367b2ca260d66bf16f4ae3306acf5a7e5b53 delete mode 100644 fuzz/corpora/server/99e041f0ebe5d4ced68b25e390d73a4a8feb0baf create mode 100644 fuzz/corpora/server/9a106ac82bc059e5f591dcd6dc60c4e9688d3f4d create mode 100644 fuzz/corpora/server/9a396fd0ce7e948e49041313441f82c99d54e369 delete mode 100644 fuzz/corpora/server/9a3bb788b08f63c6606804bd89910c70094d0514 create mode 100644 fuzz/corpora/server/9a44db2346501475ef5efe786e33584fa2f1f0f1 delete mode 100644 fuzz/corpora/server/9a46b4990baaed98cc64633b7c2fee9fc89aba6b delete mode 100644 fuzz/corpora/server/9a4be9f1990de594d5eb544a4d9d63cd4876d720 delete mode 100644 fuzz/corpora/server/9a4dd354772dfa07f351a847c42060a45bf54a11 create mode 100644 fuzz/corpora/server/9a57c9feb721dcc135cc755ac5efa1887d732767 create mode 100644 fuzz/corpora/server/9a63bdace5fecda78df7d1add25956fd7a7099cc create mode 100644 fuzz/corpora/server/9a6a2549c3b1beaa685f7b92c41824eacad50fb3 delete mode 100644 fuzz/corpora/server/9a6fc4ec72f433ae70854b77931f0f72efc1d0ee create mode 100644 fuzz/corpora/server/9a768157871bda9badc877d26caed4df26fe6bc6 create mode 100644 fuzz/corpora/server/9a785aa2e18f8a3cb4be5b12d445b2a9ea2977d5 create mode 100644 fuzz/corpora/server/9a7e3fed7a5a81aa72303db616c2c07c75b4fbf6 create mode 100644 fuzz/corpora/server/9a8a2f6e9fcbd2584fa1ea28ded77ee41a7fc41c create mode 100644 fuzz/corpora/server/9ab992ec92e6aa900bbf607ae81671687ea14cee create mode 100644 fuzz/corpora/server/9ab9d13e7f99c64d5bfc823a10e4b4dc15d7b89a delete mode 100644 fuzz/corpora/server/9ac13c75730e45e0ddc5751eeb651ce31a21d6b7 create mode 100644 fuzz/corpora/server/9ac3a4307e8953804e18c2eeca68fa7effb1fa53 delete mode 100644 fuzz/corpora/server/9ad7e0c1a4350d995541746809e5861ea1f583a1 delete mode 100644 fuzz/corpora/server/9ad835e2a8db73ddea97d78d083458aa0b213bcb delete mode 100644 fuzz/corpora/server/9aedf544a9fe9bb318902901092d8742e0137989 delete mode 100644 fuzz/corpora/server/9af342ecb4ec9fc7b229c4e41fc778f41e9ad1b3 delete mode 100644 fuzz/corpora/server/9afc7e75783847ceff315c9adcf3c215a67cc495 create mode 100644 fuzz/corpora/server/9b1a33111d6830bb3139fdc34c9ff7017bf11928 create mode 100644 fuzz/corpora/server/9b31eefd6ddba5206f8ec8a5189180fc8811cacd delete mode 100644 fuzz/corpora/server/9b33ce2bed37cc2c356a64bb937eddfd08bdecb7 create mode 100644 fuzz/corpora/server/9b715cd083bb83d4448f938125b71abe45d45228 delete mode 100644 fuzz/corpora/server/9b7ab9381dd47d136175bfc2496fea4fce9dd295 create mode 100644 fuzz/corpora/server/9b7bea983050ccd7534bb5a049222e1eede08c5a delete mode 100644 fuzz/corpora/server/9b7de0aa9f07c9305eb732ab5da115ad0a03c7f7 create mode 100644 fuzz/corpora/server/9b89788e47befb73d63e9713e05efbc44a7ade66 create mode 100644 fuzz/corpora/server/9b92582a690827f22c393b1b527338aa44a8eb90 create mode 100644 fuzz/corpora/server/9babf2eca3ab73eb519e50a58ac73a137b9a0249 create mode 100644 fuzz/corpora/server/9bad7bbb254b736fbec4996e01e38fc736bd8e67 delete mode 100644 fuzz/corpora/server/9bb390af7b8f99299536693e1441fda47c71d977 create mode 100644 fuzz/corpora/server/9bdde8816b426d59115be8822abbcdf8d3f99c93 delete mode 100644 fuzz/corpora/server/9be2ea11179a3de4f473a952e140b42f0047c48b delete mode 100644 fuzz/corpora/server/9be2f9a00f145f74907139005eabd1317075f7b3 delete mode 100644 fuzz/corpora/server/9c06de86d5e5e2d2c19d2fd5136e3530f2d5ccda create mode 100644 fuzz/corpora/server/9c0b49e16e3f92a678a17c827219663e2393db76 delete mode 100644 fuzz/corpora/server/9c0ef020e4599c8c1885121954c029575c646326 delete mode 100644 fuzz/corpora/server/9c11352c3eb2cf200a299d16e601bd04de97e6c1 create mode 100644 fuzz/corpora/server/9c25200aa49c250e4c62f088de9337ccefcb1a0c delete mode 100644 fuzz/corpora/server/9c271ae2000f94ba5704c72c05f9cd11f46b70b8 delete mode 100644 fuzz/corpora/server/9c2e5d5bf045f3f1531884680a9169768044adb5 delete mode 100644 fuzz/corpora/server/9c375359d3e319e741d5a9ac769a34c704459ce3 create mode 100644 fuzz/corpora/server/9c5496bbcb08e7076cdf0be1326db30f8930b514 create mode 100644 fuzz/corpora/server/9c58bb1f603c5168e0eaf83ff1d8faeaf0149840 delete mode 100644 fuzz/corpora/server/9c5e4fb8bc16bffc21c4c5f77588e4a80172f94f create mode 100644 fuzz/corpora/server/9c67037cad68df8568391a69048a5f5309baff2d delete mode 100644 fuzz/corpora/server/9c6c096bf7eadd3f375078aea15f3e34cd82fb87 delete mode 100644 fuzz/corpora/server/9c7070fdd047c75f3609ace9dae441cbb5495f0f create mode 100644 fuzz/corpora/server/9c7faae0e7dc09742095da3fb77ec340d41f912e delete mode 100644 fuzz/corpora/server/9c9f4902c73f54da88455ef0c2c7a6506372e173 create mode 100644 fuzz/corpora/server/9ca045d7751af9b083b6078641d6a84a43a458d8 create mode 100644 fuzz/corpora/server/9ca8ae46c4da07ce94779d1d0aa676e8344e572f create mode 100644 fuzz/corpora/server/9cc769cad6656a5f95ea9e3f1c305078ec17c0fe delete mode 100644 fuzz/corpora/server/9ccbf5becd423caffb1cd4ccec3da8ff4e167fb2 delete mode 100644 fuzz/corpora/server/9cce3b0e2bf8960f54cc2e9a6f4b83736003b508 create mode 100644 fuzz/corpora/server/9cdc54dc300a1d0ad572b8057762ac8916a6a3fd delete mode 100644 fuzz/corpora/server/9cef5ad90125bddc48b3df50a3dffbd233a1441a create mode 100644 fuzz/corpora/server/9d128967ee2ffd01ef19a0b37b2453309d61becc delete mode 100644 fuzz/corpora/server/9d21a18bf9d14f98dfa8cdc28406f695ee99027d delete mode 100644 fuzz/corpora/server/9d3e4d9f229a0424e46039cc96479cf6306da967 create mode 100644 fuzz/corpora/server/9d45a9bb07f353965d8852e05bdfdbbf7ba219a0 create mode 100644 fuzz/corpora/server/9d51ba23973bccbefdd58a6b3c711afd02f82e4a delete mode 100644 fuzz/corpora/server/9d5b23296ac400e24992ec94ea349257e1c6d670 create mode 100644 fuzz/corpora/server/9d5fa7dafb40b670137511821954be9f7d0d5c97 create mode 100644 fuzz/corpora/server/9d8478d68461a5318ea8fe9c1cc4cec27291398d create mode 100644 fuzz/corpora/server/9da88658e956b866e0a89f7a9993745aa514fb96 create mode 100644 fuzz/corpora/server/9dc24e3c86aa47487cc90033030fcf24229583d5 create mode 100644 fuzz/corpora/server/9dc77945f5f3f946366249f4065c4c48f1ca440f create mode 100644 fuzz/corpora/server/9dce8e8069c6a25a894b2203179c6f396de264ac delete mode 100644 fuzz/corpora/server/9de899ace06ddf7a9875694a381209a2171c3b66 create mode 100644 fuzz/corpora/server/9dfa9cfb862e80554ec754e18437bf6b2e4705ac create mode 100644 fuzz/corpora/server/9dff98fab7f9e42caf72b48f3786ced3b2dec714 create mode 100644 fuzz/corpora/server/9e013e36fd778fa65ebab8dcf23843abe7ad7266 delete mode 100644 fuzz/corpora/server/9e0472d12c996d67ab3737e341299cde4a948347 create mode 100644 fuzz/corpora/server/9e0bc1fc914dd422d8f1fe06abe7b4dfc98695dc delete mode 100644 fuzz/corpora/server/9e4e68917fff8b30431c65ad2477a74252cb8bcf delete mode 100644 fuzz/corpora/server/9e4e9e625d2e24b11dc92c7061652d78f0368f5d delete mode 100644 fuzz/corpora/server/9e5163cdbe91c4a0681227abf3c733976b019902 create mode 100644 fuzz/corpora/server/9e5b02285324f04c516a87d471fbd110e86ec816 delete mode 100644 fuzz/corpora/server/9e5e17146c8e1edea2c1e7f62b365caba4b25bf3 create mode 100644 fuzz/corpora/server/9e5fed224ebf859856c9df6de2c2b51f371b6d61 delete mode 100644 fuzz/corpora/server/9e6143616f5cce2e218216aa028d90914bf1e1bf delete mode 100644 fuzz/corpora/server/9e6893a755f487fd7161941dcd2e1254823a9f39 delete mode 100644 fuzz/corpora/server/9e6da5275fb1a16a7071c3070abf2d6116326ac0 create mode 100644 fuzz/corpora/server/9e746918e3bc28db9af4449960671117bdb7108c delete mode 100644 fuzz/corpora/server/9e7b00e94516ce03b9c99023c0976a82511797f8 create mode 100644 fuzz/corpora/server/9e816a37c2d71764d3739d959c3273f64742dc55 delete mode 100644 fuzz/corpora/server/9e839ba72f19d06b80c31fe5be85f60271e5705f create mode 100644 fuzz/corpora/server/9e8670db387d16d7c2bf73512535bc832bdd9e28 delete mode 100644 fuzz/corpora/server/9e9164311741d1933d2798823110077855bd59da create mode 100644 fuzz/corpora/server/9ea4cc9ce8503e7dfc30b6e9dee9c2dbd8ece375 create mode 100644 fuzz/corpora/server/9ea62085c60751e65d08a2565f2e142e1b85550d delete mode 100644 fuzz/corpora/server/9eb208633c923237f3485146dae3d0006e536bf1 delete mode 100644 fuzz/corpora/server/9eb757cd9e70080291476477e5b4c85a3365e39c create mode 100644 fuzz/corpora/server/9ec5c7bb652515ea78e2426e72f8a07109e4f58f create mode 100644 fuzz/corpora/server/9ecbafd51ea2de08fa23905d3a6bc955afd79492 delete mode 100644 fuzz/corpora/server/9eeb50e604410381e5d03e2b35cf369867b48d6e create mode 100644 fuzz/corpora/server/9ef49a1a23eeaf8637e5d1d03ef7c138a6aa9042 delete mode 100644 fuzz/corpora/server/9ef5987d35a40af919885c6bc8eb7a8c87671970 create mode 100644 fuzz/corpora/server/9ef90b908f79c6dc54fe81945da5f471cdf695ea create mode 100644 fuzz/corpora/server/9efc3b85de4accf749a67cacc2d3ef49d69a97d9 delete mode 100644 fuzz/corpora/server/9efe0c5ae920027fe236d70922317b9d64370302 delete mode 100644 fuzz/corpora/server/9f11cd7632fe261c55a7c0419a63d2b7b698b8ab create mode 100644 fuzz/corpora/server/9f18ccf81b9c5462b41741b45da7f52a572577ce delete mode 100644 fuzz/corpora/server/9f51d77e19b7235d1a906b06808397ec6721c7d4 delete mode 100644 fuzz/corpora/server/9f5859771e689d5c7ed6e5233a92bf1dee78ffee delete mode 100644 fuzz/corpora/server/9f83fff5b5a3b080a29739ec50d53f4ca1b58ced create mode 100644 fuzz/corpora/server/9f8ab89a177e432e8f16ba4975ef5d3cc537fb8f create mode 100644 fuzz/corpora/server/9fb3dfac1cbc405d517dd2ef40e4767db21534c8 create mode 100644 fuzz/corpora/server/9fbad2794cac43a526e771577f5bd84614892440 create mode 100644 fuzz/corpora/server/9fc2ece8a6a5d81ec704410ce93b94123249b58d delete mode 100644 fuzz/corpora/server/9fcc1df80cf6b219c04f7aa3b5825bf0b113fa10 delete mode 100644 fuzz/corpora/server/9fda2c7b60203938ad64d6732899e090e004f46c delete mode 100644 fuzz/corpora/server/9fdb0c77e729b3f8150cdee0f4293ceec910b673 delete mode 100644 fuzz/corpora/server/9fdc61ac3cf3e827021f9a0fb245f904cc3ee38a delete mode 100644 fuzz/corpora/server/a0094d2ab498ac2f48f7aa0e3dd3df3226898ee3 create mode 100644 fuzz/corpora/server/a00a545c6c696793e087207a9e5a006994e54c49 create mode 100644 fuzz/corpora/server/a00de4765aad05322a5fe67772101705123b5bd8 create mode 100644 fuzz/corpora/server/a03415fae1196dec2be157fd92cc1a88ac8b0d36 delete mode 100644 fuzz/corpora/server/a0504cbcd59ac464de6db2d603c1f3890b87a79b delete mode 100644 fuzz/corpora/server/a062286b4009908e0effa5d074b283ee23fd2f15 delete mode 100644 fuzz/corpora/server/a064482e08f39b9dd695bdf712185f4e9e5d0898 delete mode 100644 fuzz/corpora/server/a06b8cf0c2eef8c3948d7af500490edd2d782917 create mode 100644 fuzz/corpora/server/a07b7fb86b1f9815188eb2c2e19cfbba1d30e7c1 delete mode 100644 fuzz/corpora/server/a07fc1b9eb3773d66bc84e43cb3a8f3df07a45f5 delete mode 100644 fuzz/corpora/server/a080a96d8f018c6e28e856c6a94325c7273d48e8 create mode 100644 fuzz/corpora/server/a099a6fd8b132e5b5ba0ce8f83364f6352db5c30 create mode 100644 fuzz/corpora/server/a0aa0d0cea8bcb80e38719aa99da3ac9b14781b3 create mode 100644 fuzz/corpora/server/a0ad8644a51f0818108bf885f52ee326f7acc17f delete mode 100644 fuzz/corpora/server/a0c2d43d602ecd50c3a57a3b628fabcb277f6a9c create mode 100644 fuzz/corpora/server/a0d9e783d46acfd7452db7d870ac902f5b40d0c4 delete mode 100644 fuzz/corpora/server/a0e0f8d0ba2c0c5c83e739b7b7d85a372297bc2e delete mode 100644 fuzz/corpora/server/a0fd4f2ba6edd1f6d5df327c6abb2fd049b1e0c7 create mode 100644 fuzz/corpora/server/a100675e8eb0abc5876c3657788aa278989356a3 delete mode 100644 fuzz/corpora/server/a114dd0273b6052a206b640e0e08d13027a39c54 create mode 100644 fuzz/corpora/server/a120fc6eec359afc3735105eb60d58a39d62afd6 delete mode 100644 fuzz/corpora/server/a12d5b9c6315a8d9c1036a3c2636d9c14e33e36a delete mode 100644 fuzz/corpora/server/a1354eb6be7b802bd53632e0f5f3123fbbddb57a create mode 100644 fuzz/corpora/server/a140dfc6062c603a0f03ae9d193e529a3d4d1628 delete mode 100644 fuzz/corpora/server/a148f54bd34d8e6d8dd8614f3ed45a3b3319888f delete mode 100644 fuzz/corpora/server/a1534e5d87d8d3a63e731256f21c5a80047c77bb create mode 100644 fuzz/corpora/server/a1595f7332fdbb355bc7be73f92b224c8d59e1b7 delete mode 100644 fuzz/corpora/server/a1641620585d1445ed23c9ea02950448a0b018fb create mode 100644 fuzz/corpora/server/a165e3b9dba2bcbdf3226e77f8afe53509e95955 create mode 100644 fuzz/corpora/server/a17589404724b25c5c57e1384ff10edd6fc5090e delete mode 100644 fuzz/corpora/server/a176235665aa40b9839d54d23301d9e28487530c create mode 100644 fuzz/corpora/server/a17b094396feac8f65717724bbb6d6e2519d01af delete mode 100644 fuzz/corpora/server/a17b936037963989e213acdc1df4b79ccdc41924 create mode 100644 fuzz/corpora/server/a1a6fbd7d7940ad43632bff5478f39b94de97ce2 create mode 100644 fuzz/corpora/server/a1a8cf2f2d3fa165a353ad527c479425dcab3183 create mode 100644 fuzz/corpora/server/a1c284771ad5df5000f70f7e1f1faf03e8e6caa0 create mode 100644 fuzz/corpora/server/a1c3f10a24f17b9644c12d5cc7b3019fef1158f3 delete mode 100644 fuzz/corpora/server/a1c5a841f6c04118cb45c6cc87e8e4ef0b9325f7 create mode 100644 fuzz/corpora/server/a1dcf87018649ae77f787ff39953a0ce0a89480c create mode 100644 fuzz/corpora/server/a1e0bd9476395ad99a096ccaa9e111e479081e96 create mode 100644 fuzz/corpora/server/a1e12a6767b59623e0510e770eca9defb497b2ea delete mode 100644 fuzz/corpora/server/a1f63ff81709cac01fdedce3a027183842a7f214 create mode 100644 fuzz/corpora/server/a22da2b75abdb1535f91a53d23ad6b8e611d8bfd delete mode 100644 fuzz/corpora/server/a236226f2f6b72ac3047c19072fa4701479a9825 delete mode 100644 fuzz/corpora/server/a2388e5c95cce031629fde5c4b88bc1ff2a6b49b delete mode 100644 fuzz/corpora/server/a240688828e6f21ab0b6df151eaec9e3771038f6 delete mode 100644 fuzz/corpora/server/a258bde44dee90db77b30d1b35b0366b7710b38c delete mode 100644 fuzz/corpora/server/a25e4d110a47b3fec48176f262fd9ddc6a92b6a8 delete mode 100644 fuzz/corpora/server/a2609df067e085a68f29391dc3f9516b156a0ff8 delete mode 100644 fuzz/corpora/server/a262cdd1a8f9066241dc6e9e3f99fa2c576fdaab create mode 100644 fuzz/corpora/server/a28352d9beff41c6b8c136e649e5a798b53ca132 create mode 100644 fuzz/corpora/server/a2a97a4622e4b7f65616117e632cd3b6a077025b create mode 100644 fuzz/corpora/server/a2c008095074eba43c1ffed3d7b49d67a429a5dc delete mode 100644 fuzz/corpora/server/a2e0d4399013ac32abc280a040483811191d76dd create mode 100644 fuzz/corpora/server/a2e77bdb9742a46bd927dd61d492a8caf28bf08b create mode 100644 fuzz/corpora/server/a2f6f5a5ba921de8419899dd2e1ed079b41f1f02 delete mode 100644 fuzz/corpora/server/a303d855741d629f3c0f84c00180693d1105f019 create mode 100644 fuzz/corpora/server/a326c84a422bf5d5cc73eadfaea29f41765e1809 delete mode 100644 fuzz/corpora/server/a326d17d4fc57de22c39282954e0c7be2a3d0812 create mode 100644 fuzz/corpora/server/a32ca079a181d54aa58f09a61315efaf2ba80877 create mode 100644 fuzz/corpora/server/a32e5442a65f84552abdf15666ff36a8d7a8a735 delete mode 100644 fuzz/corpora/server/a331007a5dab089686a676571604730df4cf7f3c delete mode 100644 fuzz/corpora/server/a33860fcf707bb84e7b713987956befcdc5ca83a create mode 100644 fuzz/corpora/server/a353b86715b9d0250aec7afca0fac0cc1733b950 create mode 100644 fuzz/corpora/server/a35841b58a668bdbb3d82855c0da5b6a20ec6325 delete mode 100644 fuzz/corpora/server/a359bacf9069bfcd59bdb929806bf2fe5be5014b create mode 100644 fuzz/corpora/server/a35f29c58810f51d3c0c5a607d1a184023081967 delete mode 100644 fuzz/corpora/server/a362365e0b879a407d210ee5f421f17eae9b31b1 delete mode 100644 fuzz/corpora/server/a36ae2b4a8acab568bb1ae57289082e03e245a65 create mode 100644 fuzz/corpora/server/a379bdf247ed5fefe79936447094d3e3f4642196 create mode 100644 fuzz/corpora/server/a37b47d86a3e57589b54df21027238ae05b8d03e delete mode 100644 fuzz/corpora/server/a388d7b454f1f6d24cb55beaec33e63437be9aa3 create mode 100644 fuzz/corpora/server/a3992dbf968b6d749a1c0b65547b0414eebd78de create mode 100644 fuzz/corpora/server/a39c6c1e91077c405e5ebd156ba2f223f4e43d74 delete mode 100644 fuzz/corpora/server/a3a7a10630b3c73e4d9f90dbb69ef614b5d01f19 create mode 100644 fuzz/corpora/server/a3ace6fb21d5f84727ff82dc09ed1f5339bc8eb1 create mode 100644 fuzz/corpora/server/a3b3cafb49b045974cb2fb66e6047bc6be38e3fa delete mode 100644 fuzz/corpora/server/a3bccf7c46b59f260a76d98977f5f518d4df63de delete mode 100644 fuzz/corpora/server/a3c868145ba772924c0f142071fa291d5c5206e4 create mode 100644 fuzz/corpora/server/a3e3d3c7bdfa8ea2f874d5850a1d05029fff8a22 delete mode 100644 fuzz/corpora/server/a3e62632250f31800bde083fbf56fea10c194821 delete mode 100644 fuzz/corpora/server/a3ec22da25a71e2c896d0610dd25b95e7ca5c5b7 delete mode 100644 fuzz/corpora/server/a3f0d96277f9d2fc324460b7fcf44dad78452e89 create mode 100644 fuzz/corpora/server/a3fc911c288e24e29146b368e3178c43f90e5f65 create mode 100644 fuzz/corpora/server/a401b18a382d52b2e5915942691c2ee01c36c42e create mode 100644 fuzz/corpora/server/a4143343fab72e53619d0ce0033d3fb70ddb8f99 delete mode 100644 fuzz/corpora/server/a4180f485bfc6be0a8e9852ced7485f96d3060a2 create mode 100644 fuzz/corpora/server/a4206743886a1824a113410ff1c22d589b312c7b create mode 100644 fuzz/corpora/server/a425d882aa149920e53f7b0fdd53019aaac69256 create mode 100644 fuzz/corpora/server/a42d1ed3e67d5d9eb689fa6eb2c3c02cf163e78d create mode 100644 fuzz/corpora/server/a43b2f67459273f34db5ea28b26644050ddc7d89 delete mode 100644 fuzz/corpora/server/a44f25c1f5f80ebcf2257653e6d674856df23a75 create mode 100644 fuzz/corpora/server/a46c36163372b84796218d16675eb82bb5db7502 delete mode 100644 fuzz/corpora/server/a4770c693578dee5be390a3b16cc22bcd20a5cb9 create mode 100644 fuzz/corpora/server/a47b48a519b08ac370a3a4cc8261b209a517ae7b create mode 100644 fuzz/corpora/server/a49542e61cb314c3e98a0203fec39c8e7dd232f3 delete mode 100644 fuzz/corpora/server/a4a0bc8e53c145fab7dae71298cfc350bd82dca1 delete mode 100644 fuzz/corpora/server/a4a1ed2c461f36a4a864212df147340d6ce4ba73 delete mode 100644 fuzz/corpora/server/a4a48cda4695c1e45d6685ea071caf02384628ed delete mode 100644 fuzz/corpora/server/a4c46b961065ac0dc1a0d2ee9e87c473e945b030 delete mode 100644 fuzz/corpora/server/a4db970410ef93a05e83734e35567fb83ecc13cd delete mode 100644 fuzz/corpora/server/a4ed04cad0958669b20d42963694d482a583af59 create mode 100644 fuzz/corpora/server/a4f4ca33f3a1781428cdfd11a9a6dbcf7f8d6f09 create mode 100644 fuzz/corpora/server/a501acfb1704032c3699a48b86c70052d2fe5b0a create mode 100644 fuzz/corpora/server/a513ae8b15ef0acac9e2de1e365b8a26ba804a48 create mode 100644 fuzz/corpora/server/a5159b8fc6f6b0e4d231c9766548aea477c1f5cb create mode 100644 fuzz/corpora/server/a545978201e8b844126f3a66ca5024370c6d4b73 create mode 100644 fuzz/corpora/server/a548748f3f86b3f478c93e475e03fa5c4f864302 create mode 100644 fuzz/corpora/server/a55f31b70a594f49aa7157b50521f626ba36d426 delete mode 100644 fuzz/corpora/server/a561b113285a5b8b0ac3884ed34a4ab6888d0cb0 delete mode 100644 fuzz/corpora/server/a5642305a883bb4bc76be6e6994cd1eae6d5d04b delete mode 100644 fuzz/corpora/server/a5859c30c026b2b28935f4e43342c75731bc1317 delete mode 100644 fuzz/corpora/server/a593572e9e5dc7ad7a0355a205def429b3b631a9 create mode 100644 fuzz/corpora/server/a59808abbcb5bcb58fa0300c7615853711b66b01 delete mode 100644 fuzz/corpora/server/a5a1e7e23e638b92a9ec1520f42978a2a115d25a delete mode 100644 fuzz/corpora/server/a5acb4fdccfc95c9ae5264f998f9939caec5738b delete mode 100644 fuzz/corpora/server/a5cbfd55f1cb992373944a7af5ebd420d84f2cbf delete mode 100644 fuzz/corpora/server/a5daaec5fbdb1e36611e34b892bd68365439f809 create mode 100644 fuzz/corpora/server/a5e32b326e17d77eb5e552539704480714da85bc create mode 100644 fuzz/corpora/server/a5e6f5502ade86482e5583bc4eae1c99b0bc46df delete mode 100644 fuzz/corpora/server/a613d397231079465add7417ef05f3c6efa347fc delete mode 100644 fuzz/corpora/server/a61529c47641820cac72d6a8b9d186311eaf5c0a create mode 100644 fuzz/corpora/server/a61acf97aa093ffecd7ef28556dfc41f9d982b36 create mode 100644 fuzz/corpora/server/a62561a30e2190c961bdf5f9c08dda71813ba3f9 create mode 100644 fuzz/corpora/server/a63241ac68fc6b69227c57152935c86d64f99f78 create mode 100644 fuzz/corpora/server/a633f7b3152fae3de14a9f731bcd702af6744f2b delete mode 100644 fuzz/corpora/server/a63b8150708cba9a0c3bc3d54f87c73f5e250054 delete mode 100644 fuzz/corpora/server/a6452ff289e66e6d96e246f2d07265b5c6163cf8 create mode 100644 fuzz/corpora/server/a6686d010322cb652cd1ac94e41aa2222cdd7ccb create mode 100644 fuzz/corpora/server/a66c05ee3504e6e63e568a79114423184ab23da9 delete mode 100644 fuzz/corpora/server/a675f5c953ea3fe0e8eae6763a17396a4ab1bbc7 create mode 100644 fuzz/corpora/server/a680148e2557805240eb5f5a2b98e9c9aa624034 delete mode 100644 fuzz/corpora/server/a68f472826a7e16d8c981857c240ac62fea42ed6 delete mode 100644 fuzz/corpora/server/a694e0f44eae102266f9db41ab41b9dce2d31e2e create mode 100644 fuzz/corpora/server/a6a819ae3c63172f7f66ab7ab0260c8cf858264b delete mode 100644 fuzz/corpora/server/a6ac4b6ddd5b9d836b6334b37f2eb0f006bf22f9 create mode 100644 fuzz/corpora/server/a6b2c83f758095276b49cd7f32bac715b6812f2d delete mode 100644 fuzz/corpora/server/a6b7b9d639e7a503ca9480e43b8eca3a5b5d1ff2 delete mode 100644 fuzz/corpora/server/a6bf7bf9ba6f566daac8575d12d8069aa597e8b4 create mode 100644 fuzz/corpora/server/a6d90753b8491cee22de010c2bccbc1d5915d5e7 create mode 100644 fuzz/corpora/server/a6db0d1e84dd96c7329fb618f70f516f60decddf create mode 100644 fuzz/corpora/server/a6de0c389c43e61e2fbdff94e5c6cfcc29c2db47 delete mode 100644 fuzz/corpora/server/a6e1f5664f562f088a8c452e3b7e0dc71e27ddcf create mode 100644 fuzz/corpora/server/a6e4abf75d8af9ec054936c97b8802a195841539 create mode 100644 fuzz/corpora/server/a6f78b2657fdc06c0dd573eb3d41253e99dcafea create mode 100644 fuzz/corpora/server/a70183f22f62bced0857f5a81c2ab9116a3054a1 delete mode 100644 fuzz/corpora/server/a72b83949d47784713516fab56bcdcd22065ff8b delete mode 100644 fuzz/corpora/server/a76a805843dfb0b289c8ad68e447b415000d7aec create mode 100644 fuzz/corpora/server/a792d3ecfa028c20db3032c5135c4d503c661866 create mode 100644 fuzz/corpora/server/a7ae87f894abd056c46826214d284f1f37c39254 delete mode 100644 fuzz/corpora/server/a7baaf001ce56bf9e4f7381a62e0b83305f1e202 delete mode 100644 fuzz/corpora/server/a7be64c7dc00ac278622a3004ef80f33284874c8 create mode 100644 fuzz/corpora/server/a7bef673fe1e2b0c8d92586832c00c7b18121e02 create mode 100644 fuzz/corpora/server/a7cd6c34aa77be26ae0ea33b274cdaa7c4368c70 delete mode 100644 fuzz/corpora/server/a7d51e2d9c403f5c46789f70885e21e94e6ee472 create mode 100644 fuzz/corpora/server/a7e74737e5dbe82fa78426a5248115e2dd8c1781 delete mode 100644 fuzz/corpora/server/a7ee4af3b041401a49422729e4d46bada7a6cd27 create mode 100644 fuzz/corpora/server/a815ced8a92f47d900af591c9918c1469a756e89 create mode 100644 fuzz/corpora/server/a81800e3d8708c40a1cd7c79f3bd292aaa63da90 create mode 100644 fuzz/corpora/server/a8278db28128a9c7c610339a23b841cec6a8b5d4 delete mode 100644 fuzz/corpora/server/a82d2f35d8b5ab07b567f975f6a6b198df001f16 create mode 100644 fuzz/corpora/server/a84a7c540e0c6c5041cfc29ac1bcea1091a964e8 delete mode 100644 fuzz/corpora/server/a866d5c125a33123f700f258c1597f0e2e92aa01 create mode 100644 fuzz/corpora/server/a86f9f294d2472ffeca13665ab14f81c7db56745 create mode 100644 fuzz/corpora/server/a87fe23182c394f394f72f26f2d10b48e3765aa4 create mode 100644 fuzz/corpora/server/a88814ae340e5dab14a731b112bc2c20cf72fbbf delete mode 100644 fuzz/corpora/server/a89121cf8c994cf856973ded443c9f48fdf1134f delete mode 100644 fuzz/corpora/server/a892c0918a4429fb1c2d52a2bc6fefa9c0fa365f delete mode 100644 fuzz/corpora/server/a8aae121e1824aca21799d346b7902cab5d36d51 delete mode 100644 fuzz/corpora/server/a8b384004f0b8c50d1af359f7b449354250e61a4 create mode 100644 fuzz/corpora/server/a8c664ef97ce1b25c8bbae6c01effce6ffedbda8 create mode 100644 fuzz/corpora/server/a8face71e02c9bc8a42b4313fa17e29a194bb5f6 create mode 100644 fuzz/corpora/server/a90fe9363ef5507ce70ac8b5ff05a96fb27792be delete mode 100644 fuzz/corpora/server/a92a8e4e328e9faa71cb2029efd47f3c8f985ec7 create mode 100644 fuzz/corpora/server/a93e7bbf71fd1acf867035b0e53fe9fafc0a20a7 create mode 100644 fuzz/corpora/server/a93ecc4c2996f6646ef335be49bdfc92663e9a70 create mode 100644 fuzz/corpora/server/a940734121ed0bfa36b6575059fb74b0d645fa35 delete mode 100644 fuzz/corpora/server/a9414dcedfda07780f5e8bd4ea0bfdebe64ce360 create mode 100644 fuzz/corpora/server/a9487f83fb3b445d1794c7682dba6fd34295c17a create mode 100644 fuzz/corpora/server/a97364f82bc36612d26873c08eab193c54999a26 create mode 100644 fuzz/corpora/server/a982f4ef59b98bbee2ba0565c1619a13d8cbf0f3 create mode 100644 fuzz/corpora/server/a98408978cbba62175fa86613c9bcd742aa6287e create mode 100644 fuzz/corpora/server/a996a3b6a80d37a1e18af8ae9acad264d2d447ee create mode 100644 fuzz/corpora/server/a99ec6e68d563c331b33a5294f32c49a7c2656b0 create mode 100644 fuzz/corpora/server/a9a040bd12d8b8e19565601ea6c399d5a26ef3ed create mode 100644 fuzz/corpora/server/a9b4e66ff5195c2ea7a7b98420e3c2382114905b create mode 100644 fuzz/corpora/server/a9d3c9cd54b1a392b21ea14904d9a318f74636b7 create mode 100644 fuzz/corpora/server/a9d3ed5d68d76bd21c77b32565ebafa32c96d424 create mode 100644 fuzz/corpora/server/a9e93c8903f00a901ca83c377bc2c6792d33841c create mode 100644 fuzz/corpora/server/a9fb6755a189883d6ae988ea2288a549591dcd39 delete mode 100644 fuzz/corpora/server/aa1165c25c012de11de175bd6e9269ea211549f3 delete mode 100644 fuzz/corpora/server/aa187fc390ca493c7946effc16030ccd1ddb0006 delete mode 100644 fuzz/corpora/server/aa244d8e1b09e81b90dd2932a239c6cc75fb891f delete mode 100644 fuzz/corpora/server/aa2e37342b614c3c20f4d187974bd65ca189f14a delete mode 100644 fuzz/corpora/server/aa35ef035d584f93707d09d92b240980b29dbabf delete mode 100644 fuzz/corpora/server/aa370fb2766fe32efc321e39de9202f9c642af69 delete mode 100644 fuzz/corpora/server/aa40fbd0adecbf8b876bca97695817c80f3c5558 delete mode 100644 fuzz/corpora/server/aa482a2b8b1e7b373964463cf29fc8d9dafb40a6 create mode 100644 fuzz/corpora/server/aa4ae2efdaecefc257beeea5cab09297e4e48481 delete mode 100644 fuzz/corpora/server/aa51724749312996a359b8d63f0cc82f982f1131 create mode 100644 fuzz/corpora/server/aa51f3d9eac595db558a49be1f44642300d130bd create mode 100644 fuzz/corpora/server/aa63ee36ddc806dc1d9d1fd437c0b1de290b7ebc create mode 100644 fuzz/corpora/server/aa780100def3dbef044fb0045e7b432b02e55dcc create mode 100644 fuzz/corpora/server/aa7fd1e7b2ec0561dd35dcaae522744a431d8767 create mode 100644 fuzz/corpora/server/aa8e710cd1cb0aa879f8c675d750f222073de39f create mode 100644 fuzz/corpora/server/aaa25dcb12400dfe54ebe8416af2ee90362f62ec create mode 100644 fuzz/corpora/server/aaaccac0ab90d121888be611fd2719abaca7a30f delete mode 100644 fuzz/corpora/server/aaaf6c288c89dd811f7b3d5eab566a66d36d8d48 delete mode 100644 fuzz/corpora/server/aabeb05a2b3b41da08fa57a03ac8c45780f13698 create mode 100644 fuzz/corpora/server/aac0c14afb00c82760ee18fe741081cccc43b45c create mode 100644 fuzz/corpora/server/aac290445e4c54457eb6918c84e6e9ec76445397 create mode 100644 fuzz/corpora/server/aac295a94f84b24953540e3a27de3ab72ede590b create mode 100644 fuzz/corpora/server/ab14ec89d966dc4196109a3290ef897cd9d1dcac create mode 100644 fuzz/corpora/server/ab1790572b1e5ddbf3597dc7703e78cbd138edf2 create mode 100644 fuzz/corpora/server/ab18319a890a04a2242311ceece01b290a46270f delete mode 100644 fuzz/corpora/server/ab1d74dc7b8731b4f9721f93e76f8e7a8b3339da delete mode 100644 fuzz/corpora/server/ab2d367de2fa68396d535b2808d9b8095ab06660 create mode 100644 fuzz/corpora/server/ab3f96917e6af9bb7372c72581a1647d549d888e create mode 100644 fuzz/corpora/server/ab50c0e134dc1fb2b294d82147f1a89b0060ef07 delete mode 100644 fuzz/corpora/server/ab51d1481a3a5b83d171934cf7f582c4c9bff5ae create mode 100644 fuzz/corpora/server/ab61518433d0167b4f63f381484485dc7c29e459 delete mode 100644 fuzz/corpora/server/ab6da2f1a9894146cd81efd9e8e836f7f666b4ff create mode 100644 fuzz/corpora/server/ab82ec2e40e36f301aad78c569a0fe2e97c24b95 create mode 100644 fuzz/corpora/server/ab872d0752b5568e2f72069bea438ecf770d5db0 delete mode 100644 fuzz/corpora/server/ab8ece8ed81a9d1b145e02ead81abb14c0cdb2df create mode 100644 fuzz/corpora/server/ab96adf465e94f3fa47686ec76eea7794e20613e create mode 100644 fuzz/corpora/server/ab9943aa153c7ac4a13a5355df766215688cee9b delete mode 100644 fuzz/corpora/server/aba4fc0463c6aa25f944e7e7334b485fd7dc7250 delete mode 100644 fuzz/corpora/server/aba81ce9b302d258e34f6463e146b3c74a87db8f create mode 100644 fuzz/corpora/server/abb591addde3c8e0316916f1bb949983cf328f93 delete mode 100644 fuzz/corpora/server/abb9a983e8a12e6eef4e3bf491cfce6cd2010e4c delete mode 100644 fuzz/corpora/server/abd3e2077f62d5f93fcdefe347dc989f981957bf create mode 100644 fuzz/corpora/server/abe309d908e5f62a8fe01e0220ca16d77a374520 create mode 100644 fuzz/corpora/server/abe9ce690dbf046d23efedd287a4787814ee2e9c delete mode 100644 fuzz/corpora/server/abf1afc943fbb1ebc717ee82401f61b1ea13ba41 delete mode 100644 fuzz/corpora/server/abff941f637fc2f05ac07218ee1876f81002c16b delete mode 100644 fuzz/corpora/server/ac02af7adf886ef6e382862981660ae4c23b76fe delete mode 100644 fuzz/corpora/server/ac275446c90821f9f1f6b25b0212f83acc8211de delete mode 100644 fuzz/corpora/server/ac2a391a7e6ef22750c33d6a2a9c50d9abe8b7b9 delete mode 100644 fuzz/corpora/server/ac2ef51038cd89a1846b4f83122b47fb2e667216 create mode 100644 fuzz/corpora/server/ac32e02a2d980978ef740e7f8e361979e5e14bf4 create mode 100644 fuzz/corpora/server/ac47860d422f9ca5198ffa7405ecdb0668be7905 create mode 100644 fuzz/corpora/server/ac48685e1c5e4ee628e28ba14e7debb73631bf60 delete mode 100644 fuzz/corpora/server/ac4928e07fd0561db3d3a8bfc057e64fc8937ac7 delete mode 100644 fuzz/corpora/server/ac57fc7a8885aaba841c9f14334fcc3365a58482 delete mode 100644 fuzz/corpora/server/ac61206ae364b3a2e6f8b5bd5d77760937aaa667 create mode 100644 fuzz/corpora/server/ac62e8490ff76ae2447f731e5f247dc8673c349b create mode 100644 fuzz/corpora/server/ac779be195785f1e3ef5e76f45eb9da5b3429816 delete mode 100644 fuzz/corpora/server/ac9dd3f1a379d678bbfd2b6d78e428aea268dce1 create mode 100644 fuzz/corpora/server/aca178ab752c463d851a0c4e39aabc1aeff2cef2 create mode 100644 fuzz/corpora/server/acab0b518e17a4bdcb9ab10ac7b324e195b5140d delete mode 100644 fuzz/corpora/server/acb27512a7fa160b9ca669373917d1915574cbbd create mode 100644 fuzz/corpora/server/acccd7db185d46ecb52ef47fa3411f494187f4da delete mode 100644 fuzz/corpora/server/accd70e9f3f59170dadb1d9f90963ce654fbf6b8 create mode 100644 fuzz/corpora/server/acdd4c322c8732fb4aac6f67b7714c8e4318722d create mode 100644 fuzz/corpora/server/ace68c94b15fbd6a968ad8ece87cce373c2bc537 create mode 100644 fuzz/corpora/server/acec003975a94d2d54f5d108dcf766756802cbab delete mode 100644 fuzz/corpora/server/acf22bd05d7bef393402249f2ea83886a4a13b2e delete mode 100644 fuzz/corpora/server/ad0713eed3868f8c451f85a9a8e46b44d8985f9b create mode 100644 fuzz/corpora/server/ad1ecbf3b71de9dcb00fffdbb2064fc04fa3c083 delete mode 100644 fuzz/corpora/server/ad3cd71dffb4b4c5f8141234e9333d828faf7b4a create mode 100644 fuzz/corpora/server/ad3d80458b3b1f35d8f96e34d597c79d2dc6956e create mode 100644 fuzz/corpora/server/ad411ef0987247a95b6dbe361ae447ced6493dee create mode 100644 fuzz/corpora/server/ad50ee23ee13c821dcd544092655c303a8a9e93e delete mode 100644 fuzz/corpora/server/ad66b777a40a6c0e59099e5c5d6251e94e073d9c create mode 100644 fuzz/corpora/server/ad7b5b75dff4dea532880964ecec10d33ac4181e delete mode 100644 fuzz/corpora/server/ad85bfee267c4fb01a50bff0e226cf19cac9b995 create mode 100644 fuzz/corpora/server/ad94d6c55d9a4da6c39a6673a5cca206673ff3c8 create mode 100644 fuzz/corpora/server/ada547e56e96e8095146889047d3c624faec0007 create mode 100644 fuzz/corpora/server/adc0306a1764def67d3c20925130e701adf9a152 create mode 100644 fuzz/corpora/server/adcf37e2d5310534e6e9924320a91bfb359df594 create mode 100644 fuzz/corpora/server/add1c053e2076c680f90ab0ac887ba89ce06ce26 create mode 100644 fuzz/corpora/server/add41ef0ea85deb19107df2731f7b869f4eead1b delete mode 100644 fuzz/corpora/server/add62f964b2eef08e5e65dd22d6c85de071369a1 create mode 100644 fuzz/corpora/server/adea2877f37087ee9f109062289c641df259ee7e create mode 100644 fuzz/corpora/server/adfbc3aa7e198ee661f7f914b50996d106292541 delete mode 100644 fuzz/corpora/server/adffdc28e5c043d9940746679910439290ae6694 create mode 100644 fuzz/corpora/server/ae03dce7a9e49b23bae2ba9adbe93ed91f8e7184 delete mode 100644 fuzz/corpora/server/ae1188b4a674e4412405251990db9a310befabf0 create mode 100644 fuzz/corpora/server/ae17362454cd9acc166e39d4b9e0862fdb2313f8 create mode 100644 fuzz/corpora/server/ae27d552dc7ae3a4021456150e25638652ddd1c5 create mode 100644 fuzz/corpora/server/ae32a2abe89e212f153d49a2086cd2cfdfb0d121 create mode 100644 fuzz/corpora/server/ae3c6fb5ce32df2f2fa20aedb074aaedf30bda9e create mode 100644 fuzz/corpora/server/ae47e08ed4cdedc84eb37758d23ad19943fd7f96 create mode 100644 fuzz/corpora/server/ae5bb9a0c97c7c33a63956e64d23b5dcd59776de delete mode 100644 fuzz/corpora/server/ae628c231e334867a1ffb5971b55e4f8b840938f create mode 100644 fuzz/corpora/server/ae7a80d0a6837fff7ed49b5c911a5a07901ae665 create mode 100644 fuzz/corpora/server/ae806bdcd5a6e9104e9344ea81b3ea047b169bae create mode 100644 fuzz/corpora/server/ae9dd5c4a4982e96abceadc8ac3201f26be20922 create mode 100644 fuzz/corpora/server/aeacbcfa64dfec326b57ebfe74ead914e60058e7 create mode 100644 fuzz/corpora/server/aeb7af4dd85cf3c9743087fdece02444708d5f39 delete mode 100644 fuzz/corpora/server/aeb91205304613c198e7ed1397ce3cb0630f7430 delete mode 100644 fuzz/corpora/server/aedeeb662b41d9d7a0c17ca30545c7f43df88ed3 delete mode 100644 fuzz/corpora/server/aee341ce84d7b4cebec08c28bea63a6485e9aee8 create mode 100644 fuzz/corpora/server/aee3a69006f07a9029bd804801bab121fa2bb73d delete mode 100644 fuzz/corpora/server/aee6ae26da18e35b91ba8315ae620b00f06e3f39 create mode 100644 fuzz/corpora/server/af0532d1406218915827c45242a7f85da47e222a delete mode 100644 fuzz/corpora/server/af182c70c58e79440d4330f45cb48c57414f4ef0 delete mode 100644 fuzz/corpora/server/af19e35121fef70fd856136d432d42a00e3ef660 delete mode 100644 fuzz/corpora/server/af1d83478275629214e959c088749467645008d4 create mode 100644 fuzz/corpora/server/af401197962840791186fd162b01d674c12cc30b create mode 100644 fuzz/corpora/server/af4a1a76e7e60dc9446d11b5ce5eebed5096e850 delete mode 100644 fuzz/corpora/server/af4cb6299830c3f7e6a92358e9a8fe04db418ada delete mode 100644 fuzz/corpora/server/af4ce545e75fb7980c2e76ec2da9d14aed95ef67 delete mode 100644 fuzz/corpora/server/af53493593899976939955842401bb573c969b6e delete mode 100644 fuzz/corpora/server/af6baa4b8d197cb16a8eecccf0e272c42ce35ed1 create mode 100644 fuzz/corpora/server/af7f925b6e2deda5c183618885500f19657971e6 create mode 100644 fuzz/corpora/server/af8d856a6e0f9878652749758622b8036e2d509a delete mode 100644 fuzz/corpora/server/af94007b397264832bb0956128f17da94418734d delete mode 100644 fuzz/corpora/server/af9827887ee37c280f848c8d409347036401c13e create mode 100644 fuzz/corpora/server/aface9b3a7ebe66343d44cb2d0592b6eb39feec6 delete mode 100644 fuzz/corpora/server/afb868d6efd01de9f29c6332412107a77a071216 create mode 100644 fuzz/corpora/server/afc03a3a849daad7017494acc365a3185a9155a1 create mode 100644 fuzz/corpora/server/afc88c5e221d5890614a9dd52b7eaa777949ddc9 delete mode 100644 fuzz/corpora/server/afd80d3f4496ababbcedb84e2787809a9288d2a5 delete mode 100644 fuzz/corpora/server/afdb1af54dc3513c70c5424299a6b4e6ff774f57 delete mode 100644 fuzz/corpora/server/afe8cecf37cf63e2be88ca918d170ebade5e6781 create mode 100644 fuzz/corpora/server/afee3fdea3a479e5d4d430c6ad4ea150a105294d create mode 100644 fuzz/corpora/server/affac4bd5224dc3148596f6fe1afdff06ba12a1c delete mode 100644 fuzz/corpora/server/b003af69aa252c4f0521ce3a8f7c44e8723a9eef delete mode 100644 fuzz/corpora/server/b011078af7982ef7feedda11ed52d19e58c96122 create mode 100644 fuzz/corpora/server/b0166890f4a76bc573991217a93ad4e6316f9085 create mode 100644 fuzz/corpora/server/b01b0e2a4571391965093fda76cecc7d56adefa9 create mode 100644 fuzz/corpora/server/b023a0bc8e71387dfabfe2ae16c38590a940a8ed create mode 100644 fuzz/corpora/server/b0249f7e3dda57bd83de3733b3c86a59cdbc2063 create mode 100644 fuzz/corpora/server/b04be387c26df73b5827edf3a16e4d387b87db4a delete mode 100644 fuzz/corpora/server/b06f34727245ebabf11e520c465c73ba48bae847 delete mode 100644 fuzz/corpora/server/b077c1b2522bd70cfdefa27c90ff2f1d2225532b delete mode 100644 fuzz/corpora/server/b0856c40e00939f78182bc7c781364128b73aa9c delete mode 100644 fuzz/corpora/server/b0933f63e46b8e2e3f8f825f14a57cac64daaa32 delete mode 100644 fuzz/corpora/server/b0a54e738d7301838015cc5bf10170ea17f41fbb create mode 100644 fuzz/corpora/server/b0e6438be56d83cb7406acc9dd59fbe27ac7773b delete mode 100644 fuzz/corpora/server/b0ec253d1348214341fd853ea98a1c711fce1c6d delete mode 100644 fuzz/corpora/server/b12bccc998518f6c05d8236241722594841b3f92 create mode 100644 fuzz/corpora/server/b13935c907c34587bfc945ecd9fd284cf2d556bb delete mode 100644 fuzz/corpora/server/b14fdbe796e78ee44d32e894bd75bb2f56f7c2a2 delete mode 100644 fuzz/corpora/server/b158a1907c4dcf28cf0641c82eb477e64bf1e1a2 delete mode 100644 fuzz/corpora/server/b164f5e40ba9f90ca2792b3ece7ce63c5cfc53c6 create mode 100644 fuzz/corpora/server/b19732299669e6654f4dc3f0d90f5e3d75dcb342 delete mode 100644 fuzz/corpora/server/b19afdc02c63b6109ab81abaee22043df12d222b create mode 100644 fuzz/corpora/server/b1b454fe9c93bf8f96d604c9b49fcf7aa78bf515 create mode 100644 fuzz/corpora/server/b1dc2bffaecfd24d3a41c40b20d58ecc363035cc delete mode 100644 fuzz/corpora/server/b20ef1b5c26c2f05c0bef877a37c7e2cffafb383 delete mode 100644 fuzz/corpora/server/b21f413ceabd7975d531de80df2531e2b9828102 delete mode 100644 fuzz/corpora/server/b220732b3a37cb66633cf64e772148425b2f3a6c delete mode 100644 fuzz/corpora/server/b23aeedb87861ac0584da34ad3b34e01f6e66944 create mode 100644 fuzz/corpora/server/b24193a48e5b47fdb2a4c4c1db09337b8703d8d3 delete mode 100644 fuzz/corpora/server/b2506de505bc538d86232b9b63b809f7a1e2d9e5 create mode 100644 fuzz/corpora/server/b268b6682b767f2b06d033cd0832f0c6cba92b96 create mode 100644 fuzz/corpora/server/b268e14514089b190ca6f047a48145ae8d0423ef create mode 100644 fuzz/corpora/server/b26d13f0476bbca24a0ab68a9d8019c13d5ea00f delete mode 100644 fuzz/corpora/server/b27b24eeac6c53e5457a5337fff65f43a32637cd create mode 100644 fuzz/corpora/server/b283f490fd5dc87d78d722f400b03ec7b39dcd16 create mode 100644 fuzz/corpora/server/b29def50215d31b8e7694e86db115bfebe27a405 create mode 100644 fuzz/corpora/server/b2bcde2f984015e7303aaae7a061700c0f348c36 delete mode 100644 fuzz/corpora/server/b2c74b08d91234f1b07d5dd1500e7cc9ca687ea0 delete mode 100644 fuzz/corpora/server/b2d062a245333cb660acc44697fdcd03868b027e delete mode 100644 fuzz/corpora/server/b2d117ded26cf4119fa460cdc613a62478a03886 delete mode 100644 fuzz/corpora/server/b2e2452cd3651b6339802b83e12e8883b0cf6a37 delete mode 100644 fuzz/corpora/server/b2e69d01221313c1cd691f5289b2f3313e255b74 delete mode 100644 fuzz/corpora/server/b2f699f079a85fdde152bc03e01b1b5c6a5db079 create mode 100644 fuzz/corpora/server/b2fa5412cac233502cbc85e9ce3d9e1082d367f4 create mode 100644 fuzz/corpora/server/b31ffc5223a1f8e87ee1bf6dd80b16b3b4f99fd2 create mode 100644 fuzz/corpora/server/b32e8b9bbb0170ee49d829b5f3e80b2f24779036 create mode 100644 fuzz/corpora/server/b33371cbe0467536dc214b0e82139ecda2952285 delete mode 100644 fuzz/corpora/server/b3362c628b0aa0d6aec4232fc9488c33331a1941 create mode 100644 fuzz/corpora/server/b35b8d6c512a3b536792f1103496d51075b0b454 delete mode 100644 fuzz/corpora/server/b373e00f760c9ca29a77915cdd6fde59feb06264 create mode 100644 fuzz/corpora/server/b3943b42e82360fcd539913ee10659b242f49384 delete mode 100644 fuzz/corpora/server/b3ae47805600fd45c778a985da3ace11aec4798d delete mode 100644 fuzz/corpora/server/b3c150adc7741e52b310d895403ede5405995b4f delete mode 100644 fuzz/corpora/server/b3e22efc940cd9f6c14599f3e925efa729512c55 delete mode 100644 fuzz/corpora/server/b3e2b4d2405433d921a3db8b8399c1a438848810 delete mode 100644 fuzz/corpora/server/b3e3677ba8c869546b1190e87dbca84742a3ad5c delete mode 100644 fuzz/corpora/server/b42a0b12d1aefaa38a688c1c09ac46d8182aadeb delete mode 100644 fuzz/corpora/server/b4331eeb32fc7ff0c9dda16167f509cb2b0d2423 delete mode 100644 fuzz/corpora/server/b4441b1640e1dc758d4fecfd23085927e81d7b70 delete mode 100644 fuzz/corpora/server/b4683c26a20d4740acf9f88defbef0d44f9b7d1c create mode 100644 fuzz/corpora/server/b4748df45eb2e6a87f98598f2b2e6062d3e33f85 create mode 100644 fuzz/corpora/server/b487301840775fed0d284f390f6be54f2e83f7e0 create mode 100644 fuzz/corpora/server/b49bb8cadc34de401d373f7acda084fbb52bc2e2 create mode 100644 fuzz/corpora/server/b4aae1a316279955f9b09a8c33fcfc28a2a30ae2 delete mode 100644 fuzz/corpora/server/b4c20d0dc22c8ccfc504e84388a5f71f4a5e287d create mode 100644 fuzz/corpora/server/b4cf274f48d50744992f5f77b44f1807a9a61c27 create mode 100644 fuzz/corpora/server/b4df86617cbee78e8da460190f05eae0b43a4849 create mode 100644 fuzz/corpora/server/b4e4e9229d0f2110ae3c33ffda875a98ec31c076 create mode 100644 fuzz/corpora/server/b50a2989afbd91eb8ee198bd33ed54895e1706ec create mode 100644 fuzz/corpora/server/b52bf1e54ba0a769556b70164e0ab19996fe8b3b create mode 100644 fuzz/corpora/server/b52e741d618846fce03d1c62e0c5b7da2d1a67aa create mode 100644 fuzz/corpora/server/b52f4d6a2be566e673b2c997c7fe386dc11d4691 create mode 100644 fuzz/corpora/server/b53e0c775ad4a259b72f55b7d0884154fc8e14e3 delete mode 100644 fuzz/corpora/server/b541526b9c6b1603c92365d28e145959daea9291 create mode 100644 fuzz/corpora/server/b54cf12d224d410eb90db1ae2d5d8441c35ae909 delete mode 100644 fuzz/corpora/server/b559e8ec05795e25c05d893bbca21d549a2ca410 create mode 100644 fuzz/corpora/server/b56b9da52189e20b83e8edbe35d85fd7d5b9e920 create mode 100644 fuzz/corpora/server/b573c5afbdea6d9e7cc55ae48003076927dca77b create mode 100644 fuzz/corpora/server/b57b11d8a392a604fa4528462b3b1e4481b13dfa create mode 100644 fuzz/corpora/server/b5957474f55d0c16d34d7c6329185db49f29ce6a delete mode 100644 fuzz/corpora/server/b59c05cdc17884528cb28da7ca0d48f4c166ee41 create mode 100644 fuzz/corpora/server/b5a884db9c6180894cffa924705570f289a8a971 delete mode 100644 fuzz/corpora/server/b5b4aa4265cae22e77c692716b0b2b2dc1fbb893 delete mode 100644 fuzz/corpora/server/b5b64a55e9ad37277e7bdf85da7f90d09467f6d3 delete mode 100644 fuzz/corpora/server/b5be301c0642a4048a713abb2293cc21d7189c87 delete mode 100644 fuzz/corpora/server/b5c16545c61092ca8286479357954bf940f34454 create mode 100644 fuzz/corpora/server/b5c183be81573de199c2283098f5ac0ff84fb2b4 delete mode 100644 fuzz/corpora/server/b5c1d660db7f9f26e4a5b922773914af1ccd35f0 create mode 100644 fuzz/corpora/server/b5c5159bb5cf19db2999b29bc1b46eb666e9035b create mode 100644 fuzz/corpora/server/b5d2512599dec6d28a857470103be815f9c61de5 delete mode 100644 fuzz/corpora/server/b5f085123de7fb8622af63837695c7e28658de24 create mode 100644 fuzz/corpora/server/b5f3b4ff975f7a315e75b04716622a147ee20052 delete mode 100644 fuzz/corpora/server/b5fd984eab2fb663077685bd0d4ba3a22a391964 create mode 100644 fuzz/corpora/server/b6093b63008a170f122ae15f3105240f49aca418 create mode 100644 fuzz/corpora/server/b61275f345b2e6bd913171ca9b8948a14844463c create mode 100644 fuzz/corpora/server/b617ee072bee10b7bf760d5ba53a7192a7e5d3c0 delete mode 100644 fuzz/corpora/server/b61975f92888e852af3eb867ac04a98bcf8debc1 create mode 100644 fuzz/corpora/server/b6287f61e1e797b8f9a8d575b291ba759620738f delete mode 100644 fuzz/corpora/server/b63a500e508b2126b38b5bff6b9862b1c79a96f9 delete mode 100644 fuzz/corpora/server/b641a4749ae9d3ce87cad28555cff7442c8c5547 create mode 100644 fuzz/corpora/server/b6472f1f19ed5f8492b3ece920daa1183b55a965 delete mode 100644 fuzz/corpora/server/b64886103dcac6f03b7b3385caa46b15d2439c88 create mode 100644 fuzz/corpora/server/b64f43d7b8fedf8e4cd530bdb26828b9ca4246cd create mode 100644 fuzz/corpora/server/b6845375116dc9c33e73584e0ebc0f11f461734c delete mode 100644 fuzz/corpora/server/b68d5fccc70ef5af79891f68f27396f8f91cb742 delete mode 100644 fuzz/corpora/server/b6b91711860a5fc6ecc85ec2092ed387f6970067 create mode 100644 fuzz/corpora/server/b6bc28bd607e5d88730c4f108e2f28472f4b2b3b create mode 100644 fuzz/corpora/server/b6d4ed0824aa7e2dedc6eb600d7635f560a9ed15 create mode 100644 fuzz/corpora/server/b6e6f92658a5895166063342ce8436d658643b62 create mode 100644 fuzz/corpora/server/b6ee88041fec4b55331a55e442a5d5cf772701fd create mode 100644 fuzz/corpora/server/b6f1e03e9fbb9aaba644fff314eac64b16274c39 create mode 100644 fuzz/corpora/server/b6fbeff5791b8b75536c104417fbe7fc540679a0 delete mode 100644 fuzz/corpora/server/b7148b3e99a6e231c59e50bc08082c8116d5df0e delete mode 100644 fuzz/corpora/server/b71e424fba97ea72580a5005e828731cb3f03a35 create mode 100644 fuzz/corpora/server/b739edcc895559d324f49bb3a51ef4b1d4ca5ca9 create mode 100644 fuzz/corpora/server/b74007bf21bbc1437010d9bc4fb1af9ff570044b delete mode 100644 fuzz/corpora/server/b745733eca0dc3c19fdb0a8214a035a3b9848eae create mode 100644 fuzz/corpora/server/b745aae1989758fde2111853a1d8612702d57385 create mode 100644 fuzz/corpora/server/b749571501074b8b01d78f7d8bc1e56b30982eed delete mode 100644 fuzz/corpora/server/b750ab2884c1a1f212ecfce543653477265ba9f9 create mode 100644 fuzz/corpora/server/b75224cf5e59a97b1d0fa722efa2df0666bb7d9a delete mode 100644 fuzz/corpora/server/b759244ee7a11794aebdeae43b2d65612e7d13d0 delete mode 100644 fuzz/corpora/server/b7692bbabeba8e54fbab7370ff2f1cb90ee545d2 delete mode 100644 fuzz/corpora/server/b785b582bc9777365716ed948cf85caffab4735b create mode 100644 fuzz/corpora/server/b787fd496a55c020beb76e56369b268f990d895e create mode 100644 fuzz/corpora/server/b794455d64219b47eb474dfc1e61b8e8dd68a188 create mode 100644 fuzz/corpora/server/b7ac625e10eb4df6014910d9145df26284e29681 create mode 100644 fuzz/corpora/server/b7b90610b9c90dd2509b1e964fabcdda57d4670d create mode 100644 fuzz/corpora/server/b7bfbc03b6c3cd6155938a75605da85276ea6357 delete mode 100644 fuzz/corpora/server/b7dd15749b9109bfc58af582577413a07fe0ed3c create mode 100644 fuzz/corpora/server/b7eb841e39da3c3cb35eb120ed92622f3e4826ad create mode 100644 fuzz/corpora/server/b7ed30354047cf0a0706336f7114224945d74e99 delete mode 100644 fuzz/corpora/server/b7f3e0d662c560ed6367e179b91fe092e06be0cf create mode 100644 fuzz/corpora/server/b7fa35ad3ab61ed00d54999b79c490b739f424cd delete mode 100644 fuzz/corpora/server/b80971225322c45b2b090e0d0dca1a6dfbb32335 delete mode 100644 fuzz/corpora/server/b81039701810af95247b442dda1ef99f070f07d7 delete mode 100644 fuzz/corpora/server/b838d82b971cbb1e47f2b924241ab68fd2762fd0 delete mode 100644 fuzz/corpora/server/b83f8c064583b713b65a48b330c6fc625deb7ec5 delete mode 100644 fuzz/corpora/server/b842d261164782038beb5ba17f2a39611e1dbf55 delete mode 100644 fuzz/corpora/server/b847c33305162401868868659a1ab7da101f4b16 delete mode 100644 fuzz/corpora/server/b84821c64252217b6e7fd5ecfb66a14dfae4511a delete mode 100644 fuzz/corpora/server/b85433d89e52f8e9851256bcd5c2959b790a5d19 create mode 100644 fuzz/corpora/server/b86c8001d26c9b1f67b3484c59e42d5375dbabc5 delete mode 100644 fuzz/corpora/server/b876a977ecb4a85d10d29aadbcc15025ec1d3f42 delete mode 100644 fuzz/corpora/server/b8848234a20449ecdcffa889f8c597f33c9f2696 create mode 100644 fuzz/corpora/server/b884ebc29bb0075d20c328382c47fdaa21fa3d15 create mode 100644 fuzz/corpora/server/b888b92bd6e8fd56af8b868891a1a7799e801881 create mode 100644 fuzz/corpora/server/b88fea025d7064cae231f78c91f5657dbb0b0181 create mode 100644 fuzz/corpora/server/b8af536c5768c645aad2a94d483f8281efb2b8a8 delete mode 100644 fuzz/corpora/server/b8c72f4c73c321d6c5a753f6f556959a2ac46ffc delete mode 100644 fuzz/corpora/server/b8c853da426e1725b3c84381cf89cb046ad73132 create mode 100644 fuzz/corpora/server/b8cd72b7f7c8659a9e12fcf078ba4cb25f47decd create mode 100644 fuzz/corpora/server/b8da6b6a4f3c9d2e8511ffd0c24d9af88c19acd5 create mode 100644 fuzz/corpora/server/b8e6e90b8de91bbcb5941787937ecbf3ab43b6fe delete mode 100644 fuzz/corpora/server/b8e76a986c159664188567bf3c248ac433fce7b3 create mode 100644 fuzz/corpora/server/b8e929e779e0d9e8f2961f24f0549f50c834176a create mode 100644 fuzz/corpora/server/b902b83a0a7d8a7ee0f35b069672889bfc7c5460 create mode 100644 fuzz/corpora/server/b90f8f47f6dbf2e1dee5316c4b675f66f1e090fb delete mode 100644 fuzz/corpora/server/b91d9fffe7c7707ae8242df3274f014c565cf690 delete mode 100644 fuzz/corpora/server/b92c04613501ee0331ada7779fd7b55e8239e86d create mode 100644 fuzz/corpora/server/b93a9c3d9dc73be5bd45623105a5efa0aa0264b3 delete mode 100644 fuzz/corpora/server/b9469da286b6d9aaa112d7e7e7251eab215ec3f1 create mode 100644 fuzz/corpora/server/b97458bea69c67783a7be3e005139136b702e685 create mode 100644 fuzz/corpora/server/b9830142a54ae86672fa70425282427a0ba5704d delete mode 100644 fuzz/corpora/server/b9a344cca706017399392320f80f0187585e137d create mode 100644 fuzz/corpora/server/b9aebbadee313a88fa2ab72e6f335b093c10e010 create mode 100644 fuzz/corpora/server/b9babb73969eb60d82ea248df2a59b380adad527 create mode 100644 fuzz/corpora/server/b9c2676c1011c24004bc4ec7efd6f27ee6c6cd71 create mode 100644 fuzz/corpora/server/b9c4cb87d5db4fdd9aeb607eb78aa7b28c4afc5e create mode 100644 fuzz/corpora/server/b9d468e50151f003a50dd85528b211067f65ff40 create mode 100644 fuzz/corpora/server/b9d6c6dc31554a1b7b8b601ad365d1a6e7251b95 delete mode 100644 fuzz/corpora/server/b9dd227feee48fda510ee47c989a51cf4c93f689 create mode 100644 fuzz/corpora/server/b9f24c885ac77ad4898230f66fdb7f7e1cad6765 create mode 100644 fuzz/corpora/server/b9f2d840d97a704d2ddebea4c269313fa3300bbd create mode 100644 fuzz/corpora/server/ba01e779491b31737a7571f1e6be64f4f89fe1b9 delete mode 100644 fuzz/corpora/server/ba0cb41c2e10507339e4878f2faa488b79b9e6ae delete mode 100644 fuzz/corpora/server/ba114ed42a9f9d46a8257ea2abaefc868135df8c create mode 100644 fuzz/corpora/server/ba1d6ee2c6b1028471323659658f3bedc43b0445 create mode 100644 fuzz/corpora/server/ba2f67c80eaed75e5d70954435d7f3f19f10f174 delete mode 100644 fuzz/corpora/server/ba34362d8320da0efeabb2ea2ad86a4721c34264 create mode 100644 fuzz/corpora/server/ba41ab2d06482f8c5ab463522b47343d0f3bdcb4 create mode 100644 fuzz/corpora/server/ba4a9f6263c0cb395c81afa9f77476e2a4abfa89 create mode 100644 fuzz/corpora/server/ba594ace99ea38210c3bfe7647955c6da64ef8e8 delete mode 100644 fuzz/corpora/server/ba631e9636063f0ff9f5e9ff07a70dbddc8558f8 create mode 100644 fuzz/corpora/server/ba69cd473e3682ae727e86bc8b42cd837ce525f6 create mode 100644 fuzz/corpora/server/ba6c52c295d613e6fb46607f1a4f8500c6fa3c4f create mode 100644 fuzz/corpora/server/ba8a66b5123a0cd4e7925f3d21b4ab9735c55816 create mode 100644 fuzz/corpora/server/baafea5ff0a446a4157ed7425e5f68d72366a800 delete mode 100644 fuzz/corpora/server/babef30cd7df7bac39a9a8d619014bf4b54df2d3 delete mode 100644 fuzz/corpora/server/bad06c2bf73d565a9b947829dad75dd4aa808a73 create mode 100644 fuzz/corpora/server/badfba0ef902afc96e60331586b62a668b874f48 create mode 100644 fuzz/corpora/server/bb07241ebca2f32026bf64a6daaf4b0e0d8eaa25 delete mode 100644 fuzz/corpora/server/bb14208872b3cfd0ae8ec1fed34137f10c5b3ebe delete mode 100644 fuzz/corpora/server/bb2fd9abba25ebed99624d87000b5e26340f37b8 create mode 100644 fuzz/corpora/server/bb33096cf7dab5ad33db12f5f794de640e868fd7 create mode 100644 fuzz/corpora/server/bb44a01aa5c78122ead71bc0b990f32821b76dd4 delete mode 100644 fuzz/corpora/server/bb56217545e7f361b9ee3d8a59c1210e0b9cef80 create mode 100644 fuzz/corpora/server/bb6f6820c8624b3bac43ebef53f53608b389071a create mode 100644 fuzz/corpora/server/bb70a44112ab1e339d937854077c1c49a50ea6c3 delete mode 100644 fuzz/corpora/server/bb7b7e5fd4cfe250fe5e769428958ab1da8ac512 create mode 100644 fuzz/corpora/server/bb8feddff0cdcbc7031771eb1d2a897e599f3327 create mode 100644 fuzz/corpora/server/bbb23bacfaa312829a8f9b16aba8beededc155a9 delete mode 100644 fuzz/corpora/server/bbb29c66382c2fc02265fed863b746b1ca23cd21 create mode 100644 fuzz/corpora/server/bbd53ebb42ed98498f291231b06136c9aa602a74 create mode 100644 fuzz/corpora/server/bbea215f19d30bf34c8801492d6967bf7aaf58c5 create mode 100644 fuzz/corpora/server/bbf58c1172323a2f815ef0d3ae330c5de7636e39 create mode 100644 fuzz/corpora/server/bbfa49b9cf1458093ce9cea0c2672a858db5a5e4 delete mode 100644 fuzz/corpora/server/bc02765a28f65373f725a8d402a859f05bfd0f6d delete mode 100644 fuzz/corpora/server/bc172a160317758f2eaa80e1c3ae580734e9e166 create mode 100644 fuzz/corpora/server/bc17e24b2f54669227aa7fb02a0ab75f3a15974e delete mode 100644 fuzz/corpora/server/bc2436c8328aea09c6747ee55e8fe8deb725016c create mode 100644 fuzz/corpora/server/bc2af0bd9031789b9be88630972e2f9682d07a03 create mode 100644 fuzz/corpora/server/bc3a2d58943d0d0511384eb2896f1bb8b8241df5 create mode 100644 fuzz/corpora/server/bc43517f6b5e9b4fef11e4eb0f4fb181e98213c8 delete mode 100644 fuzz/corpora/server/bc5f2ce83e56009488caf5ffc0bec1b01535496f create mode 100644 fuzz/corpora/server/bc633603554d92a83f3d0b6d9e0ef0d6c42de4c8 delete mode 100644 fuzz/corpora/server/bc6773ac0c59c505d8d3da604970242825948cde create mode 100644 fuzz/corpora/server/bc6df4735f3fb955a7157317c4599fd2a4af2f1f create mode 100644 fuzz/corpora/server/bc6e6f3de35eb93d4e6ecfca1cc4afdad4c9d397 create mode 100644 fuzz/corpora/server/bc7dc24de972eace2b7e5501ada1aca6d1ae3924 create mode 100644 fuzz/corpora/server/bc90ca538ed539531d31de69708017371ab12671 create mode 100644 fuzz/corpora/server/bc94a88322ea1b401b555fa6fbcc946874e09e4a create mode 100644 fuzz/corpora/server/bc99a104d13c5243fc85c2bdfacca958f263cc92 delete mode 100644 fuzz/corpora/server/bc99b76a26a70e0c07e9461bc119e1c59024281a delete mode 100644 fuzz/corpora/server/bc99daed939fb9d33568d49258bb788cd39670c7 delete mode 100644 fuzz/corpora/server/bcb11e665cb4c7ba194c3512c113a766ada234b5 delete mode 100644 fuzz/corpora/server/bcb33b751b73f0368f0f4be23b52a4c992a8ac91 delete mode 100644 fuzz/corpora/server/bcb9868bbd95721c514d34e800b2bb1996f939f5 delete mode 100644 fuzz/corpora/server/bcbb9e7395e12da53e1c8bb8dd03a8576d27ebf6 delete mode 100644 fuzz/corpora/server/bcd15b8424ca97eca763dd2803ae5d456e202c98 create mode 100644 fuzz/corpora/server/bcdf0e0e08406394eef82b7957044b82562034db create mode 100644 fuzz/corpora/server/bce53d716dac420125d87b861f2ef5ab8712a18d create mode 100644 fuzz/corpora/server/bce89d6431f64bd6bd689b7c36cc724e72ddfebf delete mode 100644 fuzz/corpora/server/bcff7f20151d4ff77a489412abe6cb316a30ba77 create mode 100644 fuzz/corpora/server/bd06a0d3dff0830c58651d3469bdd49fb0b36872 delete mode 100644 fuzz/corpora/server/bd229dfe8209b4a0b20b6dc91b5ed260de3440fb create mode 100644 fuzz/corpora/server/bd326fcac49a52f2f3206152212654a39ec423d0 create mode 100644 fuzz/corpora/server/bd3e351f6a01aee7f7bb1529de44179de0ca13bb delete mode 100644 fuzz/corpora/server/bd461b61b867fa57f868f717c1a0cc5a9ba4a578 delete mode 100644 fuzz/corpora/server/bd46276aedd5258a92b4c440f7851fab895b6128 create mode 100644 fuzz/corpora/server/bd4826bc20a952e9860ad399a0893f44ed79c47c delete mode 100644 fuzz/corpora/server/bd5349b880a3c19339f7170d798f9de51fc5c6a5 delete mode 100644 fuzz/corpora/server/bd742ea29dd6c69983df2627e6e6df4ae2f52b6c create mode 100644 fuzz/corpora/server/bd92178e99b58a85329087b4393ce744efba1868 create mode 100644 fuzz/corpora/server/bd983ec00f3b014a3c3cff3c5f6cdc28570b03b0 create mode 100644 fuzz/corpora/server/bda1433a18e3738c74d163d77cdbe09d7fca5ddf create mode 100644 fuzz/corpora/server/bda6196cfb4847563586972b3ee504f653e0c86d delete mode 100644 fuzz/corpora/server/bda98416502fe69803f63734e013e98e363a0ff6 create mode 100644 fuzz/corpora/server/bdbb169b23441db3b669ad838ce1c2ba738a6efa create mode 100644 fuzz/corpora/server/bdbf4d13084737224759063c13c30ef952a72d86 delete mode 100644 fuzz/corpora/server/bdcb357d215d871dcee0d300783fc118fef8562a delete mode 100644 fuzz/corpora/server/bdd826f6f89c6777bec20c1673082fd659abdb12 delete mode 100644 fuzz/corpora/server/bdde5160924d1d2c860d27e4adfd9d386bbb2cf8 create mode 100644 fuzz/corpora/server/bde4ef24fefa20a5bfd8726e22199d848a62a70e create mode 100644 fuzz/corpora/server/bde52a6c5b4aadd185de2225bb816a3d7f6e9999 delete mode 100644 fuzz/corpora/server/bde90a337a859e8d127f2bec54b823e1a8a621ae delete mode 100644 fuzz/corpora/server/bdec14e9593567f252993c95ed5aa5e23ef6eea9 delete mode 100644 fuzz/corpora/server/bdefd007e29e1840f8f12c618ce506bd42580f77 delete mode 100644 fuzz/corpora/server/bdf6890d36de4d4f214fe44e24de6606c88ce14e delete mode 100644 fuzz/corpora/server/be1e18d9e271d5cb9537f4b5b8e7baeacfa0a2f9 create mode 100644 fuzz/corpora/server/be314087111ab4ceaf160f45419f3524c89d4714 create mode 100644 fuzz/corpora/server/be327b3a61dcc18100dd311fd53be0e78091ac27 delete mode 100644 fuzz/corpora/server/be34dfae07230304792d57d85e3adb8418ced0e9 delete mode 100644 fuzz/corpora/server/be45e65429a79f3d98b10fadbf60e00c9d1156c5 delete mode 100644 fuzz/corpora/server/be492ee98c02d19279818c6ad8f61622a84a7fda create mode 100644 fuzz/corpora/server/be6b986b282356d38ff5976758bf1676c2eb076f delete mode 100644 fuzz/corpora/server/be6dde63d80668e0a4afa2b360566d781b8b8a09 delete mode 100644 fuzz/corpora/server/be7212eaa8ae41e0135fa072f89751cbcc0de637 create mode 100644 fuzz/corpora/server/be815ea60b7780158f8a9b3e9bc9de351680801c create mode 100644 fuzz/corpora/server/be96bb34298e67f3d34f78149dff305796d5990e create mode 100644 fuzz/corpora/server/be99ab5dd0ffea84dd2ba24a5f539870179aa9c5 delete mode 100644 fuzz/corpora/server/becd503c60c94d3c4caeccfea4daa0f676e3f1d5 create mode 100644 fuzz/corpora/server/bee281d08b845c33b44aa39a112190cf77571d19 delete mode 100644 fuzz/corpora/server/bee684d362a8813112a822b67743cbf793fb3a66 delete mode 100644 fuzz/corpora/server/bef3e6c3bf0e9a85d4c8df9f39e6c3f384db9938 delete mode 100644 fuzz/corpora/server/bef4e8de1ab8723aa79b493d0eb318bd4a5b3d50 delete mode 100644 fuzz/corpora/server/bf0a8f6051e1bb072a741cb21bf508a3917feeb0 create mode 100644 fuzz/corpora/server/bf0e49e3859800e03476137dbfbc27b7f5c82050 delete mode 100644 fuzz/corpora/server/bf24d4b8c281d36709cd5a4e3b925b4986044297 create mode 100644 fuzz/corpora/server/bf376fee595c0f99c5ce03f5d94392260c8050ed delete mode 100644 fuzz/corpora/server/bf67394e713dc35fbedb62b0d70206707a85b13d create mode 100644 fuzz/corpora/server/bf6865979036fac804c30be407928733426780c1 create mode 100644 fuzz/corpora/server/bf6a1db20e1323c9ab5a8911bc5705ab774f4395 delete mode 100644 fuzz/corpora/server/bf74db57d8b491baacd3069fe596eb71f2d122fb create mode 100644 fuzz/corpora/server/bf79eca93c5e48865058a99da3c7dbf700ded48a delete mode 100644 fuzz/corpora/server/bf7cf0da91b882e03547737491e76e81bcfb6b44 delete mode 100644 fuzz/corpora/server/bf88d5abbedb70ea92f13ac61005ff21998cb879 create mode 100644 fuzz/corpora/server/bf88e2d20552079cb52595ded7c80a6c639490e7 delete mode 100644 fuzz/corpora/server/bf8f92cc502d1616b0aa48d1705ce4132f80fcfa delete mode 100644 fuzz/corpora/server/bf9a5234127065d5d5de6d770129ea7356556f8d delete mode 100644 fuzz/corpora/server/bfaa25fa2992798920a0e3fa9d8b24a9e05d6412 create mode 100644 fuzz/corpora/server/bfc2cfcd32cb2394a21cd1dcfbfe544757d74b59 delete mode 100644 fuzz/corpora/server/bfd4a86125b8c9a4a19ce1f8a6d1c0338b4c9cfa delete mode 100644 fuzz/corpora/server/bfd6a7af28b44b07d8e1f8797ce3ac1f59ddbab2 create mode 100644 fuzz/corpora/server/bfe39ff846b1bc51250301a8c463bd8e4e63663a create mode 100644 fuzz/corpora/server/bff15551cf5238ce3d54504b927ca50cbf21c968 delete mode 100644 fuzz/corpora/server/c02982fc5acfdc3ca39a8b8733b0822b2cae1f62 create mode 100644 fuzz/corpora/server/c02f9c1b7b4c47e87ce9238f0faa35a018272372 delete mode 100644 fuzz/corpora/server/c0320d7acf1b892febd7af24d4b59b89ce664923 delete mode 100644 fuzz/corpora/server/c0403d7c12f1c40b5d460b12b230aff2e475c122 delete mode 100644 fuzz/corpora/server/c0727a1f1d99aef71e352c828061cf27c936ab50 delete mode 100644 fuzz/corpora/server/c07b39f38a337b1619a5804518fdf03855661391 delete mode 100644 fuzz/corpora/server/c07ddf603e07c7220cda250f90814c9dc28c6828 create mode 100644 fuzz/corpora/server/c086b6a6d3e3e2ad4b42e76a8864a71a54219d9d delete mode 100644 fuzz/corpora/server/c08be9ab751d049d77447440502f0174a67f806b delete mode 100644 fuzz/corpora/server/c0aae8605daf92c00bb282c87a96e979779ed610 delete mode 100644 fuzz/corpora/server/c0b6112fd4155f5406dac1c98979f8e5bd831861 delete mode 100644 fuzz/corpora/server/c0c87cf68620fccc82f63ff31f3664d579c0a9bb delete mode 100644 fuzz/corpora/server/c0cc0997efe8d9f0b509d848103113d08affa6ec delete mode 100644 fuzz/corpora/server/c0e35c4b760244ba6eb036e9c20821e072a12cd8 delete mode 100644 fuzz/corpora/server/c0ff0ac6e14eff0835229f22850f5065a53f24bf delete mode 100644 fuzz/corpora/server/c10b460f5a78778854c8f099371a924a125a2962 delete mode 100644 fuzz/corpora/server/c12b93e451f115656b7f97ddb57ffa117d1c3383 delete mode 100644 fuzz/corpora/server/c130c6b9fb35afa13d01f857d31b626595d0e5cf delete mode 100644 fuzz/corpora/server/c138b689df6e098f453397ab920dd9b82e709485 delete mode 100644 fuzz/corpora/server/c14dd2da641fedb6917ee5cedfc259c6fed8661b delete mode 100644 fuzz/corpora/server/c14eb2bf0930ab6ad2430294ab1357ef1485688e delete mode 100644 fuzz/corpora/server/c183f602a5f8d3a3cd815a84f3614921f1890f04 create mode 100644 fuzz/corpora/server/c18b8573fc6397a8ccd10770eb3c7c0e5fd2c170 create mode 100644 fuzz/corpora/server/c190be6c35b42bbaa3eb3f0ba51c281e067d6a4c delete mode 100644 fuzz/corpora/server/c1cac02173f7c01243737104ab07836973bf7e18 create mode 100644 fuzz/corpora/server/c1cb9e254b9d503328d1f23870f065a562f09697 delete mode 100644 fuzz/corpora/server/c1d1b381de78c2ee9edd9a132a7755ad3994d22f create mode 100644 fuzz/corpora/server/c1db0e953a4dcfc1d6d9cbb3388b7154d7195ff7 delete mode 100644 fuzz/corpora/server/c1ffac163c1887b9446e4ceeca829cfc1ad8c58d create mode 100644 fuzz/corpora/server/c20958092c9afc011e4407e9799632d2cec5f90d delete mode 100644 fuzz/corpora/server/c20bbafc831671739af590d201436d2452d41f00 create mode 100644 fuzz/corpora/server/c219a97220614aa84ebd8b9b027b67a68eac54d3 create mode 100644 fuzz/corpora/server/c22b8af49547f82f9b18cddd42362a685fb98509 create mode 100644 fuzz/corpora/server/c22fcd00d080df1f041a4e14c0c7280f87c68346 create mode 100644 fuzz/corpora/server/c245bd4da4ad191d5f46dfafc9a08331c9c31f2b delete mode 100644 fuzz/corpora/server/c279d7f5d5812a238a84d76101bc19cf2b2582c1 create mode 100644 fuzz/corpora/server/c293ce8dade9968d74be1a07bf8a881d21c51163 create mode 100644 fuzz/corpora/server/c2a27ef828d61af599120d01b89b0e497bdbfba0 create mode 100644 fuzz/corpora/server/c2ad4b2ed89f931983c699cc64e8adc05f25c9f1 create mode 100644 fuzz/corpora/server/c2b9b49ba7b0d1ad75abfac8e8de473efcc5a4f7 create mode 100644 fuzz/corpora/server/c2c1b59dee69c88556a3032b3fa13003f27af6e3 create mode 100644 fuzz/corpora/server/c2d79b7d027a2b05792e654cfad52c8f1edb4a87 delete mode 100644 fuzz/corpora/server/c2d7f6ceb299a4984a826d4f2586d53f9172eeb3 create mode 100644 fuzz/corpora/server/c2dcb05f615176a52db575f53ed8ab900f7aaf5a create mode 100644 fuzz/corpora/server/c2e4f066919e56fecf823832d74eac3e8456cf47 create mode 100644 fuzz/corpora/server/c2fac846a1d590c94d8146e1f0fe2f630610b0ae create mode 100644 fuzz/corpora/server/c31becde32ea85b30575ff51324cb0757351584f delete mode 100644 fuzz/corpora/server/c332540934cdf5e975a89e261f108a4988110aec delete mode 100644 fuzz/corpora/server/c34332c00241bd537d165b842f74da0c7a16df6b create mode 100644 fuzz/corpora/server/c357fa8c782fcc07925a6b9753f1acac73ecb682 delete mode 100644 fuzz/corpora/server/c35eb05c02239b6f4fc71e5c898e88c6953b2ba1 delete mode 100644 fuzz/corpora/server/c36d82e6c4b1bc4e5e6e32540fbb3100bd36f2e3 create mode 100644 fuzz/corpora/server/c36deffc3c998db4faa29a90e81207ca87adf153 create mode 100644 fuzz/corpora/server/c381e339b19ac934e5eaced7c96cd59684ae08e8 create mode 100644 fuzz/corpora/server/c384736f55318d19b003eb263dc2f6f1002d892a create mode 100644 fuzz/corpora/server/c38673bdf6942fd35bd285503ec1ee29486b74df create mode 100644 fuzz/corpora/server/c3a9d2556f9feb9de396a5911769ea8d70c319fe create mode 100644 fuzz/corpora/server/c3b6d7c946a0cbdc7742e9bd6f48e95298e4795f create mode 100644 fuzz/corpora/server/c3b71a46991eef4abec1135713057a83493f33d7 create mode 100644 fuzz/corpora/server/c3d462b1b88de02caa8614f261d7ca335e5693d3 delete mode 100644 fuzz/corpora/server/c3d699e4955180a8bc12fd46c9743b9dedaad567 create mode 100644 fuzz/corpora/server/c3e65fb90988715a5d6625c5f00d218fb5b4d4bb delete mode 100644 fuzz/corpora/server/c3f21368cdddf6af1e9d703106babfdc8514595a delete mode 100644 fuzz/corpora/server/c3fd96b3a60b3c38f6486b6d31f815907e8bd370 create mode 100644 fuzz/corpora/server/c40aaabeaf6f43f8a8babfa901941e6c98c41574 delete mode 100644 fuzz/corpora/server/c40f80e07f8763da3c7f00e6c8f6917ce04c00dd delete mode 100644 fuzz/corpora/server/c41cd82456c670e726bb98d772263df4f5c6fe6e delete mode 100644 fuzz/corpora/server/c4267383f3e001e3ed7d41971de2e32d75214377 delete mode 100644 fuzz/corpora/server/c426b5f03a503f45353fb258c2802368d7aa24e5 create mode 100644 fuzz/corpora/server/c429082b62c97767b99abdfd95adeecacda1199d delete mode 100644 fuzz/corpora/server/c446c761ee38b8fc3feb2f1aff5a67a543f5836a create mode 100644 fuzz/corpora/server/c449b9096facd99b90b93fc4a8b676d45459a5fb delete mode 100644 fuzz/corpora/server/c458234dccb2efa8732a32cd84d8c6845435ef86 delete mode 100644 fuzz/corpora/server/c463c9b1810b44d563c1e47f03528ab41b371d97 create mode 100644 fuzz/corpora/server/c4729919afffbe70b98bd2b8d2480fa0a69685f2 create mode 100644 fuzz/corpora/server/c4754372b505db27eb5313d5e1487d62fa40dbfc delete mode 100644 fuzz/corpora/server/c47a29b4c8b6f75cdd6551e8f0fd194190d68964 delete mode 100644 fuzz/corpora/server/c47d012be52b9e575fbf99d736175386e26aa7ca create mode 100644 fuzz/corpora/server/c47efcfc5f0e74b9819a0885a3aadb36d8013467 delete mode 100644 fuzz/corpora/server/c49183f71d1b72966227c229a54553902d52d10b create mode 100644 fuzz/corpora/server/c493d0901625344b3adb9bc31863cd094778b012 create mode 100644 fuzz/corpora/server/c49f70675130f07a9da50e374229f73e8b198b64 delete mode 100644 fuzz/corpora/server/c4bdc464d6c03a5e348de37029d4e4563ef09e65 create mode 100644 fuzz/corpora/server/c4ca65161e335e99313a0491a3f526c0a9ead0d7 create mode 100644 fuzz/corpora/server/c4df5c4168e84080e29e9bb7c6f38bdefc36a9db create mode 100644 fuzz/corpora/server/c4e06b3c54bb3e76e52a612576f60d69469c01ce delete mode 100644 fuzz/corpora/server/c4e5d3f97bc6a8b91f330cc7cf2c51b71c9e3463 create mode 100644 fuzz/corpora/server/c525aefbcfea61b4b4e64e0828b0896792cc2244 delete mode 100644 fuzz/corpora/server/c533208289c85fce6e9605e00d4d62982ba0050d delete mode 100644 fuzz/corpora/server/c53ef2ad4ffd988ea165c64762d1af3aaa144a6f delete mode 100644 fuzz/corpora/server/c552a132fa018a22174ef44c4cbb788c28928e92 delete mode 100644 fuzz/corpora/server/c5556f6a726dfde9af751d5e097a0bf01025fe27 create mode 100644 fuzz/corpora/server/c5598461c9a413e068ad3d2234a0efe7cf42b1d4 create mode 100644 fuzz/corpora/server/c5603e5125a73fc30949534d2744a0c1e36c24fa create mode 100644 fuzz/corpora/server/c57261eb6391d691f65adda0df6c3f470c577b79 create mode 100644 fuzz/corpora/server/c58abbbef05ede272ad57bd248aa99130ce0980f delete mode 100644 fuzz/corpora/server/c5939fdcdfed7af65cede7b9bf1db885598903fb delete mode 100644 fuzz/corpora/server/c5a4df85a815204eadae67b2bc744bcf9a267a26 create mode 100644 fuzz/corpora/server/c5bcd48fa9f7acaa69ac88668298701c9eba4011 delete mode 100644 fuzz/corpora/server/c5cc0f806178df8d14d952ef14d6e7ef75481fc6 create mode 100644 fuzz/corpora/server/c5cc7e50e9dd2ee8cf7ca08d58cb2523a942deae delete mode 100644 fuzz/corpora/server/c5d0741f727562d3e9e3afe239a1781e72d07b25 create mode 100644 fuzz/corpora/server/c5d5b72eb7a4d936c7a98fa2b24d3228edeb4a15 create mode 100644 fuzz/corpora/server/c5d69582cbae5720f0c16f26ef51907af2e60e4d create mode 100644 fuzz/corpora/server/c5fe4b7bbed39eea02899522d6a9efde19dd09e9 create mode 100644 fuzz/corpora/server/c60a84d8a220fdd42587a590ea26aa5d1bd9134d create mode 100644 fuzz/corpora/server/c63c0d7726b4d3d9612af8265a359f86c29dd96c delete mode 100644 fuzz/corpora/server/c63cc1b229789e70c34af4b61d51ef588a337796 delete mode 100644 fuzz/corpora/server/c65d9fe0b33b7eb1ce04ec9a0e96863a29cb5b30 delete mode 100644 fuzz/corpora/server/c66e5bc606102e81a903a5ef2eab4332d9db483b delete mode 100644 fuzz/corpora/server/c68fce2cb78b88b2c8b6f280860fd203fbde48a6 create mode 100644 fuzz/corpora/server/c69121277773670673dd3660a2c3113cab91bfd0 create mode 100644 fuzz/corpora/server/c6a72b9214401f3021504613c1fc2d67ff0a13fd create mode 100644 fuzz/corpora/server/c6b6db899edeff1d65938f6f18c2310b06591d7f delete mode 100644 fuzz/corpora/server/c6c0bf050e997aaeb09e1788fb10bba765777a71 delete mode 100644 fuzz/corpora/server/c6c1a326422d2908f1b9ab25ad834381a282f8fb delete mode 100644 fuzz/corpora/server/c6d27b320ebe3b0939f0304d2cf62d3e70388cd9 create mode 100644 fuzz/corpora/server/c6d597d2b3e76614496e01f72eebb5537705b0a1 create mode 100644 fuzz/corpora/server/c6dedd76c8e5a1bef3b3d28a89c3e886802c4f22 delete mode 100644 fuzz/corpora/server/c6dff623a961b0a19320a9a4222cd51f708f6703 delete mode 100644 fuzz/corpora/server/c6e39213ba823a1678219f690fbd617773f246d4 create mode 100644 fuzz/corpora/server/c71a2e305fb0d74d1700416e1636c6754e227478 delete mode 100644 fuzz/corpora/server/c71e61a044f748530e926ade91ae95cb7cb3904f create mode 100644 fuzz/corpora/server/c762c98546503d5649ea5f7e9acf0c4f5cf81e1e delete mode 100644 fuzz/corpora/server/c7786f5b603051803dd3b596929936fd37950694 create mode 100644 fuzz/corpora/server/c79690274dcb77128883bc55180f4a8d5761d6d4 create mode 100644 fuzz/corpora/server/c7971c60ca8b2f04f766a2dce8235683d3fc03d6 delete mode 100644 fuzz/corpora/server/c7c6c9d707428c234d9bda11c7285fef17a1732f delete mode 100644 fuzz/corpora/server/c7d34f58f4fb045865f8be9a2f1b37ad6247884c create mode 100644 fuzz/corpora/server/c7ed97176b231d3f1f8745f55154149d2eb99a90 delete mode 100644 fuzz/corpora/server/c80c44f3803e25e0c88b8bd08c310400bcaddf61 create mode 100644 fuzz/corpora/server/c810b5ccab5972d823e7c9bf3eaaaed658d315ef delete mode 100644 fuzz/corpora/server/c8142f401aad997f08057419d7b2e4c36b112f11 delete mode 100644 fuzz/corpora/server/c82e987a781a433d621d9e25bc9875d1143eaca4 create mode 100644 fuzz/corpora/server/c84b5ee76ff38c3b87bcb5e0d233d7d2b6266c63 delete mode 100644 fuzz/corpora/server/c86400e26a7c556ebcedbce4fabe7262e2482f99 delete mode 100644 fuzz/corpora/server/c8653b14f031c7e72bd9260c843b965a9f2b42b1 delete mode 100644 fuzz/corpora/server/c86d196108213f3553cdc2bdb44b9607d3af8db9 delete mode 100644 fuzz/corpora/server/c88472c83570db15dd87488dd26647b42e0df3bf create mode 100644 fuzz/corpora/server/c8cfd82ccb8659f9f5e443a1a1798a8f14e432cc delete mode 100644 fuzz/corpora/server/c8d7c14b479563c667554f5089aaec8c11302508 delete mode 100644 fuzz/corpora/server/c8dde677c98c8f751c54eaefe7e333b38d321df7 delete mode 100644 fuzz/corpora/server/c8e291290866e52b555b906f54aa5e57708213a4 delete mode 100644 fuzz/corpora/server/c8e9bae7d4534eeb67c380be4f63944f0b0efc0b delete mode 100644 fuzz/corpora/server/c90e380ac1851d94c897bad80b820c369e669558 delete mode 100644 fuzz/corpora/server/c925366e40036878715ae6c384228920f8517c43 delete mode 100644 fuzz/corpora/server/c926c744e395bcaf2d2e02f3bb3f662556fff8fb create mode 100644 fuzz/corpora/server/c93cc00f777003baca5764ecf10c9ab3e949246f create mode 100644 fuzz/corpora/server/c953ec4516bf06ce2b18e936451b80822363c01c create mode 100644 fuzz/corpora/server/c9586665637aa6d4d24162a4a700371e5d398551 create mode 100644 fuzz/corpora/server/c9650afdae73d8bb189341fe2a7405c2cc0a126c create mode 100644 fuzz/corpora/server/c9719435e08cd35bac7638cd13157c2247769dfd create mode 100644 fuzz/corpora/server/c9a606fa5efbf5945942e7eb6b3b66e6e50d369f create mode 100644 fuzz/corpora/server/c9b1498c31e19393d7dfa775f741ed5ba17a84b0 create mode 100644 fuzz/corpora/server/c9da098a8238e950da7f83171658302f7fd37dcb create mode 100644 fuzz/corpora/server/c9e78d434be979b926edf59614cbe6c2e41b77c5 delete mode 100644 fuzz/corpora/server/c9f90f985d3a3423d7cb6aa2a8b3088ccce4884e delete mode 100644 fuzz/corpora/server/c9fba29adaa4bbc76601d2e897aaa54398ed05d2 create mode 100644 fuzz/corpora/server/c9fd8930c5c6dca6845c5519e6f3ddc14c2c570b delete mode 100644 fuzz/corpora/server/ca134491d609e26c2908b0788f9f9f2244dd4eb1 delete mode 100644 fuzz/corpora/server/ca2892e9c1f363e5341781a169565b2dfe21d4ff create mode 100644 fuzz/corpora/server/ca37966ab51208c6e89c884836967d47a399bbbf create mode 100644 fuzz/corpora/server/ca460fe67efafd54e955d6ee3f23b857c38aa55b create mode 100644 fuzz/corpora/server/ca5ab7671fd95e4c87b859f8662c1d10a15e3aef delete mode 100644 fuzz/corpora/server/ca6c3cb22cc287c494fd7684b4bbe57cc32e465e delete mode 100644 fuzz/corpora/server/ca6da893c7b04a0354c2da622692a7c1c097ca45 delete mode 100644 fuzz/corpora/server/ca95dd14602dadfc810c550cd0ecf522505cf24e delete mode 100644 fuzz/corpora/server/ca9ab123f1ce0eb520f4a68cb56faf6b9e822134 delete mode 100644 fuzz/corpora/server/caa04514a324740ba999ea0552abc55ba92c6898 delete mode 100644 fuzz/corpora/server/caba64d04c007e272cd1a8892393229ca2be3b45 delete mode 100644 fuzz/corpora/server/cac6842133877d0ef76988f522dde59934ca9c1d create mode 100644 fuzz/corpora/server/cac78271d939e6eab70c4caf92169bce0aad7040 delete mode 100644 fuzz/corpora/server/cad795981a9aa051c4917c8bdc36145d12ffaf46 create mode 100644 fuzz/corpora/server/cadf9c7ffc1a07814e1fb2de923fb2ee2f07f2b6 create mode 100644 fuzz/corpora/server/cae1873ba2281a03a4c3605c444b41e980e89f25 delete mode 100644 fuzz/corpora/server/cb132afe2599b3beedf1a2a33ec9515e6f4e73a4 delete mode 100644 fuzz/corpora/server/cb150a344260b017949cc374fed86df9c5b5fcb5 create mode 100644 fuzz/corpora/server/cb1cb49ea81791cd2d480d11b761a945ddcfd403 delete mode 100644 fuzz/corpora/server/cb231aedeffd82b79e0d5a25ac2f4465b67d9150 delete mode 100644 fuzz/corpora/server/cb302aef1c0fe4174adbfc5eb7edc36bec1c6e63 delete mode 100644 fuzz/corpora/server/cb3069c60210867a2f02f3e487274b8cb55c1edd create mode 100644 fuzz/corpora/server/cb36eb4aa277a800e517e972beab85bc8618052f create mode 100644 fuzz/corpora/server/cb639b6982c0950b1e70bec112728056795c507f delete mode 100644 fuzz/corpora/server/cb684da631aa0588a6c48eb181579b888f907acd delete mode 100644 fuzz/corpora/server/cb6994097a41344d4657ae0887a328dadf9124c6 create mode 100644 fuzz/corpora/server/cb6cbd0da690bc0df843cae44272d4ab773b4ecf delete mode 100644 fuzz/corpora/server/cb70c9caf975d5efd559dfcecf84313a3d7fa21e create mode 100644 fuzz/corpora/server/cb796533dd56934eca9183d0b99343155416b5ea create mode 100644 fuzz/corpora/server/cb7a75fa12e92ac806c0a280aac555373efa062f create mode 100644 fuzz/corpora/server/cb7c01e3138c40fabb35da49f88c6e53143d66f6 create mode 100644 fuzz/corpora/server/cb7c22c32cb79b239f790a91caf4d33f9ebcc9e1 create mode 100644 fuzz/corpora/server/cb8814546ca5286cc151c96606da91cdf097c3fe create mode 100644 fuzz/corpora/server/cb8be795c8e495dde83f83a56ca3edd285f49820 create mode 100644 fuzz/corpora/server/cb8de2ce039d30bc29143a3839635e61be8da04b create mode 100644 fuzz/corpora/server/cb9dfc263343abc6744b84b25df8d917baf506f3 create mode 100644 fuzz/corpora/server/cba5cd7645acec0983c3ca796dbc939242b9e7e3 create mode 100644 fuzz/corpora/server/cbbda2d51efc95356edfe4f4e9e07ede5572c01c create mode 100644 fuzz/corpora/server/cbc5db76d4b2783a024576e18ae0ad38fac52999 delete mode 100644 fuzz/corpora/server/cbd62e978de3d8b5e94e6654b0956a2952ab2190 delete mode 100644 fuzz/corpora/server/cbe3730347f619b2ee55c3fac8e41e65373c4b6c delete mode 100644 fuzz/corpora/server/cbe9ac9f338d33e938c8365b0b9d6ec95cbaafe3 delete mode 100644 fuzz/corpora/server/cbee760e60c2cd4d7ca4c960b41a4019563c4a6a delete mode 100644 fuzz/corpora/server/cbf9e24d07b5c2805e2d44be6b62fc39d4a2e0f2 delete mode 100644 fuzz/corpora/server/cc0629b8561887a0890f129ddba91fd84dbd4836 delete mode 100644 fuzz/corpora/server/cc15a3961559a192eba0cadbcea1a5c4d110c9b9 create mode 100644 fuzz/corpora/server/cc22516849457574128e8fc43075e55d1de70440 delete mode 100644 fuzz/corpora/server/cc2599034d4f22f54054a7399eaf676205d0a6f8 create mode 100644 fuzz/corpora/server/cc2a39973ac62fe7f14c59403ed9525b81f452ce create mode 100644 fuzz/corpora/server/cc3daad2162cab2c16bfd7ccb935fb6e18446d7a create mode 100644 fuzz/corpora/server/cc4295662a0ba25062f7b558ec10371513450d95 delete mode 100644 fuzz/corpora/server/cc46ceecfe5c36bcd42df715ade3aa9340ab6abe create mode 100644 fuzz/corpora/server/cc47d8ba1c65a551c35bbc56935d015b0346af8d delete mode 100644 fuzz/corpora/server/cc52059d4901f69ec48622fb08aa302f767ab1df delete mode 100644 fuzz/corpora/server/cc5d539343a92f2b339c9a1380da3f477ea187cc create mode 100644 fuzz/corpora/server/cc6ca550545f7217d2a0f06c4158c928534ee1db create mode 100644 fuzz/corpora/server/cc922e24d58b12c3c43a86a56b6f06ce2f603b54 delete mode 100644 fuzz/corpora/server/cc98c5efb345c407f8bd7c767ef41844f6252654 create mode 100644 fuzz/corpora/server/cca3abb736280aeacc5d26a5bb0a1ac8f952106b delete mode 100644 fuzz/corpora/server/cca4769dfd7946233fddd4018c9c8fdc9e56eba3 create mode 100644 fuzz/corpora/server/ccb30b21ffe294f5ccbdd7a11cc3bdec041e7627 create mode 100644 fuzz/corpora/server/ccd1f9238294c09c7cb01f0b1ddb9e1f0972acbb create mode 100644 fuzz/corpora/server/ccd37688dbf81890bd880a8c0db9409318cbb7fe create mode 100644 fuzz/corpora/server/cce89d474bd88b107811c85de8ee3b5b5c58a1a3 delete mode 100644 fuzz/corpora/server/ccf5e1f55a2eb665452d81a6b9403f49f96816dd create mode 100644 fuzz/corpora/server/ccfcccdd9e30493e3a244ed36e38ce1ac723a88d create mode 100644 fuzz/corpora/server/cd07bb2ba669816fa5f749198c266663a754a29b delete mode 100644 fuzz/corpora/server/cd0a1302fc438141876b7e7fc422e4a012e0c863 create mode 100644 fuzz/corpora/server/cd0b3bb7081dc96566460bea85db7885340271b9 create mode 100644 fuzz/corpora/server/cd0cbb1692fa82db3ffafe0bcbbea0b482383715 create mode 100644 fuzz/corpora/server/cd12967330652fc4855c4d18a1b45ec2c7dd8b2f create mode 100644 fuzz/corpora/server/cd4305cbec1195906aedf19d2f9af0723c2d2a7a create mode 100644 fuzz/corpora/server/cd45ce6f71ebe6b122fcde13ffbde1f0dc4e99df create mode 100644 fuzz/corpora/server/cd56ccea68c4a5d59493ebb487e45809a3641c97 delete mode 100644 fuzz/corpora/server/cd59decf27990b4a1820ef4c6983bfc4814d455a create mode 100644 fuzz/corpora/server/cd5d2da476c209f9e0cb5092feb32fe99d707360 create mode 100644 fuzz/corpora/server/cd5d4fc8095e8fe69a37a7106693a2e23e4dfc92 create mode 100644 fuzz/corpora/server/cd5ecb7357c31496831b791afece788550b513b4 delete mode 100644 fuzz/corpora/server/cd619e2e699557bde989b8e592e5cb4fd4b15754 create mode 100644 fuzz/corpora/server/cd621518acd1e5677e57768397b5e642d14e5577 delete mode 100644 fuzz/corpora/server/cd64bf4d93e944204b6be2349be7d489c5e7dede delete mode 100644 fuzz/corpora/server/cd68f3cfa9493dfcbc4476f25caf1592c2ec79d3 create mode 100644 fuzz/corpora/server/cd6ca8614c5ceba16416d85b9e10733c3c6199d6 create mode 100644 fuzz/corpora/server/cd798f75ff86d138ac9e58e383ba6a17a2943821 delete mode 100644 fuzz/corpora/server/cd89e9d4d9f2ca817ff65150e6f846a542bf52f3 create mode 100644 fuzz/corpora/server/cda369cf19229a28964b81edfabdf4ef61caf4ab delete mode 100644 fuzz/corpora/server/cdaa71ec0430fd5ed1729f95f24d950441833756 create mode 100644 fuzz/corpora/server/cdb10c144b68b038e159dc26aed328c1d6309214 delete mode 100644 fuzz/corpora/server/cdd0b1e3e830411de620cc73f98226aeeaf9a2aa delete mode 100644 fuzz/corpora/server/cddf02ae13eef5b0eb3d1510243e0e930326aef8 create mode 100644 fuzz/corpora/server/cdf1828fe7ca27cd7240ef26ccd34dee0fbb8037 create mode 100644 fuzz/corpora/server/cdf5d1e1542cd49c7d55b094ad6c68c7af9d013c create mode 100644 fuzz/corpora/server/cdfb106a1c816cfc5a5374add630ce8f313f26d3 delete mode 100644 fuzz/corpora/server/ce042b9f7be4b74c0f62e1305a8fcf5fb2dea55a delete mode 100644 fuzz/corpora/server/ce10afee243a02fa29a339cd7d68bcabb5c0f01e create mode 100644 fuzz/corpora/server/ce12baabfda4456fb8b1286cb616150063497e04 create mode 100644 fuzz/corpora/server/ce338862489962fc9149f2dee7035ad6920e48ee delete mode 100644 fuzz/corpora/server/ce424a97c1aa5d3adcea5c300f2890938e3a0785 create mode 100644 fuzz/corpora/server/ce4b1c96e34bdba6609710bd3742e90499467031 create mode 100644 fuzz/corpora/server/ce71c2126523765db8916a42c0e8e063b2263d21 create mode 100644 fuzz/corpora/server/ce75c867abe825267cf88febc5fc3ae846ba5ad2 delete mode 100644 fuzz/corpora/server/ce94d67eea7d6b31fabd62483a566af9dc66c0d1 delete mode 100644 fuzz/corpora/server/cea3fcfcbfa43e84aae3696b5052593e0e67f97b delete mode 100644 fuzz/corpora/server/ceb5c8b23d0c843abd41457f90e20e974d69b8e4 create mode 100644 fuzz/corpora/server/cec655f4bf18972f6d110b9e56dd4f28c0d7ea69 create mode 100644 fuzz/corpora/server/cefb76fdce73234ccfde34f35e71aca2e6bfd8ed create mode 100644 fuzz/corpora/server/cf06c7f43af61dadeabcc6914b02cafae1c3b8d7 create mode 100644 fuzz/corpora/server/cf1ba456eeaea623c3d3a647dfa0dacdc27974eb create mode 100644 fuzz/corpora/server/cf2db9c56e759fb62d1cf6315ff8c6cd87c5debe create mode 100644 fuzz/corpora/server/cf309ba0e68eb42cd8fdff3486a666ef06d2ef32 delete mode 100644 fuzz/corpora/server/cf3b3c2fa75c21e0de271f98a550de34815ac2e4 delete mode 100644 fuzz/corpora/server/cf3c627653c3c313bc2f706aad454986783ade92 create mode 100644 fuzz/corpora/server/cf420b0912b21d60cdf2d40091e2d67e296ab033 delete mode 100644 fuzz/corpora/server/cf4a8a5c586b7bfbb929ac048499241ad2156b53 create mode 100644 fuzz/corpora/server/cf7053683cb122d271ada5dba79c6c7c48cea03a create mode 100644 fuzz/corpora/server/cf71fdc0acf3c5705ed2308f248a15a137daeeec delete mode 100644 fuzz/corpora/server/cf74be894a8da0cb1cfb94d0688d3ca809765ea0 create mode 100644 fuzz/corpora/server/cf78afa0f4c95dfd3a61265ab4c7678a4d7f347e create mode 100644 fuzz/corpora/server/cf7a585e953643dab01ba4b72ea32676f8bcb78c create mode 100644 fuzz/corpora/server/cf8d8d46cb88a89ce653b83cdf114b84324b19bf delete mode 100644 fuzz/corpora/server/cf93181977170852fdb116c7f2f8b6320b3a65ad delete mode 100644 fuzz/corpora/server/cfa4f25479fc80689964e43ed45e2d145f002571 create mode 100644 fuzz/corpora/server/cfc4e2a2229b79b7649ac1a10ae5febdcf53bcdd create mode 100644 fuzz/corpora/server/cfd114ab316a11db24037c0ef246d778f4b05ab9 create mode 100644 fuzz/corpora/server/cfd47de2c41896a186dfdf50d9c6cb370fbbcae8 delete mode 100644 fuzz/corpora/server/cfd59d5b5237267ce1e597227c98f23f008d0fc7 create mode 100644 fuzz/corpora/server/cfe8b2c031fc011beac063990da48c5eb8d26fdf delete mode 100644 fuzz/corpora/server/cff86bb2ebffad679bad2ea9404bd30c823801da delete mode 100644 fuzz/corpora/server/d01f77d2dfdaf0cb9b6f67ab040207fd8beea1af create mode 100644 fuzz/corpora/server/d033baaca5770ad952eba506fcc453c276b36727 create mode 100644 fuzz/corpora/server/d055f933356c20afe5b1ef6d97be23052b5e3dec create mode 100644 fuzz/corpora/server/d05f3836467a60e164eda2add34f2a757e02147d create mode 100644 fuzz/corpora/server/d0653e3c1ce25858ac3247f172af17029d79b90e create mode 100644 fuzz/corpora/server/d06d8abfae572cbf58f6617b7edaf282185138c6 create mode 100644 fuzz/corpora/server/d077b2bdcc14997d927b76967fd36978d9116ead delete mode 100644 fuzz/corpora/server/d07b8cbb155eb1ced051a65b4580b9593828ae42 delete mode 100644 fuzz/corpora/server/d08e98418a9eed7292b16d31203fd0ddb5a710b5 create mode 100644 fuzz/corpora/server/d0a6ed27842c9e1124f9c7c72b0cb800bf893f6c create mode 100644 fuzz/corpora/server/d0a89498e6b88370171f5e4dab008fb616c2244b create mode 100644 fuzz/corpora/server/d0d0880adf2295f8f6585c6e796fd1e6a36df28d create mode 100644 fuzz/corpora/server/d0dc25264635efd9e41b32efc31c1a2aab6b1292 create mode 100644 fuzz/corpora/server/d0e342f565d4790aa25dcf5ea5e41f4cfc43b13f delete mode 100644 fuzz/corpora/server/d0ead8a91f020e29849ab0f59661dd38a6d39467 create mode 100644 fuzz/corpora/server/d0eeca1947f8e90252c14aa51815f40652f3de01 create mode 100644 fuzz/corpora/server/d0f7de5530d18ffbe5e3f24e8dea29b7884ba10f delete mode 100644 fuzz/corpora/server/d0f80458798c36707226891910932ff62e6f0e90 create mode 100644 fuzz/corpora/server/d0f881b2ea8448acfa3682b2fd6c9183a201d0d3 create mode 100644 fuzz/corpora/server/d10e7d2f26462ce82dc8a6a9b0f63af43c652d35 delete mode 100644 fuzz/corpora/server/d111b9cf2b02f28ab75564df258ff17b0e401dba delete mode 100644 fuzz/corpora/server/d134c44b21397d4df2462a56af2aa027f1afa037 delete mode 100644 fuzz/corpora/server/d142c828750570890b7ac68db5a542650a8cc385 create mode 100644 fuzz/corpora/server/d143d7c94cadbecda94e6b8007d81896b4d4f66b delete mode 100644 fuzz/corpora/server/d14aec3bb894fa8fbbe4e75d5d0289bc130b139e create mode 100644 fuzz/corpora/server/d152b7c02ca5838846251c18388b9446ece4b3b9 delete mode 100644 fuzz/corpora/server/d15cd63aed67a6d5dc7701c23f4463cadc1500b8 delete mode 100644 fuzz/corpora/server/d1743ba84bb5d573b03f6031440fc92eadf993b2 create mode 100644 fuzz/corpora/server/d178b66bb795e074c9b4fa94c83c005f87a6c95d create mode 100644 fuzz/corpora/server/d1839c3f5b2cace7c2e11b028fd0fc00dcdc836d delete mode 100644 fuzz/corpora/server/d19e262493503089df588008f4a5eebba95bd69c create mode 100644 fuzz/corpora/server/d1a96346b9f1ce6ffc836c7449cf52f0301135f7 create mode 100644 fuzz/corpora/server/d1c5f64957bca789704df00a14d26062d05b01cc delete mode 100644 fuzz/corpora/server/d1d9dbdeac5d1ed202ac61ffb7260f1b03179cbe delete mode 100644 fuzz/corpora/server/d1e4a89a6602c5e2ddf6a10a55a8be599824f61b create mode 100644 fuzz/corpora/server/d2176fbbf5318d9b0ffbb8f29bd91cd950756b9a delete mode 100644 fuzz/corpora/server/d2185b3efeeef22332627f9d76e7bcdce44882fc create mode 100644 fuzz/corpora/server/d224c4e2c56ca633811b08f285911c6c458d328a create mode 100644 fuzz/corpora/server/d23df75ad0648f85edd94fc3b2396cab5f4840cf create mode 100644 fuzz/corpora/server/d245c6b573a1ec205f26d914fa173620b83ee78a create mode 100644 fuzz/corpora/server/d248e45b5cb1c0cc5a7dbad2504f72d15489cd65 create mode 100644 fuzz/corpora/server/d25512dc5e171ee503f7234a7cbc4d66624fb098 create mode 100644 fuzz/corpora/server/d269326220d8ac5612c434ae9ab4444964b637ca create mode 100644 fuzz/corpora/server/d27978be2f3d78777146ec175f5681a83ac8674e delete mode 100644 fuzz/corpora/server/d27de53aafe043c2b565803d31f355304a73159f delete mode 100644 fuzz/corpora/server/d28ee69004e6a8e71199d8d6768a0806f6458b30 create mode 100644 fuzz/corpora/server/d2b7eea35bba5537f1519d514e535a59b7d41e12 create mode 100644 fuzz/corpora/server/d2d10ee9797bd25e8c61586641032056d80c53f3 delete mode 100644 fuzz/corpora/server/d2d87ee62a18c73b9b85f3ead116d72d71500a62 create mode 100644 fuzz/corpora/server/d2eb7e531d356abb001ac82d43159cc635bcb571 create mode 100644 fuzz/corpora/server/d2f79b69c8f9246ed8b376794e8317d09733d9d2 delete mode 100644 fuzz/corpora/server/d2fcb7bca0c60a32fa37a3bbe9920aded9c11997 create mode 100644 fuzz/corpora/server/d3222701f11c12533ce40bf29fccef00fd8e28a4 create mode 100644 fuzz/corpora/server/d339c98468ed58e64c5fccccfc8305c1fd20ee8a create mode 100644 fuzz/corpora/server/d3566e7ca1bd6b37ddb15ed2394aefd9d85d69db delete mode 100644 fuzz/corpora/server/d35d16a73275857b782e2af6f2c2234777547363 delete mode 100644 fuzz/corpora/server/d37171ba658824929c147d5d88f44b8f1fecbdf3 create mode 100644 fuzz/corpora/server/d37683be5125c2d67b9d6c067998aca0a215822c delete mode 100644 fuzz/corpora/server/d38b150ac787c0f2a1ab5a70c7ada7a524a1b525 create mode 100644 fuzz/corpora/server/d399de97f4cedaa68beb93bc5360e9b894891c00 create mode 100644 fuzz/corpora/server/d39a3cb24a149b894222ded164a9056d0a3417ec delete mode 100644 fuzz/corpora/server/d3a37696284350f0d42a0000a1067444bfc285a8 delete mode 100644 fuzz/corpora/server/d3b81574ce8a8593512dd62afe8150f9626a72ca create mode 100644 fuzz/corpora/server/d3b95daca033b080ed67f399211733f541fd709d create mode 100644 fuzz/corpora/server/d3bd1c4e3df419456130dcefe952f21ea6bd9761 delete mode 100644 fuzz/corpora/server/d3d7b943e24b2f4d699e96a80629f9327e5e10e9 create mode 100644 fuzz/corpora/server/d3f3e7f259cdcce2d53d35a7ab1954f7c3d54894 delete mode 100644 fuzz/corpora/server/d417e19acb36f58601238dbaae066ddf59422fcf create mode 100644 fuzz/corpora/server/d423f714645ca8f5cb9e86094ba78fb94ee36baf create mode 100644 fuzz/corpora/server/d42ebf581c6a34ba0e79c773fa1668863f10fd3a delete mode 100644 fuzz/corpora/server/d43fde0ae307b5c4369435f57724962a3be4599b delete mode 100644 fuzz/corpora/server/d4423d620985a24842ca827a09a893d57e2a2af6 create mode 100644 fuzz/corpora/server/d459534681da8be142aad144c3ff91a2016e936a delete mode 100644 fuzz/corpora/server/d459f5fc4acb3f7607fb9594177ca256c47980bd create mode 100644 fuzz/corpora/server/d4600be17e39eb9e0c967ce54634aa019a589084 delete mode 100644 fuzz/corpora/server/d461bdd4ae9f1244e2ad79bcccc74d40464d08a6 delete mode 100644 fuzz/corpora/server/d471deed2cf49b817a06a8fa0d44ab5cc38c83b7 create mode 100644 fuzz/corpora/server/d48791a7d0e6710f5ef7dc2432a1a301a4462cf2 create mode 100644 fuzz/corpora/server/d4b709eee7791362cf6254fd53b460cd8b615d17 create mode 100644 fuzz/corpora/server/d4b8e74efda8afb76fcb57ba0b3c7b63803dba42 create mode 100644 fuzz/corpora/server/d4cd4ba98f02aa429d4a0d6270de070728502c1a create mode 100644 fuzz/corpora/server/d4d43d2c7614d334ac76fa6367614ed766701959 delete mode 100644 fuzz/corpora/server/d4e55b6b77ed65a443c5a1ea5a383a28b913d8d2 create mode 100644 fuzz/corpora/server/d4e60a85ccbee7fb3150fd332b725b4bad0f65c4 create mode 100644 fuzz/corpora/server/d4fb37ab3f3de0504cbca04affc4972c86fb1934 delete mode 100644 fuzz/corpora/server/d5051e7e84ab811c50adb5c1110e8a1560ee3924 delete mode 100644 fuzz/corpora/server/d50623a93c8c311a6527b23cca41af333c0f7992 delete mode 100644 fuzz/corpora/server/d509a251d99ca777c9df719a7e34d019c34a829a delete mode 100644 fuzz/corpora/server/d51a9eaf3d343d71273a81e6bf2aa28fed5f2814 delete mode 100644 fuzz/corpora/server/d5232f8b6b45dadcaf4cce27d9dc07b681c31404 delete mode 100644 fuzz/corpora/server/d52e7680f24735dc394744d83ff45d220336597e create mode 100644 fuzz/corpora/server/d539e95a15856a56789b472978b4f9c9735896d0 create mode 100644 fuzz/corpora/server/d54456e6ccc19ba4ed8a263b9b754c1540a79ac5 create mode 100644 fuzz/corpora/server/d55b7be5da7686565feca4e15f885c63ef354e6f delete mode 100644 fuzz/corpora/server/d561711a74a0f169265c1c52b643b5e679b7bac6 delete mode 100644 fuzz/corpora/server/d57b24170a0bd02e8a2cf649cb145e389b5970f3 create mode 100644 fuzz/corpora/server/d57c0b871fe207f40178b3fd53c6f10719c0294b create mode 100644 fuzz/corpora/server/d57ff7cbcae712a23998a505e94f9857b7d03a65 create mode 100644 fuzz/corpora/server/d5a6805eec22660e39539cc4f4dd0e59b42ac63a delete mode 100644 fuzz/corpora/server/d5a7469d1a9a20b0bf4cc5e39b62acc30abf459e delete mode 100644 fuzz/corpora/server/d5b506e5eee59294e822616c3c31e36c963d8b5e delete mode 100644 fuzz/corpora/server/d5c9479aa8fb838f1c51099b8c83b152f0a088f8 delete mode 100644 fuzz/corpora/server/d5d445b8e64aae53334fdbba5266d5dc3b1e6de0 delete mode 100644 fuzz/corpora/server/d5d620df73bf108f6b23291cfdb9be0a26de383f create mode 100644 fuzz/corpora/server/d5e4818d8861cc4e8fdfeebc57baaa8456799fee delete mode 100644 fuzz/corpora/server/d5f4f54296bc8571b9186755b72e65d72f5f8518 create mode 100644 fuzz/corpora/server/d5f8920e569c1e5ad81dd41d827ffaca99a5299b create mode 100644 fuzz/corpora/server/d605b02b1078bf3234c71a85496a29d38d0cf5e9 create mode 100644 fuzz/corpora/server/d607496e6a1d7e3f24425a03aa3b650fa6d7175d delete mode 100644 fuzz/corpora/server/d60ae87085d142f676f847a6cc8bdcae7369cc1f create mode 100644 fuzz/corpora/server/d60c8e0fb2b00f92b81937bfa4fec7a63521a210 create mode 100644 fuzz/corpora/server/d61f032ff45f9e4fcba6760f630fb8c5827e1c6c delete mode 100644 fuzz/corpora/server/d62a5e8e69e480b55a4e66add8e407dedf8b348f create mode 100644 fuzz/corpora/server/d631c7c3bb374f742b43ddeeb4181097b15c2dbb delete mode 100644 fuzz/corpora/server/d6378438c6d39f6e768f220f0a27495fd02d1844 create mode 100644 fuzz/corpora/server/d63e524a7f1f9cbc8788829f2fb885c36717858f create mode 100644 fuzz/corpora/server/d65cf2683a4b6aadbd1c17dc5b8708adfcd6eb8b delete mode 100644 fuzz/corpora/server/d6615d044af9f7ebe34aa7b1265e7cef960407e2 create mode 100644 fuzz/corpora/server/d670f0d2642fcb94babbada232617dc2055cb271 create mode 100644 fuzz/corpora/server/d68aa991d0b754ea5b8fd443537279e1d1bf44c8 create mode 100644 fuzz/corpora/server/d68d66c1c16c6b595821ffd3f105c09e1e1e26b0 delete mode 100644 fuzz/corpora/server/d68e542979cbe0f97b1a8732016447822a4919a7 create mode 100644 fuzz/corpora/server/d6a947f3588ebfb77a824fc0741c339495e390ff create mode 100644 fuzz/corpora/server/d6b77708c70c74f4dfe41767aef374d86d17086a create mode 100644 fuzz/corpora/server/d6b978c91fdb4e480f866af340c7f7a6658c9eea delete mode 100644 fuzz/corpora/server/d6b98397a157fad59be996344949c0bd08bb4a60 delete mode 100644 fuzz/corpora/server/d6c56c4bfa104b6cd36a7f193160f277d400b7fc delete mode 100644 fuzz/corpora/server/d6d534c1a027e2cbf242de2187d3c3205aaaf714 create mode 100644 fuzz/corpora/server/d6d587a7a7b0347ea2dabe6d8d4812af5e02a97f delete mode 100644 fuzz/corpora/server/d6dc70e281fbe98c29fd9ad6893a168e38c291ef delete mode 100644 fuzz/corpora/server/d6e7f1f8333f33cd61238d24170b5e75c852bfa4 delete mode 100644 fuzz/corpora/server/d6f186ef6bc5076da4e9920f59e2df9727c425d1 delete mode 100644 fuzz/corpora/server/d72e48786d5b21345cfa8fb5392897d2fd54dd63 create mode 100644 fuzz/corpora/server/d743ca3de0c96d329ad9b79e0431b52fa5d7c300 create mode 100644 fuzz/corpora/server/d74c66a75a8277a7f6497e3dee8d7e406123d8d1 create mode 100644 fuzz/corpora/server/d74fe6a38047eeb5d692978e0864d80f50b15696 create mode 100644 fuzz/corpora/server/d7509704c1d81a28294814ee00397325bd6b38fe create mode 100644 fuzz/corpora/server/d751471201fa55a38065d167f6fa32026323a8c9 create mode 100644 fuzz/corpora/server/d75976ab62bf26eab92f95f6d888fe023c522e86 delete mode 100644 fuzz/corpora/server/d767a23968dc05572556afbc7127320116a159c7 create mode 100644 fuzz/corpora/server/d776ab65097ad9943ed7aa610626c64091156839 delete mode 100644 fuzz/corpora/server/d777108c3d6173b381f1cac3279ba4d1464029d6 create mode 100644 fuzz/corpora/server/d784068dd63d6b26e4a2afdd27974092380b5fbe delete mode 100644 fuzz/corpora/server/d7a5c260b004a352780e44d7c6c0f5d0aaac8c36 delete mode 100644 fuzz/corpora/server/d7b2ad5b73adc1ee617bb61cb27bebae6745c007 create mode 100644 fuzz/corpora/server/d7b446c1e265103a2a0ad441733b312e31c0a8d1 create mode 100644 fuzz/corpora/server/d7bd4d785308b0302eb6d568b899e61c2e3b54ed create mode 100644 fuzz/corpora/server/d7c9b23e1ecdb005967a3640f24fd3816c3e5ba5 delete mode 100644 fuzz/corpora/server/d7e15544a5872cda2580e4325ccc7b4d8d5c8f8e delete mode 100644 fuzz/corpora/server/d7e3ea55cb4e2dce90568ab61e5415403fa8a934 create mode 100644 fuzz/corpora/server/d7e5a42e1341f44384d27c1690585603bac39859 create mode 100644 fuzz/corpora/server/d8043fd14b98d3965f9529537eb20628ff889f32 delete mode 100644 fuzz/corpora/server/d818060be8ce1093585213d93ae78d914f10d456 create mode 100644 fuzz/corpora/server/d81a1086506f67d857c8dedf1b26b6c6b500197d create mode 100644 fuzz/corpora/server/d82150522abdc03ecf9f5ac742a13270966f0dc5 delete mode 100644 fuzz/corpora/server/d83699ab66d5bff6bcdea43b539061861fc89dea create mode 100644 fuzz/corpora/server/d8386a7def6f9b0da873a26632ff9d3097b7418a create mode 100644 fuzz/corpora/server/d8482afb39a93440187f46f28bcfcb3b05be7e39 create mode 100644 fuzz/corpora/server/d84a88bd8c80f878d51b99ae9242d2a81e35b949 delete mode 100644 fuzz/corpora/server/d84fc69b2b956b5bb4c4e284a96c3e3634428746 create mode 100644 fuzz/corpora/server/d853fac5645c11da306b63e4eb1de9e4d3188ba7 delete mode 100644 fuzz/corpora/server/d85b450aaa38d8635d06715099d211859a2c45c6 delete mode 100644 fuzz/corpora/server/d86525608bb64e7f96988e83f9c1fa6ad524e829 delete mode 100644 fuzz/corpora/server/d869596a517d56532da654d3107e5456840888c7 create mode 100644 fuzz/corpora/server/d86be867e7c045941da49a14d3c1a152663f183e delete mode 100644 fuzz/corpora/server/d86e09f35dc7aa4e1327ffd027bb4f14f659d95d create mode 100644 fuzz/corpora/server/d889c9c859fec8dcee4ecd117203c5470d2d6f79 delete mode 100644 fuzz/corpora/server/d8925589ddba8501bfccc440a04eb0353d58048e delete mode 100644 fuzz/corpora/server/d8946489777e682e9f4de85df14d23f4c451621a delete mode 100644 fuzz/corpora/server/d89565a2a15c50898feef795c3da5049f2732157 delete mode 100644 fuzz/corpora/server/d89ade3a8e6bd5a22d5661fa363f757c1925f193 create mode 100644 fuzz/corpora/server/d89b9421472ffc7762e52af2892f682ddd8fd2ad delete mode 100644 fuzz/corpora/server/d8a24bea90f7c2bc13f44bbff867b91074f1f200 create mode 100644 fuzz/corpora/server/d8a341442c8eb97399e6cb496b3a0c07b3bc2d99 create mode 100644 fuzz/corpora/server/d8ac3e77077b42bc9581031d6b4435e0b923f2c1 create mode 100644 fuzz/corpora/server/d8bf3ffedc39bca4f16990c4d90e04745c92da1a create mode 100644 fuzz/corpora/server/d8c48621837206d27d75e83362c33ec84d7bbcc6 delete mode 100644 fuzz/corpora/server/d8c81bc931e6cfffdb055bc08b6bdbb4d0ab34f2 delete mode 100644 fuzz/corpora/server/d8f765150ff5b383263f4997d23ef7e4079ba27c create mode 100644 fuzz/corpora/server/d900abdc132f5815c48b7ad9a2ec17616465d2d8 delete mode 100644 fuzz/corpora/server/d900ea4aaef79a7fa0d5ace8237432080f5903bf create mode 100644 fuzz/corpora/server/d902538528d44ba252c2e4de20f914e5c74e57ce create mode 100644 fuzz/corpora/server/d90cb2aa13744197c172bb1ad12c6903a63dbeb2 delete mode 100644 fuzz/corpora/server/d90cdebedf74a22833a57f5495b8a516f464d51e create mode 100644 fuzz/corpora/server/d92504a74020c3a3785d7a0b9347147e755f4c17 delete mode 100644 fuzz/corpora/server/d926eabc8bbec7466b5b056000d477d6037cb332 create mode 100644 fuzz/corpora/server/d9289b29058efc4c078c412f9246f397bfc82d72 delete mode 100644 fuzz/corpora/server/d9362d91654e7831dca65cacbffb39c8a0c7f234 delete mode 100644 fuzz/corpora/server/d93b104c498b01468ea837e3be1d1541ae2972c1 delete mode 100644 fuzz/corpora/server/d93fba335bd4042d9c41b25564a3852ab53d3407 create mode 100644 fuzz/corpora/server/d945007767065f28c375a2619db420cd81d24ecb delete mode 100644 fuzz/corpora/server/d946f8341aad75baceebabb5a44d88272f4708b5 delete mode 100644 fuzz/corpora/server/d9703d84b00381ba2a71a59364984a515782c8fb create mode 100644 fuzz/corpora/server/d9b41d36f67979b324fbc8867c8f3e24e7661a6d create mode 100644 fuzz/corpora/server/d9b5d6696358d5bcc0acd734428d80fd3513f3d1 delete mode 100644 fuzz/corpora/server/d9b6f557bf0b557308c33521555801dd8e349149 create mode 100644 fuzz/corpora/server/d9ca217a80c332cece1d5b70b887ca918322dab9 delete mode 100644 fuzz/corpora/server/d9de6ceb475f11d3ee2d58214a5d58a4190367eb create mode 100644 fuzz/corpora/server/d9e22388c0d3c0f5ec3c4097ca757557045f170e delete mode 100644 fuzz/corpora/server/d9e30c1d64cbef04608ca1735d152ed9feb0dd70 create mode 100644 fuzz/corpora/server/d9ecb0cf42396e634e25b50f8eee44d19e245c7c create mode 100644 fuzz/corpora/server/d9f271383860f76a72928c194fe7d0e3615a1df5 create mode 100644 fuzz/corpora/server/d9fe0c93f3396b2ada03f4344c567583c29f024e delete mode 100644 fuzz/corpora/server/da23aa52fc1757dab509007a3393e7793c2dacec delete mode 100644 fuzz/corpora/server/da260ab351cb95e1a945b02222646a77d7ecb88b delete mode 100644 fuzz/corpora/server/da2b97e2f4e2b980df12d7b5eb02d80e5273231b delete mode 100644 fuzz/corpora/server/da3524e40f4084eae56d64671891edba614bfcbb delete mode 100644 fuzz/corpora/server/da378b01dd060de971e4609af2d73221c7d6a0fe create mode 100644 fuzz/corpora/server/da39ec501fb73e2d728cebef8303b182e72b08dc create mode 100644 fuzz/corpora/server/da4294df9d5f37b953bd1950820c1c19381904dc delete mode 100644 fuzz/corpora/server/da43bb5ef02a15190f67921c4a8f309a9bceaaff create mode 100644 fuzz/corpora/server/da4f2c90e4415e698c2019fce2a08404196cee8f create mode 100644 fuzz/corpora/server/da658a8f63f65d4e1d62e569a44451a1342f1f1c create mode 100644 fuzz/corpora/server/da74a6da29c4357c4d06642b57a5bc79da602027 delete mode 100644 fuzz/corpora/server/da8b05aeeaa5ab67374a03a473fae07c1541d6d8 delete mode 100644 fuzz/corpora/server/da9dd56501655961554c8958890769568237a5fe delete mode 100644 fuzz/corpora/server/daaf0c2859949e3945f019d685c2edce8ec876aa delete mode 100644 fuzz/corpora/server/daba095c12abff8b351c1edf4448cc91dde240df delete mode 100644 fuzz/corpora/server/dae0ad534ee464afdc10a375e24f4d9b99ff93b3 create mode 100644 fuzz/corpora/server/dae8d3b9126c455c4ee72ab22d488c97ce564221 create mode 100644 fuzz/corpora/server/db07c3f944b199fb9bcea172bc75b3a146dff588 delete mode 100644 fuzz/corpora/server/db0a0a33d2074ec8d9f595681bdee6846d09204e delete mode 100644 fuzz/corpora/server/db18e79be7af691e974b9be21260c66241e787b2 create mode 100644 fuzz/corpora/server/db1c1feae39360bf6c9489112f9dbbdac2588d07 create mode 100644 fuzz/corpora/server/db26b0bb4135eb3b4226b2121f8263605a937ec9 create mode 100644 fuzz/corpora/server/db303bf7ac7c12ccda4713e64de6402492844fae delete mode 100644 fuzz/corpora/server/db52031640e804169e5a7307b18a49cf2ff46db0 create mode 100644 fuzz/corpora/server/db541c0fe27dfdc18543492548413d68a4d5e8aa delete mode 100644 fuzz/corpora/server/db59775bddd3970fb5c74cb9510a7b34c97b72d3 delete mode 100644 fuzz/corpora/server/db64c278af072e17b99a0eecc2ca87b8bd36e253 delete mode 100644 fuzz/corpora/server/db69b0ce046c718df3a5c19ecfe69906fc025699 delete mode 100644 fuzz/corpora/server/db7f83c32c6fa774fa9f3c08ed459aa21cac8fd9 delete mode 100644 fuzz/corpora/server/db84e8be399a4fbf8e8d5b9f269647b79420d8a2 create mode 100644 fuzz/corpora/server/db9b6e35c98b406246ad0f52b9c563a43e9f00d5 create mode 100644 fuzz/corpora/server/dbbc29fd14ce004ac24fc3b6666ef1115b8e6cf8 create mode 100644 fuzz/corpora/server/dbc01551278c5de510ce0bc1074db7a182af0e4f create mode 100644 fuzz/corpora/server/dbc255d49aa1e018137130d9ec28dfa69a8b3409 create mode 100644 fuzz/corpora/server/dbc4de5aef57d900d20a66a4afd1b7739ed11cf8 delete mode 100644 fuzz/corpora/server/dbe3c699deff8296fad098360dfdd4ca0ab892f1 create mode 100644 fuzz/corpora/server/dbe5aa220ac387b74c30ef92e05510e4476f72a0 delete mode 100644 fuzz/corpora/server/dbebd0a59d9fc14b48b05db6109c604d4aa128c2 create mode 100644 fuzz/corpora/server/dbef7289b009e7e111cd715c5dcd80e282d68b9f delete mode 100644 fuzz/corpora/server/dbf4344bcec404764e756a11cfe2fcc98e592d6e create mode 100644 fuzz/corpora/server/dbfbe9ed6cfc3a6cd97c030f9d3ffb10d23cf76c delete mode 100644 fuzz/corpora/server/dbffeabb687401d7b21971d787dad8afb0f3dc5a create mode 100644 fuzz/corpora/server/dc0f89d62cd7e2734d140e81fe5e106d341e6068 delete mode 100644 fuzz/corpora/server/dc346fa03c8f2c832414e19138725a14149400d8 create mode 100644 fuzz/corpora/server/dc373aedde4cac9c404296c2eafb1f3fedce6538 create mode 100644 fuzz/corpora/server/dc3a558e8af542a26795e58e5afdbd316e3a513e delete mode 100644 fuzz/corpora/server/dc3c0157053fa228efcf4702284f8fb226d111a2 create mode 100644 fuzz/corpora/server/dc4bfcf3801d5264493256dfc175cceaf95eaaf3 delete mode 100644 fuzz/corpora/server/dc4c0e976eee61c6ae5da3e928483b342c383518 create mode 100644 fuzz/corpora/server/dc5103f90e24d35bbb36d0951c91b9e03bd12aa9 create mode 100644 fuzz/corpora/server/dc62f65c82a9baabc9d2c38eef3297f64f55780a delete mode 100644 fuzz/corpora/server/dc6db555475dc9e7feda17f86338ee9870b50c61 delete mode 100644 fuzz/corpora/server/dc76407afbd73a5a4203677e551f88cf1c097bc1 delete mode 100644 fuzz/corpora/server/dc77e15b2d6402961880f2ed805a89b57f2c5dac delete mode 100644 fuzz/corpora/server/dc87011e9bef5ece01c1da8afc43a4982461bc69 create mode 100644 fuzz/corpora/server/dca825c5849893985cf168a025fa03d5afbac8ba create mode 100644 fuzz/corpora/server/dcb47641fb272ded30bbf52f40e30968f94c4315 create mode 100644 fuzz/corpora/server/dcbdaf7e1205844b478f8525c7af8667d7ea1e62 create mode 100644 fuzz/corpora/server/dcd4abc70391c9eeaab0a2a4ca44324793f35de4 create mode 100644 fuzz/corpora/server/dcd53a0a7609b799646db32def2ec64ebe0811fd create mode 100644 fuzz/corpora/server/dcd7c013ddddfddbde355ba4c56ed0ded16f4796 delete mode 100644 fuzz/corpora/server/dcd97746e7b487506a3eb4c6f5b1e2e8fce50d88 create mode 100644 fuzz/corpora/server/dce422716dd9de69e15f51b012079fab4a0b3bcb create mode 100644 fuzz/corpora/server/dce8ddd18cb91e0c5ab691b5043dd9762a8a9101 create mode 100644 fuzz/corpora/server/dcebbf678ebc8f63a0354811abbf05d3da0d6af3 delete mode 100644 fuzz/corpora/server/dcf07200687cea5b9f2be63ff120da3a1e4ef3b5 delete mode 100644 fuzz/corpora/server/dcf31e1ee7382611d6474d2b87135e9fc15bbb6f create mode 100644 fuzz/corpora/server/dd00e6e42f39901984251558f8340ba5be77d524 create mode 100644 fuzz/corpora/server/dd141313ea0de59c1501ae95100d9f9bb5f53ca6 create mode 100644 fuzz/corpora/server/dd1750b7388df8b71d3ca6befd21c0b4069613b8 delete mode 100644 fuzz/corpora/server/dd1a1bc97c29c44257cf0288cbd185424bec3a97 create mode 100644 fuzz/corpora/server/dd2492165cdea1bca8a6c2db15124e7a390ca1b4 delete mode 100644 fuzz/corpora/server/dd298bd3fafb509d7de0e21fb0ce45f171895637 delete mode 100644 fuzz/corpora/server/dd3cea85680b61abe4de202b246988df8caf6d24 delete mode 100644 fuzz/corpora/server/dd3d3e816b0415dfb2a11afc484aec3546552232 delete mode 100644 fuzz/corpora/server/dd4bb2c7deaa857ab9d29cfc9ab8b8c791f6c833 create mode 100644 fuzz/corpora/server/dd4fd8687e6aeac495abbc59089e7b33014741ef create mode 100644 fuzz/corpora/server/dd58368d20170e1f585e4e7dd7e85790c73e0d91 create mode 100644 fuzz/corpora/server/dd5b6d02eb83be894f8c490e34182e8cd0fc1da6 create mode 100644 fuzz/corpora/server/dd74fd0ffa3a0c5e574e5c4e6ce940268d9c2ed3 create mode 100644 fuzz/corpora/server/dd7833cd5a0a26ca89302dc4d37acd66cbe860a5 delete mode 100644 fuzz/corpora/server/dd7917b090a52cbe9c2de2dbbc8d853e7476664a delete mode 100644 fuzz/corpora/server/dd82da4e8287c021b72fb9cc5ff30d8eb5f43e5d delete mode 100644 fuzz/corpora/server/dd8478c9b94d8c8746e5c9e9813b389f5288bc35 create mode 100644 fuzz/corpora/server/dd860044620bebb36a4892e446a3156ece9e6985 delete mode 100644 fuzz/corpora/server/dd9ccb3c42a3f028a29e9c37b05df13c01227505 delete mode 100644 fuzz/corpora/server/ddc65fd15a44d0c99c1a8f7647aa7d01df21d121 create mode 100644 fuzz/corpora/server/ddc8b14bdc772878e54abd4d7a02d1ebe0021357 delete mode 100644 fuzz/corpora/server/ddcd745170a8b31f2999bc8e2be433a02f7392f5 delete mode 100644 fuzz/corpora/server/de0a65856f43dd5caad55b7fdee6f64a44b5a46f delete mode 100644 fuzz/corpora/server/de0c3d8ac094f51d222bb770ec60fd1de10f485c delete mode 100644 fuzz/corpora/server/de0fbd46f9760234556e60574d38b4ede60e9c1a create mode 100644 fuzz/corpora/server/de19c9999648d2e5eccf8dedb636a9898180d811 create mode 100644 fuzz/corpora/server/de1d31b86ad16b1adc89bd4e42ae73e0e3e8f7d1 delete mode 100644 fuzz/corpora/server/de1e656c94c8e84c1d2d9baf2f52067c5a9fcd9f delete mode 100644 fuzz/corpora/server/de2c7389a41b5afa095f0daa15dc631843b488fc delete mode 100644 fuzz/corpora/server/de46f50099ae7fcaab390b82d9fef1e5b3ec0c6c create mode 100644 fuzz/corpora/server/de4bd8af65daf96a0580d2270c1f52a4d8e9be3e create mode 100644 fuzz/corpora/server/de5055e507626359db883115e693e9e0e4cc6cc2 create mode 100644 fuzz/corpora/server/de554fc2cacb9dbab412cbc656f9a43f8abf989e delete mode 100644 fuzz/corpora/server/de5b0d61785355cf04fd9155556a4fde3284e80c create mode 100644 fuzz/corpora/server/de7248e19077bc44fab3ee7140d4836adef739d0 delete mode 100644 fuzz/corpora/server/de7b21fd22ee7f002f745021bea5e7d62b862085 delete mode 100644 fuzz/corpora/server/de9083a262c191942492505e0efefa8bfb4c6346 delete mode 100644 fuzz/corpora/server/de9c665dc280b46c6bfe629c50dfc3e725b2fb52 delete mode 100644 fuzz/corpora/server/dea36bfdb0afe087d2e1fa1603b01ab98633dbc8 create mode 100644 fuzz/corpora/server/dea780a4f8a9131c4035c622257ace115979af94 create mode 100644 fuzz/corpora/server/dea92cdcc1e531cd853c20acab4428e5952e8e16 delete mode 100644 fuzz/corpora/server/deab3ee65f83b4afc6a853d3893717504dbacd28 delete mode 100644 fuzz/corpora/server/deee2be11d04474e2ee6c282e5cb03ebcaf04ba6 create mode 100644 fuzz/corpora/server/df273c04aa6ddec0d4ac72dd72e0e2915b66a81f create mode 100644 fuzz/corpora/server/df2fdadca0bb4a087df36576b55c381fb10197b2 create mode 100644 fuzz/corpora/server/df409976ff0f15f564ba16fa48b17a36456e82f9 create mode 100644 fuzz/corpora/server/df4a8684303eba1ce4d8ba21dc03ca73ee447cc1 create mode 100644 fuzz/corpora/server/df669213bf46cc9c18cbc2cbc53c520aca7b6a9a delete mode 100644 fuzz/corpora/server/df85fbe289c38ee9623a0a9cdd64af1f85459f0f delete mode 100644 fuzz/corpora/server/df9422129459f00b8e1e2cdd2fb73c5134892a84 delete mode 100644 fuzz/corpora/server/df95357c62fec7665ab1998a4529c7539b865994 create mode 100644 fuzz/corpora/server/dfade0f3c0ff29b7089d46a9094470338a85a29c delete mode 100644 fuzz/corpora/server/dfb4a8118bcabe26f3a4a6d359a2dd786920702b delete mode 100644 fuzz/corpora/server/dfb64424a5f5b2a6e614d32dc143624b21c9ecc1 delete mode 100644 fuzz/corpora/server/dfb8ba22467a5258c5bfa3a1648af7b612128a2c delete mode 100644 fuzz/corpora/server/dfc72885406ce1b8e889ddd1c1c38de75f2bb77c create mode 100644 fuzz/corpora/server/dfd6b19cf5245534f574ac7290675a371d6ede06 create mode 100644 fuzz/corpora/server/dfef3364dedfc68a1b35c36623a7d7eb008ff7c0 delete mode 100644 fuzz/corpora/server/dff75193cb4c905cd7cffacbdef9781aa60c2624 create mode 100644 fuzz/corpora/server/dffa7b848f98737b01f05b379f1811c26d20bf45 delete mode 100644 fuzz/corpora/server/e004b7a00373ecf09a896607e5fa82649bb70243 create mode 100644 fuzz/corpora/server/e006bc0eb904a4fed68200e2b94112e75b9205e5 create mode 100644 fuzz/corpora/server/e008a6a949b12b006cfdb0dbe93ca5057cc92066 delete mode 100644 fuzz/corpora/server/e01015d724c8e113558052e47227aa5692c49b77 create mode 100644 fuzz/corpora/server/e04944532953ddb079d84fcdbfe720fd53f6e8e2 create mode 100644 fuzz/corpora/server/e0495df61a484ee8549df6c5d8a1a05e6fb2b950 create mode 100644 fuzz/corpora/server/e056c6b45021cc390949d2614c7ab01664de686a create mode 100644 fuzz/corpora/server/e05f301df040a4d44ccda6d29e059bc8d819676d delete mode 100644 fuzz/corpora/server/e08ace5cc9d8528b145670f702d19ec8de287144 delete mode 100644 fuzz/corpora/server/e08fa7d7ea49ffd2f8e6ca36a1327c89a021edaf create mode 100644 fuzz/corpora/server/e0a4d75755768ef05fea1cce28e16a375260fc56 create mode 100644 fuzz/corpora/server/e0b0be39391e95d96e285e71979b82a33ce1106f delete mode 100644 fuzz/corpora/server/e0b55aadeb6928d0df4474f6cdcba661a35a1cb6 delete mode 100644 fuzz/corpora/server/e0bb25dccbcb4bb83ec49ee50bca6972067bc3ee delete mode 100644 fuzz/corpora/server/e0c5dbd72691a4ac0e4ca5e743d07b2e25842ca7 create mode 100644 fuzz/corpora/server/e0cb454699ad327251cc5b34f6fcd3c853b247b8 delete mode 100644 fuzz/corpora/server/e0d445c69b8a51d3681a5f5ca24ebe7096f82663 delete mode 100644 fuzz/corpora/server/e0d708c1e3597500820b295526a031329eaaeb99 delete mode 100644 fuzz/corpora/server/e0df2765ea355e21c88d9cc15fe80da6ee763cad create mode 100644 fuzz/corpora/server/e0e4705754437d5f2a5ca804f3bd65b58f487b2d delete mode 100644 fuzz/corpora/server/e0eb2fc1339d33c1adc9d4c4bc2eee3672d71b6d create mode 100644 fuzz/corpora/server/e0eb9ee38a6467a41fa2c877fa4a6c08715aca52 delete mode 100644 fuzz/corpora/server/e0ed2598a79bad768b8e900e93e9f3f90664216b delete mode 100644 fuzz/corpora/server/e0fbd832d99d1b27767b90a9453ad50a8940ddb0 delete mode 100644 fuzz/corpora/server/e10985e15084a2ad543839a6233546717028940f delete mode 100644 fuzz/corpora/server/e10c209d27269f37b901af23258588d8d5721d5e delete mode 100644 fuzz/corpora/server/e117587b2e654273612ca5c5b484664e0153f8c5 create mode 100644 fuzz/corpora/server/e11d2a39bb3dd2e9ff5bf4d6abc7d35300bf65c9 delete mode 100644 fuzz/corpora/server/e11dbc2b81df427c8ab938bd8aa87873bd3ef0f3 delete mode 100644 fuzz/corpora/server/e12697c28c4146873ca08c6a870a9af3eeb9caf3 delete mode 100644 fuzz/corpora/server/e12e612944147ea11606eae7b319dfce1d095f5b create mode 100644 fuzz/corpora/server/e14254afdb35c0f15732551ac25e95d7feb03f0b create mode 100644 fuzz/corpora/server/e144b86e6a9651d82dcf0dd617022282eb07111a delete mode 100644 fuzz/corpora/server/e160b21f828f09aa22ef755707d4a793d0133b8d create mode 100644 fuzz/corpora/server/e162423a4d022fb782ac103d06f1d6a32fcc5e4e create mode 100644 fuzz/corpora/server/e16e95551e586feaa37f734ecad83ef1ec2b5cb6 delete mode 100644 fuzz/corpora/server/e18f24cd4b6a1d341854262aa77481d75fee2122 create mode 100644 fuzz/corpora/server/e19be1dc0f08b6a9cab4abc57ea5bf9416c4ab14 create mode 100644 fuzz/corpora/server/e1a03d94efbda93f45c3717bb46a68f708ae7848 create mode 100644 fuzz/corpora/server/e1b3b8fe1320d63b7f18d412980e1f3321339606 delete mode 100644 fuzz/corpora/server/e1b5a06fa63c36c5c998e053e145a1d3a4a094de create mode 100644 fuzz/corpora/server/e1c08e8f3e4c96e77fc7ae4b749a8e66441edfdf delete mode 100644 fuzz/corpora/server/e1cc8a7d925bfc3eeb34473755c894bad05ec238 delete mode 100644 fuzz/corpora/server/e1f284971c0083c3966cba5e37c5cbd2caea561e delete mode 100644 fuzz/corpora/server/e20242c49f6ed3c48ecfd5c1a4fde63b42ba8850 create mode 100644 fuzz/corpora/server/e2229fcdab9309756749ccc69b557c12955b59a8 delete mode 100644 fuzz/corpora/server/e249d7cc34a62550d311ba5354a7742546746afb delete mode 100644 fuzz/corpora/server/e24ca1bee2b1a7c6cab013d01085a7463ade74c5 create mode 100644 fuzz/corpora/server/e2697af5f16596f2fc006c0bcb7b8b1be099b0ee create mode 100644 fuzz/corpora/server/e26c5e6bdfda0e9cac8fccc5cae595d317401f10 delete mode 100644 fuzz/corpora/server/e26ee99c82585e2a6bf99ff2a8c95459ff541c4c create mode 100644 fuzz/corpora/server/e2777dbc8068460c36f25843284e1043a9e29984 create mode 100644 fuzz/corpora/server/e28b6b09d7980cec77dd38d21a5e04e991c03706 delete mode 100644 fuzz/corpora/server/e29973359434618f4d4754dfdc0af263f558b8cb delete mode 100644 fuzz/corpora/server/e2a388a6a9b6511c970778e910bb8c5bdb260311 create mode 100644 fuzz/corpora/server/e2aab4a72f051c638f9d04428308cc73c1007402 create mode 100644 fuzz/corpora/server/e2aeb8fb416d7ff372552e155f9fc9c2d6cfa65e create mode 100644 fuzz/corpora/server/e2b23345606cb3973ece09811fb7be16ccb6172e delete mode 100644 fuzz/corpora/server/e2b38e10a01c6d75ddc3d40ece09016a4d7318ab create mode 100644 fuzz/corpora/server/e2be70080ab21e69c66942cc779c1d14f0a035ff delete mode 100644 fuzz/corpora/server/e2c15f14cbaf57badacbc736ae0e1c31d07f722f delete mode 100644 fuzz/corpora/server/e2c3cc8ce2bab0a528838a5b0cb06f26bec801ef delete mode 100644 fuzz/corpora/server/e2d4d04d7eb87e2eaf6de2ac3072b1b891ae4168 delete mode 100644 fuzz/corpora/server/e2efe9a9c5d89659dbe67b0393cd0bd9a877c130 create mode 100644 fuzz/corpora/server/e2f114b5e69962ef3882fa98fe0a2745228b6e56 create mode 100644 fuzz/corpora/server/e305137078fa7a20ac0bd05a6d672e9316646eee create mode 100644 fuzz/corpora/server/e30c8f034befd47e82b84b6c54854cec13241e9b create mode 100644 fuzz/corpora/server/e30eb352bda7219fc0f0c3c5bda301fcf1e28ec5 create mode 100644 fuzz/corpora/server/e33d40098f2b37307c4397cf5ff17a28b8e711bd create mode 100644 fuzz/corpora/server/e33d656538f7d1d34d180da517992a52801d5a96 create mode 100644 fuzz/corpora/server/e3482210f423f62baf63829309770129aec02fb3 create mode 100644 fuzz/corpora/server/e3556c56e4313a9275cb5bc5fdf6192db022c272 delete mode 100644 fuzz/corpora/server/e3892244dd263f9b580552413c1dd3df53df1d8b create mode 100644 fuzz/corpora/server/e39307c2e8a878832f3f10198cadc7a64a85a0e8 delete mode 100644 fuzz/corpora/server/e395ec8ea07edf1e8e74a95c45a0ab1477ccc937 delete mode 100644 fuzz/corpora/server/e3968d327081be6b34afeb2f87c05c8b8d232213 create mode 100644 fuzz/corpora/server/e3b48797c365585dac96de93b72467332dc8e453 delete mode 100644 fuzz/corpora/server/e3c40bd329769d13cd1a1ba1500bb236c02af055 delete mode 100644 fuzz/corpora/server/e3d833c90f176a75c7d0fdaa6784b309ab82c83b delete mode 100644 fuzz/corpora/server/e3f0c2f169de1fef5c03c9f4917dc4bbf01a2446 create mode 100644 fuzz/corpora/server/e3f6299562d661a4af47679cd37db7ef1377d160 delete mode 100644 fuzz/corpora/server/e4204bbe722d31b376df7574650f917221117ff4 create mode 100644 fuzz/corpora/server/e42441d43cf94377b4aabe88bb1c22a0e7d11720 create mode 100644 fuzz/corpora/server/e4413ce1fbccc6bc3a1d14bc93f5926b523f8a9a create mode 100644 fuzz/corpora/server/e4528e59759de0507c9e710287dbcef473f8eb54 create mode 100644 fuzz/corpora/server/e4576f3412564b5011099fd066cfd4d00d9c9a03 create mode 100644 fuzz/corpora/server/e48a99056fc9c6a9d5038da9f343dbcecef55d4f delete mode 100644 fuzz/corpora/server/e48ca1b24c578a5535d5eee976fe7dee1904be99 create mode 100644 fuzz/corpora/server/e48ddeffe81511349c955c8e7f6f6ebf62363933 create mode 100644 fuzz/corpora/server/e4920a82bb5a6b5990fd9375dfcc66a538148307 create mode 100644 fuzz/corpora/server/e4978ffe4a0d5c60ec69e99fd12b2e101e6298ee delete mode 100644 fuzz/corpora/server/e498bc8019b61beec5e5e793d70985a41acd1846 create mode 100644 fuzz/corpora/server/e499209f9fc121056027189783f25751d76e83cd delete mode 100644 fuzz/corpora/server/e499545bc13c700c34442bcf25634585430167fb delete mode 100644 fuzz/corpora/server/e49f8dc0b0e7d997a05d72b75f1e5c343c6ce209 create mode 100644 fuzz/corpora/server/e4bcb6dd1570f99710109336c6dd93cbd974406a create mode 100644 fuzz/corpora/server/e4ced9b8c11e57adaf42ab84fe4c9760713eb039 create mode 100644 fuzz/corpora/server/e4d3559d1f520c68c66abff97da9e42dbb298cdb create mode 100644 fuzz/corpora/server/e4d7d090bade45c88e2be5f3c6ceb0f9cb2f5bf1 create mode 100644 fuzz/corpora/server/e4ecd23993578bb217d3301e353c0c71fcee9c8f delete mode 100644 fuzz/corpora/server/e50f6b687250cbd13afab41c9d3884e3205538fe delete mode 100644 fuzz/corpora/server/e514d687f5ebd8661c7d2d1dd5d15e991759e8fc create mode 100644 fuzz/corpora/server/e52f3c1cc34f657929dcd19531d36f7528bdf679 create mode 100644 fuzz/corpora/server/e537cc5699bc10f6323df21d7f56e1a3db2eeb24 delete mode 100644 fuzz/corpora/server/e53f77d0b9a58338404036666b20469612a2ee03 delete mode 100644 fuzz/corpora/server/e54715e8832f9d0862ab020e41fa3e13f9b22a02 create mode 100644 fuzz/corpora/server/e5539c540aa9756bbaeeac040eaec1c5077c6a1c create mode 100644 fuzz/corpora/server/e558cbbabbae0ae13923da1ffda92ac75b05f5a2 create mode 100644 fuzz/corpora/server/e55f0a1a05b04311fa3da749a619dbdbc88d9917 create mode 100644 fuzz/corpora/server/e5600e2c7f33aa6cba77fa038d626c0709e9ecba delete mode 100644 fuzz/corpora/server/e563e28eb78f27c0de174bcd41ec464462c0a6d0 create mode 100644 fuzz/corpora/server/e56b8aac4008995fb9b0d9079f78e92517cf43ab delete mode 100644 fuzz/corpora/server/e56f971d11243a657eb1261c7a98b6d0251c048b create mode 100644 fuzz/corpora/server/e57628550418b1096e924b9fede979341949816d delete mode 100644 fuzz/corpora/server/e57daae1b54b2643b4de07664acba4e729664f13 create mode 100644 fuzz/corpora/server/e585fd438170c3af384d7203765e164d32d00454 create mode 100644 fuzz/corpora/server/e58adba6163313efd56a3f9467a38cb733b8990a create mode 100644 fuzz/corpora/server/e59be15055f0ae53738667fb46beb9472a89e2e0 create mode 100644 fuzz/corpora/server/e5a129bc055160ed1c87e7bfd2d7cb7f8fca7c8b delete mode 100644 fuzz/corpora/server/e5c6d90fb78271d78a99d796e0758d51eb55c872 create mode 100644 fuzz/corpora/server/e5cd92af11996eeb3155e49bb3a6a4ca8f415d54 delete mode 100644 fuzz/corpora/server/e5d4d4ce989f6164345acbc8f3707a69ccbe6d6d create mode 100644 fuzz/corpora/server/e5d7a015e8fb06313e3867a7a5a0c30b83596178 delete mode 100644 fuzz/corpora/server/e5e438a33e22700c0fc58d4274159074ddac9e48 create mode 100644 fuzz/corpora/server/e5fe663c48c7562bc626a718bb6ed5db1a93709f delete mode 100644 fuzz/corpora/server/e60baf3b6edc764ad06a275d30cbefad71b1bd28 create mode 100644 fuzz/corpora/server/e61499704078464a614e3b656df0d0003872742f create mode 100644 fuzz/corpora/server/e618891c135ee77954b08fd9d876a5d536071f50 delete mode 100644 fuzz/corpora/server/e622023ce35d36505e62c38cdc2ea0aedf794f75 create mode 100644 fuzz/corpora/server/e622368449a253bbb09ccfe8dd81c55da0e730b8 create mode 100644 fuzz/corpora/server/e64a8b23e1f6733c2a519f2c0d92849144268cb9 create mode 100644 fuzz/corpora/server/e64af6319b000618bea96b44a462a2df07959e64 delete mode 100644 fuzz/corpora/server/e664da772eec422c5b59cf7bd5b7307b88170803 delete mode 100644 fuzz/corpora/server/e666d1c3ec97829913d8edde27358cdde7807aaf create mode 100644 fuzz/corpora/server/e66ad32858df0ede4d144ecbbb968f46ba75899a delete mode 100644 fuzz/corpora/server/e68764b5d85a42d7b994d99ce1adf89a019ccf43 delete mode 100644 fuzz/corpora/server/e698b7a67708b3e1d24e675906885bcc352d16b2 delete mode 100644 fuzz/corpora/server/e6a2afd382dcc2d030c5324011c416dd89e11aee delete mode 100644 fuzz/corpora/server/e6dc9339f9c7eb8da2b0be8be935b1e8ce7bb468 delete mode 100644 fuzz/corpora/server/e6e1c8e450974d65a85756e2ed43098c92a634a1 create mode 100644 fuzz/corpora/server/e6e97f254b6668572894782fd0f2a5690be59600 create mode 100644 fuzz/corpora/server/e6fc43f4c615088dfbb479e97fb46816c7439ae4 create mode 100644 fuzz/corpora/server/e70834393c27778a4ded46dd2ee0de578a3d5124 delete mode 100644 fuzz/corpora/server/e70bcd77b4f8b1bb86d98a12b5154b68d3e6028a delete mode 100644 fuzz/corpora/server/e7197579612ef483c8fdd2951c36070cdbd46ea7 create mode 100644 fuzz/corpora/server/e72a9ba13ff7a812c6ebaa1e1dfba23616a5e0a4 create mode 100644 fuzz/corpora/server/e72c74d99d4d0a01d1313f64b40583ac99e1b47c create mode 100644 fuzz/corpora/server/e739550e504acbee9334a98d8c77a9d6764701b1 create mode 100644 fuzz/corpora/server/e73ea468df2fdef2ee20c8a494083e8fd9bfa5c9 delete mode 100644 fuzz/corpora/server/e74c1bb3adbdb84762292d83c5a7c93f993170a4 create mode 100644 fuzz/corpora/server/e75751553d6b1b234cea791d1bb68167fab57868 delete mode 100644 fuzz/corpora/server/e78941104cbc93504c8fbd8be205f1215dbc02fc delete mode 100644 fuzz/corpora/server/e793d0f3facfee61685110f5d5af2de344df403e create mode 100644 fuzz/corpora/server/e79be8049ac625f5eee3edd0883a75c23e8e33c3 delete mode 100644 fuzz/corpora/server/e7b53edb1aa8dc194d572ef722305848b3543721 delete mode 100644 fuzz/corpora/server/e7b6c64c548ea6d43b32332fbafe7e16b086a284 delete mode 100644 fuzz/corpora/server/e7ba99a9a61c2a1f72cd70d9f4c9d0d8ab8a5437 create mode 100644 fuzz/corpora/server/e7c31ff75dcf0ddfc12844d515661f1645ee0a4b delete mode 100644 fuzz/corpora/server/e7c37266ce4d8d5e3dce72c211668cea61cc497b create mode 100644 fuzz/corpora/server/e7d752064d7ad49f1bd198cddb0390b4f56ca455 create mode 100644 fuzz/corpora/server/e7e6b6a93d6b25bf63b3c34c82d152a6f79b04bd delete mode 100644 fuzz/corpora/server/e7ea4699f2ec94bf3eaff8189b1c6c141a1a43d3 create mode 100644 fuzz/corpora/server/e7f5e9d0c160145cc5e103ee720e1b8e324fe7fe delete mode 100644 fuzz/corpora/server/e7fd8f95f5e69671de9b65cb1472747df5949693 create mode 100644 fuzz/corpora/server/e80173ad9755d1547c2f1d6ac33cafa26cf21a32 create mode 100644 fuzz/corpora/server/e81646a3617995cf53a80119327841ac92d1702c create mode 100644 fuzz/corpora/server/e81b16c070df04ad65975669ff27e5f1cc2bb502 delete mode 100644 fuzz/corpora/server/e81c7eb5c70916ccd5b80910f2e89d8724c3e358 create mode 100644 fuzz/corpora/server/e8251b4e6eaf4b527f9f998cb433c1e103e7319b create mode 100644 fuzz/corpora/server/e8275f71fe0347ec3635460c7f8bfbc0b58fffb3 delete mode 100644 fuzz/corpora/server/e83d7ddf531417a25612e099b9fcef047187d079 delete mode 100644 fuzz/corpora/server/e86527ebdf70fa61e5c88efc2d44275d44f00bbc delete mode 100644 fuzz/corpora/server/e8acc40627bc5e4eed21b343da190a600739dfef delete mode 100644 fuzz/corpora/server/e8b40e225f85b6914397ab5c5f12c1b00c0d64a7 delete mode 100644 fuzz/corpora/server/e8b6cd8e6b1c383ce4863c9e5a010ba7aee974b9 create mode 100644 fuzz/corpora/server/e8d73200f9d21a7b677f7e0a6391b3c239b7b61e delete mode 100644 fuzz/corpora/server/e8da95c73241ef0324f92042f73147f4be916c01 delete mode 100644 fuzz/corpora/server/e8db78404c1e65f9edc90263d24eb8e7b33526ae create mode 100644 fuzz/corpora/server/e8dbe472ed970a317c151f33f88fff60a8c5c13a create mode 100644 fuzz/corpora/server/e8f318d8df7ee29f92f0c3088bbc534afce71371 create mode 100644 fuzz/corpora/server/e92c9f53cc3146a7ba96978ed91185ad7c7964e8 create mode 100644 fuzz/corpora/server/e9514bfc0f02f4c5629fed307093f78e533dafda delete mode 100644 fuzz/corpora/server/e95dfc605a4a28c11dabaa2dd606f8b5234bc996 create mode 100644 fuzz/corpora/server/e9634753a8f7cf5584a42b9e2cb046a75f1bf296 create mode 100644 fuzz/corpora/server/e9635361d394b9c39b6b28b4056cca1d64b639bc delete mode 100644 fuzz/corpora/server/e9646ec13dfeb4b2ab5b261c39c78b8348240a04 delete mode 100644 fuzz/corpora/server/e9788a0cdc7c3deaa5b624c0b0e80af7a20a910f create mode 100644 fuzz/corpora/server/e97f001444c2bb43dcf332735ef99eb9e7eb775a create mode 100644 fuzz/corpora/server/e984950376b42dca8977d1fa5e95bc26ffa53c4e create mode 100644 fuzz/corpora/server/e98f661e07cbefe8a67b02551b632b869a2c9699 create mode 100644 fuzz/corpora/server/e99c53786e8a4bf34c372c71a255291e3d4a2aa5 create mode 100644 fuzz/corpora/server/e99d1e63deb410023b72e7b9a163c3c27f9b4140 create mode 100644 fuzz/corpora/server/e9a211ffae6935e01e48fc2ce617422a509eb077 create mode 100644 fuzz/corpora/server/e9a86fdc23d114a065efcefd96cd990b9d407e5f create mode 100644 fuzz/corpora/server/e9b21ff038b0d7ac29115c793abd4167d7370f86 create mode 100644 fuzz/corpora/server/e9c84cebddcf3ca59e27a8496393e6938f6cac8a delete mode 100644 fuzz/corpora/server/e9d46ba54dc6a1fd16b72670bf9e59a336914f9f delete mode 100644 fuzz/corpora/server/e9d7d6ba3955bc0ac3796b6e590b8d694259db2e create mode 100644 fuzz/corpora/server/e9ea66cf93d99cf3c1665948fe35d96a0a175fbd create mode 100644 fuzz/corpora/server/e9fc7032384a99517842df6e9570ce2c476dd525 delete mode 100644 fuzz/corpora/server/ea16425e29f5546a8d28fc8b90f2cdd4c4ab5b43 create mode 100644 fuzz/corpora/server/ea275882972414be610d6447b6e9e837bcdf33c2 delete mode 100644 fuzz/corpora/server/ea5b95426448e5c45231f7d9ef0c71fe3bbf6a3f create mode 100644 fuzz/corpora/server/ea65224690609b7d2f6dd686cdc4049b49b1631c create mode 100644 fuzz/corpora/server/ea7a0965486de23b4d57bccc0a486c16fe7ffbe7 create mode 100644 fuzz/corpora/server/ea86a2bc944dd4381763d93a5ba0166985324d4a delete mode 100644 fuzz/corpora/server/ea8d012bee8d37ceeda728de4cb2594555da4f57 delete mode 100644 fuzz/corpora/server/ea9f4af491d93e83eb003fde3459e03e1e7d5f3f create mode 100644 fuzz/corpora/server/eaa2f095be8a955addabd965ffbf1e4853b7e4b9 delete mode 100644 fuzz/corpora/server/eabc46f43d3eb04024dcb0c61787889f190c0b96 delete mode 100644 fuzz/corpora/server/eac410667befe7f9afab4eb00e9901e9320b5a49 create mode 100644 fuzz/corpora/server/eac4f924370d5e3dbc28233fe6233a85c37e9085 create mode 100644 fuzz/corpora/server/eac72b779212b83863051de260150b95b3a7b99b create mode 100644 fuzz/corpora/server/eac8e4ed49435fe8d9663fd9acc7d21a98a9897d create mode 100644 fuzz/corpora/server/eac8e5a23e5e1e40b7d30ec8586e0c662379d1b8 create mode 100644 fuzz/corpora/server/eacd05fc97c91fd43adbad5e706ba7a339cbad6b delete mode 100644 fuzz/corpora/server/ead8f001d2633e8a948f4a3fe505edd92b7aaa55 delete mode 100644 fuzz/corpora/server/eadce0675fc3b1dd2e50157edef26194f02b18b0 create mode 100644 fuzz/corpora/server/eb16bb520751e1367a48666d6baaef389870339c create mode 100644 fuzz/corpora/server/eb19d2a46bc17808ed47c6a1c1d138413ba8ef66 delete mode 100644 fuzz/corpora/server/eb2e11be910e605342e2c2b5c844a19109fcb7b0 delete mode 100644 fuzz/corpora/server/eb2f5cc2050dd924d14276b632682d3396aec520 create mode 100644 fuzz/corpora/server/eb61f41e86485565067aea6cb8feee9c663926fa create mode 100644 fuzz/corpora/server/eb6eda2ae66e778d1dc37f9506e0f0dff83204a7 create mode 100644 fuzz/corpora/server/eb791ef9e0a5b71e5b941a39e4aa1df3e96be4bb create mode 100644 fuzz/corpora/server/eb7b2c5304f701e07b6c736b2e405fc343f3a401 create mode 100644 fuzz/corpora/server/eb7e4e73415ed37ed1be02c26fe4f627e8f1896b create mode 100644 fuzz/corpora/server/eb95093382e347a38499b6a2b614bbf1e80def31 create mode 100644 fuzz/corpora/server/eba4a0e39850585e320fd49bbefb0b1b7192c00d delete mode 100644 fuzz/corpora/server/ebbab1b65ab073e8d3e2a8e70059ea9256e04277 delete mode 100644 fuzz/corpora/server/ebc247d788801fa32b28d8e24ce61cdc2dd58e31 delete mode 100644 fuzz/corpora/server/ebce95b1192d74fde0783acbff35ab9c730455f6 create mode 100644 fuzz/corpora/server/ebdaaa686fcdb1ce4d36be833a089e226a412af6 create mode 100644 fuzz/corpora/server/ec0521a603024741f669305116c3f84b2afbceee delete mode 100644 fuzz/corpora/server/ec153e35367533e259dfd5cf58883aaad670e2b5 delete mode 100644 fuzz/corpora/server/ec1abec9457f6daff0f391aa242a74eef24c5142 create mode 100644 fuzz/corpora/server/ec2d89ba9fa6733f89a40d329f644935785ccbc1 create mode 100644 fuzz/corpora/server/ec3725c6f5d36a810a10d3c93dc3d7bf4bdbe1a1 create mode 100644 fuzz/corpora/server/ec43e2067fefb2075506534139989cb92b966e75 delete mode 100644 fuzz/corpora/server/ec481b5c77b90901052b7c868fe1ccde5c21875c create mode 100644 fuzz/corpora/server/ec624a22f5b372cd656f5e24fd69c6e9a43221ee create mode 100644 fuzz/corpora/server/ec65d5125278be221580dd33e41a7dbabb384bcd create mode 100644 fuzz/corpora/server/ec902b6095a3620e6a15c2782407bbb308f6a9a0 create mode 100644 fuzz/corpora/server/ec921940a201e8bc5f8352f0f872fb8c62696193 delete mode 100644 fuzz/corpora/server/ec9be23abdabe565f0bb57d76bae4d558637c389 create mode 100644 fuzz/corpora/server/eca07cca963c1075904c547e9593a708cf0106ab delete mode 100644 fuzz/corpora/server/ecc86791afde5514436e044f346ad54450c349cd create mode 100644 fuzz/corpora/server/ecdd07e7ce2338bf94c4e216cc2449f20d354dcd create mode 100644 fuzz/corpora/server/ecdfdeaf178402b7a642044a7513f4261d9a8485 create mode 100644 fuzz/corpora/server/ecf2097a46fba15dde63f8226a9db690860ba970 create mode 100644 fuzz/corpora/server/ecf758f37fc7036818af92f3091c72b850f8ca24 create mode 100644 fuzz/corpora/server/ecf7cad9132a4d7200efd4136c093202019d35f9 create mode 100644 fuzz/corpora/server/ed05ac2c6ae468c08a09df980eb72c3286373e0b create mode 100644 fuzz/corpora/server/ed0ebb9332c9d5bff8711c235d4cf1c8989f440b create mode 100644 fuzz/corpora/server/ed16cf45105a3e35a2dcb7f50d817956a46ebdc2 delete mode 100644 fuzz/corpora/server/ed22503a02eac0d6a5261b21bd66904ab2a3edae create mode 100644 fuzz/corpora/server/ed2450b7c84846ab9425ad6f6e3cc59259cfe547 create mode 100644 fuzz/corpora/server/ed29ac783273e5ffbb92542b0f3f5424d50adca8 delete mode 100644 fuzz/corpora/server/ed52eded0fa6339705a0d954e037ce92c9a93822 create mode 100644 fuzz/corpora/server/ed7d189f546cb01cdb48261e5086a5c9f6fbca97 delete mode 100644 fuzz/corpora/server/ed8658e86273604b898588e4c4490588c16e79c3 delete mode 100644 fuzz/corpora/server/ed8a8585f3be5f64818f3d6e0e32048cb2134753 delete mode 100644 fuzz/corpora/server/ed8db05b888c55415401ea8072555f7c3c37edfe create mode 100644 fuzz/corpora/server/ed95046d498814585520da6691db20d35c341ba2 create mode 100644 fuzz/corpora/server/ed97fe87316b9f944a98101bd45330b108e7ac3f create mode 100644 fuzz/corpora/server/edb1d8a2a5b8bba26def7c16245b337ab3cf014c create mode 100644 fuzz/corpora/server/edc2cf2ae3313e0a6527d8d6217add8f25a39009 create mode 100644 fuzz/corpora/server/edd034530ad7377488f6cae41065bb364a591ea3 create mode 100644 fuzz/corpora/server/edd15eb1199af540ff828ef278a35a9e44c1c4b2 delete mode 100644 fuzz/corpora/server/edd745555c1ff2149a454ecf2fdf947fde7bfed4 create mode 100644 fuzz/corpora/server/eded9a490b72d199ce0b358dfd5630738f040d6e delete mode 100644 fuzz/corpora/server/edef086e109e64cbd21547ac04351e9378655ce1 delete mode 100644 fuzz/corpora/server/edfd22ffb56ea3816e953d17ddada3f90208039b delete mode 100644 fuzz/corpora/server/ee03cb41f2f289a7e5fe100b027fb09f92ec6510 create mode 100644 fuzz/corpora/server/ee08daf515afaae604820768c26addd51988f215 create mode 100644 fuzz/corpora/server/ee0cb87202fe0e389f8bc18aa1bcba3668d9575a delete mode 100644 fuzz/corpora/server/ee102e28db69ea14f804de0cc9b0c8845ff213bb create mode 100644 fuzz/corpora/server/ee111a52a08511a985417a39e440e230f04ab3d3 delete mode 100644 fuzz/corpora/server/ee29dbc121bd0e3e4ce2e290a4efdb4f432211df create mode 100644 fuzz/corpora/server/ee2d792097e1acfd14d3f018ac92ae32f5164afc delete mode 100644 fuzz/corpora/server/ee3ed1916e2af32778a36a656bd04567f115174b delete mode 100644 fuzz/corpora/server/ee478f3155fd477915390d9a18c1d84b6d9f6138 create mode 100644 fuzz/corpora/server/ee59f2dccf558eee2292c87974a92802c63f0672 delete mode 100644 fuzz/corpora/server/ee5fdfb69472b81068fda7fdf661172ef5aba679 create mode 100644 fuzz/corpora/server/ee607f76e8b39433b6234d4e9355a854981af280 create mode 100644 fuzz/corpora/server/ee67cb38f7ded8dd07ed4b6edb95e92f28e9d663 delete mode 100644 fuzz/corpora/server/ee87c0ec9c8a0983603a9d8ce483afd5ad20260f create mode 100644 fuzz/corpora/server/ee92c1a1b78c7c7c1bc51c8f6c719df444c83b43 delete mode 100644 fuzz/corpora/server/ee971003bbb0b89794f59ddb4c91651c423bf82f create mode 100644 fuzz/corpora/server/eeba1f97cf0560a07bf4cc734373ce15ccc4ab72 create mode 100644 fuzz/corpora/server/eebfcdb30733f173b2c64eb7d4aef075f9346366 create mode 100644 fuzz/corpora/server/eef4f864c620639a0c2e71f8d8cae07b5ab83272 create mode 100644 fuzz/corpora/server/eef588f67d45e558d36a9f38285518316048e236 create mode 100644 fuzz/corpora/server/ef1707a6ff9571ed5ad29557a03819add0bf858b create mode 100644 fuzz/corpora/server/ef35b44531412b9491b8cb15f365f6a92a47aef2 create mode 100644 fuzz/corpora/server/ef5005f4850f5ebbe4a3f5b75b210b4e68958247 create mode 100644 fuzz/corpora/server/ef5404784b13cfd96d6b019d8e58ef211cd41fab delete mode 100644 fuzz/corpora/server/ef66d569698f584248e1f4cbcf2fc26daa3a2680 create mode 100644 fuzz/corpora/server/ef7460e1d7f49bdec855b39573f1e7633f1a39be delete mode 100644 fuzz/corpora/server/ef8860c2f732041938ebb46da9e38b2a6cadbd30 delete mode 100644 fuzz/corpora/server/ef894efdd680f407659bb9da1aebae98e45193bb delete mode 100644 fuzz/corpora/server/ef915ae223d18eaac625c3e9d384acec045a9e06 create mode 100644 fuzz/corpora/server/efa75afaa8cb1c493138c1377156b07f3473977c create mode 100644 fuzz/corpora/server/efaafe05f7e9aec821ea33441f2f4c9b61dde29a delete mode 100644 fuzz/corpora/server/efb536614df11887623d85a01d2ee2819af4b351 delete mode 100644 fuzz/corpora/server/efb8c83e89099600291832dc053d099481da6906 delete mode 100644 fuzz/corpora/server/efc344aef81bca2129e516e3203d7b75f39d9710 create mode 100644 fuzz/corpora/server/efc5cf9b88d18bbab71dd724933e3e53a35c3f3b delete mode 100644 fuzz/corpora/server/efd39d886d4a62549765e70e43002e83309a72ae create mode 100644 fuzz/corpora/server/efe310f2a47d29eaec901abba37acb12ba99f028 create mode 100644 fuzz/corpora/server/efe9d37b5a34c083a637cd62374c6b7752737835 create mode 100644 fuzz/corpora/server/efecac7818751b65b6306145c930123c71bfef1f create mode 100644 fuzz/corpora/server/efef9f68916a662052f6df53cd09398201ddd7a9 create mode 100644 fuzz/corpora/server/effdca9378f5afeeca1147060ae3093fe337b665 create mode 100644 fuzz/corpora/server/efff99c4132e09cdca93c679ad159199dd407e60 create mode 100644 fuzz/corpora/server/f006457ea319a5c87863254ce1dcd586b2d460fd create mode 100644 fuzz/corpora/server/f00b402a4e1becee7bb0a16281c61ff13f6422a8 delete mode 100644 fuzz/corpora/server/f0185abb10f325b325c3a5ab3df4bb937bb9ad15 create mode 100644 fuzz/corpora/server/f0196f84489384309705a8860204e29851ec5760 create mode 100644 fuzz/corpora/server/f021f21d16c927d6a076ad378d7516155d816ccf delete mode 100644 fuzz/corpora/server/f03b6046caf1168868d70e2b91a671e27f882ac4 create mode 100644 fuzz/corpora/server/f0528edd52290b28d6941f232d13b3330c849ee1 create mode 100644 fuzz/corpora/server/f0580003f4c8c0e4df9ec8c82d57c6bd5058e3ca create mode 100644 fuzz/corpora/server/f05ed77068e6358842c88bed42b86f0053d016dd delete mode 100644 fuzz/corpora/server/f0685071600a5b217b66763c259c03f1e8906b7a delete mode 100644 fuzz/corpora/server/f07fd16315dfbb11816ab739541eb006ceb6f8cf create mode 100644 fuzz/corpora/server/f08336534682416e3407af225fd1486bdd1d84d0 create mode 100644 fuzz/corpora/server/f08a9b96f8f82669a25ff7c38d3edb0b93cf9d3a create mode 100644 fuzz/corpora/server/f0913b25a75a014a5651b47f3e231068f11e12c9 delete mode 100644 fuzz/corpora/server/f091cde75b6401aec0accd2c642f5ad3470ce680 delete mode 100644 fuzz/corpora/server/f0a2972a042818beeeffc03e86e180cfea4beadc create mode 100644 fuzz/corpora/server/f0a51ac511372c48a83ba408c8b466be1fe96c19 create mode 100644 fuzz/corpora/server/f0bef8fa4c0587888b806d7baa857e8e0ae2d2b5 create mode 100644 fuzz/corpora/server/f0ca314bb79eba6a128de58a80bbe632a10a4518 create mode 100644 fuzz/corpora/server/f0efa8060a3fbed122329aa6bd4377fd38e76f01 create mode 100644 fuzz/corpora/server/f103d87a77d95280ecc20d62b4774c93cf0df51b delete mode 100644 fuzz/corpora/server/f1046fb2890661b5df1ad64ca9ecdff2966e57c4 create mode 100644 fuzz/corpora/server/f10471cf5ae5b977a04f27446cf845d4ba834413 delete mode 100644 fuzz/corpora/server/f106bf9501b1f4c49b7ec90f747b09281aa90791 delete mode 100644 fuzz/corpora/server/f107b0f46c763092ff3d8f6014633092328e7d7f delete mode 100644 fuzz/corpora/server/f1156bece5b1eb47a4b9d3465bbb6d56de9b4c3a delete mode 100644 fuzz/corpora/server/f11ae8a9aa2d2001f0653871f8245158fa8f1bb8 create mode 100644 fuzz/corpora/server/f11de1f989b6edcd073ef05a144b415ed6df68cb delete mode 100644 fuzz/corpora/server/f1280c691fcf41c2a3013a70a3f60bd69d2e70f6 delete mode 100644 fuzz/corpora/server/f1289031df30b41bace4acf0d486f05dedc6567f create mode 100644 fuzz/corpora/server/f1343b06d4f43100a69af08b9b5731d9aaa0fda0 delete mode 100644 fuzz/corpora/server/f13995ed38a941814e62086c5ba0affa2119d51a create mode 100644 fuzz/corpora/server/f14c7a17216f7772de6df595aa08a528f2c472b1 create mode 100644 fuzz/corpora/server/f14ee9668df5c1b5e5c7db9438ed54b8868f232a delete mode 100644 fuzz/corpora/server/f15372161bbe8100024b64f03870c670a64b68a7 create mode 100644 fuzz/corpora/server/f15630141ee1385a6dd02b26408089621646b4df delete mode 100644 fuzz/corpora/server/f15811885db512fbdd4a12d8d481c6f55348fd7d create mode 100644 fuzz/corpora/server/f16348efac700373a2fc3ed5bb6b332e5ad03894 create mode 100644 fuzz/corpora/server/f166f7a6c8734a3497760c362b27205baa7a3598 create mode 100644 fuzz/corpora/server/f187dd6c990b97dff6b3e3b960bf9b40f8ce6bd1 delete mode 100644 fuzz/corpora/server/f189a19266ebc55493c756d07cd461e35c72b795 delete mode 100644 fuzz/corpora/server/f18e68130161d43be3bacf685f3124e7090f3b33 create mode 100644 fuzz/corpora/server/f1a5ccaa8a842f1a84ee4050f3e35d299406909e create mode 100644 fuzz/corpora/server/f1a710ff9ecdefb29b38a8a8b891278a9bf4782a create mode 100644 fuzz/corpora/server/f1b75d7ddc8c34ccef5b015a7f1a2c87868bbb19 create mode 100644 fuzz/corpora/server/f1bc5a4ab248d451a32093be58b9b471bb1dfeda create mode 100644 fuzz/corpora/server/f1d69dcecf0c8a1050663fb82b2c697165755426 create mode 100644 fuzz/corpora/server/f1e3ffdbbf9dc80f271f9de7c1fc2e307048a284 delete mode 100644 fuzz/corpora/server/f1e613bf1f2e52828d2d41e6fd3da59718658558 create mode 100644 fuzz/corpora/server/f1fa90b673d397e31605680c2999278b9f1e59a7 delete mode 100644 fuzz/corpora/server/f1fe5ce9419f636f35e9163441763970dd2e6a88 delete mode 100644 fuzz/corpora/server/f204aad58cde4994c33469e35af7374e68403fac create mode 100644 fuzz/corpora/server/f207b19e78c3250364221986a51057baac3cadbb create mode 100644 fuzz/corpora/server/f20f83ce50c51d5d6e55b9e4abeba9413a4b2179 delete mode 100644 fuzz/corpora/server/f2129bd9fc2730e4ce28d41d5781914759bb502c delete mode 100644 fuzz/corpora/server/f2147f23afa38e81483d0e430de6ec3bebd2d571 delete mode 100644 fuzz/corpora/server/f214f9e4b44d2d155b43ba23d912ab705b8d1cbd create mode 100644 fuzz/corpora/server/f24983a9a605d5e1a54c71684764037e801bc497 create mode 100644 fuzz/corpora/server/f25372a0b18d4b589035f2bad801f4e99a99699b delete mode 100644 fuzz/corpora/server/f25cc2d0bdc78fd8d60e1dd9d8951a8330e39cdb delete mode 100644 fuzz/corpora/server/f28517323be50b087497e624abd8001f513f46d9 create mode 100644 fuzz/corpora/server/f290fc63fad33a841a660fe57fa2306a2abe77a4 create mode 100644 fuzz/corpora/server/f296ae12060879b921795984a2d95da0a5aeb8d2 delete mode 100644 fuzz/corpora/server/f2b626040eac06a90ed90d1dded9a7828be63b8f delete mode 100644 fuzz/corpora/server/f2b756a077803496b2e7b7f33d1cbac68f4fe63a create mode 100644 fuzz/corpora/server/f2c8576012e41c1d05acd88489bb6bf00159c072 delete mode 100644 fuzz/corpora/server/f2da15dec1e7aa030e8884b09974c92eb977f8f3 delete mode 100644 fuzz/corpora/server/f2f5b921e0374de80ac5bde87e88277348a2fafc delete mode 100644 fuzz/corpora/server/f2f90004b59b93c1f646001cfd402570a2883a6e delete mode 100644 fuzz/corpora/server/f3045fc8a7b111b8b77f4888b28b473bc7d6678b create mode 100644 fuzz/corpora/server/f31c888c6ac21890638ee85fd47ad948f60ef8a7 create mode 100644 fuzz/corpora/server/f31e8635d4ce1b21371376380ea94aae3124b504 create mode 100644 fuzz/corpora/server/f331baf21716b0b1c2ea65a97ac5d76f7dd4cc33 create mode 100644 fuzz/corpora/server/f33a81819318523fdd0b2b175a2ab7950545bc37 delete mode 100644 fuzz/corpora/server/f352d86c76149d707f18b841df71e495d7d50b02 delete mode 100644 fuzz/corpora/server/f35518d5a09d452216dc8660cbcc569da2047154 delete mode 100644 fuzz/corpora/server/f36154a4d6e4c7933728fd7f06f07c6a5520db97 create mode 100644 fuzz/corpora/server/f3619396171103496f527ac489d9faa39b43a9f6 delete mode 100644 fuzz/corpora/server/f37611fa93d66505763bee97ea0b2fbb2271d2a3 create mode 100644 fuzz/corpora/server/f3763c0b707501bad53a32c46ccace7f505af071 delete mode 100644 fuzz/corpora/server/f382cc0b98f1985a5af6e118171f8ee684272d32 delete mode 100644 fuzz/corpora/server/f38787c76a79f551326bee3319e6643f0ef16075 create mode 100644 fuzz/corpora/server/f3899723eefe45e2fbf6d4bd3389da6d7b5fade4 delete mode 100644 fuzz/corpora/server/f390d303674ca359b293ec667e9bba29089566e3 create mode 100644 fuzz/corpora/server/f392a1d851a08bc2facfb4a3d5a3779a3c85a76e create mode 100644 fuzz/corpora/server/f3962ba3a9c1d4e91d10671d28efb7bf9c82a51c create mode 100644 fuzz/corpora/server/f396507cee7658eb29fb5bf1ae1927486a1827cf delete mode 100644 fuzz/corpora/server/f39a10766ceb873dd5195d46643aea3656f85197 create mode 100644 fuzz/corpora/server/f39f31b65f47befe618cf565562b4b5706557f36 delete mode 100644 fuzz/corpora/server/f3af4b24934768ab1989edeaacb48234225a0c43 delete mode 100644 fuzz/corpora/server/f3c5929ffe45d25c28c41ac9e0f56913642db05d create mode 100644 fuzz/corpora/server/f3cdfbd53c7b281f01460d39c49cd1271b792288 create mode 100644 fuzz/corpora/server/f3d180a8ee83f6795383f0684774830f91ebcedb delete mode 100644 fuzz/corpora/server/f3dae910d8d542a7e3b3c084744c4eb807c6f998 delete mode 100644 fuzz/corpora/server/f3e449c13d2664182138507e4844f71e070863a3 delete mode 100644 fuzz/corpora/server/f3f29117843820f4c0e94f601f19b9537f674644 delete mode 100644 fuzz/corpora/server/f3f4a18f17e59ad9836f8b9e7314ac9bcf380794 create mode 100644 fuzz/corpora/server/f40b0d4d6c700ff2186b23307c5defca8d061490 create mode 100644 fuzz/corpora/server/f41158b290c7758791b6402b3ae05feaab2216b1 delete mode 100644 fuzz/corpora/server/f41e38c51654e3c156cef8c762b56b79852c05fc create mode 100644 fuzz/corpora/server/f44b97c86d901e717977222cf803fce5bcbe59d9 create mode 100644 fuzz/corpora/server/f45215514abacac627b55e9c121aadf45571cb3e delete mode 100644 fuzz/corpora/server/f470b698f823aa0af3a1ec55785d0598c2327464 delete mode 100644 fuzz/corpora/server/f47ede17863b106aa85c6b3d9b93543b51b2982f create mode 100644 fuzz/corpora/server/f483b4553ada5539c34be5cba4b790dd3acebcd2 delete mode 100644 fuzz/corpora/server/f48a672632dd1b9872734f0d92f4b52e0e193b42 delete mode 100644 fuzz/corpora/server/f4a7fd736acbed484305dff06e9bd8eb3e32dd4b create mode 100644 fuzz/corpora/server/f4a91dc65f59cdc22db75adc084031e5a7066f75 delete mode 100644 fuzz/corpora/server/f4ae25d61614c5832462a63c044b39e8c3810b90 delete mode 100644 fuzz/corpora/server/f4c77f0ebc8e427f91c7205c2539f24e01b7a76d delete mode 100644 fuzz/corpora/server/f4dde8a6bce334b9f73a4a93636f85068afe62bf delete mode 100644 fuzz/corpora/server/f4e1fdde79f05f384ee485a1186d2dad9bba9b19 create mode 100644 fuzz/corpora/server/f4e2b4521bed21c7ec4a4ab453618f7da0e86995 delete mode 100644 fuzz/corpora/server/f4f5236ddeb16bfd261d3edded64cf377075b105 create mode 100644 fuzz/corpora/server/f5023c9ed819fede7ee627539f23c4e9df5edba4 delete mode 100644 fuzz/corpora/server/f510732594eba60ce4dedf5344329670602c5495 delete mode 100644 fuzz/corpora/server/f52b130d4b9ec5f2e5a5d4506210eb4566dfc538 create mode 100644 fuzz/corpora/server/f53841e711665c80cc02a64711bfb892a5b00ff2 delete mode 100644 fuzz/corpora/server/f540ea331b877da441dac5aa3e321aa60605e28f delete mode 100644 fuzz/corpora/server/f5492026c6b54fee9d297813c31d3f7aebc94387 create mode 100644 fuzz/corpora/server/f56542ca7f14accaf0170e817770927449263b9f create mode 100644 fuzz/corpora/server/f568ab6fd0141400a6db88d50371bfec040ef6e4 create mode 100644 fuzz/corpora/server/f56cf7397d4b5a7010834d1fb766055f1d890cfc create mode 100644 fuzz/corpora/server/f5701d543e870be38416d0d306172038b928a36e create mode 100644 fuzz/corpora/server/f58fcf89726708a247a42cc8170991ec49c4fe49 create mode 100644 fuzz/corpora/server/f593501f829cc89dbf19a4daea3b2dff4bd5cc00 delete mode 100644 fuzz/corpora/server/f59ec988580379e6ed7f79c0c3fac1de3ee4032c create mode 100644 fuzz/corpora/server/f5ac1a335cac242e59159dc59519ae4645a7a3fd delete mode 100644 fuzz/corpora/server/f5ac374dc70e37b04b237a47aee17d22950378c0 create mode 100644 fuzz/corpora/server/f5ad23b02831f26e348bd9a07190567b74a1dea5 delete mode 100644 fuzz/corpora/server/f5bce03d3e13ae963179ffcb871a41f8af545a17 create mode 100644 fuzz/corpora/server/f5c9884ef56a3a163c791d0d50515db3c7ac6dd6 create mode 100644 fuzz/corpora/server/f5cceb22176cd225c9e43e709411229233a52f1a delete mode 100644 fuzz/corpora/server/f5e060143bdc865ca9bf6e27e2891a4cf19c6299 delete mode 100644 fuzz/corpora/server/f5e0943369e7ee5ac0ee96d4e91f49f671f1a515 delete mode 100644 fuzz/corpora/server/f5e2c68b941a4a6e9da31afc8fd69b1265915347 create mode 100644 fuzz/corpora/server/f5fb1355d4d05b5411c8a46b03784105538b9d20 create mode 100644 fuzz/corpora/server/f61de0a49faaa88b15749428f1d874eefdab6c21 delete mode 100644 fuzz/corpora/server/f6279b44673909d93e49bdb85ed059b04d308275 create mode 100644 fuzz/corpora/server/f63cadddc34d42687bbb3ea7d22506447a4b2a4b delete mode 100644 fuzz/corpora/server/f63fec6b33b822fdc351812d8943fbce6467d0e2 delete mode 100644 fuzz/corpora/server/f6542586206cea85819f8789acdb1b7aa7c5191f delete mode 100644 fuzz/corpora/server/f654eb5322d7dd5117b53dd5ff9450ebfa7714c4 delete mode 100644 fuzz/corpora/server/f666d1b12bde5429015fa5fd6bdd7dcee4a497fb create mode 100644 fuzz/corpora/server/f6672fdba15a15f4b1905181b00b71c921fd07b7 create mode 100644 fuzz/corpora/server/f6763f21eb4575a05d05a9736de5cc9edf6f44a0 create mode 100644 fuzz/corpora/server/f67e9f7ec8d25961b4b9225409f9467965592d99 delete mode 100644 fuzz/corpora/server/f67eabdd763fbc27c573dc313f0c752620a3577c delete mode 100644 fuzz/corpora/server/f699efb879f4dfa49a5c61980421391cb424fefb create mode 100644 fuzz/corpora/server/f69f13edd6b8e82f7b85e48f68f139f2e879d1db create mode 100644 fuzz/corpora/server/f6c49052dcff5400e0e256595891bceed88626ea create mode 100644 fuzz/corpora/server/f6c80d39eefe340cc8faa268c0449e9f9219ca60 delete mode 100644 fuzz/corpora/server/f6d01001b3a7bb797ebc077a44707a22fcbd913f delete mode 100644 fuzz/corpora/server/f6e28112bf061546f8b8772d8451b7847569b8bb delete mode 100644 fuzz/corpora/server/f6e4869cb525f44ca6ee825130a6eb9460add870 delete mode 100644 fuzz/corpora/server/f6eee30ae041fb0123a454d2c2de5265c3234534 delete mode 100644 fuzz/corpora/server/f6f1361a4bd8f5563a8c7c1ae182c9b5872870be delete mode 100644 fuzz/corpora/server/f6f1d228ab4b7d23e464f8548f7e72ab7c7311df create mode 100644 fuzz/corpora/server/f6fb09828614e8e05f3e312829d27479f8a91aa7 delete mode 100644 fuzz/corpora/server/f6fdc9a3d6e5e6f5a9c42a71f0678a68a8ba40c7 create mode 100644 fuzz/corpora/server/f6ff0aa972b46796da53b880944e53df20677d9f create mode 100644 fuzz/corpora/server/f7021691a3e964330b1afb484b736334e66a5fbc delete mode 100644 fuzz/corpora/server/f7038084be8b45f4893e169ac423519560d714e6 create mode 100644 fuzz/corpora/server/f710815149e69fd3afd9064244de4fdc4993c365 create mode 100644 fuzz/corpora/server/f71ce4ea670a58c4639dfc922fc07aa193e30718 create mode 100644 fuzz/corpora/server/f722ddbff7ef2ec699c2fa925a98db8d1aaa1df6 delete mode 100644 fuzz/corpora/server/f72405cf65e334eb6a696bb0ffab8fe9056e4f7b create mode 100644 fuzz/corpora/server/f72bb995309ab56c0917a46a71c164338d57bff5 create mode 100644 fuzz/corpora/server/f72d46bf406f52aa4469b2ec04c403e889e0983c delete mode 100644 fuzz/corpora/server/f737cf629d29beb98930fe2b55c27c180c249061 delete mode 100644 fuzz/corpora/server/f77198615315eacaa1104637bcbe87bc0a93b361 delete mode 100644 fuzz/corpora/server/f77967d9ae121ab70a878931df452870a58530bf create mode 100644 fuzz/corpora/server/f780648ed8c2d80a4ead8ced6db4b8eeca97eeff delete mode 100644 fuzz/corpora/server/f78129049052d6d83bdc5cc6a83e2aeb04623842 create mode 100644 fuzz/corpora/server/f7826d57b1a5d3b4d8a407e07e941f2ef9cdb409 delete mode 100644 fuzz/corpora/server/f79bfa3b23418ad86c64480df5c2a8fbf94bc8c9 delete mode 100644 fuzz/corpora/server/f7bd91ebd6678b25de5dfc755178176042720b6f create mode 100644 fuzz/corpora/server/f7d83bc44d823b63ef00d8449004844884575d28 delete mode 100644 fuzz/corpora/server/f7def0f85a27a23acafdb34bf3714e4b81640f3d delete mode 100644 fuzz/corpora/server/f7fdaae15785e2774c2ffe58cf69398de853dbbd create mode 100644 fuzz/corpora/server/f806c6a4f3842ace543914391b568398e3d4c5fb create mode 100644 fuzz/corpora/server/f82a937d441370a408bedd6648b8930f4105c3a2 create mode 100644 fuzz/corpora/server/f850102c64f57d2093b6a5aafbe60ec1f502c077 delete mode 100644 fuzz/corpora/server/f85c7bca3e82f9aeb5d2bf8615bada148c9039db create mode 100644 fuzz/corpora/server/f86a5a32ed3f43bc64194bb591b2e285b04be52f create mode 100644 fuzz/corpora/server/f89ac7f286da4dca190f0fa2686e9c1985e00995 create mode 100644 fuzz/corpora/server/f8a858eb42beb2cb57d38f800ee10b7371df16ca delete mode 100644 fuzz/corpora/server/f8b974e6e56a6ad480c14a9a3cc7cb5d7d3706b4 delete mode 100644 fuzz/corpora/server/f8cf6e6f6d3ffa24e8dd0f2fbfd605e79f7e4267 create mode 100644 fuzz/corpora/server/f8d2abf148b80edd1741d54e395034d8815ff04b create mode 100644 fuzz/corpora/server/f8d36bb0141212dd2fac592b96dbd09eddbb317c create mode 100644 fuzz/corpora/server/f8d39d0c344dd394d86a3b8506e84c35846e5a89 create mode 100644 fuzz/corpora/server/f8f8b3ca4895445bc8060ad817d28de9c43ea684 create mode 100644 fuzz/corpora/server/f8fba6ccb6844983b0123c63aea4779c977fcbd9 delete mode 100644 fuzz/corpora/server/f8fbbcadd62aa0782a39daf466b2c13834f85183 create mode 100644 fuzz/corpora/server/f916190b813b290427388579506702cc3fb3970d delete mode 100644 fuzz/corpora/server/f928067b94d07948ff8328b381aa4fcd889b074f create mode 100644 fuzz/corpora/server/f9290f3b12a8d92751942fa20c7f2166a209bf1d delete mode 100644 fuzz/corpora/server/f92a39c634324b28774f5ecadccc3847aa3aee1a delete mode 100644 fuzz/corpora/server/f9482607ca46e37e8dc67c2f39a7d63f8a1667cc delete mode 100644 fuzz/corpora/server/f959cd7439bd47e23caa76d39fb2edcb29886bc2 create mode 100644 fuzz/corpora/server/f96265e9ff723e128480c3768c77ffbbad02745a delete mode 100644 fuzz/corpora/server/f9677e8c0a0ec913f106e06275d711221a1a225e delete mode 100644 fuzz/corpora/server/f97b2509fbc4813ad38ecbc4bfb4c2bb79b7637d delete mode 100644 fuzz/corpora/server/f98337fc4ebedc40bd22c07b0bde7d130c8e6f08 create mode 100644 fuzz/corpora/server/f98730c2ea7214201e1fb0f2dd11ffe79f1db0c0 delete mode 100644 fuzz/corpora/server/f992c6f344e9542fef8f2f7aeed61e981c64c64e create mode 100644 fuzz/corpora/server/f9a7fb203187acf189879346349360d6f54458f8 create mode 100644 fuzz/corpora/server/f9b48bd261f04220d7ad710bd60743881d79eab7 delete mode 100644 fuzz/corpora/server/f9b4c14e6907e8630308504e21ced7936b4ae343 create mode 100644 fuzz/corpora/server/f9cbcf8b59dfc1a21ba865b871d8595651e737e8 delete mode 100644 fuzz/corpora/server/f9cd5232946213bdffa5bbe79ddaed86c49e419c create mode 100644 fuzz/corpora/server/f9d2ba7c9daa914c289f47d83eaa29e1ac3a5412 delete mode 100644 fuzz/corpora/server/f9e8bf3d40247c06bc43556f681561c7535465ef create mode 100644 fuzz/corpora/server/fa0c9257b78782e9bab41c98b6ffdc343fd772cd delete mode 100644 fuzz/corpora/server/fa169c3bb37e7bb1a95e8c461a9dd839cc842caa create mode 100644 fuzz/corpora/server/fa493fe381593e2a304a24e55ea8ad4f2a65c380 create mode 100644 fuzz/corpora/server/fa7b5a9f562dbb54a77cf47348292dff7867e8ea create mode 100644 fuzz/corpora/server/fa7ec58afc3b72659ac7c2f0ecf4d09116a9572c delete mode 100644 fuzz/corpora/server/fa886b6fb3ee0264cc779ad070427b39a7b13e66 create mode 100644 fuzz/corpora/server/fa951e24268f784a0cc331f06806e2341af5189c delete mode 100644 fuzz/corpora/server/faa0db1a9d8a65e18f31c9bd2882962214cc320b create mode 100644 fuzz/corpora/server/fab939eace0c19df489133f8e132b7c0537ddc16 create mode 100644 fuzz/corpora/server/facf8f422730b61a4ce746bd170823dbc8da91a4 create mode 100644 fuzz/corpora/server/fae60bd3f784ec0f590247d2c202a91f4fa6f452 create mode 100644 fuzz/corpora/server/faead3aaa421a282b560e97b4b2900c452c4da75 delete mode 100644 fuzz/corpora/server/faef2d7d29e08f2c1647a9d2118642c1e4c3b3fb delete mode 100644 fuzz/corpora/server/faf39001b7bdf686510f176c6ae30caf12c243a0 delete mode 100644 fuzz/corpora/server/fb06a91ffe7c3ee209b86ecb565542a19cdc7b90 delete mode 100644 fuzz/corpora/server/fb1c584335741d57acdfd84ecb3909ccd7f78436 create mode 100644 fuzz/corpora/server/fb2ced73899b748a08b87c2efa56c09578835083 create mode 100644 fuzz/corpora/server/fb2d7d892e9bcae2a612abd510f3a0ae8b716576 create mode 100644 fuzz/corpora/server/fb530bac3592801ecbb85fc5e7d76d9612580c95 delete mode 100644 fuzz/corpora/server/fb54d8b80ac404766b41322533fcb2806f6ed851 create mode 100644 fuzz/corpora/server/fb5681858a2a8032fb1fbcfd51f68c3d080b0686 create mode 100644 fuzz/corpora/server/fb74ac3710ea9c35b9e3dfe3f7e3a405cb84fc21 delete mode 100644 fuzz/corpora/server/fb86d78eabaf7c8044cafc813bb657a3bbfb40b5 delete mode 100644 fuzz/corpora/server/fb9865df24b8c8f1be006988f46e850f9e488be8 create mode 100644 fuzz/corpora/server/fba858be23f44f9b0c6a3dcbb95d2f439aae47e3 delete mode 100644 fuzz/corpora/server/fba9108c2d48482199825f8de1753e584b710598 delete mode 100644 fuzz/corpora/server/fba93b025dfce9286d1d87940918fc14e38f5259 delete mode 100644 fuzz/corpora/server/fbaba0776f7220294d9fa8acef06bf6f5f957bee create mode 100644 fuzz/corpora/server/fbbc80f2be52603364401635b9ac579e86422c09 delete mode 100644 fuzz/corpora/server/fbc9e25ece04ef7a747e2481255f0b2a691ed747 delete mode 100644 fuzz/corpora/server/fbd066f4ec674c16e7f673c2472654ffd6d5e209 create mode 100644 fuzz/corpora/server/fbd6c1392bd0a2ec2ca1578938e12a6edc117c6e create mode 100644 fuzz/corpora/server/fbdec53ed9a341fb72d1d26b4c9e4673d37f8a68 delete mode 100644 fuzz/corpora/server/fbe68870cab44232928f6c403ec847a90f45d388 delete mode 100644 fuzz/corpora/server/fbf0bdf8c9ace22af3f02dd922e8fc6bc482d7d5 create mode 100644 fuzz/corpora/server/fc14525fe827050f8cf8a7c03316f60465a57816 delete mode 100644 fuzz/corpora/server/fc1467c5e3e3f535f04cc1028a01263e148b822a delete mode 100644 fuzz/corpora/server/fc1b13e3bef65aa3ce9c5b5f78667db8867bb24b delete mode 100644 fuzz/corpora/server/fc5092df6e0441f24fbf453887168b138a3e692a create mode 100644 fuzz/corpora/server/fc555c6467c9aa496e0a865450034769a9ebfcdc delete mode 100644 fuzz/corpora/server/fc5824e3a756a6b8a57d675425f6368980cf7a5c delete mode 100644 fuzz/corpora/server/fc5883c50fc3a45505b981ac59e0351dade5778d create mode 100644 fuzz/corpora/server/fc61d81c72c31158c40366e02c56d4846b60444f create mode 100644 fuzz/corpora/server/fc7ef2b6bdd56950c382a21e67d9f6e102011aec delete mode 100644 fuzz/corpora/server/fcb0f0d97446aaca43f1ff5624578e88acfa96b5 create mode 100644 fuzz/corpora/server/fcb378e1df3f651d3ddbc08644270bf0151ff2e6 delete mode 100644 fuzz/corpora/server/fcb8d12288074e8ce23a246e195c9267f2d61df8 create mode 100644 fuzz/corpora/server/fcc46816c686530a78a0e8fd788efd044369a272 create mode 100644 fuzz/corpora/server/fcd0dd060603e13fc5c4d1fae56d2b6ca0e87dd9 create mode 100644 fuzz/corpora/server/fcdaf42a7f27be909599fba45af41f6dfb951a12 create mode 100644 fuzz/corpora/server/fcde90c6ca2f67935f79fe19427c0f91091ddd0a delete mode 100644 fuzz/corpora/server/fce9d1d4b8ac4a6fee8082ed66709216d4bba8bc delete mode 100644 fuzz/corpora/server/fcf414c4a6d39698d6e7e2ad9eeac320a4a6400f delete mode 100644 fuzz/corpora/server/fd0ae5870ac573492dbbe333d5f70de3aee29e70 delete mode 100644 fuzz/corpora/server/fd2662177189b500fbe59704e158c9f09585b5d0 create mode 100644 fuzz/corpora/server/fd2723974f25e5a6f87ccdc51ed0f6a6f32be580 delete mode 100644 fuzz/corpora/server/fd2e64ebd371141c2d4eace1f5f8cc15a40d619c create mode 100644 fuzz/corpora/server/fd30c9f8fe11a666c7e1d57a3df171dc51442b09 create mode 100644 fuzz/corpora/server/fd32a5e3bcf4da6e92e85a99dc17f85b747bc3a3 create mode 100644 fuzz/corpora/server/fd3882351be9a6e034fcf9d6f3901a88dbf28e18 create mode 100644 fuzz/corpora/server/fd38e5a57a338030d064f12e36c6995ce72db411 create mode 100644 fuzz/corpora/server/fd40a7dce442e3bc6f01b94e3d97f4a1ba25f469 create mode 100644 fuzz/corpora/server/fd58e24525a77fea3abd676f47e99b238aee264d delete mode 100644 fuzz/corpora/server/fd59cf8bf3da3791a340c697f377186c0c2248b8 delete mode 100644 fuzz/corpora/server/fd6c3cf9f839559ac986358ad309cf9493b3d5a1 create mode 100644 fuzz/corpora/server/fd72a4a086392b212e937f3f89f594476720027d delete mode 100644 fuzz/corpora/server/fd939ad2660e8db8409284fe4aae1f9b2e539e74 create mode 100644 fuzz/corpora/server/fda50a63d5a75bf661c5c3694cac8e315f50fe62 create mode 100644 fuzz/corpora/server/fdbac75260dd29391d66aa7da720d70a8de62b91 delete mode 100644 fuzz/corpora/server/fdc7bc0e151e31e2d3a3b8dd6c269867d69bc591 create mode 100644 fuzz/corpora/server/fdd8786dd44b64b421884b192b056ae79cc15cc0 create mode 100644 fuzz/corpora/server/fddb973118285b72224e6fbd7e198bca89473c9d create mode 100644 fuzz/corpora/server/fde3836e83d7032c3ce422cd48faea5a7c8567f5 create mode 100644 fuzz/corpora/server/fde7fec21feaada069fa66f24e86a5fb9e1f4685 create mode 100644 fuzz/corpora/server/fe00a0fbd2780be5b79a239f19b29ee4a38e8820 create mode 100644 fuzz/corpora/server/fe00e155456ac39a6634bca25ed5e88b94171c89 create mode 100644 fuzz/corpora/server/fe037b0a9598d7cb58011a6949cd8dab54f98c93 delete mode 100644 fuzz/corpora/server/fe0c1216583ebeff438ea682db29aacc0bb317a7 create mode 100644 fuzz/corpora/server/fe284f96cca855a65f8f4ea0d22d82ee807ab0c4 create mode 100644 fuzz/corpora/server/fe3b65ac3da97185015a10775ebc5943b7e5601d create mode 100644 fuzz/corpora/server/fe50a8e384daf570a35ff5961435124a5c9e3085 delete mode 100644 fuzz/corpora/server/fe5418b6b08719a346ef8e7e6849d605c1ef00e1 delete mode 100644 fuzz/corpora/server/fe55556e20c3414af74998d9ca35c464301082a8 create mode 100644 fuzz/corpora/server/fe580d8ac2802a14d7dfc9f95551863b7e0eebf4 create mode 100644 fuzz/corpora/server/fe62328ddad04f6439cb73864a141b761bd32643 delete mode 100644 fuzz/corpora/server/fe67d610f9046372f93483c8a2ffd5291982041e delete mode 100644 fuzz/corpora/server/fe773ae4b34bb877b940eab3b11fb50ac86e7a22 delete mode 100644 fuzz/corpora/server/fe7ad89e3c5e574c5fc718ad48427aba2a493cc8 delete mode 100644 fuzz/corpora/server/fe7bce7393dc26b6c5feac83cba02fe19b8cf980 delete mode 100644 fuzz/corpora/server/fe8b6a534ebf10ea96576468cfe7c0d29ded3e49 create mode 100644 fuzz/corpora/server/fe8e5273f5b822149d1b9b408edc39e611b116f7 create mode 100644 fuzz/corpora/server/fe99489572944ade3f99aa517d4e49bf3a48c199 create mode 100644 fuzz/corpora/server/feb156839141e3a81373b27014d94643b4cb2372 delete mode 100644 fuzz/corpora/server/feb36ed80b72494b4813e7e63f917bafa2e15af7 delete mode 100644 fuzz/corpora/server/feb6e811a9825a0326fc5a5bad27ad91a72bf758 delete mode 100644 fuzz/corpora/server/fec17bb53272eb22b1b044927f2cf1cca86eee0c delete mode 100644 fuzz/corpora/server/fec1bb686d15375545f32bfc6fa657d81cf8e618 create mode 100644 fuzz/corpora/server/feedc0da65d08383e681a790c2aa91ff0f6ca913 create mode 100644 fuzz/corpora/server/ff01dc0e9436e4691a680c20f7b5bcea91ad17ba delete mode 100644 fuzz/corpora/server/ff02b2b7cf4297916b9f468dc49fa757a76fdf03 delete mode 100644 fuzz/corpora/server/ff0c30d0ea5a01e0666b8ae911531ecbaa24de55 delete mode 100644 fuzz/corpora/server/ff17798760434c374d813fae3113280ab908e842 delete mode 100644 fuzz/corpora/server/ff2aa6e34a73b85fd29ccafb11991d6725a4671e create mode 100644 fuzz/corpora/server/ff49bac394417c4c624d3c503a6e473b687f3644 create mode 100644 fuzz/corpora/server/ff4d33206a96ea8358a09e9d8d8b00f7783112bb create mode 100644 fuzz/corpora/server/ff63ddd2683e3e2a13ae18b20a1d8131552fa8bb delete mode 100644 fuzz/corpora/server/ff72eded1d47ce598d20008336bfcc34c3eab3ca create mode 100644 fuzz/corpora/server/ff89634750d34adf64d3260127c43ec3a04c2f40 create mode 100644 fuzz/corpora/server/ff9006ae3b0364c076886eebce1416c51942abeb delete mode 100644 fuzz/corpora/server/ff99ca9e78887e1a41eb48ae9ff218156d3d0b13 create mode 100644 fuzz/corpora/server/ff9cac43940a2b0fb0649fdf5c331a915267bb60 create mode 100644 fuzz/corpora/server/ffa5619be216040f5126854eea351406b781d5f7 create mode 100644 fuzz/corpora/server/ffcf3ed49f07fad1216b9632c20612fdca08d09f delete mode 100644 fuzz/corpora/server/ffd56c6a5100e9cbea808964eb08ee069f048703 delete mode 100644 fuzz/corpora/server/ffd6b775566fff55bf7eada2567c69cc54b2bc1e delete mode 100644 fuzz/corpora/server/ffd74f4a2ca7fcc2039b235baad3e35d210c70d5 delete mode 100644 fuzz/corpora/server/fff478424e97d7aeccf8273fac65855e2dc24e48 create mode 100644 fuzz/corpora/x509/000251d14b97c96515f4bb8c1ed85662523062ad create mode 100644 fuzz/corpora/x509/002a2c9558158f2e17967a91de9e4d7ef3c71421 create mode 100644 fuzz/corpora/x509/002cc9ac481be582991a169c600d4d58134fce71 create mode 100644 fuzz/corpora/x509/003ac5d8f87f5dd7c3df5d995a5f23f8e078c0a8 create mode 100644 fuzz/corpora/x509/006b2c247b1199033926f1691c080095f0eca9ca create mode 100644 fuzz/corpora/x509/008956518f7ce50a994a150962b3966c29198655 delete mode 100644 fuzz/corpora/x509/00d852313bb53b197b3a06792b8a9cbaa2075135 create mode 100644 fuzz/corpora/x509/00e0cb34ca4f41df40f84c8360f8504c8cb34a54 create mode 100644 fuzz/corpora/x509/00e6ed6b926bdf7b390cf7a19b37eb3a47bbc031 delete mode 100644 fuzz/corpora/x509/0138bc5487d6ecfff0834ea96daf23600dd4ccb9 create mode 100644 fuzz/corpora/x509/014a6956d4d4a43515afa976de01dd81a04757a7 create mode 100644 fuzz/corpora/x509/0154c61460015fa1d3e92f9635dc6b214450de5a create mode 100644 fuzz/corpora/x509/015bfa3e7937c5f7185740e97f40fc01fc437244 create mode 100644 fuzz/corpora/x509/016cf83bef5d8dcad3e52db4eb4319ad494a635b create mode 100644 fuzz/corpora/x509/018d15d6d61093bdee0bdf7e1d6887f7f226e0e4 delete mode 100644 fuzz/corpora/x509/019dc4d8f3deffa265c448f7e28fe6bf35e9c5ba create mode 100644 fuzz/corpora/x509/01a86765d140c849d2fc5fe863f9cf2f2f2827e5 delete mode 100644 fuzz/corpora/x509/01ddf60872cfb5930a0410353f0aa365e61a1ef0 create mode 100644 fuzz/corpora/x509/01e79a1650674f318a5a836dfa94c9c4d8c1cd08 create mode 100644 fuzz/corpora/x509/02205d992afe9cde63eac193233c4628d96bd507 delete mode 100644 fuzz/corpora/x509/0241f4025fa59d2a2c079f00c9bb857eb376ac60 create mode 100644 fuzz/corpora/x509/02af242aaf9904d8b9538e5a1d0ec22edb175432 create mode 100644 fuzz/corpora/x509/02f61c9b24764a939306b895360b1ebaa8bcaab8 create mode 100644 fuzz/corpora/x509/034dff20240c75d9f316b8e00c48fff9d08fb276 create mode 100644 fuzz/corpora/x509/036b66cb1aaf6dc8179ce9665410e5170d27f8fc delete mode 100644 fuzz/corpora/x509/037e6fa34ca52ca0a678f01cb1fad6a43f873160 create mode 100644 fuzz/corpora/x509/038711408c879bc200175e30d69fc22a09541840 create mode 100644 fuzz/corpora/x509/039fa12e13a611277ded788e4891ebad1d5891ff delete mode 100644 fuzz/corpora/x509/03ad252839fd38929e6e8921ec42a66ddd105d00 create mode 100644 fuzz/corpora/x509/03df46f0ec36e8ceeee80ab25b86ce97b77b8cf2 delete mode 100644 fuzz/corpora/x509/040d066865e9fef1e644fb769bc2367b32d40840 create mode 100644 fuzz/corpora/x509/042c3c0298d1025ff6e238eebe422c7d3214402f delete mode 100644 fuzz/corpora/x509/042e9f3bf1dac4d80f833c9af189eacf889b07bb create mode 100644 fuzz/corpora/x509/04398ff0171f85440c5956dba5c7281b082735c7 delete mode 100644 fuzz/corpora/x509/043f99c67c27cb900d133f192f03ed54b9bef487 delete mode 100644 fuzz/corpora/x509/0467ad6fb383dbb9a74566bef627db24e7f99c41 create mode 100644 fuzz/corpora/x509/046a37a5fd93452176c5925fbcbf2721ad20a7ee create mode 100644 fuzz/corpora/x509/0482c2139f7821c079008c381ce9f2e58b278b75 create mode 100644 fuzz/corpora/x509/04c69d4ad7a926210e0fe338b4b8fb5476444fa6 create mode 100644 fuzz/corpora/x509/04d0ae7f4557f153c262b40bb160b09a82451693 create mode 100644 fuzz/corpora/x509/04e7b0c61036dc8b75000a60ac5f2df850498b00 create mode 100644 fuzz/corpora/x509/05026ef880d11869ec5e8c053d059a62911b0962 create mode 100644 fuzz/corpora/x509/050321b46ed0e626d30cf86638cffe8d279af8f0 create mode 100644 fuzz/corpora/x509/051d3b5cb1eebd3ba11fea4d9b5bc54dbe211610 delete mode 100644 fuzz/corpora/x509/0530b1dbfbf288d30feecd8d793fe51b16dc5453 create mode 100644 fuzz/corpora/x509/054dabd505bb449f8c44f4cc9145a5470c03baf2 create mode 100644 fuzz/corpora/x509/05564e85c4ae040c087d6bc019b2e771868de5de delete mode 100644 fuzz/corpora/x509/0581754457c170f48e080f250a40cafae658e982 delete mode 100644 fuzz/corpora/x509/05846d948f3fee2937ef5dbdc7aaea49f02c7d19 delete mode 100644 fuzz/corpora/x509/05a9aa853dd5dc37db367feda4282c1486c81b70 delete mode 100644 fuzz/corpora/x509/05bb511c9d51fb0fca4e5a9f7e1cb67c9070913c create mode 100644 fuzz/corpora/x509/06094ee03a0b60565f69df08f58697106e20ad7b create mode 100644 fuzz/corpora/x509/0630fef97f4a31cf672c87927ba1c9f102398239 create mode 100644 fuzz/corpora/x509/063dfd24231d7984586c0d25f67de1c1c6ad70de create mode 100644 fuzz/corpora/x509/065481efd29f79e2179c069f774fe3cf7672855c delete mode 100644 fuzz/corpora/x509/068d23f1ebaf915661e717dbd8ac8a768cba2f08 delete mode 100644 fuzz/corpora/x509/069c0c744b3767ef66895eb9858b5d0adbbd6870 delete mode 100644 fuzz/corpora/x509/06a08b18aa7f18c9bfa302130a60af3518aa1eaf delete mode 100644 fuzz/corpora/x509/06ae6f26b5b34248e24e06992fa492b1adcfd4db create mode 100644 fuzz/corpora/x509/06bfe322ea66084d712012f29f82f1f17d0d4d2a delete mode 100644 fuzz/corpora/x509/06d5fa03fb3fedf065bf9aeebac165f4796688d4 create mode 100644 fuzz/corpora/x509/06dc1e8f3e946243e3137ca6c3a6ef391958527c create mode 100644 fuzz/corpora/x509/073b913fd7c07becfc362a4ebd3f978420da7c27 delete mode 100644 fuzz/corpora/x509/075aaaf50baeb7fc58ca176828b6b13a9df1084a delete mode 100644 fuzz/corpora/x509/07763534d4fb29f220047ae5d935970c327d8298 delete mode 100644 fuzz/corpora/x509/07a5ca29933a0fdfd491f3e0179f727351a7a053 delete mode 100644 fuzz/corpora/x509/07aa7c2e1f769424188ac8c2f0323c5567f90751 create mode 100644 fuzz/corpora/x509/07b71178ca773960b28b4300eea5676f7de70ccd create mode 100644 fuzz/corpora/x509/07fc720b6f3bf54c69bc4d833cb6180744d2c00a create mode 100644 fuzz/corpora/x509/0808a8610c4d4972cd3c8578c6f9bdce9d3f0d77 create mode 100644 fuzz/corpora/x509/0825d5ea0384f44356ae00c0b9cfb49c1af69d1e delete mode 100644 fuzz/corpora/x509/083cae9f38b98a0d8e3e8e2a178e303e30537cd6 delete mode 100644 fuzz/corpora/x509/085328d7ddf5090d18600939515c059d12a87aa5 create mode 100644 fuzz/corpora/x509/0856a9f1cacc6f951996881d6cdfa1afe7c7180d create mode 100644 fuzz/corpora/x509/085773ec87691066acb1c79fb34aeeeb3ad5dae8 create mode 100644 fuzz/corpora/x509/0867157e0c6e84851205f2c801523d57a377dbdb create mode 100644 fuzz/corpora/x509/087f7cdee374110c78bce18d792526e3ea922508 create mode 100644 fuzz/corpora/x509/088bad484905f425f280738d1fa1a6506d62e246 delete mode 100644 fuzz/corpora/x509/08aaab3c7270d39ee7fb987fdb27f60b3aa986d9 create mode 100644 fuzz/corpora/x509/08adefaae8444b0a12d237de9d892df3e77132c1 create mode 100644 fuzz/corpora/x509/08b0adb6ef09c1ba9d7fd3ac87e80b4d59bcc043 delete mode 100644 fuzz/corpora/x509/08b85b496e70e65f456e53577c7e34f98770e44f create mode 100644 fuzz/corpora/x509/08bc6dce1bd82ab7c42815ac22ce935275cc883b create mode 100644 fuzz/corpora/x509/08e316b33916f6ffd42c80e666a88603afb02bd4 create mode 100644 fuzz/corpora/x509/09097f7d0d5c1f6566e56a1deea7cf493d5b9401 delete mode 100644 fuzz/corpora/x509/094ebee940cad9bdd34db2773f7b3b0fe131f44e create mode 100644 fuzz/corpora/x509/09529ab556fa39cc86712b5f6daa4ac5d075c9d5 create mode 100644 fuzz/corpora/x509/0965d376cdfa119ddd953f6a2d981dfcaeea0811 create mode 100644 fuzz/corpora/x509/09861b53cf7886d1b5a9f6c509c1b4bdec46d9ca create mode 100644 fuzz/corpora/x509/09bb7b4e8dec52e8d8f2a23abb69785ec8da8ceb delete mode 100644 fuzz/corpora/x509/09d41308f2fdd58f9cb4ffce48d729b25a311c6d create mode 100644 fuzz/corpora/x509/09e019c1ddbe35d6c97e75b2ca685584bab72db0 create mode 100644 fuzz/corpora/x509/0a1dd10d81864928731cd08415fd53440faaf965 delete mode 100644 fuzz/corpora/x509/0a68e228dab09ebdc9fb6b4b3dbc9e549bf3db75 create mode 100644 fuzz/corpora/x509/0a6afb4ec3821de89f482c9ce7d26494c6c9a15d create mode 100644 fuzz/corpora/x509/0a6c30fb49e677336afb69198f40620686468f99 create mode 100644 fuzz/corpora/x509/0a79a14dfafdfb15a221e15ccc21b0debaaafabb delete mode 100644 fuzz/corpora/x509/0ab205ec6363f3d20aa426ea2f594f5a53cc8f01 create mode 100644 fuzz/corpora/x509/0ac74203d2e7f0913737c9260ee8d05d0e3dcc7f create mode 100644 fuzz/corpora/x509/0adf742fc432fd5f4341d89a6de48a2f6a4edddc create mode 100644 fuzz/corpora/x509/0af379dd68bf57074c78a54fafd381e1c84f8f59 create mode 100644 fuzz/corpora/x509/0b22c3a6fcf75adcfa523592591e9e0f6ca953c9 create mode 100644 fuzz/corpora/x509/0b32ab230814b07d85930ea20cbf232b06d0ecc5 delete mode 100644 fuzz/corpora/x509/0b3b3f9d643ef2c459d3779020aed2bdc3a1c6a7 create mode 100644 fuzz/corpora/x509/0b41a16eb6acc4965b2efdd691c595df1a877179 create mode 100644 fuzz/corpora/x509/0b6f45016383ce0ee8a0880514530db0fe06b75f create mode 100644 fuzz/corpora/x509/0b8add4becbdcd225aa8fd7b18db55966f719ebf create mode 100644 fuzz/corpora/x509/0b939081a0abbd256631bf6542fc97cbce192831 delete mode 100644 fuzz/corpora/x509/0b9e444ba211e1f10610af57dc255ed3a512266e create mode 100644 fuzz/corpora/x509/0ba3b3a1111ee7063807e9b598fa430cd251a2e3 delete mode 100644 fuzz/corpora/x509/0bc6e51623d51d4848f8999edec06df1a1477156 create mode 100644 fuzz/corpora/x509/0be7fcd8266d3973ccd00f367394ff64fb480d18 delete mode 100644 fuzz/corpora/x509/0bfbacfe8f3039762521d64c3e28958e48772978 delete mode 100644 fuzz/corpora/x509/0c0e7731a3c7efb70a1676caac5f2fa6812cbdbc delete mode 100644 fuzz/corpora/x509/0c50b9c0bbe4bb7118a454085966e0d8b03f2a46 create mode 100644 fuzz/corpora/x509/0c68c2638a9638f53502b2f57330119ad3d956c5 create mode 100644 fuzz/corpora/x509/0c86ea496d4992a24285116e750bd727b671a7c2 create mode 100644 fuzz/corpora/x509/0c992786709e696679c2684a5c475f2194df8338 create mode 100644 fuzz/corpora/x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb delete mode 100644 fuzz/corpora/x509/0ccdf488f75b76c30144b8a98b5656c5b125df82 delete mode 100644 fuzz/corpora/x509/0d28597884e8f6f0eafea544573813e0c6cf75b9 create mode 100644 fuzz/corpora/x509/0d4cf871fcab1cbc9977dbdfc284ba722cd72e06 delete mode 100644 fuzz/corpora/x509/0d4f5c15531ed428b99e0bb2ccd286fb3dc658a9 create mode 100644 fuzz/corpora/x509/0d5e28f09f98aa0352c1795be55c2aefc1d9b511 create mode 100644 fuzz/corpora/x509/0d83fa84829a2f28fdde4c905ed4c0e85f97072e create mode 100644 fuzz/corpora/x509/0ddd1c248c5e008a379ab625c7365262a03fde22 create mode 100644 fuzz/corpora/x509/0e12cdb93321d3fe6bd910c9e9901eb50992b0b5 create mode 100644 fuzz/corpora/x509/0e209c8c1bab2eafd2734db2eac19e26269b3466 delete mode 100644 fuzz/corpora/x509/0e558f2233c4339bb4984d3523eed0a8c9d3bdcc delete mode 100644 fuzz/corpora/x509/0e62d42c7946601d536f788c63177ed974545f7a delete mode 100644 fuzz/corpora/x509/0e77b5512c965e0c2e21801609a8b921b8bdac05 create mode 100644 fuzz/corpora/x509/0ea2cc46e53ef882f9afc4055810e02b91b6e03c create mode 100644 fuzz/corpora/x509/0ea9de8d92fe95e99fb188de9af53866148649c2 create mode 100644 fuzz/corpora/x509/0eb82377bcde8657a8fe91cc65fa303763a9d6c2 create mode 100644 fuzz/corpora/x509/0ecabba66d87bcb5638819bd560f860a9552f313 create mode 100644 fuzz/corpora/x509/0eea7ba824bd60c6362ed28aa5dc9dfc6b83954f create mode 100644 fuzz/corpora/x509/0efa6091583840ddbc3a8034c06a61b5f9566965 delete mode 100644 fuzz/corpora/x509/0efcb224148016dee5710c9012078f71efa4d99a create mode 100644 fuzz/corpora/x509/0f2a8a4ce9c2c31cb7d9e141e52d87fc1417019e create mode 100644 fuzz/corpora/x509/0f332e7402121f2cf2fc6265ce8b79c08b3f609b delete mode 100644 fuzz/corpora/x509/0f55775285035a8ac8dc29010ac00464f10ae9c3 create mode 100644 fuzz/corpora/x509/0f60ba7bba6027f3c8c36fffe28faf739e6bd3fe create mode 100644 fuzz/corpora/x509/0f7b8e18e7125030ced4e6b94c85507f856c6926 create mode 100644 fuzz/corpora/x509/0f909f228812a0ee15a2f7c8f94cdd7942bcecf3 delete mode 100644 fuzz/corpora/x509/0f95e641e7cc4446716a7dc9d0084328bdaaa4f1 create mode 100644 fuzz/corpora/x509/101dbf5c4ad954421903ae262b8d9f5e0bce09b1 create mode 100644 fuzz/corpora/x509/104678806769d03b508f9e34eb4eebc0869b7dc9 create mode 100644 fuzz/corpora/x509/104726d07154cc8bfbf30947676dd70edcbe25ec create mode 100644 fuzz/corpora/x509/107f8546582cd7d17ebdfc194217e18f7df78e7e create mode 100644 fuzz/corpora/x509/10836333386d9b2aa0f8db9cd741f1f077e7aea8 create mode 100644 fuzz/corpora/x509/1088edf26e9dbbcd602a3c8f55fac18269bd038d create mode 100644 fuzz/corpora/x509/109851e6dc3af087e354af8a92628047e7f08863 delete mode 100644 fuzz/corpora/x509/10b72c89c4b1247f81f3f093326d092fe922d3e6 create mode 100644 fuzz/corpora/x509/10b7b007c3bbf663d4dda443f085ffddba14a068 delete mode 100644 fuzz/corpora/x509/10c45b0b5e4d240a1f60ec59b74ac33498462937 delete mode 100644 fuzz/corpora/x509/111ec6cc18f536f5c0a6d90489324304c5385785 delete mode 100644 fuzz/corpora/x509/11373ed3db88d3fd7fa6713670943a278602781e create mode 100644 fuzz/corpora/x509/1162fcdd15d53dd5663475c5d684665ee92f8669 delete mode 100644 fuzz/corpora/x509/116938a1b7cbebfb83962117000c0470490cc1bd delete mode 100644 fuzz/corpora/x509/11c34f750d2c4ccd26708fb2b9e98c49100b3dc2 create mode 100644 fuzz/corpora/x509/11e7aaf63b879cf91cbb030110c39b7594abbf5d delete mode 100644 fuzz/corpora/x509/11e84685526ca7096ebdd5e52c3dcb1c625c7cb3 delete mode 100644 fuzz/corpora/x509/120913442eec6738647a9a7275a805108c082dcf delete mode 100644 fuzz/corpora/x509/12205e9d36c4ae33b1cf137b9d9c20ac2e85e38f create mode 100644 fuzz/corpora/x509/125ab1da09854e9797954b0567ffccc9720e83a1 create mode 100644 fuzz/corpora/x509/12a63ab417874e990c513c168c348ae51ccd57b9 create mode 100644 fuzz/corpora/x509/12ba8a0d868ea291383cff3006efd0a304c4aa95 create mode 100644 fuzz/corpora/x509/12da053e40ee20260ef852a765daefe2d8f3c005 create mode 100644 fuzz/corpora/x509/1399f9e942d935afe716c81d86e71f9dc258f02d create mode 100644 fuzz/corpora/x509/139a7b065f27a99cbf528a2a52396174c97addb7 delete mode 100644 fuzz/corpora/x509/13a54f8d3428bc92cf17d6c465c78e34ed173d86 create mode 100644 fuzz/corpora/x509/13aadef19e4ad77e783b41ac19de415da39910de create mode 100644 fuzz/corpora/x509/13c21749af19641f147730b3dfc71d84b8f8331e create mode 100644 fuzz/corpora/x509/13df78e092e716aa17d5d7c3c560dfda46e29f19 create mode 100644 fuzz/corpora/x509/145cdf55f123a5ff3535f9b1c7427434de1364f5 create mode 100644 fuzz/corpora/x509/1486a542e401a90dceaa9331afd7dd56cad38566 delete mode 100644 fuzz/corpora/x509/14a085d814691f9cba26759aa21f8bb0519305ca create mode 100644 fuzz/corpora/x509/14a34faa8ed6f609776e31bdbe8888891ca4600a create mode 100644 fuzz/corpora/x509/14b07fca485c91a5058795222557fcde55b8e88d create mode 100644 fuzz/corpora/x509/150df7d637e1519b293e56cd565d8f966b9348f8 create mode 100644 fuzz/corpora/x509/1563f6e7b987b63264d89b041ee94305ee2975e5 create mode 100644 fuzz/corpora/x509/15690d44a76f1527244db6d9f787ee5753cb1daf delete mode 100644 fuzz/corpora/x509/157ab9b35e077788bf3062b738dbc4bd9592d84d create mode 100644 fuzz/corpora/x509/15db20ef81540b83d6f02f909b7957f4435fb82d create mode 100644 fuzz/corpora/x509/15f61a31acb8dac7b9c2ae23f50d036814c8c07f delete mode 100644 fuzz/corpora/x509/16218147aae7efdea7d85b9a682b518791090536 delete mode 100644 fuzz/corpora/x509/1629dc654151456d3314077526583278fbc978e0 create mode 100644 fuzz/corpora/x509/162e54d0f8d0f07690b1932679c9e43fbcc747e1 create mode 100644 fuzz/corpora/x509/1630afda42fee5b915bc55fca493ccc81c3a7116 create mode 100644 fuzz/corpora/x509/1631ab3a4f625a7e3db0097db307166e583ba97b create mode 100644 fuzz/corpora/x509/165c01bfae33009dfcc84e5e5794b0861dd2fb8f create mode 100644 fuzz/corpora/x509/165c7f345b5b56822e9b0d84ea68ea07fe74a631 create mode 100644 fuzz/corpora/x509/165d4a992c6138ea8bfc09fda072c12e21003365 create mode 100644 fuzz/corpora/x509/16a3c115a1cc7502e83187f0809dc776b4ffa51d create mode 100644 fuzz/corpora/x509/16a63a95ac394cfc98c79154b4a51d5419404c64 create mode 100644 fuzz/corpora/x509/16a71b21789a0f20154d560caaafc55875488126 create mode 100644 fuzz/corpora/x509/16cfde5cd2bf395cbcd129475db989caaa29ef00 delete mode 100644 fuzz/corpora/x509/16d10686ead718b11dbdb7f45481072ae2fe5abc create mode 100644 fuzz/corpora/x509/16df8775f7256ef3ba9f7a9071ffbbd549b9683e delete mode 100644 fuzz/corpora/x509/16f3877370c8e503adb5a841b9af507ccb9e430c create mode 100644 fuzz/corpora/x509/17037ddd51e1545d18d4abfdc735baa32a1d3cd2 create mode 100644 fuzz/corpora/x509/171a2aea50dc1467bfdb2c7ffb32d988ddf89a39 create mode 100644 fuzz/corpora/x509/173528b3ab4278ec09508adc4fa04a7d34e59995 create mode 100644 fuzz/corpora/x509/17c4b023fd4065c07c116c374435355bf1bbe912 create mode 100644 fuzz/corpora/x509/17cbd683474302afd92005b14f409a6e9c717987 delete mode 100644 fuzz/corpora/x509/1809c9963ea217a57aeb51f5fe2191250c36c996 create mode 100644 fuzz/corpora/x509/1826f027e2ac9e074c6941a898e33e6aa7f85cc3 create mode 100644 fuzz/corpora/x509/187a2952b6e1ec78413bdf500d9aea9e7c15d761 create mode 100644 fuzz/corpora/x509/18abf8d803f7f07541b90b2b283a0ab296c511fb create mode 100644 fuzz/corpora/x509/18ae7fcaec886314ae45d9b3e7428f50b108e45b create mode 100644 fuzz/corpora/x509/18e373a0c73b66e54f55b0d5095b6c6aade8986a create mode 100644 fuzz/corpora/x509/19016fe7935ea573f2773d6d6770785838f8f937 create mode 100644 fuzz/corpora/x509/1915f584f7096cc6f8c018f9813033e8699f17ad create mode 100644 fuzz/corpora/x509/1926943bb7a0838f7b154890ae17b778e3090103 create mode 100644 fuzz/corpora/x509/192e59566edd4151c03b721352df12fc1b056dc6 create mode 100644 fuzz/corpora/x509/193b4153a076aa42a85b2f162c1b7dad031fd35a delete mode 100644 fuzz/corpora/x509/193fb7950b547479428bc0e1964b012f3de1fb4c delete mode 100644 fuzz/corpora/x509/1946194be04e69d2bf95a722d1382e806fe25c44 create mode 100644 fuzz/corpora/x509/1948c85c8bcca5b351c407448de45fa71128efa6 create mode 100644 fuzz/corpora/x509/19862b9bd071fd3447049ab68143a17837f36f61 create mode 100644 fuzz/corpora/x509/19887b74faf12329b0fede33aaef2acb292511c8 delete mode 100644 fuzz/corpora/x509/19a321dd848e971f1c889b4bddda007ebcf09ea1 create mode 100644 fuzz/corpora/x509/19b5224f196fc6befbb3c82c320952f21e47d0ce delete mode 100644 fuzz/corpora/x509/19ed149144e7baaa2d9c4d50f532469f1145d64b delete mode 100644 fuzz/corpora/x509/1a028c16af889794c13056debbc88ea5ac175c0f create mode 100644 fuzz/corpora/x509/1a581711d5cc23c3520e0ad5ea866836834f9ed7 create mode 100644 fuzz/corpora/x509/1a6b6f91cd91a43a15a7ab92dd7dacc2500887ed create mode 100644 fuzz/corpora/x509/1a759dae05f92023ecc7ee4d8bee24f136570918 create mode 100644 fuzz/corpora/x509/1a9e939a4cd0b6d73545fd0adb0e348379bedade create mode 100644 fuzz/corpora/x509/1b05c8400274873dae6fffa3bcd85bd914972615 create mode 100644 fuzz/corpora/x509/1b3bd12a41c9a28b11d8c269e0942e4e9337cf06 create mode 100644 fuzz/corpora/x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d delete mode 100644 fuzz/corpora/x509/1b4962bf24e7a3c3990f2233cd130a9047e73b1f create mode 100644 fuzz/corpora/x509/1b4d2daec136c61960bca36cab3fecc467afcd51 create mode 100644 fuzz/corpora/x509/1b9ee022c3a5af26f083c1716eef9118a38792c6 delete mode 100644 fuzz/corpora/x509/1ba69d1a545f68f4ab6a2852469a88d2db8b6451 create mode 100644 fuzz/corpora/x509/1bc93eefda08d19197565d0e9f7605a3077bec45 create mode 100644 fuzz/corpora/x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 create mode 100644 fuzz/corpora/x509/1c6596fd34315a4e60224290d992737c1ce0c8c1 create mode 100644 fuzz/corpora/x509/1c6f044c99439c4b54525ecf8a16564ac979628f create mode 100644 fuzz/corpora/x509/1cc724d518edcbf27c944c57f8c96c32fa9a5ccf create mode 100644 fuzz/corpora/x509/1cc98d39fd7cd63767b71635af4830fc9a1be91a create mode 100644 fuzz/corpora/x509/1cc9b61116049882c846629b75f59700395a3dae delete mode 100644 fuzz/corpora/x509/1cdbb953a5bcbdf4a480e30f5274229c5eab26a5 create mode 100644 fuzz/corpora/x509/1d183359c41949c114a393eb0b9ad32f07ef68fe create mode 100644 fuzz/corpora/x509/1d1b29cf07e6e07a9afbd33bde167f1ce607a7ec delete mode 100644 fuzz/corpora/x509/1d650a2a7bc81306a865c789a91223af70a43d48 create mode 100644 fuzz/corpora/x509/1d728eaaf721bc12f9ee49bb2a53b9b72ad750d4 delete mode 100644 fuzz/corpora/x509/1d87eca8553f1d86c84ceb0253d628824c4acb75 delete mode 100644 fuzz/corpora/x509/1d9af400f28ef61144b89f952d5c0350e6b8c6c7 delete mode 100644 fuzz/corpora/x509/1d9d86077b809b25fd21f2a280d41d9100c06651 delete mode 100644 fuzz/corpora/x509/1dd82fbd8ac4a068a545a92237d5eb97256e5e8c create mode 100644 fuzz/corpora/x509/1de10aa63f26bef6d00e32dfc3dec8be3fc3b74f delete mode 100644 fuzz/corpora/x509/1e375b983136bffca01b0507ef82e00a837ca3a0 delete mode 100644 fuzz/corpora/x509/1e44d6cc94af3ef061cdc9441ab11d276c60a2a6 delete mode 100644 fuzz/corpora/x509/1e765c0ec29e8b498baa37c8e007ce5bf83dcb31 create mode 100644 fuzz/corpora/x509/1eb09f73233df4895f2a4a6906673c3a988cebb1 create mode 100644 fuzz/corpora/x509/1ec195c00491b7c9c5a60b8b08516da7b8d08c2d create mode 100644 fuzz/corpora/x509/1ee8fc858502c50410b90b4b42db49ab1c402964 create mode 100644 fuzz/corpora/x509/1f1d34183083095c4334d8d2d9d99a336c6690f5 create mode 100644 fuzz/corpora/x509/1f45f3250117a60e2308f83fb151ac5cc8c41fe5 create mode 100644 fuzz/corpora/x509/1f4c5e5fdb78fed8374516231cc09f9eaca0ebd0 delete mode 100644 fuzz/corpora/x509/1f50877fbcdef5e23ef00cd2c163da9348632f0c create mode 100644 fuzz/corpora/x509/1f5986a97410d322c614fce1c8bf4cc74cb56a76 create mode 100644 fuzz/corpora/x509/1f7f1e69357df8042bb3002327152b1d6af86e26 create mode 100644 fuzz/corpora/x509/1f8384bf1719018f742658fcc5a9fea6f7f0055f create mode 100644 fuzz/corpora/x509/1f9372fcc625e300aac4093034709f4b1ba8941f create mode 100644 fuzz/corpora/x509/1fdbe0d4e0a0e1681de359d6b04264d8f035d79e create mode 100644 fuzz/corpora/x509/1ff0d56b0f5b644e363b60156bc4f3924887dfca delete mode 100644 fuzz/corpora/x509/1ff25733740007a8158842e0ec6c7b1c96a39bb3 delete mode 100644 fuzz/corpora/x509/2016ca7f7be3d51fdfd44b34d79303ff985c0760 create mode 100644 fuzz/corpora/x509/20181adc47213144412ecf9db04fe887e1f36f15 create mode 100644 fuzz/corpora/x509/201c9cc73cc08cb3fa371c6b2215c1f5d46ac25c delete mode 100644 fuzz/corpora/x509/20602f2a9691de4b20a7f235001b61a1e807c983 create mode 100644 fuzz/corpora/x509/207bf29de2b82f3980755a488eea50332d452080 create mode 100644 fuzz/corpora/x509/207c84af392fb76df0fefcd5d516edf5a0f07e74 create mode 100644 fuzz/corpora/x509/207e1fc530aaa3982c97a0ce662eb0f677efdb75 create mode 100644 fuzz/corpora/x509/2111c070d0c26b05b5a8e4d61b800c35dfd635ec create mode 100644 fuzz/corpora/x509/211364f469d447998c08b7872103ee73e64f8e7c create mode 100644 fuzz/corpora/x509/214ba8c313c5d7589be24b2906fa47822766e93f delete mode 100644 fuzz/corpora/x509/21773394b35dea28f78c3ce1d6105904297f11d9 delete mode 100644 fuzz/corpora/x509/219af055b3fb36882c1bd1d4ce6afb15883eed82 create mode 100644 fuzz/corpora/x509/219d378ee8e4ae43379b5cbda70126ce33d50782 create mode 100644 fuzz/corpora/x509/21a06acdb537e76c97b88b916796e0975e81fd35 create mode 100644 fuzz/corpora/x509/21a40147ca31891071aa468e13b28916c26bd3be create mode 100644 fuzz/corpora/x509/21b33bbfdf68f657064aaef0dcd3325ca159c500 create mode 100644 fuzz/corpora/x509/21c34ef948fd8f959c1027b2ea3b2b9497016203 create mode 100644 fuzz/corpora/x509/21ce4c4ac427f02e0b614fcf36124630e45f5f1f create mode 100644 fuzz/corpora/x509/21d3ea5b79a4f7cf2bad6a3c59da4490487ab250 create mode 100644 fuzz/corpora/x509/21e523a66c9ad82ec41fe63c4c51014c144ac039 create mode 100644 fuzz/corpora/x509/21ee00ef5df651ffaf5cb4b3045b0395228309eb create mode 100644 fuzz/corpora/x509/2233cc5ea497ca1028bbd84f0830365a46bb015f create mode 100644 fuzz/corpora/x509/2236cb32aabd5869dcc0392d333da6a540614124 create mode 100644 fuzz/corpora/x509/225f50084764704d1f72fd61093d25feb66c7b56 create mode 100644 fuzz/corpora/x509/22645b167c486ab8a1a0151a87a6df01d9b91906 create mode 100644 fuzz/corpora/x509/2281e2c711824652ac04b20acdf852ac091afb46 create mode 100644 fuzz/corpora/x509/228f60685bb26a73006466694529c97f52fa3157 delete mode 100644 fuzz/corpora/x509/22eefc3026a889e6f77d7557909acf9ce8fea4f5 create mode 100644 fuzz/corpora/x509/22f57f3ca1f373d3cf62cb1059629ba81d2ee837 create mode 100644 fuzz/corpora/x509/22ff641dffabd5e8850cc6653030239f945b8ac0 create mode 100644 fuzz/corpora/x509/2306d844c94b942385eaab5380585b3c69a3af57 create mode 100644 fuzz/corpora/x509/230c54a7123c393344865c4e2cf019dcbe834bff create mode 100644 fuzz/corpora/x509/233361dbc588c1feafaf0e411ef6e02a67559d21 delete mode 100644 fuzz/corpora/x509/2362894f0bb1215c526abe986f4ed583daefb538 create mode 100644 fuzz/corpora/x509/23b6648e973d406214ad4a87b0bc7d12081d7e12 delete mode 100644 fuzz/corpora/x509/23c3fd2f47593f8548c6532a08ed91a0cf9754b2 create mode 100644 fuzz/corpora/x509/23e347badf9f32cfd088cad404bdf519a2649764 delete mode 100644 fuzz/corpora/x509/2403c447cee395a308cc0f931ea7f615e0d96db8 create mode 100644 fuzz/corpora/x509/2438d357870f1ff7c18c298f91842c04c107a521 delete mode 100644 fuzz/corpora/x509/2470a08f1e484115db8d563ba58d015f49681513 create mode 100644 fuzz/corpora/x509/2474780b8bfc5ef910e3fa971bb34f90b33f38a9 create mode 100644 fuzz/corpora/x509/247650d6445a3e8896fae5f3d96e0dfbcfee289e create mode 100644 fuzz/corpora/x509/24b6abc2a78727b9f88951204b1f430b953e0495 delete mode 100644 fuzz/corpora/x509/24c0916c6f93510117fe5666e9e146b13cada737 create mode 100644 fuzz/corpora/x509/25373a4ad20a5fc2728b9ef7a8d86f855cb34497 create mode 100644 fuzz/corpora/x509/253b8b695493291bd2719c47ab14b5031facfbc0 delete mode 100644 fuzz/corpora/x509/254f642e61455c4c973bfb92935d24855fbf8392 create mode 100644 fuzz/corpora/x509/2599d264b6b9d1418eec511109c3b6c1c93778d9 create mode 100644 fuzz/corpora/x509/259f72df0dd1b1044e9c6043cbc10eb2c7b0e60c create mode 100644 fuzz/corpora/x509/25b101e743b3ed40f0185d85ec5912db10ccb5e3 create mode 100644 fuzz/corpora/x509/25cd2e2fe927d500ff144151ec4a2611c61341fc create mode 100644 fuzz/corpora/x509/261a4c13e086b0a2a22ed9174813e43c86dc3ae4 delete mode 100644 fuzz/corpora/x509/261ad01b4547d97ae1ccd09c968018ebe40a27ee create mode 100644 fuzz/corpora/x509/26222c3c0038e29e7dd9be1162abd9763fba3aa1 delete mode 100644 fuzz/corpora/x509/264eb5af05d21cf677845af21e276067f820937e create mode 100644 fuzz/corpora/x509/2653ad64315a44858b7c8639f9f213c589226946 delete mode 100644 fuzz/corpora/x509/266e462fd97d0b0a195291f726008f42ccc74241 create mode 100644 fuzz/corpora/x509/26795dc76ce03a8cdf742fb2e0acaea7a6850cff delete mode 100644 fuzz/corpora/x509/26a37588d9d68531cd5476f81e38df5ecaa7c52a delete mode 100644 fuzz/corpora/x509/26b2cdd0f1fc88d88279f22695b9ff38f5c4a24d create mode 100644 fuzz/corpora/x509/26df441144d428995d006a7669b08d6a531a00be delete mode 100644 fuzz/corpora/x509/26f75b2a5c9153657eb7a5e0635aee3f08c95785 delete mode 100644 fuzz/corpora/x509/271dd18718f0c891c49b002684862ec3adb9213b create mode 100644 fuzz/corpora/x509/272b6134dd485cf75edc8a7f1bd872a02ecd49ee delete mode 100644 fuzz/corpora/x509/275b55368dd896c2c465b142e99b0d0316329a5f delete mode 100644 fuzz/corpora/x509/275ffb7765edc3468f89bcfcba94fb0eedccee99 create mode 100644 fuzz/corpora/x509/27a78b83f241367d8929add8248687fe5a2bc9d7 create mode 100644 fuzz/corpora/x509/27b9bb418698f22acc027450211ac16a1e47666c create mode 100644 fuzz/corpora/x509/27bf222201dde71923f2f9061dff10da818410f4 create mode 100644 fuzz/corpora/x509/27c6e22a169191d68c7315b55d1f70aeaa0336bf delete mode 100644 fuzz/corpora/x509/27c9cb3426de423e282eb68a657008d3d60e8e9a delete mode 100644 fuzz/corpora/x509/27d987a894cc5be03a503cacbf8ac2fa55b77cbd delete mode 100644 fuzz/corpora/x509/27fa016d25edeff0c31ab5e3d4f3eb0d23caf461 create mode 100644 fuzz/corpora/x509/28186bd364905093cbc83e583e46366faebea2fb create mode 100644 fuzz/corpora/x509/286e1acb4e21adc01a8aa0ce0254fb33f2b3d46c delete mode 100644 fuzz/corpora/x509/289527601c693230b70b7242b0e931bdf44850da delete mode 100644 fuzz/corpora/x509/28b326139125abbc1c97389009a02e473226e781 create mode 100644 fuzz/corpora/x509/28cae30d5187d3c300af0dd846ca09eaaed3488e create mode 100644 fuzz/corpora/x509/28cae3619606a064be55559bd512c148228500c4 delete mode 100644 fuzz/corpora/x509/28f53aa175b5bc3b39b271b10be249b78e087914 create mode 100644 fuzz/corpora/x509/28f6b51bc4d8e79998b4088264a79c9e2c5f6f3d delete mode 100644 fuzz/corpora/x509/28f825c5114725dd9b9f7121d83781c5f0e42f73 create mode 100644 fuzz/corpora/x509/29031cde2fe16456ddf55f5a05afd57bdd57111e delete mode 100644 fuzz/corpora/x509/29245a3701d37528bdbdec1f7699cba8aa038f78 delete mode 100644 fuzz/corpora/x509/292fee6ea9e8491b79e1a126c44ca31e6abb8378 delete mode 100644 fuzz/corpora/x509/2961e7e9f66fbcc146c9ac0ad9e78aa0a4a855d1 delete mode 100644 fuzz/corpora/x509/2997aace628f9aca819a4c02b8ab97c997b10f8c create mode 100644 fuzz/corpora/x509/29b0863773156fbb250f6a20ce69742e6e09587d create mode 100644 fuzz/corpora/x509/29c718e6fe058d55c92f9d309b29c714c0d51215 create mode 100644 fuzz/corpora/x509/29ce645e24587379fdb19e0c48846d2aea637153 create mode 100644 fuzz/corpora/x509/29f978e246370801bc6e7e8f3b77c87737537a63 create mode 100644 fuzz/corpora/x509/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922 create mode 100644 fuzz/corpora/x509/2a0dfcd094756040f01326ddf354e2460912237e create mode 100644 fuzz/corpora/x509/2a522a07156b0b5f9412cca8e798d31b8ba16002 create mode 100644 fuzz/corpora/x509/2a64f0513faa4d9c2451225745dc3bf14501b144 create mode 100644 fuzz/corpora/x509/2a7e2b2e3b512668289457a563bc6a4f502afe25 create mode 100644 fuzz/corpora/x509/2a808d67944f623e3db7d04d01f3062dab69a6ed delete mode 100644 fuzz/corpora/x509/2aa046720281cc4efed3e4b950724fd39523fd57 create mode 100644 fuzz/corpora/x509/2ade731f265f43e6f194e16879f8cb1d4ac078da delete mode 100644 fuzz/corpora/x509/2ae2af17c4b9ba1a2d356f279149ddaeb6b270e6 create mode 100644 fuzz/corpora/x509/2b0524c78d52d6239fd9776d66e3548d1d7042f0 create mode 100644 fuzz/corpora/x509/2b0b0f895ceeb271574bc2ed495b329db4fe40b9 create mode 100644 fuzz/corpora/x509/2b19284b6621140c768c6100ffc818ce6c1489f3 create mode 100644 fuzz/corpora/x509/2b24681d79748b514d0ddaae2a5de87c51e56b6b create mode 100644 fuzz/corpora/x509/2b310a32351d0bdd42ee9336b3ee4813906a000c create mode 100644 fuzz/corpora/x509/2b629fba547fc38656863da75cb7865cceabdcd7 create mode 100644 fuzz/corpora/x509/2b631bfaa0f19679945c833159c584b0ab230408 delete mode 100644 fuzz/corpora/x509/2b69eac4182ef39f0f903ee265cbc1b8215f7ac7 delete mode 100644 fuzz/corpora/x509/2bc1b88be6feeded1aa81f56cedb95813b6d250d create mode 100644 fuzz/corpora/x509/2bdfa5f7d53b631724faa00489cefa67d09f5cf6 delete mode 100644 fuzz/corpora/x509/2be1bb72a1505a879df517a85c88d5f5b3754d0c create mode 100644 fuzz/corpora/x509/2bf513fbf99fa4ebb53dfa92b2790f70126da36f create mode 100644 fuzz/corpora/x509/2bfac227c98c2e443d545e167f254672d30933bb create mode 100644 fuzz/corpora/x509/2c2ae769d1e69942398bd29723baa52b9a02c698 create mode 100644 fuzz/corpora/x509/2c3dd3c76f4a82ce0d5e2e7f00c5de37033da6e9 delete mode 100644 fuzz/corpora/x509/2c46919a27be90856cff5d96d276c75def1d424a create mode 100644 fuzz/corpora/x509/2c59292330c6fab28facb8a3362204704c1345ca create mode 100644 fuzz/corpora/x509/2c64a8ae1d68a498dbccffd10f4bace326b5a621 delete mode 100644 fuzz/corpora/x509/2c7a12d01af48a061f9971c965f90bf769a67153 create mode 100644 fuzz/corpora/x509/2c7d552bf0d35c3a1bfe4f7b80cb1b7810e84423 create mode 100644 fuzz/corpora/x509/2c9e602589c201fe48d08c647423503dcf2fa538 delete mode 100644 fuzz/corpora/x509/2cb83d620c77e9f2bc367cf34fc7fe38aa9383e9 create mode 100644 fuzz/corpora/x509/2d0daa78356ee1f4f3f44a0a7548abf6b1f0c8c4 create mode 100644 fuzz/corpora/x509/2d32685a61d9f7b772acf433ee9d7ca44a4975cd create mode 100644 fuzz/corpora/x509/2d35d53a1a57573c840ea2f9806ee50abf5e47c1 create mode 100644 fuzz/corpora/x509/2d4417e29cff9b1cbedb7c858c347cb64663a9f7 delete mode 100644 fuzz/corpora/x509/2d4d12c2dea4eceea3fda7449aa62ba291988ac4 create mode 100644 fuzz/corpora/x509/2d67b6527327a555c460c9a02a2e3f395ffa40f5 delete mode 100644 fuzz/corpora/x509/2d6b34eb35f0b2ef9e04e013acd06745fe399fc3 create mode 100644 fuzz/corpora/x509/2d8d73414fae2d1944971541e720d470e36fa477 delete mode 100644 fuzz/corpora/x509/2db7decde55cb46cc61431179a664be4ba3048fe create mode 100644 fuzz/corpora/x509/2dc9053db8c4ca2053091176077fbcb9ddcd18bc create mode 100644 fuzz/corpora/x509/2dda52c89612573e0684a29b14bffc8f0a1effa6 create mode 100644 fuzz/corpora/x509/2e4108560fdb2a1a54d0f84d50be282806b30cab create mode 100644 fuzz/corpora/x509/2e63ed01170ce023d602e24253b6b6e4345f2bc5 create mode 100644 fuzz/corpora/x509/2e65225d56939c7e09a9015a2ff0311e818c0189 create mode 100644 fuzz/corpora/x509/2e7aaf478c49df72b3e9a0148f46ff17789c731e create mode 100644 fuzz/corpora/x509/2e7ebe0abee2a9ca2facf8db7e334586c9c1d47a create mode 100644 fuzz/corpora/x509/2ea2c74adca33f3b570f4d3a475c7c26092f2e08 create mode 100644 fuzz/corpora/x509/2ed0364ed3e71787975d57c3e9d64b847b3f9f2d delete mode 100644 fuzz/corpora/x509/2ed159bd070cebdfdb6d518f3bbde52c5f9ad494 delete mode 100644 fuzz/corpora/x509/2ed5b5394dff2597a723db57f034b6cb35688834 delete mode 100644 fuzz/corpora/x509/2f07eb9eb229891094e84d9073ebdafbcc329549 create mode 100644 fuzz/corpora/x509/2f09ee9b6fb129b7d120fb59a53bd2bbe4f23775 create mode 100644 fuzz/corpora/x509/2f1a6006df4d7f221efc7a0c6180e99cf8db1a23 create mode 100644 fuzz/corpora/x509/2f38ce1ff8695b9c9bace17136e413fcdb0bacb2 create mode 100644 fuzz/corpora/x509/2f3d1dd698016fae7df95f666dd602ce332b23a0 create mode 100644 fuzz/corpora/x509/2f6ae27b71722641eedd54c28288b95eb4a9f6eb create mode 100644 fuzz/corpora/x509/2f7e1413a84a6e72cbe74a87ebbde21df5353d8b create mode 100644 fuzz/corpora/x509/2f835bd799074f05404098914f4d04a002c2208d create mode 100644 fuzz/corpora/x509/2f85618d4444035772230828bb9fc01a9afe7170 create mode 100644 fuzz/corpora/x509/2f8846f01da23b267546736bee2b62ac4f3d3dcf delete mode 100644 fuzz/corpora/x509/2f9812d28feb943260cad010caf6c1c5de809697 create mode 100644 fuzz/corpora/x509/2fcb1bfa8909d4d31f79616da64b86a19ade3af7 create mode 100644 fuzz/corpora/x509/2fe707ea80af00c4198611cb018fc925164c50e6 create mode 100644 fuzz/corpora/x509/3002ea697e5aeafa0f88fec147188e023b797db1 delete mode 100644 fuzz/corpora/x509/30096a733de1efd53d6fb21cd6126c5c23a7ef05 create mode 100644 fuzz/corpora/x509/300a8459a78915283f2f13c86eceb9ebf210f6fb create mode 100644 fuzz/corpora/x509/300b3c51d388be1700fb530053a2844b919864e2 delete mode 100644 fuzz/corpora/x509/302095b6583104a8403eba2318435f40b8f675b2 delete mode 100644 fuzz/corpora/x509/303ec5ffbc6e39b2b581cb9822c1c41c188fb366 delete mode 100644 fuzz/corpora/x509/30436053ffed706ebdebe4922ed795264e61f1e2 delete mode 100644 fuzz/corpora/x509/3048076f87f1d8a50cdf5f360a48e7671592c34f create mode 100644 fuzz/corpora/x509/3050e0df7612a63fc531f2318b89a5958b717eac create mode 100644 fuzz/corpora/x509/30646182cc71251bd8ded69c54529b8351d77e80 create mode 100644 fuzz/corpora/x509/307359f2f1db7296cec3afbe8042f17bc075cd9f delete mode 100644 fuzz/corpora/x509/311971cecd586a2e5af46d39a1f2ec17f5836d01 create mode 100644 fuzz/corpora/x509/3129b4512119e7c92dfe26edfab915330446971d create mode 100644 fuzz/corpora/x509/317fb01994e2d8d02ffd2d4c8e33c492ab7a14d2 create mode 100644 fuzz/corpora/x509/319f3623b7063496328dbaa883a045f750d7355e create mode 100644 fuzz/corpora/x509/31bca4fc40e8056fe510d97f7810d758c0afaddf delete mode 100644 fuzz/corpora/x509/31c4cd64a76a8cb3ba3c87d8c321c4b769af214d delete mode 100644 fuzz/corpora/x509/31d98bceaa9dff0ffc14d18e3a1ea53c4a69be75 create mode 100644 fuzz/corpora/x509/31ed231063fa5a3eb60a8fe5fa38d5bf18c409ab create mode 100644 fuzz/corpora/x509/32243eb1094975ca1634af6cc15b42119e0f7bfb create mode 100644 fuzz/corpora/x509/322a38eb3f259f0912a7432df19de29a076d167d create mode 100644 fuzz/corpora/x509/32388100b7c554743eb6f2279d96cb1fe35c460f create mode 100644 fuzz/corpora/x509/3242fe5de6ef3d9e738e7e9ef7b214eaf678e53b create mode 100644 fuzz/corpora/x509/324715fe21ddbd88d13f1e25c3640d900a1ee046 create mode 100644 fuzz/corpora/x509/326a2b7febee781563abd2b04f0d1143adf39ac0 delete mode 100644 fuzz/corpora/x509/327e7d54a37f56e8cbfcb684ca4aab439b69f839 create mode 100644 fuzz/corpora/x509/32aeda3015a73b375beb4bcadbf6445d647af8a9 create mode 100644 fuzz/corpora/x509/32f231ea6525c0d63636e678984fe87a1916351c create mode 100644 fuzz/corpora/x509/33301aac8e7eebe09a7566f3a53904ec0e24c578 create mode 100644 fuzz/corpora/x509/3365319c67a00e25393d04097ff35466d04ce14d create mode 100644 fuzz/corpora/x509/33704e42c2eb8719a139ae4232c43f68f5b95ffa create mode 100644 fuzz/corpora/x509/33a45ef3d51ee590450f125ea7b0cfbdf2c6a4b5 delete mode 100644 fuzz/corpora/x509/33ad8eb932e9bee80ab4b8083c3aae9df283b175 create mode 100644 fuzz/corpora/x509/33c0388da6480b27f4678427b81a769cdaf151ee delete mode 100644 fuzz/corpora/x509/33c63c0a4270681532f0f564af8fbbacc815a74e delete mode 100644 fuzz/corpora/x509/33d52594c4940da80f9bb884e9f6614275484e3c create mode 100644 fuzz/corpora/x509/3420de30c7efe59bf0b8bba2b4357b4bbf3d9f60 create mode 100644 fuzz/corpora/x509/343dc506380daddeb0971d2a7cb81c695cfd1838 create mode 100644 fuzz/corpora/x509/34486630265360da74a1c18e15f7dca73fb8d646 create mode 100644 fuzz/corpora/x509/344f88cadf412157a8c543ae95c89efa8b6745f5 create mode 100644 fuzz/corpora/x509/34562660dcfa6a28b8f47cf3899bb8e69d542089 delete mode 100644 fuzz/corpora/x509/34792e11458688b6dc6229b895bc5add21a95ca3 create mode 100644 fuzz/corpora/x509/3488bd2a12c6e006ada54335cb48140562b4af15 delete mode 100644 fuzz/corpora/x509/348e087e3eb99f5d51551cc86905cddb1313ee60 create mode 100644 fuzz/corpora/x509/34a459177a12aec3b47e35203ca6f12a431e6c34 create mode 100644 fuzz/corpora/x509/34a552b1337ed8e02689b405ca36c5638a782536 create mode 100644 fuzz/corpora/x509/34d9d59867dcd935e1eab9b0e45f17b3694ba0d4 create mode 100644 fuzz/corpora/x509/34e54220104280f8a0ed692541bb100baef5115e create mode 100644 fuzz/corpora/x509/354a6f9612f363d774f155d0de6967e4934c6a45 delete mode 100644 fuzz/corpora/x509/35a3e3701c5240274052aa486c3aa4c9a5e9c8ea delete mode 100644 fuzz/corpora/x509/35a54f0f992dbc8eb4eaa747d294c13eea86c8aa create mode 100644 fuzz/corpora/x509/35a562c0ce450e2d98d34dd46c3c3ed71842f77e create mode 100644 fuzz/corpora/x509/35c3b74fc2c05316ce59354d34d2cc99ea8fa65d create mode 100644 fuzz/corpora/x509/3619133bea04cc2042d73583a45fb5a8eaeb0c90 delete mode 100644 fuzz/corpora/x509/363a02c5ae642987bd3d235768d4aca64e7c4bc9 delete mode 100644 fuzz/corpora/x509/363c713e741e17dc386297a845d43e2771bca205 create mode 100644 fuzz/corpora/x509/3651793682a67d7120fe8b11bfe42b1993d8d01b create mode 100644 fuzz/corpora/x509/365e19e0626b7db72256364d80f008dfc5cca750 create mode 100644 fuzz/corpora/x509/36730da617f51f61917db415ef027658ce0159b9 create mode 100644 fuzz/corpora/x509/368be8507061939bac32681c329455fdc4a7373b delete mode 100644 fuzz/corpora/x509/368d558f2d355bd0bcf86e8e0ff3f86e2a01222f delete mode 100644 fuzz/corpora/x509/369c54ca87d253b5b3177efb5e0dd3f0bbf86b79 create mode 100644 fuzz/corpora/x509/369c8eb8d11d2c197f6e3d156635abc189f57998 create mode 100644 fuzz/corpora/x509/369fc5124377084afea60a36e9e37f8269ea1a28 delete mode 100644 fuzz/corpora/x509/36d1eb595c75955c1fc220428bc05712fcffa4e0 delete mode 100644 fuzz/corpora/x509/36e0b8b0e3e793037763d4250889e4d0ce7657a8 create mode 100644 fuzz/corpora/x509/36e2f3d0c8a0d74277ab3a5ab8a3a640d11c3d87 delete mode 100644 fuzz/corpora/x509/36e8d0df01d9b20702ab1dd7785a78f333b0d45a delete mode 100644 fuzz/corpora/x509/3730424d9af1dde658c0bc99dd673cc0468573e6 create mode 100644 fuzz/corpora/x509/3749002ec37fbb630f9d79a7451d556aa8eee59d create mode 100644 fuzz/corpora/x509/374d28e39f004e081fe88fa1be42c02ea5f2a0e9 create mode 100644 fuzz/corpora/x509/37a0fcaa491abcb564707bceb84f0d4ae21c528e create mode 100644 fuzz/corpora/x509/37ff03de2028a66871acace6d50b3ff45415d701 delete mode 100644 fuzz/corpora/x509/3825d6155ac44941b3fc3f82d73bf7ce9ec7d0b5 delete mode 100644 fuzz/corpora/x509/385398c4c3f44e6492b3577044267e80bf1d750a create mode 100644 fuzz/corpora/x509/386abe2ad28f9e997d6379e63a54b7e48a0cd383 create mode 100644 fuzz/corpora/x509/3877668fabe1666a9342b77ca7ec62e9a5a40c6e delete mode 100644 fuzz/corpora/x509/3893c26d91fc1134b8c7814c0dedb8a0e351892d create mode 100644 fuzz/corpora/x509/38be8730179c448e10e82329504177a1b1bd1722 create mode 100644 fuzz/corpora/x509/38d191b3abe24582e33a5ddf6c587e1a1a92e7cc create mode 100644 fuzz/corpora/x509/3921faba357c502e164903a1cf8ba518ebdbca7e create mode 100644 fuzz/corpora/x509/392daca9045f24b49fec3e5dfa732105b0206f30 create mode 100644 fuzz/corpora/x509/393dc19fcd6c5e98a909d11c3e1f3406e7ecc4a7 create mode 100644 fuzz/corpora/x509/398a3dca203f4e46fdbe50ab48a4c19835fda813 create mode 100644 fuzz/corpora/x509/399181d838da753f8897db00c405ce49f32cd0fc delete mode 100644 fuzz/corpora/x509/399ef3fa74a96153408e9a42158b20525de9a812 create mode 100644 fuzz/corpora/x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 create mode 100644 fuzz/corpora/x509/39b9f0e186c5505468138beca55b920ffd70e649 create mode 100644 fuzz/corpora/x509/39f4d6b5afc0ac455023ec4a0dda128281b24612 create mode 100644 fuzz/corpora/x509/3a3e3a8706c66ef503ce7a42958b666b4ce7fa27 create mode 100644 fuzz/corpora/x509/3a4a5781d044fdd667bda04a65bb402e4d3508bc create mode 100644 fuzz/corpora/x509/3a647deee3652c0bb7817ccfc91d8e8864647d37 delete mode 100644 fuzz/corpora/x509/3a7a002558dd599d195ec146ba1695fc9d2805d4 create mode 100644 fuzz/corpora/x509/3aeb3626aeed92c28b6e7b5cde396ac6bcdd9000 create mode 100644 fuzz/corpora/x509/3af5c6111ff91ec395a2adbc2eec097633ff6ba1 delete mode 100644 fuzz/corpora/x509/3b0e6ec6be85efb5220d63b0e3436915d0a74565 delete mode 100644 fuzz/corpora/x509/3b166f450fbb24c4caaf5437cf0a29dd8a4fcdfa delete mode 100644 fuzz/corpora/x509/3b18961152cc80cbfc6fac2cfb9948194a6ab262 create mode 100644 fuzz/corpora/x509/3b21914f0d7cd2c5c1927c2c5a54c9f78f203d3a create mode 100644 fuzz/corpora/x509/3b27c09187adc9b742e94ef349eb48c0863733f0 delete mode 100644 fuzz/corpora/x509/3b28cdc858d2d43a5304f5d04d2df9aaac229bb4 create mode 100644 fuzz/corpora/x509/3b2d23c8aff84edb8db1dde0619894dd84ec4a88 delete mode 100644 fuzz/corpora/x509/3b6ac2f463991f3bf3d245370149bc31bdc4a755 create mode 100644 fuzz/corpora/x509/3b7878228f59587d6666893e5e0847035038d3e5 delete mode 100644 fuzz/corpora/x509/3b8259c564bd9613276f4b34c59ba2ec149a7543 create mode 100644 fuzz/corpora/x509/3b9730be00c4a772595dcf3c6387fd4b7b0a1595 create mode 100644 fuzz/corpora/x509/3b9dee2e1473edd1c811c688a31f6d02f90bea40 create mode 100644 fuzz/corpora/x509/3bbf569d589ed792d807cf3b6f3a38925f370171 create mode 100644 fuzz/corpora/x509/3c139f6aae8cbb9b7327c80eff22b7abbafab891 create mode 100644 fuzz/corpora/x509/3c23e5799c27a19281b2f34a9cd78bd0562aae02 create mode 100644 fuzz/corpora/x509/3c2c75b8db2b7b26bfd8265f5362f16a7b5a9779 delete mode 100644 fuzz/corpora/x509/3c4fef30bcb1eeb719cf4b72be1acd3532216210 create mode 100644 fuzz/corpora/x509/3c8ed3723b5eec61ba4c1450d87e80bd22f8def5 create mode 100644 fuzz/corpora/x509/3c90b665386ee53bd4a094ec380c83ac3b0e6225 create mode 100644 fuzz/corpora/x509/3ca34fb8f9d525b683f584fcdbe8b9556071ce02 delete mode 100644 fuzz/corpora/x509/3ca37ca1c6c29353363aecc3dad6dfd29dfdd38a create mode 100644 fuzz/corpora/x509/3ce141d7191b99c6ed1c16c27395c626f6991561 create mode 100644 fuzz/corpora/x509/3ce62ba7aee4c69c3d568b4216bf121e22e0d915 delete mode 100644 fuzz/corpora/x509/3cec4a6fcb0f37eb48a53751bb17dce3a8b274fe create mode 100644 fuzz/corpora/x509/3d05c39e111d0f5284ae5b328041e7e65cfc916f delete mode 100644 fuzz/corpora/x509/3d09894d792b117438add2ae7896c54f6d6a05c7 create mode 100644 fuzz/corpora/x509/3d10112e6142c17aacb2f21d3392c603cc3143c0 delete mode 100644 fuzz/corpora/x509/3d17fe6ba9bbf17624cd655b4eba3448ea87062d create mode 100644 fuzz/corpora/x509/3d6f8e15d391d905821a40a13c1afc61be953471 create mode 100644 fuzz/corpora/x509/3d7fac3f3ed8d6a04d1c473ccaa435c62138a2cb create mode 100644 fuzz/corpora/x509/3d93877a9e383302c734bc1300c419c44aa28bd3 create mode 100644 fuzz/corpora/x509/3df4398b63d544001aca7cf1e4523308fb48d085 create mode 100644 fuzz/corpora/x509/3df6a0d172dc6197b5b28b5667a0f9e26971d399 create mode 100644 fuzz/corpora/x509/3e0e972490956c8da39ed2c6de54df276fad835d delete mode 100644 fuzz/corpora/x509/3e52fd4eae57c3173a69ae8e4e1a7b02a700087c create mode 100644 fuzz/corpora/x509/3e6b7d1d08d59fede54140ce40ad7c87b267e765 create mode 100644 fuzz/corpora/x509/3ea56885c326451204d890161a9cd2faef1f20b2 delete mode 100644 fuzz/corpora/x509/3ebc17f23f14cea127691d56c462d177227f9e0d delete mode 100644 fuzz/corpora/x509/3ef4da74b10f498336fab5af0909dee5168696e1 create mode 100644 fuzz/corpora/x509/3efd888c4d2b3e9e4a83e0b87e0a5ea3af2371ff create mode 100644 fuzz/corpora/x509/3f0692c080b34525ec3bbab38186a055b65502ea delete mode 100644 fuzz/corpora/x509/3f1941572e76060514e82043e3b29ed981d83d7d create mode 100644 fuzz/corpora/x509/3f249fb78ab1f7b62079f17cb675aec5e898aefd create mode 100644 fuzz/corpora/x509/3f48de7f5faec6e4ce3ba0261cfe71f4e4bffd2d create mode 100644 fuzz/corpora/x509/3f517937907ef91cefeea3a107ca4189bcb3d3a7 create mode 100644 fuzz/corpora/x509/3f6592993a23df100a9ec7fe9b6c2317ac7bde92 delete mode 100644 fuzz/corpora/x509/3f6fc87f0e6bb1a8ba60eb8a5bc97e9824604ace create mode 100644 fuzz/corpora/x509/3f87b5a4f14569075d099edfb41d66ff036b94de delete mode 100644 fuzz/corpora/x509/3f88c11af52574f04b1d72b2b7bd1c1db374a4ff delete mode 100644 fuzz/corpora/x509/3f8e99604f84c20a974339dbeb50057993b768f3 create mode 100644 fuzz/corpora/x509/3fa518b595217d0e0d36335e404ab38e0972053e create mode 100644 fuzz/corpora/x509/3fd2132dfa9bd8b9d61160eb2234e3c26d65c111 create mode 100644 fuzz/corpora/x509/3fe23aaee634ed8174c24862ee33d2fd7da6aeff create mode 100644 fuzz/corpora/x509/400c7bae48de2a5e1d63922707e6af5a56db7995 create mode 100644 fuzz/corpora/x509/401fbab962ba48eb4bd9f6d59722e2f53a70a229 create mode 100644 fuzz/corpora/x509/405f1d07e966d8fc9768cf6cf2070ec4fff7ef95 create mode 100644 fuzz/corpora/x509/405fd13a47fcd1ef7b6aba54276085244d3ea0cb create mode 100644 fuzz/corpora/x509/407228a2ea7ee015859a03b6a71e176d4f7fa1f2 create mode 100644 fuzz/corpora/x509/407540c7e2c8dd6e89465888669840031998d26d delete mode 100644 fuzz/corpora/x509/40a44f864dbe4035719976919133cbf8897b6ce1 create mode 100644 fuzz/corpora/x509/40a81239b462d750a2b0484cd9e78bd533e9d508 create mode 100644 fuzz/corpora/x509/40b139321d385b14d2b2ae70301907620f8200aa delete mode 100644 fuzz/corpora/x509/40b7e9c44241714d565e4207443918a587436fd4 create mode 100644 fuzz/corpora/x509/40c97a8caa06ba36b1ea9e210a16ee8e8c47d806 delete mode 100644 fuzz/corpora/x509/40cc4a000185095e7a833ae787599aa51974ec30 create mode 100644 fuzz/corpora/x509/40d6eea0a76d9b38726347f042b57afe8f12e257 create mode 100644 fuzz/corpora/x509/40e06e3fc7acfe5ac7e48fdc3040709feb0aed8d delete mode 100644 fuzz/corpora/x509/40f14933be5eb494067d31682c5daff72cd0d0b1 create mode 100644 fuzz/corpora/x509/40fffcfbe5917849d62ad22d98be4c45cefd6b93 create mode 100644 fuzz/corpora/x509/4110a1adcf3c6b5e22aaf388090434b2ecd3f4d8 delete mode 100644 fuzz/corpora/x509/414bc05c75e33808e227d63514f6ded2c4d8e1a7 delete mode 100644 fuzz/corpora/x509/415221d4766cf63f81e1d6eb3e8c11c1a6113d30 create mode 100644 fuzz/corpora/x509/417dba7143e098df661a1e709bc15370e9a538b6 create mode 100644 fuzz/corpora/x509/419a927753a9fc5d17a400c0a979f2fe63ca11ab create mode 100644 fuzz/corpora/x509/41c68c86d7a821238631f5369196b94075d61350 delete mode 100644 fuzz/corpora/x509/41ca738d312bc5934a14d52be1e5c07f4f3e2139 create mode 100644 fuzz/corpora/x509/41caa492bc00821071ccbce9e36fc66fe91c7579 delete mode 100644 fuzz/corpora/x509/41e7d0feff66b102b3352e8de4495a7ae76df190 delete mode 100644 fuzz/corpora/x509/41ef9a65f4dff5240bb7688504431ce7f2876e21 create mode 100644 fuzz/corpora/x509/420c95985acf2a821dc8b3683be6b1a907b21c23 delete mode 100644 fuzz/corpora/x509/4241406ac7b7f779ac3ea968096b35efe4a658d4 create mode 100644 fuzz/corpora/x509/42440d18cc12a687c8ccc43b994a9a186d2c03c9 delete mode 100644 fuzz/corpora/x509/4273dbac87bb14a07ec32050dd53f98d6541ef53 delete mode 100644 fuzz/corpora/x509/427d7b505049bf411c5d8a42e5a7542ad290b310 create mode 100644 fuzz/corpora/x509/42af6e43a0a59faa4b293363aed6b6c0b9e72c14 create mode 100644 fuzz/corpora/x509/42c47e55e7b320330ca8230c8a6edaba85ff6bb7 create mode 100644 fuzz/corpora/x509/42dc9de358a395cac5c58705f31f5de9f016744a delete mode 100644 fuzz/corpora/x509/430005d4d8153869c350ebcd5a9f40c668d941bf delete mode 100644 fuzz/corpora/x509/431794be7ebbf08d0cb31f7672315a2fa213c269 delete mode 100644 fuzz/corpora/x509/431b186a24e7da40b2d1bda987c9e3cf5a81e8d4 create mode 100644 fuzz/corpora/x509/4341556f0d6ce68c547a4df38c4578bfc1e81d1e create mode 100644 fuzz/corpora/x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc create mode 100644 fuzz/corpora/x509/439c057cc2f5846f03922e3f0da5bc5c233850d1 create mode 100644 fuzz/corpora/x509/43df8c188400383b4622f86e9c81c84dedb6a4e2 create mode 100644 fuzz/corpora/x509/441a5b6ae23680f866eea324223dc132481c8cf7 create mode 100644 fuzz/corpora/x509/44622a8e983317d9d5f96edc9bd1a274d98fb38c create mode 100644 fuzz/corpora/x509/446c6019248e8261851ea2410eea679df86ec09d create mode 100644 fuzz/corpora/x509/44b4c766fcf19a19cc1fc6a782ba605a353828ec create mode 100644 fuzz/corpora/x509/44c278144905f0f7e813c2a0d94fb612f8eb7bdc create mode 100644 fuzz/corpora/x509/44f3bc676394f9ce9745262a812e60e28e249cd8 create mode 100644 fuzz/corpora/x509/450a276db25e581f1108103f8c927686ec341f19 delete mode 100644 fuzz/corpora/x509/452ac6a7788ea6e4f95c529d7fb2c9f29d992dee create mode 100644 fuzz/corpora/x509/45486b05a5c13e24dbc31eaa5ac3dc96548c526a create mode 100644 fuzz/corpora/x509/455a039a6fd8133b597ead0373c39918fd47fe3a create mode 100644 fuzz/corpora/x509/4569e554f1098284f6fe24dd804f675aa5604a76 create mode 100644 fuzz/corpora/x509/456e979a52cd680fb699dd640a9f09bcc7bd2f04 create mode 100644 fuzz/corpora/x509/45736ef7c564d823cf6bb38da553bd75e36fce8b create mode 100644 fuzz/corpora/x509/457a1e93cbdaa78c6bb7dff23d36077d7f55f9bd create mode 100644 fuzz/corpora/x509/458cd2ad1664d558368220d1ec871b666cb20045 delete mode 100644 fuzz/corpora/x509/45aba5c2608e4b1053d4556ae1e1defdbc5ce724 create mode 100644 fuzz/corpora/x509/45b662ede3037061dd433edb387fc984b111fcb1 create mode 100644 fuzz/corpora/x509/45bac68eec8cfaa97d76aa6612a35958a89c2a30 create mode 100644 fuzz/corpora/x509/45d2d90cbc9eec1eeaa20f2587d3628dc43cdfc2 create mode 100644 fuzz/corpora/x509/460a02faefce55dc8d4036a5086e40d6c907c3d0 create mode 100644 fuzz/corpora/x509/461ea44ab5ab9571d06f1cef4ec203c0bea3b991 create mode 100644 fuzz/corpora/x509/46255f6fa8182b4abeab01985807ecb755a9f4a1 create mode 100644 fuzz/corpora/x509/4650ed73b5bb32c9f976cefee0a8406eec1cf0bc create mode 100644 fuzz/corpora/x509/4652231ac4dffdb944a9d109380a2e4eee893750 delete mode 100644 fuzz/corpora/x509/468d7f4cf83cc9b44c50cceb863c276a10cee11f create mode 100644 fuzz/corpora/x509/469370cfbb29329004371e6be1323cf4a4cec90a create mode 100644 fuzz/corpora/x509/469c27122089c80b1ccedf9114f079ee4bae61bc delete mode 100644 fuzz/corpora/x509/46d40f5b15ada7292a1db870a480dc48a2726875 create mode 100644 fuzz/corpora/x509/46e555f21fe1724f99d15de765ef76d7b1f8f954 delete mode 100644 fuzz/corpora/x509/472e9beba6f866fc15da57a1f75b5114b8f0989f delete mode 100644 fuzz/corpora/x509/48050e772e8b2efdc0a9f74d29abaa06422a2859 delete mode 100644 fuzz/corpora/x509/480b00d223cf77789e2836b5feed20f50617fd55 create mode 100644 fuzz/corpora/x509/481131a0b9f065458cac9214c1da12ccc334a142 create mode 100644 fuzz/corpora/x509/48234a253a66d96e139257608dae19be8d8eb8be create mode 100644 fuzz/corpora/x509/4838d73c9d7d3570aa1460a532317b6379bb0dfe delete mode 100644 fuzz/corpora/x509/48c566c5a9563761d85390528ffb8e0d7e6770ce create mode 100644 fuzz/corpora/x509/48d9b903aa53c6826e731573e5d67d9f0a961a3f delete mode 100644 fuzz/corpora/x509/48daf11fd6c0c81cdeff28371c63a0c17ffb59b5 create mode 100644 fuzz/corpora/x509/48f3df7631b3ce27801b168cb60cd9109efc2709 create mode 100644 fuzz/corpora/x509/490def83bbd51da7a14926a834eb30a79e971bd4 create mode 100644 fuzz/corpora/x509/491b27df52d30d2a6beefd13f64a23edc87956a1 create mode 100644 fuzz/corpora/x509/49240c276f67bd9629821640c64c02f176fbef42 create mode 100644 fuzz/corpora/x509/492c4adde754bc988ce069c11428a72897728ba4 delete mode 100644 fuzz/corpora/x509/4931e86d5c519744017912bc0c47960342bf2293 delete mode 100644 fuzz/corpora/x509/4986dd76af25629e3cc58e0bf16f70800354c053 create mode 100644 fuzz/corpora/x509/49b367ac376110edc06e416cb98fdc2c6a61f0ba delete mode 100644 fuzz/corpora/x509/49b606a43c219d49cf9740994f5c56474255bb8e delete mode 100644 fuzz/corpora/x509/49c11a8d9bf9b922acb5648bc8268d49de0f0ca3 create mode 100644 fuzz/corpora/x509/49c331d7f533106651d8da2530ab6e933aaa7588 delete mode 100644 fuzz/corpora/x509/49caa8ba2b592e28bfeb15906639e57b5cf19549 delete mode 100644 fuzz/corpora/x509/49df8ddea6b310c46a7494f3573fdcf9d30923f1 create mode 100644 fuzz/corpora/x509/49e19ac62e6ded1f66f81890378bf48fee4e83c3 create mode 100644 fuzz/corpora/x509/4a64fb3f3565949104a271ac345f99ccdfe0da2b delete mode 100644 fuzz/corpora/x509/4a7bd01987c8666fc349b09b8f3ab30caf48e5cc create mode 100644 fuzz/corpora/x509/4a88bcbd18fed3f43021ef07a80a5a8b73cf8bea delete mode 100644 fuzz/corpora/x509/4a9bace8ab69c09851cfe3697201c3a8a29d2edb create mode 100644 fuzz/corpora/x509/4aacb7e2ec489590b10cf9d04418bc7eb977a6e6 create mode 100644 fuzz/corpora/x509/4ab6eb2ddb06fc42182506a06e93d22d28f9053d delete mode 100644 fuzz/corpora/x509/4ab7a4ee411c7dced1a21db6b823456e2026a04a create mode 100644 fuzz/corpora/x509/4ab9dc5f618688e92031a81b722c5edf42ac7270 create mode 100644 fuzz/corpora/x509/4ace19a3246b3d1fd1e798c622444b013824eb4b delete mode 100644 fuzz/corpora/x509/4af962d3be0c1f4787bda4fe88df6df1a676b214 create mode 100644 fuzz/corpora/x509/4b02355687855591f6e7a0b0a2f6eba3c67a3367 create mode 100644 fuzz/corpora/x509/4b16465e590ceaeab282e6f0534b3f4891bdc812 create mode 100644 fuzz/corpora/x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 create mode 100644 fuzz/corpora/x509/4b263d0dc713630403e65fcd76a440f1b22de526 delete mode 100644 fuzz/corpora/x509/4b56ccd9e9807b6a8b1ee26cacf9e206d9e454d3 create mode 100644 fuzz/corpora/x509/4b676929e220e0c336018d394b41cd88df74197f create mode 100644 fuzz/corpora/x509/4b6f8c5457956b112c06eabba5f9a300e994227d delete mode 100644 fuzz/corpora/x509/4b779d198543a6c7887baf80f20d8fb5c49c4468 create mode 100644 fuzz/corpora/x509/4b8c7b6e2973f812cda4874d41452bb4e6250578 create mode 100644 fuzz/corpora/x509/4ba0b68ad423541f171fc6af4b6b0c3a0f4148ed create mode 100644 fuzz/corpora/x509/4bb44b581172cb34073d319c9035def9153b5292 create mode 100644 fuzz/corpora/x509/4bb640ed89f3f60cfd8324be0877941cbebeeace create mode 100644 fuzz/corpora/x509/4c123a81ae331452ceac76f5760f22b92c46fa2d create mode 100644 fuzz/corpora/x509/4c15d85e06d66bdff6b450987b11da9febfb5c0f delete mode 100644 fuzz/corpora/x509/4c26c9c6f249289aaad7ce1a6bdce7203f572de0 create mode 100644 fuzz/corpora/x509/4c3874d2ae5c8b0daefb391252039c74279fe32d create mode 100644 fuzz/corpora/x509/4c3e5ff18c3321374550b0e6a8cdbe515191f339 delete mode 100644 fuzz/corpora/x509/4c45e12678c19c8c1eb1764ecb3bca3c8eb1c6d8 create mode 100644 fuzz/corpora/x509/4c56b8e69700eaa0da7039bc65dce1dfca967f06 create mode 100644 fuzz/corpora/x509/4ca7ae872a26fdcde47eb2ebc1a7841934e9edf5 create mode 100644 fuzz/corpora/x509/4cab398b5e9e41d130a3f571466b254fb304c5b9 create mode 100644 fuzz/corpora/x509/4cb2e8dba568f20b0f5df9af33d36a4e2dc6bbca delete mode 100644 fuzz/corpora/x509/4ceb28c61bf3b9a630ac7a2a0da11ecb3f5dbb15 create mode 100644 fuzz/corpora/x509/4cf8b7bc5c2432ae6281b5547acaafd62a322d1f delete mode 100644 fuzz/corpora/x509/4cfd45c3bd848c0f06cfc1bc2e3357274fe65068 create mode 100644 fuzz/corpora/x509/4d0495a1fdb0fba3bc59cfac5ad0caaefd67ca33 delete mode 100644 fuzz/corpora/x509/4d06e8fb6b5cdc984603f25830dfbedb49cef1f9 delete mode 100644 fuzz/corpora/x509/4d1fa7a9e89891dce384970bb473f4909b563d7b create mode 100644 fuzz/corpora/x509/4d280ce42bc080c0532e06ba5e7e165df68de525 create mode 100644 fuzz/corpora/x509/4d6b5125122b3e1d51f7a21f9968e61d7dc5d5bf create mode 100644 fuzz/corpora/x509/4d76bcff6fdc439c1d336af7db3dee59e68a0de6 create mode 100644 fuzz/corpora/x509/4d794b5a7f0a70239dc829037d728df3c10108ac create mode 100644 fuzz/corpora/x509/4d88b92997ac550c50b3dd8bb865f6ba818aea08 delete mode 100644 fuzz/corpora/x509/4da6982af9dc222a9b13d691e9ebd552e001d7cc create mode 100644 fuzz/corpora/x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 create mode 100644 fuzz/corpora/x509/4dc09b5feb18fbce4a16ada83c7f25149ef301ab create mode 100644 fuzz/corpora/x509/4dc21f94c420862567b56027707f38ae32b6fac8 create mode 100644 fuzz/corpora/x509/4dee4366517be6fd5c14051ebbd3e12f65bf2d06 delete mode 100644 fuzz/corpora/x509/4e10fc506be0454c64384af27e8155194bcd5350 create mode 100644 fuzz/corpora/x509/4e2d80e975a45c72222b8f7976d2cffcf00cfaba create mode 100644 fuzz/corpora/x509/4e522803b4bec7a3c3c751ceab613b4621284eca create mode 100644 fuzz/corpora/x509/4e63d9f0de9a5749210c541d0f1115d579e8b47f create mode 100644 fuzz/corpora/x509/4e79daae912d6766a641a2eff4bfd82540c3d7e5 create mode 100644 fuzz/corpora/x509/4e964cf441a8f46929ea7f50b92f120c4f2131f5 create mode 100644 fuzz/corpora/x509/4edf8e15101983d7b4c24ff8e2607684c4c585d0 delete mode 100644 fuzz/corpora/x509/4eeb5d468bf74cab28ad98d83e155470bb3ee62e create mode 100644 fuzz/corpora/x509/4f08ec72630ef3fec6e44fd26de9988321fbffeb create mode 100644 fuzz/corpora/x509/4f10b7919c74b0b6a1f60d9b5de9976930e573b9 delete mode 100644 fuzz/corpora/x509/4f1407734ccad1aa86b52d7758aab5eb73e0df00 delete mode 100644 fuzz/corpora/x509/4f227d3c8804cd3530da2938945c071859c1b0cf delete mode 100644 fuzz/corpora/x509/4f4f09f67ccc5cac0b37deecbb42204ba9c74927 create mode 100644 fuzz/corpora/x509/4f58204620d3cfa0eb057b25ed097f7815799eaa create mode 100644 fuzz/corpora/x509/4f5df86abe661cd2da4bbe33e0683862f12a33f8 create mode 100644 fuzz/corpora/x509/4f60faefd73e5ca5dd437738207b4befb37751dd create mode 100644 fuzz/corpora/x509/4f620a7338772018600611cfd5603860ee01fda2 delete mode 100644 fuzz/corpora/x509/4f625cbf73c3de5c0484599304f8e0681e1e415f delete mode 100644 fuzz/corpora/x509/4f99cb32ce34a94b8cfd5293b5587270d858df76 create mode 100644 fuzz/corpora/x509/4faf66337fe640a61a79560ff6cee048508eb141 create mode 100644 fuzz/corpora/x509/4fbbc209f0877901082e645651f9c7a37b080469 create mode 100644 fuzz/corpora/x509/500445c7fe49c598eaff9bb0fca848bbc87d525a create mode 100644 fuzz/corpora/x509/501249aced3a74a18829366ba6bbaa1e72d3f024 create mode 100644 fuzz/corpora/x509/501d13e9625a645f2200a6e0fd95ff164bd38d74 delete mode 100644 fuzz/corpora/x509/5036abdadff1a26f1e5611cabebc80169e6606e0 create mode 100644 fuzz/corpora/x509/5091def01d96cf9479211f616d34b507fd5eb084 delete mode 100644 fuzz/corpora/x509/50c098b715ac0525a430f164a2db1e440f183f9b create mode 100644 fuzz/corpora/x509/50e0854abcb54cfc811e923e793aa4ddeb14755b create mode 100644 fuzz/corpora/x509/50eafa0463f892982e4d030b87321f37141706fb create mode 100644 fuzz/corpora/x509/50f58af2ba485d3e926ed7125d9fa20f22be758e create mode 100644 fuzz/corpora/x509/50f6efcc1fea921a14cde2f87d638a2ac29ec9fb create mode 100644 fuzz/corpora/x509/50f7d45c93fa242f9f443a232b6d4849f142d3d9 create mode 100644 fuzz/corpora/x509/511283f0eeb8b0ec649089836c278ffc7ce59a54 delete mode 100644 fuzz/corpora/x509/51187cbc2b7be8ba84a3a7b5562123f1024fae80 create mode 100644 fuzz/corpora/x509/511c902246d675a1dd59f71fc93720ed0b59fafe create mode 100644 fuzz/corpora/x509/512310942668e7df1f9d23db2cab028305bc780f create mode 100644 fuzz/corpora/x509/514a75df44015fed7c7fd533fd82fcc13d21c63f create mode 100644 fuzz/corpora/x509/5152f437331d971fcc67f79521cdd11ed2340525 create mode 100644 fuzz/corpora/x509/515cb1fff290cdbc7c440bbb6712776ee999ff55 create mode 100644 fuzz/corpora/x509/516134b9104f8e8e85540639b28de32de70404e3 create mode 100644 fuzz/corpora/x509/516ac7eebb0bb53b877fc5db3e3a3f7934b12b5f delete mode 100644 fuzz/corpora/x509/51826a173b3c7f380c607808e4c9ac6791e17913 create mode 100644 fuzz/corpora/x509/518a185ded98bf6aed5f5c1171569243d3de8334 create mode 100644 fuzz/corpora/x509/5199dda9cae47f3ab2478789d6158878c4e786d5 delete mode 100644 fuzz/corpora/x509/51afe999fc8f70a04d469489ae22e9347adf78ee delete mode 100644 fuzz/corpora/x509/51de144fae446d1cfe84a038d7b5ba08a430a66c delete mode 100644 fuzz/corpora/x509/523a49462211a07c446a5178c09577e2001ec402 delete mode 100644 fuzz/corpora/x509/524e8d3038535b532a4ae44924fe12255e72055c create mode 100644 fuzz/corpora/x509/527dbdb8e5aa590280aa01e4f44a165d2128c5ed delete mode 100644 fuzz/corpora/x509/5295803315665df1a9df037970de1b56cc22aa04 create mode 100644 fuzz/corpora/x509/5295e63a61c22b7ac31ec8f92f6a7ef0e675b092 create mode 100644 fuzz/corpora/x509/52b8c4e149ceb8d5be03f1055b9111b362bfc470 create mode 100644 fuzz/corpora/x509/52e554c4738dae451914dd0d93878c479d8d8a94 delete mode 100644 fuzz/corpora/x509/52e5d1f4285f8ac6fa337bc411f21f4b12b376b1 delete mode 100644 fuzz/corpora/x509/52faec79fd6c2a93acacf64eeb83ea54c9fdb43a create mode 100644 fuzz/corpora/x509/5322825a8a1c66e82ae47209b3efe000b20d1b06 create mode 100644 fuzz/corpora/x509/5328e51677ea81ee2e92fde91fd848aad5ca2652 create mode 100644 fuzz/corpora/x509/532a99f30aea881ddb6431ebb7f4acf35e599bfe create mode 100644 fuzz/corpora/x509/53452612cb2ba31fb9a6a1f1b07728eb84bedce0 create mode 100644 fuzz/corpora/x509/535efa489eb44ceefee42daddc17507337481967 create mode 100644 fuzz/corpora/x509/536edee7c2d9a6b737180feb141e9f6ef44ea0ca create mode 100644 fuzz/corpora/x509/537a731fc4582f457375980260fd93848e2aac49 create mode 100644 fuzz/corpora/x509/5381e3cb41115943bf1e330495fb37d5259b0fae create mode 100644 fuzz/corpora/x509/539356833a0790e4e21195abc02951f8b98d54f6 create mode 100644 fuzz/corpora/x509/53a9f2d4778f9c998be475ea3d1abc4ccb529bcd create mode 100644 fuzz/corpora/x509/53bdc2dc3928d833dce2c5556f169ad79d90bbc4 create mode 100644 fuzz/corpora/x509/541013a0da0c83ff31da83d14aef2f02e19c90c2 create mode 100644 fuzz/corpora/x509/5412d68661a675148aa943de5c5c7cff21b937c9 create mode 100644 fuzz/corpora/x509/54148df4acbec0749b9f86c40591a553915f3eb1 create mode 100644 fuzz/corpora/x509/542940d8c9ac22975afe8e4cf05c44946408d1a5 create mode 100644 fuzz/corpora/x509/5451252b45daaac9bb0e7d00799ffed25626dcf1 delete mode 100644 fuzz/corpora/x509/54548997314facf5f353f35e5f056061a60a8d6d create mode 100644 fuzz/corpora/x509/54a95fcbd118a3d9d5bfb9f46259153d58ab46f2 create mode 100644 fuzz/corpora/x509/54b9f3e50cfa933dc61db34933cdbd7c234a33f9 create mode 100644 fuzz/corpora/x509/54e7a1e61b84fe8b5070099ea55f87b660546d2b delete mode 100644 fuzz/corpora/x509/54f85fbc7e9411ddcc2090490573f324512e52b3 create mode 100644 fuzz/corpora/x509/55097b653808ac92402ed9eb9b26420986b8e9f7 create mode 100644 fuzz/corpora/x509/55305ea80c175daf8861ad8465ec09fcde61c48b create mode 100644 fuzz/corpora/x509/5533285727c2e5da72f51e79faeb360a016d55a6 create mode 100644 fuzz/corpora/x509/55436b0baff5f9c590c45a191a1336e3205a36cc create mode 100644 fuzz/corpora/x509/555bfec56d058da2ea2e4e84531630547030910e create mode 100644 fuzz/corpora/x509/55647b3e0f2cf54622adb4ae40621f76b41a5f81 delete mode 100644 fuzz/corpora/x509/556670cfbf3c082f17c5ce03da6e1f5768ed2311 delete mode 100644 fuzz/corpora/x509/5581ed533c04795845158680111da4955b43b1e6 create mode 100644 fuzz/corpora/x509/5582a35caeac255004a8e27750bec503689616b2 create mode 100644 fuzz/corpora/x509/5593734875df1ec2a8212b950eb05caaf0debe5e create mode 100644 fuzz/corpora/x509/559bca2fef57cfc30d9c3106a4679f5b19823642 create mode 100644 fuzz/corpora/x509/55b979cd9c3310e7284248dcc7baf17ec888f551 create mode 100644 fuzz/corpora/x509/55cd561a39b149757473f5ab98cdeee3bdaab309 delete mode 100644 fuzz/corpora/x509/56002d4e72a420d8da484ffd50385e765b3f47bc create mode 100644 fuzz/corpora/x509/560538f13df7f18de7d7ab513d6cfb42a7c2ae42 create mode 100644 fuzz/corpora/x509/5621090b31ecb7ba857c3a0e1a54f8d71a3dd975 create mode 100644 fuzz/corpora/x509/5636314e0de1603dec01ab767575651a4855852a create mode 100644 fuzz/corpora/x509/5644e6e298588277b2cab5f028426b23d6d7cbc3 create mode 100644 fuzz/corpora/x509/567d4e43d4862c01d8f3e32a7e038784cf636600 create mode 100644 fuzz/corpora/x509/56a8ce295f402b9b8aeedcbd1cf8b2131f819559 create mode 100644 fuzz/corpora/x509/56b94291204d1da355a45a1fe68762487794c756 create mode 100644 fuzz/corpora/x509/56ea88dbb48285181b2317bb5af858c80961b699 create mode 100644 fuzz/corpora/x509/57176cd2f24f0c8779cbe34b6c5933367984fc9d create mode 100644 fuzz/corpora/x509/572483f73368f62749889f7bdc928751e73b51af create mode 100644 fuzz/corpora/x509/572931013a70eb70b54b944d14c0fd70528db599 create mode 100644 fuzz/corpora/x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 delete mode 100644 fuzz/corpora/x509/575011a4da2e9b477e9d960314fbb1b07bb7ffa3 delete mode 100644 fuzz/corpora/x509/57593209901b421e7b1217bc9d8fddcf855ab8e1 delete mode 100644 fuzz/corpora/x509/5782bdb5977a799abe1b08b13247b6b0cd43afcb create mode 100644 fuzz/corpora/x509/57c37c4baa809f1f97bd8de0e581aa4a17ea923a create mode 100644 fuzz/corpora/x509/57d19038c31ac9eac408ba5845ceab7080532943 create mode 100644 fuzz/corpora/x509/57d6ca90361f5ea4b624da65b52e435fcf00d4f9 create mode 100644 fuzz/corpora/x509/585a6ab145cdc9600513cd7cb5efeb9927f19900 create mode 100644 fuzz/corpora/x509/5862ecbc962f4418344ab787746e34129b38afd5 delete mode 100644 fuzz/corpora/x509/586b4e36255986b4223d508402316209dad35050 create mode 100644 fuzz/corpora/x509/5884d188860c0b1bb8ee4ba0e4f2bd3cd4923590 create mode 100644 fuzz/corpora/x509/58a5049f7f18a45188ed9cbee43014acfc41890c create mode 100644 fuzz/corpora/x509/58e253f94e844b58aeea25001f106cd731bfbd63 create mode 100644 fuzz/corpora/x509/591c34c6c909db5e9ac390d382a98a0c66999aa0 create mode 100644 fuzz/corpora/x509/5936a8e58c40f1628d87cbd2f96cf85b8ec37a2c create mode 100644 fuzz/corpora/x509/595a0f44baf45e0731289dbefad1459f8b5ae389 create mode 100644 fuzz/corpora/x509/596911aaea97c22d7cabff0050dc1c6be84b9012 create mode 100644 fuzz/corpora/x509/597b1e86c87acd88e0f852be9db249996d6189b6 create mode 100644 fuzz/corpora/x509/59cf6b7724bf4bb9abab53c1b8463d55c1fa0a0a delete mode 100644 fuzz/corpora/x509/59ee997957fb31c70a9d1c02da7c13c9bc3f8da5 delete mode 100644 fuzz/corpora/x509/5a14352935f153be15492652477d16a0b23295d6 delete mode 100644 fuzz/corpora/x509/5a284f8a251126a884924864c28e9ea5fbcd1ea0 create mode 100644 fuzz/corpora/x509/5a308b8de8acc9a450427619388344e65d24d6f2 delete mode 100644 fuzz/corpora/x509/5a3d0fb508fdb5ee0477e1f7b9f138b3211901ae delete mode 100644 fuzz/corpora/x509/5a7cfa134b273c177546d5e95c7ae7536afb9fab create mode 100644 fuzz/corpora/x509/5aa6d2d90d62759b87570f9e5b1e49a33149025f create mode 100644 fuzz/corpora/x509/5ac1bb393e175fe493d6490e7fd944ecd8bc863d create mode 100644 fuzz/corpora/x509/5ad392af2a8ecb320fab2fba3424acd240853aa4 delete mode 100644 fuzz/corpora/x509/5b0b9522e56e317391889de770639a0c1785f27f create mode 100644 fuzz/corpora/x509/5b2c082deefb2dfcfe78fd9ebe61833f8cc1622e create mode 100644 fuzz/corpora/x509/5b48124c1c9eb2d9a7b7914808beb6db8cb1624f create mode 100644 fuzz/corpora/x509/5b5097dbe9efb02055cfec24e2c2c6837d96a9e0 create mode 100644 fuzz/corpora/x509/5b551b30f867cfced3f7e9fa513f26a0fd07b843 create mode 100644 fuzz/corpora/x509/5b62357b416d61a50dd068c7011ba92b42aa97d0 create mode 100644 fuzz/corpora/x509/5b6ccde6d322dd332ea94d1940c0fd188c97b801 create mode 100644 fuzz/corpora/x509/5bb573c830775442ab85f08b275bc4c9f38f52f0 delete mode 100644 fuzz/corpora/x509/5bb5c48205fd63b6cff84784ff56d490cb36471f create mode 100644 fuzz/corpora/x509/5bc8998458138baf21e384efa54b3bf8b683bba3 create mode 100644 fuzz/corpora/x509/5bd57da35f5e765064753222176afbe952b7ba17 delete mode 100644 fuzz/corpora/x509/5c9a46dcfbc7e6ca82e929e058906d963ec7fea0 create mode 100644 fuzz/corpora/x509/5cac5781b677b1213eed38e8d7ba2320d5dd6472 create mode 100644 fuzz/corpora/x509/5cde72c7931323df145456234f4ab8fcde90b292 create mode 100644 fuzz/corpora/x509/5ce619bce2343c3618685314a935d6d8661670a0 create mode 100644 fuzz/corpora/x509/5ceff2a6c50f5809ab68a1ba5176472ddf257769 create mode 100644 fuzz/corpora/x509/5d1f621e266c61f7467b5a099ffcc50b773b1403 create mode 100644 fuzz/corpora/x509/5d408d0f011d015b5f9c3bc7a18740f46efa49e8 create mode 100644 fuzz/corpora/x509/5d49cfbdb69eb54a3dca0e5b5b79629e65a477a5 create mode 100644 fuzz/corpora/x509/5d58cc4174add224a79a346cffd935b20fe02fcf delete mode 100644 fuzz/corpora/x509/5d8505ab538e9b6b5fa31f29fcb5868670aedcb1 create mode 100644 fuzz/corpora/x509/5d9c0d6f033a9b4f54f65744eddc4377ed7aab43 create mode 100644 fuzz/corpora/x509/5d9c5210ba571ee874de2e082d3ba58f6aded7d0 delete mode 100644 fuzz/corpora/x509/5da58bf0cdc073b4fb588e054af1cdaa58d2593c create mode 100644 fuzz/corpora/x509/5dd61550e3222725897f25d0fc09cc332f1b9c60 delete mode 100644 fuzz/corpora/x509/5ddc3289e27f7bf98901d170e2d23e50133e1467 create mode 100644 fuzz/corpora/x509/5df605b98b52658020b2fb0b175d8ad729413007 create mode 100644 fuzz/corpora/x509/5e173f2e6507bbefdee459a086469cf7abd1a0a0 create mode 100644 fuzz/corpora/x509/5e7cc1d1719f0f4bd31dedc0a1634ded10e55f40 delete mode 100644 fuzz/corpora/x509/5f2b06f2fe5a4c75993b91e1037e5163d41fbf2b create mode 100644 fuzz/corpora/x509/5f3619fefbdb31bc4c16c0a377e4e11e7760a5d8 delete mode 100644 fuzz/corpora/x509/5f4f24729262771e8e1e56048920d91c79b9cd8a delete mode 100644 fuzz/corpora/x509/5f681b2cd370f45bd8c22fef687fc1094f230211 delete mode 100644 fuzz/corpora/x509/6017d70d03a5798a3e24ae29d87996bee412e084 create mode 100644 fuzz/corpora/x509/6030646f5279dcafe09ae0a98a608841a078cbc6 create mode 100644 fuzz/corpora/x509/6031160501f19b82e639adb0923a589e7bafbde2 create mode 100644 fuzz/corpora/x509/603153b035f8efca14c0777e96847718ce9cc94e create mode 100644 fuzz/corpora/x509/6051513aecab9ddada955dc68dbc3fb2166ca4b4 create mode 100644 fuzz/corpora/x509/606e47b5058f4571056e3119b8fa3239f17a442e create mode 100644 fuzz/corpora/x509/606f4e92b51577eea0539bc31f475a506ad85225 create mode 100644 fuzz/corpora/x509/6076311ddf40e6bed03a7946b9470f2498b5f908 delete mode 100644 fuzz/corpora/x509/6078362c3fec380fce731ea2166aac4970b7aa83 delete mode 100644 fuzz/corpora/x509/607e8e73d462938f7ccf4e2ef639457af7a05c10 create mode 100644 fuzz/corpora/x509/60842c7c81730e96120a63ff22f991746e9f7629 create mode 100644 fuzz/corpora/x509/60d11ba23d581bdd6678f099b2cfa6abbd9beb6a delete mode 100644 fuzz/corpora/x509/60f801db1b393c938b1a0440a82af6b4c4e725fc create mode 100644 fuzz/corpora/x509/60fac5d5ff173ad0869c555c349dc9d19df15d9d create mode 100644 fuzz/corpora/x509/6108f1cc9aea459f7f83e5c44a8883681fc549f2 create mode 100644 fuzz/corpora/x509/610a1f2e646ad6eecff1609ea1f21070d4770984 create mode 100644 fuzz/corpora/x509/611b1b447b2b25ece277d22d24bf52d7fdcdb2b7 create mode 100644 fuzz/corpora/x509/611fa2a3d8df5a7cff1134e6b93a7ab58c248411 create mode 100644 fuzz/corpora/x509/612aa7cdef84b1285031b0299ec6cf10a66341c2 create mode 100644 fuzz/corpora/x509/6140a671d3549538a2e8c386bd364d6fdc81c649 create mode 100644 fuzz/corpora/x509/614b9cdd5df73a4135998fa6d84e07e356373cd0 delete mode 100644 fuzz/corpora/x509/619b47a1d66448fd7fdd3dca7112e2a66f5b7fd8 create mode 100644 fuzz/corpora/x509/619d6e448c19ee07e272c0b8c7554474760bc81a delete mode 100644 fuzz/corpora/x509/61aedf752585f422b656922e6bf24d56a3649d3d delete mode 100644 fuzz/corpora/x509/61c5d02731a2020194e3e3bae723cfd4f5f303a1 create mode 100644 fuzz/corpora/x509/61ce6881d9448fe91ddefe51dc480d538418e716 create mode 100644 fuzz/corpora/x509/61e02a435492880e9543fbddce6e48ccdaf19a27 delete mode 100644 fuzz/corpora/x509/61e1bc962d2b183be22824c4de8088fec1f6e76e create mode 100644 fuzz/corpora/x509/61eaeb064de9b973f6f51578387e5bb87d5ceb81 create mode 100644 fuzz/corpora/x509/61f73c658a79510e9d065069256b51be75fe2b45 create mode 100644 fuzz/corpora/x509/62116ed4ede2876b7ce0af849f3cb2aa5bf49574 create mode 100644 fuzz/corpora/x509/6222fabdcac51e942ad233a9967aa5e63f10a858 create mode 100644 fuzz/corpora/x509/623c6e105ed6ae386ddd2c52c992511b99e7ebce delete mode 100644 fuzz/corpora/x509/6244ec30ee802c286394983aa569bd8325390da4 create mode 100644 fuzz/corpora/x509/62df07b393c751bf29ff6002f56617591355b070 delete mode 100644 fuzz/corpora/x509/62f56cd692331f3389f7e72a14602fee720bae5a create mode 100644 fuzz/corpora/x509/62fe4351b5129b0a5cfb969f4550b738d040e46b create mode 100644 fuzz/corpora/x509/63494936c33f8a7eb2ab0956e8be6d6852fade53 create mode 100644 fuzz/corpora/x509/635e22f3ee728080b9b70d7c68390da1c7f6906a create mode 100644 fuzz/corpora/x509/63b46c521b32e0c40e1c9399b314dd1e371fe78d delete mode 100644 fuzz/corpora/x509/63dca8f6d728f334d6242f2cd57ab8bb0ff2a2df create mode 100644 fuzz/corpora/x509/6405b29224425739713570101c158bd68bf5a1b5 create mode 100644 fuzz/corpora/x509/640e68e2f8f7085a9ddb76015dded4aaa2b7907b create mode 100644 fuzz/corpora/x509/6438eec5ba1bdf537ab1fdbfb99f29adf63211f6 create mode 100644 fuzz/corpora/x509/643d807b5c6a12ff9792c63d695ca162767b33b0 create mode 100644 fuzz/corpora/x509/645596eca6dbfb6a79f45bb1f13dc92180f5da69 create mode 100644 fuzz/corpora/x509/64673a7930cd0eedcd5a0635dd2e0cd2e730d7f1 delete mode 100644 fuzz/corpora/x509/64795ca89ca1d364c0f7a7930a774cfbca490b8f create mode 100644 fuzz/corpora/x509/6483d8e40f9825d3a8669507f56d375a89790cb5 delete mode 100644 fuzz/corpora/x509/649204fdf6229a10e0d582cc08bd297d4b5b1aec delete mode 100644 fuzz/corpora/x509/649ba0ec11ba124776a132e5ee11f61e4a5a2560 create mode 100644 fuzz/corpora/x509/64a29423712cde18448d31de23cdcc55b2e6edde create mode 100644 fuzz/corpora/x509/64a77dd701e12a3a7d40f838d8d1b62a5e2ef546 create mode 100644 fuzz/corpora/x509/652002ec2499418e759f470e657838280407b093 create mode 100644 fuzz/corpora/x509/653027c835678260d6399895bfb56844c19886ee delete mode 100644 fuzz/corpora/x509/656516da0e66f86cf2ca55ded578782a5593017a create mode 100644 fuzz/corpora/x509/65a38ae10b50171cfc95ffabd72a01593825cf08 delete mode 100644 fuzz/corpora/x509/65c5555f1aa19a18eed7953328211b282dc059a1 create mode 100644 fuzz/corpora/x509/65c7d48e0c770cced4d5d783a142160c60a803da create mode 100644 fuzz/corpora/x509/6619228faca21f943d8bdb213e7e9d28d834321a create mode 100644 fuzz/corpora/x509/6642d8f68951defdec90b0b6d5b15b847217e3c5 create mode 100644 fuzz/corpora/x509/666c6b04508e2a922124505becb1dee6380a3eb6 create mode 100644 fuzz/corpora/x509/66859d4ec2e37e8398d442b14e02e2e0137e0e16 delete mode 100644 fuzz/corpora/x509/668ca4d46b4baa5dfda7201eaf633de67b2622b5 create mode 100644 fuzz/corpora/x509/66b73ba6c70d9289a717a8c29d67f7f2545f9426 create mode 100644 fuzz/corpora/x509/66c3d3991de36fe5b0a922c9dcf21111779867fd create mode 100644 fuzz/corpora/x509/66d6d23aeaf458f7d57a799156c8ea72bb78d015 create mode 100644 fuzz/corpora/x509/66fc0f780ad25fb956fc79d2eefdfd72da03a6dc create mode 100644 fuzz/corpora/x509/67081bc483584c8efc4c85a7dfc3b6054f2eb1ac create mode 100644 fuzz/corpora/x509/670bc2abc23eb2089503d731abd5c75bb1dd05c9 create mode 100644 fuzz/corpora/x509/670fbaa22f8414616cad085919c7a691b31d60bb delete mode 100644 fuzz/corpora/x509/67157c4054da21bc09e41fe6ded4f3fd7b4f6a71 create mode 100644 fuzz/corpora/x509/671f9737b50b1bafc5727c30a3da4a891cfeb3c4 create mode 100644 fuzz/corpora/x509/6757a96d0560b98644c71f57fddcb87d9bb6e567 create mode 100644 fuzz/corpora/x509/677bd7c7915fc06eec7f566ce1d0f0cb671affa0 create mode 100644 fuzz/corpora/x509/67af4eac3d93581f675e97e85d33113d107cf772 create mode 100644 fuzz/corpora/x509/67b2acb83c1e77ee8cb3c311cae88833ad618d8e create mode 100644 fuzz/corpora/x509/67d2dd0d5af138fa997f7371fdd2e8ddec462133 create mode 100644 fuzz/corpora/x509/67d628482b1a78a5a738b1dc4ecf0c72ca20cede create mode 100644 fuzz/corpora/x509/67f67ed571191fb30d038f98634790fa63d17109 create mode 100644 fuzz/corpora/x509/67fb240a192956e46459911814cdc530a23d9cf3 create mode 100644 fuzz/corpora/x509/6817b734648e8827bded2e0b2e9ba81338ab6a42 create mode 100644 fuzz/corpora/x509/683ed55ec5d260e3bfda72cc94837f3b7506f7bf delete mode 100644 fuzz/corpora/x509/684118967008e46c2a3aafaafaf27ff1ad55294e create mode 100644 fuzz/corpora/x509/685257af4a3a84292343556b696ed9fc81149b12 create mode 100644 fuzz/corpora/x509/68542ac9a323bb57433c623a4ae083fa03ffd0b7 create mode 100644 fuzz/corpora/x509/685bbbf3c6f90bc56b8ff3de574b0beb92d27d6b delete mode 100644 fuzz/corpora/x509/6860201346bc032a7278f437c9aed69dcc8a920b create mode 100644 fuzz/corpora/x509/686328282316830832598cec996db808f230bf0a create mode 100644 fuzz/corpora/x509/68bfd1fa5e9c96307c046ec4719b54f1eea73815 create mode 100644 fuzz/corpora/x509/68c024e0f1dddf4cad590b16894c69f8725e2699 create mode 100644 fuzz/corpora/x509/68c46fd6197a914c51170f24a4ef1061fc783ebb create mode 100644 fuzz/corpora/x509/68c557be8ea6d973e92e9fbe59b3a121b4c2e8a0 create mode 100644 fuzz/corpora/x509/68c90bc60e58e98e6d2c9895e6c4be2eadb6d5ab delete mode 100644 fuzz/corpora/x509/68e6b7596f13f750fc18b826f23cfaaaa9e7ca77 create mode 100644 fuzz/corpora/x509/68e97b144f28a79420b4093c638cfed57fe2972d create mode 100644 fuzz/corpora/x509/6918daf6d4548318a856d3cc97c298e9bf30dde1 create mode 100644 fuzz/corpora/x509/6930ba028d51dae3f693bbaaa3995beb0d6ad7f8 create mode 100644 fuzz/corpora/x509/693537b59a80a55e0792a4da86dabffb122dbbf8 create mode 100644 fuzz/corpora/x509/694bf51365fd12cc536760c7fb4846e67977dfcd create mode 100644 fuzz/corpora/x509/6953545e431a5eb4806dd1c5e9232732d726e49f create mode 100644 fuzz/corpora/x509/6961e56d3cefa07819e51fa5ad02862eb7a73045 create mode 100644 fuzz/corpora/x509/69661e1ab33937a5a74e096d3b08b1588b11d026 delete mode 100644 fuzz/corpora/x509/6991e9d9f55e1cbdeed15b6cafc9710f8a61b88f create mode 100644 fuzz/corpora/x509/69d815bd7fb9c11bb68963588509066bd36df61c create mode 100644 fuzz/corpora/x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb create mode 100644 fuzz/corpora/x509/69fcb1dbd4b415c50be1eba2e27edb0dc2125c5f create mode 100644 fuzz/corpora/x509/6a0104c6bbe818e1ebf657b9b3697654a6b4e1a8 delete mode 100644 fuzz/corpora/x509/6a19b3c4859677cba8b18a69e43764be8b7c7f7e create mode 100644 fuzz/corpora/x509/6a340b1a0e231b13ce916d98af5b349dfecc4630 create mode 100644 fuzz/corpora/x509/6a856d5ac9205a92186909cf9434046bb6b6bd87 create mode 100644 fuzz/corpora/x509/6ab02b69e94d9aa4ad72ea074d770b53848fb0b8 create mode 100644 fuzz/corpora/x509/6adfff35caa05e5ccec82d9c2a89ef8954e09b43 create mode 100644 fuzz/corpora/x509/6af8fef177990f15d1fb2c7107611700fa457d06 create mode 100644 fuzz/corpora/x509/6afd37be491aeb56d26af01fec79bf8c78cb7325 create mode 100644 fuzz/corpora/x509/6b3f96222ee4be07f862edd38794ce398ccf45bb create mode 100644 fuzz/corpora/x509/6b62461d7b6487205b95d4535c74f9ef9b04415a create mode 100644 fuzz/corpora/x509/6b9d2f244977f4ef32335b6f82b6b19616c549f5 create mode 100644 fuzz/corpora/x509/6b9e03a151f5a73e454542456fdf178e23ad885b create mode 100644 fuzz/corpora/x509/6ba00a9a4ccc1037e49a8d4886eb814cc16e1e1f create mode 100644 fuzz/corpora/x509/6ba7e7f057b009bf655f7fbff334aebb8557a395 create mode 100644 fuzz/corpora/x509/6be295bb4853574852da63bb51b1961760e9db65 create mode 100644 fuzz/corpora/x509/6bf6d315a9e81b87ce1f19b321ae14a8d968a090 create mode 100644 fuzz/corpora/x509/6bfbbb63d50e8cf53f56b828e91035d217e508f9 delete mode 100644 fuzz/corpora/x509/6c9a0e859ae046de5163b4c12ad7bf455f15a547 delete mode 100644 fuzz/corpora/x509/6c9e60769500b5d8176d161f7bd154bc4b9a8b72 create mode 100644 fuzz/corpora/x509/6cac38d67fb96414e58227599dccf60e9db96a27 create mode 100644 fuzz/corpora/x509/6cbda17d5822b7ef2c5a6feeed11b3cdde671f7a delete mode 100644 fuzz/corpora/x509/6cfaa221db83d952f03570d213c872afe526740a delete mode 100644 fuzz/corpora/x509/6cfc952526920a506baf2ee78d8107b85047b54c create mode 100644 fuzz/corpora/x509/6d03f963380ae80e8003903eee0fffef2e760299 delete mode 100644 fuzz/corpora/x509/6d142eb681a6e488279d43563a1dd62db8eeed71 delete mode 100644 fuzz/corpora/x509/6d763ed1eb5e17f71228f8d3d3e69686d9f5f5e3 delete mode 100644 fuzz/corpora/x509/6dbe33188e9f272378e1b1babcdc4b060e54520b create mode 100644 fuzz/corpora/x509/6dce113f9891c4c81f56037aa78c65f580da48a4 delete mode 100644 fuzz/corpora/x509/6dd82bc24ba8956b04bd999af8204d53ea70c029 create mode 100644 fuzz/corpora/x509/6de28418de0e5a814e71b66a62b69a4a988a0b1b delete mode 100644 fuzz/corpora/x509/6df4b9d1a5b3712c82262d68822861100b3baeb7 create mode 100644 fuzz/corpora/x509/6e07aa1b172061fdf4e6a9236b7cffe249f21653 delete mode 100644 fuzz/corpora/x509/6e3a197e0287d6203408f9418c8dce75b9bcbb3f create mode 100644 fuzz/corpora/x509/6e3bbdbebbd3199f7b72d48b9c3ca3a78352992e delete mode 100644 fuzz/corpora/x509/6e5111a1f24d48f541972cd388c8c29f3e6304b0 create mode 100644 fuzz/corpora/x509/6e639002c86988506de909a6ed5cc6aaf26c8433 create mode 100644 fuzz/corpora/x509/6ea07c01e73d6c99910d8df1bebb9b4887353c61 create mode 100644 fuzz/corpora/x509/6eb5569dee4514e98fbb2e742d3e681322489682 create mode 100644 fuzz/corpora/x509/6eccffb0fef42d6ca3b505fe9df63d2a2280df48 create mode 100644 fuzz/corpora/x509/6ecf0511335ea405edcce27ff96c458dc1e27c65 delete mode 100644 fuzz/corpora/x509/6ed6a059283f4d4e6e7b3f8651b5271b4f43864d create mode 100644 fuzz/corpora/x509/6efabcae7f316671cc16c366b2a7610f2a47505c create mode 100644 fuzz/corpora/x509/6f0b5943943f6f8ea42ed7fbf3925e88211ab08e create mode 100644 fuzz/corpora/x509/6f3b66bc6c35e2f3fdb54d3fadb7e693a21a9704 delete mode 100644 fuzz/corpora/x509/6f50900e47de8444d0cf9c90a57cd36592fc54d5 create mode 100644 fuzz/corpora/x509/6f547f42a04db764b8d7163aecd9e3ffabaa68a3 delete mode 100644 fuzz/corpora/x509/6f896b3216462dbacb580e8dc721a0afa78618ec create mode 100644 fuzz/corpora/x509/6fa11ba7f447f18104851dab90bd038dacfda06a delete mode 100644 fuzz/corpora/x509/6fa286558d861dc174f08e529454473e09cd14e0 create mode 100644 fuzz/corpora/x509/6fa5793f79cb77e0c9669ace54a6f1cb608ef71a delete mode 100644 fuzz/corpora/x509/6fa78f03380420b9d3b814f973a06f426447d556 create mode 100644 fuzz/corpora/x509/6fa8c4aced987ce7c5ac13dcc7287f57a3b6dbde delete mode 100644 fuzz/corpora/x509/6fb4d1d49312720cc9f5a6e93155be15523f63d6 delete mode 100644 fuzz/corpora/x509/6fd4b4da0e2a678bc6440f08d3e175072102085e create mode 100644 fuzz/corpora/x509/6ff7571f27218b027ea6562632d17c68cfafbffa delete mode 100644 fuzz/corpora/x509/700bf7612d3451fb2229d02bfac3d63063a02040 create mode 100644 fuzz/corpora/x509/701ac6d0e6ebcabe0e2a625a00cd02e01321ae4a create mode 100644 fuzz/corpora/x509/7031c6d4c2f716322bf300816ed0cb5645876b65 create mode 100644 fuzz/corpora/x509/7041d49149121a18ac69b5f3da70bd8898f79950 delete mode 100644 fuzz/corpora/x509/708def0aeb66a8cda220a374c86107cb05370c95 create mode 100644 fuzz/corpora/x509/709105af747a6c295ea841afedb87c983a66fb4a create mode 100644 fuzz/corpora/x509/70a60b280946305b1b013b255a48fa00f16bae79 create mode 100644 fuzz/corpora/x509/70b4e9c9840182df9a58e6e88a4a68b8c72937d4 create mode 100644 fuzz/corpora/x509/70bfaed11467276ed609b061df5b4d06b47f9639 create mode 100644 fuzz/corpora/x509/70c009fcf6d297a367161122b7d338b2931daa20 create mode 100644 fuzz/corpora/x509/70c3092fc5dbbcc3ed22680fe9271ebbad981a21 delete mode 100644 fuzz/corpora/x509/70e9dd72ccc63e0be6975d0b8d56a7c280434ac6 create mode 100644 fuzz/corpora/x509/71111fb6a1919a1bc4a641badea68e54c17f2acb create mode 100644 fuzz/corpora/x509/7120d88726ece466e09e22502fcf0b3081b221ba delete mode 100644 fuzz/corpora/x509/71272344fc09d0b6fd49e53462383f7836100411 delete mode 100644 fuzz/corpora/x509/7148263f4d222c2168408423cb06b18019b7468d delete mode 100644 fuzz/corpora/x509/7162af380f143ac6259fcaa76ed467899c740804 delete mode 100644 fuzz/corpora/x509/7177a44bcfa42d22c68226b199ae190716740279 delete mode 100644 fuzz/corpora/x509/717c2e7183ebe3314a75dbe260efb2c729c32c1b delete mode 100644 fuzz/corpora/x509/71806d03a54ca74f451117c88c8dee8dca8ef402 delete mode 100644 fuzz/corpora/x509/71a0c43a1fde2dda9460aeaa72419352bd70229e delete mode 100644 fuzz/corpora/x509/71e8ab6f361dbf191e8cbd5c74b4993bb235616f create mode 100644 fuzz/corpora/x509/71efa813ff42011234967aa36ca2fb6cd544f587 delete mode 100644 fuzz/corpora/x509/71f2c924e8889aa57ea0213d5990ca91eb68da2f create mode 100644 fuzz/corpora/x509/71fbe93c726e7d8f477f55e0b25b1e1379c50f8e create mode 100644 fuzz/corpora/x509/7227d2dca15a13ad2e75355526e9752ad08d32cd create mode 100644 fuzz/corpora/x509/722eefac2b6670a9feec31f717ad0b98f99030d1 delete mode 100644 fuzz/corpora/x509/724c2235eb0fb5f1452eb2359eb45f8c93a44f34 delete mode 100644 fuzz/corpora/x509/724d777dbc9c7d74060c6bf4e57c0dcc55270f21 create mode 100644 fuzz/corpora/x509/726dfb4d4ac6b03c93cb50da520e88b48c6a6fbe delete mode 100644 fuzz/corpora/x509/7280187117f799603d4c68c7cb33b3bc16683567 create mode 100644 fuzz/corpora/x509/72a1814e971c22eb9716df216a9edd3c38545be8 create mode 100644 fuzz/corpora/x509/72c0dab3a7201e2734fc1481530955d985c6c8fd create mode 100644 fuzz/corpora/x509/73142c924fcd2f7a9657e6d0f2cc776bb063ba2a delete mode 100644 fuzz/corpora/x509/73226bc5360df1b4a755dc34034d1e93b6ab7780 create mode 100644 fuzz/corpora/x509/7349511580d6ca45040a3960e46f0fc18703a077 create mode 100644 fuzz/corpora/x509/735a8ea8c35b9d7064fdf4cb91365b3e04892d28 create mode 100644 fuzz/corpora/x509/737b509662e3462ae5269aa0048ae5793de2b09b create mode 100644 fuzz/corpora/x509/739f255980bbf3c25066b1e71699b38edfc52629 create mode 100644 fuzz/corpora/x509/739f9a8d755e15967cea4d3aaccedfae7935e3d4 create mode 100644 fuzz/corpora/x509/73a455b41cdf6e1217c663c11cee28f76c6eefd2 delete mode 100644 fuzz/corpora/x509/73d73cecf949cd56e3226fbb64f28a8c06eb9b7c create mode 100644 fuzz/corpora/x509/73fd634956a6f02ba71dfdcb5015fa6656c74e71 delete mode 100644 fuzz/corpora/x509/740bc04bb9c1219c06a874c32366f07ef9b2b631 delete mode 100644 fuzz/corpora/x509/740c1fc1168a99f331b785fb456a122c70a84f2b delete mode 100644 fuzz/corpora/x509/7416531ace77d05140f8588cfa4c829fd38b3895 create mode 100644 fuzz/corpora/x509/743810d3c264beb31e87c8c38eb8f714abc927ff delete mode 100644 fuzz/corpora/x509/745cd9d51259c3383c307537139266fb135ccde3 create mode 100644 fuzz/corpora/x509/74726cf7bf829693fa455b32f39a36830fdf3ac7 create mode 100644 fuzz/corpora/x509/749ad6aa70a0e2509581dc0fdc8b9471b3932cb7 create mode 100644 fuzz/corpora/x509/74cf939e586e235de3650d4eac622864501f6a9e create mode 100644 fuzz/corpora/x509/74d777421849d600ed89f956514fdef4da2902ed create mode 100644 fuzz/corpora/x509/74dc5f69f5ccee8d7b2088fee8a86d380ae7c031 create mode 100644 fuzz/corpora/x509/74f6b81a3e7cc3388faa74565dcd32b500dc7ce6 create mode 100644 fuzz/corpora/x509/7505d65d0f6c0072fa9c41073453f204a86d2e14 create mode 100644 fuzz/corpora/x509/752bb05b5638824585aa67a7f52ed2a84551e62e delete mode 100644 fuzz/corpora/x509/7537c3657232991bc623f1195b10f558930c3713 create mode 100644 fuzz/corpora/x509/75517d29e0bbf53b4d0c11a5e72876cd710d05e6 create mode 100644 fuzz/corpora/x509/7568fb369483e0b40cdd30389d53d6345e965cc3 create mode 100644 fuzz/corpora/x509/758da6b357e88439f0e938a6b491e6f9389da8e2 create mode 100644 fuzz/corpora/x509/75964a676cad2b7700005f07f10cb6f90fcd8f6f create mode 100644 fuzz/corpora/x509/759822bce9b42aa517db42cf67cba33667f19bcc create mode 100644 fuzz/corpora/x509/75ad1ca9b52102eada790e98876302dfd29b9a54 create mode 100644 fuzz/corpora/x509/75e89201f86c779130bd3bb2beb840160721c62b create mode 100644 fuzz/corpora/x509/7603c66481517fda19d309ad6e3131aca5376dbf create mode 100644 fuzz/corpora/x509/7616d175a72e34d0e9cdbb211777c22ed8841c6c create mode 100644 fuzz/corpora/x509/7624a7cee6263224181078d276cd90a93e7c1f5e create mode 100644 fuzz/corpora/x509/763693f6969e45fd68303cb509a6d2f24629f9da create mode 100644 fuzz/corpora/x509/766861639e4f7f34f31124a7df54ee6c1889f021 create mode 100644 fuzz/corpora/x509/767d2f9fac0b73c4aeed75faa6d1111984bb863a create mode 100644 fuzz/corpora/x509/7686392b035b6868efb25f6b4d03b154ca1209f3 create mode 100644 fuzz/corpora/x509/769aa3b85a21c4c071cfc365560b058b4358088c create mode 100644 fuzz/corpora/x509/76adc4dc571350b98ef7a65f468d3e41a9eee912 delete mode 100644 fuzz/corpora/x509/76ca9119afaade59a6938cda7405e49d9aa9eb58 delete mode 100644 fuzz/corpora/x509/76d7fbc4876b3bd9f0042fdac9615a688898848c delete mode 100644 fuzz/corpora/x509/76e846658894556ba38f8d0d695493f49bba0d43 delete mode 100644 fuzz/corpora/x509/76f5c2a1bdb03abc68619cc80306edfaff64a0f3 create mode 100644 fuzz/corpora/x509/7701533dcb9c3f46fe452940b2b0eda16fba1767 delete mode 100644 fuzz/corpora/x509/77250e2aa8f8415db1fae359eccb53527e85e32b create mode 100644 fuzz/corpora/x509/7730eb760c0e00293b4cc656b8bd92c98620c091 create mode 100644 fuzz/corpora/x509/7737a4c0a9e0764f9dbd0934a64b6e9a8a1ef1ce create mode 100644 fuzz/corpora/x509/778b692815413577288b276ade382582b982c19b create mode 100644 fuzz/corpora/x509/7801bcbc628325965af80c8632d44a1ea169c73f delete mode 100644 fuzz/corpora/x509/780a23cd9609a7aa433ac15d50cdbb62bf3aaeef create mode 100644 fuzz/corpora/x509/780be263342e65612d816dc3f16d677448ca76bf create mode 100644 fuzz/corpora/x509/781486c9830eb14ec6a0bef73335b6b8f3c1053b delete mode 100644 fuzz/corpora/x509/7864fa7918426c39a0cfef482cd8d8944505ea1f create mode 100644 fuzz/corpora/x509/788961fb738c33de4e55c91509132eab36b129cd create mode 100644 fuzz/corpora/x509/789df21ae208eff97eb5c9a23845f31de5b40341 create mode 100644 fuzz/corpora/x509/78a38ec5bbb3aece6e5c4b15620167b8d3d46b35 create mode 100644 fuzz/corpora/x509/78a622b91df340ceb7af43d6dc2f9b7f1052ffbf create mode 100644 fuzz/corpora/x509/78e5b97a91bfc348891691563993f0c54ed2a943 create mode 100644 fuzz/corpora/x509/78e6787d75f4d8c44f225076faeea4799c806f39 create mode 100644 fuzz/corpora/x509/790987c4948fa67f1e4479cd76b71b74ade1d985 create mode 100644 fuzz/corpora/x509/7910cd65a69a21a521a095cb0e72a12810cabdee delete mode 100644 fuzz/corpora/x509/7920ffc585f1d384e123100f55256d6edce6d1ee create mode 100644 fuzz/corpora/x509/793c67e869fb573856d78bacc9ba62defbd0245a create mode 100644 fuzz/corpora/x509/793ed88e71e66c192926436e4cc2253f2850f384 create mode 100644 fuzz/corpora/x509/795d4358259f3dac0481eda8c959eb05e550ef26 delete mode 100644 fuzz/corpora/x509/79763b410936a801903d19e31d71912e2d4248ad delete mode 100644 fuzz/corpora/x509/7991e739b0b91dccdd1b2ada24a1384e4d60761c create mode 100644 fuzz/corpora/x509/79b428f710e8744422d4f58b63c729c667a28695 create mode 100644 fuzz/corpora/x509/79cae905d2629db6281929b59627095ede02f2e7 create mode 100644 fuzz/corpora/x509/79dc5f05c04dfd0931c107842a865cffcc5b286a delete mode 100644 fuzz/corpora/x509/79e323291c553509dae37b9c47dc4ce6ac1370cd delete mode 100644 fuzz/corpora/x509/7a0652dfaff9bc4d74285f31c08e7ae3eeb9f0ca create mode 100644 fuzz/corpora/x509/7a22eb886d3d5fa6560c5f00cdbb00cfe969785a delete mode 100644 fuzz/corpora/x509/7a36c7e1fe0bc8f863fb706ec682254c1bdd5d2e create mode 100644 fuzz/corpora/x509/7a8f92bcaa79937a8e3ddd2f3a62c231c44feb20 delete mode 100644 fuzz/corpora/x509/7a91bd2b989d3c8684d40bceb8ffe908b34199e5 create mode 100644 fuzz/corpora/x509/7aa794886b93c2bf99c583162d8c1306b7e30dfd create mode 100644 fuzz/corpora/x509/7ae4320de37efd07a546ae269e2645999d867b05 create mode 100644 fuzz/corpora/x509/7ae9d760383b11a2e13c7590cb47d330025e0e9c delete mode 100644 fuzz/corpora/x509/7b31136ec7a166491ea5c4efe626fc30d673d03c create mode 100644 fuzz/corpora/x509/7b5f2272b1f5ac7d3456a9b0976b0738bb0672df create mode 100644 fuzz/corpora/x509/7b5f64f14488b7ed7c35734e23c94743d99e0b71 delete mode 100644 fuzz/corpora/x509/7b6053abad214dfa1b895eb2ca5c7df5bca25914 create mode 100644 fuzz/corpora/x509/7b7ff33956c5b76eacde997a3130a4fbc2853f06 create mode 100644 fuzz/corpora/x509/7b923ecdcae3456639e6c2f15e8a782d360f0ef0 create mode 100644 fuzz/corpora/x509/7b93b27f6e6fbb2e2a86113f286a7bfcd2831066 delete mode 100644 fuzz/corpora/x509/7b9e05729effc3beb819e0b02023f5590c493d4e create mode 100644 fuzz/corpora/x509/7bd70267bb22209a56b1831728f58bb4c4db3869 create mode 100644 fuzz/corpora/x509/7bee3106d59d0a4736115b048a0e96275378aefc create mode 100644 fuzz/corpora/x509/7c05e61bcb91b09a267e50d21094c8280ceb61a2 create mode 100644 fuzz/corpora/x509/7c1677b5995ee8de3d4db67461699d69ca1dd154 delete mode 100644 fuzz/corpora/x509/7c297818592e3dde57ebd09296b19db4b0a29a27 create mode 100644 fuzz/corpora/x509/7c72a04a69f3c4edf7b1b10676b9e2609c309fb4 delete mode 100644 fuzz/corpora/x509/7c78703d3951959e97987afbb6a83b57602be766 create mode 100644 fuzz/corpora/x509/7c79fb188ac346a340f04091d16864dad3d37f1b delete mode 100644 fuzz/corpora/x509/7cae7c506c126d7d6d31a5daf08d8f825146ae5e delete mode 100644 fuzz/corpora/x509/7cc3b46674df9cccc7546a7d11c8790d8000c187 create mode 100644 fuzz/corpora/x509/7cd9c741421504a63e1b0dc29e366e5d02adfbc6 delete mode 100644 fuzz/corpora/x509/7cee682f1510a7e7ddfa5b2b2bc30db19efe0287 create mode 100644 fuzz/corpora/x509/7d084489953e11b2839709aeb30c0ec31f6b8a23 create mode 100644 fuzz/corpora/x509/7d2faafb07cbd9848a3119945192449ed2fd3c3c delete mode 100644 fuzz/corpora/x509/7d4447b27f0e2cd0151dd9b1d7e38bf545bc988f delete mode 100644 fuzz/corpora/x509/7db92c60c7acc912a5f4eaafd7a7320f417256bb delete mode 100644 fuzz/corpora/x509/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 delete mode 100644 fuzz/corpora/x509/7e079139b9e9c08637cf05cb9bc08a345ba6bda5 create mode 100644 fuzz/corpora/x509/7e23f66db8485c7366bd7c84d7a326b15fc7ece8 create mode 100644 fuzz/corpora/x509/7e395937faa521248928e5158301e3d2f26df33f create mode 100644 fuzz/corpora/x509/7e3cb288a2744cbe528c77e48cafe52816cce0c4 create mode 100644 fuzz/corpora/x509/7e44d1992ff5223dcec6de114c9d1643d0f7c29d create mode 100644 fuzz/corpora/x509/7e663b82b058bd7c9aaee6fafb320a64fcf7216e create mode 100644 fuzz/corpora/x509/7e8a1281b19cfd7832cf6ddf31353bc75341c56e delete mode 100644 fuzz/corpora/x509/7e950e0b7315703636dbf2376ce18999a840191a delete mode 100644 fuzz/corpora/x509/7ea5bdb8d6d4b1afaebf4dc1fc127045f2975a3a create mode 100644 fuzz/corpora/x509/7f028266005336d3377d140e3805bd78d039cac9 delete mode 100644 fuzz/corpora/x509/7f05323749f55bbd3e93fd57b3a1fd54cb279a16 delete mode 100644 fuzz/corpora/x509/7f142bd8b75fe504dc2ac6a18bdc4ece5c6b5f5a create mode 100644 fuzz/corpora/x509/7f2b75aa0ef6e48bae5708c04dff5684edb2f4d9 create mode 100644 fuzz/corpora/x509/7f4be2a8e3dff5393fb62857ffd94043cb1f8727 create mode 100644 fuzz/corpora/x509/7f67194b32d1c25f321dcad9d2323621520866c5 create mode 100644 fuzz/corpora/x509/7f71d2bb7a85ef5eb9020abe2cb7c68646798a85 create mode 100644 fuzz/corpora/x509/7f738721cf83e2fddae639af463ace1cc6593e51 delete mode 100644 fuzz/corpora/x509/7f97d542247e7e549a4f0380f847632beed1ba59 create mode 100644 fuzz/corpora/x509/7fc0f4547251ab22bee8efee1a31756fa681cf7c create mode 100644 fuzz/corpora/x509/7fcdeb1cec3bf50736a19a3e40c0dab815a874a8 create mode 100644 fuzz/corpora/x509/7fd0a253a898b7cfd3b35ac944e97fa3bf7ce75c create mode 100644 fuzz/corpora/x509/7fedc58b2ca159a87e18fd27fee95f41a53154f2 create mode 100644 fuzz/corpora/x509/801ddfd2048b0bc7cb2344eeb94cc2d9fe0ef547 delete mode 100644 fuzz/corpora/x509/803fb5f62db1caa4a94a8b8a7c439f8b323070a3 create mode 100644 fuzz/corpora/x509/808830a790f60e94f8fcca9af66b668849d9d824 delete mode 100644 fuzz/corpora/x509/808eb28aa63a7301d16bd224a22e6a0d1fa274be create mode 100644 fuzz/corpora/x509/809b2708f073c69b867ff3a54800195121d6a3ef create mode 100644 fuzz/corpora/x509/80a98183a3ae69bb8d68265ff4a65940c89543ee delete mode 100644 fuzz/corpora/x509/80ad40082e67425f03579d5ab5e66756d2e09713 create mode 100644 fuzz/corpora/x509/80b39239a1bc7af5fee4e1dbefa8f299e01afb29 create mode 100644 fuzz/corpora/x509/80c4b1f16a284048defff9602fffb370477ad2a6 delete mode 100644 fuzz/corpora/x509/80d30956d6b2515cf37d8b643cc97d6ea27d4087 delete mode 100644 fuzz/corpora/x509/80edf079cf238aa599430b7bed1c85b12aa64434 delete mode 100644 fuzz/corpora/x509/8108ed1f18aa5f525096d04129ac5d29e9f390fe delete mode 100644 fuzz/corpora/x509/81114b393b994b65e3b67f563b89632e15832927 create mode 100644 fuzz/corpora/x509/812704022c8a605e7a037c6032cea6a96595da7b delete mode 100644 fuzz/corpora/x509/81d5c0ff42d023145be92f282b3d025f89672fd9 delete mode 100644 fuzz/corpora/x509/81d5ef93027a69b1d932943c6865960928ce2fe4 create mode 100644 fuzz/corpora/x509/81e62b202653a2c2a4634a39b737bb5ae354bb5e delete mode 100644 fuzz/corpora/x509/81ef3357b10128ba13c34e2aa2a48ddedd2de4da delete mode 100644 fuzz/corpora/x509/81f3f9c1684ac5ba0ef7db8165bc72664dffab78 create mode 100644 fuzz/corpora/x509/82064a41719726ee091440fdc8d5fcaf65264e17 delete mode 100644 fuzz/corpora/x509/827e0232cf26d36b83d4385e314059dd96b9e69c delete mode 100644 fuzz/corpora/x509/828eebd79fed149f1618e4a49e516bba735754da delete mode 100644 fuzz/corpora/x509/82b0279575f380951c47cec062eb1c8b0c31079f create mode 100644 fuzz/corpora/x509/82cfd644423034e72af3a6012cc8280fb85c46e5 create mode 100644 fuzz/corpora/x509/82efbf4e144cb7138b9b46458eeb93b736d31bd1 delete mode 100644 fuzz/corpora/x509/82f56a377cfd727ae8c40b6224cae31e0e24389d create mode 100644 fuzz/corpora/x509/82fa97b059899526b937ac3715459dc29c20c7ea create mode 100644 fuzz/corpora/x509/830947dcc9a406f6c4fea83db7d6cb375b62bd79 create mode 100644 fuzz/corpora/x509/830be4ad93cda17b7360f4542160d2c0904d14e0 create mode 100644 fuzz/corpora/x509/8327734c9e17ff193c1173f86bcfed54dede526c create mode 100644 fuzz/corpora/x509/8327adeed2ee94f42c2e4db88be1d5c788468223 delete mode 100644 fuzz/corpora/x509/833c91c094262764920defe44d37457e2e69bc68 create mode 100644 fuzz/corpora/x509/8361563c9fecb372ac18634d0d14d7c3a9ee157d create mode 100644 fuzz/corpora/x509/83944d06b2f63416df0f678b0b592ab8ca9dbbbe create mode 100644 fuzz/corpora/x509/839aea6c8035f60829f7e4744e35024b251eef0b delete mode 100644 fuzz/corpora/x509/839ff1e2ed0ae774568df70aa677e8b2fe839ea2 delete mode 100644 fuzz/corpora/x509/83b9526a62685509d4211707ba1b1add1aab3bda create mode 100644 fuzz/corpora/x509/83c7d177267e7e09e555b5c8f1e645c8013556eb delete mode 100644 fuzz/corpora/x509/83d544be5158cf152e313bbc1694b784f2bdf51c delete mode 100644 fuzz/corpora/x509/83fb123dafae254b964b6e572039e51f4bdc432e create mode 100644 fuzz/corpora/x509/841b864577e58d1461d8fa974e47f24627cbddac delete mode 100644 fuzz/corpora/x509/84268bd05cf84d3955599a5c5b40fbae7b5fa7c8 create mode 100644 fuzz/corpora/x509/844231145551d1f78f04d562e343755b27e02b1d delete mode 100644 fuzz/corpora/x509/84498fcc22f953d4ee34af85fe09f2f7035dc17f delete mode 100644 fuzz/corpora/x509/846514c521aa104859ba0d70fdc5eea09282bd23 create mode 100644 fuzz/corpora/x509/848c314cbb8ebd056f4b1ac4de506e6bde116f48 create mode 100644 fuzz/corpora/x509/84c7b51c0a1e02fa6e154b5566e805b01dfef772 delete mode 100644 fuzz/corpora/x509/85448583eec1bd70cf00fa44f1c9183d90599b85 create mode 100644 fuzz/corpora/x509/85448ff99d08d30c93157a2744ea2da52c4f6933 delete mode 100644 fuzz/corpora/x509/855da0a58b607418b6a69d6484e2c636edad02cc create mode 100644 fuzz/corpora/x509/857cfd526de1c716711959c59a03c402983b025f create mode 100644 fuzz/corpora/x509/857dc01e54fc0f4937bb570b887aef439228882d delete mode 100644 fuzz/corpora/x509/863b2fdb28ba5d3505542810cb7280c6255f4c00 create mode 100644 fuzz/corpora/x509/86bb5597e1b27e280e122a4dc9c0ca39429e336b create mode 100644 fuzz/corpora/x509/86ed39194e57608d2233fd60180f2f0c0ec321b8 create mode 100644 fuzz/corpora/x509/86f95896dcafadc5f82bcdfa8a3cc5cd06cb2d53 delete mode 100644 fuzz/corpora/x509/870891f3b31c056f99c9f85305421e6ee9aa12b8 create mode 100644 fuzz/corpora/x509/870d9bc01a82f0016641a06ecd20bfb43a0a9954 delete mode 100644 fuzz/corpora/x509/87694814052473bb0f4b66af8d5675dc50bb8bd1 create mode 100644 fuzz/corpora/x509/876e8ea15d7165cfe9d40dc6464229e851447c81 create mode 100644 fuzz/corpora/x509/87da6bfb0da77de1698bae68de38533ffc949c31 create mode 100644 fuzz/corpora/x509/87e99b921cf61a5fe35453f29ffdf6d8d758c00a create mode 100644 fuzz/corpora/x509/87ffd82167cc48eeee5f39a15d272cf27df7210b create mode 100644 fuzz/corpora/x509/883f1ff07b1824bd1cd108cd53875755cdab2d3b create mode 100644 fuzz/corpora/x509/88697294c49e1390b0f38305adda3c6857b79eff delete mode 100644 fuzz/corpora/x509/887cc6b0bd036d0b4769bab24e2e5ed3c5f9a9c1 create mode 100644 fuzz/corpora/x509/8882127d8949fa6a8c8618070d9b8f331fd65213 create mode 100644 fuzz/corpora/x509/88877b799807f8d35eada2592d65699d248bf7bb create mode 100644 fuzz/corpora/x509/889414bfd78e5e767003620523f50708bcc74cb5 create mode 100644 fuzz/corpora/x509/88b1e811adee7d6a1c01ff4cf78aa5e915e59824 delete mode 100644 fuzz/corpora/x509/88bbdaaaf39bd27811ee473ee6468b7de166d4d1 delete mode 100644 fuzz/corpora/x509/88d338bd1f321aa384d4d6fbb9c9c9744d430b7c delete mode 100644 fuzz/corpora/x509/88eb9603556d7d97076749e4abfbc559e0a759f5 create mode 100644 fuzz/corpora/x509/892daf17c8a5cabf667b325f0b1df133c7f5ebd1 create mode 100644 fuzz/corpora/x509/89349690d45ca150018bef0f76b240825b5afa90 create mode 100644 fuzz/corpora/x509/893540be81dd61dd61f6b5f35eaf151b5ead0d06 create mode 100644 fuzz/corpora/x509/8953a075c9914f892d3f4c99cf51671c0ae710ac create mode 100644 fuzz/corpora/x509/8967254ae3fc2f4eededeca3e981281c2442a282 create mode 100644 fuzz/corpora/x509/8979fdab9e1400c483df12b6af676710319bc9d6 create mode 100644 fuzz/corpora/x509/89823a17c1ae14ed35acb02f36bdfd11c991afb7 delete mode 100644 fuzz/corpora/x509/898525aa33b42428de33c3c9ac7860783cec6cfd create mode 100644 fuzz/corpora/x509/8994e26d1748656c6323edecf6ed6d6fd9917c5e create mode 100644 fuzz/corpora/x509/89df3b005c8c908835a6c74dc43c7a25648f67fc create mode 100644 fuzz/corpora/x509/8a01be100fb36995fbc45ddc1eb4fcc8a953f15f create mode 100644 fuzz/corpora/x509/8a26e7eadf927d183850ff348fee61fae9fe735e create mode 100644 fuzz/corpora/x509/8a34facbd4e24b5f2f1fff8f6193f9901a1c1caa delete mode 100644 fuzz/corpora/x509/8a35a6e21a9962dbbe549571166675b6a2093e1e create mode 100644 fuzz/corpora/x509/8a3be56d2ae9d11025c5851a21bca250c2a0594c create mode 100644 fuzz/corpora/x509/8a4a2c63443be71fa56c58da040ab55dd63bc4f4 create mode 100644 fuzz/corpora/x509/8a6bba032bd56738d6a47493a6de674f3cb9be2f delete mode 100644 fuzz/corpora/x509/8a824326a5c36865439870edd49e5f131daea293 create mode 100644 fuzz/corpora/x509/8ac1f5eaaa41c9d9f1e423af6a1a33c867c56809 create mode 100644 fuzz/corpora/x509/8ac6d65fb1f979a34c322c2b4c423738c1858362 delete mode 100644 fuzz/corpora/x509/8af363bc0bfeb844c0dd80813a9888597d63910e delete mode 100644 fuzz/corpora/x509/8af5465dff0cef3ec9c248281b1c156a3025228b create mode 100644 fuzz/corpora/x509/8b35d237ccb1adf8e734fc6d829e30a7161091fe delete mode 100644 fuzz/corpora/x509/8b3b5c413c02eba677587a1142468f08cc8eebb6 create mode 100644 fuzz/corpora/x509/8b3d6bf1a3bcdfa824ddbafee0150d5e05b298c8 create mode 100644 fuzz/corpora/x509/8b705eb30a968c1ead15ccf52ae385a66b6f2e1f delete mode 100644 fuzz/corpora/x509/8b7ae598972b1e8bf78014e4d68134328dc43a93 create mode 100644 fuzz/corpora/x509/8b91b918f482ed215f027443d5f4f4a2c4fb1a76 delete mode 100644 fuzz/corpora/x509/8b9ac210aa2497354f4af021247a6b6e31d24814 create mode 100644 fuzz/corpora/x509/8bd3e12e9b4cf9af46597cd2460dc9c7375181ed create mode 100644 fuzz/corpora/x509/8bd950afef00bd688881dc55a0fa2c7a23fafc0a create mode 100644 fuzz/corpora/x509/8c044f2089acf9dc3edccc7b25c56259647a6cce create mode 100644 fuzz/corpora/x509/8c05551af8e8034eef61490ef709beb9219ecd0c create mode 100644 fuzz/corpora/x509/8c15cdc1af80cbc4aa05ee2224b2c0b588cb0af5 create mode 100644 fuzz/corpora/x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a create mode 100644 fuzz/corpora/x509/8c2bf1742775c9bbbfa27597081998eedaa687fe create mode 100644 fuzz/corpora/x509/8c587c8455a386812079ee95911ed91bafdce225 create mode 100644 fuzz/corpora/x509/8c69750e78752624ff357b16d60f08d896f7c0d3 create mode 100644 fuzz/corpora/x509/8c7e266f5e4a2fdd52c8134160b4447d21737ca9 delete mode 100644 fuzz/corpora/x509/8c851084bf9dac70389da46d5a11f3937a868223 create mode 100644 fuzz/corpora/x509/8cba5739d91cd01bcaa97e7904e65916d719c545 delete mode 100644 fuzz/corpora/x509/8cc64281c7890ded8710c2575a24262a8069991c delete mode 100644 fuzz/corpora/x509/8cf94d2a1ac70bdd054cbe5be69404876b164c5a delete mode 100644 fuzz/corpora/x509/8d1b99c790577f2946f3c4e74fdf6524f5541432 create mode 100644 fuzz/corpora/x509/8d23d1e4f3d775e5edeb15272e1e3323e6fd7bdf delete mode 100644 fuzz/corpora/x509/8d278f264e0c8e027e728b9329c233457ba79b09 delete mode 100644 fuzz/corpora/x509/8d4a85328dc189cd899f1a45c33aa3f1a63a668d delete mode 100644 fuzz/corpora/x509/8d508a83b1c7501fbbe16c2fb82b646d515cb301 create mode 100644 fuzz/corpora/x509/8d5c43c297add5cbfa40922dac9f240c477b450c delete mode 100644 fuzz/corpora/x509/8d5d1f5c387c598670adcf44e24f7cf3d3b0506f create mode 100644 fuzz/corpora/x509/8d75fe2e2e7b2aa5c9d2718693a2679ce974c47a create mode 100644 fuzz/corpora/x509/8d789a0305bd6241e430559bcb22be490a913f0e delete mode 100644 fuzz/corpora/x509/8d964476b72a3d9d56d6ad65194c70bb3de34d4a delete mode 100644 fuzz/corpora/x509/8d9f29da4f36be31ecd5b362163c83b1df9f029b create mode 100644 fuzz/corpora/x509/8db15cc6bca9355b862a9a20fad6196debc65a07 delete mode 100644 fuzz/corpora/x509/8dbe0ea56c38c213859b8301116b62131e0c354b delete mode 100644 fuzz/corpora/x509/8de464c09495219a2f51e48c3e7946efd3075bb5 delete mode 100644 fuzz/corpora/x509/8e4c392b33c3a938c85855da3345ba796d710b09 create mode 100644 fuzz/corpora/x509/8e4ed38766562b04f561c8da8bfe6d00c318c2d1 create mode 100644 fuzz/corpora/x509/8e50d6fa45ae6d31edaad771640a8a652d36cc70 create mode 100644 fuzz/corpora/x509/8e5dc2a8b6cd492eae1d307f7275ed7300b60d02 create mode 100644 fuzz/corpora/x509/8e7099de0129f2d56888aaec2ab9eca6ae3cad63 create mode 100644 fuzz/corpora/x509/8ec61d766043a79afa03a3f227682acb73875f67 create mode 100644 fuzz/corpora/x509/8ec7e39f47b7892d4620ffc84a5b4150d8b636ac create mode 100644 fuzz/corpora/x509/8eeee225296266a778b776d990f12222e9da4f6b create mode 100644 fuzz/corpora/x509/8f18614096fcca64bc8066a1a276b165b9096c39 create mode 100644 fuzz/corpora/x509/8f23e4c0e375308a6d55eb8c36bc6cc0960ec3bc create mode 100644 fuzz/corpora/x509/8f352576a93a24e89f651ff2b7cf26408b281d7d delete mode 100644 fuzz/corpora/x509/8f3fd0d68483bd68e65a2acf8c8e752ab0d46042 create mode 100644 fuzz/corpora/x509/8f526e47ba73728750616de54c4294510b4485b6 create mode 100644 fuzz/corpora/x509/8f83ea17091deadd65e4a17a69f577f9954ed2de create mode 100644 fuzz/corpora/x509/8f93220e9f4655a0fa1d7fee5185dcf1ddf90e6f delete mode 100644 fuzz/corpora/x509/8fd7373d52af267fdd3afb0763bae9bb8507bc9c delete mode 100644 fuzz/corpora/x509/90073a5708dcf12181334ddead57eb87d89bf908 create mode 100644 fuzz/corpora/x509/9008543925ea71814fbb6bbe94280fc7f99a6e89 create mode 100644 fuzz/corpora/x509/9009621dbb80660bd362622f06aaf3fdce4da007 delete mode 100644 fuzz/corpora/x509/900ca7b538607f98e4a9abfb345dd045bb6ca416 create mode 100644 fuzz/corpora/x509/9035b2ea474f37a71eae69a53f34335e5616b463 delete mode 100644 fuzz/corpora/x509/906740ce09d3b97c2ec359d7e6a7723e631d2b62 create mode 100644 fuzz/corpora/x509/9082855f6c8d788b789a689296a0745e635d6d50 delete mode 100644 fuzz/corpora/x509/908c9aa4917560cca556a0a7d5103a2db4dd6c31 create mode 100644 fuzz/corpora/x509/909b777167c4ac3d842c4d37142b881d2f816457 delete mode 100644 fuzz/corpora/x509/90afa20f7dd1e204e3b447839f073a0a5b218308 create mode 100644 fuzz/corpora/x509/90cc52cdc1954abad1749625a839aaca0faf23a3 create mode 100644 fuzz/corpora/x509/90ee5efe0c0024311b09799a9c2fedb29770c5c8 create mode 100644 fuzz/corpora/x509/9116ad2dc2d54a581fa5bdef0cde85121624df13 delete mode 100644 fuzz/corpora/x509/911838a182f3f329ad9025e8888e74cee366ee10 create mode 100644 fuzz/corpora/x509/91214e3a0518ed19b0a544df23219a932216085d delete mode 100644 fuzz/corpora/x509/917a06c41f7dee3735ee7d9f8c574458308286b0 create mode 100644 fuzz/corpora/x509/91bcf410deb49e3652d3778e4e8c8c3c0f2e1438 create mode 100644 fuzz/corpora/x509/91d1d757f4325c4d0b7072f5de4ccfa344f02e24 create mode 100644 fuzz/corpora/x509/91f6a4f8be86fe96cb4fbdcfc457aa4d0f86d477 delete mode 100644 fuzz/corpora/x509/91fc7804d390d7060ca67bfa90bd4188baab9bb1 create mode 100644 fuzz/corpora/x509/92258122e5b29b2aea24c1ce9b834c8ea484b336 create mode 100644 fuzz/corpora/x509/92398ee63982c09444f56ecd29def574ef9fba7e create mode 100644 fuzz/corpora/x509/924c14a05f8acb2d2821c073276b3cf96e6da46c create mode 100644 fuzz/corpora/x509/924e52c03e4db737b388c61581f8b81dda9163a6 create mode 100644 fuzz/corpora/x509/9291986a17b3a0c0f0f7c8041138eb5c58c5989a delete mode 100644 fuzz/corpora/x509/929a238a890a9a15f7f78136f3ab5322b56826e2 create mode 100644 fuzz/corpora/x509/92b1afa63b9efbb70cec47ce03c4f0c2378fc215 create mode 100644 fuzz/corpora/x509/92d1fee71f0b4a5fd281585e27ad380c4ccf2ba7 create mode 100644 fuzz/corpora/x509/92f3e0ab98a57fb3a6b0806030db152ec05cda67 create mode 100644 fuzz/corpora/x509/92f806da5c12259736419222e446b0c9d48c3229 create mode 100644 fuzz/corpora/x509/9305d3c05b339192561ba80af4599b0c413b38ab create mode 100644 fuzz/corpora/x509/93191c7d82baea52b5991fa5e15c599a2afe54e6 delete mode 100644 fuzz/corpora/x509/931e5e63da90c2c8d082e60a114cc4d5c2dc4058 delete mode 100644 fuzz/corpora/x509/9342f2e8bf4dac19b1b1d61478be90e88fc9ce14 create mode 100644 fuzz/corpora/x509/935a9e129e0ec5b7930415f896526c66026dbf9d delete mode 100644 fuzz/corpora/x509/9381a4284253b16cc68c1e4bbe91cf70e555618d create mode 100644 fuzz/corpora/x509/93a5d199ae050d7bea77724bc610fea9670f141f delete mode 100644 fuzz/corpora/x509/93b679dfdfb7f79cacb277ff7702715bf6bef8ef create mode 100644 fuzz/corpora/x509/93bf81586e0d29b99c4cb1fefef9db1799280f69 create mode 100644 fuzz/corpora/x509/93c0d0b8781c07fb78e0d92e6a0c0ce3f6fd3dcd create mode 100644 fuzz/corpora/x509/93f9ed403e30f729e3b67c722196f02357fae4f4 create mode 100644 fuzz/corpora/x509/9400ecd7bcbb279132e1d4383b3c223eeac99179 create mode 100644 fuzz/corpora/x509/9421db6880a760da40844c7266ce94032acd23da create mode 100644 fuzz/corpora/x509/943d74b702c2b5c8446e527460a2f831933697ea delete mode 100644 fuzz/corpora/x509/9463b92ef54c4438e18ac40064b520d2185973fa delete mode 100644 fuzz/corpora/x509/94738e669e5ea30d3feaeff5ff7533e4018c691f create mode 100644 fuzz/corpora/x509/94af2516d5b02ae855d52cd07bf3d15f8c7d1aa8 create mode 100644 fuzz/corpora/x509/9500cc9e2c1d2e0e0a8c3d19895312edb5c772d5 create mode 100644 fuzz/corpora/x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f create mode 100644 fuzz/corpora/x509/952fd0d665df44f00241589d6ebbe00eca317f9a create mode 100644 fuzz/corpora/x509/953a5f1d362c9860c6643e7fdc751b17ad76c9d2 delete mode 100644 fuzz/corpora/x509/953c9d9483da665f060c950241ad62d885a4339a create mode 100644 fuzz/corpora/x509/9547870cc345e47296d576b023a30d7dae54963f create mode 100644 fuzz/corpora/x509/954ea44eb887e28a88348be1a64085f7ddaa1cea create mode 100644 fuzz/corpora/x509/9577beb506ef855e636868bcec1f19aa7d6b0dad delete mode 100644 fuzz/corpora/x509/95935647cf71aa191d8fb0e23ce1814389bc3237 delete mode 100644 fuzz/corpora/x509/95995a6d8114e7671213f71ca29722a8115a8e18 delete mode 100644 fuzz/corpora/x509/95bf34bf98e1d55d614f172a9ad87640ceb12d00 delete mode 100644 fuzz/corpora/x509/95d21c60e22a2b594d4d9bc6ad969a7e3db25f28 create mode 100644 fuzz/corpora/x509/95e5ebbc2a33d5542f4335c885f08a53e75ff9aa create mode 100644 fuzz/corpora/x509/95e6f0d1d11abdeb7fcd30a963b26636ecfda351 create mode 100644 fuzz/corpora/x509/9615f8218c8cf000b4da90b0048f2026351185d3 delete mode 100644 fuzz/corpora/x509/961eadcc6e90bb4c8788b83ea0c59518e3952b43 create mode 100644 fuzz/corpora/x509/962101618badf5b3131e27fcce0f0a0dec64ca07 delete mode 100644 fuzz/corpora/x509/963da83df819e7e430b941c80f4dfc64ea759eda delete mode 100644 fuzz/corpora/x509/963de845f690638c047e33d8312f3aaaf0c7de1f delete mode 100644 fuzz/corpora/x509/96743ae708539dffee15d99664deadaa12a350ff create mode 100644 fuzz/corpora/x509/967472b76f3674df531e1ee8d22df2c446fbf74f delete mode 100644 fuzz/corpora/x509/968bf0c0695f13bb44ce02e6d85014e7ecfdc3ef delete mode 100644 fuzz/corpora/x509/969f2425fd4604fd7967c5866a76775e160c4598 create mode 100644 fuzz/corpora/x509/96a189c7b3dfb2a99e3b6924a6f310f689522f68 create mode 100644 fuzz/corpora/x509/96a281e6dd7f85e76a60081d7e393888af7dde28 create mode 100644 fuzz/corpora/x509/96a8dccd531bb971c9a295c8349a274c8621fc08 create mode 100644 fuzz/corpora/x509/96cfeae6b395c32087fb84647983119910a3c804 create mode 100644 fuzz/corpora/x509/96dd4bf67c840c8bc264ed229f3e391f71b55003 delete mode 100644 fuzz/corpora/x509/96e3423575f8ce3471a7bf5f9d50ef517dabee9e create mode 100644 fuzz/corpora/x509/973e6d143d7cc48338afb2b9dc4174b67604bff4 create mode 100644 fuzz/corpora/x509/9750a7c05b5ee32b60917deb7db5bb270a0eb3ea create mode 100644 fuzz/corpora/x509/975925f22b414c6b705e8801d2f691d19e256408 delete mode 100644 fuzz/corpora/x509/97671e3873d683fa924f0ec6af6e0906f14a4a44 delete mode 100644 fuzz/corpora/x509/976cc29bceec80554775c75d4140be99f69ea039 delete mode 100644 fuzz/corpora/x509/9770334d748b552ddd4a4f84711aa5390b5314f0 delete mode 100644 fuzz/corpora/x509/97a00a3511ed62683db026f724793f79d8b709f3 create mode 100644 fuzz/corpora/x509/97a763ec16b0cd1f52e27dd65f272ffea8fd87ba create mode 100644 fuzz/corpora/x509/97b5f482181f727861b87208564f43163fbeffa4 create mode 100644 fuzz/corpora/x509/97bfb7b4d974679909b7fd036a7ccbfb9646017a create mode 100644 fuzz/corpora/x509/97ce728519905b8367aaad1c6970d1fdfde35778 create mode 100644 fuzz/corpora/x509/97e5b9f432f2a2f481077bbbdee4c0343170942b create mode 100644 fuzz/corpora/x509/97ec02a6f3476d7fd16213b235bf98d2926f34d3 create mode 100644 fuzz/corpora/x509/98092d7a87842b13f6c7817b80d12e78c6b9cf48 create mode 100644 fuzz/corpora/x509/980af9cda3fc95e2706923f5a6c3144c6ecc827f create mode 100644 fuzz/corpora/x509/980d9e6f81a470f631e463fc81aa555c13cb4c88 create mode 100644 fuzz/corpora/x509/980e407119bb0edd9247fd8a3ac50d959bf6ac72 create mode 100644 fuzz/corpora/x509/981b813643602a220c2a662f3c325769051088ba create mode 100644 fuzz/corpora/x509/98218a16553af270687f63850a268882d841c1d8 create mode 100644 fuzz/corpora/x509/983591f6ce401f34f0a46b7ea05a86ad69e0d7fb create mode 100644 fuzz/corpora/x509/98574caf401e0029f45edfb3951973198ee27b4f create mode 100644 fuzz/corpora/x509/985e798e59882789d62a043ad2fc94618ebda4c9 create mode 100644 fuzz/corpora/x509/9880b26b59f5ea62e5ab4b1bd55b445f0bc7debc delete mode 100644 fuzz/corpora/x509/988c5b13b50e719f3e09a62ce614e3ef1a5de34c delete mode 100644 fuzz/corpora/x509/98a517d9b6e1e9780c0f2748b1dabc23d10b61b8 create mode 100644 fuzz/corpora/x509/98a53f35f140686c5fe257201995af22eda2a05e delete mode 100644 fuzz/corpora/x509/98ed3354525128f076adfd9e733d1f84f06878b5 create mode 100644 fuzz/corpora/x509/98efcd46eb76675f486c95da68f35e0c358918b0 delete mode 100644 fuzz/corpora/x509/98f0849b78a897c265d3a9e345b4e1c423ba0bed create mode 100644 fuzz/corpora/x509/98f5a74487d9ca39dd8bb45875901f7c5342e6dd create mode 100644 fuzz/corpora/x509/992be90610633e607ec5de6750266b59dd400c21 create mode 100644 fuzz/corpora/x509/992eec5b65d000acfaccc99ddb11eedd44d1d75e create mode 100644 fuzz/corpora/x509/99557f26f5ca27545b8b4a9d66d9390305e9c77b create mode 100644 fuzz/corpora/x509/996f8a637ccdde204856521559f6498942d277ec create mode 100644 fuzz/corpora/x509/9994491a0d5d30f4e4386209116a606464c33fda delete mode 100644 fuzz/corpora/x509/99b28baa98d4b7c55ebcde9e35fdc980f8a4fce5 create mode 100644 fuzz/corpora/x509/99ee0bb79d4ffa1058520e6c78b454286c8686cc delete mode 100644 fuzz/corpora/x509/9a1b5bbbe3cc80feb461bb3f46966ca40f7b214e create mode 100644 fuzz/corpora/x509/9a313a3d09548da596b2207008454e6e7b491370 create mode 100644 fuzz/corpora/x509/9a4c887e68317f116586dba70cba17365cca65cf create mode 100644 fuzz/corpora/x509/9a723fa1ad5be6354c63fd21682b3b6e91a19c6f delete mode 100644 fuzz/corpora/x509/9abc69326794bb142238bbecce0db6ef813906a0 create mode 100644 fuzz/corpora/x509/9ac5537214a869b43e76524dd9e1c5d7784ce0b6 create mode 100644 fuzz/corpora/x509/9ae12dea87f80ce9c3233aea0c92fa883f5700e0 create mode 100644 fuzz/corpora/x509/9ae1a359d1b1f8f80e2b654384250cd3c0d6fa49 delete mode 100644 fuzz/corpora/x509/9af52beb29ea0c7acd2feb65f74d347d0b44dd6d create mode 100644 fuzz/corpora/x509/9b08554dee1ef5574757a9820f439fd3b803ab03 create mode 100644 fuzz/corpora/x509/9b17017373f21f166a6381039f4fde35e252cd6b create mode 100644 fuzz/corpora/x509/9b2cd8b349504e06aed97e4d00e862864bbf9cdd create mode 100644 fuzz/corpora/x509/9b3898c516b3139980be8303f81d17265e81e547 create mode 100644 fuzz/corpora/x509/9b589bf62f56a51d132d2b3b7e079e4bc084e51a delete mode 100644 fuzz/corpora/x509/9b72803753eb702e12c8a9535f6cf0f2d811c452 create mode 100644 fuzz/corpora/x509/9ba4a7364155abf21795b0e05c8a385aae8b6ba8 create mode 100644 fuzz/corpora/x509/9ba6a1d32f851dc4718216f1376fe001643380b3 create mode 100644 fuzz/corpora/x509/9bc4f27bb2cff76fad19afb924b628a04940d454 delete mode 100644 fuzz/corpora/x509/9bd3e89c70a320da145a2bc08826ac88be39a931 delete mode 100644 fuzz/corpora/x509/9bea0aa38dbe6f913b23a0f8d64a544527cc633a create mode 100644 fuzz/corpora/x509/9bfbfa14f7ca75790cb2b476249450e66e3f5dcd delete mode 100644 fuzz/corpora/x509/9c3d78316672eb2db0e1d6599841fe981da5cb2e create mode 100644 fuzz/corpora/x509/9c472dcc483a859d278e1086b0eb0523c8555d03 delete mode 100644 fuzz/corpora/x509/9c55755273e0a58062317e8c39795bc2926881e5 create mode 100644 fuzz/corpora/x509/9c6f158fb6aee8254f53f814952cea3424751858 delete mode 100644 fuzz/corpora/x509/9c82516cc6e7bd267a72adc5ee875007449a0cfb create mode 100644 fuzz/corpora/x509/9c85284068f07dee1f5134f33a5a25c7ccdb45d1 create mode 100644 fuzz/corpora/x509/9c88d6f379a9c9ffcd786a15ac848b83cbcd20a5 delete mode 100644 fuzz/corpora/x509/9cc11bab4d0383ab75dd4a6cc65724f71224ec37 create mode 100644 fuzz/corpora/x509/9ccb68e7f5eba2a0e0c731bc5e67aa4ac98f8c0c create mode 100644 fuzz/corpora/x509/9ceb33f9234969c800bd2ca358ce195f5888c7c4 create mode 100644 fuzz/corpora/x509/9d0c79cd75f0a8e8b4c7a31bb037a0e0800d5f27 create mode 100644 fuzz/corpora/x509/9d0f8c40490010988f265be8a17f609ac6e7592e create mode 100644 fuzz/corpora/x509/9d3950d6d90a047c1fc3be35e35d60c74d3c009e delete mode 100644 fuzz/corpora/x509/9d4233fd49e60568a23e86d5b41539c0da44b1c1 delete mode 100644 fuzz/corpora/x509/9d46b4ce92cfff9bdf696d52f1d17d5444662cbf create mode 100644 fuzz/corpora/x509/9d52905eaab67405eda190b25f83586fc953bddd create mode 100644 fuzz/corpora/x509/9d5fc0ab6313a01468e8d1dbc01c5caa20120e59 create mode 100644 fuzz/corpora/x509/9d778d81da265f929979fe4cf4bf6946f5eff816 create mode 100644 fuzz/corpora/x509/9d814e241605abcb57474c9cf56978038b8c8ae0 create mode 100644 fuzz/corpora/x509/9d9e0f2ef9c07acc712ea3ad7295b6e754fd7a41 create mode 100644 fuzz/corpora/x509/9dadcc137e9b514d174db6f1aaf409f8df21b6f8 create mode 100644 fuzz/corpora/x509/9dafcd04f39c58aea72919cbe1af08e275cd3d1d create mode 100644 fuzz/corpora/x509/9dd925f370666d0ef3ce9ba965b3cfde23cbcf4c create mode 100644 fuzz/corpora/x509/9dff5e1a17573fb7c898aab49ee3268ad30297fd delete mode 100644 fuzz/corpora/x509/9e06be060403886a7ba954557d59334c8664094a delete mode 100644 fuzz/corpora/x509/9e17dfe6b95ff8c740e403b85162bf4ecfb55281 create mode 100644 fuzz/corpora/x509/9e33a20df3e13ed2c9082db72c49f4e50a142be3 create mode 100644 fuzz/corpora/x509/9e7266f4efc747c12c3098059c5419cd018a8d40 delete mode 100644 fuzz/corpora/x509/9e738208f2a906f9038ec92697d2b910d776913d create mode 100644 fuzz/corpora/x509/9e777c2c7c2fbbfb2fd8965552c4d3f14aa395f9 delete mode 100644 fuzz/corpora/x509/9ec0b9fe0c6c58605f77e010760ce15b71280524 create mode 100644 fuzz/corpora/x509/9ed2911a458c016ebe05a1d206acfac70d7e484a create mode 100644 fuzz/corpora/x509/9ef1c742246230debd7da2da43cbde340b766396 delete mode 100644 fuzz/corpora/x509/9f04d281590a831a3f0492e7f8e937c4b72b6ddf create mode 100644 fuzz/corpora/x509/9f05253267c12f8a9ec840da019a5b89fc68edcc delete mode 100644 fuzz/corpora/x509/9f0e5441b2840792a2a11fab605fdf1cd30474db create mode 100644 fuzz/corpora/x509/9f223c621924c114bfae56b6a0fea959a7d712c9 delete mode 100644 fuzz/corpora/x509/9f375c502d7292a87762d6bab460161ceebbe6bf create mode 100644 fuzz/corpora/x509/9f8cac49a6b6888755925cd27a969d28cc73bd3e create mode 100644 fuzz/corpora/x509/9fa73e4428d389d426073c32d81819fe25f55ab1 create mode 100644 fuzz/corpora/x509/9fd3eb2c56e606b08a29a2f6faa4905886fe95bf delete mode 100644 fuzz/corpora/x509/9fd7280da35f0eb1b23a1ae9832d72bf4098b0ef delete mode 100644 fuzz/corpora/x509/9ff29470c967a9815f452b63ad4b8be255a34ea9 create mode 100644 fuzz/corpora/x509/a0170518ca510ce5e5855faa5fde4998ee492ce0 create mode 100644 fuzz/corpora/x509/a02168535347a5e868c360fe02f38130c792b88c create mode 100644 fuzz/corpora/x509/a07feff405b06bf0300493f82a338d1fe9cb611c delete mode 100644 fuzz/corpora/x509/a09e4b6cd29551900ba77cc12678134674a382d3 create mode 100644 fuzz/corpora/x509/a0b899aab9e539cd7cf152158aed5495e6ae4462 delete mode 100644 fuzz/corpora/x509/a0ba55ff268919323e8bb9b85d0245d35c682ebf delete mode 100644 fuzz/corpora/x509/a0cd225ef742e44bfe6cb244c6a7653a4ea7f1b6 delete mode 100644 fuzz/corpora/x509/a0df95552bb36a789fa9efab96e53427a75028d8 create mode 100644 fuzz/corpora/x509/a0e01be3470fb2c94fbb380cffcf41e278f583e9 create mode 100644 fuzz/corpora/x509/a0f58b0a820ad3b2b9c729048a896f76d6122334 delete mode 100644 fuzz/corpora/x509/a114ee24904ab954d3254f03723c97c712177eec delete mode 100644 fuzz/corpora/x509/a134990d226bb3d8a79aeddadfc9a333f9f25c44 create mode 100644 fuzz/corpora/x509/a14627b3bcd3a130e32c808d774f32b7c15417d2 create mode 100644 fuzz/corpora/x509/a162b7e016a835635c48e2481642494eeaa5cf61 create mode 100644 fuzz/corpora/x509/a1651a37228dfb275cc1bbc11a96d4fb25d43f5b create mode 100644 fuzz/corpora/x509/a176f9ad5e4837f9d4f8928c2585af773094954b create mode 100644 fuzz/corpora/x509/a18116b9e5d25b7cfbe2c474a7f6f642b88fabe3 delete mode 100644 fuzz/corpora/x509/a18b4b9b4ba250fc0ce119381cd0e28a4d9a8ada create mode 100644 fuzz/corpora/x509/a1d7608c6343e0a2eef1fe2e508745d1b4824484 delete mode 100644 fuzz/corpora/x509/a1f27a9cd8069345b671cb69e801b626ae95c53c create mode 100644 fuzz/corpora/x509/a2762600ca77130edf61f8603ddad933c86fe035 create mode 100644 fuzz/corpora/x509/a2957f0cab8711412d1089025300afde018ace82 create mode 100644 fuzz/corpora/x509/a2a43f46548a77855b0cc365b9561e69d77fc3fb create mode 100644 fuzz/corpora/x509/a2b0bf5d336d48cedcbce056d19058800b982246 create mode 100644 fuzz/corpora/x509/a2baab063b6dda15129f2dc9850ce3c46979b6c0 create mode 100644 fuzz/corpora/x509/a2cda06885a5f1b37d5b9e54f909895b3f6b912c create mode 100644 fuzz/corpora/x509/a2d72b237644f2516a2e1da0ffe7b779796c16d6 create mode 100644 fuzz/corpora/x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 create mode 100644 fuzz/corpora/x509/a2e6fcc947f61841f45c14b4dd899deaae8c0cc1 create mode 100644 fuzz/corpora/x509/a2f596af49ebd4b8370ae72a610b70d6e1687a23 delete mode 100644 fuzz/corpora/x509/a2f6228a5ca53da0f40ee8e48f7770d85454dafe delete mode 100644 fuzz/corpora/x509/a2ffec65971eeb64b2b71db89d0e2e17b92ff996 delete mode 100644 fuzz/corpora/x509/a30aff5e058c0383a19bac8a105735d94dec529e delete mode 100644 fuzz/corpora/x509/a3101ce900c673b0d63250e0acb3b548734d897b create mode 100644 fuzz/corpora/x509/a31c270f3f37a441b576b5990fe217aeef1b45fb delete mode 100644 fuzz/corpora/x509/a327017076e691cd30868d0867e7cde90143ff02 create mode 100644 fuzz/corpora/x509/a32bffcf813175441b3fb728752116bb8815ff2c delete mode 100644 fuzz/corpora/x509/a3399e6e068ced871e8bf3c89e2103b75c99ca9d create mode 100644 fuzz/corpora/x509/a3427b6632fe5788578ce18999a2664322eb7cd4 create mode 100644 fuzz/corpora/x509/a3450963955409bdbabd3de522573effb49198e4 delete mode 100644 fuzz/corpora/x509/a3547134035e0f5f9280a9a8dc3a5e93b1f832fe create mode 100644 fuzz/corpora/x509/a364cc1e0123d46fc1a54aa7751bec70375dfcc3 delete mode 100644 fuzz/corpora/x509/a36f0fe71a9578f28b97282de2fa459c36172b5d create mode 100644 fuzz/corpora/x509/a37c0d92883d4a5794105d23881e100e06584b64 create mode 100644 fuzz/corpora/x509/a38ec54f12d923c693d9f2e794bd75eae2491b69 create mode 100644 fuzz/corpora/x509/a3a9c1d6bb8e1615b0b51f9a5f866e9c8ff424d4 create mode 100644 fuzz/corpora/x509/a3b9ea22c789449d38c9ee6a3ef52087596dcb76 create mode 100644 fuzz/corpora/x509/a3cd957807e3119065152d6665248394f6c8887f create mode 100644 fuzz/corpora/x509/a3da36a1b1c3fbfe10fe381be3a6fc3023f50e85 delete mode 100644 fuzz/corpora/x509/a3ffb1dba1fd54a415944185d4a762551e7a32e8 delete mode 100644 fuzz/corpora/x509/a43646034cb6aa379bc88c7fd584e897d07136a2 create mode 100644 fuzz/corpora/x509/a441c1ac2b7fc49cdb68ba27830e5d69b3e37e9b delete mode 100644 fuzz/corpora/x509/a46792bbeae3d3b661bab1b491f2d499d12b5929 delete mode 100644 fuzz/corpora/x509/a475c9b6d29b601c28bc65393f05ea853fdcdbcb create mode 100644 fuzz/corpora/x509/a478037de05932feabf6c300f12e203e7d314111 delete mode 100644 fuzz/corpora/x509/a49d51dab4dce96b76dea7719125ff63da196837 create mode 100644 fuzz/corpora/x509/a4c4b0e17ee5a14e5cda159ea053d3cb03eb06b1 delete mode 100644 fuzz/corpora/x509/a4fa8a8844c247d6e06ea5db6e0a3ed9e4663bed create mode 100644 fuzz/corpora/x509/a4fd034ddb350cc06ad115e1afa1e583a9f91327 create mode 100644 fuzz/corpora/x509/a50924bfee644607dcf923aa39aad5c0d1be08d1 create mode 100644 fuzz/corpora/x509/a5302ab8f599c73100664bb1928efe4a21221f19 create mode 100644 fuzz/corpora/x509/a5556327bb904d5eae9a4b673b8977ec13997522 create mode 100644 fuzz/corpora/x509/a556521d87c01cb19e88c4cdc710357b8a057dc1 delete mode 100644 fuzz/corpora/x509/a57b6c25ebc7f809ca6f3f51a31b19a927e7e95c delete mode 100644 fuzz/corpora/x509/a59aca569fb048e6204f75ae20c59aa29914630a create mode 100644 fuzz/corpora/x509/a5d684530f67fb608b8b0321c221b1a9e8f52aaf delete mode 100644 fuzz/corpora/x509/a5da1622c5276594937b523c2225cff83e13d569 delete mode 100644 fuzz/corpora/x509/a60c63b40e580076b6ea62b2458a4c21503e1797 create mode 100644 fuzz/corpora/x509/a63b75948681a64f739683b455e524c18b953dcb create mode 100644 fuzz/corpora/x509/a6808a9bfa930ba8d17787b9a51e182482a599cd create mode 100644 fuzz/corpora/x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 delete mode 100644 fuzz/corpora/x509/a6879aa7ef33b50096d2ad8a6388d39dd791c3e9 create mode 100644 fuzz/corpora/x509/a6c61b2f098ed4212e348ba80eff0b3e137eeb99 delete mode 100644 fuzz/corpora/x509/a6c7934a02a9e768e91353e44c47a745b8cb4f6b delete mode 100644 fuzz/corpora/x509/a6f92b221e80c5bba1a88f3d73c83b4fcad319ef create mode 100644 fuzz/corpora/x509/a6fa1e690efc5765b94897d1abfa313fcfcce182 create mode 100644 fuzz/corpora/x509/a74019ea830032a39355b4c6854ff7759a75247a create mode 100644 fuzz/corpora/x509/a767523598d9d9781ef71e9b161bee3743b29b80 delete mode 100644 fuzz/corpora/x509/a79658a19c046df7c5dfb4a49dad61aade932af6 delete mode 100644 fuzz/corpora/x509/a79cbd6d262395cc8cc461e82fc43b99e2c680df create mode 100644 fuzz/corpora/x509/a7c459c7a39033d9896d5e2425b22a81abb82985 create mode 100644 fuzz/corpora/x509/a7c8e9bbedd7cfed8ee6982407917b533d1a55b6 create mode 100644 fuzz/corpora/x509/a7feee638d432a37e185047046004a5a76a75194 create mode 100644 fuzz/corpora/x509/a84112247735f32fea84824f40e0d2911d0de8af create mode 100644 fuzz/corpora/x509/a844db68e0cd29b7a53e4cad7439b8bce3debfee delete mode 100644 fuzz/corpora/x509/a88f45209192ffce67a4e09bc2a330771db5e0be create mode 100644 fuzz/corpora/x509/a8d9af3b6c0e36f38028899f42c6aae6983cc025 create mode 100644 fuzz/corpora/x509/a8dbb0e224289eae92759d2adc4a16a5d91c9aa6 delete mode 100644 fuzz/corpora/x509/a8e7c6065eb7137b649d0a4bbe751784b5a1991c delete mode 100644 fuzz/corpora/x509/a8eaf409998d0691d145ce6d44baa1cb03cd9514 create mode 100644 fuzz/corpora/x509/a8f3f70d327b1ad6517de4d95c758880145477bd create mode 100644 fuzz/corpora/x509/a90df6c9e1ea3f508cb6f8024215a0ea4efe7091 create mode 100644 fuzz/corpora/x509/a9456bd40aaefbe8a488a1656cd818b472623d48 create mode 100644 fuzz/corpora/x509/a94a0747ebc4c22479dcb6bde18e3bb2cc165f02 create mode 100644 fuzz/corpora/x509/a95866d393b825255343e1f48976de05903fc5e3 create mode 100644 fuzz/corpora/x509/a96c65fcc54d89853ff3fff346e47a8678061c9e delete mode 100644 fuzz/corpora/x509/a9a75a736e9391c7b8fea721a7c7987857de04dc delete mode 100644 fuzz/corpora/x509/a9c0244ebd449afaf97ec0d19c63f7234b2b839f delete mode 100644 fuzz/corpora/x509/a9e8d0722344690699d90851cf54f02565cb9bf5 delete mode 100644 fuzz/corpora/x509/aa19036b97c2bddc4cb480b00de5debaeb3e9677 delete mode 100644 fuzz/corpora/x509/aa4b2662fad519f1675bbe1e162b6040bcaaf988 delete mode 100644 fuzz/corpora/x509/aa52fcdc7d5a25e6e98ba71df724fb58140e6bcb delete mode 100644 fuzz/corpora/x509/aac510bb8631808999915b74b4a32b44460b1d68 create mode 100644 fuzz/corpora/x509/aae3326389ac8f0cc4f406222e904dbca4271fe2 create mode 100644 fuzz/corpora/x509/aae76de3aaa8c5062a3c8071779ba16220147c9d delete mode 100644 fuzz/corpora/x509/aaea5b898d6423e6cc3c4eef766271b2c07bf5db delete mode 100644 fuzz/corpora/x509/aaedeb8145b925c8a7ac506e79704e49f92ed628 create mode 100644 fuzz/corpora/x509/aaf21abb120c79508ed66caad9d5168016cee5c3 delete mode 100644 fuzz/corpora/x509/aafcd6b6557a195bb78d31643d235aa5361dcfc8 create mode 100644 fuzz/corpora/x509/ab00126f46079e396c87e3b0bea74d16e93d1e05 create mode 100644 fuzz/corpora/x509/ab1b8db6412927cada5318d1918e84932dd21100 create mode 100644 fuzz/corpora/x509/ab2a077c85ad0427afad827cb1cffbd70e84c4a2 delete mode 100644 fuzz/corpora/x509/ab2cf127fefd5602d9ac536229831017d4149a0f create mode 100644 fuzz/corpora/x509/ab334688f35a2f9f1b598e206ebe239c9e4e3dfd create mode 100644 fuzz/corpora/x509/ab3fcb03afc99c358850708ed9e27b3418e67177 create mode 100644 fuzz/corpora/x509/ab5c1adab31ddc5d933100bb07846074d6feb0af delete mode 100644 fuzz/corpora/x509/ab6fe2c52c7cada0ab6da3cca2e719fa3ccae568 create mode 100644 fuzz/corpora/x509/abadfb259e29c5ed408d4ea19b70eb76762c315c create mode 100644 fuzz/corpora/x509/abb0e46f2c57a03134f1752eb2fa667a51e7f021 delete mode 100644 fuzz/corpora/x509/abb55f26a50a40f1a19ac25ea49b5c3ada5d83c7 delete mode 100644 fuzz/corpora/x509/abcf215d248e7c2c78b9628bb88f86f815ebeb7d create mode 100644 fuzz/corpora/x509/abd9450a7a4bd778ef3ec1c899a57004feefb2e1 create mode 100644 fuzz/corpora/x509/abde95cbfb44f1afa571a1bb0f2ab1e42bf5df75 create mode 100644 fuzz/corpora/x509/abea14b20fa9bcfac865aed861fc4994587bf5fa delete mode 100644 fuzz/corpora/x509/abfcb6d190c9c34ae2ab5f27fc7884a2c3ceb76c delete mode 100644 fuzz/corpora/x509/ac0562bd617e0f0b405aa342af76a8be56669e13 create mode 100644 fuzz/corpora/x509/ac22cbf1f813436cc0137fb7fa6de725ed1134c7 create mode 100644 fuzz/corpora/x509/ac22d3a33df4ffe361ee3ca4e9b1b69dcc74c121 create mode 100644 fuzz/corpora/x509/ac3018877def38b189cf9dbc00c1516dbcb7af19 create mode 100644 fuzz/corpora/x509/ac8741a3df69d133631b50c715af0feebe1f0756 create mode 100644 fuzz/corpora/x509/aca1e53b7798ca26ed4c877f5e93d3905ed44066 create mode 100644 fuzz/corpora/x509/aca5738f3628220d7845901e3af3b911a9def850 delete mode 100644 fuzz/corpora/x509/acc2953cea1bf4d0396b80b9ff8c42b9f503f09b create mode 100644 fuzz/corpora/x509/acc2ccf6417e837a116445078a02f555940a41c6 create mode 100644 fuzz/corpora/x509/ad1b064fd3db99ea9d095f674bbc5cb720579314 delete mode 100644 fuzz/corpora/x509/ad20001c8ea0e14bc844c1f24593b4e77c21b7ca create mode 100644 fuzz/corpora/x509/ad21c225b6d752a5e3117e6ce297376f144b04b6 create mode 100644 fuzz/corpora/x509/ad4da075c78261e9de551f90bca78e3a42f7a60e create mode 100644 fuzz/corpora/x509/ad66e5fad4f50f9465431bf24f1ff84f7d236914 create mode 100644 fuzz/corpora/x509/ad85effc904339791cb9eafc5ef31099680ddc32 create mode 100644 fuzz/corpora/x509/ad8b20a956865ba17224b5f5ce41a26f59f3aebc delete mode 100644 fuzz/corpora/x509/adb31a67ea4233b90d7012ef73643a67c7d8e540 create mode 100644 fuzz/corpora/x509/addcb1898591967571242b740bf1737c7b66a7c9 delete mode 100644 fuzz/corpora/x509/ae172e3d152fffc329a79bc1bebbbe6bab6a590f delete mode 100644 fuzz/corpora/x509/ae21c1a0ccf32072e5d8cfa3038aac735044bb1a create mode 100644 fuzz/corpora/x509/ae2c30177b97994bb40fe8e66b0dca959f80daca create mode 100644 fuzz/corpora/x509/ae4dd2c7f6e204eaa9f128bc6166a154414a0c3c create mode 100644 fuzz/corpora/x509/aec45184c8220248053636f5b5dbe80700d9858d delete mode 100644 fuzz/corpora/x509/aec9f3c636f7a307bd25a9303efe59f4aeccfcf0 delete mode 100644 fuzz/corpora/x509/aee57be7de71e30ffbe86fea1eae0ef27ca6e3d8 create mode 100644 fuzz/corpora/x509/af43862956862365a5f69303e41fabbe5d90c494 create mode 100644 fuzz/corpora/x509/af4816b61584c302d6d88160dccb37f7e0856ae4 delete mode 100644 fuzz/corpora/x509/af622e5d3afbc3ba489ea87141b10806dfeef8f8 delete mode 100644 fuzz/corpora/x509/af84fafb32d063e8dcc8d01431d067a34493857e delete mode 100644 fuzz/corpora/x509/afade4580c03a6e010684e5d40ecdca070a6c803 create mode 100644 fuzz/corpora/x509/afcfc6247044e1cab7164fc912d792ff563089c7 create mode 100644 fuzz/corpora/x509/afd7172a456552cfabf1fd5aeda70691bd49c775 create mode 100644 fuzz/corpora/x509/afd7d843e0504937e7d425d396fa315c9d326ddf create mode 100644 fuzz/corpora/x509/aff5bf8b180e8695df0a62d11eaba101c7d3c695 create mode 100644 fuzz/corpora/x509/b0263b4e1ad1e9f407b5126c1d38cadb238ae96d create mode 100644 fuzz/corpora/x509/b0360691009d3160292f9a7f7da6fb400b3642fe delete mode 100644 fuzz/corpora/x509/b05ec919cdee05e4d9f0f63a8b208fec563a262e create mode 100644 fuzz/corpora/x509/b0ce94e56f7abbdb81383c4207abcadd640400d8 delete mode 100644 fuzz/corpora/x509/b0d6f816183b635dc40ab93d3726fd8aff6bdd7d create mode 100644 fuzz/corpora/x509/b0def06b53954d6b812f12dad06d628dec1db61e delete mode 100644 fuzz/corpora/x509/b0f0f83b7cc37a8aab356312d9235af6fd8b9fd3 create mode 100644 fuzz/corpora/x509/b0f2d4a654c6f394cff87697a29eb7d5aea04669 create mode 100644 fuzz/corpora/x509/b112e89dde5a4bbc451d64fb78aeb5709a9cb866 delete mode 100644 fuzz/corpora/x509/b1186a4858dbaf291157024d5f017436fb7e3968 create mode 100644 fuzz/corpora/x509/b11f5121149d9ea508f128b84c593807f8cd5894 delete mode 100644 fuzz/corpora/x509/b12fc1dc76c9d900cdce219fcb5dab28c4e071d3 create mode 100644 fuzz/corpora/x509/b13f8813dfc3c8f25aa5bb97c9fe857354162e8c create mode 100644 fuzz/corpora/x509/b18003c9e56685f8965dc2ca229e5a1e1f7a5781 delete mode 100644 fuzz/corpora/x509/b19b5eda813ac7c993171cac1d8c3c2b45d59da0 delete mode 100644 fuzz/corpora/x509/b1d2969c75d4a67d5b8d8a8d86a912d55eab6e89 create mode 100644 fuzz/corpora/x509/b1dd237ee2d60ab23fbd30cba8ab14908ab8e1b3 create mode 100644 fuzz/corpora/x509/b1f92ab53490393f5197c46933fdd68ba25b7213 create mode 100644 fuzz/corpora/x509/b24cbbc46ce1c47e63c8243906e889cc2d45959a create mode 100644 fuzz/corpora/x509/b264f5d799c7b4cc51f951c45ea6f24e94ed6da7 create mode 100644 fuzz/corpora/x509/b273b54311bd36e46105f6d4c7616c1a68fccf69 create mode 100644 fuzz/corpora/x509/b275161011a779bad4d2b432c348c7a7dd48d70d delete mode 100644 fuzz/corpora/x509/b285f69f61cfadb4f8d5c44b7f3c1fd5669add7d delete mode 100644 fuzz/corpora/x509/b2b5ad855e94cad8654b44c4c68e7b4476121109 create mode 100644 fuzz/corpora/x509/b2db1e2815b3661404f6f5ae04120d6b97360514 delete mode 100644 fuzz/corpora/x509/b2ea20bf33566799392e0de639d42338647b4770 create mode 100644 fuzz/corpora/x509/b2f676800004ec2a0a5c57cdf052328e9aa8e5f9 create mode 100644 fuzz/corpora/x509/b2fe01b24bb438c094bcf97531806a323406e8a5 create mode 100644 fuzz/corpora/x509/b30fa5f1bc4c5ae015cd89dae51f59eb480c8b57 create mode 100644 fuzz/corpora/x509/b357b3b7c3e30eb964c5596197a1c45d95895073 create mode 100644 fuzz/corpora/x509/b36e8f36eaf9e3a07e186cff9045d168badf9e19 delete mode 100644 fuzz/corpora/x509/b394fb875eab149a5c0617df4c85c5c84945d835 create mode 100644 fuzz/corpora/x509/b398e5dc4d07c42d6973fa8eca2797b711ac285b create mode 100644 fuzz/corpora/x509/b39bb6e88c10ff5955ca4f1b40b2b90ae9c85460 delete mode 100644 fuzz/corpora/x509/b3a59a49ce7651c44435809c77258a1bafe5af29 create mode 100644 fuzz/corpora/x509/b3ac8a638d1e00fb2886559d0abdad62ab8ac0f0 create mode 100644 fuzz/corpora/x509/b3b376ddfbc2794fc2f78340680f73b3724eb632 delete mode 100644 fuzz/corpora/x509/b3c9f10c06abe5e915b5bbc10cdaf8176ddf4cc3 create mode 100644 fuzz/corpora/x509/b3e20f764c4c875ddb4fff7907b2af75df4d1463 create mode 100644 fuzz/corpora/x509/b3e26989773010531bd743c6548df77a6e614849 create mode 100644 fuzz/corpora/x509/b4435ee36bb9e6a738a1fe64cf8de11543986d83 create mode 100644 fuzz/corpora/x509/b445cf5f75f7062555d25fcb86f4eded56bea063 create mode 100644 fuzz/corpora/x509/b4492b86bfed5d84d679a7019fc651f2c89ffa4e create mode 100644 fuzz/corpora/x509/b4685a692a139e872ea5c624264b2e00f3db8eda delete mode 100644 fuzz/corpora/x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 create mode 100644 fuzz/corpora/x509/b4789b87cabdaa8a4206cb1bb850f2ef27b164aa delete mode 100644 fuzz/corpora/x509/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd create mode 100644 fuzz/corpora/x509/b4b4d5f69708bc578214b539c7dcdf7d602e477f delete mode 100644 fuzz/corpora/x509/b4b4fb2c87d5af47564d69f78fa66761fdc21dd4 create mode 100644 fuzz/corpora/x509/b4ba298a9bd7fb3f0f3b12b2b53ca2d9e987cae4 delete mode 100644 fuzz/corpora/x509/b4bdfe3884ad36615c96ac87207d439dbc0b5ae1 delete mode 100644 fuzz/corpora/x509/b4f654bda9b14c5b91ba045f0924ace584205dc0 create mode 100644 fuzz/corpora/x509/b529d51cac7dec5800c413b6b23d6205cb98c840 create mode 100644 fuzz/corpora/x509/b537a58b86e087734627d1fcafe3ce6302c60925 delete mode 100644 fuzz/corpora/x509/b547d6daae2c3b3d6e2b1fca1e9918c0284635c7 create mode 100644 fuzz/corpora/x509/b550c030ebf988d18e9f8ffa6e9b02b698c75d77 create mode 100644 fuzz/corpora/x509/b5535a20f25e15a5eb442e009cd1a6a9a5e3cac6 delete mode 100644 fuzz/corpora/x509/b5556a23dc4dbb9e0cfb3a286266ad8528e9acb1 delete mode 100644 fuzz/corpora/x509/b55ccc0f5d5291675fa7b91ca1ba803967079122 delete mode 100644 fuzz/corpora/x509/b57c9234e775c2b76314b8d87e4c89ca8718240e create mode 100644 fuzz/corpora/x509/b5817bd3ef0a7e6ea689b19239c28fb9c52cf53c create mode 100644 fuzz/corpora/x509/b5a42096ff82ee50c1d7dc2651b7faf887c33d07 delete mode 100644 fuzz/corpora/x509/b5aee6291d3c25373bf1a8de03284652d0f5ebb6 create mode 100644 fuzz/corpora/x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 create mode 100644 fuzz/corpora/x509/b60b2cb76af38dc9e569ca32b753ad27eafff806 create mode 100644 fuzz/corpora/x509/b621d31fb70f674ee1d198af280d1ea3e6f7ec91 delete mode 100644 fuzz/corpora/x509/b62613e445c98089a56ae9d1ba93cbd18d9f6565 delete mode 100644 fuzz/corpora/x509/b6297afe94b7c31d51607340300c6e27c181acea create mode 100644 fuzz/corpora/x509/b633b399daa96d47c177a2239ace955990e9328c create mode 100644 fuzz/corpora/x509/b636f62de8665bd6c74500ab962b0c36658b6fd6 delete mode 100644 fuzz/corpora/x509/b643dcbae911830b8b3e161b713d226d048cb368 delete mode 100644 fuzz/corpora/x509/b6477ab2fd242ca7f0a8fe822853d235c0d1ab06 delete mode 100644 fuzz/corpora/x509/b6953d03c3132f5907fd9731cbe94ed649108036 delete mode 100644 fuzz/corpora/x509/b6f810e4985b0cf6743e5d4ca79498c62d92cbac delete mode 100644 fuzz/corpora/x509/b71af32c2dec511718fd9d49231fa3317f5bbccc delete mode 100644 fuzz/corpora/x509/b72a9f232f0b262961303190a39722844291a7c2 delete mode 100644 fuzz/corpora/x509/b72dd6d05d6443a576374ea671266e2609efce1f delete mode 100644 fuzz/corpora/x509/b74f3834c54e08622c0a91df1b00e309f783cacc create mode 100644 fuzz/corpora/x509/b7581289826b399519a00734e53e315eac5344a4 create mode 100644 fuzz/corpora/x509/b76ecc3b169c2c98ad2f8fffcc821fe67d8812bf create mode 100644 fuzz/corpora/x509/b7af271057ea34e409adda54b1b25743e443f5d2 delete mode 100644 fuzz/corpora/x509/b7c7b13d2cdf1db8b3db4536bc59b8187d6b4244 create mode 100644 fuzz/corpora/x509/b7c940fff5ba1080b185b7f50da77436a48ac31f create mode 100644 fuzz/corpora/x509/b7e54a505f4d60cd24845679355a6eb79d3886ce create mode 100644 fuzz/corpora/x509/b7fbc73d79d9732dd693a594af677b9b6a505447 create mode 100644 fuzz/corpora/x509/b817994703d0bc6bfb915a91ded233371868e835 create mode 100644 fuzz/corpora/x509/b81e0859cd19d06684d6eeae553097318126df74 delete mode 100644 fuzz/corpora/x509/b8259814488017e58fd4bb5f618030e23c39e1a1 create mode 100644 fuzz/corpora/x509/b860a33cd77a8d88a349b4cdd08f80be6cec3bbc create mode 100644 fuzz/corpora/x509/b8675d9d6dcb4f72fe09af03f8143bd13d80c79e create mode 100644 fuzz/corpora/x509/b8693f41691ad34b636436f4638e8ac8de7d55bf create mode 100644 fuzz/corpora/x509/b8b44740f7ad07e28a208093b1b6a6cfbfc1c5b0 create mode 100644 fuzz/corpora/x509/b8b5551c5fec2fd411e12b8c23a73cf807fb115f create mode 100644 fuzz/corpora/x509/b8be50030af6bf24ce735816c203338e76bdf602 create mode 100644 fuzz/corpora/x509/b904bb3abd9ff08d2e3141e7c28a8ea54dc82632 delete mode 100644 fuzz/corpora/x509/b94cef077ecdada6ffc6ff7c552313fee6afb04c create mode 100644 fuzz/corpora/x509/b94fe0640faa72cdeefba5987be43f957d9c17d5 create mode 100644 fuzz/corpora/x509/b952cd0dd7cef032964ae9d1135c9ffc66b0fac6 create mode 100644 fuzz/corpora/x509/b97063cd00c6f249b6acd8042b6ea5e35e8e076f create mode 100644 fuzz/corpora/x509/b98afe965e1e2957629b3b683e72f8544c445a97 create mode 100644 fuzz/corpora/x509/b996540cd62481f2c9c5c969d2605874dd8dbf16 delete mode 100644 fuzz/corpora/x509/b9a547b126d3c31f3b01b3ca0cb81296b254042c create mode 100644 fuzz/corpora/x509/b9e2dcd662c21f625dde01c9ae2b77beff8e9016 delete mode 100644 fuzz/corpora/x509/b9fecaaf763d645eadac5c1a9f355bfe7b94ca97 delete mode 100644 fuzz/corpora/x509/ba84f549d11b0866a63b9ea30e806a054518a6e6 create mode 100644 fuzz/corpora/x509/ba85817810724f132811e4fe64bd660f3b6a85b3 delete mode 100644 fuzz/corpora/x509/ba95be9a61c83a5093fad54a0ddf1a41d4a2cad2 delete mode 100644 fuzz/corpora/x509/bac0fb22fc51111de707b27700c7940c17859560 create mode 100644 fuzz/corpora/x509/bac5229d17e1f4034f06631f47425ff18e2b9dc1 create mode 100644 fuzz/corpora/x509/bac8aa3393a313104c72a1277547488890be9b76 delete mode 100644 fuzz/corpora/x509/baec72b7035ba4cf641878a7d9851ca5d95cffa8 delete mode 100644 fuzz/corpora/x509/baf2abaedae3e812f1a9419543d35cc20cc75fbf create mode 100644 fuzz/corpora/x509/baf76f5d4ba6a69ede7351cabb95fd465675ec09 delete mode 100644 fuzz/corpora/x509/bb0e15954d46c5abe8f7a479124fac5b4f809477 create mode 100644 fuzz/corpora/x509/bb1958bc80a3561f657234ede2dca16d3c3a877f create mode 100644 fuzz/corpora/x509/bb22b2fdd7161fac97af04d44674a76b1a66bb00 delete mode 100644 fuzz/corpora/x509/bb25319a146c7ec436e2f8b5d63bdf37c7c92230 create mode 100644 fuzz/corpora/x509/bb33c0a509977766d0e94fd7630b920a54602166 create mode 100644 fuzz/corpora/x509/bb3462e04b9fd661ec978e36a4bc0551a9a0e2c5 create mode 100644 fuzz/corpora/x509/bbb6142eece37bd8fcf500a2f842dd81818311b9 create mode 100644 fuzz/corpora/x509/bbc4e4d0fe846aa7ca37a8d66ec87ad673e9d78a create mode 100644 fuzz/corpora/x509/bbf4c37ab22f463ed0c9d5f9d4d05135f32aad74 create mode 100644 fuzz/corpora/x509/bbf4f8957466c35a31de6470e6e4ae8a983cbc71 delete mode 100644 fuzz/corpora/x509/bbf5f0f1c29218f6f8b0e33e77a3deb988d40bce create mode 100644 fuzz/corpora/x509/bbfb12bc17209960597b4ac662246a96806de746 create mode 100644 fuzz/corpora/x509/bc02e5fe1324bfdbc081eb85100d580590383abb delete mode 100644 fuzz/corpora/x509/bc3c2ab2d99700267ced5f6b7c96d946802d400f delete mode 100644 fuzz/corpora/x509/bc3f1dd4a083aad2a1328905c49269a3dcd0acc5 create mode 100644 fuzz/corpora/x509/bc67ac5ff6fe2889e44f28eae35a867ee5804f7a create mode 100644 fuzz/corpora/x509/bc6b58474ad8d74cff2f25ae24935bf9992056bc create mode 100644 fuzz/corpora/x509/bc791e2474c75442fbf43833a922db6e5b5525ae create mode 100644 fuzz/corpora/x509/bc7b2e4b7125d3a7123bc6b9b5fb8c0c8c19bb48 delete mode 100644 fuzz/corpora/x509/bd0c2ee09ceccc94f705bc76149a4bd2ae3b5172 delete mode 100644 fuzz/corpora/x509/bd2d0aa1d503561087dd74dbe365362df4a2e826 create mode 100644 fuzz/corpora/x509/bd3a4699699a2798ad509796c75cc3877383dc71 create mode 100644 fuzz/corpora/x509/bd50887a04615fe98fdfbf99b826ed3412c53773 delete mode 100644 fuzz/corpora/x509/bd63f53dba8dcb4309fbe0b45a53afdfebc5ea00 create mode 100644 fuzz/corpora/x509/bd75abc8f9b3f981cae49b579fae7b60dcba75db create mode 100644 fuzz/corpora/x509/bd90739ec267eb0032a57faba000a8ab9a185b0a create mode 100644 fuzz/corpora/x509/bd94322ebf321e796a04b6c0222d65a64c3fd848 delete mode 100644 fuzz/corpora/x509/bdc2a40d6d632855345c5ea826e40d18a0000060 delete mode 100644 fuzz/corpora/x509/bde7bf5b38e694ea57ea9e0f6d5cef186a094c9d create mode 100644 fuzz/corpora/x509/be0f8f1f0ef0abb03e17accab4d36758bc8586c5 create mode 100644 fuzz/corpora/x509/be430a46550b6569030299b222e23b33b1ffa8c5 delete mode 100644 fuzz/corpora/x509/be4820a26595732a7ab567e4bf3148e346df99f4 delete mode 100644 fuzz/corpora/x509/be5c1e8c428215fe91d1ee5cd36b08d01b15ca94 create mode 100644 fuzz/corpora/x509/be5d26d677bf27bbcaa8b33dd4acbd3dd9b178b2 delete mode 100644 fuzz/corpora/x509/be664088e3193adcaf52458d2e2ea5ffa76e7d4d delete mode 100644 fuzz/corpora/x509/bea83e72b5763aa2c493c2c0c276f6f678b362de create mode 100644 fuzz/corpora/x509/beabc39a45232c9fc41d51a9ec876d06266875ac create mode 100644 fuzz/corpora/x509/beb58622fbaf0c48a3dc185b4d06bcd8a559410a create mode 100644 fuzz/corpora/x509/bed6a6ee80dbb21e35c5f31a8f64c9817287404c create mode 100644 fuzz/corpora/x509/bedfbccafa5047b897a4e21e384e4365d460add4 create mode 100644 fuzz/corpora/x509/bef0e86d0826d2c11fa6519e7ac401045869ed27 create mode 100644 fuzz/corpora/x509/bf636942969f4e2ca4492062be2954efb42f9971 delete mode 100644 fuzz/corpora/x509/bf87724f519582012bf4dc5b92dd8b32d83a9327 create mode 100644 fuzz/corpora/x509/bfa004e94dfab73fd9bbf2c9be4e0eebc633e153 create mode 100644 fuzz/corpora/x509/bfca9e929b2bd652d7f91413d54bbeb2e08248d6 delete mode 100644 fuzz/corpora/x509/bfcf68acc94cf46f665d73c5b39a08fe9570b3e6 create mode 100644 fuzz/corpora/x509/c008761f1d87103491ad3866e5da637b2ae3ce3c create mode 100644 fuzz/corpora/x509/c015b3eaa30f55adf04a5394d21a948909e081a9 delete mode 100644 fuzz/corpora/x509/c036975785620fc2cee2cc6636c3db8c4fcb7be1 delete mode 100644 fuzz/corpora/x509/c049434b555b8efda88ef344f28b0f32884b4796 create mode 100644 fuzz/corpora/x509/c08a2f69fb2d71f59c4fc13404e6a0317bfe830f create mode 100644 fuzz/corpora/x509/c097eca2c9dd49d6a3331f7398804abdbc642997 delete mode 100644 fuzz/corpora/x509/c0a4ee69e05431bd02c61db0e210068b6dd6a0c5 create mode 100644 fuzz/corpora/x509/c0aed271d07f750fddc882930762c1b121b83357 create mode 100644 fuzz/corpora/x509/c0cb64e7406f697972417cbc2b90f9318efd6470 delete mode 100644 fuzz/corpora/x509/c0e8d405f2d26aa216e57ea6f25c86c4ef7e0dd8 create mode 100644 fuzz/corpora/x509/c0fd57f799d589435a89993943a4164dfe5b6e64 create mode 100644 fuzz/corpora/x509/c109e1e0de3272e683ff887c65c1f2f1f6f9d6bb create mode 100644 fuzz/corpora/x509/c139eb335740a765aecf99544239f51b417b767f create mode 100644 fuzz/corpora/x509/c16964587f9a38a82d69cccca04f4658cb5c1365 create mode 100644 fuzz/corpora/x509/c176a8e71bf42ef0fe640bb515c8a89fd04c670e create mode 100644 fuzz/corpora/x509/c18aa45c7c98e6986ea97b4f619ac6445d1a0ca4 delete mode 100644 fuzz/corpora/x509/c198f6a920c8ace43a2fe88ce568228c4bc2004e create mode 100644 fuzz/corpora/x509/c1ae0354c3f71e6fd52b4200633eed028f3cfa3a delete mode 100644 fuzz/corpora/x509/c1cf316e014e4c77c113710c755649fd334c6ec6 create mode 100644 fuzz/corpora/x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 delete mode 100644 fuzz/corpora/x509/c1f310b2a5f33b7eccf22a196f50f0914ee51b54 delete mode 100644 fuzz/corpora/x509/c1fbb9a592a72cbfac56552f6d9a6356c3d17fed create mode 100644 fuzz/corpora/x509/c20ad3ac1847b1c621a7f00f13f719051b2bb481 delete mode 100644 fuzz/corpora/x509/c22970267943956b5008eee98b830f67541bcc5b create mode 100644 fuzz/corpora/x509/c24408d4f1f7b98ebe78d0cbc555263bcd9b70fa create mode 100644 fuzz/corpora/x509/c2749af15cccc76376650bc8fdc0758570506953 create mode 100644 fuzz/corpora/x509/c293612785c2a7514d9028a4beea8ca6407cee68 create mode 100644 fuzz/corpora/x509/c29c336abd3fdc0696f04104a0cf559de820f6e1 create mode 100644 fuzz/corpora/x509/c2e18bab1d40278e440dd0267be0581537ee3e97 create mode 100644 fuzz/corpora/x509/c2e600bc4e831f422f7de2f55e1af0fba19818de create mode 100644 fuzz/corpora/x509/c2f55351ac0a97dd47c1759ce53ce80582cfe28c delete mode 100644 fuzz/corpora/x509/c3058ed06f8584b11b385163be1d258930df0468 delete mode 100644 fuzz/corpora/x509/c3183ec2f3e849a422194e259be62b0ac71c8ef5 create mode 100644 fuzz/corpora/x509/c318c177f589c53091ae50b42bd298eb365366de create mode 100644 fuzz/corpora/x509/c321ff06c2f04ce91cbfcb558fa60875a0d400df create mode 100644 fuzz/corpora/x509/c3509eddf46f30c5177b1787d3d74b4ee6d085f5 create mode 100644 fuzz/corpora/x509/c3557c9a6e06d907b83d3d96d4a4bd25bfc5ad64 create mode 100644 fuzz/corpora/x509/c3608f995da127e208f0a95ff67504611e643f15 create mode 100644 fuzz/corpora/x509/c3748e4eba70fc3c8d45819365b513ce07f1174a create mode 100644 fuzz/corpora/x509/c375c4957624407d27de6d629ea6a44f971470cd create mode 100644 fuzz/corpora/x509/c387d503f5dcb0f8e52813520a60be00dcaba74e delete mode 100644 fuzz/corpora/x509/c38ddba9e6f6d545472fbd720c5ec0795d627867 delete mode 100644 fuzz/corpora/x509/c390bf22d7609738d842a4f9cbff25b8a314048f delete mode 100644 fuzz/corpora/x509/c39ad1577452dec9882daa4614c9949bfe8e5fcf delete mode 100644 fuzz/corpora/x509/c3adf57e4e761a23978d0c6a001a7dfe758e6806 create mode 100644 fuzz/corpora/x509/c3bc9471fb76dfee1b7ae270ba73cecad3d32e4e delete mode 100644 fuzz/corpora/x509/c3d68ada0f2f92488dc13c3b7c2439627020d17c create mode 100644 fuzz/corpora/x509/c3d6efdf327c7c8b90cde5caab1486ae8a762f31 create mode 100644 fuzz/corpora/x509/c3f890836f7defd7e1b18986814b0531f62b605a delete mode 100644 fuzz/corpora/x509/c42e03ea29a2c323d85c58cbab42b24279cde8f4 delete mode 100644 fuzz/corpora/x509/c4466354db02785bafef88988b7e2c23ec5dd8c8 create mode 100644 fuzz/corpora/x509/c471a40a674bf8d0cdc494ffb4af910ef2c7ac81 delete mode 100644 fuzz/corpora/x509/c47ce0c04168e7fdb99fc5f50a238615f7c4b82c delete mode 100644 fuzz/corpora/x509/c4ac101b69810fe37170632ad2b8f920593ae0fb create mode 100644 fuzz/corpora/x509/c4b8e9b1f8b0beaa823263d26a8f45b328c2dc7e create mode 100644 fuzz/corpora/x509/c4cddf165433e9ca23206128e5d811cd64001e1f create mode 100644 fuzz/corpora/x509/c4dcda76993020d59696ddb376034d6df93dfee1 delete mode 100644 fuzz/corpora/x509/c54d8c6519d8af340203ed31bf8e96db5fc3ebe1 delete mode 100644 fuzz/corpora/x509/c56577ad76c39b13f69844d5662f6377624865d6 create mode 100644 fuzz/corpora/x509/c565d99ca2b3902e32c41b912774f88b324643b4 create mode 100644 fuzz/corpora/x509/c5920fdb3a676daef413c518787ce5f5561fab9a create mode 100644 fuzz/corpora/x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 delete mode 100644 fuzz/corpora/x509/c5e92146ee6e7063b392ad5f7440bbd8a70a4c7e create mode 100644 fuzz/corpora/x509/c60d9c6ab5d15f9c874ed1342ed6ac959f5a8ad8 create mode 100644 fuzz/corpora/x509/c60f6125a888083d7409f8590420f5ed9fa0749a delete mode 100644 fuzz/corpora/x509/c6255e512d8dc56194bdac8c2b2d1f7ccaf33aa7 create mode 100644 fuzz/corpora/x509/c631d57065bf76fc53c202dde361bf0dc93c80bf delete mode 100644 fuzz/corpora/x509/c64fa759831b89fb42340b1ea7a65e3c55d61f1b delete mode 100644 fuzz/corpora/x509/c6b36a584e80a35c38a3a1fb3562142d035d68b7 delete mode 100644 fuzz/corpora/x509/c6b47a156325d97fe180b97d04bab6c0c6d4c1a6 delete mode 100644 fuzz/corpora/x509/c6f6401a7ede6cc123eb92d54350394eb9accda5 create mode 100644 fuzz/corpora/x509/c733fdde63da5012573a14de797a7191884f8f76 create mode 100644 fuzz/corpora/x509/c7354503d129213b0565a48d99b45d19af020837 create mode 100644 fuzz/corpora/x509/c73855a7390804be0ebcbdc8522d4f94845eeb7d delete mode 100644 fuzz/corpora/x509/c73e0c176e02fae8d9ce573bf9bf4a78b09a281f delete mode 100644 fuzz/corpora/x509/c74e2740b955bb9dbe12f53d19d3719ac288166d delete mode 100644 fuzz/corpora/x509/c769ab099a1da5ec0f178e8e71a62be5f438cc83 create mode 100644 fuzz/corpora/x509/c773608e2c231ea115ab86819422fcff174f6b17 create mode 100644 fuzz/corpora/x509/c777b1540e6dfbcc9d479a9c16661329b6539681 delete mode 100644 fuzz/corpora/x509/c787ac1ef2fff18420330c9bf1499d0b505e3467 create mode 100644 fuzz/corpora/x509/c78a57c1636292ec5e70aacf0e1817c697fcdbaa create mode 100644 fuzz/corpora/x509/c819a6b505ee6ab22a47fad065864f351afe435e create mode 100644 fuzz/corpora/x509/c81c39ccd258a3944f5f42a35570ab5da2a2e139 create mode 100644 fuzz/corpora/x509/c829e3a129d9d7cef8f436ee1886b57fae40cfeb create mode 100644 fuzz/corpora/x509/c836a1094f95527ab48894b30b93bcb409f31c81 create mode 100644 fuzz/corpora/x509/c8894886b733df6f0eb53c80adf4911a0647ea7f create mode 100644 fuzz/corpora/x509/c88c5c5456254476c59df84e8adf581b5364803c delete mode 100644 fuzz/corpora/x509/c89b94f7d772330e246a20d4d07180c6da996b0f create mode 100644 fuzz/corpora/x509/c8a81fdce01c16341641f830e130906138cb4d5a create mode 100644 fuzz/corpora/x509/c8caf2d027ac470bc400084a92242a1cc57847be delete mode 100644 fuzz/corpora/x509/c8d9dacde91b6807b2453fa17cab7e8b4e426b84 delete mode 100644 fuzz/corpora/x509/c8f3d92977bdfa1e3e01bb2507067420b8c2e58c create mode 100644 fuzz/corpora/x509/c91d45cc6f4c5436cace5877ec0eb6efc2ed52e3 delete mode 100644 fuzz/corpora/x509/c94e379e56995c1fd12a919e067323112f327c00 create mode 100644 fuzz/corpora/x509/c9530f974aba95871004f7d1bcefc54f70c658f1 delete mode 100644 fuzz/corpora/x509/c97bee22b20a9e616d35dcb25c834266cb7d20b7 create mode 100644 fuzz/corpora/x509/c97c186a0eb2d272d6669d67f0ff4d129385b3e2 create mode 100644 fuzz/corpora/x509/c9832a626d296bd474b3580fb87dac4348cf8ef8 create mode 100644 fuzz/corpora/x509/c983cfd97a3e08419478412cf19aa9b0bb1b8a92 create mode 100644 fuzz/corpora/x509/c98ba37cee6938f8bff2c70fc7033a1fb092f0a4 create mode 100644 fuzz/corpora/x509/c98d372bd668b198899081d7a9c272dcc710e28f create mode 100644 fuzz/corpora/x509/c9a2546cfa325f59ba8b244981b4516bd5612e22 delete mode 100644 fuzz/corpora/x509/c9ae5cc0e1b94572afc3845a0ced75b06b6b72c3 delete mode 100644 fuzz/corpora/x509/c9bb69030b81dae4e8f304c2a13e9b60889ce7f7 create mode 100644 fuzz/corpora/x509/c9caf8eba3082b2662a86ad01da665a370981111 delete mode 100644 fuzz/corpora/x509/c9cd4c434741bcbd902fba88bed7714df6c09ff5 create mode 100644 fuzz/corpora/x509/c9cf82376f15ee76a38d09ea8789cd98d545a7e0 create mode 100644 fuzz/corpora/x509/c9d73f7121141a280843c5fa185e77b11aa3ff87 create mode 100644 fuzz/corpora/x509/ca04736195922ebadba3c20bc8d25f250d5d10e3 create mode 100644 fuzz/corpora/x509/ca305ec30228aca0a43a1193c4e8996d9f26a000 delete mode 100644 fuzz/corpora/x509/ca3dcfa86fb8f0f679754e57ed4077eb46996b1d delete mode 100644 fuzz/corpora/x509/ca4ddf189b96875afd5f33fc0a2ca524e71bb6d6 delete mode 100644 fuzz/corpora/x509/ca775e699efa298376e0ebf7a6fc47719d46b3b8 create mode 100644 fuzz/corpora/x509/caa104ff2c3ea31d7b654f700adcc659ce5e2032 create mode 100644 fuzz/corpora/x509/caa9bc2742701b2eab4cc3c0722e5b59991eeae7 delete mode 100644 fuzz/corpora/x509/cab15ef39bb364b86557215c7e3ed22f74957739 create mode 100644 fuzz/corpora/x509/cb1958635135bb84bd3ea8e30fbb60f6f8244e5f delete mode 100644 fuzz/corpora/x509/cb235fa232afde9d5b43073a8813606fa7397429 create mode 100644 fuzz/corpora/x509/cb3371fa9adddd74d05deedbf5834cc0e3418440 delete mode 100644 fuzz/corpora/x509/cb3a8b95e80cd1580f9431f5a20b39e54c9ef06b delete mode 100644 fuzz/corpora/x509/cb3afe36ba0f4703f5558e3fc654339081c48788 create mode 100644 fuzz/corpora/x509/cb900ef58e2f0afa4ce6633063b5a8b24ebb3e2b create mode 100644 fuzz/corpora/x509/cb9fc77fedf33d599b8ad04c5d87caab357fe1cd create mode 100644 fuzz/corpora/x509/cbbd6aa3cb28a245c8feaab4cf423d45c84ae560 create mode 100644 fuzz/corpora/x509/cbc2aa541577532ef93655feb128db37f9e07faa create mode 100644 fuzz/corpora/x509/cbe0f1d85b12926879ed8886928866cfe3c60127 delete mode 100644 fuzz/corpora/x509/cbf7dc681ec4c10ee8397f2a07eea0e108bba27c delete mode 100644 fuzz/corpora/x509/cbfe87fddbc2de39e9ce0bf9211b8e76397d7416 create mode 100644 fuzz/corpora/x509/cbff9bdb4c30b75b20923c882caff2eb7d376237 delete mode 100644 fuzz/corpora/x509/cc0971c483292c72c09e495e5bcea09e74f1212e delete mode 100644 fuzz/corpora/x509/cc30108d395af3ed745aeb2e4c33571fad5b3d14 delete mode 100644 fuzz/corpora/x509/cc3341bbc475b57c42ecffed88883715ea9056ef delete mode 100644 fuzz/corpora/x509/cc5df91736ecabec1a1d5d7087e3b415e65d6990 create mode 100644 fuzz/corpora/x509/cc61bdce67604329998180065a59165eba9d4039 create mode 100644 fuzz/corpora/x509/cc8342404c3695319e01a4517c7c384b8e6665ba delete mode 100644 fuzz/corpora/x509/cca9f15c04871b487077f02cec703b2ab54cb74c create mode 100644 fuzz/corpora/x509/ccd72abf69c3c047be2a440f4af4d6e2a4238c4c create mode 100644 fuzz/corpora/x509/ccd8eb265b14f2747efef44f8029b58f4477e0f5 create mode 100644 fuzz/corpora/x509/ccdae1ec0ec94329d3c412fb4744d070d17460cd create mode 100644 fuzz/corpora/x509/cd11c6b6470364e3c20d6ef57811111059df7c1b delete mode 100644 fuzz/corpora/x509/cd324a472b950c821cf76e1d04d4a4c014ac9236 delete mode 100644 fuzz/corpora/x509/cd3f20015cd448be2abc3616b41859944483232a create mode 100644 fuzz/corpora/x509/cd5f39e6ea4cd165e26359f69bb5e47c58c5092f create mode 100644 fuzz/corpora/x509/cd64a301d1f0360ed7441ee5a2538ff4c9971285 create mode 100644 fuzz/corpora/x509/cd70813409a5d9a6419a32ce346dc8ce99096b77 create mode 100644 fuzz/corpora/x509/cd99178eb6da63655ca417705bf2aa1ab20caa6c create mode 100644 fuzz/corpora/x509/cdaac6d6b4a62ea46e537dd4a12145b8a6586eb6 create mode 100644 fuzz/corpora/x509/cdcaf4d85e22c064c83cf0e770f4c4fa197f82d5 create mode 100644 fuzz/corpora/x509/cdf079aa62c3bd348326cbfd7477fcf78ed0eeb0 create mode 100644 fuzz/corpora/x509/ce8c84d2d206223500e8ac6e4ffb7e6a6016d794 create mode 100644 fuzz/corpora/x509/cec0ebce896bd3e3c7c0cebff6f3771869a7257f delete mode 100644 fuzz/corpora/x509/cec944c38a0503d3a4f671d9b9d975eaf03040fc create mode 100644 fuzz/corpora/x509/cf005ce6964c3c75eadd60b58049010de74400b3 create mode 100644 fuzz/corpora/x509/cf0a2a37e79e5afe6b33fe09bf69677a1b38c8e7 create mode 100644 fuzz/corpora/x509/cf16755c13167d90455a44ceb68152b39ed7ad82 create mode 100644 fuzz/corpora/x509/cf2642d196bbdc31c4cfa1b73609cd65b868f8f0 create mode 100644 fuzz/corpora/x509/cfb6f3a6d27bcc833002e265cc68b1e96a139875 delete mode 100644 fuzz/corpora/x509/cfcc0af157042facf2c18dc8e2b103514fac4a47 create mode 100644 fuzz/corpora/x509/cfdb92ad4289186f67b2d988af734d9d638f7d6d delete mode 100644 fuzz/corpora/x509/cfea43d2dc94fbb94ab265505e2ba33223bf3b43 create mode 100644 fuzz/corpora/x509/d03a5e30442e699a21421088024714177c51984d delete mode 100644 fuzz/corpora/x509/d03abf902646883d7c45f8e4d3f99e74713f7fd5 create mode 100644 fuzz/corpora/x509/d0529a2c332ea1e905ee3d917e30741473e0cfac delete mode 100644 fuzz/corpora/x509/d05ad6cd15f034516caf15ddaa8308654122df68 create mode 100644 fuzz/corpora/x509/d05ed6bb27aae52193e7d4f97ed83e663c7203f9 create mode 100644 fuzz/corpora/x509/d0820f26f89eb71c3bfc77d1c83e3a843d4dd445 create mode 100644 fuzz/corpora/x509/d092a9c847455d8eaef6cbd04a5ae5c99be96b04 create mode 100644 fuzz/corpora/x509/d0d70d7680851954908d4eb4d70a642438c210d6 create mode 100644 fuzz/corpora/x509/d0f5c1b4f273d371d1beae52d7cd55e0f74a5376 create mode 100644 fuzz/corpora/x509/d10cf253a4ee35032f9be3d5229a064c4c455044 create mode 100644 fuzz/corpora/x509/d11c518cf4f2d41b90e955ff9edc8acce87003ef create mode 100644 fuzz/corpora/x509/d12ee4871301ff906d96a3d027968b46f61f9c20 create mode 100644 fuzz/corpora/x509/d158d1452dbfa058b15c71e5b60b1885652164c4 create mode 100644 fuzz/corpora/x509/d16117dd6a5d85042aec445b14f98b6df312f157 delete mode 100644 fuzz/corpora/x509/d16a8361b04e05f77971a37128d6cbc48f24a861 delete mode 100644 fuzz/corpora/x509/d18a074db3f49fd97c1a93ca978856c409f6d9bf create mode 100644 fuzz/corpora/x509/d18ae7ce815792609518579b9dca571c1a1a511e create mode 100644 fuzz/corpora/x509/d1904c0f06b190f728bba1ef8c8feeb214b0efab create mode 100644 fuzz/corpora/x509/d1c2f304592261a42965d8ced26931a4d6735dad delete mode 100644 fuzz/corpora/x509/d1c3704e0c6687efe4d783c34e7143abd425ac80 create mode 100644 fuzz/corpora/x509/d1c8f968f0887d7d6e182ba86fd9758154d0a024 create mode 100644 fuzz/corpora/x509/d1c93bb4983a1fe9f81eca42b46954f836ab8b04 create mode 100644 fuzz/corpora/x509/d1d8c44d4e0340389a0cf95fc03a7d84e2bd2e48 create mode 100644 fuzz/corpora/x509/d1f056475fe3e106782daf89cd7dc7ea1a002e09 create mode 100644 fuzz/corpora/x509/d21f2054ff87bd87638280f5dd94706fd5f19f73 create mode 100644 fuzz/corpora/x509/d24a9b0ec383c591302869f379bc2bc3e9047b91 create mode 100644 fuzz/corpora/x509/d264e452a7c6777a71c092930f87ff30fed2c9e0 create mode 100644 fuzz/corpora/x509/d268621d544481c3b8a6ead9f5af81c91f931e21 create mode 100644 fuzz/corpora/x509/d2844b24f3b82e029db2150f9cf06c7c0ce99504 create mode 100644 fuzz/corpora/x509/d290dad6e28c467564f07f39a6fd914bca5c3779 create mode 100644 fuzz/corpora/x509/d2afcb74fac29bcbc2a0f7a6c379c059c03b4494 create mode 100644 fuzz/corpora/x509/d2c9816047d6baa29141696610d496b3e3da8262 create mode 100644 fuzz/corpora/x509/d2d3a22218743172e038fca814be90130feb9862 create mode 100644 fuzz/corpora/x509/d2fc78effb16cc33386b6c459eedaad121bd57c4 create mode 100644 fuzz/corpora/x509/d305f984afc8296871a4e808a4a8d43b7220fcd3 create mode 100644 fuzz/corpora/x509/d31898cc13a903913c9f3a2f66242fca0a166efc create mode 100644 fuzz/corpora/x509/d31c3282aa10a5530f5349772ff5dd9511c840f5 delete mode 100644 fuzz/corpora/x509/d3263fd074098d7ddb8ed68f0c75c8a00dbea9c3 create mode 100644 fuzz/corpora/x509/d328b4954286aa81820de825f79290bd0b4df737 delete mode 100644 fuzz/corpora/x509/d33a9635f608c80b6e2c7a0e2bab825eff6bb704 create mode 100644 fuzz/corpora/x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 create mode 100644 fuzz/corpora/x509/d344eb5bff1572dad2f9c3f9401b9012292a7f9c delete mode 100644 fuzz/corpora/x509/d3c66f91f7cfe3515fc9b860c7961460a350c0c7 create mode 100644 fuzz/corpora/x509/d3d55087f27aab45fffe7da696515a2356ac85a6 create mode 100644 fuzz/corpora/x509/d3de8e13198a3ec6af2ddd1ed9dd8911738b27f2 create mode 100644 fuzz/corpora/x509/d3f8e28077d15525ec10db754cb02fd67e1bef3a delete mode 100644 fuzz/corpora/x509/d4042f37855043b11c8d313b5d6eabcefde8df3e create mode 100644 fuzz/corpora/x509/d4263de3d25cef4ec3ad63cffec2e88d2ca94982 create mode 100644 fuzz/corpora/x509/d4428a8befad0293fa16d240a801a9a61a12d73b create mode 100644 fuzz/corpora/x509/d442e78418d9489e3ff0638d35915ac46f38427f delete mode 100644 fuzz/corpora/x509/d48266a2eb7a5668e8736586fb629c5f66e6e076 create mode 100644 fuzz/corpora/x509/d4a8c034c00618397d01a1dd47502c8fad316cbc delete mode 100644 fuzz/corpora/x509/d4bf1643248c0d31079af78b6d495632170da9af create mode 100644 fuzz/corpora/x509/d4c6d582d9e13d9a21970d2477c6b24d060937c4 create mode 100644 fuzz/corpora/x509/d5208f3ec0ad1dfeb0c10aabc20f808fd3cfe7a5 create mode 100644 fuzz/corpora/x509/d57a0246075c0fe22337518c701033a99b19574a create mode 100644 fuzz/corpora/x509/d58fee5b13d0db716bf0a2c306e4f2ed3b995a89 delete mode 100644 fuzz/corpora/x509/d593949fa7c24af5cfb63540b133491a0d7aa579 create mode 100644 fuzz/corpora/x509/d5be090f5e604a6930f1bd056aa86991e8ffdba4 create mode 100644 fuzz/corpora/x509/d5c657a17413a4ecc6334f4ff25d5aae7ad30957 create mode 100644 fuzz/corpora/x509/d5cdfa90008ec25a45ac0051a65789ec50fa8b19 create mode 100644 fuzz/corpora/x509/d5ed6e377b075032c4fceb469f6b6ffb0011c0c4 create mode 100644 fuzz/corpora/x509/d5fe9f8a2e1a19c2e5c75f6a6c3f42229ec65c37 create mode 100644 fuzz/corpora/x509/d62d3eddee2daaaae79c0df904857061210e1d38 create mode 100644 fuzz/corpora/x509/d6366cc86f258e559021aab7def70f577305b891 delete mode 100644 fuzz/corpora/x509/d6b4494dd208bfe2c25656c2b5df716be9d14408 create mode 100644 fuzz/corpora/x509/d6f3cada7dee9fa661a7c5b5ef42cf69b8b31a9e create mode 100644 fuzz/corpora/x509/d6f8dc1915a3b83d299975d708a5197cbf373eb3 create mode 100644 fuzz/corpora/x509/d71eba23161fea2aeb594ec0968484df06378cdd create mode 100644 fuzz/corpora/x509/d72de1143a3b8eb8fdf91d95c7714560df2a05f1 delete mode 100644 fuzz/corpora/x509/d73509b76fcf60ea710344c25a3cc322e6248820 delete mode 100644 fuzz/corpora/x509/d736b6e370bf14cfb671708348618464fb143e09 create mode 100644 fuzz/corpora/x509/d7395d77cfc25b48afe478ddc80eba704d803084 create mode 100644 fuzz/corpora/x509/d763fd9ab208daeda5348a53bbb60e2091821414 delete mode 100644 fuzz/corpora/x509/d7756aba757254f16f85c406cb8b8d05c1d5d2e5 delete mode 100644 fuzz/corpora/x509/d786d5f3cc2ea68dbfdb25e3c7ae7f51776eaa5c create mode 100644 fuzz/corpora/x509/d7be065a59a70d44574ddb9954c776a7e99683ca create mode 100644 fuzz/corpora/x509/d7caee1733cc532e1a8770ca97dca8b82cb6e667 create mode 100644 fuzz/corpora/x509/d7e2398132c138d4d5b433abbeb9015f2fa792c7 create mode 100644 fuzz/corpora/x509/d80ee79ff474bb1745f16ecc0ddb41ad16ce2fe5 create mode 100644 fuzz/corpora/x509/d83bc705b4da0ef0457052351bbf0191919898c2 delete mode 100644 fuzz/corpora/x509/d88111d57c8fadf6fc9b48c206ed5c372baebf45 create mode 100644 fuzz/corpora/x509/d898649031f3f4bf4e89d983121f83744dc2ab6a create mode 100644 fuzz/corpora/x509/d89a065b0cc30b1772ec1c7f67b54c324b48dd2f delete mode 100644 fuzz/corpora/x509/d8f7ed7752d106de5fe22d4d58af9c63748a57b4 create mode 100644 fuzz/corpora/x509/d8f8b359a38ab1f5089d1fd5ee6b57cc5edecc94 delete mode 100644 fuzz/corpora/x509/d9156da4ba5143cdf7f335596ad5112986ffee52 delete mode 100644 fuzz/corpora/x509/d94929ec5da8517be705084ebb9f47bba85c5141 create mode 100644 fuzz/corpora/x509/d94d22690f4eac668052871409b4e31a1008f780 delete mode 100644 fuzz/corpora/x509/d968253c8b8465eb3bb9b5c5caeeccd779c9a85a create mode 100644 fuzz/corpora/x509/d9b6049a6b9822663885b4aad34ad9b2a9e024d0 create mode 100644 fuzz/corpora/x509/d9e87ac210ac402e1b2ed45c34f62765c6cb1a1d delete mode 100644 fuzz/corpora/x509/da02c01f64894011ed5e36dcdd986d579f5827bb create mode 100644 fuzz/corpora/x509/da142f11e7b3896c7b911ecb866ebf03b0223e50 create mode 100644 fuzz/corpora/x509/da1ca19d5a7d407949c68c33b2733050a560e45a create mode 100644 fuzz/corpora/x509/da3678a774dd4db252f4e311d0086416a635cd70 create mode 100644 fuzz/corpora/x509/da62bfb8ba2b0daee7eae5fda47cd533323c2337 delete mode 100644 fuzz/corpora/x509/da637f90c5e49d52d40838d7822ea1ac3b55dc53 create mode 100644 fuzz/corpora/x509/da7667df3bca369727848cb336845e146acb6ed1 create mode 100644 fuzz/corpora/x509/da9f90eb619ccb3f5bf4119746cd4a564c8bf545 create mode 100644 fuzz/corpora/x509/dab99653473429f5199e35f047b54f05e869fcd8 create mode 100644 fuzz/corpora/x509/daba64a05d0e8c5e99d09486b371d5a75d1b7ccd create mode 100644 fuzz/corpora/x509/dade5e291893aace89026e0a2bb80d1656cbb182 delete mode 100644 fuzz/corpora/x509/daf59237fc83455171e3ecb3c9fdfe7f2703a441 create mode 100644 fuzz/corpora/x509/db4f072d616f9cbff149a0d55a9790e2f6c7e652 delete mode 100644 fuzz/corpora/x509/db55daebe115a14bca1d53767b1c840872da316e create mode 100644 fuzz/corpora/x509/db616a8c7e8c8cc0705920992e75033686a942ea delete mode 100644 fuzz/corpora/x509/db628b840531c83d12c918bb421c8a2047729765 delete mode 100644 fuzz/corpora/x509/db6892234eef66f9fa4ff1076422f939337b0446 create mode 100644 fuzz/corpora/x509/db744e09b54898d558e085aad1df63afc171c0e2 create mode 100644 fuzz/corpora/x509/db7a6d65b54f9980964a03ad7101e00c73faeff2 create mode 100644 fuzz/corpora/x509/db81368884ee83a481ef5d3afcd34eb8680cd741 create mode 100644 fuzz/corpora/x509/db9af556046fd022698cbe3fef4508173725e1e8 delete mode 100644 fuzz/corpora/x509/dba8a9eec7b009b8cef46b6b87bfd84fa409ea04 create mode 100644 fuzz/corpora/x509/dc0676aeb0ac7dd63194848b56f9f47c7c973f5b create mode 100644 fuzz/corpora/x509/dc13205a2ea9d4a2fbcf23e7f2f18692a97b8a15 delete mode 100644 fuzz/corpora/x509/dc15c304ef63ba400d6c52661334da0e79e5eb97 create mode 100644 fuzz/corpora/x509/dc1c802621723b5522352e0ac5b8ed9dd89930f9 delete mode 100644 fuzz/corpora/x509/dc28607d5bf26babb9ae965a775e1e3c7d0d7ee3 create mode 100644 fuzz/corpora/x509/dc440ebb117b2ae6fb2cf3f9d60c6db506e9985a create mode 100644 fuzz/corpora/x509/dc5fad5738b9a07201d0579207bd52666d28045a create mode 100644 fuzz/corpora/x509/dc6b3a0648ee428e95a3b0e0049f850704ef71f3 create mode 100644 fuzz/corpora/x509/dc837f3d8b125c6dc1b716d20a7ce19032052fb4 create mode 100644 fuzz/corpora/x509/dc8d6597b02eac0943251069bb65c8f4e389b6d8 delete mode 100644 fuzz/corpora/x509/dccb67ec7b675709e32c048d206a9bddf3e4567d create mode 100644 fuzz/corpora/x509/dceb07f249e9027aac5451ce74c45fceddedce4c create mode 100644 fuzz/corpora/x509/dcfeba44f9cc3df78f7afcb67b38855665bbe842 delete mode 100644 fuzz/corpora/x509/dd04d6053cf0438e118fd8dff038d7ba16aa37fb create mode 100644 fuzz/corpora/x509/dd0f065efacb6b3e440cea45c0da783ed107b6a3 create mode 100644 fuzz/corpora/x509/dd34a9b3f8d7fe3d920cf3a8848f2ded34fcd449 delete mode 100644 fuzz/corpora/x509/dd39b76c253ff7c17c83e9281c8f2df043a66433 create mode 100644 fuzz/corpora/x509/dd3ffb7d71161545a5e8dafe6332de14be141604 delete mode 100644 fuzz/corpora/x509/dd5ac730fd69b0ee3c76f69c8b9f53d5487cbe57 create mode 100644 fuzz/corpora/x509/dd5b9b87fb8b98ddf0bccabe5e9f238f2b498c04 create mode 100644 fuzz/corpora/x509/dd6eea36acb1996444db63776b5978be9c11c7e7 delete mode 100644 fuzz/corpora/x509/dd85ef22828fe6f475a2233c664da51693d07a29 create mode 100644 fuzz/corpora/x509/ddac7f8422d28e974c5baeae758fca06318a9c3a delete mode 100644 fuzz/corpora/x509/ddacea689252d994d128d90bdd9c990f78ba70c9 delete mode 100644 fuzz/corpora/x509/ddb294ad1fd5f905f1023b8a953745d2f246ade6 delete mode 100644 fuzz/corpora/x509/ddc25d28502102611822adfc1f3a1165ad44f105 create mode 100644 fuzz/corpora/x509/ddf769c9c78d9f5d0470731fb20bfc1aa005be3f create mode 100644 fuzz/corpora/x509/de04086e92bcf112e487485558fe449b30bd52dd create mode 100644 fuzz/corpora/x509/de1ce1f9704b1a887f0db8c4a7ba767ed26bd46c create mode 100644 fuzz/corpora/x509/de54f2f13ebb9e7385d62932583cc9a99cc98f45 create mode 100644 fuzz/corpora/x509/de7ce307b10b3863fcb5854d933bfb90b675f337 create mode 100644 fuzz/corpora/x509/de8387f580c5d51ab78c79d7ce9bf847ef165fae delete mode 100644 fuzz/corpora/x509/deca1b9e38b308184418198e0627771ed3677d91 delete mode 100644 fuzz/corpora/x509/df09a806d76bf6a31f722f281bebb47ffb329962 delete mode 100644 fuzz/corpora/x509/df18f8a76eed9fb163746d5d7803a0b815e135fc create mode 100644 fuzz/corpora/x509/df26b6792a81d04afa783c9de13019b0cc6fc130 create mode 100644 fuzz/corpora/x509/df37f8bfd5efae383db3c4eb6a24c6083e504042 create mode 100644 fuzz/corpora/x509/df3aef8e138ced291c6b1d80cafa34e6b31d5847 delete mode 100644 fuzz/corpora/x509/df51b299154cc1acec2d8a24b4261cdfe69ab07a create mode 100644 fuzz/corpora/x509/df6e9f853b47bd64d838490f743fcd99c50e8ed3 delete mode 100644 fuzz/corpora/x509/df78a9ff57c1ccc5475b57c90ca0cfaa7808f037 create mode 100644 fuzz/corpora/x509/dfa683e51272abe49b68120ab12dbe63f64280fc create mode 100644 fuzz/corpora/x509/dfb5af4670185ad1e99e630396c6fccc31c695fa create mode 100644 fuzz/corpora/x509/dfc40847d282467778a19cab8e53102e04280b91 delete mode 100644 fuzz/corpora/x509/dfd00695bb61a9cfef15c62d239f3bd7141a8035 delete mode 100644 fuzz/corpora/x509/dfd38778b25967cd5793b7f92fe7a3dfc8c2c6db delete mode 100644 fuzz/corpora/x509/dfd4ca5c68d1ecacac86ace5d42915a68c2e97e3 create mode 100644 fuzz/corpora/x509/dfd74b01b3cfacae7fab1cd3fad230b3d16d77c6 create mode 100644 fuzz/corpora/x509/dfe8e8c030f91be9f9e540d6dd9730f57ec6cbf6 delete mode 100644 fuzz/corpora/x509/e0090a5b78e3e74d3a50dfd1865b8954d8e1f4e4 create mode 100644 fuzz/corpora/x509/e01e79c61fb0aa6177f97332e4cf56904fabeaf1 create mode 100644 fuzz/corpora/x509/e0297451c9347b7e2d82e17f42cdfe9fd8c3ca95 create mode 100644 fuzz/corpora/x509/e02e70fa6838edceeb476ccb22890cd2b6e98bf2 delete mode 100644 fuzz/corpora/x509/e07af4f95d2080e0d4b2501c02325bfa095ce0f5 delete mode 100644 fuzz/corpora/x509/e09c689cade6635c8e6ab46167f7b0a6bf9cc7e4 create mode 100644 fuzz/corpora/x509/e0b92e943724cdb9776bbb45f798b06b5f53d460 create mode 100644 fuzz/corpora/x509/e0c8fe207795581f9a0771825a51af4db60af8dd delete mode 100644 fuzz/corpora/x509/e0c909e4da5a8d80cd9a95d8956ab1337d85642f create mode 100644 fuzz/corpora/x509/e0dc2ae3a83b2d965ed8b1275a2125b04ecd51aa delete mode 100644 fuzz/corpora/x509/e0dd93093ec481adf6ea65cb84a29b0a54037ee7 create mode 100644 fuzz/corpora/x509/e0eade719d8302504b0f0083636cc63d08e2684d delete mode 100644 fuzz/corpora/x509/e0ecaba6884d3519a57b69ef9b789a720ac007af create mode 100644 fuzz/corpora/x509/e0f5b616f6e0756e829e2b97396f5aba395299c2 create mode 100644 fuzz/corpora/x509/e10ca05aab09b04bf08ab5d7a42540ec8a281235 delete mode 100644 fuzz/corpora/x509/e1214e429ba48bf1e5e5068b1eb8580306347169 delete mode 100644 fuzz/corpora/x509/e13ae75b08dd877a2661b910d3618bd402ec2ba7 create mode 100644 fuzz/corpora/x509/e13d5e306e4b24b57862fbda71c1b85ac870b868 delete mode 100644 fuzz/corpora/x509/e140f0b4c026856ab07437a7b33592715808fb52 create mode 100644 fuzz/corpora/x509/e17551a120f58ee34f4688634dd5279a4a71842e create mode 100644 fuzz/corpora/x509/e1ac41844c628a538a9d51821e4f4749cb529b1b delete mode 100644 fuzz/corpora/x509/e1c136e8f7a75e05afce537db3a46b250e8be444 create mode 100644 fuzz/corpora/x509/e1d3b4d882987035dfaa145e9d9390403cc878fb delete mode 100644 fuzz/corpora/x509/e1f0c0d428e54af246d1addac63e01ad91c5aa4d delete mode 100644 fuzz/corpora/x509/e1f71ca6fe3055a94f443f5a5b0d6e801589a942 create mode 100644 fuzz/corpora/x509/e1fdc97a0863ad6fca9adc28fff5bf213fb736b2 delete mode 100644 fuzz/corpora/x509/e211913e7a4aab5b38f1107a3b25b2df80c1198c create mode 100644 fuzz/corpora/x509/e21581c81538f61e597d27ef50dbc01f64f48a14 delete mode 100644 fuzz/corpora/x509/e21bf4ad352aa232f952eea6bd5be67313b28441 delete mode 100644 fuzz/corpora/x509/e22c9d47f63f354075ac20058d40ed7efebfa0db delete mode 100644 fuzz/corpora/x509/e23db2bc046dcc7b8c99668556df9e0d1893c6b2 create mode 100644 fuzz/corpora/x509/e248496cc05148e684153a814b0aabaaa3779cf6 create mode 100644 fuzz/corpora/x509/e2658176b4d37a2ab90da32a82ca6e254e61c01b create mode 100644 fuzz/corpora/x509/e279a5ede873d5f4473ff949c5e510745d1ce15b delete mode 100644 fuzz/corpora/x509/e2803640cff8cd6d4a2e9e92e282f8029ce61079 create mode 100644 fuzz/corpora/x509/e2c829a78ac9714b2f49c8627e1adb451b0f58c9 create mode 100644 fuzz/corpora/x509/e2cc3d0668dcec6e3ec71afc3b07ece93ad7c9f3 delete mode 100644 fuzz/corpora/x509/e2dce9b73850baa815d6b97cfe490f275cdf3077 create mode 100644 fuzz/corpora/x509/e319d692db50393806bd61fca43fff61b98cc04b create mode 100644 fuzz/corpora/x509/e31f485c4cf787e34b150b294a56d5e4d2f1b637 delete mode 100644 fuzz/corpora/x509/e329bf40d06e16cabf5ffabf877d258d73637344 create mode 100644 fuzz/corpora/x509/e33347aec94985ca80ee104c11590094d47ea2ea delete mode 100644 fuzz/corpora/x509/e33b793b4e8a1877f52bfcb63b289162ca3fe4c9 delete mode 100644 fuzz/corpora/x509/e3563bbcccc57c270b565d1f4c8fb0faf05d2afb create mode 100644 fuzz/corpora/x509/e37d94d87d99ff6e21ea19ec025bd9fe168a564b create mode 100644 fuzz/corpora/x509/e38b319f07ce2cf859c2cbbab807a6fe66b231a6 create mode 100644 fuzz/corpora/x509/e39689041a87d80c0392135dbcdd4d771e79e533 create mode 100644 fuzz/corpora/x509/e3a046fba52f2e29c760c096ed6403cf03ba3a5d create mode 100644 fuzz/corpora/x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 delete mode 100644 fuzz/corpora/x509/e3cd0380bc2dcf6cb1543a1e331469364b7c0309 create mode 100644 fuzz/corpora/x509/e3e996188445d8461822510dd96be2916c362ab8 create mode 100644 fuzz/corpora/x509/e3f0ea96aff37c673336447fa6e8b0b96abb7cb2 delete mode 100644 fuzz/corpora/x509/e40a6a846cad359d973b8be1fb2fa13e8fc97442 delete mode 100644 fuzz/corpora/x509/e40d896afa01dbc988b385bfe8245663aee695f2 create mode 100644 fuzz/corpora/x509/e427b446964fadb188130808b4a586a65c7acde7 create mode 100644 fuzz/corpora/x509/e42bb61524b3de8d985122b24a2a4ce5711939e8 create mode 100644 fuzz/corpora/x509/e436accca8f860cc103cbf06c87be471012a4e22 delete mode 100644 fuzz/corpora/x509/e43ff2c19cfa056e3b2aa5080eee8dd9454bc462 delete mode 100644 fuzz/corpora/x509/e449974e83a5decf500911bc0ed346785522eeef delete mode 100644 fuzz/corpora/x509/e44d03cdc5954e239cc9724a40401e8a31f47eca delete mode 100644 fuzz/corpora/x509/e462808ffc5dff829e89174654cd264ea4e5db70 create mode 100644 fuzz/corpora/x509/e49442fde6d93695ff379693a57e95857c596f82 delete mode 100644 fuzz/corpora/x509/e498a6151abaab1393772cd39d3d9f424b269700 delete mode 100644 fuzz/corpora/x509/e4ad31530cebafe18e5c8f908d37d52ef85002e4 create mode 100644 fuzz/corpora/x509/e4beaf40967ce2c0beaea75e3f0a437f6f5ddb1f create mode 100644 fuzz/corpora/x509/e4c0f4a39e99bb1fedc553c016aa0ebcf3b920ce create mode 100644 fuzz/corpora/x509/e4d327680c1970cb2b0d762aecf65af20f1be4ed create mode 100644 fuzz/corpora/x509/e513f046f7dcdc4eca2aed89240f9e57bb03d999 create mode 100644 fuzz/corpora/x509/e5391abacc22191d6b6b337a3868b48cdf22593e delete mode 100644 fuzz/corpora/x509/e569c24ffdc285b470a5b1ff663a698fcd2d4001 create mode 100644 fuzz/corpora/x509/e58139194668d5d768167e16fa9449d4a34c69e0 create mode 100644 fuzz/corpora/x509/e588156a121c4aa548a52672d2ed185d111f693e create mode 100644 fuzz/corpora/x509/e5a54cac343c97e6fde9e09073e8bf3b6da12382 create mode 100644 fuzz/corpora/x509/e5b04fbf216fd864a4e1bb69b6f4a5011b4af9c2 create mode 100644 fuzz/corpora/x509/e5bbfadae9b5880402ab0ed123d7ce5f60c677c2 create mode 100644 fuzz/corpora/x509/e5c7caedb2e16a608c9595574d75dcdaec591c1f create mode 100644 fuzz/corpora/x509/e5ed4917fee0b3850f05a8da9c834355d31af409 create mode 100644 fuzz/corpora/x509/e5ed908b0ed7e4f1c430859d698374f369acc6da delete mode 100644 fuzz/corpora/x509/e5ee689e57db8a9d24bda40bf6fa3bc1d9afdcfd create mode 100644 fuzz/corpora/x509/e5fb891d97128302ccfb4a476d00795396def34c create mode 100644 fuzz/corpora/x509/e604304cb1080a10c7796187e53abf91fcace397 delete mode 100644 fuzz/corpora/x509/e65550434961c131a776e1b40647dc1a3c7df280 create mode 100644 fuzz/corpora/x509/e66ce481f61bb4987b6c21a727dc95fb2e981ab6 delete mode 100644 fuzz/corpora/x509/e66ea202616ad1a7c8396d0e357d331f78608864 delete mode 100644 fuzz/corpora/x509/e66fb527a27f935aebfbbae8c6b534f87d3202fc delete mode 100644 fuzz/corpora/x509/e6aad20526cbef7feafb5938ec9c6dc1ecbf3644 create mode 100644 fuzz/corpora/x509/e6ca887584955b560e56af26eebf55bbcba47831 create mode 100644 fuzz/corpora/x509/e6d4deca57c4bd79d88211f86ed0825cdd1284db delete mode 100644 fuzz/corpora/x509/e6e0bc0abee5ab009a41dbb0bfa33f1aa0566d98 delete mode 100644 fuzz/corpora/x509/e6f585802a231f2d2c6a63ea021ba581e86428f0 create mode 100644 fuzz/corpora/x509/e709da170f013e364f00a9417fc694173a7e6696 delete mode 100644 fuzz/corpora/x509/e726e3db59a282824c4a7a9ab806123ec4dd2ede create mode 100644 fuzz/corpora/x509/e73d8a3ec2bf1a4396ab311044c6ea6b5dfd0186 create mode 100644 fuzz/corpora/x509/e73e23b7265a5c1d72d45a10f1abbd7ea11e962e create mode 100644 fuzz/corpora/x509/e73f01488c6b4ac142e13b19766570f9658e956a create mode 100644 fuzz/corpora/x509/e74b10151048208255474054e9582f1dbc722172 create mode 100644 fuzz/corpora/x509/e7550c3a7fc045edc859bd6036670d39e09a9e03 create mode 100644 fuzz/corpora/x509/e75ee5eaf618f43aea364567cafab279b6a02927 delete mode 100644 fuzz/corpora/x509/e77b124492f114ffcc71afb3915ad91145277d40 create mode 100644 fuzz/corpora/x509/e77d97274b718f5525751f9dc2c93ae7cd390e53 create mode 100644 fuzz/corpora/x509/e78ce7e1ae2a283da13d579a45eb03c936c473c6 create mode 100644 fuzz/corpora/x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 delete mode 100644 fuzz/corpora/x509/e7a8233ce913bb904a55bd4053f94d4cd10958dc create mode 100644 fuzz/corpora/x509/e7b251b209ed426704acf7786b346836bdb1abc6 delete mode 100644 fuzz/corpora/x509/e7d5266489f3ba075f77d3a662926a34f494ba46 create mode 100644 fuzz/corpora/x509/e7d802d8b79c06d5116cf638cb9585c9b686bcba delete mode 100644 fuzz/corpora/x509/e7e10c722cdfba89ec33d2682428cc8a64c4678e create mode 100644 fuzz/corpora/x509/e7f4a3bf5cc5b467d9d247bc2f17d6d8d1925439 create mode 100644 fuzz/corpora/x509/e803a8ac23aeb1070b09ac0075eb3de6eff8ce7b delete mode 100644 fuzz/corpora/x509/e820e001485fd8dd9512d39df7246a44b438f112 create mode 100644 fuzz/corpora/x509/e88af0f8febf526c2e8958983bf3cce2a7da2c20 delete mode 100644 fuzz/corpora/x509/e8b53d30a3fffc83dbd1bd0ca1f9d473428a9b51 create mode 100644 fuzz/corpora/x509/e8b7f3d6996d4cc6b042655166323d99bd2d686e create mode 100644 fuzz/corpora/x509/e8c3eaf3d2b63c01d6198ae651361e0e0d468d47 create mode 100644 fuzz/corpora/x509/e9010723d43e91a9c8a915270af74397e3c47070 delete mode 100644 fuzz/corpora/x509/e91bdc3fae7709e852b02267794b824ea36d360b create mode 100644 fuzz/corpora/x509/e92e6d789dae18a530be59512f252beda62d11cf create mode 100644 fuzz/corpora/x509/e9697dba84a867476c1775895bee0e62bda78394 delete mode 100644 fuzz/corpora/x509/e969a6b534de530ac9163ad9b500090427d98892 create mode 100644 fuzz/corpora/x509/e979c015765349dc416e69eb466e615239453cc1 create mode 100644 fuzz/corpora/x509/e97ebf9d5c5f2f6b103a78b64b8f321a8504a959 create mode 100644 fuzz/corpora/x509/e993dd035eaa693eab619a96cfc0c7fe3f8e15fa create mode 100644 fuzz/corpora/x509/e99eda12048b64d6272dda34417b4419ea12a0da create mode 100644 fuzz/corpora/x509/e9a9be12da412b430843c337138d8d1d903d3dcb create mode 100644 fuzz/corpora/x509/e9ad4b5042e96c8be220d9246243a47b98d15031 create mode 100644 fuzz/corpora/x509/e9bb6ca08808c7bf6ff79b206cc094a4ce7e8bae create mode 100644 fuzz/corpora/x509/e9e65273194f49faffd0bcf80ed296dce7cab342 create mode 100644 fuzz/corpora/x509/e9eef4814c4acf7500a31b1f0f58998961690c3a create mode 100644 fuzz/corpora/x509/ea1466aa6c93a6e83bb4298071eedca629949d9f create mode 100644 fuzz/corpora/x509/ea18f8151adc21c653c2eb14eb949d6f53851c8b delete mode 100644 fuzz/corpora/x509/ea1f4f0791d0d1daa256055f79f05e49e53c645b delete mode 100644 fuzz/corpora/x509/ea2ff2eed79046a54a8cc240bdb4d16ca87a1028 create mode 100644 fuzz/corpora/x509/ea86f731803ee2b706f272cc428c390908dcd360 create mode 100644 fuzz/corpora/x509/ea8fdf6941af483234b33cb5a67d3a11fbdcdcf7 create mode 100644 fuzz/corpora/x509/eaa2498f1c0c9697f3f97f92b1261e2d20e24b04 delete mode 100644 fuzz/corpora/x509/eac89e6adcd3ca4ed0bc6d0cee1003855e537ee7 create mode 100644 fuzz/corpora/x509/ead943feff16394f6f166641effc44948dbf830f create mode 100644 fuzz/corpora/x509/eadfbd21ec99abebc06e7aac31d60a845a6cb57c delete mode 100644 fuzz/corpora/x509/eb3b9ea8f85b925e3dece21ee7bcef69f0f5488b create mode 100644 fuzz/corpora/x509/eb46e5b6b37be27905c41232aedec878f9097968 create mode 100644 fuzz/corpora/x509/eb4a09145032bbdba3b8f2370195075fa1ba6a49 create mode 100644 fuzz/corpora/x509/eb826639a3927a64ddccb13ea32294de6f2039bb create mode 100644 fuzz/corpora/x509/eba4e49c623ecc05b0da186af57154c88a0e56fe create mode 100644 fuzz/corpora/x509/ebae04237a5b89d27e440ea15e06b69bd33df10b delete mode 100644 fuzz/corpora/x509/ebb23e02f1346adef751a3ecf8f321a4b2554aa6 create mode 100644 fuzz/corpora/x509/ebb775b55594f2d182e84b7485b75f0df1405cc0 create mode 100644 fuzz/corpora/x509/ebbd84ae6a47b1ec221c44e08d3a18ce5147ada5 delete mode 100644 fuzz/corpora/x509/ebd104ad51de616c7f1195414c5319ce36a521a4 delete mode 100644 fuzz/corpora/x509/ebdb0580a4ca7e4e38abe81532263ccc2fdc7053 create mode 100644 fuzz/corpora/x509/ec001fd664b82018d1a04ea430bffe23d6ad4b01 delete mode 100644 fuzz/corpora/x509/ec0279eb76febe8b5657500975da5db82830d225 create mode 100644 fuzz/corpora/x509/ec085cfd275366d0aac94e2572d56415d6e01104 delete mode 100644 fuzz/corpora/x509/ec0f989d0884e535f969c35f442c49088b8bcaaa create mode 100644 fuzz/corpora/x509/ec18b289542ea43c46e48ea14a25aa5399d62948 delete mode 100644 fuzz/corpora/x509/ec293decd0f06e8229a1a692c98f30cf92eb7002 create mode 100644 fuzz/corpora/x509/ec695a0874d181b4d77b937f0510c1607ac0025e create mode 100644 fuzz/corpora/x509/ec6c5931100c1900bb5406909c99ece8fbbaa547 create mode 100644 fuzz/corpora/x509/ec6d99015e18a3bf3e584a22d81c91ac533bc9e5 delete mode 100644 fuzz/corpora/x509/ec83399d47129c0e7c7bc622a413735da1116a16 create mode 100644 fuzz/corpora/x509/ec90972070222842e540af25ade3d1b7441dc252 delete mode 100644 fuzz/corpora/x509/ec958bdd3d499414a517911214b5fd561c06b0a8 delete mode 100644 fuzz/corpora/x509/ecd22421fcbaad0a2083017d2228530814e0dcc3 create mode 100644 fuzz/corpora/x509/ed019a2f561d33be6dc674feda8720dea16749f4 delete mode 100644 fuzz/corpora/x509/ed05a766440f9c4206f051833b169224c130ce8d create mode 100644 fuzz/corpora/x509/ed172dcf8eaa8eea44b17f1aeef82a8b96370ab9 create mode 100644 fuzz/corpora/x509/ed18945c4752ee7e01717732dfa6617c5f0ec696 create mode 100644 fuzz/corpora/x509/ed49200e45a053358c784116440d48b8726f88ac create mode 100644 fuzz/corpora/x509/ed4aed6adea63ccdb088cb784c05919a235dc8ef create mode 100644 fuzz/corpora/x509/ed517e1572f2d3a9da7da8a93aa643096c097c5a create mode 100644 fuzz/corpora/x509/ed7179a5d27620f4e99876937c286fcc71fb8593 delete mode 100644 fuzz/corpora/x509/ed895a42d320e21ace2c1e8a237bf7106cc2b4e9 delete mode 100644 fuzz/corpora/x509/ed8dcd136ee4550ae764e982765bb5c675d75029 delete mode 100644 fuzz/corpora/x509/eda80087acca95a8139df192c91d9fd0c3ad019a create mode 100644 fuzz/corpora/x509/edae7b6720b30b2718fa6a65ec58e4156ef21913 create mode 100644 fuzz/corpora/x509/edbdc02ec0058c9819d2fcc7afe6da191becd998 create mode 100644 fuzz/corpora/x509/edd2ca14e43fed494f24831e38f412b20a3e79e2 create mode 100644 fuzz/corpora/x509/ee014688fe1e5c74ec34857700eba95beb592f4e create mode 100644 fuzz/corpora/x509/ee093b04fdb591dd468724d52b9730117256112c create mode 100644 fuzz/corpora/x509/ee135128c5f61bc25f6860f95325d1964f5bdde6 create mode 100644 fuzz/corpora/x509/ee16f9f78a651f8a3acca02b3bcbcff6eacce6d1 delete mode 100644 fuzz/corpora/x509/ee394a390ff0085b075d1630691453cc78ec6b7d delete mode 100644 fuzz/corpora/x509/ee6057e7044a59d4fbac8a9ade909cc4d2871bf2 delete mode 100644 fuzz/corpora/x509/ee62b2d5f259bf359f27b2fb20441920c3ee5f1b create mode 100644 fuzz/corpora/x509/ee6a7c5fbd7aa4434999f5bd5e554f32bf68fa82 create mode 100644 fuzz/corpora/x509/ee7d8066afd4aa28805618625811006268e4b8e7 create mode 100644 fuzz/corpora/x509/ee94c26b07135400c655e0d23613c378062d4847 delete mode 100644 fuzz/corpora/x509/eed0aeca7060949b0c771d29d347e5494a4c8972 delete mode 100644 fuzz/corpora/x509/eee22693a915f477da442067e4f3460eddfdd4a8 create mode 100644 fuzz/corpora/x509/eee970a99f48ca558d8ef89549a989883599d2c7 delete mode 100644 fuzz/corpora/x509/eeea2946fcd3c1ef695e97c9989b8687d16ff159 create mode 100644 fuzz/corpora/x509/eefe7b9b6be359628a748046fe0eb38501be5094 create mode 100644 fuzz/corpora/x509/ef13a39cb922ec780d5258982f6d143586c1abbf create mode 100644 fuzz/corpora/x509/ef1c5f651315b2b25227525ff861f8025f0f7199 create mode 100644 fuzz/corpora/x509/ef1d05db45fade9a3c5b505a47a47827cafe369e create mode 100644 fuzz/corpora/x509/ef27664106a7d30fd3bbbcc3a08f8902189559b5 create mode 100644 fuzz/corpora/x509/ef3d3ca9e4ec7ca6d9a432c808fbc6d3286ac4e6 delete mode 100644 fuzz/corpora/x509/ef46ca9423720a5c3ee6563bf81a4cba963fca83 create mode 100644 fuzz/corpora/x509/ef4ee1695b414c79616b9a263980dda8ccf7427d create mode 100644 fuzz/corpora/x509/ef580d1ef641334b63590f74869e3c389394310f create mode 100644 fuzz/corpora/x509/ef637f0b6eddee56801a38e1942fc952b42c82ed delete mode 100644 fuzz/corpora/x509/ef69389cc5520edf075775e9295b48c1430e25f6 create mode 100644 fuzz/corpora/x509/ef6a5f76416586d130423260917668a8436a785b create mode 100644 fuzz/corpora/x509/ef6aa1850f2a5fb03020cd6c05936687e660ebdb create mode 100644 fuzz/corpora/x509/ef6b3797b73077bf3beb3343e53388538c17a8e2 create mode 100644 fuzz/corpora/x509/ef89a0a948f2448b7d5db97cb886fe2229a9d311 delete mode 100644 fuzz/corpora/x509/ef8e7d592223c3e162375796c0559ef4717a960b delete mode 100644 fuzz/corpora/x509/ef9fa685b8f58ba0606663fd6ea5bfb58a96abe4 create mode 100644 fuzz/corpora/x509/efa4063929a4a1959750320e3a188b50ec5f7be2 delete mode 100644 fuzz/corpora/x509/efa89175018d0952d0731b41c55bafe078788447 delete mode 100644 fuzz/corpora/x509/efe0ff618fd271df7f645ca57181dbd3f60c932e delete mode 100644 fuzz/corpora/x509/efee1149ae871c769d30c76cf958968e4a265da0 delete mode 100644 fuzz/corpora/x509/efee3727d6b9df5dc9ca1662939dd69ba7080160 delete mode 100644 fuzz/corpora/x509/eff19a53752d21529c348719ba780f3899337383 create mode 100644 fuzz/corpora/x509/f022fed94fd51ab95cf432745ef619d23a77086b create mode 100644 fuzz/corpora/x509/f024b69db4ac1750811f1a9b031f1da07ea02ef0 create mode 100644 fuzz/corpora/x509/f0477538598b81323c565069639b16fd2f0e3ff2 delete mode 100644 fuzz/corpora/x509/f06506b6828566576812ec6be2a702b88e789110 delete mode 100644 fuzz/corpora/x509/f0771d057cd36ae526f0bbff071aac28a3bbfe82 delete mode 100644 fuzz/corpora/x509/f07e33ca85eaf6c0248b64ef14684bb154849bb9 delete mode 100644 fuzz/corpora/x509/f07e65af5c9420d5469f08b2d56d71693bddf0fa create mode 100644 fuzz/corpora/x509/f0816479e310392379a0d6bea645c444a7867011 create mode 100644 fuzz/corpora/x509/f086535640bb9f60ecaa32d0857188579fe0da16 create mode 100644 fuzz/corpora/x509/f0b97d97b799cfd7bc64504c04482ebc945b5ff7 create mode 100644 fuzz/corpora/x509/f0cf32b08f5d17a19826c7f37d6cb20fea5d460b create mode 100644 fuzz/corpora/x509/f0d6c5b545d2a4f9ad249b887e13e14301851711 create mode 100644 fuzz/corpora/x509/f11eca8fc50f774a9595995d4ffb656a6f26622c create mode 100644 fuzz/corpora/x509/f12d26056a54f30b2852282d611306b694479d52 create mode 100644 fuzz/corpora/x509/f171cc1588f93773b798ba917754557e9eb4fa45 create mode 100644 fuzz/corpora/x509/f181c608639685a0aa677c05768ab36cec766dfa create mode 100644 fuzz/corpora/x509/f188c2040bd696963b486f41f0b31775fc459fc6 delete mode 100644 fuzz/corpora/x509/f18aaa897f6a3e538c99756e1bce864d0c59a242 delete mode 100644 fuzz/corpora/x509/f19680d71710ba64f34112edceff305cee9eb84f create mode 100644 fuzz/corpora/x509/f1b2fb9cf8530e3075caceb8b3af14822f0af79b create mode 100644 fuzz/corpora/x509/f1cf5d09582c47ce6645bd3c8e63ad09b1f6c586 create mode 100644 fuzz/corpora/x509/f1e20c1c72de75f77e600f0c29f636379ebd8352 create mode 100644 fuzz/corpora/x509/f1e646328a7102cbd349c8f952ed28b933772264 create mode 100644 fuzz/corpora/x509/f1ea3cbf044147ea4667bc2c89fe7c72166f584b delete mode 100644 fuzz/corpora/x509/f1fcb71cff5c99e6b19873ee22d67319f37c72db create mode 100644 fuzz/corpora/x509/f1feb5d94239e2abee3a0deafd88b25a60e29519 create mode 100644 fuzz/corpora/x509/f2096be081920721ef01b21ae3cb4acc7da46d5f delete mode 100644 fuzz/corpora/x509/f20f085329a8a0af9eaae804d7a1fd61f9b63898 create mode 100644 fuzz/corpora/x509/f21b8caa8d7198864f6e44c20bb22afb95b976ec create mode 100644 fuzz/corpora/x509/f221a03a7598558703449c076eddb2a3adc669ce create mode 100644 fuzz/corpora/x509/f24aa93792cda1f940e5023fc0a07b6a80b68182 delete mode 100644 fuzz/corpora/x509/f26a476925b44f671f53b12195f4541226b14119 create mode 100644 fuzz/corpora/x509/f27bafa7f39f578163ea24eae6d6c72b09216513 create mode 100644 fuzz/corpora/x509/f290206049e298db01e65b123093fbc86517dec1 delete mode 100644 fuzz/corpora/x509/f2a972baa024ae2a1558724c762116d10421901d create mode 100644 fuzz/corpora/x509/f2aa63f697b87dfd5c039547d63f00bf716606ef create mode 100644 fuzz/corpora/x509/f2b305ba8b98782aff98ef196aa4999b3efd684a create mode 100644 fuzz/corpora/x509/f2fd2866835e26b3f35b935562ad6e1de16cbff1 delete mode 100644 fuzz/corpora/x509/f3148bc3f2119de293124c827a0cbfe695b42d21 delete mode 100644 fuzz/corpora/x509/f3180c4a7bed0182849b7b514bf891a8eacde84a create mode 100644 fuzz/corpora/x509/f33fab046470abc9ff3b1b59f3dde1a9b7d3105e create mode 100644 fuzz/corpora/x509/f35c2963bb702bd60b04ca0fa1ef4567d7705a58 create mode 100644 fuzz/corpora/x509/f36540964b2dea7db74e21727a7f1b51bbadce7a delete mode 100644 fuzz/corpora/x509/f3716fe985e2518b6ea1494d5b10b0e41f3f3faa create mode 100644 fuzz/corpora/x509/f379435499d4f702f59ce84825a6e1690a65d57f create mode 100644 fuzz/corpora/x509/f3c8a69bc8f5ddc6df0d4d295ba57450629f373f create mode 100644 fuzz/corpora/x509/f3d0c684d7e1045f84eb198b1497d922b89f6dd9 create mode 100644 fuzz/corpora/x509/f3ebaa73952d3b4fbe9d2c4fe36d4570a0361721 create mode 100644 fuzz/corpora/x509/f3f63061590475f923a6f7c36c4927482162f9c2 delete mode 100644 fuzz/corpora/x509/f3faee77126782a4f0591c9fd3f7021699646a90 delete mode 100644 fuzz/corpora/x509/f425e60bd1038f174e42396190bdf0476f8fa35d create mode 100644 fuzz/corpora/x509/f42d91d4f0afb058b0437354e014471afdb277db create mode 100644 fuzz/corpora/x509/f455b27700bb6cde76c3306d8ac78d30e91def93 create mode 100644 fuzz/corpora/x509/f46ad31aad8601a17059120b9e58d5fb71b714c1 create mode 100644 fuzz/corpora/x509/f46e8c6ad000b876756a8e91ab8a15f34fa9de30 delete mode 100644 fuzz/corpora/x509/f4738c0fbdef27503335a00073a82c19c34473a2 create mode 100644 fuzz/corpora/x509/f4be2197a1db47e99e8089ab82dd4797c21dba04 delete mode 100644 fuzz/corpora/x509/f4cc64119f8a27dc4bff01929237c505794c163b create mode 100644 fuzz/corpora/x509/f4e7862943be1446292171ca415d3cbf33157db5 create mode 100644 fuzz/corpora/x509/f4ef806a46c3e4631ee6847694a2a498747b39bf create mode 100644 fuzz/corpora/x509/f4fdfb599de5aeb66a2039f61795e0de192fd7c3 create mode 100644 fuzz/corpora/x509/f4ff54e76af95cf080729599b32758c03df75b71 create mode 100644 fuzz/corpora/x509/f53ea6302c2758575e86cf0131394148c14f2212 create mode 100644 fuzz/corpora/x509/f55accbb88fe4869b3ad27e2a066135f7b8cb406 delete mode 100644 fuzz/corpora/x509/f57643cd27eb669fbf83f82cf12a56b373f8b643 delete mode 100644 fuzz/corpora/x509/f5bd88d4caa5850ce2e70c2c02928c3fb2733f8d create mode 100644 fuzz/corpora/x509/f5f20f13ce53ff8be4da6581edd27333f35f72ae create mode 100644 fuzz/corpora/x509/f6335836ea04ddf9fcdc9843cf7cc9d269f8b813 create mode 100644 fuzz/corpora/x509/f64107753a0c890944df5be8d4b2184d1965f8c6 create mode 100644 fuzz/corpora/x509/f65d0d1f85aa2c8b6734d56689adfc3cd654ad1a create mode 100644 fuzz/corpora/x509/f6a2c78d197ffd8b8e8ce53812031f2e79fb48dd create mode 100644 fuzz/corpora/x509/f6ab32ab5af00ce52b2d0bb82d0f02f748bd8c00 create mode 100644 fuzz/corpora/x509/f6b183b15e6ec618af760cc5d90ea40e0654b7c4 create mode 100644 fuzz/corpora/x509/f6b3033ed72766f3c23ece94e082317ae26be214 create mode 100644 fuzz/corpora/x509/f6f1f218609acc911bf6b527640d3e14f7edbdaf delete mode 100644 fuzz/corpora/x509/f6fc6392c6c159eba04ae7fc32fd3cfb1dab00ad create mode 100644 fuzz/corpora/x509/f7054d7505a8a79bcd2ae48729fd8adc909e2e5f create mode 100644 fuzz/corpora/x509/f72f824f97ecd5c710d740d5a3a15bec85fdc9f4 delete mode 100644 fuzz/corpora/x509/f73c53c12ff928cd036e88bd1993478a153cf0ba create mode 100644 fuzz/corpora/x509/f7458fb3fa5d6c44beaba9109aaa897e9f82e6af create mode 100644 fuzz/corpora/x509/f75718b11cea7b5bbedb815761bf8c717dcdc5b2 create mode 100644 fuzz/corpora/x509/f75da24024b84680c67adc3ab69b40f17afb25ae create mode 100644 fuzz/corpora/x509/f79b4609de017f27867cf122e1d393e50702fdda create mode 100644 fuzz/corpora/x509/f7f28bc0f9608e6e337463614a9b266987025dfb create mode 100644 fuzz/corpora/x509/f8080e9dfafd95b1b20ec7c9d5a5e0026e0ce31f create mode 100644 fuzz/corpora/x509/f815772b403f5ce53252592e42be5b4df13b3405 create mode 100644 fuzz/corpora/x509/f81635fb244f76f7bb7265e8db29b1b17285c0da create mode 100644 fuzz/corpora/x509/f84895473d4fe75777e29c5fb5716a1c1439eef6 create mode 100644 fuzz/corpora/x509/f8551e6ff8bb883360a8dbb188501f143a688d35 delete mode 100644 fuzz/corpora/x509/f879009462dcdf4a5465ac5e08ea7a4bd6c99772 create mode 100644 fuzz/corpora/x509/f8cd95fc0056573cd894f9ae3c0994bb5a14a648 delete mode 100644 fuzz/corpora/x509/f8d47712a1a3767c148f0995706317e6b416c8f8 delete mode 100644 fuzz/corpora/x509/f8d654129ec04fa61cb2a7f100671f8e863892c6 delete mode 100644 fuzz/corpora/x509/f8e633432aad28cfc348955aaef25732c506b96b delete mode 100644 fuzz/corpora/x509/f8e9c9efe27c2ea4f8c13c00b652fdbeb210db99 delete mode 100644 fuzz/corpora/x509/f8fd7c248ad29a092f68d5f7214358b432508b29 create mode 100644 fuzz/corpora/x509/f9119db724344d864b34cc19aecb9ba8ea7b4574 create mode 100644 fuzz/corpora/x509/f91b38eb8ac1799053e96537f30828d978e33453 delete mode 100644 fuzz/corpora/x509/f91c370563e8fb171e3548d473967f9466c005a3 create mode 100644 fuzz/corpora/x509/f9338450955367ccc134632c9cb3441b1749944f create mode 100644 fuzz/corpora/x509/f9559156e1f509e2840ad88877be99ff5ae57af4 create mode 100644 fuzz/corpora/x509/f9586aebdcaac5857032200a714042aafb145e5d delete mode 100644 fuzz/corpora/x509/f96084d74db969d8628981ac2eaa032ff6917ede create mode 100644 fuzz/corpora/x509/f9704f83a03434570a8ea05cb2ef0af9396bfcaf create mode 100644 fuzz/corpora/x509/f97a18aa269a11d5d2a7aa6096b3bec6e41b7fe1 create mode 100644 fuzz/corpora/x509/f9d3252203f6e8b2d323f3ea558e5ee14fdf3124 create mode 100644 fuzz/corpora/x509/f9e67d7f5422d703095830024a933410b94719a5 create mode 100644 fuzz/corpora/x509/fa1465dd30014bff69e65ea315a0121e87b477d3 delete mode 100644 fuzz/corpora/x509/fa15f3eb962e25f6ff3eb21a75bdfda2c3afe557 create mode 100644 fuzz/corpora/x509/fa20ffa5f7d2d1bc03388bff98b6387a49c308d4 create mode 100644 fuzz/corpora/x509/fa4244cd920b18c9a0f5f7075daf203c63378e80 create mode 100644 fuzz/corpora/x509/fa43a0edf076109fb52558930a5e45689245d28c delete mode 100644 fuzz/corpora/x509/fa6c224939ec61025c0f5a1187fd3c90fdc37cf5 create mode 100644 fuzz/corpora/x509/fa7c24af83f0831e48a51b3b2970d00df5ee800a create mode 100644 fuzz/corpora/x509/fa8eb34f58e1690c30b182a4c8838dcb8eb2a1b3 create mode 100644 fuzz/corpora/x509/fa9942000699fd3be5ba13d4772dc7838b275181 create mode 100644 fuzz/corpora/x509/fac424bed4d0d245f7896fc1d20d7d76616fed77 delete mode 100644 fuzz/corpora/x509/fb25d141067145e1a8d925c59621bd69d8aae679 create mode 100644 fuzz/corpora/x509/fb27b9560ff4a982b9bb1bb46201e26064d64497 delete mode 100644 fuzz/corpora/x509/fb4c00382057abe88ac9018a25a7942ff498b668 create mode 100644 fuzz/corpora/x509/fb63dbe173269c66b8c04b840cc4a57ff89698df create mode 100644 fuzz/corpora/x509/fb66cc8daba71cd69cf08826f25debbd3cc29fb9 delete mode 100644 fuzz/corpora/x509/fb6880c0cacf85fe9eb98e4db9b93f06c707cbfd create mode 100644 fuzz/corpora/x509/fb7dc0dbe884bc36426bf5051ff067c9d07bcc70 create mode 100644 fuzz/corpora/x509/fbb852dea6fa345c5235476e35309da48dc3e033 create mode 100644 fuzz/corpora/x509/fbc80bd48ba20908b0129d81a1cfac50c04c206e create mode 100644 fuzz/corpora/x509/fc0038fc105d9ada0cf9df2f246d04995bf549bc create mode 100644 fuzz/corpora/x509/fc1022c1275782fdb7ea037f3bd85138bdb62566 delete mode 100644 fuzz/corpora/x509/fc2c478e1d7a2f78a725a7dc64108c9dd307dd60 create mode 100644 fuzz/corpora/x509/fc51bda52e9ab7321eb35bd1389727f0e9bb8034 create mode 100644 fuzz/corpora/x509/fc6fb3b3ad4c77bfa2d9965b9ce5958ecdcf83d2 create mode 100644 fuzz/corpora/x509/fc6fb41862b7abeaa6cd8978fe7527e10200662d create mode 100644 fuzz/corpora/x509/fc88e4b67effaf4a2d9563c56e4899c83a4e0a38 create mode 100644 fuzz/corpora/x509/fc8983675afa51251fb22e1632eaa59ef2e073ec create mode 100644 fuzz/corpora/x509/fca3cc2b5d49927aedd733464105c5cdda076d5e delete mode 100644 fuzz/corpora/x509/fcb8664ac10833f4fcc799b2512a048a99a6e559 create mode 100644 fuzz/corpora/x509/fcbea5cd120e8042e45dbebcbcdda07012308308 delete mode 100644 fuzz/corpora/x509/fcc5923fbf2c82902eaaf8e01d87434780f1fad4 create mode 100644 fuzz/corpora/x509/fccd16a4d0c042c3dde31b9e0106e219a1a33716 create mode 100644 fuzz/corpora/x509/fcf821e78f0f2649752a6bed216bccb102982eda create mode 100644 fuzz/corpora/x509/fd211f18a57a082e405a4eefbbebd34d08079c1c create mode 100644 fuzz/corpora/x509/fddb71805b25c4594f64188a5df735f9cd625ea2 create mode 100644 fuzz/corpora/x509/fdeddfc9853b54ce4cd8ae8c15e6630e3879c1cd delete mode 100644 fuzz/corpora/x509/fdef8bc26af76246739dd607e9374e6bc93a2b37 create mode 100644 fuzz/corpora/x509/fe006c60a7a37ebae04f92a432f8b75e22f69686 delete mode 100644 fuzz/corpora/x509/fe2422080d4b641057e31994ce32fbb14c469c0d delete mode 100644 fuzz/corpora/x509/fe2851575eb56bc5fad8dfd9c4890524d7b74812 delete mode 100644 fuzz/corpora/x509/fe2c1c78f431e542a88c349e4d90b0d90a69ae1e create mode 100644 fuzz/corpora/x509/fe2debdc0fc10fdb5031c9dbb2a3e61b2553fac7 create mode 100644 fuzz/corpora/x509/fe463b9c51914826780b8633a51b70f194db2557 create mode 100644 fuzz/corpora/x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 create mode 100644 fuzz/corpora/x509/fe63cd538d3da1578292166374414484e6aea38d delete mode 100644 fuzz/corpora/x509/fe7804c1651ecd1b46a4a23912a055d8bc7003eb delete mode 100644 fuzz/corpora/x509/fe7b95989e916423905608caed8bd306ad03c9e1 delete mode 100644 fuzz/corpora/x509/fe92b4063e8eb6273ea41cde8f036d7fc41bd0f1 delete mode 100644 fuzz/corpora/x509/fea0bee09c6e0e7dca95c03dc6979fd1cf3e2317 create mode 100644 fuzz/corpora/x509/febc18f3cb32d77eec1739bf415f19d1d435da36 create mode 100644 fuzz/corpora/x509/fed44101852950790d9afaf43e8864c2d1bf15fc create mode 100644 fuzz/corpora/x509/fed47ba6bd726cd8795f3f5eee123f07d13ebb3e delete mode 100644 fuzz/corpora/x509/fed85e5a43ee7e461484ebc6bfbca249337f6647 delete mode 100644 fuzz/corpora/x509/feed8321ce6e5aa5ac7d416349f530cbb8594035 create mode 100644 fuzz/corpora/x509/feee1c3446e4f5e8fabb0b26cc72cb7bd4e9a2bf create mode 100644 fuzz/corpora/x509/fef01f446bf42c1c474ffb84999ca80e5108a30a delete mode 100644 fuzz/corpora/x509/fefacb238eda3a3a3445325b4f3645d12ba4bbf7 create mode 100644 fuzz/corpora/x509/fefc336261e934cac969770c35864fa6272abe95 delete mode 100644 fuzz/corpora/x509/ff20739b67a99fbe1dc1a033635493d4a658267f create mode 100644 fuzz/corpora/x509/ff265e2f48aa3eda2048438ac5de6e85f510dd09 create mode 100644 fuzz/corpora/x509/ff48cd77a51728a2d4f88583c4efd0e7c7a891c6 create mode 100644 fuzz/corpora/x509/ff5e7527057c6886d796b582a832fed993d6107b create mode 100644 fuzz/corpora/x509/ff703b4c54ecd48cd06e125571cb39eaab68f091 create mode 100644 fuzz/corpora/x509/ff72240ad8e85e1fdd93c44c2a4dd58d9df9ce1f create mode 100644 fuzz/corpora/x509/ff744c98cc60dd6f530bf28dbaa57b579972b531 delete mode 100644 fuzz/corpora/x509/ff77e8d213736dddc034853ecf6f0d8142111623 create mode 100644 fuzz/corpora/x509/ff7c2f03e63f1ea10370b2c3fb88d988e3a8665d delete mode 100644 fuzz/corpora/x509/ff81a6a6fa2636a99b9068a4b02ba810d66fa300 create mode 100644 fuzz/corpora/x509/ffbe9ba15a29b0bcf8070ad71b6986d162834155 delete mode 100644 fuzz/corpora/x509/ffe90182d2b123ffeaa4bfbd4a0ee06a63d726cb create mode 100644 fuzz/corpora/x509/fffc9efee3f0431eb45b204bfd248d07004c011c diff --git a/fuzz/corpora/asn1/00001b52e6b349d99f44043a0006716ea528dd1f b/fuzz/corpora/asn1/00001b52e6b349d99f44043a0006716ea528dd1f new file mode 100644 index 0000000..2e43b35 Binary files /dev/null and b/fuzz/corpora/asn1/00001b52e6b349d99f44043a0006716ea528dd1f differ diff --git a/fuzz/corpora/asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 b/fuzz/corpora/asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 new file mode 100644 index 0000000..987cac1 --- /dev/null +++ b/fuzz/corpora/asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 @@ -0,0 +1 @@ +????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a b/fuzz/corpora/asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a new file mode 100644 index 0000000..a1106da Binary files /dev/null and b/fuzz/corpora/asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a differ diff --git a/fuzz/corpora/asn1/00683d9a76321dbb645a3577a19e862968e2a57a b/fuzz/corpora/asn1/00683d9a76321dbb645a3577a19e862968e2a57a new file mode 100644 index 0000000..9a969d8 Binary files /dev/null and b/fuzz/corpora/asn1/00683d9a76321dbb645a3577a19e862968e2a57a differ diff --git a/fuzz/corpora/asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 b/fuzz/corpora/asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 new file mode 100644 index 0000000..60fd5d7 Binary files /dev/null and b/fuzz/corpora/asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 differ diff --git a/fuzz/corpora/asn1/0085b074628f41bc42a788b3bab507402c3cb404 b/fuzz/corpora/asn1/0085b074628f41bc42a788b3bab507402c3cb404 deleted file mode 100644 index b9a6fa7..0000000 Binary files a/fuzz/corpora/asn1/0085b074628f41bc42a788b3bab507402c3cb404 and /dev/null differ diff --git a/fuzz/corpora/asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb b/fuzz/corpora/asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb deleted file mode 100644 index 878da12..0000000 Binary files a/fuzz/corpora/asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb and /dev/null differ diff --git a/fuzz/corpora/asn1/00b14db87f31c2b33204bbfdabf96bd422712976 b/fuzz/corpora/asn1/00b14db87f31c2b33204bbfdabf96bd422712976 new file mode 100644 index 0000000..c0d1c12 Binary files /dev/null and b/fuzz/corpora/asn1/00b14db87f31c2b33204bbfdabf96bd422712976 differ diff --git a/fuzz/corpora/asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c b/fuzz/corpora/asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c new file mode 100644 index 0000000..398d748 Binary files /dev/null and b/fuzz/corpora/asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c differ diff --git a/fuzz/corpora/asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce b/fuzz/corpora/asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce new file mode 100644 index 0000000..216fb3a Binary files /dev/null and b/fuzz/corpora/asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce differ diff --git a/fuzz/corpora/asn1/011115292437e5d76c55299a6fe7e7156675917e b/fuzz/corpora/asn1/011115292437e5d76c55299a6fe7e7156675917e new file mode 100644 index 0000000..4dce11e Binary files /dev/null and b/fuzz/corpora/asn1/011115292437e5d76c55299a6fe7e7156675917e differ diff --git a/fuzz/corpora/asn1/011aea724d8151efa0dd3227113c5cb348ed854b b/fuzz/corpora/asn1/011aea724d8151efa0dd3227113c5cb348ed854b new file mode 100644 index 0000000..68103ad --- /dev/null +++ b/fuzz/corpora/asn1/011aea724d8151efa0dd3227113c5cb348ed854b @@ -0,0 +1 @@ +6?0??00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/0122694ecefb635272892c4fad2164299fc56610 b/fuzz/corpora/asn1/0122694ecefb635272892c4fad2164299fc56610 new file mode 100644 index 0000000..7ffc69f Binary files /dev/null and b/fuzz/corpora/asn1/0122694ecefb635272892c4fad2164299fc56610 differ diff --git a/fuzz/corpora/asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 b/fuzz/corpora/asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 deleted file mode 100644 index f526e28..0000000 Binary files a/fuzz/corpora/asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 and /dev/null differ diff --git a/fuzz/corpora/asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f b/fuzz/corpora/asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f deleted file mode 100644 index eff1d43..0000000 Binary files a/fuzz/corpora/asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f and /dev/null differ diff --git a/fuzz/corpora/asn1/01695676f4183e2caec02d5093a164d4ce937b24 b/fuzz/corpora/asn1/01695676f4183e2caec02d5093a164d4ce937b24 new file mode 100644 index 0000000..dacff15 Binary files /dev/null and b/fuzz/corpora/asn1/01695676f4183e2caec02d5093a164d4ce937b24 differ diff --git a/fuzz/corpora/asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb b/fuzz/corpora/asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb deleted file mode 100644 index 0ba8987..0000000 Binary files a/fuzz/corpora/asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb and /dev/null differ diff --git a/fuzz/corpora/asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 b/fuzz/corpora/asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 deleted file mode 100644 index 7705c41..0000000 Binary files a/fuzz/corpora/asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 and /dev/null differ diff --git a/fuzz/corpora/asn1/01df62f6e05e3767a8fe15ec59536900f7719fde b/fuzz/corpora/asn1/01df62f6e05e3767a8fe15ec59536900f7719fde new file mode 100644 index 0000000..71ca39d Binary files /dev/null and b/fuzz/corpora/asn1/01df62f6e05e3767a8fe15ec59536900f7719fde differ diff --git a/fuzz/corpora/asn1/01e29dffe6b744a618645bbf4352c22f162a975a b/fuzz/corpora/asn1/01e29dffe6b744a618645bbf4352c22f162a975a new file mode 100644 index 0000000..709e6f8 Binary files /dev/null and b/fuzz/corpora/asn1/01e29dffe6b744a618645bbf4352c22f162a975a differ diff --git a/fuzz/corpora/asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa b/fuzz/corpora/asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa new file mode 100644 index 0000000..07051db Binary files /dev/null and b/fuzz/corpora/asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa differ diff --git a/fuzz/corpora/asn1/023558025bffb91625cfea586b82d9508c0817fd b/fuzz/corpora/asn1/023558025bffb91625cfea586b82d9508c0817fd new file mode 100644 index 0000000..8762dca Binary files /dev/null and b/fuzz/corpora/asn1/023558025bffb91625cfea586b82d9508c0817fd differ diff --git a/fuzz/corpora/asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 b/fuzz/corpora/asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 deleted file mode 100644 index 1c04ef5..0000000 Binary files a/fuzz/corpora/asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 and /dev/null differ diff --git a/fuzz/corpora/asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 b/fuzz/corpora/asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 new file mode 100644 index 0000000..7c8991d Binary files /dev/null and b/fuzz/corpora/asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 differ diff --git a/fuzz/corpora/asn1/02fafa0938faec15920eb15b6cceaeb23a48b7ed b/fuzz/corpora/asn1/02fafa0938faec15920eb15b6cceaeb23a48b7ed deleted file mode 100644 index 3008438..0000000 --- a/fuzz/corpora/asn1/02fafa0938faec15920eb15b6cceaeb23a48b7ed +++ /dev/null @@ -1 +0,0 @@ -??0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 b/fuzz/corpora/asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 new file mode 100644 index 0000000..2a0a81f Binary files /dev/null and b/fuzz/corpora/asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 differ diff --git a/fuzz/corpora/asn1/0328981e53146dd2e2b23a7d1fff9838008060bb b/fuzz/corpora/asn1/0328981e53146dd2e2b23a7d1fff9838008060bb new file mode 100644 index 0000000..d51c864 Binary files /dev/null and b/fuzz/corpora/asn1/0328981e53146dd2e2b23a7d1fff9838008060bb differ diff --git a/fuzz/corpora/asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd b/fuzz/corpora/asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd new file mode 100644 index 0000000..247b7a0 Binary files /dev/null and b/fuzz/corpora/asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd differ diff --git a/fuzz/corpora/asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 b/fuzz/corpora/asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 deleted file mode 100644 index 4d3a824..0000000 Binary files a/fuzz/corpora/asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 and /dev/null differ diff --git a/fuzz/corpora/asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 b/fuzz/corpora/asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 new file mode 100644 index 0000000..7e8230d Binary files /dev/null and b/fuzz/corpora/asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 differ diff --git a/fuzz/corpora/asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a b/fuzz/corpora/asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a new file mode 100644 index 0000000..606bbbd Binary files /dev/null and b/fuzz/corpora/asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a differ diff --git a/fuzz/corpora/asn1/03ad231400427e4a862055313c837d297f9c37ff b/fuzz/corpora/asn1/03ad231400427e4a862055313c837d297f9c37ff new file mode 100644 index 0000000..49f0c4e Binary files /dev/null and b/fuzz/corpora/asn1/03ad231400427e4a862055313c837d297f9c37ff differ diff --git a/fuzz/corpora/asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 b/fuzz/corpora/asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 new file mode 100644 index 0000000..78186e4 Binary files /dev/null and b/fuzz/corpora/asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 differ diff --git a/fuzz/corpora/asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e b/fuzz/corpora/asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e new file mode 100644 index 0000000..a51657d Binary files /dev/null and b/fuzz/corpora/asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e differ diff --git a/fuzz/corpora/asn1/03cd37145e929108a21c75475e43a2d16d2df750 b/fuzz/corpora/asn1/03cd37145e929108a21c75475e43a2d16d2df750 deleted file mode 100644 index 75f57f3..0000000 Binary files a/fuzz/corpora/asn1/03cd37145e929108a21c75475e43a2d16d2df750 and /dev/null differ diff --git a/fuzz/corpora/asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 b/fuzz/corpora/asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 new file mode 100644 index 0000000..2cd3adb Binary files /dev/null and b/fuzz/corpora/asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 differ diff --git a/fuzz/corpora/asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d b/fuzz/corpora/asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d deleted file mode 100644 index ba534ee..0000000 Binary files a/fuzz/corpora/asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d and /dev/null differ diff --git a/fuzz/corpora/asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 b/fuzz/corpora/asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 new file mode 100644 index 0000000..4f97e44 Binary files /dev/null and b/fuzz/corpora/asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 differ diff --git a/fuzz/corpora/asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 b/fuzz/corpora/asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 new file mode 100644 index 0000000..013bc3e Binary files /dev/null and b/fuzz/corpora/asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 differ diff --git a/fuzz/corpora/asn1/043f23325ff915536a008123291b0b4cf9aa7e29 b/fuzz/corpora/asn1/043f23325ff915536a008123291b0b4cf9aa7e29 new file mode 100644 index 0000000..cba489a Binary files /dev/null and b/fuzz/corpora/asn1/043f23325ff915536a008123291b0b4cf9aa7e29 differ diff --git a/fuzz/corpora/asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 b/fuzz/corpora/asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 new file mode 100644 index 0000000..ee71ceb Binary files /dev/null and b/fuzz/corpora/asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 differ diff --git a/fuzz/corpora/asn1/0464c8b3ff9550311b3c196393d43868735bc735 b/fuzz/corpora/asn1/0464c8b3ff9550311b3c196393d43868735bc735 new file mode 100644 index 0000000..9979e0a Binary files /dev/null and b/fuzz/corpora/asn1/0464c8b3ff9550311b3c196393d43868735bc735 differ diff --git a/fuzz/corpora/asn1/0470e2ad13a4f0597bf53c069059b3119d1350f9 b/fuzz/corpora/asn1/0470e2ad13a4f0597bf53c069059b3119d1350f9 deleted file mode 100644 index c7e9415..0000000 Binary files a/fuzz/corpora/asn1/0470e2ad13a4f0597bf53c069059b3119d1350f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/04826d6afe6809312d8007b51d8a7ed4f9d6ab37 b/fuzz/corpora/asn1/04826d6afe6809312d8007b51d8a7ed4f9d6ab37 new file mode 100644 index 0000000..b0d61eb Binary files /dev/null and b/fuzz/corpora/asn1/04826d6afe6809312d8007b51d8a7ed4f9d6ab37 differ diff --git a/fuzz/corpora/asn1/048ba06a37b5d136c29d93d1703e17190656a58a b/fuzz/corpora/asn1/048ba06a37b5d136c29d93d1703e17190656a58a new file mode 100644 index 0000000..5d013e3 Binary files /dev/null and b/fuzz/corpora/asn1/048ba06a37b5d136c29d93d1703e17190656a58a differ diff --git a/fuzz/corpora/asn1/04d9e71e7037d3076689ff935d5762301a1fab2c b/fuzz/corpora/asn1/04d9e71e7037d3076689ff935d5762301a1fab2c deleted file mode 100644 index 9b7e933..0000000 Binary files a/fuzz/corpora/asn1/04d9e71e7037d3076689ff935d5762301a1fab2c and /dev/null differ diff --git a/fuzz/corpora/asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 b/fuzz/corpora/asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 new file mode 100644 index 0000000..94307ce Binary files /dev/null and b/fuzz/corpora/asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 differ diff --git a/fuzz/corpora/asn1/04e8de92cae49a68860a2470534b9f46595c8d8e b/fuzz/corpora/asn1/04e8de92cae49a68860a2470534b9f46595c8d8e new file mode 100644 index 0000000..65afb7c Binary files /dev/null and b/fuzz/corpora/asn1/04e8de92cae49a68860a2470534b9f46595c8d8e differ diff --git a/fuzz/corpora/asn1/04f1ba3fd23a0dc9352d48280ea1fe7e1d94e26c b/fuzz/corpora/asn1/04f1ba3fd23a0dc9352d48280ea1fe7e1d94e26c new file mode 100644 index 0000000..bb5f8ea Binary files /dev/null and b/fuzz/corpora/asn1/04f1ba3fd23a0dc9352d48280ea1fe7e1d94e26c differ diff --git a/fuzz/corpora/asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 b/fuzz/corpora/asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 new file mode 100644 index 0000000..ca9782b Binary files /dev/null and b/fuzz/corpora/asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 differ diff --git a/fuzz/corpora/asn1/0518b875f5a11022aa800955fa5b57d6f852758e b/fuzz/corpora/asn1/0518b875f5a11022aa800955fa5b57d6f852758e deleted file mode 100644 index 6d88985..0000000 Binary files a/fuzz/corpora/asn1/0518b875f5a11022aa800955fa5b57d6f852758e and /dev/null differ diff --git a/fuzz/corpora/asn1/051a0ed4593641b84399cf9a7af23bb210cd6fa5 b/fuzz/corpora/asn1/051a0ed4593641b84399cf9a7af23bb210cd6fa5 deleted file mode 100644 index 16cd8ef..0000000 Binary files a/fuzz/corpora/asn1/051a0ed4593641b84399cf9a7af23bb210cd6fa5 and /dev/null differ diff --git a/fuzz/corpora/asn1/054451221154ae621bf6aa8a7b134a87c6be2795 b/fuzz/corpora/asn1/054451221154ae621bf6aa8a7b134a87c6be2795 new file mode 100644 index 0000000..de824dd Binary files /dev/null and b/fuzz/corpora/asn1/054451221154ae621bf6aa8a7b134a87c6be2795 differ diff --git a/fuzz/corpora/asn1/0551fde59a32cd69171ff5610448e2205242fbe5 b/fuzz/corpora/asn1/0551fde59a32cd69171ff5610448e2205242fbe5 new file mode 100644 index 0000000..7bb6b21 Binary files /dev/null and b/fuzz/corpora/asn1/0551fde59a32cd69171ff5610448e2205242fbe5 differ diff --git a/fuzz/corpora/asn1/05bb52271e2562805c10bf979f777ef7a355b279 b/fuzz/corpora/asn1/05bb52271e2562805c10bf979f777ef7a355b279 new file mode 100644 index 0000000..e4c750d Binary files /dev/null and b/fuzz/corpora/asn1/05bb52271e2562805c10bf979f777ef7a355b279 differ diff --git a/fuzz/corpora/asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 b/fuzz/corpora/asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 new file mode 100644 index 0000000..1080c69 Binary files /dev/null and b/fuzz/corpora/asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 differ diff --git a/fuzz/corpora/asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 b/fuzz/corpora/asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 deleted file mode 100644 index b9e245e..0000000 Binary files a/fuzz/corpora/asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 b/fuzz/corpora/asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 deleted file mode 100644 index b8eb8f0..0000000 Binary files a/fuzz/corpora/asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 and /dev/null differ diff --git a/fuzz/corpora/asn1/061bc8d17624803df6e20014f307e748b79b6aac b/fuzz/corpora/asn1/061bc8d17624803df6e20014f307e748b79b6aac deleted file mode 100644 index d3ec8c3..0000000 Binary files a/fuzz/corpora/asn1/061bc8d17624803df6e20014f307e748b79b6aac and /dev/null differ diff --git a/fuzz/corpora/asn1/0621f346b42170fcea153f7d83fef3cb3681f566 b/fuzz/corpora/asn1/0621f346b42170fcea153f7d83fef3cb3681f566 new file mode 100644 index 0000000..56ac9b6 Binary files /dev/null and b/fuzz/corpora/asn1/0621f346b42170fcea153f7d83fef3cb3681f566 differ diff --git a/fuzz/corpora/asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 b/fuzz/corpora/asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 deleted file mode 100644 index 5ee26f2..0000000 Binary files a/fuzz/corpora/asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 and /dev/null differ diff --git a/fuzz/corpora/asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 b/fuzz/corpora/asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 deleted file mode 100644 index b9d920e..0000000 Binary files a/fuzz/corpora/asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 and /dev/null differ diff --git a/fuzz/corpora/asn1/06368fb981c0f22082877b023210bd498586d9a0 b/fuzz/corpora/asn1/06368fb981c0f22082877b023210bd498586d9a0 deleted file mode 100644 index 4756a14..0000000 Binary files a/fuzz/corpora/asn1/06368fb981c0f22082877b023210bd498586d9a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/06918cf9b0597396d19192f2f9e051972d66b669 b/fuzz/corpora/asn1/06918cf9b0597396d19192f2f9e051972d66b669 new file mode 100644 index 0000000..bb510e0 --- /dev/null +++ b/fuzz/corpora/asn1/06918cf9b0597396d19192f2f9e051972d66b669 @@ -0,0 +1,2 @@ +00? +( \ No newline at end of file diff --git a/fuzz/corpora/asn1/069c8be9853e1979206e674911acc545226b4bad b/fuzz/corpora/asn1/069c8be9853e1979206e674911acc545226b4bad new file mode 100644 index 0000000..4b342eb Binary files /dev/null and b/fuzz/corpora/asn1/069c8be9853e1979206e674911acc545226b4bad differ diff --git a/fuzz/corpora/asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 b/fuzz/corpora/asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 new file mode 100644 index 0000000..4d69eda Binary files /dev/null and b/fuzz/corpora/asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 differ diff --git a/fuzz/corpora/asn1/06c8bf63637237351762a12be84d1b58cebe03f5 b/fuzz/corpora/asn1/06c8bf63637237351762a12be84d1b58cebe03f5 new file mode 100644 index 0000000..526ee02 Binary files /dev/null and b/fuzz/corpora/asn1/06c8bf63637237351762a12be84d1b58cebe03f5 differ diff --git a/fuzz/corpora/asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 b/fuzz/corpora/asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 deleted file mode 100644 index d2cafcb..0000000 Binary files a/fuzz/corpora/asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 and /dev/null differ diff --git a/fuzz/corpora/asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 b/fuzz/corpora/asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 deleted file mode 100644 index 14ae7df..0000000 Binary files a/fuzz/corpora/asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 b/fuzz/corpora/asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 new file mode 100644 index 0000000..55c9313 Binary files /dev/null and b/fuzz/corpora/asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 differ diff --git a/fuzz/corpora/asn1/073a0852cdb96101bbe760a51b68f71c90d7e9bb b/fuzz/corpora/asn1/073a0852cdb96101bbe760a51b68f71c90d7e9bb new file mode 100644 index 0000000..44e478a Binary files /dev/null and b/fuzz/corpora/asn1/073a0852cdb96101bbe760a51b68f71c90d7e9bb differ diff --git a/fuzz/corpora/asn1/07429d1d5b50057173687c84be4f22c98987fbc2 b/fuzz/corpora/asn1/07429d1d5b50057173687c84be4f22c98987fbc2 new file mode 100644 index 0000000..9f57993 --- /dev/null +++ b/fuzz/corpora/asn1/07429d1d5b50057173687c84be4f22c98987fbc2 @@ -0,0 +1 @@ +1* \ No newline at end of file diff --git a/fuzz/corpora/asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 b/fuzz/corpora/asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 deleted file mode 100644 index c43afb4..0000000 Binary files a/fuzz/corpora/asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 and /dev/null differ diff --git a/fuzz/corpora/asn1/0756740ee6be2c254353162b4b206f9aa8090178 b/fuzz/corpora/asn1/0756740ee6be2c254353162b4b206f9aa8090178 deleted file mode 100644 index 3b3ca1a..0000000 Binary files a/fuzz/corpora/asn1/0756740ee6be2c254353162b4b206f9aa8090178 and /dev/null differ diff --git a/fuzz/corpora/asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae b/fuzz/corpora/asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae new file mode 100644 index 0000000..e817578 Binary files /dev/null and b/fuzz/corpora/asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae differ diff --git a/fuzz/corpora/asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 b/fuzz/corpora/asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 new file mode 100644 index 0000000..af597d7 Binary files /dev/null and b/fuzz/corpora/asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 differ diff --git a/fuzz/corpora/asn1/07aaa8229709010848839584f1013fcbf6cabfca b/fuzz/corpora/asn1/07aaa8229709010848839584f1013fcbf6cabfca new file mode 100644 index 0000000..5484255 Binary files /dev/null and b/fuzz/corpora/asn1/07aaa8229709010848839584f1013fcbf6cabfca differ diff --git a/fuzz/corpora/asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf b/fuzz/corpora/asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf deleted file mode 100644 index aebe1d1..0000000 --- a/fuzz/corpora/asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf +++ /dev/null @@ -1 +0,0 @@ -(? \ No newline at end of file diff --git a/fuzz/corpora/asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 b/fuzz/corpora/asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 new file mode 100644 index 0000000..b93d1cc Binary files /dev/null and b/fuzz/corpora/asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 differ diff --git a/fuzz/corpora/asn1/08276123bfe8471dc689f6d9fadc96f06bba3cb2 b/fuzz/corpora/asn1/08276123bfe8471dc689f6d9fadc96f06bba3cb2 new file mode 100644 index 0000000..5bcd129 Binary files /dev/null and b/fuzz/corpora/asn1/08276123bfe8471dc689f6d9fadc96f06bba3cb2 differ diff --git a/fuzz/corpora/asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 b/fuzz/corpora/asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 new file mode 100644 index 0000000..356dfe6 Binary files /dev/null and b/fuzz/corpora/asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 differ diff --git a/fuzz/corpora/asn1/08353730e81690ce3740a58d53ca9a45e41f124f b/fuzz/corpora/asn1/08353730e81690ce3740a58d53ca9a45e41f124f new file mode 100644 index 0000000..ba7e43f Binary files /dev/null and b/fuzz/corpora/asn1/08353730e81690ce3740a58d53ca9a45e41f124f differ diff --git a/fuzz/corpora/asn1/08709d672398e958496fb26f8e90161185eafb1b b/fuzz/corpora/asn1/08709d672398e958496fb26f8e90161185eafb1b new file mode 100644 index 0000000..9eca0a9 Binary files /dev/null and b/fuzz/corpora/asn1/08709d672398e958496fb26f8e90161185eafb1b differ diff --git a/fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f b/fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f deleted file mode 100644 index 6a9c367..0000000 Binary files a/fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f and /dev/null differ diff --git a/fuzz/corpora/asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 b/fuzz/corpora/asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 deleted file mode 100644 index e2f4f7e..0000000 Binary files a/fuzz/corpora/asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 and /dev/null differ diff --git a/fuzz/corpora/asn1/08cff5d45f9fad4a723a16c631629ba7f0ca778d b/fuzz/corpora/asn1/08cff5d45f9fad4a723a16c631629ba7f0ca778d new file mode 100644 index 0000000..7e919c5 Binary files /dev/null and b/fuzz/corpora/asn1/08cff5d45f9fad4a723a16c631629ba7f0ca778d differ diff --git a/fuzz/corpora/asn1/0908d884dfcb41a30bd853a3e170be6df089170b b/fuzz/corpora/asn1/0908d884dfcb41a30bd853a3e170be6df089170b new file mode 100644 index 0000000..66c8d00 Binary files /dev/null and b/fuzz/corpora/asn1/0908d884dfcb41a30bd853a3e170be6df089170b differ diff --git a/fuzz/corpora/asn1/090e26dda767aaf05264549ff31a2221efc9491e b/fuzz/corpora/asn1/090e26dda767aaf05264549ff31a2221efc9491e new file mode 100644 index 0000000..1da49c7 Binary files /dev/null and b/fuzz/corpora/asn1/090e26dda767aaf05264549ff31a2221efc9491e differ diff --git a/fuzz/corpora/asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb b/fuzz/corpora/asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb new file mode 100644 index 0000000..d482429 Binary files /dev/null and b/fuzz/corpora/asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb differ diff --git a/fuzz/corpora/asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d b/fuzz/corpora/asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d deleted file mode 100644 index f7626b2..0000000 Binary files a/fuzz/corpora/asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d and /dev/null differ diff --git a/fuzz/corpora/asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de b/fuzz/corpora/asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de new file mode 100644 index 0000000..cc71ba9 Binary files /dev/null and b/fuzz/corpora/asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de differ diff --git a/fuzz/corpora/asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 b/fuzz/corpora/asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 deleted file mode 100644 index 5a1de4e..0000000 Binary files a/fuzz/corpora/asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 and /dev/null differ diff --git a/fuzz/corpora/asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f b/fuzz/corpora/asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f new file mode 100644 index 0000000..1ee5ee8 Binary files /dev/null and b/fuzz/corpora/asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f differ diff --git a/fuzz/corpora/asn1/0974802772e60d95c1476fda232281c45b032b4c b/fuzz/corpora/asn1/0974802772e60d95c1476fda232281c45b032b4c new file mode 100644 index 0000000..8b38d56 Binary files /dev/null and b/fuzz/corpora/asn1/0974802772e60d95c1476fda232281c45b032b4c differ diff --git a/fuzz/corpora/asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b b/fuzz/corpora/asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b new file mode 100644 index 0000000..fce5b88 Binary files /dev/null and b/fuzz/corpora/asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b differ diff --git a/fuzz/corpora/asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 b/fuzz/corpora/asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 new file mode 100644 index 0000000..102f761 Binary files /dev/null and b/fuzz/corpora/asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 differ diff --git a/fuzz/corpora/asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 b/fuzz/corpora/asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 new file mode 100644 index 0000000..6484dd1 Binary files /dev/null and b/fuzz/corpora/asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 differ diff --git a/fuzz/corpora/asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e b/fuzz/corpora/asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e deleted file mode 100644 index 758e5b6..0000000 Binary files a/fuzz/corpora/asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e and /dev/null differ diff --git a/fuzz/corpora/asn1/09f3175102c6601e0e828991bfb1431450f4aba2 b/fuzz/corpora/asn1/09f3175102c6601e0e828991bfb1431450f4aba2 deleted file mode 100644 index 40647d3..0000000 Binary files a/fuzz/corpora/asn1/09f3175102c6601e0e828991bfb1431450f4aba2 and /dev/null differ diff --git a/fuzz/corpora/asn1/0a195960def780a0efb0955c361cc24d81f94240 b/fuzz/corpora/asn1/0a195960def780a0efb0955c361cc24d81f94240 new file mode 100644 index 0000000..cb18278 Binary files /dev/null and b/fuzz/corpora/asn1/0a195960def780a0efb0955c361cc24d81f94240 differ diff --git a/fuzz/corpora/asn1/0a2b3de57ebe633d18cf3329379502195cf463eb b/fuzz/corpora/asn1/0a2b3de57ebe633d18cf3329379502195cf463eb new file mode 100644 index 0000000..62e7cb9 Binary files /dev/null and b/fuzz/corpora/asn1/0a2b3de57ebe633d18cf3329379502195cf463eb differ diff --git a/fuzz/corpora/asn1/0a3223384c31e7b734029e66ae96ba6599007b09 b/fuzz/corpora/asn1/0a3223384c31e7b734029e66ae96ba6599007b09 deleted file mode 100644 index 943e383..0000000 Binary files a/fuzz/corpora/asn1/0a3223384c31e7b734029e66ae96ba6599007b09 and /dev/null differ diff --git a/fuzz/corpora/asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 b/fuzz/corpora/asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 deleted file mode 100644 index a985a21..0000000 Binary files a/fuzz/corpora/asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 and /dev/null differ diff --git a/fuzz/corpora/asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 b/fuzz/corpora/asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 new file mode 100644 index 0000000..754ea8c Binary files /dev/null and b/fuzz/corpora/asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 differ diff --git a/fuzz/corpora/asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 b/fuzz/corpora/asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 deleted file mode 100644 index 3f4cf60..0000000 Binary files a/fuzz/corpora/asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 and /dev/null differ diff --git a/fuzz/corpora/asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e b/fuzz/corpora/asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e deleted file mode 100644 index 9c9ce03..0000000 Binary files a/fuzz/corpora/asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e and /dev/null differ diff --git a/fuzz/corpora/asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 b/fuzz/corpora/asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 new file mode 100644 index 0000000..10b7516 Binary files /dev/null and b/fuzz/corpora/asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 differ diff --git a/fuzz/corpora/asn1/0af68b863b431e91e71ccc404d6165f34266350e b/fuzz/corpora/asn1/0af68b863b431e91e71ccc404d6165f34266350e new file mode 100644 index 0000000..b2bf9b9 Binary files /dev/null and b/fuzz/corpora/asn1/0af68b863b431e91e71ccc404d6165f34266350e differ diff --git a/fuzz/corpora/asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de b/fuzz/corpora/asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de new file mode 100644 index 0000000..0da2215 Binary files /dev/null and b/fuzz/corpora/asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de differ diff --git a/fuzz/corpora/asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 b/fuzz/corpora/asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 new file mode 100644 index 0000000..e057b37 Binary files /dev/null and b/fuzz/corpora/asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 differ diff --git a/fuzz/corpora/asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 b/fuzz/corpora/asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 new file mode 100644 index 0000000..6b0ba19 Binary files /dev/null and b/fuzz/corpora/asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 differ diff --git a/fuzz/corpora/asn1/0b68fcdb8edbf07762a1634976f50db1af524576 b/fuzz/corpora/asn1/0b68fcdb8edbf07762a1634976f50db1af524576 new file mode 100644 index 0000000..83a5abd Binary files /dev/null and b/fuzz/corpora/asn1/0b68fcdb8edbf07762a1634976f50db1af524576 differ diff --git a/fuzz/corpora/asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd b/fuzz/corpora/asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd new file mode 100644 index 0000000..ea8065e Binary files /dev/null and b/fuzz/corpora/asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd differ diff --git a/fuzz/corpora/asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 b/fuzz/corpora/asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 deleted file mode 100644 index cca8a31..0000000 Binary files a/fuzz/corpora/asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 and /dev/null differ diff --git a/fuzz/corpora/asn1/0b7842e248143ac9c05aa175b82ebbce450d54df b/fuzz/corpora/asn1/0b7842e248143ac9c05aa175b82ebbce450d54df new file mode 100644 index 0000000..57150aa Binary files /dev/null and b/fuzz/corpora/asn1/0b7842e248143ac9c05aa175b82ebbce450d54df differ diff --git a/fuzz/corpora/asn1/0b88bec90f0252e46a082283dae37396cb318c8d b/fuzz/corpora/asn1/0b88bec90f0252e46a082283dae37396cb318c8d deleted file mode 100644 index 1229855..0000000 Binary files a/fuzz/corpora/asn1/0b88bec90f0252e46a082283dae37396cb318c8d and /dev/null differ diff --git a/fuzz/corpora/asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b b/fuzz/corpora/asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b deleted file mode 100644 index f90bcde..0000000 Binary files a/fuzz/corpora/asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b and /dev/null differ diff --git a/fuzz/corpora/asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b b/fuzz/corpora/asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b new file mode 100644 index 0000000..a641839 Binary files /dev/null and b/fuzz/corpora/asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b differ diff --git a/fuzz/corpora/asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 b/fuzz/corpora/asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 deleted file mode 100644 index 804fafb..0000000 Binary files a/fuzz/corpora/asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 and /dev/null differ diff --git a/fuzz/corpora/asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b b/fuzz/corpora/asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b new file mode 100644 index 0000000..0149676 Binary files /dev/null and b/fuzz/corpora/asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b differ diff --git a/fuzz/corpora/asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 b/fuzz/corpora/asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 deleted file mode 100644 index 5f5401f..0000000 Binary files a/fuzz/corpora/asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 and /dev/null differ diff --git a/fuzz/corpora/asn1/0bfd0a3921eba7e7cbddeda9e23aab04a69347f7 b/fuzz/corpora/asn1/0bfd0a3921eba7e7cbddeda9e23aab04a69347f7 deleted file mode 100644 index 17dd8d5..0000000 Binary files a/fuzz/corpora/asn1/0bfd0a3921eba7e7cbddeda9e23aab04a69347f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 b/fuzz/corpora/asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 deleted file mode 100644 index f63d766..0000000 Binary files a/fuzz/corpora/asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 and /dev/null differ diff --git a/fuzz/corpora/asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 b/fuzz/corpora/asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 new file mode 100644 index 0000000..fdce955 Binary files /dev/null and b/fuzz/corpora/asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 differ diff --git a/fuzz/corpora/asn1/0c2f5f408271fc18346542fcbdeedede3278473e b/fuzz/corpora/asn1/0c2f5f408271fc18346542fcbdeedede3278473e new file mode 100644 index 0000000..189c8d1 --- /dev/null +++ b/fuzz/corpora/asn1/0c2f5f408271fc18346542fcbdeedede3278473e @@ -0,0 +1 @@ +0?? S: \ No newline at end of file diff --git a/fuzz/corpora/asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 b/fuzz/corpora/asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 deleted file mode 100644 index 135f204..0000000 Binary files a/fuzz/corpora/asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 and /dev/null differ diff --git a/fuzz/corpora/asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce b/fuzz/corpora/asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce deleted file mode 100644 index 98007a2..0000000 Binary files a/fuzz/corpora/asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce and /dev/null differ diff --git a/fuzz/corpora/asn1/0c6e7f67c798a37323f4d6053bb046973eb07668 b/fuzz/corpora/asn1/0c6e7f67c798a37323f4d6053bb046973eb07668 new file mode 100644 index 0000000..67620da --- /dev/null +++ b/fuzz/corpora/asn1/0c6e7f67c798a37323f4d6053bb046973eb07668 @@ -0,0 +1 @@ +0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 b/fuzz/corpora/asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 new file mode 100644 index 0000000..d85ea0d Binary files /dev/null and b/fuzz/corpora/asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 differ diff --git a/fuzz/corpora/asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 b/fuzz/corpora/asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 new file mode 100644 index 0000000..285b6b9 Binary files /dev/null and b/fuzz/corpora/asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 differ diff --git a/fuzz/corpora/asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef b/fuzz/corpora/asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef new file mode 100644 index 0000000..3c03747 Binary files /dev/null and b/fuzz/corpora/asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef differ diff --git a/fuzz/corpora/asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca b/fuzz/corpora/asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca deleted file mode 100644 index 40d0e0a..0000000 Binary files a/fuzz/corpora/asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca and /dev/null differ diff --git a/fuzz/corpora/asn1/0cf57dc8482231784db561d92ae1c58c18209894 b/fuzz/corpora/asn1/0cf57dc8482231784db561d92ae1c58c18209894 deleted file mode 100644 index 602cfe9..0000000 --- a/fuzz/corpora/asn1/0cf57dc8482231784db561d92ae1c58c18209894 +++ /dev/null @@ -1 +0,0 @@ -?*?d \ No newline at end of file diff --git a/fuzz/corpora/asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 b/fuzz/corpora/asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 new file mode 100644 index 0000000..da53320 Binary files /dev/null and b/fuzz/corpora/asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 differ diff --git a/fuzz/corpora/asn1/0cfeb529007388d92fc5d8c4b637428b94084494 b/fuzz/corpora/asn1/0cfeb529007388d92fc5d8c4b637428b94084494 new file mode 100644 index 0000000..c4a5141 Binary files /dev/null and b/fuzz/corpora/asn1/0cfeb529007388d92fc5d8c4b637428b94084494 differ diff --git a/fuzz/corpora/asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 b/fuzz/corpora/asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 new file mode 100644 index 0000000..f6f8e4b Binary files /dev/null and b/fuzz/corpora/asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 differ diff --git a/fuzz/corpora/asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 b/fuzz/corpora/asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 new file mode 100644 index 0000000..ed2dbf0 Binary files /dev/null and b/fuzz/corpora/asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 differ diff --git a/fuzz/corpora/asn1/0da274f7654422dd6df827f08f49a3de732727c7 b/fuzz/corpora/asn1/0da274f7654422dd6df827f08f49a3de732727c7 deleted file mode 100644 index 04dd250..0000000 Binary files a/fuzz/corpora/asn1/0da274f7654422dd6df827f08f49a3de732727c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 b/fuzz/corpora/asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 new file mode 100644 index 0000000..b9ea215 Binary files /dev/null and b/fuzz/corpora/asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 differ diff --git a/fuzz/corpora/asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa b/fuzz/corpora/asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa new file mode 100644 index 0000000..b984cf5 Binary files /dev/null and b/fuzz/corpora/asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa differ diff --git a/fuzz/corpora/asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 b/fuzz/corpora/asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 new file mode 100644 index 0000000..704374c Binary files /dev/null and b/fuzz/corpora/asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 differ diff --git a/fuzz/corpora/asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 b/fuzz/corpora/asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 deleted file mode 100644 index 4228510..0000000 Binary files a/fuzz/corpora/asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 and /dev/null differ diff --git a/fuzz/corpora/asn1/0dba558136098d1553f507cac52ef183ff77af5e b/fuzz/corpora/asn1/0dba558136098d1553f507cac52ef183ff77af5e deleted file mode 100644 index 60ab512..0000000 Binary files a/fuzz/corpora/asn1/0dba558136098d1553f507cac52ef183ff77af5e and /dev/null differ diff --git a/fuzz/corpora/asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b b/fuzz/corpora/asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b new file mode 100644 index 0000000..3be9995 Binary files /dev/null and b/fuzz/corpora/asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b differ diff --git a/fuzz/corpora/asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 b/fuzz/corpora/asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 deleted file mode 100644 index ef0cf3f..0000000 Binary files a/fuzz/corpora/asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 and /dev/null differ diff --git a/fuzz/corpora/asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 b/fuzz/corpora/asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 deleted file mode 100644 index cf0f1f3..0000000 Binary files a/fuzz/corpora/asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/0e076bee847a0869f027754071bb428fbb338acf b/fuzz/corpora/asn1/0e076bee847a0869f027754071bb428fbb338acf new file mode 100644 index 0000000..d2aa59a Binary files /dev/null and b/fuzz/corpora/asn1/0e076bee847a0869f027754071bb428fbb338acf differ diff --git a/fuzz/corpora/asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e b/fuzz/corpora/asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e new file mode 100644 index 0000000..2c29f69 Binary files /dev/null and b/fuzz/corpora/asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e differ diff --git a/fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a b/fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a deleted file mode 100644 index 35a0387..0000000 Binary files a/fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a and /dev/null differ diff --git a/fuzz/corpora/asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c b/fuzz/corpora/asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c deleted file mode 100644 index 0c70fc4..0000000 Binary files a/fuzz/corpora/asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c and /dev/null differ diff --git a/fuzz/corpora/asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf b/fuzz/corpora/asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf deleted file mode 100644 index 7f50d6d..0000000 Binary files a/fuzz/corpora/asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf and /dev/null differ diff --git a/fuzz/corpora/asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 b/fuzz/corpora/asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 deleted file mode 100644 index f827156..0000000 Binary files a/fuzz/corpora/asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b b/fuzz/corpora/asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b new file mode 100644 index 0000000..968af42 Binary files /dev/null and b/fuzz/corpora/asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b differ diff --git a/fuzz/corpora/asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd b/fuzz/corpora/asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd deleted file mode 100644 index c209ac8..0000000 Binary files a/fuzz/corpora/asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd and /dev/null differ diff --git a/fuzz/corpora/asn1/0ee500dc808b4ea16a2769182d010e3d13678f86 b/fuzz/corpora/asn1/0ee500dc808b4ea16a2769182d010e3d13678f86 new file mode 100644 index 0000000..e01417e Binary files /dev/null and b/fuzz/corpora/asn1/0ee500dc808b4ea16a2769182d010e3d13678f86 differ diff --git a/fuzz/corpora/asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 b/fuzz/corpora/asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 new file mode 100644 index 0000000..f56a893 Binary files /dev/null and b/fuzz/corpora/asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 differ diff --git a/fuzz/corpora/asn1/0f00164c4670f9020a756b9a748ec6948409fa2b b/fuzz/corpora/asn1/0f00164c4670f9020a756b9a748ec6948409fa2b new file mode 100644 index 0000000..50121f0 Binary files /dev/null and b/fuzz/corpora/asn1/0f00164c4670f9020a756b9a748ec6948409fa2b differ diff --git a/fuzz/corpora/asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac b/fuzz/corpora/asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac new file mode 100644 index 0000000..00e577b Binary files /dev/null and b/fuzz/corpora/asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac differ diff --git a/fuzz/corpora/asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a b/fuzz/corpora/asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a new file mode 100644 index 0000000..d0f0b15 Binary files /dev/null and b/fuzz/corpora/asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a differ diff --git a/fuzz/corpora/asn1/0f28099753c89f94a36c9f2b874e58888814be11 b/fuzz/corpora/asn1/0f28099753c89f94a36c9f2b874e58888814be11 new file mode 100644 index 0000000..4fc9acb Binary files /dev/null and b/fuzz/corpora/asn1/0f28099753c89f94a36c9f2b874e58888814be11 differ diff --git a/fuzz/corpora/asn1/0f283ae826aabb26469786da6c15678955d90193 b/fuzz/corpora/asn1/0f283ae826aabb26469786da6c15678955d90193 deleted file mode 100644 index 21c546d..0000000 Binary files a/fuzz/corpora/asn1/0f283ae826aabb26469786da6c15678955d90193 and /dev/null differ diff --git a/fuzz/corpora/asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 b/fuzz/corpora/asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 new file mode 100644 index 0000000..eeef0a2 Binary files /dev/null and b/fuzz/corpora/asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 differ diff --git a/fuzz/corpora/asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 b/fuzz/corpora/asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 new file mode 100644 index 0000000..0426d85 Binary files /dev/null and b/fuzz/corpora/asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 differ diff --git a/fuzz/corpora/asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 b/fuzz/corpora/asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 deleted file mode 100644 index 9d4ef15..0000000 Binary files a/fuzz/corpora/asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 b/fuzz/corpora/asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 new file mode 100644 index 0000000..e36be36 Binary files /dev/null and b/fuzz/corpora/asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 differ diff --git a/fuzz/corpora/asn1/0f91aec1a2750c2732ededb877d67ada418b5864 b/fuzz/corpora/asn1/0f91aec1a2750c2732ededb877d67ada418b5864 new file mode 100644 index 0000000..a84abb2 Binary files /dev/null and b/fuzz/corpora/asn1/0f91aec1a2750c2732ededb877d67ada418b5864 differ diff --git a/fuzz/corpora/asn1/0fa6fae1fdce187a2baac89d93c1865bce900764 b/fuzz/corpora/asn1/0fa6fae1fdce187a2baac89d93c1865bce900764 deleted file mode 100644 index b8cf031..0000000 Binary files a/fuzz/corpora/asn1/0fa6fae1fdce187a2baac89d93c1865bce900764 and /dev/null differ diff --git a/fuzz/corpora/asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 b/fuzz/corpora/asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 new file mode 100644 index 0000000..988c4e1 --- /dev/null +++ b/fuzz/corpora/asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 @@ -0,0 +1 @@ +???00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c b/fuzz/corpora/asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c deleted file mode 100644 index 9b2c17f..0000000 --- a/fuzz/corpora/asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c +++ /dev/null @@ -1 +0,0 @@ -0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/10200621bb316485c725a8b8431552a3f5da0395 b/fuzz/corpora/asn1/10200621bb316485c725a8b8431552a3f5da0395 deleted file mode 100644 index f087ff8..0000000 Binary files a/fuzz/corpora/asn1/10200621bb316485c725a8b8431552a3f5da0395 and /dev/null differ diff --git a/fuzz/corpora/asn1/1038d30dd230e14665b222168175e30bcb281d52 b/fuzz/corpora/asn1/1038d30dd230e14665b222168175e30bcb281d52 new file mode 100644 index 0000000..6cf52da Binary files /dev/null and b/fuzz/corpora/asn1/1038d30dd230e14665b222168175e30bcb281d52 differ diff --git a/fuzz/corpora/asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 b/fuzz/corpora/asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 new file mode 100644 index 0000000..a5b6c32 Binary files /dev/null and b/fuzz/corpora/asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 differ diff --git a/fuzz/corpora/asn1/1047b3f7353b88883aae184d9007bfc7608375c1 b/fuzz/corpora/asn1/1047b3f7353b88883aae184d9007bfc7608375c1 new file mode 100644 index 0000000..aed3d11 Binary files /dev/null and b/fuzz/corpora/asn1/1047b3f7353b88883aae184d9007bfc7608375c1 differ diff --git a/fuzz/corpora/asn1/10995e0aa24c4d3665a00deead492898768f6ebd b/fuzz/corpora/asn1/10995e0aa24c4d3665a00deead492898768f6ebd deleted file mode 100644 index 2355a27..0000000 Binary files a/fuzz/corpora/asn1/10995e0aa24c4d3665a00deead492898768f6ebd and /dev/null differ diff --git a/fuzz/corpora/asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 b/fuzz/corpora/asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 new file mode 100644 index 0000000..cbd23be Binary files /dev/null and b/fuzz/corpora/asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 differ diff --git a/fuzz/corpora/asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e b/fuzz/corpora/asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e deleted file mode 100644 index 1cdc7ab..0000000 Binary files a/fuzz/corpora/asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e and /dev/null differ diff --git a/fuzz/corpora/asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 b/fuzz/corpora/asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 deleted file mode 100644 index 9b51859..0000000 Binary files a/fuzz/corpora/asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 and /dev/null differ diff --git a/fuzz/corpora/asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae b/fuzz/corpora/asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae new file mode 100644 index 0000000..5c4349f Binary files /dev/null and b/fuzz/corpora/asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae differ diff --git a/fuzz/corpora/asn1/11249276ab0cea54aa2e13ba2c07269319d31fcb b/fuzz/corpora/asn1/11249276ab0cea54aa2e13ba2c07269319d31fcb new file mode 100644 index 0000000..9d4e7fc Binary files /dev/null and b/fuzz/corpora/asn1/11249276ab0cea54aa2e13ba2c07269319d31fcb differ diff --git a/fuzz/corpora/asn1/11300150db008f9eee0c16fed397039ddc14d445 b/fuzz/corpora/asn1/11300150db008f9eee0c16fed397039ddc14d445 new file mode 100644 index 0000000..7e2d697 Binary files /dev/null and b/fuzz/corpora/asn1/11300150db008f9eee0c16fed397039ddc14d445 differ diff --git a/fuzz/corpora/asn1/113ef6434fdb29760469dc4f588b724ba1c22310 b/fuzz/corpora/asn1/113ef6434fdb29760469dc4f588b724ba1c22310 deleted file mode 100644 index 8000536..0000000 Binary files a/fuzz/corpora/asn1/113ef6434fdb29760469dc4f588b724ba1c22310 and /dev/null differ diff --git a/fuzz/corpora/asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 b/fuzz/corpora/asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 new file mode 100644 index 0000000..716606a Binary files /dev/null and b/fuzz/corpora/asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 differ diff --git a/fuzz/corpora/asn1/1167d299431ef587ab3369034f58794d86782317 b/fuzz/corpora/asn1/1167d299431ef587ab3369034f58794d86782317 new file mode 100644 index 0000000..89edd80 Binary files /dev/null and b/fuzz/corpora/asn1/1167d299431ef587ab3369034f58794d86782317 differ diff --git a/fuzz/corpora/asn1/11923d2ce5268e0bc8a5082feaa56f2b399e89fa b/fuzz/corpora/asn1/11923d2ce5268e0bc8a5082feaa56f2b399e89fa new file mode 100644 index 0000000..db11e3f Binary files /dev/null and b/fuzz/corpora/asn1/11923d2ce5268e0bc8a5082feaa56f2b399e89fa differ diff --git a/fuzz/corpora/asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 b/fuzz/corpora/asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 deleted file mode 100644 index d3a48fc..0000000 Binary files a/fuzz/corpora/asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 b/fuzz/corpora/asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 new file mode 100644 index 0000000..588e942 Binary files /dev/null and b/fuzz/corpora/asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 differ diff --git a/fuzz/corpora/asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 b/fuzz/corpora/asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 deleted file mode 100644 index 0f474fe..0000000 Binary files a/fuzz/corpora/asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 and /dev/null differ diff --git a/fuzz/corpora/asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e b/fuzz/corpora/asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e deleted file mode 100644 index 56ad747..0000000 Binary files a/fuzz/corpora/asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e and /dev/null differ diff --git a/fuzz/corpora/asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 b/fuzz/corpora/asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 deleted file mode 100644 index 1630966..0000000 Binary files a/fuzz/corpora/asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 and /dev/null differ diff --git a/fuzz/corpora/asn1/11fe8420dffc33e49972610b342c213018f700f5 b/fuzz/corpora/asn1/11fe8420dffc33e49972610b342c213018f700f5 deleted file mode 100644 index 560255d..0000000 Binary files a/fuzz/corpora/asn1/11fe8420dffc33e49972610b342c213018f700f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/12056e9960d2e016103b22964342595d01950484 b/fuzz/corpora/asn1/12056e9960d2e016103b22964342595d01950484 new file mode 100644 index 0000000..751bc33 Binary files /dev/null and b/fuzz/corpora/asn1/12056e9960d2e016103b22964342595d01950484 differ diff --git a/fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e b/fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e new file mode 100644 index 0000000..1032436 Binary files /dev/null and b/fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e differ diff --git a/fuzz/corpora/asn1/12124033043576434be8602c3a9307f85f598b0b b/fuzz/corpora/asn1/12124033043576434be8602c3a9307f85f598b0b new file mode 100644 index 0000000..8fdb8a2 Binary files /dev/null and b/fuzz/corpora/asn1/12124033043576434be8602c3a9307f85f598b0b differ diff --git a/fuzz/corpora/asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 b/fuzz/corpora/asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 new file mode 100644 index 0000000..51426bf Binary files /dev/null and b/fuzz/corpora/asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 differ diff --git a/fuzz/corpora/asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 b/fuzz/corpora/asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 deleted file mode 100644 index 9a17e59..0000000 Binary files a/fuzz/corpora/asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 and /dev/null differ diff --git a/fuzz/corpora/asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a b/fuzz/corpora/asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a deleted file mode 100644 index 0b8f4c1..0000000 Binary files a/fuzz/corpora/asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a and /dev/null differ diff --git a/fuzz/corpora/asn1/126fbc0e127fe6cc0add35eb6e812823d8733119 b/fuzz/corpora/asn1/126fbc0e127fe6cc0add35eb6e812823d8733119 new file mode 100644 index 0000000..14334e1 Binary files /dev/null and b/fuzz/corpora/asn1/126fbc0e127fe6cc0add35eb6e812823d8733119 differ diff --git a/fuzz/corpora/asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 b/fuzz/corpora/asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 new file mode 100644 index 0000000..d149772 Binary files /dev/null and b/fuzz/corpora/asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 differ diff --git a/fuzz/corpora/asn1/12946055533bcf333dad67e8918a5d37374f6585 b/fuzz/corpora/asn1/12946055533bcf333dad67e8918a5d37374f6585 new file mode 100644 index 0000000..b90283f Binary files /dev/null and b/fuzz/corpora/asn1/12946055533bcf333dad67e8918a5d37374f6585 differ diff --git a/fuzz/corpora/asn1/12b66f188510f899250cd5fa73952cd83e084fe9 b/fuzz/corpora/asn1/12b66f188510f899250cd5fa73952cd83e084fe9 new file mode 100644 index 0000000..3f36205 Binary files /dev/null and b/fuzz/corpora/asn1/12b66f188510f899250cd5fa73952cd83e084fe9 differ diff --git a/fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 b/fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 new file mode 100644 index 0000000..de1483c Binary files /dev/null and b/fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 differ diff --git a/fuzz/corpora/asn1/130520a520867b3d71da17f22c7eb1c14d3d951a b/fuzz/corpora/asn1/130520a520867b3d71da17f22c7eb1c14d3d951a deleted file mode 100644 index 8fc429a..0000000 Binary files a/fuzz/corpora/asn1/130520a520867b3d71da17f22c7eb1c14d3d951a and /dev/null differ diff --git a/fuzz/corpora/asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a b/fuzz/corpora/asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a new file mode 100644 index 0000000..cba1a27 Binary files /dev/null and b/fuzz/corpora/asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a differ diff --git a/fuzz/corpora/asn1/1318b3b7beb670a273d7ef266b502312ba900177 b/fuzz/corpora/asn1/1318b3b7beb670a273d7ef266b502312ba900177 new file mode 100644 index 0000000..178dab4 Binary files /dev/null and b/fuzz/corpora/asn1/1318b3b7beb670a273d7ef266b502312ba900177 differ diff --git a/fuzz/corpora/asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 b/fuzz/corpora/asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 new file mode 100644 index 0000000..d2d6f7d Binary files /dev/null and b/fuzz/corpora/asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 differ diff --git a/fuzz/corpora/asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 b/fuzz/corpora/asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 deleted file mode 100644 index a0164a4..0000000 Binary files a/fuzz/corpora/asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 and /dev/null differ diff --git a/fuzz/corpora/asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 b/fuzz/corpora/asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 deleted file mode 100644 index 6762ce1..0000000 Binary files a/fuzz/corpora/asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/138799a3c86325708fc51db59c9fa50be3aad22c b/fuzz/corpora/asn1/138799a3c86325708fc51db59c9fa50be3aad22c deleted file mode 100644 index 1f78bde..0000000 Binary files a/fuzz/corpora/asn1/138799a3c86325708fc51db59c9fa50be3aad22c and /dev/null differ diff --git a/fuzz/corpora/asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f b/fuzz/corpora/asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f deleted file mode 100644 index d926507..0000000 Binary files a/fuzz/corpora/asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f and /dev/null differ diff --git a/fuzz/corpora/asn1/13a1fd8a48c1704061621a0ca62767c82e88868b b/fuzz/corpora/asn1/13a1fd8a48c1704061621a0ca62767c82e88868b new file mode 100644 index 0000000..3ba1923 Binary files /dev/null and b/fuzz/corpora/asn1/13a1fd8a48c1704061621a0ca62767c82e88868b differ diff --git a/fuzz/corpora/asn1/13a3593652c0fc336492737b81e464a30e22e35a b/fuzz/corpora/asn1/13a3593652c0fc336492737b81e464a30e22e35a new file mode 100644 index 0000000..55c3bdd Binary files /dev/null and b/fuzz/corpora/asn1/13a3593652c0fc336492737b81e464a30e22e35a differ diff --git a/fuzz/corpora/asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 b/fuzz/corpora/asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 new file mode 100644 index 0000000..1b734ee Binary files /dev/null and b/fuzz/corpora/asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 differ diff --git a/fuzz/corpora/asn1/13ed0ce599d0353a2da422d80ea055ec8e4fd51e b/fuzz/corpora/asn1/13ed0ce599d0353a2da422d80ea055ec8e4fd51e new file mode 100644 index 0000000..d57284c Binary files /dev/null and b/fuzz/corpora/asn1/13ed0ce599d0353a2da422d80ea055ec8e4fd51e differ diff --git a/fuzz/corpora/asn1/143cb05c6e3c4dae950663fb3339179e109f4440 b/fuzz/corpora/asn1/143cb05c6e3c4dae950663fb3339179e109f4440 new file mode 100644 index 0000000..e9e308e Binary files /dev/null and b/fuzz/corpora/asn1/143cb05c6e3c4dae950663fb3339179e109f4440 differ diff --git a/fuzz/corpora/asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 b/fuzz/corpora/asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 deleted file mode 100644 index fe3fd20..0000000 Binary files a/fuzz/corpora/asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 and /dev/null differ diff --git a/fuzz/corpora/asn1/1445db6227680692d49bd25b6b9289fbaa3d18fd b/fuzz/corpora/asn1/1445db6227680692d49bd25b6b9289fbaa3d18fd new file mode 100644 index 0000000..9055985 Binary files /dev/null and b/fuzz/corpora/asn1/1445db6227680692d49bd25b6b9289fbaa3d18fd differ diff --git a/fuzz/corpora/asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa b/fuzz/corpora/asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa new file mode 100644 index 0000000..8538f00 Binary files /dev/null and b/fuzz/corpora/asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa differ diff --git a/fuzz/corpora/asn1/144d814117ccdd5b46513ac4de83279230c82e81 b/fuzz/corpora/asn1/144d814117ccdd5b46513ac4de83279230c82e81 new file mode 100644 index 0000000..57bd484 Binary files /dev/null and b/fuzz/corpora/asn1/144d814117ccdd5b46513ac4de83279230c82e81 differ diff --git a/fuzz/corpora/asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 b/fuzz/corpora/asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 deleted file mode 100644 index 6551288..0000000 Binary files a/fuzz/corpora/asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/147e71d738619264a2ddcbe78c3eb81f567a361d b/fuzz/corpora/asn1/147e71d738619264a2ddcbe78c3eb81f567a361d new file mode 100644 index 0000000..18382d6 Binary files /dev/null and b/fuzz/corpora/asn1/147e71d738619264a2ddcbe78c3eb81f567a361d differ diff --git a/fuzz/corpora/asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 b/fuzz/corpora/asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 deleted file mode 100644 index add82dc..0000000 Binary files a/fuzz/corpora/asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 and /dev/null differ diff --git a/fuzz/corpora/asn1/1492f243b2930109be7dd979449e82a84df2ea8f b/fuzz/corpora/asn1/1492f243b2930109be7dd979449e82a84df2ea8f new file mode 100644 index 0000000..7416509 Binary files /dev/null and b/fuzz/corpora/asn1/1492f243b2930109be7dd979449e82a84df2ea8f differ diff --git a/fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 b/fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 new file mode 100644 index 0000000..962e97f Binary files /dev/null and b/fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 differ diff --git a/fuzz/corpora/asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d b/fuzz/corpora/asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d new file mode 100644 index 0000000..0136b3d Binary files /dev/null and b/fuzz/corpora/asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d differ diff --git a/fuzz/corpora/asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef b/fuzz/corpora/asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef new file mode 100644 index 0000000..13500d7 Binary files /dev/null and b/fuzz/corpora/asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef differ diff --git a/fuzz/corpora/asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 b/fuzz/corpora/asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 new file mode 100644 index 0000000..116c8d7 Binary files /dev/null and b/fuzz/corpora/asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 differ diff --git a/fuzz/corpora/asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 b/fuzz/corpora/asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 new file mode 100644 index 0000000..7424252 Binary files /dev/null and b/fuzz/corpora/asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 differ diff --git a/fuzz/corpora/asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e b/fuzz/corpora/asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e deleted file mode 100644 index 9f6b195..0000000 Binary files a/fuzz/corpora/asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e and /dev/null differ diff --git a/fuzz/corpora/asn1/1546331ecf862cf97cec8415069e62f7b311700c b/fuzz/corpora/asn1/1546331ecf862cf97cec8415069e62f7b311700c new file mode 100644 index 0000000..40d47b9 Binary files /dev/null and b/fuzz/corpora/asn1/1546331ecf862cf97cec8415069e62f7b311700c differ diff --git a/fuzz/corpora/asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 b/fuzz/corpora/asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 new file mode 100644 index 0000000..0dc7c04 Binary files /dev/null and b/fuzz/corpora/asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 differ diff --git a/fuzz/corpora/asn1/15817fc79bf02134d2271908812ec5538a35aa0d b/fuzz/corpora/asn1/15817fc79bf02134d2271908812ec5538a35aa0d deleted file mode 100644 index 298ffb1..0000000 Binary files a/fuzz/corpora/asn1/15817fc79bf02134d2271908812ec5538a35aa0d and /dev/null differ diff --git a/fuzz/corpora/asn1/15dde84f1ff15df310d65b6ca829581c566eab5f b/fuzz/corpora/asn1/15dde84f1ff15df310d65b6ca829581c566eab5f new file mode 100644 index 0000000..cc84297 Binary files /dev/null and b/fuzz/corpora/asn1/15dde84f1ff15df310d65b6ca829581c566eab5f differ diff --git a/fuzz/corpora/asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 b/fuzz/corpora/asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 deleted file mode 100644 index 5e14b37..0000000 Binary files a/fuzz/corpora/asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 and /dev/null differ diff --git a/fuzz/corpora/asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 b/fuzz/corpora/asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 new file mode 100644 index 0000000..358a635 Binary files /dev/null and b/fuzz/corpora/asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 differ diff --git a/fuzz/corpora/asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d b/fuzz/corpora/asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d new file mode 100644 index 0000000..a1d3302 Binary files /dev/null and b/fuzz/corpora/asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d differ diff --git a/fuzz/corpora/asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d b/fuzz/corpora/asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d deleted file mode 100644 index 413a06f..0000000 Binary files a/fuzz/corpora/asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d and /dev/null differ diff --git a/fuzz/corpora/asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 b/fuzz/corpora/asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 new file mode 100644 index 0000000..5807ca4 Binary files /dev/null and b/fuzz/corpora/asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 differ diff --git a/fuzz/corpora/asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe b/fuzz/corpora/asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe new file mode 100644 index 0000000..9c4b3ef Binary files /dev/null and b/fuzz/corpora/asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe differ diff --git a/fuzz/corpora/asn1/16324dcb8ce106694e86829df771c9db1ca660bb b/fuzz/corpora/asn1/16324dcb8ce106694e86829df771c9db1ca660bb deleted file mode 100644 index 2a9a9d6..0000000 Binary files a/fuzz/corpora/asn1/16324dcb8ce106694e86829df771c9db1ca660bb and /dev/null differ diff --git a/fuzz/corpora/asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 b/fuzz/corpora/asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 new file mode 100644 index 0000000..6fff836 Binary files /dev/null and b/fuzz/corpora/asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 differ diff --git a/fuzz/corpora/asn1/1659ace57e98e129adb0645b4b1dd18f772ff67c b/fuzz/corpora/asn1/1659ace57e98e129adb0645b4b1dd18f772ff67c deleted file mode 100644 index 6a3dbac..0000000 --- a/fuzz/corpora/asn1/1659ace57e98e129adb0645b4b1dd18f772ff67c +++ /dev/null @@ -1 +0,0 @@ -0 ?0?1v \ No newline at end of file diff --git a/fuzz/corpora/asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 b/fuzz/corpora/asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 deleted file mode 100644 index 21c8f96..0000000 Binary files a/fuzz/corpora/asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 and /dev/null differ diff --git a/fuzz/corpora/asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 b/fuzz/corpora/asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 new file mode 100644 index 0000000..c41bbd7 Binary files /dev/null and b/fuzz/corpora/asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 differ diff --git a/fuzz/corpora/asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd b/fuzz/corpora/asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd new file mode 100644 index 0000000..4db3cc0 Binary files /dev/null and b/fuzz/corpora/asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd differ diff --git a/fuzz/corpora/asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 b/fuzz/corpora/asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 new file mode 100644 index 0000000..d8fc15c Binary files /dev/null and b/fuzz/corpora/asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 differ diff --git a/fuzz/corpora/asn1/17247dfda9f18735699b33c9c71579c18769022f b/fuzz/corpora/asn1/17247dfda9f18735699b33c9c71579c18769022f new file mode 100644 index 0000000..05693a7 Binary files /dev/null and b/fuzz/corpora/asn1/17247dfda9f18735699b33c9c71579c18769022f differ diff --git a/fuzz/corpora/asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 b/fuzz/corpora/asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 new file mode 100644 index 0000000..58aa013 Binary files /dev/null and b/fuzz/corpora/asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 differ diff --git a/fuzz/corpora/asn1/173534a659f210c48c78367a444e5e031be1462d b/fuzz/corpora/asn1/173534a659f210c48c78367a444e5e031be1462d deleted file mode 100644 index 03fb4ba..0000000 Binary files a/fuzz/corpora/asn1/173534a659f210c48c78367a444e5e031be1462d and /dev/null differ diff --git a/fuzz/corpora/asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 b/fuzz/corpora/asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 new file mode 100644 index 0000000..79040a5 Binary files /dev/null and b/fuzz/corpora/asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 differ diff --git a/fuzz/corpora/asn1/175c45335248a00767d52500a4f0da91d0b0a720 b/fuzz/corpora/asn1/175c45335248a00767d52500a4f0da91d0b0a720 new file mode 100644 index 0000000..78333f3 Binary files /dev/null and b/fuzz/corpora/asn1/175c45335248a00767d52500a4f0da91d0b0a720 differ diff --git a/fuzz/corpora/asn1/177523883a52bdb226f3eb6912538c00f15f8f8c b/fuzz/corpora/asn1/177523883a52bdb226f3eb6912538c00f15f8f8c new file mode 100644 index 0000000..443a523 Binary files /dev/null and b/fuzz/corpora/asn1/177523883a52bdb226f3eb6912538c00f15f8f8c differ diff --git a/fuzz/corpora/asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 b/fuzz/corpora/asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 new file mode 100644 index 0000000..d361cd5 Binary files /dev/null and b/fuzz/corpora/asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 differ diff --git a/fuzz/corpora/asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a b/fuzz/corpora/asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a deleted file mode 100644 index f377851..0000000 Binary files a/fuzz/corpora/asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a and /dev/null differ diff --git a/fuzz/corpora/asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 b/fuzz/corpora/asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 new file mode 100644 index 0000000..1a97c4f Binary files /dev/null and b/fuzz/corpora/asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 differ diff --git a/fuzz/corpora/asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba b/fuzz/corpora/asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba new file mode 100644 index 0000000..d0ecf98 Binary files /dev/null and b/fuzz/corpora/asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba differ diff --git a/fuzz/corpora/asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 b/fuzz/corpora/asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 new file mode 100644 index 0000000..0cbef42 Binary files /dev/null and b/fuzz/corpora/asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 differ diff --git a/fuzz/corpora/asn1/17da5529e84e35a77195b7907c48afe7650b7a09 b/fuzz/corpora/asn1/17da5529e84e35a77195b7907c48afe7650b7a09 deleted file mode 100644 index 125cb01..0000000 Binary files a/fuzz/corpora/asn1/17da5529e84e35a77195b7907c48afe7650b7a09 and /dev/null differ diff --git a/fuzz/corpora/asn1/17dda1d90439d86d452121b666dba690d98153e1 b/fuzz/corpora/asn1/17dda1d90439d86d452121b666dba690d98153e1 new file mode 100644 index 0000000..781c832 Binary files /dev/null and b/fuzz/corpora/asn1/17dda1d90439d86d452121b666dba690d98153e1 differ diff --git a/fuzz/corpora/asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 b/fuzz/corpora/asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 new file mode 100644 index 0000000..ee137f9 Binary files /dev/null and b/fuzz/corpora/asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 differ diff --git a/fuzz/corpora/asn1/17f7fb2f87e434a8913e345733873c9116ceb916 b/fuzz/corpora/asn1/17f7fb2f87e434a8913e345733873c9116ceb916 new file mode 100644 index 0000000..c655031 --- /dev/null +++ b/fuzz/corpora/asn1/17f7fb2f87e434a8913e345733873c9116ceb916 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 b/fuzz/corpora/asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 new file mode 100644 index 0000000..5138a72 Binary files /dev/null and b/fuzz/corpora/asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 differ diff --git a/fuzz/corpora/asn1/1811d39a7ce6f02a27372a1204875a34dbbd6b46 b/fuzz/corpora/asn1/1811d39a7ce6f02a27372a1204875a34dbbd6b46 deleted file mode 100644 index 68549a5..0000000 Binary files a/fuzz/corpora/asn1/1811d39a7ce6f02a27372a1204875a34dbbd6b46 and /dev/null differ diff --git a/fuzz/corpora/asn1/1817bae53ccf3308a9374bf6fd307722d4843106 b/fuzz/corpora/asn1/1817bae53ccf3308a9374bf6fd307722d4843106 new file mode 100644 index 0000000..0995371 Binary files /dev/null and b/fuzz/corpora/asn1/1817bae53ccf3308a9374bf6fd307722d4843106 differ diff --git a/fuzz/corpora/asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d b/fuzz/corpora/asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d new file mode 100644 index 0000000..2d11339 Binary files /dev/null and b/fuzz/corpora/asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d differ diff --git a/fuzz/corpora/asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad b/fuzz/corpora/asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad new file mode 100644 index 0000000..922ac4b Binary files /dev/null and b/fuzz/corpora/asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad differ diff --git a/fuzz/corpora/asn1/18319154f53e16dea7dc7c6e2513634adefda68a b/fuzz/corpora/asn1/18319154f53e16dea7dc7c6e2513634adefda68a new file mode 100644 index 0000000..afdb804 Binary files /dev/null and b/fuzz/corpora/asn1/18319154f53e16dea7dc7c6e2513634adefda68a differ diff --git a/fuzz/corpora/asn1/1845d8171c0281463c955fac966be13104296106 b/fuzz/corpora/asn1/1845d8171c0281463c955fac966be13104296106 new file mode 100644 index 0000000..38e9bb0 Binary files /dev/null and b/fuzz/corpora/asn1/1845d8171c0281463c955fac966be13104296106 differ diff --git a/fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 b/fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 new file mode 100644 index 0000000..fccd3fd Binary files /dev/null and b/fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 differ diff --git a/fuzz/corpora/asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb b/fuzz/corpora/asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb deleted file mode 100644 index 4b6ffbc..0000000 Binary files a/fuzz/corpora/asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb and /dev/null differ diff --git a/fuzz/corpora/asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 b/fuzz/corpora/asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 new file mode 100644 index 0000000..619966a Binary files /dev/null and b/fuzz/corpora/asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 differ diff --git a/fuzz/corpora/asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 b/fuzz/corpora/asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 deleted file mode 100644 index 379fc0c..0000000 Binary files a/fuzz/corpora/asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 and /dev/null differ diff --git a/fuzz/corpora/asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 b/fuzz/corpora/asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 new file mode 100644 index 0000000..e8440e4 Binary files /dev/null and b/fuzz/corpora/asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 differ diff --git a/fuzz/corpora/asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e b/fuzz/corpora/asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e new file mode 100644 index 0000000..cf7ea35 Binary files /dev/null and b/fuzz/corpora/asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e differ diff --git a/fuzz/corpora/asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc b/fuzz/corpora/asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc new file mode 100644 index 0000000..4f344dd Binary files /dev/null and b/fuzz/corpora/asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc differ diff --git a/fuzz/corpora/asn1/18ef915d4695547b77429663edbc381b5c15b443 b/fuzz/corpora/asn1/18ef915d4695547b77429663edbc381b5c15b443 new file mode 100644 index 0000000..6d25718 Binary files /dev/null and b/fuzz/corpora/asn1/18ef915d4695547b77429663edbc381b5c15b443 differ diff --git a/fuzz/corpora/asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 b/fuzz/corpora/asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 new file mode 100644 index 0000000..2603d6e Binary files /dev/null and b/fuzz/corpora/asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 differ diff --git a/fuzz/corpora/asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 b/fuzz/corpora/asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 new file mode 100644 index 0000000..8569aae Binary files /dev/null and b/fuzz/corpora/asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 differ diff --git a/fuzz/corpora/asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 b/fuzz/corpora/asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 new file mode 100644 index 0000000..d11792f Binary files /dev/null and b/fuzz/corpora/asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 differ diff --git a/fuzz/corpora/asn1/196830e13bbf98254cf043000e2ae1add0882d75 b/fuzz/corpora/asn1/196830e13bbf98254cf043000e2ae1add0882d75 new file mode 100644 index 0000000..c68ff09 Binary files /dev/null and b/fuzz/corpora/asn1/196830e13bbf98254cf043000e2ae1add0882d75 differ diff --git a/fuzz/corpora/asn1/19867aea61fcdb40de4ccdea147697205989e36a b/fuzz/corpora/asn1/19867aea61fcdb40de4ccdea147697205989e36a deleted file mode 100644 index 5fcad21..0000000 Binary files a/fuzz/corpora/asn1/19867aea61fcdb40de4ccdea147697205989e36a and /dev/null differ diff --git a/fuzz/corpora/asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 b/fuzz/corpora/asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 new file mode 100644 index 0000000..0358898 Binary files /dev/null and b/fuzz/corpora/asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 differ diff --git a/fuzz/corpora/asn1/199dcba87149d816e58d11051bb7bde0c38c5262 b/fuzz/corpora/asn1/199dcba87149d816e58d11051bb7bde0c38c5262 deleted file mode 100644 index 3dd4082..0000000 Binary files a/fuzz/corpora/asn1/199dcba87149d816e58d11051bb7bde0c38c5262 and /dev/null differ diff --git a/fuzz/corpora/asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 b/fuzz/corpora/asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 new file mode 100644 index 0000000..0796319 Binary files /dev/null and b/fuzz/corpora/asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 differ diff --git a/fuzz/corpora/asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 b/fuzz/corpora/asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 new file mode 100644 index 0000000..26f58ca Binary files /dev/null and b/fuzz/corpora/asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 differ diff --git a/fuzz/corpora/asn1/19ac01dd2a53ea940c4d3ce63d708197c625d496 b/fuzz/corpora/asn1/19ac01dd2a53ea940c4d3ce63d708197c625d496 new file mode 100644 index 0000000..dc2f310 Binary files /dev/null and b/fuzz/corpora/asn1/19ac01dd2a53ea940c4d3ce63d708197c625d496 differ diff --git a/fuzz/corpora/asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 b/fuzz/corpora/asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 new file mode 100644 index 0000000..dade916 Binary files /dev/null and b/fuzz/corpora/asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 differ diff --git a/fuzz/corpora/asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 b/fuzz/corpora/asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 new file mode 100644 index 0000000..0dd4d19 Binary files /dev/null and b/fuzz/corpora/asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 differ diff --git a/fuzz/corpora/asn1/19c154d23148d9b8e855fcc67216460cf8baa712 b/fuzz/corpora/asn1/19c154d23148d9b8e855fcc67216460cf8baa712 deleted file mode 100644 index d2f9b0a..0000000 Binary files a/fuzz/corpora/asn1/19c154d23148d9b8e855fcc67216460cf8baa712 and /dev/null differ diff --git a/fuzz/corpora/asn1/19eca437ec5608c3b102159907b6bd34707e131f b/fuzz/corpora/asn1/19eca437ec5608c3b102159907b6bd34707e131f new file mode 100644 index 0000000..71dabc0 Binary files /dev/null and b/fuzz/corpora/asn1/19eca437ec5608c3b102159907b6bd34707e131f differ diff --git a/fuzz/corpora/asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 b/fuzz/corpora/asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 new file mode 100644 index 0000000..10d739b Binary files /dev/null and b/fuzz/corpora/asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 differ diff --git a/fuzz/corpora/asn1/19f21e33e504f3e7a69137a8f726d6ee8ea4d2b2 b/fuzz/corpora/asn1/19f21e33e504f3e7a69137a8f726d6ee8ea4d2b2 deleted file mode 100644 index b7fda2c..0000000 Binary files a/fuzz/corpora/asn1/19f21e33e504f3e7a69137a8f726d6ee8ea4d2b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/19f57814b0aa596cd8827c3617c152c88c41de2c b/fuzz/corpora/asn1/19f57814b0aa596cd8827c3617c152c88c41de2c deleted file mode 100644 index 30f1dc9..0000000 Binary files a/fuzz/corpora/asn1/19f57814b0aa596cd8827c3617c152c88c41de2c and /dev/null differ diff --git a/fuzz/corpora/asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 b/fuzz/corpora/asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 new file mode 100644 index 0000000..cf262a0 Binary files /dev/null and b/fuzz/corpora/asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 differ diff --git a/fuzz/corpora/asn1/1a2043b7529e7ecbba9a19b0b87b3485b8ddeb6c b/fuzz/corpora/asn1/1a2043b7529e7ecbba9a19b0b87b3485b8ddeb6c deleted file mode 100644 index d794e5e..0000000 Binary files a/fuzz/corpora/asn1/1a2043b7529e7ecbba9a19b0b87b3485b8ddeb6c and /dev/null differ diff --git a/fuzz/corpora/asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 b/fuzz/corpora/asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 new file mode 100644 index 0000000..fc1e794 Binary files /dev/null and b/fuzz/corpora/asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 differ diff --git a/fuzz/corpora/asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 b/fuzz/corpora/asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 new file mode 100644 index 0000000..92b0a7a Binary files /dev/null and b/fuzz/corpora/asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 differ diff --git a/fuzz/corpora/asn1/1a39cda7324a6e2463eb98f7e261306720a53df2 b/fuzz/corpora/asn1/1a39cda7324a6e2463eb98f7e261306720a53df2 new file mode 100644 index 0000000..3d79e8e --- /dev/null +++ b/fuzz/corpora/asn1/1a39cda7324a6e2463eb98f7e261306720a53df2 @@ -0,0 +1 @@ +100000301000030.0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 b/fuzz/corpora/asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 new file mode 100644 index 0000000..443dac7 Binary files /dev/null and b/fuzz/corpora/asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 differ diff --git a/fuzz/corpora/asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f b/fuzz/corpora/asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f deleted file mode 100644 index ff0badd..0000000 Binary files a/fuzz/corpora/asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f and /dev/null differ diff --git a/fuzz/corpora/asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 b/fuzz/corpora/asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 new file mode 100644 index 0000000..fbe0d29 Binary files /dev/null and b/fuzz/corpora/asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 differ diff --git a/fuzz/corpora/asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 b/fuzz/corpora/asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 deleted file mode 100644 index bbfb835..0000000 Binary files a/fuzz/corpora/asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd b/fuzz/corpora/asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd new file mode 100644 index 0000000..7ba0f02 Binary files /dev/null and b/fuzz/corpora/asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd differ diff --git a/fuzz/corpora/asn1/1a91b8029364cd96b10962f71753324ff7190f43 b/fuzz/corpora/asn1/1a91b8029364cd96b10962f71753324ff7190f43 deleted file mode 100644 index 2048838..0000000 Binary files a/fuzz/corpora/asn1/1a91b8029364cd96b10962f71753324ff7190f43 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a9e72fb740685724d28ab3d677189b89b33db90 b/fuzz/corpora/asn1/1a9e72fb740685724d28ab3d677189b89b33db90 new file mode 100644 index 0000000..a598299 Binary files /dev/null and b/fuzz/corpora/asn1/1a9e72fb740685724d28ab3d677189b89b33db90 differ diff --git a/fuzz/corpora/asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 b/fuzz/corpora/asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 new file mode 100644 index 0000000..27aa89f Binary files /dev/null and b/fuzz/corpora/asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 differ diff --git a/fuzz/corpora/asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc b/fuzz/corpora/asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc new file mode 100644 index 0000000..3366344 Binary files /dev/null and b/fuzz/corpora/asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc differ diff --git a/fuzz/corpora/asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f b/fuzz/corpora/asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f new file mode 100644 index 0000000..15473b3 Binary files /dev/null and b/fuzz/corpora/asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f differ diff --git a/fuzz/corpora/asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 b/fuzz/corpora/asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 new file mode 100644 index 0000000..7dfdf13 Binary files /dev/null and b/fuzz/corpora/asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 differ diff --git a/fuzz/corpora/asn1/1af7d346659b2b094cea86d8c47429516a146baa b/fuzz/corpora/asn1/1af7d346659b2b094cea86d8c47429516a146baa deleted file mode 100644 index e1b266c..0000000 Binary files a/fuzz/corpora/asn1/1af7d346659b2b094cea86d8c47429516a146baa and /dev/null differ diff --git a/fuzz/corpora/asn1/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 b/fuzz/corpora/asn1/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 deleted file mode 100644 index 4ec673e..0000000 Binary files a/fuzz/corpora/asn1/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 and /dev/null differ diff --git a/fuzz/corpora/asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 b/fuzz/corpora/asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 new file mode 100644 index 0000000..8a2eaba Binary files /dev/null and b/fuzz/corpora/asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 differ diff --git a/fuzz/corpora/asn1/1b154e1df5b50aba2323e857667e6300f4e28483 b/fuzz/corpora/asn1/1b154e1df5b50aba2323e857667e6300f4e28483 new file mode 100644 index 0000000..882daac Binary files /dev/null and b/fuzz/corpora/asn1/1b154e1df5b50aba2323e857667e6300f4e28483 differ diff --git a/fuzz/corpora/asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 b/fuzz/corpora/asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 new file mode 100644 index 0000000..94d83db Binary files /dev/null and b/fuzz/corpora/asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 differ diff --git a/fuzz/corpora/asn1/1b5a8916c8d5435518186878a4224c64121c16dd b/fuzz/corpora/asn1/1b5a8916c8d5435518186878a4224c64121c16dd new file mode 100644 index 0000000..05129fb Binary files /dev/null and b/fuzz/corpora/asn1/1b5a8916c8d5435518186878a4224c64121c16dd differ diff --git a/fuzz/corpora/asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f b/fuzz/corpora/asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f new file mode 100644 index 0000000..5b05eb3 Binary files /dev/null and b/fuzz/corpora/asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f differ diff --git a/fuzz/corpora/asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee b/fuzz/corpora/asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee deleted file mode 100644 index c73e124..0000000 Binary files a/fuzz/corpora/asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee and /dev/null differ diff --git a/fuzz/corpora/asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 b/fuzz/corpora/asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 new file mode 100644 index 0000000..3e8d072 Binary files /dev/null and b/fuzz/corpora/asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 differ diff --git a/fuzz/corpora/asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e b/fuzz/corpora/asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e new file mode 100644 index 0000000..6994750 Binary files /dev/null and b/fuzz/corpora/asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e differ diff --git a/fuzz/corpora/asn1/1ba40efea00104ae8202a2af2315f8a424745056 b/fuzz/corpora/asn1/1ba40efea00104ae8202a2af2315f8a424745056 new file mode 100644 index 0000000..ad8acf0 Binary files /dev/null and b/fuzz/corpora/asn1/1ba40efea00104ae8202a2af2315f8a424745056 differ diff --git a/fuzz/corpora/asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b b/fuzz/corpora/asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b new file mode 100644 index 0000000..800fc76 Binary files /dev/null and b/fuzz/corpora/asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b differ diff --git a/fuzz/corpora/asn1/1babba21df584b313ba1f46cc9cc3f25db439695 b/fuzz/corpora/asn1/1babba21df584b313ba1f46cc9cc3f25db439695 new file mode 100644 index 0000000..abaa9e3 Binary files /dev/null and b/fuzz/corpora/asn1/1babba21df584b313ba1f46cc9cc3f25db439695 differ diff --git a/fuzz/corpora/asn1/1bb214612859984840c39e1ce4b09204bd0ff2f8 b/fuzz/corpora/asn1/1bb214612859984840c39e1ce4b09204bd0ff2f8 deleted file mode 100644 index cddd3fb..0000000 Binary files a/fuzz/corpora/asn1/1bb214612859984840c39e1ce4b09204bd0ff2f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d b/fuzz/corpora/asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d deleted file mode 100644 index 4a4a6ee..0000000 Binary files a/fuzz/corpora/asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d and /dev/null differ diff --git a/fuzz/corpora/asn1/1bd35d5e227a257ee7140a58ae287af641dade4e b/fuzz/corpora/asn1/1bd35d5e227a257ee7140a58ae287af641dade4e deleted file mode 100644 index a0d3338..0000000 Binary files a/fuzz/corpora/asn1/1bd35d5e227a257ee7140a58ae287af641dade4e and /dev/null differ diff --git a/fuzz/corpora/asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 b/fuzz/corpora/asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 new file mode 100644 index 0000000..91b3ea3 Binary files /dev/null and b/fuzz/corpora/asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 differ diff --git a/fuzz/corpora/asn1/1beacf39146241486faae350c6a68fccede54249 b/fuzz/corpora/asn1/1beacf39146241486faae350c6a68fccede54249 new file mode 100644 index 0000000..c810880 Binary files /dev/null and b/fuzz/corpora/asn1/1beacf39146241486faae350c6a68fccede54249 differ diff --git a/fuzz/corpora/asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed b/fuzz/corpora/asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed new file mode 100644 index 0000000..be99bc8 Binary files /dev/null and b/fuzz/corpora/asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed differ diff --git a/fuzz/corpora/asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 b/fuzz/corpora/asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 new file mode 100644 index 0000000..9c43642 Binary files /dev/null and b/fuzz/corpora/asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 differ diff --git a/fuzz/corpora/asn1/1c2228c8bd0866896a52b64979cd98418d800358 b/fuzz/corpora/asn1/1c2228c8bd0866896a52b64979cd98418d800358 new file mode 100644 index 0000000..cf15521 Binary files /dev/null and b/fuzz/corpora/asn1/1c2228c8bd0866896a52b64979cd98418d800358 differ diff --git a/fuzz/corpora/asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 b/fuzz/corpora/asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 deleted file mode 100644 index c3c64d3..0000000 Binary files a/fuzz/corpora/asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a b/fuzz/corpora/asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a new file mode 100644 index 0000000..758c4a5 Binary files /dev/null and b/fuzz/corpora/asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a differ diff --git a/fuzz/corpora/asn1/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 b/fuzz/corpora/asn1/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 deleted file mode 100644 index f094dcf..0000000 Binary files a/fuzz/corpora/asn1/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 b/fuzz/corpora/asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 deleted file mode 100644 index edd531f..0000000 Binary files a/fuzz/corpora/asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/1c811e97b173a5579f47849c4621f48c956c8657 b/fuzz/corpora/asn1/1c811e97b173a5579f47849c4621f48c956c8657 deleted file mode 100644 index d54942b..0000000 Binary files a/fuzz/corpora/asn1/1c811e97b173a5579f47849c4621f48c956c8657 and /dev/null differ diff --git a/fuzz/corpora/asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca b/fuzz/corpora/asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca new file mode 100644 index 0000000..5240dd8 Binary files /dev/null and b/fuzz/corpora/asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca differ diff --git a/fuzz/corpora/asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 b/fuzz/corpora/asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 deleted file mode 100644 index 00b7cc5..0000000 Binary files a/fuzz/corpora/asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 and /dev/null differ diff --git a/fuzz/corpora/asn1/1c9be8374507a1afec4728c75bfd1e270f56f52d b/fuzz/corpora/asn1/1c9be8374507a1afec4728c75bfd1e270f56f52d deleted file mode 100644 index 8bab37c..0000000 Binary files a/fuzz/corpora/asn1/1c9be8374507a1afec4728c75bfd1e270f56f52d and /dev/null differ diff --git a/fuzz/corpora/asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 b/fuzz/corpora/asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 new file mode 100644 index 0000000..1912868 Binary files /dev/null and b/fuzz/corpora/asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 differ diff --git a/fuzz/corpora/asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 b/fuzz/corpora/asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 new file mode 100644 index 0000000..14e1db5 Binary files /dev/null and b/fuzz/corpora/asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 differ diff --git a/fuzz/corpora/asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b b/fuzz/corpora/asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b new file mode 100644 index 0000000..c20dfb5 Binary files /dev/null and b/fuzz/corpora/asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b differ diff --git a/fuzz/corpora/asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 b/fuzz/corpora/asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 deleted file mode 100644 index 6e63d88..0000000 Binary files a/fuzz/corpora/asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 and /dev/null differ diff --git a/fuzz/corpora/asn1/1cd0ac6473b4482714d3e97686ac0172f02d02cf b/fuzz/corpora/asn1/1cd0ac6473b4482714d3e97686ac0172f02d02cf deleted file mode 100644 index afe23cb..0000000 Binary files a/fuzz/corpora/asn1/1cd0ac6473b4482714d3e97686ac0172f02d02cf and /dev/null differ diff --git a/fuzz/corpora/asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 b/fuzz/corpora/asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 deleted file mode 100644 index 1153c45..0000000 Binary files a/fuzz/corpora/asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c b/fuzz/corpora/asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c new file mode 100644 index 0000000..2cf9e26 --- /dev/null +++ b/fuzz/corpora/asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c @@ -0,0 +1 @@ +100000301000030.! \ No newline at end of file diff --git a/fuzz/corpora/asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b b/fuzz/corpora/asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b new file mode 100644 index 0000000..d4ad37a Binary files /dev/null and b/fuzz/corpora/asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b differ diff --git a/fuzz/corpora/asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf b/fuzz/corpora/asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf deleted file mode 100644 index 9e12086..0000000 Binary files a/fuzz/corpora/asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf and /dev/null differ diff --git a/fuzz/corpora/asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 b/fuzz/corpora/asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 new file mode 100644 index 0000000..d6941b0 Binary files /dev/null and b/fuzz/corpora/asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 differ diff --git a/fuzz/corpora/asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 b/fuzz/corpora/asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 new file mode 100644 index 0000000..e829b2f Binary files /dev/null and b/fuzz/corpora/asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 differ diff --git a/fuzz/corpora/asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 b/fuzz/corpora/asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 new file mode 100644 index 0000000..9a4f2d0 Binary files /dev/null and b/fuzz/corpora/asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 differ diff --git a/fuzz/corpora/asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 b/fuzz/corpora/asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 new file mode 100644 index 0000000..85f8b41 Binary files /dev/null and b/fuzz/corpora/asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 differ diff --git a/fuzz/corpora/asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 b/fuzz/corpora/asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 deleted file mode 100644 index c057861..0000000 Binary files a/fuzz/corpora/asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f b/fuzz/corpora/asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f deleted file mode 100644 index 24252f6..0000000 Binary files a/fuzz/corpora/asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f and /dev/null differ diff --git a/fuzz/corpora/asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 b/fuzz/corpora/asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 deleted file mode 100644 index 6e0ff75..0000000 Binary files a/fuzz/corpora/asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 b/fuzz/corpora/asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 new file mode 100644 index 0000000..5507e8d Binary files /dev/null and b/fuzz/corpora/asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 differ diff --git a/fuzz/corpora/asn1/1da50b7d76f11e558de825837e4611c5ee779062 b/fuzz/corpora/asn1/1da50b7d76f11e558de825837e4611c5ee779062 deleted file mode 100644 index 87d3677..0000000 --- a/fuzz/corpora/asn1/1da50b7d76f11e558de825837e4611c5ee779062 +++ /dev/null @@ -1 +0,0 @@ -0??00000000000000 ????000000????V \ No newline at end of file diff --git a/fuzz/corpora/asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b b/fuzz/corpora/asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b new file mode 100644 index 0000000..6af91fe Binary files /dev/null and b/fuzz/corpora/asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b differ diff --git a/fuzz/corpora/asn1/1e12d894e93262f6648476b13517156e2c0239b4 b/fuzz/corpora/asn1/1e12d894e93262f6648476b13517156e2c0239b4 deleted file mode 100644 index 449e6f0..0000000 Binary files a/fuzz/corpora/asn1/1e12d894e93262f6648476b13517156e2c0239b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/1e1d9120060b653d613e3f868e59bb227a10610e b/fuzz/corpora/asn1/1e1d9120060b653d613e3f868e59bb227a10610e deleted file mode 100644 index 057459d..0000000 Binary files a/fuzz/corpora/asn1/1e1d9120060b653d613e3f868e59bb227a10610e and /dev/null differ diff --git a/fuzz/corpora/asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 b/fuzz/corpora/asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 deleted file mode 100644 index 666d13b..0000000 Binary files a/fuzz/corpora/asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 b/fuzz/corpora/asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 new file mode 100644 index 0000000..9eb30ee Binary files /dev/null and b/fuzz/corpora/asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 differ diff --git a/fuzz/corpora/asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb b/fuzz/corpora/asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb new file mode 100644 index 0000000..30702a9 Binary files /dev/null and b/fuzz/corpora/asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb differ diff --git a/fuzz/corpora/asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 b/fuzz/corpora/asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 new file mode 100644 index 0000000..f117a73 Binary files /dev/null and b/fuzz/corpora/asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 differ diff --git a/fuzz/corpora/cms/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 b/fuzz/corpora/asn1/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 similarity index 100% copy from fuzz/corpora/cms/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 copy to fuzz/corpora/asn1/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 diff --git a/fuzz/corpora/crl/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 b/fuzz/corpora/asn1/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 similarity index 100% rename from fuzz/corpora/crl/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 rename to fuzz/corpora/asn1/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 diff --git a/fuzz/corpora/asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 b/fuzz/corpora/asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 deleted file mode 100644 index 9d50d14..0000000 Binary files a/fuzz/corpora/asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 and /dev/null differ diff --git a/fuzz/corpora/asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 b/fuzz/corpora/asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 new file mode 100644 index 0000000..a4b451e Binary files /dev/null and b/fuzz/corpora/asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 differ diff --git a/fuzz/corpora/asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 b/fuzz/corpora/asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 new file mode 100644 index 0000000..476a8cf Binary files /dev/null and b/fuzz/corpora/asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 differ diff --git a/fuzz/corpora/asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 b/fuzz/corpora/asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 new file mode 100644 index 0000000..d1b30ed Binary files /dev/null and b/fuzz/corpora/asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 differ diff --git a/fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 b/fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 new file mode 100644 index 0000000..3df7b39 --- /dev/null +++ b/fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 @@ -0,0 +1 @@ +0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 b/fuzz/corpora/asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 new file mode 100644 index 0000000..d910a27 Binary files /dev/null and b/fuzz/corpora/asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 differ diff --git a/fuzz/corpora/asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c b/fuzz/corpora/asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c deleted file mode 100644 index 9a2ce6f..0000000 Binary files a/fuzz/corpora/asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c and /dev/null differ diff --git a/fuzz/corpora/asn1/1f511d3c303572f384c410e06abae38af7fcfdeb b/fuzz/corpora/asn1/1f511d3c303572f384c410e06abae38af7fcfdeb new file mode 100644 index 0000000..103f3fd Binary files /dev/null and b/fuzz/corpora/asn1/1f511d3c303572f384c410e06abae38af7fcfdeb differ diff --git a/fuzz/corpora/asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 b/fuzz/corpora/asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 deleted file mode 100644 index 343f614..0000000 Binary files a/fuzz/corpora/asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 and /dev/null differ diff --git a/fuzz/corpora/asn1/1f86566e0223f926c10a03891ed11294604348b2 b/fuzz/corpora/asn1/1f86566e0223f926c10a03891ed11294604348b2 deleted file mode 100644 index dfd2f1d..0000000 Binary files a/fuzz/corpora/asn1/1f86566e0223f926c10a03891ed11294604348b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 b/fuzz/corpora/asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 new file mode 100644 index 0000000..264bf29 Binary files /dev/null and b/fuzz/corpora/asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 differ diff --git a/fuzz/corpora/asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb b/fuzz/corpora/asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb deleted file mode 100644 index 3fbf43c..0000000 Binary files a/fuzz/corpora/asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb and /dev/null differ diff --git a/fuzz/corpora/asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b b/fuzz/corpora/asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b deleted file mode 100644 index 2bc3d74..0000000 Binary files a/fuzz/corpora/asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b and /dev/null differ diff --git a/fuzz/corpora/asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 b/fuzz/corpora/asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 new file mode 100644 index 0000000..3cb09f3 Binary files /dev/null and b/fuzz/corpora/asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 differ diff --git a/fuzz/corpora/asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda b/fuzz/corpora/asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda new file mode 100644 index 0000000..f656385 Binary files /dev/null and b/fuzz/corpora/asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda differ diff --git a/fuzz/corpora/asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 b/fuzz/corpora/asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 deleted file mode 100644 index e086a89..0000000 Binary files a/fuzz/corpora/asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 and /dev/null differ diff --git a/fuzz/corpora/asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 b/fuzz/corpora/asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 deleted file mode 100644 index ec46035..0000000 Binary files a/fuzz/corpora/asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 and /dev/null differ diff --git a/fuzz/corpora/asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b b/fuzz/corpora/asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b new file mode 100644 index 0000000..b05a506 Binary files /dev/null and b/fuzz/corpora/asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b differ diff --git a/fuzz/corpora/asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f b/fuzz/corpora/asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f new file mode 100644 index 0000000..edf2204 Binary files /dev/null and b/fuzz/corpora/asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f differ diff --git a/fuzz/corpora/asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef b/fuzz/corpora/asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef new file mode 100644 index 0000000..a3a39c2 Binary files /dev/null and b/fuzz/corpora/asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef differ diff --git a/fuzz/corpora/asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 b/fuzz/corpora/asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 new file mode 100644 index 0000000..27a3939 Binary files /dev/null and b/fuzz/corpora/asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 differ diff --git a/fuzz/corpora/asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 b/fuzz/corpora/asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 deleted file mode 100644 index e47f0c1..0000000 Binary files a/fuzz/corpora/asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 and /dev/null differ diff --git a/fuzz/corpora/asn1/2053905cf4d38758706051c13698e99b3015f8a0 b/fuzz/corpora/asn1/2053905cf4d38758706051c13698e99b3015f8a0 deleted file mode 100644 index 7ff9a2a..0000000 Binary files a/fuzz/corpora/asn1/2053905cf4d38758706051c13698e99b3015f8a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f b/fuzz/corpora/asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f new file mode 100644 index 0000000..a3a1716 Binary files /dev/null and b/fuzz/corpora/asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f differ diff --git a/fuzz/corpora/asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 b/fuzz/corpora/asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 new file mode 100644 index 0000000..81d36b8 Binary files /dev/null and b/fuzz/corpora/asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 differ diff --git a/fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae b/fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae new file mode 100644 index 0000000..d3c4ee4 Binary files /dev/null and b/fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae differ diff --git a/fuzz/corpora/asn1/20fd23dab4a1ce1092792e2235461852c280cb08 b/fuzz/corpora/asn1/20fd23dab4a1ce1092792e2235461852c280cb08 new file mode 100644 index 0000000..e27a61c Binary files /dev/null and b/fuzz/corpora/asn1/20fd23dab4a1ce1092792e2235461852c280cb08 differ diff --git a/fuzz/corpora/asn1/21138be29db294c09a6faecdd2598d853c15d7b9 b/fuzz/corpora/asn1/21138be29db294c09a6faecdd2598d853c15d7b9 new file mode 100644 index 0000000..aba8e4b Binary files /dev/null and b/fuzz/corpora/asn1/21138be29db294c09a6faecdd2598d853c15d7b9 differ diff --git a/fuzz/corpora/asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 b/fuzz/corpora/asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 deleted file mode 100644 index 46fe540..0000000 --- a/fuzz/corpora/asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 +++ /dev/null @@ -1 +0,0 @@ -0?01 \ No newline at end of file diff --git a/fuzz/corpora/asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 b/fuzz/corpora/asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 deleted file mode 100644 index 990cbb7..0000000 Binary files a/fuzz/corpora/asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 and /dev/null differ diff --git a/fuzz/corpora/asn1/218150b8b77ea205551def4b2ae50302e5274aa5 b/fuzz/corpora/asn1/218150b8b77ea205551def4b2ae50302e5274aa5 new file mode 100644 index 0000000..7130561 Binary files /dev/null and b/fuzz/corpora/asn1/218150b8b77ea205551def4b2ae50302e5274aa5 differ diff --git a/fuzz/corpora/asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd b/fuzz/corpora/asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd new file mode 100644 index 0000000..ac358f6 Binary files /dev/null and b/fuzz/corpora/asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd differ diff --git a/fuzz/corpora/asn1/2192902aaf80c6fff6415713336755ebe458d77e b/fuzz/corpora/asn1/2192902aaf80c6fff6415713336755ebe458d77e deleted file mode 100644 index 054b90f..0000000 Binary files a/fuzz/corpora/asn1/2192902aaf80c6fff6415713336755ebe458d77e and /dev/null differ diff --git a/fuzz/corpora/asn1/21a0e8e761476f6880b788e5b01d963707b32856 b/fuzz/corpora/asn1/21a0e8e761476f6880b788e5b01d963707b32856 new file mode 100644 index 0000000..1de03f5 Binary files /dev/null and b/fuzz/corpora/asn1/21a0e8e761476f6880b788e5b01d963707b32856 differ diff --git a/fuzz/corpora/asn1/21b2b14a64400db52e4f339de20e8aae8857c97a b/fuzz/corpora/asn1/21b2b14a64400db52e4f339de20e8aae8857c97a new file mode 100644 index 0000000..ce4a144 Binary files /dev/null and b/fuzz/corpora/asn1/21b2b14a64400db52e4f339de20e8aae8857c97a differ diff --git a/fuzz/corpora/asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 b/fuzz/corpora/asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 new file mode 100644 index 0000000..6e3758a Binary files /dev/null and b/fuzz/corpora/asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 differ diff --git a/fuzz/corpora/asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 b/fuzz/corpora/asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 new file mode 100644 index 0000000..122d2d4 Binary files /dev/null and b/fuzz/corpora/asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 differ diff --git a/fuzz/corpora/asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f b/fuzz/corpora/asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f new file mode 100644 index 0000000..ab4e1c8 Binary files /dev/null and b/fuzz/corpora/asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f differ diff --git a/fuzz/corpora/asn1/222165e2208317198e86214a86673a926ab1feb0 b/fuzz/corpora/asn1/222165e2208317198e86214a86673a926ab1feb0 new file mode 100644 index 0000000..2e8f3c7 Binary files /dev/null and b/fuzz/corpora/asn1/222165e2208317198e86214a86673a926ab1feb0 differ diff --git a/fuzz/corpora/asn1/227d98fc33838be946080af979e9107e0b1af636 b/fuzz/corpora/asn1/227d98fc33838be946080af979e9107e0b1af636 new file mode 100644 index 0000000..e6992dc Binary files /dev/null and b/fuzz/corpora/asn1/227d98fc33838be946080af979e9107e0b1af636 differ diff --git a/fuzz/corpora/asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde b/fuzz/corpora/asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde deleted file mode 100644 index 3302697..0000000 Binary files a/fuzz/corpora/asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde and /dev/null differ diff --git a/fuzz/corpora/asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f b/fuzz/corpora/asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f new file mode 100644 index 0000000..993fee1 Binary files /dev/null and b/fuzz/corpora/asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f differ diff --git a/fuzz/corpora/asn1/22a3830b7b1ea703b907f12636cb8075fa278476 b/fuzz/corpora/asn1/22a3830b7b1ea703b907f12636cb8075fa278476 new file mode 100644 index 0000000..bb35e2d Binary files /dev/null and b/fuzz/corpora/asn1/22a3830b7b1ea703b907f12636cb8075fa278476 differ diff --git a/fuzz/corpora/asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d b/fuzz/corpora/asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d new file mode 100644 index 0000000..d3c3306 Binary files /dev/null and b/fuzz/corpora/asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d differ diff --git a/fuzz/corpora/asn1/22c1db3bfadd629f70e372408175717e1dd6af51 b/fuzz/corpora/asn1/22c1db3bfadd629f70e372408175717e1dd6af51 new file mode 100644 index 0000000..43bec17 Binary files /dev/null and b/fuzz/corpora/asn1/22c1db3bfadd629f70e372408175717e1dd6af51 differ diff --git a/fuzz/corpora/asn1/22e474615c14c99795ddb5a337d2dfca854537d1 b/fuzz/corpora/asn1/22e474615c14c99795ddb5a337d2dfca854537d1 new file mode 100644 index 0000000..e61186f Binary files /dev/null and b/fuzz/corpora/asn1/22e474615c14c99795ddb5a337d2dfca854537d1 differ diff --git a/fuzz/corpora/asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 b/fuzz/corpora/asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 new file mode 100644 index 0000000..7974e77 Binary files /dev/null and b/fuzz/corpora/asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 differ diff --git a/fuzz/corpora/asn1/232227e72aad2f491b611901efd3cdc4105e7b8d b/fuzz/corpora/asn1/232227e72aad2f491b611901efd3cdc4105e7b8d deleted file mode 100644 index 1891835..0000000 Binary files a/fuzz/corpora/asn1/232227e72aad2f491b611901efd3cdc4105e7b8d and /dev/null differ diff --git a/fuzz/corpora/asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 b/fuzz/corpora/asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 deleted file mode 100644 index bc620e2..0000000 Binary files a/fuzz/corpora/asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 and /dev/null differ diff --git a/fuzz/corpora/asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 b/fuzz/corpora/asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 new file mode 100644 index 0000000..9ae5031 Binary files /dev/null and b/fuzz/corpora/asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 differ diff --git a/fuzz/corpora/asn1/23505060325b1a873aac071c5b604cd34d822753 b/fuzz/corpora/asn1/23505060325b1a873aac071c5b604cd34d822753 new file mode 100644 index 0000000..480161e Binary files /dev/null and b/fuzz/corpora/asn1/23505060325b1a873aac071c5b604cd34d822753 differ diff --git a/fuzz/corpora/asn1/2356eae0a5c6a2e02264e06452dacefdeb601610 b/fuzz/corpora/asn1/2356eae0a5c6a2e02264e06452dacefdeb601610 new file mode 100644 index 0000000..96fab75 Binary files /dev/null and b/fuzz/corpora/asn1/2356eae0a5c6a2e02264e06452dacefdeb601610 differ diff --git a/fuzz/corpora/asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 b/fuzz/corpora/asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 new file mode 100644 index 0000000..2f31e92 Binary files /dev/null and b/fuzz/corpora/asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 differ diff --git a/fuzz/corpora/asn1/23637c67b591363dcc6e9c01769bcbe12718e10c b/fuzz/corpora/asn1/23637c67b591363dcc6e9c01769bcbe12718e10c deleted file mode 100644 index cb99bed..0000000 Binary files a/fuzz/corpora/asn1/23637c67b591363dcc6e9c01769bcbe12718e10c and /dev/null differ diff --git a/fuzz/corpora/asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 b/fuzz/corpora/asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 new file mode 100644 index 0000000..655245d Binary files /dev/null and b/fuzz/corpora/asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 differ diff --git a/fuzz/corpora/asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 b/fuzz/corpora/asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 deleted file mode 100644 index b3f7610..0000000 Binary files a/fuzz/corpora/asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 and /dev/null differ diff --git a/fuzz/corpora/asn1/23984950947a75e501967e67ac4c8fafe3d4f645 b/fuzz/corpora/asn1/23984950947a75e501967e67ac4c8fafe3d4f645 new file mode 100644 index 0000000..c95f75f Binary files /dev/null and b/fuzz/corpora/asn1/23984950947a75e501967e67ac4c8fafe3d4f645 differ diff --git a/fuzz/corpora/asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae b/fuzz/corpora/asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae new file mode 100644 index 0000000..075eedb Binary files /dev/null and b/fuzz/corpora/asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae differ diff --git a/fuzz/corpora/asn1/23a5120688aacfb5443f647aaa1605c15f2d6986 b/fuzz/corpora/asn1/23a5120688aacfb5443f647aaa1605c15f2d6986 new file mode 100644 index 0000000..ad1316f Binary files /dev/null and b/fuzz/corpora/asn1/23a5120688aacfb5443f647aaa1605c15f2d6986 differ diff --git a/fuzz/corpora/asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 b/fuzz/corpora/asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 new file mode 100644 index 0000000..9cfd964 Binary files /dev/null and b/fuzz/corpora/asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 differ diff --git a/fuzz/corpora/asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 b/fuzz/corpora/asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 new file mode 100644 index 0000000..fd3b534 Binary files /dev/null and b/fuzz/corpora/asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 differ diff --git a/fuzz/corpora/asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 b/fuzz/corpora/asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 new file mode 100644 index 0000000..fdfc87a Binary files /dev/null and b/fuzz/corpora/asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 differ diff --git a/fuzz/corpora/asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 b/fuzz/corpora/asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 deleted file mode 100644 index b757f81..0000000 Binary files a/fuzz/corpora/asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 and /dev/null differ diff --git a/fuzz/corpora/asn1/2417dbb70944ee907849661c85a4c587e0532474 b/fuzz/corpora/asn1/2417dbb70944ee907849661c85a4c587e0532474 new file mode 100644 index 0000000..29ef6b9 Binary files /dev/null and b/fuzz/corpora/asn1/2417dbb70944ee907849661c85a4c587e0532474 differ diff --git a/fuzz/corpora/asn1/2453f77b35893bb28598b4774d9188969d72d34b b/fuzz/corpora/asn1/2453f77b35893bb28598b4774d9188969d72d34b new file mode 100644 index 0000000..8ddaeb3 Binary files /dev/null and b/fuzz/corpora/asn1/2453f77b35893bb28598b4774d9188969d72d34b differ diff --git a/fuzz/corpora/asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 b/fuzz/corpora/asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 new file mode 100644 index 0000000..e8c16f2 Binary files /dev/null and b/fuzz/corpora/asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 differ diff --git a/fuzz/corpora/asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 b/fuzz/corpora/asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 new file mode 100644 index 0000000..89ac142 Binary files /dev/null and b/fuzz/corpora/asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 differ diff --git a/fuzz/corpora/asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 b/fuzz/corpora/asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 deleted file mode 100644 index d9c144b..0000000 Binary files a/fuzz/corpora/asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 and /dev/null differ diff --git a/fuzz/corpora/asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd b/fuzz/corpora/asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd new file mode 100644 index 0000000..057888e Binary files /dev/null and b/fuzz/corpora/asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd differ diff --git a/fuzz/corpora/asn1/2502d67d81d501428171cef00481c108daee3928 b/fuzz/corpora/asn1/2502d67d81d501428171cef00481c108daee3928 new file mode 100644 index 0000000..e4a4ff1 Binary files /dev/null and b/fuzz/corpora/asn1/2502d67d81d501428171cef00481c108daee3928 differ diff --git a/fuzz/corpora/asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d b/fuzz/corpora/asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d new file mode 100644 index 0000000..c627661 Binary files /dev/null and b/fuzz/corpora/asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d differ diff --git a/fuzz/corpora/asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb b/fuzz/corpora/asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb new file mode 100644 index 0000000..f8192d5 Binary files /dev/null and b/fuzz/corpora/asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb differ diff --git a/fuzz/corpora/asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb b/fuzz/corpora/asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb new file mode 100644 index 0000000..d3de06c Binary files /dev/null and b/fuzz/corpora/asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb differ diff --git a/fuzz/corpora/asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 b/fuzz/corpora/asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 new file mode 100644 index 0000000..0d15703 Binary files /dev/null and b/fuzz/corpora/asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 differ diff --git a/fuzz/corpora/asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 b/fuzz/corpora/asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 new file mode 100644 index 0000000..81f7e46 Binary files /dev/null and b/fuzz/corpora/asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 differ diff --git a/fuzz/corpora/asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 b/fuzz/corpora/asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 new file mode 100644 index 0000000..bf34a5b Binary files /dev/null and b/fuzz/corpora/asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 differ diff --git a/fuzz/corpora/asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 b/fuzz/corpora/asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 new file mode 100644 index 0000000..77d34cd Binary files /dev/null and b/fuzz/corpora/asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 differ diff --git a/fuzz/corpora/asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc b/fuzz/corpora/asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc deleted file mode 100644 index 91f7a6c..0000000 Binary files a/fuzz/corpora/asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc and /dev/null differ diff --git a/fuzz/corpora/asn1/256a9f88459d0df2d08004598b051c52f71bc18f b/fuzz/corpora/asn1/256a9f88459d0df2d08004598b051c52f71bc18f new file mode 100644 index 0000000..ed1d72e Binary files /dev/null and b/fuzz/corpora/asn1/256a9f88459d0df2d08004598b051c52f71bc18f differ diff --git a/fuzz/corpora/asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd b/fuzz/corpora/asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd new file mode 100644 index 0000000..65f38a7 Binary files /dev/null and b/fuzz/corpora/asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd differ diff --git a/fuzz/corpora/asn1/257e0588e81dfa9244b0cecf332276ab18945efc b/fuzz/corpora/asn1/257e0588e81dfa9244b0cecf332276ab18945efc new file mode 100644 index 0000000..0e2c201 Binary files /dev/null and b/fuzz/corpora/asn1/257e0588e81dfa9244b0cecf332276ab18945efc differ diff --git a/fuzz/corpora/asn1/258b6c87cffc0dc2ecefdce22fa215b43d31f145 b/fuzz/corpora/asn1/258b6c87cffc0dc2ecefdce22fa215b43d31f145 deleted file mode 100644 index 57e7812..0000000 Binary files a/fuzz/corpora/asn1/258b6c87cffc0dc2ecefdce22fa215b43d31f145 and /dev/null differ diff --git a/fuzz/corpora/asn1/25904acafdd288ad26758c3dd54910db56b5ae8b b/fuzz/corpora/asn1/25904acafdd288ad26758c3dd54910db56b5ae8b new file mode 100644 index 0000000..7cdc0de Binary files /dev/null and b/fuzz/corpora/asn1/25904acafdd288ad26758c3dd54910db56b5ae8b differ diff --git a/fuzz/corpora/asn1/259405647778705ce743738111d9fd2df082f62c b/fuzz/corpora/asn1/259405647778705ce743738111d9fd2df082f62c new file mode 100644 index 0000000..0c807c9 --- /dev/null +++ b/fuzz/corpora/asn1/259405647778705ce743738111d9fd2df082f62c @@ -0,0 +1 @@ +0???0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 b/fuzz/corpora/asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 new file mode 100644 index 0000000..738a600 Binary files /dev/null and b/fuzz/corpora/asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 differ diff --git a/fuzz/corpora/asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da b/fuzz/corpora/asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da new file mode 100644 index 0000000..19d3498 Binary files /dev/null and b/fuzz/corpora/asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da differ diff --git a/fuzz/corpora/asn1/25df846c32c9038076f575fe8013c575d35ad224 b/fuzz/corpora/asn1/25df846c32c9038076f575fe8013c575d35ad224 deleted file mode 100644 index c0cc39e..0000000 Binary files a/fuzz/corpora/asn1/25df846c32c9038076f575fe8013c575d35ad224 and /dev/null differ diff --git a/fuzz/corpora/asn1/25e468390891ce8b51a7a65a6747e2420e74656d b/fuzz/corpora/asn1/25e468390891ce8b51a7a65a6747e2420e74656d new file mode 100644 index 0000000..45cab13 Binary files /dev/null and b/fuzz/corpora/asn1/25e468390891ce8b51a7a65a6747e2420e74656d differ diff --git a/fuzz/corpora/asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc b/fuzz/corpora/asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc new file mode 100644 index 0000000..f5774fb Binary files /dev/null and b/fuzz/corpora/asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc differ diff --git a/fuzz/corpora/asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a b/fuzz/corpora/asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a new file mode 100644 index 0000000..09dab0f Binary files /dev/null and b/fuzz/corpora/asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a differ diff --git a/fuzz/corpora/asn1/26388838cc5b59e4a94dab4bb8a1ec41a3b900c9 b/fuzz/corpora/asn1/26388838cc5b59e4a94dab4bb8a1ec41a3b900c9 new file mode 100644 index 0000000..b60601d Binary files /dev/null and b/fuzz/corpora/asn1/26388838cc5b59e4a94dab4bb8a1ec41a3b900c9 differ diff --git a/fuzz/corpora/asn1/265d85487666fc2180cd9d8b87cde998fa984682 b/fuzz/corpora/asn1/265d85487666fc2180cd9d8b87cde998fa984682 new file mode 100644 index 0000000..815f0f3 Binary files /dev/null and b/fuzz/corpora/asn1/265d85487666fc2180cd9d8b87cde998fa984682 differ diff --git a/fuzz/corpora/asn1/2692cd71069ee71106e7d416599fe37edd26f267 b/fuzz/corpora/asn1/2692cd71069ee71106e7d416599fe37edd26f267 deleted file mode 100644 index b1dfc6b..0000000 Binary files a/fuzz/corpora/asn1/2692cd71069ee71106e7d416599fe37edd26f267 and /dev/null differ diff --git a/fuzz/corpora/asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 b/fuzz/corpora/asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 deleted file mode 100644 index 068f757..0000000 Binary files a/fuzz/corpora/asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 and /dev/null differ diff --git a/fuzz/corpora/asn1/269c3a88e460d9e328526a1a24a004e3d98748ad b/fuzz/corpora/asn1/269c3a88e460d9e328526a1a24a004e3d98748ad new file mode 100644 index 0000000..f3cf99d Binary files /dev/null and b/fuzz/corpora/asn1/269c3a88e460d9e328526a1a24a004e3d98748ad differ diff --git a/fuzz/corpora/asn1/26b3a0702ac6b9fa207c497e2670b0ac02e6b080 b/fuzz/corpora/asn1/26b3a0702ac6b9fa207c497e2670b0ac02e6b080 new file mode 100644 index 0000000..f612488 Binary files /dev/null and b/fuzz/corpora/asn1/26b3a0702ac6b9fa207c497e2670b0ac02e6b080 differ diff --git a/fuzz/corpora/asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 b/fuzz/corpora/asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 deleted file mode 100644 index b7c7146..0000000 Binary files a/fuzz/corpora/asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/26f23299ae2272b17d32a213f2421bbe1384f017 b/fuzz/corpora/asn1/26f23299ae2272b17d32a213f2421bbe1384f017 deleted file mode 100644 index 52ecbf1..0000000 Binary files a/fuzz/corpora/asn1/26f23299ae2272b17d32a213f2421bbe1384f017 and /dev/null differ diff --git a/fuzz/corpora/asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 b/fuzz/corpora/asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 new file mode 100644 index 0000000..914253d Binary files /dev/null and b/fuzz/corpora/asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 differ diff --git a/fuzz/corpora/asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 b/fuzz/corpora/asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 new file mode 100644 index 0000000..25ab2f4 Binary files /dev/null and b/fuzz/corpora/asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 differ diff --git a/fuzz/corpora/asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 b/fuzz/corpora/asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 new file mode 100644 index 0000000..5168c13 Binary files /dev/null and b/fuzz/corpora/asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 differ diff --git a/fuzz/corpora/asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 b/fuzz/corpora/asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 new file mode 100644 index 0000000..c0db081 Binary files /dev/null and b/fuzz/corpora/asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 differ diff --git a/fuzz/corpora/asn1/27587cb32c3da643b2a28373eac56f71980f7930 b/fuzz/corpora/asn1/27587cb32c3da643b2a28373eac56f71980f7930 new file mode 100644 index 0000000..b9d81b1 Binary files /dev/null and b/fuzz/corpora/asn1/27587cb32c3da643b2a28373eac56f71980f7930 differ diff --git a/fuzz/corpora/asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 b/fuzz/corpora/asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 deleted file mode 100644 index e2e6d85..0000000 Binary files a/fuzz/corpora/asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 b/fuzz/corpora/asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 deleted file mode 100644 index 084fed8..0000000 Binary files a/fuzz/corpora/asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 and /dev/null differ diff --git a/fuzz/corpora/asn1/27738e7d62fb7f9f05341a6af74566772f1d069a b/fuzz/corpora/asn1/27738e7d62fb7f9f05341a6af74566772f1d069a new file mode 100644 index 0000000..efdeee2 Binary files /dev/null and b/fuzz/corpora/asn1/27738e7d62fb7f9f05341a6af74566772f1d069a differ diff --git a/fuzz/corpora/asn1/278c02214711d3867e385cc493203385b0017d3f b/fuzz/corpora/asn1/278c02214711d3867e385cc493203385b0017d3f new file mode 100644 index 0000000..4452782 Binary files /dev/null and b/fuzz/corpora/asn1/278c02214711d3867e385cc493203385b0017d3f differ diff --git a/fuzz/corpora/asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 b/fuzz/corpora/asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 new file mode 100644 index 0000000..ff83af5 Binary files /dev/null and b/fuzz/corpora/asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 differ diff --git a/fuzz/corpora/asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde b/fuzz/corpora/asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde new file mode 100644 index 0000000..e7dbbeb Binary files /dev/null and b/fuzz/corpora/asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde differ diff --git a/fuzz/corpora/asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 b/fuzz/corpora/asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 new file mode 100644 index 0000000..8d579ac Binary files /dev/null and b/fuzz/corpora/asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 differ diff --git a/fuzz/corpora/asn1/27dba498f865442c6cf38a33a77b698efe1cd19f b/fuzz/corpora/asn1/27dba498f865442c6cf38a33a77b698efe1cd19f deleted file mode 100644 index 0ee383c..0000000 Binary files a/fuzz/corpora/asn1/27dba498f865442c6cf38a33a77b698efe1cd19f and /dev/null differ diff --git a/fuzz/corpora/asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc b/fuzz/corpora/asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc deleted file mode 100644 index 3b45dd0..0000000 Binary files a/fuzz/corpora/asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc and /dev/null differ diff --git a/fuzz/corpora/asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 b/fuzz/corpora/asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 new file mode 100644 index 0000000..877730e Binary files /dev/null and b/fuzz/corpora/asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 differ diff --git a/fuzz/corpora/asn1/28059affe425341e4d82cbdab5bedc26000db052 b/fuzz/corpora/asn1/28059affe425341e4d82cbdab5bedc26000db052 new file mode 100644 index 0000000..83d72e7 Binary files /dev/null and b/fuzz/corpora/asn1/28059affe425341e4d82cbdab5bedc26000db052 differ diff --git a/fuzz/corpora/asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b b/fuzz/corpora/asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b new file mode 100644 index 0000000..7f3c581 Binary files /dev/null and b/fuzz/corpora/asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b differ diff --git a/fuzz/corpora/asn1/282d7f3b1edb04841d301bb561976abf2fe09811 b/fuzz/corpora/asn1/282d7f3b1edb04841d301bb561976abf2fe09811 deleted file mode 100644 index de92b9c..0000000 Binary files a/fuzz/corpora/asn1/282d7f3b1edb04841d301bb561976abf2fe09811 and /dev/null differ diff --git a/fuzz/corpora/asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 b/fuzz/corpora/asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 new file mode 100644 index 0000000..0eb52b3 Binary files /dev/null and b/fuzz/corpora/asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 differ diff --git a/fuzz/corpora/asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 b/fuzz/corpora/asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 new file mode 100644 index 0000000..a51d912 --- /dev/null +++ b/fuzz/corpora/asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 @@ -0,0 +1 @@ +0?0?0$? \ No newline at end of file diff --git a/fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 b/fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 deleted file mode 100644 index 443ba49..0000000 Binary files a/fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 and /dev/null differ diff --git a/fuzz/corpora/asn1/2891c6a681337694861000842c7f1557a19d67d9 b/fuzz/corpora/asn1/2891c6a681337694861000842c7f1557a19d67d9 new file mode 100644 index 0000000..131bc69 Binary files /dev/null and b/fuzz/corpora/asn1/2891c6a681337694861000842c7f1557a19d67d9 differ diff --git a/fuzz/corpora/asn1/2898d6e9588271c356e388a1252da162527f015a b/fuzz/corpora/asn1/2898d6e9588271c356e388a1252da162527f015a deleted file mode 100644 index f6811fb..0000000 Binary files a/fuzz/corpora/asn1/2898d6e9588271c356e388a1252da162527f015a and /dev/null differ diff --git a/fuzz/corpora/asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 b/fuzz/corpora/asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 deleted file mode 100644 index 0eed496..0000000 Binary files a/fuzz/corpora/asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 b/fuzz/corpora/asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 deleted file mode 100644 index 226c58c..0000000 Binary files a/fuzz/corpora/asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 and /dev/null differ diff --git a/fuzz/corpora/asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb b/fuzz/corpora/asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb new file mode 100644 index 0000000..d9e4a06 Binary files /dev/null and b/fuzz/corpora/asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb differ diff --git a/fuzz/corpora/asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 b/fuzz/corpora/asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 new file mode 100644 index 0000000..f0f7952 Binary files /dev/null and b/fuzz/corpora/asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 differ diff --git a/fuzz/corpora/asn1/2955ffc258f362fcc8d59864eaaf359f4996de9a b/fuzz/corpora/asn1/2955ffc258f362fcc8d59864eaaf359f4996de9a new file mode 100644 index 0000000..243c37a Binary files /dev/null and b/fuzz/corpora/asn1/2955ffc258f362fcc8d59864eaaf359f4996de9a differ diff --git a/fuzz/corpora/asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae b/fuzz/corpora/asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae new file mode 100644 index 0000000..b664f79 Binary files /dev/null and b/fuzz/corpora/asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae differ diff --git a/fuzz/corpora/asn1/298539037013595bf6f5dd44535964ac5df7a6f6 b/fuzz/corpora/asn1/298539037013595bf6f5dd44535964ac5df7a6f6 new file mode 100644 index 0000000..5ffdb7c Binary files /dev/null and b/fuzz/corpora/asn1/298539037013595bf6f5dd44535964ac5df7a6f6 differ diff --git a/fuzz/corpora/asn1/299a8c335c1446f73536b066adf9bddbe41766b2 b/fuzz/corpora/asn1/299a8c335c1446f73536b066adf9bddbe41766b2 deleted file mode 100644 index 1c86b18..0000000 Binary files a/fuzz/corpora/asn1/299a8c335c1446f73536b066adf9bddbe41766b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 b/fuzz/corpora/asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 new file mode 100644 index 0000000..e2d4c71 Binary files /dev/null and b/fuzz/corpora/asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 differ diff --git a/fuzz/corpora/asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 b/fuzz/corpora/asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 deleted file mode 100644 index d813ce0..0000000 Binary files a/fuzz/corpora/asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 and /dev/null differ diff --git a/fuzz/corpora/asn1/2a1e406447220a41c934615348c31e072390e361 b/fuzz/corpora/asn1/2a1e406447220a41c934615348c31e072390e361 new file mode 100644 index 0000000..a992f24 Binary files /dev/null and b/fuzz/corpora/asn1/2a1e406447220a41c934615348c31e072390e361 differ diff --git a/fuzz/corpora/asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 b/fuzz/corpora/asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 deleted file mode 100644 index cd8c2dc..0000000 Binary files a/fuzz/corpora/asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 b/fuzz/corpora/asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 deleted file mode 100644 index c3f582e..0000000 Binary files a/fuzz/corpora/asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 and /dev/null differ diff --git a/fuzz/corpora/asn1/2a808675f81df3a737de4876aeb708b7c6617715 b/fuzz/corpora/asn1/2a808675f81df3a737de4876aeb708b7c6617715 new file mode 100644 index 0000000..cd05081 Binary files /dev/null and b/fuzz/corpora/asn1/2a808675f81df3a737de4876aeb708b7c6617715 differ diff --git a/fuzz/corpora/asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb b/fuzz/corpora/asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb new file mode 100644 index 0000000..bb8a1a4 Binary files /dev/null and b/fuzz/corpora/asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb differ diff --git a/fuzz/corpora/asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 b/fuzz/corpora/asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 deleted file mode 100644 index 3060149..0000000 Binary files a/fuzz/corpora/asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 b/fuzz/corpora/asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 new file mode 100644 index 0000000..a42e8d8 Binary files /dev/null and b/fuzz/corpora/asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 differ diff --git a/fuzz/corpora/asn1/2af83fc41b039c34a981cb89c13896874c05b5df b/fuzz/corpora/asn1/2af83fc41b039c34a981cb89c13896874c05b5df deleted file mode 100644 index 294e1f1..0000000 Binary files a/fuzz/corpora/asn1/2af83fc41b039c34a981cb89c13896874c05b5df and /dev/null differ diff --git a/fuzz/corpora/asn1/2b01273d62313af1064c181dfcf4655aea2664af b/fuzz/corpora/asn1/2b01273d62313af1064c181dfcf4655aea2664af new file mode 100644 index 0000000..5476a2a Binary files /dev/null and b/fuzz/corpora/asn1/2b01273d62313af1064c181dfcf4655aea2664af differ diff --git a/fuzz/corpora/asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b b/fuzz/corpora/asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b deleted file mode 100644 index 4ef6eb2..0000000 Binary files a/fuzz/corpora/asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b and /dev/null differ diff --git a/fuzz/corpora/asn1/2b5903cad24959310fa641972449a34c7842776c b/fuzz/corpora/asn1/2b5903cad24959310fa641972449a34c7842776c deleted file mode 100644 index aa8d940..0000000 Binary files a/fuzz/corpora/asn1/2b5903cad24959310fa641972449a34c7842776c and /dev/null differ diff --git a/fuzz/corpora/asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 b/fuzz/corpora/asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 new file mode 100644 index 0000000..ce1ed59 Binary files /dev/null and b/fuzz/corpora/asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 differ diff --git a/fuzz/corpora/asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 b/fuzz/corpora/asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 new file mode 100644 index 0000000..516c1d7 Binary files /dev/null and b/fuzz/corpora/asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 differ diff --git a/fuzz/corpora/asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c b/fuzz/corpora/asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c new file mode 100644 index 0000000..a8fece6 Binary files /dev/null and b/fuzz/corpora/asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c differ diff --git a/fuzz/corpora/asn1/2b96d5733391968890e1fed2da02eccd495ab734 b/fuzz/corpora/asn1/2b96d5733391968890e1fed2da02eccd495ab734 new file mode 100644 index 0000000..b338f40 Binary files /dev/null and b/fuzz/corpora/asn1/2b96d5733391968890e1fed2da02eccd495ab734 differ diff --git a/fuzz/corpora/asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 b/fuzz/corpora/asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 new file mode 100644 index 0000000..f31b95a Binary files /dev/null and b/fuzz/corpora/asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 differ diff --git a/fuzz/corpora/asn1/2ba4e830de7a97461dcf2580420537924d7059ef b/fuzz/corpora/asn1/2ba4e830de7a97461dcf2580420537924d7059ef new file mode 100644 index 0000000..b5092e8 Binary files /dev/null and b/fuzz/corpora/asn1/2ba4e830de7a97461dcf2580420537924d7059ef differ diff --git a/fuzz/corpora/asn1/2bd871db70b143e5b0394be179e06d143157de52 b/fuzz/corpora/asn1/2bd871db70b143e5b0394be179e06d143157de52 new file mode 100644 index 0000000..1868203 Binary files /dev/null and b/fuzz/corpora/asn1/2bd871db70b143e5b0394be179e06d143157de52 differ diff --git a/fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 b/fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 new file mode 100644 index 0000000..8b975e7 Binary files /dev/null and b/fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 differ diff --git a/fuzz/corpora/asn1/2c1b708696bed879b42475d8d80b6c61016a1249 b/fuzz/corpora/asn1/2c1b708696bed879b42475d8d80b6c61016a1249 deleted file mode 100644 index ba3b41e..0000000 Binary files a/fuzz/corpora/asn1/2c1b708696bed879b42475d8d80b6c61016a1249 and /dev/null differ diff --git a/fuzz/corpora/asn1/2c20f2fc0264bf9a4cb3bcfd97c62ffbc56f5dab b/fuzz/corpora/asn1/2c20f2fc0264bf9a4cb3bcfd97c62ffbc56f5dab new file mode 100644 index 0000000..f816e03 Binary files /dev/null and b/fuzz/corpora/asn1/2c20f2fc0264bf9a4cb3bcfd97c62ffbc56f5dab differ diff --git a/fuzz/corpora/asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d b/fuzz/corpora/asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d new file mode 100644 index 0000000..533c99e Binary files /dev/null and b/fuzz/corpora/asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d differ diff --git a/fuzz/corpora/asn1/2c6de96fc3c699fd818578a87c09dbf2feba4911 b/fuzz/corpora/asn1/2c6de96fc3c699fd818578a87c09dbf2feba4911 new file mode 100644 index 0000000..0bee613 Binary files /dev/null and b/fuzz/corpora/asn1/2c6de96fc3c699fd818578a87c09dbf2feba4911 differ diff --git a/fuzz/corpora/asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f b/fuzz/corpora/asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f new file mode 100644 index 0000000..65274bd Binary files /dev/null and b/fuzz/corpora/asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f differ diff --git a/fuzz/corpora/asn1/2c8c455beed4fe9b467d5ced9f26a26149c42972 b/fuzz/corpora/asn1/2c8c455beed4fe9b467d5ced9f26a26149c42972 new file mode 100644 index 0000000..2d85302 Binary files /dev/null and b/fuzz/corpora/asn1/2c8c455beed4fe9b467d5ced9f26a26149c42972 differ diff --git a/fuzz/corpora/asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 b/fuzz/corpora/asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 new file mode 100644 index 0000000..20cb6ed Binary files /dev/null and b/fuzz/corpora/asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 differ diff --git a/fuzz/corpora/asn1/2c978a33804e876133d1a4f446005d6ab63b3338 b/fuzz/corpora/asn1/2c978a33804e876133d1a4f446005d6ab63b3338 new file mode 100644 index 0000000..d5062dd Binary files /dev/null and b/fuzz/corpora/asn1/2c978a33804e876133d1a4f446005d6ab63b3338 differ diff --git a/fuzz/corpora/asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 b/fuzz/corpora/asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 new file mode 100644 index 0000000..7c30bc1 Binary files /dev/null and b/fuzz/corpora/asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 differ diff --git a/fuzz/corpora/asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f b/fuzz/corpora/asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f new file mode 100644 index 0000000..9e97746 Binary files /dev/null and b/fuzz/corpora/asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f differ diff --git a/fuzz/corpora/asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 b/fuzz/corpora/asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 new file mode 100644 index 0000000..563e2ef Binary files /dev/null and b/fuzz/corpora/asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 differ diff --git a/fuzz/corpora/asn1/2ccc72f087288ca317c34ae8c04d79f00968731f b/fuzz/corpora/asn1/2ccc72f087288ca317c34ae8c04d79f00968731f deleted file mode 100644 index 6b4dcc4..0000000 Binary files a/fuzz/corpora/asn1/2ccc72f087288ca317c34ae8c04d79f00968731f and /dev/null differ diff --git a/fuzz/corpora/asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a b/fuzz/corpora/asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a deleted file mode 100644 index 871e1f3..0000000 Binary files a/fuzz/corpora/asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a and /dev/null differ diff --git a/fuzz/corpora/asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f b/fuzz/corpora/asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f new file mode 100644 index 0000000..6f7a9f0 Binary files /dev/null and b/fuzz/corpora/asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f differ diff --git a/fuzz/corpora/asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 b/fuzz/corpora/asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 new file mode 100644 index 0000000..8ad45ce Binary files /dev/null and b/fuzz/corpora/asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 differ diff --git a/fuzz/corpora/asn1/2d050a274cf1d590b833d64a7c86d7700475cd93 b/fuzz/corpora/asn1/2d050a274cf1d590b833d64a7c86d7700475cd93 deleted file mode 100644 index 88168ec..0000000 Binary files a/fuzz/corpora/asn1/2d050a274cf1d590b833d64a7c86d7700475cd93 and /dev/null differ diff --git a/fuzz/corpora/asn1/2d338dd76c7317f28e2398787e4560ece5443100 b/fuzz/corpora/asn1/2d338dd76c7317f28e2398787e4560ece5443100 deleted file mode 100644 index 03cd9e9..0000000 Binary files a/fuzz/corpora/asn1/2d338dd76c7317f28e2398787e4560ece5443100 and /dev/null differ diff --git a/fuzz/corpora/asn1/2d631431667211bc1f5ef2621e072c330def31e1 b/fuzz/corpora/asn1/2d631431667211bc1f5ef2621e072c330def31e1 deleted file mode 100644 index 5330a73..0000000 Binary files a/fuzz/corpora/asn1/2d631431667211bc1f5ef2621e072c330def31e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def b/fuzz/corpora/asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def new file mode 100644 index 0000000..8fae5a4 Binary files /dev/null and b/fuzz/corpora/asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def differ diff --git a/fuzz/corpora/asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c b/fuzz/corpora/asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c new file mode 100644 index 0000000..fee098b Binary files /dev/null and b/fuzz/corpora/asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c differ diff --git a/fuzz/corpora/asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 b/fuzz/corpora/asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 new file mode 100644 index 0000000..a7ea951 Binary files /dev/null and b/fuzz/corpora/asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 differ diff --git a/fuzz/corpora/asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a b/fuzz/corpora/asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a new file mode 100644 index 0000000..96cadf0 Binary files /dev/null and b/fuzz/corpora/asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a differ diff --git a/fuzz/corpora/asn1/2e0b67b26fe89d25db0bae74331ed98fa4d7daf4 b/fuzz/corpora/asn1/2e0b67b26fe89d25db0bae74331ed98fa4d7daf4 new file mode 100644 index 0000000..c0200e7 Binary files /dev/null and b/fuzz/corpora/asn1/2e0b67b26fe89d25db0bae74331ed98fa4d7daf4 differ diff --git a/fuzz/corpora/asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 b/fuzz/corpora/asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 deleted file mode 100644 index 8c8d8a8..0000000 Binary files a/fuzz/corpora/asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 and /dev/null differ diff --git a/fuzz/corpora/asn1/2e4840298bfd333e615d0e044f017aca760e7b42 b/fuzz/corpora/asn1/2e4840298bfd333e615d0e044f017aca760e7b42 new file mode 100644 index 0000000..49f70d2 Binary files /dev/null and b/fuzz/corpora/asn1/2e4840298bfd333e615d0e044f017aca760e7b42 differ diff --git a/fuzz/corpora/asn1/2e636e6970f499012a896f76d87437c9a561b91d b/fuzz/corpora/asn1/2e636e6970f499012a896f76d87437c9a561b91d new file mode 100644 index 0000000..d2bc231 Binary files /dev/null and b/fuzz/corpora/asn1/2e636e6970f499012a896f76d87437c9a561b91d differ diff --git a/fuzz/corpora/asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e b/fuzz/corpora/asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e new file mode 100644 index 0000000..8d3ad82 Binary files /dev/null and b/fuzz/corpora/asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e differ diff --git a/fuzz/corpora/asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 b/fuzz/corpora/asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 new file mode 100644 index 0000000..ad7fb08 Binary files /dev/null and b/fuzz/corpora/asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 differ diff --git a/fuzz/corpora/asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 b/fuzz/corpora/asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 deleted file mode 100644 index d188781..0000000 Binary files a/fuzz/corpora/asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 and /dev/null differ diff --git a/fuzz/corpora/asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 b/fuzz/corpora/asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 deleted file mode 100644 index b4761b0..0000000 Binary files a/fuzz/corpora/asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 and /dev/null differ diff --git a/fuzz/corpora/asn1/2ea6bf9a9952ed38b0067283215d07b443417f28 b/fuzz/corpora/asn1/2ea6bf9a9952ed38b0067283215d07b443417f28 new file mode 100644 index 0000000..b0c2f9b Binary files /dev/null and b/fuzz/corpora/asn1/2ea6bf9a9952ed38b0067283215d07b443417f28 differ diff --git a/fuzz/corpora/asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 b/fuzz/corpora/asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 new file mode 100644 index 0000000..08c89ec Binary files /dev/null and b/fuzz/corpora/asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 differ diff --git a/fuzz/corpora/asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead b/fuzz/corpora/asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead deleted file mode 100644 index c1a84b2..0000000 Binary files a/fuzz/corpora/asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead and /dev/null differ diff --git a/fuzz/corpora/asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 b/fuzz/corpora/asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 new file mode 100644 index 0000000..a6211da Binary files /dev/null and b/fuzz/corpora/asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 differ diff --git a/fuzz/corpora/asn1/2ecf3479a4fbf1fe08168918922396f45008391e b/fuzz/corpora/asn1/2ecf3479a4fbf1fe08168918922396f45008391e deleted file mode 100644 index 13e4bf8..0000000 Binary files a/fuzz/corpora/asn1/2ecf3479a4fbf1fe08168918922396f45008391e and /dev/null differ diff --git a/fuzz/corpora/asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 b/fuzz/corpora/asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 new file mode 100644 index 0000000..04b556d Binary files /dev/null and b/fuzz/corpora/asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 differ diff --git a/fuzz/corpora/asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 b/fuzz/corpora/asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 new file mode 100644 index 0000000..521e0c4 Binary files /dev/null and b/fuzz/corpora/asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 differ diff --git a/fuzz/corpora/asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 b/fuzz/corpora/asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 deleted file mode 100644 index 356f6c8..0000000 Binary files a/fuzz/corpora/asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f148603e916dd145869aca9b31ef79650aa47ab b/fuzz/corpora/asn1/2f148603e916dd145869aca9b31ef79650aa47ab new file mode 100644 index 0000000..d3d60aa Binary files /dev/null and b/fuzz/corpora/asn1/2f148603e916dd145869aca9b31ef79650aa47ab differ diff --git a/fuzz/corpora/asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 b/fuzz/corpora/asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 deleted file mode 100644 index f155761..0000000 --- a/fuzz/corpora/asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 +++ /dev/null @@ -1 +0,0 @@ -??0?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 b/fuzz/corpora/asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 new file mode 100644 index 0000000..a8a8edf Binary files /dev/null and b/fuzz/corpora/asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 differ diff --git a/fuzz/corpora/asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b b/fuzz/corpora/asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b new file mode 100644 index 0000000..baf252f Binary files /dev/null and b/fuzz/corpora/asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b differ diff --git a/fuzz/corpora/asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb b/fuzz/corpora/asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb deleted file mode 100644 index 137b6ef..0000000 Binary files a/fuzz/corpora/asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb and /dev/null differ diff --git a/fuzz/corpora/asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a b/fuzz/corpora/asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a deleted file mode 100644 index 1b3f0fb..0000000 Binary files a/fuzz/corpora/asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a and /dev/null differ diff --git a/fuzz/corpora/asn1/2f6c36f534f53df23dc21a3737b951a94baf71f5 b/fuzz/corpora/asn1/2f6c36f534f53df23dc21a3737b951a94baf71f5 deleted file mode 100644 index 4bd9127..0000000 Binary files a/fuzz/corpora/asn1/2f6c36f534f53df23dc21a3737b951a94baf71f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f8a76e5e5db6a0a4e6e189a444b959ac258ab3f b/fuzz/corpora/asn1/2f8a76e5e5db6a0a4e6e189a444b959ac258ab3f deleted file mode 100644 index 0155759..0000000 Binary files a/fuzz/corpora/asn1/2f8a76e5e5db6a0a4e6e189a444b959ac258ab3f and /dev/null differ diff --git a/fuzz/corpora/asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 b/fuzz/corpora/asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 new file mode 100644 index 0000000..aad7254 Binary files /dev/null and b/fuzz/corpora/asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 differ diff --git a/fuzz/corpora/asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 b/fuzz/corpora/asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 new file mode 100644 index 0000000..dabc200 Binary files /dev/null and b/fuzz/corpora/asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 differ diff --git a/fuzz/corpora/asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 b/fuzz/corpora/asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 new file mode 100644 index 0000000..5ca6078 Binary files /dev/null and b/fuzz/corpora/asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 differ diff --git a/fuzz/corpora/asn1/2fcd09eccc49de993af27f74c0e89672622531a6 b/fuzz/corpora/asn1/2fcd09eccc49de993af27f74c0e89672622531a6 new file mode 100644 index 0000000..0df21f0 Binary files /dev/null and b/fuzz/corpora/asn1/2fcd09eccc49de993af27f74c0e89672622531a6 differ diff --git a/fuzz/corpora/asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b b/fuzz/corpora/asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b deleted file mode 100644 index cfef618..0000000 Binary files a/fuzz/corpora/asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b and /dev/null differ diff --git a/fuzz/corpora/asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 b/fuzz/corpora/asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 new file mode 100644 index 0000000..5d5129a Binary files /dev/null and b/fuzz/corpora/asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 differ diff --git a/fuzz/corpora/asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb b/fuzz/corpora/asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb new file mode 100644 index 0000000..26bd4ad --- /dev/null +++ b/fuzz/corpora/asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb @@ -0,0 +1 @@ +00?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 b/fuzz/corpora/asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 new file mode 100644 index 0000000..178f25e Binary files /dev/null and b/fuzz/corpora/asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 differ diff --git a/fuzz/corpora/asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa b/fuzz/corpora/asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa new file mode 100644 index 0000000..5cb3a1b Binary files /dev/null and b/fuzz/corpora/asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa differ diff --git a/fuzz/corpora/asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 b/fuzz/corpora/asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 new file mode 100644 index 0000000..ef45d08 Binary files /dev/null and b/fuzz/corpora/asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 differ diff --git a/fuzz/corpora/asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 b/fuzz/corpora/asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 deleted file mode 100644 index c92d176..0000000 Binary files a/fuzz/corpora/asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 and /dev/null differ diff --git a/fuzz/corpora/asn1/30467c8d5568f8378b1124ca5b569f15591aef3e b/fuzz/corpora/asn1/30467c8d5568f8378b1124ca5b569f15591aef3e new file mode 100644 index 0000000..05a3ef0 Binary files /dev/null and b/fuzz/corpora/asn1/30467c8d5568f8378b1124ca5b569f15591aef3e differ diff --git a/fuzz/corpora/asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 b/fuzz/corpora/asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 new file mode 100644 index 0000000..7fe90fc Binary files /dev/null and b/fuzz/corpora/asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 differ diff --git a/fuzz/corpora/asn1/3072614529b7c210947135ea227087d4b615a559 b/fuzz/corpora/asn1/3072614529b7c210947135ea227087d4b615a559 new file mode 100644 index 0000000..5e66a72 Binary files /dev/null and b/fuzz/corpora/asn1/3072614529b7c210947135ea227087d4b615a559 differ diff --git a/fuzz/corpora/asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 b/fuzz/corpora/asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 deleted file mode 100644 index 2d646f1..0000000 Binary files a/fuzz/corpora/asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e b/fuzz/corpora/asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e new file mode 100644 index 0000000..9a8fc25 Binary files /dev/null and b/fuzz/corpora/asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e differ diff --git a/fuzz/corpora/asn1/30b18e3b89698444ccccab7a5f2b5c3d7f16163d b/fuzz/corpora/asn1/30b18e3b89698444ccccab7a5f2b5c3d7f16163d new file mode 100644 index 0000000..08e26be --- /dev/null +++ b/fuzz/corpora/asn1/30b18e3b89698444ccccab7a5f2b5c3d7f16163d @@ -0,0 +1 @@ +00001001000030.3 \ No newline at end of file diff --git a/fuzz/corpora/asn1/30f0862e4dd099a6456306b35059b6a03316dc16 b/fuzz/corpora/asn1/30f0862e4dd099a6456306b35059b6a03316dc16 new file mode 100644 index 0000000..87f5045 Binary files /dev/null and b/fuzz/corpora/asn1/30f0862e4dd099a6456306b35059b6a03316dc16 differ diff --git a/fuzz/corpora/asn1/31122376bab259a103e57c350cf897be9215142f b/fuzz/corpora/asn1/31122376bab259a103e57c350cf897be9215142f new file mode 100644 index 0000000..f52296c Binary files /dev/null and b/fuzz/corpora/asn1/31122376bab259a103e57c350cf897be9215142f differ diff --git a/fuzz/corpora/asn1/3179974967d86bc495d00cfb95248617ce110f6e b/fuzz/corpora/asn1/3179974967d86bc495d00cfb95248617ce110f6e new file mode 100644 index 0000000..4199561 Binary files /dev/null and b/fuzz/corpora/asn1/3179974967d86bc495d00cfb95248617ce110f6e differ diff --git a/fuzz/corpora/asn1/3206a501e01178c0f595354577c83b4fcca6d073 b/fuzz/corpora/asn1/3206a501e01178c0f595354577c83b4fcca6d073 deleted file mode 100644 index 09cfedb..0000000 Binary files a/fuzz/corpora/asn1/3206a501e01178c0f595354577c83b4fcca6d073 and /dev/null differ diff --git a/fuzz/corpora/asn1/3267e1754ce829b8fcd193d15459444e27051a67 b/fuzz/corpora/asn1/3267e1754ce829b8fcd193d15459444e27051a67 deleted file mode 100644 index ef261af..0000000 Binary files a/fuzz/corpora/asn1/3267e1754ce829b8fcd193d15459444e27051a67 and /dev/null differ diff --git a/fuzz/corpora/asn1/3297e8e44366bc07e7943701d4c0a0380f5e8634 b/fuzz/corpora/asn1/3297e8e44366bc07e7943701d4c0a0380f5e8634 new file mode 100644 index 0000000..193c0fe Binary files /dev/null and b/fuzz/corpora/asn1/3297e8e44366bc07e7943701d4c0a0380f5e8634 differ diff --git a/fuzz/corpora/asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 b/fuzz/corpora/asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 new file mode 100644 index 0000000..c630fb2 Binary files /dev/null and b/fuzz/corpora/asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 differ diff --git a/fuzz/corpora/asn1/32ad6fea48817e524846fc877ab4ced416ca8eef b/fuzz/corpora/asn1/32ad6fea48817e524846fc877ab4ced416ca8eef new file mode 100644 index 0000000..ec94ae3 Binary files /dev/null and b/fuzz/corpora/asn1/32ad6fea48817e524846fc877ab4ced416ca8eef differ diff --git a/fuzz/corpora/asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 b/fuzz/corpora/asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 deleted file mode 100644 index 187f1a2..0000000 Binary files a/fuzz/corpora/asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 and /dev/null differ diff --git a/fuzz/corpora/asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 b/fuzz/corpora/asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 new file mode 100644 index 0000000..d938765 Binary files /dev/null and b/fuzz/corpora/asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 differ diff --git a/fuzz/corpora/asn1/32c654635159ca95989e310ff4274e23af6c4bf6 b/fuzz/corpora/asn1/32c654635159ca95989e310ff4274e23af6c4bf6 new file mode 100644 index 0000000..6061d09 Binary files /dev/null and b/fuzz/corpora/asn1/32c654635159ca95989e310ff4274e23af6c4bf6 differ diff --git a/fuzz/corpora/asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 b/fuzz/corpora/asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 new file mode 100644 index 0000000..643b5e1 Binary files /dev/null and b/fuzz/corpora/asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 differ diff --git a/fuzz/corpora/asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 b/fuzz/corpora/asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 new file mode 100644 index 0000000..681d0d2 Binary files /dev/null and b/fuzz/corpora/asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 differ diff --git a/fuzz/corpora/asn1/32dc73d21a1a673d72685a86467194a03f185682 b/fuzz/corpora/asn1/32dc73d21a1a673d72685a86467194a03f185682 new file mode 100644 index 0000000..3fd1e0d Binary files /dev/null and b/fuzz/corpora/asn1/32dc73d21a1a673d72685a86467194a03f185682 differ diff --git a/fuzz/corpora/asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa b/fuzz/corpora/asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa deleted file mode 100644 index 71e7dc4..0000000 Binary files a/fuzz/corpora/asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa and /dev/null differ diff --git a/fuzz/corpora/asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e b/fuzz/corpora/asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e new file mode 100644 index 0000000..28994de Binary files /dev/null and b/fuzz/corpora/asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e differ diff --git a/fuzz/corpora/asn1/3336f128f5b2830a4a05682ab80c62a922f8e6af b/fuzz/corpora/asn1/3336f128f5b2830a4a05682ab80c62a922f8e6af deleted file mode 100644 index a2e43a7..0000000 Binary files a/fuzz/corpora/asn1/3336f128f5b2830a4a05682ab80c62a922f8e6af and /dev/null differ diff --git a/fuzz/corpora/asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c b/fuzz/corpora/asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c new file mode 100644 index 0000000..1bfc377 Binary files /dev/null and b/fuzz/corpora/asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c differ diff --git a/fuzz/corpora/asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 b/fuzz/corpora/asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 new file mode 100644 index 0000000..0488e09 Binary files /dev/null and b/fuzz/corpora/asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 differ diff --git a/fuzz/corpora/asn1/335d2364b33478de28020dbd7c8dcdf38493895a b/fuzz/corpora/asn1/335d2364b33478de28020dbd7c8dcdf38493895a new file mode 100644 index 0000000..0051e53 Binary files /dev/null and b/fuzz/corpora/asn1/335d2364b33478de28020dbd7c8dcdf38493895a differ diff --git a/fuzz/corpora/asn1/336f81a421c715f01a93fb32109763816d2a1551 b/fuzz/corpora/asn1/336f81a421c715f01a93fb32109763816d2a1551 new file mode 100644 index 0000000..e36b6f4 Binary files /dev/null and b/fuzz/corpora/asn1/336f81a421c715f01a93fb32109763816d2a1551 differ diff --git a/fuzz/corpora/asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 b/fuzz/corpora/asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 new file mode 100644 index 0000000..2df6a06 --- /dev/null +++ b/fuzz/corpora/asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 @@ -0,0 +1 @@ +uuu?uuuubb?????u???(?????????=????????????????????????????????????????????????????u???(?????????=??????????F \ No newline at end of file diff --git a/fuzz/corpora/asn1/339eab48a3164edd2e668813113f42a904edf497 b/fuzz/corpora/asn1/339eab48a3164edd2e668813113f42a904edf497 new file mode 100644 index 0000000..3d03598 Binary files /dev/null and b/fuzz/corpora/asn1/339eab48a3164edd2e668813113f42a904edf497 differ diff --git a/fuzz/corpora/asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 b/fuzz/corpora/asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 new file mode 100644 index 0000000..a62a21c Binary files /dev/null and b/fuzz/corpora/asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 differ diff --git a/fuzz/corpora/asn1/33d60aa9ddd6f1eac0b689e7f7110ea9aac6f037 b/fuzz/corpora/asn1/33d60aa9ddd6f1eac0b689e7f7110ea9aac6f037 new file mode 100644 index 0000000..1d1bda8 Binary files /dev/null and b/fuzz/corpora/asn1/33d60aa9ddd6f1eac0b689e7f7110ea9aac6f037 differ diff --git a/fuzz/corpora/asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba b/fuzz/corpora/asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba new file mode 100644 index 0000000..f559121 Binary files /dev/null and b/fuzz/corpora/asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba differ diff --git a/fuzz/corpora/asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 b/fuzz/corpora/asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 deleted file mode 100644 index bb50ae7..0000000 Binary files a/fuzz/corpora/asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 and /dev/null differ diff --git a/fuzz/corpora/asn1/33f475d6573fb480814ee9ee6412be94f9a3388d b/fuzz/corpora/asn1/33f475d6573fb480814ee9ee6412be94f9a3388d new file mode 100644 index 0000000..73b9290 Binary files /dev/null and b/fuzz/corpora/asn1/33f475d6573fb480814ee9ee6412be94f9a3388d differ diff --git a/fuzz/corpora/asn1/33f83d8372d291f98a867bc66ac330a5cf055944 b/fuzz/corpora/asn1/33f83d8372d291f98a867bc66ac330a5cf055944 new file mode 100644 index 0000000..c369c84 Binary files /dev/null and b/fuzz/corpora/asn1/33f83d8372d291f98a867bc66ac330a5cf055944 differ diff --git a/fuzz/corpora/asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d b/fuzz/corpora/asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d deleted file mode 100644 index 5f5e26a..0000000 Binary files a/fuzz/corpora/asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d and /dev/null differ diff --git a/fuzz/corpora/asn1/340d216034546dc240d8e603eab2904c1ec0e7bd b/fuzz/corpora/asn1/340d216034546dc240d8e603eab2904c1ec0e7bd new file mode 100644 index 0000000..98dc668 Binary files /dev/null and b/fuzz/corpora/asn1/340d216034546dc240d8e603eab2904c1ec0e7bd differ diff --git a/fuzz/corpora/asn1/3417c38994213b92e996a75a1409e701165bda1b b/fuzz/corpora/asn1/3417c38994213b92e996a75a1409e701165bda1b new file mode 100644 index 0000000..81edc8c Binary files /dev/null and b/fuzz/corpora/asn1/3417c38994213b92e996a75a1409e701165bda1b differ diff --git a/fuzz/corpora/asn1/343ed46386a10492024d2b9eaca15721408c3a92 b/fuzz/corpora/asn1/343ed46386a10492024d2b9eaca15721408c3a92 new file mode 100644 index 0000000..e77bd95 Binary files /dev/null and b/fuzz/corpora/asn1/343ed46386a10492024d2b9eaca15721408c3a92 differ diff --git a/fuzz/corpora/asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 b/fuzz/corpora/asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 new file mode 100644 index 0000000..3a886bf Binary files /dev/null and b/fuzz/corpora/asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 differ diff --git a/fuzz/corpora/asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 b/fuzz/corpora/asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 deleted file mode 100644 index 64ff20c..0000000 Binary files a/fuzz/corpora/asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 and /dev/null differ diff --git a/fuzz/corpora/asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 b/fuzz/corpora/asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 new file mode 100644 index 0000000..ea2c857 Binary files /dev/null and b/fuzz/corpora/asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 differ diff --git a/fuzz/corpora/asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b b/fuzz/corpora/asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b new file mode 100644 index 0000000..756d546 Binary files /dev/null and b/fuzz/corpora/asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b differ diff --git a/fuzz/corpora/asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 b/fuzz/corpora/asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 new file mode 100644 index 0000000..f4fd8b4 Binary files /dev/null and b/fuzz/corpora/asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 differ diff --git a/fuzz/corpora/asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb b/fuzz/corpora/asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb new file mode 100644 index 0000000..b2eb833 Binary files /dev/null and b/fuzz/corpora/asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb differ diff --git a/fuzz/corpora/asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 b/fuzz/corpora/asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 new file mode 100644 index 0000000..4dcb236 Binary files /dev/null and b/fuzz/corpora/asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 differ diff --git a/fuzz/corpora/asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa b/fuzz/corpora/asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa deleted file mode 100644 index 6640aab..0000000 Binary files a/fuzz/corpora/asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa and /dev/null differ diff --git a/fuzz/corpora/asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 b/fuzz/corpora/asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 new file mode 100644 index 0000000..5e752c4 Binary files /dev/null and b/fuzz/corpora/asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 differ diff --git a/fuzz/corpora/asn1/3510d2a767dc22317ede631ade57c46992b6cd67 b/fuzz/corpora/asn1/3510d2a767dc22317ede631ade57c46992b6cd67 new file mode 100644 index 0000000..52559d9 Binary files /dev/null and b/fuzz/corpora/asn1/3510d2a767dc22317ede631ade57c46992b6cd67 differ diff --git a/fuzz/corpora/asn1/353c9da04247a277acf95324d33ebd858d340ac9 b/fuzz/corpora/asn1/353c9da04247a277acf95324d33ebd858d340ac9 deleted file mode 100644 index 5f6496d..0000000 Binary files a/fuzz/corpora/asn1/353c9da04247a277acf95324d33ebd858d340ac9 and /dev/null differ diff --git a/fuzz/corpora/asn1/3543378d612647398dcc01e095dd2b4b91eb7108 b/fuzz/corpora/asn1/3543378d612647398dcc01e095dd2b4b91eb7108 new file mode 100644 index 0000000..4b56441 Binary files /dev/null and b/fuzz/corpora/asn1/3543378d612647398dcc01e095dd2b4b91eb7108 differ diff --git a/fuzz/corpora/asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e b/fuzz/corpora/asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e new file mode 100644 index 0000000..58c8b42 Binary files /dev/null and b/fuzz/corpora/asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e differ diff --git a/fuzz/corpora/asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 b/fuzz/corpora/asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 new file mode 100644 index 0000000..71eb5c2 Binary files /dev/null and b/fuzz/corpora/asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 differ diff --git a/fuzz/corpora/asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 b/fuzz/corpora/asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 new file mode 100644 index 0000000..f191d87 Binary files /dev/null and b/fuzz/corpora/asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 differ diff --git a/fuzz/corpora/asn1/359261b7768da4827d89434aa0219903da472866 b/fuzz/corpora/asn1/359261b7768da4827d89434aa0219903da472866 new file mode 100644 index 0000000..5323ee2 Binary files /dev/null and b/fuzz/corpora/asn1/359261b7768da4827d89434aa0219903da472866 differ diff --git a/fuzz/corpora/asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 b/fuzz/corpora/asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 deleted file mode 100644 index da11820..0000000 Binary files a/fuzz/corpora/asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 and /dev/null differ diff --git a/fuzz/corpora/asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 b/fuzz/corpora/asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 new file mode 100644 index 0000000..1ea7a06 Binary files /dev/null and b/fuzz/corpora/asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 differ diff --git a/fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e b/fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e deleted file mode 100644 index f5b5849..0000000 Binary files a/fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e and /dev/null differ diff --git a/fuzz/corpora/asn1/35de0675be39a2dde920210795f92534a8cf6db9 b/fuzz/corpora/asn1/35de0675be39a2dde920210795f92534a8cf6db9 new file mode 100644 index 0000000..c3f1a8d Binary files /dev/null and b/fuzz/corpora/asn1/35de0675be39a2dde920210795f92534a8cf6db9 differ diff --git a/fuzz/corpora/asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb b/fuzz/corpora/asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb new file mode 100644 index 0000000..05023eb Binary files /dev/null and b/fuzz/corpora/asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb differ diff --git a/fuzz/corpora/asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 b/fuzz/corpora/asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 new file mode 100644 index 0000000..7731e91 Binary files /dev/null and b/fuzz/corpora/asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 differ diff --git a/fuzz/corpora/asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 b/fuzz/corpora/asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 new file mode 100644 index 0000000..58dfd32 Binary files /dev/null and b/fuzz/corpora/asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 differ diff --git a/fuzz/corpora/asn1/364d476475ded50891332b133f4e5c684e22f1ac b/fuzz/corpora/asn1/364d476475ded50891332b133f4e5c684e22f1ac deleted file mode 100644 index f7a7300..0000000 Binary files a/fuzz/corpora/asn1/364d476475ded50891332b133f4e5c684e22f1ac and /dev/null differ diff --git a/fuzz/corpora/asn1/368485e9a8a36043567cbc25b228d3f644813744 b/fuzz/corpora/asn1/368485e9a8a36043567cbc25b228d3f644813744 new file mode 100644 index 0000000..363cf5b Binary files /dev/null and b/fuzz/corpora/asn1/368485e9a8a36043567cbc25b228d3f644813744 differ diff --git a/fuzz/corpora/asn1/368af43428d7ef203b19283ccbde1e557934b6ea b/fuzz/corpora/asn1/368af43428d7ef203b19283ccbde1e557934b6ea deleted file mode 100644 index ca9d90a..0000000 --- a/fuzz/corpora/asn1/368af43428d7ef203b19283ccbde1e557934b6ea +++ /dev/null @@ -1 +0,0 @@ -0?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/369fecba161247d986b94aab01bb683fb18274cd b/fuzz/corpora/asn1/369fecba161247d986b94aab01bb683fb18274cd deleted file mode 100644 index 093fe2b..0000000 Binary files a/fuzz/corpora/asn1/369fecba161247d986b94aab01bb683fb18274cd and /dev/null differ diff --git a/fuzz/corpora/asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 b/fuzz/corpora/asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 deleted file mode 100644 index 23fcf82..0000000 Binary files a/fuzz/corpora/asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 and /dev/null differ diff --git a/fuzz/corpora/asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 b/fuzz/corpora/asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 deleted file mode 100644 index beadc7c..0000000 --- a/fuzz/corpora/asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0???????????????????????????*0'0*0*0*0*0*0*0*0*!*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 b/fuzz/corpora/asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 deleted file mode 100644 index e435f92..0000000 Binary files a/fuzz/corpora/asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 and /dev/null differ diff --git a/fuzz/corpora/asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b b/fuzz/corpora/asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b new file mode 100644 index 0000000..dfd0af7 Binary files /dev/null and b/fuzz/corpora/asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b differ diff --git a/fuzz/corpora/asn1/370ea8ff5de671a861e83aa6da74ec934fa3c411 b/fuzz/corpora/asn1/370ea8ff5de671a861e83aa6da74ec934fa3c411 new file mode 100644 index 0000000..7deb052 --- /dev/null +++ b/fuzz/corpora/asn1/370ea8ff5de671a861e83aa6da74ec934fa3c411 @@ -0,0 +1 @@ +0?0?0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 b/fuzz/corpora/asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 deleted file mode 100644 index 258d3a7..0000000 Binary files a/fuzz/corpora/asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 and /dev/null differ diff --git a/fuzz/corpora/asn1/37145824b1e72cce1afa36b8d37d7f029185676c b/fuzz/corpora/asn1/37145824b1e72cce1afa36b8d37d7f029185676c deleted file mode 100644 index f46b038..0000000 Binary files a/fuzz/corpora/asn1/37145824b1e72cce1afa36b8d37d7f029185676c and /dev/null differ diff --git a/fuzz/corpora/asn1/3726abcb92098afe01cc17e9aa344aa454edda9e b/fuzz/corpora/asn1/3726abcb92098afe01cc17e9aa344aa454edda9e new file mode 100644 index 0000000..a17d4d5 --- /dev/null +++ b/fuzz/corpora/asn1/3726abcb92098afe01cc17e9aa344aa454edda9e @@ -0,0 +1 @@ +;?0?0000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/372923bcae57362654f6a5b1f6840008b568ff6f b/fuzz/corpora/asn1/372923bcae57362654f6a5b1f6840008b568ff6f new file mode 100644 index 0000000..dff42e7 Binary files /dev/null and b/fuzz/corpora/asn1/372923bcae57362654f6a5b1f6840008b568ff6f differ diff --git a/fuzz/corpora/asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 b/fuzz/corpora/asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 new file mode 100644 index 0000000..3e0fa0f Binary files /dev/null and b/fuzz/corpora/asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 differ diff --git a/fuzz/corpora/asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 b/fuzz/corpora/asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 new file mode 100644 index 0000000..64ae1f1 Binary files /dev/null and b/fuzz/corpora/asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 differ diff --git a/fuzz/corpora/asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e b/fuzz/corpora/asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e deleted file mode 100644 index a1ad09c..0000000 Binary files a/fuzz/corpora/asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e and /dev/null differ diff --git a/fuzz/corpora/asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 b/fuzz/corpora/asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 new file mode 100644 index 0000000..720eb23 Binary files /dev/null and b/fuzz/corpora/asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 differ diff --git a/fuzz/corpora/asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 b/fuzz/corpora/asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 new file mode 100644 index 0000000..57ae912 Binary files /dev/null and b/fuzz/corpora/asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 differ diff --git a/fuzz/corpora/asn1/37c4e41ceec5690a27c7ca7ce26ca767c1155405 b/fuzz/corpora/asn1/37c4e41ceec5690a27c7ca7ce26ca767c1155405 new file mode 100644 index 0000000..cfc3f42 Binary files /dev/null and b/fuzz/corpora/asn1/37c4e41ceec5690a27c7ca7ce26ca767c1155405 differ diff --git a/fuzz/corpora/asn1/37cd147e6e2d20520229fac98275e622cc26d49c b/fuzz/corpora/asn1/37cd147e6e2d20520229fac98275e622cc26d49c new file mode 100644 index 0000000..32d6760 --- /dev/null +++ b/fuzz/corpora/asn1/37cd147e6e2d20520229fac98275e622cc26d49c @@ -0,0 +1 @@ +?0hhhhhhhhhhhhhhhhhhhhhhhh \ No newline at end of file diff --git a/fuzz/corpora/asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 b/fuzz/corpora/asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 new file mode 100644 index 0000000..29771be Binary files /dev/null and b/fuzz/corpora/asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 differ diff --git a/fuzz/corpora/asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 b/fuzz/corpora/asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 deleted file mode 100644 index ef29503..0000000 Binary files a/fuzz/corpora/asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 and /dev/null differ diff --git a/fuzz/corpora/asn1/3800c3f679fbb58d614956d126eaaec9b588d88f b/fuzz/corpora/asn1/3800c3f679fbb58d614956d126eaaec9b588d88f new file mode 100644 index 0000000..eeadcef Binary files /dev/null and b/fuzz/corpora/asn1/3800c3f679fbb58d614956d126eaaec9b588d88f differ diff --git a/fuzz/corpora/asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 b/fuzz/corpora/asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 deleted file mode 100644 index 58cc6c3..0000000 Binary files a/fuzz/corpora/asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 and /dev/null differ diff --git a/fuzz/corpora/asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e b/fuzz/corpora/asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e new file mode 100644 index 0000000..1376a41 Binary files /dev/null and b/fuzz/corpora/asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e differ diff --git a/fuzz/corpora/asn1/384eec2d64125296042e93d23cd90be62ac1d613 b/fuzz/corpora/asn1/384eec2d64125296042e93d23cd90be62ac1d613 deleted file mode 100644 index 8f7aaa8..0000000 Binary files a/fuzz/corpora/asn1/384eec2d64125296042e93d23cd90be62ac1d613 and /dev/null differ diff --git a/fuzz/corpora/asn1/3852d21178eba26443973d4826866775892cc14b b/fuzz/corpora/asn1/3852d21178eba26443973d4826866775892cc14b new file mode 100644 index 0000000..78dff28 Binary files /dev/null and b/fuzz/corpora/asn1/3852d21178eba26443973d4826866775892cc14b differ diff --git a/fuzz/corpora/asn1/3860721e0e1c3bf99ad33b9cb5c3b64063517499 b/fuzz/corpora/asn1/3860721e0e1c3bf99ad33b9cb5c3b64063517499 deleted file mode 100644 index 2e26bc0..0000000 Binary files a/fuzz/corpora/asn1/3860721e0e1c3bf99ad33b9cb5c3b64063517499 and /dev/null differ diff --git a/fuzz/corpora/asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 b/fuzz/corpora/asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 new file mode 100644 index 0000000..09aa285 Binary files /dev/null and b/fuzz/corpora/asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 differ diff --git a/fuzz/corpora/asn1/386c265c00390b99511421ceb544dfe119f94f6b b/fuzz/corpora/asn1/386c265c00390b99511421ceb544dfe119f94f6b new file mode 100644 index 0000000..3e632e6 Binary files /dev/null and b/fuzz/corpora/asn1/386c265c00390b99511421ceb544dfe119f94f6b differ diff --git a/fuzz/corpora/asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c b/fuzz/corpora/asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c new file mode 100644 index 0000000..e182356 Binary files /dev/null and b/fuzz/corpora/asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c differ diff --git a/fuzz/corpora/asn1/38736a87345b1810c3c58d87592c4a90b1784a91 b/fuzz/corpora/asn1/38736a87345b1810c3c58d87592c4a90b1784a91 new file mode 100644 index 0000000..851b188 Binary files /dev/null and b/fuzz/corpora/asn1/38736a87345b1810c3c58d87592c4a90b1784a91 differ diff --git a/fuzz/corpora/asn1/38772629f9ae50c1582acfff73b448d72f3ea261 b/fuzz/corpora/asn1/38772629f9ae50c1582acfff73b448d72f3ea261 new file mode 100644 index 0000000..5d9c94c Binary files /dev/null and b/fuzz/corpora/asn1/38772629f9ae50c1582acfff73b448d72f3ea261 differ diff --git a/fuzz/corpora/asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 b/fuzz/corpora/asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 new file mode 100644 index 0000000..e70840e Binary files /dev/null and b/fuzz/corpora/asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 differ diff --git a/fuzz/corpora/asn1/38acb2494069c317223440916145ef655a9136b8 b/fuzz/corpora/asn1/38acb2494069c317223440916145ef655a9136b8 deleted file mode 100644 index c3f890f..0000000 Binary files a/fuzz/corpora/asn1/38acb2494069c317223440916145ef655a9136b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be b/fuzz/corpora/asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be deleted file mode 100644 index b81eee4..0000000 Binary files a/fuzz/corpora/asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be and /dev/null differ diff --git a/fuzz/corpora/asn1/38bf916f6c338293463cbe55acc5fda1bb97028f b/fuzz/corpora/asn1/38bf916f6c338293463cbe55acc5fda1bb97028f new file mode 100644 index 0000000..9833d5d Binary files /dev/null and b/fuzz/corpora/asn1/38bf916f6c338293463cbe55acc5fda1bb97028f differ diff --git a/fuzz/corpora/asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 b/fuzz/corpora/asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 new file mode 100644 index 0000000..b7d768b Binary files /dev/null and b/fuzz/corpora/asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 differ diff --git a/fuzz/corpora/asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed b/fuzz/corpora/asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed new file mode 100644 index 0000000..e255ff4 Binary files /dev/null and b/fuzz/corpora/asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed differ diff --git a/fuzz/corpora/asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec b/fuzz/corpora/asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec new file mode 100644 index 0000000..a0ff64f Binary files /dev/null and b/fuzz/corpora/asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec differ diff --git a/fuzz/corpora/asn1/3919d863692eb530f1d769d225bd739cb691ada8 b/fuzz/corpora/asn1/3919d863692eb530f1d769d225bd739cb691ada8 deleted file mode 100644 index f62452d..0000000 Binary files a/fuzz/corpora/asn1/3919d863692eb530f1d769d225bd739cb691ada8 and /dev/null differ diff --git a/fuzz/corpora/asn1/3923c427c2730105246ed017b2320e8d68980b40 b/fuzz/corpora/asn1/3923c427c2730105246ed017b2320e8d68980b40 new file mode 100644 index 0000000..d752688 Binary files /dev/null and b/fuzz/corpora/asn1/3923c427c2730105246ed017b2320e8d68980b40 differ diff --git a/fuzz/corpora/asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b b/fuzz/corpora/asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b new file mode 100644 index 0000000..b6b6062 Binary files /dev/null and b/fuzz/corpora/asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b differ diff --git a/fuzz/corpora/asn1/3950cd9580029a40652f87a2845971f50b77de28 b/fuzz/corpora/asn1/3950cd9580029a40652f87a2845971f50b77de28 new file mode 100644 index 0000000..34f361d Binary files /dev/null and b/fuzz/corpora/asn1/3950cd9580029a40652f87a2845971f50b77de28 differ diff --git a/fuzz/corpora/asn1/39747d271beacd7e2ab31515f392cd2e1049a4c5 b/fuzz/corpora/asn1/39747d271beacd7e2ab31515f392cd2e1049a4c5 deleted file mode 100644 index 7d087de..0000000 Binary files a/fuzz/corpora/asn1/39747d271beacd7e2ab31515f392cd2e1049a4c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/398c994be820c98a50d9ff842436579e3662c9aa b/fuzz/corpora/asn1/398c994be820c98a50d9ff842436579e3662c9aa new file mode 100644 index 0000000..b11ab0b Binary files /dev/null and b/fuzz/corpora/asn1/398c994be820c98a50d9ff842436579e3662c9aa differ diff --git a/fuzz/corpora/asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 b/fuzz/corpora/asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 new file mode 100644 index 0000000..41ced73 Binary files /dev/null and b/fuzz/corpora/asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 differ diff --git a/fuzz/corpora/asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 b/fuzz/corpora/asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 deleted file mode 100644 index fb24066..0000000 --- a/fuzz/corpora/asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 +++ /dev/null @@ -1 +0,0 @@ -1 \ No newline at end of file diff --git a/fuzz/corpora/asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 b/fuzz/corpora/asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 new file mode 100644 index 0000000..185545c Binary files /dev/null and b/fuzz/corpora/asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 differ diff --git a/fuzz/corpora/asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 b/fuzz/corpora/asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 new file mode 100644 index 0000000..0663978 Binary files /dev/null and b/fuzz/corpora/asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 differ diff --git a/fuzz/corpora/asn1/39d7da61fc99bb13599535b6cbacbffef1022030 b/fuzz/corpora/asn1/39d7da61fc99bb13599535b6cbacbffef1022030 new file mode 100644 index 0000000..09276e7 Binary files /dev/null and b/fuzz/corpora/asn1/39d7da61fc99bb13599535b6cbacbffef1022030 differ diff --git a/fuzz/corpora/asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac b/fuzz/corpora/asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac new file mode 100644 index 0000000..ddda274 Binary files /dev/null and b/fuzz/corpora/asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac differ diff --git a/fuzz/corpora/asn1/3a05b725e58a95452733c7d30b5875472b731c4e b/fuzz/corpora/asn1/3a05b725e58a95452733c7d30b5875472b731c4e deleted file mode 100644 index dbebd2d..0000000 Binary files a/fuzz/corpora/asn1/3a05b725e58a95452733c7d30b5875472b731c4e and /dev/null differ diff --git a/fuzz/corpora/asn1/3a10011b5def389a65f5c453180ef0262f230b29 b/fuzz/corpora/asn1/3a10011b5def389a65f5c453180ef0262f230b29 deleted file mode 100644 index 9570a41..0000000 Binary files a/fuzz/corpora/asn1/3a10011b5def389a65f5c453180ef0262f230b29 and /dev/null differ diff --git a/fuzz/corpora/asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f b/fuzz/corpora/asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f new file mode 100644 index 0000000..3bd9950 Binary files /dev/null and b/fuzz/corpora/asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f differ diff --git a/fuzz/corpora/asn1/3a2702728f1547c40d36c843f58c2683820efd7a b/fuzz/corpora/asn1/3a2702728f1547c40d36c843f58c2683820efd7a deleted file mode 100644 index 8260a12..0000000 Binary files a/fuzz/corpora/asn1/3a2702728f1547c40d36c843f58c2683820efd7a and /dev/null differ diff --git a/fuzz/corpora/asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce b/fuzz/corpora/asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce new file mode 100644 index 0000000..6a846c4 --- /dev/null +++ b/fuzz/corpora/asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce @@ -0,0 +1 @@ +?*?H??  ? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d b/fuzz/corpora/asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d deleted file mode 100644 index 09f5eb2..0000000 Binary files a/fuzz/corpora/asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d and /dev/null differ diff --git a/fuzz/corpora/asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f b/fuzz/corpora/asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f deleted file mode 100644 index 3ad3c0c..0000000 Binary files a/fuzz/corpora/asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f and /dev/null differ diff --git a/fuzz/corpora/asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 b/fuzz/corpora/asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 new file mode 100644 index 0000000..0f1d7c5 Binary files /dev/null and b/fuzz/corpora/asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 differ diff --git a/fuzz/corpora/asn1/3a6bc772167f42d967965794641b21763def01c5 b/fuzz/corpora/asn1/3a6bc772167f42d967965794641b21763def01c5 new file mode 100644 index 0000000..e100c0d Binary files /dev/null and b/fuzz/corpora/asn1/3a6bc772167f42d967965794641b21763def01c5 differ diff --git a/fuzz/corpora/asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a b/fuzz/corpora/asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a new file mode 100644 index 0000000..41e8bc3 Binary files /dev/null and b/fuzz/corpora/asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a differ diff --git a/fuzz/corpora/asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb b/fuzz/corpora/asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb new file mode 100644 index 0000000..ffaf612 Binary files /dev/null and b/fuzz/corpora/asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb differ diff --git a/fuzz/corpora/asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 b/fuzz/corpora/asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 new file mode 100644 index 0000000..9a5c1fb Binary files /dev/null and b/fuzz/corpora/asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 differ diff --git a/fuzz/corpora/asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 b/fuzz/corpora/asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 new file mode 100644 index 0000000..7cb2913 Binary files /dev/null and b/fuzz/corpora/asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 differ diff --git a/fuzz/corpora/asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 b/fuzz/corpora/asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 new file mode 100644 index 0000000..f9f63ea Binary files /dev/null and b/fuzz/corpora/asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 differ diff --git a/fuzz/corpora/asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 b/fuzz/corpora/asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 new file mode 100644 index 0000000..472a3e4 Binary files /dev/null and b/fuzz/corpora/asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 differ diff --git a/fuzz/corpora/asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 b/fuzz/corpora/asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 new file mode 100644 index 0000000..4d952a9 Binary files /dev/null and b/fuzz/corpora/asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 differ diff --git a/fuzz/corpora/asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d b/fuzz/corpora/asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d new file mode 100644 index 0000000..7f37ecb Binary files /dev/null and b/fuzz/corpora/asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d differ diff --git a/fuzz/corpora/asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d b/fuzz/corpora/asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d new file mode 100644 index 0000000..8d41ded Binary files /dev/null and b/fuzz/corpora/asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d differ diff --git a/fuzz/corpora/asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 b/fuzz/corpora/asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 new file mode 100644 index 0000000..8b61740 Binary files /dev/null and b/fuzz/corpora/asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 differ diff --git a/fuzz/corpora/asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c b/fuzz/corpora/asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c new file mode 100644 index 0000000..e26e00b Binary files /dev/null and b/fuzz/corpora/asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c differ diff --git a/fuzz/corpora/asn1/3b6017c99040cb35864924c09cd56afe39387ff5 b/fuzz/corpora/asn1/3b6017c99040cb35864924c09cd56afe39387ff5 deleted file mode 100644 index 38c0b86..0000000 Binary files a/fuzz/corpora/asn1/3b6017c99040cb35864924c09cd56afe39387ff5 and /dev/null differ diff --git a/fuzz/corpora/asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 b/fuzz/corpora/asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 new file mode 100644 index 0000000..2d89dac Binary files /dev/null and b/fuzz/corpora/asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 differ diff --git a/fuzz/corpora/asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a b/fuzz/corpora/asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a deleted file mode 100644 index 48b7c9a..0000000 Binary files a/fuzz/corpora/asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a and /dev/null differ diff --git a/fuzz/corpora/asn1/3b9aacf99e6417925a796b0c8bf7b8069c837cdf b/fuzz/corpora/asn1/3b9aacf99e6417925a796b0c8bf7b8069c837cdf new file mode 100644 index 0000000..a6eb75c --- /dev/null +++ b/fuzz/corpora/asn1/3b9aacf99e6417925a796b0c8bf7b8069c837cdf @@ -0,0 +1 @@ +10 \ No newline at end of file diff --git a/fuzz/corpora/asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a b/fuzz/corpora/asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a deleted file mode 100644 index f4b799e..0000000 Binary files a/fuzz/corpora/asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a and /dev/null differ diff --git a/fuzz/corpora/asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 b/fuzz/corpora/asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 new file mode 100644 index 0000000..e4756a4 --- /dev/null +++ b/fuzz/corpora/asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 @@ -0,0 +1 @@ +?+?( \ No newline at end of file diff --git a/fuzz/corpora/asn1/3ba63676c49722c46c4eda8d7c22948018055195 b/fuzz/corpora/asn1/3ba63676c49722c46c4eda8d7c22948018055195 new file mode 100644 index 0000000..d0289cd Binary files /dev/null and b/fuzz/corpora/asn1/3ba63676c49722c46c4eda8d7c22948018055195 differ diff --git a/fuzz/corpora/asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 b/fuzz/corpora/asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 new file mode 100644 index 0000000..06067da Binary files /dev/null and b/fuzz/corpora/asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 differ diff --git a/fuzz/corpora/asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 b/fuzz/corpora/asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 new file mode 100644 index 0000000..ab08d99 Binary files /dev/null and b/fuzz/corpora/asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 differ diff --git a/fuzz/corpora/asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 b/fuzz/corpora/asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 deleted file mode 100644 index d112001..0000000 Binary files a/fuzz/corpora/asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 and /dev/null differ diff --git a/fuzz/corpora/asn1/3be357290504021859fcb4448275e1bc748547e5 b/fuzz/corpora/asn1/3be357290504021859fcb4448275e1bc748547e5 new file mode 100644 index 0000000..3723230 Binary files /dev/null and b/fuzz/corpora/asn1/3be357290504021859fcb4448275e1bc748547e5 differ diff --git a/fuzz/corpora/asn1/3be92ab782e161c590b103245c92b31a9887af3a b/fuzz/corpora/asn1/3be92ab782e161c590b103245c92b31a9887af3a deleted file mode 100644 index 36f31e0..0000000 Binary files a/fuzz/corpora/asn1/3be92ab782e161c590b103245c92b31a9887af3a and /dev/null differ diff --git a/fuzz/corpora/asn1/3c18688f8163940f830448d49c89db9719c446fc b/fuzz/corpora/asn1/3c18688f8163940f830448d49c89db9719c446fc new file mode 100644 index 0000000..73aacd0 Binary files /dev/null and b/fuzz/corpora/asn1/3c18688f8163940f830448d49c89db9719c446fc differ diff --git a/fuzz/corpora/asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 b/fuzz/corpora/asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 deleted file mode 100644 index 4d6e539..0000000 Binary files a/fuzz/corpora/asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 and /dev/null differ diff --git a/fuzz/corpora/asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 b/fuzz/corpora/asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 new file mode 100644 index 0000000..04efde9 Binary files /dev/null and b/fuzz/corpora/asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 differ diff --git a/fuzz/corpora/asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 b/fuzz/corpora/asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 new file mode 100644 index 0000000..399f00d Binary files /dev/null and b/fuzz/corpora/asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 differ diff --git a/fuzz/corpora/asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae b/fuzz/corpora/asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae new file mode 100644 index 0000000..19e7cdf Binary files /dev/null and b/fuzz/corpora/asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae differ diff --git a/fuzz/corpora/asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 b/fuzz/corpora/asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 new file mode 100644 index 0000000..339c287 Binary files /dev/null and b/fuzz/corpora/asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 differ diff --git a/fuzz/corpora/asn1/3c95e19f669da7130f798c4e73384746d2ca8cd4 b/fuzz/corpora/asn1/3c95e19f669da7130f798c4e73384746d2ca8cd4 new file mode 100644 index 0000000..0734797 Binary files /dev/null and b/fuzz/corpora/asn1/3c95e19f669da7130f798c4e73384746d2ca8cd4 differ diff --git a/fuzz/corpora/asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f b/fuzz/corpora/asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f deleted file mode 100644 index 286e5a9..0000000 Binary files a/fuzz/corpora/asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f and /dev/null differ diff --git a/fuzz/corpora/asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b b/fuzz/corpora/asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b deleted file mode 100644 index 8ab1b42..0000000 Binary files a/fuzz/corpora/asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b and /dev/null differ diff --git a/fuzz/corpora/asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d b/fuzz/corpora/asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d deleted file mode 100644 index f4c71fd..0000000 --- a/fuzz/corpora/asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d +++ /dev/null @@ -1 +0,0 @@ -0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b b/fuzz/corpora/asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b new file mode 100644 index 0000000..987b847 Binary files /dev/null and b/fuzz/corpora/asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b differ diff --git a/fuzz/corpora/asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 b/fuzz/corpora/asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 new file mode 100644 index 0000000..0929156 Binary files /dev/null and b/fuzz/corpora/asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 differ diff --git a/fuzz/corpora/asn1/3ce24064435f1df0efba17c8149753b45ca3b948 b/fuzz/corpora/asn1/3ce24064435f1df0efba17c8149753b45ca3b948 deleted file mode 100644 index b653912..0000000 Binary files a/fuzz/corpora/asn1/3ce24064435f1df0efba17c8149753b45ca3b948 and /dev/null differ diff --git a/fuzz/corpora/asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba b/fuzz/corpora/asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba new file mode 100644 index 0000000..532b2f2 --- /dev/null +++ b/fuzz/corpora/asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba @@ -0,0 +1 @@ +1 00000000000Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 b/fuzz/corpora/asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 new file mode 100644 index 0000000..27c4a1d Binary files /dev/null and b/fuzz/corpora/asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 differ diff --git a/fuzz/corpora/asn1/3d42e758da309761942b768063a25405190bb790 b/fuzz/corpora/asn1/3d42e758da309761942b768063a25405190bb790 new file mode 100644 index 0000000..f10b74f Binary files /dev/null and b/fuzz/corpora/asn1/3d42e758da309761942b768063a25405190bb790 differ diff --git a/fuzz/corpora/asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 b/fuzz/corpora/asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 new file mode 100644 index 0000000..5083ae7 Binary files /dev/null and b/fuzz/corpora/asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 differ diff --git a/fuzz/corpora/asn1/3d640c74446105731bb6d77d0be623cec70c85a1 b/fuzz/corpora/asn1/3d640c74446105731bb6d77d0be623cec70c85a1 new file mode 100644 index 0000000..c38f840 Binary files /dev/null and b/fuzz/corpora/asn1/3d640c74446105731bb6d77d0be623cec70c85a1 differ diff --git a/fuzz/corpora/asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 b/fuzz/corpora/asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 new file mode 100644 index 0000000..c7a0013 Binary files /dev/null and b/fuzz/corpora/asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 differ diff --git a/fuzz/corpora/asn1/3d87125b5384229207cc8af33338670657b79b50 b/fuzz/corpora/asn1/3d87125b5384229207cc8af33338670657b79b50 deleted file mode 100644 index 867be25..0000000 Binary files a/fuzz/corpora/asn1/3d87125b5384229207cc8af33338670657b79b50 and /dev/null differ diff --git a/fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 b/fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 new file mode 100644 index 0000000..0d3d1b7 Binary files /dev/null and b/fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 differ diff --git a/fuzz/corpora/asn1/3d8d38f3424f9013dd061422d9a88427401d0699 b/fuzz/corpora/asn1/3d8d38f3424f9013dd061422d9a88427401d0699 new file mode 100644 index 0000000..2d443d5 Binary files /dev/null and b/fuzz/corpora/asn1/3d8d38f3424f9013dd061422d9a88427401d0699 differ diff --git a/fuzz/corpora/asn1/3da09b73491f04aa9f0285974daa384ddc3022ce b/fuzz/corpora/asn1/3da09b73491f04aa9f0285974daa384ddc3022ce new file mode 100644 index 0000000..063b12b Binary files /dev/null and b/fuzz/corpora/asn1/3da09b73491f04aa9f0285974daa384ddc3022ce differ diff --git a/fuzz/corpora/asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 b/fuzz/corpora/asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 new file mode 100644 index 0000000..c92dd4d Binary files /dev/null and b/fuzz/corpora/asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 differ diff --git a/fuzz/corpora/asn1/3e0d1c89185f9b46e21024001f147feca46843a1 b/fuzz/corpora/asn1/3e0d1c89185f9b46e21024001f147feca46843a1 deleted file mode 100644 index 21e19be..0000000 Binary files a/fuzz/corpora/asn1/3e0d1c89185f9b46e21024001f147feca46843a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e326bf418452c9cba0675f433b16320910fc091 b/fuzz/corpora/asn1/3e326bf418452c9cba0675f433b16320910fc091 new file mode 100644 index 0000000..33265a7 Binary files /dev/null and b/fuzz/corpora/asn1/3e326bf418452c9cba0675f433b16320910fc091 differ diff --git a/fuzz/corpora/asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 b/fuzz/corpora/asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 new file mode 100644 index 0000000..bbe3a83 Binary files /dev/null and b/fuzz/corpora/asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 differ diff --git a/fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 b/fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 deleted file mode 100644 index 900609b..0000000 Binary files a/fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a b/fuzz/corpora/asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a new file mode 100644 index 0000000..0eab0e4 Binary files /dev/null and b/fuzz/corpora/asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a differ diff --git a/fuzz/corpora/asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 b/fuzz/corpora/asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 new file mode 100644 index 0000000..fad54d9 Binary files /dev/null and b/fuzz/corpora/asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 differ diff --git a/fuzz/corpora/asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a b/fuzz/corpora/asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a deleted file mode 100644 index 2a4130e..0000000 Binary files a/fuzz/corpora/asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a and /dev/null differ diff --git a/fuzz/corpora/asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 b/fuzz/corpora/asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 new file mode 100644 index 0000000..1517294 Binary files /dev/null and b/fuzz/corpora/asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 differ diff --git a/fuzz/corpora/asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 b/fuzz/corpora/asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 deleted file mode 100644 index ed064f2..0000000 Binary files a/fuzz/corpora/asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 b/fuzz/corpora/asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 deleted file mode 100644 index 2dd4fc5..0000000 --- a/fuzz/corpora/asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3ea4d47d5d31ac515af3512b28fe5a0ae76d4261 b/fuzz/corpora/asn1/3ea4d47d5d31ac515af3512b28fe5a0ae76d4261 new file mode 100644 index 0000000..5bafe5a Binary files /dev/null and b/fuzz/corpora/asn1/3ea4d47d5d31ac515af3512b28fe5a0ae76d4261 differ diff --git a/fuzz/corpora/asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d b/fuzz/corpora/asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d deleted file mode 100644 index 1e96f73..0000000 Binary files a/fuzz/corpora/asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d and /dev/null differ diff --git a/fuzz/corpora/asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 b/fuzz/corpora/asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 deleted file mode 100644 index 77f6369..0000000 Binary files a/fuzz/corpora/asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 and /dev/null differ diff --git a/fuzz/corpora/asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 b/fuzz/corpora/asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 new file mode 100644 index 0000000..903102c Binary files /dev/null and b/fuzz/corpora/asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 differ diff --git a/fuzz/corpora/asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b b/fuzz/corpora/asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b deleted file mode 100644 index a22ab28..0000000 Binary files a/fuzz/corpora/asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b and /dev/null differ diff --git a/fuzz/corpora/asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 b/fuzz/corpora/asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 new file mode 100644 index 0000000..31aaf0d Binary files /dev/null and b/fuzz/corpora/asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 differ diff --git a/fuzz/corpora/asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 b/fuzz/corpora/asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 new file mode 100644 index 0000000..9d8512d Binary files /dev/null and b/fuzz/corpora/asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 differ diff --git a/fuzz/corpora/asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca b/fuzz/corpora/asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca deleted file mode 100644 index 79f058c..0000000 Binary files a/fuzz/corpora/asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca and /dev/null differ diff --git a/fuzz/corpora/asn1/3f06cff5dfe292895f8f2add76098546538f4eee b/fuzz/corpora/asn1/3f06cff5dfe292895f8f2add76098546538f4eee new file mode 100644 index 0000000..aaff78c Binary files /dev/null and b/fuzz/corpora/asn1/3f06cff5dfe292895f8f2add76098546538f4eee differ diff --git a/fuzz/corpora/asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f b/fuzz/corpora/asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f new file mode 100644 index 0000000..99fbf0f --- /dev/null +++ b/fuzz/corpora/asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3f12120764713afd4769aefb842251a334f7fac4 b/fuzz/corpora/asn1/3f12120764713afd4769aefb842251a334f7fac4 new file mode 100644 index 0000000..c79f085 Binary files /dev/null and b/fuzz/corpora/asn1/3f12120764713afd4769aefb842251a334f7fac4 differ diff --git a/fuzz/corpora/asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 b/fuzz/corpora/asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 new file mode 100644 index 0000000..77d8b88 Binary files /dev/null and b/fuzz/corpora/asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 differ diff --git a/fuzz/corpora/asn1/3f39c983a2d290b9731acf922a671a912d3602e8 b/fuzz/corpora/asn1/3f39c983a2d290b9731acf922a671a912d3602e8 new file mode 100644 index 0000000..6ec9955 Binary files /dev/null and b/fuzz/corpora/asn1/3f39c983a2d290b9731acf922a671a912d3602e8 differ diff --git a/fuzz/corpora/asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 b/fuzz/corpora/asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 deleted file mode 100644 index d96f861..0000000 Binary files a/fuzz/corpora/asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 and /dev/null differ diff --git a/fuzz/corpora/asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 b/fuzz/corpora/asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 deleted file mode 100644 index 723a263..0000000 Binary files a/fuzz/corpora/asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 and /dev/null differ diff --git a/fuzz/corpora/asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 b/fuzz/corpora/asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 deleted file mode 100644 index db2efa7..0000000 Binary files a/fuzz/corpora/asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 and /dev/null differ diff --git a/fuzz/corpora/asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 b/fuzz/corpora/asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 new file mode 100644 index 0000000..9d2da99 Binary files /dev/null and b/fuzz/corpora/asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 differ diff --git a/fuzz/corpora/asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e b/fuzz/corpora/asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e new file mode 100644 index 0000000..4ee45f4 Binary files /dev/null and b/fuzz/corpora/asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e differ diff --git a/fuzz/corpora/asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb b/fuzz/corpora/asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb new file mode 100644 index 0000000..307d170 Binary files /dev/null and b/fuzz/corpora/asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb differ diff --git a/fuzz/corpora/asn1/3fda53d8413c84854306a82374bb726dde73451d b/fuzz/corpora/asn1/3fda53d8413c84854306a82374bb726dde73451d new file mode 100644 index 0000000..d92e65d Binary files /dev/null and b/fuzz/corpora/asn1/3fda53d8413c84854306a82374bb726dde73451d differ diff --git a/fuzz/corpora/asn1/3fe1db269ec69a322ac5370610c47674124782f0 b/fuzz/corpora/asn1/3fe1db269ec69a322ac5370610c47674124782f0 new file mode 100644 index 0000000..e97cc83 Binary files /dev/null and b/fuzz/corpora/asn1/3fe1db269ec69a322ac5370610c47674124782f0 differ diff --git a/fuzz/corpora/asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc b/fuzz/corpora/asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc new file mode 100644 index 0000000..175277c Binary files /dev/null and b/fuzz/corpora/asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc differ diff --git a/fuzz/corpora/asn1/3ff351569716af04e646381a56802df11ad83be4 b/fuzz/corpora/asn1/3ff351569716af04e646381a56802df11ad83be4 new file mode 100644 index 0000000..a88079d Binary files /dev/null and b/fuzz/corpora/asn1/3ff351569716af04e646381a56802df11ad83be4 differ diff --git a/fuzz/corpora/asn1/3ff5631892eba2e0c49d5b4a1c99e8462aad4f63 b/fuzz/corpora/asn1/3ff5631892eba2e0c49d5b4a1c99e8462aad4f63 deleted file mode 100644 index 99bfa20..0000000 Binary files a/fuzz/corpora/asn1/3ff5631892eba2e0c49d5b4a1c99e8462aad4f63 and /dev/null differ diff --git a/fuzz/corpora/asn1/401096633ec9095c170b293759e9a2909970ee05 b/fuzz/corpora/asn1/401096633ec9095c170b293759e9a2909970ee05 new file mode 100644 index 0000000..2b9b8d2 Binary files /dev/null and b/fuzz/corpora/asn1/401096633ec9095c170b293759e9a2909970ee05 differ diff --git a/fuzz/corpora/asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc b/fuzz/corpora/asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc deleted file mode 100644 index f9b0534..0000000 Binary files a/fuzz/corpora/asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc and /dev/null differ diff --git a/fuzz/corpora/asn1/402972395c6f318308dc642878d1275bd6ece517 b/fuzz/corpora/asn1/402972395c6f318308dc642878d1275bd6ece517 new file mode 100644 index 0000000..3ab624f Binary files /dev/null and b/fuzz/corpora/asn1/402972395c6f318308dc642878d1275bd6ece517 differ diff --git a/fuzz/corpora/asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e b/fuzz/corpora/asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e new file mode 100644 index 0000000..3f143bb --- /dev/null +++ b/fuzz/corpora/asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e @@ -0,0 +1 @@ +?hhhhhhhhhhhhhjhhhhhhhhhh \ No newline at end of file diff --git a/fuzz/corpora/asn1/4080d174a44001b6b85d779cc8789b794992d3d9 b/fuzz/corpora/asn1/4080d174a44001b6b85d779cc8789b794992d3d9 deleted file mode 100644 index 18aeef4..0000000 Binary files a/fuzz/corpora/asn1/4080d174a44001b6b85d779cc8789b794992d3d9 and /dev/null differ diff --git a/fuzz/corpora/asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed b/fuzz/corpora/asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed new file mode 100644 index 0000000..3fc3db9 Binary files /dev/null and b/fuzz/corpora/asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed differ diff --git a/fuzz/corpora/asn1/4090d34571e428eaa429fa64126d627853a7570d b/fuzz/corpora/asn1/4090d34571e428eaa429fa64126d627853a7570d new file mode 100644 index 0000000..e29b1c1 Binary files /dev/null and b/fuzz/corpora/asn1/4090d34571e428eaa429fa64126d627853a7570d differ diff --git a/fuzz/corpora/asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 b/fuzz/corpora/asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 deleted file mode 100644 index 7ea11af..0000000 --- a/fuzz/corpora/asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*!*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d b/fuzz/corpora/asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d deleted file mode 100644 index 87fc4fc..0000000 Binary files a/fuzz/corpora/asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d and /dev/null differ diff --git a/fuzz/corpora/asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 b/fuzz/corpora/asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 new file mode 100644 index 0000000..f6e94f1 Binary files /dev/null and b/fuzz/corpora/asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 differ diff --git a/fuzz/corpora/asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 b/fuzz/corpora/asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 deleted file mode 100644 index 0773ac9..0000000 Binary files a/fuzz/corpora/asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 and /dev/null differ diff --git a/fuzz/corpora/asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d b/fuzz/corpora/asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d new file mode 100644 index 0000000..8d5fc2a Binary files /dev/null and b/fuzz/corpora/asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d differ diff --git a/fuzz/corpora/asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 b/fuzz/corpora/asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 new file mode 100644 index 0000000..aa742ad Binary files /dev/null and b/fuzz/corpora/asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 differ diff --git a/fuzz/corpora/asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 b/fuzz/corpora/asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 new file mode 100644 index 0000000..9807ccb Binary files /dev/null and b/fuzz/corpora/asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 differ diff --git a/fuzz/corpora/asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 b/fuzz/corpora/asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 new file mode 100644 index 0000000..bef5b62 Binary files /dev/null and b/fuzz/corpora/asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 differ diff --git a/fuzz/corpora/asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 b/fuzz/corpora/asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 deleted file mode 100644 index 1244223..0000000 Binary files a/fuzz/corpora/asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 and /dev/null differ diff --git a/fuzz/corpora/asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca b/fuzz/corpora/asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca deleted file mode 100644 index 1288953..0000000 Binary files a/fuzz/corpora/asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca and /dev/null differ diff --git a/fuzz/corpora/asn1/4170661168afab26036a0c9c7088114074e0aa6e b/fuzz/corpora/asn1/4170661168afab26036a0c9c7088114074e0aa6e new file mode 100644 index 0000000..fa3b662 Binary files /dev/null and b/fuzz/corpora/asn1/4170661168afab26036a0c9c7088114074e0aa6e differ diff --git a/fuzz/corpora/asn1/41ade513c72734ed084eeb3863cadbfe772f16a6 b/fuzz/corpora/asn1/41ade513c72734ed084eeb3863cadbfe772f16a6 new file mode 100644 index 0000000..6a60dbb Binary files /dev/null and b/fuzz/corpora/asn1/41ade513c72734ed084eeb3863cadbfe772f16a6 differ diff --git a/fuzz/corpora/asn1/41c2117824ef98c9866a683c06230ce8efa12744 b/fuzz/corpora/asn1/41c2117824ef98c9866a683c06230ce8efa12744 new file mode 100644 index 0000000..b77f3e78 Binary files /dev/null and b/fuzz/corpora/asn1/41c2117824ef98c9866a683c06230ce8efa12744 differ diff --git a/fuzz/corpora/asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d b/fuzz/corpora/asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d new file mode 100644 index 0000000..0abbfc0 Binary files /dev/null and b/fuzz/corpora/asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d differ diff --git a/fuzz/corpora/asn1/42246061801a2e4bd632672d062bec97b6a9059c b/fuzz/corpora/asn1/42246061801a2e4bd632672d062bec97b6a9059c new file mode 100644 index 0000000..490d65c Binary files /dev/null and b/fuzz/corpora/asn1/42246061801a2e4bd632672d062bec97b6a9059c differ diff --git a/fuzz/corpora/asn1/424f39e91378904f04eadf504a83c643688a51ad b/fuzz/corpora/asn1/424f39e91378904f04eadf504a83c643688a51ad deleted file mode 100644 index 08cef33..0000000 Binary files a/fuzz/corpora/asn1/424f39e91378904f04eadf504a83c643688a51ad and /dev/null differ diff --git a/fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 b/fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 deleted file mode 100644 index aac5978..0000000 Binary files a/fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 and /dev/null differ diff --git a/fuzz/corpora/asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 b/fuzz/corpora/asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 new file mode 100644 index 0000000..b833c5c Binary files /dev/null and b/fuzz/corpora/asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 differ diff --git a/fuzz/corpora/asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 b/fuzz/corpora/asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 new file mode 100644 index 0000000..780b9d7 Binary files /dev/null and b/fuzz/corpora/asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 differ diff --git a/fuzz/corpora/asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 b/fuzz/corpora/asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 new file mode 100644 index 0000000..847694a Binary files /dev/null and b/fuzz/corpora/asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 differ diff --git a/fuzz/corpora/asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 b/fuzz/corpora/asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 new file mode 100644 index 0000000..55123d8 --- /dev/null +++ b/fuzz/corpora/asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 @@ -0,0 +1 @@ +???????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b b/fuzz/corpora/asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b new file mode 100644 index 0000000..bcad444 Binary files /dev/null and b/fuzz/corpora/asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b differ diff --git a/fuzz/corpora/asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f b/fuzz/corpora/asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f new file mode 100644 index 0000000..32a85a3 Binary files /dev/null and b/fuzz/corpora/asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f differ diff --git a/fuzz/corpora/asn1/42c6244981447511257aab11e8abc1157794d391 b/fuzz/corpora/asn1/42c6244981447511257aab11e8abc1157794d391 new file mode 100644 index 0000000..752c8a1 Binary files /dev/null and b/fuzz/corpora/asn1/42c6244981447511257aab11e8abc1157794d391 differ diff --git a/fuzz/corpora/asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 b/fuzz/corpora/asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 new file mode 100644 index 0000000..17a8602 Binary files /dev/null and b/fuzz/corpora/asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 differ diff --git a/fuzz/corpora/asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d b/fuzz/corpora/asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d new file mode 100644 index 0000000..44e9749 Binary files /dev/null and b/fuzz/corpora/asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d differ diff --git a/fuzz/corpora/asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 b/fuzz/corpora/asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 new file mode 100644 index 0000000..152c926 Binary files /dev/null and b/fuzz/corpora/asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 differ diff --git a/fuzz/corpora/asn1/42f7620677c12687fe64a520f13d3728dc61ced3 b/fuzz/corpora/asn1/42f7620677c12687fe64a520f13d3728dc61ced3 new file mode 100644 index 0000000..a474b6b Binary files /dev/null and b/fuzz/corpora/asn1/42f7620677c12687fe64a520f13d3728dc61ced3 differ diff --git a/fuzz/corpora/asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 b/fuzz/corpora/asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 new file mode 100644 index 0000000..41be541 Binary files /dev/null and b/fuzz/corpora/asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 differ diff --git a/fuzz/corpora/asn1/42fe69138def956a2227cc979facc89654e8c017 b/fuzz/corpora/asn1/42fe69138def956a2227cc979facc89654e8c017 deleted file mode 100644 index a127fc3..0000000 Binary files a/fuzz/corpora/asn1/42fe69138def956a2227cc979facc89654e8c017 and /dev/null differ diff --git a/fuzz/corpora/asn1/431d070961cadd623da12eefa565bffa85005f61 b/fuzz/corpora/asn1/431d070961cadd623da12eefa565bffa85005f61 new file mode 100644 index 0000000..86683b0 Binary files /dev/null and b/fuzz/corpora/asn1/431d070961cadd623da12eefa565bffa85005f61 differ diff --git a/fuzz/corpora/asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf b/fuzz/corpora/asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf new file mode 100644 index 0000000..bec9f72 --- /dev/null +++ b/fuzz/corpora/asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf @@ -0,0 +1,2 @@ + +p000?00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 b/fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 new file mode 100644 index 0000000..b102a42 Binary files /dev/null and b/fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 differ diff --git a/fuzz/corpora/asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b b/fuzz/corpora/asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b deleted file mode 100644 index d6d35ed..0000000 Binary files a/fuzz/corpora/asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b and /dev/null differ diff --git a/fuzz/corpora/asn1/434c8ca265745952c3963b64346c73be31416bb1 b/fuzz/corpora/asn1/434c8ca265745952c3963b64346c73be31416bb1 new file mode 100644 index 0000000..6160ea4 Binary files /dev/null and b/fuzz/corpora/asn1/434c8ca265745952c3963b64346c73be31416bb1 differ diff --git a/fuzz/corpora/asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c b/fuzz/corpora/asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c deleted file mode 100644 index 7780989..0000000 Binary files a/fuzz/corpora/asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c and /dev/null differ diff --git a/fuzz/corpora/asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee b/fuzz/corpora/asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee deleted file mode 100644 index 91303a7..0000000 Binary files a/fuzz/corpora/asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee and /dev/null differ diff --git a/fuzz/corpora/asn1/435e9f0ef5e15f079b2dbae99f629973c4f224bf b/fuzz/corpora/asn1/435e9f0ef5e15f079b2dbae99f629973c4f224bf deleted file mode 100644 index 36e74a0..0000000 Binary files a/fuzz/corpora/asn1/435e9f0ef5e15f079b2dbae99f629973c4f224bf and /dev/null differ diff --git a/fuzz/corpora/asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 b/fuzz/corpora/asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 new file mode 100644 index 0000000..c2ac8fe Binary files /dev/null and b/fuzz/corpora/asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 differ diff --git a/fuzz/corpora/asn1/4380f3efe0c419fb55126ca43adc05a900d74443 b/fuzz/corpora/asn1/4380f3efe0c419fb55126ca43adc05a900d74443 new file mode 100644 index 0000000..7f3d82a Binary files /dev/null and b/fuzz/corpora/asn1/4380f3efe0c419fb55126ca43adc05a900d74443 differ diff --git a/fuzz/corpora/asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 b/fuzz/corpora/asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 new file mode 100644 index 0000000..b78c83f Binary files /dev/null and b/fuzz/corpora/asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 differ diff --git a/fuzz/corpora/asn1/43934526c06789c8fa0082f784f046591b55c3b9 b/fuzz/corpora/asn1/43934526c06789c8fa0082f784f046591b55c3b9 deleted file mode 100644 index acb6376..0000000 Binary files a/fuzz/corpora/asn1/43934526c06789c8fa0082f784f046591b55c3b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/4393efec2a39770c94601b60a7615b70531f0a7c b/fuzz/corpora/asn1/4393efec2a39770c94601b60a7615b70531f0a7c new file mode 100644 index 0000000..5b7dd76 --- /dev/null +++ b/fuzz/corpora/asn1/4393efec2a39770c94601b60a7615b70531f0a7c @@ -0,0 +1 @@ +0?0*? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4396c4d133402676d635bb080e9640bdaf35d770 b/fuzz/corpora/asn1/4396c4d133402676d635bb080e9640bdaf35d770 new file mode 100644 index 0000000..2fe402c Binary files /dev/null and b/fuzz/corpora/asn1/4396c4d133402676d635bb080e9640bdaf35d770 differ diff --git a/fuzz/corpora/asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 b/fuzz/corpora/asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 new file mode 100644 index 0000000..1807426 Binary files /dev/null and b/fuzz/corpora/asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 differ diff --git a/fuzz/corpora/asn1/43b20390439678fea275c2121d36c78b53ff4ddc b/fuzz/corpora/asn1/43b20390439678fea275c2121d36c78b53ff4ddc deleted file mode 100644 index f7864f1..0000000 Binary files a/fuzz/corpora/asn1/43b20390439678fea275c2121d36c78b53ff4ddc and /dev/null differ diff --git a/fuzz/corpora/asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 b/fuzz/corpora/asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 new file mode 100644 index 0000000..51293e8 Binary files /dev/null and b/fuzz/corpora/asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 differ diff --git a/fuzz/corpora/asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 b/fuzz/corpora/asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 deleted file mode 100644 index 49c299e..0000000 Binary files a/fuzz/corpora/asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 and /dev/null differ diff --git a/fuzz/corpora/asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 b/fuzz/corpora/asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 new file mode 100644 index 0000000..7494519 Binary files /dev/null and b/fuzz/corpora/asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 differ diff --git a/fuzz/corpora/asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d b/fuzz/corpora/asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d new file mode 100644 index 0000000..d48f927 Binary files /dev/null and b/fuzz/corpora/asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d differ diff --git a/fuzz/corpora/asn1/44052ae9eec8806aaccbf88728372027b4706dc2 b/fuzz/corpora/asn1/44052ae9eec8806aaccbf88728372027b4706dc2 new file mode 100644 index 0000000..2fc5296 Binary files /dev/null and b/fuzz/corpora/asn1/44052ae9eec8806aaccbf88728372027b4706dc2 differ diff --git a/fuzz/corpora/asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 b/fuzz/corpora/asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 new file mode 100644 index 0000000..ef7ae5a Binary files /dev/null and b/fuzz/corpora/asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 differ diff --git a/fuzz/corpora/asn1/44314b8d9481cf643ba0f7728418a186d80f205d b/fuzz/corpora/asn1/44314b8d9481cf643ba0f7728418a186d80f205d new file mode 100644 index 0000000..7027d71 Binary files /dev/null and b/fuzz/corpora/asn1/44314b8d9481cf643ba0f7728418a186d80f205d differ diff --git a/fuzz/corpora/asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 b/fuzz/corpora/asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 new file mode 100644 index 0000000..20e97c6 Binary files /dev/null and b/fuzz/corpora/asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 differ diff --git a/fuzz/corpora/asn1/44736d780ed742fb9e6697a61d438c62189c3c04 b/fuzz/corpora/asn1/44736d780ed742fb9e6697a61d438c62189c3c04 new file mode 100644 index 0000000..524a897 Binary files /dev/null and b/fuzz/corpora/asn1/44736d780ed742fb9e6697a61d438c62189c3c04 differ diff --git a/fuzz/corpora/asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 b/fuzz/corpora/asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 new file mode 100644 index 0000000..9969a07 Binary files /dev/null and b/fuzz/corpora/asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 differ diff --git a/fuzz/corpora/asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 b/fuzz/corpora/asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 deleted file mode 100644 index 7ac56a4..0000000 Binary files a/fuzz/corpora/asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 b/fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 new file mode 100644 index 0000000..ebc5790 Binary files /dev/null and b/fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 differ diff --git a/fuzz/corpora/asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 b/fuzz/corpora/asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 new file mode 100644 index 0000000..5d0150f Binary files /dev/null and b/fuzz/corpora/asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 differ diff --git a/fuzz/corpora/asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 b/fuzz/corpora/asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 deleted file mode 100644 index c21d593..0000000 Binary files a/fuzz/corpora/asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 and /dev/null differ diff --git a/fuzz/corpora/asn1/44f7c8dbf5441eea10877f03f256a6c6f4efa536 b/fuzz/corpora/asn1/44f7c8dbf5441eea10877f03f256a6c6f4efa536 new file mode 100644 index 0000000..94d1520 Binary files /dev/null and b/fuzz/corpora/asn1/44f7c8dbf5441eea10877f03f256a6c6f4efa536 differ diff --git a/fuzz/corpora/asn1/4507af2462e28e3adccfc2e858f22d61a7277101 b/fuzz/corpora/asn1/4507af2462e28e3adccfc2e858f22d61a7277101 new file mode 100644 index 0000000..130bcd8 Binary files /dev/null and b/fuzz/corpora/asn1/4507af2462e28e3adccfc2e858f22d61a7277101 differ diff --git a/fuzz/corpora/asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa b/fuzz/corpora/asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa new file mode 100644 index 0000000..d310b8b Binary files /dev/null and b/fuzz/corpora/asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa differ diff --git a/fuzz/corpora/asn1/451910946537dafbabe4332b627190d495d0c0c2 b/fuzz/corpora/asn1/451910946537dafbabe4332b627190d495d0c0c2 deleted file mode 100644 index 05bcc90..0000000 Binary files a/fuzz/corpora/asn1/451910946537dafbabe4332b627190d495d0c0c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 b/fuzz/corpora/asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 deleted file mode 100644 index bd5f613..0000000 Binary files a/fuzz/corpora/asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 and /dev/null differ diff --git a/fuzz/corpora/asn1/452741a01817b4abf192a9f429d09462450c0a61 b/fuzz/corpora/asn1/452741a01817b4abf192a9f429d09462450c0a61 new file mode 100644 index 0000000..a5f398d Binary files /dev/null and b/fuzz/corpora/asn1/452741a01817b4abf192a9f429d09462450c0a61 differ diff --git a/fuzz/corpora/asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 b/fuzz/corpora/asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 deleted file mode 100644 index 70b9c46..0000000 Binary files a/fuzz/corpora/asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 and /dev/null differ diff --git a/fuzz/corpora/asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 b/fuzz/corpora/asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 new file mode 100644 index 0000000..48e1272 Binary files /dev/null and b/fuzz/corpora/asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 differ diff --git a/fuzz/corpora/asn1/457c859c2c6d1343224caaa8640405cb897b93d3 b/fuzz/corpora/asn1/457c859c2c6d1343224caaa8640405cb897b93d3 new file mode 100644 index 0000000..4864cc5 Binary files /dev/null and b/fuzz/corpora/asn1/457c859c2c6d1343224caaa8640405cb897b93d3 differ diff --git a/fuzz/corpora/asn1/457d9d6573b1740cf516676c44114ce2ff1dc9c7 b/fuzz/corpora/asn1/457d9d6573b1740cf516676c44114ce2ff1dc9c7 new file mode 100644 index 0000000..8571ef5 Binary files /dev/null and b/fuzz/corpora/asn1/457d9d6573b1740cf516676c44114ce2ff1dc9c7 differ diff --git a/fuzz/corpora/asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 b/fuzz/corpora/asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 new file mode 100644 index 0000000..64d8eb4 Binary files /dev/null and b/fuzz/corpora/asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 differ diff --git a/fuzz/corpora/asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 b/fuzz/corpora/asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 deleted file mode 100644 index 29fff1d..0000000 Binary files a/fuzz/corpora/asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 and /dev/null differ diff --git a/fuzz/corpora/asn1/45be562556188791babe0d9958057f2f8b43a9bf b/fuzz/corpora/asn1/45be562556188791babe0d9958057f2f8b43a9bf new file mode 100644 index 0000000..cca62b0 Binary files /dev/null and b/fuzz/corpora/asn1/45be562556188791babe0d9958057f2f8b43a9bf differ diff --git a/fuzz/corpora/asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f b/fuzz/corpora/asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f new file mode 100644 index 0000000..afec56f Binary files /dev/null and b/fuzz/corpora/asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f differ diff --git a/fuzz/corpora/asn1/45f3226521957274699256935df7e699ce0b4c23 b/fuzz/corpora/asn1/45f3226521957274699256935df7e699ce0b4c23 new file mode 100644 index 0000000..f132c9c Binary files /dev/null and b/fuzz/corpora/asn1/45f3226521957274699256935df7e699ce0b4c23 differ diff --git a/fuzz/corpora/asn1/464d070fa20d2bdcae7064ddd17ca4f49dc15e53 b/fuzz/corpora/asn1/464d070fa20d2bdcae7064ddd17ca4f49dc15e53 deleted file mode 100644 index d4e69cc..0000000 Binary files a/fuzz/corpora/asn1/464d070fa20d2bdcae7064ddd17ca4f49dc15e53 and /dev/null differ diff --git a/fuzz/corpora/asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 b/fuzz/corpora/asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 new file mode 100644 index 0000000..9804e8f Binary files /dev/null and b/fuzz/corpora/asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 differ diff --git a/fuzz/corpora/asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 b/fuzz/corpora/asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 deleted file mode 100644 index bdf0a5b..0000000 Binary files a/fuzz/corpora/asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 and /dev/null differ diff --git a/fuzz/corpora/asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b b/fuzz/corpora/asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b new file mode 100644 index 0000000..a23f89a Binary files /dev/null and b/fuzz/corpora/asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b differ diff --git a/fuzz/corpora/asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 b/fuzz/corpora/asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 new file mode 100644 index 0000000..ecae353 Binary files /dev/null and b/fuzz/corpora/asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 differ diff --git a/fuzz/corpora/asn1/473a5358852f673de953ed3492c8278a9cdc7403 b/fuzz/corpora/asn1/473a5358852f673de953ed3492c8278a9cdc7403 new file mode 100644 index 0000000..f37c98b Binary files /dev/null and b/fuzz/corpora/asn1/473a5358852f673de953ed3492c8278a9cdc7403 differ diff --git a/fuzz/corpora/asn1/477975a3f91e9f717e1572afb25933404f0914ac b/fuzz/corpora/asn1/477975a3f91e9f717e1572afb25933404f0914ac deleted file mode 100644 index e911063..0000000 Binary files a/fuzz/corpora/asn1/477975a3f91e9f717e1572afb25933404f0914ac and /dev/null differ diff --git a/fuzz/corpora/asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a b/fuzz/corpora/asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a new file mode 100644 index 0000000..1f38b21 Binary files /dev/null and b/fuzz/corpora/asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a differ diff --git a/fuzz/corpora/asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b b/fuzz/corpora/asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b new file mode 100644 index 0000000..c5b1258 Binary files /dev/null and b/fuzz/corpora/asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b differ diff --git a/fuzz/corpora/asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 b/fuzz/corpora/asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 new file mode 100644 index 0000000..f0c36a7 Binary files /dev/null and b/fuzz/corpora/asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 differ diff --git a/fuzz/corpora/asn1/47aa15036aefc7b906774a433f93eea3308efecd b/fuzz/corpora/asn1/47aa15036aefc7b906774a433f93eea3308efecd new file mode 100644 index 0000000..03b882c Binary files /dev/null and b/fuzz/corpora/asn1/47aa15036aefc7b906774a433f93eea3308efecd differ diff --git a/fuzz/corpora/asn1/47ab7b09c3452f7a865744e144fcde626a27644e b/fuzz/corpora/asn1/47ab7b09c3452f7a865744e144fcde626a27644e deleted file mode 100644 index fa6b146..0000000 Binary files a/fuzz/corpora/asn1/47ab7b09c3452f7a865744e144fcde626a27644e and /dev/null differ diff --git a/fuzz/corpora/asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 b/fuzz/corpora/asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 new file mode 100644 index 0000000..e6a7f24 Binary files /dev/null and b/fuzz/corpora/asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 differ diff --git a/fuzz/corpora/asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f b/fuzz/corpora/asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f deleted file mode 100644 index 69e0ac2..0000000 Binary files a/fuzz/corpora/asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f and /dev/null differ diff --git a/fuzz/corpora/asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b b/fuzz/corpora/asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b new file mode 100644 index 0000000..97d72bd Binary files /dev/null and b/fuzz/corpora/asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b differ diff --git a/fuzz/corpora/asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac b/fuzz/corpora/asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac new file mode 100644 index 0000000..cbe3297 Binary files /dev/null and b/fuzz/corpora/asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac differ diff --git a/fuzz/corpora/asn1/47ec8d98366433dc002e7721c9e37d5067547937 b/fuzz/corpora/asn1/47ec8d98366433dc002e7721c9e37d5067547937 deleted file mode 100644 index 4076f44..0000000 Binary files a/fuzz/corpora/asn1/47ec8d98366433dc002e7721c9e37d5067547937 and /dev/null differ diff --git a/fuzz/corpora/asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c b/fuzz/corpora/asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c new file mode 100644 index 0000000..2d3aa6d Binary files /dev/null and b/fuzz/corpora/asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c differ diff --git a/fuzz/corpora/asn1/483953be01fb0b85d5c5b8040e27afac88f35616 b/fuzz/corpora/asn1/483953be01fb0b85d5c5b8040e27afac88f35616 deleted file mode 100644 index 6359821..0000000 Binary files a/fuzz/corpora/asn1/483953be01fb0b85d5c5b8040e27afac88f35616 and /dev/null differ diff --git a/fuzz/corpora/asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 b/fuzz/corpora/asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 deleted file mode 100644 index d6ae54f..0000000 Binary files a/fuzz/corpora/asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 and /dev/null differ diff --git a/fuzz/corpora/asn1/485a2f7630e864d7af34ff851e83fbf7130cacca b/fuzz/corpora/asn1/485a2f7630e864d7af34ff851e83fbf7130cacca deleted file mode 100644 index 2a20090..0000000 Binary files a/fuzz/corpora/asn1/485a2f7630e864d7af34ff851e83fbf7130cacca and /dev/null differ diff --git a/fuzz/corpora/asn1/485b7df27d7d0473da1396aaf9cf07cf34b18326 b/fuzz/corpora/asn1/485b7df27d7d0473da1396aaf9cf07cf34b18326 deleted file mode 100644 index 889e3cd..0000000 Binary files a/fuzz/corpora/asn1/485b7df27d7d0473da1396aaf9cf07cf34b18326 and /dev/null differ diff --git a/fuzz/corpora/asn1/485e754794acc0ebfe0765a9586c534b6d8dccee b/fuzz/corpora/asn1/485e754794acc0ebfe0765a9586c534b6d8dccee deleted file mode 100644 index 4ccc5d6..0000000 Binary files a/fuzz/corpora/asn1/485e754794acc0ebfe0765a9586c534b6d8dccee and /dev/null differ diff --git a/fuzz/corpora/asn1/486f03b1193239717b76711ed24563988e0b397a b/fuzz/corpora/asn1/486f03b1193239717b76711ed24563988e0b397a new file mode 100644 index 0000000..af96039 Binary files /dev/null and b/fuzz/corpora/asn1/486f03b1193239717b76711ed24563988e0b397a differ diff --git a/fuzz/corpora/asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 b/fuzz/corpora/asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 new file mode 100644 index 0000000..ea72b15 Binary files /dev/null and b/fuzz/corpora/asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 differ diff --git a/fuzz/corpora/asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a b/fuzz/corpora/asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a new file mode 100644 index 0000000..cecaeee Binary files /dev/null and b/fuzz/corpora/asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a differ diff --git a/fuzz/corpora/asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 b/fuzz/corpora/asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 new file mode 100644 index 0000000..5d0d4cb Binary files /dev/null and b/fuzz/corpora/asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 differ diff --git a/fuzz/corpora/asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 b/fuzz/corpora/asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 new file mode 100644 index 0000000..6a56889 Binary files /dev/null and b/fuzz/corpora/asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 differ diff --git a/fuzz/corpora/asn1/48e56057ee69910e717d687a1233ead1268733f1 b/fuzz/corpora/asn1/48e56057ee69910e717d687a1233ead1268733f1 new file mode 100644 index 0000000..9ce9e44 Binary files /dev/null and b/fuzz/corpora/asn1/48e56057ee69910e717d687a1233ead1268733f1 differ diff --git a/fuzz/corpora/asn1/48eaf823b3d169897e1721edce00a67688824b2d b/fuzz/corpora/asn1/48eaf823b3d169897e1721edce00a67688824b2d deleted file mode 100644 index bb9c3c8..0000000 Binary files a/fuzz/corpora/asn1/48eaf823b3d169897e1721edce00a67688824b2d and /dev/null differ diff --git a/fuzz/corpora/asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a b/fuzz/corpora/asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a new file mode 100644 index 0000000..eaf1421 Binary files /dev/null and b/fuzz/corpora/asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a differ diff --git a/fuzz/corpora/asn1/490180016066ae6bcc08bac474546efe0e2778ac b/fuzz/corpora/asn1/490180016066ae6bcc08bac474546efe0e2778ac deleted file mode 100644 index bf7714c..0000000 Binary files a/fuzz/corpora/asn1/490180016066ae6bcc08bac474546efe0e2778ac and /dev/null differ diff --git a/fuzz/corpora/asn1/4913b302366be3764909e26cbf274db1a8d1918c b/fuzz/corpora/asn1/4913b302366be3764909e26cbf274db1a8d1918c deleted file mode 100644 index 5385dbe..0000000 Binary files a/fuzz/corpora/asn1/4913b302366be3764909e26cbf274db1a8d1918c and /dev/null differ diff --git a/fuzz/corpora/asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c b/fuzz/corpora/asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c deleted file mode 100644 index 647ac02..0000000 Binary files a/fuzz/corpora/asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c and /dev/null differ diff --git a/fuzz/corpora/asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 b/fuzz/corpora/asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 new file mode 100644 index 0000000..26d1cdb Binary files /dev/null and b/fuzz/corpora/asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 differ diff --git a/fuzz/corpora/asn1/495a0346fddd6ebb071eb03aaee92a356db006ec b/fuzz/corpora/asn1/495a0346fddd6ebb071eb03aaee92a356db006ec new file mode 100644 index 0000000..bc3b244 Binary files /dev/null and b/fuzz/corpora/asn1/495a0346fddd6ebb071eb03aaee92a356db006ec differ diff --git a/fuzz/corpora/asn1/496fc3833631d194621df5d34d1a2927bc49c106 b/fuzz/corpora/asn1/496fc3833631d194621df5d34d1a2927bc49c106 deleted file mode 100644 index 895894d..0000000 Binary files a/fuzz/corpora/asn1/496fc3833631d194621df5d34d1a2927bc49c106 and /dev/null differ diff --git a/fuzz/corpora/asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 b/fuzz/corpora/asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 new file mode 100644 index 0000000..57c40f8 Binary files /dev/null and b/fuzz/corpora/asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 differ diff --git a/fuzz/corpora/asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d b/fuzz/corpora/asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d deleted file mode 100644 index 9fd6e3a..0000000 Binary files a/fuzz/corpora/asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d and /dev/null differ diff --git a/fuzz/corpora/asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb b/fuzz/corpora/asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb new file mode 100644 index 0000000..0b9b98a Binary files /dev/null and b/fuzz/corpora/asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb differ diff --git a/fuzz/corpora/asn1/4a5dccd45aeecb21a2a2051e3e6a736366906626 b/fuzz/corpora/asn1/4a5dccd45aeecb21a2a2051e3e6a736366906626 deleted file mode 100644 index 01187dd..0000000 Binary files a/fuzz/corpora/asn1/4a5dccd45aeecb21a2a2051e3e6a736366906626 and /dev/null differ diff --git a/fuzz/corpora/asn1/4a60acc5cbd81505c0d2373aa2733f5933c2c41a b/fuzz/corpora/asn1/4a60acc5cbd81505c0d2373aa2733f5933c2c41a new file mode 100644 index 0000000..8ff284d Binary files /dev/null and b/fuzz/corpora/asn1/4a60acc5cbd81505c0d2373aa2733f5933c2c41a differ diff --git a/fuzz/corpora/asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 b/fuzz/corpora/asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 new file mode 100644 index 0000000..8218b12 Binary files /dev/null and b/fuzz/corpora/asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 differ diff --git a/fuzz/corpora/asn1/4a6a8385ceea56574816c1c3cd62581f970cede0 b/fuzz/corpora/asn1/4a6a8385ceea56574816c1c3cd62581f970cede0 deleted file mode 100644 index c9445a5..0000000 Binary files a/fuzz/corpora/asn1/4a6a8385ceea56574816c1c3cd62581f970cede0 and /dev/null differ diff --git a/fuzz/corpora/asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 b/fuzz/corpora/asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 deleted file mode 100644 index 8af117f..0000000 Binary files a/fuzz/corpora/asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 and /dev/null differ diff --git a/fuzz/corpora/asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 b/fuzz/corpora/asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 deleted file mode 100644 index 6953d9f..0000000 Binary files a/fuzz/corpora/asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 and /dev/null differ diff --git a/fuzz/corpora/asn1/4aa66a00e23fae9975163bc9dacfe72ed7d2aad4 b/fuzz/corpora/asn1/4aa66a00e23fae9975163bc9dacfe72ed7d2aad4 deleted file mode 100644 index 8b47b51..0000000 Binary files a/fuzz/corpora/asn1/4aa66a00e23fae9975163bc9dacfe72ed7d2aad4 and /dev/null differ diff --git a/fuzz/corpora/asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 b/fuzz/corpora/asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 new file mode 100644 index 0000000..a631a1b Binary files /dev/null and b/fuzz/corpora/asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 differ diff --git a/fuzz/corpora/asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc b/fuzz/corpora/asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc new file mode 100644 index 0000000..c78a6a0 Binary files /dev/null and b/fuzz/corpora/asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc differ diff --git a/fuzz/corpora/asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b b/fuzz/corpora/asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b new file mode 100644 index 0000000..63e43b9 Binary files /dev/null and b/fuzz/corpora/asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b differ diff --git a/fuzz/corpora/asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb b/fuzz/corpora/asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb new file mode 100644 index 0000000..9ebdb7d Binary files /dev/null and b/fuzz/corpora/asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb differ diff --git a/fuzz/corpora/asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 b/fuzz/corpora/asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 new file mode 100644 index 0000000..bf60c0c Binary files /dev/null and b/fuzz/corpora/asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 differ diff --git a/fuzz/corpora/asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d b/fuzz/corpora/asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d deleted file mode 100644 index 1d17406..0000000 Binary files a/fuzz/corpora/asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d and /dev/null differ diff --git a/fuzz/corpora/asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 b/fuzz/corpora/asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 new file mode 100644 index 0000000..22d0a82 Binary files /dev/null and b/fuzz/corpora/asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 differ diff --git a/fuzz/corpora/asn1/4b3a793d2beb4be1baab33cff9945675473b8662 b/fuzz/corpora/asn1/4b3a793d2beb4be1baab33cff9945675473b8662 new file mode 100644 index 0000000..eaf24ac Binary files /dev/null and b/fuzz/corpora/asn1/4b3a793d2beb4be1baab33cff9945675473b8662 differ diff --git a/fuzz/corpora/asn1/4b3eb50d4c42ee9fed1a3297d462b4e260825563 b/fuzz/corpora/asn1/4b3eb50d4c42ee9fed1a3297d462b4e260825563 deleted file mode 100644 index f4cf8d9..0000000 Binary files a/fuzz/corpora/asn1/4b3eb50d4c42ee9fed1a3297d462b4e260825563 and /dev/null differ diff --git a/fuzz/corpora/asn1/4b3f51261277114df003e5d1264999196997ecbd b/fuzz/corpora/asn1/4b3f51261277114df003e5d1264999196997ecbd new file mode 100644 index 0000000..dfa7e8e Binary files /dev/null and b/fuzz/corpora/asn1/4b3f51261277114df003e5d1264999196997ecbd differ diff --git a/fuzz/corpora/asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e b/fuzz/corpora/asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e new file mode 100644 index 0000000..cb19f7b Binary files /dev/null and b/fuzz/corpora/asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e differ diff --git a/fuzz/corpora/asn1/4b6f8c5457956b112c06eabba5f9a300e994227d b/fuzz/corpora/asn1/4b6f8c5457956b112c06eabba5f9a300e994227d new file mode 100644 index 0000000..889db63 Binary files /dev/null and b/fuzz/corpora/asn1/4b6f8c5457956b112c06eabba5f9a300e994227d differ diff --git a/fuzz/corpora/asn1/4b8d3b48a24166dd709f60e6673b178c1ea387e9 b/fuzz/corpora/asn1/4b8d3b48a24166dd709f60e6673b178c1ea387e9 new file mode 100644 index 0000000..1400d42 Binary files /dev/null and b/fuzz/corpora/asn1/4b8d3b48a24166dd709f60e6673b178c1ea387e9 differ diff --git a/fuzz/corpora/asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 b/fuzz/corpora/asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 new file mode 100644 index 0000000..c1bbe18 Binary files /dev/null and b/fuzz/corpora/asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 differ diff --git a/fuzz/corpora/asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 b/fuzz/corpora/asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 new file mode 100644 index 0000000..6f7536c Binary files /dev/null and b/fuzz/corpora/asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 differ diff --git a/fuzz/corpora/asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 b/fuzz/corpora/asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 deleted file mode 100644 index c1ad351..0000000 Binary files a/fuzz/corpora/asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 and /dev/null differ diff --git a/fuzz/corpora/asn1/4be17ffd6bb767385524a2cac68714411b5ac735 b/fuzz/corpora/asn1/4be17ffd6bb767385524a2cac68714411b5ac735 deleted file mode 100644 index 83e9fd5..0000000 Binary files a/fuzz/corpora/asn1/4be17ffd6bb767385524a2cac68714411b5ac735 and /dev/null differ diff --git a/fuzz/corpora/asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 b/fuzz/corpora/asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 new file mode 100644 index 0000000..cc45d06 Binary files /dev/null and b/fuzz/corpora/asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 differ diff --git a/fuzz/corpora/asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e b/fuzz/corpora/asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e deleted file mode 100644 index f83dcfe..0000000 Binary files a/fuzz/corpora/asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e and /dev/null differ diff --git a/fuzz/corpora/asn1/4c228a197b7ac543c869c8296d4643bb67198843 b/fuzz/corpora/asn1/4c228a197b7ac543c869c8296d4643bb67198843 deleted file mode 100644 index 3c548c8..0000000 Binary files a/fuzz/corpora/asn1/4c228a197b7ac543c869c8296d4643bb67198843 and /dev/null differ diff --git a/fuzz/corpora/asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c b/fuzz/corpora/asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c new file mode 100644 index 0000000..2e62141 Binary files /dev/null and b/fuzz/corpora/asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c differ diff --git a/fuzz/corpora/asn1/4c35c14852d692062c4f84f842a722181956acca b/fuzz/corpora/asn1/4c35c14852d692062c4f84f842a722181956acca new file mode 100644 index 0000000..14a2642 Binary files /dev/null and b/fuzz/corpora/asn1/4c35c14852d692062c4f84f842a722181956acca differ diff --git a/fuzz/corpora/asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 b/fuzz/corpora/asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 new file mode 100644 index 0000000..9a93206 Binary files /dev/null and b/fuzz/corpora/asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 differ diff --git a/fuzz/corpora/asn1/4c4750623f5d73daae2efb596a0d994b54c7805f b/fuzz/corpora/asn1/4c4750623f5d73daae2efb596a0d994b54c7805f new file mode 100644 index 0000000..0714898 Binary files /dev/null and b/fuzz/corpora/asn1/4c4750623f5d73daae2efb596a0d994b54c7805f differ diff --git a/fuzz/corpora/asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa b/fuzz/corpora/asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa new file mode 100644 index 0000000..7fdf147 Binary files /dev/null and b/fuzz/corpora/asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa differ diff --git a/fuzz/corpora/asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f b/fuzz/corpora/asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f deleted file mode 100644 index d14f6ac..0000000 Binary files a/fuzz/corpora/asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f and /dev/null differ diff --git a/fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 b/fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 deleted file mode 100644 index ceff475..0000000 Binary files a/fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 b/fuzz/corpora/asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 new file mode 100644 index 0000000..4d58077 Binary files /dev/null and b/fuzz/corpora/asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 differ diff --git a/fuzz/corpora/asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a b/fuzz/corpora/asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a deleted file mode 100644 index 518f5ac..0000000 Binary files a/fuzz/corpora/asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a and /dev/null differ diff --git a/fuzz/corpora/asn1/4c9cd261514539a316af960d151c55a7c8d73447 b/fuzz/corpora/asn1/4c9cd261514539a316af960d151c55a7c8d73447 deleted file mode 100644 index a9b7601..0000000 Binary files a/fuzz/corpora/asn1/4c9cd261514539a316af960d151c55a7c8d73447 and /dev/null differ diff --git a/fuzz/corpora/asn1/4cb16785f9c4cee090234529fbd12cccc125857f b/fuzz/corpora/asn1/4cb16785f9c4cee090234529fbd12cccc125857f new file mode 100644 index 0000000..0568433 Binary files /dev/null and b/fuzz/corpora/asn1/4cb16785f9c4cee090234529fbd12cccc125857f differ diff --git a/fuzz/corpora/asn1/4cbc8c7df0d12c4567926fe8ac524d42531644e9 b/fuzz/corpora/asn1/4cbc8c7df0d12c4567926fe8ac524d42531644e9 new file mode 100644 index 0000000..f158785 --- /dev/null +++ b/fuzz/corpora/asn1/4cbc8c7df0d12c4567926fe8ac524d42531644e9 @@ -0,0 +1,2 @@ +? +?????????: \ No newline at end of file diff --git a/fuzz/corpora/asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b b/fuzz/corpora/asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b new file mode 100644 index 0000000..26797fe Binary files /dev/null and b/fuzz/corpora/asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b differ diff --git a/fuzz/corpora/asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 b/fuzz/corpora/asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 new file mode 100644 index 0000000..876290e Binary files /dev/null and b/fuzz/corpora/asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 differ diff --git a/fuzz/corpora/asn1/4cf98c6bfd558034951618499056441599f5518c b/fuzz/corpora/asn1/4cf98c6bfd558034951618499056441599f5518c deleted file mode 100644 index 770201b..0000000 Binary files a/fuzz/corpora/asn1/4cf98c6bfd558034951618499056441599f5518c and /dev/null differ diff --git a/fuzz/corpora/asn1/4d1549c99ac466a2c31ea25751732046034faaae b/fuzz/corpora/asn1/4d1549c99ac466a2c31ea25751732046034faaae new file mode 100644 index 0000000..a0baaa3 Binary files /dev/null and b/fuzz/corpora/asn1/4d1549c99ac466a2c31ea25751732046034faaae differ diff --git a/fuzz/corpora/asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e b/fuzz/corpora/asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e new file mode 100644 index 0000000..6fdac40 Binary files /dev/null and b/fuzz/corpora/asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e differ diff --git a/fuzz/corpora/asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 b/fuzz/corpora/asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 new file mode 100644 index 0000000..5002e4e Binary files /dev/null and b/fuzz/corpora/asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 differ diff --git a/fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc b/fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc new file mode 100644 index 0000000..d953cab Binary files /dev/null and b/fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc differ diff --git a/fuzz/corpora/asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 b/fuzz/corpora/asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 new file mode 100644 index 0000000..b7c2cd4 Binary files /dev/null and b/fuzz/corpora/asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 differ diff --git a/fuzz/corpora/asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 b/fuzz/corpora/asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 new file mode 100644 index 0000000..664c629 Binary files /dev/null and b/fuzz/corpora/asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 differ diff --git a/fuzz/corpora/asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f b/fuzz/corpora/asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f deleted file mode 100644 index 9b2c159..0000000 Binary files a/fuzz/corpora/asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f and /dev/null differ diff --git a/fuzz/corpora/asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 b/fuzz/corpora/asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 deleted file mode 100644 index 7ddfabe..0000000 Binary files a/fuzz/corpora/asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 and /dev/null differ diff --git a/fuzz/corpora/asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff b/fuzz/corpora/asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff deleted file mode 100644 index cae5362..0000000 Binary files a/fuzz/corpora/asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff and /dev/null differ diff --git a/fuzz/corpora/asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 b/fuzz/corpora/asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 new file mode 100644 index 0000000..a6228d8 Binary files /dev/null and b/fuzz/corpora/asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 differ diff --git a/fuzz/corpora/asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 b/fuzz/corpora/asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 deleted file mode 100644 index fd6722b..0000000 Binary files a/fuzz/corpora/asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 and /dev/null differ diff --git a/fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 b/fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 new file mode 100644 index 0000000..30b29a1 --- /dev/null +++ b/fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 @@ -0,0 +1,2 @@ + +3500000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 b/fuzz/corpora/asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 deleted file mode 100644 index 8dce49d..0000000 Binary files a/fuzz/corpora/asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 and /dev/null differ diff --git a/fuzz/corpora/asn1/4dd447d64aad03b742ea949dd77aabc331953a79 b/fuzz/corpora/asn1/4dd447d64aad03b742ea949dd77aabc331953a79 deleted file mode 100644 index 41a27ac..0000000 Binary files a/fuzz/corpora/asn1/4dd447d64aad03b742ea949dd77aabc331953a79 and /dev/null differ diff --git a/fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 b/fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 deleted file mode 100644 index edfd734..0000000 Binary files a/fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 and /dev/null differ diff --git a/fuzz/corpora/asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a b/fuzz/corpora/asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a new file mode 100644 index 0000000..ec2363a Binary files /dev/null and b/fuzz/corpora/asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a differ diff --git a/fuzz/corpora/asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c b/fuzz/corpora/asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c new file mode 100644 index 0000000..9d60a16 Binary files /dev/null and b/fuzz/corpora/asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c differ diff --git a/fuzz/corpora/asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd b/fuzz/corpora/asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd new file mode 100644 index 0000000..0672c07 Binary files /dev/null and b/fuzz/corpora/asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd differ diff --git a/fuzz/corpora/asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 b/fuzz/corpora/asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 new file mode 100644 index 0000000..3975934 --- /dev/null +++ b/fuzz/corpora/asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee b/fuzz/corpora/asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee new file mode 100644 index 0000000..af60f00 Binary files /dev/null and b/fuzz/corpora/asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee differ diff --git a/fuzz/corpora/asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 b/fuzz/corpora/asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 deleted file mode 100644 index 6befa0a..0000000 Binary files a/fuzz/corpora/asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 and /dev/null differ diff --git a/fuzz/corpora/asn1/4e71e2bf54fc1c112168eacff240b3a417786da1 b/fuzz/corpora/asn1/4e71e2bf54fc1c112168eacff240b3a417786da1 new file mode 100644 index 0000000..205487c Binary files /dev/null and b/fuzz/corpora/asn1/4e71e2bf54fc1c112168eacff240b3a417786da1 differ diff --git a/fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 b/fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 new file mode 100644 index 0000000..74bdaae Binary files /dev/null and b/fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 differ diff --git a/fuzz/corpora/asn1/4e8930cc06866fb8f959efa7d02af099a4011915 b/fuzz/corpora/asn1/4e8930cc06866fb8f959efa7d02af099a4011915 deleted file mode 100644 index 6f2de60..0000000 Binary files a/fuzz/corpora/asn1/4e8930cc06866fb8f959efa7d02af099a4011915 and /dev/null differ diff --git a/fuzz/corpora/asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb b/fuzz/corpora/asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb new file mode 100644 index 0000000..33b615c Binary files /dev/null and b/fuzz/corpora/asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb differ diff --git a/fuzz/corpora/asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 b/fuzz/corpora/asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 deleted file mode 100644 index 04afe13..0000000 Binary files a/fuzz/corpora/asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 and /dev/null differ diff --git a/fuzz/corpora/asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e b/fuzz/corpora/asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e new file mode 100644 index 0000000..2a804dd Binary files /dev/null and b/fuzz/corpora/asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e differ diff --git a/fuzz/corpora/asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 b/fuzz/corpora/asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 deleted file mode 100644 index c29ee63..0000000 Binary files a/fuzz/corpora/asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f b/fuzz/corpora/asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f new file mode 100644 index 0000000..602484d --- /dev/null +++ b/fuzz/corpora/asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f @@ -0,0 +1 @@ + 0?????????????????????????????00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4ecd432afb478a2abe796167ecca32ac53213a1e b/fuzz/corpora/asn1/4ecd432afb478a2abe796167ecca32ac53213a1e new file mode 100644 index 0000000..a4978b4 Binary files /dev/null and b/fuzz/corpora/asn1/4ecd432afb478a2abe796167ecca32ac53213a1e differ diff --git a/fuzz/corpora/asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f b/fuzz/corpora/asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f deleted file mode 100644 index 427afcf..0000000 Binary files a/fuzz/corpora/asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f and /dev/null differ diff --git a/fuzz/corpora/asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 b/fuzz/corpora/asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 new file mode 100644 index 0000000..6ed32cd Binary files /dev/null and b/fuzz/corpora/asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 differ diff --git a/fuzz/corpora/asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf b/fuzz/corpora/asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf new file mode 100644 index 0000000..c34cf3b Binary files /dev/null and b/fuzz/corpora/asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf differ diff --git a/fuzz/corpora/asn1/4f26dd64551610bbd02672683701f2c4705e1a6f b/fuzz/corpora/asn1/4f26dd64551610bbd02672683701f2c4705e1a6f new file mode 100644 index 0000000..3e8a46f Binary files /dev/null and b/fuzz/corpora/asn1/4f26dd64551610bbd02672683701f2c4705e1a6f differ diff --git a/fuzz/corpora/asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 b/fuzz/corpora/asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 new file mode 100644 index 0000000..a7af7cb Binary files /dev/null and b/fuzz/corpora/asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 differ diff --git a/fuzz/corpora/asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 b/fuzz/corpora/asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 new file mode 100644 index 0000000..aae79d8 Binary files /dev/null and b/fuzz/corpora/asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 differ diff --git a/fuzz/corpora/asn1/4f8d723753eaf63b03f9e32b05c7ca62ba9d3a97 b/fuzz/corpora/asn1/4f8d723753eaf63b03f9e32b05c7ca62ba9d3a97 deleted file mode 100644 index 33537f3..0000000 Binary files a/fuzz/corpora/asn1/4f8d723753eaf63b03f9e32b05c7ca62ba9d3a97 and /dev/null differ diff --git a/fuzz/corpora/asn1/4f92232713c4723b6a47090821e41ac335762d74 b/fuzz/corpora/asn1/4f92232713c4723b6a47090821e41ac335762d74 new file mode 100644 index 0000000..747aeac Binary files /dev/null and b/fuzz/corpora/asn1/4f92232713c4723b6a47090821e41ac335762d74 differ diff --git a/fuzz/corpora/asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 b/fuzz/corpora/asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 new file mode 100644 index 0000000..3afb136 Binary files /dev/null and b/fuzz/corpora/asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 differ diff --git a/fuzz/corpora/asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 b/fuzz/corpora/asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 new file mode 100644 index 0000000..fd66ccb Binary files /dev/null and b/fuzz/corpora/asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 differ diff --git a/fuzz/corpora/asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 b/fuzz/corpora/asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 new file mode 100644 index 0000000..62cd936 Binary files /dev/null and b/fuzz/corpora/asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 differ diff --git a/fuzz/corpora/asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf b/fuzz/corpora/asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf deleted file mode 100644 index cba60c3..0000000 Binary files a/fuzz/corpora/asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf and /dev/null differ diff --git a/fuzz/corpora/asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d b/fuzz/corpora/asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d new file mode 100644 index 0000000..9ef1517 --- /dev/null +++ b/fuzz/corpora/asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d @@ -0,0 +1 @@ +0 ? U0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 b/fuzz/corpora/asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 new file mode 100644 index 0000000..701bdef Binary files /dev/null and b/fuzz/corpora/asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 differ diff --git a/fuzz/corpora/asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 b/fuzz/corpora/asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 new file mode 100644 index 0000000..b1a98f9 Binary files /dev/null and b/fuzz/corpora/asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 differ diff --git a/fuzz/corpora/asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 b/fuzz/corpora/asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 new file mode 100644 index 0000000..dff0f79 Binary files /dev/null and b/fuzz/corpora/asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 differ diff --git a/fuzz/corpora/asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 b/fuzz/corpora/asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 new file mode 100644 index 0000000..982e7e5 Binary files /dev/null and b/fuzz/corpora/asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 differ diff --git a/fuzz/corpora/asn1/504184c4be8b2b665e106c495111861be389845a b/fuzz/corpora/asn1/504184c4be8b2b665e106c495111861be389845a new file mode 100644 index 0000000..08a29f0 Binary files /dev/null and b/fuzz/corpora/asn1/504184c4be8b2b665e106c495111861be389845a differ diff --git a/fuzz/corpora/asn1/50424da675ddf6231639b9882e7a4054588bb663 b/fuzz/corpora/asn1/50424da675ddf6231639b9882e7a4054588bb663 deleted file mode 100644 index b59c2ef..0000000 Binary files a/fuzz/corpora/asn1/50424da675ddf6231639b9882e7a4054588bb663 and /dev/null differ diff --git a/fuzz/corpora/asn1/5067d4952c97833b939ce45d5c05e1657ad5712f b/fuzz/corpora/asn1/5067d4952c97833b939ce45d5c05e1657ad5712f new file mode 100644 index 0000000..0d6cf4f Binary files /dev/null and b/fuzz/corpora/asn1/5067d4952c97833b939ce45d5c05e1657ad5712f differ diff --git a/fuzz/corpora/asn1/50a425694e38e437222c12706b23b8410fc7bcf8 b/fuzz/corpora/asn1/50a425694e38e437222c12706b23b8410fc7bcf8 new file mode 100644 index 0000000..2d68ee7 Binary files /dev/null and b/fuzz/corpora/asn1/50a425694e38e437222c12706b23b8410fc7bcf8 differ diff --git a/fuzz/corpora/asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f b/fuzz/corpora/asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f new file mode 100644 index 0000000..c09bd7a Binary files /dev/null and b/fuzz/corpora/asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f differ diff --git a/fuzz/corpora/asn1/50e2f06726387da6e3329369c2b260f27988e063 b/fuzz/corpora/asn1/50e2f06726387da6e3329369c2b260f27988e063 new file mode 100644 index 0000000..fdf7142 Binary files /dev/null and b/fuzz/corpora/asn1/50e2f06726387da6e3329369c2b260f27988e063 differ diff --git a/fuzz/corpora/asn1/50efe641b7101f77d02736373dec3583d3c06741 b/fuzz/corpora/asn1/50efe641b7101f77d02736373dec3583d3c06741 deleted file mode 100644 index 317d7a2..0000000 Binary files a/fuzz/corpora/asn1/50efe641b7101f77d02736373dec3583d3c06741 and /dev/null differ diff --git a/fuzz/corpora/asn1/50f1294ea074456a2308795bc20bf4e33852d36d b/fuzz/corpora/asn1/50f1294ea074456a2308795bc20bf4e33852d36d deleted file mode 100644 index 9870398..0000000 Binary files a/fuzz/corpora/asn1/50f1294ea074456a2308795bc20bf4e33852d36d and /dev/null differ diff --git a/fuzz/corpora/asn1/50fb13bf1bb7feae44268c48f10987c70886d304 b/fuzz/corpora/asn1/50fb13bf1bb7feae44268c48f10987c70886d304 new file mode 100644 index 0000000..f5f9e68 Binary files /dev/null and b/fuzz/corpora/asn1/50fb13bf1bb7feae44268c48f10987c70886d304 differ diff --git a/fuzz/corpora/asn1/510adf5426aac931d2067d9b151f7386139857ff b/fuzz/corpora/asn1/510adf5426aac931d2067d9b151f7386139857ff new file mode 100644 index 0000000..78588e4 Binary files /dev/null and b/fuzz/corpora/asn1/510adf5426aac931d2067d9b151f7386139857ff differ diff --git a/fuzz/corpora/asn1/5111221a446d03aedd58cc993b3b2fec5903d086 b/fuzz/corpora/asn1/5111221a446d03aedd58cc993b3b2fec5903d086 deleted file mode 100644 index 306d5fb..0000000 Binary files a/fuzz/corpora/asn1/5111221a446d03aedd58cc993b3b2fec5903d086 and /dev/null differ diff --git a/fuzz/corpora/asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 b/fuzz/corpora/asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 new file mode 100644 index 0000000..0c72038 Binary files /dev/null and b/fuzz/corpora/asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 differ diff --git a/fuzz/corpora/asn1/516bf84772e714e91fccd80a2de742eb0b919a78 b/fuzz/corpora/asn1/516bf84772e714e91fccd80a2de742eb0b919a78 deleted file mode 100644 index 59d88f7..0000000 Binary files a/fuzz/corpora/asn1/516bf84772e714e91fccd80a2de742eb0b919a78 and /dev/null differ diff --git a/fuzz/corpora/asn1/518ea2273ec482745dca3e42a398059199ab8f1f b/fuzz/corpora/asn1/518ea2273ec482745dca3e42a398059199ab8f1f deleted file mode 100644 index c9d38b7..0000000 Binary files a/fuzz/corpora/asn1/518ea2273ec482745dca3e42a398059199ab8f1f and /dev/null differ diff --git a/fuzz/corpora/asn1/5197598e2a84e257a3948b7febe1c14284f2290d b/fuzz/corpora/asn1/5197598e2a84e257a3948b7febe1c14284f2290d deleted file mode 100644 index 92f2d5a..0000000 Binary files a/fuzz/corpora/asn1/5197598e2a84e257a3948b7febe1c14284f2290d and /dev/null differ diff --git a/fuzz/corpora/asn1/51995940a19100373d819aa272b5659ec1c12acb b/fuzz/corpora/asn1/51995940a19100373d819aa272b5659ec1c12acb new file mode 100644 index 0000000..0fa08b2 Binary files /dev/null and b/fuzz/corpora/asn1/51995940a19100373d819aa272b5659ec1c12acb differ diff --git a/fuzz/corpora/asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 b/fuzz/corpora/asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 new file mode 100644 index 0000000..fae82f3 Binary files /dev/null and b/fuzz/corpora/asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 differ diff --git a/fuzz/corpora/asn1/51b03a644ea53289c2b4fe50899c449facd2748d b/fuzz/corpora/asn1/51b03a644ea53289c2b4fe50899c449facd2748d deleted file mode 100644 index 11f61d4..0000000 Binary files a/fuzz/corpora/asn1/51b03a644ea53289c2b4fe50899c449facd2748d and /dev/null differ diff --git a/fuzz/corpora/asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f b/fuzz/corpora/asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f new file mode 100644 index 0000000..dac5290 Binary files /dev/null and b/fuzz/corpora/asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f differ diff --git a/fuzz/corpora/asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f b/fuzz/corpora/asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f deleted file mode 100644 index ef81947..0000000 Binary files a/fuzz/corpora/asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f and /dev/null differ diff --git a/fuzz/corpora/asn1/51faff9214f053a440501875d7c54a3bca19a9ee b/fuzz/corpora/asn1/51faff9214f053a440501875d7c54a3bca19a9ee new file mode 100644 index 0000000..4aabd45 Binary files /dev/null and b/fuzz/corpora/asn1/51faff9214f053a440501875d7c54a3bca19a9ee differ diff --git a/fuzz/corpora/asn1/52009c19fb870280ca6a14d7131383f421c5460a b/fuzz/corpora/asn1/52009c19fb870280ca6a14d7131383f421c5460a deleted file mode 100644 index 0eca1b1..0000000 Binary files a/fuzz/corpora/asn1/52009c19fb870280ca6a14d7131383f421c5460a and /dev/null differ diff --git a/fuzz/corpora/asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 b/fuzz/corpora/asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 deleted file mode 100644 index 7fd3366..0000000 Binary files a/fuzz/corpora/asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 and /dev/null differ diff --git a/fuzz/corpora/asn1/522b86d8e0a58bae351389157aa896c46abd06f3 b/fuzz/corpora/asn1/522b86d8e0a58bae351389157aa896c46abd06f3 new file mode 100644 index 0000000..a8686fc --- /dev/null +++ b/fuzz/corpora/asn1/522b86d8e0a58bae351389157aa896c46abd06f3 @@ -0,0 +1 @@ +0?0??)* \ No newline at end of file diff --git a/fuzz/corpora/asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 b/fuzz/corpora/asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 new file mode 100644 index 0000000..1c269cd Binary files /dev/null and b/fuzz/corpora/asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 differ diff --git a/fuzz/corpora/asn1/524a6deb46a8751a186960b682fab0540daf1ca5 b/fuzz/corpora/asn1/524a6deb46a8751a186960b682fab0540daf1ca5 new file mode 100644 index 0000000..a15f474 Binary files /dev/null and b/fuzz/corpora/asn1/524a6deb46a8751a186960b682fab0540daf1ca5 differ diff --git a/fuzz/corpora/asn1/5263d04194ef6e6cff30e2cf1bd256e5f700aa63 b/fuzz/corpora/asn1/5263d04194ef6e6cff30e2cf1bd256e5f700aa63 deleted file mode 100644 index 47b5c46..0000000 Binary files a/fuzz/corpora/asn1/5263d04194ef6e6cff30e2cf1bd256e5f700aa63 and /dev/null differ diff --git a/fuzz/corpora/asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 b/fuzz/corpora/asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 new file mode 100644 index 0000000..f6ab3f3 Binary files /dev/null and b/fuzz/corpora/asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 differ diff --git a/fuzz/corpora/asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 b/fuzz/corpora/asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 deleted file mode 100644 index 0bf3449..0000000 --- a/fuzz/corpora/asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 +++ /dev/null @@ -1 +0,0 @@ -? diff --git a/fuzz/corpora/asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd b/fuzz/corpora/asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd new file mode 100644 index 0000000..246986d Binary files /dev/null and b/fuzz/corpora/asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd differ diff --git a/fuzz/corpora/asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 b/fuzz/corpora/asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 new file mode 100644 index 0000000..eae82cc Binary files /dev/null and b/fuzz/corpora/asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 differ diff --git a/fuzz/corpora/asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 b/fuzz/corpora/asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 new file mode 100644 index 0000000..9d52e71 Binary files /dev/null and b/fuzz/corpora/asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 differ diff --git a/fuzz/corpora/asn1/52bef95b45275859501cb39574c92297dc11d374 b/fuzz/corpora/asn1/52bef95b45275859501cb39574c92297dc11d374 new file mode 100644 index 0000000..2c4e844 Binary files /dev/null and b/fuzz/corpora/asn1/52bef95b45275859501cb39574c92297dc11d374 differ diff --git a/fuzz/corpora/asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d b/fuzz/corpora/asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d new file mode 100644 index 0000000..cdd2bd2 --- /dev/null +++ b/fuzz/corpora/asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d @@ -0,0 +1 @@ +1 \ No newline at end of file diff --git a/fuzz/corpora/asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 b/fuzz/corpora/asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 deleted file mode 100644 index ff6e9e3..0000000 Binary files a/fuzz/corpora/asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 and /dev/null differ diff --git a/fuzz/corpora/asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 b/fuzz/corpora/asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 new file mode 100644 index 0000000..2880675 Binary files /dev/null and b/fuzz/corpora/asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 differ diff --git a/fuzz/corpora/asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c b/fuzz/corpora/asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c new file mode 100644 index 0000000..6e13748 Binary files /dev/null and b/fuzz/corpora/asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c differ diff --git a/fuzz/corpora/asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 b/fuzz/corpora/asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 deleted file mode 100644 index fc78f32..0000000 Binary files a/fuzz/corpora/asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 and /dev/null differ diff --git a/fuzz/corpora/asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 b/fuzz/corpora/asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 new file mode 100644 index 0000000..763874f Binary files /dev/null and b/fuzz/corpora/asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 differ diff --git a/fuzz/corpora/asn1/5371798a431f071f9eb2a943869e0b90d0d6acec b/fuzz/corpora/asn1/5371798a431f071f9eb2a943869e0b90d0d6acec new file mode 100644 index 0000000..ccc8ca2 Binary files /dev/null and b/fuzz/corpora/asn1/5371798a431f071f9eb2a943869e0b90d0d6acec differ diff --git a/fuzz/corpora/asn1/5373ab895071a86d01d713aa23d66153ededfca4 b/fuzz/corpora/asn1/5373ab895071a86d01d713aa23d66153ededfca4 deleted file mode 100644 index d03764b..0000000 Binary files a/fuzz/corpora/asn1/5373ab895071a86d01d713aa23d66153ededfca4 and /dev/null differ diff --git a/fuzz/corpora/asn1/538954729d18b6b5bf2fcccefea023e3fc272800 b/fuzz/corpora/asn1/538954729d18b6b5bf2fcccefea023e3fc272800 new file mode 100644 index 0000000..1cc5e0f Binary files /dev/null and b/fuzz/corpora/asn1/538954729d18b6b5bf2fcccefea023e3fc272800 differ diff --git a/fuzz/corpora/asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 b/fuzz/corpora/asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 new file mode 100644 index 0000000..6f25798 Binary files /dev/null and b/fuzz/corpora/asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 differ diff --git a/fuzz/corpora/asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 b/fuzz/corpora/asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 deleted file mode 100644 index f530763..0000000 Binary files a/fuzz/corpora/asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 and /dev/null differ diff --git a/fuzz/corpora/asn1/53bb9a308a285d68aae90da494a1750105176003 b/fuzz/corpora/asn1/53bb9a308a285d68aae90da494a1750105176003 new file mode 100644 index 0000000..d499bca Binary files /dev/null and b/fuzz/corpora/asn1/53bb9a308a285d68aae90da494a1750105176003 differ diff --git a/fuzz/corpora/asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 b/fuzz/corpora/asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 new file mode 100644 index 0000000..7c04be5 Binary files /dev/null and b/fuzz/corpora/asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 differ diff --git a/fuzz/corpora/asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb b/fuzz/corpora/asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb new file mode 100644 index 0000000..acbfd0c Binary files /dev/null and b/fuzz/corpora/asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb differ diff --git a/fuzz/corpora/asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e b/fuzz/corpora/asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e new file mode 100644 index 0000000..bc6552e Binary files /dev/null and b/fuzz/corpora/asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e differ diff --git a/fuzz/corpora/asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd b/fuzz/corpora/asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd new file mode 100644 index 0000000..729074f Binary files /dev/null and b/fuzz/corpora/asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd differ diff --git a/fuzz/corpora/asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c b/fuzz/corpora/asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c new file mode 100644 index 0000000..d2c8bbb Binary files /dev/null and b/fuzz/corpora/asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c differ diff --git a/fuzz/corpora/asn1/53f4a09e653c8f9971437420d2117218c72708de b/fuzz/corpora/asn1/53f4a09e653c8f9971437420d2117218c72708de deleted file mode 100644 index 8ba8a5f..0000000 Binary files a/fuzz/corpora/asn1/53f4a09e653c8f9971437420d2117218c72708de and /dev/null differ diff --git a/fuzz/corpora/asn1/541ebccc3890a02bef3889c5e6b68052326eb443 b/fuzz/corpora/asn1/541ebccc3890a02bef3889c5e6b68052326eb443 new file mode 100644 index 0000000..ecaa4bb Binary files /dev/null and b/fuzz/corpora/asn1/541ebccc3890a02bef3889c5e6b68052326eb443 differ diff --git a/fuzz/corpora/asn1/5430a880389769176b28a54f8dd3a7a65c6be0ab b/fuzz/corpora/asn1/5430a880389769176b28a54f8dd3a7a65c6be0ab new file mode 100644 index 0000000..b2be98f Binary files /dev/null and b/fuzz/corpora/asn1/5430a880389769176b28a54f8dd3a7a65c6be0ab differ diff --git a/fuzz/corpora/asn1/543edb0aa5bab678c91709565b5ee372b0cbe042 b/fuzz/corpora/asn1/543edb0aa5bab678c91709565b5ee372b0cbe042 deleted file mode 100644 index 3c86963..0000000 Binary files a/fuzz/corpora/asn1/543edb0aa5bab678c91709565b5ee372b0cbe042 and /dev/null differ diff --git a/fuzz/corpora/asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc b/fuzz/corpora/asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc deleted file mode 100644 index b904f34..0000000 Binary files a/fuzz/corpora/asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc and /dev/null differ diff --git a/fuzz/corpora/asn1/546268f4d2763f9bad1d00d652163e019c3538e2 b/fuzz/corpora/asn1/546268f4d2763f9bad1d00d652163e019c3538e2 new file mode 100644 index 0000000..bf78ec1 Binary files /dev/null and b/fuzz/corpora/asn1/546268f4d2763f9bad1d00d652163e019c3538e2 differ diff --git a/fuzz/corpora/asn1/54876e2cf42bc815beefea5c6de319c64a181d0b b/fuzz/corpora/asn1/54876e2cf42bc815beefea5c6de319c64a181d0b new file mode 100644 index 0000000..03af21b Binary files /dev/null and b/fuzz/corpora/asn1/54876e2cf42bc815beefea5c6de319c64a181d0b differ diff --git a/fuzz/corpora/asn1/549cb7cd09837279e8a075c8a547112250d075df b/fuzz/corpora/asn1/549cb7cd09837279e8a075c8a547112250d075df new file mode 100644 index 0000000..cadc0ad Binary files /dev/null and b/fuzz/corpora/asn1/549cb7cd09837279e8a075c8a547112250d075df differ diff --git a/fuzz/corpora/asn1/54ae831a563b7097a2680c22a374cefb47f2224d b/fuzz/corpora/asn1/54ae831a563b7097a2680c22a374cefb47f2224d new file mode 100644 index 0000000..e538cdd Binary files /dev/null and b/fuzz/corpora/asn1/54ae831a563b7097a2680c22a374cefb47f2224d differ diff --git a/fuzz/corpora/asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 b/fuzz/corpora/asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 deleted file mode 100644 index e9ab3a2..0000000 Binary files a/fuzz/corpora/asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 and /dev/null differ diff --git a/fuzz/corpora/asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f b/fuzz/corpora/asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f new file mode 100644 index 0000000..491732e Binary files /dev/null and b/fuzz/corpora/asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f differ diff --git a/fuzz/corpora/asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 b/fuzz/corpora/asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 new file mode 100644 index 0000000..c0ca463 Binary files /dev/null and b/fuzz/corpora/asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 differ diff --git a/fuzz/corpora/asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 b/fuzz/corpora/asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 new file mode 100644 index 0000000..5179b97 Binary files /dev/null and b/fuzz/corpora/asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 differ diff --git a/fuzz/corpora/asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab b/fuzz/corpora/asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab new file mode 100644 index 0000000..056f0fc Binary files /dev/null and b/fuzz/corpora/asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab differ diff --git a/fuzz/corpora/asn1/55200b24df993fa410d909aa6a1475759269c19b b/fuzz/corpora/asn1/55200b24df993fa410d909aa6a1475759269c19b new file mode 100644 index 0000000..d4ac20a Binary files /dev/null and b/fuzz/corpora/asn1/55200b24df993fa410d909aa6a1475759269c19b differ diff --git a/fuzz/corpora/asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 b/fuzz/corpora/asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 new file mode 100644 index 0000000..7e9d41c Binary files /dev/null and b/fuzz/corpora/asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 differ diff --git a/fuzz/corpora/asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 b/fuzz/corpora/asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 deleted file mode 100644 index 3930076..0000000 Binary files a/fuzz/corpora/asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 and /dev/null differ diff --git a/fuzz/corpora/asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb b/fuzz/corpora/asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb new file mode 100644 index 0000000..a0c2e63 Binary files /dev/null and b/fuzz/corpora/asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb differ diff --git a/fuzz/corpora/asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 b/fuzz/corpora/asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 new file mode 100644 index 0000000..8fa0343 Binary files /dev/null and b/fuzz/corpora/asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 differ diff --git a/fuzz/corpora/asn1/55c207dffcff0143f73f6fd0526d624bb6283417 b/fuzz/corpora/asn1/55c207dffcff0143f73f6fd0526d624bb6283417 new file mode 100644 index 0000000..1182a9c Binary files /dev/null and b/fuzz/corpora/asn1/55c207dffcff0143f73f6fd0526d624bb6283417 differ diff --git a/fuzz/corpora/asn1/55e612e7f1f8b222c253b28419de90813e09278e b/fuzz/corpora/asn1/55e612e7f1f8b222c253b28419de90813e09278e deleted file mode 100644 index 6356a1c..0000000 Binary files a/fuzz/corpora/asn1/55e612e7f1f8b222c253b28419de90813e09278e and /dev/null differ diff --git a/fuzz/corpora/asn1/560d7d885a817fce5fc41008d03e51e972d61cbb b/fuzz/corpora/asn1/560d7d885a817fce5fc41008d03e51e972d61cbb new file mode 100644 index 0000000..b60925c Binary files /dev/null and b/fuzz/corpora/asn1/560d7d885a817fce5fc41008d03e51e972d61cbb differ diff --git a/fuzz/corpora/asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf b/fuzz/corpora/asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf new file mode 100644 index 0000000..be60196 Binary files /dev/null and b/fuzz/corpora/asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf differ diff --git a/fuzz/corpora/asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c b/fuzz/corpora/asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c new file mode 100644 index 0000000..f563289 Binary files /dev/null and b/fuzz/corpora/asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c differ diff --git a/fuzz/corpora/asn1/56403a60bf73f6df64b246232240df989383bbb7 b/fuzz/corpora/asn1/56403a60bf73f6df64b246232240df989383bbb7 new file mode 100644 index 0000000..788b80d Binary files /dev/null and b/fuzz/corpora/asn1/56403a60bf73f6df64b246232240df989383bbb7 differ diff --git a/fuzz/corpora/asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 b/fuzz/corpora/asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 deleted file mode 100644 index 9e22aa1..0000000 Binary files a/fuzz/corpora/asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 and /dev/null differ diff --git a/fuzz/corpora/asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 b/fuzz/corpora/asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 new file mode 100644 index 0000000..c55b4f3 Binary files /dev/null and b/fuzz/corpora/asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 differ diff --git a/fuzz/corpora/asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f b/fuzz/corpora/asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f new file mode 100644 index 0000000..ff4a8a1 Binary files /dev/null and b/fuzz/corpora/asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f differ diff --git a/fuzz/corpora/asn1/5680daab34e25d0f39f903076d4df68cfe2555cc b/fuzz/corpora/asn1/5680daab34e25d0f39f903076d4df68cfe2555cc deleted file mode 100644 index e30b371..0000000 Binary files a/fuzz/corpora/asn1/5680daab34e25d0f39f903076d4df68cfe2555cc and /dev/null differ diff --git a/fuzz/corpora/asn1/56931e1ce95c4e9f642eb18f61d73aef7b950326 b/fuzz/corpora/asn1/56931e1ce95c4e9f642eb18f61d73aef7b950326 new file mode 100644 index 0000000..bb0c935 Binary files /dev/null and b/fuzz/corpora/asn1/56931e1ce95c4e9f642eb18f61d73aef7b950326 differ diff --git a/fuzz/corpora/asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 b/fuzz/corpora/asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 deleted file mode 100644 index 063f020..0000000 Binary files a/fuzz/corpora/asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 and /dev/null differ diff --git a/fuzz/corpora/asn1/56ab1f0504889ab3009225fdcc83166014f892c6 b/fuzz/corpora/asn1/56ab1f0504889ab3009225fdcc83166014f892c6 new file mode 100644 index 0000000..f1f1fe2 Binary files /dev/null and b/fuzz/corpora/asn1/56ab1f0504889ab3009225fdcc83166014f892c6 differ diff --git a/fuzz/corpora/asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb b/fuzz/corpora/asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb new file mode 100644 index 0000000..27a8b17 Binary files /dev/null and b/fuzz/corpora/asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb differ diff --git a/fuzz/corpora/asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 b/fuzz/corpora/asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 new file mode 100644 index 0000000..ccf193b Binary files /dev/null and b/fuzz/corpora/asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 differ diff --git a/test/d2i-tests/int0.der b/fuzz/corpora/asn1/56e888ae9db53f2bcba04c4be287530733771bdf similarity index 100% copy from test/d2i-tests/int0.der copy to fuzz/corpora/asn1/56e888ae9db53f2bcba04c4be287530733771bdf diff --git a/fuzz/corpora/asn1/5730b7a905beef715fe602e714589615bd81c29c b/fuzz/corpora/asn1/5730b7a905beef715fe602e714589615bd81c29c new file mode 100644 index 0000000..f5fe81d Binary files /dev/null and b/fuzz/corpora/asn1/5730b7a905beef715fe602e714589615bd81c29c differ diff --git a/fuzz/corpora/asn1/5755505edd9eb4f15978ed86b31dbb727f53416e b/fuzz/corpora/asn1/5755505edd9eb4f15978ed86b31dbb727f53416e new file mode 100644 index 0000000..6daa891 Binary files /dev/null and b/fuzz/corpora/asn1/5755505edd9eb4f15978ed86b31dbb727f53416e differ diff --git a/fuzz/corpora/asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af b/fuzz/corpora/asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af new file mode 100644 index 0000000..757001c Binary files /dev/null and b/fuzz/corpora/asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af differ diff --git a/fuzz/corpora/asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 b/fuzz/corpora/asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 new file mode 100644 index 0000000..018c64c Binary files /dev/null and b/fuzz/corpora/asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 differ diff --git a/fuzz/corpora/asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e b/fuzz/corpora/asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e new file mode 100644 index 0000000..dac55ed Binary files /dev/null and b/fuzz/corpora/asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e differ diff --git a/fuzz/corpora/asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f b/fuzz/corpora/asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f deleted file mode 100644 index 467fb78..0000000 Binary files a/fuzz/corpora/asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f and /dev/null differ diff --git a/fuzz/corpora/asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d b/fuzz/corpora/asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d new file mode 100644 index 0000000..374b4df Binary files /dev/null and b/fuzz/corpora/asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d differ diff --git a/fuzz/corpora/asn1/57debf054f3e7647d9c6b5848adff0676d5234fb b/fuzz/corpora/asn1/57debf054f3e7647d9c6b5848adff0676d5234fb new file mode 100644 index 0000000..c4db218 Binary files /dev/null and b/fuzz/corpora/asn1/57debf054f3e7647d9c6b5848adff0676d5234fb differ diff --git a/fuzz/corpora/asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef b/fuzz/corpora/asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef new file mode 100644 index 0000000..7b54037 Binary files /dev/null and b/fuzz/corpora/asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef differ diff --git a/fuzz/corpora/asn1/5838034dce58a82569d9efac616bd56304f8d257 b/fuzz/corpora/asn1/5838034dce58a82569d9efac616bd56304f8d257 deleted file mode 100644 index 3ee5422..0000000 Binary files a/fuzz/corpora/asn1/5838034dce58a82569d9efac616bd56304f8d257 and /dev/null differ diff --git a/fuzz/corpora/asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 b/fuzz/corpora/asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 new file mode 100644 index 0000000..1f7c308 Binary files /dev/null and b/fuzz/corpora/asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 differ diff --git a/fuzz/corpora/asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b b/fuzz/corpora/asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b new file mode 100644 index 0000000..04a8d5c Binary files /dev/null and b/fuzz/corpora/asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b differ diff --git a/fuzz/corpora/asn1/586140cbd7d270047e48c979276fe280fe012707 b/fuzz/corpora/asn1/586140cbd7d270047e48c979276fe280fe012707 new file mode 100644 index 0000000..3b99e88 --- /dev/null +++ b/fuzz/corpora/asn1/586140cbd7d270047e48c979276fe280fe012707 @@ -0,0 +1 @@ +0????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/587c8340c02fd7c186463e11666fddd452d7c54e b/fuzz/corpora/asn1/587c8340c02fd7c186463e11666fddd452d7c54e deleted file mode 100644 index b1d3f3d..0000000 Binary files a/fuzz/corpora/asn1/587c8340c02fd7c186463e11666fddd452d7c54e and /dev/null differ diff --git a/fuzz/corpora/asn1/588805aafbac4cb203db36727e4991850625fcda b/fuzz/corpora/asn1/588805aafbac4cb203db36727e4991850625fcda new file mode 100644 index 0000000..ff6b6a6 Binary files /dev/null and b/fuzz/corpora/asn1/588805aafbac4cb203db36727e4991850625fcda differ diff --git a/fuzz/corpora/asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 b/fuzz/corpora/asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 new file mode 100644 index 0000000..dab2788 Binary files /dev/null and b/fuzz/corpora/asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 differ diff --git a/fuzz/corpora/asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 b/fuzz/corpora/asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 deleted file mode 100644 index ec2f220..0000000 --- a/fuzz/corpora/asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 +++ /dev/null @@ -1 +0,0 @@ -00UU \ No newline at end of file diff --git a/fuzz/corpora/asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 b/fuzz/corpora/asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 new file mode 100644 index 0000000..8f4c2f8 Binary files /dev/null and b/fuzz/corpora/asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 differ diff --git a/fuzz/corpora/asn1/58e045f090a033b5e5115074737ed6db5ec5763d b/fuzz/corpora/asn1/58e045f090a033b5e5115074737ed6db5ec5763d new file mode 100644 index 0000000..37b6061 Binary files /dev/null and b/fuzz/corpora/asn1/58e045f090a033b5e5115074737ed6db5ec5763d differ diff --git a/fuzz/corpora/asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 b/fuzz/corpora/asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 new file mode 100644 index 0000000..c7b1a87 Binary files /dev/null and b/fuzz/corpora/asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 differ diff --git a/fuzz/corpora/asn1/592203690ac8e57c438fcf8e822548087fe08e09 b/fuzz/corpora/asn1/592203690ac8e57c438fcf8e822548087fe08e09 new file mode 100644 index 0000000..7d1924e Binary files /dev/null and b/fuzz/corpora/asn1/592203690ac8e57c438fcf8e822548087fe08e09 differ diff --git a/fuzz/corpora/asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 b/fuzz/corpora/asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 new file mode 100644 index 0000000..9c74787 Binary files /dev/null and b/fuzz/corpora/asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 differ diff --git a/fuzz/corpora/asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 b/fuzz/corpora/asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 new file mode 100644 index 0000000..4dfb060 Binary files /dev/null and b/fuzz/corpora/asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 differ diff --git a/fuzz/corpora/asn1/592c0d21ba7c20254f4479025aa77dc3a561636c b/fuzz/corpora/asn1/592c0d21ba7c20254f4479025aa77dc3a561636c new file mode 100644 index 0000000..39fc1fa Binary files /dev/null and b/fuzz/corpora/asn1/592c0d21ba7c20254f4479025aa77dc3a561636c differ diff --git a/fuzz/corpora/asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 b/fuzz/corpora/asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 new file mode 100644 index 0000000..70aa775 Binary files /dev/null and b/fuzz/corpora/asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 differ diff --git a/fuzz/corpora/asn1/594f2bf760a7473a20da99dcce2bf4917a99825f b/fuzz/corpora/asn1/594f2bf760a7473a20da99dcce2bf4917a99825f new file mode 100644 index 0000000..ced3bd9 Binary files /dev/null and b/fuzz/corpora/asn1/594f2bf760a7473a20da99dcce2bf4917a99825f differ diff --git a/fuzz/corpora/asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 b/fuzz/corpora/asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 new file mode 100644 index 0000000..6042b8a Binary files /dev/null and b/fuzz/corpora/asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 differ diff --git a/fuzz/corpora/asn1/598497b070860fd6b3dbd83a3c57403b01f4691f b/fuzz/corpora/asn1/598497b070860fd6b3dbd83a3c57403b01f4691f deleted file mode 100644 index a4b648f..0000000 Binary files a/fuzz/corpora/asn1/598497b070860fd6b3dbd83a3c57403b01f4691f and /dev/null differ diff --git a/fuzz/corpora/asn1/598558c8c2ce9312b1ef1d5125d5ba165e49a888 b/fuzz/corpora/asn1/598558c8c2ce9312b1ef1d5125d5ba165e49a888 new file mode 100644 index 0000000..160545e Binary files /dev/null and b/fuzz/corpora/asn1/598558c8c2ce9312b1ef1d5125d5ba165e49a888 differ diff --git a/fuzz/corpora/asn1/59899b963889909ab79863314e590687aaa5d3b8 b/fuzz/corpora/asn1/59899b963889909ab79863314e590687aaa5d3b8 new file mode 100644 index 0000000..7be7a36 Binary files /dev/null and b/fuzz/corpora/asn1/59899b963889909ab79863314e590687aaa5d3b8 differ diff --git a/fuzz/corpora/asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 b/fuzz/corpora/asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 deleted file mode 100644 index 2a02ed2..0000000 Binary files a/fuzz/corpora/asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 and /dev/null differ diff --git a/fuzz/corpora/asn1/59c317e9a326ec6d4e906726418cf179fc871fae b/fuzz/corpora/asn1/59c317e9a326ec6d4e906726418cf179fc871fae deleted file mode 100644 index 5a505cb..0000000 Binary files a/fuzz/corpora/asn1/59c317e9a326ec6d4e906726418cf179fc871fae and /dev/null differ diff --git a/fuzz/corpora/asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 b/fuzz/corpora/asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 new file mode 100644 index 0000000..b24d0d9 Binary files /dev/null and b/fuzz/corpora/asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 differ diff --git a/fuzz/corpora/asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 b/fuzz/corpora/asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 new file mode 100644 index 0000000..22b462f Binary files /dev/null and b/fuzz/corpora/asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 differ diff --git a/fuzz/corpora/asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf b/fuzz/corpora/asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf new file mode 100644 index 0000000..0fc3671 Binary files /dev/null and b/fuzz/corpora/asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf differ diff --git a/fuzz/corpora/asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 b/fuzz/corpora/asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 new file mode 100644 index 0000000..08da615 Binary files /dev/null and b/fuzz/corpora/asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 differ diff --git a/fuzz/corpora/asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 b/fuzz/corpora/asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 new file mode 100644 index 0000000..d1bc8cb Binary files /dev/null and b/fuzz/corpora/asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 differ diff --git a/fuzz/corpora/asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 b/fuzz/corpora/asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 deleted file mode 100644 index 9abf244..0000000 Binary files a/fuzz/corpora/asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 and /dev/null differ diff --git a/fuzz/corpora/asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c b/fuzz/corpora/asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c new file mode 100644 index 0000000..492f17e --- /dev/null +++ b/fuzz/corpora/asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c @@ -0,0 +1 @@ + 71010017011t8 \ No newline at end of file diff --git a/fuzz/corpora/asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 b/fuzz/corpora/asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 deleted file mode 100644 index f575ba8..0000000 Binary files a/fuzz/corpora/asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 and /dev/null differ diff --git a/fuzz/corpora/asn1/5abb7124f9e8326da389f15cd57a09e32370809d b/fuzz/corpora/asn1/5abb7124f9e8326da389f15cd57a09e32370809d new file mode 100644 index 0000000..a48f28f Binary files /dev/null and b/fuzz/corpora/asn1/5abb7124f9e8326da389f15cd57a09e32370809d differ diff --git a/fuzz/corpora/asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 b/fuzz/corpora/asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 new file mode 100644 index 0000000..71040a3 Binary files /dev/null and b/fuzz/corpora/asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 differ diff --git a/fuzz/corpora/asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b b/fuzz/corpora/asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b deleted file mode 100644 index 9dd9427..0000000 Binary files a/fuzz/corpora/asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b and /dev/null differ diff --git a/fuzz/corpora/asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 b/fuzz/corpora/asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 new file mode 100644 index 0000000..c05bf14 Binary files /dev/null and b/fuzz/corpora/asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 differ diff --git a/fuzz/corpora/asn1/5b780def752f191c4a92181cc526f1e481b16ede b/fuzz/corpora/asn1/5b780def752f191c4a92181cc526f1e481b16ede new file mode 100644 index 0000000..5549006 Binary files /dev/null and b/fuzz/corpora/asn1/5b780def752f191c4a92181cc526f1e481b16ede differ diff --git a/fuzz/corpora/asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 b/fuzz/corpora/asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 new file mode 100644 index 0000000..ebc9efe Binary files /dev/null and b/fuzz/corpora/asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 differ diff --git a/fuzz/corpora/asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 b/fuzz/corpora/asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 new file mode 100644 index 0000000..bc04158 Binary files /dev/null and b/fuzz/corpora/asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 differ diff --git a/fuzz/corpora/asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 b/fuzz/corpora/asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 new file mode 100644 index 0000000..1e9a3d7 Binary files /dev/null and b/fuzz/corpora/asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 differ diff --git a/fuzz/corpora/asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 b/fuzz/corpora/asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 new file mode 100644 index 0000000..2ecd39c Binary files /dev/null and b/fuzz/corpora/asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 differ diff --git a/fuzz/corpora/asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 b/fuzz/corpora/asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 new file mode 100644 index 0000000..4d8fec6 Binary files /dev/null and b/fuzz/corpora/asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 differ diff --git a/fuzz/corpora/asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 b/fuzz/corpora/asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 new file mode 100644 index 0000000..c6a5373 Binary files /dev/null and b/fuzz/corpora/asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 differ diff --git a/fuzz/corpora/asn1/5bf04450e280eb12bdaea25bf3dfd330ab2e6819 b/fuzz/corpora/asn1/5bf04450e280eb12bdaea25bf3dfd330ab2e6819 deleted file mode 100644 index 35ecdac..0000000 Binary files a/fuzz/corpora/asn1/5bf04450e280eb12bdaea25bf3dfd330ab2e6819 and /dev/null differ diff --git a/fuzz/corpora/asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b b/fuzz/corpora/asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b deleted file mode 100644 index 21185c7..0000000 Binary files a/fuzz/corpora/asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b and /dev/null differ diff --git a/fuzz/corpora/asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 b/fuzz/corpora/asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 new file mode 100644 index 0000000..63dad7a Binary files /dev/null and b/fuzz/corpora/asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 differ diff --git a/fuzz/corpora/asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 b/fuzz/corpora/asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 new file mode 100644 index 0000000..309e38f Binary files /dev/null and b/fuzz/corpora/asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 differ diff --git a/fuzz/corpora/asn1/5c177749d61d73510f9a5cef218306424927ef6a b/fuzz/corpora/asn1/5c177749d61d73510f9a5cef218306424927ef6a deleted file mode 100644 index 6b3d9df..0000000 Binary files a/fuzz/corpora/asn1/5c177749d61d73510f9a5cef218306424927ef6a and /dev/null differ diff --git a/fuzz/corpora/asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb b/fuzz/corpora/asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb deleted file mode 100644 index 38a1ce8..0000000 Binary files a/fuzz/corpora/asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb and /dev/null differ diff --git a/fuzz/corpora/asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 b/fuzz/corpora/asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 new file mode 100644 index 0000000..bedf693 Binary files /dev/null and b/fuzz/corpora/asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 differ diff --git a/fuzz/corpora/asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 b/fuzz/corpora/asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 new file mode 100644 index 0000000..114e2fa Binary files /dev/null and b/fuzz/corpora/asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 differ diff --git a/fuzz/corpora/asn1/5c59303bc39278905a47de4489a0d95f52168d08 b/fuzz/corpora/asn1/5c59303bc39278905a47de4489a0d95f52168d08 deleted file mode 100644 index bf2133b..0000000 Binary files a/fuzz/corpora/asn1/5c59303bc39278905a47de4489a0d95f52168d08 and /dev/null differ diff --git a/fuzz/corpora/asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc b/fuzz/corpora/asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc new file mode 100644 index 0000000..e43c1d9 Binary files /dev/null and b/fuzz/corpora/asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc differ diff --git a/fuzz/corpora/asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 b/fuzz/corpora/asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 new file mode 100644 index 0000000..bf1e025 Binary files /dev/null and b/fuzz/corpora/asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 differ diff --git a/fuzz/corpora/asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 b/fuzz/corpora/asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 new file mode 100644 index 0000000..9ef6546 Binary files /dev/null and b/fuzz/corpora/asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 differ diff --git a/fuzz/corpora/asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f b/fuzz/corpora/asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f new file mode 100644 index 0000000..d6f2c24 Binary files /dev/null and b/fuzz/corpora/asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f differ diff --git a/fuzz/corpora/asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 b/fuzz/corpora/asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 new file mode 100644 index 0000000..44b56b2 Binary files /dev/null and b/fuzz/corpora/asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 differ diff --git a/fuzz/corpora/asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 b/fuzz/corpora/asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 new file mode 100644 index 0000000..517b794 Binary files /dev/null and b/fuzz/corpora/asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 differ diff --git a/fuzz/corpora/asn1/5d313bcf54c10988b929dc77575878c8efd34a7a b/fuzz/corpora/asn1/5d313bcf54c10988b929dc77575878c8efd34a7a deleted file mode 100644 index 20246f3..0000000 Binary files a/fuzz/corpora/asn1/5d313bcf54c10988b929dc77575878c8efd34a7a and /dev/null differ diff --git a/fuzz/corpora/asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 b/fuzz/corpora/asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 new file mode 100644 index 0000000..55ef596 Binary files /dev/null and b/fuzz/corpora/asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 differ diff --git a/fuzz/corpora/asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 b/fuzz/corpora/asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 new file mode 100644 index 0000000..07403fd Binary files /dev/null and b/fuzz/corpora/asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 differ diff --git a/fuzz/corpora/asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea b/fuzz/corpora/asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea new file mode 100644 index 0000000..db3ddb4 Binary files /dev/null and b/fuzz/corpora/asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea differ diff --git a/fuzz/corpora/asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a b/fuzz/corpora/asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a deleted file mode 100644 index ab12661..0000000 Binary files a/fuzz/corpora/asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a and /dev/null differ diff --git a/fuzz/corpora/asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 b/fuzz/corpora/asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 new file mode 100644 index 0000000..dfb65c6 Binary files /dev/null and b/fuzz/corpora/asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 differ diff --git a/fuzz/corpora/asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 b/fuzz/corpora/asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 new file mode 100644 index 0000000..c8c228f Binary files /dev/null and b/fuzz/corpora/asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 differ diff --git a/fuzz/corpora/asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 b/fuzz/corpora/asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 new file mode 100644 index 0000000..9e74368 Binary files /dev/null and b/fuzz/corpora/asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 differ diff --git a/fuzz/corpora/asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f b/fuzz/corpora/asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f deleted file mode 100644 index d1f9863..0000000 Binary files a/fuzz/corpora/asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f and /dev/null differ diff --git a/fuzz/corpora/asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 b/fuzz/corpora/asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 new file mode 100644 index 0000000..d4bdc7d Binary files /dev/null and b/fuzz/corpora/asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 differ diff --git a/fuzz/corpora/asn1/5e11c9618186aab762b9176f7156a1b68525d220 b/fuzz/corpora/asn1/5e11c9618186aab762b9176f7156a1b68525d220 deleted file mode 100644 index 7e6c272..0000000 --- a/fuzz/corpora/asn1/5e11c9618186aab762b9176f7156a1b68525d220 +++ /dev/null @@ -1 +0,0 @@ -  \ No newline at end of file diff --git a/fuzz/corpora/asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 b/fuzz/corpora/asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 new file mode 100644 index 0000000..dba1b50 Binary files /dev/null and b/fuzz/corpora/asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 differ diff --git a/fuzz/corpora/asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb b/fuzz/corpora/asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb new file mode 100644 index 0000000..bb645ff Binary files /dev/null and b/fuzz/corpora/asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb differ diff --git a/fuzz/corpora/asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 b/fuzz/corpora/asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 new file mode 100644 index 0000000..acf8a4a Binary files /dev/null and b/fuzz/corpora/asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 differ diff --git a/fuzz/corpora/asn1/5e5163eaae2085a714464f5bfe412c4238ad7aeb b/fuzz/corpora/asn1/5e5163eaae2085a714464f5bfe412c4238ad7aeb deleted file mode 100644 index 1214847..0000000 Binary files a/fuzz/corpora/asn1/5e5163eaae2085a714464f5bfe412c4238ad7aeb and /dev/null differ diff --git a/fuzz/corpora/asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 b/fuzz/corpora/asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 new file mode 100644 index 0000000..9585315 Binary files /dev/null and b/fuzz/corpora/asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 differ diff --git a/fuzz/corpora/asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 b/fuzz/corpora/asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 new file mode 100644 index 0000000..f24ebb7 Binary files /dev/null and b/fuzz/corpora/asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 differ diff --git a/fuzz/corpora/asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 b/fuzz/corpora/asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 new file mode 100644 index 0000000..aad6e7c Binary files /dev/null and b/fuzz/corpora/asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 differ diff --git a/fuzz/corpora/asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 b/fuzz/corpora/asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 new file mode 100644 index 0000000..b41fcb4 Binary files /dev/null and b/fuzz/corpora/asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 differ diff --git a/fuzz/corpora/asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 b/fuzz/corpora/asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 new file mode 100644 index 0000000..250ba64 Binary files /dev/null and b/fuzz/corpora/asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 differ diff --git a/fuzz/corpora/asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 b/fuzz/corpora/asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 new file mode 100644 index 0000000..74b49e9 Binary files /dev/null and b/fuzz/corpora/asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 differ diff --git a/fuzz/corpora/asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e b/fuzz/corpora/asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e new file mode 100644 index 0000000..f7f2410 Binary files /dev/null and b/fuzz/corpora/asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e differ diff --git a/fuzz/corpora/asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 b/fuzz/corpora/asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 new file mode 100644 index 0000000..b3251da Binary files /dev/null and b/fuzz/corpora/asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 differ diff --git a/fuzz/corpora/asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 b/fuzz/corpora/asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 new file mode 100644 index 0000000..6f6675d Binary files /dev/null and b/fuzz/corpora/asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 differ diff --git a/fuzz/corpora/asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec b/fuzz/corpora/asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec deleted file mode 100644 index 0f12306..0000000 Binary files a/fuzz/corpora/asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec and /dev/null differ diff --git a/fuzz/corpora/asn1/5f400555a8fbc1559258897cdf97a14faf8f127d b/fuzz/corpora/asn1/5f400555a8fbc1559258897cdf97a14faf8f127d new file mode 100644 index 0000000..5d0ebf0 Binary files /dev/null and b/fuzz/corpora/asn1/5f400555a8fbc1559258897cdf97a14faf8f127d differ diff --git a/fuzz/corpora/asn1/5f62d2faba74051336b284b353fc4b6cf6dc001f b/fuzz/corpora/asn1/5f62d2faba74051336b284b353fc4b6cf6dc001f deleted file mode 100644 index bb70ef3..0000000 Binary files a/fuzz/corpora/asn1/5f62d2faba74051336b284b353fc4b6cf6dc001f and /dev/null differ diff --git a/fuzz/corpora/asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd b/fuzz/corpora/asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd new file mode 100644 index 0000000..30314f2 Binary files /dev/null and b/fuzz/corpora/asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd differ diff --git a/fuzz/corpora/asn1/5f86e008a566104df1af0369687a6590d9a1ded2 b/fuzz/corpora/asn1/5f86e008a566104df1af0369687a6590d9a1ded2 new file mode 100644 index 0000000..2223816 Binary files /dev/null and b/fuzz/corpora/asn1/5f86e008a566104df1af0369687a6590d9a1ded2 differ diff --git a/fuzz/corpora/asn1/5fb1edc6f83bf479415aa09d6720e55652257c15 b/fuzz/corpora/asn1/5fb1edc6f83bf479415aa09d6720e55652257c15 deleted file mode 100644 index 3cc3785..0000000 --- a/fuzz/corpora/asn1/5fb1edc6f83bf479415aa09d6720e55652257c15 +++ /dev/null @@ -1 +0,0 @@ -0  \ No newline at end of file diff --git a/fuzz/corpora/asn1/5fe6becef1eba621f36e56709c9009c90756728f b/fuzz/corpora/asn1/5fe6becef1eba621f36e56709c9009c90756728f new file mode 100644 index 0000000..d527acd Binary files /dev/null and b/fuzz/corpora/asn1/5fe6becef1eba621f36e56709c9009c90756728f differ diff --git a/fuzz/corpora/asn1/6077be1432478f661a2b8f665fa310f146165492 b/fuzz/corpora/asn1/6077be1432478f661a2b8f665fa310f146165492 deleted file mode 100644 index 68706e4..0000000 Binary files a/fuzz/corpora/asn1/6077be1432478f661a2b8f665fa310f146165492 and /dev/null differ diff --git a/fuzz/corpora/asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 b/fuzz/corpora/asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 deleted file mode 100644 index dd59c1a..0000000 --- a/fuzz/corpora/asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 +++ /dev/null @@ -1 +0,0 @@ -?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b b/fuzz/corpora/asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b deleted file mode 100644 index d1882c8..0000000 Binary files a/fuzz/corpora/asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b and /dev/null differ diff --git a/fuzz/corpora/asn1/60846e8337aff892f2e64dcf85fcee4642c38582 b/fuzz/corpora/asn1/60846e8337aff892f2e64dcf85fcee4642c38582 new file mode 100644 index 0000000..e221da8 Binary files /dev/null and b/fuzz/corpora/asn1/60846e8337aff892f2e64dcf85fcee4642c38582 differ diff --git a/fuzz/corpora/asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab b/fuzz/corpora/asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab new file mode 100644 index 0000000..83fdd1c Binary files /dev/null and b/fuzz/corpora/asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab differ diff --git a/fuzz/corpora/asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a b/fuzz/corpora/asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a new file mode 100644 index 0000000..4c37ee6 Binary files /dev/null and b/fuzz/corpora/asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a differ diff --git a/fuzz/corpora/asn1/60a580814ec6b5401a6f7c253878e60b40667ccd b/fuzz/corpora/asn1/60a580814ec6b5401a6f7c253878e60b40667ccd new file mode 100644 index 0000000..da36a5d Binary files /dev/null and b/fuzz/corpora/asn1/60a580814ec6b5401a6f7c253878e60b40667ccd differ diff --git a/fuzz/corpora/asn1/60c74d738953874549113b52a50ebb93e95f6162 b/fuzz/corpora/asn1/60c74d738953874549113b52a50ebb93e95f6162 deleted file mode 100644 index a17772b..0000000 --- a/fuzz/corpora/asn1/60c74d738953874549113b52a50ebb93e95f6162 +++ /dev/null @@ -1 +0,0 @@ -0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/60db79fef85d65bc562d3bc96e40daf452a0ec16 b/fuzz/corpora/asn1/60db79fef85d65bc562d3bc96e40daf452a0ec16 deleted file mode 100644 index 32e29a3..0000000 Binary files a/fuzz/corpora/asn1/60db79fef85d65bc562d3bc96e40daf452a0ec16 and /dev/null differ diff --git a/fuzz/corpora/asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 b/fuzz/corpora/asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 new file mode 100644 index 0000000..3df9818 --- /dev/null +++ b/fuzz/corpora/asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 @@ -0,0 +1 @@ +0 U ? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec b/fuzz/corpora/asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec deleted file mode 100644 index bec7ec6..0000000 Binary files a/fuzz/corpora/asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec and /dev/null differ diff --git a/fuzz/corpora/asn1/61082d665d98b158d780b437c469086bd93142ca b/fuzz/corpora/asn1/61082d665d98b158d780b437c469086bd93142ca new file mode 100644 index 0000000..ef7c66d Binary files /dev/null and b/fuzz/corpora/asn1/61082d665d98b158d780b437c469086bd93142ca differ diff --git a/fuzz/corpora/asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 b/fuzz/corpora/asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 new file mode 100644 index 0000000..c524993 Binary files /dev/null and b/fuzz/corpora/asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 differ diff --git a/fuzz/corpora/asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 b/fuzz/corpora/asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 deleted file mode 100644 index bf94ac8..0000000 Binary files a/fuzz/corpora/asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 and /dev/null differ diff --git a/fuzz/corpora/asn1/6158c763b49e8533f4657347a545e01d095378fe b/fuzz/corpora/asn1/6158c763b49e8533f4657347a545e01d095378fe new file mode 100644 index 0000000..076a9ca Binary files /dev/null and b/fuzz/corpora/asn1/6158c763b49e8533f4657347a545e01d095378fe differ diff --git a/fuzz/corpora/asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e b/fuzz/corpora/asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e new file mode 100644 index 0000000..da899da Binary files /dev/null and b/fuzz/corpora/asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e differ diff --git a/fuzz/corpora/asn1/619b294b6bac7e4a0a78d204e477214e9435be0f b/fuzz/corpora/asn1/619b294b6bac7e4a0a78d204e477214e9435be0f deleted file mode 100644 index eab7065..0000000 Binary files a/fuzz/corpora/asn1/619b294b6bac7e4a0a78d204e477214e9435be0f and /dev/null differ diff --git a/fuzz/corpora/asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 b/fuzz/corpora/asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 new file mode 100644 index 0000000..7f12489 Binary files /dev/null and b/fuzz/corpora/asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 differ diff --git a/fuzz/corpora/asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce b/fuzz/corpora/asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce deleted file mode 100644 index ac45121..0000000 Binary files a/fuzz/corpora/asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce and /dev/null differ diff --git a/fuzz/corpora/asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c b/fuzz/corpora/asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c deleted file mode 100644 index cd5f493..0000000 Binary files a/fuzz/corpora/asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c and /dev/null differ diff --git a/fuzz/corpora/asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a b/fuzz/corpora/asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a new file mode 100644 index 0000000..f940365 Binary files /dev/null and b/fuzz/corpora/asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a differ diff --git a/fuzz/corpora/asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 b/fuzz/corpora/asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 new file mode 100644 index 0000000..fd4740f Binary files /dev/null and b/fuzz/corpora/asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 differ diff --git a/fuzz/corpora/asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e b/fuzz/corpora/asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e new file mode 100644 index 0000000..027dd4d Binary files /dev/null and b/fuzz/corpora/asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e differ diff --git a/fuzz/corpora/asn1/622de8034d68e900472009bb0349e8b650e6066c b/fuzz/corpora/asn1/622de8034d68e900472009bb0349e8b650e6066c new file mode 100644 index 0000000..b74e2e7 Binary files /dev/null and b/fuzz/corpora/asn1/622de8034d68e900472009bb0349e8b650e6066c differ diff --git a/fuzz/corpora/asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 b/fuzz/corpora/asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 new file mode 100644 index 0000000..66d4db8 Binary files /dev/null and b/fuzz/corpora/asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 differ diff --git a/fuzz/corpora/asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e b/fuzz/corpora/asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e deleted file mode 100644 index be66db2..0000000 Binary files a/fuzz/corpora/asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e and /dev/null differ diff --git a/fuzz/corpora/asn1/623c1f585b6ed169377f23e446a8a9105dcf93fd b/fuzz/corpora/asn1/623c1f585b6ed169377f23e446a8a9105dcf93fd new file mode 100644 index 0000000..3469724 Binary files /dev/null and b/fuzz/corpora/asn1/623c1f585b6ed169377f23e446a8a9105dcf93fd differ diff --git a/fuzz/corpora/asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a b/fuzz/corpora/asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a new file mode 100644 index 0000000..8336b5e Binary files /dev/null and b/fuzz/corpora/asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a differ diff --git a/fuzz/corpora/asn1/625248cb52808625175470729ffb6ebc803919f4 b/fuzz/corpora/asn1/625248cb52808625175470729ffb6ebc803919f4 new file mode 100644 index 0000000..1b6065e Binary files /dev/null and b/fuzz/corpora/asn1/625248cb52808625175470729ffb6ebc803919f4 differ diff --git a/fuzz/corpora/asn1/626171be6efd1d93a8c01e49ef86136fdf50744f b/fuzz/corpora/asn1/626171be6efd1d93a8c01e49ef86136fdf50744f deleted file mode 100644 index 9bf155e..0000000 Binary files a/fuzz/corpora/asn1/626171be6efd1d93a8c01e49ef86136fdf50744f and /dev/null differ diff --git a/fuzz/corpora/asn1/6263f93e10f547b31525fe5d30256423d4502c0a b/fuzz/corpora/asn1/6263f93e10f547b31525fe5d30256423d4502c0a new file mode 100644 index 0000000..51a75cc Binary files /dev/null and b/fuzz/corpora/asn1/6263f93e10f547b31525fe5d30256423d4502c0a differ diff --git a/fuzz/corpora/asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 b/fuzz/corpora/asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 new file mode 100644 index 0000000..e8b961a Binary files /dev/null and b/fuzz/corpora/asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 differ diff --git a/fuzz/corpora/asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 b/fuzz/corpora/asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 new file mode 100644 index 0000000..9645c7c Binary files /dev/null and b/fuzz/corpora/asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 differ diff --git a/fuzz/corpora/asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 b/fuzz/corpora/asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 deleted file mode 100644 index 430103b..0000000 Binary files a/fuzz/corpora/asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 b/fuzz/corpora/asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 deleted file mode 100644 index 939ed1d..0000000 Binary files a/fuzz/corpora/asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 and /dev/null differ diff --git a/fuzz/corpora/asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 b/fuzz/corpora/asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 deleted file mode 100644 index 8a40a88..0000000 --- a/fuzz/corpora/asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 +++ /dev/null @@ -1 +0,0 @@ - 500303519615 \ No newline at end of file diff --git a/fuzz/corpora/asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 b/fuzz/corpora/asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 new file mode 100644 index 0000000..d9325f0 Binary files /dev/null and b/fuzz/corpora/asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 differ diff --git a/fuzz/corpora/asn1/62d1e6f5d8038a943298b607938ff5c37598a7be b/fuzz/corpora/asn1/62d1e6f5d8038a943298b607938ff5c37598a7be new file mode 100644 index 0000000..9987799 Binary files /dev/null and b/fuzz/corpora/asn1/62d1e6f5d8038a943298b607938ff5c37598a7be differ diff --git a/fuzz/corpora/asn1/62d8a86bde366c51cc1a32843d425c060f7a2f3c b/fuzz/corpora/asn1/62d8a86bde366c51cc1a32843d425c060f7a2f3c deleted file mode 100644 index ed98f1a..0000000 --- a/fuzz/corpora/asn1/62d8a86bde366c51cc1a32843d425c060f7a2f3c +++ /dev/null @@ -1 +0,0 @@ -0???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/62d92fabddbf7b4275bc2682db28123d030d0298 b/fuzz/corpora/asn1/62d92fabddbf7b4275bc2682db28123d030d0298 new file mode 100644 index 0000000..f4e0c9d Binary files /dev/null and b/fuzz/corpora/asn1/62d92fabddbf7b4275bc2682db28123d030d0298 differ diff --git a/fuzz/corpora/asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 b/fuzz/corpora/asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 deleted file mode 100644 index 8b64581..0000000 Binary files a/fuzz/corpora/asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 and /dev/null differ diff --git a/fuzz/corpora/asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 b/fuzz/corpora/asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 new file mode 100644 index 0000000..7df2e0b Binary files /dev/null and b/fuzz/corpora/asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 differ diff --git a/fuzz/corpora/asn1/62f19227b80a91ebbec63a975dd3f3761a968634 b/fuzz/corpora/asn1/62f19227b80a91ebbec63a975dd3f3761a968634 deleted file mode 100644 index 533b7ec..0000000 Binary files a/fuzz/corpora/asn1/62f19227b80a91ebbec63a975dd3f3761a968634 and /dev/null differ diff --git a/fuzz/corpora/asn1/631af64db87d677853a9471d5944f5c0ce4cb22d b/fuzz/corpora/asn1/631af64db87d677853a9471d5944f5c0ce4cb22d new file mode 100644 index 0000000..96f9420 Binary files /dev/null and b/fuzz/corpora/asn1/631af64db87d677853a9471d5944f5c0ce4cb22d differ diff --git a/fuzz/corpora/asn1/63339c78cf0be1bd19ed24474044eb2230727e88 b/fuzz/corpora/asn1/63339c78cf0be1bd19ed24474044eb2230727e88 deleted file mode 100644 index a57638f..0000000 Binary files a/fuzz/corpora/asn1/63339c78cf0be1bd19ed24474044eb2230727e88 and /dev/null differ diff --git a/fuzz/corpora/asn1/63571a929b017a49a5e26dc6a377074d68424cee b/fuzz/corpora/asn1/63571a929b017a49a5e26dc6a377074d68424cee new file mode 100644 index 0000000..13847d5 Binary files /dev/null and b/fuzz/corpora/asn1/63571a929b017a49a5e26dc6a377074d68424cee differ diff --git a/fuzz/corpora/asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 b/fuzz/corpora/asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 new file mode 100644 index 0000000..c5602bf Binary files /dev/null and b/fuzz/corpora/asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 differ diff --git a/fuzz/corpora/asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 b/fuzz/corpora/asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 deleted file mode 100644 index de7b19a..0000000 Binary files a/fuzz/corpora/asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 and /dev/null differ diff --git a/fuzz/corpora/asn1/63afec57874191661748d7b4c7ac8707e9ead861 b/fuzz/corpora/asn1/63afec57874191661748d7b4c7ac8707e9ead861 deleted file mode 100644 index c9dfc0b..0000000 Binary files a/fuzz/corpora/asn1/63afec57874191661748d7b4c7ac8707e9ead861 and /dev/null differ diff --git a/fuzz/corpora/asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 b/fuzz/corpora/asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 new file mode 100644 index 0000000..5c1a6af Binary files /dev/null and b/fuzz/corpora/asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 differ diff --git a/fuzz/corpora/asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 b/fuzz/corpora/asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 new file mode 100644 index 0000000..c6206b0 Binary files /dev/null and b/fuzz/corpora/asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 differ diff --git a/fuzz/corpora/asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 b/fuzz/corpora/asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 new file mode 100644 index 0000000..eb2ed1f Binary files /dev/null and b/fuzz/corpora/asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 differ diff --git a/fuzz/corpora/asn1/6401af9276f5a4adb00d71fb83be04d32899d77f b/fuzz/corpora/asn1/6401af9276f5a4adb00d71fb83be04d32899d77f new file mode 100644 index 0000000..9452c0d Binary files /dev/null and b/fuzz/corpora/asn1/6401af9276f5a4adb00d71fb83be04d32899d77f differ diff --git a/fuzz/corpora/asn1/6409f7c3477fc240572ef7b057b36af4b2371269 b/fuzz/corpora/asn1/6409f7c3477fc240572ef7b057b36af4b2371269 deleted file mode 100644 index abd5779..0000000 Binary files a/fuzz/corpora/asn1/6409f7c3477fc240572ef7b057b36af4b2371269 and /dev/null differ diff --git a/fuzz/corpora/asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b b/fuzz/corpora/asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b deleted file mode 100644 index b235747..0000000 Binary files a/fuzz/corpora/asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b and /dev/null differ diff --git a/fuzz/corpora/asn1/64215c391dc652e300aa5109fa77b3566fcf905a b/fuzz/corpora/asn1/64215c391dc652e300aa5109fa77b3566fcf905a new file mode 100644 index 0000000..84fe890 Binary files /dev/null and b/fuzz/corpora/asn1/64215c391dc652e300aa5109fa77b3566fcf905a differ diff --git a/fuzz/corpora/asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b b/fuzz/corpora/asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b new file mode 100644 index 0000000..0bc0050 --- /dev/null +++ b/fuzz/corpora/asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b @@ -0,0 +1,2 @@ + +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 b/fuzz/corpora/asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 deleted file mode 100644 index 13a67b2..0000000 Binary files a/fuzz/corpora/asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 and /dev/null differ diff --git a/fuzz/corpora/asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 b/fuzz/corpora/asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 deleted file mode 100644 index 8d00a07..0000000 Binary files a/fuzz/corpora/asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 and /dev/null differ diff --git a/fuzz/corpora/asn1/64408a2faa9e73337879765825c2d1672cf94221 b/fuzz/corpora/asn1/64408a2faa9e73337879765825c2d1672cf94221 deleted file mode 100644 index d6bf8ab..0000000 Binary files a/fuzz/corpora/asn1/64408a2faa9e73337879765825c2d1672cf94221 and /dev/null differ diff --git a/fuzz/corpora/asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea b/fuzz/corpora/asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea new file mode 100644 index 0000000..f2ddfd9 Binary files /dev/null and b/fuzz/corpora/asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea differ diff --git a/fuzz/corpora/asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e b/fuzz/corpora/asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e new file mode 100644 index 0000000..fdd80ba Binary files /dev/null and b/fuzz/corpora/asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e differ diff --git a/fuzz/corpora/asn1/650508396118b43a0cc247a1681769696633e4c9 b/fuzz/corpora/asn1/650508396118b43a0cc247a1681769696633e4c9 new file mode 100644 index 0000000..fcec387 Binary files /dev/null and b/fuzz/corpora/asn1/650508396118b43a0cc247a1681769696633e4c9 differ diff --git a/fuzz/corpora/asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c b/fuzz/corpora/asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c new file mode 100644 index 0000000..8a32133 Binary files /dev/null and b/fuzz/corpora/asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c differ diff --git a/fuzz/corpora/asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 b/fuzz/corpora/asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 new file mode 100644 index 0000000..26d80cb Binary files /dev/null and b/fuzz/corpora/asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 differ diff --git a/fuzz/corpora/asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 b/fuzz/corpora/asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 new file mode 100644 index 0000000..dadbce9 Binary files /dev/null and b/fuzz/corpora/asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 differ diff --git a/fuzz/corpora/asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d b/fuzz/corpora/asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d deleted file mode 100644 index b3548b5..0000000 Binary files a/fuzz/corpora/asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d and /dev/null differ diff --git a/fuzz/corpora/asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b b/fuzz/corpora/asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b deleted file mode 100644 index 87a45c3..0000000 Binary files a/fuzz/corpora/asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b and /dev/null differ diff --git a/fuzz/corpora/asn1/655c044b979584853e35bfa06643977a29fabf14 b/fuzz/corpora/asn1/655c044b979584853e35bfa06643977a29fabf14 new file mode 100644 index 0000000..56c9287 Binary files /dev/null and b/fuzz/corpora/asn1/655c044b979584853e35bfa06643977a29fabf14 differ diff --git a/fuzz/corpora/asn1/655c1b1ef86185ce7abd103f65770e154ec08699 b/fuzz/corpora/asn1/655c1b1ef86185ce7abd103f65770e154ec08699 new file mode 100644 index 0000000..a7d579b Binary files /dev/null and b/fuzz/corpora/asn1/655c1b1ef86185ce7abd103f65770e154ec08699 differ diff --git a/fuzz/corpora/asn1/65b9b72f1a8ab2f478a3b41a59c141eb50f367d3 b/fuzz/corpora/asn1/65b9b72f1a8ab2f478a3b41a59c141eb50f367d3 new file mode 100644 index 0000000..9f2cbd6 --- /dev/null +++ b/fuzz/corpora/asn1/65b9b72f1a8ab2f478a3b41a59c141eb50f367d3 @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/65be80515e11834603a19b941c62d04b492d30eb b/fuzz/corpora/asn1/65be80515e11834603a19b941c62d04b492d30eb deleted file mode 100644 index 61529a7..0000000 Binary files a/fuzz/corpora/asn1/65be80515e11834603a19b941c62d04b492d30eb and /dev/null differ diff --git a/fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d b/fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d deleted file mode 100644 index a2da5a3..0000000 Binary files a/fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d and /dev/null differ diff --git a/fuzz/corpora/asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 b/fuzz/corpora/asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 new file mode 100644 index 0000000..67441e0 Binary files /dev/null and b/fuzz/corpora/asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 differ diff --git a/fuzz/corpora/asn1/65f6f904f5022da926c1478f4b65af1c104af30f b/fuzz/corpora/asn1/65f6f904f5022da926c1478f4b65af1c104af30f new file mode 100644 index 0000000..38ece68 Binary files /dev/null and b/fuzz/corpora/asn1/65f6f904f5022da926c1478f4b65af1c104af30f differ diff --git a/fuzz/corpora/asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 b/fuzz/corpora/asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 new file mode 100644 index 0000000..5680648 Binary files /dev/null and b/fuzz/corpora/asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 differ diff --git a/fuzz/corpora/asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 b/fuzz/corpora/asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 new file mode 100644 index 0000000..6d3dbb3 Binary files /dev/null and b/fuzz/corpora/asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 differ diff --git a/fuzz/corpora/asn1/6675c3979f71cb21a56350c3607a70448e3ea240 b/fuzz/corpora/asn1/6675c3979f71cb21a56350c3607a70448e3ea240 new file mode 100644 index 0000000..ef2775d Binary files /dev/null and b/fuzz/corpora/asn1/6675c3979f71cb21a56350c3607a70448e3ea240 differ diff --git a/fuzz/corpora/asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 b/fuzz/corpora/asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 new file mode 100644 index 0000000..257242b Binary files /dev/null and b/fuzz/corpora/asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 differ diff --git a/fuzz/corpora/asn1/6681a37790c0a3593767fead0faf7e09d19f2849 b/fuzz/corpora/asn1/6681a37790c0a3593767fead0faf7e09d19f2849 new file mode 100644 index 0000000..3b26e5d Binary files /dev/null and b/fuzz/corpora/asn1/6681a37790c0a3593767fead0faf7e09d19f2849 differ diff --git a/fuzz/corpora/asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb b/fuzz/corpora/asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb deleted file mode 100644 index 41a13c6..0000000 --- a/fuzz/corpora/asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 b/fuzz/corpora/asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 new file mode 100644 index 0000000..a57271d Binary files /dev/null and b/fuzz/corpora/asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 differ diff --git a/fuzz/corpora/asn1/6698399e61311a2796b80e6d820741dea35e6367 b/fuzz/corpora/asn1/6698399e61311a2796b80e6d820741dea35e6367 new file mode 100644 index 0000000..bfde0d6 Binary files /dev/null and b/fuzz/corpora/asn1/6698399e61311a2796b80e6d820741dea35e6367 differ diff --git a/fuzz/corpora/asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc b/fuzz/corpora/asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc new file mode 100644 index 0000000..e38cfc9 Binary files /dev/null and b/fuzz/corpora/asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc differ diff --git a/fuzz/corpora/asn1/66bfcdc9466463121c410a0c45f207de11541a6f b/fuzz/corpora/asn1/66bfcdc9466463121c410a0c45f207de11541a6f new file mode 100644 index 0000000..4325776 Binary files /dev/null and b/fuzz/corpora/asn1/66bfcdc9466463121c410a0c45f207de11541a6f differ diff --git a/fuzz/corpora/asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 b/fuzz/corpora/asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 deleted file mode 100644 index e7793c7..0000000 Binary files a/fuzz/corpora/asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 and /dev/null differ diff --git a/fuzz/corpora/asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 b/fuzz/corpora/asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 deleted file mode 100644 index 98669a9..0000000 Binary files a/fuzz/corpora/asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 and /dev/null differ diff --git a/fuzz/corpora/asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 b/fuzz/corpora/asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 deleted file mode 100644 index 0bcaf0f..0000000 Binary files a/fuzz/corpora/asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 and /dev/null differ diff --git a/fuzz/corpora/asn1/66e15ac5401a88583174abb9beac25a495b3232b b/fuzz/corpora/asn1/66e15ac5401a88583174abb9beac25a495b3232b new file mode 100644 index 0000000..63741db Binary files /dev/null and b/fuzz/corpora/asn1/66e15ac5401a88583174abb9beac25a495b3232b differ diff --git a/fuzz/corpora/crl/66e6f050014a92ef5b5766f2c092ee752b50fa10 b/fuzz/corpora/asn1/66e6f050014a92ef5b5766f2c092ee752b50fa10 similarity index 100% copy from fuzz/corpora/crl/66e6f050014a92ef5b5766f2c092ee752b50fa10 copy to fuzz/corpora/asn1/66e6f050014a92ef5b5766f2c092ee752b50fa10 diff --git a/fuzz/corpora/asn1/66e7b2140bf50682bb9405c6768c58b186875b27 b/fuzz/corpora/asn1/66e7b2140bf50682bb9405c6768c58b186875b27 deleted file mode 100644 index 3e65e33..0000000 Binary files a/fuzz/corpora/asn1/66e7b2140bf50682bb9405c6768c58b186875b27 and /dev/null differ diff --git a/fuzz/corpora/asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 b/fuzz/corpora/asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 new file mode 100644 index 0000000..a260fde Binary files /dev/null and b/fuzz/corpora/asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 differ diff --git a/fuzz/corpora/asn1/6706c0248d3c06f94dab22b06f117148243d9253 b/fuzz/corpora/asn1/6706c0248d3c06f94dab22b06f117148243d9253 new file mode 100644 index 0000000..81d5691 Binary files /dev/null and b/fuzz/corpora/asn1/6706c0248d3c06f94dab22b06f117148243d9253 differ diff --git a/fuzz/corpora/asn1/6718dea3adfab8110db0118bc08554a9c12d3ada b/fuzz/corpora/asn1/6718dea3adfab8110db0118bc08554a9c12d3ada new file mode 100644 index 0000000..710c900 Binary files /dev/null and b/fuzz/corpora/asn1/6718dea3adfab8110db0118bc08554a9c12d3ada differ diff --git a/fuzz/corpora/asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 b/fuzz/corpora/asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 deleted file mode 100644 index 3e37c5e..0000000 Binary files a/fuzz/corpora/asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 and /dev/null differ diff --git a/fuzz/corpora/asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 b/fuzz/corpora/asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 new file mode 100644 index 0000000..9c78258 Binary files /dev/null and b/fuzz/corpora/asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 differ diff --git a/fuzz/corpora/asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe b/fuzz/corpora/asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe new file mode 100644 index 0000000..e79555e Binary files /dev/null and b/fuzz/corpora/asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe differ diff --git a/fuzz/corpora/asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 b/fuzz/corpora/asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 deleted file mode 100644 index 0359284..0000000 Binary files a/fuzz/corpora/asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 and /dev/null differ diff --git a/fuzz/corpora/asn1/67858bf304283e2830571266f508bb76879c0fb1 b/fuzz/corpora/asn1/67858bf304283e2830571266f508bb76879c0fb1 new file mode 100644 index 0000000..3798743 Binary files /dev/null and b/fuzz/corpora/asn1/67858bf304283e2830571266f508bb76879c0fb1 differ diff --git a/fuzz/corpora/asn1/67aaaa53d2612250f2fb98343d27effb0db0749c b/fuzz/corpora/asn1/67aaaa53d2612250f2fb98343d27effb0db0749c new file mode 100644 index 0000000..a23acff Binary files /dev/null and b/fuzz/corpora/asn1/67aaaa53d2612250f2fb98343d27effb0db0749c differ diff --git a/fuzz/corpora/asn1/67c49f127d790916e350cf5c1d1f237216bd3268 b/fuzz/corpora/asn1/67c49f127d790916e350cf5c1d1f237216bd3268 new file mode 100644 index 0000000..23bbff4 Binary files /dev/null and b/fuzz/corpora/asn1/67c49f127d790916e350cf5c1d1f237216bd3268 differ diff --git a/fuzz/corpora/asn1/681247b4d642e86b6ba38add4acbabad757d04ce b/fuzz/corpora/asn1/681247b4d642e86b6ba38add4acbabad757d04ce new file mode 100644 index 0000000..b424895 Binary files /dev/null and b/fuzz/corpora/asn1/681247b4d642e86b6ba38add4acbabad757d04ce differ diff --git a/fuzz/corpora/asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 b/fuzz/corpora/asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 new file mode 100644 index 0000000..a8429d6 Binary files /dev/null and b/fuzz/corpora/asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 differ diff --git a/fuzz/corpora/asn1/682e945060d70cec49efb602006aeebb562be9ad b/fuzz/corpora/asn1/682e945060d70cec49efb602006aeebb562be9ad new file mode 100644 index 0000000..a1cf03e Binary files /dev/null and b/fuzz/corpora/asn1/682e945060d70cec49efb602006aeebb562be9ad differ diff --git a/fuzz/corpora/asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 b/fuzz/corpora/asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 deleted file mode 100644 index ffd5867..0000000 Binary files a/fuzz/corpora/asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/685baca6b34b0282f89713d39e57d4af5101be87 b/fuzz/corpora/asn1/685baca6b34b0282f89713d39e57d4af5101be87 new file mode 100644 index 0000000..059e649 Binary files /dev/null and b/fuzz/corpora/asn1/685baca6b34b0282f89713d39e57d4af5101be87 differ diff --git a/fuzz/corpora/asn1/6865910a1677f4e0929cf14409cedd1542898bd8 b/fuzz/corpora/asn1/6865910a1677f4e0929cf14409cedd1542898bd8 deleted file mode 100644 index 951fd7e..0000000 Binary files a/fuzz/corpora/asn1/6865910a1677f4e0929cf14409cedd1542898bd8 and /dev/null differ diff --git a/fuzz/corpora/asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b b/fuzz/corpora/asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b deleted file mode 100644 index db40d16..0000000 Binary files a/fuzz/corpora/asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b and /dev/null differ diff --git a/fuzz/corpora/asn1/6890914a19b8d119ba1850dfb4821215ae60897c b/fuzz/corpora/asn1/6890914a19b8d119ba1850dfb4821215ae60897c deleted file mode 100644 index 96faa1e..0000000 Binary files a/fuzz/corpora/asn1/6890914a19b8d119ba1850dfb4821215ae60897c and /dev/null differ diff --git a/fuzz/corpora/asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 b/fuzz/corpora/asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 new file mode 100644 index 0000000..7fc4e4a Binary files /dev/null and b/fuzz/corpora/asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 differ diff --git a/fuzz/corpora/asn1/68b9d71ead4a7896f5d23b65249a4ece3ca0415c b/fuzz/corpora/asn1/68b9d71ead4a7896f5d23b65249a4ece3ca0415c new file mode 100644 index 0000000..656d020 Binary files /dev/null and b/fuzz/corpora/asn1/68b9d71ead4a7896f5d23b65249a4ece3ca0415c differ diff --git a/fuzz/corpora/asn1/68fe83ee9f3760778a492cd4382e4a6f2e8f59f4 b/fuzz/corpora/asn1/68fe83ee9f3760778a492cd4382e4a6f2e8f59f4 deleted file mode 100644 index 4c12243..0000000 Binary files a/fuzz/corpora/asn1/68fe83ee9f3760778a492cd4382e4a6f2e8f59f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 b/fuzz/corpora/asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 new file mode 100644 index 0000000..5b51697 Binary files /dev/null and b/fuzz/corpora/asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 differ diff --git a/fuzz/corpora/asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 b/fuzz/corpora/asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 new file mode 100644 index 0000000..1a27675 Binary files /dev/null and b/fuzz/corpora/asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 differ diff --git a/fuzz/corpora/asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c b/fuzz/corpora/asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c new file mode 100644 index 0000000..4ea2273 Binary files /dev/null and b/fuzz/corpora/asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c differ diff --git a/fuzz/corpora/asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 b/fuzz/corpora/asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 new file mode 100644 index 0000000..f587fff Binary files /dev/null and b/fuzz/corpora/asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 differ diff --git a/fuzz/corpora/asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 b/fuzz/corpora/asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 new file mode 100644 index 0000000..0ab8d35 Binary files /dev/null and b/fuzz/corpora/asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 differ diff --git a/fuzz/corpora/asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 b/fuzz/corpora/asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 deleted file mode 100644 index 2ddde8d..0000000 Binary files a/fuzz/corpora/asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 and /dev/null differ diff --git a/fuzz/corpora/asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 b/fuzz/corpora/asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 new file mode 100644 index 0000000..200f365 Binary files /dev/null and b/fuzz/corpora/asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 differ diff --git a/fuzz/corpora/asn1/696463e769527e9ac945122527eddcbb551e78b2 b/fuzz/corpora/asn1/696463e769527e9ac945122527eddcbb551e78b2 deleted file mode 100644 index 5970e7a..0000000 Binary files a/fuzz/corpora/asn1/696463e769527e9ac945122527eddcbb551e78b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 b/fuzz/corpora/asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 new file mode 100644 index 0000000..c77f138 Binary files /dev/null and b/fuzz/corpora/asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 differ diff --git a/fuzz/corpora/asn1/696d1a78ab23d5e4587cf353adda073413b3c936 b/fuzz/corpora/asn1/696d1a78ab23d5e4587cf353adda073413b3c936 deleted file mode 100644 index be758cd..0000000 Binary files a/fuzz/corpora/asn1/696d1a78ab23d5e4587cf353adda073413b3c936 and /dev/null differ diff --git a/fuzz/corpora/asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff b/fuzz/corpora/asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff new file mode 100644 index 0000000..ba5c464 Binary files /dev/null and b/fuzz/corpora/asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff differ diff --git a/fuzz/corpora/asn1/697c2b0ef89be508619db7375452d9c4e53f843c b/fuzz/corpora/asn1/697c2b0ef89be508619db7375452d9c4e53f843c deleted file mode 100644 index 330d6f6..0000000 Binary files a/fuzz/corpora/asn1/697c2b0ef89be508619db7375452d9c4e53f843c and /dev/null differ diff --git a/fuzz/corpora/asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 b/fuzz/corpora/asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 new file mode 100644 index 0000000..fecff27 Binary files /dev/null and b/fuzz/corpora/asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 differ diff --git a/fuzz/corpora/asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 b/fuzz/corpora/asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 new file mode 100644 index 0000000..aaf626d Binary files /dev/null and b/fuzz/corpora/asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 differ diff --git a/fuzz/corpora/asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 b/fuzz/corpora/asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 deleted file mode 100644 index 8cf6f8c..0000000 Binary files a/fuzz/corpora/asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 and /dev/null differ diff --git a/fuzz/corpora/asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c b/fuzz/corpora/asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c deleted file mode 100644 index 0e84a14..0000000 Binary files a/fuzz/corpora/asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c and /dev/null differ diff --git a/fuzz/corpora/asn1/69f61d38088dcef696e98f3745a925c580ccce46 b/fuzz/corpora/asn1/69f61d38088dcef696e98f3745a925c580ccce46 new file mode 100644 index 0000000..c714d7d Binary files /dev/null and b/fuzz/corpora/asn1/69f61d38088dcef696e98f3745a925c580ccce46 differ diff --git a/fuzz/corpora/asn1/69f8a1e62ab6a4c5c1756f8077fee0a8c6d219a2 b/fuzz/corpora/asn1/69f8a1e62ab6a4c5c1756f8077fee0a8c6d219a2 new file mode 100644 index 0000000..3f03561 Binary files /dev/null and b/fuzz/corpora/asn1/69f8a1e62ab6a4c5c1756f8077fee0a8c6d219a2 differ diff --git a/fuzz/corpora/asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a b/fuzz/corpora/asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a deleted file mode 100644 index 3901cd0..0000000 Binary files a/fuzz/corpora/asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a and /dev/null differ diff --git a/fuzz/corpora/asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 b/fuzz/corpora/asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 new file mode 100644 index 0000000..eb8685b Binary files /dev/null and b/fuzz/corpora/asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 differ diff --git a/fuzz/corpora/asn1/6a46d820cc226cb9a498428b3d95a06380f1bd31 b/fuzz/corpora/asn1/6a46d820cc226cb9a498428b3d95a06380f1bd31 deleted file mode 100644 index ba01b83..0000000 --- a/fuzz/corpora/asn1/6a46d820cc226cb9a498428b3d95a06380f1bd31 +++ /dev/null @@ -1 +0,0 @@ -0?) \ No newline at end of file diff --git a/fuzz/corpora/asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 b/fuzz/corpora/asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 new file mode 100644 index 0000000..b442557 Binary files /dev/null and b/fuzz/corpora/asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 differ diff --git a/fuzz/corpora/asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d b/fuzz/corpora/asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d new file mode 100644 index 0000000..7a830c3 Binary files /dev/null and b/fuzz/corpora/asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d differ diff --git a/fuzz/corpora/asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b b/fuzz/corpora/asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b new file mode 100644 index 0000000..afd745c Binary files /dev/null and b/fuzz/corpora/asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b differ diff --git a/fuzz/corpora/asn1/6ae121482bee99157beecde4f9dbca66ff7169ff b/fuzz/corpora/asn1/6ae121482bee99157beecde4f9dbca66ff7169ff new file mode 100644 index 0000000..dca565f Binary files /dev/null and b/fuzz/corpora/asn1/6ae121482bee99157beecde4f9dbca66ff7169ff differ diff --git a/fuzz/corpora/asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e b/fuzz/corpora/asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e new file mode 100644 index 0000000..7061af5 Binary files /dev/null and b/fuzz/corpora/asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e differ diff --git a/fuzz/corpora/asn1/6b0111316320c130aa5d45743c49b02f8711a3fb b/fuzz/corpora/asn1/6b0111316320c130aa5d45743c49b02f8711a3fb new file mode 100644 index 0000000..918fd67 Binary files /dev/null and b/fuzz/corpora/asn1/6b0111316320c130aa5d45743c49b02f8711a3fb differ diff --git a/fuzz/corpora/asn1/6b41a473971729d5e9b124157e68f57d1372e222 b/fuzz/corpora/asn1/6b41a473971729d5e9b124157e68f57d1372e222 new file mode 100644 index 0000000..e1dbf87 Binary files /dev/null and b/fuzz/corpora/asn1/6b41a473971729d5e9b124157e68f57d1372e222 differ diff --git a/fuzz/corpora/asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 b/fuzz/corpora/asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 new file mode 100644 index 0000000..60de798 Binary files /dev/null and b/fuzz/corpora/asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 differ diff --git a/fuzz/corpora/asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 b/fuzz/corpora/asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 new file mode 100644 index 0000000..c27d94c Binary files /dev/null and b/fuzz/corpora/asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 differ diff --git a/fuzz/corpora/asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 b/fuzz/corpora/asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 new file mode 100644 index 0000000..facc109 Binary files /dev/null and b/fuzz/corpora/asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 differ diff --git a/fuzz/corpora/asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 b/fuzz/corpora/asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 deleted file mode 100644 index 75c0d98..0000000 Binary files a/fuzz/corpora/asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 and /dev/null differ diff --git a/fuzz/corpora/asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 b/fuzz/corpora/asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 deleted file mode 100644 index e198d6f..0000000 Binary files a/fuzz/corpora/asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 and /dev/null differ diff --git a/fuzz/corpora/asn1/6b70f24a6c8c878503e7e290567544f564aeb932 b/fuzz/corpora/asn1/6b70f24a6c8c878503e7e290567544f564aeb932 new file mode 100644 index 0000000..b3bbd3a Binary files /dev/null and b/fuzz/corpora/asn1/6b70f24a6c8c878503e7e290567544f564aeb932 differ diff --git a/fuzz/corpora/asn1/6b72c882c34c8424fbe168f522eab1f77a72542a b/fuzz/corpora/asn1/6b72c882c34c8424fbe168f522eab1f77a72542a new file mode 100644 index 0000000..232b9a5 Binary files /dev/null and b/fuzz/corpora/asn1/6b72c882c34c8424fbe168f522eab1f77a72542a differ diff --git a/fuzz/corpora/asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a b/fuzz/corpora/asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a new file mode 100644 index 0000000..b50ef5e --- /dev/null +++ b/fuzz/corpora/asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a @@ -0,0 +1 @@ +0?(?  \ No newline at end of file diff --git a/fuzz/corpora/asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 b/fuzz/corpora/asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 deleted file mode 100644 index 6e11b20..0000000 Binary files a/fuzz/corpora/asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/6b800002da0dcac0ab1c8befee5d44be547980e0 b/fuzz/corpora/asn1/6b800002da0dcac0ab1c8befee5d44be547980e0 new file mode 100644 index 0000000..6227014 Binary files /dev/null and b/fuzz/corpora/asn1/6b800002da0dcac0ab1c8befee5d44be547980e0 differ diff --git a/fuzz/corpora/crl/6b85661cf540c7d161b8d57d52c999cb5cb0406c b/fuzz/corpora/asn1/6b85661cf540c7d161b8d57d52c999cb5cb0406c similarity index 100% copy from fuzz/corpora/crl/6b85661cf540c7d161b8d57d52c999cb5cb0406c copy to fuzz/corpora/asn1/6b85661cf540c7d161b8d57d52c999cb5cb0406c diff --git a/fuzz/corpora/asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee b/fuzz/corpora/asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee new file mode 100644 index 0000000..e172db5 Binary files /dev/null and b/fuzz/corpora/asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee differ diff --git a/fuzz/corpora/asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b b/fuzz/corpora/asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b deleted file mode 100644 index b7ff91c..0000000 Binary files a/fuzz/corpora/asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b and /dev/null differ diff --git a/fuzz/corpora/asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f b/fuzz/corpora/asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f new file mode 100644 index 0000000..6e1c781 Binary files /dev/null and b/fuzz/corpora/asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f differ diff --git a/fuzz/corpora/asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 b/fuzz/corpora/asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 new file mode 100644 index 0000000..8c9cb85 Binary files /dev/null and b/fuzz/corpora/asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 differ diff --git a/fuzz/corpora/asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 b/fuzz/corpora/asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 new file mode 100644 index 0000000..152b6ca Binary files /dev/null and b/fuzz/corpora/asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 differ diff --git a/fuzz/corpora/asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe b/fuzz/corpora/asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe deleted file mode 100644 index 75a749d..0000000 Binary files a/fuzz/corpora/asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe and /dev/null differ diff --git a/fuzz/corpora/asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c b/fuzz/corpora/asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c new file mode 100644 index 0000000..6d53e9e Binary files /dev/null and b/fuzz/corpora/asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c differ diff --git a/fuzz/corpora/asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d b/fuzz/corpora/asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d new file mode 100644 index 0000000..12468b0 Binary files /dev/null and b/fuzz/corpora/asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d differ diff --git a/fuzz/corpora/asn1/6c4b9a81fa9d25312fec6d38868ab17e5aef0913 b/fuzz/corpora/asn1/6c4b9a81fa9d25312fec6d38868ab17e5aef0913 new file mode 100644 index 0000000..3395e20 Binary files /dev/null and b/fuzz/corpora/asn1/6c4b9a81fa9d25312fec6d38868ab17e5aef0913 differ diff --git a/fuzz/corpora/asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 b/fuzz/corpora/asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 deleted file mode 100644 index 2efd76e..0000000 Binary files a/fuzz/corpora/asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 and /dev/null differ diff --git a/fuzz/corpora/asn1/6c5f64d62b99e904d58c86a723a460c85c043966 b/fuzz/corpora/asn1/6c5f64d62b99e904d58c86a723a460c85c043966 new file mode 100644 index 0000000..6bb4f67 Binary files /dev/null and b/fuzz/corpora/asn1/6c5f64d62b99e904d58c86a723a460c85c043966 differ diff --git a/fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec b/fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec deleted file mode 100644 index d99ac20..0000000 Binary files a/fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec and /dev/null differ diff --git a/fuzz/corpora/asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef b/fuzz/corpora/asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef new file mode 100644 index 0000000..89a3f0f Binary files /dev/null and b/fuzz/corpora/asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef differ diff --git a/fuzz/corpora/asn1/6c937cba32cc711b1327aef60449d4def65ab33e b/fuzz/corpora/asn1/6c937cba32cc711b1327aef60449d4def65ab33e new file mode 100644 index 0000000..d5bcc20 Binary files /dev/null and b/fuzz/corpora/asn1/6c937cba32cc711b1327aef60449d4def65ab33e differ diff --git a/fuzz/corpora/asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 b/fuzz/corpora/asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 new file mode 100644 index 0000000..455d430 Binary files /dev/null and b/fuzz/corpora/asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 differ diff --git a/fuzz/corpora/asn1/6cacc79a17083bddb0a722f33255fded78dbe5e0 b/fuzz/corpora/asn1/6cacc79a17083bddb0a722f33255fded78dbe5e0 new file mode 100644 index 0000000..0033701 Binary files /dev/null and b/fuzz/corpora/asn1/6cacc79a17083bddb0a722f33255fded78dbe5e0 differ diff --git a/fuzz/corpora/asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 b/fuzz/corpora/asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 new file mode 100644 index 0000000..56d5fe0 Binary files /dev/null and b/fuzz/corpora/asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 differ diff --git a/fuzz/corpora/asn1/6cb9076d590499682da5cc3925fffe6093f89dab b/fuzz/corpora/asn1/6cb9076d590499682da5cc3925fffe6093f89dab deleted file mode 100644 index 5207705..0000000 Binary files a/fuzz/corpora/asn1/6cb9076d590499682da5cc3925fffe6093f89dab and /dev/null differ diff --git a/fuzz/corpora/asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd b/fuzz/corpora/asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd new file mode 100644 index 0000000..85f9ecc Binary files /dev/null and b/fuzz/corpora/asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd differ diff --git a/fuzz/corpora/asn1/6cd40193245eb449a8350a57769376474b4350eb b/fuzz/corpora/asn1/6cd40193245eb449a8350a57769376474b4350eb new file mode 100644 index 0000000..b0d37b7 Binary files /dev/null and b/fuzz/corpora/asn1/6cd40193245eb449a8350a57769376474b4350eb differ diff --git a/fuzz/corpora/asn1/6cdda84c4546772f461029f9c662ca00f39399dd b/fuzz/corpora/asn1/6cdda84c4546772f461029f9c662ca00f39399dd new file mode 100644 index 0000000..1ecdc1a Binary files /dev/null and b/fuzz/corpora/asn1/6cdda84c4546772f461029f9c662ca00f39399dd differ diff --git a/fuzz/corpora/asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b b/fuzz/corpora/asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b new file mode 100644 index 0000000..fe32ae2 Binary files /dev/null and b/fuzz/corpora/asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b differ diff --git a/fuzz/corpora/asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c b/fuzz/corpora/asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c new file mode 100644 index 0000000..04e74ff Binary files /dev/null and b/fuzz/corpora/asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c differ diff --git a/fuzz/corpora/asn1/6d0f11debfe36db52963d144497e3065e8de3d86 b/fuzz/corpora/asn1/6d0f11debfe36db52963d144497e3065e8de3d86 deleted file mode 100644 index 9e19e44..0000000 Binary files a/fuzz/corpora/asn1/6d0f11debfe36db52963d144497e3065e8de3d86 and /dev/null differ diff --git a/fuzz/corpora/asn1/6d19232f4583701fb022bcb995799151d085220a b/fuzz/corpora/asn1/6d19232f4583701fb022bcb995799151d085220a new file mode 100644 index 0000000..8f156f5 Binary files /dev/null and b/fuzz/corpora/asn1/6d19232f4583701fb022bcb995799151d085220a differ diff --git a/fuzz/corpora/asn1/6d29e2450e433020d609fcd195393444fc7ff60b b/fuzz/corpora/asn1/6d29e2450e433020d609fcd195393444fc7ff60b new file mode 100644 index 0000000..d6b32fa Binary files /dev/null and b/fuzz/corpora/asn1/6d29e2450e433020d609fcd195393444fc7ff60b differ diff --git a/fuzz/corpora/asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 b/fuzz/corpora/asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 new file mode 100644 index 0000000..559cb4e Binary files /dev/null and b/fuzz/corpora/asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 differ diff --git a/fuzz/corpora/asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 b/fuzz/corpora/asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 new file mode 100644 index 0000000..3c3b543 Binary files /dev/null and b/fuzz/corpora/asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 differ diff --git a/fuzz/corpora/asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 b/fuzz/corpora/asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 new file mode 100644 index 0000000..f024ae4 Binary files /dev/null and b/fuzz/corpora/asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 differ diff --git a/fuzz/corpora/asn1/6d5bce49080675329b392907d60e974766c269e2 b/fuzz/corpora/asn1/6d5bce49080675329b392907d60e974766c269e2 deleted file mode 100644 index f4b1f32..0000000 Binary files a/fuzz/corpora/asn1/6d5bce49080675329b392907d60e974766c269e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 b/fuzz/corpora/asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 new file mode 100644 index 0000000..dbb23c8 Binary files /dev/null and b/fuzz/corpora/asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 differ diff --git a/fuzz/corpora/asn1/6d82bf8a744b0255ef6fc157977420c06c36193d b/fuzz/corpora/asn1/6d82bf8a744b0255ef6fc157977420c06c36193d new file mode 100644 index 0000000..e573467 Binary files /dev/null and b/fuzz/corpora/asn1/6d82bf8a744b0255ef6fc157977420c06c36193d differ diff --git a/fuzz/corpora/asn1/6d9f699df052075687ad660a6786ee70737928b9 b/fuzz/corpora/asn1/6d9f699df052075687ad660a6786ee70737928b9 deleted file mode 100644 index bf3c35a..0000000 Binary files a/fuzz/corpora/asn1/6d9f699df052075687ad660a6786ee70737928b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 b/fuzz/corpora/asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 new file mode 100644 index 0000000..fd851d8 Binary files /dev/null and b/fuzz/corpora/asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 differ diff --git a/fuzz/corpora/asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e b/fuzz/corpora/asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e new file mode 100644 index 0000000..c6489ed Binary files /dev/null and b/fuzz/corpora/asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e differ diff --git a/fuzz/corpora/asn1/6db395063bd853670fdedc591fc61add00859315 b/fuzz/corpora/asn1/6db395063bd853670fdedc591fc61add00859315 deleted file mode 100644 index 0658b98..0000000 Binary files a/fuzz/corpora/asn1/6db395063bd853670fdedc591fc61add00859315 and /dev/null differ diff --git a/fuzz/corpora/asn1/6dc83cff3c29d416622228663f1179d91a50d799 b/fuzz/corpora/asn1/6dc83cff3c29d416622228663f1179d91a50d799 new file mode 100644 index 0000000..6d8bdcf Binary files /dev/null and b/fuzz/corpora/asn1/6dc83cff3c29d416622228663f1179d91a50d799 differ diff --git a/fuzz/corpora/asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 b/fuzz/corpora/asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 new file mode 100644 index 0000000..de1c88f Binary files /dev/null and b/fuzz/corpora/asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 differ diff --git a/fuzz/corpora/asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 b/fuzz/corpora/asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 deleted file mode 100644 index 195789a..0000000 Binary files a/fuzz/corpora/asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 b/fuzz/corpora/asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 deleted file mode 100644 index d5cfe61..0000000 Binary files a/fuzz/corpora/asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 b/fuzz/corpora/asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 deleted file mode 100644 index 22fa908..0000000 Binary files a/fuzz/corpora/asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 b/fuzz/corpora/asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 new file mode 100644 index 0000000..3d93708 Binary files /dev/null and b/fuzz/corpora/asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 differ diff --git a/fuzz/corpora/asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 b/fuzz/corpora/asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 new file mode 100644 index 0000000..7dac68a Binary files /dev/null and b/fuzz/corpora/asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 differ diff --git a/fuzz/corpora/asn1/6e9d9f5a1f1b613997fb3010c9a34dfeb352264c b/fuzz/corpora/asn1/6e9d9f5a1f1b613997fb3010c9a34dfeb352264c new file mode 100644 index 0000000..8359602 Binary files /dev/null and b/fuzz/corpora/asn1/6e9d9f5a1f1b613997fb3010c9a34dfeb352264c differ diff --git a/fuzz/corpora/asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d b/fuzz/corpora/asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d deleted file mode 100644 index 9e97bdd..0000000 Binary files a/fuzz/corpora/asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d and /dev/null differ diff --git a/fuzz/corpora/asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f b/fuzz/corpora/asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f deleted file mode 100644 index 843b9b4..0000000 Binary files a/fuzz/corpora/asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f and /dev/null differ diff --git a/fuzz/corpora/asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 b/fuzz/corpora/asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 new file mode 100644 index 0000000..8a671f8 Binary files /dev/null and b/fuzz/corpora/asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 differ diff --git a/fuzz/corpora/asn1/6ee3ed8855b276a05fc07213f280337e70aed193 b/fuzz/corpora/asn1/6ee3ed8855b276a05fc07213f280337e70aed193 new file mode 100644 index 0000000..142f8fc Binary files /dev/null and b/fuzz/corpora/asn1/6ee3ed8855b276a05fc07213f280337e70aed193 differ diff --git a/fuzz/corpora/asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 b/fuzz/corpora/asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 new file mode 100644 index 0000000..27c5708 Binary files /dev/null and b/fuzz/corpora/asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 differ diff --git a/fuzz/corpora/asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e b/fuzz/corpora/asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e new file mode 100644 index 0000000..d8923bf Binary files /dev/null and b/fuzz/corpora/asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e differ diff --git a/fuzz/corpora/asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd b/fuzz/corpora/asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd deleted file mode 100644 index de053a1..0000000 Binary files a/fuzz/corpora/asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd and /dev/null differ diff --git a/fuzz/corpora/asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b b/fuzz/corpora/asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b deleted file mode 100644 index 6e92cfd..0000000 Binary files a/fuzz/corpora/asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b and /dev/null differ diff --git a/fuzz/corpora/asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 b/fuzz/corpora/asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 new file mode 100644 index 0000000..c4e45c4 Binary files /dev/null and b/fuzz/corpora/asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 differ diff --git a/fuzz/corpora/asn1/6f71fa0bd6a0873abf8f96d07507ba5473e878ec b/fuzz/corpora/asn1/6f71fa0bd6a0873abf8f96d07507ba5473e878ec deleted file mode 100644 index b4b7c8b..0000000 Binary files a/fuzz/corpora/asn1/6f71fa0bd6a0873abf8f96d07507ba5473e878ec and /dev/null differ diff --git a/fuzz/corpora/asn1/6faa6d502ec52394e79b917b6061fbe99275227d b/fuzz/corpora/asn1/6faa6d502ec52394e79b917b6061fbe99275227d new file mode 100644 index 0000000..4f935fa Binary files /dev/null and b/fuzz/corpora/asn1/6faa6d502ec52394e79b917b6061fbe99275227d differ diff --git a/fuzz/corpora/asn1/6fabb758360883510b6dc064deb0775781209c15 b/fuzz/corpora/asn1/6fabb758360883510b6dc064deb0775781209c15 deleted file mode 100644 index ef674f9..0000000 --- a/fuzz/corpora/asn1/6fabb758360883510b6dc064deb0775781209c15 +++ /dev/null @@ -1 +0,0 @@ -0 0?0?0?0?0?0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/6fba301635a37c83b4ee94a062da73365331278b b/fuzz/corpora/asn1/6fba301635a37c83b4ee94a062da73365331278b deleted file mode 100644 index 4539601..0000000 Binary files a/fuzz/corpora/asn1/6fba301635a37c83b4ee94a062da73365331278b and /dev/null differ diff --git a/fuzz/corpora/asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 b/fuzz/corpora/asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 new file mode 100644 index 0000000..81a5b32 Binary files /dev/null and b/fuzz/corpora/asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 differ diff --git a/fuzz/corpora/asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 b/fuzz/corpora/asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 deleted file mode 100644 index f45f446..0000000 Binary files a/fuzz/corpora/asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df b/fuzz/corpora/asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df deleted file mode 100644 index 21ab9f3..0000000 Binary files a/fuzz/corpora/asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df and /dev/null differ diff --git a/fuzz/corpora/asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 b/fuzz/corpora/asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 new file mode 100644 index 0000000..7591958 Binary files /dev/null and b/fuzz/corpora/asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 differ diff --git a/fuzz/corpora/asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 b/fuzz/corpora/asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 deleted file mode 100644 index 0eb74da..0000000 Binary files a/fuzz/corpora/asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 and /dev/null differ diff --git a/fuzz/corpora/asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 b/fuzz/corpora/asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 new file mode 100644 index 0000000..10bb7f9 Binary files /dev/null and b/fuzz/corpora/asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 differ diff --git a/fuzz/corpora/asn1/705c8cdd3c989b6b3ecb389e486622f665014908 b/fuzz/corpora/asn1/705c8cdd3c989b6b3ecb389e486622f665014908 new file mode 100644 index 0000000..10c99aa Binary files /dev/null and b/fuzz/corpora/asn1/705c8cdd3c989b6b3ecb389e486622f665014908 differ diff --git a/fuzz/corpora/asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc b/fuzz/corpora/asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc new file mode 100644 index 0000000..87a4302 Binary files /dev/null and b/fuzz/corpora/asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc differ diff --git a/fuzz/corpora/asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 b/fuzz/corpora/asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 new file mode 100644 index 0000000..395825f Binary files /dev/null and b/fuzz/corpora/asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 differ diff --git a/fuzz/corpora/asn1/709c06af076e0c3085d892c81dfda812118447bc b/fuzz/corpora/asn1/709c06af076e0c3085d892c81dfda812118447bc new file mode 100644 index 0000000..ad00dc8 Binary files /dev/null and b/fuzz/corpora/asn1/709c06af076e0c3085d892c81dfda812118447bc differ diff --git a/fuzz/corpora/asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 b/fuzz/corpora/asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 new file mode 100644 index 0000000..68c14d1 Binary files /dev/null and b/fuzz/corpora/asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 differ diff --git a/fuzz/corpora/asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 b/fuzz/corpora/asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 new file mode 100644 index 0000000..3d8a6e8 Binary files /dev/null and b/fuzz/corpora/asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 differ diff --git a/fuzz/corpora/asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 b/fuzz/corpora/asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 new file mode 100644 index 0000000..535f156 Binary files /dev/null and b/fuzz/corpora/asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 differ diff --git a/fuzz/corpora/asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a b/fuzz/corpora/asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a new file mode 100644 index 0000000..151e2ac Binary files /dev/null and b/fuzz/corpora/asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a differ diff --git a/fuzz/corpora/asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb b/fuzz/corpora/asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb deleted file mode 100644 index 3ec5f3e..0000000 Binary files a/fuzz/corpora/asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb and /dev/null differ diff --git a/fuzz/corpora/asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f b/fuzz/corpora/asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f deleted file mode 100644 index 3661195..0000000 Binary files a/fuzz/corpora/asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f and /dev/null differ diff --git a/fuzz/corpora/asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a b/fuzz/corpora/asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a new file mode 100644 index 0000000..e08c384 Binary files /dev/null and b/fuzz/corpora/asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a differ diff --git a/fuzz/corpora/asn1/7182030ced2deacf3791067f81b911f799205514 b/fuzz/corpora/asn1/7182030ced2deacf3791067f81b911f799205514 new file mode 100644 index 0000000..099e920 Binary files /dev/null and b/fuzz/corpora/asn1/7182030ced2deacf3791067f81b911f799205514 differ diff --git a/fuzz/corpora/asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 b/fuzz/corpora/asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 deleted file mode 100644 index 9783879..0000000 Binary files a/fuzz/corpora/asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 and /dev/null differ diff --git a/fuzz/corpora/asn1/71afcaf2b31c1f4e344cb21fc9bc9f26f7a5981f b/fuzz/corpora/asn1/71afcaf2b31c1f4e344cb21fc9bc9f26f7a5981f new file mode 100644 index 0000000..4b0e5fc Binary files /dev/null and b/fuzz/corpora/asn1/71afcaf2b31c1f4e344cb21fc9bc9f26f7a5981f differ diff --git a/fuzz/corpora/asn1/71c438b4e8297c65d0d1dc2abb72a8e750870654 b/fuzz/corpora/asn1/71c438b4e8297c65d0d1dc2abb72a8e750870654 deleted file mode 100644 index 6500c42..0000000 Binary files a/fuzz/corpora/asn1/71c438b4e8297c65d0d1dc2abb72a8e750870654 and /dev/null differ diff --git a/fuzz/corpora/asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd b/fuzz/corpora/asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd new file mode 100644 index 0000000..a9d578d Binary files /dev/null and b/fuzz/corpora/asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd differ diff --git a/fuzz/corpora/asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b b/fuzz/corpora/asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b new file mode 100644 index 0000000..f8dc118 Binary files /dev/null and b/fuzz/corpora/asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b differ diff --git a/fuzz/corpora/asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 b/fuzz/corpora/asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 new file mode 100644 index 0000000..e21e55b Binary files /dev/null and b/fuzz/corpora/asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 differ diff --git a/fuzz/corpora/asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c b/fuzz/corpora/asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c new file mode 100644 index 0000000..70335b3 Binary files /dev/null and b/fuzz/corpora/asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c differ diff --git a/fuzz/corpora/asn1/7244261452281581886c5527654aaea4122df792 b/fuzz/corpora/asn1/7244261452281581886c5527654aaea4122df792 new file mode 100644 index 0000000..a5e2a67 Binary files /dev/null and b/fuzz/corpora/asn1/7244261452281581886c5527654aaea4122df792 differ diff --git a/fuzz/corpora/asn1/7246147b09b2b48f08f5d026c63f112c681a002c b/fuzz/corpora/asn1/7246147b09b2b48f08f5d026c63f112c681a002c deleted file mode 100644 index 12ad129..0000000 Binary files a/fuzz/corpora/asn1/7246147b09b2b48f08f5d026c63f112c681a002c and /dev/null differ diff --git a/fuzz/corpora/asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e b/fuzz/corpora/asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e deleted file mode 100644 index 8467ff5..0000000 --- a/fuzz/corpora/asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7249e57e0e0d566da20df676f08ac8247688f848 b/fuzz/corpora/asn1/7249e57e0e0d566da20df676f08ac8247688f848 new file mode 100644 index 0000000..2e373a7 Binary files /dev/null and b/fuzz/corpora/asn1/7249e57e0e0d566da20df676f08ac8247688f848 differ diff --git a/fuzz/corpora/asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 b/fuzz/corpora/asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 new file mode 100644 index 0000000..f58d35d Binary files /dev/null and b/fuzz/corpora/asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 differ diff --git a/fuzz/corpora/asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 b/fuzz/corpora/asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 new file mode 100644 index 0000000..75e59b7 Binary files /dev/null and b/fuzz/corpora/asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 differ diff --git a/fuzz/corpora/asn1/72a5a02287bba553214fe121289edc99ba14b170 b/fuzz/corpora/asn1/72a5a02287bba553214fe121289edc99ba14b170 deleted file mode 100644 index 69c0eb3..0000000 Binary files a/fuzz/corpora/asn1/72a5a02287bba553214fe121289edc99ba14b170 and /dev/null differ diff --git a/fuzz/corpora/asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 b/fuzz/corpora/asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 deleted file mode 100644 index 14184d9..0000000 Binary files a/fuzz/corpora/asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 and /dev/null differ diff --git a/fuzz/corpora/asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa b/fuzz/corpora/asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa new file mode 100644 index 0000000..c3da517 Binary files /dev/null and b/fuzz/corpora/asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa differ diff --git a/fuzz/corpora/asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 b/fuzz/corpora/asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 new file mode 100644 index 0000000..11596cf Binary files /dev/null and b/fuzz/corpora/asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 differ diff --git a/fuzz/corpora/asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 b/fuzz/corpora/asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 new file mode 100644 index 0000000..3a9cba5 Binary files /dev/null and b/fuzz/corpora/asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 differ diff --git a/fuzz/corpora/asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 b/fuzz/corpora/asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 deleted file mode 100644 index 7feb2b0..0000000 Binary files a/fuzz/corpora/asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 and /dev/null differ diff --git a/fuzz/corpora/asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 b/fuzz/corpora/asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 new file mode 100644 index 0000000..75f6cb1 Binary files /dev/null and b/fuzz/corpora/asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 differ diff --git a/fuzz/corpora/asn1/73108f69a001383e490833817e67151fa5e98896 b/fuzz/corpora/asn1/73108f69a001383e490833817e67151fa5e98896 new file mode 100644 index 0000000..b9669e4 Binary files /dev/null and b/fuzz/corpora/asn1/73108f69a001383e490833817e67151fa5e98896 differ diff --git a/fuzz/corpora/asn1/73348b8b944e4f245e6d008e51e638705c2187a0 b/fuzz/corpora/asn1/73348b8b944e4f245e6d008e51e638705c2187a0 deleted file mode 100644 index 76e47f5..0000000 Binary files a/fuzz/corpora/asn1/73348b8b944e4f245e6d008e51e638705c2187a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 b/fuzz/corpora/asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 deleted file mode 100644 index f74ec1d..0000000 Binary files a/fuzz/corpora/asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 and /dev/null differ diff --git a/fuzz/corpora/asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 b/fuzz/corpora/asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 new file mode 100644 index 0000000..6d68cf2 Binary files /dev/null and b/fuzz/corpora/asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 differ diff --git a/fuzz/corpora/asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 b/fuzz/corpora/asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 deleted file mode 100644 index c232c21..0000000 Binary files a/fuzz/corpora/asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 and /dev/null differ diff --git a/fuzz/corpora/asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 b/fuzz/corpora/asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 new file mode 100644 index 0000000..74a0242 Binary files /dev/null and b/fuzz/corpora/asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 differ diff --git a/fuzz/corpora/asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 b/fuzz/corpora/asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 new file mode 100644 index 0000000..dc922b0 Binary files /dev/null and b/fuzz/corpora/asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 differ diff --git a/fuzz/corpora/asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 b/fuzz/corpora/asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 new file mode 100644 index 0000000..723c4c2 Binary files /dev/null and b/fuzz/corpora/asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 differ diff --git a/fuzz/corpora/asn1/73df37970805909754fc3aaf970c4bc3528a3e7d b/fuzz/corpora/asn1/73df37970805909754fc3aaf970c4bc3528a3e7d new file mode 100644 index 0000000..44c6b23 Binary files /dev/null and b/fuzz/corpora/asn1/73df37970805909754fc3aaf970c4bc3528a3e7d differ diff --git a/fuzz/corpora/asn1/73f491623032cbf9ba51c147451e56988121c59c b/fuzz/corpora/asn1/73f491623032cbf9ba51c147451e56988121c59c deleted file mode 100644 index ef7789e..0000000 Binary files a/fuzz/corpora/asn1/73f491623032cbf9ba51c147451e56988121c59c and /dev/null differ diff --git a/fuzz/corpora/asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 b/fuzz/corpora/asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 deleted file mode 100644 index f210e82..0000000 --- a/fuzz/corpora/asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 b/fuzz/corpora/asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 new file mode 100644 index 0000000..d6d1c5f Binary files /dev/null and b/fuzz/corpora/asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 differ diff --git a/fuzz/corpora/asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 b/fuzz/corpora/asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 new file mode 100644 index 0000000..2463e40 Binary files /dev/null and b/fuzz/corpora/asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 differ diff --git a/fuzz/corpora/asn1/7467d0f6c956377662704f327161de2c85ee665c b/fuzz/corpora/asn1/7467d0f6c956377662704f327161de2c85ee665c deleted file mode 100644 index 59745e8..0000000 Binary files a/fuzz/corpora/asn1/7467d0f6c956377662704f327161de2c85ee665c and /dev/null differ diff --git a/fuzz/corpora/asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa b/fuzz/corpora/asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa deleted file mode 100644 index 642ae22..0000000 Binary files a/fuzz/corpora/asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa and /dev/null differ diff --git a/fuzz/corpora/asn1/74a433285081617832150fa8dcce39b56e862f14 b/fuzz/corpora/asn1/74a433285081617832150fa8dcce39b56e862f14 new file mode 100644 index 0000000..8be4407 Binary files /dev/null and b/fuzz/corpora/asn1/74a433285081617832150fa8dcce39b56e862f14 differ diff --git a/fuzz/corpora/asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 b/fuzz/corpora/asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 new file mode 100644 index 0000000..edcbcb0 Binary files /dev/null and b/fuzz/corpora/asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 differ diff --git a/fuzz/corpora/asn1/74ca6023ff45ec464be52091c0c0115d70f5498c b/fuzz/corpora/asn1/74ca6023ff45ec464be52091c0c0115d70f5498c deleted file mode 100644 index 143edf2..0000000 Binary files a/fuzz/corpora/asn1/74ca6023ff45ec464be52091c0c0115d70f5498c and /dev/null differ diff --git a/fuzz/corpora/asn1/74dde68df01604e0490ca0708896bdbb1e354dee b/fuzz/corpora/asn1/74dde68df01604e0490ca0708896bdbb1e354dee deleted file mode 100644 index 651c628..0000000 Binary files a/fuzz/corpora/asn1/74dde68df01604e0490ca0708896bdbb1e354dee and /dev/null differ diff --git a/fuzz/corpora/asn1/74e0e19fc3bc5381f335183db09f621843495713 b/fuzz/corpora/asn1/74e0e19fc3bc5381f335183db09f621843495713 deleted file mode 100644 index 0126afa..0000000 Binary files a/fuzz/corpora/asn1/74e0e19fc3bc5381f335183db09f621843495713 and /dev/null differ diff --git a/fuzz/corpora/asn1/74e75d8b13871476de09f4c3288daa74d25c7866 b/fuzz/corpora/asn1/74e75d8b13871476de09f4c3288daa74d25c7866 deleted file mode 100644 index 1d0a9cf..0000000 Binary files a/fuzz/corpora/asn1/74e75d8b13871476de09f4c3288daa74d25c7866 and /dev/null differ diff --git a/fuzz/corpora/asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 b/fuzz/corpora/asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 new file mode 100644 index 0000000..4f17713 Binary files /dev/null and b/fuzz/corpora/asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 differ diff --git a/fuzz/corpora/asn1/74f58b5037ee42496404145969745e86944f5ead b/fuzz/corpora/asn1/74f58b5037ee42496404145969745e86944f5ead new file mode 100644 index 0000000..f39082b Binary files /dev/null and b/fuzz/corpora/asn1/74f58b5037ee42496404145969745e86944f5ead differ diff --git a/fuzz/corpora/asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 b/fuzz/corpora/asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 deleted file mode 100644 index c6d85b7..0000000 Binary files a/fuzz/corpora/asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 and /dev/null differ diff --git a/fuzz/corpora/asn1/751e300e3204e470f40290b2fd81503300bc1773 b/fuzz/corpora/asn1/751e300e3204e470f40290b2fd81503300bc1773 new file mode 100644 index 0000000..aa0063e --- /dev/null +++ b/fuzz/corpora/asn1/751e300e3204e470f40290b2fd81503300bc1773 @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'????0*0*0*0*0*0*0*0*!*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 b/fuzz/corpora/asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 new file mode 100644 index 0000000..9366677 Binary files /dev/null and b/fuzz/corpora/asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 differ diff --git a/fuzz/corpora/asn1/756a61d21267715f9566e0a80c383a0e5859e74f b/fuzz/corpora/asn1/756a61d21267715f9566e0a80c383a0e5859e74f new file mode 100644 index 0000000..6e1cde9 Binary files /dev/null and b/fuzz/corpora/asn1/756a61d21267715f9566e0a80c383a0e5859e74f differ diff --git a/fuzz/corpora/asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea b/fuzz/corpora/asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea deleted file mode 100644 index f3c4ba8..0000000 Binary files a/fuzz/corpora/asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea and /dev/null differ diff --git a/fuzz/corpora/asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 b/fuzz/corpora/asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 new file mode 100644 index 0000000..54eb063 Binary files /dev/null and b/fuzz/corpora/asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 differ diff --git a/fuzz/corpora/asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d b/fuzz/corpora/asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d new file mode 100644 index 0000000..16491d5 Binary files /dev/null and b/fuzz/corpora/asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d differ diff --git a/fuzz/corpora/asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 b/fuzz/corpora/asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 deleted file mode 100644 index 8131fa7..0000000 Binary files a/fuzz/corpora/asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 b/fuzz/corpora/asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 deleted file mode 100644 index 6f2af03..0000000 Binary files a/fuzz/corpora/asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 and /dev/null differ diff --git a/fuzz/corpora/asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 b/fuzz/corpora/asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 new file mode 100644 index 0000000..f95cf04b Binary files /dev/null and b/fuzz/corpora/asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 differ diff --git a/fuzz/corpora/asn1/75a49e88735c9954d1569425e27d988fe31c3f2c b/fuzz/corpora/asn1/75a49e88735c9954d1569425e27d988fe31c3f2c new file mode 100644 index 0000000..e6c51a2 Binary files /dev/null and b/fuzz/corpora/asn1/75a49e88735c9954d1569425e27d988fe31c3f2c differ diff --git a/fuzz/corpora/asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca b/fuzz/corpora/asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca new file mode 100644 index 0000000..bc1cf69 Binary files /dev/null and b/fuzz/corpora/asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca differ diff --git a/fuzz/corpora/asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 b/fuzz/corpora/asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 new file mode 100644 index 0000000..8ca06ba Binary files /dev/null and b/fuzz/corpora/asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 differ diff --git a/fuzz/corpora/asn1/7600fa185e0706711307a45976b4a48ceaa02f7c b/fuzz/corpora/asn1/7600fa185e0706711307a45976b4a48ceaa02f7c new file mode 100644 index 0000000..a0289c6 Binary files /dev/null and b/fuzz/corpora/asn1/7600fa185e0706711307a45976b4a48ceaa02f7c differ diff --git a/fuzz/corpora/asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef b/fuzz/corpora/asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef new file mode 100644 index 0000000..583217c Binary files /dev/null and b/fuzz/corpora/asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef differ diff --git a/fuzz/corpora/asn1/76216c14f77f4844efb5ab508d14ba816635a69e b/fuzz/corpora/asn1/76216c14f77f4844efb5ab508d14ba816635a69e new file mode 100644 index 0000000..199b3a8 Binary files /dev/null and b/fuzz/corpora/asn1/76216c14f77f4844efb5ab508d14ba816635a69e differ diff --git a/fuzz/corpora/asn1/7625b14249ee9249d574bc0eb372806517d14877 b/fuzz/corpora/asn1/7625b14249ee9249d574bc0eb372806517d14877 deleted file mode 100644 index 94289bd..0000000 Binary files a/fuzz/corpora/asn1/7625b14249ee9249d574bc0eb372806517d14877 and /dev/null differ diff --git a/fuzz/corpora/asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 b/fuzz/corpora/asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 new file mode 100644 index 0000000..5d1631d Binary files /dev/null and b/fuzz/corpora/asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 differ diff --git a/fuzz/corpora/asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 b/fuzz/corpora/asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 new file mode 100644 index 0000000..272be51 Binary files /dev/null and b/fuzz/corpora/asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 differ diff --git a/fuzz/corpora/asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 b/fuzz/corpora/asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 new file mode 100644 index 0000000..2140ef2 Binary files /dev/null and b/fuzz/corpora/asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 differ diff --git a/fuzz/corpora/asn1/767cc874549d53c55d50be86d21fd7343a56e809 b/fuzz/corpora/asn1/767cc874549d53c55d50be86d21fd7343a56e809 deleted file mode 100644 index cdcbf8c..0000000 --- a/fuzz/corpora/asn1/767cc874549d53c55d50be86d21fd7343a56e809 +++ /dev/null @@ -1,2 +0,0 @@ -0?0*0*0*0*0*0^0*0*0 -*0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/767d5ab22dba729651c193154ca1897639efa1bb b/fuzz/corpora/asn1/767d5ab22dba729651c193154ca1897639efa1bb new file mode 100644 index 0000000..9314cc3 Binary files /dev/null and b/fuzz/corpora/asn1/767d5ab22dba729651c193154ca1897639efa1bb differ diff --git a/fuzz/corpora/asn1/76980e3a01515dc4e67fa1154e78278742d9d570 b/fuzz/corpora/asn1/76980e3a01515dc4e67fa1154e78278742d9d570 new file mode 100644 index 0000000..1f15f53 Binary files /dev/null and b/fuzz/corpora/asn1/76980e3a01515dc4e67fa1154e78278742d9d570 differ diff --git a/fuzz/corpora/asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 b/fuzz/corpora/asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 new file mode 100644 index 0000000..6ebc9ce Binary files /dev/null and b/fuzz/corpora/asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 differ diff --git a/fuzz/corpora/asn1/76e90717a493f899c3dbf1a542c0ae6656bb2d37 b/fuzz/corpora/asn1/76e90717a493f899c3dbf1a542c0ae6656bb2d37 deleted file mode 100644 index 7ec279e..0000000 Binary files a/fuzz/corpora/asn1/76e90717a493f899c3dbf1a542c0ae6656bb2d37 and /dev/null differ diff --git a/fuzz/corpora/asn1/76f908af5643b8d6f35887679ec54388c7d3188f b/fuzz/corpora/asn1/76f908af5643b8d6f35887679ec54388c7d3188f new file mode 100644 index 0000000..2b292b8 Binary files /dev/null and b/fuzz/corpora/asn1/76f908af5643b8d6f35887679ec54388c7d3188f differ diff --git a/fuzz/corpora/asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d b/fuzz/corpora/asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d deleted file mode 100644 index 0ebe499..0000000 Binary files a/fuzz/corpora/asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d and /dev/null differ diff --git a/fuzz/corpora/asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee b/fuzz/corpora/asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee deleted file mode 100644 index 102915a..0000000 Binary files a/fuzz/corpora/asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee and /dev/null differ diff --git a/fuzz/corpora/asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b b/fuzz/corpora/asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b deleted file mode 100644 index 0bed9b2..0000000 Binary files a/fuzz/corpora/asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b and /dev/null differ diff --git a/fuzz/corpora/asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b b/fuzz/corpora/asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b new file mode 100644 index 0000000..debb033 Binary files /dev/null and b/fuzz/corpora/asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b differ diff --git a/fuzz/corpora/asn1/7771acddfe2892bf4631fd177007e0907ad09a96 b/fuzz/corpora/asn1/7771acddfe2892bf4631fd177007e0907ad09a96 new file mode 100644 index 0000000..b832a6f Binary files /dev/null and b/fuzz/corpora/asn1/7771acddfe2892bf4631fd177007e0907ad09a96 differ diff --git a/fuzz/corpora/asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 b/fuzz/corpora/asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 deleted file mode 100644 index b11f2a1..0000000 Binary files a/fuzz/corpora/asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 and /dev/null differ diff --git a/fuzz/corpora/asn1/77855ad964514328ac783aa540c1554b56547f69 b/fuzz/corpora/asn1/77855ad964514328ac783aa540c1554b56547f69 new file mode 100644 index 0000000..6c84437 Binary files /dev/null and b/fuzz/corpora/asn1/77855ad964514328ac783aa540c1554b56547f69 differ diff --git a/fuzz/corpora/asn1/7787f7ba2322a4b2e991608b80459b17117475be b/fuzz/corpora/asn1/7787f7ba2322a4b2e991608b80459b17117475be deleted file mode 100644 index a5db86c..0000000 Binary files a/fuzz/corpora/asn1/7787f7ba2322a4b2e991608b80459b17117475be and /dev/null differ diff --git a/fuzz/corpora/asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b b/fuzz/corpora/asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b deleted file mode 100644 index e1579fc..0000000 Binary files a/fuzz/corpora/asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b and /dev/null differ diff --git a/fuzz/corpora/asn1/77d8aa33b1ae26369c54727b70395e9dcd5e975b b/fuzz/corpora/asn1/77d8aa33b1ae26369c54727b70395e9dcd5e975b deleted file mode 100644 index 4d1a83e..0000000 Binary files a/fuzz/corpora/asn1/77d8aa33b1ae26369c54727b70395e9dcd5e975b and /dev/null differ diff --git a/fuzz/corpora/asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 b/fuzz/corpora/asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 deleted file mode 100644 index 29145c8..0000000 Binary files a/fuzz/corpora/asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c b/fuzz/corpora/asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c new file mode 100644 index 0000000..3cd019f Binary files /dev/null and b/fuzz/corpora/asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c differ diff --git a/fuzz/corpora/asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b b/fuzz/corpora/asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b new file mode 100644 index 0000000..18a0772 Binary files /dev/null and b/fuzz/corpora/asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b differ diff --git a/fuzz/corpora/asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 b/fuzz/corpora/asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 new file mode 100644 index 0000000..70f8c47 Binary files /dev/null and b/fuzz/corpora/asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 differ diff --git a/fuzz/corpora/asn1/788092326e3f099c64a5aced50b522274ca07b65 b/fuzz/corpora/asn1/788092326e3f099c64a5aced50b522274ca07b65 new file mode 100644 index 0000000..ff89f3c Binary files /dev/null and b/fuzz/corpora/asn1/788092326e3f099c64a5aced50b522274ca07b65 differ diff --git a/fuzz/corpora/asn1/7880ed892533fd40d777c9489cf2b90eb680a06b b/fuzz/corpora/asn1/7880ed892533fd40d777c9489cf2b90eb680a06b new file mode 100644 index 0000000..8a9cf05 Binary files /dev/null and b/fuzz/corpora/asn1/7880ed892533fd40d777c9489cf2b90eb680a06b differ diff --git a/fuzz/corpora/asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 b/fuzz/corpora/asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 new file mode 100644 index 0000000..7b54d43 Binary files /dev/null and b/fuzz/corpora/asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 differ diff --git a/fuzz/corpora/asn1/7888c17105668e0e110ca3c6a926cbaf979a0e98 b/fuzz/corpora/asn1/7888c17105668e0e110ca3c6a926cbaf979a0e98 deleted file mode 100644 index 90ebf08..0000000 Binary files a/fuzz/corpora/asn1/7888c17105668e0e110ca3c6a926cbaf979a0e98 and /dev/null differ diff --git a/fuzz/corpora/asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 b/fuzz/corpora/asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 deleted file mode 100644 index 7a27e84..0000000 Binary files a/fuzz/corpora/asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 and /dev/null differ diff --git a/fuzz/corpora/asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 b/fuzz/corpora/asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 new file mode 100644 index 0000000..0614e6c Binary files /dev/null and b/fuzz/corpora/asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 differ diff --git a/fuzz/corpora/asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 b/fuzz/corpora/asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 new file mode 100644 index 0000000..882a539 Binary files /dev/null and b/fuzz/corpora/asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 differ diff --git a/fuzz/corpora/asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 b/fuzz/corpora/asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 new file mode 100644 index 0000000..0f8879e Binary files /dev/null and b/fuzz/corpora/asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 differ diff --git a/fuzz/corpora/asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b b/fuzz/corpora/asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b new file mode 100644 index 0000000..289ebcf Binary files /dev/null and b/fuzz/corpora/asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b differ diff --git a/fuzz/corpora/asn1/7916f05133273fd8e5ccbab14250bb782f42bbd1 b/fuzz/corpora/asn1/7916f05133273fd8e5ccbab14250bb782f42bbd1 deleted file mode 100644 index 0deaed9..0000000 Binary files a/fuzz/corpora/asn1/7916f05133273fd8e5ccbab14250bb782f42bbd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/7937e81358079bb1019cb0e5856bd90584eab080 b/fuzz/corpora/asn1/7937e81358079bb1019cb0e5856bd90584eab080 deleted file mode 100644 index c7538af..0000000 Binary files a/fuzz/corpora/asn1/7937e81358079bb1019cb0e5856bd90584eab080 and /dev/null differ diff --git a/fuzz/corpora/asn1/79677c058c7d01acc14276f2dedca745247d39d8 b/fuzz/corpora/asn1/79677c058c7d01acc14276f2dedca745247d39d8 deleted file mode 100644 index 8a3ca95..0000000 Binary files a/fuzz/corpora/asn1/79677c058c7d01acc14276f2dedca745247d39d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 b/fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 new file mode 100644 index 0000000..c22fb78 Binary files /dev/null and b/fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 differ diff --git a/fuzz/corpora/asn1/7986147ba9f4f579e609bbb8295ca80e8591aefe b/fuzz/corpora/asn1/7986147ba9f4f579e609bbb8295ca80e8591aefe deleted file mode 100644 index 15db0c0..0000000 Binary files a/fuzz/corpora/asn1/7986147ba9f4f579e609bbb8295ca80e8591aefe and /dev/null differ diff --git a/fuzz/corpora/asn1/79b3380b41378b47d22fc79ad44640020cc3148f b/fuzz/corpora/asn1/79b3380b41378b47d22fc79ad44640020cc3148f new file mode 100644 index 0000000..4d3f531 Binary files /dev/null and b/fuzz/corpora/asn1/79b3380b41378b47d22fc79ad44640020cc3148f differ diff --git a/fuzz/corpora/asn1/79b378312beb1c248c3af5bcce21c0e74307702b b/fuzz/corpora/asn1/79b378312beb1c248c3af5bcce21c0e74307702b new file mode 100644 index 0000000..a42ac21 Binary files /dev/null and b/fuzz/corpora/asn1/79b378312beb1c248c3af5bcce21c0e74307702b differ diff --git a/fuzz/corpora/asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced b/fuzz/corpora/asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced deleted file mode 100644 index a0bd91c..0000000 Binary files a/fuzz/corpora/asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced and /dev/null differ diff --git a/fuzz/corpora/asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 b/fuzz/corpora/asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 new file mode 100644 index 0000000..ae4d83f Binary files /dev/null and b/fuzz/corpora/asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 differ diff --git a/fuzz/corpora/asn1/79f3abefdd030bd835dac6334d00e2b7e176edca b/fuzz/corpora/asn1/79f3abefdd030bd835dac6334d00e2b7e176edca deleted file mode 100644 index 496c6e0..0000000 Binary files a/fuzz/corpora/asn1/79f3abefdd030bd835dac6334d00e2b7e176edca and /dev/null differ diff --git a/fuzz/corpora/asn1/79f774051302b344b94d1ef01d948e568c5fa8eb b/fuzz/corpora/asn1/79f774051302b344b94d1ef01d948e568c5fa8eb deleted file mode 100644 index ed02d27..0000000 Binary files a/fuzz/corpora/asn1/79f774051302b344b94d1ef01d948e568c5fa8eb and /dev/null differ diff --git a/fuzz/corpora/asn1/79fb227430dc84fc9068cf594c364e2b17256603 b/fuzz/corpora/asn1/79fb227430dc84fc9068cf594c364e2b17256603 new file mode 100644 index 0000000..28cdcaf Binary files /dev/null and b/fuzz/corpora/asn1/79fb227430dc84fc9068cf594c364e2b17256603 differ diff --git a/fuzz/corpora/asn1/7a0a6561e3341bcee152309b553196d66c10f907 b/fuzz/corpora/asn1/7a0a6561e3341bcee152309b553196d66c10f907 deleted file mode 100644 index f16aed5..0000000 Binary files a/fuzz/corpora/asn1/7a0a6561e3341bcee152309b553196d66c10f907 and /dev/null differ diff --git a/fuzz/corpora/asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 b/fuzz/corpora/asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 new file mode 100644 index 0000000..d2cffa4 Binary files /dev/null and b/fuzz/corpora/asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 differ diff --git a/fuzz/corpora/asn1/7a1092a53e4c7ce58c6baf69dfd0280c1f6690cc b/fuzz/corpora/asn1/7a1092a53e4c7ce58c6baf69dfd0280c1f6690cc new file mode 100644 index 0000000..0c11364 Binary files /dev/null and b/fuzz/corpora/asn1/7a1092a53e4c7ce58c6baf69dfd0280c1f6690cc differ diff --git a/fuzz/corpora/asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 b/fuzz/corpora/asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 deleted file mode 100644 index 75d4f8b..0000000 Binary files a/fuzz/corpora/asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 and /dev/null differ diff --git a/fuzz/corpora/asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 b/fuzz/corpora/asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 new file mode 100644 index 0000000..45d5adc Binary files /dev/null and b/fuzz/corpora/asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 differ diff --git a/fuzz/corpora/asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc b/fuzz/corpora/asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc new file mode 100644 index 0000000..03d6969 Binary files /dev/null and b/fuzz/corpora/asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc differ diff --git a/fuzz/corpora/asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 b/fuzz/corpora/asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 new file mode 100644 index 0000000..c0fa587 Binary files /dev/null and b/fuzz/corpora/asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 differ diff --git a/fuzz/corpora/crl/7abd2cdd8b8596af828ae132d8651cca560ec054 b/fuzz/corpora/asn1/7abd2cdd8b8596af828ae132d8651cca560ec054 similarity index 100% rename from fuzz/corpora/crl/7abd2cdd8b8596af828ae132d8651cca560ec054 rename to fuzz/corpora/asn1/7abd2cdd8b8596af828ae132d8651cca560ec054 diff --git a/fuzz/corpora/asn1/7ac96319c7a073f6d30af936b638a497a7589e3e b/fuzz/corpora/asn1/7ac96319c7a073f6d30af936b638a497a7589e3e deleted file mode 100644 index 3a77465..0000000 --- a/fuzz/corpora/asn1/7ac96319c7a073f6d30af936b638a497a7589e3e +++ /dev/null @@ -1 +0,0 @@ -0 )????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b b/fuzz/corpora/asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b new file mode 100644 index 0000000..d25002a Binary files /dev/null and b/fuzz/corpora/asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b differ diff --git a/fuzz/corpora/asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 b/fuzz/corpora/asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 new file mode 100644 index 0000000..538b333 Binary files /dev/null and b/fuzz/corpora/asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 differ diff --git a/fuzz/corpora/asn1/7b5b3fd794918d484e3305db8f00f1994747789f b/fuzz/corpora/asn1/7b5b3fd794918d484e3305db8f00f1994747789f deleted file mode 100644 index 232b070..0000000 Binary files a/fuzz/corpora/asn1/7b5b3fd794918d484e3305db8f00f1994747789f and /dev/null differ diff --git a/fuzz/corpora/asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 b/fuzz/corpora/asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 new file mode 100644 index 0000000..918b0c2 Binary files /dev/null and b/fuzz/corpora/asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 differ diff --git a/fuzz/corpora/asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f b/fuzz/corpora/asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f new file mode 100644 index 0000000..2f620e2 Binary files /dev/null and b/fuzz/corpora/asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f differ diff --git a/fuzz/corpora/asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 b/fuzz/corpora/asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 new file mode 100644 index 0000000..d14f431 Binary files /dev/null and b/fuzz/corpora/asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 differ diff --git a/fuzz/corpora/asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 b/fuzz/corpora/asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 new file mode 100644 index 0000000..b9583aa Binary files /dev/null and b/fuzz/corpora/asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 differ diff --git a/fuzz/corpora/asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 b/fuzz/corpora/asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 deleted file mode 100644 index 6843b96..0000000 Binary files a/fuzz/corpora/asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 and /dev/null differ diff --git a/fuzz/corpora/asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 b/fuzz/corpora/asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 new file mode 100644 index 0000000..c093392 Binary files /dev/null and b/fuzz/corpora/asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 differ diff --git a/fuzz/corpora/asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a b/fuzz/corpora/asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a deleted file mode 100644 index 9099e16..0000000 Binary files a/fuzz/corpora/asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a and /dev/null differ diff --git a/fuzz/corpora/asn1/7bc52706cc855fc37e6fd16be072db323bbea78d b/fuzz/corpora/asn1/7bc52706cc855fc37e6fd16be072db323bbea78d deleted file mode 100644 index 6e1d316..0000000 Binary files a/fuzz/corpora/asn1/7bc52706cc855fc37e6fd16be072db323bbea78d and /dev/null differ diff --git a/fuzz/corpora/asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d b/fuzz/corpora/asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d new file mode 100644 index 0000000..d520a34 Binary files /dev/null and b/fuzz/corpora/asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d differ diff --git a/fuzz/corpora/asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 b/fuzz/corpora/asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 deleted file mode 100644 index fff0e3e..0000000 Binary files a/fuzz/corpora/asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 and /dev/null differ diff --git a/fuzz/corpora/asn1/7bed4bea583c84f77f36849b0c623168b42b979a b/fuzz/corpora/asn1/7bed4bea583c84f77f36849b0c623168b42b979a new file mode 100644 index 0000000..63bafbe Binary files /dev/null and b/fuzz/corpora/asn1/7bed4bea583c84f77f36849b0c623168b42b979a differ diff --git a/fuzz/corpora/asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 b/fuzz/corpora/asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 deleted file mode 100644 index 118e035..0000000 Binary files a/fuzz/corpora/asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 and /dev/null differ diff --git a/fuzz/corpora/asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e b/fuzz/corpora/asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e deleted file mode 100644 index ec7c7e9..0000000 Binary files a/fuzz/corpora/asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e and /dev/null differ diff --git a/fuzz/corpora/asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 b/fuzz/corpora/asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 new file mode 100644 index 0000000..696f024 Binary files /dev/null and b/fuzz/corpora/asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 differ diff --git a/fuzz/corpora/asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 b/fuzz/corpora/asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 new file mode 100644 index 0000000..62ecf15 Binary files /dev/null and b/fuzz/corpora/asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 differ diff --git a/fuzz/corpora/asn1/7c498e4a9bdba6d5282122759648493c5411f291 b/fuzz/corpora/asn1/7c498e4a9bdba6d5282122759648493c5411f291 new file mode 100644 index 0000000..401b703 Binary files /dev/null and b/fuzz/corpora/asn1/7c498e4a9bdba6d5282122759648493c5411f291 differ diff --git a/fuzz/corpora/asn1/7c5d9bcc4e8c4054581e956a6a4eba14db9c7326 b/fuzz/corpora/asn1/7c5d9bcc4e8c4054581e956a6a4eba14db9c7326 deleted file mode 100644 index 1ebcc3d..0000000 Binary files a/fuzz/corpora/asn1/7c5d9bcc4e8c4054581e956a6a4eba14db9c7326 and /dev/null differ diff --git a/fuzz/corpora/asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f b/fuzz/corpora/asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f new file mode 100644 index 0000000..5f6ae57 Binary files /dev/null and b/fuzz/corpora/asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f differ diff --git a/fuzz/corpora/asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e b/fuzz/corpora/asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e new file mode 100644 index 0000000..e8478b6 Binary files /dev/null and b/fuzz/corpora/asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e differ diff --git a/fuzz/corpora/asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 b/fuzz/corpora/asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 deleted file mode 100644 index 9d85a83..0000000 Binary files a/fuzz/corpora/asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb b/fuzz/corpora/asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb deleted file mode 100644 index 9e9ea5d..0000000 Binary files a/fuzz/corpora/asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb and /dev/null differ diff --git a/fuzz/corpora/asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 b/fuzz/corpora/asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 deleted file mode 100644 index a83a6e8..0000000 Binary files a/fuzz/corpora/asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 and /dev/null differ diff --git a/fuzz/corpora/asn1/7d402ddc1d3e18e666610755f302ece345240d5e b/fuzz/corpora/asn1/7d402ddc1d3e18e666610755f302ece345240d5e deleted file mode 100644 index 2271ac5..0000000 Binary files a/fuzz/corpora/asn1/7d402ddc1d3e18e666610755f302ece345240d5e and /dev/null differ diff --git a/fuzz/corpora/asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 b/fuzz/corpora/asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 deleted file mode 100644 index e4156dd..0000000 Binary files a/fuzz/corpora/asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 and /dev/null differ diff --git a/fuzz/corpora/asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee b/fuzz/corpora/asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee deleted file mode 100644 index e18c01d..0000000 Binary files a/fuzz/corpora/asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee and /dev/null differ diff --git a/fuzz/corpora/asn1/7d6c8017d39ed85098377394cdb62e302010a910 b/fuzz/corpora/asn1/7d6c8017d39ed85098377394cdb62e302010a910 new file mode 100644 index 0000000..5c236df Binary files /dev/null and b/fuzz/corpora/asn1/7d6c8017d39ed85098377394cdb62e302010a910 differ diff --git a/fuzz/corpora/asn1/7d791898c8286ddd900df6e480df1423a8cd2797 b/fuzz/corpora/asn1/7d791898c8286ddd900df6e480df1423a8cd2797 new file mode 100644 index 0000000..5b4dcaa Binary files /dev/null and b/fuzz/corpora/asn1/7d791898c8286ddd900df6e480df1423a8cd2797 differ diff --git a/fuzz/corpora/asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 b/fuzz/corpora/asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 deleted file mode 100644 index 3b3d8cb..0000000 Binary files a/fuzz/corpora/asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 and /dev/null differ diff --git a/fuzz/corpora/asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 b/fuzz/corpora/asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 new file mode 100644 index 0000000..b0f1039 Binary files /dev/null and b/fuzz/corpora/asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 differ diff --git a/fuzz/corpora/asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef b/fuzz/corpora/asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef new file mode 100644 index 0000000..e41417b Binary files /dev/null and b/fuzz/corpora/asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef differ diff --git a/fuzz/corpora/asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 b/fuzz/corpora/asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 new file mode 100644 index 0000000..c66071a Binary files /dev/null and b/fuzz/corpora/asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 differ diff --git a/fuzz/corpora/asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 b/fuzz/corpora/asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 deleted file mode 100644 index dcc5b71..0000000 Binary files a/fuzz/corpora/asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 and /dev/null differ diff --git a/fuzz/corpora/asn1/7dffc65a555fab7296a42d2556160610deb999cb b/fuzz/corpora/asn1/7dffc65a555fab7296a42d2556160610deb999cb new file mode 100644 index 0000000..ec5c4fe Binary files /dev/null and b/fuzz/corpora/asn1/7dffc65a555fab7296a42d2556160610deb999cb differ diff --git a/fuzz/corpora/asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 b/fuzz/corpora/asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 new file mode 100644 index 0000000..ba9ea33 Binary files /dev/null and b/fuzz/corpora/asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 differ diff --git a/fuzz/corpora/asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae b/fuzz/corpora/asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae new file mode 100644 index 0000000..4dc5f60 Binary files /dev/null and b/fuzz/corpora/asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae differ diff --git a/fuzz/corpora/asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc b/fuzz/corpora/asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc new file mode 100644 index 0000000..b6cabec Binary files /dev/null and b/fuzz/corpora/asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc differ diff --git a/fuzz/corpora/asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 b/fuzz/corpora/asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 new file mode 100644 index 0000000..be1adba Binary files /dev/null and b/fuzz/corpora/asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 differ diff --git a/fuzz/corpora/asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 b/fuzz/corpora/asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 deleted file mode 100644 index b813b6c..0000000 Binary files a/fuzz/corpora/asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 and /dev/null differ diff --git a/fuzz/corpora/asn1/7e884541b95022b367dc040bafea4bd0b62dacfa b/fuzz/corpora/asn1/7e884541b95022b367dc040bafea4bd0b62dacfa deleted file mode 100644 index 67f0e97..0000000 Binary files a/fuzz/corpora/asn1/7e884541b95022b367dc040bafea4bd0b62dacfa and /dev/null differ diff --git a/fuzz/corpora/asn1/7e8f62b60832356a178defc885a18fb3764ecc3f b/fuzz/corpora/asn1/7e8f62b60832356a178defc885a18fb3764ecc3f new file mode 100644 index 0000000..45ae560 Binary files /dev/null and b/fuzz/corpora/asn1/7e8f62b60832356a178defc885a18fb3764ecc3f differ diff --git a/fuzz/corpora/asn1/7ea12e230110a0c588f109302bb52e46864f8eca b/fuzz/corpora/asn1/7ea12e230110a0c588f109302bb52e46864f8eca deleted file mode 100644 index 17b3f7b..0000000 Binary files a/fuzz/corpora/asn1/7ea12e230110a0c588f109302bb52e46864f8eca and /dev/null differ diff --git a/fuzz/corpora/asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 b/fuzz/corpora/asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 new file mode 100644 index 0000000..6d15703 Binary files /dev/null and b/fuzz/corpora/asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 differ diff --git a/fuzz/corpora/asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 b/fuzz/corpora/asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 new file mode 100644 index 0000000..5ab9c16 Binary files /dev/null and b/fuzz/corpora/asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 differ diff --git a/fuzz/corpora/asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 b/fuzz/corpora/asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 new file mode 100644 index 0000000..d1b6a4d Binary files /dev/null and b/fuzz/corpora/asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 differ diff --git a/fuzz/corpora/asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b b/fuzz/corpora/asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b new file mode 100644 index 0000000..6657d28 Binary files /dev/null and b/fuzz/corpora/asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b differ diff --git a/fuzz/corpora/asn1/7f94c0613dcf073f9ba3c682e61c091399754620 b/fuzz/corpora/asn1/7f94c0613dcf073f9ba3c682e61c091399754620 deleted file mode 100644 index 019bae4..0000000 Binary files a/fuzz/corpora/asn1/7f94c0613dcf073f9ba3c682e61c091399754620 and /dev/null differ diff --git a/fuzz/corpora/asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d b/fuzz/corpora/asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d deleted file mode 100644 index 820541b..0000000 Binary files a/fuzz/corpora/asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d and /dev/null differ diff --git a/fuzz/corpora/asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf b/fuzz/corpora/asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf deleted file mode 100644 index bf2f0ea..0000000 Binary files a/fuzz/corpora/asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf and /dev/null differ diff --git a/fuzz/corpora/asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa b/fuzz/corpora/asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa new file mode 100644 index 0000000..6afd230 Binary files /dev/null and b/fuzz/corpora/asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa differ diff --git a/fuzz/corpora/asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 b/fuzz/corpora/asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 deleted file mode 100644 index 651df1c..0000000 Binary files a/fuzz/corpora/asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 and /dev/null differ diff --git a/fuzz/corpora/asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 b/fuzz/corpora/asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 new file mode 100644 index 0000000..2dcaa49 Binary files /dev/null and b/fuzz/corpora/asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 differ diff --git a/fuzz/corpora/asn1/80234277da2c9c5134f2739ad233bd19748be795 b/fuzz/corpora/asn1/80234277da2c9c5134f2739ad233bd19748be795 new file mode 100644 index 0000000..e6c75a2 Binary files /dev/null and b/fuzz/corpora/asn1/80234277da2c9c5134f2739ad233bd19748be795 differ diff --git a/fuzz/corpora/asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 b/fuzz/corpora/asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 deleted file mode 100644 index a9a00a3..0000000 Binary files a/fuzz/corpora/asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 and /dev/null differ diff --git a/fuzz/corpora/asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee b/fuzz/corpora/asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee new file mode 100644 index 0000000..21d6861 Binary files /dev/null and b/fuzz/corpora/asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee differ diff --git a/fuzz/corpora/asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 b/fuzz/corpora/asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 new file mode 100644 index 0000000..7c9b8e5 Binary files /dev/null and b/fuzz/corpora/asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 differ diff --git a/fuzz/corpora/asn1/80baaff26610a533e3644a7f9c22adbcef072abd b/fuzz/corpora/asn1/80baaff26610a533e3644a7f9c22adbcef072abd new file mode 100644 index 0000000..fa8bc71 Binary files /dev/null and b/fuzz/corpora/asn1/80baaff26610a533e3644a7f9c22adbcef072abd differ diff --git a/fuzz/corpora/asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 b/fuzz/corpora/asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 new file mode 100644 index 0000000..87695ec Binary files /dev/null and b/fuzz/corpora/asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 differ diff --git a/fuzz/corpora/asn1/80c0037748b7c83a865a591db24e6a552639a3b0 b/fuzz/corpora/asn1/80c0037748b7c83a865a591db24e6a552639a3b0 deleted file mode 100644 index c1867ce..0000000 Binary files a/fuzz/corpora/asn1/80c0037748b7c83a865a591db24e6a552639a3b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 b/fuzz/corpora/asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 deleted file mode 100644 index 6c1b561..0000000 Binary files a/fuzz/corpora/asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 and /dev/null differ diff --git a/fuzz/corpora/asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 b/fuzz/corpora/asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 deleted file mode 100644 index 0864e02..0000000 Binary files a/fuzz/corpora/asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 and /dev/null differ diff --git a/fuzz/corpora/asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 b/fuzz/corpora/asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 new file mode 100644 index 0000000..5d34d72 Binary files /dev/null and b/fuzz/corpora/asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 differ diff --git a/fuzz/corpora/asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 b/fuzz/corpora/asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 new file mode 100644 index 0000000..dcc8be6 Binary files /dev/null and b/fuzz/corpora/asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 differ diff --git a/fuzz/corpora/asn1/810627386329d3a2154fa63adee07d49e3bbe0ba b/fuzz/corpora/asn1/810627386329d3a2154fa63adee07d49e3bbe0ba new file mode 100644 index 0000000..e90060f Binary files /dev/null and b/fuzz/corpora/asn1/810627386329d3a2154fa63adee07d49e3bbe0ba differ diff --git a/fuzz/corpora/asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d b/fuzz/corpora/asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d new file mode 100644 index 0000000..34a80d2 Binary files /dev/null and b/fuzz/corpora/asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d differ diff --git a/fuzz/corpora/asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 b/fuzz/corpora/asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 new file mode 100644 index 0000000..5b579e5 Binary files /dev/null and b/fuzz/corpora/asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 differ diff --git a/fuzz/corpora/asn1/8110a798c1168e36e42bc53163036d8af6e0409c b/fuzz/corpora/asn1/8110a798c1168e36e42bc53163036d8af6e0409c deleted file mode 100644 index 5ff0909..0000000 Binary files a/fuzz/corpora/asn1/8110a798c1168e36e42bc53163036d8af6e0409c and /dev/null differ diff --git a/fuzz/corpora/asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 b/fuzz/corpora/asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 new file mode 100644 index 0000000..c115026 Binary files /dev/null and b/fuzz/corpora/asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 differ diff --git a/fuzz/corpora/asn1/812c24a4d17006e4ca104c0aa87721794f91946a b/fuzz/corpora/asn1/812c24a4d17006e4ca104c0aa87721794f91946a new file mode 100644 index 0000000..5d739f3 Binary files /dev/null and b/fuzz/corpora/asn1/812c24a4d17006e4ca104c0aa87721794f91946a differ diff --git a/fuzz/corpora/asn1/8137ed258643a5b7902e758ef8f6e5e702c05b9d b/fuzz/corpora/asn1/8137ed258643a5b7902e758ef8f6e5e702c05b9d new file mode 100644 index 0000000..17a4f9a Binary files /dev/null and b/fuzz/corpora/asn1/8137ed258643a5b7902e758ef8f6e5e702c05b9d differ diff --git a/fuzz/corpora/asn1/8162ed117f92f094e852f725c155ec308c5c872e b/fuzz/corpora/asn1/8162ed117f92f094e852f725c155ec308c5c872e new file mode 100644 index 0000000..86a20bf Binary files /dev/null and b/fuzz/corpora/asn1/8162ed117f92f094e852f725c155ec308c5c872e differ diff --git a/fuzz/corpora/asn1/816499b37e781d1625630444865f969f34f3db4d b/fuzz/corpora/asn1/816499b37e781d1625630444865f969f34f3db4d new file mode 100644 index 0000000..711e0a5 Binary files /dev/null and b/fuzz/corpora/asn1/816499b37e781d1625630444865f969f34f3db4d differ diff --git a/fuzz/corpora/asn1/816c4986625e1a02a06369fa7288959142544f9f b/fuzz/corpora/asn1/816c4986625e1a02a06369fa7288959142544f9f new file mode 100644 index 0000000..692a5e7 Binary files /dev/null and b/fuzz/corpora/asn1/816c4986625e1a02a06369fa7288959142544f9f differ diff --git a/fuzz/corpora/asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 b/fuzz/corpora/asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 new file mode 100644 index 0000000..264e4b9 Binary files /dev/null and b/fuzz/corpora/asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 differ diff --git a/fuzz/corpora/asn1/81c98f52c09caa789ab7a93daece9fe6588013be b/fuzz/corpora/asn1/81c98f52c09caa789ab7a93daece9fe6588013be deleted file mode 100644 index b7f085a..0000000 Binary files a/fuzz/corpora/asn1/81c98f52c09caa789ab7a93daece9fe6588013be and /dev/null differ diff --git a/fuzz/corpora/asn1/81d14f71446043be719d2661cc6bfd10b8435ce2 b/fuzz/corpora/asn1/81d14f71446043be719d2661cc6bfd10b8435ce2 deleted file mode 100644 index 93d0c09..0000000 Binary files a/fuzz/corpora/asn1/81d14f71446043be719d2661cc6bfd10b8435ce2 and /dev/null differ diff --git a/fuzz/corpora/asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 b/fuzz/corpora/asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 new file mode 100644 index 0000000..3792e3e Binary files /dev/null and b/fuzz/corpora/asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 differ diff --git a/fuzz/corpora/asn1/81e739946825b2c12d0ae3f04634e8b05184e603 b/fuzz/corpora/asn1/81e739946825b2c12d0ae3f04634e8b05184e603 deleted file mode 100644 index 55695c1..0000000 Binary files a/fuzz/corpora/asn1/81e739946825b2c12d0ae3f04634e8b05184e603 and /dev/null differ diff --git a/fuzz/corpora/asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa b/fuzz/corpora/asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa deleted file mode 100644 index 63cda83..0000000 Binary files a/fuzz/corpora/asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa and /dev/null differ diff --git a/fuzz/corpora/asn1/821654e1a0658f22ee4d5248f15508c49398b923 b/fuzz/corpora/asn1/821654e1a0658f22ee4d5248f15508c49398b923 new file mode 100644 index 0000000..9354611 Binary files /dev/null and b/fuzz/corpora/asn1/821654e1a0658f22ee4d5248f15508c49398b923 differ diff --git a/fuzz/corpora/asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 b/fuzz/corpora/asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 deleted file mode 100644 index 9bb343c..0000000 Binary files a/fuzz/corpora/asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 and /dev/null differ diff --git a/fuzz/corpora/asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a b/fuzz/corpora/asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a deleted file mode 100644 index 765bf84..0000000 Binary files a/fuzz/corpora/asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a and /dev/null differ diff --git a/fuzz/corpora/asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf b/fuzz/corpora/asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf deleted file mode 100644 index 33c79d3..0000000 --- a/fuzz/corpora/asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b b/fuzz/corpora/asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b new file mode 100644 index 0000000..677b160 Binary files /dev/null and b/fuzz/corpora/asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b differ diff --git a/fuzz/corpora/asn1/8272701ae6f95d03cd07e436069da49e31b5c21f b/fuzz/corpora/asn1/8272701ae6f95d03cd07e436069da49e31b5c21f new file mode 100644 index 0000000..b3ac2d9 Binary files /dev/null and b/fuzz/corpora/asn1/8272701ae6f95d03cd07e436069da49e31b5c21f differ diff --git a/fuzz/corpora/asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 b/fuzz/corpora/asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 new file mode 100644 index 0000000..1a019f8 Binary files /dev/null and b/fuzz/corpora/asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 differ diff --git a/fuzz/corpora/asn1/8286324f9b77ef2dc2c151756cba71b416056f20 b/fuzz/corpora/asn1/8286324f9b77ef2dc2c151756cba71b416056f20 new file mode 100644 index 0000000..1f7f067 Binary files /dev/null and b/fuzz/corpora/asn1/8286324f9b77ef2dc2c151756cba71b416056f20 differ diff --git a/fuzz/corpora/asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a b/fuzz/corpora/asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a new file mode 100644 index 0000000..0d29cba Binary files /dev/null and b/fuzz/corpora/asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a differ diff --git a/fuzz/corpora/asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c b/fuzz/corpora/asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c new file mode 100644 index 0000000..7d544f7 Binary files /dev/null and b/fuzz/corpora/asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c differ diff --git a/fuzz/corpora/asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 b/fuzz/corpora/asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 new file mode 100644 index 0000000..36e7fd8 Binary files /dev/null and b/fuzz/corpora/asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 differ diff --git a/fuzz/corpora/asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae b/fuzz/corpora/asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae deleted file mode 100644 index 8ff4402..0000000 Binary files a/fuzz/corpora/asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae and /dev/null differ diff --git a/fuzz/corpora/asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 b/fuzz/corpora/asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 new file mode 100644 index 0000000..728d118 Binary files /dev/null and b/fuzz/corpora/asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 differ diff --git a/fuzz/corpora/asn1/82af118d30d485727b66c7f39f6d63d030556063 b/fuzz/corpora/asn1/82af118d30d485727b66c7f39f6d63d030556063 deleted file mode 100644 index d92454b..0000000 Binary files a/fuzz/corpora/asn1/82af118d30d485727b66c7f39f6d63d030556063 and /dev/null differ diff --git a/fuzz/corpora/asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 b/fuzz/corpora/asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 deleted file mode 100644 index d42ac3c..0000000 Binary files a/fuzz/corpora/asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/830600aea01af457b490d480883617472f857f15 b/fuzz/corpora/asn1/830600aea01af457b490d480883617472f857f15 deleted file mode 100644 index 850de61..0000000 Binary files a/fuzz/corpora/asn1/830600aea01af457b490d480883617472f857f15 and /dev/null differ diff --git a/fuzz/corpora/asn1/83165e5b76855328beb02c6952200c08ba52e240 b/fuzz/corpora/asn1/83165e5b76855328beb02c6952200c08ba52e240 deleted file mode 100644 index 47e1f6f..0000000 Binary files a/fuzz/corpora/asn1/83165e5b76855328beb02c6952200c08ba52e240 and /dev/null differ diff --git a/fuzz/corpora/asn1/835c08c5feeff966a66a6eea836f4aec106750a3 b/fuzz/corpora/asn1/835c08c5feeff966a66a6eea836f4aec106750a3 deleted file mode 100644 index 816e72e..0000000 Binary files a/fuzz/corpora/asn1/835c08c5feeff966a66a6eea836f4aec106750a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/837cd805c7181e049adc52556b9385527e05439d b/fuzz/corpora/asn1/837cd805c7181e049adc52556b9385527e05439d new file mode 100644 index 0000000..4f1a4e7 Binary files /dev/null and b/fuzz/corpora/asn1/837cd805c7181e049adc52556b9385527e05439d differ diff --git a/fuzz/corpora/asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c b/fuzz/corpora/asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c new file mode 100644 index 0000000..ab43604 Binary files /dev/null and b/fuzz/corpora/asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c differ diff --git a/fuzz/corpora/asn1/83b0ae5b9301462b0272671e5687787d915f9965 b/fuzz/corpora/asn1/83b0ae5b9301462b0272671e5687787d915f9965 new file mode 100644 index 0000000..80d8e10 Binary files /dev/null and b/fuzz/corpora/asn1/83b0ae5b9301462b0272671e5687787d915f9965 differ diff --git a/fuzz/corpora/asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 b/fuzz/corpora/asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 new file mode 100644 index 0000000..5bd20ec Binary files /dev/null and b/fuzz/corpora/asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 differ diff --git a/fuzz/corpora/asn1/8406b994c540d864babdc1a39af08965d1a5fb6b b/fuzz/corpora/asn1/8406b994c540d864babdc1a39af08965d1a5fb6b new file mode 100644 index 0000000..c837de5 Binary files /dev/null and b/fuzz/corpora/asn1/8406b994c540d864babdc1a39af08965d1a5fb6b differ diff --git a/fuzz/corpora/asn1/843517e91ee8cf56b158c03186c258cf60b06778 b/fuzz/corpora/asn1/843517e91ee8cf56b158c03186c258cf60b06778 new file mode 100644 index 0000000..f8faa3a Binary files /dev/null and b/fuzz/corpora/asn1/843517e91ee8cf56b158c03186c258cf60b06778 differ diff --git a/fuzz/corpora/asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 b/fuzz/corpora/asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 new file mode 100644 index 0000000..529541b Binary files /dev/null and b/fuzz/corpora/asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 differ diff --git a/fuzz/corpora/asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e b/fuzz/corpora/asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e deleted file mode 100644 index 08fdfd6..0000000 Binary files a/fuzz/corpora/asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e and /dev/null differ diff --git a/fuzz/corpora/asn1/84714905a276e6c5efe1816f897d42de57c782be b/fuzz/corpora/asn1/84714905a276e6c5efe1816f897d42de57c782be new file mode 100644 index 0000000..53962e4 Binary files /dev/null and b/fuzz/corpora/asn1/84714905a276e6c5efe1816f897d42de57c782be differ diff --git a/fuzz/corpora/asn1/8474696dd8862880a04e7a80ef4e252126234922 b/fuzz/corpora/asn1/8474696dd8862880a04e7a80ef4e252126234922 deleted file mode 100644 index 2c4057d..0000000 Binary files a/fuzz/corpora/asn1/8474696dd8862880a04e7a80ef4e252126234922 and /dev/null differ diff --git a/fuzz/corpora/asn1/8489c02f40fbad65c1d719fc12e8e7791abfa6b4 b/fuzz/corpora/asn1/8489c02f40fbad65c1d719fc12e8e7791abfa6b4 new file mode 100644 index 0000000..74bbbe9 Binary files /dev/null and b/fuzz/corpora/asn1/8489c02f40fbad65c1d719fc12e8e7791abfa6b4 differ diff --git a/fuzz/corpora/asn1/84956ff1e2a30186efdca50c30b6af36e267f084 b/fuzz/corpora/asn1/84956ff1e2a30186efdca50c30b6af36e267f084 new file mode 100644 index 0000000..d662826 Binary files /dev/null and b/fuzz/corpora/asn1/84956ff1e2a30186efdca50c30b6af36e267f084 differ diff --git a/fuzz/corpora/asn1/84a89191b18c04c305526be40c1464b06fdff4c6 b/fuzz/corpora/asn1/84a89191b18c04c305526be40c1464b06fdff4c6 new file mode 100644 index 0000000..236975b Binary files /dev/null and b/fuzz/corpora/asn1/84a89191b18c04c305526be40c1464b06fdff4c6 differ diff --git a/fuzz/corpora/asn1/84b22a5f990f4d56ea6ee7706f584598d5f9f0bb b/fuzz/corpora/asn1/84b22a5f990f4d56ea6ee7706f584598d5f9f0bb new file mode 100644 index 0000000..cd4bbf2 Binary files /dev/null and b/fuzz/corpora/asn1/84b22a5f990f4d56ea6ee7706f584598d5f9f0bb differ diff --git a/fuzz/corpora/asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 b/fuzz/corpora/asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 deleted file mode 100644 index 65f8440..0000000 Binary files a/fuzz/corpora/asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 and /dev/null differ diff --git a/fuzz/corpora/asn1/84f32be00084a6569c578686487ae319ed86e1af b/fuzz/corpora/asn1/84f32be00084a6569c578686487ae319ed86e1af deleted file mode 100644 index 6e1d500..0000000 Binary files a/fuzz/corpora/asn1/84f32be00084a6569c578686487ae319ed86e1af and /dev/null differ diff --git a/fuzz/corpora/asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 b/fuzz/corpora/asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 new file mode 100644 index 0000000..37695b0 Binary files /dev/null and b/fuzz/corpora/asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 differ diff --git a/fuzz/corpora/asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 b/fuzz/corpora/asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 deleted file mode 100644 index cbbae0c..0000000 --- a/fuzz/corpora/asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 +++ /dev/null @@ -1,2 +0,0 @@ -? -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8541de5b851b516a5276e5692a926eefc356f41c b/fuzz/corpora/asn1/8541de5b851b516a5276e5692a926eefc356f41c new file mode 100644 index 0000000..e1db627 Binary files /dev/null and b/fuzz/corpora/asn1/8541de5b851b516a5276e5692a926eefc356f41c differ diff --git a/fuzz/corpora/asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 b/fuzz/corpora/asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 new file mode 100644 index 0000000..f9c7740 Binary files /dev/null and b/fuzz/corpora/asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 differ diff --git a/fuzz/corpora/asn1/856eea31c4c9593be65c414d79c99c66f779c04c b/fuzz/corpora/asn1/856eea31c4c9593be65c414d79c99c66f779c04c new file mode 100644 index 0000000..13d1fdb Binary files /dev/null and b/fuzz/corpora/asn1/856eea31c4c9593be65c414d79c99c66f779c04c differ diff --git a/fuzz/corpora/asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 b/fuzz/corpora/asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 new file mode 100644 index 0000000..8e7462d --- /dev/null +++ b/fuzz/corpora/asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 @@ -0,0 +1 @@ +0???0???0???0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 b/fuzz/corpora/asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 deleted file mode 100644 index 8aadcdd..0000000 Binary files a/fuzz/corpora/asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 and /dev/null differ diff --git a/fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 b/fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 new file mode 100644 index 0000000..38ba4b3 Binary files /dev/null and b/fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 differ diff --git a/fuzz/corpora/asn1/85cd3d8008f018a884805997d318997a24ce64ad b/fuzz/corpora/asn1/85cd3d8008f018a884805997d318997a24ce64ad new file mode 100644 index 0000000..54bd9bf Binary files /dev/null and b/fuzz/corpora/asn1/85cd3d8008f018a884805997d318997a24ce64ad differ diff --git a/fuzz/corpora/asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 b/fuzz/corpora/asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 new file mode 100644 index 0000000..fbc9985 Binary files /dev/null and b/fuzz/corpora/asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 differ diff --git a/fuzz/corpora/asn1/8634f8287815b57469542011cb48a33276798d3e b/fuzz/corpora/asn1/8634f8287815b57469542011cb48a33276798d3e deleted file mode 100644 index 91c5c77..0000000 Binary files a/fuzz/corpora/asn1/8634f8287815b57469542011cb48a33276798d3e and /dev/null differ diff --git a/fuzz/corpora/asn1/86690a7c30a4551e4699340e65f9d841709c8b9e b/fuzz/corpora/asn1/86690a7c30a4551e4699340e65f9d841709c8b9e new file mode 100644 index 0000000..8eb9587 Binary files /dev/null and b/fuzz/corpora/asn1/86690a7c30a4551e4699340e65f9d841709c8b9e differ diff --git a/fuzz/corpora/asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e b/fuzz/corpora/asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e new file mode 100644 index 0000000..8ae1754 Binary files /dev/null and b/fuzz/corpora/asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e differ diff --git a/fuzz/corpora/asn1/86c6721008168f739763b2f5bc5211f82441f8d1 b/fuzz/corpora/asn1/86c6721008168f739763b2f5bc5211f82441f8d1 deleted file mode 100644 index 0dabd5b..0000000 Binary files a/fuzz/corpora/asn1/86c6721008168f739763b2f5bc5211f82441f8d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 b/fuzz/corpora/asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 new file mode 100644 index 0000000..8ab1d0f Binary files /dev/null and b/fuzz/corpora/asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 differ diff --git a/fuzz/corpora/asn1/86d5ad9e35deec1147290f516cfb9b022a444667 b/fuzz/corpora/asn1/86d5ad9e35deec1147290f516cfb9b022a444667 new file mode 100644 index 0000000..7c62d34 Binary files /dev/null and b/fuzz/corpora/asn1/86d5ad9e35deec1147290f516cfb9b022a444667 differ diff --git a/fuzz/corpora/asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 b/fuzz/corpora/asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 deleted file mode 100644 index 1061730..0000000 Binary files a/fuzz/corpora/asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/86f226b62c77acd4b5b13e545914d8385f653e57 b/fuzz/corpora/asn1/86f226b62c77acd4b5b13e545914d8385f653e57 new file mode 100644 index 0000000..589c9f9 Binary files /dev/null and b/fuzz/corpora/asn1/86f226b62c77acd4b5b13e545914d8385f653e57 differ diff --git a/fuzz/corpora/asn1/871028b9c22248671e75a1b373745375f828aa03 b/fuzz/corpora/asn1/871028b9c22248671e75a1b373745375f828aa03 deleted file mode 100644 index 4b736c8..0000000 Binary files a/fuzz/corpora/asn1/871028b9c22248671e75a1b373745375f828aa03 and /dev/null differ diff --git a/fuzz/corpora/asn1/87469264e240c83b53b31ee5584c3b7d4933082b b/fuzz/corpora/asn1/87469264e240c83b53b31ee5584c3b7d4933082b new file mode 100644 index 0000000..285647d Binary files /dev/null and b/fuzz/corpora/asn1/87469264e240c83b53b31ee5584c3b7d4933082b differ diff --git a/fuzz/corpora/asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b b/fuzz/corpora/asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b new file mode 100644 index 0000000..4f38ec5 Binary files /dev/null and b/fuzz/corpora/asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b differ diff --git a/fuzz/corpora/asn1/874e5f6926a6576068013abf1c1f697418658970 b/fuzz/corpora/asn1/874e5f6926a6576068013abf1c1f697418658970 new file mode 100644 index 0000000..7fd2629 Binary files /dev/null and b/fuzz/corpora/asn1/874e5f6926a6576068013abf1c1f697418658970 differ diff --git a/fuzz/corpora/asn1/8755475be27b210d37493dd346286537631859ea b/fuzz/corpora/asn1/8755475be27b210d37493dd346286537631859ea new file mode 100644 index 0000000..e5aaa94 Binary files /dev/null and b/fuzz/corpora/asn1/8755475be27b210d37493dd346286537631859ea differ diff --git a/fuzz/corpora/asn1/8763454383a02729e538e0bb082b85a73f8f3455 b/fuzz/corpora/asn1/8763454383a02729e538e0bb082b85a73f8f3455 new file mode 100644 index 0000000..5c56c47 Binary files /dev/null and b/fuzz/corpora/asn1/8763454383a02729e538e0bb082b85a73f8f3455 differ diff --git a/fuzz/corpora/asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 b/fuzz/corpora/asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 new file mode 100644 index 0000000..d07bbd2 Binary files /dev/null and b/fuzz/corpora/asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 differ diff --git a/fuzz/corpora/asn1/87930fae354d7239ffddf6d389105102e41704f0 b/fuzz/corpora/asn1/87930fae354d7239ffddf6d389105102e41704f0 new file mode 100644 index 0000000..4e99758 Binary files /dev/null and b/fuzz/corpora/asn1/87930fae354d7239ffddf6d389105102e41704f0 differ diff --git a/fuzz/corpora/asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 b/fuzz/corpora/asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 deleted file mode 100644 index 2149e8b..0000000 Binary files a/fuzz/corpora/asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 and /dev/null differ diff --git a/fuzz/corpora/asn1/87cf337267085af2ced79dd175f346b441293e20 b/fuzz/corpora/asn1/87cf337267085af2ced79dd175f346b441293e20 new file mode 100644 index 0000000..d38cd7e Binary files /dev/null and b/fuzz/corpora/asn1/87cf337267085af2ced79dd175f346b441293e20 differ diff --git a/fuzz/corpora/asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a b/fuzz/corpora/asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a deleted file mode 100644 index 45a2726..0000000 Binary files a/fuzz/corpora/asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a and /dev/null differ diff --git a/fuzz/corpora/asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 b/fuzz/corpora/asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 new file mode 100644 index 0000000..76aa724 Binary files /dev/null and b/fuzz/corpora/asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 differ diff --git a/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 b/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 new file mode 100644 index 0000000..33f9db8 Binary files /dev/null and b/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 differ diff --git a/fuzz/corpora/asn1/8806608f8c73b53472a3daced66f829b934b34c9 b/fuzz/corpora/asn1/8806608f8c73b53472a3daced66f829b934b34c9 deleted file mode 100644 index 2f56d65..0000000 Binary files a/fuzz/corpora/asn1/8806608f8c73b53472a3daced66f829b934b34c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/880849c69c4710c502bfa698d38ff2afefaf8600 b/fuzz/corpora/asn1/880849c69c4710c502bfa698d38ff2afefaf8600 new file mode 100644 index 0000000..d544644 Binary files /dev/null and b/fuzz/corpora/asn1/880849c69c4710c502bfa698d38ff2afefaf8600 differ diff --git a/fuzz/corpora/asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 b/fuzz/corpora/asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 new file mode 100644 index 0000000..f9ba3dd Binary files /dev/null and b/fuzz/corpora/asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 differ diff --git a/fuzz/corpora/asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a b/fuzz/corpora/asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a new file mode 100644 index 0000000..f72e913 Binary files /dev/null and b/fuzz/corpora/asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a differ diff --git a/fuzz/corpora/asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f b/fuzz/corpora/asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f deleted file mode 100644 index 10e4320..0000000 Binary files a/fuzz/corpora/asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f and /dev/null differ diff --git a/fuzz/corpora/asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb b/fuzz/corpora/asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb deleted file mode 100644 index 0f04cf8..0000000 Binary files a/fuzz/corpora/asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb and /dev/null differ diff --git a/fuzz/corpora/asn1/885cf2d2674db81f279db94510aa78404fa93ab9 b/fuzz/corpora/asn1/885cf2d2674db81f279db94510aa78404fa93ab9 deleted file mode 100644 index 7747710..0000000 Binary files a/fuzz/corpora/asn1/885cf2d2674db81f279db94510aa78404fa93ab9 and /dev/null differ diff --git a/fuzz/corpora/asn1/8863241941f7db15fb07de5355ff3440df0e8e9f b/fuzz/corpora/asn1/8863241941f7db15fb07de5355ff3440df0e8e9f new file mode 100644 index 0000000..7744108 Binary files /dev/null and b/fuzz/corpora/asn1/8863241941f7db15fb07de5355ff3440df0e8e9f differ diff --git a/fuzz/corpora/asn1/8864b31448eedc8a560344f479e355a8dc15397e b/fuzz/corpora/asn1/8864b31448eedc8a560344f479e355a8dc15397e deleted file mode 100644 index 51e1391..0000000 Binary files a/fuzz/corpora/asn1/8864b31448eedc8a560344f479e355a8dc15397e and /dev/null differ diff --git a/fuzz/corpora/asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a b/fuzz/corpora/asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a new file mode 100644 index 0000000..4abac24 Binary files /dev/null and b/fuzz/corpora/asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a differ diff --git a/fuzz/corpora/asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 b/fuzz/corpora/asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 deleted file mode 100644 index 0d0938f..0000000 Binary files a/fuzz/corpora/asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 and /dev/null differ diff --git a/fuzz/corpora/asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 b/fuzz/corpora/asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 deleted file mode 100644 index 5cd6db3..0000000 Binary files a/fuzz/corpora/asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 and /dev/null differ diff --git a/fuzz/corpora/asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 b/fuzz/corpora/asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 new file mode 100644 index 0000000..c287774 Binary files /dev/null and b/fuzz/corpora/asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 differ diff --git a/fuzz/corpora/asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 b/fuzz/corpora/asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 deleted file mode 100644 index fe1eac6..0000000 Binary files a/fuzz/corpora/asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 and /dev/null differ diff --git a/fuzz/corpora/asn1/88c5a4d4b261b769152a1e5aee543628729caf6b b/fuzz/corpora/asn1/88c5a4d4b261b769152a1e5aee543628729caf6b new file mode 100644 index 0000000..5cee74d Binary files /dev/null and b/fuzz/corpora/asn1/88c5a4d4b261b769152a1e5aee543628729caf6b differ diff --git a/fuzz/corpora/asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 b/fuzz/corpora/asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 new file mode 100644 index 0000000..c011923 Binary files /dev/null and b/fuzz/corpora/asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 differ diff --git a/fuzz/corpora/asn1/88ed84da934717613c45243e0c900cd2b47406d3 b/fuzz/corpora/asn1/88ed84da934717613c45243e0c900cd2b47406d3 new file mode 100644 index 0000000..de7133f Binary files /dev/null and b/fuzz/corpora/asn1/88ed84da934717613c45243e0c900cd2b47406d3 differ diff --git a/fuzz/corpora/asn1/8930afb581837fd03860aeac06393bc6892698d8 b/fuzz/corpora/asn1/8930afb581837fd03860aeac06393bc6892698d8 new file mode 100644 index 0000000..3be723d Binary files /dev/null and b/fuzz/corpora/asn1/8930afb581837fd03860aeac06393bc6892698d8 differ diff --git a/fuzz/corpora/asn1/89406a4c8641020316224650ac22df6e0d3d2e1c b/fuzz/corpora/asn1/89406a4c8641020316224650ac22df6e0d3d2e1c deleted file mode 100644 index 10474ee..0000000 Binary files a/fuzz/corpora/asn1/89406a4c8641020316224650ac22df6e0d3d2e1c and /dev/null differ diff --git a/fuzz/corpora/asn1/8944ca86e54e208424667070b5bc62d6c95ae748 b/fuzz/corpora/asn1/8944ca86e54e208424667070b5bc62d6c95ae748 deleted file mode 100644 index 286a3e0..0000000 Binary files a/fuzz/corpora/asn1/8944ca86e54e208424667070b5bc62d6c95ae748 and /dev/null differ diff --git a/fuzz/corpora/asn1/895e34e7baf6038f993d2f5c34f492cc39413318 b/fuzz/corpora/asn1/895e34e7baf6038f993d2f5c34f492cc39413318 new file mode 100644 index 0000000..abc013d Binary files /dev/null and b/fuzz/corpora/asn1/895e34e7baf6038f993d2f5c34f492cc39413318 differ diff --git a/fuzz/corpora/asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 b/fuzz/corpora/asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 new file mode 100644 index 0000000..866909f Binary files /dev/null and b/fuzz/corpora/asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 differ diff --git a/fuzz/corpora/asn1/8976363302465d7d560cbce3321a2e4be7ff360e b/fuzz/corpora/asn1/8976363302465d7d560cbce3321a2e4be7ff360e deleted file mode 100644 index c0d75c2..0000000 Binary files a/fuzz/corpora/asn1/8976363302465d7d560cbce3321a2e4be7ff360e and /dev/null differ diff --git a/fuzz/corpora/asn1/89a23d0768ad8748bf201c87c1822b0c734a015c b/fuzz/corpora/asn1/89a23d0768ad8748bf201c87c1822b0c734a015c deleted file mode 100644 index 5080a70..0000000 Binary files a/fuzz/corpora/asn1/89a23d0768ad8748bf201c87c1822b0c734a015c and /dev/null differ diff --git a/fuzz/corpora/asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f b/fuzz/corpora/asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f new file mode 100644 index 0000000..a9a61ec Binary files /dev/null and b/fuzz/corpora/asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f differ diff --git a/fuzz/corpora/asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 b/fuzz/corpora/asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 deleted file mode 100644 index 88c041c..0000000 Binary files a/fuzz/corpora/asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee b/fuzz/corpora/asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee new file mode 100644 index 0000000..87e9ffc --- /dev/null +++ b/fuzz/corpora/asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee @@ -0,0 +1 @@ +:? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 b/fuzz/corpora/asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 deleted file mode 100644 index 5c78497..0000000 Binary files a/fuzz/corpora/asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 b/fuzz/corpora/asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 new file mode 100644 index 0000000..7ef6291 Binary files /dev/null and b/fuzz/corpora/asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 differ diff --git a/fuzz/corpora/asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 b/fuzz/corpora/asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 new file mode 100644 index 0000000..a7cf4fe Binary files /dev/null and b/fuzz/corpora/asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 differ diff --git a/fuzz/corpora/asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 b/fuzz/corpora/asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 new file mode 100644 index 0000000..e968f4e Binary files /dev/null and b/fuzz/corpora/asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 differ diff --git a/fuzz/corpora/asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 b/fuzz/corpora/asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 new file mode 100644 index 0000000..237a459 Binary files /dev/null and b/fuzz/corpora/asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 differ diff --git a/fuzz/corpora/asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 b/fuzz/corpora/asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 new file mode 100644 index 0000000..f6c7ea2 --- /dev/null +++ b/fuzz/corpora/asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 @@ -0,0 +1 @@ +???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a685249093afdb6a1edd6a39277a44ef079cefd b/fuzz/corpora/asn1/8a685249093afdb6a1edd6a39277a44ef079cefd new file mode 100644 index 0000000..a46fa8e Binary files /dev/null and b/fuzz/corpora/asn1/8a685249093afdb6a1edd6a39277a44ef079cefd differ diff --git a/fuzz/corpora/asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 b/fuzz/corpora/asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 deleted file mode 100644 index 6b228e0..0000000 Binary files a/fuzz/corpora/asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a8a00a76717236cacea7f1768b9be76734af274 b/fuzz/corpora/asn1/8a8a00a76717236cacea7f1768b9be76734af274 new file mode 100644 index 0000000..63e45f8 Binary files /dev/null and b/fuzz/corpora/asn1/8a8a00a76717236cacea7f1768b9be76734af274 differ diff --git a/fuzz/corpora/asn1/8a985595925286398d447573cfee02af069ed76a b/fuzz/corpora/asn1/8a985595925286398d447573cfee02af069ed76a new file mode 100644 index 0000000..ba21a41 Binary files /dev/null and b/fuzz/corpora/asn1/8a985595925286398d447573cfee02af069ed76a differ diff --git a/fuzz/corpora/asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d b/fuzz/corpora/asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d deleted file mode 100644 index 1037e04..0000000 Binary files a/fuzz/corpora/asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d and /dev/null differ diff --git a/fuzz/corpora/asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 b/fuzz/corpora/asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 new file mode 100644 index 0000000..068fb83 Binary files /dev/null and b/fuzz/corpora/asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 differ diff --git a/fuzz/corpora/asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 b/fuzz/corpora/asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 new file mode 100644 index 0000000..6bb234a Binary files /dev/null and b/fuzz/corpora/asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 differ diff --git a/fuzz/corpora/asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae b/fuzz/corpora/asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae deleted file mode 100644 index 041e55f..0000000 Binary files a/fuzz/corpora/asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae and /dev/null differ diff --git a/fuzz/corpora/asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 b/fuzz/corpora/asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 new file mode 100644 index 0000000..3712f67 Binary files /dev/null and b/fuzz/corpora/asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 differ diff --git a/fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d b/fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d new file mode 100644 index 0000000..42f01e3 Binary files /dev/null and b/fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d differ diff --git a/fuzz/corpora/asn1/8af138a4158f5628ec1399eca88fb060208b7d7f b/fuzz/corpora/asn1/8af138a4158f5628ec1399eca88fb060208b7d7f new file mode 100644 index 0000000..e067302 Binary files /dev/null and b/fuzz/corpora/asn1/8af138a4158f5628ec1399eca88fb060208b7d7f differ diff --git a/fuzz/corpora/asn1/8af909d8319d55c13c626798c4c6bb29955e20cf b/fuzz/corpora/asn1/8af909d8319d55c13c626798c4c6bb29955e20cf new file mode 100644 index 0000000..79f5266 Binary files /dev/null and b/fuzz/corpora/asn1/8af909d8319d55c13c626798c4c6bb29955e20cf differ diff --git a/fuzz/corpora/asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 b/fuzz/corpora/asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 deleted file mode 100644 index 823944f..0000000 Binary files a/fuzz/corpora/asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/8b2986b136693168b3506f5350ae141d36df95d7 b/fuzz/corpora/asn1/8b2986b136693168b3506f5350ae141d36df95d7 deleted file mode 100644 index ff120e0..0000000 Binary files a/fuzz/corpora/asn1/8b2986b136693168b3506f5350ae141d36df95d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc b/fuzz/corpora/asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc deleted file mode 100644 index 700488c..0000000 Binary files a/fuzz/corpora/asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc and /dev/null differ diff --git a/fuzz/corpora/asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 b/fuzz/corpora/asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 new file mode 100644 index 0000000..f0e04ff Binary files /dev/null and b/fuzz/corpora/asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 differ diff --git a/fuzz/corpora/asn1/8b750f77f2017fd637847148acd9e357a221220b b/fuzz/corpora/asn1/8b750f77f2017fd637847148acd9e357a221220b new file mode 100644 index 0000000..183f4c5 Binary files /dev/null and b/fuzz/corpora/asn1/8b750f77f2017fd637847148acd9e357a221220b differ diff --git a/fuzz/corpora/asn1/8b7bb6906f40ba4ce24a2362a53ba10ee68e37e7 b/fuzz/corpora/asn1/8b7bb6906f40ba4ce24a2362a53ba10ee68e37e7 deleted file mode 100644 index bac73b8..0000000 Binary files a/fuzz/corpora/asn1/8b7bb6906f40ba4ce24a2362a53ba10ee68e37e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/8bc2d2e0d3bcac8e389d3e3e00a3d1a6c8ed1ddc b/fuzz/corpora/asn1/8bc2d2e0d3bcac8e389d3e3e00a3d1a6c8ed1ddc new file mode 100644 index 0000000..82f036f Binary files /dev/null and b/fuzz/corpora/asn1/8bc2d2e0d3bcac8e389d3e3e00a3d1a6c8ed1ddc differ diff --git a/fuzz/corpora/asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 b/fuzz/corpora/asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 deleted file mode 100644 index d89842c..0000000 Binary files a/fuzz/corpora/asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 b/fuzz/corpora/asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 new file mode 100644 index 0000000..70bd355 Binary files /dev/null and b/fuzz/corpora/asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 differ diff --git a/fuzz/corpora/asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e b/fuzz/corpora/asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e new file mode 100644 index 0000000..4016def Binary files /dev/null and b/fuzz/corpora/asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e differ diff --git a/fuzz/corpora/asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 b/fuzz/corpora/asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 new file mode 100644 index 0000000..2bce7a4 Binary files /dev/null and b/fuzz/corpora/asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 differ diff --git a/fuzz/corpora/asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b b/fuzz/corpora/asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b new file mode 100644 index 0000000..7b407db Binary files /dev/null and b/fuzz/corpora/asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b differ diff --git a/fuzz/corpora/asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 b/fuzz/corpora/asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 new file mode 100644 index 0000000..257af5e Binary files /dev/null and b/fuzz/corpora/asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 differ diff --git a/fuzz/corpora/asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 b/fuzz/corpora/asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 new file mode 100644 index 0000000..ca19c46 Binary files /dev/null and b/fuzz/corpora/asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 differ diff --git a/fuzz/corpora/asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf b/fuzz/corpora/asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf new file mode 100644 index 0000000..8fc0a77 Binary files /dev/null and b/fuzz/corpora/asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf differ diff --git a/fuzz/corpora/asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 b/fuzz/corpora/asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 new file mode 100644 index 0000000..06a73e0 Binary files /dev/null and b/fuzz/corpora/asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 differ diff --git a/fuzz/corpora/asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f b/fuzz/corpora/asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f new file mode 100644 index 0000000..b9e8c63 Binary files /dev/null and b/fuzz/corpora/asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f differ diff --git a/fuzz/corpora/asn1/8c92500843fea23b44928f079c75525b8452cc9f b/fuzz/corpora/asn1/8c92500843fea23b44928f079c75525b8452cc9f new file mode 100644 index 0000000..a388ac5 Binary files /dev/null and b/fuzz/corpora/asn1/8c92500843fea23b44928f079c75525b8452cc9f differ diff --git a/fuzz/corpora/asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 b/fuzz/corpora/asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 deleted file mode 100644 index 52bab5a..0000000 Binary files a/fuzz/corpora/asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 and /dev/null differ diff --git a/fuzz/corpora/asn1/8cc141c7aa810219b17b0852362f904aaca86094 b/fuzz/corpora/asn1/8cc141c7aa810219b17b0852362f904aaca86094 new file mode 100644 index 0000000..50c01cf Binary files /dev/null and b/fuzz/corpora/asn1/8cc141c7aa810219b17b0852362f904aaca86094 differ diff --git a/fuzz/corpora/asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 b/fuzz/corpora/asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 new file mode 100644 index 0000000..9999e9c Binary files /dev/null and b/fuzz/corpora/asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 differ diff --git a/fuzz/corpora/asn1/8d173fcfd71469b45008499d00b434e9f89f578f b/fuzz/corpora/asn1/8d173fcfd71469b45008499d00b434e9f89f578f new file mode 100644 index 0000000..43a6aac Binary files /dev/null and b/fuzz/corpora/asn1/8d173fcfd71469b45008499d00b434e9f89f578f differ diff --git a/fuzz/corpora/asn1/8d47e207513c27cd1441fa3f7936140d09a9132f b/fuzz/corpora/asn1/8d47e207513c27cd1441fa3f7936140d09a9132f new file mode 100644 index 0000000..490a815 Binary files /dev/null and b/fuzz/corpora/asn1/8d47e207513c27cd1441fa3f7936140d09a9132f differ diff --git a/fuzz/corpora/asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 b/fuzz/corpora/asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 new file mode 100644 index 0000000..aaf0270 Binary files /dev/null and b/fuzz/corpora/asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 differ diff --git a/fuzz/corpora/asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a b/fuzz/corpora/asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a new file mode 100644 index 0000000..f6acba3 Binary files /dev/null and b/fuzz/corpora/asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a differ diff --git a/fuzz/corpora/asn1/8d80dad8c8f40007668c22a284cc827432588a95 b/fuzz/corpora/asn1/8d80dad8c8f40007668c22a284cc827432588a95 new file mode 100644 index 0000000..e6d3720 Binary files /dev/null and b/fuzz/corpora/asn1/8d80dad8c8f40007668c22a284cc827432588a95 differ diff --git a/fuzz/corpora/asn1/8de8da507de47153e92b965efaf4c60167795706 b/fuzz/corpora/asn1/8de8da507de47153e92b965efaf4c60167795706 deleted file mode 100644 index 86931c4..0000000 Binary files a/fuzz/corpora/asn1/8de8da507de47153e92b965efaf4c60167795706 and /dev/null differ diff --git a/fuzz/corpora/asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d b/fuzz/corpora/asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d new file mode 100644 index 0000000..96fbc0e Binary files /dev/null and b/fuzz/corpora/asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d differ diff --git a/fuzz/corpora/asn1/8e081fb137c9b9021034972b1d08813f7619bff4 b/fuzz/corpora/asn1/8e081fb137c9b9021034972b1d08813f7619bff4 new file mode 100644 index 0000000..a1a8b3d Binary files /dev/null and b/fuzz/corpora/asn1/8e081fb137c9b9021034972b1d08813f7619bff4 differ diff --git a/fuzz/corpora/asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 b/fuzz/corpora/asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 new file mode 100644 index 0000000..c5d0ed9 Binary files /dev/null and b/fuzz/corpora/asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 differ diff --git a/fuzz/corpora/asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b b/fuzz/corpora/asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b new file mode 100644 index 0000000..07d1ac1 Binary files /dev/null and b/fuzz/corpora/asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b differ diff --git a/fuzz/corpora/asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 b/fuzz/corpora/asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 new file mode 100644 index 0000000..f294182 Binary files /dev/null and b/fuzz/corpora/asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 differ diff --git a/fuzz/corpora/asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 b/fuzz/corpora/asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 new file mode 100644 index 0000000..ec1bb9b Binary files /dev/null and b/fuzz/corpora/asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 differ diff --git a/fuzz/corpora/asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede b/fuzz/corpora/asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede new file mode 100644 index 0000000..ec6c0f5 Binary files /dev/null and b/fuzz/corpora/asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede differ diff --git a/fuzz/corpora/asn1/8ea715f670d80de73b8882166d04ff47ab50f8a1 b/fuzz/corpora/asn1/8ea715f670d80de73b8882166d04ff47ab50f8a1 new file mode 100644 index 0000000..1f6d418 Binary files /dev/null and b/fuzz/corpora/asn1/8ea715f670d80de73b8882166d04ff47ab50f8a1 differ diff --git a/fuzz/corpora/asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 b/fuzz/corpora/asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 new file mode 100644 index 0000000..4e0337a Binary files /dev/null and b/fuzz/corpora/asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 differ diff --git a/fuzz/corpora/asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 b/fuzz/corpora/asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 new file mode 100644 index 0000000..1548c70 Binary files /dev/null and b/fuzz/corpora/asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 differ diff --git a/fuzz/corpora/asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e b/fuzz/corpora/asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e new file mode 100644 index 0000000..a4dae31 Binary files /dev/null and b/fuzz/corpora/asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e differ diff --git a/fuzz/corpora/asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 b/fuzz/corpora/asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 deleted file mode 100644 index 4ed7aa8..0000000 Binary files a/fuzz/corpora/asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 b/fuzz/corpora/asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 new file mode 100644 index 0000000..cca4918 Binary files /dev/null and b/fuzz/corpora/asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 differ diff --git a/fuzz/corpora/asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 b/fuzz/corpora/asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 new file mode 100644 index 0000000..d6b24de Binary files /dev/null and b/fuzz/corpora/asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 differ diff --git a/fuzz/corpora/asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 b/fuzz/corpora/asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 new file mode 100644 index 0000000..d2dc865 Binary files /dev/null and b/fuzz/corpora/asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 differ diff --git a/fuzz/corpora/asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a b/fuzz/corpora/asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a new file mode 100644 index 0000000..85aa8c5 Binary files /dev/null and b/fuzz/corpora/asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a differ diff --git a/fuzz/corpora/asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f b/fuzz/corpora/asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f new file mode 100644 index 0000000..cfbeb2f Binary files /dev/null and b/fuzz/corpora/asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f differ diff --git a/fuzz/corpora/asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b b/fuzz/corpora/asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b new file mode 100644 index 0000000..8d58ecc Binary files /dev/null and b/fuzz/corpora/asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b differ diff --git a/fuzz/corpora/asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 b/fuzz/corpora/asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 deleted file mode 100644 index 1d9b85e..0000000 Binary files a/fuzz/corpora/asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 and /dev/null differ diff --git a/fuzz/corpora/asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 b/fuzz/corpora/asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 new file mode 100644 index 0000000..e7f3146 Binary files /dev/null and b/fuzz/corpora/asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 differ diff --git a/fuzz/corpora/asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 b/fuzz/corpora/asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 new file mode 100644 index 0000000..0b2469e Binary files /dev/null and b/fuzz/corpora/asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 differ diff --git a/fuzz/corpora/asn1/8fe65a004e376bca6b353e46cefa8d1910411962 b/fuzz/corpora/asn1/8fe65a004e376bca6b353e46cefa8d1910411962 deleted file mode 100644 index d27b6e1..0000000 Binary files a/fuzz/corpora/asn1/8fe65a004e376bca6b353e46cefa8d1910411962 and /dev/null differ diff --git a/fuzz/corpora/asn1/8fefa1d5ab1d739c1a714a42b8198ff08e2760e3 b/fuzz/corpora/asn1/8fefa1d5ab1d739c1a714a42b8198ff08e2760e3 new file mode 100644 index 0000000..2115965 Binary files /dev/null and b/fuzz/corpora/asn1/8fefa1d5ab1d739c1a714a42b8198ff08e2760e3 differ diff --git a/fuzz/corpora/asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a b/fuzz/corpora/asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a deleted file mode 100644 index 0ded2e6..0000000 Binary files a/fuzz/corpora/asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a and /dev/null differ diff --git a/fuzz/corpora/asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 b/fuzz/corpora/asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 deleted file mode 100644 index beb45c3..0000000 Binary files a/fuzz/corpora/asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f b/fuzz/corpora/asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f new file mode 100644 index 0000000..94893f0 Binary files /dev/null and b/fuzz/corpora/asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f differ diff --git a/fuzz/corpora/asn1/9027eddf51537f029265fc5868ea57414bcc0266 b/fuzz/corpora/asn1/9027eddf51537f029265fc5868ea57414bcc0266 new file mode 100644 index 0000000..b3d57fa Binary files /dev/null and b/fuzz/corpora/asn1/9027eddf51537f029265fc5868ea57414bcc0266 differ diff --git a/fuzz/corpora/asn1/902de9b4d358f8c5d188375d96acd90097b834de b/fuzz/corpora/asn1/902de9b4d358f8c5d188375d96acd90097b834de new file mode 100644 index 0000000..ff3bc16 Binary files /dev/null and b/fuzz/corpora/asn1/902de9b4d358f8c5d188375d96acd90097b834de differ diff --git a/fuzz/corpora/asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 b/fuzz/corpora/asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 new file mode 100644 index 0000000..f8edfc0 Binary files /dev/null and b/fuzz/corpora/asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 differ diff --git a/fuzz/corpora/asn1/9054beb6e9ab81c757f31adf34755d4176697063 b/fuzz/corpora/asn1/9054beb6e9ab81c757f31adf34755d4176697063 deleted file mode 100644 index b8ce94f..0000000 Binary files a/fuzz/corpora/asn1/9054beb6e9ab81c757f31adf34755d4176697063 and /dev/null differ diff --git a/fuzz/corpora/asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 b/fuzz/corpora/asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 deleted file mode 100644 index 00f5e83..0000000 Binary files a/fuzz/corpora/asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 and /dev/null differ diff --git a/fuzz/corpora/asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd b/fuzz/corpora/asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd deleted file mode 100644 index da83b50..0000000 Binary files a/fuzz/corpora/asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd and /dev/null differ diff --git a/fuzz/corpora/asn1/90824343eb2fd520eab619ad5a311d9f3814136a b/fuzz/corpora/asn1/90824343eb2fd520eab619ad5a311d9f3814136a deleted file mode 100644 index 3250cac..0000000 Binary files a/fuzz/corpora/asn1/90824343eb2fd520eab619ad5a311d9f3814136a and /dev/null differ diff --git a/fuzz/corpora/asn1/9098358dab8e32d8782ac165be47d8e952d19744 b/fuzz/corpora/asn1/9098358dab8e32d8782ac165be47d8e952d19744 new file mode 100644 index 0000000..a19fea1 Binary files /dev/null and b/fuzz/corpora/asn1/9098358dab8e32d8782ac165be47d8e952d19744 differ diff --git a/fuzz/corpora/asn1/90a0113222cebf40fdcbbcc31b3676434559533a b/fuzz/corpora/asn1/90a0113222cebf40fdcbbcc31b3676434559533a new file mode 100644 index 0000000..35e70ee Binary files /dev/null and b/fuzz/corpora/asn1/90a0113222cebf40fdcbbcc31b3676434559533a differ diff --git a/fuzz/corpora/asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 b/fuzz/corpora/asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 deleted file mode 100644 index 5085121..0000000 Binary files a/fuzz/corpora/asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/90bc523900c10f6571717695383aba7f7324156d b/fuzz/corpora/asn1/90bc523900c10f6571717695383aba7f7324156d new file mode 100644 index 0000000..d26fc3d Binary files /dev/null and b/fuzz/corpora/asn1/90bc523900c10f6571717695383aba7f7324156d differ diff --git a/fuzz/corpora/asn1/90c2536064d035d77761cf417a1ebb89364654b7 b/fuzz/corpora/asn1/90c2536064d035d77761cf417a1ebb89364654b7 new file mode 100644 index 0000000..f8ef332 Binary files /dev/null and b/fuzz/corpora/asn1/90c2536064d035d77761cf417a1ebb89364654b7 differ diff --git a/fuzz/corpora/asn1/90c6747c5b1b1096817660357b2534cd515d0bcb b/fuzz/corpora/asn1/90c6747c5b1b1096817660357b2534cd515d0bcb deleted file mode 100644 index 6241043..0000000 Binary files a/fuzz/corpora/asn1/90c6747c5b1b1096817660357b2534cd515d0bcb and /dev/null differ diff --git a/fuzz/corpora/asn1/90d812152c5d2256fbb1d5f00ffdf93f890f0ebc b/fuzz/corpora/asn1/90d812152c5d2256fbb1d5f00ffdf93f890f0ebc new file mode 100644 index 0000000..304984b Binary files /dev/null and b/fuzz/corpora/asn1/90d812152c5d2256fbb1d5f00ffdf93f890f0ebc differ diff --git a/fuzz/corpora/asn1/90e6924c9c61028f2902d6e31c85d874445be393 b/fuzz/corpora/asn1/90e6924c9c61028f2902d6e31c85d874445be393 new file mode 100644 index 0000000..ea2c36c Binary files /dev/null and b/fuzz/corpora/asn1/90e6924c9c61028f2902d6e31c85d874445be393 differ diff --git a/fuzz/corpora/asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 b/fuzz/corpora/asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 deleted file mode 100644 index ca1e23b..0000000 Binary files a/fuzz/corpora/asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/910d9b45aa51337a10f96d72c932481c3c437f20 b/fuzz/corpora/asn1/910d9b45aa51337a10f96d72c932481c3c437f20 new file mode 100644 index 0000000..e43e76a Binary files /dev/null and b/fuzz/corpora/asn1/910d9b45aa51337a10f96d72c932481c3c437f20 differ diff --git a/fuzz/corpora/asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc b/fuzz/corpora/asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc deleted file mode 100644 index b021897..0000000 Binary files a/fuzz/corpora/asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc and /dev/null differ diff --git a/fuzz/corpora/asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 b/fuzz/corpora/asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 deleted file mode 100644 index b192a52..0000000 Binary files a/fuzz/corpora/asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 and /dev/null differ diff --git a/fuzz/corpora/asn1/91a4e76b7300867887b3a86631692548fc5f636c b/fuzz/corpora/asn1/91a4e76b7300867887b3a86631692548fc5f636c deleted file mode 100644 index 6b906ff..0000000 --- a/fuzz/corpora/asn1/91a4e76b7300867887b3a86631692548fc5f636c +++ /dev/null @@ -1 +0,0 @@ - 00000100000000.000000000;0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 b/fuzz/corpora/asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 new file mode 100644 index 0000000..5c4f633 Binary files /dev/null and b/fuzz/corpora/asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 differ diff --git a/fuzz/corpora/asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da b/fuzz/corpora/asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da new file mode 100644 index 0000000..cfb873a Binary files /dev/null and b/fuzz/corpora/asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da differ diff --git a/fuzz/corpora/asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 b/fuzz/corpora/asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 new file mode 100644 index 0000000..04f2c13 Binary files /dev/null and b/fuzz/corpora/asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 differ diff --git a/fuzz/corpora/asn1/92003a540bb54d77115b543657ba9d44057044e6 b/fuzz/corpora/asn1/92003a540bb54d77115b543657ba9d44057044e6 new file mode 100644 index 0000000..653624c Binary files /dev/null and b/fuzz/corpora/asn1/92003a540bb54d77115b543657ba9d44057044e6 differ diff --git a/fuzz/corpora/asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c b/fuzz/corpora/asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c new file mode 100644 index 0000000..1f3e8a6 Binary files /dev/null and b/fuzz/corpora/asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c differ diff --git a/fuzz/corpora/asn1/922cb8fd09cf7968528bad304ffd468a176f3866 b/fuzz/corpora/asn1/922cb8fd09cf7968528bad304ffd468a176f3866 new file mode 100644 index 0000000..5e6f62d Binary files /dev/null and b/fuzz/corpora/asn1/922cb8fd09cf7968528bad304ffd468a176f3866 differ diff --git a/fuzz/corpora/asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 b/fuzz/corpora/asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 new file mode 100644 index 0000000..4522904 Binary files /dev/null and b/fuzz/corpora/asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 differ diff --git a/fuzz/corpora/asn1/924896e5bacae04f648dd9fbde0279169f7cc08d b/fuzz/corpora/asn1/924896e5bacae04f648dd9fbde0279169f7cc08d new file mode 100644 index 0000000..84fc490 Binary files /dev/null and b/fuzz/corpora/asn1/924896e5bacae04f648dd9fbde0279169f7cc08d differ diff --git a/fuzz/corpora/asn1/924e780649428099e6a1fc0adac20849cf93b6cd b/fuzz/corpora/asn1/924e780649428099e6a1fc0adac20849cf93b6cd new file mode 100644 index 0000000..08f79b3 Binary files /dev/null and b/fuzz/corpora/asn1/924e780649428099e6a1fc0adac20849cf93b6cd differ diff --git a/fuzz/corpora/asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 b/fuzz/corpora/asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 new file mode 100644 index 0000000..454a496 Binary files /dev/null and b/fuzz/corpora/asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 differ diff --git a/fuzz/corpora/asn1/925318cb18f449e5cef73494a43d86258c159bdc b/fuzz/corpora/asn1/925318cb18f449e5cef73494a43d86258c159bdc deleted file mode 100644 index 9932805..0000000 Binary files a/fuzz/corpora/asn1/925318cb18f449e5cef73494a43d86258c159bdc and /dev/null differ diff --git a/fuzz/corpora/asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 b/fuzz/corpora/asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 new file mode 100644 index 0000000..690c114 Binary files /dev/null and b/fuzz/corpora/asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 differ diff --git a/fuzz/corpora/asn1/9292bd33aad9e3873d521ed8286d521cafb55425 b/fuzz/corpora/asn1/9292bd33aad9e3873d521ed8286d521cafb55425 new file mode 100644 index 0000000..f069a6f Binary files /dev/null and b/fuzz/corpora/asn1/9292bd33aad9e3873d521ed8286d521cafb55425 differ diff --git a/fuzz/corpora/asn1/929d3b5f0ba65474273cabcf3798d866101d7caa b/fuzz/corpora/asn1/929d3b5f0ba65474273cabcf3798d866101d7caa new file mode 100644 index 0000000..bd00d3f Binary files /dev/null and b/fuzz/corpora/asn1/929d3b5f0ba65474273cabcf3798d866101d7caa differ diff --git a/fuzz/corpora/asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 b/fuzz/corpora/asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 new file mode 100644 index 0000000..dc1448b Binary files /dev/null and b/fuzz/corpora/asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 differ diff --git a/fuzz/corpora/asn1/92d8eb116510152303bbaeb0df662cd774634659 b/fuzz/corpora/asn1/92d8eb116510152303bbaeb0df662cd774634659 new file mode 100644 index 0000000..c5989f3 Binary files /dev/null and b/fuzz/corpora/asn1/92d8eb116510152303bbaeb0df662cd774634659 differ diff --git a/fuzz/corpora/asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 b/fuzz/corpora/asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 new file mode 100644 index 0000000..aa9e579 Binary files /dev/null and b/fuzz/corpora/asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 differ diff --git a/fuzz/corpora/asn1/92f440e52298b51e4def511ebbd572f5491ee432 b/fuzz/corpora/asn1/92f440e52298b51e4def511ebbd572f5491ee432 new file mode 100644 index 0000000..3edf4ec Binary files /dev/null and b/fuzz/corpora/asn1/92f440e52298b51e4def511ebbd572f5491ee432 differ diff --git a/fuzz/corpora/asn1/9310ab59021cd24e346396365b55adf55a858b1c b/fuzz/corpora/asn1/9310ab59021cd24e346396365b55adf55a858b1c deleted file mode 100644 index 9a217e5..0000000 Binary files a/fuzz/corpora/asn1/9310ab59021cd24e346396365b55adf55a858b1c and /dev/null differ diff --git a/fuzz/corpora/asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 b/fuzz/corpora/asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 new file mode 100644 index 0000000..1f41cba Binary files /dev/null and b/fuzz/corpora/asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 differ diff --git a/fuzz/corpora/asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff b/fuzz/corpora/asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff deleted file mode 100644 index 9a0a7b6..0000000 Binary files a/fuzz/corpora/asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff and /dev/null differ diff --git a/fuzz/corpora/asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 b/fuzz/corpora/asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 new file mode 100644 index 0000000..3d08a82 Binary files /dev/null and b/fuzz/corpora/asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 differ diff --git a/fuzz/corpora/asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 b/fuzz/corpora/asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 new file mode 100644 index 0000000..2413259 Binary files /dev/null and b/fuzz/corpora/asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 differ diff --git a/fuzz/corpora/asn1/933a2d7e24b496c8a0fa06f265e4437010015bba b/fuzz/corpora/asn1/933a2d7e24b496c8a0fa06f265e4437010015bba new file mode 100644 index 0000000..84ced36 Binary files /dev/null and b/fuzz/corpora/asn1/933a2d7e24b496c8a0fa06f265e4437010015bba differ diff --git a/fuzz/corpora/asn1/93447b3b4014646df2a371ff7bbd8e297d404406 b/fuzz/corpora/asn1/93447b3b4014646df2a371ff7bbd8e297d404406 deleted file mode 100644 index f12ef60..0000000 Binary files a/fuzz/corpora/asn1/93447b3b4014646df2a371ff7bbd8e297d404406 and /dev/null differ diff --git a/fuzz/corpora/asn1/934d0eb1522deecae53f5f23644455d2d126ed96 b/fuzz/corpora/asn1/934d0eb1522deecae53f5f23644455d2d126ed96 deleted file mode 100644 index 13cb7a5..0000000 Binary files a/fuzz/corpora/asn1/934d0eb1522deecae53f5f23644455d2d126ed96 and /dev/null differ diff --git a/fuzz/corpora/asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 b/fuzz/corpora/asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 new file mode 100644 index 0000000..544cbc9 Binary files /dev/null and b/fuzz/corpora/asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 differ diff --git a/fuzz/corpora/asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 b/fuzz/corpora/asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 deleted file mode 100644 index 48455fb..0000000 Binary files a/fuzz/corpora/asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 and /dev/null differ diff --git a/fuzz/corpora/asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 b/fuzz/corpora/asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 new file mode 100644 index 0000000..754e480 Binary files /dev/null and b/fuzz/corpora/asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 differ diff --git a/fuzz/corpora/asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f b/fuzz/corpora/asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f new file mode 100644 index 0000000..2412560 Binary files /dev/null and b/fuzz/corpora/asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f differ diff --git a/fuzz/corpora/asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b b/fuzz/corpora/asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b deleted file mode 100644 index 437e32b..0000000 Binary files a/fuzz/corpora/asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b and /dev/null differ diff --git a/fuzz/corpora/asn1/93be46be6d416f00ab1c35f8dd1a50cb6720819d b/fuzz/corpora/asn1/93be46be6d416f00ab1c35f8dd1a50cb6720819d new file mode 100644 index 0000000..6a9dd52 Binary files /dev/null and b/fuzz/corpora/asn1/93be46be6d416f00ab1c35f8dd1a50cb6720819d differ diff --git a/fuzz/corpora/asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 b/fuzz/corpora/asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 new file mode 100644 index 0000000..d947319 Binary files /dev/null and b/fuzz/corpora/asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 differ diff --git a/fuzz/corpora/asn1/93cfff3c2fb19396839c64cf55c91047598dba74 b/fuzz/corpora/asn1/93cfff3c2fb19396839c64cf55c91047598dba74 new file mode 100644 index 0000000..7589201 Binary files /dev/null and b/fuzz/corpora/asn1/93cfff3c2fb19396839c64cf55c91047598dba74 differ diff --git a/fuzz/corpora/asn1/93d0e6bfd257fd772608518b31aab924abe2357e b/fuzz/corpora/asn1/93d0e6bfd257fd772608518b31aab924abe2357e new file mode 100644 index 0000000..54d8cbf Binary files /dev/null and b/fuzz/corpora/asn1/93d0e6bfd257fd772608518b31aab924abe2357e differ diff --git a/fuzz/corpora/asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 b/fuzz/corpora/asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 new file mode 100644 index 0000000..b63affd Binary files /dev/null and b/fuzz/corpora/asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 differ diff --git a/fuzz/corpora/asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 b/fuzz/corpora/asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 deleted file mode 100644 index df41948..0000000 Binary files a/fuzz/corpora/asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a b/fuzz/corpora/asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a new file mode 100644 index 0000000..de69b62 Binary files /dev/null and b/fuzz/corpora/asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a differ diff --git a/fuzz/corpora/asn1/940f01135610e04bc87555724c5d7c3395885750 b/fuzz/corpora/asn1/940f01135610e04bc87555724c5d7c3395885750 new file mode 100644 index 0000000..4511f39 Binary files /dev/null and b/fuzz/corpora/asn1/940f01135610e04bc87555724c5d7c3395885750 differ diff --git a/fuzz/corpora/asn1/9416c5da6f9572664de2a6823ba937e57dfea90e b/fuzz/corpora/asn1/9416c5da6f9572664de2a6823ba937e57dfea90e deleted file mode 100644 index cffbdfd..0000000 Binary files a/fuzz/corpora/asn1/9416c5da6f9572664de2a6823ba937e57dfea90e and /dev/null differ diff --git a/fuzz/corpora/asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 b/fuzz/corpora/asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 deleted file mode 100644 index 4ba9e8e..0000000 Binary files a/fuzz/corpora/asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 and /dev/null differ diff --git a/fuzz/corpora/asn1/94483358a87277165aabbb87dff5297639b83bae b/fuzz/corpora/asn1/94483358a87277165aabbb87dff5297639b83bae new file mode 100644 index 0000000..38a612a Binary files /dev/null and b/fuzz/corpora/asn1/94483358a87277165aabbb87dff5297639b83bae differ diff --git a/fuzz/corpora/asn1/946c1eb2faa9466de1cb2c522e29c82c18131063 b/fuzz/corpora/asn1/946c1eb2faa9466de1cb2c522e29c82c18131063 deleted file mode 100644 index 98ef208..0000000 --- a/fuzz/corpora/asn1/946c1eb2faa9466de1cb2c522e29c82c18131063 +++ /dev/null @@ -1 +0,0 @@ -0????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 b/fuzz/corpora/asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 new file mode 100644 index 0000000..2540c5a Binary files /dev/null and b/fuzz/corpora/asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 differ diff --git a/fuzz/corpora/asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd b/fuzz/corpora/asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd new file mode 100644 index 0000000..639594a Binary files /dev/null and b/fuzz/corpora/asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd differ diff --git a/fuzz/corpora/asn1/94bf2abecffe2d028cca81405d10db223a211066 b/fuzz/corpora/asn1/94bf2abecffe2d028cca81405d10db223a211066 new file mode 100644 index 0000000..77952da Binary files /dev/null and b/fuzz/corpora/asn1/94bf2abecffe2d028cca81405d10db223a211066 differ diff --git a/fuzz/corpora/asn1/94c4935b302bda7b2d3553951418026c6f0bb301 b/fuzz/corpora/asn1/94c4935b302bda7b2d3553951418026c6f0bb301 new file mode 100644 index 0000000..0ad674d Binary files /dev/null and b/fuzz/corpora/asn1/94c4935b302bda7b2d3553951418026c6f0bb301 differ diff --git a/fuzz/corpora/asn1/94ca7825e86c19426b963116d450ee4207ddbc7a b/fuzz/corpora/asn1/94ca7825e86c19426b963116d450ee4207ddbc7a new file mode 100644 index 0000000..70dac01 Binary files /dev/null and b/fuzz/corpora/asn1/94ca7825e86c19426b963116d450ee4207ddbc7a differ diff --git a/fuzz/corpora/asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c b/fuzz/corpora/asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c new file mode 100644 index 0000000..bc6ddf8 Binary files /dev/null and b/fuzz/corpora/asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c differ diff --git a/fuzz/corpora/asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 b/fuzz/corpora/asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 deleted file mode 100644 index 8d87625..0000000 --- a/fuzz/corpora/asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 +++ /dev/null @@ -1 +0,0 @@ -0?# \ No newline at end of file diff --git a/fuzz/corpora/asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 b/fuzz/corpora/asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 deleted file mode 100644 index 0c7c6f3..0000000 Binary files a/fuzz/corpora/asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 and /dev/null differ diff --git a/fuzz/corpora/asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 b/fuzz/corpora/asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 new file mode 100644 index 0000000..1893861 Binary files /dev/null and b/fuzz/corpora/asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 differ diff --git a/fuzz/corpora/asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d b/fuzz/corpora/asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d deleted file mode 100644 index ed62000..0000000 Binary files a/fuzz/corpora/asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d and /dev/null differ diff --git a/fuzz/corpora/asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed b/fuzz/corpora/asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed deleted file mode 100644 index c226a70..0000000 Binary files a/fuzz/corpora/asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed and /dev/null differ diff --git a/fuzz/corpora/asn1/95277556d0c8da17f2b91773503c79662c7dda65 b/fuzz/corpora/asn1/95277556d0c8da17f2b91773503c79662c7dda65 deleted file mode 100644 index 8bc61ab..0000000 Binary files a/fuzz/corpora/asn1/95277556d0c8da17f2b91773503c79662c7dda65 and /dev/null differ diff --git a/fuzz/corpora/asn1/952f117ee4deef179673f99b7d7c98d22305d407 b/fuzz/corpora/asn1/952f117ee4deef179673f99b7d7c98d22305d407 deleted file mode 100644 index 7118625..0000000 Binary files a/fuzz/corpora/asn1/952f117ee4deef179673f99b7d7c98d22305d407 and /dev/null differ diff --git a/fuzz/corpora/asn1/9538fbba5b4fd287470adba8448173352ebea1cc b/fuzz/corpora/asn1/9538fbba5b4fd287470adba8448173352ebea1cc deleted file mode 100644 index c493147..0000000 --- a/fuzz/corpora/asn1/9538fbba5b4fd287470adba8448173352ebea1cc +++ /dev/null @@ -1 +0,0 @@ -00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 b/fuzz/corpora/asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 deleted file mode 100644 index 164a25e..0000000 Binary files a/fuzz/corpora/asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 b/fuzz/corpora/asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 new file mode 100644 index 0000000..0c16d22 Binary files /dev/null and b/fuzz/corpora/asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 differ diff --git a/fuzz/corpora/asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 b/fuzz/corpora/asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 deleted file mode 100644 index b7bf273..0000000 Binary files a/fuzz/corpora/asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 b/fuzz/corpora/asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 new file mode 100644 index 0000000..ad28332 Binary files /dev/null and b/fuzz/corpora/asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 differ diff --git a/fuzz/corpora/asn1/95dd533104dacf9578a5d0db8b751043717b913e b/fuzz/corpora/asn1/95dd533104dacf9578a5d0db8b751043717b913e new file mode 100644 index 0000000..09fd89c Binary files /dev/null and b/fuzz/corpora/asn1/95dd533104dacf9578a5d0db8b751043717b913e differ diff --git a/fuzz/corpora/asn1/95dd6d0bea087a3ac16133cac5d145fe5b046333 b/fuzz/corpora/asn1/95dd6d0bea087a3ac16133cac5d145fe5b046333 new file mode 100644 index 0000000..197b379 Binary files /dev/null and b/fuzz/corpora/asn1/95dd6d0bea087a3ac16133cac5d145fe5b046333 differ diff --git a/fuzz/corpora/asn1/95e49d31e86bb624350f492a2a880d326abe1b0d b/fuzz/corpora/asn1/95e49d31e86bb624350f492a2a880d326abe1b0d new file mode 100644 index 0000000..e6e1da3 Binary files /dev/null and b/fuzz/corpora/asn1/95e49d31e86bb624350f492a2a880d326abe1b0d differ diff --git a/fuzz/corpora/asn1/95e96c546864a60dfadfe00a40ee50ec0653d333 b/fuzz/corpora/asn1/95e96c546864a60dfadfe00a40ee50ec0653d333 new file mode 100644 index 0000000..d6ecba7 Binary files /dev/null and b/fuzz/corpora/asn1/95e96c546864a60dfadfe00a40ee50ec0653d333 differ diff --git a/fuzz/corpora/asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e b/fuzz/corpora/asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e new file mode 100644 index 0000000..e0a618d Binary files /dev/null and b/fuzz/corpora/asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e differ diff --git a/fuzz/corpora/asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b b/fuzz/corpora/asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b new file mode 100644 index 0000000..4eba794 Binary files /dev/null and b/fuzz/corpora/asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b differ diff --git a/fuzz/corpora/asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d b/fuzz/corpora/asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d new file mode 100644 index 0000000..6f80571 Binary files /dev/null and b/fuzz/corpora/asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d differ diff --git a/fuzz/corpora/asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 b/fuzz/corpora/asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 new file mode 100644 index 0000000..9fa9afb Binary files /dev/null and b/fuzz/corpora/asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 differ diff --git a/fuzz/corpora/asn1/961f1e3edba0e0e444b1f85245ea69f774e6e96c b/fuzz/corpora/asn1/961f1e3edba0e0e444b1f85245ea69f774e6e96c deleted file mode 100644 index 07db5a3..0000000 Binary files a/fuzz/corpora/asn1/961f1e3edba0e0e444b1f85245ea69f774e6e96c and /dev/null differ diff --git a/fuzz/corpora/asn1/9651f622a5dbe3befbca5f919551fc74b34f265f b/fuzz/corpora/asn1/9651f622a5dbe3befbca5f919551fc74b34f265f new file mode 100644 index 0000000..ec6bd07 Binary files /dev/null and b/fuzz/corpora/asn1/9651f622a5dbe3befbca5f919551fc74b34f265f differ diff --git a/fuzz/corpora/asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f b/fuzz/corpora/asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f new file mode 100644 index 0000000..aa06438 --- /dev/null +++ b/fuzz/corpora/asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f @@ -0,0 +1 @@ + 0001001000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/96693987fd954ab7615272ee03ffa5b524492cf2 b/fuzz/corpora/asn1/96693987fd954ab7615272ee03ffa5b524492cf2 deleted file mode 100644 index b3fac1f..0000000 Binary files a/fuzz/corpora/asn1/96693987fd954ab7615272ee03ffa5b524492cf2 and /dev/null differ diff --git a/fuzz/corpora/asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 b/fuzz/corpora/asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 deleted file mode 100644 index d5876a0..0000000 Binary files a/fuzz/corpora/asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e b/fuzz/corpora/asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e new file mode 100644 index 0000000..2b59232 Binary files /dev/null and b/fuzz/corpora/asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e differ diff --git a/fuzz/corpora/asn1/96818f03712c0863018c36e765a8c586dd4cc33f b/fuzz/corpora/asn1/96818f03712c0863018c36e765a8c586dd4cc33f new file mode 100644 index 0000000..66fa904 Binary files /dev/null and b/fuzz/corpora/asn1/96818f03712c0863018c36e765a8c586dd4cc33f differ diff --git a/fuzz/corpora/asn1/9696ab3533246ebc8ef3b850ba129220b570c67a b/fuzz/corpora/asn1/9696ab3533246ebc8ef3b850ba129220b570c67a deleted file mode 100644 index af698c0..0000000 Binary files a/fuzz/corpora/asn1/9696ab3533246ebc8ef3b850ba129220b570c67a and /dev/null differ diff --git a/fuzz/corpora/asn1/96c055831a453471218e031d1b467bb0f2ca8ccc b/fuzz/corpora/asn1/96c055831a453471218e031d1b467bb0f2ca8ccc new file mode 100644 index 0000000..5af2183 Binary files /dev/null and b/fuzz/corpora/asn1/96c055831a453471218e031d1b467bb0f2ca8ccc differ diff --git a/fuzz/corpora/asn1/96db40b105fcefbac81e52010238be22e239cc54 b/fuzz/corpora/asn1/96db40b105fcefbac81e52010238be22e239cc54 deleted file mode 100644 index ff4a8f3..0000000 Binary files a/fuzz/corpora/asn1/96db40b105fcefbac81e52010238be22e239cc54 and /dev/null differ diff --git a/fuzz/corpora/asn1/97053552ce7026c41e74e3a84920e5c82b8631dc b/fuzz/corpora/asn1/97053552ce7026c41e74e3a84920e5c82b8631dc deleted file mode 100644 index a94cc53..0000000 Binary files a/fuzz/corpora/asn1/97053552ce7026c41e74e3a84920e5c82b8631dc and /dev/null differ diff --git a/fuzz/corpora/asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 b/fuzz/corpora/asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 deleted file mode 100644 index cfd6f23..0000000 Binary files a/fuzz/corpora/asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 and /dev/null differ diff --git a/fuzz/corpora/asn1/970f9e6dbea50639e763f00be6acb989486ebc2b b/fuzz/corpora/asn1/970f9e6dbea50639e763f00be6acb989486ebc2b deleted file mode 100644 index 2edee2c..0000000 Binary files a/fuzz/corpora/asn1/970f9e6dbea50639e763f00be6acb989486ebc2b and /dev/null differ diff --git a/fuzz/corpora/asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 b/fuzz/corpora/asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 new file mode 100644 index 0000000..97114dc Binary files /dev/null and b/fuzz/corpora/asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 differ diff --git a/fuzz/corpora/asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 b/fuzz/corpora/asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 deleted file mode 100644 index e076a8a..0000000 Binary files a/fuzz/corpora/asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/9759aa3802ca395d63adcf8a3d1e714320eb7f98 b/fuzz/corpora/asn1/9759aa3802ca395d63adcf8a3d1e714320eb7f98 new file mode 100644 index 0000000..64001a8 Binary files /dev/null and b/fuzz/corpora/asn1/9759aa3802ca395d63adcf8a3d1e714320eb7f98 differ diff --git a/fuzz/corpora/asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf b/fuzz/corpora/asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf new file mode 100644 index 0000000..2f2d67f Binary files /dev/null and b/fuzz/corpora/asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf differ diff --git a/fuzz/corpora/asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 b/fuzz/corpora/asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 new file mode 100644 index 0000000..0b37d97 Binary files /dev/null and b/fuzz/corpora/asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 differ diff --git a/fuzz/corpora/asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 b/fuzz/corpora/asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 new file mode 100644 index 0000000..b8a81f8 Binary files /dev/null and b/fuzz/corpora/asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 differ diff --git a/fuzz/corpora/asn1/978dd231dcb1688f548b33b21a95a077e829b90f b/fuzz/corpora/asn1/978dd231dcb1688f548b33b21a95a077e829b90f deleted file mode 100644 index df2cf84..0000000 Binary files a/fuzz/corpora/asn1/978dd231dcb1688f548b33b21a95a077e829b90f and /dev/null differ diff --git a/fuzz/corpora/asn1/97a93f079200a881e6880ec9b07fcb852480be4f b/fuzz/corpora/asn1/97a93f079200a881e6880ec9b07fcb852480be4f new file mode 100644 index 0000000..79629f5 Binary files /dev/null and b/fuzz/corpora/asn1/97a93f079200a881e6880ec9b07fcb852480be4f differ diff --git a/fuzz/corpora/asn1/97b29d714d1584c3d5758ac278f319de25948b6b b/fuzz/corpora/asn1/97b29d714d1584c3d5758ac278f319de25948b6b new file mode 100644 index 0000000..8d42e72 Binary files /dev/null and b/fuzz/corpora/asn1/97b29d714d1584c3d5758ac278f319de25948b6b differ diff --git a/fuzz/corpora/asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 b/fuzz/corpora/asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 deleted file mode 100644 index e2e4bbe..0000000 Binary files a/fuzz/corpora/asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad b/fuzz/corpora/asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad new file mode 100644 index 0000000..43bc399 Binary files /dev/null and b/fuzz/corpora/asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad differ diff --git a/fuzz/corpora/asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d b/fuzz/corpora/asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d deleted file mode 100644 index 22cb9bf..0000000 Binary files a/fuzz/corpora/asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d and /dev/null differ diff --git a/fuzz/corpora/asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 b/fuzz/corpora/asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 deleted file mode 100644 index 7337004..0000000 Binary files a/fuzz/corpora/asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 and /dev/null differ diff --git a/fuzz/corpora/asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 b/fuzz/corpora/asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 deleted file mode 100644 index 57f3f08..0000000 Binary files a/fuzz/corpora/asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a b/fuzz/corpora/asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a deleted file mode 100644 index 49453c6..0000000 Binary files a/fuzz/corpora/asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a and /dev/null differ diff --git a/fuzz/corpora/asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 b/fuzz/corpora/asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 new file mode 100644 index 0000000..36e1eb3 Binary files /dev/null and b/fuzz/corpora/asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 differ diff --git a/fuzz/corpora/asn1/97e94b7ece1d23078babcc5aaf23797459bd52da b/fuzz/corpora/asn1/97e94b7ece1d23078babcc5aaf23797459bd52da new file mode 100644 index 0000000..acab187 Binary files /dev/null and b/fuzz/corpora/asn1/97e94b7ece1d23078babcc5aaf23797459bd52da differ diff --git a/fuzz/corpora/asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f b/fuzz/corpora/asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f new file mode 100644 index 0000000..0e05d47 Binary files /dev/null and b/fuzz/corpora/asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f differ diff --git a/fuzz/corpora/asn1/98016e874b2681ab56be72b86891539216589c7c b/fuzz/corpora/asn1/98016e874b2681ab56be72b86891539216589c7c new file mode 100644 index 0000000..788abb5 Binary files /dev/null and b/fuzz/corpora/asn1/98016e874b2681ab56be72b86891539216589c7c differ diff --git a/fuzz/corpora/asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 b/fuzz/corpora/asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 deleted file mode 100644 index 0345100..0000000 Binary files a/fuzz/corpora/asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 and /dev/null differ diff --git a/fuzz/corpora/asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 b/fuzz/corpora/asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 deleted file mode 100644 index 1f175e3..0000000 Binary files a/fuzz/corpora/asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d b/fuzz/corpora/asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d new file mode 100644 index 0000000..a8a8267 Binary files /dev/null and b/fuzz/corpora/asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d differ diff --git a/fuzz/corpora/asn1/9846012b7b65761bd4abf7790588764b980c7f3f b/fuzz/corpora/asn1/9846012b7b65761bd4abf7790588764b980c7f3f deleted file mode 100644 index e8ae757..0000000 --- a/fuzz/corpora/asn1/9846012b7b65761bd4abf7790588764b980c7f3f +++ /dev/null @@ -1 +0,0 @@ -0???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f b/fuzz/corpora/asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f deleted file mode 100644 index 96bc596..0000000 Binary files a/fuzz/corpora/asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f and /dev/null differ diff --git a/fuzz/corpora/asn1/9885398ca5b6ac0e543603469cabfe5d720f8d3e b/fuzz/corpora/asn1/9885398ca5b6ac0e543603469cabfe5d720f8d3e new file mode 100644 index 0000000..8a218a3 Binary files /dev/null and b/fuzz/corpora/asn1/9885398ca5b6ac0e543603469cabfe5d720f8d3e differ diff --git a/fuzz/corpora/asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 b/fuzz/corpora/asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 new file mode 100644 index 0000000..1c5d958 Binary files /dev/null and b/fuzz/corpora/asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 differ diff --git a/fuzz/corpora/asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 b/fuzz/corpora/asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 deleted file mode 100644 index d9aa6d5..0000000 Binary files a/fuzz/corpora/asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 and /dev/null differ diff --git a/fuzz/corpora/asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 b/fuzz/corpora/asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 new file mode 100644 index 0000000..e773cf7 Binary files /dev/null and b/fuzz/corpora/asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 differ diff --git a/fuzz/corpora/asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 b/fuzz/corpora/asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 new file mode 100644 index 0000000..1247d68 Binary files /dev/null and b/fuzz/corpora/asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 differ diff --git a/fuzz/corpora/asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab b/fuzz/corpora/asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab new file mode 100644 index 0000000..757b784 Binary files /dev/null and b/fuzz/corpora/asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab differ diff --git a/fuzz/corpora/asn1/98f98ebec44d00d9b018a7a62c02be86a72d1f3f b/fuzz/corpora/asn1/98f98ebec44d00d9b018a7a62c02be86a72d1f3f deleted file mode 100644 index 42c64b2..0000000 Binary files a/fuzz/corpora/asn1/98f98ebec44d00d9b018a7a62c02be86a72d1f3f and /dev/null differ diff --git a/fuzz/corpora/asn1/99039aee527f5a2ba2165cee9360e9309d078c6f b/fuzz/corpora/asn1/99039aee527f5a2ba2165cee9360e9309d078c6f new file mode 100644 index 0000000..1b1dd24 Binary files /dev/null and b/fuzz/corpora/asn1/99039aee527f5a2ba2165cee9360e9309d078c6f differ diff --git a/fuzz/corpora/asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c b/fuzz/corpora/asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c deleted file mode 100644 index bde5738..0000000 Binary files a/fuzz/corpora/asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c and /dev/null differ diff --git a/fuzz/corpora/asn1/990abca203fbf23598aeae2e73791cad5afa818e b/fuzz/corpora/asn1/990abca203fbf23598aeae2e73791cad5afa818e new file mode 100644 index 0000000..fdce935 Binary files /dev/null and b/fuzz/corpora/asn1/990abca203fbf23598aeae2e73791cad5afa818e differ diff --git a/fuzz/corpora/asn1/990ced13b973696fdacbcd725bd5034390f562eb b/fuzz/corpora/asn1/990ced13b973696fdacbcd725bd5034390f562eb new file mode 100644 index 0000000..9cbdbae Binary files /dev/null and b/fuzz/corpora/asn1/990ced13b973696fdacbcd725bd5034390f562eb differ diff --git a/fuzz/corpora/asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e b/fuzz/corpora/asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e deleted file mode 100644 index 9fb1c9f..0000000 Binary files a/fuzz/corpora/asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e and /dev/null differ diff --git a/fuzz/corpora/asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff b/fuzz/corpora/asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff new file mode 100644 index 0000000..f3ca9a6 Binary files /dev/null and b/fuzz/corpora/asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff differ diff --git a/fuzz/corpora/asn1/992fbad6899edda383e63fe35e13044ac2cf553e b/fuzz/corpora/asn1/992fbad6899edda383e63fe35e13044ac2cf553e new file mode 100644 index 0000000..9ff2eca Binary files /dev/null and b/fuzz/corpora/asn1/992fbad6899edda383e63fe35e13044ac2cf553e differ diff --git a/fuzz/corpora/asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 b/fuzz/corpora/asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 new file mode 100644 index 0000000..ba0208c Binary files /dev/null and b/fuzz/corpora/asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 differ diff --git a/fuzz/corpora/asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf b/fuzz/corpora/asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf deleted file mode 100644 index 121d642..0000000 Binary files a/fuzz/corpora/asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf and /dev/null differ diff --git a/fuzz/corpora/asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c b/fuzz/corpora/asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c new file mode 100644 index 0000000..e68b6eb Binary files /dev/null and b/fuzz/corpora/asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c differ diff --git a/fuzz/corpora/asn1/99b08713e038307a658a77a8d56d0887db184947 b/fuzz/corpora/asn1/99b08713e038307a658a77a8d56d0887db184947 deleted file mode 100644 index fe2e2e2..0000000 Binary files a/fuzz/corpora/asn1/99b08713e038307a658a77a8d56d0887db184947 and /dev/null differ diff --git a/fuzz/corpora/asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e b/fuzz/corpora/asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e new file mode 100644 index 0000000..06eed08 Binary files /dev/null and b/fuzz/corpora/asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e differ diff --git a/fuzz/corpora/asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 b/fuzz/corpora/asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 new file mode 100644 index 0000000..f927007 Binary files /dev/null and b/fuzz/corpora/asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 differ diff --git a/fuzz/corpora/asn1/9a13a45ac5929fd965fdc8442d2249bd8d872912 b/fuzz/corpora/asn1/9a13a45ac5929fd965fdc8442d2249bd8d872912 deleted file mode 100644 index 0abb40f..0000000 Binary files a/fuzz/corpora/asn1/9a13a45ac5929fd965fdc8442d2249bd8d872912 and /dev/null differ diff --git a/fuzz/corpora/asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f b/fuzz/corpora/asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f new file mode 100644 index 0000000..94fb3bb Binary files /dev/null and b/fuzz/corpora/asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f differ diff --git a/fuzz/corpora/asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc b/fuzz/corpora/asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc deleted file mode 100644 index e209b61..0000000 Binary files a/fuzz/corpora/asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc and /dev/null differ diff --git a/fuzz/corpora/asn1/9a445176e33367cee2f42e8e9a46807e9973659d b/fuzz/corpora/asn1/9a445176e33367cee2f42e8e9a46807e9973659d new file mode 100644 index 0000000..203e5f0 Binary files /dev/null and b/fuzz/corpora/asn1/9a445176e33367cee2f42e8e9a46807e9973659d differ diff --git a/fuzz/corpora/asn1/9a6239def636fb242ca8507bab46b912b65a1e7e b/fuzz/corpora/asn1/9a6239def636fb242ca8507bab46b912b65a1e7e deleted file mode 100644 index 2fc8b45..0000000 Binary files a/fuzz/corpora/asn1/9a6239def636fb242ca8507bab46b912b65a1e7e and /dev/null differ diff --git a/fuzz/corpora/asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae b/fuzz/corpora/asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae new file mode 100644 index 0000000..b9e10d8 Binary files /dev/null and b/fuzz/corpora/asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae differ diff --git a/fuzz/corpora/asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 b/fuzz/corpora/asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 new file mode 100644 index 0000000..f8d4b96 Binary files /dev/null and b/fuzz/corpora/asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 differ diff --git a/fuzz/corpora/asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 b/fuzz/corpora/asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 new file mode 100644 index 0000000..facf226 Binary files /dev/null and b/fuzz/corpora/asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 differ diff --git a/fuzz/corpora/asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 b/fuzz/corpora/asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 new file mode 100644 index 0000000..c66d68e Binary files /dev/null and b/fuzz/corpora/asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 differ diff --git a/fuzz/corpora/asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 b/fuzz/corpora/asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 new file mode 100644 index 0000000..7d52c7a Binary files /dev/null and b/fuzz/corpora/asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 differ diff --git a/fuzz/corpora/asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd b/fuzz/corpora/asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd new file mode 100644 index 0000000..e92d6f6 Binary files /dev/null and b/fuzz/corpora/asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd differ diff --git a/fuzz/corpora/asn1/9adb8e727a35bc3766ed240397f6721ee67a229e b/fuzz/corpora/asn1/9adb8e727a35bc3766ed240397f6721ee67a229e deleted file mode 100644 index 7752dd2..0000000 Binary files a/fuzz/corpora/asn1/9adb8e727a35bc3766ed240397f6721ee67a229e and /dev/null differ diff --git a/fuzz/corpora/asn1/9adef36689cb594a11547ddfebc830e30f55079e b/fuzz/corpora/asn1/9adef36689cb594a11547ddfebc830e30f55079e new file mode 100644 index 0000000..1ce761c Binary files /dev/null and b/fuzz/corpora/asn1/9adef36689cb594a11547ddfebc830e30f55079e differ diff --git a/fuzz/corpora/asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e b/fuzz/corpora/asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e new file mode 100644 index 0000000..cfbd357 Binary files /dev/null and b/fuzz/corpora/asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e differ diff --git a/fuzz/corpora/asn1/9b0b20f97756413d8c146fb07dbd81125e642512 b/fuzz/corpora/asn1/9b0b20f97756413d8c146fb07dbd81125e642512 new file mode 100644 index 0000000..b837ef2 Binary files /dev/null and b/fuzz/corpora/asn1/9b0b20f97756413d8c146fb07dbd81125e642512 differ diff --git a/fuzz/corpora/asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 b/fuzz/corpora/asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 new file mode 100644 index 0000000..3e993a3 Binary files /dev/null and b/fuzz/corpora/asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 differ diff --git a/fuzz/corpora/asn1/9b5186ff2d917c68227965fe50a988c185200a99 b/fuzz/corpora/asn1/9b5186ff2d917c68227965fe50a988c185200a99 new file mode 100644 index 0000000..ae6662d Binary files /dev/null and b/fuzz/corpora/asn1/9b5186ff2d917c68227965fe50a988c185200a99 differ diff --git a/fuzz/corpora/asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 b/fuzz/corpora/asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 new file mode 100644 index 0000000..630c749 Binary files /dev/null and b/fuzz/corpora/asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 differ diff --git a/fuzz/corpora/asn1/9b6083488399ac084580bb13df31020bf04671b6 b/fuzz/corpora/asn1/9b6083488399ac084580bb13df31020bf04671b6 deleted file mode 100644 index c117a7d..0000000 Binary files a/fuzz/corpora/asn1/9b6083488399ac084580bb13df31020bf04671b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b6cf87a4b1fa65d070c6be893d291836f932356 b/fuzz/corpora/asn1/9b6cf87a4b1fa65d070c6be893d291836f932356 deleted file mode 100644 index 64b632a..0000000 Binary files a/fuzz/corpora/asn1/9b6cf87a4b1fa65d070c6be893d291836f932356 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 b/fuzz/corpora/asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 new file mode 100644 index 0000000..5ed9ac0 Binary files /dev/null and b/fuzz/corpora/asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 differ diff --git a/fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb b/fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb new file mode 100644 index 0000000..5407bf3 Binary files /dev/null and b/fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb differ diff --git a/fuzz/corpora/asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 b/fuzz/corpora/asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 new file mode 100644 index 0000000..9d8cd96 Binary files /dev/null and b/fuzz/corpora/asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 differ diff --git a/fuzz/corpora/asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca b/fuzz/corpora/asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca new file mode 100644 index 0000000..c301ead Binary files /dev/null and b/fuzz/corpora/asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca differ diff --git a/fuzz/corpora/asn1/9bebc345d7986451cc83402706ba96128698f86c b/fuzz/corpora/asn1/9bebc345d7986451cc83402706ba96128698f86c deleted file mode 100644 index 18c9b50..0000000 Binary files a/fuzz/corpora/asn1/9bebc345d7986451cc83402706ba96128698f86c and /dev/null differ diff --git a/fuzz/corpora/asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 b/fuzz/corpora/asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 new file mode 100644 index 0000000..4b8fff5 Binary files /dev/null and b/fuzz/corpora/asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 differ diff --git a/fuzz/corpora/asn1/9c38cfa43a926eb379cd2647d535d86587f6815d b/fuzz/corpora/asn1/9c38cfa43a926eb379cd2647d535d86587f6815d new file mode 100644 index 0000000..cdb7d52 Binary files /dev/null and b/fuzz/corpora/asn1/9c38cfa43a926eb379cd2647d535d86587f6815d differ diff --git a/fuzz/corpora/asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f b/fuzz/corpora/asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f deleted file mode 100644 index c0b6421..0000000 Binary files a/fuzz/corpora/asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f and /dev/null differ diff --git a/fuzz/corpora/asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca b/fuzz/corpora/asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca new file mode 100644 index 0000000..da051fa Binary files /dev/null and b/fuzz/corpora/asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca differ diff --git a/fuzz/corpora/asn1/9c8374854fdf10e570910051eb8849becd125094 b/fuzz/corpora/asn1/9c8374854fdf10e570910051eb8849becd125094 new file mode 100644 index 0000000..c0006d3 Binary files /dev/null and b/fuzz/corpora/asn1/9c8374854fdf10e570910051eb8849becd125094 differ diff --git a/fuzz/corpora/asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 b/fuzz/corpora/asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 new file mode 100644 index 0000000..79199e4 Binary files /dev/null and b/fuzz/corpora/asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 differ diff --git a/fuzz/corpora/asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 b/fuzz/corpora/asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 new file mode 100644 index 0000000..8274720 Binary files /dev/null and b/fuzz/corpora/asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 differ diff --git a/fuzz/corpora/asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 b/fuzz/corpora/asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 deleted file mode 100644 index 77d0399..0000000 Binary files a/fuzz/corpora/asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 and /dev/null differ diff --git a/fuzz/corpora/asn1/9cce57a20558c521b5b262b389ebde30c791d4db b/fuzz/corpora/asn1/9cce57a20558c521b5b262b389ebde30c791d4db new file mode 100644 index 0000000..6f2151e Binary files /dev/null and b/fuzz/corpora/asn1/9cce57a20558c521b5b262b389ebde30c791d4db differ diff --git a/fuzz/corpora/asn1/9ce32e776a05dd95ee556700837ad3fc49daacda b/fuzz/corpora/asn1/9ce32e776a05dd95ee556700837ad3fc49daacda new file mode 100644 index 0000000..775c7af Binary files /dev/null and b/fuzz/corpora/asn1/9ce32e776a05dd95ee556700837ad3fc49daacda differ diff --git a/fuzz/corpora/asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 b/fuzz/corpora/asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 deleted file mode 100644 index 6383cc0..0000000 Binary files a/fuzz/corpora/asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 and /dev/null differ diff --git a/fuzz/corpora/asn1/9d0339153ff4a0e17165e6645ac79f62bd98a1f4 b/fuzz/corpora/asn1/9d0339153ff4a0e17165e6645ac79f62bd98a1f4 deleted file mode 100644 index cd2da85..0000000 --- a/fuzz/corpora/asn1/9d0339153ff4a0e17165e6645ac79f62bd98a1f4 +++ /dev/null @@ -1 +0,0 @@ -0?0?0?1?0?+?+ \ No newline at end of file diff --git a/fuzz/corpora/asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a b/fuzz/corpora/asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a deleted file mode 100644 index 3c35a8c..0000000 --- a/fuzz/corpora/asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a +++ /dev/null @@ -1 +0,0 @@ -0????:: \ No newline at end of file diff --git a/fuzz/corpora/asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 b/fuzz/corpora/asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 deleted file mode 100644 index 18bb117..0000000 Binary files a/fuzz/corpora/asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 b/fuzz/corpora/asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 new file mode 100644 index 0000000..9794106 Binary files /dev/null and b/fuzz/corpora/asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 differ diff --git a/fuzz/corpora/asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c b/fuzz/corpora/asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c deleted file mode 100644 index 5d3d50e..0000000 Binary files a/fuzz/corpora/asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c and /dev/null differ diff --git a/fuzz/corpora/asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c b/fuzz/corpora/asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c new file mode 100644 index 0000000..99cc75c Binary files /dev/null and b/fuzz/corpora/asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c differ diff --git a/fuzz/corpora/asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b b/fuzz/corpora/asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b new file mode 100644 index 0000000..df4f463 Binary files /dev/null and b/fuzz/corpora/asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b differ diff --git a/fuzz/corpora/asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d b/fuzz/corpora/asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d new file mode 100644 index 0000000..629f091 Binary files /dev/null and b/fuzz/corpora/asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d differ diff --git a/fuzz/corpora/asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d b/fuzz/corpora/asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d new file mode 100644 index 0000000..d52ffe8 Binary files /dev/null and b/fuzz/corpora/asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d differ diff --git a/fuzz/corpora/asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 b/fuzz/corpora/asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 new file mode 100644 index 0000000..10d9fef Binary files /dev/null and b/fuzz/corpora/asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 differ diff --git a/fuzz/corpora/asn1/9e382218af929ab3d6562e371254895f9f270b9a b/fuzz/corpora/asn1/9e382218af929ab3d6562e371254895f9f270b9a new file mode 100644 index 0000000..9c6a746 Binary files /dev/null and b/fuzz/corpora/asn1/9e382218af929ab3d6562e371254895f9f270b9a differ diff --git a/fuzz/corpora/asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 b/fuzz/corpora/asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 deleted file mode 100644 index c9d39b6..0000000 Binary files a/fuzz/corpora/asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 and /dev/null differ diff --git a/fuzz/corpora/asn1/9e4786404a57a11dc3fa1da40c54058498a7e26f b/fuzz/corpora/asn1/9e4786404a57a11dc3fa1da40c54058498a7e26f deleted file mode 100644 index ec8b185..0000000 Binary files a/fuzz/corpora/asn1/9e4786404a57a11dc3fa1da40c54058498a7e26f and /dev/null differ diff --git a/fuzz/corpora/asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 b/fuzz/corpora/asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 deleted file mode 100644 index 2c74daa..0000000 Binary files a/fuzz/corpora/asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 and /dev/null differ diff --git a/fuzz/corpora/asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a b/fuzz/corpora/asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a new file mode 100644 index 0000000..d35a9b0 Binary files /dev/null and b/fuzz/corpora/asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a differ diff --git a/fuzz/corpora/asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae b/fuzz/corpora/asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae new file mode 100644 index 0000000..ae9203f Binary files /dev/null and b/fuzz/corpora/asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae differ diff --git a/fuzz/corpora/asn1/9e866232fc6ebe054d645dfc95919f28f962d426 b/fuzz/corpora/asn1/9e866232fc6ebe054d645dfc95919f28f962d426 new file mode 100644 index 0000000..90c2ec7 Binary files /dev/null and b/fuzz/corpora/asn1/9e866232fc6ebe054d645dfc95919f28f962d426 differ diff --git a/fuzz/corpora/asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df b/fuzz/corpora/asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df deleted file mode 100644 index 29b1438..0000000 Binary files a/fuzz/corpora/asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df and /dev/null differ diff --git a/fuzz/corpora/asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 b/fuzz/corpora/asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 new file mode 100644 index 0000000..4c3c6ba Binary files /dev/null and b/fuzz/corpora/asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 differ diff --git a/fuzz/corpora/asn1/9ed413746e62976f0b99bd1955ac924980abd0ff b/fuzz/corpora/asn1/9ed413746e62976f0b99bd1955ac924980abd0ff new file mode 100644 index 0000000..4d6ddde Binary files /dev/null and b/fuzz/corpora/asn1/9ed413746e62976f0b99bd1955ac924980abd0ff differ diff --git a/fuzz/corpora/asn1/9f057a6593ff295a8a24e1aa703367e662b53355 b/fuzz/corpora/asn1/9f057a6593ff295a8a24e1aa703367e662b53355 deleted file mode 100644 index 6162eee..0000000 Binary files a/fuzz/corpora/asn1/9f057a6593ff295a8a24e1aa703367e662b53355 and /dev/null differ diff --git a/fuzz/corpora/asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef b/fuzz/corpora/asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef new file mode 100644 index 0000000..ea8a6a0 Binary files /dev/null and b/fuzz/corpora/asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef differ diff --git a/fuzz/corpora/asn1/9f303b7209d72435b77fb1635266c284750b5b12 b/fuzz/corpora/asn1/9f303b7209d72435b77fb1635266c284750b5b12 new file mode 100644 index 0000000..3560921 Binary files /dev/null and b/fuzz/corpora/asn1/9f303b7209d72435b77fb1635266c284750b5b12 differ diff --git a/fuzz/corpora/asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 b/fuzz/corpora/asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 new file mode 100644 index 0000000..0bc2cf0 Binary files /dev/null and b/fuzz/corpora/asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 differ diff --git a/fuzz/corpora/asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e b/fuzz/corpora/asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e new file mode 100644 index 0000000..5dfdb93 --- /dev/null +++ b/fuzz/corpora/asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e @@ -0,0 +1 @@ +??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe b/fuzz/corpora/asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe deleted file mode 100644 index d8c5e34..0000000 Binary files a/fuzz/corpora/asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe and /dev/null differ diff --git a/fuzz/corpora/asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 b/fuzz/corpora/asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 deleted file mode 100644 index 392718b..0000000 Binary files a/fuzz/corpora/asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a b/fuzz/corpora/asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a deleted file mode 100644 index 357bacd..0000000 Binary files a/fuzz/corpora/asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a and /dev/null differ diff --git a/fuzz/corpora/asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 b/fuzz/corpora/asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 new file mode 100644 index 0000000..f463d63 Binary files /dev/null and b/fuzz/corpora/asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 differ diff --git a/fuzz/corpora/asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 b/fuzz/corpora/asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 new file mode 100644 index 0000000..da28112 --- /dev/null +++ b/fuzz/corpora/asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 @@ -0,0 +1,2 @@ +? +?????*???!: \ No newline at end of file diff --git a/fuzz/corpora/asn1/9ff8f063fefdf6602cf8445055a594f68669afae b/fuzz/corpora/asn1/9ff8f063fefdf6602cf8445055a594f68669afae new file mode 100644 index 0000000..6f15355 Binary files /dev/null and b/fuzz/corpora/asn1/9ff8f063fefdf6602cf8445055a594f68669afae differ diff --git a/fuzz/corpora/asn1/a00493d9ab38a9b72859588421fff545eb863aea b/fuzz/corpora/asn1/a00493d9ab38a9b72859588421fff545eb863aea new file mode 100644 index 0000000..b21183a Binary files /dev/null and b/fuzz/corpora/asn1/a00493d9ab38a9b72859588421fff545eb863aea differ diff --git a/fuzz/corpora/asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f b/fuzz/corpora/asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f new file mode 100644 index 0000000..a91bea1 Binary files /dev/null and b/fuzz/corpora/asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f differ diff --git a/fuzz/corpora/asn1/a04accaf67b08cae4880d7d3ac90660eccd59b74 b/fuzz/corpora/asn1/a04accaf67b08cae4880d7d3ac90660eccd59b74 new file mode 100644 index 0000000..ccb2d9a Binary files /dev/null and b/fuzz/corpora/asn1/a04accaf67b08cae4880d7d3ac90660eccd59b74 differ diff --git a/fuzz/corpora/asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe b/fuzz/corpora/asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe new file mode 100644 index 0000000..88da892 Binary files /dev/null and b/fuzz/corpora/asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe differ diff --git a/fuzz/corpora/asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c b/fuzz/corpora/asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c new file mode 100644 index 0000000..2684a9e Binary files /dev/null and b/fuzz/corpora/asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c differ diff --git a/fuzz/corpora/asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f b/fuzz/corpora/asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f new file mode 100644 index 0000000..44e7bc8 --- /dev/null +++ b/fuzz/corpora/asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f @@ -0,0 +1 @@ +0 5003035196* \ No newline at end of file diff --git a/fuzz/corpora/asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 b/fuzz/corpora/asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 new file mode 100644 index 0000000..86081b0 Binary files /dev/null and b/fuzz/corpora/asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 differ diff --git a/fuzz/corpora/asn1/a0d3c4eee84dffd49756ea0113f988f5f3431c02 b/fuzz/corpora/asn1/a0d3c4eee84dffd49756ea0113f988f5f3431c02 deleted file mode 100644 index 5227a2d..0000000 Binary files a/fuzz/corpora/asn1/a0d3c4eee84dffd49756ea0113f988f5f3431c02 and /dev/null differ diff --git a/fuzz/corpora/asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 b/fuzz/corpora/asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 new file mode 100644 index 0000000..7ad627e Binary files /dev/null and b/fuzz/corpora/asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 differ diff --git a/fuzz/corpora/asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 b/fuzz/corpora/asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 deleted file mode 100644 index 6fa3931..0000000 Binary files a/fuzz/corpora/asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 and /dev/null differ diff --git a/fuzz/corpora/asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae b/fuzz/corpora/asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae deleted file mode 100644 index 47530aa..0000000 Binary files a/fuzz/corpora/asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae and /dev/null differ diff --git a/fuzz/corpora/asn1/a1537bb6897046aadc96eae3a86a91b703f2897e b/fuzz/corpora/asn1/a1537bb6897046aadc96eae3a86a91b703f2897e deleted file mode 100644 index b4b3099..0000000 Binary files a/fuzz/corpora/asn1/a1537bb6897046aadc96eae3a86a91b703f2897e and /dev/null differ diff --git a/fuzz/corpora/asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d b/fuzz/corpora/asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d new file mode 100644 index 0000000..caca7ec --- /dev/null +++ b/fuzz/corpora/asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d @@ -0,0 +1 @@ +0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 b/fuzz/corpora/asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 deleted file mode 100644 index 35eb1e9..0000000 Binary files a/fuzz/corpora/asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 and /dev/null differ diff --git a/fuzz/corpora/asn1/a1924bb5599f76f7bb8e0e3f68e37cdef72bca17 b/fuzz/corpora/asn1/a1924bb5599f76f7bb8e0e3f68e37cdef72bca17 deleted file mode 100644 index 235fe03..0000000 Binary files a/fuzz/corpora/asn1/a1924bb5599f76f7bb8e0e3f68e37cdef72bca17 and /dev/null differ diff --git a/fuzz/corpora/asn1/a1c698505f962e5bcf90e095c7e70f2f99df3c87 b/fuzz/corpora/asn1/a1c698505f962e5bcf90e095c7e70f2f99df3c87 deleted file mode 100644 index 7a978cd..0000000 Binary files a/fuzz/corpora/asn1/a1c698505f962e5bcf90e095c7e70f2f99df3c87 and /dev/null differ diff --git a/fuzz/corpora/asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 b/fuzz/corpora/asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 new file mode 100644 index 0000000..efb509e Binary files /dev/null and b/fuzz/corpora/asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 differ diff --git a/fuzz/corpora/asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 b/fuzz/corpora/asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 deleted file mode 100644 index 6140b4f..0000000 Binary files a/fuzz/corpora/asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 and /dev/null differ diff --git a/fuzz/corpora/asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa b/fuzz/corpora/asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa new file mode 100644 index 0000000..fa9065e Binary files /dev/null and b/fuzz/corpora/asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa differ diff --git a/fuzz/corpora/asn1/a204de4a5bf372883a4839dccaca110f5f900c6b b/fuzz/corpora/asn1/a204de4a5bf372883a4839dccaca110f5f900c6b new file mode 100644 index 0000000..baf4db9 Binary files /dev/null and b/fuzz/corpora/asn1/a204de4a5bf372883a4839dccaca110f5f900c6b differ diff --git a/fuzz/corpora/asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc b/fuzz/corpora/asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc new file mode 100644 index 0000000..90fa234 Binary files /dev/null and b/fuzz/corpora/asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc differ diff --git a/fuzz/corpora/asn1/a23ec488a45b6a8ac9b97941b570f29925215168 b/fuzz/corpora/asn1/a23ec488a45b6a8ac9b97941b570f29925215168 new file mode 100644 index 0000000..ed2ab23 Binary files /dev/null and b/fuzz/corpora/asn1/a23ec488a45b6a8ac9b97941b570f29925215168 differ diff --git a/fuzz/corpora/asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 b/fuzz/corpora/asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 new file mode 100644 index 0000000..1bccd8a Binary files /dev/null and b/fuzz/corpora/asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 differ diff --git a/fuzz/corpora/asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 b/fuzz/corpora/asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 new file mode 100644 index 0000000..fe91d37 --- /dev/null +++ b/fuzz/corpora/asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 @@ -0,0 +1 @@ +???000000000000000000002000000000000000000?0000000000000000000000000000000000000000000000000000000000000000000000000000?000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/test/d2i-tests/int1.der b/fuzz/corpora/asn1/a24e6cdcdc67c317f9ce567a0bf3d7040066af48 similarity index 100% copy from test/d2i-tests/int1.der copy to fuzz/corpora/asn1/a24e6cdcdc67c317f9ce567a0bf3d7040066af48 diff --git a/fuzz/corpora/asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 b/fuzz/corpora/asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 deleted file mode 100644 index 6c339c8..0000000 Binary files a/fuzz/corpora/asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 and /dev/null differ diff --git a/fuzz/corpora/asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 b/fuzz/corpora/asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 deleted file mode 100644 index e66d16c..0000000 Binary files a/fuzz/corpora/asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 and /dev/null differ diff --git a/fuzz/corpora/asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba b/fuzz/corpora/asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba deleted file mode 100644 index 5b7045e..0000000 Binary files a/fuzz/corpora/asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba and /dev/null differ diff --git a/fuzz/corpora/asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 b/fuzz/corpora/asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 deleted file mode 100644 index 6cd3910..0000000 --- a/fuzz/corpora/asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 +++ /dev/null @@ -1 +0,0 @@ -0  0: \ No newline at end of file diff --git a/fuzz/corpora/asn1/a2d421d95848926f6b830bbdc0111b04e753f5f6 b/fuzz/corpora/asn1/a2d421d95848926f6b830bbdc0111b04e753f5f6 deleted file mode 100644 index 4cf59e0..0000000 Binary files a/fuzz/corpora/asn1/a2d421d95848926f6b830bbdc0111b04e753f5f6 and /dev/null differ diff --git a/fuzz/corpora/asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 b/fuzz/corpora/asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 new file mode 100644 index 0000000..f6a92a8 Binary files /dev/null and b/fuzz/corpora/asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 differ diff --git a/fuzz/corpora/asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 b/fuzz/corpora/asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 deleted file mode 100644 index 357a70e..0000000 Binary files a/fuzz/corpora/asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 b/fuzz/corpora/asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 new file mode 100644 index 0000000..3481e2e Binary files /dev/null and b/fuzz/corpora/asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 differ diff --git a/fuzz/corpora/asn1/a31745eefcf35cfd98560f662f960485258a55db b/fuzz/corpora/asn1/a31745eefcf35cfd98560f662f960485258a55db deleted file mode 100644 index 3e0215b..0000000 Binary files a/fuzz/corpora/asn1/a31745eefcf35cfd98560f662f960485258a55db and /dev/null differ diff --git a/fuzz/corpora/asn1/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 b/fuzz/corpora/asn1/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 deleted file mode 100644 index 8f55acb..0000000 Binary files a/fuzz/corpora/asn1/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 and /dev/null differ diff --git a/fuzz/corpora/asn1/a320f18bc13516994bb60ad018b04da923ac351d b/fuzz/corpora/asn1/a320f18bc13516994bb60ad018b04da923ac351d new file mode 100644 index 0000000..14b3b55 Binary files /dev/null and b/fuzz/corpora/asn1/a320f18bc13516994bb60ad018b04da923ac351d differ diff --git a/fuzz/corpora/asn1/a33cc48c38a7737827aabb790844617b2521217e b/fuzz/corpora/asn1/a33cc48c38a7737827aabb790844617b2521217e deleted file mode 100644 index e511b43..0000000 Binary files a/fuzz/corpora/asn1/a33cc48c38a7737827aabb790844617b2521217e and /dev/null differ diff --git a/fuzz/corpora/asn1/a36646957739e4d56eedc8c5972ce292038a2ccb b/fuzz/corpora/asn1/a36646957739e4d56eedc8c5972ce292038a2ccb new file mode 100644 index 0000000..08cee36 --- /dev/null +++ b/fuzz/corpora/asn1/a36646957739e4d56eedc8c5972ce292038a2ccb @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a36c465836451eed4eafbc86750ede878af156e7 b/fuzz/corpora/asn1/a36c465836451eed4eafbc86750ede878af156e7 deleted file mode 100644 index 17c9ad3..0000000 Binary files a/fuzz/corpora/asn1/a36c465836451eed4eafbc86750ede878af156e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 b/fuzz/corpora/asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 new file mode 100644 index 0000000..bf3cecb Binary files /dev/null and b/fuzz/corpora/asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 differ diff --git a/fuzz/corpora/asn1/a3c4e314944f4143b26501d422f2742903bc539a b/fuzz/corpora/asn1/a3c4e314944f4143b26501d422f2742903bc539a new file mode 100644 index 0000000..ccc08d9 Binary files /dev/null and b/fuzz/corpora/asn1/a3c4e314944f4143b26501d422f2742903bc539a differ diff --git a/fuzz/corpora/asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 b/fuzz/corpora/asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 new file mode 100644 index 0000000..4034164 Binary files /dev/null and b/fuzz/corpora/asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 differ diff --git a/fuzz/corpora/asn1/a3d168cb6aed50085b7751e868280899543147f5 b/fuzz/corpora/asn1/a3d168cb6aed50085b7751e868280899543147f5 new file mode 100644 index 0000000..2471105 Binary files /dev/null and b/fuzz/corpora/asn1/a3d168cb6aed50085b7751e868280899543147f5 differ diff --git a/fuzz/corpora/asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 b/fuzz/corpora/asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 deleted file mode 100644 index 99b3e67..0000000 Binary files a/fuzz/corpora/asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 and /dev/null differ diff --git a/fuzz/corpora/asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba b/fuzz/corpora/asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba deleted file mode 100644 index e6a4536..0000000 Binary files a/fuzz/corpora/asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba and /dev/null differ diff --git a/fuzz/corpora/asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d b/fuzz/corpora/asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d deleted file mode 100644 index fdcb372..0000000 Binary files a/fuzz/corpora/asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d and /dev/null differ diff --git a/fuzz/corpora/asn1/a426af4dc45226933c8778ee990f0eaf92ee662a b/fuzz/corpora/asn1/a426af4dc45226933c8778ee990f0eaf92ee662a deleted file mode 100644 index b719fca..0000000 Binary files a/fuzz/corpora/asn1/a426af4dc45226933c8778ee990f0eaf92ee662a and /dev/null differ diff --git a/fuzz/corpora/asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 b/fuzz/corpora/asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 new file mode 100644 index 0000000..956dae0 Binary files /dev/null and b/fuzz/corpora/asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 differ diff --git a/fuzz/corpora/asn1/a4908d5fff997095423424aa900f3edcc5a2afff b/fuzz/corpora/asn1/a4908d5fff997095423424aa900f3edcc5a2afff new file mode 100644 index 0000000..a441c86 Binary files /dev/null and b/fuzz/corpora/asn1/a4908d5fff997095423424aa900f3edcc5a2afff differ diff --git a/fuzz/corpora/asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 b/fuzz/corpora/asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 new file mode 100644 index 0000000..2ab3cd6 Binary files /dev/null and b/fuzz/corpora/asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 differ diff --git a/fuzz/corpora/asn1/a4ab6ef870ef67108c62eb8b93f923650ae7e713 b/fuzz/corpora/asn1/a4ab6ef870ef67108c62eb8b93f923650ae7e713 deleted file mode 100644 index 6fa6544..0000000 Binary files a/fuzz/corpora/asn1/a4ab6ef870ef67108c62eb8b93f923650ae7e713 and /dev/null differ diff --git a/fuzz/corpora/asn1/a4c35603944d0d86503ed973e4a784de36942a15 b/fuzz/corpora/asn1/a4c35603944d0d86503ed973e4a784de36942a15 new file mode 100644 index 0000000..712cd70 Binary files /dev/null and b/fuzz/corpora/asn1/a4c35603944d0d86503ed973e4a784de36942a15 differ diff --git a/fuzz/corpora/asn1/a5139d0f6393247a02785950891b79df48d8432d b/fuzz/corpora/asn1/a5139d0f6393247a02785950891b79df48d8432d new file mode 100644 index 0000000..8e61d40 Binary files /dev/null and b/fuzz/corpora/asn1/a5139d0f6393247a02785950891b79df48d8432d differ diff --git a/fuzz/corpora/asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da b/fuzz/corpora/asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da deleted file mode 100644 index 4d5d083..0000000 Binary files a/fuzz/corpora/asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da and /dev/null differ diff --git a/fuzz/corpora/asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 b/fuzz/corpora/asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 new file mode 100644 index 0000000..5df85bf Binary files /dev/null and b/fuzz/corpora/asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 differ diff --git a/fuzz/corpora/asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 b/fuzz/corpora/asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 deleted file mode 100644 index e203d16..0000000 Binary files a/fuzz/corpora/asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 and /dev/null differ diff --git a/fuzz/corpora/asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 b/fuzz/corpora/asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 new file mode 100644 index 0000000..f2a4cdb Binary files /dev/null and b/fuzz/corpora/asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 differ diff --git a/fuzz/corpora/asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f b/fuzz/corpora/asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f new file mode 100644 index 0000000..1911d74 Binary files /dev/null and b/fuzz/corpora/asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f differ diff --git a/fuzz/corpora/asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 b/fuzz/corpora/asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 deleted file mode 100644 index 66fbd9b..0000000 Binary files a/fuzz/corpora/asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 b/fuzz/corpora/asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 new file mode 100644 index 0000000..2d4a2e5 --- /dev/null +++ b/fuzz/corpora/asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 @@ -0,0 +1 @@ +* \ No newline at end of file diff --git a/fuzz/corpora/asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 b/fuzz/corpora/asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 deleted file mode 100644 index d7547a1..0000000 Binary files a/fuzz/corpora/asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 and /dev/null differ diff --git a/fuzz/corpora/asn1/a615db1a3069b3ea51e91e395fab72978f860274 b/fuzz/corpora/asn1/a615db1a3069b3ea51e91e395fab72978f860274 new file mode 100644 index 0000000..77d0981 Binary files /dev/null and b/fuzz/corpora/asn1/a615db1a3069b3ea51e91e395fab72978f860274 differ diff --git a/fuzz/corpora/asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 b/fuzz/corpora/asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 new file mode 100644 index 0000000..44ae9f4 Binary files /dev/null and b/fuzz/corpora/asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 differ diff --git a/fuzz/corpora/asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b b/fuzz/corpora/asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b new file mode 100644 index 0000000..1dc0a12 Binary files /dev/null and b/fuzz/corpora/asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b differ diff --git a/fuzz/corpora/asn1/a634fe59f6b06db2e28048a567c0178e3a742841 b/fuzz/corpora/asn1/a634fe59f6b06db2e28048a567c0178e3a742841 new file mode 100644 index 0000000..92c14fd Binary files /dev/null and b/fuzz/corpora/asn1/a634fe59f6b06db2e28048a567c0178e3a742841 differ diff --git a/fuzz/corpora/asn1/a65ba6981422bde7272dbff5ca470942ee365527 b/fuzz/corpora/asn1/a65ba6981422bde7272dbff5ca470942ee365527 new file mode 100644 index 0000000..e6e25b1 Binary files /dev/null and b/fuzz/corpora/asn1/a65ba6981422bde7272dbff5ca470942ee365527 differ diff --git a/fuzz/corpora/asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b b/fuzz/corpora/asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b deleted file mode 100644 index 34389b8..0000000 Binary files a/fuzz/corpora/asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b and /dev/null differ diff --git a/fuzz/corpora/asn1/a65fe18a907332481a577d70265f2e8d850f7cbd b/fuzz/corpora/asn1/a65fe18a907332481a577d70265f2e8d850f7cbd new file mode 100644 index 0000000..3367601 Binary files /dev/null and b/fuzz/corpora/asn1/a65fe18a907332481a577d70265f2e8d850f7cbd differ diff --git a/fuzz/corpora/asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 b/fuzz/corpora/asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 new file mode 100644 index 0000000..1873481 Binary files /dev/null and b/fuzz/corpora/asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 differ diff --git a/fuzz/corpora/asn1/a6c7283e6e79423e79106832f05b44750fef4efd b/fuzz/corpora/asn1/a6c7283e6e79423e79106832f05b44750fef4efd deleted file mode 100644 index 5268e46..0000000 Binary files a/fuzz/corpora/asn1/a6c7283e6e79423e79106832f05b44750fef4efd and /dev/null differ diff --git a/fuzz/corpora/asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 b/fuzz/corpora/asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 new file mode 100644 index 0000000..b63d6d7 Binary files /dev/null and b/fuzz/corpora/asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 differ diff --git a/fuzz/corpora/asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 b/fuzz/corpora/asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 new file mode 100644 index 0000000..2d7ed13 Binary files /dev/null and b/fuzz/corpora/asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 differ diff --git a/fuzz/corpora/asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 b/fuzz/corpora/asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 deleted file mode 100644 index ca08a3c..0000000 Binary files a/fuzz/corpora/asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 and /dev/null differ diff --git a/fuzz/corpora/asn1/a70f4a292eb3071d13b7184cdffcd34ba906f2b4 b/fuzz/corpora/asn1/a70f4a292eb3071d13b7184cdffcd34ba906f2b4 deleted file mode 100644 index a1cbfb8..0000000 Binary files a/fuzz/corpora/asn1/a70f4a292eb3071d13b7184cdffcd34ba906f2b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/a73e0826fbcae13bf740db15710a7656a32d35ef b/fuzz/corpora/asn1/a73e0826fbcae13bf740db15710a7656a32d35ef new file mode 100644 index 0000000..1c7f0d6 Binary files /dev/null and b/fuzz/corpora/asn1/a73e0826fbcae13bf740db15710a7656a32d35ef differ diff --git a/fuzz/corpora/asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f b/fuzz/corpora/asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f new file mode 100644 index 0000000..3dee83c Binary files /dev/null and b/fuzz/corpora/asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f differ diff --git a/fuzz/corpora/asn1/a75c3354871858c9473e1b62f87476a8440c387b b/fuzz/corpora/asn1/a75c3354871858c9473e1b62f87476a8440c387b new file mode 100644 index 0000000..2fc4a58 Binary files /dev/null and b/fuzz/corpora/asn1/a75c3354871858c9473e1b62f87476a8440c387b differ diff --git a/fuzz/corpora/asn1/a7674c8ed78020f399aca6b56248e158274fe7de b/fuzz/corpora/asn1/a7674c8ed78020f399aca6b56248e158274fe7de new file mode 100644 index 0000000..334c706 Binary files /dev/null and b/fuzz/corpora/asn1/a7674c8ed78020f399aca6b56248e158274fe7de differ diff --git a/fuzz/corpora/asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c b/fuzz/corpora/asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c new file mode 100644 index 0000000..c674cad Binary files /dev/null and b/fuzz/corpora/asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c differ diff --git a/fuzz/corpora/asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e b/fuzz/corpora/asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e deleted file mode 100644 index 244bccc..0000000 Binary files a/fuzz/corpora/asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e and /dev/null differ diff --git a/fuzz/corpora/asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 b/fuzz/corpora/asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 new file mode 100644 index 0000000..c58c460 Binary files /dev/null and b/fuzz/corpora/asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 differ diff --git a/fuzz/corpora/asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d b/fuzz/corpora/asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d deleted file mode 100644 index e605309..0000000 Binary files a/fuzz/corpora/asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d and /dev/null differ diff --git a/fuzz/corpora/asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 b/fuzz/corpora/asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 new file mode 100644 index 0000000..421c150 Binary files /dev/null and b/fuzz/corpora/asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 differ diff --git a/fuzz/corpora/asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c b/fuzz/corpora/asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c new file mode 100644 index 0000000..f5f0b9b Binary files /dev/null and b/fuzz/corpora/asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c differ diff --git a/fuzz/corpora/asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 b/fuzz/corpora/asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 new file mode 100644 index 0000000..deffe26 Binary files /dev/null and b/fuzz/corpora/asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 differ diff --git a/fuzz/corpora/asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 b/fuzz/corpora/asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 new file mode 100644 index 0000000..8358114 Binary files /dev/null and b/fuzz/corpora/asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 differ diff --git a/fuzz/corpora/asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a b/fuzz/corpora/asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a deleted file mode 100644 index 5d12c99..0000000 Binary files a/fuzz/corpora/asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a and /dev/null differ diff --git a/fuzz/corpora/asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 b/fuzz/corpora/asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 deleted file mode 100644 index 74966cb..0000000 Binary files a/fuzz/corpora/asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 and /dev/null differ diff --git a/fuzz/corpora/asn1/a820284c9e27c3fca55b1adba341d109f966decb b/fuzz/corpora/asn1/a820284c9e27c3fca55b1adba341d109f966decb deleted file mode 100644 index c513dee..0000000 Binary files a/fuzz/corpora/asn1/a820284c9e27c3fca55b1adba341d109f966decb and /dev/null differ diff --git a/fuzz/corpora/asn1/a8204658596473bc70586b5fcfdaba1d74deb35b b/fuzz/corpora/asn1/a8204658596473bc70586b5fcfdaba1d74deb35b new file mode 100644 index 0000000..69c5088 Binary files /dev/null and b/fuzz/corpora/asn1/a8204658596473bc70586b5fcfdaba1d74deb35b differ diff --git a/fuzz/corpora/asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 b/fuzz/corpora/asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 new file mode 100644 index 0000000..476be90 --- /dev/null +++ b/fuzz/corpora/asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 @@ -0,0 +1 @@ +00000100100000010 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d b/fuzz/corpora/asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d new file mode 100644 index 0000000..7469aec Binary files /dev/null and b/fuzz/corpora/asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d differ diff --git a/fuzz/corpora/asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f b/fuzz/corpora/asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f new file mode 100644 index 0000000..28b3ee3 Binary files /dev/null and b/fuzz/corpora/asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f differ diff --git a/fuzz/corpora/asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 b/fuzz/corpora/asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 deleted file mode 100644 index 2d634e0..0000000 Binary files a/fuzz/corpora/asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 and /dev/null differ diff --git a/fuzz/corpora/asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 b/fuzz/corpora/asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 new file mode 100644 index 0000000..600ab23 Binary files /dev/null and b/fuzz/corpora/asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 differ diff --git a/fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 b/fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 deleted file mode 100644 index 5d9a1dd..0000000 Binary files a/fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 and /dev/null differ diff --git a/fuzz/corpora/asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 b/fuzz/corpora/asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 new file mode 100644 index 0000000..8c0143f Binary files /dev/null and b/fuzz/corpora/asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 differ diff --git a/fuzz/corpora/asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d b/fuzz/corpora/asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d new file mode 100644 index 0000000..b2c542b Binary files /dev/null and b/fuzz/corpora/asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d differ diff --git a/fuzz/corpora/asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 b/fuzz/corpora/asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 new file mode 100644 index 0000000..af23f7c Binary files /dev/null and b/fuzz/corpora/asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 differ diff --git a/fuzz/corpora/asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 b/fuzz/corpora/asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 new file mode 100644 index 0000000..a74e48b Binary files /dev/null and b/fuzz/corpora/asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 differ diff --git a/fuzz/corpora/asn1/a9062765456c7d673eec21e49f12d85210befe44 b/fuzz/corpora/asn1/a9062765456c7d673eec21e49f12d85210befe44 new file mode 100644 index 0000000..b433301 Binary files /dev/null and b/fuzz/corpora/asn1/a9062765456c7d673eec21e49f12d85210befe44 differ diff --git a/fuzz/corpora/asn1/a9176837ac214b8710900124cebc7dc295e6afc5 b/fuzz/corpora/asn1/a9176837ac214b8710900124cebc7dc295e6afc5 deleted file mode 100644 index 7a85fc8..0000000 Binary files a/fuzz/corpora/asn1/a9176837ac214b8710900124cebc7dc295e6afc5 and /dev/null differ diff --git a/fuzz/corpora/asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 b/fuzz/corpora/asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 new file mode 100644 index 0000000..f7e923b Binary files /dev/null and b/fuzz/corpora/asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 differ diff --git a/fuzz/corpora/asn1/a9212156d4add6175f9e322489da7894260ae476 b/fuzz/corpora/asn1/a9212156d4add6175f9e322489da7894260ae476 new file mode 100644 index 0000000..02ee542 Binary files /dev/null and b/fuzz/corpora/asn1/a9212156d4add6175f9e322489da7894260ae476 differ diff --git a/fuzz/corpora/asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 b/fuzz/corpora/asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 new file mode 100644 index 0000000..4b7e237 --- /dev/null +++ b/fuzz/corpora/asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 @@ -0,0 +1,2 @@ +0  +3050000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a94cad03e7dc9403ea1cfa1cd825006dadb050f5 b/fuzz/corpora/asn1/a94cad03e7dc9403ea1cfa1cd825006dadb050f5 deleted file mode 100644 index 6375a19..0000000 Binary files a/fuzz/corpora/asn1/a94cad03e7dc9403ea1cfa1cd825006dadb050f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 b/fuzz/corpora/asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 new file mode 100644 index 0000000..7c7f2d4 Binary files /dev/null and b/fuzz/corpora/asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 differ diff --git a/fuzz/corpora/asn1/a9979cea7013217c58fd7cd5acf6f02342afba5b b/fuzz/corpora/asn1/a9979cea7013217c58fd7cd5acf6f02342afba5b new file mode 100644 index 0000000..0ba2803 Binary files /dev/null and b/fuzz/corpora/asn1/a9979cea7013217c58fd7cd5acf6f02342afba5b differ diff --git a/fuzz/corpora/asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 b/fuzz/corpora/asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 new file mode 100644 index 0000000..32f336f Binary files /dev/null and b/fuzz/corpora/asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 differ diff --git a/fuzz/corpora/asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c b/fuzz/corpora/asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c new file mode 100644 index 0000000..b02d32c Binary files /dev/null and b/fuzz/corpora/asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c differ diff --git a/fuzz/corpora/asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab b/fuzz/corpora/asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab new file mode 100644 index 0000000..bb0b1f9 Binary files /dev/null and b/fuzz/corpora/asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab differ diff --git a/fuzz/corpora/asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 b/fuzz/corpora/asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 new file mode 100644 index 0000000..b4cb0b9 Binary files /dev/null and b/fuzz/corpora/asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 differ diff --git a/fuzz/corpora/asn1/a9caf5625eafa62c5235fac94441546d2c233316 b/fuzz/corpora/asn1/a9caf5625eafa62c5235fac94441546d2c233316 deleted file mode 100644 index cde531c..0000000 Binary files a/fuzz/corpora/asn1/a9caf5625eafa62c5235fac94441546d2c233316 and /dev/null differ diff --git a/fuzz/corpora/asn1/a9cca113daeddb7ad8e05b0ab21262073ff539e7 b/fuzz/corpora/asn1/a9cca113daeddb7ad8e05b0ab21262073ff539e7 new file mode 100644 index 0000000..14ccdb6 Binary files /dev/null and b/fuzz/corpora/asn1/a9cca113daeddb7ad8e05b0ab21262073ff539e7 differ diff --git a/fuzz/corpora/asn1/a9d78e4ceeeeb228805a1cb5cd2bcadab7bcbdcb b/fuzz/corpora/asn1/a9d78e4ceeeeb228805a1cb5cd2bcadab7bcbdcb new file mode 100644 index 0000000..5002991 --- /dev/null +++ b/fuzz/corpora/asn1/a9d78e4ceeeeb228805a1cb5cd2bcadab7bcbdcb @@ -0,0 +1,2 @@ +9?0?0?0?0?0? +00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/aa3ab86120ef2eeb58121086f924b26e4441dd5e b/fuzz/corpora/asn1/aa3ab86120ef2eeb58121086f924b26e4441dd5e new file mode 100644 index 0000000..fab8b86 Binary files /dev/null and b/fuzz/corpora/asn1/aa3ab86120ef2eeb58121086f924b26e4441dd5e differ diff --git a/fuzz/corpora/asn1/aa4847df3410105d68a348208f89ad0e5752025b b/fuzz/corpora/asn1/aa4847df3410105d68a348208f89ad0e5752025b new file mode 100644 index 0000000..9a34478 Binary files /dev/null and b/fuzz/corpora/asn1/aa4847df3410105d68a348208f89ad0e5752025b differ diff --git a/fuzz/corpora/asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 b/fuzz/corpora/asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 new file mode 100644 index 0000000..6a3223d --- /dev/null +++ b/fuzz/corpora/asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 @@ -0,0 +1 @@ + 008000088008 \ No newline at end of file diff --git a/fuzz/corpora/asn1/aa7eefcd6479b5b6f0f4367ebb9949b22562e973 b/fuzz/corpora/asn1/aa7eefcd6479b5b6f0f4367ebb9949b22562e973 deleted file mode 100644 index 52a051e..0000000 Binary files a/fuzz/corpora/asn1/aa7eefcd6479b5b6f0f4367ebb9949b22562e973 and /dev/null differ diff --git a/fuzz/corpora/asn1/aa8cff895a11be88e6b75db54762ac8680462e29 b/fuzz/corpora/asn1/aa8cff895a11be88e6b75db54762ac8680462e29 deleted file mode 100644 index 69c4f18..0000000 Binary files a/fuzz/corpora/asn1/aa8cff895a11be88e6b75db54762ac8680462e29 and /dev/null differ diff --git a/fuzz/corpora/asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 b/fuzz/corpora/asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 new file mode 100644 index 0000000..8375a96 Binary files /dev/null and b/fuzz/corpora/asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 differ diff --git a/fuzz/corpora/asn1/aa9c56229690de1a3fc28599c74edc7900a88414 b/fuzz/corpora/asn1/aa9c56229690de1a3fc28599c74edc7900a88414 new file mode 100644 index 0000000..008776a Binary files /dev/null and b/fuzz/corpora/asn1/aa9c56229690de1a3fc28599c74edc7900a88414 differ diff --git a/fuzz/corpora/asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e b/fuzz/corpora/asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e new file mode 100644 index 0000000..a00275c Binary files /dev/null and b/fuzz/corpora/asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e differ diff --git a/fuzz/corpora/asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 b/fuzz/corpora/asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 new file mode 100644 index 0000000..b7e2170 Binary files /dev/null and b/fuzz/corpora/asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 differ diff --git a/fuzz/corpora/asn1/aac02c3846351dacc67747c7e0a4430f02a31104 b/fuzz/corpora/asn1/aac02c3846351dacc67747c7e0a4430f02a31104 new file mode 100644 index 0000000..d658c6d Binary files /dev/null and b/fuzz/corpora/asn1/aac02c3846351dacc67747c7e0a4430f02a31104 differ diff --git a/fuzz/corpora/asn1/aad24b4b0bffea39611aca9079e3a50adfee8e9d b/fuzz/corpora/asn1/aad24b4b0bffea39611aca9079e3a50adfee8e9d deleted file mode 100644 index 2ecb95b..0000000 --- a/fuzz/corpora/asn1/aad24b4b0bffea39611aca9079e3a50adfee8e9d +++ /dev/null @@ -1 +0,0 @@ -0??0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 b/fuzz/corpora/asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 deleted file mode 100644 index aa4909c..0000000 Binary files a/fuzz/corpora/asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 and /dev/null differ diff --git a/fuzz/corpora/asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa b/fuzz/corpora/asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa deleted file mode 100644 index 90bf6d7..0000000 Binary files a/fuzz/corpora/asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa and /dev/null differ diff --git a/fuzz/corpora/asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 b/fuzz/corpora/asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 deleted file mode 100644 index 69c3d95..0000000 --- a/fuzz/corpora/asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 +++ /dev/null @@ -1,4 +0,0 @@ -0u -? -? -  \ No newline at end of file diff --git a/fuzz/corpora/asn1/ab1b863343fc9c6c0b44dddbad5c04be15bf9fa8 b/fuzz/corpora/asn1/ab1b863343fc9c6c0b44dddbad5c04be15bf9fa8 new file mode 100644 index 0000000..342a988 Binary files /dev/null and b/fuzz/corpora/asn1/ab1b863343fc9c6c0b44dddbad5c04be15bf9fa8 differ diff --git a/fuzz/corpora/asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee b/fuzz/corpora/asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee new file mode 100644 index 0000000..8cb9ad1 Binary files /dev/null and b/fuzz/corpora/asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee differ diff --git a/fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd b/fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd deleted file mode 100644 index 97f1c61..0000000 Binary files a/fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd and /dev/null differ diff --git a/fuzz/corpora/asn1/ab41717e4e06006ec415a931db4346da9d863a00 b/fuzz/corpora/asn1/ab41717e4e06006ec415a931db4346da9d863a00 new file mode 100644 index 0000000..cf7e01d Binary files /dev/null and b/fuzz/corpora/asn1/ab41717e4e06006ec415a931db4346da9d863a00 differ diff --git a/fuzz/corpora/asn1/ab5cf5a06312374253efb139fcb4950472cacfae b/fuzz/corpora/asn1/ab5cf5a06312374253efb139fcb4950472cacfae deleted file mode 100644 index e838b2a..0000000 Binary files a/fuzz/corpora/asn1/ab5cf5a06312374253efb139fcb4950472cacfae and /dev/null differ diff --git a/fuzz/corpora/asn1/ab6a01510b81ed117477721d098fdf561dd746a1 b/fuzz/corpora/asn1/ab6a01510b81ed117477721d098fdf561dd746a1 new file mode 100644 index 0000000..e270af2 Binary files /dev/null and b/fuzz/corpora/asn1/ab6a01510b81ed117477721d098fdf561dd746a1 differ diff --git a/fuzz/corpora/asn1/ab80e09249374477ffea7f235f6a893de67ceb74 b/fuzz/corpora/asn1/ab80e09249374477ffea7f235f6a893de67ceb74 deleted file mode 100644 index 5d4fc48..0000000 Binary files a/fuzz/corpora/asn1/ab80e09249374477ffea7f235f6a893de67ceb74 and /dev/null differ diff --git a/fuzz/corpora/asn1/abba20db45607ee3e7acd60f786a843feb2c8913 b/fuzz/corpora/asn1/abba20db45607ee3e7acd60f786a843feb2c8913 new file mode 100644 index 0000000..a4e4d5a Binary files /dev/null and b/fuzz/corpora/asn1/abba20db45607ee3e7acd60f786a843feb2c8913 differ diff --git a/fuzz/corpora/asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 b/fuzz/corpora/asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 new file mode 100644 index 0000000..5104f72 Binary files /dev/null and b/fuzz/corpora/asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 differ diff --git a/fuzz/corpora/asn1/abe9a00f6dff728fe630182db638eb7e353ca04d b/fuzz/corpora/asn1/abe9a00f6dff728fe630182db638eb7e353ca04d new file mode 100644 index 0000000..502dcfa --- /dev/null +++ b/fuzz/corpora/asn1/abe9a00f6dff728fe630182db638eb7e353ca04d @@ -0,0 +1,2 @@ +0 +' \ No newline at end of file diff --git a/fuzz/corpora/asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 b/fuzz/corpora/asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 new file mode 100644 index 0000000..fe032f4 Binary files /dev/null and b/fuzz/corpora/asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 differ diff --git a/fuzz/corpora/asn1/ac069802bef463f75d7d29853c96b843c4173f5b b/fuzz/corpora/asn1/ac069802bef463f75d7d29853c96b843c4173f5b new file mode 100644 index 0000000..c2b75c2 Binary files /dev/null and b/fuzz/corpora/asn1/ac069802bef463f75d7d29853c96b843c4173f5b differ diff --git a/fuzz/corpora/asn1/ac179493142c67f792f656a7bbb82564defd8be5 b/fuzz/corpora/asn1/ac179493142c67f792f656a7bbb82564defd8be5 new file mode 100644 index 0000000..d41ae7f Binary files /dev/null and b/fuzz/corpora/asn1/ac179493142c67f792f656a7bbb82564defd8be5 differ diff --git a/fuzz/corpora/asn1/ac245103e0a9d7381df2eb6f0d7360a7ca7e5652 b/fuzz/corpora/asn1/ac245103e0a9d7381df2eb6f0d7360a7ca7e5652 deleted file mode 100644 index 33b458c..0000000 Binary files a/fuzz/corpora/asn1/ac245103e0a9d7381df2eb6f0d7360a7ca7e5652 and /dev/null differ diff --git a/fuzz/corpora/asn1/ac2494f8508beb53315c052adeddf010028e8528 b/fuzz/corpora/asn1/ac2494f8508beb53315c052adeddf010028e8528 new file mode 100644 index 0000000..0cb5295 Binary files /dev/null and b/fuzz/corpora/asn1/ac2494f8508beb53315c052adeddf010028e8528 differ diff --git a/fuzz/corpora/asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 b/fuzz/corpora/asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 new file mode 100644 index 0000000..6f850da Binary files /dev/null and b/fuzz/corpora/asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 differ diff --git a/fuzz/corpora/asn1/ac7457cf02166e973531f99872475cfbae507daf b/fuzz/corpora/asn1/ac7457cf02166e973531f99872475cfbae507daf new file mode 100644 index 0000000..ed9783e Binary files /dev/null and b/fuzz/corpora/asn1/ac7457cf02166e973531f99872475cfbae507daf differ diff --git a/fuzz/corpora/asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 b/fuzz/corpora/asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 new file mode 100644 index 0000000..49c85f4 --- /dev/null +++ b/fuzz/corpora/asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 @@ -0,0 +1 @@ +800004000004;0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ac7aa6723692909d84fbe5d402c041baba94a529 b/fuzz/corpora/asn1/ac7aa6723692909d84fbe5d402c041baba94a529 deleted file mode 100644 index 3058dbf..0000000 Binary files a/fuzz/corpora/asn1/ac7aa6723692909d84fbe5d402c041baba94a529 and /dev/null differ diff --git a/fuzz/corpora/asn1/ac7d48471d2e31d73ada427298b76028f4aae15d b/fuzz/corpora/asn1/ac7d48471d2e31d73ada427298b76028f4aae15d deleted file mode 100644 index 25958b4..0000000 Binary files a/fuzz/corpora/asn1/ac7d48471d2e31d73ada427298b76028f4aae15d and /dev/null differ diff --git a/fuzz/corpora/asn1/ac8d576d44bea0d04ce266488405426b27117e99 b/fuzz/corpora/asn1/ac8d576d44bea0d04ce266488405426b27117e99 new file mode 100644 index 0000000..10bfd92 Binary files /dev/null and b/fuzz/corpora/asn1/ac8d576d44bea0d04ce266488405426b27117e99 differ diff --git a/fuzz/corpora/asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea b/fuzz/corpora/asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea new file mode 100644 index 0000000..b92dea3 Binary files /dev/null and b/fuzz/corpora/asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea differ diff --git a/fuzz/corpora/asn1/ac948663a2bed07fc92ab319540d705ac104c141 b/fuzz/corpora/asn1/ac948663a2bed07fc92ab319540d705ac104c141 new file mode 100644 index 0000000..4bd1bcb Binary files /dev/null and b/fuzz/corpora/asn1/ac948663a2bed07fc92ab319540d705ac104c141 differ diff --git a/fuzz/corpora/asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac b/fuzz/corpora/asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac deleted file mode 100644 index 8316878..0000000 Binary files a/fuzz/corpora/asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac and /dev/null differ diff --git a/fuzz/corpora/asn1/aca59f1333ea5390119361228c80308f5d091b1e b/fuzz/corpora/asn1/aca59f1333ea5390119361228c80308f5d091b1e new file mode 100644 index 0000000..7c6bd0f --- /dev/null +++ b/fuzz/corpora/asn1/aca59f1333ea5390119361228c80308f5d091b1e @@ -0,0 +1 @@ +0 070095010100 \ No newline at end of file diff --git a/fuzz/corpora/asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e b/fuzz/corpora/asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e new file mode 100644 index 0000000..113de6e Binary files /dev/null and b/fuzz/corpora/asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e differ diff --git a/fuzz/corpora/asn1/acc55884390db242a6ca80260d232b96de1f31d8 b/fuzz/corpora/asn1/acc55884390db242a6ca80260d232b96de1f31d8 new file mode 100644 index 0000000..86a94ae Binary files /dev/null and b/fuzz/corpora/asn1/acc55884390db242a6ca80260d232b96de1f31d8 differ diff --git a/fuzz/corpora/asn1/ace26d88745489c86568eee221c0743f878c63d8 b/fuzz/corpora/asn1/ace26d88745489c86568eee221c0743f878c63d8 new file mode 100644 index 0000000..8ca0bba Binary files /dev/null and b/fuzz/corpora/asn1/ace26d88745489c86568eee221c0743f878c63d8 differ diff --git a/fuzz/corpora/asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 b/fuzz/corpora/asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 new file mode 100644 index 0000000..72b91a5 Binary files /dev/null and b/fuzz/corpora/asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 differ diff --git a/fuzz/corpora/asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d b/fuzz/corpora/asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d deleted file mode 100644 index be0fb26..0000000 Binary files a/fuzz/corpora/asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d and /dev/null differ diff --git a/fuzz/corpora/asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 b/fuzz/corpora/asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 new file mode 100644 index 0000000..2bc2560 Binary files /dev/null and b/fuzz/corpora/asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 differ diff --git a/fuzz/corpora/asn1/ad25b569111f25255cff8c365904fa6541f5d785 b/fuzz/corpora/asn1/ad25b569111f25255cff8c365904fa6541f5d785 deleted file mode 100644 index 22727f1..0000000 Binary files a/fuzz/corpora/asn1/ad25b569111f25255cff8c365904fa6541f5d785 and /dev/null differ diff --git a/fuzz/corpora/asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e b/fuzz/corpora/asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e new file mode 100644 index 0000000..5560af3 Binary files /dev/null and b/fuzz/corpora/asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e differ diff --git a/fuzz/corpora/asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 b/fuzz/corpora/asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 new file mode 100644 index 0000000..e0871ea Binary files /dev/null and b/fuzz/corpora/asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 differ diff --git a/fuzz/corpora/asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c b/fuzz/corpora/asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c new file mode 100644 index 0000000..9fd4c0d Binary files /dev/null and b/fuzz/corpora/asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c differ diff --git a/fuzz/corpora/asn1/ad8f5c82b0c9601b617e254e5ae7f9433bc6e488 b/fuzz/corpora/asn1/ad8f5c82b0c9601b617e254e5ae7f9433bc6e488 deleted file mode 100644 index 84b6867..0000000 Binary files a/fuzz/corpora/asn1/ad8f5c82b0c9601b617e254e5ae7f9433bc6e488 and /dev/null differ diff --git a/fuzz/corpora/asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 b/fuzz/corpora/asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 new file mode 100644 index 0000000..3099f9e Binary files /dev/null and b/fuzz/corpora/asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 differ diff --git a/fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 b/fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 deleted file mode 100644 index ac278dd..0000000 Binary files a/fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 and /dev/null differ diff --git a/fuzz/corpora/asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef b/fuzz/corpora/asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef new file mode 100644 index 0000000..acb5977 Binary files /dev/null and b/fuzz/corpora/asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef differ diff --git a/fuzz/corpora/asn1/addd27ef39b1e4c998e1f3aa240062dc1bc6397a b/fuzz/corpora/asn1/addd27ef39b1e4c998e1f3aa240062dc1bc6397a deleted file mode 100644 index 7ca8d62..0000000 Binary files a/fuzz/corpora/asn1/addd27ef39b1e4c998e1f3aa240062dc1bc6397a and /dev/null differ diff --git a/fuzz/corpora/asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 b/fuzz/corpora/asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 new file mode 100644 index 0000000..ead13cb Binary files /dev/null and b/fuzz/corpora/asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 differ diff --git a/fuzz/corpora/asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 b/fuzz/corpora/asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 new file mode 100644 index 0000000..289daa6 Binary files /dev/null and b/fuzz/corpora/asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 differ diff --git a/fuzz/corpora/asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 b/fuzz/corpora/asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 deleted file mode 100644 index ce92a41..0000000 Binary files a/fuzz/corpora/asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 and /dev/null differ diff --git a/fuzz/corpora/asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 b/fuzz/corpora/asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 new file mode 100644 index 0000000..f20f865 Binary files /dev/null and b/fuzz/corpora/asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 differ diff --git a/fuzz/corpora/asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba b/fuzz/corpora/asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba new file mode 100644 index 0000000..1d6af16 Binary files /dev/null and b/fuzz/corpora/asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba differ diff --git a/fuzz/corpora/asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 b/fuzz/corpora/asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 new file mode 100644 index 0000000..f3cc84a Binary files /dev/null and b/fuzz/corpora/asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 differ diff --git a/fuzz/corpora/asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 b/fuzz/corpora/asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 new file mode 100644 index 0000000..b8edd51 Binary files /dev/null and b/fuzz/corpora/asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 differ diff --git a/fuzz/corpora/asn1/ae24c12e5fac26d40c781333054b2ce9bd7a0e86 b/fuzz/corpora/asn1/ae24c12e5fac26d40c781333054b2ce9bd7a0e86 new file mode 100644 index 0000000..b8655de Binary files /dev/null and b/fuzz/corpora/asn1/ae24c12e5fac26d40c781333054b2ce9bd7a0e86 differ diff --git a/fuzz/corpora/asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e b/fuzz/corpora/asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e new file mode 100644 index 0000000..6a71d3b Binary files /dev/null and b/fuzz/corpora/asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e differ diff --git a/fuzz/corpora/asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 b/fuzz/corpora/asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 deleted file mode 100644 index 6fe00d6..0000000 Binary files a/fuzz/corpora/asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 and /dev/null differ diff --git a/fuzz/corpora/asn1/ae479a08437a29e405eaa1146f3a757fffc3928e b/fuzz/corpora/asn1/ae479a08437a29e405eaa1146f3a757fffc3928e new file mode 100644 index 0000000..53c1154 --- /dev/null +++ b/fuzz/corpora/asn1/ae479a08437a29e405eaa1146f3a757fffc3928e @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0?????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a b/fuzz/corpora/asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a new file mode 100644 index 0000000..790b9c4 Binary files /dev/null and b/fuzz/corpora/asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a differ diff --git a/fuzz/corpora/asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 b/fuzz/corpora/asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 new file mode 100644 index 0000000..9633479 Binary files /dev/null and b/fuzz/corpora/asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 differ diff --git a/fuzz/corpora/asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 b/fuzz/corpora/asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 deleted file mode 100644 index b20b46f..0000000 Binary files a/fuzz/corpora/asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 b/fuzz/corpora/asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 new file mode 100644 index 0000000..cfa3bd3 Binary files /dev/null and b/fuzz/corpora/asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 differ diff --git a/fuzz/corpora/asn1/aeb25a3c0081e3808847e633ad604a304b383176 b/fuzz/corpora/asn1/aeb25a3c0081e3808847e633ad604a304b383176 new file mode 100644 index 0000000..9d7ab5c Binary files /dev/null and b/fuzz/corpora/asn1/aeb25a3c0081e3808847e633ad604a304b383176 differ diff --git a/fuzz/corpora/asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 b/fuzz/corpora/asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 new file mode 100644 index 0000000..b95acce --- /dev/null +++ b/fuzz/corpora/asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 @@ -0,0 +1 @@ +10000100050000005 \ No newline at end of file diff --git a/fuzz/corpora/asn1/aed2ba803f42c32bbd548693c7b63190d0048497 b/fuzz/corpora/asn1/aed2ba803f42c32bbd548693c7b63190d0048497 deleted file mode 100644 index c71ba39..0000000 Binary files a/fuzz/corpora/asn1/aed2ba803f42c32bbd548693c7b63190d0048497 and /dev/null differ diff --git a/fuzz/corpora/asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f b/fuzz/corpora/asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f new file mode 100644 index 0000000..53430a8 Binary files /dev/null and b/fuzz/corpora/asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f differ diff --git a/fuzz/corpora/asn1/aeee9758132efa844bbe900209956e8afafefbc3 b/fuzz/corpora/asn1/aeee9758132efa844bbe900209956e8afafefbc3 deleted file mode 100644 index be460f1..0000000 Binary files a/fuzz/corpora/asn1/aeee9758132efa844bbe900209956e8afafefbc3 and /dev/null differ diff --git a/fuzz/corpora/asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 b/fuzz/corpora/asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 deleted file mode 100644 index 8d92fb0..0000000 --- a/fuzz/corpora/asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 +++ /dev/null @@ -1 +0,0 @@ -0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a b/fuzz/corpora/asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a deleted file mode 100644 index da9b505..0000000 Binary files a/fuzz/corpora/asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a and /dev/null differ diff --git a/fuzz/corpora/asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 b/fuzz/corpora/asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 deleted file mode 100644 index b61d154..0000000 Binary files a/fuzz/corpora/asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 and /dev/null differ diff --git a/fuzz/corpora/asn1/af243247faa77cff37036fc63d60a79dcf741db1 b/fuzz/corpora/asn1/af243247faa77cff37036fc63d60a79dcf741db1 deleted file mode 100644 index 07b01db..0000000 Binary files a/fuzz/corpora/asn1/af243247faa77cff37036fc63d60a79dcf741db1 and /dev/null differ diff --git a/fuzz/corpora/asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d b/fuzz/corpora/asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d deleted file mode 100644 index 0a7e45b..0000000 Binary files a/fuzz/corpora/asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d and /dev/null differ diff --git a/fuzz/corpora/asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f b/fuzz/corpora/asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f deleted file mode 100644 index 9a772ab..0000000 Binary files a/fuzz/corpora/asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f and /dev/null differ diff --git a/fuzz/corpora/asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 b/fuzz/corpora/asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 new file mode 100644 index 0000000..40632fc Binary files /dev/null and b/fuzz/corpora/asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 differ diff --git a/fuzz/corpora/asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 b/fuzz/corpora/asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 new file mode 100644 index 0000000..092e40b Binary files /dev/null and b/fuzz/corpora/asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 differ diff --git a/fuzz/corpora/asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 b/fuzz/corpora/asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 new file mode 100644 index 0000000..f741f4d Binary files /dev/null and b/fuzz/corpora/asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 differ diff --git a/fuzz/corpora/asn1/afa493d90caf5fc763c4f24f0ed01644a599074c b/fuzz/corpora/asn1/afa493d90caf5fc763c4f24f0ed01644a599074c new file mode 100644 index 0000000..d246aa0 Binary files /dev/null and b/fuzz/corpora/asn1/afa493d90caf5fc763c4f24f0ed01644a599074c differ diff --git a/fuzz/corpora/asn1/afb4104504d5c84a0002517b46d529e3b2187c76 b/fuzz/corpora/asn1/afb4104504d5c84a0002517b46d529e3b2187c76 deleted file mode 100644 index c114b0c..0000000 Binary files a/fuzz/corpora/asn1/afb4104504d5c84a0002517b46d529e3b2187c76 and /dev/null differ diff --git a/fuzz/corpora/asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 b/fuzz/corpora/asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 new file mode 100644 index 0000000..0e556be Binary files /dev/null and b/fuzz/corpora/asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 differ diff --git a/fuzz/corpora/asn1/afc201f75d8b853c2086a06b4f610a9b587823ec b/fuzz/corpora/asn1/afc201f75d8b853c2086a06b4f610a9b587823ec new file mode 100644 index 0000000..13ad4a5 Binary files /dev/null and b/fuzz/corpora/asn1/afc201f75d8b853c2086a06b4f610a9b587823ec differ diff --git a/fuzz/corpora/asn1/afd11dde71d41f26798e56c114fbb70f6217c228 b/fuzz/corpora/asn1/afd11dde71d41f26798e56c114fbb70f6217c228 deleted file mode 100644 index f8cf7f2..0000000 Binary files a/fuzz/corpora/asn1/afd11dde71d41f26798e56c114fbb70f6217c228 and /dev/null differ diff --git a/fuzz/corpora/asn1/afd164d1fc1a8111d89eef1a3bb7ea54aad9da9b b/fuzz/corpora/asn1/afd164d1fc1a8111d89eef1a3bb7ea54aad9da9b deleted file mode 100644 index a5c7de6..0000000 Binary files a/fuzz/corpora/asn1/afd164d1fc1a8111d89eef1a3bb7ea54aad9da9b and /dev/null differ diff --git a/fuzz/corpora/asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d b/fuzz/corpora/asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d new file mode 100644 index 0000000..0924df0 Binary files /dev/null and b/fuzz/corpora/asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d differ diff --git a/fuzz/corpora/asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 b/fuzz/corpora/asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 deleted file mode 100644 index 21b2417..0000000 --- a/fuzz/corpora/asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 +++ /dev/null @@ -1 +0,0 @@ -0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d b/fuzz/corpora/asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d deleted file mode 100644 index 612dbf6..0000000 Binary files a/fuzz/corpora/asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d and /dev/null differ diff --git a/fuzz/corpora/asn1/b02486c9d7707e9f14a43901adc503b15af5c42a b/fuzz/corpora/asn1/b02486c9d7707e9f14a43901adc503b15af5c42a deleted file mode 100644 index 629cb3a..0000000 Binary files a/fuzz/corpora/asn1/b02486c9d7707e9f14a43901adc503b15af5c42a and /dev/null differ diff --git a/fuzz/corpora/asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e b/fuzz/corpora/asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e new file mode 100644 index 0000000..d54fc17 Binary files /dev/null and b/fuzz/corpora/asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e differ diff --git a/fuzz/corpora/asn1/b0662958cbdd6591c23917340b1a45302296316e b/fuzz/corpora/asn1/b0662958cbdd6591c23917340b1a45302296316e deleted file mode 100644 index 7a5770c..0000000 Binary files a/fuzz/corpora/asn1/b0662958cbdd6591c23917340b1a45302296316e and /dev/null differ diff --git a/fuzz/corpora/asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 b/fuzz/corpora/asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 new file mode 100644 index 0000000..c06e3e9 Binary files /dev/null and b/fuzz/corpora/asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 differ diff --git a/fuzz/corpora/asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad b/fuzz/corpora/asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad deleted file mode 100644 index 4035816..0000000 Binary files a/fuzz/corpora/asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad and /dev/null differ diff --git a/fuzz/corpora/asn1/b0b9d8946e163f0c633900c540721c6916a854a4 b/fuzz/corpora/asn1/b0b9d8946e163f0c633900c540721c6916a854a4 deleted file mode 100644 index 86ac1de..0000000 Binary files a/fuzz/corpora/asn1/b0b9d8946e163f0c633900c540721c6916a854a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d b/fuzz/corpora/asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d deleted file mode 100644 index 1ad6763..0000000 Binary files a/fuzz/corpora/asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d and /dev/null differ diff --git a/fuzz/corpora/asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 b/fuzz/corpora/asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 new file mode 100644 index 0000000..c7b91cb Binary files /dev/null and b/fuzz/corpora/asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 differ diff --git a/fuzz/corpora/asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b b/fuzz/corpora/asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b deleted file mode 100644 index 0b5dad7..0000000 Binary files a/fuzz/corpora/asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b and /dev/null differ diff --git a/fuzz/corpora/asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac b/fuzz/corpora/asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac deleted file mode 100644 index dc00528..0000000 Binary files a/fuzz/corpora/asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac and /dev/null differ diff --git a/fuzz/corpora/asn1/b145ee3f75917922744223b83b138b35e688b84b b/fuzz/corpora/asn1/b145ee3f75917922744223b83b138b35e688b84b deleted file mode 100644 index 7f10a2c..0000000 Binary files a/fuzz/corpora/asn1/b145ee3f75917922744223b83b138b35e688b84b and /dev/null differ diff --git a/fuzz/corpora/asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 b/fuzz/corpora/asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 new file mode 100644 index 0000000..6bfba14 Binary files /dev/null and b/fuzz/corpora/asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 differ diff --git a/fuzz/corpora/asn1/b17bab5b9481b042e9a968287f90eaad7e78d137 b/fuzz/corpora/asn1/b17bab5b9481b042e9a968287f90eaad7e78d137 deleted file mode 100644 index f18ae1e..0000000 Binary files a/fuzz/corpora/asn1/b17bab5b9481b042e9a968287f90eaad7e78d137 and /dev/null differ diff --git a/fuzz/corpora/asn1/b186360bf1dc850b7d5f28a5bd65d612c8f28866 b/fuzz/corpora/asn1/b186360bf1dc850b7d5f28a5bd65d612c8f28866 new file mode 100644 index 0000000..f8dfd67 --- /dev/null +++ b/fuzz/corpora/asn1/b186360bf1dc850b7d5f28a5bd65d612c8f28866 @@ -0,0 +1 @@ +010U0/U;0/U;0 /U;0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b18baa762e27cfcda56045a6e19cacece4336523 b/fuzz/corpora/asn1/b18baa762e27cfcda56045a6e19cacece4336523 new file mode 100644 index 0000000..45e215b Binary files /dev/null and b/fuzz/corpora/asn1/b18baa762e27cfcda56045a6e19cacece4336523 differ diff --git a/fuzz/corpora/asn1/b19491a748c525e4e960c17396a9573224a9c46a b/fuzz/corpora/asn1/b19491a748c525e4e960c17396a9573224a9c46a new file mode 100644 index 0000000..7e30a7a Binary files /dev/null and b/fuzz/corpora/asn1/b19491a748c525e4e960c17396a9573224a9c46a differ diff --git a/fuzz/corpora/asn1/b1aa7a5fe7581cae75a7babfeccd0ee9efc61196 b/fuzz/corpora/asn1/b1aa7a5fe7581cae75a7babfeccd0ee9efc61196 new file mode 100644 index 0000000..fc2d6f0 Binary files /dev/null and b/fuzz/corpora/asn1/b1aa7a5fe7581cae75a7babfeccd0ee9efc61196 differ diff --git a/fuzz/corpora/asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 b/fuzz/corpora/asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 new file mode 100644 index 0000000..22ed5bc Binary files /dev/null and b/fuzz/corpora/asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 differ diff --git a/fuzz/corpora/asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd b/fuzz/corpora/asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd deleted file mode 100644 index 8673f4a..0000000 Binary files a/fuzz/corpora/asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd and /dev/null differ diff --git a/fuzz/corpora/asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a b/fuzz/corpora/asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a new file mode 100644 index 0000000..1cdb14a Binary files /dev/null and b/fuzz/corpora/asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a differ diff --git a/fuzz/corpora/asn1/b203f58e8145da8adf0eedd998e27f9e5928ba70 b/fuzz/corpora/asn1/b203f58e8145da8adf0eedd998e27f9e5928ba70 deleted file mode 100644 index e4ad811..0000000 Binary files a/fuzz/corpora/asn1/b203f58e8145da8adf0eedd998e27f9e5928ba70 and /dev/null differ diff --git a/fuzz/corpora/asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 b/fuzz/corpora/asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 deleted file mode 100644 index 2678945..0000000 Binary files a/fuzz/corpora/asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/b228d21f5cfda9fb885b99c8966bb716a10f9509 b/fuzz/corpora/asn1/b228d21f5cfda9fb885b99c8966bb716a10f9509 new file mode 100644 index 0000000..c5ae6f3 Binary files /dev/null and b/fuzz/corpora/asn1/b228d21f5cfda9fb885b99c8966bb716a10f9509 differ diff --git a/fuzz/corpora/asn1/b22f93d6a15246797d94403f7879e9567701ddbb b/fuzz/corpora/asn1/b22f93d6a15246797d94403f7879e9567701ddbb new file mode 100644 index 0000000..210d363 Binary files /dev/null and b/fuzz/corpora/asn1/b22f93d6a15246797d94403f7879e9567701ddbb differ diff --git a/fuzz/corpora/asn1/b24981118bdc795e3ff066823767582be6265faf b/fuzz/corpora/asn1/b24981118bdc795e3ff066823767582be6265faf deleted file mode 100644 index 5b09b31..0000000 Binary files a/fuzz/corpora/asn1/b24981118bdc795e3ff066823767582be6265faf and /dev/null differ diff --git a/fuzz/corpora/asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 b/fuzz/corpora/asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 new file mode 100644 index 0000000..047f176 Binary files /dev/null and b/fuzz/corpora/asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 differ diff --git a/fuzz/corpora/asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 b/fuzz/corpora/asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 new file mode 100644 index 0000000..5554fc7 Binary files /dev/null and b/fuzz/corpora/asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 differ diff --git a/fuzz/corpora/asn1/b25df050f842cd500316f67fb833b1bc240bfe44 b/fuzz/corpora/asn1/b25df050f842cd500316f67fb833b1bc240bfe44 new file mode 100644 index 0000000..389c654 Binary files /dev/null and b/fuzz/corpora/asn1/b25df050f842cd500316f67fb833b1bc240bfe44 differ diff --git a/fuzz/corpora/asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be b/fuzz/corpora/asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be new file mode 100644 index 0000000..2bbb7b7 Binary files /dev/null and b/fuzz/corpora/asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be differ diff --git a/fuzz/corpora/asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 b/fuzz/corpora/asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 deleted file mode 100644 index 4a03124..0000000 Binary files a/fuzz/corpora/asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/b2832be6151ecc3f0ca55b0a65622661af92711f b/fuzz/corpora/asn1/b2832be6151ecc3f0ca55b0a65622661af92711f new file mode 100644 index 0000000..19a187d Binary files /dev/null and b/fuzz/corpora/asn1/b2832be6151ecc3f0ca55b0a65622661af92711f differ diff --git a/fuzz/corpora/asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace b/fuzz/corpora/asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace new file mode 100644 index 0000000..de11947 Binary files /dev/null and b/fuzz/corpora/asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace differ diff --git a/fuzz/corpora/asn1/b2d46e9e02c4169f00293c87416b44950532ada5 b/fuzz/corpora/asn1/b2d46e9e02c4169f00293c87416b44950532ada5 deleted file mode 100644 index 09b408c..0000000 Binary files a/fuzz/corpora/asn1/b2d46e9e02c4169f00293c87416b44950532ada5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 b/fuzz/corpora/asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 new file mode 100644 index 0000000..50ff177 Binary files /dev/null and b/fuzz/corpora/asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 differ diff --git a/fuzz/corpora/asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 b/fuzz/corpora/asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 deleted file mode 100644 index 669de75..0000000 Binary files a/fuzz/corpora/asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 and /dev/null differ diff --git a/fuzz/corpora/asn1/b2e2fab013092d4ee039785505c43621669e753a b/fuzz/corpora/asn1/b2e2fab013092d4ee039785505c43621669e753a new file mode 100644 index 0000000..5d944c1 Binary files /dev/null and b/fuzz/corpora/asn1/b2e2fab013092d4ee039785505c43621669e753a differ diff --git a/fuzz/corpora/asn1/b2f31af16265d823915740ea27761cb3fd73d41e b/fuzz/corpora/asn1/b2f31af16265d823915740ea27761cb3fd73d41e new file mode 100644 index 0000000..6650f61 Binary files /dev/null and b/fuzz/corpora/asn1/b2f31af16265d823915740ea27761cb3fd73d41e differ diff --git a/fuzz/corpora/asn1/b2f442e4af05e304ca948b53b399f6423310c2fa b/fuzz/corpora/asn1/b2f442e4af05e304ca948b53b399f6423310c2fa new file mode 100644 index 0000000..b947c79 Binary files /dev/null and b/fuzz/corpora/asn1/b2f442e4af05e304ca948b53b399f6423310c2fa differ diff --git a/fuzz/corpora/asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 b/fuzz/corpora/asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 deleted file mode 100644 index 37f223b..0000000 Binary files a/fuzz/corpora/asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 and /dev/null differ diff --git a/fuzz/corpora/asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd b/fuzz/corpora/asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd deleted file mode 100644 index 8436e98..0000000 Binary files a/fuzz/corpora/asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd and /dev/null differ diff --git a/fuzz/corpora/asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 b/fuzz/corpora/asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 deleted file mode 100644 index 2b22da1..0000000 Binary files a/fuzz/corpora/asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f b/fuzz/corpora/asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f new file mode 100644 index 0000000..30b5c03 Binary files /dev/null and b/fuzz/corpora/asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f differ diff --git a/fuzz/corpora/asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 b/fuzz/corpora/asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 new file mode 100644 index 0000000..e11bf03 Binary files /dev/null and b/fuzz/corpora/asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 differ diff --git a/fuzz/corpora/asn1/b3808a450390d13d98715cbb8f34b52f64ed91c4 b/fuzz/corpora/asn1/b3808a450390d13d98715cbb8f34b52f64ed91c4 deleted file mode 100644 index 1bbd365..0000000 Binary files a/fuzz/corpora/asn1/b3808a450390d13d98715cbb8f34b52f64ed91c4 and /dev/null differ diff --git a/fuzz/corpora/asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 b/fuzz/corpora/asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 new file mode 100644 index 0000000..854cb34 Binary files /dev/null and b/fuzz/corpora/asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 differ diff --git a/fuzz/corpora/asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 b/fuzz/corpora/asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 deleted file mode 100644 index 2b61edc..0000000 Binary files a/fuzz/corpora/asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 and /dev/null differ diff --git a/fuzz/corpora/asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e b/fuzz/corpora/asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e new file mode 100644 index 0000000..0529477 Binary files /dev/null and b/fuzz/corpora/asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e differ diff --git a/fuzz/corpora/asn1/b3bc179e5245806e378100d26ef90bd550532772 b/fuzz/corpora/asn1/b3bc179e5245806e378100d26ef90bd550532772 new file mode 100644 index 0000000..5ba09e1 Binary files /dev/null and b/fuzz/corpora/asn1/b3bc179e5245806e378100d26ef90bd550532772 differ diff --git a/fuzz/corpora/asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 b/fuzz/corpora/asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 deleted file mode 100644 index bdca1dc..0000000 Binary files a/fuzz/corpora/asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 and /dev/null differ diff --git a/fuzz/corpora/asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 b/fuzz/corpora/asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 new file mode 100644 index 0000000..96776b2 Binary files /dev/null and b/fuzz/corpora/asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 differ diff --git a/fuzz/corpora/asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be b/fuzz/corpora/asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be new file mode 100644 index 0000000..9b20532 Binary files /dev/null and b/fuzz/corpora/asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be differ diff --git a/fuzz/corpora/asn1/b3f5829c79a474385fc51a082a8d841d2e532371 b/fuzz/corpora/asn1/b3f5829c79a474385fc51a082a8d841d2e532371 new file mode 100644 index 0000000..453a733 Binary files /dev/null and b/fuzz/corpora/asn1/b3f5829c79a474385fc51a082a8d841d2e532371 differ diff --git a/fuzz/corpora/asn1/b3fa298de378e28183ed323c8f3142286d0deaf3 b/fuzz/corpora/asn1/b3fa298de378e28183ed323c8f3142286d0deaf3 new file mode 100644 index 0000000..861c876 Binary files /dev/null and b/fuzz/corpora/asn1/b3fa298de378e28183ed323c8f3142286d0deaf3 differ diff --git a/fuzz/corpora/asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 b/fuzz/corpora/asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 deleted file mode 100644 index d4448db..0000000 Binary files a/fuzz/corpora/asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 and /dev/null differ diff --git a/fuzz/corpora/asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae b/fuzz/corpora/asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae new file mode 100644 index 0000000..db34685 Binary files /dev/null and b/fuzz/corpora/asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae differ diff --git a/fuzz/corpora/asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 b/fuzz/corpora/asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 new file mode 100644 index 0000000..9d25b51 Binary files /dev/null and b/fuzz/corpora/asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 differ diff --git a/fuzz/corpora/asn1/b45758e14a2681e43a80bff0738aa334cab1116b b/fuzz/corpora/asn1/b45758e14a2681e43a80bff0738aa334cab1116b deleted file mode 100644 index 5a4867a..0000000 Binary files a/fuzz/corpora/asn1/b45758e14a2681e43a80bff0738aa334cab1116b and /dev/null differ diff --git a/fuzz/corpora/asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea b/fuzz/corpora/asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea new file mode 100644 index 0000000..bccb1c7 Binary files /dev/null and b/fuzz/corpora/asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea differ diff --git a/fuzz/corpora/asn1/b46674e0e98df598028defcab271188aa7898779 b/fuzz/corpora/asn1/b46674e0e98df598028defcab271188aa7898779 deleted file mode 100644 index 22731e3..0000000 Binary files a/fuzz/corpora/asn1/b46674e0e98df598028defcab271188aa7898779 and /dev/null differ diff --git a/fuzz/corpora/asn1/b493ea7f582b65519622801de61f66d3394f5e8a b/fuzz/corpora/asn1/b493ea7f582b65519622801de61f66d3394f5e8a new file mode 100644 index 0000000..fa14f63 Binary files /dev/null and b/fuzz/corpora/asn1/b493ea7f582b65519622801de61f66d3394f5e8a differ diff --git a/fuzz/corpora/asn1/b4a959decb93d031f4304a1810e212041a5d2d79 b/fuzz/corpora/asn1/b4a959decb93d031f4304a1810e212041a5d2d79 deleted file mode 100644 index 98fd2dd..0000000 Binary files a/fuzz/corpora/asn1/b4a959decb93d031f4304a1810e212041a5d2d79 and /dev/null differ diff --git a/fuzz/corpora/asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 b/fuzz/corpora/asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 new file mode 100644 index 0000000..1e06c8e Binary files /dev/null and b/fuzz/corpora/asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 differ diff --git a/fuzz/corpora/asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 b/fuzz/corpora/asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 deleted file mode 100644 index 0f12158..0000000 Binary files a/fuzz/corpora/asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 and /dev/null differ diff --git a/fuzz/corpora/asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f b/fuzz/corpora/asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f new file mode 100644 index 0000000..24815e7 Binary files /dev/null and b/fuzz/corpora/asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f differ diff --git a/fuzz/corpora/asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 b/fuzz/corpora/asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 new file mode 100644 index 0000000..e735093 Binary files /dev/null and b/fuzz/corpora/asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 differ diff --git a/fuzz/corpora/asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 b/fuzz/corpora/asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 new file mode 100644 index 0000000..a959279 Binary files /dev/null and b/fuzz/corpora/asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 differ diff --git a/fuzz/corpora/asn1/b4eb86478513c2f48aac5fdf3d77b0f064886765 b/fuzz/corpora/asn1/b4eb86478513c2f48aac5fdf3d77b0f064886765 deleted file mode 100644 index 1ebb902..0000000 Binary files a/fuzz/corpora/asn1/b4eb86478513c2f48aac5fdf3d77b0f064886765 and /dev/null differ diff --git a/fuzz/corpora/asn1/b513be420a4dae7c75b1503779717cc218483f29 b/fuzz/corpora/asn1/b513be420a4dae7c75b1503779717cc218483f29 deleted file mode 100644 index f9b7fce..0000000 Binary files a/fuzz/corpora/asn1/b513be420a4dae7c75b1503779717cc218483f29 and /dev/null differ diff --git a/fuzz/corpora/asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f b/fuzz/corpora/asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f new file mode 100644 index 0000000..2dc39a6 Binary files /dev/null and b/fuzz/corpora/asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f differ diff --git a/fuzz/corpora/asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 b/fuzz/corpora/asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 new file mode 100644 index 0000000..9e365b1 Binary files /dev/null and b/fuzz/corpora/asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 differ diff --git a/fuzz/corpora/asn1/b525f5494bd093037011608ff48762725fc6283e b/fuzz/corpora/asn1/b525f5494bd093037011608ff48762725fc6283e deleted file mode 100644 index 8e8ee9e..0000000 Binary files a/fuzz/corpora/asn1/b525f5494bd093037011608ff48762725fc6283e and /dev/null differ diff --git a/fuzz/corpora/asn1/b5345a6352a583b840198790bdb19be3d2fdac96 b/fuzz/corpora/asn1/b5345a6352a583b840198790bdb19be3d2fdac96 new file mode 100644 index 0000000..116478d Binary files /dev/null and b/fuzz/corpora/asn1/b5345a6352a583b840198790bdb19be3d2fdac96 differ diff --git a/fuzz/corpora/asn1/b5353951991dc32527a8f0464bfc2213781a5219 b/fuzz/corpora/asn1/b5353951991dc32527a8f0464bfc2213781a5219 new file mode 100644 index 0000000..0ac9667 Binary files /dev/null and b/fuzz/corpora/asn1/b5353951991dc32527a8f0464bfc2213781a5219 differ diff --git a/fuzz/corpora/asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a b/fuzz/corpora/asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a new file mode 100644 index 0000000..1a79d95 Binary files /dev/null and b/fuzz/corpora/asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a differ diff --git a/fuzz/corpora/asn1/b547fddd0361b40c55e023c0f72489322699bffb b/fuzz/corpora/asn1/b547fddd0361b40c55e023c0f72489322699bffb new file mode 100644 index 0000000..c6e49c0 Binary files /dev/null and b/fuzz/corpora/asn1/b547fddd0361b40c55e023c0f72489322699bffb differ diff --git a/fuzz/corpora/asn1/b56d8133391d91b023fd0e06a09f6c62cc614f94 b/fuzz/corpora/asn1/b56d8133391d91b023fd0e06a09f6c62cc614f94 new file mode 100644 index 0000000..1cf5392 --- /dev/null +++ b/fuzz/corpora/asn1/b56d8133391d91b023fd0e06a09f6c62cc614f94 @@ -0,0 +1 @@ +0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 b/fuzz/corpora/asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 deleted file mode 100644 index 97751c3..0000000 Binary files a/fuzz/corpora/asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 and /dev/null differ diff --git a/fuzz/corpora/asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 b/fuzz/corpora/asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 new file mode 100644 index 0000000..cee5c15 Binary files /dev/null and b/fuzz/corpora/asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 differ diff --git a/fuzz/corpora/asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 b/fuzz/corpora/asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 new file mode 100644 index 0000000..bf7fea7 Binary files /dev/null and b/fuzz/corpora/asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 differ diff --git a/fuzz/corpora/asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 b/fuzz/corpora/asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 new file mode 100644 index 0000000..738dc14 Binary files /dev/null and b/fuzz/corpora/asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 differ diff --git a/fuzz/corpora/asn1/b5cd815a0e7c4ae3e1815c7b7c55c31ca27df163 b/fuzz/corpora/asn1/b5cd815a0e7c4ae3e1815c7b7c55c31ca27df163 new file mode 100644 index 0000000..ba45c69 Binary files /dev/null and b/fuzz/corpora/asn1/b5cd815a0e7c4ae3e1815c7b7c55c31ca27df163 differ diff --git a/fuzz/corpora/asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a b/fuzz/corpora/asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a deleted file mode 100644 index 53c9ce2..0000000 Binary files a/fuzz/corpora/asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a and /dev/null differ diff --git a/fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d b/fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d deleted file mode 100644 index b77aec4..0000000 Binary files a/fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d and /dev/null differ diff --git a/fuzz/corpora/asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e b/fuzz/corpora/asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e new file mode 100644 index 0000000..26b8d7c Binary files /dev/null and b/fuzz/corpora/asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e differ diff --git a/fuzz/corpora/asn1/b5f06f19be410af9ad8b69886e244df2c813de70 b/fuzz/corpora/asn1/b5f06f19be410af9ad8b69886e244df2c813de70 deleted file mode 100644 index f8b36f6..0000000 Binary files a/fuzz/corpora/asn1/b5f06f19be410af9ad8b69886e244df2c813de70 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f b/fuzz/corpora/asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f deleted file mode 100644 index 9e94116..0000000 Binary files a/fuzz/corpora/asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f and /dev/null differ diff --git a/fuzz/corpora/asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d b/fuzz/corpora/asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d new file mode 100644 index 0000000..908131c Binary files /dev/null and b/fuzz/corpora/asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d differ diff --git a/fuzz/corpora/asn1/b60b246491ce526296f95b0c450201db21879232 b/fuzz/corpora/asn1/b60b246491ce526296f95b0c450201db21879232 deleted file mode 100644 index 635ee6b..0000000 Binary files a/fuzz/corpora/asn1/b60b246491ce526296f95b0c450201db21879232 and /dev/null differ diff --git a/fuzz/corpora/asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 b/fuzz/corpora/asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 new file mode 100644 index 0000000..6e8d887 Binary files /dev/null and b/fuzz/corpora/asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 differ diff --git a/fuzz/corpora/asn1/b64859e25180d81f034836d60d466f5ff231655a b/fuzz/corpora/asn1/b64859e25180d81f034836d60d466f5ff231655a deleted file mode 100644 index 1957395..0000000 Binary files a/fuzz/corpora/asn1/b64859e25180d81f034836d60d466f5ff231655a and /dev/null differ diff --git a/fuzz/corpora/asn1/b6614a77c4195f6775f86691816b65251ee8a404 b/fuzz/corpora/asn1/b6614a77c4195f6775f86691816b65251ee8a404 new file mode 100644 index 0000000..e3e1273 Binary files /dev/null and b/fuzz/corpora/asn1/b6614a77c4195f6775f86691816b65251ee8a404 differ diff --git a/fuzz/corpora/asn1/b66e4763d182367ad5457f43425ad72f51bfe71c b/fuzz/corpora/asn1/b66e4763d182367ad5457f43425ad72f51bfe71c new file mode 100644 index 0000000..049c66e Binary files /dev/null and b/fuzz/corpora/asn1/b66e4763d182367ad5457f43425ad72f51bfe71c differ diff --git a/fuzz/corpora/asn1/b670566f494657be3a31cf5e4c32204c9ad29a49 b/fuzz/corpora/asn1/b670566f494657be3a31cf5e4c32204c9ad29a49 deleted file mode 100644 index 86b68e9..0000000 --- a/fuzz/corpora/asn1/b670566f494657be3a31cf5e4c32204c9ad29a49 +++ /dev/null @@ -1,2 +0,0 @@ -?*?H??  -?( \ No newline at end of file diff --git a/fuzz/corpora/asn1/b6739618af343b21b63edf27df1f699154d2634f b/fuzz/corpora/asn1/b6739618af343b21b63edf27df1f699154d2634f deleted file mode 100644 index ec00ddd..0000000 Binary files a/fuzz/corpora/asn1/b6739618af343b21b63edf27df1f699154d2634f and /dev/null differ diff --git a/fuzz/corpora/asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 b/fuzz/corpora/asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 new file mode 100644 index 0000000..66efef0 Binary files /dev/null and b/fuzz/corpora/asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 differ diff --git a/fuzz/corpora/asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 b/fuzz/corpora/asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 deleted file mode 100644 index 0ad7c36..0000000 Binary files a/fuzz/corpora/asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 and /dev/null differ diff --git a/fuzz/corpora/asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 b/fuzz/corpora/asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 new file mode 100644 index 0000000..46bab16 Binary files /dev/null and b/fuzz/corpora/asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 differ diff --git a/fuzz/corpora/asn1/b68a61d632827cd3d13f77309222204cd27844dd b/fuzz/corpora/asn1/b68a61d632827cd3d13f77309222204cd27844dd new file mode 100644 index 0000000..09924d1 Binary files /dev/null and b/fuzz/corpora/asn1/b68a61d632827cd3d13f77309222204cd27844dd differ diff --git a/fuzz/corpora/asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 b/fuzz/corpora/asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 deleted file mode 100644 index 11e369c..0000000 Binary files a/fuzz/corpora/asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/b69e513989823639e48de7951a006d0168157efd b/fuzz/corpora/asn1/b69e513989823639e48de7951a006d0168157efd new file mode 100644 index 0000000..6b88c35 Binary files /dev/null and b/fuzz/corpora/asn1/b69e513989823639e48de7951a006d0168157efd differ diff --git a/fuzz/corpora/asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 b/fuzz/corpora/asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 new file mode 100644 index 0000000..8443dd6 Binary files /dev/null and b/fuzz/corpora/asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 differ diff --git a/fuzz/corpora/asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c b/fuzz/corpora/asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c new file mode 100644 index 0000000..73a2a58 Binary files /dev/null and b/fuzz/corpora/asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c differ diff --git a/fuzz/corpora/asn1/b6da7e470a15fd951adc96bb100a368572087569 b/fuzz/corpora/asn1/b6da7e470a15fd951adc96bb100a368572087569 new file mode 100644 index 0000000..941f2a8 Binary files /dev/null and b/fuzz/corpora/asn1/b6da7e470a15fd951adc96bb100a368572087569 differ diff --git a/fuzz/corpora/asn1/b700ae439865d5ccf21718bee7019a864fd6f022 b/fuzz/corpora/asn1/b700ae439865d5ccf21718bee7019a864fd6f022 new file mode 100644 index 0000000..cb740c9 Binary files /dev/null and b/fuzz/corpora/asn1/b700ae439865d5ccf21718bee7019a864fd6f022 differ diff --git a/fuzz/corpora/asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 b/fuzz/corpora/asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 new file mode 100644 index 0000000..a5cd9c1 Binary files /dev/null and b/fuzz/corpora/asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 differ diff --git a/fuzz/corpora/asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 b/fuzz/corpora/asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 deleted file mode 100644 index fa1b433..0000000 Binary files a/fuzz/corpora/asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 b/fuzz/corpora/asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 deleted file mode 100644 index c19662d..0000000 Binary files a/fuzz/corpora/asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b711603edb01977c10b8fe575610fc5109e47f3b b/fuzz/corpora/asn1/b711603edb01977c10b8fe575610fc5109e47f3b deleted file mode 100644 index df44032..0000000 Binary files a/fuzz/corpora/asn1/b711603edb01977c10b8fe575610fc5109e47f3b and /dev/null differ diff --git a/fuzz/corpora/asn1/b724005598ff9e93c22c208ea549d3e8f069a2b3 b/fuzz/corpora/asn1/b724005598ff9e93c22c208ea549d3e8f069a2b3 deleted file mode 100644 index 91cc8ed..0000000 Binary files a/fuzz/corpora/asn1/b724005598ff9e93c22c208ea549d3e8f069a2b3 and /dev/null differ diff --git a/fuzz/corpora/asn1/b728619ff13993e1b07970c9c342e081f316da68 b/fuzz/corpora/asn1/b728619ff13993e1b07970c9c342e081f316da68 new file mode 100644 index 0000000..af04a8e Binary files /dev/null and b/fuzz/corpora/asn1/b728619ff13993e1b07970c9c342e081f316da68 differ diff --git a/fuzz/corpora/asn1/b7553713b4864563396b0fb289721875c0f33f52 b/fuzz/corpora/asn1/b7553713b4864563396b0fb289721875c0f33f52 new file mode 100644 index 0000000..16cb43c Binary files /dev/null and b/fuzz/corpora/asn1/b7553713b4864563396b0fb289721875c0f33f52 differ diff --git a/fuzz/corpora/asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 b/fuzz/corpora/asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 deleted file mode 100644 index ff531dd..0000000 Binary files a/fuzz/corpora/asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 and /dev/null differ diff --git a/fuzz/corpora/asn1/b77e3612a51b953275caad778dc40585410d92c9 b/fuzz/corpora/asn1/b77e3612a51b953275caad778dc40585410d92c9 deleted file mode 100644 index 99563d6..0000000 Binary files a/fuzz/corpora/asn1/b77e3612a51b953275caad778dc40585410d92c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 b/fuzz/corpora/asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 deleted file mode 100644 index 8ef5a0b..0000000 Binary files a/fuzz/corpora/asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 and /dev/null differ diff --git a/fuzz/corpora/asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e b/fuzz/corpora/asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e deleted file mode 100644 index e75ad80..0000000 Binary files a/fuzz/corpora/asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e and /dev/null differ diff --git a/fuzz/corpora/asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 b/fuzz/corpora/asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 deleted file mode 100644 index a2ceca7..0000000 Binary files a/fuzz/corpora/asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa b/fuzz/corpora/asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa new file mode 100644 index 0000000..8d7918e Binary files /dev/null and b/fuzz/corpora/asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa differ diff --git a/fuzz/corpora/asn1/b81f7321f19a98574e01e94fe233ffab26545619 b/fuzz/corpora/asn1/b81f7321f19a98574e01e94fe233ffab26545619 deleted file mode 100644 index 0f0810e..0000000 Binary files a/fuzz/corpora/asn1/b81f7321f19a98574e01e94fe233ffab26545619 and /dev/null differ diff --git a/fuzz/corpora/asn1/b831561a21e56b19cd7c992ec334bc6a73e71812 b/fuzz/corpora/asn1/b831561a21e56b19cd7c992ec334bc6a73e71812 deleted file mode 100644 index 4549bc3..0000000 Binary files a/fuzz/corpora/asn1/b831561a21e56b19cd7c992ec334bc6a73e71812 and /dev/null differ diff --git a/fuzz/corpora/asn1/b832835eced99aa5440c93c3a71377129ae5178e b/fuzz/corpora/asn1/b832835eced99aa5440c93c3a71377129ae5178e new file mode 100644 index 0000000..02f3950 Binary files /dev/null and b/fuzz/corpora/asn1/b832835eced99aa5440c93c3a71377129ae5178e differ diff --git a/fuzz/corpora/asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 b/fuzz/corpora/asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 new file mode 100644 index 0000000..559b03a Binary files /dev/null and b/fuzz/corpora/asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 differ diff --git a/fuzz/corpora/asn1/b84e57c5cd798c2774cf3e234de98675882336be b/fuzz/corpora/asn1/b84e57c5cd798c2774cf3e234de98675882336be deleted file mode 100644 index b490e89..0000000 Binary files a/fuzz/corpora/asn1/b84e57c5cd798c2774cf3e234de98675882336be and /dev/null differ diff --git a/fuzz/corpora/asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae b/fuzz/corpora/asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae deleted file mode 100644 index 2eecf1b..0000000 Binary files a/fuzz/corpora/asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae and /dev/null differ diff --git a/fuzz/corpora/asn1/b85ae1c3bc9c76e35341a8e35ad44560fd7f7972 b/fuzz/corpora/asn1/b85ae1c3bc9c76e35341a8e35ad44560fd7f7972 new file mode 100644 index 0000000..0d574fd Binary files /dev/null and b/fuzz/corpora/asn1/b85ae1c3bc9c76e35341a8e35ad44560fd7f7972 differ diff --git a/fuzz/corpora/asn1/b88942627502a8be75ffbc20777c755145b5ab3e b/fuzz/corpora/asn1/b88942627502a8be75ffbc20777c755145b5ab3e new file mode 100644 index 0000000..228ecaa Binary files /dev/null and b/fuzz/corpora/asn1/b88942627502a8be75ffbc20777c755145b5ab3e differ diff --git a/fuzz/corpora/asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d b/fuzz/corpora/asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d new file mode 100644 index 0000000..f48a8f2 Binary files /dev/null and b/fuzz/corpora/asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d differ diff --git a/fuzz/corpora/asn1/b89c600e0c0f043027cd7a1980b65240c9535620 b/fuzz/corpora/asn1/b89c600e0c0f043027cd7a1980b65240c9535620 deleted file mode 100644 index 28e0f90..0000000 Binary files a/fuzz/corpora/asn1/b89c600e0c0f043027cd7a1980b65240c9535620 and /dev/null differ diff --git a/fuzz/corpora/asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a b/fuzz/corpora/asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a deleted file mode 100644 index 85be742..0000000 Binary files a/fuzz/corpora/asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a and /dev/null differ diff --git a/fuzz/corpora/asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 b/fuzz/corpora/asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 deleted file mode 100644 index d812d3a..0000000 Binary files a/fuzz/corpora/asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 and /dev/null differ diff --git a/fuzz/corpora/asn1/b8b8da024783746898c277b8949950f73d3aa14a b/fuzz/corpora/asn1/b8b8da024783746898c277b8949950f73d3aa14a new file mode 100644 index 0000000..73ed00a Binary files /dev/null and b/fuzz/corpora/asn1/b8b8da024783746898c277b8949950f73d3aa14a differ diff --git a/fuzz/corpora/asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 b/fuzz/corpora/asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 deleted file mode 100644 index 5109be9..0000000 Binary files a/fuzz/corpora/asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 and /dev/null differ diff --git a/fuzz/corpora/asn1/b96081477a807ac0d3143628904940c07dd6de62 b/fuzz/corpora/asn1/b96081477a807ac0d3143628904940c07dd6de62 deleted file mode 100644 index 7086a3f..0000000 Binary files a/fuzz/corpora/asn1/b96081477a807ac0d3143628904940c07dd6de62 and /dev/null differ diff --git a/fuzz/corpora/asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 b/fuzz/corpora/asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 new file mode 100644 index 0000000..5daeaf4 Binary files /dev/null and b/fuzz/corpora/asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 differ diff --git a/fuzz/corpora/asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 b/fuzz/corpora/asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 new file mode 100644 index 0000000..a9a54de Binary files /dev/null and b/fuzz/corpora/asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 differ diff --git a/fuzz/corpora/asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 b/fuzz/corpora/asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 new file mode 100644 index 0000000..970ed3e Binary files /dev/null and b/fuzz/corpora/asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 differ diff --git a/fuzz/corpora/asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 b/fuzz/corpora/asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 deleted file mode 100644 index f2d4d6e..0000000 Binary files a/fuzz/corpora/asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 and /dev/null differ diff --git a/fuzz/corpora/asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b b/fuzz/corpora/asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b new file mode 100644 index 0000000..783f4f2 Binary files /dev/null and b/fuzz/corpora/asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b differ diff --git a/fuzz/corpora/asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 b/fuzz/corpora/asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 deleted file mode 100644 index 0ac940b..0000000 Binary files a/fuzz/corpora/asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 and /dev/null differ diff --git a/fuzz/corpora/asn1/b9eb8304269dd18e47683079e269d751db6a38f8 b/fuzz/corpora/asn1/b9eb8304269dd18e47683079e269d751db6a38f8 new file mode 100644 index 0000000..f5a8663 Binary files /dev/null and b/fuzz/corpora/asn1/b9eb8304269dd18e47683079e269d751db6a38f8 differ diff --git a/fuzz/corpora/asn1/ba12948781c05572f143b5a939df6548d12ddc08 b/fuzz/corpora/asn1/ba12948781c05572f143b5a939df6548d12ddc08 new file mode 100644 index 0000000..bd0d139 Binary files /dev/null and b/fuzz/corpora/asn1/ba12948781c05572f143b5a939df6548d12ddc08 differ diff --git a/fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 b/fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 deleted file mode 100644 index e1db66b..0000000 Binary files a/fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 and /dev/null differ diff --git a/fuzz/corpora/asn1/ba1f13134b03d5ab29866a8dd64f305adc60cb54 b/fuzz/corpora/asn1/ba1f13134b03d5ab29866a8dd64f305adc60cb54 deleted file mode 100644 index 7b6a155..0000000 Binary files a/fuzz/corpora/asn1/ba1f13134b03d5ab29866a8dd64f305adc60cb54 and /dev/null differ diff --git a/fuzz/corpora/asn1/ba49ae3413524825f42126c99e3966503f61ae78 b/fuzz/corpora/asn1/ba49ae3413524825f42126c99e3966503f61ae78 new file mode 100644 index 0000000..a928e5a Binary files /dev/null and b/fuzz/corpora/asn1/ba49ae3413524825f42126c99e3966503f61ae78 differ diff --git a/fuzz/corpora/asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 b/fuzz/corpora/asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 deleted file mode 100644 index 3426e66..0000000 Binary files a/fuzz/corpora/asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db b/fuzz/corpora/asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db new file mode 100644 index 0000000..3737e8a Binary files /dev/null and b/fuzz/corpora/asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db differ diff --git a/fuzz/corpora/asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 b/fuzz/corpora/asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 new file mode 100644 index 0000000..9ac8312 Binary files /dev/null and b/fuzz/corpora/asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 differ diff --git a/fuzz/corpora/asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 b/fuzz/corpora/asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 new file mode 100644 index 0000000..bedd818 Binary files /dev/null and b/fuzz/corpora/asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 differ diff --git a/fuzz/corpora/asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 b/fuzz/corpora/asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 new file mode 100644 index 0000000..e6a0a1e Binary files /dev/null and b/fuzz/corpora/asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 differ diff --git a/fuzz/corpora/asn1/baddae40f749943d3623fc9728a3ecc1703f156f b/fuzz/corpora/asn1/baddae40f749943d3623fc9728a3ecc1703f156f new file mode 100644 index 0000000..d75c1b0 Binary files /dev/null and b/fuzz/corpora/asn1/baddae40f749943d3623fc9728a3ecc1703f156f differ diff --git a/fuzz/corpora/asn1/bae8722d39d760f15c69636bb0f98be81f38308a b/fuzz/corpora/asn1/bae8722d39d760f15c69636bb0f98be81f38308a new file mode 100644 index 0000000..ca6f260 Binary files /dev/null and b/fuzz/corpora/asn1/bae8722d39d760f15c69636bb0f98be81f38308a differ diff --git a/fuzz/corpora/asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 b/fuzz/corpora/asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 new file mode 100644 index 0000000..cbcb8e4 Binary files /dev/null and b/fuzz/corpora/asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 differ diff --git a/fuzz/corpora/asn1/bb1650925d3e990ebbc49633a2fe5319c537927e b/fuzz/corpora/asn1/bb1650925d3e990ebbc49633a2fe5319c537927e deleted file mode 100644 index 55064b2..0000000 Binary files a/fuzz/corpora/asn1/bb1650925d3e990ebbc49633a2fe5319c537927e and /dev/null differ diff --git a/fuzz/corpora/asn1/bb3a73333d784b0587f885208f992be34b1dc90c b/fuzz/corpora/asn1/bb3a73333d784b0587f885208f992be34b1dc90c deleted file mode 100644 index 6b74e14..0000000 --- a/fuzz/corpora/asn1/bb3a73333d784b0587f885208f992be34b1dc90c +++ /dev/null @@ -1 +0,0 @@ -0???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 b/fuzz/corpora/asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 new file mode 100644 index 0000000..6d4e8f9 Binary files /dev/null and b/fuzz/corpora/asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 differ diff --git a/fuzz/corpora/asn1/bb59d1609904fdcb11b745c2570a94e020191e14 b/fuzz/corpora/asn1/bb59d1609904fdcb11b745c2570a94e020191e14 new file mode 100644 index 0000000..32086b0 Binary files /dev/null and b/fuzz/corpora/asn1/bb59d1609904fdcb11b745c2570a94e020191e14 differ diff --git a/fuzz/corpora/asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 b/fuzz/corpora/asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 new file mode 100644 index 0000000..336ad0b Binary files /dev/null and b/fuzz/corpora/asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 differ diff --git a/fuzz/corpora/asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 b/fuzz/corpora/asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 new file mode 100644 index 0000000..f1cea44 Binary files /dev/null and b/fuzz/corpora/asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 differ diff --git a/fuzz/corpora/asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e b/fuzz/corpora/asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e deleted file mode 100644 index 984e18d..0000000 Binary files a/fuzz/corpora/asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e and /dev/null differ diff --git a/fuzz/corpora/asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da b/fuzz/corpora/asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da new file mode 100644 index 0000000..1b467eb Binary files /dev/null and b/fuzz/corpora/asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da differ diff --git a/fuzz/corpora/asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 b/fuzz/corpora/asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 deleted file mode 100644 index 1700cf4..0000000 Binary files a/fuzz/corpora/asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 and /dev/null differ diff --git a/fuzz/corpora/asn1/bbd34163a46c69e05cd190652973cc6ba0886b35 b/fuzz/corpora/asn1/bbd34163a46c69e05cd190652973cc6ba0886b35 new file mode 100644 index 0000000..12a5899 --- /dev/null +++ b/fuzz/corpora/asn1/bbd34163a46c69e05cd190652973cc6ba0886b35 @@ -0,0 +1 @@ +??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 b/fuzz/corpora/asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 new file mode 100644 index 0000000..8b85253 Binary files /dev/null and b/fuzz/corpora/asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 differ diff --git a/fuzz/corpora/asn1/bc38fb725f8955520b13f950d983c2812720c305 b/fuzz/corpora/asn1/bc38fb725f8955520b13f950d983c2812720c305 new file mode 100644 index 0000000..d3960a8 --- /dev/null +++ b/fuzz/corpora/asn1/bc38fb725f8955520b13f950d983c2812720c305 @@ -0,0 +1 @@ +0?* \ No newline at end of file diff --git a/fuzz/corpora/asn1/bc51f9cdd96bcb65f19b27a8ee9effc0ca696ad0 b/fuzz/corpora/asn1/bc51f9cdd96bcb65f19b27a8ee9effc0ca696ad0 deleted file mode 100644 index 9890d28..0000000 Binary files a/fuzz/corpora/asn1/bc51f9cdd96bcb65f19b27a8ee9effc0ca696ad0 and /dev/null differ diff --git a/fuzz/corpora/asn1/bc57913de2020a83b3d9882763fb4f9d363a791e b/fuzz/corpora/asn1/bc57913de2020a83b3d9882763fb4f9d363a791e deleted file mode 100644 index e7c5a57..0000000 Binary files a/fuzz/corpora/asn1/bc57913de2020a83b3d9882763fb4f9d363a791e and /dev/null differ diff --git a/fuzz/corpora/asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 b/fuzz/corpora/asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 deleted file mode 100644 index 4199402..0000000 Binary files a/fuzz/corpora/asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 and /dev/null differ diff --git a/fuzz/corpora/asn1/bc7265961540b752bedb70d3aa6a3225123b7909 b/fuzz/corpora/asn1/bc7265961540b752bedb70d3aa6a3225123b7909 new file mode 100644 index 0000000..323ae84 Binary files /dev/null and b/fuzz/corpora/asn1/bc7265961540b752bedb70d3aa6a3225123b7909 differ diff --git a/fuzz/corpora/asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c b/fuzz/corpora/asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c new file mode 100644 index 0000000..0217e9e Binary files /dev/null and b/fuzz/corpora/asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c differ diff --git a/fuzz/corpora/asn1/bc8f98701a834d2b0cca6875c983aff4f23fea6a b/fuzz/corpora/asn1/bc8f98701a834d2b0cca6875c983aff4f23fea6a new file mode 100644 index 0000000..554dc3a Binary files /dev/null and b/fuzz/corpora/asn1/bc8f98701a834d2b0cca6875c983aff4f23fea6a differ diff --git a/fuzz/corpora/asn1/bc961559405025aca79c67c230e2c9f38b65cfcd b/fuzz/corpora/asn1/bc961559405025aca79c67c230e2c9f38b65cfcd new file mode 100644 index 0000000..32870c1 Binary files /dev/null and b/fuzz/corpora/asn1/bc961559405025aca79c67c230e2c9f38b65cfcd differ diff --git a/fuzz/corpora/asn1/bcb714a44a8cce41b733825a05337a4945c44b41 b/fuzz/corpora/asn1/bcb714a44a8cce41b733825a05337a4945c44b41 deleted file mode 100644 index 8003cff..0000000 Binary files a/fuzz/corpora/asn1/bcb714a44a8cce41b733825a05337a4945c44b41 and /dev/null differ diff --git a/fuzz/corpora/asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f b/fuzz/corpora/asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f deleted file mode 100644 index c602f08..0000000 Binary files a/fuzz/corpora/asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f and /dev/null differ diff --git a/fuzz/corpora/asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 b/fuzz/corpora/asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 new file mode 100644 index 0000000..a61bd4f Binary files /dev/null and b/fuzz/corpora/asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 differ diff --git a/fuzz/corpora/asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a b/fuzz/corpora/asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a new file mode 100644 index 0000000..eac4818 Binary files /dev/null and b/fuzz/corpora/asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a differ diff --git a/fuzz/corpora/asn1/bd1537a19cc45c0f0ef9cf2aa3d9b224992012e1 b/fuzz/corpora/asn1/bd1537a19cc45c0f0ef9cf2aa3d9b224992012e1 new file mode 100644 index 0000000..43812ae Binary files /dev/null and b/fuzz/corpora/asn1/bd1537a19cc45c0f0ef9cf2aa3d9b224992012e1 differ diff --git a/fuzz/corpora/asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 b/fuzz/corpora/asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 deleted file mode 100644 index 8cabc25..0000000 Binary files a/fuzz/corpora/asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 and /dev/null differ diff --git a/fuzz/corpora/asn1/bd3e92b2321312bd143a715975410dafebdfff61 b/fuzz/corpora/asn1/bd3e92b2321312bd143a715975410dafebdfff61 new file mode 100644 index 0000000..799d7a1 Binary files /dev/null and b/fuzz/corpora/asn1/bd3e92b2321312bd143a715975410dafebdfff61 differ diff --git a/fuzz/corpora/asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 b/fuzz/corpora/asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 new file mode 100644 index 0000000..4eaea7d Binary files /dev/null and b/fuzz/corpora/asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 differ diff --git a/fuzz/corpora/asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 b/fuzz/corpora/asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 deleted file mode 100644 index 35fd66f..0000000 Binary files a/fuzz/corpora/asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 and /dev/null differ diff --git a/fuzz/corpora/asn1/bd735d68bfec8d8c9e3152249f7f508d088f1bea b/fuzz/corpora/asn1/bd735d68bfec8d8c9e3152249f7f508d088f1bea new file mode 100644 index 0000000..c6023e5 Binary files /dev/null and b/fuzz/corpora/asn1/bd735d68bfec8d8c9e3152249f7f508d088f1bea differ diff --git a/fuzz/corpora/asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 b/fuzz/corpora/asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 new file mode 100644 index 0000000..042cd30 Binary files /dev/null and b/fuzz/corpora/asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 differ diff --git a/fuzz/corpora/asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa b/fuzz/corpora/asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa new file mode 100644 index 0000000..260d27c Binary files /dev/null and b/fuzz/corpora/asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa differ diff --git a/fuzz/corpora/asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 b/fuzz/corpora/asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 new file mode 100644 index 0000000..17db6f8 Binary files /dev/null and b/fuzz/corpora/asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 differ diff --git a/fuzz/corpora/asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 b/fuzz/corpora/asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 deleted file mode 100644 index 8611a97..0000000 Binary files a/fuzz/corpora/asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 and /dev/null differ diff --git a/fuzz/corpora/asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d b/fuzz/corpora/asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d new file mode 100644 index 0000000..d2a5ab0 Binary files /dev/null and b/fuzz/corpora/asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d differ diff --git a/fuzz/corpora/asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 b/fuzz/corpora/asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 new file mode 100644 index 0000000..9907e77 Binary files /dev/null and b/fuzz/corpora/asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 differ diff --git a/fuzz/corpora/asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 b/fuzz/corpora/asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 new file mode 100644 index 0000000..d80e7e5 Binary files /dev/null and b/fuzz/corpora/asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 differ diff --git a/fuzz/corpora/asn1/be0b08c77559434189059149b9005a796d10ce10 b/fuzz/corpora/asn1/be0b08c77559434189059149b9005a796d10ce10 new file mode 100644 index 0000000..2964ae4 Binary files /dev/null and b/fuzz/corpora/asn1/be0b08c77559434189059149b9005a796d10ce10 differ diff --git a/fuzz/corpora/asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 b/fuzz/corpora/asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 new file mode 100644 index 0000000..89fe2a8 Binary files /dev/null and b/fuzz/corpora/asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 differ diff --git a/fuzz/corpora/asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 b/fuzz/corpora/asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 deleted file mode 100644 index 143d7c9..0000000 Binary files a/fuzz/corpora/asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 and /dev/null differ diff --git a/fuzz/corpora/asn1/be3cde9716134412e36a443dc13d894e2aac436c b/fuzz/corpora/asn1/be3cde9716134412e36a443dc13d894e2aac436c new file mode 100644 index 0000000..119042b Binary files /dev/null and b/fuzz/corpora/asn1/be3cde9716134412e36a443dc13d894e2aac436c differ diff --git a/fuzz/corpora/asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 b/fuzz/corpora/asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 deleted file mode 100644 index caaafe8..0000000 Binary files a/fuzz/corpora/asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 b/fuzz/corpora/asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 new file mode 100644 index 0000000..b7bc809 Binary files /dev/null and b/fuzz/corpora/asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 differ diff --git a/fuzz/corpora/asn1/be86afffb7185e770ce184a01f98d16db52ba848 b/fuzz/corpora/asn1/be86afffb7185e770ce184a01f98d16db52ba848 new file mode 100644 index 0000000..92f0735 Binary files /dev/null and b/fuzz/corpora/asn1/be86afffb7185e770ce184a01f98d16db52ba848 differ diff --git a/fuzz/corpora/asn1/beb089782e2ce145065b1fb08a070659986e77a2 b/fuzz/corpora/asn1/beb089782e2ce145065b1fb08a070659986e77a2 new file mode 100644 index 0000000..f292706 Binary files /dev/null and b/fuzz/corpora/asn1/beb089782e2ce145065b1fb08a070659986e77a2 differ diff --git a/fuzz/corpora/asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 b/fuzz/corpora/asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 new file mode 100644 index 0000000..e7d379c Binary files /dev/null and b/fuzz/corpora/asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 differ diff --git a/fuzz/corpora/asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf b/fuzz/corpora/asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf deleted file mode 100644 index 3eaf34a..0000000 Binary files a/fuzz/corpora/asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf and /dev/null differ diff --git a/fuzz/corpora/asn1/bedec845c29a43c50de586f128ef07909e64ec70 b/fuzz/corpora/asn1/bedec845c29a43c50de586f128ef07909e64ec70 new file mode 100644 index 0000000..45e4696 Binary files /dev/null and b/fuzz/corpora/asn1/bedec845c29a43c50de586f128ef07909e64ec70 differ diff --git a/fuzz/corpora/asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 b/fuzz/corpora/asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 new file mode 100644 index 0000000..d49027b Binary files /dev/null and b/fuzz/corpora/asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 differ diff --git a/fuzz/corpora/asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 b/fuzz/corpora/asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 deleted file mode 100644 index 0e9858f..0000000 Binary files a/fuzz/corpora/asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb b/fuzz/corpora/asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb new file mode 100644 index 0000000..f631839 Binary files /dev/null and b/fuzz/corpora/asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb differ diff --git a/fuzz/corpora/asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 b/fuzz/corpora/asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 deleted file mode 100644 index fb2ca78..0000000 Binary files a/fuzz/corpora/asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 and /dev/null differ diff --git a/fuzz/corpora/asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 b/fuzz/corpora/asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 deleted file mode 100644 index 16edc0c..0000000 --- a/fuzz/corpora/asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 +++ /dev/null @@ -1 +0,0 @@ -000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 b/fuzz/corpora/asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 new file mode 100644 index 0000000..ad7047a Binary files /dev/null and b/fuzz/corpora/asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 differ diff --git a/fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 b/fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 deleted file mode 100644 index 5abd448..0000000 Binary files a/fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 b/fuzz/corpora/asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 new file mode 100644 index 0000000..1a8c347 Binary files /dev/null and b/fuzz/corpora/asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 differ diff --git a/fuzz/corpora/asn1/c037cbe5bc01af02e68136874263e8027adad26e b/fuzz/corpora/asn1/c037cbe5bc01af02e68136874263e8027adad26e new file mode 100644 index 0000000..56f11a8 Binary files /dev/null and b/fuzz/corpora/asn1/c037cbe5bc01af02e68136874263e8027adad26e differ diff --git a/fuzz/corpora/asn1/c0517f8d85bc33bd713ca36d8972d472499198eb b/fuzz/corpora/asn1/c0517f8d85bc33bd713ca36d8972d472499198eb new file mode 100644 index 0000000..9e200b1 Binary files /dev/null and b/fuzz/corpora/asn1/c0517f8d85bc33bd713ca36d8972d472499198eb differ diff --git a/fuzz/corpora/asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b b/fuzz/corpora/asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b deleted file mode 100644 index b5138e9..0000000 Binary files a/fuzz/corpora/asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b and /dev/null differ diff --git a/fuzz/corpora/asn1/c0872854989075978b250825720e433cb2eed169 b/fuzz/corpora/asn1/c0872854989075978b250825720e433cb2eed169 new file mode 100644 index 0000000..2c4df91 Binary files /dev/null and b/fuzz/corpora/asn1/c0872854989075978b250825720e433cb2eed169 differ diff --git a/fuzz/corpora/asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 b/fuzz/corpora/asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 deleted file mode 100644 index 979c327..0000000 Binary files a/fuzz/corpora/asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 and /dev/null differ diff --git a/fuzz/corpora/asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 b/fuzz/corpora/asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 new file mode 100644 index 0000000..e7daf46 Binary files /dev/null and b/fuzz/corpora/asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 differ diff --git a/fuzz/corpora/asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 b/fuzz/corpora/asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 new file mode 100644 index 0000000..592cf02 Binary files /dev/null and b/fuzz/corpora/asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 differ diff --git a/fuzz/corpora/asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de b/fuzz/corpora/asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de new file mode 100644 index 0000000..af633e9 Binary files /dev/null and b/fuzz/corpora/asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de differ diff --git a/fuzz/corpora/asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f b/fuzz/corpora/asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f deleted file mode 100644 index 8a46596..0000000 Binary files a/fuzz/corpora/asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f and /dev/null differ diff --git a/fuzz/corpora/asn1/c0f949a36dd4c5302b3df3586dcfce6d5d8c32e0 b/fuzz/corpora/asn1/c0f949a36dd4c5302b3df3586dcfce6d5d8c32e0 deleted file mode 100644 index e26aa28..0000000 --- a/fuzz/corpora/asn1/c0f949a36dd4c5302b3df3586dcfce6d5d8c32e0 +++ /dev/null @@ -1 +0,0 @@ -?]?( \ No newline at end of file diff --git a/fuzz/corpora/asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 b/fuzz/corpora/asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 new file mode 100644 index 0000000..54434b1 Binary files /dev/null and b/fuzz/corpora/asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 differ diff --git a/fuzz/corpora/asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 b/fuzz/corpora/asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 deleted file mode 100644 index 5f64aca..0000000 Binary files a/fuzz/corpora/asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e b/fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e new file mode 100644 index 0000000..a7127e4 --- /dev/null +++ b/fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e @@ -0,0 +1 @@ +0000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 b/fuzz/corpora/asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 new file mode 100644 index 0000000..414ea61 Binary files /dev/null and b/fuzz/corpora/asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 differ diff --git a/fuzz/corpora/asn1/c147707f763ce205da0a09c5e3965f71427e7545 b/fuzz/corpora/asn1/c147707f763ce205da0a09c5e3965f71427e7545 new file mode 100644 index 0000000..d7d1349 Binary files /dev/null and b/fuzz/corpora/asn1/c147707f763ce205da0a09c5e3965f71427e7545 differ diff --git a/fuzz/corpora/asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 b/fuzz/corpora/asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 new file mode 100644 index 0000000..ec53214 Binary files /dev/null and b/fuzz/corpora/asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 differ diff --git a/fuzz/corpora/asn1/c15943334007f4e445b337cd3a48b66ea48118cb b/fuzz/corpora/asn1/c15943334007f4e445b337cd3a48b66ea48118cb new file mode 100644 index 0000000..8afdcba --- /dev/null +++ b/fuzz/corpora/asn1/c15943334007f4e445b337cd3a48b66ea48118cb @@ -0,0 +1 @@ +00 ? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c168073304636311f728df4c9ef5ad75b37b98dd b/fuzz/corpora/asn1/c168073304636311f728df4c9ef5ad75b37b98dd deleted file mode 100644 index 9863888..0000000 Binary files a/fuzz/corpora/asn1/c168073304636311f728df4c9ef5ad75b37b98dd and /dev/null differ diff --git a/fuzz/corpora/asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 b/fuzz/corpora/asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 new file mode 100644 index 0000000..f43940c Binary files /dev/null and b/fuzz/corpora/asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 differ diff --git a/fuzz/corpora/asn1/c19e92ce110a55fd7f821bae3ccb36821e464959 b/fuzz/corpora/asn1/c19e92ce110a55fd7f821bae3ccb36821e464959 new file mode 100644 index 0000000..15deec0 --- /dev/null +++ b/fuzz/corpora/asn1/c19e92ce110a55fd7f821bae3ccb36821e464959 @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0???????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e b/fuzz/corpora/asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e new file mode 100644 index 0000000..73873e7 Binary files /dev/null and b/fuzz/corpora/asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e differ diff --git a/fuzz/corpora/asn1/c1a3821b8c308cabde1c94130796b06ee6539593 b/fuzz/corpora/asn1/c1a3821b8c308cabde1c94130796b06ee6539593 new file mode 100644 index 0000000..de468e9 Binary files /dev/null and b/fuzz/corpora/asn1/c1a3821b8c308cabde1c94130796b06ee6539593 differ diff --git a/fuzz/corpora/asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 b/fuzz/corpora/asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 deleted file mode 100644 index 358a91f..0000000 Binary files a/fuzz/corpora/asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 b/fuzz/corpora/asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 new file mode 100644 index 0000000..11ddbd3 Binary files /dev/null and b/fuzz/corpora/asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 differ diff --git a/fuzz/corpora/asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 b/fuzz/corpora/asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 new file mode 100644 index 0000000..b56fd39 Binary files /dev/null and b/fuzz/corpora/asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 differ diff --git a/fuzz/corpora/asn1/c1d67c56c72986765ed2594510a6b7c89742cede b/fuzz/corpora/asn1/c1d67c56c72986765ed2594510a6b7c89742cede new file mode 100644 index 0000000..cc83eb2 Binary files /dev/null and b/fuzz/corpora/asn1/c1d67c56c72986765ed2594510a6b7c89742cede differ diff --git a/fuzz/corpora/asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff b/fuzz/corpora/asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff new file mode 100644 index 0000000..72c8fb2 Binary files /dev/null and b/fuzz/corpora/asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff differ diff --git a/fuzz/corpora/asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 b/fuzz/corpora/asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 new file mode 100644 index 0000000..ec2ad5e Binary files /dev/null and b/fuzz/corpora/asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 differ diff --git a/fuzz/corpora/asn1/c1dcd0e46a8575b89a0f3c040fc916be52e27d13 b/fuzz/corpora/asn1/c1dcd0e46a8575b89a0f3c040fc916be52e27d13 deleted file mode 100644 index ba95675..0000000 Binary files a/fuzz/corpora/asn1/c1dcd0e46a8575b89a0f3c040fc916be52e27d13 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 b/fuzz/corpora/asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 new file mode 100644 index 0000000..535c51c Binary files /dev/null and b/fuzz/corpora/asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 differ diff --git a/fuzz/corpora/asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a b/fuzz/corpora/asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a new file mode 100644 index 0000000..2a0a888 Binary files /dev/null and b/fuzz/corpora/asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a differ diff --git a/fuzz/corpora/asn1/c203c4d936457db6791765ff6f665811e664496d b/fuzz/corpora/asn1/c203c4d936457db6791765ff6f665811e664496d deleted file mode 100644 index 2a18fe1..0000000 Binary files a/fuzz/corpora/asn1/c203c4d936457db6791765ff6f665811e664496d and /dev/null differ diff --git a/fuzz/corpora/asn1/c247b36aea11179c8bec95b66ceda7c27ad87375 b/fuzz/corpora/asn1/c247b36aea11179c8bec95b66ceda7c27ad87375 new file mode 100644 index 0000000..c64d8d9 Binary files /dev/null and b/fuzz/corpora/asn1/c247b36aea11179c8bec95b66ceda7c27ad87375 differ diff --git a/fuzz/corpora/asn1/c26784f8c009844f20c15de11c1e6413037e1377 b/fuzz/corpora/asn1/c26784f8c009844f20c15de11c1e6413037e1377 new file mode 100644 index 0000000..eff2002 Binary files /dev/null and b/fuzz/corpora/asn1/c26784f8c009844f20c15de11c1e6413037e1377 differ diff --git a/fuzz/corpora/asn1/c26ff963b07f44b5266b24b603abe82ade63f025 b/fuzz/corpora/asn1/c26ff963b07f44b5266b24b603abe82ade63f025 deleted file mode 100644 index 3f6dcf5..0000000 Binary files a/fuzz/corpora/asn1/c26ff963b07f44b5266b24b603abe82ade63f025 and /dev/null differ diff --git a/fuzz/corpora/asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 b/fuzz/corpora/asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 new file mode 100644 index 0000000..e57c793 Binary files /dev/null and b/fuzz/corpora/asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 differ diff --git a/fuzz/corpora/asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 b/fuzz/corpora/asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 new file mode 100644 index 0000000..9208cc6 Binary files /dev/null and b/fuzz/corpora/asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 differ diff --git a/fuzz/corpora/asn1/c2c58b2dd615af45349c8bcbae0055551d088efe b/fuzz/corpora/asn1/c2c58b2dd615af45349c8bcbae0055551d088efe deleted file mode 100644 index 218d5b8..0000000 Binary files a/fuzz/corpora/asn1/c2c58b2dd615af45349c8bcbae0055551d088efe and /dev/null differ diff --git a/fuzz/corpora/asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d b/fuzz/corpora/asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d deleted file mode 100644 index d0ab180..0000000 Binary files a/fuzz/corpora/asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d and /dev/null differ diff --git a/fuzz/corpora/asn1/c2e7321876629f49d158b2209013e1f4c76b0356 b/fuzz/corpora/asn1/c2e7321876629f49d158b2209013e1f4c76b0356 deleted file mode 100644 index 910044c..0000000 --- a/fuzz/corpora/asn1/c2e7321876629f49d158b2209013e1f4c76b0356 +++ /dev/null @@ -1 +0,0 @@ -0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f b/fuzz/corpora/asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f new file mode 100644 index 0000000..1b40bc9 --- /dev/null +++ b/fuzz/corpora/asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f @@ -0,0 +1 @@ +0? 000000000200 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 b/fuzz/corpora/asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 deleted file mode 100644 index 82f4639..0000000 Binary files a/fuzz/corpora/asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 and /dev/null differ diff --git a/fuzz/corpora/asn1/c32de7e3019b1b3b0db62799aae210159efc765b b/fuzz/corpora/asn1/c32de7e3019b1b3b0db62799aae210159efc765b new file mode 100644 index 0000000..ac0b461 Binary files /dev/null and b/fuzz/corpora/asn1/c32de7e3019b1b3b0db62799aae210159efc765b differ diff --git a/fuzz/corpora/asn1/c337d55920c0428703eff6441c134c07e2685a50 b/fuzz/corpora/asn1/c337d55920c0428703eff6441c134c07e2685a50 new file mode 100644 index 0000000..112a541 Binary files /dev/null and b/fuzz/corpora/asn1/c337d55920c0428703eff6441c134c07e2685a50 differ diff --git a/fuzz/corpora/asn1/c33da398228dfee047f6df642a9dfd5079dc9824 b/fuzz/corpora/asn1/c33da398228dfee047f6df642a9dfd5079dc9824 new file mode 100644 index 0000000..8081bcc Binary files /dev/null and b/fuzz/corpora/asn1/c33da398228dfee047f6df642a9dfd5079dc9824 differ diff --git a/fuzz/corpora/asn1/c34f8805331c62ce2af50b970e2009d72b920a9c b/fuzz/corpora/asn1/c34f8805331c62ce2af50b970e2009d72b920a9c new file mode 100644 index 0000000..6799f4e Binary files /dev/null and b/fuzz/corpora/asn1/c34f8805331c62ce2af50b970e2009d72b920a9c differ diff --git a/fuzz/corpora/asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f b/fuzz/corpora/asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f new file mode 100644 index 0000000..3c417aa Binary files /dev/null and b/fuzz/corpora/asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f differ diff --git a/fuzz/corpora/asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 b/fuzz/corpora/asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 new file mode 100644 index 0000000..8ff77b5 Binary files /dev/null and b/fuzz/corpora/asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 differ diff --git a/fuzz/corpora/asn1/c3acc04fdfc8594a263f0ba75125287157c96978 b/fuzz/corpora/asn1/c3acc04fdfc8594a263f0ba75125287157c96978 deleted file mode 100644 index 2db2403..0000000 Binary files a/fuzz/corpora/asn1/c3acc04fdfc8594a263f0ba75125287157c96978 and /dev/null differ diff --git a/fuzz/corpora/asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 b/fuzz/corpora/asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 new file mode 100644 index 0000000..15b46e9 Binary files /dev/null and b/fuzz/corpora/asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 differ diff --git a/fuzz/corpora/asn1/c3be256c01513acb87971de2992379c0407fa804 b/fuzz/corpora/asn1/c3be256c01513acb87971de2992379c0407fa804 new file mode 100644 index 0000000..d30ac0b Binary files /dev/null and b/fuzz/corpora/asn1/c3be256c01513acb87971de2992379c0407fa804 differ diff --git a/fuzz/corpora/asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e b/fuzz/corpora/asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e new file mode 100644 index 0000000..7824057 Binary files /dev/null and b/fuzz/corpora/asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e differ diff --git a/fuzz/corpora/asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 b/fuzz/corpora/asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 new file mode 100644 index 0000000..4afcd37 Binary files /dev/null and b/fuzz/corpora/asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 differ diff --git a/fuzz/corpora/asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 b/fuzz/corpora/asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 new file mode 100644 index 0000000..085508e Binary files /dev/null and b/fuzz/corpora/asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 differ diff --git a/fuzz/corpora/asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 b/fuzz/corpora/asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 new file mode 100644 index 0000000..6a67f8a Binary files /dev/null and b/fuzz/corpora/asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 differ diff --git a/fuzz/corpora/asn1/c4399609d41875bb8ff3c9cc135543f140af0503 b/fuzz/corpora/asn1/c4399609d41875bb8ff3c9cc135543f140af0503 new file mode 100644 index 0000000..015403c Binary files /dev/null and b/fuzz/corpora/asn1/c4399609d41875bb8ff3c9cc135543f140af0503 differ diff --git a/fuzz/corpora/asn1/c4502f091aeee7e2500849821382ebc5620d2a4e b/fuzz/corpora/asn1/c4502f091aeee7e2500849821382ebc5620d2a4e new file mode 100644 index 0000000..d6d7f2e Binary files /dev/null and b/fuzz/corpora/asn1/c4502f091aeee7e2500849821382ebc5620d2a4e differ diff --git a/fuzz/corpora/asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f b/fuzz/corpora/asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f new file mode 100644 index 0000000..1eceb27 Binary files /dev/null and b/fuzz/corpora/asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f differ diff --git a/fuzz/corpora/asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 b/fuzz/corpora/asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 new file mode 100644 index 0000000..3442a52 Binary files /dev/null and b/fuzz/corpora/asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 differ diff --git a/fuzz/corpora/asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 b/fuzz/corpora/asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 new file mode 100644 index 0000000..cf69c35 Binary files /dev/null and b/fuzz/corpora/asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 differ diff --git a/fuzz/corpora/asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 b/fuzz/corpora/asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 new file mode 100644 index 0000000..a85cb7f Binary files /dev/null and b/fuzz/corpora/asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 differ diff --git a/fuzz/corpora/asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 b/fuzz/corpora/asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 deleted file mode 100644 index ad6d777..0000000 --- a/fuzz/corpora/asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0?*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 b/fuzz/corpora/asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 new file mode 100644 index 0000000..d8dcf13 Binary files /dev/null and b/fuzz/corpora/asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 differ diff --git a/fuzz/corpora/asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a b/fuzz/corpora/asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a new file mode 100644 index 0000000..2a5ba9a Binary files /dev/null and b/fuzz/corpora/asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a differ diff --git a/fuzz/corpora/asn1/c5102004bca6212c5331cf46b16440cf018964d0 b/fuzz/corpora/asn1/c5102004bca6212c5331cf46b16440cf018964d0 deleted file mode 100644 index 0807378..0000000 Binary files a/fuzz/corpora/asn1/c5102004bca6212c5331cf46b16440cf018964d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c b/fuzz/corpora/asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c new file mode 100644 index 0000000..6ab45cf Binary files /dev/null and b/fuzz/corpora/asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c differ diff --git a/fuzz/corpora/asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 b/fuzz/corpora/asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 new file mode 100644 index 0000000..235c9bb Binary files /dev/null and b/fuzz/corpora/asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 differ diff --git a/fuzz/corpora/asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb b/fuzz/corpora/asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb deleted file mode 100644 index 5a363cf..0000000 Binary files a/fuzz/corpora/asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb and /dev/null differ diff --git a/fuzz/corpora/asn1/c51f8da65a8db75d8188b1619793e8f952157857 b/fuzz/corpora/asn1/c51f8da65a8db75d8188b1619793e8f952157857 new file mode 100644 index 0000000..c6d827f Binary files /dev/null and b/fuzz/corpora/asn1/c51f8da65a8db75d8188b1619793e8f952157857 differ diff --git a/fuzz/corpora/asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 b/fuzz/corpora/asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 deleted file mode 100644 index 59ea549..0000000 Binary files a/fuzz/corpora/asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 and /dev/null differ diff --git a/fuzz/corpora/asn1/c53f37d5f461ff9594471d83fa60bbd19967962e b/fuzz/corpora/asn1/c53f37d5f461ff9594471d83fa60bbd19967962e deleted file mode 100644 index 2ba2406..0000000 Binary files a/fuzz/corpora/asn1/c53f37d5f461ff9594471d83fa60bbd19967962e and /dev/null differ diff --git a/fuzz/corpora/asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 b/fuzz/corpora/asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 new file mode 100644 index 0000000..96b9307 Binary files /dev/null and b/fuzz/corpora/asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 differ diff --git a/fuzz/corpora/asn1/c541a124894dd0a46dde331511302fa725ed057a b/fuzz/corpora/asn1/c541a124894dd0a46dde331511302fa725ed057a new file mode 100644 index 0000000..63fe3f9 Binary files /dev/null and b/fuzz/corpora/asn1/c541a124894dd0a46dde331511302fa725ed057a differ diff --git a/fuzz/corpora/asn1/c57f21e6e8d7c9d918f25d5b0b6875bcffdd40d5 b/fuzz/corpora/asn1/c57f21e6e8d7c9d918f25d5b0b6875bcffdd40d5 deleted file mode 100644 index c50ec3e..0000000 Binary files a/fuzz/corpora/asn1/c57f21e6e8d7c9d918f25d5b0b6875bcffdd40d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 b/fuzz/corpora/asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 new file mode 100644 index 0000000..e56d2e5 Binary files /dev/null and b/fuzz/corpora/asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 differ diff --git a/fuzz/corpora/asn1/c59bf49658627cde99a992886edd418a8c01e4fb b/fuzz/corpora/asn1/c59bf49658627cde99a992886edd418a8c01e4fb deleted file mode 100644 index aed1cc6..0000000 --- a/fuzz/corpora/asn1/c59bf49658627cde99a992886edd418a8c01e4fb +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 b/fuzz/corpora/asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 new file mode 100644 index 0000000..9947d52 Binary files /dev/null and b/fuzz/corpora/asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 differ diff --git a/fuzz/corpora/asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d b/fuzz/corpora/asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d deleted file mode 100644 index cb7cda8..0000000 Binary files a/fuzz/corpora/asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d and /dev/null differ diff --git a/fuzz/corpora/asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 b/fuzz/corpora/asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 new file mode 100644 index 0000000..e9c9489 Binary files /dev/null and b/fuzz/corpora/asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 differ diff --git a/fuzz/corpora/asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 b/fuzz/corpora/asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 new file mode 100644 index 0000000..c56f9b0 Binary files /dev/null and b/fuzz/corpora/asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 differ diff --git a/fuzz/corpora/asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 b/fuzz/corpora/asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 deleted file mode 100644 index 033ce2c..0000000 Binary files a/fuzz/corpora/asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5c9d2582b3b71d9176d68e3ad189d953d184741 b/fuzz/corpora/asn1/c5c9d2582b3b71d9176d68e3ad189d953d184741 new file mode 100644 index 0000000..939ba7d Binary files /dev/null and b/fuzz/corpora/asn1/c5c9d2582b3b71d9176d68e3ad189d953d184741 differ diff --git a/fuzz/corpora/asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 b/fuzz/corpora/asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 new file mode 100644 index 0000000..893f8de Binary files /dev/null and b/fuzz/corpora/asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 differ diff --git a/fuzz/corpora/asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 b/fuzz/corpora/asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 deleted file mode 100644 index 36d0749..0000000 Binary files a/fuzz/corpora/asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5e2d44491d194818ed461facc077ed02e5e3b30 b/fuzz/corpora/asn1/c5e2d44491d194818ed461facc077ed02e5e3b30 deleted file mode 100644 index b760891..0000000 Binary files a/fuzz/corpora/asn1/c5e2d44491d194818ed461facc077ed02e5e3b30 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5e690443c078664aa58a8ca7491cac1560b332f b/fuzz/corpora/asn1/c5e690443c078664aa58a8ca7491cac1560b332f deleted file mode 100644 index ebbc641..0000000 Binary files a/fuzz/corpora/asn1/c5e690443c078664aa58a8ca7491cac1560b332f and /dev/null differ diff --git a/fuzz/corpora/asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 b/fuzz/corpora/asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 deleted file mode 100644 index de8bc9d..0000000 Binary files a/fuzz/corpora/asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5f970719e58373a97a6c54234e13b477792462d b/fuzz/corpora/asn1/c5f970719e58373a97a6c54234e13b477792462d new file mode 100644 index 0000000..810cee8 Binary files /dev/null and b/fuzz/corpora/asn1/c5f970719e58373a97a6c54234e13b477792462d differ diff --git a/fuzz/corpora/asn1/c605232b03ba98ac697bcab4c86cfaf19c6f839a b/fuzz/corpora/asn1/c605232b03ba98ac697bcab4c86cfaf19c6f839a new file mode 100644 index 0000000..4f4269e Binary files /dev/null and b/fuzz/corpora/asn1/c605232b03ba98ac697bcab4c86cfaf19c6f839a differ diff --git a/fuzz/corpora/asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d b/fuzz/corpora/asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d deleted file mode 100644 index 8f77c32..0000000 Binary files a/fuzz/corpora/asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d and /dev/null differ diff --git a/fuzz/corpora/asn1/c60ef3d535ce47338fc4136acf411001ee400c55 b/fuzz/corpora/asn1/c60ef3d535ce47338fc4136acf411001ee400c55 new file mode 100644 index 0000000..7ef4aac Binary files /dev/null and b/fuzz/corpora/asn1/c60ef3d535ce47338fc4136acf411001ee400c55 differ diff --git a/fuzz/corpora/asn1/c62db2595fa042869b65ff024768642c832caeb6 b/fuzz/corpora/asn1/c62db2595fa042869b65ff024768642c832caeb6 new file mode 100644 index 0000000..4df0dd0 Binary files /dev/null and b/fuzz/corpora/asn1/c62db2595fa042869b65ff024768642c832caeb6 differ diff --git a/fuzz/corpora/asn1/c643d69ebe28ac31d331409f23247aaad07397be b/fuzz/corpora/asn1/c643d69ebe28ac31d331409f23247aaad07397be new file mode 100644 index 0000000..e421790 --- /dev/null +++ b/fuzz/corpora/asn1/c643d69ebe28ac31d331409f23247aaad07397be @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 b/fuzz/corpora/asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 new file mode 100644 index 0000000..06c34b6 Binary files /dev/null and b/fuzz/corpora/asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 differ diff --git a/fuzz/corpora/asn1/c6736792cfa382e2cddbe43f86e8a3c668259678 b/fuzz/corpora/asn1/c6736792cfa382e2cddbe43f86e8a3c668259678 deleted file mode 100644 index f7c5239..0000000 --- a/fuzz/corpora/asn1/c6736792cfa382e2cddbe43f86e8a3c668259678 +++ /dev/null @@ -1 +0,0 @@ -0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 b/fuzz/corpora/asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 new file mode 100644 index 0000000..148fd97 Binary files /dev/null and b/fuzz/corpora/asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 differ diff --git a/fuzz/corpora/asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 b/fuzz/corpora/asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 new file mode 100644 index 0000000..9f38416 Binary files /dev/null and b/fuzz/corpora/asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 differ diff --git a/fuzz/corpora/asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 b/fuzz/corpora/asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 deleted file mode 100644 index c99f81c..0000000 Binary files a/fuzz/corpora/asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 and /dev/null differ diff --git a/fuzz/corpora/asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 b/fuzz/corpora/asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 new file mode 100644 index 0000000..d8ccc85 Binary files /dev/null and b/fuzz/corpora/asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 differ diff --git a/fuzz/corpora/asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e b/fuzz/corpora/asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e deleted file mode 100644 index 1aa6f2a..0000000 Binary files a/fuzz/corpora/asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e and /dev/null differ diff --git a/fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c b/fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c new file mode 100644 index 0000000..66d9e31 Binary files /dev/null and b/fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c differ diff --git a/fuzz/corpora/asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 b/fuzz/corpora/asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 new file mode 100644 index 0000000..2ecb1e4 Binary files /dev/null and b/fuzz/corpora/asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 differ diff --git a/fuzz/corpora/asn1/c6f162742c9b86330dd34923785680af33a82b3b b/fuzz/corpora/asn1/c6f162742c9b86330dd34923785680af33a82b3b new file mode 100644 index 0000000..a048a79 Binary files /dev/null and b/fuzz/corpora/asn1/c6f162742c9b86330dd34923785680af33a82b3b differ diff --git a/fuzz/corpora/asn1/c71e68a37181a242a013b7ea779babc7e5ea870a b/fuzz/corpora/asn1/c71e68a37181a242a013b7ea779babc7e5ea870a deleted file mode 100644 index 7fd30ec..0000000 Binary files a/fuzz/corpora/asn1/c71e68a37181a242a013b7ea779babc7e5ea870a and /dev/null differ diff --git a/fuzz/corpora/asn1/c733ea7febc0f94385c53e0f6934659581fbe161 b/fuzz/corpora/asn1/c733ea7febc0f94385c53e0f6934659581fbe161 new file mode 100644 index 0000000..4fe7a11 Binary files /dev/null and b/fuzz/corpora/asn1/c733ea7febc0f94385c53e0f6934659581fbe161 differ diff --git a/fuzz/corpora/asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 b/fuzz/corpora/asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 new file mode 100644 index 0000000..4163697 Binary files /dev/null and b/fuzz/corpora/asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 differ diff --git a/fuzz/corpora/asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef b/fuzz/corpora/asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef deleted file mode 100644 index 868d8c0..0000000 Binary files a/fuzz/corpora/asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef and /dev/null differ diff --git a/fuzz/corpora/asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 b/fuzz/corpora/asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 new file mode 100644 index 0000000..4e5a65a Binary files /dev/null and b/fuzz/corpora/asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 differ diff --git a/fuzz/corpora/asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac b/fuzz/corpora/asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac new file mode 100644 index 0000000..13730c5 Binary files /dev/null and b/fuzz/corpora/asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac differ diff --git a/fuzz/corpora/asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 b/fuzz/corpora/asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 new file mode 100644 index 0000000..5512027 Binary files /dev/null and b/fuzz/corpora/asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 differ diff --git a/fuzz/corpora/asn1/c7ab897967f87f2cf2600d092f8cebfdc6525fa3 b/fuzz/corpora/asn1/c7ab897967f87f2cf2600d092f8cebfdc6525fa3 new file mode 100644 index 0000000..864ac2a Binary files /dev/null and b/fuzz/corpora/asn1/c7ab897967f87f2cf2600d092f8cebfdc6525fa3 differ diff --git a/fuzz/corpora/asn1/c7cef35ba88b2cac264af3c335958853ce360036 b/fuzz/corpora/asn1/c7cef35ba88b2cac264af3c335958853ce360036 deleted file mode 100644 index 506d146..0000000 --- a/fuzz/corpora/asn1/c7cef35ba88b2cac264af3c335958853ce360036 +++ /dev/null @@ -1 +0,0 @@ -? diff --git a/fuzz/corpora/asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c b/fuzz/corpora/asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c deleted file mode 100644 index 1cb8956..0000000 Binary files a/fuzz/corpora/asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c and /dev/null differ diff --git a/fuzz/corpora/asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c b/fuzz/corpora/asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c new file mode 100644 index 0000000..9534481 Binary files /dev/null and b/fuzz/corpora/asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c differ diff --git a/fuzz/corpora/asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 b/fuzz/corpora/asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 new file mode 100644 index 0000000..ca3d460 Binary files /dev/null and b/fuzz/corpora/asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 differ diff --git a/fuzz/corpora/asn1/c82b58da06c495292d40d9fdea074e94bd93f64e b/fuzz/corpora/asn1/c82b58da06c495292d40d9fdea074e94bd93f64e deleted file mode 100644 index 3dcd315..0000000 --- a/fuzz/corpora/asn1/c82b58da06c495292d40d9fdea074e94bd93f64e +++ /dev/null @@ -1 +0,0 @@ -??0"0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 b/fuzz/corpora/asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 deleted file mode 100644 index 787c6aa..0000000 Binary files a/fuzz/corpora/asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 b/fuzz/corpora/asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 deleted file mode 100644 index 840d925..0000000 Binary files a/fuzz/corpora/asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 and /dev/null differ diff --git a/fuzz/corpora/asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 b/fuzz/corpora/asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 deleted file mode 100644 index b855b8c..0000000 Binary files a/fuzz/corpora/asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 and /dev/null differ diff --git a/fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 b/fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 new file mode 100644 index 0000000..a823d7a Binary files /dev/null and b/fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 differ diff --git a/fuzz/corpora/asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 b/fuzz/corpora/asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 new file mode 100644 index 0000000..5f1ce14 Binary files /dev/null and b/fuzz/corpora/asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 differ diff --git a/fuzz/corpora/asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 b/fuzz/corpora/asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 new file mode 100644 index 0000000..aba6585 Binary files /dev/null and b/fuzz/corpora/asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 differ diff --git a/fuzz/corpora/asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc b/fuzz/corpora/asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc deleted file mode 100644 index 3742282..0000000 Binary files a/fuzz/corpora/asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc and /dev/null differ diff --git a/fuzz/corpora/asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 b/fuzz/corpora/asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 new file mode 100644 index 0000000..5be96f2 Binary files /dev/null and b/fuzz/corpora/asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 differ diff --git a/fuzz/corpora/asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 b/fuzz/corpora/asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 deleted file mode 100644 index 53c3315..0000000 Binary files a/fuzz/corpora/asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 and /dev/null differ diff --git a/fuzz/corpora/asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f b/fuzz/corpora/asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f new file mode 100644 index 0000000..27a2efc --- /dev/null +++ b/fuzz/corpora/asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0**0*0*00*0*0*0*0*0*0*0*0^0*0*0*0*0*0*00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c94f048a63399d53294bc9176eacca8fb97cb808 b/fuzz/corpora/asn1/c94f048a63399d53294bc9176eacca8fb97cb808 new file mode 100644 index 0000000..60c5db8 Binary files /dev/null and b/fuzz/corpora/asn1/c94f048a63399d53294bc9176eacca8fb97cb808 differ diff --git a/fuzz/corpora/asn1/c95efa3a448c908653ce7c811c18864b242aefb4 b/fuzz/corpora/asn1/c95efa3a448c908653ce7c811c18864b242aefb4 deleted file mode 100644 index e3a6f85..0000000 Binary files a/fuzz/corpora/asn1/c95efa3a448c908653ce7c811c18864b242aefb4 and /dev/null differ diff --git a/fuzz/corpora/asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff b/fuzz/corpora/asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff deleted file mode 100644 index 33dbfff..0000000 Binary files a/fuzz/corpora/asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff and /dev/null differ diff --git a/fuzz/corpora/asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 b/fuzz/corpora/asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 new file mode 100644 index 0000000..b91a288 Binary files /dev/null and b/fuzz/corpora/asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 differ diff --git a/fuzz/corpora/asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da b/fuzz/corpora/asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da new file mode 100644 index 0000000..9f279de Binary files /dev/null and b/fuzz/corpora/asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da differ diff --git a/fuzz/corpora/asn1/c9932c862143b9edf9c3c4be660eb29507686b79 b/fuzz/corpora/asn1/c9932c862143b9edf9c3c4be660eb29507686b79 deleted file mode 100644 index f5e65aa..0000000 Binary files a/fuzz/corpora/asn1/c9932c862143b9edf9c3c4be660eb29507686b79 and /dev/null differ diff --git a/fuzz/corpora/asn1/c99ef0116047083d1d6f1fb008055be31757f987 b/fuzz/corpora/asn1/c99ef0116047083d1d6f1fb008055be31757f987 new file mode 100644 index 0000000..1936d3c Binary files /dev/null and b/fuzz/corpora/asn1/c99ef0116047083d1d6f1fb008055be31757f987 differ diff --git a/fuzz/corpora/asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 b/fuzz/corpora/asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 new file mode 100644 index 0000000..0b4b0a3 Binary files /dev/null and b/fuzz/corpora/asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 differ diff --git a/fuzz/corpora/asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 b/fuzz/corpora/asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 new file mode 100644 index 0000000..4b01b49 Binary files /dev/null and b/fuzz/corpora/asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 differ diff --git a/fuzz/corpora/asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 b/fuzz/corpora/asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 new file mode 100644 index 0000000..7a9c7a9 Binary files /dev/null and b/fuzz/corpora/asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 differ diff --git a/fuzz/corpora/asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc b/fuzz/corpora/asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc new file mode 100644 index 0000000..9fa549e Binary files /dev/null and b/fuzz/corpora/asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc differ diff --git a/fuzz/corpora/asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 b/fuzz/corpora/asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 new file mode 100644 index 0000000..9cb4503 Binary files /dev/null and b/fuzz/corpora/asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 differ diff --git a/fuzz/corpora/asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb b/fuzz/corpora/asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb new file mode 100644 index 0000000..ca78e9b Binary files /dev/null and b/fuzz/corpora/asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb differ diff --git a/fuzz/corpora/asn1/ca20ee3c3a897578b4977a09065cf500124ea2ac b/fuzz/corpora/asn1/ca20ee3c3a897578b4977a09065cf500124ea2ac deleted file mode 100644 index 5e096a4..0000000 Binary files a/fuzz/corpora/asn1/ca20ee3c3a897578b4977a09065cf500124ea2ac and /dev/null differ diff --git a/fuzz/corpora/asn1/ca2bb7ee04d2c9ae227021f43241635827e90cc9 b/fuzz/corpora/asn1/ca2bb7ee04d2c9ae227021f43241635827e90cc9 deleted file mode 100644 index 7469fb6..0000000 Binary files a/fuzz/corpora/asn1/ca2bb7ee04d2c9ae227021f43241635827e90cc9 and /dev/null differ diff --git a/fuzz/corpora/asn1/ca79a31641f700179036be33f16233ad531a0dce b/fuzz/corpora/asn1/ca79a31641f700179036be33f16233ad531a0dce deleted file mode 100644 index 606ca22..0000000 Binary files a/fuzz/corpora/asn1/ca79a31641f700179036be33f16233ad531a0dce and /dev/null differ diff --git a/fuzz/corpora/asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 b/fuzz/corpora/asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 new file mode 100644 index 0000000..4ba5f8b Binary files /dev/null and b/fuzz/corpora/asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 differ diff --git a/fuzz/corpora/asn1/ca9106efdc08078af432964fdb66b0207dd04b4a b/fuzz/corpora/asn1/ca9106efdc08078af432964fdb66b0207dd04b4a new file mode 100644 index 0000000..c4270a8 Binary files /dev/null and b/fuzz/corpora/asn1/ca9106efdc08078af432964fdb66b0207dd04b4a differ diff --git a/fuzz/corpora/asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c b/fuzz/corpora/asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c deleted file mode 100644 index 3a83262..0000000 Binary files a/fuzz/corpora/asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c and /dev/null differ diff --git a/fuzz/corpora/asn1/cab2100ed1b348d1534251e0bf975ee29627537b b/fuzz/corpora/asn1/cab2100ed1b348d1534251e0bf975ee29627537b new file mode 100644 index 0000000..c5db4e4 Binary files /dev/null and b/fuzz/corpora/asn1/cab2100ed1b348d1534251e0bf975ee29627537b differ diff --git a/fuzz/corpora/asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e b/fuzz/corpora/asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e new file mode 100644 index 0000000..d0483bd Binary files /dev/null and b/fuzz/corpora/asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e differ diff --git a/fuzz/corpora/asn1/cae62aac0923419beeb268302a1677977c5dc6f3 b/fuzz/corpora/asn1/cae62aac0923419beeb268302a1677977c5dc6f3 new file mode 100644 index 0000000..1f58bb5 Binary files /dev/null and b/fuzz/corpora/asn1/cae62aac0923419beeb268302a1677977c5dc6f3 differ diff --git a/fuzz/corpora/asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a b/fuzz/corpora/asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a deleted file mode 100644 index 88ed429..0000000 Binary files a/fuzz/corpora/asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a and /dev/null differ diff --git a/fuzz/corpora/asn1/caef3314fa584e5103557041df39d58f5c886b8a b/fuzz/corpora/asn1/caef3314fa584e5103557041df39d58f5c886b8a deleted file mode 100644 index 7249e86..0000000 Binary files a/fuzz/corpora/asn1/caef3314fa584e5103557041df39d58f5c886b8a and /dev/null differ diff --git a/fuzz/corpora/asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 b/fuzz/corpora/asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 deleted file mode 100644 index 0acc58b..0000000 Binary files a/fuzz/corpora/asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 and /dev/null differ diff --git a/fuzz/corpora/asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 b/fuzz/corpora/asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 deleted file mode 100644 index 1ca150f..0000000 Binary files a/fuzz/corpora/asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 and /dev/null differ diff --git a/fuzz/corpora/asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 b/fuzz/corpora/asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 deleted file mode 100644 index e80c165..0000000 Binary files a/fuzz/corpora/asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 and /dev/null differ diff --git a/fuzz/corpora/asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e b/fuzz/corpora/asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e new file mode 100644 index 0000000..3d45260 Binary files /dev/null and b/fuzz/corpora/asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e differ diff --git a/fuzz/corpora/asn1/cb8cedf00adcd41b34c73e3784bebc2491375257 b/fuzz/corpora/asn1/cb8cedf00adcd41b34c73e3784bebc2491375257 deleted file mode 100644 index c67aca2..0000000 Binary files a/fuzz/corpora/asn1/cb8cedf00adcd41b34c73e3784bebc2491375257 and /dev/null differ diff --git a/fuzz/corpora/asn1/cbc7ecb9bf63cc90a52ad92e8bb23b617d39b3ae b/fuzz/corpora/asn1/cbc7ecb9bf63cc90a52ad92e8bb23b617d39b3ae deleted file mode 100644 index f13bf5d..0000000 --- a/fuzz/corpora/asn1/cbc7ecb9bf63cc90a52ad92e8bb23b617d39b3ae +++ /dev/null @@ -1 +0,0 @@ -0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 b/fuzz/corpora/asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 new file mode 100644 index 0000000..47e5abc Binary files /dev/null and b/fuzz/corpora/asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 differ diff --git a/fuzz/corpora/asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf b/fuzz/corpora/asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf new file mode 100644 index 0000000..3dae60c Binary files /dev/null and b/fuzz/corpora/asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf differ diff --git a/fuzz/corpora/asn1/cbe7b70337e2028587e19482b2804133d982ce2e b/fuzz/corpora/asn1/cbe7b70337e2028587e19482b2804133d982ce2e new file mode 100644 index 0000000..79c2d74 Binary files /dev/null and b/fuzz/corpora/asn1/cbe7b70337e2028587e19482b2804133d982ce2e differ diff --git a/fuzz/corpora/asn1/cbea90580536a24553b0eda7e98407ba312d394f b/fuzz/corpora/asn1/cbea90580536a24553b0eda7e98407ba312d394f new file mode 100644 index 0000000..d1ae502 Binary files /dev/null and b/fuzz/corpora/asn1/cbea90580536a24553b0eda7e98407ba312d394f differ diff --git a/fuzz/corpora/asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 b/fuzz/corpora/asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 deleted file mode 100644 index 141230e..0000000 Binary files a/fuzz/corpora/asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 and /dev/null differ diff --git a/fuzz/corpora/asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 b/fuzz/corpora/asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 new file mode 100644 index 0000000..d9572fe Binary files /dev/null and b/fuzz/corpora/asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 differ diff --git a/fuzz/corpora/asn1/cc056d49ee57e79809eb3ac8e5b6406c8c812d8b b/fuzz/corpora/asn1/cc056d49ee57e79809eb3ac8e5b6406c8c812d8b new file mode 100644 index 0000000..35f9a73 --- /dev/null +++ b/fuzz/corpora/asn1/cc056d49ee57e79809eb3ac8e5b6406c8c812d8b @@ -0,0 +1 @@ +0 *?H?? ? 010? \ No newline at end of file diff --git a/fuzz/corpora/asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e b/fuzz/corpora/asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e new file mode 100644 index 0000000..0eb8221 Binary files /dev/null and b/fuzz/corpora/asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e differ diff --git a/fuzz/corpora/asn1/cc257d013fbbcc4db8d54105a00230567c5a105e b/fuzz/corpora/asn1/cc257d013fbbcc4db8d54105a00230567c5a105e new file mode 100644 index 0000000..042b731 Binary files /dev/null and b/fuzz/corpora/asn1/cc257d013fbbcc4db8d54105a00230567c5a105e differ diff --git a/fuzz/corpora/asn1/cc375481830b1508feb2fdc25ce281fd51452f5a b/fuzz/corpora/asn1/cc375481830b1508feb2fdc25ce281fd51452f5a deleted file mode 100644 index 6afc6c2..0000000 Binary files a/fuzz/corpora/asn1/cc375481830b1508feb2fdc25ce281fd51452f5a and /dev/null differ diff --git a/fuzz/corpora/asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b b/fuzz/corpora/asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b new file mode 100644 index 0000000..e5ce7ee Binary files /dev/null and b/fuzz/corpora/asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b differ diff --git a/fuzz/corpora/asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb b/fuzz/corpora/asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb new file mode 100644 index 0000000..eddb2d2 Binary files /dev/null and b/fuzz/corpora/asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb differ diff --git a/fuzz/corpora/asn1/cc76db3fd942276c98b548f176a77457dac07f03 b/fuzz/corpora/asn1/cc76db3fd942276c98b548f176a77457dac07f03 deleted file mode 100644 index fe6bce7..0000000 Binary files a/fuzz/corpora/asn1/cc76db3fd942276c98b548f176a77457dac07f03 and /dev/null differ diff --git a/fuzz/corpora/asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b b/fuzz/corpora/asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b new file mode 100644 index 0000000..eeb1fc1 Binary files /dev/null and b/fuzz/corpora/asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b differ diff --git a/fuzz/corpora/asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 b/fuzz/corpora/asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 new file mode 100644 index 0000000..c9dac98 Binary files /dev/null and b/fuzz/corpora/asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 differ diff --git a/fuzz/corpora/asn1/ccd850a6c096b4b2109633459d225c929cdaad7e b/fuzz/corpora/asn1/ccd850a6c096b4b2109633459d225c929cdaad7e deleted file mode 100644 index 0436b3d..0000000 Binary files a/fuzz/corpora/asn1/ccd850a6c096b4b2109633459d225c929cdaad7e and /dev/null differ diff --git a/fuzz/corpora/asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 b/fuzz/corpora/asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 new file mode 100644 index 0000000..32310f5 Binary files /dev/null and b/fuzz/corpora/asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 differ diff --git a/fuzz/corpora/asn1/cced3e4af53bd216099370e90b7e990c155f20ff b/fuzz/corpora/asn1/cced3e4af53bd216099370e90b7e990c155f20ff new file mode 100644 index 0000000..14f5a33 Binary files /dev/null and b/fuzz/corpora/asn1/cced3e4af53bd216099370e90b7e990c155f20ff differ diff --git a/fuzz/corpora/asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 b/fuzz/corpora/asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 new file mode 100644 index 0000000..0021749 Binary files /dev/null and b/fuzz/corpora/asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 differ diff --git a/fuzz/corpora/asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 b/fuzz/corpora/asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 deleted file mode 100644 index 235106a..0000000 Binary files a/fuzz/corpora/asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 and /dev/null differ diff --git a/fuzz/corpora/asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 b/fuzz/corpora/asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 deleted file mode 100644 index 25ef31a..0000000 Binary files a/fuzz/corpora/asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e b/fuzz/corpora/asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e new file mode 100644 index 0000000..aa2557b Binary files /dev/null and b/fuzz/corpora/asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e differ diff --git a/fuzz/corpora/asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f b/fuzz/corpora/asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f new file mode 100644 index 0000000..511911f Binary files /dev/null and b/fuzz/corpora/asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f differ diff --git a/fuzz/corpora/asn1/cd1f363d6da63288b1722605d6608970acb8f2db b/fuzz/corpora/asn1/cd1f363d6da63288b1722605d6608970acb8f2db deleted file mode 100644 index 4082a25..0000000 Binary files a/fuzz/corpora/asn1/cd1f363d6da63288b1722605d6608970acb8f2db and /dev/null differ diff --git a/fuzz/corpora/asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 b/fuzz/corpora/asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 deleted file mode 100644 index 78acd17..0000000 Binary files a/fuzz/corpora/asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 and /dev/null differ diff --git a/fuzz/corpora/asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 b/fuzz/corpora/asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 deleted file mode 100644 index 84e2dd5..0000000 Binary files a/fuzz/corpora/asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/cd2eb8870287ae613b45f646dd94e32ff3f666b9 b/fuzz/corpora/asn1/cd2eb8870287ae613b45f646dd94e32ff3f666b9 new file mode 100644 index 0000000..7085135 Binary files /dev/null and b/fuzz/corpora/asn1/cd2eb8870287ae613b45f646dd94e32ff3f666b9 differ diff --git a/fuzz/corpora/asn1/cd38ebc267bae97ea6c178d88dae0dc15c60ff5b b/fuzz/corpora/asn1/cd38ebc267bae97ea6c178d88dae0dc15c60ff5b deleted file mode 100644 index 92e6b18..0000000 Binary files a/fuzz/corpora/asn1/cd38ebc267bae97ea6c178d88dae0dc15c60ff5b and /dev/null differ diff --git a/fuzz/corpora/asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 b/fuzz/corpora/asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 new file mode 100644 index 0000000..309aa2c Binary files /dev/null and b/fuzz/corpora/asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 differ diff --git a/fuzz/corpora/asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc b/fuzz/corpora/asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc new file mode 100644 index 0000000..13ebdb7 Binary files /dev/null and b/fuzz/corpora/asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc differ diff --git a/fuzz/corpora/asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 b/fuzz/corpora/asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 deleted file mode 100644 index 04225c9..0000000 --- a/fuzz/corpora/asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 +++ /dev/null @@ -1,2 +0,0 @@ - -? diff --git a/fuzz/corpora/asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e b/fuzz/corpora/asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e new file mode 100644 index 0000000..d24b9dd Binary files /dev/null and b/fuzz/corpora/asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e differ diff --git a/fuzz/corpora/asn1/cd988234388381b6c795cacadfefa1d17aaf3946 b/fuzz/corpora/asn1/cd988234388381b6c795cacadfefa1d17aaf3946 new file mode 100644 index 0000000..906f54e --- /dev/null +++ b/fuzz/corpora/asn1/cd988234388381b6c795cacadfefa1d17aaf3946 @@ -0,0 +1 @@ +0? 001836752197 \ No newline at end of file diff --git a/fuzz/corpora/asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe b/fuzz/corpora/asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe new file mode 100644 index 0000000..d2d25c3 Binary files /dev/null and b/fuzz/corpora/asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe differ diff --git a/fuzz/corpora/asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 b/fuzz/corpora/asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 new file mode 100644 index 0000000..cf148a3 Binary files /dev/null and b/fuzz/corpora/asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 differ diff --git a/fuzz/corpora/asn1/cda84b3461322359ecdc674b07001fb6b153564c b/fuzz/corpora/asn1/cda84b3461322359ecdc674b07001fb6b153564c new file mode 100644 index 0000000..8304fad Binary files /dev/null and b/fuzz/corpora/asn1/cda84b3461322359ecdc674b07001fb6b153564c differ diff --git a/fuzz/corpora/asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 b/fuzz/corpora/asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 deleted file mode 100644 index 37a25fb..0000000 --- a/fuzz/corpora/asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 +++ /dev/null @@ -1 +0,0 @@ -0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 b/fuzz/corpora/asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 deleted file mode 100644 index 4260ddc..0000000 Binary files a/fuzz/corpora/asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 and /dev/null differ diff --git a/fuzz/corpora/asn1/cdce1414896fc67a735015ed6e519ec628904166 b/fuzz/corpora/asn1/cdce1414896fc67a735015ed6e519ec628904166 new file mode 100644 index 0000000..d9f18d4 Binary files /dev/null and b/fuzz/corpora/asn1/cdce1414896fc67a735015ed6e519ec628904166 differ diff --git a/fuzz/corpora/asn1/cdd7fd65b4bfd8abf314685c96f68f39cfc989bf b/fuzz/corpora/asn1/cdd7fd65b4bfd8abf314685c96f68f39cfc989bf deleted file mode 100644 index 3cd6f51..0000000 Binary files a/fuzz/corpora/asn1/cdd7fd65b4bfd8abf314685c96f68f39cfc989bf and /dev/null differ diff --git a/fuzz/corpora/asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 b/fuzz/corpora/asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 new file mode 100644 index 0000000..be0c1cb Binary files /dev/null and b/fuzz/corpora/asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 differ diff --git a/fuzz/corpora/asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 b/fuzz/corpora/asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 deleted file mode 100644 index 4a4e2de..0000000 Binary files a/fuzz/corpora/asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 and /dev/null differ diff --git a/fuzz/corpora/asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d b/fuzz/corpora/asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d new file mode 100644 index 0000000..b243505 Binary files /dev/null and b/fuzz/corpora/asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d differ diff --git a/fuzz/corpora/asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 b/fuzz/corpora/asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 new file mode 100644 index 0000000..53e99ff Binary files /dev/null and b/fuzz/corpora/asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 differ diff --git a/fuzz/corpora/asn1/ce231b5fff0a00950835369cec415101f3bd37fd b/fuzz/corpora/asn1/ce231b5fff0a00950835369cec415101f3bd37fd new file mode 100644 index 0000000..a1e8400 Binary files /dev/null and b/fuzz/corpora/asn1/ce231b5fff0a00950835369cec415101f3bd37fd differ diff --git a/fuzz/corpora/asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d b/fuzz/corpora/asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d deleted file mode 100644 index 45886c4..0000000 Binary files a/fuzz/corpora/asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d and /dev/null differ diff --git a/fuzz/corpora/asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 b/fuzz/corpora/asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 new file mode 100644 index 0000000..ed12834 Binary files /dev/null and b/fuzz/corpora/asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 differ diff --git a/fuzz/corpora/asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 b/fuzz/corpora/asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 deleted file mode 100644 index f7baa3d..0000000 Binary files a/fuzz/corpora/asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 and /dev/null differ diff --git a/fuzz/corpora/asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 b/fuzz/corpora/asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 new file mode 100644 index 0000000..c59d9bd Binary files /dev/null and b/fuzz/corpora/asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 differ diff --git a/fuzz/corpora/asn1/ceb020769236f038a2c7527da01324469004bbda b/fuzz/corpora/asn1/ceb020769236f038a2c7527da01324469004bbda new file mode 100644 index 0000000..b9969ab Binary files /dev/null and b/fuzz/corpora/asn1/ceb020769236f038a2c7527da01324469004bbda differ diff --git a/fuzz/corpora/asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea b/fuzz/corpora/asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea new file mode 100644 index 0000000..b023e1c Binary files /dev/null and b/fuzz/corpora/asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea differ diff --git a/fuzz/corpora/asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c b/fuzz/corpora/asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c new file mode 100644 index 0000000..ef12b8f Binary files /dev/null and b/fuzz/corpora/asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c differ diff --git a/fuzz/corpora/asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 b/fuzz/corpora/asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 new file mode 100644 index 0000000..7e509db Binary files /dev/null and b/fuzz/corpora/asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 differ diff --git a/fuzz/corpora/asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 b/fuzz/corpora/asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 new file mode 100644 index 0000000..8eb08e7 Binary files /dev/null and b/fuzz/corpora/asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 differ diff --git a/fuzz/corpora/asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a b/fuzz/corpora/asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a deleted file mode 100644 index 838f5e3..0000000 Binary files a/fuzz/corpora/asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a and /dev/null differ diff --git a/fuzz/corpora/asn1/ceee7cf30c3045888d0992d7882a27d259047d11 b/fuzz/corpora/asn1/ceee7cf30c3045888d0992d7882a27d259047d11 new file mode 100644 index 0000000..c02c160 Binary files /dev/null and b/fuzz/corpora/asn1/ceee7cf30c3045888d0992d7882a27d259047d11 differ diff --git a/fuzz/corpora/asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 b/fuzz/corpora/asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 new file mode 100644 index 0000000..050e60e Binary files /dev/null and b/fuzz/corpora/asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 differ diff --git a/fuzz/corpora/asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 b/fuzz/corpora/asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 deleted file mode 100644 index 41bf666..0000000 Binary files a/fuzz/corpora/asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 and /dev/null differ diff --git a/fuzz/corpora/asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca b/fuzz/corpora/asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca deleted file mode 100644 index 50d09cc..0000000 Binary files a/fuzz/corpora/asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca and /dev/null differ diff --git a/fuzz/corpora/asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 b/fuzz/corpora/asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 new file mode 100644 index 0000000..d9801ad Binary files /dev/null and b/fuzz/corpora/asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 differ diff --git a/fuzz/corpora/asn1/cf2a2f6ce238ad89b75983ee437c71a7083a8d8d b/fuzz/corpora/asn1/cf2a2f6ce238ad89b75983ee437c71a7083a8d8d new file mode 100644 index 0000000..a3a6539 Binary files /dev/null and b/fuzz/corpora/asn1/cf2a2f6ce238ad89b75983ee437c71a7083a8d8d differ diff --git a/fuzz/corpora/asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 b/fuzz/corpora/asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 deleted file mode 100644 index 007029d..0000000 Binary files a/fuzz/corpora/asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/cf610b55ba3715d27e75b338bc2c02c64be55e8b b/fuzz/corpora/asn1/cf610b55ba3715d27e75b338bc2c02c64be55e8b new file mode 100644 index 0000000..a6242dd Binary files /dev/null and b/fuzz/corpora/asn1/cf610b55ba3715d27e75b338bc2c02c64be55e8b differ diff --git a/fuzz/corpora/asn1/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 b/fuzz/corpora/asn1/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 deleted file mode 100644 index 2dbaf1a..0000000 Binary files a/fuzz/corpora/asn1/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 and /dev/null differ diff --git a/fuzz/corpora/asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e b/fuzz/corpora/asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e new file mode 100644 index 0000000..eaaf0c3 Binary files /dev/null and b/fuzz/corpora/asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e differ diff --git a/fuzz/corpora/asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 b/fuzz/corpora/asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 new file mode 100644 index 0000000..ab1fdb3 Binary files /dev/null and b/fuzz/corpora/asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 differ diff --git a/fuzz/corpora/asn1/cfe14d5160ea097c64c975958390ef802b9963d5 b/fuzz/corpora/asn1/cfe14d5160ea097c64c975958390ef802b9963d5 new file mode 100644 index 0000000..79d58af Binary files /dev/null and b/fuzz/corpora/asn1/cfe14d5160ea097c64c975958390ef802b9963d5 differ diff --git a/fuzz/corpora/asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 b/fuzz/corpora/asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 new file mode 100644 index 0000000..f1893ba Binary files /dev/null and b/fuzz/corpora/asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 differ diff --git a/fuzz/corpora/asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 b/fuzz/corpora/asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 new file mode 100644 index 0000000..c5f40bd Binary files /dev/null and b/fuzz/corpora/asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 differ diff --git a/fuzz/corpora/asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed b/fuzz/corpora/asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed new file mode 100644 index 0000000..2753cc6 Binary files /dev/null and b/fuzz/corpora/asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed differ diff --git a/fuzz/corpora/asn1/d0271834b71552d5cea4b948ff43e42b577ff827 b/fuzz/corpora/asn1/d0271834b71552d5cea4b948ff43e42b577ff827 new file mode 100644 index 0000000..3156e0d Binary files /dev/null and b/fuzz/corpora/asn1/d0271834b71552d5cea4b948ff43e42b577ff827 differ diff --git a/fuzz/corpora/asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 b/fuzz/corpora/asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 deleted file mode 100644 index 0a87ae1..0000000 Binary files a/fuzz/corpora/asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 and /dev/null differ diff --git a/fuzz/corpora/asn1/d0463053191666f13a52a1e3b4c954239d18a420 b/fuzz/corpora/asn1/d0463053191666f13a52a1e3b4c954239d18a420 deleted file mode 100644 index 1545cf4..0000000 Binary files a/fuzz/corpora/asn1/d0463053191666f13a52a1e3b4c954239d18a420 and /dev/null differ diff --git a/fuzz/corpora/asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 b/fuzz/corpora/asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 new file mode 100644 index 0000000..ae34407 Binary files /dev/null and b/fuzz/corpora/asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 differ diff --git a/fuzz/corpora/asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb b/fuzz/corpora/asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb new file mode 100644 index 0000000..220caa2 Binary files /dev/null and b/fuzz/corpora/asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb differ diff --git a/fuzz/corpora/asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce b/fuzz/corpora/asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce deleted file mode 100644 index 15d15b5..0000000 Binary files a/fuzz/corpora/asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce and /dev/null differ diff --git a/fuzz/corpora/asn1/d083db11844ab0840a322d25e68b38e6d398ffef b/fuzz/corpora/asn1/d083db11844ab0840a322d25e68b38e6d398ffef new file mode 100644 index 0000000..7b0e1ae Binary files /dev/null and b/fuzz/corpora/asn1/d083db11844ab0840a322d25e68b38e6d398ffef differ diff --git a/fuzz/corpora/asn1/d087cf73451b4512e34371bc4f520d97138edc89 b/fuzz/corpora/asn1/d087cf73451b4512e34371bc4f520d97138edc89 new file mode 100644 index 0000000..389e714 --- /dev/null +++ b/fuzz/corpora/asn1/d087cf73451b4512e34371bc4f520d97138edc89 @@ -0,0 +1 @@ +?U \ No newline at end of file diff --git a/fuzz/corpora/asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e b/fuzz/corpora/asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e new file mode 100644 index 0000000..4e33143 Binary files /dev/null and b/fuzz/corpora/asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e differ diff --git a/fuzz/corpora/asn1/d0d46ff9830fdd299381c923461d014b05be4a47 b/fuzz/corpora/asn1/d0d46ff9830fdd299381c923461d014b05be4a47 deleted file mode 100644 index bc4cca2..0000000 Binary files a/fuzz/corpora/asn1/d0d46ff9830fdd299381c923461d014b05be4a47 and /dev/null differ diff --git a/fuzz/corpora/asn1/d0ed7f94c754de0977150c7888ab209a465b8931 b/fuzz/corpora/asn1/d0ed7f94c754de0977150c7888ab209a465b8931 new file mode 100644 index 0000000..d1c9d54 Binary files /dev/null and b/fuzz/corpora/asn1/d0ed7f94c754de0977150c7888ab209a465b8931 differ diff --git a/fuzz/corpora/asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 b/fuzz/corpora/asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 new file mode 100644 index 0000000..8ee627e Binary files /dev/null and b/fuzz/corpora/asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 differ diff --git a/fuzz/corpora/asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d b/fuzz/corpora/asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d deleted file mode 100644 index aeaf31b..0000000 Binary files a/fuzz/corpora/asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d and /dev/null differ diff --git a/fuzz/corpora/asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 b/fuzz/corpora/asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 new file mode 100644 index 0000000..ff84462 Binary files /dev/null and b/fuzz/corpora/asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 differ diff --git a/fuzz/corpora/asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 b/fuzz/corpora/asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 new file mode 100644 index 0000000..494f01e Binary files /dev/null and b/fuzz/corpora/asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 differ diff --git a/fuzz/corpora/asn1/d1458c31b88f343b53bf90067b1aea504c24b252 b/fuzz/corpora/asn1/d1458c31b88f343b53bf90067b1aea504c24b252 new file mode 100644 index 0000000..e824daf Binary files /dev/null and b/fuzz/corpora/asn1/d1458c31b88f343b53bf90067b1aea504c24b252 differ diff --git a/fuzz/corpora/asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 b/fuzz/corpora/asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 new file mode 100644 index 0000000..6dfe440 Binary files /dev/null and b/fuzz/corpora/asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 differ diff --git a/fuzz/corpora/asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 b/fuzz/corpora/asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 new file mode 100644 index 0000000..bf96adf Binary files /dev/null and b/fuzz/corpora/asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 differ diff --git a/fuzz/corpora/asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee b/fuzz/corpora/asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee new file mode 100644 index 0000000..c0d26e9 Binary files /dev/null and b/fuzz/corpora/asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee differ diff --git a/fuzz/corpora/asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c b/fuzz/corpora/asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c deleted file mode 100644 index ccfe147..0000000 Binary files a/fuzz/corpora/asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c and /dev/null differ diff --git a/fuzz/corpora/asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 b/fuzz/corpora/asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 deleted file mode 100644 index a908f4b..0000000 Binary files a/fuzz/corpora/asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b b/fuzz/corpora/asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b deleted file mode 100644 index b210fcf..0000000 Binary files a/fuzz/corpora/asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b and /dev/null differ diff --git a/fuzz/corpora/asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 b/fuzz/corpora/asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 new file mode 100644 index 0000000..5a2b4c5 Binary files /dev/null and b/fuzz/corpora/asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 differ diff --git a/fuzz/corpora/asn1/d1b98b69070ece292220bc8e96592b918de950cd b/fuzz/corpora/asn1/d1b98b69070ece292220bc8e96592b918de950cd new file mode 100644 index 0000000..eedf28a Binary files /dev/null and b/fuzz/corpora/asn1/d1b98b69070ece292220bc8e96592b918de950cd differ diff --git a/fuzz/corpora/asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 b/fuzz/corpora/asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 new file mode 100644 index 0000000..7de5c83 Binary files /dev/null and b/fuzz/corpora/asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 differ diff --git a/fuzz/corpora/asn1/d1e716a30382458e7ed0c255561edfcedf6087ad b/fuzz/corpora/asn1/d1e716a30382458e7ed0c255561edfcedf6087ad deleted file mode 100644 index a0ba62b..0000000 Binary files a/fuzz/corpora/asn1/d1e716a30382458e7ed0c255561edfcedf6087ad and /dev/null differ diff --git a/fuzz/corpora/asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 b/fuzz/corpora/asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 new file mode 100644 index 0000000..a154a1b Binary files /dev/null and b/fuzz/corpora/asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 differ diff --git a/fuzz/corpora/asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc b/fuzz/corpora/asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc deleted file mode 100644 index 0871d39..0000000 Binary files a/fuzz/corpora/asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc and /dev/null differ diff --git a/fuzz/corpora/asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c b/fuzz/corpora/asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c deleted file mode 100644 index bd9b349..0000000 Binary files a/fuzz/corpora/asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c and /dev/null differ diff --git a/fuzz/corpora/asn1/d22f2e4495f75c243507c06ddd67ff642aa3723e b/fuzz/corpora/asn1/d22f2e4495f75c243507c06ddd67ff642aa3723e new file mode 100644 index 0000000..2fae531 Binary files /dev/null and b/fuzz/corpora/asn1/d22f2e4495f75c243507c06ddd67ff642aa3723e differ diff --git a/fuzz/corpora/asn1/d23b618ca095d26d476b214dd805b6a07d68060e b/fuzz/corpora/asn1/d23b618ca095d26d476b214dd805b6a07d68060e new file mode 100644 index 0000000..6680169 Binary files /dev/null and b/fuzz/corpora/asn1/d23b618ca095d26d476b214dd805b6a07d68060e differ diff --git a/fuzz/corpora/asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe b/fuzz/corpora/asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe deleted file mode 100644 index b74237a..0000000 Binary files a/fuzz/corpora/asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe and /dev/null differ diff --git a/fuzz/corpora/asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 b/fuzz/corpora/asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 new file mode 100644 index 0000000..43be00a Binary files /dev/null and b/fuzz/corpora/asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 differ diff --git a/fuzz/corpora/asn1/d27dc9ce02a432b036f569e3258fc24f062811cf b/fuzz/corpora/asn1/d27dc9ce02a432b036f569e3258fc24f062811cf new file mode 100644 index 0000000..d3e162d Binary files /dev/null and b/fuzz/corpora/asn1/d27dc9ce02a432b036f569e3258fc24f062811cf differ diff --git a/fuzz/corpora/asn1/d282259586e237d728a2e63603260af3c25e1ef8 b/fuzz/corpora/asn1/d282259586e237d728a2e63603260af3c25e1ef8 new file mode 100644 index 0000000..a614a6b Binary files /dev/null and b/fuzz/corpora/asn1/d282259586e237d728a2e63603260af3c25e1ef8 differ diff --git a/fuzz/corpora/asn1/d289f94390d14eea20a010cf97dc672553c02444 b/fuzz/corpora/asn1/d289f94390d14eea20a010cf97dc672553c02444 new file mode 100644 index 0000000..27029ed Binary files /dev/null and b/fuzz/corpora/asn1/d289f94390d14eea20a010cf97dc672553c02444 differ diff --git a/fuzz/corpora/asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 b/fuzz/corpora/asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 new file mode 100644 index 0000000..00d293e Binary files /dev/null and b/fuzz/corpora/asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 differ diff --git a/fuzz/corpora/asn1/d2a04b21800ea959976acc6f959f58b9ece6360e b/fuzz/corpora/asn1/d2a04b21800ea959976acc6f959f58b9ece6360e new file mode 100644 index 0000000..1a2d287 Binary files /dev/null and b/fuzz/corpora/asn1/d2a04b21800ea959976acc6f959f58b9ece6360e differ diff --git a/fuzz/corpora/asn1/d2c4474281be36b27818f92cd400963d51a22428 b/fuzz/corpora/asn1/d2c4474281be36b27818f92cd400963d51a22428 new file mode 100644 index 0000000..37637f5 Binary files /dev/null and b/fuzz/corpora/asn1/d2c4474281be36b27818f92cd400963d51a22428 differ diff --git a/fuzz/corpora/asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 b/fuzz/corpora/asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 new file mode 100644 index 0000000..60cfe9b Binary files /dev/null and b/fuzz/corpora/asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 differ diff --git a/fuzz/corpora/asn1/d2df98dc795996211ac85dbf3dd381265ae87993 b/fuzz/corpora/asn1/d2df98dc795996211ac85dbf3dd381265ae87993 new file mode 100644 index 0000000..74adc46 Binary files /dev/null and b/fuzz/corpora/asn1/d2df98dc795996211ac85dbf3dd381265ae87993 differ diff --git a/fuzz/corpora/asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 b/fuzz/corpora/asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 deleted file mode 100644 index 1c64c27..0000000 Binary files a/fuzz/corpora/asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/d2f6cdcfe438b2d950d4fed84137837383975439 b/fuzz/corpora/asn1/d2f6cdcfe438b2d950d4fed84137837383975439 new file mode 100644 index 0000000..13f71b0 --- /dev/null +++ b/fuzz/corpora/asn1/d2f6cdcfe438b2d950d4fed84137837383975439 @@ -0,0 +1,2 @@ +0? +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 b/fuzz/corpora/asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 deleted file mode 100644 index 81e683b..0000000 Binary files a/fuzz/corpora/asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/d334bfc0daba2dcb248c950e9bc542d8d4899291 b/fuzz/corpora/asn1/d334bfc0daba2dcb248c950e9bc542d8d4899291 deleted file mode 100644 index 201bf7b..0000000 Binary files a/fuzz/corpora/asn1/d334bfc0daba2dcb248c950e9bc542d8d4899291 and /dev/null differ diff --git a/fuzz/corpora/asn1/d33b3a285562b043803456d7f81775e4ce80a0cd b/fuzz/corpora/asn1/d33b3a285562b043803456d7f81775e4ce80a0cd new file mode 100644 index 0000000..a9435ec Binary files /dev/null and b/fuzz/corpora/asn1/d33b3a285562b043803456d7f81775e4ce80a0cd differ diff --git a/fuzz/corpora/asn1/d33b947d5364a62594140e4f435b317da3c8b8da b/fuzz/corpora/asn1/d33b947d5364a62594140e4f435b317da3c8b8da new file mode 100644 index 0000000..9c662ef Binary files /dev/null and b/fuzz/corpora/asn1/d33b947d5364a62594140e4f435b317da3c8b8da differ diff --git a/fuzz/corpora/asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd b/fuzz/corpora/asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd new file mode 100644 index 0000000..db81900 Binary files /dev/null and b/fuzz/corpora/asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd differ diff --git a/fuzz/corpora/asn1/d3437005576718f55fd500b66d1bb42d0c08417e b/fuzz/corpora/asn1/d3437005576718f55fd500b66d1bb42d0c08417e new file mode 100644 index 0000000..ce98cda Binary files /dev/null and b/fuzz/corpora/asn1/d3437005576718f55fd500b66d1bb42d0c08417e differ diff --git a/fuzz/corpora/asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c b/fuzz/corpora/asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c new file mode 100644 index 0000000..c05a7ae Binary files /dev/null and b/fuzz/corpora/asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c differ diff --git a/fuzz/corpora/asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 b/fuzz/corpora/asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 new file mode 100644 index 0000000..a0bbf6e Binary files /dev/null and b/fuzz/corpora/asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 differ diff --git a/fuzz/corpora/asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 b/fuzz/corpora/asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 new file mode 100644 index 0000000..efec0b8 Binary files /dev/null and b/fuzz/corpora/asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 differ diff --git a/fuzz/corpora/asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b b/fuzz/corpora/asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b new file mode 100644 index 0000000..f3073b6 Binary files /dev/null and b/fuzz/corpora/asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b differ diff --git a/fuzz/corpora/asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 b/fuzz/corpora/asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 new file mode 100644 index 0000000..3c1d114 Binary files /dev/null and b/fuzz/corpora/asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 differ diff --git a/fuzz/corpora/asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 b/fuzz/corpora/asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 new file mode 100644 index 0000000..23b7a30 Binary files /dev/null and b/fuzz/corpora/asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 differ diff --git a/fuzz/corpora/asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 b/fuzz/corpora/asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 new file mode 100644 index 0000000..de2ccb5 Binary files /dev/null and b/fuzz/corpora/asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 differ diff --git a/fuzz/corpora/asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 b/fuzz/corpora/asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 new file mode 100644 index 0000000..165aa6e Binary files /dev/null and b/fuzz/corpora/asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 differ diff --git a/fuzz/corpora/asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 b/fuzz/corpora/asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 deleted file mode 100644 index 4165915..0000000 Binary files a/fuzz/corpora/asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/d38e24da00ab484542f176c80e67e19bf6d32697 b/fuzz/corpora/asn1/d38e24da00ab484542f176c80e67e19bf6d32697 new file mode 100644 index 0000000..0a81348 Binary files /dev/null and b/fuzz/corpora/asn1/d38e24da00ab484542f176c80e67e19bf6d32697 differ diff --git a/fuzz/corpora/asn1/d3b058cffea01f67777d9534169b742be001761e b/fuzz/corpora/asn1/d3b058cffea01f67777d9534169b742be001761e deleted file mode 100644 index 7c3f346..0000000 Binary files a/fuzz/corpora/asn1/d3b058cffea01f67777d9534169b742be001761e and /dev/null differ diff --git a/fuzz/corpora/asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 b/fuzz/corpora/asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 new file mode 100644 index 0000000..661858d Binary files /dev/null and b/fuzz/corpora/asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 differ diff --git a/fuzz/corpora/asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 b/fuzz/corpora/asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 deleted file mode 100644 index e0dfdd0..0000000 Binary files a/fuzz/corpora/asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 and /dev/null differ diff --git a/fuzz/corpora/asn1/d3fc2a3c9da9447a12dafe1c71350c3f94287644 b/fuzz/corpora/asn1/d3fc2a3c9da9447a12dafe1c71350c3f94287644 deleted file mode 100644 index 1431f0d..0000000 Binary files a/fuzz/corpora/asn1/d3fc2a3c9da9447a12dafe1c71350c3f94287644 and /dev/null differ diff --git a/fuzz/corpora/asn1/d414a70005f24a3372665d7c99af853edacac07e b/fuzz/corpora/asn1/d414a70005f24a3372665d7c99af853edacac07e new file mode 100644 index 0000000..9612d86 Binary files /dev/null and b/fuzz/corpora/asn1/d414a70005f24a3372665d7c99af853edacac07e differ diff --git a/fuzz/corpora/asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 b/fuzz/corpora/asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 new file mode 100644 index 0000000..c6f25be Binary files /dev/null and b/fuzz/corpora/asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 differ diff --git a/fuzz/corpora/asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 b/fuzz/corpora/asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 deleted file mode 100644 index 8327471..0000000 Binary files a/fuzz/corpora/asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 and /dev/null differ diff --git a/fuzz/corpora/asn1/d4a68f356c28eb107529d3092d9acd4763327862 b/fuzz/corpora/asn1/d4a68f356c28eb107529d3092d9acd4763327862 new file mode 100644 index 0000000..372cbe1 Binary files /dev/null and b/fuzz/corpora/asn1/d4a68f356c28eb107529d3092d9acd4763327862 differ diff --git a/fuzz/corpora/asn1/d4b0d400cb7a107616395ab236bdb2917941c711 b/fuzz/corpora/asn1/d4b0d400cb7a107616395ab236bdb2917941c711 deleted file mode 100644 index b308201..0000000 Binary files a/fuzz/corpora/asn1/d4b0d400cb7a107616395ab236bdb2917941c711 and /dev/null differ diff --git a/fuzz/corpora/asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf b/fuzz/corpora/asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf new file mode 100644 index 0000000..348a2d7 Binary files /dev/null and b/fuzz/corpora/asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf differ diff --git a/fuzz/corpora/asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b b/fuzz/corpora/asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b new file mode 100644 index 0000000..bf66e9b Binary files /dev/null and b/fuzz/corpora/asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b differ diff --git a/fuzz/corpora/asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 b/fuzz/corpora/asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 new file mode 100644 index 0000000..1413ba0 Binary files /dev/null and b/fuzz/corpora/asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 differ diff --git a/fuzz/corpora/asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b b/fuzz/corpora/asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b deleted file mode 100644 index e27ede9..0000000 --- a/fuzz/corpora/asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b +++ /dev/null @@ -1 +0,0 @@ -000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba b/fuzz/corpora/asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba new file mode 100644 index 0000000..88e806b Binary files /dev/null and b/fuzz/corpora/asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba differ diff --git a/fuzz/corpora/asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 b/fuzz/corpora/asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 new file mode 100644 index 0000000..7bbcb56 Binary files /dev/null and b/fuzz/corpora/asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 differ diff --git a/fuzz/corpora/asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 b/fuzz/corpora/asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 new file mode 100644 index 0000000..69c438f --- /dev/null +++ b/fuzz/corpora/asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 @@ -0,0 +1,2 @@ + +?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 b/fuzz/corpora/asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 deleted file mode 100644 index 47c2dd7..0000000 Binary files a/fuzz/corpora/asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 b/fuzz/corpora/asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 new file mode 100644 index 0000000..fa41df8 Binary files /dev/null and b/fuzz/corpora/asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 differ diff --git a/fuzz/corpora/asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 b/fuzz/corpora/asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 deleted file mode 100644 index cfe74a9..0000000 Binary files a/fuzz/corpora/asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 b/fuzz/corpora/asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 new file mode 100644 index 0000000..bb89805 Binary files /dev/null and b/fuzz/corpora/asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 differ diff --git a/fuzz/corpora/asn1/d6006e270fa64480aead46d420128fa11f62303f b/fuzz/corpora/asn1/d6006e270fa64480aead46d420128fa11f62303f deleted file mode 100644 index fc52309..0000000 Binary files a/fuzz/corpora/asn1/d6006e270fa64480aead46d420128fa11f62303f and /dev/null differ diff --git a/fuzz/corpora/asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 b/fuzz/corpora/asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 new file mode 100644 index 0000000..b9c84cd Binary files /dev/null and b/fuzz/corpora/asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 differ diff --git a/fuzz/corpora/asn1/d62d5a04214402c689118793a836f6023d10d018 b/fuzz/corpora/asn1/d62d5a04214402c689118793a836f6023d10d018 deleted file mode 100644 index 10278b6..0000000 Binary files a/fuzz/corpora/asn1/d62d5a04214402c689118793a836f6023d10d018 and /dev/null differ diff --git a/fuzz/corpora/asn1/d62f136ae2083c8c8e15bcc79883f43b665bd31d b/fuzz/corpora/asn1/d62f136ae2083c8c8e15bcc79883f43b665bd31d new file mode 100644 index 0000000..31f40f4 Binary files /dev/null and b/fuzz/corpora/asn1/d62f136ae2083c8c8e15bcc79883f43b665bd31d differ diff --git a/fuzz/corpora/asn1/d644d50c804563d42bf2236ba52f06306087b11a b/fuzz/corpora/asn1/d644d50c804563d42bf2236ba52f06306087b11a deleted file mode 100644 index 795fb75..0000000 Binary files a/fuzz/corpora/asn1/d644d50c804563d42bf2236ba52f06306087b11a and /dev/null differ diff --git a/fuzz/corpora/asn1/d64ff886b3572374f068181329f559e9c572db03 b/fuzz/corpora/asn1/d64ff886b3572374f068181329f559e9c572db03 deleted file mode 100644 index 311b728..0000000 Binary files a/fuzz/corpora/asn1/d64ff886b3572374f068181329f559e9c572db03 and /dev/null differ diff --git a/fuzz/corpora/asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 b/fuzz/corpora/asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 new file mode 100644 index 0000000..90fc0c5 Binary files /dev/null and b/fuzz/corpora/asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 differ diff --git a/fuzz/corpora/asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 b/fuzz/corpora/asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 new file mode 100644 index 0000000..6fcfcd9 Binary files /dev/null and b/fuzz/corpora/asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 differ diff --git a/fuzz/corpora/asn1/d6874b528c3e06bb62457014d47562d5022eacf9 b/fuzz/corpora/asn1/d6874b528c3e06bb62457014d47562d5022eacf9 new file mode 100644 index 0000000..f1eded9 Binary files /dev/null and b/fuzz/corpora/asn1/d6874b528c3e06bb62457014d47562d5022eacf9 differ diff --git a/fuzz/corpora/asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 b/fuzz/corpora/asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 deleted file mode 100644 index a6292f8..0000000 Binary files a/fuzz/corpora/asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 and /dev/null differ diff --git a/fuzz/corpora/asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f b/fuzz/corpora/asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f deleted file mode 100644 index 3d58cbc..0000000 --- a/fuzz/corpora/asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f +++ /dev/null @@ -1,2 +0,0 @@ -1 -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b b/fuzz/corpora/asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b deleted file mode 100644 index 10754d7..0000000 Binary files a/fuzz/corpora/asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b and /dev/null differ diff --git a/fuzz/corpora/asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 b/fuzz/corpora/asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 new file mode 100644 index 0000000..cd9d3a1 Binary files /dev/null and b/fuzz/corpora/asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 differ diff --git a/fuzz/corpora/asn1/d6c0d25fa3ba72ab8b339a4f241a58b7483a3ad4 b/fuzz/corpora/asn1/d6c0d25fa3ba72ab8b339a4f241a58b7483a3ad4 deleted file mode 100644 index 1801baf..0000000 Binary files a/fuzz/corpora/asn1/d6c0d25fa3ba72ab8b339a4f241a58b7483a3ad4 and /dev/null differ diff --git a/fuzz/corpora/asn1/d6f43dba3e60f6da9a766594c3fac94884caa7bf b/fuzz/corpora/asn1/d6f43dba3e60f6da9a766594c3fac94884caa7bf deleted file mode 100644 index 97bf117..0000000 Binary files a/fuzz/corpora/asn1/d6f43dba3e60f6da9a766594c3fac94884caa7bf and /dev/null differ diff --git a/fuzz/corpora/asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 b/fuzz/corpora/asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 deleted file mode 100644 index 9eec485..0000000 Binary files a/fuzz/corpora/asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 and /dev/null differ diff --git a/fuzz/corpora/asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 b/fuzz/corpora/asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 deleted file mode 100644 index 967f15c..0000000 Binary files a/fuzz/corpora/asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 b/fuzz/corpora/asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 new file mode 100644 index 0000000..7c9586f Binary files /dev/null and b/fuzz/corpora/asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 differ diff --git a/fuzz/corpora/asn1/d750db05cb9886e8e429798c854137dd57bb8881 b/fuzz/corpora/asn1/d750db05cb9886e8e429798c854137dd57bb8881 new file mode 100644 index 0000000..4973b3b Binary files /dev/null and b/fuzz/corpora/asn1/d750db05cb9886e8e429798c854137dd57bb8881 differ diff --git a/fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe b/fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe deleted file mode 100644 index c385fc4..0000000 Binary files a/fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe and /dev/null differ diff --git a/fuzz/corpora/asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d b/fuzz/corpora/asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d deleted file mode 100644 index 15dd460..0000000 Binary files a/fuzz/corpora/asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d and /dev/null differ diff --git a/fuzz/corpora/asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 b/fuzz/corpora/asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 deleted file mode 100644 index c24024f..0000000 Binary files a/fuzz/corpora/asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 and /dev/null differ diff --git a/fuzz/corpora/asn1/d7829cb67725b041d352d79916aec3d40a430e2f b/fuzz/corpora/asn1/d7829cb67725b041d352d79916aec3d40a430e2f deleted file mode 100644 index c2fcf22..0000000 Binary files a/fuzz/corpora/asn1/d7829cb67725b041d352d79916aec3d40a430e2f and /dev/null differ diff --git a/fuzz/corpora/asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 b/fuzz/corpora/asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 new file mode 100644 index 0000000..57ce3f9 Binary files /dev/null and b/fuzz/corpora/asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 differ diff --git a/fuzz/corpora/asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 b/fuzz/corpora/asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 new file mode 100644 index 0000000..182ef91 Binary files /dev/null and b/fuzz/corpora/asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 differ diff --git a/fuzz/corpora/asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd b/fuzz/corpora/asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd deleted file mode 100644 index 540f848..0000000 Binary files a/fuzz/corpora/asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd and /dev/null differ diff --git a/fuzz/corpora/asn1/d7dade3d29fde8fef138783e55264f854fd80dad b/fuzz/corpora/asn1/d7dade3d29fde8fef138783e55264f854fd80dad new file mode 100644 index 0000000..61fc713 Binary files /dev/null and b/fuzz/corpora/asn1/d7dade3d29fde8fef138783e55264f854fd80dad differ diff --git a/fuzz/corpora/asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 b/fuzz/corpora/asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 deleted file mode 100644 index 696e333..0000000 Binary files a/fuzz/corpora/asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 and /dev/null differ diff --git a/fuzz/corpora/asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c b/fuzz/corpora/asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c new file mode 100644 index 0000000..be92327 Binary files /dev/null and b/fuzz/corpora/asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c differ diff --git a/fuzz/corpora/asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 b/fuzz/corpora/asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 new file mode 100644 index 0000000..8305c0d Binary files /dev/null and b/fuzz/corpora/asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 differ diff --git a/fuzz/corpora/asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 b/fuzz/corpora/asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 new file mode 100644 index 0000000..b005801 Binary files /dev/null and b/fuzz/corpora/asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 differ diff --git a/fuzz/corpora/asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a b/fuzz/corpora/asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a deleted file mode 100644 index b689ea1..0000000 Binary files a/fuzz/corpora/asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a and /dev/null differ diff --git a/fuzz/corpora/asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b b/fuzz/corpora/asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b new file mode 100644 index 0000000..9fc0e96 Binary files /dev/null and b/fuzz/corpora/asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b differ diff --git a/fuzz/corpora/asn1/d819f9590664a06431230c4564169acf889e37e3 b/fuzz/corpora/asn1/d819f9590664a06431230c4564169acf889e37e3 new file mode 100644 index 0000000..a3bd7e2 Binary files /dev/null and b/fuzz/corpora/asn1/d819f9590664a06431230c4564169acf889e37e3 differ diff --git a/fuzz/corpora/asn1/d82438517f194d59ed0e96b263d7dd277ef8825d b/fuzz/corpora/asn1/d82438517f194d59ed0e96b263d7dd277ef8825d new file mode 100644 index 0000000..5f2b9fe Binary files /dev/null and b/fuzz/corpora/asn1/d82438517f194d59ed0e96b263d7dd277ef8825d differ diff --git a/fuzz/corpora/asn1/d826d30b4e41eac8474d825305b77654d8e2be70 b/fuzz/corpora/asn1/d826d30b4e41eac8474d825305b77654d8e2be70 new file mode 100644 index 0000000..17b3318 Binary files /dev/null and b/fuzz/corpora/asn1/d826d30b4e41eac8474d825305b77654d8e2be70 differ diff --git a/fuzz/corpora/asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 b/fuzz/corpora/asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 new file mode 100644 index 0000000..29b58b9 Binary files /dev/null and b/fuzz/corpora/asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 differ diff --git a/fuzz/corpora/asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec b/fuzz/corpora/asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec deleted file mode 100644 index 0c60017..0000000 Binary files a/fuzz/corpora/asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec and /dev/null differ diff --git a/fuzz/corpora/asn1/d83e895b6192dafe41440bb32dd857d1fabace6b b/fuzz/corpora/asn1/d83e895b6192dafe41440bb32dd857d1fabace6b new file mode 100644 index 0000000..82fd61f Binary files /dev/null and b/fuzz/corpora/asn1/d83e895b6192dafe41440bb32dd857d1fabace6b differ diff --git a/fuzz/corpora/asn1/d84ddfa19cf2269d13966fc5e86cc2ba5a88c673 b/fuzz/corpora/asn1/d84ddfa19cf2269d13966fc5e86cc2ba5a88c673 new file mode 100644 index 0000000..bb75774 Binary files /dev/null and b/fuzz/corpora/asn1/d84ddfa19cf2269d13966fc5e86cc2ba5a88c673 differ diff --git a/fuzz/corpora/asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce b/fuzz/corpora/asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce new file mode 100644 index 0000000..953cd9a Binary files /dev/null and b/fuzz/corpora/asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce differ diff --git a/fuzz/corpora/asn1/d881133028fe8b1c88fab20e0750470f58b1208e b/fuzz/corpora/asn1/d881133028fe8b1c88fab20e0750470f58b1208e new file mode 100644 index 0000000..01982e3 Binary files /dev/null and b/fuzz/corpora/asn1/d881133028fe8b1c88fab20e0750470f58b1208e differ diff --git a/fuzz/corpora/asn1/d89445cf9291cbed95a84e8908eedb9031060e78 b/fuzz/corpora/asn1/d89445cf9291cbed95a84e8908eedb9031060e78 new file mode 100644 index 0000000..5ce304a --- /dev/null +++ b/fuzz/corpora/asn1/d89445cf9291cbed95a84e8908eedb9031060e78 @@ -0,0 +1 @@ +0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 b/fuzz/corpora/asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 new file mode 100644 index 0000000..205652a Binary files /dev/null and b/fuzz/corpora/asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 differ diff --git a/fuzz/corpora/asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b b/fuzz/corpora/asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b deleted file mode 100644 index 6fc08a0..0000000 Binary files a/fuzz/corpora/asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b and /dev/null differ diff --git a/fuzz/corpora/asn1/d8f5ed2022565c86917c6d6671c8ad5ea86c81d6 b/fuzz/corpora/asn1/d8f5ed2022565c86917c6d6671c8ad5ea86c81d6 deleted file mode 100644 index 6f377b1..0000000 Binary files a/fuzz/corpora/asn1/d8f5ed2022565c86917c6d6671c8ad5ea86c81d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 b/fuzz/corpora/asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 new file mode 100644 index 0000000..fc5aa24 Binary files /dev/null and b/fuzz/corpora/asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 differ diff --git a/fuzz/corpora/asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 b/fuzz/corpora/asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 new file mode 100644 index 0000000..3442630 Binary files /dev/null and b/fuzz/corpora/asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 differ diff --git a/fuzz/corpora/asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 b/fuzz/corpora/asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 new file mode 100644 index 0000000..05338b8 Binary files /dev/null and b/fuzz/corpora/asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 differ diff --git a/fuzz/corpora/asn1/d950958da0e080486191340007389aed57c84042 b/fuzz/corpora/asn1/d950958da0e080486191340007389aed57c84042 new file mode 100644 index 0000000..45cabd0 --- /dev/null +++ b/fuzz/corpora/asn1/d950958da0e080486191340007389aed57c84042 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d95aef02c8027177e128f96e966b6be0731bfc79 b/fuzz/corpora/asn1/d95aef02c8027177e128f96e966b6be0731bfc79 new file mode 100644 index 0000000..5420f95 --- /dev/null +++ b/fuzz/corpora/asn1/d95aef02c8027177e128f96e966b6be0731bfc79 @@ -0,0 +1 @@ +00000100000000. \ No newline at end of file diff --git a/fuzz/corpora/asn1/d96cd28c411556734b32c367a109e2d9bdc916bb b/fuzz/corpora/asn1/d96cd28c411556734b32c367a109e2d9bdc916bb new file mode 100644 index 0000000..f824238 Binary files /dev/null and b/fuzz/corpora/asn1/d96cd28c411556734b32c367a109e2d9bdc916bb differ diff --git a/fuzz/corpora/asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 b/fuzz/corpora/asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 new file mode 100644 index 0000000..5cb9010 Binary files /dev/null and b/fuzz/corpora/asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 differ diff --git a/fuzz/corpora/asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 b/fuzz/corpora/asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 new file mode 100644 index 0000000..3245a51 Binary files /dev/null and b/fuzz/corpora/asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 differ diff --git a/fuzz/corpora/asn1/d9c6e3f33465050242365c012ecffdc3be84b07c b/fuzz/corpora/asn1/d9c6e3f33465050242365c012ecffdc3be84b07c new file mode 100644 index 0000000..45053b0 Binary files /dev/null and b/fuzz/corpora/asn1/d9c6e3f33465050242365c012ecffdc3be84b07c differ diff --git a/fuzz/corpora/asn1/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 b/fuzz/corpora/asn1/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 deleted file mode 100644 index c30683e..0000000 Binary files a/fuzz/corpora/asn1/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/da010183979a319327217495640639e2aa68720b b/fuzz/corpora/asn1/da010183979a319327217495640639e2aa68720b new file mode 100644 index 0000000..f7cc7ea Binary files /dev/null and b/fuzz/corpora/asn1/da010183979a319327217495640639e2aa68720b differ diff --git a/fuzz/corpora/asn1/da0e4c6f693e178762031891d1b8493243285348 b/fuzz/corpora/asn1/da0e4c6f693e178762031891d1b8493243285348 new file mode 100644 index 0000000..cef842d Binary files /dev/null and b/fuzz/corpora/asn1/da0e4c6f693e178762031891d1b8493243285348 differ diff --git a/fuzz/corpora/asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 b/fuzz/corpora/asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 new file mode 100644 index 0000000..0aa3a53 Binary files /dev/null and b/fuzz/corpora/asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 differ diff --git a/fuzz/corpora/asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 b/fuzz/corpora/asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 new file mode 100644 index 0000000..be52676 Binary files /dev/null and b/fuzz/corpora/asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 differ diff --git a/fuzz/corpora/asn1/da33db5861b21c36c1a953195e4663414af4bb05 b/fuzz/corpora/asn1/da33db5861b21c36c1a953195e4663414af4bb05 deleted file mode 100644 index d7c363c..0000000 Binary files a/fuzz/corpora/asn1/da33db5861b21c36c1a953195e4663414af4bb05 and /dev/null differ diff --git a/fuzz/corpora/asn1/da466020d628ebd292e62b7a89e7b560cbd6a722 b/fuzz/corpora/asn1/da466020d628ebd292e62b7a89e7b560cbd6a722 deleted file mode 100644 index d23a47f..0000000 --- a/fuzz/corpora/asn1/da466020d628ebd292e62b7a89e7b560cbd6a722 +++ /dev/null @@ -1 +0,0 @@ -1!? \ No newline at end of file diff --git a/fuzz/corpora/asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 b/fuzz/corpora/asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 new file mode 100644 index 0000000..896ac14 Binary files /dev/null and b/fuzz/corpora/asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 differ diff --git a/fuzz/corpora/asn1/da59e230fab49da1c9aee5186e2668ece7a1ce1e b/fuzz/corpora/asn1/da59e230fab49da1c9aee5186e2668ece7a1ce1e deleted file mode 100644 index 8dabff7..0000000 Binary files a/fuzz/corpora/asn1/da59e230fab49da1c9aee5186e2668ece7a1ce1e and /dev/null differ diff --git a/fuzz/corpora/asn1/da68ec172caa195632744adf73b7992ae7f78286 b/fuzz/corpora/asn1/da68ec172caa195632744adf73b7992ae7f78286 deleted file mode 100644 index df1c388..0000000 --- a/fuzz/corpora/asn1/da68ec172caa195632744adf73b7992ae7f78286 +++ /dev/null @@ -1 +0,0 @@ - 00000100000000.00000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 b/fuzz/corpora/asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 new file mode 100644 index 0000000..a66bf7a Binary files /dev/null and b/fuzz/corpora/asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 differ diff --git a/fuzz/corpora/asn1/da863afd960799b6d3a2327372bba670c3480765 b/fuzz/corpora/asn1/da863afd960799b6d3a2327372bba670c3480765 new file mode 100644 index 0000000..ec84a39 Binary files /dev/null and b/fuzz/corpora/asn1/da863afd960799b6d3a2327372bba670c3480765 differ diff --git a/fuzz/corpora/asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 b/fuzz/corpora/asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 deleted file mode 100644 index 7b98fa3..0000000 Binary files a/fuzz/corpora/asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d b/fuzz/corpora/asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d new file mode 100644 index 0000000..7a1fb63 Binary files /dev/null and b/fuzz/corpora/asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d differ diff --git a/fuzz/corpora/asn1/dabb0edd67910a500b399e6162b811d4a7351d82 b/fuzz/corpora/asn1/dabb0edd67910a500b399e6162b811d4a7351d82 new file mode 100644 index 0000000..e56dc5d Binary files /dev/null and b/fuzz/corpora/asn1/dabb0edd67910a500b399e6162b811d4a7351d82 differ diff --git a/fuzz/corpora/asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac b/fuzz/corpora/asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac new file mode 100644 index 0000000..51213f6 Binary files /dev/null and b/fuzz/corpora/asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac differ diff --git a/fuzz/corpora/asn1/dac2333e7eccdd1103c878e3f5e6f63d70f6e97f b/fuzz/corpora/asn1/dac2333e7eccdd1103c878e3f5e6f63d70f6e97f new file mode 100644 index 0000000..5d5d078 Binary files /dev/null and b/fuzz/corpora/asn1/dac2333e7eccdd1103c878e3f5e6f63d70f6e97f differ diff --git a/fuzz/corpora/asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 b/fuzz/corpora/asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 new file mode 100644 index 0000000..9a200b8 Binary files /dev/null and b/fuzz/corpora/asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 differ diff --git a/fuzz/corpora/asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a b/fuzz/corpora/asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a new file mode 100644 index 0000000..565d4bb Binary files /dev/null and b/fuzz/corpora/asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a differ diff --git a/fuzz/corpora/asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 b/fuzz/corpora/asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 new file mode 100644 index 0000000..ed1f819 Binary files /dev/null and b/fuzz/corpora/asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 differ diff --git a/fuzz/corpora/asn1/dae7d3cc6d5d140364d25395fc4abe33d464f191 b/fuzz/corpora/asn1/dae7d3cc6d5d140364d25395fc4abe33d464f191 deleted file mode 100644 index 9d5ad42..0000000 Binary files a/fuzz/corpora/asn1/dae7d3cc6d5d140364d25395fc4abe33d464f191 and /dev/null differ diff --git a/fuzz/corpora/asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 b/fuzz/corpora/asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 new file mode 100644 index 0000000..9004965 Binary files /dev/null and b/fuzz/corpora/asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 differ diff --git a/fuzz/corpora/asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 b/fuzz/corpora/asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 deleted file mode 100644 index b7348f7..0000000 Binary files a/fuzz/corpora/asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 b/fuzz/corpora/asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 new file mode 100644 index 0000000..3ff9e9f Binary files /dev/null and b/fuzz/corpora/asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 differ diff --git a/fuzz/corpora/asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 b/fuzz/corpora/asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 new file mode 100644 index 0000000..cef7a9a Binary files /dev/null and b/fuzz/corpora/asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 differ diff --git a/fuzz/corpora/asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 b/fuzz/corpora/asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 deleted file mode 100644 index f744425..0000000 Binary files a/fuzz/corpora/asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 and /dev/null differ diff --git a/fuzz/corpora/asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 b/fuzz/corpora/asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 new file mode 100644 index 0000000..16dd52b Binary files /dev/null and b/fuzz/corpora/asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 differ diff --git a/fuzz/corpora/asn1/db222cdac06bdb486ae75b868a77b3827c78286e b/fuzz/corpora/asn1/db222cdac06bdb486ae75b868a77b3827c78286e new file mode 100644 index 0000000..889b0e6 Binary files /dev/null and b/fuzz/corpora/asn1/db222cdac06bdb486ae75b868a77b3827c78286e differ diff --git a/fuzz/corpora/asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 b/fuzz/corpora/asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 new file mode 100644 index 0000000..280b8eb Binary files /dev/null and b/fuzz/corpora/asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 differ diff --git a/fuzz/corpora/asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d b/fuzz/corpora/asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d new file mode 100644 index 0000000..cde7eb7 Binary files /dev/null and b/fuzz/corpora/asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d differ diff --git a/fuzz/corpora/asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a b/fuzz/corpora/asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a deleted file mode 100644 index 33f4e3c..0000000 Binary files a/fuzz/corpora/asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a and /dev/null differ diff --git a/fuzz/corpora/asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 b/fuzz/corpora/asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 deleted file mode 100644 index 4a237c3..0000000 Binary files a/fuzz/corpora/asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 and /dev/null differ diff --git a/fuzz/corpora/asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 b/fuzz/corpora/asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 new file mode 100644 index 0000000..95ff270 Binary files /dev/null and b/fuzz/corpora/asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 differ diff --git a/fuzz/corpora/asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 b/fuzz/corpora/asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 new file mode 100644 index 0000000..bff7e71 Binary files /dev/null and b/fuzz/corpora/asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 differ diff --git a/fuzz/corpora/asn1/dbe82df32450775d50d2292ccaf868368c638fc2 b/fuzz/corpora/asn1/dbe82df32450775d50d2292ccaf868368c638fc2 new file mode 100644 index 0000000..6fa78dc Binary files /dev/null and b/fuzz/corpora/asn1/dbe82df32450775d50d2292ccaf868368c638fc2 differ diff --git a/fuzz/corpora/asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb b/fuzz/corpora/asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb new file mode 100644 index 0000000..b1606ef Binary files /dev/null and b/fuzz/corpora/asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb differ diff --git a/fuzz/corpora/asn1/dc03b90de888128789775768f27fcb2ad9c0ccec b/fuzz/corpora/asn1/dc03b90de888128789775768f27fcb2ad9c0ccec deleted file mode 100644 index 45a4ba7..0000000 Binary files a/fuzz/corpora/asn1/dc03b90de888128789775768f27fcb2ad9c0ccec and /dev/null differ diff --git a/fuzz/corpora/asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 b/fuzz/corpora/asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 new file mode 100644 index 0000000..1991bae Binary files /dev/null and b/fuzz/corpora/asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 differ diff --git a/fuzz/corpora/asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 b/fuzz/corpora/asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 new file mode 100644 index 0000000..437582c Binary files /dev/null and b/fuzz/corpora/asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 differ diff --git a/fuzz/corpora/asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb b/fuzz/corpora/asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb new file mode 100644 index 0000000..8ac418d Binary files /dev/null and b/fuzz/corpora/asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb differ diff --git a/fuzz/corpora/asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 b/fuzz/corpora/asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 new file mode 100644 index 0000000..7225d5c Binary files /dev/null and b/fuzz/corpora/asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 differ diff --git a/fuzz/corpora/asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a b/fuzz/corpora/asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a new file mode 100644 index 0000000..109d639 Binary files /dev/null and b/fuzz/corpora/asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a differ diff --git a/fuzz/corpora/asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 b/fuzz/corpora/asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 deleted file mode 100644 index ece9a88..0000000 Binary files a/fuzz/corpora/asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa b/fuzz/corpora/asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa new file mode 100644 index 0000000..6512671 Binary files /dev/null and b/fuzz/corpora/asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa differ diff --git a/fuzz/corpora/asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 b/fuzz/corpora/asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 new file mode 100644 index 0000000..5494955 Binary files /dev/null and b/fuzz/corpora/asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 differ diff --git a/fuzz/corpora/asn1/dc634f6c981a8806f1168f17368989d510811ec6 b/fuzz/corpora/asn1/dc634f6c981a8806f1168f17368989d510811ec6 deleted file mode 100644 index 8bb480b..0000000 Binary files a/fuzz/corpora/asn1/dc634f6c981a8806f1168f17368989d510811ec6 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 b/fuzz/corpora/asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 deleted file mode 100644 index 3236416..0000000 Binary files a/fuzz/corpora/asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e b/fuzz/corpora/asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e deleted file mode 100644 index 9018601..0000000 Binary files a/fuzz/corpora/asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e and /dev/null differ diff --git a/fuzz/corpora/asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 b/fuzz/corpora/asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 new file mode 100644 index 0000000..2867455 Binary files /dev/null and b/fuzz/corpora/asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 differ diff --git a/fuzz/corpora/asn1/dc92759f039ab862746897a633ace6064634b986 b/fuzz/corpora/asn1/dc92759f039ab862746897a633ace6064634b986 deleted file mode 100644 index 12575f8..0000000 Binary files a/fuzz/corpora/asn1/dc92759f039ab862746897a633ace6064634b986 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e b/fuzz/corpora/asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e new file mode 100644 index 0000000..f105cce Binary files /dev/null and b/fuzz/corpora/asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e differ diff --git a/fuzz/corpora/asn1/dca3194b370f60ab46fbc3ab5638c86ae855360a b/fuzz/corpora/asn1/dca3194b370f60ab46fbc3ab5638c86ae855360a deleted file mode 100644 index 888ae09..0000000 Binary files a/fuzz/corpora/asn1/dca3194b370f60ab46fbc3ab5638c86ae855360a and /dev/null differ diff --git a/fuzz/corpora/asn1/dcb44d9d66f27ea3286b95053f094f294e77753d b/fuzz/corpora/asn1/dcb44d9d66f27ea3286b95053f094f294e77753d deleted file mode 100644 index d0004b6..0000000 Binary files a/fuzz/corpora/asn1/dcb44d9d66f27ea3286b95053f094f294e77753d and /dev/null differ diff --git a/fuzz/corpora/asn1/dcca453354c44964bba4f619390508082c992556 b/fuzz/corpora/asn1/dcca453354c44964bba4f619390508082c992556 new file mode 100644 index 0000000..e99985a Binary files /dev/null and b/fuzz/corpora/asn1/dcca453354c44964bba4f619390508082c992556 differ diff --git a/fuzz/corpora/asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 b/fuzz/corpora/asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 new file mode 100644 index 0000000..01e887f Binary files /dev/null and b/fuzz/corpora/asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 differ diff --git a/fuzz/corpora/asn1/dd01807907e447bbe24f896566ba5201be3a1b0a b/fuzz/corpora/asn1/dd01807907e447bbe24f896566ba5201be3a1b0a new file mode 100644 index 0000000..fc8db70 --- /dev/null +++ b/fuzz/corpora/asn1/dd01807907e447bbe24f896566ba5201be3a1b0a @@ -0,0 +1 @@ +(\T \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f b/fuzz/corpora/asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f new file mode 100644 index 0000000..2941d1d Binary files /dev/null and b/fuzz/corpora/asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f differ diff --git a/fuzz/corpora/asn1/dd2eca2b1df5087d0798eafbab531cb2e80840a0 b/fuzz/corpora/asn1/dd2eca2b1df5087d0798eafbab531cb2e80840a0 new file mode 100644 index 0000000..f747ff5 Binary files /dev/null and b/fuzz/corpora/asn1/dd2eca2b1df5087d0798eafbab531cb2e80840a0 differ diff --git a/fuzz/corpora/asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 b/fuzz/corpora/asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 new file mode 100644 index 0000000..596e377 Binary files /dev/null and b/fuzz/corpora/asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 differ diff --git a/fuzz/corpora/asn1/dd33177a20174fd0fa56543e584b07677569753b b/fuzz/corpora/asn1/dd33177a20174fd0fa56543e584b07677569753b new file mode 100644 index 0000000..37772a2 --- /dev/null +++ b/fuzz/corpora/asn1/dd33177a20174fd0fa56543e584b07677569753b @@ -0,0 +1 @@ +???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b b/fuzz/corpora/asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b deleted file mode 100644 index 7f5b16c..0000000 Binary files a/fuzz/corpora/asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b and /dev/null differ diff --git a/fuzz/corpora/asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 b/fuzz/corpora/asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 new file mode 100644 index 0000000..c3c6ddd Binary files /dev/null and b/fuzz/corpora/asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 differ diff --git a/fuzz/corpora/asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c b/fuzz/corpora/asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c deleted file mode 100644 index eee1858..0000000 Binary files a/fuzz/corpora/asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c and /dev/null differ diff --git a/fuzz/corpora/asn1/dd8c801e45e4429354542933ca72b30346dc0177 b/fuzz/corpora/asn1/dd8c801e45e4429354542933ca72b30346dc0177 new file mode 100644 index 0000000..196eb80 Binary files /dev/null and b/fuzz/corpora/asn1/dd8c801e45e4429354542933ca72b30346dc0177 differ diff --git a/fuzz/corpora/asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f b/fuzz/corpora/asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f new file mode 100644 index 0000000..525a747 Binary files /dev/null and b/fuzz/corpora/asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f differ diff --git a/fuzz/corpora/asn1/ddf1d398a7d5367bb74910759785917cd869b861 b/fuzz/corpora/asn1/ddf1d398a7d5367bb74910759785917cd869b861 new file mode 100644 index 0000000..4ddd6d3 Binary files /dev/null and b/fuzz/corpora/asn1/ddf1d398a7d5367bb74910759785917cd869b861 differ diff --git a/fuzz/corpora/asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 b/fuzz/corpora/asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 deleted file mode 100644 index f78bdb0..0000000 Binary files a/fuzz/corpora/asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 and /dev/null differ diff --git a/fuzz/corpora/asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc b/fuzz/corpora/asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc new file mode 100644 index 0000000..2ab0581 --- /dev/null +++ b/fuzz/corpora/asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc @@ -0,0 +1 @@ +00000100000000.0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/de084acc6225a499469b224441b920765f1173c5 b/fuzz/corpora/asn1/de084acc6225a499469b224441b920765f1173c5 new file mode 100644 index 0000000..09e15a7 Binary files /dev/null and b/fuzz/corpora/asn1/de084acc6225a499469b224441b920765f1173c5 differ diff --git a/fuzz/corpora/asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 b/fuzz/corpora/asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 new file mode 100644 index 0000000..d802eaf Binary files /dev/null and b/fuzz/corpora/asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 differ diff --git a/fuzz/corpora/asn1/de19d4eb007548eed9bd323c19758686f3e592c5 b/fuzz/corpora/asn1/de19d4eb007548eed9bd323c19758686f3e592c5 new file mode 100644 index 0000000..ea5fc57 Binary files /dev/null and b/fuzz/corpora/asn1/de19d4eb007548eed9bd323c19758686f3e592c5 differ diff --git a/fuzz/corpora/asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 b/fuzz/corpora/asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 new file mode 100644 index 0000000..dd6ca02 Binary files /dev/null and b/fuzz/corpora/asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 differ diff --git a/fuzz/corpora/asn1/de2df6cf84fddd6a203094f252ec6158983d0eca b/fuzz/corpora/asn1/de2df6cf84fddd6a203094f252ec6158983d0eca deleted file mode 100644 index b4b2ea1..0000000 Binary files a/fuzz/corpora/asn1/de2df6cf84fddd6a203094f252ec6158983d0eca and /dev/null differ diff --git a/fuzz/corpora/asn1/de54afd0a03a4453971573b213b97d1872aafb85 b/fuzz/corpora/asn1/de54afd0a03a4453971573b213b97d1872aafb85 deleted file mode 100644 index 34252ed..0000000 Binary files a/fuzz/corpora/asn1/de54afd0a03a4453971573b213b97d1872aafb85 and /dev/null differ diff --git a/fuzz/corpora/asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 b/fuzz/corpora/asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 new file mode 100644 index 0000000..8af1ba5 Binary files /dev/null and b/fuzz/corpora/asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 differ diff --git a/fuzz/corpora/asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a b/fuzz/corpora/asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a deleted file mode 100644 index fdb0ee2..0000000 Binary files a/fuzz/corpora/asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a and /dev/null differ diff --git a/fuzz/corpora/asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb b/fuzz/corpora/asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb new file mode 100644 index 0000000..9aecd03 Binary files /dev/null and b/fuzz/corpora/asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb differ diff --git a/fuzz/corpora/asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 b/fuzz/corpora/asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 new file mode 100644 index 0000000..e412db9 Binary files /dev/null and b/fuzz/corpora/asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 differ diff --git a/fuzz/corpora/asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f b/fuzz/corpora/asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f deleted file mode 100644 index 2e3f7c4..0000000 Binary files a/fuzz/corpora/asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f and /dev/null differ diff --git a/fuzz/corpora/asn1/debb8160914ae09af59440bc3b49f99fba9363c5 b/fuzz/corpora/asn1/debb8160914ae09af59440bc3b49f99fba9363c5 new file mode 100644 index 0000000..ed057b0 Binary files /dev/null and b/fuzz/corpora/asn1/debb8160914ae09af59440bc3b49f99fba9363c5 differ diff --git a/fuzz/corpora/asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 b/fuzz/corpora/asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 deleted file mode 100644 index 3ab746a..0000000 --- a/fuzz/corpora/asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 +++ /dev/null @@ -1 +0,0 @@ -~000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/decf9590bcfeffc7de599e862925daf94feb4f0a b/fuzz/corpora/asn1/decf9590bcfeffc7de599e862925daf94feb4f0a deleted file mode 100644 index c82ec67..0000000 Binary files a/fuzz/corpora/asn1/decf9590bcfeffc7de599e862925daf94feb4f0a and /dev/null differ diff --git a/fuzz/corpora/asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 b/fuzz/corpora/asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 new file mode 100644 index 0000000..c1a266e Binary files /dev/null and b/fuzz/corpora/asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 differ diff --git a/fuzz/corpora/asn1/dee3625721a7652df6e7f803a405376dc7549ff2 b/fuzz/corpora/asn1/dee3625721a7652df6e7f803a405376dc7549ff2 deleted file mode 100644 index 30bf1a7..0000000 Binary files a/fuzz/corpora/asn1/dee3625721a7652df6e7f803a405376dc7549ff2 and /dev/null differ diff --git a/fuzz/corpora/asn1/defb20de5e8ee3e9815d176361c05ca4ecb5c05e b/fuzz/corpora/asn1/defb20de5e8ee3e9815d176361c05ca4ecb5c05e deleted file mode 100644 index 6ffe55b..0000000 Binary files a/fuzz/corpora/asn1/defb20de5e8ee3e9815d176361c05ca4ecb5c05e and /dev/null differ diff --git a/fuzz/corpora/asn1/df05cb1ecc303ad60d265022d6d06b46f1a0bc88 b/fuzz/corpora/asn1/df05cb1ecc303ad60d265022d6d06b46f1a0bc88 deleted file mode 100644 index b88abf6..0000000 Binary files a/fuzz/corpora/asn1/df05cb1ecc303ad60d265022d6d06b46f1a0bc88 and /dev/null differ diff --git a/fuzz/corpora/asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 b/fuzz/corpora/asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 deleted file mode 100644 index a9cd310..0000000 Binary files a/fuzz/corpora/asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 and /dev/null differ diff --git a/fuzz/corpora/asn1/df11b4da502988718f85d581b4b17d0312c57678 b/fuzz/corpora/asn1/df11b4da502988718f85d581b4b17d0312c57678 new file mode 100644 index 0000000..c1cab26 Binary files /dev/null and b/fuzz/corpora/asn1/df11b4da502988718f85d581b4b17d0312c57678 differ diff --git a/fuzz/corpora/asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 b/fuzz/corpora/asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 deleted file mode 100644 index 1f9806d..0000000 Binary files a/fuzz/corpora/asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 and /dev/null differ diff --git a/fuzz/corpora/asn1/df59aa28f476901731843da8f11dfca5d3483e0a b/fuzz/corpora/asn1/df59aa28f476901731843da8f11dfca5d3483e0a new file mode 100644 index 0000000..14b4496 Binary files /dev/null and b/fuzz/corpora/asn1/df59aa28f476901731843da8f11dfca5d3483e0a differ diff --git a/fuzz/corpora/asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 b/fuzz/corpora/asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 new file mode 100644 index 0000000..cff1320 Binary files /dev/null and b/fuzz/corpora/asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 differ diff --git a/fuzz/corpora/asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 b/fuzz/corpora/asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 new file mode 100644 index 0000000..eb94953 Binary files /dev/null and b/fuzz/corpora/asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 differ diff --git a/fuzz/corpora/asn1/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 b/fuzz/corpora/asn1/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 deleted file mode 100644 index d2917ec..0000000 Binary files a/fuzz/corpora/asn1/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 and /dev/null differ diff --git a/fuzz/corpora/asn1/df89506194418fe44d9d8bb5e8d877d6dcac355b b/fuzz/corpora/asn1/df89506194418fe44d9d8bb5e8d877d6dcac355b deleted file mode 100644 index dc854d0..0000000 Binary files a/fuzz/corpora/asn1/df89506194418fe44d9d8bb5e8d877d6dcac355b and /dev/null differ diff --git a/fuzz/corpora/asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed b/fuzz/corpora/asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed deleted file mode 100644 index 520c859..0000000 Binary files a/fuzz/corpora/asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed and /dev/null differ diff --git a/fuzz/corpora/asn1/dfa5a4a704937014a5225413c7a8e770820963fe b/fuzz/corpora/asn1/dfa5a4a704937014a5225413c7a8e770820963fe deleted file mode 100644 index a551761..0000000 Binary files a/fuzz/corpora/asn1/dfa5a4a704937014a5225413c7a8e770820963fe and /dev/null differ diff --git a/fuzz/corpora/asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd b/fuzz/corpora/asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd new file mode 100644 index 0000000..3a29fda Binary files /dev/null and b/fuzz/corpora/asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd differ diff --git a/fuzz/corpora/asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 b/fuzz/corpora/asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 new file mode 100644 index 0000000..26e245d Binary files /dev/null and b/fuzz/corpora/asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 differ diff --git a/fuzz/corpora/asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f b/fuzz/corpora/asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f deleted file mode 100644 index 82b256d..0000000 Binary files a/fuzz/corpora/asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f and /dev/null differ diff --git a/fuzz/corpora/asn1/dffdbcb0b87562e8a71f736da906f7070d49bef8 b/fuzz/corpora/asn1/dffdbcb0b87562e8a71f736da906f7070d49bef8 new file mode 100644 index 0000000..1ea0d43 Binary files /dev/null and b/fuzz/corpora/asn1/dffdbcb0b87562e8a71f736da906f7070d49bef8 differ diff --git a/fuzz/corpora/asn1/e001ac66da4635ba88e755c8c109a80446250a4e b/fuzz/corpora/asn1/e001ac66da4635ba88e755c8c109a80446250a4e new file mode 100644 index 0000000..15c1575 Binary files /dev/null and b/fuzz/corpora/asn1/e001ac66da4635ba88e755c8c109a80446250a4e differ diff --git a/fuzz/corpora/asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 b/fuzz/corpora/asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 new file mode 100644 index 0000000..c989ea7 Binary files /dev/null and b/fuzz/corpora/asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 differ diff --git a/fuzz/corpora/asn1/e04928f8be45b77a3da4c91b16466b728743192a b/fuzz/corpora/asn1/e04928f8be45b77a3da4c91b16466b728743192a new file mode 100644 index 0000000..bd32bd3 Binary files /dev/null and b/fuzz/corpora/asn1/e04928f8be45b77a3da4c91b16466b728743192a differ diff --git a/fuzz/corpora/asn1/e04b97bd7804730dd674169456b0a3b40577aab3 b/fuzz/corpora/asn1/e04b97bd7804730dd674169456b0a3b40577aab3 new file mode 100644 index 0000000..18b17d7 Binary files /dev/null and b/fuzz/corpora/asn1/e04b97bd7804730dd674169456b0a3b40577aab3 differ diff --git a/fuzz/corpora/asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 b/fuzz/corpora/asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 new file mode 100644 index 0000000..069e3bd Binary files /dev/null and b/fuzz/corpora/asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 differ diff --git a/fuzz/corpora/asn1/e060ce99abf74051e12f885572cf6e93fac4f400 b/fuzz/corpora/asn1/e060ce99abf74051e12f885572cf6e93fac4f400 new file mode 100644 index 0000000..b22ffed Binary files /dev/null and b/fuzz/corpora/asn1/e060ce99abf74051e12f885572cf6e93fac4f400 differ diff --git a/fuzz/corpora/asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d b/fuzz/corpora/asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d deleted file mode 100644 index db3b852..0000000 Binary files a/fuzz/corpora/asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d and /dev/null differ diff --git a/fuzz/corpora/asn1/e0a24fd6009cea97704848d79ee9373855f70b06 b/fuzz/corpora/asn1/e0a24fd6009cea97704848d79ee9373855f70b06 new file mode 100644 index 0000000..4511148 Binary files /dev/null and b/fuzz/corpora/asn1/e0a24fd6009cea97704848d79ee9373855f70b06 differ diff --git a/fuzz/corpora/asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 b/fuzz/corpora/asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 new file mode 100644 index 0000000..838482e Binary files /dev/null and b/fuzz/corpora/asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 differ diff --git a/fuzz/corpora/asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff b/fuzz/corpora/asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff new file mode 100644 index 0000000..edd9a3f Binary files /dev/null and b/fuzz/corpora/asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff differ diff --git a/fuzz/corpora/asn1/e0b3b842f59f8acde7b0adb2b62a84899f9b1f65 b/fuzz/corpora/asn1/e0b3b842f59f8acde7b0adb2b62a84899f9b1f65 deleted file mode 100644 index 2d4a7f3..0000000 Binary files a/fuzz/corpora/asn1/e0b3b842f59f8acde7b0adb2b62a84899f9b1f65 and /dev/null differ diff --git a/fuzz/corpora/asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d b/fuzz/corpora/asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d new file mode 100644 index 0000000..e5c30cb Binary files /dev/null and b/fuzz/corpora/asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d differ diff --git a/fuzz/corpora/asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e b/fuzz/corpora/asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e new file mode 100644 index 0000000..590f240 Binary files /dev/null and b/fuzz/corpora/asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e differ diff --git a/fuzz/corpora/asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 b/fuzz/corpora/asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 new file mode 100644 index 0000000..e234d96 Binary files /dev/null and b/fuzz/corpora/asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 differ diff --git a/fuzz/corpora/asn1/e16c8556ad82b26705308c6e7977f3248d969e70 b/fuzz/corpora/asn1/e16c8556ad82b26705308c6e7977f3248d969e70 deleted file mode 100644 index 5fa44d8..0000000 Binary files a/fuzz/corpora/asn1/e16c8556ad82b26705308c6e7977f3248d969e70 and /dev/null differ diff --git a/fuzz/corpora/asn1/e18425dba59b7b34811776fd0202b58541b7c451 b/fuzz/corpora/asn1/e18425dba59b7b34811776fd0202b58541b7c451 new file mode 100644 index 0000000..1c5f6ff Binary files /dev/null and b/fuzz/corpora/asn1/e18425dba59b7b34811776fd0202b58541b7c451 differ diff --git a/fuzz/corpora/asn1/e1855c567cb465989e32ed021301fbe316aed54c b/fuzz/corpora/asn1/e1855c567cb465989e32ed021301fbe316aed54c new file mode 100644 index 0000000..7b0c172 Binary files /dev/null and b/fuzz/corpora/asn1/e1855c567cb465989e32ed021301fbe316aed54c differ diff --git a/fuzz/corpora/asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 b/fuzz/corpora/asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 new file mode 100644 index 0000000..62398c4 Binary files /dev/null and b/fuzz/corpora/asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 differ diff --git a/fuzz/corpora/asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 b/fuzz/corpora/asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 new file mode 100644 index 0000000..323375e --- /dev/null +++ b/fuzz/corpora/asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 @@ -0,0 +1 @@ +000001001000030.0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e2024493c9e27783738da4c7e4c38abc844d5242 b/fuzz/corpora/asn1/e2024493c9e27783738da4c7e4c38abc844d5242 deleted file mode 100644 index 7bc09fa..0000000 Binary files a/fuzz/corpora/asn1/e2024493c9e27783738da4c7e4c38abc844d5242 and /dev/null differ diff --git a/fuzz/corpora/asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 b/fuzz/corpora/asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 new file mode 100644 index 0000000..f7abbf2 Binary files /dev/null and b/fuzz/corpora/asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 differ diff --git a/fuzz/corpora/asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 b/fuzz/corpora/asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 deleted file mode 100644 index dc6fae5..0000000 Binary files a/fuzz/corpora/asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 and /dev/null differ diff --git a/fuzz/corpora/asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d b/fuzz/corpora/asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d new file mode 100644 index 0000000..c51d7ca Binary files /dev/null and b/fuzz/corpora/asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d differ diff --git a/fuzz/corpora/asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c b/fuzz/corpora/asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c deleted file mode 100644 index eb73109..0000000 Binary files a/fuzz/corpora/asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c and /dev/null differ diff --git a/fuzz/corpora/asn1/e26ca817afc6229a8084d7e3463500ca5cf32cb2 b/fuzz/corpora/asn1/e26ca817afc6229a8084d7e3463500ca5cf32cb2 new file mode 100644 index 0000000..2383c3b Binary files /dev/null and b/fuzz/corpora/asn1/e26ca817afc6229a8084d7e3463500ca5cf32cb2 differ diff --git a/fuzz/corpora/asn1/e2926511e74d21dff2921d0e522fb4793cf06df1 b/fuzz/corpora/asn1/e2926511e74d21dff2921d0e522fb4793cf06df1 deleted file mode 100644 index 21015eb..0000000 Binary files a/fuzz/corpora/asn1/e2926511e74d21dff2921d0e522fb4793cf06df1 and /dev/null differ diff --git a/fuzz/corpora/asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde b/fuzz/corpora/asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde new file mode 100644 index 0000000..cd2d5f9 Binary files /dev/null and b/fuzz/corpora/asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde differ diff --git a/fuzz/corpora/asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 b/fuzz/corpora/asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 new file mode 100644 index 0000000..5e0c1b0 Binary files /dev/null and b/fuzz/corpora/asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 differ diff --git a/fuzz/corpora/asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef b/fuzz/corpora/asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef new file mode 100644 index 0000000..7e28698 Binary files /dev/null and b/fuzz/corpora/asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef differ diff --git a/fuzz/corpora/asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd b/fuzz/corpora/asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd new file mode 100644 index 0000000..87c73d8 Binary files /dev/null and b/fuzz/corpora/asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd differ diff --git a/fuzz/corpora/asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 b/fuzz/corpora/asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 new file mode 100644 index 0000000..ce718e4 Binary files /dev/null and b/fuzz/corpora/asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 differ diff --git a/fuzz/corpora/asn1/e2faab407af5db67ba62ef1c2b8780208364b750 b/fuzz/corpora/asn1/e2faab407af5db67ba62ef1c2b8780208364b750 new file mode 100644 index 0000000..9105508 Binary files /dev/null and b/fuzz/corpora/asn1/e2faab407af5db67ba62ef1c2b8780208364b750 differ diff --git a/fuzz/corpora/asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 b/fuzz/corpora/asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 new file mode 100644 index 0000000..c0982ad Binary files /dev/null and b/fuzz/corpora/asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 differ diff --git a/fuzz/corpora/asn1/e30da38c3a6eba097387cba7605444b65f4b47ae b/fuzz/corpora/asn1/e30da38c3a6eba097387cba7605444b65f4b47ae new file mode 100644 index 0000000..de34e60 Binary files /dev/null and b/fuzz/corpora/asn1/e30da38c3a6eba097387cba7605444b65f4b47ae differ diff --git a/fuzz/corpora/asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d b/fuzz/corpora/asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d new file mode 100644 index 0000000..ae21854 Binary files /dev/null and b/fuzz/corpora/asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d differ diff --git a/fuzz/corpora/asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 b/fuzz/corpora/asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 new file mode 100644 index 0000000..9ac4fe0 Binary files /dev/null and b/fuzz/corpora/asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 differ diff --git a/fuzz/corpora/asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed b/fuzz/corpora/asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed new file mode 100644 index 0000000..702ffe5 Binary files /dev/null and b/fuzz/corpora/asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed differ diff --git a/fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d b/fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d deleted file mode 100644 index 812acea..0000000 --- a/fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb b/fuzz/corpora/asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb new file mode 100644 index 0000000..bf4bc75 Binary files /dev/null and b/fuzz/corpora/asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb differ diff --git a/fuzz/corpora/asn1/e3888c0b8a01af2aed960592970a82969ad02164 b/fuzz/corpora/asn1/e3888c0b8a01af2aed960592970a82969ad02164 new file mode 100644 index 0000000..7892804 Binary files /dev/null and b/fuzz/corpora/asn1/e3888c0b8a01af2aed960592970a82969ad02164 differ diff --git a/fuzz/corpora/asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc b/fuzz/corpora/asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc deleted file mode 100644 index 8b8f708..0000000 Binary files a/fuzz/corpora/asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc and /dev/null differ diff --git a/fuzz/corpora/asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 b/fuzz/corpora/asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 deleted file mode 100644 index b3574a2..0000000 Binary files a/fuzz/corpora/asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 and /dev/null differ diff --git a/fuzz/corpora/asn1/e3aeba3629cc88e6618ba90be5ecc2a3965cf373 b/fuzz/corpora/asn1/e3aeba3629cc88e6618ba90be5ecc2a3965cf373 new file mode 100644 index 0000000..e8c83a1 Binary files /dev/null and b/fuzz/corpora/asn1/e3aeba3629cc88e6618ba90be5ecc2a3965cf373 differ diff --git a/fuzz/corpora/asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 b/fuzz/corpora/asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 deleted file mode 100644 index f568091..0000000 Binary files a/fuzz/corpora/asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 and /dev/null differ diff --git a/fuzz/corpora/asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 b/fuzz/corpora/asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 new file mode 100644 index 0000000..c8eea13 Binary files /dev/null and b/fuzz/corpora/asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 differ diff --git a/fuzz/corpora/asn1/e41ea044e86db5d014091661592ed26cc319c33e b/fuzz/corpora/asn1/e41ea044e86db5d014091661592ed26cc319c33e deleted file mode 100644 index 37af069..0000000 Binary files a/fuzz/corpora/asn1/e41ea044e86db5d014091661592ed26cc319c33e and /dev/null differ diff --git a/fuzz/corpora/asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 b/fuzz/corpora/asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 new file mode 100644 index 0000000..a89e7ac Binary files /dev/null and b/fuzz/corpora/asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 differ diff --git a/fuzz/corpora/asn1/e45b3b1c62116984a4ad35ca30250219777206b2 b/fuzz/corpora/asn1/e45b3b1c62116984a4ad35ca30250219777206b2 new file mode 100644 index 0000000..04eabc8 Binary files /dev/null and b/fuzz/corpora/asn1/e45b3b1c62116984a4ad35ca30250219777206b2 differ diff --git a/fuzz/corpora/asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 b/fuzz/corpora/asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 deleted file mode 100644 index 6161dfd..0000000 Binary files a/fuzz/corpora/asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 and /dev/null differ diff --git a/fuzz/corpora/asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 b/fuzz/corpora/asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 deleted file mode 100644 index 66564c0..0000000 Binary files a/fuzz/corpora/asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 and /dev/null differ diff --git a/fuzz/corpora/asn1/e49c169284a2649f07555d70dbcbd86728df284e b/fuzz/corpora/asn1/e49c169284a2649f07555d70dbcbd86728df284e new file mode 100644 index 0000000..6bb8dd9 Binary files /dev/null and b/fuzz/corpora/asn1/e49c169284a2649f07555d70dbcbd86728df284e differ diff --git a/fuzz/corpora/asn1/e4c093dbfa39105991477413a4b4661a7758ef13 b/fuzz/corpora/asn1/e4c093dbfa39105991477413a4b4661a7758ef13 new file mode 100644 index 0000000..6fef27a --- /dev/null +++ b/fuzz/corpora/asn1/e4c093dbfa39105991477413a4b4661a7758ef13 @@ -0,0 +1 @@ +???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef b/fuzz/corpora/asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef new file mode 100644 index 0000000..a947bb3 Binary files /dev/null and b/fuzz/corpora/asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef differ diff --git a/fuzz/corpora/asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 b/fuzz/corpora/asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 new file mode 100644 index 0000000..b265e43 Binary files /dev/null and b/fuzz/corpora/asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 differ diff --git a/fuzz/corpora/asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 b/fuzz/corpora/asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 deleted file mode 100644 index da8a98b..0000000 Binary files a/fuzz/corpora/asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 b/fuzz/corpora/asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 new file mode 100644 index 0000000..30035c9 Binary files /dev/null and b/fuzz/corpora/asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 differ diff --git a/fuzz/corpora/asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce b/fuzz/corpora/asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce new file mode 100644 index 0000000..5445155 Binary files /dev/null and b/fuzz/corpora/asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce differ diff --git a/fuzz/corpora/asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 b/fuzz/corpora/asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 new file mode 100644 index 0000000..0eb0e87 Binary files /dev/null and b/fuzz/corpora/asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 differ diff --git a/fuzz/corpora/asn1/e56288a7e670a75d0bc19047761fb04093d40a06 b/fuzz/corpora/asn1/e56288a7e670a75d0bc19047761fb04093d40a06 new file mode 100644 index 0000000..4cc854b Binary files /dev/null and b/fuzz/corpora/asn1/e56288a7e670a75d0bc19047761fb04093d40a06 differ diff --git a/fuzz/corpora/asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 b/fuzz/corpora/asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 new file mode 100644 index 0000000..cb031f2 Binary files /dev/null and b/fuzz/corpora/asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 differ diff --git a/fuzz/corpora/asn1/e59ec87c9a3e0269102c701307d9bc656b411990 b/fuzz/corpora/asn1/e59ec87c9a3e0269102c701307d9bc656b411990 deleted file mode 100644 index c906116..0000000 Binary files a/fuzz/corpora/asn1/e59ec87c9a3e0269102c701307d9bc656b411990 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 b/fuzz/corpora/asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 new file mode 100644 index 0000000..5c90098 Binary files /dev/null and b/fuzz/corpora/asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 differ diff --git a/fuzz/corpora/asn1/e5b893c6186c925367f62011396ffc5e53254f00 b/fuzz/corpora/asn1/e5b893c6186c925367f62011396ffc5e53254f00 deleted file mode 100644 index 95b9b80..0000000 Binary files a/fuzz/corpora/asn1/e5b893c6186c925367f62011396ffc5e53254f00 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5be3451750ff10927d48ba10de157f7526422c3 b/fuzz/corpora/asn1/e5be3451750ff10927d48ba10de157f7526422c3 new file mode 100644 index 0000000..566a86c Binary files /dev/null and b/fuzz/corpora/asn1/e5be3451750ff10927d48ba10de157f7526422c3 differ diff --git a/fuzz/corpora/asn1/e5bf6209501894bbead5c4e785ee694afe5c550b b/fuzz/corpora/asn1/e5bf6209501894bbead5c4e785ee694afe5c550b deleted file mode 100644 index 6e72bd1..0000000 Binary files a/fuzz/corpora/asn1/e5bf6209501894bbead5c4e785ee694afe5c550b and /dev/null differ diff --git a/fuzz/corpora/asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 b/fuzz/corpora/asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 deleted file mode 100644 index ceab39c..0000000 Binary files a/fuzz/corpora/asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5c57f283587925d2893167afbca3e234941affa b/fuzz/corpora/asn1/e5c57f283587925d2893167afbca3e234941affa deleted file mode 100644 index aa340ae..0000000 Binary files a/fuzz/corpora/asn1/e5c57f283587925d2893167afbca3e234941affa and /dev/null differ diff --git a/fuzz/corpora/asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 b/fuzz/corpora/asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 new file mode 100644 index 0000000..d45ee7a Binary files /dev/null and b/fuzz/corpora/asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 differ diff --git a/fuzz/corpora/asn1/e5e55b56b8b22096371551845ffa2c7949d5bec2 b/fuzz/corpora/asn1/e5e55b56b8b22096371551845ffa2c7949d5bec2 deleted file mode 100644 index b109a03..0000000 Binary files a/fuzz/corpora/asn1/e5e55b56b8b22096371551845ffa2c7949d5bec2 and /dev/null differ diff --git a/fuzz/corpora/asn1/e608ded1c24ccb29e35f6276384a62f512f491c2 b/fuzz/corpora/asn1/e608ded1c24ccb29e35f6276384a62f512f491c2 new file mode 100644 index 0000000..4fe9d92 Binary files /dev/null and b/fuzz/corpora/asn1/e608ded1c24ccb29e35f6276384a62f512f491c2 differ diff --git a/fuzz/corpora/asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e b/fuzz/corpora/asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e new file mode 100644 index 0000000..b7d4a30 Binary files /dev/null and b/fuzz/corpora/asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e differ diff --git a/fuzz/corpora/asn1/e658efc32c1d0c183778733fbf507d58b1941255 b/fuzz/corpora/asn1/e658efc32c1d0c183778733fbf507d58b1941255 deleted file mode 100644 index 957eb4d..0000000 Binary files a/fuzz/corpora/asn1/e658efc32c1d0c183778733fbf507d58b1941255 and /dev/null differ diff --git a/fuzz/corpora/asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 b/fuzz/corpora/asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 new file mode 100644 index 0000000..230f3d0 Binary files /dev/null and b/fuzz/corpora/asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 differ diff --git a/fuzz/corpora/asn1/e679dcd276b90358aaccaebed9101892a9dc6505 b/fuzz/corpora/asn1/e679dcd276b90358aaccaebed9101892a9dc6505 new file mode 100644 index 0000000..6f2954d Binary files /dev/null and b/fuzz/corpora/asn1/e679dcd276b90358aaccaebed9101892a9dc6505 differ diff --git a/fuzz/corpora/asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 b/fuzz/corpora/asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 new file mode 100644 index 0000000..7ccd04e Binary files /dev/null and b/fuzz/corpora/asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 differ diff --git a/fuzz/corpora/asn1/e69640e1b071316b8fff22dfe2f0a6e44438b94a b/fuzz/corpora/asn1/e69640e1b071316b8fff22dfe2f0a6e44438b94a deleted file mode 100644 index cfd81b8..0000000 Binary files a/fuzz/corpora/asn1/e69640e1b071316b8fff22dfe2f0a6e44438b94a and /dev/null differ diff --git a/fuzz/corpora/asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 b/fuzz/corpora/asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 new file mode 100644 index 0000000..09326ac Binary files /dev/null and b/fuzz/corpora/asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 differ diff --git a/fuzz/corpora/asn1/e6c038acaff65b5747241eba5e70e1448759d101 b/fuzz/corpora/asn1/e6c038acaff65b5747241eba5e70e1448759d101 new file mode 100644 index 0000000..2fb2e3d Binary files /dev/null and b/fuzz/corpora/asn1/e6c038acaff65b5747241eba5e70e1448759d101 differ diff --git a/fuzz/corpora/asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 b/fuzz/corpora/asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 new file mode 100644 index 0000000..a05c1f3 Binary files /dev/null and b/fuzz/corpora/asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 differ diff --git a/fuzz/corpora/asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 b/fuzz/corpora/asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 new file mode 100644 index 0000000..d5c658f Binary files /dev/null and b/fuzz/corpora/asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 differ diff --git a/fuzz/corpora/asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc b/fuzz/corpora/asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc new file mode 100644 index 0000000..eb37b85 Binary files /dev/null and b/fuzz/corpora/asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc differ diff --git a/fuzz/corpora/asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 b/fuzz/corpora/asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 new file mode 100644 index 0000000..175aa3d Binary files /dev/null and b/fuzz/corpora/asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 differ diff --git a/fuzz/corpora/asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 b/fuzz/corpora/asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 new file mode 100644 index 0000000..b4fc414 Binary files /dev/null and b/fuzz/corpora/asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 differ diff --git a/fuzz/corpora/asn1/e724f6f09f2d5802acf380baa095364085d7aa8f b/fuzz/corpora/asn1/e724f6f09f2d5802acf380baa095364085d7aa8f new file mode 100644 index 0000000..e7cf47f Binary files /dev/null and b/fuzz/corpora/asn1/e724f6f09f2d5802acf380baa095364085d7aa8f differ diff --git a/fuzz/corpora/asn1/e730e41ff26e82d3c2192414784ef85b25167f94 b/fuzz/corpora/asn1/e730e41ff26e82d3c2192414784ef85b25167f94 deleted file mode 100644 index 0f7119a..0000000 Binary files a/fuzz/corpora/asn1/e730e41ff26e82d3c2192414784ef85b25167f94 and /dev/null differ diff --git a/fuzz/corpora/asn1/e73798a47cbe8a3a806a15cb644981a6d8de3945 b/fuzz/corpora/asn1/e73798a47cbe8a3a806a15cb644981a6d8de3945 deleted file mode 100644 index 2cb6bc3..0000000 Binary files a/fuzz/corpora/asn1/e73798a47cbe8a3a806a15cb644981a6d8de3945 and /dev/null differ diff --git a/fuzz/corpora/asn1/e7529dab28482f4119a4294bfded317ecfb53059 b/fuzz/corpora/asn1/e7529dab28482f4119a4294bfded317ecfb53059 deleted file mode 100644 index 6432df3..0000000 Binary files a/fuzz/corpora/asn1/e7529dab28482f4119a4294bfded317ecfb53059 and /dev/null differ diff --git a/fuzz/corpora/asn1/e752a63a2abfddf6a9115f5d989cbcfe6b724086 b/fuzz/corpora/asn1/e752a63a2abfddf6a9115f5d989cbcfe6b724086 deleted file mode 100644 index aa4815e..0000000 Binary files a/fuzz/corpora/asn1/e752a63a2abfddf6a9115f5d989cbcfe6b724086 and /dev/null differ diff --git a/fuzz/corpora/asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 b/fuzz/corpora/asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 new file mode 100644 index 0000000..0bc1045 Binary files /dev/null and b/fuzz/corpora/asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 differ diff --git a/fuzz/corpora/asn1/e77312f93171cabc309bed5933c825b578e4a937 b/fuzz/corpora/asn1/e77312f93171cabc309bed5933c825b578e4a937 new file mode 100644 index 0000000..422b851 Binary files /dev/null and b/fuzz/corpora/asn1/e77312f93171cabc309bed5933c825b578e4a937 differ diff --git a/fuzz/corpora/asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 b/fuzz/corpora/asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 deleted file mode 100644 index 9b5caa8..0000000 Binary files a/fuzz/corpora/asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 and /dev/null differ diff --git a/fuzz/corpora/asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 b/fuzz/corpora/asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 new file mode 100644 index 0000000..4597adf Binary files /dev/null and b/fuzz/corpora/asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 differ diff --git a/fuzz/corpora/asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 b/fuzz/corpora/asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 deleted file mode 100644 index 4ab3e9b..0000000 Binary files a/fuzz/corpora/asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 and /dev/null differ diff --git a/fuzz/corpora/asn1/e7d16f9f208b9d4a230a82955bf706688b53bb42 b/fuzz/corpora/asn1/e7d16f9f208b9d4a230a82955bf706688b53bb42 new file mode 100644 index 0000000..9fb5575 --- /dev/null +++ b/fuzz/corpora/asn1/e7d16f9f208b9d4a230a82955bf706688b53bb42 @@ -0,0 +1 @@ +?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf b/fuzz/corpora/asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf deleted file mode 100644 index cc7a28d..0000000 Binary files a/fuzz/corpora/asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf and /dev/null differ diff --git a/fuzz/corpora/asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 b/fuzz/corpora/asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 new file mode 100644 index 0000000..89679a7 Binary files /dev/null and b/fuzz/corpora/asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 differ diff --git a/fuzz/corpora/asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 b/fuzz/corpora/asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 new file mode 100644 index 0000000..62f819b Binary files /dev/null and b/fuzz/corpora/asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 differ diff --git a/fuzz/corpora/asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 b/fuzz/corpora/asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 deleted file mode 100644 index 1029cdd..0000000 --- a/fuzz/corpora/asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 +++ /dev/null @@ -1,2 +0,0 @@ -? -?????????: \ No newline at end of file diff --git a/fuzz/corpora/asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 b/fuzz/corpora/asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 new file mode 100644 index 0000000..b04a8d8 Binary files /dev/null and b/fuzz/corpora/asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 differ diff --git a/fuzz/corpora/asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad b/fuzz/corpora/asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad deleted file mode 100644 index adf706a..0000000 Binary files a/fuzz/corpora/asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad and /dev/null differ diff --git a/fuzz/corpora/asn1/e860ccf8dbe903fd4369934e18ed55522957c6cd b/fuzz/corpora/asn1/e860ccf8dbe903fd4369934e18ed55522957c6cd deleted file mode 100644 index 991be99..0000000 --- a/fuzz/corpora/asn1/e860ccf8dbe903fd4369934e18ed55522957c6cd +++ /dev/null @@ -1 +0,0 @@ -8??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 b/fuzz/corpora/asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 new file mode 100644 index 0000000..4d9e405 Binary files /dev/null and b/fuzz/corpora/asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 differ diff --git a/fuzz/corpora/asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 b/fuzz/corpora/asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 deleted file mode 100644 index 99cab07..0000000 --- a/fuzz/corpora/asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0??*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c b/fuzz/corpora/asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c new file mode 100644 index 0000000..95526fe Binary files /dev/null and b/fuzz/corpora/asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c differ diff --git a/fuzz/corpora/asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 b/fuzz/corpora/asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 new file mode 100644 index 0000000..95e0c98 Binary files /dev/null and b/fuzz/corpora/asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 differ diff --git a/fuzz/corpora/asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c b/fuzz/corpora/asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c deleted file mode 100644 index c48c4be..0000000 Binary files a/fuzz/corpora/asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c and /dev/null differ diff --git a/fuzz/corpora/asn1/e8d0332bb9f3a36c8a944df1a02d8020694bb897 b/fuzz/corpora/asn1/e8d0332bb9f3a36c8a944df1a02d8020694bb897 new file mode 100644 index 0000000..9caa49d Binary files /dev/null and b/fuzz/corpora/asn1/e8d0332bb9f3a36c8a944df1a02d8020694bb897 differ diff --git a/fuzz/corpora/asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c b/fuzz/corpora/asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c deleted file mode 100644 index 382a438..0000000 Binary files a/fuzz/corpora/asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c and /dev/null differ diff --git a/fuzz/corpora/asn1/e8f8743bba38d6827984103380b6f0e4932602f4 b/fuzz/corpora/asn1/e8f8743bba38d6827984103380b6f0e4932602f4 new file mode 100644 index 0000000..fa4c5e5 Binary files /dev/null and b/fuzz/corpora/asn1/e8f8743bba38d6827984103380b6f0e4932602f4 differ diff --git a/fuzz/corpora/asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 b/fuzz/corpora/asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 new file mode 100644 index 0000000..80c2359 Binary files /dev/null and b/fuzz/corpora/asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 differ diff --git a/fuzz/corpora/asn1/e91fe173f59b063d620a934ce1a010f2b114c1f3 b/fuzz/corpora/asn1/e91fe173f59b063d620a934ce1a010f2b114c1f3 new file mode 100644 index 0000000..0e7ef54 Binary files /dev/null and b/fuzz/corpora/asn1/e91fe173f59b063d620a934ce1a010f2b114c1f3 differ diff --git a/fuzz/corpora/asn1/e92aadad670ac157f7cd357ef18863370a632f45 b/fuzz/corpora/asn1/e92aadad670ac157f7cd357ef18863370a632f45 new file mode 100644 index 0000000..ad47ea4 Binary files /dev/null and b/fuzz/corpora/asn1/e92aadad670ac157f7cd357ef18863370a632f45 differ diff --git a/fuzz/corpora/asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 b/fuzz/corpora/asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 new file mode 100644 index 0000000..c38afdb Binary files /dev/null and b/fuzz/corpora/asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 differ diff --git a/fuzz/corpora/asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 b/fuzz/corpora/asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 new file mode 100644 index 0000000..f6268d0 --- /dev/null +++ b/fuzz/corpora/asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/e9818b9cd36759c041d555e73678af5eab64dc63 b/fuzz/corpora/asn1/e9818b9cd36759c041d555e73678af5eab64dc63 deleted file mode 100644 index 9155b93..0000000 Binary files a/fuzz/corpora/asn1/e9818b9cd36759c041d555e73678af5eab64dc63 and /dev/null differ diff --git a/fuzz/corpora/asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 b/fuzz/corpora/asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 deleted file mode 100644 index 8ec3860..0000000 Binary files a/fuzz/corpora/asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 and /dev/null differ diff --git a/fuzz/corpora/asn1/e9b50e8699b467bc59edc5c5f868515f34928169 b/fuzz/corpora/asn1/e9b50e8699b467bc59edc5c5f868515f34928169 new file mode 100644 index 0000000..349a177 Binary files /dev/null and b/fuzz/corpora/asn1/e9b50e8699b467bc59edc5c5f868515f34928169 differ diff --git a/fuzz/corpora/asn1/e9e9f2d49eadf39999f273aa50f2de300efb9683 b/fuzz/corpora/asn1/e9e9f2d49eadf39999f273aa50f2de300efb9683 deleted file mode 100644 index 2110e4f..0000000 --- a/fuzz/corpora/asn1/e9e9f2d49eadf39999f273aa50f2de300efb9683 +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/fuzz/corpora/asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f b/fuzz/corpora/asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f new file mode 100644 index 0000000..a6fe120 Binary files /dev/null and b/fuzz/corpora/asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f differ diff --git a/fuzz/corpora/asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 b/fuzz/corpora/asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 deleted file mode 100644 index a864de9..0000000 Binary files a/fuzz/corpora/asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 and /dev/null differ diff --git a/fuzz/corpora/asn1/ea765a723c5512a07791eb0f878eabbaffdc521a b/fuzz/corpora/asn1/ea765a723c5512a07791eb0f878eabbaffdc521a deleted file mode 100644 index 41fc8fe..0000000 Binary files a/fuzz/corpora/asn1/ea765a723c5512a07791eb0f878eabbaffdc521a and /dev/null differ diff --git a/fuzz/corpora/asn1/eaa753a180e5155d543d193e3205385ec504313f b/fuzz/corpora/asn1/eaa753a180e5155d543d193e3205385ec504313f new file mode 100644 index 0000000..9eade14 Binary files /dev/null and b/fuzz/corpora/asn1/eaa753a180e5155d543d193e3205385ec504313f differ diff --git a/fuzz/corpora/asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 b/fuzz/corpora/asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 new file mode 100644 index 0000000..a5d25cf --- /dev/null +++ b/fuzz/corpora/asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 @@ -0,0 +1 @@ + 00060703923; \ No newline at end of file diff --git a/fuzz/corpora/asn1/eac5844498565f3be325eceb99801ec95fce1dad b/fuzz/corpora/asn1/eac5844498565f3be325eceb99801ec95fce1dad new file mode 100644 index 0000000..943d763 Binary files /dev/null and b/fuzz/corpora/asn1/eac5844498565f3be325eceb99801ec95fce1dad differ diff --git a/fuzz/corpora/asn1/ead7e26b26ac282fc99012781c6489e694430245 b/fuzz/corpora/asn1/ead7e26b26ac282fc99012781c6489e694430245 deleted file mode 100644 index 05d76a6..0000000 Binary files a/fuzz/corpora/asn1/ead7e26b26ac282fc99012781c6489e694430245 and /dev/null differ diff --git a/fuzz/corpora/asn1/eae57b40f26c28728fff17b2f1817d5af54ebe33 b/fuzz/corpora/asn1/eae57b40f26c28728fff17b2f1817d5af54ebe33 new file mode 100644 index 0000000..b8e5aea Binary files /dev/null and b/fuzz/corpora/asn1/eae57b40f26c28728fff17b2f1817d5af54ebe33 differ diff --git a/fuzz/corpora/asn1/eaeb1dd53a09040451236bde1f8176d989e84572 b/fuzz/corpora/asn1/eaeb1dd53a09040451236bde1f8176d989e84572 new file mode 100644 index 0000000..dfaeec4 Binary files /dev/null and b/fuzz/corpora/asn1/eaeb1dd53a09040451236bde1f8176d989e84572 differ diff --git a/fuzz/corpora/asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 b/fuzz/corpora/asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 new file mode 100644 index 0000000..7739d8f --- /dev/null +++ b/fuzz/corpora/asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 @@ -0,0 +1 @@ +0?7?'?????0????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d b/fuzz/corpora/asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d new file mode 100644 index 0000000..275c6a5 Binary files /dev/null and b/fuzz/corpora/asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d differ diff --git a/fuzz/corpora/asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 b/fuzz/corpora/asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 new file mode 100644 index 0000000..70121c3 Binary files /dev/null and b/fuzz/corpora/asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 differ diff --git a/fuzz/corpora/asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a b/fuzz/corpora/asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a new file mode 100644 index 0000000..a2669d2 Binary files /dev/null and b/fuzz/corpora/asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a differ diff --git a/fuzz/corpora/asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 b/fuzz/corpora/asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 new file mode 100644 index 0000000..eb8c308 Binary files /dev/null and b/fuzz/corpora/asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 differ diff --git a/fuzz/corpora/asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 b/fuzz/corpora/asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 deleted file mode 100644 index 09cebda..0000000 Binary files a/fuzz/corpora/asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 and /dev/null differ diff --git a/fuzz/corpora/asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 b/fuzz/corpora/asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 new file mode 100644 index 0000000..50d6f43 Binary files /dev/null and b/fuzz/corpora/asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 differ diff --git a/fuzz/corpora/asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d b/fuzz/corpora/asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d new file mode 100644 index 0000000..7dfda0e Binary files /dev/null and b/fuzz/corpora/asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d differ diff --git a/fuzz/corpora/asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 b/fuzz/corpora/asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 new file mode 100644 index 0000000..72e1fef Binary files /dev/null and b/fuzz/corpora/asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 differ diff --git a/fuzz/corpora/asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 b/fuzz/corpora/asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 new file mode 100644 index 0000000..46f2d55 Binary files /dev/null and b/fuzz/corpora/asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 differ diff --git a/fuzz/corpora/asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 b/fuzz/corpora/asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 new file mode 100644 index 0000000..17b61e0 Binary files /dev/null and b/fuzz/corpora/asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 differ diff --git a/fuzz/corpora/asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a b/fuzz/corpora/asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a new file mode 100644 index 0000000..f34dd3b Binary files /dev/null and b/fuzz/corpora/asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a differ diff --git a/fuzz/corpora/asn1/ebea3600a2bb14003b321b277431fd81417fbf96 b/fuzz/corpora/asn1/ebea3600a2bb14003b321b277431fd81417fbf96 new file mode 100644 index 0000000..e22a250 Binary files /dev/null and b/fuzz/corpora/asn1/ebea3600a2bb14003b321b277431fd81417fbf96 differ diff --git a/fuzz/corpora/asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b b/fuzz/corpora/asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b new file mode 100644 index 0000000..eb621da Binary files /dev/null and b/fuzz/corpora/asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b differ diff --git a/fuzz/corpora/asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 b/fuzz/corpora/asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 deleted file mode 100644 index 067ec6c..0000000 Binary files a/fuzz/corpora/asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 and /dev/null differ diff --git a/fuzz/corpora/asn1/ec2f0504a2116325d4f4c92621517e968e936e1c b/fuzz/corpora/asn1/ec2f0504a2116325d4f4c92621517e968e936e1c deleted file mode 100644 index 2fe106c..0000000 Binary files a/fuzz/corpora/asn1/ec2f0504a2116325d4f4c92621517e968e936e1c and /dev/null differ diff --git a/fuzz/corpora/asn1/ec3815b3820f53b85001363edded69d5ff112913 b/fuzz/corpora/asn1/ec3815b3820f53b85001363edded69d5ff112913 deleted file mode 100644 index 95a92db..0000000 Binary files a/fuzz/corpora/asn1/ec3815b3820f53b85001363edded69d5ff112913 and /dev/null differ diff --git a/fuzz/corpora/asn1/ec412a2de009f8084423c75b818b5282c455408b b/fuzz/corpora/asn1/ec412a2de009f8084423c75b818b5282c455408b deleted file mode 100644 index a709393..0000000 Binary files a/fuzz/corpora/asn1/ec412a2de009f8084423c75b818b5282c455408b and /dev/null differ diff --git a/fuzz/corpora/asn1/ec46560b563b5cb8f014154ba85febc360c10908 b/fuzz/corpora/asn1/ec46560b563b5cb8f014154ba85febc360c10908 deleted file mode 100644 index 5e9ec54..0000000 Binary files a/fuzz/corpora/asn1/ec46560b563b5cb8f014154ba85febc360c10908 and /dev/null differ diff --git a/fuzz/corpora/asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b b/fuzz/corpora/asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b new file mode 100644 index 0000000..9a017cf Binary files /dev/null and b/fuzz/corpora/asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b differ diff --git a/fuzz/corpora/asn1/ec560147a4426301553fb2b14fbb76939149cb1a b/fuzz/corpora/asn1/ec560147a4426301553fb2b14fbb76939149cb1a new file mode 100644 index 0000000..04ea822 Binary files /dev/null and b/fuzz/corpora/asn1/ec560147a4426301553fb2b14fbb76939149cb1a differ diff --git a/fuzz/corpora/asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d b/fuzz/corpora/asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d new file mode 100644 index 0000000..865dd3b Binary files /dev/null and b/fuzz/corpora/asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d differ diff --git a/fuzz/corpora/asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f b/fuzz/corpora/asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f new file mode 100644 index 0000000..eae92c5 Binary files /dev/null and b/fuzz/corpora/asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f differ diff --git a/fuzz/corpora/asn1/ec68a65ca4da7b246046897bc526849fd08810b2 b/fuzz/corpora/asn1/ec68a65ca4da7b246046897bc526849fd08810b2 new file mode 100644 index 0000000..d1f30b9 Binary files /dev/null and b/fuzz/corpora/asn1/ec68a65ca4da7b246046897bc526849fd08810b2 differ diff --git a/fuzz/corpora/asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 b/fuzz/corpora/asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 new file mode 100644 index 0000000..cc03a04 Binary files /dev/null and b/fuzz/corpora/asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 differ diff --git a/fuzz/corpora/asn1/ec9b045bd250773bde81313d3a521f47a4a1033d b/fuzz/corpora/asn1/ec9b045bd250773bde81313d3a521f47a4a1033d new file mode 100644 index 0000000..36d7c87 --- /dev/null +++ b/fuzz/corpora/asn1/ec9b045bd250773bde81313d3a521f47a4a1033d @@ -0,0 +1 @@ +0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/eccdd6595f3b42560209d4b451117e9025b3482c b/fuzz/corpora/asn1/eccdd6595f3b42560209d4b451117e9025b3482c new file mode 100644 index 0000000..e5d5289 Binary files /dev/null and b/fuzz/corpora/asn1/eccdd6595f3b42560209d4b451117e9025b3482c differ diff --git a/fuzz/corpora/asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 b/fuzz/corpora/asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 deleted file mode 100644 index fdcc9f4..0000000 Binary files a/fuzz/corpora/asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 and /dev/null differ diff --git a/fuzz/corpora/asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e b/fuzz/corpora/asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e deleted file mode 100644 index 880706e..0000000 Binary files a/fuzz/corpora/asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e and /dev/null differ diff --git a/fuzz/corpora/asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e b/fuzz/corpora/asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e new file mode 100644 index 0000000..6e655ab Binary files /dev/null and b/fuzz/corpora/asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e differ diff --git a/fuzz/corpora/asn1/ed214682187beacfc256c5233f8266fa35d7cc1f b/fuzz/corpora/asn1/ed214682187beacfc256c5233f8266fa35d7cc1f deleted file mode 100644 index cb7c3a1..0000000 Binary files a/fuzz/corpora/asn1/ed214682187beacfc256c5233f8266fa35d7cc1f and /dev/null differ diff --git a/fuzz/corpora/asn1/ed3975b655f07da65867de874bb519668cdfcdce b/fuzz/corpora/asn1/ed3975b655f07da65867de874bb519668cdfcdce new file mode 100644 index 0000000..5bd8d3d Binary files /dev/null and b/fuzz/corpora/asn1/ed3975b655f07da65867de874bb519668cdfcdce differ diff --git a/fuzz/corpora/asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a b/fuzz/corpora/asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a deleted file mode 100644 index 88a97ff..0000000 Binary files a/fuzz/corpora/asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a and /dev/null differ diff --git a/fuzz/corpora/asn1/ed49a6ae8529e433cc48c0bf72cd537bb95e8236 b/fuzz/corpora/asn1/ed49a6ae8529e433cc48c0bf72cd537bb95e8236 deleted file mode 100644 index d683d81..0000000 Binary files a/fuzz/corpora/asn1/ed49a6ae8529e433cc48c0bf72cd537bb95e8236 and /dev/null differ diff --git a/fuzz/corpora/asn1/ed4a26a8c293aad7c6268028c4b636a522b16eaa b/fuzz/corpora/asn1/ed4a26a8c293aad7c6268028c4b636a522b16eaa deleted file mode 100644 index 67c3837..0000000 Binary files a/fuzz/corpora/asn1/ed4a26a8c293aad7c6268028c4b636a522b16eaa and /dev/null differ diff --git a/fuzz/corpora/asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 b/fuzz/corpora/asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 new file mode 100644 index 0000000..67b6af8 Binary files /dev/null and b/fuzz/corpora/asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 differ diff --git a/fuzz/corpora/asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 b/fuzz/corpora/asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 new file mode 100644 index 0000000..9f43e42 Binary files /dev/null and b/fuzz/corpora/asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 differ diff --git a/fuzz/corpora/asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe b/fuzz/corpora/asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe new file mode 100644 index 0000000..2be1e84 Binary files /dev/null and b/fuzz/corpora/asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe differ diff --git a/fuzz/corpora/asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 b/fuzz/corpora/asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 new file mode 100644 index 0000000..b370470 Binary files /dev/null and b/fuzz/corpora/asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 differ diff --git a/fuzz/corpora/asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 b/fuzz/corpora/asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 new file mode 100644 index 0000000..d6f09b3 Binary files /dev/null and b/fuzz/corpora/asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 differ diff --git a/fuzz/corpora/asn1/edcf401311a7cbb8a1de9040955efccc92d26685 b/fuzz/corpora/asn1/edcf401311a7cbb8a1de9040955efccc92d26685 new file mode 100644 index 0000000..5dc74de Binary files /dev/null and b/fuzz/corpora/asn1/edcf401311a7cbb8a1de9040955efccc92d26685 differ diff --git a/fuzz/corpora/asn1/eddd0d738c2a5204c8da3a48f8e7e83299f89d2a b/fuzz/corpora/asn1/eddd0d738c2a5204c8da3a48f8e7e83299f89d2a new file mode 100644 index 0000000..bbcf042 Binary files /dev/null and b/fuzz/corpora/asn1/eddd0d738c2a5204c8da3a48f8e7e83299f89d2a differ diff --git a/fuzz/corpora/asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 b/fuzz/corpora/asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 new file mode 100644 index 0000000..e1ede66 Binary files /dev/null and b/fuzz/corpora/asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 differ diff --git a/fuzz/corpora/asn1/edebe1622e00210e52a4141d3040679119625fd1 b/fuzz/corpora/asn1/edebe1622e00210e52a4141d3040679119625fd1 deleted file mode 100644 index 407577f..0000000 Binary files a/fuzz/corpora/asn1/edebe1622e00210e52a4141d3040679119625fd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 b/fuzz/corpora/asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 new file mode 100644 index 0000000..4309a55 Binary files /dev/null and b/fuzz/corpora/asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 differ diff --git a/fuzz/corpora/asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 b/fuzz/corpora/asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 new file mode 100644 index 0000000..de63c5f Binary files /dev/null and b/fuzz/corpora/asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 differ diff --git a/fuzz/corpora/asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a b/fuzz/corpora/asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a deleted file mode 100644 index 2ed5608..0000000 Binary files a/fuzz/corpora/asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a and /dev/null differ diff --git a/fuzz/corpora/asn1/ee46b303709f21604b2212b7136056171866f016 b/fuzz/corpora/asn1/ee46b303709f21604b2212b7136056171866f016 deleted file mode 100644 index 568cf8a..0000000 Binary files a/fuzz/corpora/asn1/ee46b303709f21604b2212b7136056171866f016 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee51b5fe474ac021a2b693c006449b1846fd549a b/fuzz/corpora/asn1/ee51b5fe474ac021a2b693c006449b1846fd549a new file mode 100644 index 0000000..6a8cdbc Binary files /dev/null and b/fuzz/corpora/asn1/ee51b5fe474ac021a2b693c006449b1846fd549a differ diff --git a/fuzz/corpora/asn1/ee61b54c1c30ec974f73cbe6bbfd2b9186a5acdf b/fuzz/corpora/asn1/ee61b54c1c30ec974f73cbe6bbfd2b9186a5acdf new file mode 100644 index 0000000..32db848 Binary files /dev/null and b/fuzz/corpora/asn1/ee61b54c1c30ec974f73cbe6bbfd2b9186a5acdf differ diff --git a/fuzz/corpora/asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 b/fuzz/corpora/asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 deleted file mode 100644 index 5a82ecf..0000000 Binary files a/fuzz/corpora/asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd b/fuzz/corpora/asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd deleted file mode 100644 index c2ff068..0000000 Binary files a/fuzz/corpora/asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd and /dev/null differ diff --git a/fuzz/corpora/asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 b/fuzz/corpora/asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 deleted file mode 100644 index 68db29b..0000000 Binary files a/fuzz/corpora/asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 b/fuzz/corpora/asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 new file mode 100644 index 0000000..1a8d85b Binary files /dev/null and b/fuzz/corpora/asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 differ diff --git a/fuzz/corpora/asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 b/fuzz/corpora/asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 new file mode 100644 index 0000000..023145e Binary files /dev/null and b/fuzz/corpora/asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 differ diff --git a/fuzz/corpora/asn1/ee9fa6a164702511a08ecbbaacc545b10e9ea6bb b/fuzz/corpora/asn1/ee9fa6a164702511a08ecbbaacc545b10e9ea6bb new file mode 100644 index 0000000..9eb43b6 Binary files /dev/null and b/fuzz/corpora/asn1/ee9fa6a164702511a08ecbbaacc545b10e9ea6bb differ diff --git a/fuzz/corpora/asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 b/fuzz/corpora/asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 deleted file mode 100644 index 669d53f..0000000 --- a/fuzz/corpora/asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 +++ /dev/null @@ -1 +0,0 @@ -0????: \ No newline at end of file diff --git a/fuzz/corpora/asn1/eebe03bac30a537f78c88ccaddf70faa08c12856 b/fuzz/corpora/asn1/eebe03bac30a537f78c88ccaddf70faa08c12856 new file mode 100644 index 0000000..8d1c350 Binary files /dev/null and b/fuzz/corpora/asn1/eebe03bac30a537f78c88ccaddf70faa08c12856 differ diff --git a/fuzz/corpora/asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 b/fuzz/corpora/asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 new file mode 100644 index 0000000..1100b5e Binary files /dev/null and b/fuzz/corpora/asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 differ diff --git a/fuzz/corpora/asn1/eed450cfd5a21ae9c98ffa6bfc0ee5b80b356928 b/fuzz/corpora/asn1/eed450cfd5a21ae9c98ffa6bfc0ee5b80b356928 deleted file mode 100644 index 03b0cff..0000000 --- a/fuzz/corpora/asn1/eed450cfd5a21ae9c98ffa6bfc0ee5b80b356928 +++ /dev/null @@ -1 +0,0 @@ -0?(???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a b/fuzz/corpora/asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a new file mode 100644 index 0000000..d97d9f6 Binary files /dev/null and b/fuzz/corpora/asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a differ diff --git a/fuzz/corpora/asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da b/fuzz/corpora/asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da new file mode 100644 index 0000000..ef7c866 Binary files /dev/null and b/fuzz/corpora/asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da differ diff --git a/fuzz/corpora/asn1/ef0c690761b6727aee77c4450aafa87982240424 b/fuzz/corpora/asn1/ef0c690761b6727aee77c4450aafa87982240424 new file mode 100644 index 0000000..b35f306 Binary files /dev/null and b/fuzz/corpora/asn1/ef0c690761b6727aee77c4450aafa87982240424 differ diff --git a/fuzz/corpora/asn1/ef108fac7897815e610853e242a334323c24c5c5 b/fuzz/corpora/asn1/ef108fac7897815e610853e242a334323c24c5c5 new file mode 100644 index 0000000..e1fcb4d Binary files /dev/null and b/fuzz/corpora/asn1/ef108fac7897815e610853e242a334323c24c5c5 differ diff --git a/fuzz/corpora/asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f b/fuzz/corpora/asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f deleted file mode 100644 index 3def47f..0000000 Binary files a/fuzz/corpora/asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f and /dev/null differ diff --git a/fuzz/corpora/asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 b/fuzz/corpora/asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 deleted file mode 100644 index 255a4e9..0000000 Binary files a/fuzz/corpora/asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 b/fuzz/corpora/asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 deleted file mode 100644 index 620f632..0000000 Binary files a/fuzz/corpora/asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 b/fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 new file mode 100644 index 0000000..be8475d Binary files /dev/null and b/fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 differ diff --git a/fuzz/corpora/asn1/ef7e19da6c4b9499b3675d87517131c0622e193a b/fuzz/corpora/asn1/ef7e19da6c4b9499b3675d87517131c0622e193a new file mode 100644 index 0000000..d2d8381 Binary files /dev/null and b/fuzz/corpora/asn1/ef7e19da6c4b9499b3675d87517131c0622e193a differ diff --git a/fuzz/corpora/asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 b/fuzz/corpora/asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 new file mode 100644 index 0000000..ae199e7 Binary files /dev/null and b/fuzz/corpora/asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 differ diff --git a/fuzz/corpora/asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a b/fuzz/corpora/asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a deleted file mode 100644 index 5b234e7..0000000 Binary files a/fuzz/corpora/asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a and /dev/null differ diff --git a/fuzz/corpora/asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 b/fuzz/corpora/asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 deleted file mode 100644 index 55d7b4c..0000000 Binary files a/fuzz/corpora/asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e b/fuzz/corpora/asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e new file mode 100644 index 0000000..8df6c94 Binary files /dev/null and b/fuzz/corpora/asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e differ diff --git a/fuzz/corpora/asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb b/fuzz/corpora/asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb deleted file mode 100644 index de53a05..0000000 Binary files a/fuzz/corpora/asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb and /dev/null differ diff --git a/fuzz/corpora/asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 b/fuzz/corpora/asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 deleted file mode 100644 index 4473440..0000000 Binary files a/fuzz/corpora/asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 and /dev/null differ diff --git a/fuzz/corpora/asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 b/fuzz/corpora/asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 deleted file mode 100644 index 739077e..0000000 Binary files a/fuzz/corpora/asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/f0437fab277ddcc7c76d8df60d47e63990d22742 b/fuzz/corpora/asn1/f0437fab277ddcc7c76d8df60d47e63990d22742 deleted file mode 100644 index a172ba5..0000000 Binary files a/fuzz/corpora/asn1/f0437fab277ddcc7c76d8df60d47e63990d22742 and /dev/null differ diff --git a/fuzz/corpora/asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 b/fuzz/corpora/asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 deleted file mode 100644 index 2f03d80..0000000 Binary files a/fuzz/corpora/asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb b/fuzz/corpora/asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb deleted file mode 100644 index 45d0c51..0000000 Binary files a/fuzz/corpora/asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb and /dev/null differ diff --git a/fuzz/corpora/asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d b/fuzz/corpora/asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d deleted file mode 100644 index e6435ac..0000000 Binary files a/fuzz/corpora/asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d and /dev/null differ diff --git a/fuzz/corpora/asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 b/fuzz/corpora/asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 new file mode 100644 index 0000000..6242cad Binary files /dev/null and b/fuzz/corpora/asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 differ diff --git a/fuzz/corpora/asn1/f08238945146814ebc327afdcd5ae82d9b21b329 b/fuzz/corpora/asn1/f08238945146814ebc327afdcd5ae82d9b21b329 new file mode 100644 index 0000000..9c23cd7 Binary files /dev/null and b/fuzz/corpora/asn1/f08238945146814ebc327afdcd5ae82d9b21b329 differ diff --git a/fuzz/corpora/asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 b/fuzz/corpora/asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 deleted file mode 100644 index b74da34..0000000 Binary files a/fuzz/corpora/asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 and /dev/null differ diff --git a/fuzz/corpora/asn1/f0a997f44068ec407093e1edf24391bfc08186fa b/fuzz/corpora/asn1/f0a997f44068ec407093e1edf24391bfc08186fa new file mode 100644 index 0000000..b71543c Binary files /dev/null and b/fuzz/corpora/asn1/f0a997f44068ec407093e1edf24391bfc08186fa differ diff --git a/fuzz/corpora/asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 b/fuzz/corpora/asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 deleted file mode 100644 index 0e34ffc..0000000 Binary files a/fuzz/corpora/asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 and /dev/null differ diff --git a/fuzz/corpora/asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d b/fuzz/corpora/asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d deleted file mode 100644 index 1566a05..0000000 Binary files a/fuzz/corpora/asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d and /dev/null differ diff --git a/fuzz/corpora/asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc b/fuzz/corpora/asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc new file mode 100644 index 0000000..434081c Binary files /dev/null and b/fuzz/corpora/asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc differ diff --git a/fuzz/corpora/asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 b/fuzz/corpora/asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 new file mode 100644 index 0000000..9240487 Binary files /dev/null and b/fuzz/corpora/asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 differ diff --git a/fuzz/corpora/asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c b/fuzz/corpora/asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c new file mode 100644 index 0000000..e87b5a8 --- /dev/null +++ b/fuzz/corpora/asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c @@ -0,0 +1 @@ +D00000100000000.0000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 b/fuzz/corpora/asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 new file mode 100644 index 0000000..43c22d0 Binary files /dev/null and b/fuzz/corpora/asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 differ diff --git a/fuzz/corpora/asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 b/fuzz/corpora/asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 new file mode 100644 index 0000000..0111385 Binary files /dev/null and b/fuzz/corpora/asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 differ diff --git a/fuzz/corpora/asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 b/fuzz/corpora/asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 new file mode 100644 index 0000000..58c6de5 Binary files /dev/null and b/fuzz/corpora/asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 differ diff --git a/fuzz/corpora/asn1/f14d39c792d592f6f5906c16a3937c77174463e1 b/fuzz/corpora/asn1/f14d39c792d592f6f5906c16a3937c77174463e1 deleted file mode 100644 index 4d843aa..0000000 Binary files a/fuzz/corpora/asn1/f14d39c792d592f6f5906c16a3937c77174463e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 b/fuzz/corpora/asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 deleted file mode 100644 index de7a2d4..0000000 Binary files a/fuzz/corpora/asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 and /dev/null differ diff --git a/fuzz/corpora/asn1/f186cea001929e74b6161669663762a3ef3576f2 b/fuzz/corpora/asn1/f186cea001929e74b6161669663762a3ef3576f2 new file mode 100644 index 0000000..bee31c0 Binary files /dev/null and b/fuzz/corpora/asn1/f186cea001929e74b6161669663762a3ef3576f2 differ diff --git a/fuzz/corpora/asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c b/fuzz/corpora/asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c new file mode 100644 index 0000000..1aac30b Binary files /dev/null and b/fuzz/corpora/asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c differ diff --git a/fuzz/corpora/asn1/f1951c5ffbb8837765370e298700758d9d8506e0 b/fuzz/corpora/asn1/f1951c5ffbb8837765370e298700758d9d8506e0 new file mode 100644 index 0000000..45c79a7 Binary files /dev/null and b/fuzz/corpora/asn1/f1951c5ffbb8837765370e298700758d9d8506e0 differ diff --git a/fuzz/corpora/asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 b/fuzz/corpora/asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 new file mode 100644 index 0000000..e30134f Binary files /dev/null and b/fuzz/corpora/asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 differ diff --git a/fuzz/corpora/asn1/f1aac206e112f4b63c3b23f30a79c5768db8ec09 b/fuzz/corpora/asn1/f1aac206e112f4b63c3b23f30a79c5768db8ec09 deleted file mode 100644 index 2fc2e7d..0000000 Binary files a/fuzz/corpora/asn1/f1aac206e112f4b63c3b23f30a79c5768db8ec09 and /dev/null differ diff --git a/fuzz/corpora/asn1/f1af3924e30f5b32da5f309352980844c371f19e b/fuzz/corpora/asn1/f1af3924e30f5b32da5f309352980844c371f19e new file mode 100644 index 0000000..3d8cb97 Binary files /dev/null and b/fuzz/corpora/asn1/f1af3924e30f5b32da5f309352980844c371f19e differ diff --git a/fuzz/corpora/asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d b/fuzz/corpora/asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d new file mode 100644 index 0000000..fd24d61 --- /dev/null +++ b/fuzz/corpora/asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d @@ -0,0 +1 @@ +0??"? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 b/fuzz/corpora/asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 new file mode 100644 index 0000000..87f3baa Binary files /dev/null and b/fuzz/corpora/asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 differ diff --git a/fuzz/corpora/asn1/f1c57e2a76d316353b53bd08fda5bb0fdcb2fcdb b/fuzz/corpora/asn1/f1c57e2a76d316353b53bd08fda5bb0fdcb2fcdb new file mode 100644 index 0000000..1d90b30 Binary files /dev/null and b/fuzz/corpora/asn1/f1c57e2a76d316353b53bd08fda5bb0fdcb2fcdb differ diff --git a/fuzz/corpora/asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 b/fuzz/corpora/asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 new file mode 100644 index 0000000..9f0e008 Binary files /dev/null and b/fuzz/corpora/asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 differ diff --git a/fuzz/corpora/asn1/f1f5db92c413092e447b7952a9f570cbbd91dba8 b/fuzz/corpora/asn1/f1f5db92c413092e447b7952a9f570cbbd91dba8 new file mode 100644 index 0000000..97ef2e7 Binary files /dev/null and b/fuzz/corpora/asn1/f1f5db92c413092e447b7952a9f570cbbd91dba8 differ diff --git a/fuzz/corpora/asn1/f2033e629ed5fb4993015db204818d226939014e b/fuzz/corpora/asn1/f2033e629ed5fb4993015db204818d226939014e new file mode 100644 index 0000000..3824ef8 Binary files /dev/null and b/fuzz/corpora/asn1/f2033e629ed5fb4993015db204818d226939014e differ diff --git a/fuzz/corpora/asn1/f207168ac2712a9827e89074d3566bf94a764b69 b/fuzz/corpora/asn1/f207168ac2712a9827e89074d3566bf94a764b69 new file mode 100644 index 0000000..851de04 Binary files /dev/null and b/fuzz/corpora/asn1/f207168ac2712a9827e89074d3566bf94a764b69 differ diff --git a/fuzz/corpora/asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c b/fuzz/corpora/asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c deleted file mode 100644 index 9307245..0000000 Binary files a/fuzz/corpora/asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c and /dev/null differ diff --git a/fuzz/corpora/asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 b/fuzz/corpora/asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 new file mode 100644 index 0000000..2fedc36 --- /dev/null +++ b/fuzz/corpora/asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 @@ -0,0 +1 @@ + 00800800/008 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 b/fuzz/corpora/asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 deleted file mode 100644 index 6aa1e48..0000000 Binary files a/fuzz/corpora/asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 and /dev/null differ diff --git a/fuzz/corpora/asn1/f2587973bc4a3183ce3968746967cd59f4a4632a b/fuzz/corpora/asn1/f2587973bc4a3183ce3968746967cd59f4a4632a new file mode 100644 index 0000000..91420d0 Binary files /dev/null and b/fuzz/corpora/asn1/f2587973bc4a3183ce3968746967cd59f4a4632a differ diff --git a/fuzz/corpora/asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 b/fuzz/corpora/asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 deleted file mode 100644 index 300dc29..0000000 Binary files a/fuzz/corpora/asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 and /dev/null differ diff --git a/fuzz/corpora/asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 b/fuzz/corpora/asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 new file mode 100644 index 0000000..a21edfc Binary files /dev/null and b/fuzz/corpora/asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 differ diff --git a/fuzz/corpora/asn1/f2750f21b40090e609900e04f3b51a367aceae69 b/fuzz/corpora/asn1/f2750f21b40090e609900e04f3b51a367aceae69 new file mode 100644 index 0000000..a7321fe Binary files /dev/null and b/fuzz/corpora/asn1/f2750f21b40090e609900e04f3b51a367aceae69 differ diff --git a/fuzz/corpora/asn1/f2e42be3a0f5a357ffcf9a00daa7a70de8b23b99 b/fuzz/corpora/asn1/f2e42be3a0f5a357ffcf9a00daa7a70de8b23b99 new file mode 100644 index 0000000..f293fe5 Binary files /dev/null and b/fuzz/corpora/asn1/f2e42be3a0f5a357ffcf9a00daa7a70de8b23b99 differ diff --git a/fuzz/corpora/asn1/f2e811279a89f59bc694d93d7ac37d471d97738e b/fuzz/corpora/asn1/f2e811279a89f59bc694d93d7ac37d471d97738e new file mode 100644 index 0000000..4d84c50 Binary files /dev/null and b/fuzz/corpora/asn1/f2e811279a89f59bc694d93d7ac37d471d97738e differ diff --git a/fuzz/corpora/asn1/f2f6d1a7fc4fc0acfdfa2514a19e18914a0e3605 b/fuzz/corpora/asn1/f2f6d1a7fc4fc0acfdfa2514a19e18914a0e3605 deleted file mode 100644 index e6ab1b3..0000000 Binary files a/fuzz/corpora/asn1/f2f6d1a7fc4fc0acfdfa2514a19e18914a0e3605 and /dev/null differ diff --git a/fuzz/corpora/asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 b/fuzz/corpora/asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 deleted file mode 100644 index 771dce4..0000000 Binary files a/fuzz/corpora/asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/f310c2da55426913190f4d0df435187c31b67f8c b/fuzz/corpora/asn1/f310c2da55426913190f4d0df435187c31b67f8c new file mode 100644 index 0000000..235834c Binary files /dev/null and b/fuzz/corpora/asn1/f310c2da55426913190f4d0df435187c31b67f8c differ diff --git a/fuzz/corpora/asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 b/fuzz/corpora/asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 new file mode 100644 index 0000000..bc7dccf Binary files /dev/null and b/fuzz/corpora/asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 differ diff --git a/fuzz/corpora/asn1/f335ff537f21b8485765730c34f258e837ce516d b/fuzz/corpora/asn1/f335ff537f21b8485765730c34f258e837ce516d new file mode 100644 index 0000000..3509e22 Binary files /dev/null and b/fuzz/corpora/asn1/f335ff537f21b8485765730c34f258e837ce516d differ diff --git a/fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 b/fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 deleted file mode 100644 index 50754c9..0000000 --- a/fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 +++ /dev/null @@ -1 +0,0 @@ -0?0?g+?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f34b288ef75220e925792dd876e59a657678e9ca b/fuzz/corpora/asn1/f34b288ef75220e925792dd876e59a657678e9ca deleted file mode 100644 index 63b6aef..0000000 Binary files a/fuzz/corpora/asn1/f34b288ef75220e925792dd876e59a657678e9ca and /dev/null differ diff --git a/fuzz/corpora/asn1/f35efda3071df4255db658bd3303d2880a3faff8 b/fuzz/corpora/asn1/f35efda3071df4255db658bd3303d2880a3faff8 deleted file mode 100644 index 0778d8d..0000000 Binary files a/fuzz/corpora/asn1/f35efda3071df4255db658bd3303d2880a3faff8 and /dev/null differ diff --git a/fuzz/corpora/asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 b/fuzz/corpora/asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 new file mode 100644 index 0000000..6e9a403 Binary files /dev/null and b/fuzz/corpora/asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 differ diff --git a/fuzz/corpora/asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d b/fuzz/corpora/asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d new file mode 100644 index 0000000..b3e85d3 Binary files /dev/null and b/fuzz/corpora/asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d differ diff --git a/fuzz/corpora/asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 b/fuzz/corpora/asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 new file mode 100644 index 0000000..2f6f00f Binary files /dev/null and b/fuzz/corpora/asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 differ diff --git a/fuzz/corpora/asn1/f3f98d0b5d7c9e2abb7b9b4038830e77390be73d b/fuzz/corpora/asn1/f3f98d0b5d7c9e2abb7b9b4038830e77390be73d deleted file mode 100644 index 9feb55b..0000000 Binary files a/fuzz/corpora/asn1/f3f98d0b5d7c9e2abb7b9b4038830e77390be73d and /dev/null differ diff --git a/fuzz/corpora/asn1/f40349869b8a700ee464b65b4857703b95ce0185 b/fuzz/corpora/asn1/f40349869b8a700ee464b65b4857703b95ce0185 deleted file mode 100644 index 0d43578..0000000 Binary files a/fuzz/corpora/asn1/f40349869b8a700ee464b65b4857703b95ce0185 and /dev/null differ diff --git a/fuzz/corpora/asn1/f414a524605d30f101f0fe3c44934f7c60664207 b/fuzz/corpora/asn1/f414a524605d30f101f0fe3c44934f7c60664207 new file mode 100644 index 0000000..d907bc9 Binary files /dev/null and b/fuzz/corpora/asn1/f414a524605d30f101f0fe3c44934f7c60664207 differ diff --git a/fuzz/corpora/asn1/f41a35c5ee0e7898f1883df5610f21480cb26661 b/fuzz/corpora/asn1/f41a35c5ee0e7898f1883df5610f21480cb26661 deleted file mode 100644 index 7c5a59f..0000000 Binary files a/fuzz/corpora/asn1/f41a35c5ee0e7898f1883df5610f21480cb26661 and /dev/null differ diff --git a/fuzz/corpora/asn1/f42e59b385a702aa7e390dcc2701b140106361aa b/fuzz/corpora/asn1/f42e59b385a702aa7e390dcc2701b140106361aa new file mode 100644 index 0000000..f7e2f7d Binary files /dev/null and b/fuzz/corpora/asn1/f42e59b385a702aa7e390dcc2701b140106361aa differ diff --git a/fuzz/corpora/asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 b/fuzz/corpora/asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 new file mode 100644 index 0000000..4a4a64a Binary files /dev/null and b/fuzz/corpora/asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 differ diff --git a/fuzz/corpora/asn1/f47007d79ac3d82ba7111e7ccd1eb8dd53f03f94 b/fuzz/corpora/asn1/f47007d79ac3d82ba7111e7ccd1eb8dd53f03f94 deleted file mode 100644 index ec55fec..0000000 Binary files a/fuzz/corpora/asn1/f47007d79ac3d82ba7111e7ccd1eb8dd53f03f94 and /dev/null differ diff --git a/fuzz/corpora/asn1/f47fb22ffa247df710688d85028311018ccc4aec b/fuzz/corpora/asn1/f47fb22ffa247df710688d85028311018ccc4aec new file mode 100644 index 0000000..34597ee Binary files /dev/null and b/fuzz/corpora/asn1/f47fb22ffa247df710688d85028311018ccc4aec differ diff --git a/fuzz/corpora/asn1/f480595439fca91c931cbda73acf341c08655764 b/fuzz/corpora/asn1/f480595439fca91c931cbda73acf341c08655764 deleted file mode 100644 index 134dbf3..0000000 Binary files a/fuzz/corpora/asn1/f480595439fca91c931cbda73acf341c08655764 and /dev/null differ diff --git a/fuzz/corpora/asn1/f481f1d1a1bf63b5e9c93c65126e7ea6cb424b5c b/fuzz/corpora/asn1/f481f1d1a1bf63b5e9c93c65126e7ea6cb424b5c new file mode 100644 index 0000000..de44522 Binary files /dev/null and b/fuzz/corpora/asn1/f481f1d1a1bf63b5e9c93c65126e7ea6cb424b5c differ diff --git a/fuzz/corpora/asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 b/fuzz/corpora/asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 new file mode 100644 index 0000000..7c5e8a1 Binary files /dev/null and b/fuzz/corpora/asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 differ diff --git a/fuzz/corpora/asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a b/fuzz/corpora/asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a deleted file mode 100644 index df2e501..0000000 Binary files a/fuzz/corpora/asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a and /dev/null differ diff --git a/fuzz/corpora/asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc b/fuzz/corpora/asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc deleted file mode 100644 index 58cff6d..0000000 Binary files a/fuzz/corpora/asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc and /dev/null differ diff --git a/fuzz/corpora/asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b b/fuzz/corpora/asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b new file mode 100644 index 0000000..7e88ca1 Binary files /dev/null and b/fuzz/corpora/asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b differ diff --git a/fuzz/corpora/asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 b/fuzz/corpora/asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 new file mode 100644 index 0000000..06b2df9 Binary files /dev/null and b/fuzz/corpora/asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 differ diff --git a/fuzz/corpora/asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 b/fuzz/corpora/asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 new file mode 100644 index 0000000..48077eb Binary files /dev/null and b/fuzz/corpora/asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 differ diff --git a/fuzz/corpora/asn1/f50f1ac79307b28ecf06d696b209112eda4bfe9f b/fuzz/corpora/asn1/f50f1ac79307b28ecf06d696b209112eda4bfe9f deleted file mode 100644 index f66974a..0000000 Binary files a/fuzz/corpora/asn1/f50f1ac79307b28ecf06d696b209112eda4bfe9f and /dev/null differ diff --git a/fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 b/fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 deleted file mode 100644 index 7448f29..0000000 Binary files a/fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 and /dev/null differ diff --git a/fuzz/corpora/asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 b/fuzz/corpora/asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 new file mode 100644 index 0000000..d72de74 Binary files /dev/null and b/fuzz/corpora/asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 differ diff --git a/fuzz/corpora/asn1/f5344c6fdce00c5a1801c38fbe1d52846859c90f b/fuzz/corpora/asn1/f5344c6fdce00c5a1801c38fbe1d52846859c90f new file mode 100644 index 0000000..cba2341 Binary files /dev/null and b/fuzz/corpora/asn1/f5344c6fdce00c5a1801c38fbe1d52846859c90f differ diff --git a/fuzz/corpora/asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 b/fuzz/corpora/asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 deleted file mode 100644 index 59b9910..0000000 Binary files a/fuzz/corpora/asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 and /dev/null differ diff --git a/fuzz/corpora/asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 b/fuzz/corpora/asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 new file mode 100644 index 0000000..4bf17c4 Binary files /dev/null and b/fuzz/corpora/asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 differ diff --git a/fuzz/corpora/asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 b/fuzz/corpora/asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 deleted file mode 100644 index 6afc1b9..0000000 Binary files a/fuzz/corpora/asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 and /dev/null differ diff --git a/fuzz/corpora/asn1/f554021c618278d8f7c220b04f1261d6db3e3a5e b/fuzz/corpora/asn1/f554021c618278d8f7c220b04f1261d6db3e3a5e new file mode 100644 index 0000000..e96bb9b Binary files /dev/null and b/fuzz/corpora/asn1/f554021c618278d8f7c220b04f1261d6db3e3a5e differ diff --git a/fuzz/corpora/asn1/f5564a4da60b36c3a07547381a49de34050f586e b/fuzz/corpora/asn1/f5564a4da60b36c3a07547381a49de34050f586e new file mode 100644 index 0000000..9b77ea1 Binary files /dev/null and b/fuzz/corpora/asn1/f5564a4da60b36c3a07547381a49de34050f586e differ diff --git a/fuzz/corpora/asn1/f56584519121b7355cb7b8de1517cc129d7ea820 b/fuzz/corpora/asn1/f56584519121b7355cb7b8de1517cc129d7ea820 new file mode 100644 index 0000000..75534ce Binary files /dev/null and b/fuzz/corpora/asn1/f56584519121b7355cb7b8de1517cc129d7ea820 differ diff --git a/fuzz/corpora/asn1/f577da668637969b66459dbd36e52d13bcbe488a b/fuzz/corpora/asn1/f577da668637969b66459dbd36e52d13bcbe488a deleted file mode 100644 index e5c9588..0000000 Binary files a/fuzz/corpora/asn1/f577da668637969b66459dbd36e52d13bcbe488a and /dev/null differ diff --git a/fuzz/corpora/asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da b/fuzz/corpora/asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da new file mode 100644 index 0000000..ca2f160 Binary files /dev/null and b/fuzz/corpora/asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da differ diff --git a/fuzz/corpora/asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 b/fuzz/corpora/asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 new file mode 100644 index 0000000..a1f21a9 Binary files /dev/null and b/fuzz/corpora/asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 differ diff --git a/fuzz/corpora/asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 b/fuzz/corpora/asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 new file mode 100644 index 0000000..a050d74 Binary files /dev/null and b/fuzz/corpora/asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 differ diff --git a/fuzz/corpora/asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d b/fuzz/corpora/asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d deleted file mode 100644 index e9715b3..0000000 Binary files a/fuzz/corpora/asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d and /dev/null differ diff --git a/fuzz/corpora/asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 b/fuzz/corpora/asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 new file mode 100644 index 0000000..1203ed5 Binary files /dev/null and b/fuzz/corpora/asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 differ diff --git a/fuzz/corpora/asn1/f5a58bfd7654a42950a489eda6449a93085f9091 b/fuzz/corpora/asn1/f5a58bfd7654a42950a489eda6449a93085f9091 deleted file mode 100644 index 90cbc35..0000000 Binary files a/fuzz/corpora/asn1/f5a58bfd7654a42950a489eda6449a93085f9091 and /dev/null differ diff --git a/fuzz/corpora/asn1/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 b/fuzz/corpora/asn1/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 deleted file mode 100644 index dfd5849..0000000 Binary files a/fuzz/corpora/asn1/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/f5d7462943bc2668626839a78260411f8672db26 b/fuzz/corpora/asn1/f5d7462943bc2668626839a78260411f8672db26 deleted file mode 100644 index e857f7e..0000000 Binary files a/fuzz/corpora/asn1/f5d7462943bc2668626839a78260411f8672db26 and /dev/null differ diff --git a/fuzz/corpora/asn1/f5f53364f4a266cc7562def1744b05362a243940 b/fuzz/corpora/asn1/f5f53364f4a266cc7562def1744b05362a243940 new file mode 100644 index 0000000..fa24247 --- /dev/null +++ b/fuzz/corpora/asn1/f5f53364f4a266cc7562def1744b05362a243940 @@ -0,0 +1 @@ +pU \ No newline at end of file diff --git a/fuzz/corpora/asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a b/fuzz/corpora/asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a new file mode 100644 index 0000000..b79ab00 Binary files /dev/null and b/fuzz/corpora/asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a differ diff --git a/fuzz/corpora/asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 b/fuzz/corpora/asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 deleted file mode 100644 index 08ffbe8..0000000 Binary files a/fuzz/corpora/asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/f62bb09fd50bb8af5026c3d665811345b3307634 b/fuzz/corpora/asn1/f62bb09fd50bb8af5026c3d665811345b3307634 new file mode 100644 index 0000000..92dfada Binary files /dev/null and b/fuzz/corpora/asn1/f62bb09fd50bb8af5026c3d665811345b3307634 differ diff --git a/fuzz/corpora/asn1/f63e861322d4780c4584e625622ba23ae7321b91 b/fuzz/corpora/asn1/f63e861322d4780c4584e625622ba23ae7321b91 deleted file mode 100644 index 6e6c47a..0000000 --- a/fuzz/corpora/asn1/f63e861322d4780c4584e625622ba23ae7321b91 +++ /dev/null @@ -1 +0,0 @@ -1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 b/fuzz/corpora/asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 deleted file mode 100644 index 7b8b47e..0000000 Binary files a/fuzz/corpora/asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 and /dev/null differ diff --git a/fuzz/corpora/asn1/f650be3770a3c585e192ab90a39325ef48a2c335 b/fuzz/corpora/asn1/f650be3770a3c585e192ab90a39325ef48a2c335 new file mode 100644 index 0000000..470df72 Binary files /dev/null and b/fuzz/corpora/asn1/f650be3770a3c585e192ab90a39325ef48a2c335 differ diff --git a/fuzz/corpora/asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 b/fuzz/corpora/asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 deleted file mode 100644 index 35f8d9a..0000000 Binary files a/fuzz/corpora/asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 b/fuzz/corpora/asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 new file mode 100644 index 0000000..f15ddeb Binary files /dev/null and b/fuzz/corpora/asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 differ diff --git a/fuzz/corpora/asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a b/fuzz/corpora/asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a deleted file mode 100644 index d6c97d1..0000000 Binary files a/fuzz/corpora/asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a and /dev/null differ diff --git a/fuzz/corpora/asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb b/fuzz/corpora/asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb deleted file mode 100644 index be8c657..0000000 Binary files a/fuzz/corpora/asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb and /dev/null differ diff --git a/fuzz/corpora/asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 b/fuzz/corpora/asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 new file mode 100644 index 0000000..5bf3301 Binary files /dev/null and b/fuzz/corpora/asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 differ diff --git a/fuzz/corpora/asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c b/fuzz/corpora/asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c new file mode 100644 index 0000000..4e704b0 Binary files /dev/null and b/fuzz/corpora/asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c differ diff --git a/fuzz/corpora/asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 b/fuzz/corpora/asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 new file mode 100644 index 0000000..1925aaf Binary files /dev/null and b/fuzz/corpora/asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 differ diff --git a/fuzz/corpora/asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e b/fuzz/corpora/asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e new file mode 100644 index 0000000..dd85430 Binary files /dev/null and b/fuzz/corpora/asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e differ diff --git a/fuzz/corpora/asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 b/fuzz/corpora/asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 new file mode 100644 index 0000000..da90078a6 Binary files /dev/null and b/fuzz/corpora/asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 differ diff --git a/fuzz/corpora/asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c b/fuzz/corpora/asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c new file mode 100644 index 0000000..f93e5a8 Binary files /dev/null and b/fuzz/corpora/asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c differ diff --git a/fuzz/corpora/asn1/f7463493681648bc911fb435aa228255b4b3d8a5 b/fuzz/corpora/asn1/f7463493681648bc911fb435aa228255b4b3d8a5 new file mode 100644 index 0000000..95239fd Binary files /dev/null and b/fuzz/corpora/asn1/f7463493681648bc911fb435aa228255b4b3d8a5 differ diff --git a/fuzz/corpora/asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d b/fuzz/corpora/asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d new file mode 100644 index 0000000..07c37d0 Binary files /dev/null and b/fuzz/corpora/asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d differ diff --git a/fuzz/corpora/asn1/f750e0233b70777e2470a87db09b0480126cbd52 b/fuzz/corpora/asn1/f750e0233b70777e2470a87db09b0480126cbd52 new file mode 100644 index 0000000..78b4d37 Binary files /dev/null and b/fuzz/corpora/asn1/f750e0233b70777e2470a87db09b0480126cbd52 differ diff --git a/fuzz/corpora/asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f b/fuzz/corpora/asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f new file mode 100644 index 0000000..d901ce2 Binary files /dev/null and b/fuzz/corpora/asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f differ diff --git a/fuzz/corpora/asn1/f7567ce9b654f7e75cea729f68e70284f2ece731 b/fuzz/corpora/asn1/f7567ce9b654f7e75cea729f68e70284f2ece731 new file mode 100644 index 0000000..8d7037e Binary files /dev/null and b/fuzz/corpora/asn1/f7567ce9b654f7e75cea729f68e70284f2ece731 differ diff --git a/fuzz/corpora/asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a b/fuzz/corpora/asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a deleted file mode 100644 index 0a978e4..0000000 Binary files a/fuzz/corpora/asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a and /dev/null differ diff --git a/fuzz/corpora/asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 b/fuzz/corpora/asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 deleted file mode 100644 index 9f58ad8..0000000 Binary files a/fuzz/corpora/asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 b/fuzz/corpora/asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 deleted file mode 100644 index 9bd30e3..0000000 Binary files a/fuzz/corpora/asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/f77aa4a4e241499079490328f8f8b490dad5e338 b/fuzz/corpora/asn1/f77aa4a4e241499079490328f8f8b490dad5e338 deleted file mode 100644 index 67f6792..0000000 --- a/fuzz/corpora/asn1/f77aa4a4e241499079490328f8f8b490dad5e338 +++ /dev/null @@ -1,2 +0,0 @@ -? -0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a b/fuzz/corpora/asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a new file mode 100644 index 0000000..fde20f3 --- /dev/null +++ b/fuzz/corpora/asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a @@ -0,0 +1 @@ +????0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f78aa5c2f016d501610bfefb8b443788a418856c b/fuzz/corpora/asn1/f78aa5c2f016d501610bfefb8b443788a418856c deleted file mode 100644 index 6918ef1..0000000 Binary files a/fuzz/corpora/asn1/f78aa5c2f016d501610bfefb8b443788a418856c and /dev/null differ diff --git a/fuzz/corpora/asn1/f7a064947fe1196682bba945d140caead62c357f b/fuzz/corpora/asn1/f7a064947fe1196682bba945d140caead62c357f new file mode 100644 index 0000000..4b7de8e Binary files /dev/null and b/fuzz/corpora/asn1/f7a064947fe1196682bba945d140caead62c357f differ diff --git a/fuzz/corpora/asn1/f7db81d95354c81c692728ce46b7d2496531d993 b/fuzz/corpora/asn1/f7db81d95354c81c692728ce46b7d2496531d993 new file mode 100644 index 0000000..4e7d53a Binary files /dev/null and b/fuzz/corpora/asn1/f7db81d95354c81c692728ce46b7d2496531d993 differ diff --git a/fuzz/corpora/asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 b/fuzz/corpora/asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 new file mode 100644 index 0000000..46e0da5 Binary files /dev/null and b/fuzz/corpora/asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 differ diff --git a/fuzz/corpora/asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 b/fuzz/corpora/asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 new file mode 100644 index 0000000..c920689 Binary files /dev/null and b/fuzz/corpora/asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 differ diff --git a/fuzz/corpora/asn1/f7ffc62115bd8b9fd931b0545357da9b3c211a30 b/fuzz/corpora/asn1/f7ffc62115bd8b9fd931b0545357da9b3c211a30 new file mode 100644 index 0000000..0be628f Binary files /dev/null and b/fuzz/corpora/asn1/f7ffc62115bd8b9fd931b0545357da9b3c211a30 differ diff --git a/fuzz/corpora/asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 b/fuzz/corpora/asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 new file mode 100644 index 0000000..a77972d Binary files /dev/null and b/fuzz/corpora/asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 differ diff --git a/fuzz/corpora/asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a b/fuzz/corpora/asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a deleted file mode 100644 index 76acf29..0000000 Binary files a/fuzz/corpora/asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a and /dev/null differ diff --git a/fuzz/corpora/asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 b/fuzz/corpora/asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 new file mode 100644 index 0000000..687f85a Binary files /dev/null and b/fuzz/corpora/asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 differ diff --git a/fuzz/corpora/asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd b/fuzz/corpora/asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd deleted file mode 100644 index 546d34a..0000000 Binary files a/fuzz/corpora/asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd and /dev/null differ diff --git a/fuzz/corpora/asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 b/fuzz/corpora/asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 new file mode 100644 index 0000000..7e15d41 Binary files /dev/null and b/fuzz/corpora/asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 differ diff --git a/fuzz/corpora/asn1/f852c4c89420c0b9ccb061c103385d5387d19313 b/fuzz/corpora/asn1/f852c4c89420c0b9ccb061c103385d5387d19313 new file mode 100644 index 0000000..3c71025 Binary files /dev/null and b/fuzz/corpora/asn1/f852c4c89420c0b9ccb061c103385d5387d19313 differ diff --git a/fuzz/corpora/asn1/f870947980cd135508fb9e259e161d8820c815b1 b/fuzz/corpora/asn1/f870947980cd135508fb9e259e161d8820c815b1 new file mode 100644 index 0000000..51b2f20 Binary files /dev/null and b/fuzz/corpora/asn1/f870947980cd135508fb9e259e161d8820c815b1 differ diff --git a/fuzz/corpora/asn1/f88d519a3e9fb66c49c613ecc13b091d71bebd74 b/fuzz/corpora/asn1/f88d519a3e9fb66c49c613ecc13b091d71bebd74 deleted file mode 100644 index 4f98a9b..0000000 Binary files a/fuzz/corpora/asn1/f88d519a3e9fb66c49c613ecc13b091d71bebd74 and /dev/null differ diff --git a/fuzz/corpora/asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 b/fuzz/corpora/asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 deleted file mode 100644 index 7b98306..0000000 Binary files a/fuzz/corpora/asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 b/fuzz/corpora/asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 new file mode 100644 index 0000000..e78c447 Binary files /dev/null and b/fuzz/corpora/asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 differ diff --git a/fuzz/corpora/asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 b/fuzz/corpora/asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 new file mode 100644 index 0000000..4023ecc Binary files /dev/null and b/fuzz/corpora/asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 differ diff --git a/fuzz/corpora/asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 b/fuzz/corpora/asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 new file mode 100644 index 0000000..7d39147 Binary files /dev/null and b/fuzz/corpora/asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 differ diff --git a/fuzz/corpora/asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd b/fuzz/corpora/asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd new file mode 100644 index 0000000..07552b5 Binary files /dev/null and b/fuzz/corpora/asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd differ diff --git a/fuzz/corpora/asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed b/fuzz/corpora/asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed new file mode 100644 index 0000000..93dbcdb Binary files /dev/null and b/fuzz/corpora/asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed differ diff --git a/fuzz/corpora/asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 b/fuzz/corpora/asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 new file mode 100644 index 0000000..72b384c Binary files /dev/null and b/fuzz/corpora/asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 differ diff --git a/fuzz/corpora/asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 b/fuzz/corpora/asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 new file mode 100644 index 0000000..b736abf Binary files /dev/null and b/fuzz/corpora/asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 differ diff --git a/fuzz/corpora/asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 b/fuzz/corpora/asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 new file mode 100644 index 0000000..79a7a15 Binary files /dev/null and b/fuzz/corpora/asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 differ diff --git a/fuzz/corpora/asn1/f8ed442f12643313480576a1d950126e3c15688b b/fuzz/corpora/asn1/f8ed442f12643313480576a1d950126e3c15688b new file mode 100644 index 0000000..db1cd55 Binary files /dev/null and b/fuzz/corpora/asn1/f8ed442f12643313480576a1d950126e3c15688b differ diff --git a/fuzz/corpora/asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 b/fuzz/corpora/asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 deleted file mode 100644 index 44b692b..0000000 Binary files a/fuzz/corpora/asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c b/fuzz/corpora/asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c new file mode 100644 index 0000000..0a69de2 Binary files /dev/null and b/fuzz/corpora/asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c differ diff --git a/fuzz/corpora/asn1/f930893e57386adbf2d66ddd740c28aeaa62573c b/fuzz/corpora/asn1/f930893e57386adbf2d66ddd740c28aeaa62573c new file mode 100644 index 0000000..699db30 Binary files /dev/null and b/fuzz/corpora/asn1/f930893e57386adbf2d66ddd740c28aeaa62573c differ diff --git a/fuzz/corpora/asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 b/fuzz/corpora/asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 deleted file mode 100644 index d2adf4f..0000000 Binary files a/fuzz/corpora/asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 b/fuzz/corpora/asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 new file mode 100644 index 0000000..ced5479 Binary files /dev/null and b/fuzz/corpora/asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 differ diff --git a/fuzz/corpora/asn1/f959867a6a526500ce479d653ad42761a04d7324 b/fuzz/corpora/asn1/f959867a6a526500ce479d653ad42761a04d7324 new file mode 100644 index 0000000..bf15b62 Binary files /dev/null and b/fuzz/corpora/asn1/f959867a6a526500ce479d653ad42761a04d7324 differ diff --git a/fuzz/corpora/asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 b/fuzz/corpora/asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 deleted file mode 100644 index 8454366..0000000 Binary files a/fuzz/corpora/asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b b/fuzz/corpora/asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b deleted file mode 100644 index f420210..0000000 Binary files a/fuzz/corpora/asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b and /dev/null differ diff --git a/fuzz/corpora/asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd b/fuzz/corpora/asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd deleted file mode 100644 index 3c7e706..0000000 Binary files a/fuzz/corpora/asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd and /dev/null differ diff --git a/fuzz/corpora/asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 b/fuzz/corpora/asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 new file mode 100644 index 0000000..3a91309 Binary files /dev/null and b/fuzz/corpora/asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 differ diff --git a/fuzz/corpora/asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 b/fuzz/corpora/asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 deleted file mode 100644 index 5ab1294..0000000 Binary files a/fuzz/corpora/asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 and /dev/null differ diff --git a/fuzz/corpora/asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e b/fuzz/corpora/asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e new file mode 100644 index 0000000..ab67c40 Binary files /dev/null and b/fuzz/corpora/asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e differ diff --git a/fuzz/corpora/asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 b/fuzz/corpora/asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 new file mode 100644 index 0000000..0a64378 Binary files /dev/null and b/fuzz/corpora/asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 differ diff --git a/fuzz/corpora/asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 b/fuzz/corpora/asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 new file mode 100644 index 0000000..a03d2df --- /dev/null +++ b/fuzz/corpora/asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 @@ -0,0 +1 @@ +?????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f9dabdf73f966f923a341d7c846e8995499e3576 b/fuzz/corpora/asn1/f9dabdf73f966f923a341d7c846e8995499e3576 new file mode 100644 index 0000000..41ae506 Binary files /dev/null and b/fuzz/corpora/asn1/f9dabdf73f966f923a341d7c846e8995499e3576 differ diff --git a/fuzz/corpora/asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd b/fuzz/corpora/asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd deleted file mode 100644 index 24694fb..0000000 Binary files a/fuzz/corpora/asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd and /dev/null differ diff --git a/fuzz/corpora/asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 b/fuzz/corpora/asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 new file mode 100644 index 0000000..5a48b53 Binary files /dev/null and b/fuzz/corpora/asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 differ diff --git a/fuzz/corpora/asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e b/fuzz/corpora/asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e new file mode 100644 index 0000000..6efc8b9 Binary files /dev/null and b/fuzz/corpora/asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e differ diff --git a/fuzz/corpora/asn1/fa3b5dfaf5bd7771ed00e6bc63e10ff1622d8f14 b/fuzz/corpora/asn1/fa3b5dfaf5bd7771ed00e6bc63e10ff1622d8f14 new file mode 100644 index 0000000..75d29d8 Binary files /dev/null and b/fuzz/corpora/asn1/fa3b5dfaf5bd7771ed00e6bc63e10ff1622d8f14 differ diff --git a/fuzz/corpora/asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 b/fuzz/corpora/asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 new file mode 100644 index 0000000..a38bd82 Binary files /dev/null and b/fuzz/corpora/asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 differ diff --git a/fuzz/corpora/asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e b/fuzz/corpora/asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e deleted file mode 100644 index eabb651..0000000 Binary files a/fuzz/corpora/asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e and /dev/null differ diff --git a/fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d b/fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d deleted file mode 100644 index 6f0c9e3..0000000 Binary files a/fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d and /dev/null differ diff --git a/fuzz/corpora/asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 b/fuzz/corpora/asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 new file mode 100644 index 0000000..661b3d3 Binary files /dev/null and b/fuzz/corpora/asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 differ diff --git a/fuzz/corpora/asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 b/fuzz/corpora/asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 new file mode 100644 index 0000000..3482f93 Binary files /dev/null and b/fuzz/corpora/asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 differ diff --git a/fuzz/corpora/asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 b/fuzz/corpora/asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 new file mode 100644 index 0000000..feb674c Binary files /dev/null and b/fuzz/corpora/asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 differ diff --git a/fuzz/corpora/asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 b/fuzz/corpora/asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 new file mode 100644 index 0000000..5f9b31b Binary files /dev/null and b/fuzz/corpora/asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 differ diff --git a/fuzz/corpora/asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d b/fuzz/corpora/asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d new file mode 100644 index 0000000..5431bd9 Binary files /dev/null and b/fuzz/corpora/asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d differ diff --git a/fuzz/corpora/asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 b/fuzz/corpora/asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 new file mode 100644 index 0000000..e45c1d8 Binary files /dev/null and b/fuzz/corpora/asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 differ diff --git a/fuzz/corpora/asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae b/fuzz/corpora/asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae new file mode 100644 index 0000000..cdec880 Binary files /dev/null and b/fuzz/corpora/asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae differ diff --git a/fuzz/corpora/asn1/facdb147681b9b553fcf84e19422d530f53a19a7 b/fuzz/corpora/asn1/facdb147681b9b553fcf84e19422d530f53a19a7 new file mode 100644 index 0000000..d596d58 Binary files /dev/null and b/fuzz/corpora/asn1/facdb147681b9b553fcf84e19422d530f53a19a7 differ diff --git a/fuzz/corpora/asn1/fadda4a786108aeff39ed45146d65824736b4e08 b/fuzz/corpora/asn1/fadda4a786108aeff39ed45146d65824736b4e08 new file mode 100644 index 0000000..6b83009 Binary files /dev/null and b/fuzz/corpora/asn1/fadda4a786108aeff39ed45146d65824736b4e08 differ diff --git a/fuzz/corpora/asn1/fade5e78c8882bf122578a846e2c4b6198058d38 b/fuzz/corpora/asn1/fade5e78c8882bf122578a846e2c4b6198058d38 deleted file mode 100644 index 36a05b3..0000000 Binary files a/fuzz/corpora/asn1/fade5e78c8882bf122578a846e2c4b6198058d38 and /dev/null differ diff --git a/fuzz/corpora/asn1/faeee8433c99b670905530c358b88ef9b77d9137 b/fuzz/corpora/asn1/faeee8433c99b670905530c358b88ef9b77d9137 new file mode 100644 index 0000000..443440c Binary files /dev/null and b/fuzz/corpora/asn1/faeee8433c99b670905530c358b88ef9b77d9137 differ diff --git a/fuzz/corpora/asn1/faf7c345e574b3f017aed0cf695840284ec07b38 b/fuzz/corpora/asn1/faf7c345e574b3f017aed0cf695840284ec07b38 new file mode 100644 index 0000000..3de55e5 Binary files /dev/null and b/fuzz/corpora/asn1/faf7c345e574b3f017aed0cf695840284ec07b38 differ diff --git a/fuzz/corpora/asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 b/fuzz/corpora/asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 new file mode 100644 index 0000000..485f468 Binary files /dev/null and b/fuzz/corpora/asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 differ diff --git a/fuzz/corpora/asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 b/fuzz/corpora/asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 new file mode 100644 index 0000000..9ff3417 Binary files /dev/null and b/fuzz/corpora/asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 differ diff --git a/fuzz/corpora/asn1/fb623e0b78f585c450119364272c941d96d3a1ae b/fuzz/corpora/asn1/fb623e0b78f585c450119364272c941d96d3a1ae deleted file mode 100644 index 5acde53..0000000 Binary files a/fuzz/corpora/asn1/fb623e0b78f585c450119364272c941d96d3a1ae and /dev/null differ diff --git a/fuzz/corpora/asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 b/fuzz/corpora/asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 new file mode 100644 index 0000000..f689638 Binary files /dev/null and b/fuzz/corpora/asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 differ diff --git a/fuzz/corpora/asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a b/fuzz/corpora/asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a new file mode 100644 index 0000000..6c2c4f9 Binary files /dev/null and b/fuzz/corpora/asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a differ diff --git a/fuzz/corpora/asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 b/fuzz/corpora/asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 new file mode 100644 index 0000000..3d91c57 Binary files /dev/null and b/fuzz/corpora/asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 differ diff --git a/fuzz/corpora/asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e b/fuzz/corpora/asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e new file mode 100644 index 0000000..1d6e320 Binary files /dev/null and b/fuzz/corpora/asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e differ diff --git a/fuzz/corpora/asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d b/fuzz/corpora/asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d deleted file mode 100644 index e53c9ba..0000000 Binary files a/fuzz/corpora/asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d and /dev/null differ diff --git a/fuzz/corpora/asn1/fbdd49a7469c95cab6169efed64631553e39151b b/fuzz/corpora/asn1/fbdd49a7469c95cab6169efed64631553e39151b new file mode 100644 index 0000000..c75e035 Binary files /dev/null and b/fuzz/corpora/asn1/fbdd49a7469c95cab6169efed64631553e39151b differ diff --git a/fuzz/corpora/asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 b/fuzz/corpora/asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 new file mode 100644 index 0000000..cb39479 Binary files /dev/null and b/fuzz/corpora/asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 differ diff --git a/fuzz/corpora/asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd b/fuzz/corpora/asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd deleted file mode 100644 index 641da3c..0000000 Binary files a/fuzz/corpora/asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd and /dev/null differ diff --git a/fuzz/corpora/asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 b/fuzz/corpora/asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 new file mode 100644 index 0000000..d37a76b Binary files /dev/null and b/fuzz/corpora/asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 differ diff --git a/fuzz/corpora/asn1/fc1d073ccdf620a2988efafd5a758f6597739298 b/fuzz/corpora/asn1/fc1d073ccdf620a2988efafd5a758f6597739298 new file mode 100644 index 0000000..942d7e0 Binary files /dev/null and b/fuzz/corpora/asn1/fc1d073ccdf620a2988efafd5a758f6597739298 differ diff --git a/fuzz/corpora/asn1/fc24fd9291debe6109415ded9c453eff4d2af62f b/fuzz/corpora/asn1/fc24fd9291debe6109415ded9c453eff4d2af62f deleted file mode 100644 index 8790dd8..0000000 Binary files a/fuzz/corpora/asn1/fc24fd9291debe6109415ded9c453eff4d2af62f and /dev/null differ diff --git a/fuzz/corpora/asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a b/fuzz/corpora/asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a new file mode 100644 index 0000000..4363937 Binary files /dev/null and b/fuzz/corpora/asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a differ diff --git a/fuzz/corpora/asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 b/fuzz/corpora/asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 deleted file mode 100644 index 02a3035..0000000 Binary files a/fuzz/corpora/asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 and /dev/null differ diff --git a/fuzz/corpora/asn1/fc89fc29d91111bca3e4831a60035488f247eef0 b/fuzz/corpora/asn1/fc89fc29d91111bca3e4831a60035488f247eef0 deleted file mode 100644 index 461251d..0000000 Binary files a/fuzz/corpora/asn1/fc89fc29d91111bca3e4831a60035488f247eef0 and /dev/null differ diff --git a/fuzz/corpora/asn1/fc97284054746a807f857bab2e610ae640597fe4 b/fuzz/corpora/asn1/fc97284054746a807f857bab2e610ae640597fe4 new file mode 100644 index 0000000..c4dac43 Binary files /dev/null and b/fuzz/corpora/asn1/fc97284054746a807f857bab2e610ae640597fe4 differ diff --git a/fuzz/corpora/asn1/fc9917bf06956caf8422e61ad2518a9764409017 b/fuzz/corpora/asn1/fc9917bf06956caf8422e61ad2518a9764409017 new file mode 100644 index 0000000..d6aa646 Binary files /dev/null and b/fuzz/corpora/asn1/fc9917bf06956caf8422e61ad2518a9764409017 differ diff --git a/fuzz/corpora/asn1/fc9c3abe69801609f968c503ee23457996219ee8 b/fuzz/corpora/asn1/fc9c3abe69801609f968c503ee23457996219ee8 deleted file mode 100644 index 2eb3e26..0000000 Binary files a/fuzz/corpora/asn1/fc9c3abe69801609f968c503ee23457996219ee8 and /dev/null differ diff --git a/fuzz/corpora/asn1/fca36c53f255b5efd3322612f0f21ad08c184c0b b/fuzz/corpora/asn1/fca36c53f255b5efd3322612f0f21ad08c184c0b new file mode 100644 index 0000000..70895b8 Binary files /dev/null and b/fuzz/corpora/asn1/fca36c53f255b5efd3322612f0f21ad08c184c0b differ diff --git a/fuzz/corpora/asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 b/fuzz/corpora/asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 new file mode 100644 index 0000000..dcfe972 Binary files /dev/null and b/fuzz/corpora/asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 differ diff --git a/fuzz/corpora/asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 b/fuzz/corpora/asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 deleted file mode 100644 index fb328dc..0000000 Binary files a/fuzz/corpora/asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 and /dev/null differ diff --git a/fuzz/corpora/asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 b/fuzz/corpora/asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 new file mode 100644 index 0000000..587f1e7 Binary files /dev/null and b/fuzz/corpora/asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 differ diff --git a/fuzz/corpora/asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 b/fuzz/corpora/asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 new file mode 100644 index 0000000..d086c89 Binary files /dev/null and b/fuzz/corpora/asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 differ diff --git a/fuzz/corpora/asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec b/fuzz/corpora/asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec deleted file mode 100644 index 9038652..0000000 --- a/fuzz/corpora/asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec +++ /dev/null @@ -1 +0,0 @@ -?2? \ No newline at end of file diff --git a/fuzz/corpora/asn1/fce25d4aaa9c191010973918e428c71d3b82b834 b/fuzz/corpora/asn1/fce25d4aaa9c191010973918e428c71d3b82b834 deleted file mode 100644 index 552bb30..0000000 Binary files a/fuzz/corpora/asn1/fce25d4aaa9c191010973918e428c71d3b82b834 and /dev/null differ diff --git a/fuzz/corpora/asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e b/fuzz/corpora/asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e new file mode 100644 index 0000000..446e39c --- /dev/null +++ b/fuzz/corpora/asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e @@ -0,0 +1 @@ +?0?????????????????????????????0000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 b/fuzz/corpora/asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 deleted file mode 100644 index 4a27317..0000000 Binary files a/fuzz/corpora/asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 and /dev/null differ diff --git a/fuzz/corpora/asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a b/fuzz/corpora/asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a deleted file mode 100644 index 360384c..0000000 Binary files a/fuzz/corpora/asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a and /dev/null differ diff --git a/fuzz/corpora/asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c b/fuzz/corpora/asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c new file mode 100644 index 0000000..361b164 Binary files /dev/null and b/fuzz/corpora/asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c differ diff --git a/fuzz/corpora/asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb b/fuzz/corpora/asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb new file mode 100644 index 0000000..6859330 Binary files /dev/null and b/fuzz/corpora/asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb differ diff --git a/fuzz/corpora/asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 b/fuzz/corpora/asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 deleted file mode 100644 index 7d80d2a..0000000 Binary files a/fuzz/corpora/asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 b/fuzz/corpora/asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 new file mode 100644 index 0000000..370f14e Binary files /dev/null and b/fuzz/corpora/asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 differ diff --git a/fuzz/corpora/asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c b/fuzz/corpora/asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c deleted file mode 100644 index b61c515..0000000 Binary files a/fuzz/corpora/asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c and /dev/null differ diff --git a/fuzz/corpora/asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 b/fuzz/corpora/asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 new file mode 100644 index 0000000..c127310 Binary files /dev/null and b/fuzz/corpora/asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 differ diff --git a/fuzz/corpora/asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b b/fuzz/corpora/asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b new file mode 100644 index 0000000..aa942d3 Binary files /dev/null and b/fuzz/corpora/asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b differ diff --git a/fuzz/corpora/asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 b/fuzz/corpora/asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 deleted file mode 100644 index 461e868..0000000 Binary files a/fuzz/corpora/asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd66fa54ba7996e695ae269333374eceb592569b b/fuzz/corpora/asn1/fd66fa54ba7996e695ae269333374eceb592569b deleted file mode 100644 index 5d7ce01..0000000 Binary files a/fuzz/corpora/asn1/fd66fa54ba7996e695ae269333374eceb592569b and /dev/null differ diff --git a/fuzz/corpora/asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 b/fuzz/corpora/asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 new file mode 100644 index 0000000..db53cf0 Binary files /dev/null and b/fuzz/corpora/asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 differ diff --git a/fuzz/corpora/asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 b/fuzz/corpora/asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 new file mode 100644 index 0000000..066fd81 Binary files /dev/null and b/fuzz/corpora/asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 differ diff --git a/fuzz/corpora/asn1/fd87d5809405650720493d3d8c265c13e5616e42 b/fuzz/corpora/asn1/fd87d5809405650720493d3d8c265c13e5616e42 new file mode 100644 index 0000000..c0a2cf7 Binary files /dev/null and b/fuzz/corpora/asn1/fd87d5809405650720493d3d8c265c13e5616e42 differ diff --git a/fuzz/corpora/asn1/fd899d70403a43f15abd6d3026b479141633485b b/fuzz/corpora/asn1/fd899d70403a43f15abd6d3026b479141633485b new file mode 100644 index 0000000..6151695 Binary files /dev/null and b/fuzz/corpora/asn1/fd899d70403a43f15abd6d3026b479141633485b differ diff --git a/fuzz/corpora/asn1/fdc89bef0a7babbcaf5d7dc6e875bd1c2051cb28 b/fuzz/corpora/asn1/fdc89bef0a7babbcaf5d7dc6e875bd1c2051cb28 new file mode 100644 index 0000000..f726130 Binary files /dev/null and b/fuzz/corpora/asn1/fdc89bef0a7babbcaf5d7dc6e875bd1c2051cb28 differ diff --git a/fuzz/corpora/asn1/fde0087aacbd199b4efba12999fe9a34508f3734 b/fuzz/corpora/asn1/fde0087aacbd199b4efba12999fe9a34508f3734 deleted file mode 100644 index 18c2aca..0000000 Binary files a/fuzz/corpora/asn1/fde0087aacbd199b4efba12999fe9a34508f3734 and /dev/null differ diff --git a/fuzz/corpora/asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 b/fuzz/corpora/asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 deleted file mode 100644 index e6dfe34..0000000 Binary files a/fuzz/corpora/asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 and /dev/null differ diff --git a/fuzz/corpora/asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 b/fuzz/corpora/asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 new file mode 100644 index 0000000..35dbf0a Binary files /dev/null and b/fuzz/corpora/asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 differ diff --git a/fuzz/corpora/asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e b/fuzz/corpora/asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e deleted file mode 100644 index 95aabfe..0000000 Binary files a/fuzz/corpora/asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e and /dev/null differ diff --git a/fuzz/corpora/asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a b/fuzz/corpora/asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a new file mode 100644 index 0000000..518f4cb Binary files /dev/null and b/fuzz/corpora/asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a differ diff --git a/fuzz/corpora/asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d b/fuzz/corpora/asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d new file mode 100644 index 0000000..a050caf Binary files /dev/null and b/fuzz/corpora/asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d differ diff --git a/fuzz/corpora/asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c b/fuzz/corpora/asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c deleted file mode 100644 index 82ef2d7..0000000 Binary files a/fuzz/corpora/asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c and /dev/null differ diff --git a/fuzz/corpora/asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 b/fuzz/corpora/asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 new file mode 100644 index 0000000..63f23cb Binary files /dev/null and b/fuzz/corpora/asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 differ diff --git a/fuzz/corpora/asn1/fe5d5d23a90c7743a5bcb0198b251c816c92d4ee b/fuzz/corpora/asn1/fe5d5d23a90c7743a5bcb0198b251c816c92d4ee new file mode 100644 index 0000000..c82da82 Binary files /dev/null and b/fuzz/corpora/asn1/fe5d5d23a90c7743a5bcb0198b251c816c92d4ee differ diff --git a/fuzz/corpora/asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 b/fuzz/corpora/asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 new file mode 100644 index 0000000..5174237 Binary files /dev/null and b/fuzz/corpora/asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 differ diff --git a/fuzz/corpora/asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 b/fuzz/corpora/asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 deleted file mode 100644 index b0759b1..0000000 Binary files a/fuzz/corpora/asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 and /dev/null differ diff --git a/fuzz/corpora/asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 b/fuzz/corpora/asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 deleted file mode 100644 index 7bc010a..0000000 Binary files a/fuzz/corpora/asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 and /dev/null differ diff --git a/fuzz/corpora/asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 b/fuzz/corpora/asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 deleted file mode 100644 index ccbfc63..0000000 Binary files a/fuzz/corpora/asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 and /dev/null differ diff --git a/fuzz/corpora/asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 b/fuzz/corpora/asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 deleted file mode 100644 index c4aa5c1..0000000 Binary files a/fuzz/corpora/asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 and /dev/null differ diff --git a/fuzz/corpora/asn1/feef7258947f6914f626720f4097cbf972c9f345 b/fuzz/corpora/asn1/feef7258947f6914f626720f4097cbf972c9f345 new file mode 100644 index 0000000..2402de8 Binary files /dev/null and b/fuzz/corpora/asn1/feef7258947f6914f626720f4097cbf972c9f345 differ diff --git a/fuzz/corpora/asn1/ff0e1ebe7f4d81862193ed28cb355aa91afe6c18 b/fuzz/corpora/asn1/ff0e1ebe7f4d81862193ed28cb355aa91afe6c18 new file mode 100644 index 0000000..146016c Binary files /dev/null and b/fuzz/corpora/asn1/ff0e1ebe7f4d81862193ed28cb355aa91afe6c18 differ diff --git a/fuzz/corpora/asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 b/fuzz/corpora/asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 new file mode 100644 index 0000000..94da214 --- /dev/null +++ b/fuzz/corpora/asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 @@ -0,0 +1 @@ +00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 b/fuzz/corpora/asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 deleted file mode 100644 index 9783a4d..0000000 Binary files a/fuzz/corpora/asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 and /dev/null differ diff --git a/fuzz/corpora/asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c b/fuzz/corpora/asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c deleted file mode 100644 index ac2eaf2..0000000 Binary files a/fuzz/corpora/asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c and /dev/null differ diff --git a/fuzz/corpora/asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 b/fuzz/corpora/asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 deleted file mode 100644 index 468ca15..0000000 Binary files a/fuzz/corpora/asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 and /dev/null differ diff --git a/fuzz/corpora/asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 b/fuzz/corpora/asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 deleted file mode 100644 index cadeca3..0000000 Binary files a/fuzz/corpora/asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 and /dev/null differ diff --git a/fuzz/corpora/asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf b/fuzz/corpora/asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf new file mode 100644 index 0000000..e4c17f3 Binary files /dev/null and b/fuzz/corpora/asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf differ diff --git a/fuzz/corpora/asn1/ff8a75cf7988f1f2d4a54e0c37967015cd8b87d4 b/fuzz/corpora/asn1/ff8a75cf7988f1f2d4a54e0c37967015cd8b87d4 new file mode 100644 index 0000000..584e9e4 Binary files /dev/null and b/fuzz/corpora/asn1/ff8a75cf7988f1f2d4a54e0c37967015cd8b87d4 differ diff --git a/fuzz/corpora/asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd b/fuzz/corpora/asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd new file mode 100644 index 0000000..da76136 Binary files /dev/null and b/fuzz/corpora/asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd differ diff --git a/fuzz/corpora/asn1/ffa7e9c8e2e2ff17d0c8a17650334009fedc37b5 b/fuzz/corpora/asn1/ffa7e9c8e2e2ff17d0c8a17650334009fedc37b5 deleted file mode 100644 index 41ef61c..0000000 Binary files a/fuzz/corpora/asn1/ffa7e9c8e2e2ff17d0c8a17650334009fedc37b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/ffb56d0d1f08f047145ef51f71b6988c8c003713 b/fuzz/corpora/asn1/ffb56d0d1f08f047145ef51f71b6988c8c003713 deleted file mode 100644 index 6700ecb..0000000 Binary files a/fuzz/corpora/asn1/ffb56d0d1f08f047145ef51f71b6988c8c003713 and /dev/null differ diff --git a/fuzz/corpora/asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 b/fuzz/corpora/asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 new file mode 100644 index 0000000..3db2410 Binary files /dev/null and b/fuzz/corpora/asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 differ diff --git a/fuzz/corpora/asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 b/fuzz/corpora/asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 deleted file mode 100644 index 961a1fa..0000000 Binary files a/fuzz/corpora/asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/0072e6c5c33d1c1f24eadee253e058c25e7fc34d b/fuzz/corpora/asn1parse/0072e6c5c33d1c1f24eadee253e058c25e7fc34d deleted file mode 100644 index dce1338..0000000 Binary files a/fuzz/corpora/asn1parse/0072e6c5c33d1c1f24eadee253e058c25e7fc34d and /dev/null differ diff --git a/fuzz/corpora/asn1parse/00eff4dd23adce949b3066368572a5e398e664c3 b/fuzz/corpora/asn1parse/00eff4dd23adce949b3066368572a5e398e664c3 new file mode 100644 index 0000000..8f084da Binary files /dev/null and b/fuzz/corpora/asn1parse/00eff4dd23adce949b3066368572a5e398e664c3 differ diff --git a/fuzz/corpora/asn1parse/01b278679d88d08be956b17ecb7ed4955e52d612 b/fuzz/corpora/asn1parse/01b278679d88d08be956b17ecb7ed4955e52d612 deleted file mode 100644 index 2cfba8b..0000000 Binary files a/fuzz/corpora/asn1parse/01b278679d88d08be956b17ecb7ed4955e52d612 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/01b5303eb38dec4d7f4edb76afcff9d007bd97a8 b/fuzz/corpora/asn1parse/01b5303eb38dec4d7f4edb76afcff9d007bd97a8 deleted file mode 100644 index 93309aa..0000000 Binary files a/fuzz/corpora/asn1parse/01b5303eb38dec4d7f4edb76afcff9d007bd97a8 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/01f907d519964796051bd8477cd621d1cff3578d b/fuzz/corpora/asn1parse/01f907d519964796051bd8477cd621d1cff3578d new file mode 100644 index 0000000..a89af12 Binary files /dev/null and b/fuzz/corpora/asn1parse/01f907d519964796051bd8477cd621d1cff3578d differ diff --git a/fuzz/corpora/asn1parse/025083edfcdebaf7c19e199e8073d11b1523369b b/fuzz/corpora/asn1parse/025083edfcdebaf7c19e199e8073d11b1523369b new file mode 100644 index 0000000..2715595 --- /dev/null +++ b/fuzz/corpora/asn1parse/025083edfcdebaf7c19e199e8073d11b1523369b @@ -0,0 +1 @@ +(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!??????????????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????????(?????????!??????????????????!?????!?????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/02859ef44eda40b87e38020a4099daae5d0af16a b/fuzz/corpora/asn1parse/02859ef44eda40b87e38020a4099daae5d0af16a new file mode 100644 index 0000000..8c4826f Binary files /dev/null and b/fuzz/corpora/asn1parse/02859ef44eda40b87e38020a4099daae5d0af16a differ diff --git a/fuzz/corpora/asn1parse/0327b6cf2417a59ff594d05310f5f683be1f0b0e b/fuzz/corpora/asn1parse/0327b6cf2417a59ff594d05310f5f683be1f0b0e new file mode 100644 index 0000000..f76467f Binary files /dev/null and b/fuzz/corpora/asn1parse/0327b6cf2417a59ff594d05310f5f683be1f0b0e differ diff --git a/fuzz/corpora/asn1parse/033e7df8fa7e9ca17075d50c89fc76113c14c49e b/fuzz/corpora/asn1parse/033e7df8fa7e9ca17075d50c89fc76113c14c49e new file mode 100644 index 0000000..6b180a0 Binary files /dev/null and b/fuzz/corpora/asn1parse/033e7df8fa7e9ca17075d50c89fc76113c14c49e differ diff --git a/fuzz/corpora/asn1parse/033f563bc19e7f7b250c89fd7ed3e90419812bdf b/fuzz/corpora/asn1parse/033f563bc19e7f7b250c89fd7ed3e90419812bdf new file mode 100644 index 0000000..b365859 --- /dev/null +++ b/fuzz/corpora/asn1parse/033f563bc19e7f7b250c89fd7ed3e90419812bdf @@ -0,0 +1 @@ +???????????????????????????? ? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/035df15165ddbc1666d656c19faae61f29706cec b/fuzz/corpora/asn1parse/035df15165ddbc1666d656c19faae61f29706cec new file mode 100644 index 0000000..1b90315 Binary files /dev/null and b/fuzz/corpora/asn1parse/035df15165ddbc1666d656c19faae61f29706cec differ diff --git a/fuzz/corpora/asn1parse/04769c9b1b188d1a93aeb8d1239a0c91d8bd829c b/fuzz/corpora/asn1parse/04769c9b1b188d1a93aeb8d1239a0c91d8bd829c new file mode 100644 index 0000000..db18e73 Binary files /dev/null and b/fuzz/corpora/asn1parse/04769c9b1b188d1a93aeb8d1239a0c91d8bd829c differ diff --git a/fuzz/corpora/asn1parse/05cd611a824c84e168aaa8af75dede42923f8a64 b/fuzz/corpora/asn1parse/05cd611a824c84e168aaa8af75dede42923f8a64 new file mode 100644 index 0000000..e2a2490 --- /dev/null +++ b/fuzz/corpora/asn1parse/05cd611a824c84e168aaa8af75dede42923f8a64 @@ -0,0 +1,7 @@ + + + +??????*???????????????? + + +??????*?????????????????????????????????*? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/073bef59aaf3fc1a1dbd63557dde2db408023942 b/fuzz/corpora/asn1parse/073bef59aaf3fc1a1dbd63557dde2db408023942 new file mode 100644 index 0000000..16f245a Binary files /dev/null and b/fuzz/corpora/asn1parse/073bef59aaf3fc1a1dbd63557dde2db408023942 differ diff --git a/fuzz/corpora/asn1parse/079dde1801c6b1e289c5605882bb4279af47f751 b/fuzz/corpora/asn1parse/079dde1801c6b1e289c5605882bb4279af47f751 new file mode 100644 index 0000000..c6cb9a8 --- /dev/null +++ b/fuzz/corpora/asn1parse/079dde1801c6b1e289c5605882bb4279af47f751 @@ -0,0 +1 @@ +E?;E?;E?; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/07ac75efe6ca20c4ea64c7d4f9fcc65a395814e2 b/fuzz/corpora/asn1parse/07ac75efe6ca20c4ea64c7d4f9fcc65a395814e2 new file mode 100644 index 0000000..c23e2ce --- /dev/null +++ b/fuzz/corpora/asn1parse/07ac75efe6ca20c4ea64c7d4f9fcc65a395814e2 @@ -0,0 +1 @@ +(g?*?????g?* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/07fd5dec705f378f0f9fda040a34a3913d042e00 b/fuzz/corpora/asn1parse/07fd5dec705f378f0f9fda040a34a3913d042e00 deleted file mode 100644 index 308fe59..0000000 Binary files a/fuzz/corpora/asn1parse/07fd5dec705f378f0f9fda040a34a3913d042e00 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/0812f63a2aafc61f8d9b546ce11f2fe8a309929f b/fuzz/corpora/asn1parse/0812f63a2aafc61f8d9b546ce11f2fe8a309929f deleted file mode 100644 index e3e6bef..0000000 Binary files a/fuzz/corpora/asn1parse/0812f63a2aafc61f8d9b546ce11f2fe8a309929f and /dev/null differ diff --git a/fuzz/corpora/asn1parse/0c43e098ac9e066aac29f6d1747d0f00227f59ba b/fuzz/corpora/asn1parse/0c43e098ac9e066aac29f6d1747d0f00227f59ba new file mode 100644 index 0000000..273ae7e --- /dev/null +++ b/fuzz/corpora/asn1parse/0c43e098ac9e066aac29f6d1747d0f00227f59ba @@ -0,0 +1 @@ +!?0??????????????????????????????00? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0cd161ab3e0e5be829e794fe841498feba6b217d b/fuzz/corpora/asn1parse/0cd161ab3e0e5be829e794fe841498feba6b217d new file mode 100644 index 0000000..c4df5c7 Binary files /dev/null and b/fuzz/corpora/asn1parse/0cd161ab3e0e5be829e794fe841498feba6b217d differ diff --git a/fuzz/corpora/asn1parse/0cdf924e6578e875d19ff4d17e7013d499fafdfc b/fuzz/corpora/asn1parse/0cdf924e6578e875d19ff4d17e7013d499fafdfc new file mode 100644 index 0000000..7fc6aee --- /dev/null +++ b/fuzz/corpora/asn1parse/0cdf924e6578e875d19ff4d17e7013d499fafdfc @@ -0,0 +1 @@ +gg*g*g*gg*g*g*g**g*g*g*g**g*g*g*gg*g*g*gg*g*g*g**g*g*g*g**g*g*g*gg*g*g*gg*g*g*g**g*g*g*g**g*g*g*gg*g*g*gg*g*g*g**g*g*g*g**g*g*g*gg*g*g*gg*g*g*g**g*g*g*g**g*g*g* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0cec22cd429b9a959bf494ddec012b8702cd79c8 b/fuzz/corpora/asn1parse/0cec22cd429b9a959bf494ddec012b8702cd79c8 new file mode 100644 index 0000000..d331aad Binary files /dev/null and b/fuzz/corpora/asn1parse/0cec22cd429b9a959bf494ddec012b8702cd79c8 differ diff --git a/fuzz/corpora/asn1parse/0e470c12f319db0f6e9636ab453f96fb6aabfe5b b/fuzz/corpora/asn1parse/0e470c12f319db0f6e9636ab453f96fb6aabfe5b new file mode 100644 index 0000000..c80c7cc Binary files /dev/null and b/fuzz/corpora/asn1parse/0e470c12f319db0f6e9636ab453f96fb6aabfe5b differ diff --git a/fuzz/corpora/asn1parse/0e7b086e1626ef5e27bb16811161b8d99819098d b/fuzz/corpora/asn1parse/0e7b086e1626ef5e27bb16811161b8d99819098d new file mode 100644 index 0000000..76f1847 Binary files /dev/null and b/fuzz/corpora/asn1parse/0e7b086e1626ef5e27bb16811161b8d99819098d differ diff --git a/fuzz/corpora/asn1parse/0f0377e8bd3da282d152419f4054f65cb364baf8 b/fuzz/corpora/asn1parse/0f0377e8bd3da282d152419f4054f65cb364baf8 deleted file mode 100644 index 78d0b7f..0000000 Binary files a/fuzz/corpora/asn1parse/0f0377e8bd3da282d152419f4054f65cb364baf8 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/0f15db777a0272c5e089f1508a6cd2e064df7b7e b/fuzz/corpora/asn1parse/0f15db777a0272c5e089f1508a6cd2e064df7b7e deleted file mode 100644 index a601a5c..0000000 Binary files a/fuzz/corpora/asn1parse/0f15db777a0272c5e089f1508a6cd2e064df7b7e and /dev/null differ diff --git a/fuzz/corpora/asn1parse/0f47fd5ad953119e91b80007d0b6aa7a4c9e112d b/fuzz/corpora/asn1parse/0f47fd5ad953119e91b80007d0b6aa7a4c9e112d new file mode 100644 index 0000000..5c76e11 --- /dev/null +++ b/fuzz/corpora/asn1parse/0f47fd5ad953119e91b80007d0b6aa7a4c9e112d @@ -0,0 +1 @@ +?????????????????????????????????????????????????????????????????????????????????????????!'?????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0fa29b8c8a5d796e8c14294cebced3c4ed040002 b/fuzz/corpora/asn1parse/0fa29b8c8a5d796e8c14294cebced3c4ed040002 new file mode 100644 index 0000000..0cd8b41 Binary files /dev/null and b/fuzz/corpora/asn1parse/0fa29b8c8a5d796e8c14294cebced3c4ed040002 differ diff --git a/fuzz/corpora/asn1parse/0fc2c5ff9021ec84c40d59c2a148bbd40a25b535 b/fuzz/corpora/asn1parse/0fc2c5ff9021ec84c40d59c2a148bbd40a25b535 new file mode 100644 index 0000000..56a9d38 Binary files /dev/null and b/fuzz/corpora/asn1parse/0fc2c5ff9021ec84c40d59c2a148bbd40a25b535 differ diff --git a/fuzz/corpora/asn1parse/101b080c53aa70f240d6233dc6a3f70ad716476a b/fuzz/corpora/asn1parse/101b080c53aa70f240d6233dc6a3f70ad716476a new file mode 100644 index 0000000..74d4bf1 Binary files /dev/null and b/fuzz/corpora/asn1parse/101b080c53aa70f240d6233dc6a3f70ad716476a differ diff --git a/fuzz/corpora/asn1parse/11c211cd3ff146a1ccdb70a9db6a56aa6c457125 b/fuzz/corpora/asn1parse/11c211cd3ff146a1ccdb70a9db6a56aa6c457125 new file mode 100644 index 0000000..635a383 Binary files /dev/null and b/fuzz/corpora/asn1parse/11c211cd3ff146a1ccdb70a9db6a56aa6c457125 differ diff --git a/fuzz/corpora/asn1parse/11fdd5d39665523858f572af4447020c9426026e b/fuzz/corpora/asn1parse/11fdd5d39665523858f572af4447020c9426026e new file mode 100644 index 0000000..e34562f Binary files /dev/null and b/fuzz/corpora/asn1parse/11fdd5d39665523858f572af4447020c9426026e differ diff --git a/fuzz/corpora/asn1parse/12253f494ec7e32f60421af62bc3145745b2e88e b/fuzz/corpora/asn1parse/12253f494ec7e32f60421af62bc3145745b2e88e new file mode 100644 index 0000000..b9da71c Binary files /dev/null and b/fuzz/corpora/asn1parse/12253f494ec7e32f60421af62bc3145745b2e88e differ diff --git a/fuzz/corpora/asn1parse/12c269f44807a3993a66695328e97a87ad42f558 b/fuzz/corpora/asn1parse/12c269f44807a3993a66695328e97a87ad42f558 deleted file mode 100644 index d547b82..0000000 Binary files a/fuzz/corpora/asn1parse/12c269f44807a3993a66695328e97a87ad42f558 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/12c8a2227b942c1bbbb91edd8f30244613ed5d34 b/fuzz/corpora/asn1parse/12c8a2227b942c1bbbb91edd8f30244613ed5d34 new file mode 100644 index 0000000..0ab6722 --- /dev/null +++ b/fuzz/corpora/asn1parse/12c8a2227b942c1bbbb91edd8f30244613ed5d34 @@ -0,0 +1 @@ +?????0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/13a1631d2f79288980960858a2f20450cb01f6df b/fuzz/corpora/asn1parse/13a1631d2f79288980960858a2f20450cb01f6df deleted file mode 100644 index 3c722ab..0000000 Binary files a/fuzz/corpora/asn1parse/13a1631d2f79288980960858a2f20450cb01f6df and /dev/null differ diff --git a/fuzz/corpora/asn1parse/13fa65238a9659b94fdc435b1d45da8b22b330d9 b/fuzz/corpora/asn1parse/13fa65238a9659b94fdc435b1d45da8b22b330d9 deleted file mode 100644 index fc2817f..0000000 Binary files a/fuzz/corpora/asn1parse/13fa65238a9659b94fdc435b1d45da8b22b330d9 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/14178e220b4925574ab240e3d0c552ec05ec6e79 b/fuzz/corpora/asn1parse/14178e220b4925574ab240e3d0c552ec05ec6e79 new file mode 100644 index 0000000..6948fc6 Binary files /dev/null and b/fuzz/corpora/asn1parse/14178e220b4925574ab240e3d0c552ec05ec6e79 differ diff --git a/fuzz/corpora/asn1parse/14264018e6bc72fada2b7a28940b79b3412fce45 b/fuzz/corpora/asn1parse/14264018e6bc72fada2b7a28940b79b3412fce45 new file mode 100644 index 0000000..84d1723 Binary files /dev/null and b/fuzz/corpora/asn1parse/14264018e6bc72fada2b7a28940b79b3412fce45 differ diff --git a/fuzz/corpora/asn1parse/150d0a3ff583c87157e360f146ea3337a413c0b6 b/fuzz/corpora/asn1parse/150d0a3ff583c87157e360f146ea3337a413c0b6 new file mode 100644 index 0000000..2129dc1 --- /dev/null +++ b/fuzz/corpora/asn1parse/150d0a3ff583c87157e360f146ea3337a413c0b6 @@ -0,0 +1,133 @@ + +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? +? + \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/156bba23644b6a48287e91babf472e02bb53c973 b/fuzz/corpora/asn1parse/156bba23644b6a48287e91babf472e02bb53c973 deleted file mode 100644 index 7dc0141..0000000 Binary files a/fuzz/corpora/asn1parse/156bba23644b6a48287e91babf472e02bb53c973 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/15aacc4eab5317c589ec69dcd2be6fd15e5c8551 b/fuzz/corpora/asn1parse/15aacc4eab5317c589ec69dcd2be6fd15e5c8551 new file mode 100644 index 0000000..af88aef --- /dev/null +++ b/fuzz/corpora/asn1parse/15aacc4eab5317c589ec69dcd2be6fd15e5c8551 @@ -0,0 +1 @@ +?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L?L \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/16185292e20e301c45f78d6f5d37f27772b683b0 b/fuzz/corpora/asn1parse/16185292e20e301c45f78d6f5d37f27772b683b0 new file mode 100644 index 0000000..1afcad0 Binary files /dev/null and b/fuzz/corpora/asn1parse/16185292e20e301c45f78d6f5d37f27772b683b0 differ diff --git a/fuzz/corpora/asn1parse/1634217f50491ba477c9773581784bd3f7471b03 b/fuzz/corpora/asn1parse/1634217f50491ba477c9773581784bd3f7471b03 new file mode 100644 index 0000000..64d64de --- /dev/null +++ b/fuzz/corpora/asn1parse/1634217f50491ba477c9773581784bd3f7471b03 @@ -0,0 +1 @@ +000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"00" \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/16354324f7b68152b53b1e5023b4751aa7ac3f21 b/fuzz/corpora/asn1parse/16354324f7b68152b53b1e5023b4751aa7ac3f21 deleted file mode 100644 index 28f56cc..0000000 Binary files a/fuzz/corpora/asn1parse/16354324f7b68152b53b1e5023b4751aa7ac3f21 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/1660f4c688ec0c05b3fd24ca6af62a3b262c8df2 b/fuzz/corpora/asn1parse/1660f4c688ec0c05b3fd24ca6af62a3b262c8df2 new file mode 100644 index 0000000..fd7406b Binary files /dev/null and b/fuzz/corpora/asn1parse/1660f4c688ec0c05b3fd24ca6af62a3b262c8df2 differ diff --git a/fuzz/corpora/asn1parse/1663698a71a4260c6e1e462df5c191a1a1154853 b/fuzz/corpora/asn1parse/1663698a71a4260c6e1e462df5c191a1a1154853 new file mode 100644 index 0000000..b708887 Binary files /dev/null and b/fuzz/corpora/asn1parse/1663698a71a4260c6e1e462df5c191a1a1154853 differ diff --git a/fuzz/corpora/asn1parse/1671b645a44f528aa2b3c40ae9ef31c946e06f1f b/fuzz/corpora/asn1parse/1671b645a44f528aa2b3c40ae9ef31c946e06f1f deleted file mode 100644 index aa1e0a3..0000000 Binary files a/fuzz/corpora/asn1parse/1671b645a44f528aa2b3c40ae9ef31c946e06f1f and /dev/null differ diff --git a/fuzz/corpora/asn1parse/16d9ac16bd611de5f8f6d74d322290954abf00f1 b/fuzz/corpora/asn1parse/16d9ac16bd611de5f8f6d74d322290954abf00f1 new file mode 100644 index 0000000..4d951ad Binary files /dev/null and b/fuzz/corpora/asn1parse/16d9ac16bd611de5f8f6d74d322290954abf00f1 differ diff --git a/fuzz/corpora/asn1parse/1733c79af429cbffd01200bdde46c4ccc03c3c0e b/fuzz/corpora/asn1parse/1733c79af429cbffd01200bdde46c4ccc03c3c0e new file mode 100644 index 0000000..f0077ac --- /dev/null +++ b/fuzz/corpora/asn1parse/1733c79af429cbffd01200bdde46c4ccc03c3c0e @@ -0,0 +1,3 @@ + +?????????P +?????????P \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/17ec9059cd9e1778bfb06c6c005ea0d204ad27e5 b/fuzz/corpora/asn1parse/17ec9059cd9e1778bfb06c6c005ea0d204ad27e5 new file mode 100644 index 0000000..959eee1 Binary files /dev/null and b/fuzz/corpora/asn1parse/17ec9059cd9e1778bfb06c6c005ea0d204ad27e5 differ diff --git a/fuzz/corpora/asn1parse/181e43af6be050328f4e26dbad7a3ec417f1d7d6 b/fuzz/corpora/asn1parse/181e43af6be050328f4e26dbad7a3ec417f1d7d6 new file mode 100644 index 0000000..5928b01 Binary files /dev/null and b/fuzz/corpora/asn1parse/181e43af6be050328f4e26dbad7a3ec417f1d7d6 differ diff --git a/fuzz/corpora/asn1parse/183cf7aca8abce004de72455b4080d4082410949 b/fuzz/corpora/asn1parse/183cf7aca8abce004de72455b4080d4082410949 new file mode 100644 index 0000000..f5a4243 Binary files /dev/null and b/fuzz/corpora/asn1parse/183cf7aca8abce004de72455b4080d4082410949 differ diff --git a/fuzz/corpora/asn1parse/1858b2325be8da41d5ea9885ff3c4766d414100f b/fuzz/corpora/asn1parse/1858b2325be8da41d5ea9885ff3c4766d414100f new file mode 100644 index 0000000..c5ec0dc Binary files /dev/null and b/fuzz/corpora/asn1parse/1858b2325be8da41d5ea9885ff3c4766d414100f differ diff --git a/fuzz/corpora/asn1parse/1ad3e86ecda8ff0c2fbafff71f105375b69f99ab b/fuzz/corpora/asn1parse/1ad3e86ecda8ff0c2fbafff71f105375b69f99ab new file mode 100644 index 0000000..f43b474 --- /dev/null +++ b/fuzz/corpora/asn1parse/1ad3e86ecda8ff0c2fbafff71f105375b69f99ab @@ -0,0 +1 @@ +" \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/1b77aeeafafecce3ae280f6738befef72a38fc18 b/fuzz/corpora/asn1parse/1b77aeeafafecce3ae280f6738befef72a38fc18 new file mode 100644 index 0000000..c946857 Binary files /dev/null and b/fuzz/corpora/asn1parse/1b77aeeafafecce3ae280f6738befef72a38fc18 differ diff --git a/fuzz/corpora/asn1parse/1be1a68fc70b531d7fcce40ad4476bb240aa0251 b/fuzz/corpora/asn1parse/1be1a68fc70b531d7fcce40ad4476bb240aa0251 new file mode 100644 index 0000000..99bb9f4 Binary files /dev/null and b/fuzz/corpora/asn1parse/1be1a68fc70b531d7fcce40ad4476bb240aa0251 differ diff --git a/fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af b/fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af new file mode 100644 index 0000000..a074418 --- /dev/null +++ b/fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/1c62b5bf99331a5b443ef25d27471b1c1a7d6c29 b/fuzz/corpora/asn1parse/1c62b5bf99331a5b443ef25d27471b1c1a7d6c29 deleted file mode 100644 index 596d102..0000000 Binary files a/fuzz/corpora/asn1parse/1c62b5bf99331a5b443ef25d27471b1c1a7d6c29 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/1c866cce3e0e2ffd38dd603f0a61a7630f041830 b/fuzz/corpora/asn1parse/1c866cce3e0e2ffd38dd603f0a61a7630f041830 deleted file mode 100644 index a4c95ee..0000000 Binary files a/fuzz/corpora/asn1parse/1c866cce3e0e2ffd38dd603f0a61a7630f041830 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/1ce8498d15c69bb205e09d2013207364596af9d9 b/fuzz/corpora/asn1parse/1ce8498d15c69bb205e09d2013207364596af9d9 new file mode 100644 index 0000000..14be305 --- /dev/null +++ b/fuzz/corpora/asn1parse/1ce8498d15c69bb205e09d2013207364596af9d9 @@ -0,0 +1 @@ +??????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 b/fuzz/corpora/asn1parse/1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 deleted file mode 100644 index 43faf6e..0000000 Binary files a/fuzz/corpora/asn1parse/1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/1eac0a5650c7bd04d7d29d39ed58f244855c162b b/fuzz/corpora/asn1parse/1eac0a5650c7bd04d7d29d39ed58f244855c162b deleted file mode 100644 index 8e04a47..0000000 Binary files a/fuzz/corpora/asn1parse/1eac0a5650c7bd04d7d29d39ed58f244855c162b and /dev/null differ diff --git a/fuzz/corpora/asn1parse/1ed327473202ed84a153f347713df0bccabf8954 b/fuzz/corpora/asn1parse/1ed327473202ed84a153f347713df0bccabf8954 new file mode 100644 index 0000000..eb602bf Binary files /dev/null and b/fuzz/corpora/asn1parse/1ed327473202ed84a153f347713df0bccabf8954 differ diff --git a/fuzz/corpora/asn1parse/1f1a614effef01b9390a5a20d3c09ed869fc88db b/fuzz/corpora/asn1parse/1f1a614effef01b9390a5a20d3c09ed869fc88db deleted file mode 100644 index f8398fc..0000000 Binary files a/fuzz/corpora/asn1parse/1f1a614effef01b9390a5a20d3c09ed869fc88db and /dev/null differ diff --git a/fuzz/corpora/asn1parse/1f29e7373a26536f5bb514dde2b474d795e2db59 b/fuzz/corpora/asn1parse/1f29e7373a26536f5bb514dde2b474d795e2db59 new file mode 100644 index 0000000..bcf017d Binary files /dev/null and b/fuzz/corpora/asn1parse/1f29e7373a26536f5bb514dde2b474d795e2db59 differ diff --git a/fuzz/corpora/asn1parse/1f2cde5ed7122da68806ab4ad2473a0d8360a83b b/fuzz/corpora/asn1parse/1f2cde5ed7122da68806ab4ad2473a0d8360a83b new file mode 100644 index 0000000..306f3b4 --- /dev/null +++ b/fuzz/corpora/asn1parse/1f2cde5ed7122da68806ab4ad2473a0d8360a83b @@ -0,0 +1 @@ +0?0?0?0?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/1f2db7c9ae005f29846b50ed357ebb892319b544 b/fuzz/corpora/asn1parse/1f2db7c9ae005f29846b50ed357ebb892319b544 new file mode 100644 index 0000000..bff49be --- /dev/null +++ b/fuzz/corpora/asn1parse/1f2db7c9ae005f29846b50ed357ebb892319b544 @@ -0,0 +1,7 @@ +   +   +   +   +   + 7e16f1da90a25b505b9841b423cfcd6fc570b131  +   diff --git a/fuzz/corpora/asn1parse/1f3de0a11970a7906f1b32c27f45b69b756d3a2d b/fuzz/corpora/asn1parse/1f3de0a11970a7906f1b32c27f45b69b756d3a2d deleted file mode 100644 index ec5bef7..0000000 Binary files a/fuzz/corpora/asn1parse/1f3de0a11970a7906f1b32c27f45b69b756d3a2d and /dev/null differ diff --git a/fuzz/corpora/asn1parse/2004b990f6dc9f0d7158a77849a238ffc18d7171 b/fuzz/corpora/asn1parse/2004b990f6dc9f0d7158a77849a238ffc18d7171 new file mode 100644 index 0000000..88e9e26 Binary files /dev/null and b/fuzz/corpora/asn1parse/2004b990f6dc9f0d7158a77849a238ffc18d7171 differ diff --git a/fuzz/corpora/asn1parse/203c349f5066f5f0f106a9d47192879fdc184381 b/fuzz/corpora/asn1parse/203c349f5066f5f0f106a9d47192879fdc184381 new file mode 100644 index 0000000..c577849 Binary files /dev/null and b/fuzz/corpora/asn1parse/203c349f5066f5f0f106a9d47192879fdc184381 differ diff --git a/fuzz/corpora/asn1parse/21002700bc749b3d805367b3c52a46a53c97ea25 b/fuzz/corpora/asn1parse/21002700bc749b3d805367b3c52a46a53c97ea25 deleted file mode 100644 index 0d4459f..0000000 --- a/fuzz/corpora/asn1parse/21002700bc749b3d805367b3c52a46a53c97ea25 +++ /dev/null @@ -1 +0,0 @@ -*????????? ?????????!*????????? ?????????! ??????? ????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/2202efa17c0fd94b1da47d92fc3451c51c546a83 b/fuzz/corpora/asn1parse/2202efa17c0fd94b1da47d92fc3451c51c546a83 deleted file mode 100644 index ba8bc13..0000000 Binary files a/fuzz/corpora/asn1parse/2202efa17c0fd94b1da47d92fc3451c51c546a83 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/2264d3f3c29182c8c97b439a81d874a5ce07c24d b/fuzz/corpora/asn1parse/2264d3f3c29182c8c97b439a81d874a5ce07c24d deleted file mode 100644 index 4804df1..0000000 Binary files a/fuzz/corpora/asn1parse/2264d3f3c29182c8c97b439a81d874a5ce07c24d and /dev/null differ diff --git a/fuzz/corpora/asn1parse/228bd7fc3c556bc1078aae442034326569ca64cd b/fuzz/corpora/asn1parse/228bd7fc3c556bc1078aae442034326569ca64cd new file mode 100644 index 0000000..0f5cb02 Binary files /dev/null and b/fuzz/corpora/asn1parse/228bd7fc3c556bc1078aae442034326569ca64cd differ diff --git a/fuzz/corpora/asn1parse/23ef60aa467187311cbb67995b41189bf548fee2 b/fuzz/corpora/asn1parse/23ef60aa467187311cbb67995b41189bf548fee2 new file mode 100644 index 0000000..4a53a4a --- /dev/null +++ b/fuzz/corpora/asn1parse/23ef60aa467187311cbb67995b41189bf548fee2 @@ -0,0 +1 @@ +                                            ?                                                                                                      \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/246b2a1cc0b64457e4aa45264743a1f496570faa b/fuzz/corpora/asn1parse/246b2a1cc0b64457e4aa45264743a1f496570faa new file mode 100644 index 0000000..16b7542 Binary files /dev/null and b/fuzz/corpora/asn1parse/246b2a1cc0b64457e4aa45264743a1f496570faa differ diff --git a/fuzz/corpora/asn1parse/24aeef87a72d7c9d8368d52f88eb582dca4ac5e8 b/fuzz/corpora/asn1parse/24aeef87a72d7c9d8368d52f88eb582dca4ac5e8 deleted file mode 100644 index f912f8c..0000000 Binary files a/fuzz/corpora/asn1parse/24aeef87a72d7c9d8368d52f88eb582dca4ac5e8 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/24c8b21896b34c3c2e0dea89a5ccf29ea2aad1f7 b/fuzz/corpora/asn1parse/24c8b21896b34c3c2e0dea89a5ccf29ea2aad1f7 deleted file mode 100644 index 382a46c..0000000 Binary files a/fuzz/corpora/asn1parse/24c8b21896b34c3c2e0dea89a5ccf29ea2aad1f7 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/24cce57fb3067a62bcd738ab90c3e4b14b80c9ba b/fuzz/corpora/asn1parse/24cce57fb3067a62bcd738ab90c3e4b14b80c9ba deleted file mode 100644 index 9cb8212..0000000 --- a/fuzz/corpora/asn1parse/24cce57fb3067a62bcd738ab90c3e4b14b80c9ba +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/25d08dde1611ba0e3ef4acd7255a53c2935b991f b/fuzz/corpora/asn1parse/25d08dde1611ba0e3ef4acd7255a53c2935b991f new file mode 100644 index 0000000..da0fbe3 Binary files /dev/null and b/fuzz/corpora/asn1parse/25d08dde1611ba0e3ef4acd7255a53c2935b991f differ diff --git a/fuzz/corpora/asn1parse/2689b073b7d1b8ea986eb3a9069855b1431496f6 b/fuzz/corpora/asn1parse/2689b073b7d1b8ea986eb3a9069855b1431496f6 deleted file mode 100644 index 0ebb9c6..0000000 Binary files a/fuzz/corpora/asn1parse/2689b073b7d1b8ea986eb3a9069855b1431496f6 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/272affde38603570a640bd7de2904842c5df032e b/fuzz/corpora/asn1parse/272affde38603570a640bd7de2904842c5df032e new file mode 100644 index 0000000..8f00a95 Binary files /dev/null and b/fuzz/corpora/asn1parse/272affde38603570a640bd7de2904842c5df032e differ diff --git a/fuzz/corpora/asn1parse/276716bcb4c62158d546f194d0776a3345b86953 b/fuzz/corpora/asn1parse/276716bcb4c62158d546f194d0776a3345b86953 new file mode 100644 index 0000000..fb16e23 Binary files /dev/null and b/fuzz/corpora/asn1parse/276716bcb4c62158d546f194d0776a3345b86953 differ diff --git a/fuzz/corpora/asn1parse/28b35080aada64c7f80b529f7ac4f3a6a69eb5b9 b/fuzz/corpora/asn1parse/28b35080aada64c7f80b529f7ac4f3a6a69eb5b9 new file mode 100644 index 0000000..d757fe4 --- /dev/null +++ b/fuzz/corpora/asn1parse/28b35080aada64c7f80b529f7ac4f3a6a69eb5b9 @@ -0,0 +1 @@ +uuu?0uuu00r0000?0?????????0???0?????????0?????????0?????????0?????????0?????????0?????????????0?????????0?????????0??0uu?0uuu00r0000?0?????????0???0?????????0?????????0?????????0?????????0?????????0?????????????0?????????0?????????0??0uuu?0uuu00r0000?0?????????0???0?????????0?????????0?????????0?????????0?????????0?????????????0?????????0?????????0??0uu?0uuu00r0000?0?????????0???0?????????0?????????0?????????0?????????0?????????0?????????????0?????????0?????????0??0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/28eff8af2a3af2d37106441bb97cfc41561b1a46 b/fuzz/corpora/asn1parse/28eff8af2a3af2d37106441bb97cfc41561b1a46 new file mode 100644 index 0000000..597cd85 --- /dev/null +++ b/fuzz/corpora/asn1parse/28eff8af2a3af2d37106441bb97cfc41561b1a46 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/299a6b9779874a3608c556125fb4ce246f4664bd b/fuzz/corpora/asn1parse/299a6b9779874a3608c556125fb4ce246f4664bd new file mode 100644 index 0000000..421d9b4 Binary files /dev/null and b/fuzz/corpora/asn1parse/299a6b9779874a3608c556125fb4ce246f4664bd differ diff --git a/fuzz/corpora/asn1parse/29dbdb1a76abe6cd241e78c57099ae6d3eab3749 b/fuzz/corpora/asn1parse/29dbdb1a76abe6cd241e78c57099ae6d3eab3749 deleted file mode 100644 index af86dd7..0000000 --- a/fuzz/corpora/asn1parse/29dbdb1a76abe6cd241e78c57099ae6d3eab3749 +++ /dev/null @@ -1 +0,0 @@ -'? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/29fe2d690007f9c5ff5524fa244ff548ba18fa56 b/fuzz/corpora/asn1parse/29fe2d690007f9c5ff5524fa244ff548ba18fa56 new file mode 100644 index 0000000..6a7595e Binary files /dev/null and b/fuzz/corpora/asn1parse/29fe2d690007f9c5ff5524fa244ff548ba18fa56 differ diff --git a/fuzz/corpora/asn1parse/2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe b/fuzz/corpora/asn1parse/2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe deleted file mode 100644 index ca60e15..0000000 Binary files a/fuzz/corpora/asn1parse/2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe and /dev/null differ diff --git a/fuzz/corpora/asn1parse/2b351c29c80e8e2b635e87a8c5990bd52ae923e1 b/fuzz/corpora/asn1parse/2b351c29c80e8e2b635e87a8c5990bd52ae923e1 deleted file mode 100644 index 85d3b50..0000000 --- a/fuzz/corpora/asn1parse/2b351c29c80e8e2b635e87a8c5990bd52ae923e1 +++ /dev/null @@ -1,33 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/2bc1b57e7a1a07356b726ece904a2062de69a4af b/fuzz/corpora/asn1parse/2bc1b57e7a1a07356b726ece904a2062de69a4af deleted file mode 100644 index 0c8a64a..0000000 Binary files a/fuzz/corpora/asn1parse/2bc1b57e7a1a07356b726ece904a2062de69a4af and /dev/null differ diff --git a/fuzz/corpora/asn1parse/2c888728504e1020a84f3c62544fe6b9b4c206d8 b/fuzz/corpora/asn1parse/2c888728504e1020a84f3c62544fe6b9b4c206d8 new file mode 100644 index 0000000..fc76c36 Binary files /dev/null and b/fuzz/corpora/asn1parse/2c888728504e1020a84f3c62544fe6b9b4c206d8 differ diff --git a/fuzz/corpora/asn1parse/2cb483571a342ad76d560dd7fd89b830e52fa586 b/fuzz/corpora/asn1parse/2cb483571a342ad76d560dd7fd89b830e52fa586 new file mode 100644 index 0000000..0c3c23a --- /dev/null +++ b/fuzz/corpora/asn1parse/2cb483571a342ad76d560dd7fd89b830e52fa586 @@ -0,0 +1 @@ +        \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/2cd23713ff8cf7d52ac57cadabdb50489baa06aa b/fuzz/corpora/asn1parse/2cd23713ff8cf7d52ac57cadabdb50489baa06aa deleted file mode 100644 index 94a8033..0000000 Binary files a/fuzz/corpora/asn1parse/2cd23713ff8cf7d52ac57cadabdb50489baa06aa and /dev/null differ diff --git a/fuzz/corpora/asn1parse/2cfcebbaba1fc3e6092d130d0abbed127349ff55 b/fuzz/corpora/asn1parse/2cfcebbaba1fc3e6092d130d0abbed127349ff55 deleted file mode 100644 index 2d13c03..0000000 Binary files a/fuzz/corpora/asn1parse/2cfcebbaba1fc3e6092d130d0abbed127349ff55 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/2dcf9ab1b7d6eb16debcd7b0385093c550f2f64b b/fuzz/corpora/asn1parse/2dcf9ab1b7d6eb16debcd7b0385093c550f2f64b new file mode 100644 index 0000000..dd91076 --- /dev/null +++ b/fuzz/corpora/asn1parse/2dcf9ab1b7d6eb16debcd7b0385093c550f2f64b @@ -0,0 +1 @@ ++ \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/2df5e09e17eb24159b32cef3b8e1dada1e40b379 b/fuzz/corpora/asn1parse/2df5e09e17eb24159b32cef3b8e1dada1e40b379 deleted file mode 100644 index 5a2f2f2..0000000 --- a/fuzz/corpora/asn1parse/2df5e09e17eb24159b32cef3b8e1dada1e40b379 +++ /dev/null @@ -1 +0,0 @@ -*?0000000?00000000000000??000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/2efe7c4e6f5f0469002dd6664a0ccbf713c788b1 b/fuzz/corpora/asn1parse/2efe7c4e6f5f0469002dd6664a0ccbf713c788b1 new file mode 100644 index 0000000..113789f Binary files /dev/null and b/fuzz/corpora/asn1parse/2efe7c4e6f5f0469002dd6664a0ccbf713c788b1 differ diff --git a/fuzz/corpora/asn1parse/2f8b85b5a012f9799871733b6e9232fd3b34ab2b b/fuzz/corpora/asn1parse/2f8b85b5a012f9799871733b6e9232fd3b34ab2b new file mode 100644 index 0000000..fb812cb --- /dev/null +++ b/fuzz/corpora/asn1parse/2f8b85b5a012f9799871733b6e9232fd3b34ab2b @@ -0,0 +1 @@ +llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllldlllllllllllllllllllllllllllllllllllll \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 b/fuzz/corpora/asn1parse/2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 deleted file mode 100644 index 18c8c7a..0000000 Binary files a/fuzz/corpora/asn1parse/2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/30128c634626e0fd05899ec1021145bd08b06ccb b/fuzz/corpora/asn1parse/30128c634626e0fd05899ec1021145bd08b06ccb new file mode 100644 index 0000000..f39a621 --- /dev/null +++ b/fuzz/corpora/asn1parse/30128c634626e0fd05899ec1021145bd08b06ccb @@ -0,0 +1 @@ +??? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/31295bfb39c8abab2609f2c63ed951c2524d46dd b/fuzz/corpora/asn1parse/31295bfb39c8abab2609f2c63ed951c2524d46dd deleted file mode 100644 index a931f95..0000000 Binary files a/fuzz/corpora/asn1parse/31295bfb39c8abab2609f2c63ed951c2524d46dd and /dev/null differ diff --git a/fuzz/corpora/asn1parse/314e6b07223dd6ae8726c3d81c21d78e81f53e7a b/fuzz/corpora/asn1parse/314e6b07223dd6ae8726c3d81c21d78e81f53e7a new file mode 100644 index 0000000..ebd4858 Binary files /dev/null and b/fuzz/corpora/asn1parse/314e6b07223dd6ae8726c3d81c21d78e81f53e7a differ diff --git a/fuzz/corpora/asn1parse/316aa29834e662b4ea0a4997518442bbd0c8dd51 b/fuzz/corpora/asn1parse/316aa29834e662b4ea0a4997518442bbd0c8dd51 new file mode 100644 index 0000000..765b1f4 Binary files /dev/null and b/fuzz/corpora/asn1parse/316aa29834e662b4ea0a4997518442bbd0c8dd51 differ diff --git a/fuzz/corpora/asn1parse/319ed82f19a1179468a07bab84b054538b6df935 b/fuzz/corpora/asn1parse/319ed82f19a1179468a07bab84b054538b6df935 new file mode 100644 index 0000000..34ea537 --- /dev/null +++ b/fuzz/corpora/asn1parse/319ed82f19a1179468a07bab84b054538b6df935 @@ -0,0 +1 @@ +0?0?0?0?0?0?0?0?1?0?0?0?0?0?0?0?0?0?0?0?0?0?0?1?0?0?0?0?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/31c1ca51ea8bb3b17173f330d038730d78bc89d4 b/fuzz/corpora/asn1parse/31c1ca51ea8bb3b17173f330d038730d78bc89d4 deleted file mode 100644 index ff35396..0000000 Binary files a/fuzz/corpora/asn1parse/31c1ca51ea8bb3b17173f330d038730d78bc89d4 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/32cd2f645c6cf679a28c40f2a0322a66ea3532c9 b/fuzz/corpora/asn1parse/32cd2f645c6cf679a28c40f2a0322a66ea3532c9 new file mode 100644 index 0000000..a843437 --- /dev/null +++ b/fuzz/corpora/asn1parse/32cd2f645c6cf679a28c40f2a0322a66ea3532c9 @@ -0,0 +1 @@ +?L?LL \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/336a7834cc88bc110d5ed6c2716ff1be03e75a2c b/fuzz/corpora/asn1parse/336a7834cc88bc110d5ed6c2716ff1be03e75a2c deleted file mode 100644 index 153e062..0000000 Binary files a/fuzz/corpora/asn1parse/336a7834cc88bc110d5ed6c2716ff1be03e75a2c and /dev/null differ diff --git a/fuzz/corpora/asn1parse/33fdc0dd795715ca62141df1e7aa35e25a3a077f b/fuzz/corpora/asn1parse/33fdc0dd795715ca62141df1e7aa35e25a3a077f new file mode 100644 index 0000000..8a1e058 Binary files /dev/null and b/fuzz/corpora/asn1parse/33fdc0dd795715ca62141df1e7aa35e25a3a077f differ diff --git a/fuzz/corpora/asn1parse/34601365e3f3937ec930766761bb22e74e8b752d b/fuzz/corpora/asn1parse/34601365e3f3937ec930766761bb22e74e8b752d new file mode 100644 index 0000000..aa4c178 Binary files /dev/null and b/fuzz/corpora/asn1parse/34601365e3f3937ec930766761bb22e74e8b752d differ diff --git a/fuzz/corpora/asn1parse/35fa8e3793dfc61e5c15713f58f6efc84f16cb06 b/fuzz/corpora/asn1parse/35fa8e3793dfc61e5c15713f58f6efc84f16cb06 deleted file mode 100644 index 68a984b..0000000 Binary files a/fuzz/corpora/asn1parse/35fa8e3793dfc61e5c15713f58f6efc84f16cb06 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/3668e25bdee69af82b41b457274c5934c58e5a11 b/fuzz/corpora/asn1parse/3668e25bdee69af82b41b457274c5934c58e5a11 deleted file mode 100644 index a5dd50a..0000000 Binary files a/fuzz/corpora/asn1parse/3668e25bdee69af82b41b457274c5934c58e5a11 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/37cd7205cd2a92c713be629da7f9fff14b73e8c9 b/fuzz/corpora/asn1parse/37cd7205cd2a92c713be629da7f9fff14b73e8c9 deleted file mode 100644 index 30407a3..0000000 Binary files a/fuzz/corpora/asn1parse/37cd7205cd2a92c713be629da7f9fff14b73e8c9 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/389c77c1758dd5cb487f838c77798f9d4b3e6163 b/fuzz/corpora/asn1parse/389c77c1758dd5cb487f838c77798f9d4b3e6163 new file mode 100644 index 0000000..7650123 Binary files /dev/null and b/fuzz/corpora/asn1parse/389c77c1758dd5cb487f838c77798f9d4b3e6163 differ diff --git a/fuzz/corpora/asn1parse/3978b85ca8e5537dd52a74ada5e72fa8632a6de0 b/fuzz/corpora/asn1parse/3978b85ca8e5537dd52a74ada5e72fa8632a6de0 new file mode 100644 index 0000000..6db6325 --- /dev/null +++ b/fuzz/corpora/asn1parse/3978b85ca8e5537dd52a74ada5e72fa8632a6de0 @@ -0,0 +1 @@ +6 yyyyyyyyyyy**yyyyyy6????????? ??????????????????? y \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/399aac744f8909822a50f642df0f82cf298d94b8 b/fuzz/corpora/asn1parse/399aac744f8909822a50f642df0f82cf298d94b8 new file mode 100644 index 0000000..efa4fa7 Binary files /dev/null and b/fuzz/corpora/asn1parse/399aac744f8909822a50f642df0f82cf298d94b8 differ diff --git a/fuzz/corpora/asn1parse/399bb9e9f859fdb16cd3daf233ea43359a65864c b/fuzz/corpora/asn1parse/399bb9e9f859fdb16cd3daf233ea43359a65864c new file mode 100644 index 0000000..388d2ad --- /dev/null +++ b/fuzz/corpora/asn1parse/399bb9e9f859fdb16cd3daf233ea43359a65864c @@ -0,0 +1 @@ +0'0?0?'0?0'0?0?'0?'0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/39ec1793cfe7cfb476a830fd9c9af73f8bc3e298 b/fuzz/corpora/asn1parse/39ec1793cfe7cfb476a830fd9c9af73f8bc3e298 deleted file mode 100644 index 4d1f914..0000000 Binary files a/fuzz/corpora/asn1parse/39ec1793cfe7cfb476a830fd9c9af73f8bc3e298 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/3a1c56172ee7c631095508f201fe2574646cdcdf b/fuzz/corpora/asn1parse/3a1c56172ee7c631095508f201fe2574646cdcdf new file mode 100644 index 0000000..e0477be Binary files /dev/null and b/fuzz/corpora/asn1parse/3a1c56172ee7c631095508f201fe2574646cdcdf differ diff --git a/fuzz/corpora/asn1parse/3ad117f52bfc4b6cc809a881f2097105cf0b44f7 b/fuzz/corpora/asn1parse/3ad117f52bfc4b6cc809a881f2097105cf0b44f7 deleted file mode 100644 index d98d225..0000000 Binary files a/fuzz/corpora/asn1parse/3ad117f52bfc4b6cc809a881f2097105cf0b44f7 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/3b487006d9b3ed6d980c9d2e59da698dad52c406 b/fuzz/corpora/asn1parse/3b487006d9b3ed6d980c9d2e59da698dad52c406 deleted file mode 100644 index d5bc878..0000000 Binary files a/fuzz/corpora/asn1parse/3b487006d9b3ed6d980c9d2e59da698dad52c406 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/3bcde7897208530a12f254ae452f218591734d78 b/fuzz/corpora/asn1parse/3bcde7897208530a12f254ae452f218591734d78 deleted file mode 100644 index de478b0..0000000 Binary files a/fuzz/corpora/asn1parse/3bcde7897208530a12f254ae452f218591734d78 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/3c2e6c4e73a460f20264f3f7388690ff7291594c b/fuzz/corpora/asn1parse/3c2e6c4e73a460f20264f3f7388690ff7291594c new file mode 100644 index 0000000..fda4e6b Binary files /dev/null and b/fuzz/corpora/asn1parse/3c2e6c4e73a460f20264f3f7388690ff7291594c differ diff --git a/fuzz/corpora/asn1parse/3c5acd8ea70b149809ffbb08beded18699072a28 b/fuzz/corpora/asn1parse/3c5acd8ea70b149809ffbb08beded18699072a28 deleted file mode 100644 index 19d3fcd..0000000 Binary files a/fuzz/corpora/asn1parse/3c5acd8ea70b149809ffbb08beded18699072a28 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/3c7e8779a61a7d797d8f30f2b2e00c0b6d954a33 b/fuzz/corpora/asn1parse/3c7e8779a61a7d797d8f30f2b2e00c0b6d954a33 new file mode 100644 index 0000000..e55f10e --- /dev/null +++ b/fuzz/corpora/asn1parse/3c7e8779a61a7d797d8f30f2b2e00c0b6d954a33 @@ -0,0 +1 @@ +?S?S?S?S?S???S??S?S?S???S????S?S???S??S?S?S???S?S?S?S?S?S???S??S?S?S???S????S?S???S??S?S?S???S????S?S?S???S??S?S?S???S????S?S???S??S?S?S???S???????S?S?S???S??S?S?S???S????S?S???S??S?S?S???S??? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/3c8eeacf5a807bb9073dea87d9c42e5e7461e3a0 b/fuzz/corpora/asn1parse/3c8eeacf5a807bb9073dea87d9c42e5e7461e3a0 new file mode 100644 index 0000000..ea4f74c Binary files /dev/null and b/fuzz/corpora/asn1parse/3c8eeacf5a807bb9073dea87d9c42e5e7461e3a0 differ diff --git a/fuzz/corpora/asn1parse/3cd82f1bf0b7d07687c40953749543e1a12d95c9 b/fuzz/corpora/asn1parse/3cd82f1bf0b7d07687c40953749543e1a12d95c9 new file mode 100644 index 0000000..ffde396 Binary files /dev/null and b/fuzz/corpora/asn1parse/3cd82f1bf0b7d07687c40953749543e1a12d95c9 differ diff --git a/fuzz/corpora/asn1parse/3d11014dbca64455a1b9474c81e15c53af97927b b/fuzz/corpora/asn1parse/3d11014dbca64455a1b9474c81e15c53af97927b new file mode 100644 index 0000000..531569f Binary files /dev/null and b/fuzz/corpora/asn1parse/3d11014dbca64455a1b9474c81e15c53af97927b differ diff --git a/fuzz/corpora/asn1parse/3d1435c28089985f8589c0e04086ae9a2a0c0eb4 b/fuzz/corpora/asn1parse/3d1435c28089985f8589c0e04086ae9a2a0c0eb4 deleted file mode 100644 index 5f06589..0000000 Binary files a/fuzz/corpora/asn1parse/3d1435c28089985f8589c0e04086ae9a2a0c0eb4 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/3e6def017464285c66502b95e96ab079ad65e849 b/fuzz/corpora/asn1parse/3e6def017464285c66502b95e96ab079ad65e849 new file mode 100644 index 0000000..53e024e Binary files /dev/null and b/fuzz/corpora/asn1parse/3e6def017464285c66502b95e96ab079ad65e849 differ diff --git a/fuzz/corpora/asn1parse/3e9e817942a1baba63f07284d3f40457487bb04a b/fuzz/corpora/asn1parse/3e9e817942a1baba63f07284d3f40457487bb04a new file mode 100644 index 0000000..a4737fa Binary files /dev/null and b/fuzz/corpora/asn1parse/3e9e817942a1baba63f07284d3f40457487bb04a differ diff --git a/fuzz/corpora/asn1parse/3ec4b831e86f6cb2c19e799f39495b35fb7eacc1 b/fuzz/corpora/asn1parse/3ec4b831e86f6cb2c19e799f39495b35fb7eacc1 deleted file mode 100644 index 6d35079..0000000 Binary files a/fuzz/corpora/asn1parse/3ec4b831e86f6cb2c19e799f39495b35fb7eacc1 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/401625a441d9efa6c2ea22a5867a1c36fc14bd3e b/fuzz/corpora/asn1parse/401625a441d9efa6c2ea22a5867a1c36fc14bd3e new file mode 100644 index 0000000..f24fc22 Binary files /dev/null and b/fuzz/corpora/asn1parse/401625a441d9efa6c2ea22a5867a1c36fc14bd3e differ diff --git a/fuzz/corpora/asn1parse/4054c683a7ab1c06886ea3e00f50cd260c37def4 b/fuzz/corpora/asn1parse/4054c683a7ab1c06886ea3e00f50cd260c37def4 new file mode 100644 index 0000000..cd14f4b --- /dev/null +++ b/fuzz/corpora/asn1parse/4054c683a7ab1c06886ea3e00f50cd260c37def4 @@ -0,0 +1 @@ +   \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/4057e1f578329624e796b94879744e2be452d38c b/fuzz/corpora/asn1parse/4057e1f578329624e796b94879744e2be452d38c new file mode 100644 index 0000000..94553bf --- /dev/null +++ b/fuzz/corpora/asn1parse/4057e1f578329624e796b94879744e2be452d38c @@ -0,0 +1 @@ +C??????????????????????????????????????????????????????????????????c \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/408e123a55235d33fe3610e9b10610c776280552 b/fuzz/corpora/asn1parse/408e123a55235d33fe3610e9b10610c776280552 new file mode 100644 index 0000000..45f7e05 Binary files /dev/null and b/fuzz/corpora/asn1parse/408e123a55235d33fe3610e9b10610c776280552 differ diff --git a/fuzz/corpora/asn1parse/40bce251b6d5ef19e35169c532094964a38c659c b/fuzz/corpora/asn1parse/40bce251b6d5ef19e35169c532094964a38c659c new file mode 100644 index 0000000..582b568 Binary files /dev/null and b/fuzz/corpora/asn1parse/40bce251b6d5ef19e35169c532094964a38c659c differ diff --git a/fuzz/corpora/asn1parse/414deb42a7493d71a2ee803abdfda86dd023a302 b/fuzz/corpora/asn1parse/414deb42a7493d71a2ee803abdfda86dd023a302 deleted file mode 100644 index 0541525..0000000 --- a/fuzz/corpora/asn1parse/414deb42a7493d71a2ee803abdfda86dd023a302 +++ /dev/null @@ -1 +0,0 @@ -???????????????????????????? }??????????????????????????? ?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/41f32f3759e5c817178fec795ba8cab4f431256e b/fuzz/corpora/asn1parse/41f32f3759e5c817178fec795ba8cab4f431256e new file mode 100644 index 0000000..ec060ab Binary files /dev/null and b/fuzz/corpora/asn1parse/41f32f3759e5c817178fec795ba8cab4f431256e differ diff --git a/fuzz/corpora/asn1parse/42b5ea9f618a1c4df6d59a4976593c72bfac5385 b/fuzz/corpora/asn1parse/42b5ea9f618a1c4df6d59a4976593c72bfac5385 new file mode 100644 index 0000000..81fff8b Binary files /dev/null and b/fuzz/corpora/asn1parse/42b5ea9f618a1c4df6d59a4976593c72bfac5385 differ diff --git a/fuzz/corpora/asn1parse/42d12c148d607b70ddb068e8f30c9d633c8c50af b/fuzz/corpora/asn1parse/42d12c148d607b70ddb068e8f30c9d633c8c50af deleted file mode 100644 index a54ab34..0000000 Binary files a/fuzz/corpora/asn1parse/42d12c148d607b70ddb068e8f30c9d633c8c50af and /dev/null differ diff --git a/fuzz/corpora/asn1parse/42e2444557fcd9e94ffc7c78a7e6110490878479 b/fuzz/corpora/asn1parse/42e2444557fcd9e94ffc7c78a7e6110490878479 new file mode 100644 index 0000000..6298688 Binary files /dev/null and b/fuzz/corpora/asn1parse/42e2444557fcd9e94ffc7c78a7e6110490878479 differ diff --git a/fuzz/corpora/asn1parse/432a2dbbd175537150e66f854ba5123763c983ad b/fuzz/corpora/asn1parse/432a2dbbd175537150e66f854ba5123763c983ad deleted file mode 100644 index ded9494..0000000 Binary files a/fuzz/corpora/asn1parse/432a2dbbd175537150e66f854ba5123763c983ad and /dev/null differ diff --git a/fuzz/corpora/asn1parse/433196ee1b3b402def6c184df93720698aa5e465 b/fuzz/corpora/asn1parse/433196ee1b3b402def6c184df93720698aa5e465 new file mode 100644 index 0000000..a9f53fc Binary files /dev/null and b/fuzz/corpora/asn1parse/433196ee1b3b402def6c184df93720698aa5e465 differ diff --git a/fuzz/corpora/asn1parse/4391e158eed8a0a53a2d8ff793346c422291f65f b/fuzz/corpora/asn1parse/4391e158eed8a0a53a2d8ff793346c422291f65f new file mode 100644 index 0000000..dd7e7da Binary files /dev/null and b/fuzz/corpora/asn1parse/4391e158eed8a0a53a2d8ff793346c422291f65f differ diff --git a/fuzz/corpora/asn1parse/4415055f62636ca26171b4e2078dcfa997cc5033 b/fuzz/corpora/asn1parse/4415055f62636ca26171b4e2078dcfa997cc5033 deleted file mode 100644 index 16c3ee3..0000000 Binary files a/fuzz/corpora/asn1parse/4415055f62636ca26171b4e2078dcfa997cc5033 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4444ddac788c7278a870f66a600b211c75127b40 b/fuzz/corpora/asn1parse/4444ddac788c7278a870f66a600b211c75127b40 deleted file mode 100644 index fd2140b..0000000 Binary files a/fuzz/corpora/asn1parse/4444ddac788c7278a870f66a600b211c75127b40 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/446857b35e7ac31e30b5c5aec1db0197e1626cea b/fuzz/corpora/asn1parse/446857b35e7ac31e30b5c5aec1db0197e1626cea new file mode 100644 index 0000000..dff46ea Binary files /dev/null and b/fuzz/corpora/asn1parse/446857b35e7ac31e30b5c5aec1db0197e1626cea differ diff --git a/fuzz/corpora/asn1parse/449d7b2641057ccc0b815040997b6f9c7a4f05d6 b/fuzz/corpora/asn1parse/449d7b2641057ccc0b815040997b6f9c7a4f05d6 deleted file mode 100644 index 4528194..0000000 Binary files a/fuzz/corpora/asn1parse/449d7b2641057ccc0b815040997b6f9c7a4f05d6 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/454eb70382875f32d63012e59741b0b3d877f5e0 b/fuzz/corpora/asn1parse/454eb70382875f32d63012e59741b0b3d877f5e0 new file mode 100644 index 0000000..b5e6f63 Binary files /dev/null and b/fuzz/corpora/asn1parse/454eb70382875f32d63012e59741b0b3d877f5e0 differ diff --git a/fuzz/corpora/asn1parse/4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 b/fuzz/corpora/asn1parse/4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 deleted file mode 100644 index 742c749..0000000 Binary files a/fuzz/corpora/asn1parse/4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/463025de80413409130c819670d3a32eaaf484f4 b/fuzz/corpora/asn1parse/463025de80413409130c819670d3a32eaaf484f4 deleted file mode 100644 index 13dd038..0000000 Binary files a/fuzz/corpora/asn1parse/463025de80413409130c819670d3a32eaaf484f4 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4630b1d6e9b293e63a25caacf2209a436ea32e7a b/fuzz/corpora/asn1parse/4630b1d6e9b293e63a25caacf2209a436ea32e7a new file mode 100644 index 0000000..9aa48d2 Binary files /dev/null and b/fuzz/corpora/asn1parse/4630b1d6e9b293e63a25caacf2209a436ea32e7a differ diff --git a/fuzz/corpora/asn1parse/4640aa465be24a6fa6e4530d79aa85e644529909 b/fuzz/corpora/asn1parse/4640aa465be24a6fa6e4530d79aa85e644529909 new file mode 100644 index 0000000..a23af70 Binary files /dev/null and b/fuzz/corpora/asn1parse/4640aa465be24a6fa6e4530d79aa85e644529909 differ diff --git a/fuzz/corpora/asn1parse/4675fa1feea69e2037dc8e9fb11e16bfa66236ec b/fuzz/corpora/asn1parse/4675fa1feea69e2037dc8e9fb11e16bfa66236ec deleted file mode 100644 index e105d2e..0000000 --- a/fuzz/corpora/asn1parse/4675fa1feea69e2037dc8e9fb11e16bfa66236ec +++ /dev/null @@ -1 +0,0 @@ -???????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/46bb1edc95a9ba8df7d3c119e22b6329e590c08b b/fuzz/corpora/asn1parse/46bb1edc95a9ba8df7d3c119e22b6329e590c08b new file mode 100644 index 0000000..e504745 Binary files /dev/null and b/fuzz/corpora/asn1parse/46bb1edc95a9ba8df7d3c119e22b6329e590c08b differ diff --git a/fuzz/corpora/asn1parse/4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a b/fuzz/corpora/asn1parse/4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a deleted file mode 100644 index 5b79c8f..0000000 Binary files a/fuzz/corpora/asn1parse/4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/485ea15206ebb0f1001a0b8807be834563533d24 b/fuzz/corpora/asn1parse/485ea15206ebb0f1001a0b8807be834563533d24 deleted file mode 100644 index 1332cbd..0000000 --- a/fuzz/corpora/asn1parse/485ea15206ebb0f1001a0b8807be834563533d24 +++ /dev/null @@ -1 +0,0 @@ -  \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/48663a1a39961ffef8bfb265cff69b82deac2b40 b/fuzz/corpora/asn1parse/48663a1a39961ffef8bfb265cff69b82deac2b40 new file mode 100644 index 0000000..6d7ecd6 --- /dev/null +++ b/fuzz/corpora/asn1parse/48663a1a39961ffef8bfb265cff69b82deac2b40 @@ -0,0 +1 @@ +????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/486e216f55c29754bd34fffacf8eb4c5bfb2ce6a b/fuzz/corpora/asn1parse/486e216f55c29754bd34fffacf8eb4c5bfb2ce6a new file mode 100644 index 0000000..ec57d24 Binary files /dev/null and b/fuzz/corpora/asn1parse/486e216f55c29754bd34fffacf8eb4c5bfb2ce6a differ diff --git a/fuzz/corpora/asn1parse/48df16bc15351e7281d9bd2cef1ea9485c5f6072 b/fuzz/corpora/asn1parse/48df16bc15351e7281d9bd2cef1ea9485c5f6072 new file mode 100644 index 0000000..d86fbe1 Binary files /dev/null and b/fuzz/corpora/asn1parse/48df16bc15351e7281d9bd2cef1ea9485c5f6072 differ diff --git a/fuzz/corpora/asn1parse/4925a7adc21b445946766747f2feb96975260090 b/fuzz/corpora/asn1parse/4925a7adc21b445946766747f2feb96975260090 new file mode 100644 index 0000000..df9a89e --- /dev/null +++ b/fuzz/corpora/asn1parse/4925a7adc21b445946766747f2feb96975260090 @@ -0,0 +1,3 @@ + +????????? +????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/498ec114fb615262335edba3d979531b862f1be1 b/fuzz/corpora/asn1parse/498ec114fb615262335edba3d979531b862f1be1 new file mode 100644 index 0000000..2d5aced --- /dev/null +++ b/fuzz/corpora/asn1parse/498ec114fb615262335edba3d979531b862f1be1 @@ -0,0 +1 @@ +H?????????????????????????????*?H????????????????????????????H?????????????????????????????*?H???????????????????????????????@? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/49ad06ae161ae8c9badce0f6fc598245218e6765 b/fuzz/corpora/asn1parse/49ad06ae161ae8c9badce0f6fc598245218e6765 deleted file mode 100644 index 92c5c3d..0000000 Binary files a/fuzz/corpora/asn1parse/49ad06ae161ae8c9badce0f6fc598245218e6765 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4a1c257cbd304b77625d5cacd718ebde8b77259f b/fuzz/corpora/asn1parse/4a1c257cbd304b77625d5cacd718ebde8b77259f deleted file mode 100644 index 1405070..0000000 Binary files a/fuzz/corpora/asn1parse/4a1c257cbd304b77625d5cacd718ebde8b77259f and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4a502f54e85da7ba82fb339d65cd45840c62d4a5 b/fuzz/corpora/asn1parse/4a502f54e85da7ba82fb339d65cd45840c62d4a5 deleted file mode 100644 index 4944e58..0000000 Binary files a/fuzz/corpora/asn1parse/4a502f54e85da7ba82fb339d65cd45840c62d4a5 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4ae98128a885397c03dba3c913b3f86c7e3125a9 b/fuzz/corpora/asn1parse/4ae98128a885397c03dba3c913b3f86c7e3125a9 deleted file mode 100644 index f81df66..0000000 Binary files a/fuzz/corpora/asn1parse/4ae98128a885397c03dba3c913b3f86c7e3125a9 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4c7557118d54574bbe83aea7d03ab8f20aeb44b8 b/fuzz/corpora/asn1parse/4c7557118d54574bbe83aea7d03ab8f20aeb44b8 new file mode 100644 index 0000000..b30fb95 Binary files /dev/null and b/fuzz/corpora/asn1parse/4c7557118d54574bbe83aea7d03ab8f20aeb44b8 differ diff --git a/fuzz/corpora/asn1parse/4c90e85051a3bd8602f004e45258a98c993ef17f b/fuzz/corpora/asn1parse/4c90e85051a3bd8602f004e45258a98c993ef17f new file mode 100644 index 0000000..696be6f Binary files /dev/null and b/fuzz/corpora/asn1parse/4c90e85051a3bd8602f004e45258a98c993ef17f differ diff --git a/fuzz/corpora/asn1parse/4d4a365a703dfbbab30e242edb0ee81cd5729cfd b/fuzz/corpora/asn1parse/4d4a365a703dfbbab30e242edb0ee81cd5729cfd deleted file mode 100644 index 9bd7f22..0000000 Binary files a/fuzz/corpora/asn1parse/4d4a365a703dfbbab30e242edb0ee81cd5729cfd and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4dbd4816386764be48628ff7104340ed7d2f7349 b/fuzz/corpora/asn1parse/4dbd4816386764be48628ff7104340ed7d2f7349 deleted file mode 100644 index 670aa95..0000000 Binary files a/fuzz/corpora/asn1parse/4dbd4816386764be48628ff7104340ed7d2f7349 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4dfec104bdebd37986604df1cdac812ef96e5c96 b/fuzz/corpora/asn1parse/4dfec104bdebd37986604df1cdac812ef96e5c96 new file mode 100644 index 0000000..25a18e1 Binary files /dev/null and b/fuzz/corpora/asn1parse/4dfec104bdebd37986604df1cdac812ef96e5c96 differ diff --git a/fuzz/corpora/asn1parse/4ea897a9bf947406b47b81e549d197d24ba38688 b/fuzz/corpora/asn1parse/4ea897a9bf947406b47b81e549d197d24ba38688 new file mode 100644 index 0000000..31ff866 --- /dev/null +++ b/fuzz/corpora/asn1parse/4ea897a9bf947406b47b81e549d197d24ba38688 @@ -0,0 +1,3 @@ + ?????????@ ?????????@ ?????????@ ?????????@ ?????????@ ?????????@ ?????????@ +????????? ?????????@ ?????????@ ?????????@ ?????????@ ?????????@ ?????????@ ?????????@ +????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/4ec5148089423af3d06239268f1fb608ada230cd b/fuzz/corpora/asn1parse/4ec5148089423af3d06239268f1fb608ada230cd new file mode 100644 index 0000000..469380e --- /dev/null +++ b/fuzz/corpora/asn1parse/4ec5148089423af3d06239268f1fb608ada230cd @@ -0,0 +1 @@ +???? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/4f3548f51fa1bd56b5b75dbcd37d730a8a71fe6b b/fuzz/corpora/asn1parse/4f3548f51fa1bd56b5b75dbcd37d730a8a71fe6b new file mode 100644 index 0000000..fe9abea Binary files /dev/null and b/fuzz/corpora/asn1parse/4f3548f51fa1bd56b5b75dbcd37d730a8a71fe6b differ diff --git a/fuzz/corpora/asn1parse/4f730045667ab724e11a09b446ea362d6edd51a9 b/fuzz/corpora/asn1parse/4f730045667ab724e11a09b446ea362d6edd51a9 new file mode 100644 index 0000000..c86f551 Binary files /dev/null and b/fuzz/corpora/asn1parse/4f730045667ab724e11a09b446ea362d6edd51a9 differ diff --git a/fuzz/corpora/asn1parse/5000ddc3733bc45977221fd188936c8ffc5af7ec b/fuzz/corpora/asn1parse/5000ddc3733bc45977221fd188936c8ffc5af7ec new file mode 100644 index 0000000..73afe3c Binary files /dev/null and b/fuzz/corpora/asn1parse/5000ddc3733bc45977221fd188936c8ffc5af7ec differ diff --git a/fuzz/corpora/asn1parse/5009d72be11f131c170d4a3d0827526b75c0f753 b/fuzz/corpora/asn1parse/5009d72be11f131c170d4a3d0827526b75c0f753 new file mode 100644 index 0000000..f386536 Binary files /dev/null and b/fuzz/corpora/asn1parse/5009d72be11f131c170d4a3d0827526b75c0f753 differ diff --git a/fuzz/corpora/asn1parse/50379eabb895ca6accd51009d882831ab58b5218 b/fuzz/corpora/asn1parse/50379eabb895ca6accd51009d882831ab58b5218 new file mode 100644 index 0000000..bf07830 --- /dev/null +++ b/fuzz/corpora/asn1parse/50379eabb895ca6accd51009d882831ab58b5218 @@ -0,0 +1,2 @@ + ?????????@ ?????????@ ?????????@ ?????????@ ?????????@ ?????????@ ?????????@ +????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/50cbf74f6c0cb17212d1f1392d71c6a16cf44dba b/fuzz/corpora/asn1parse/50cbf74f6c0cb17212d1f1392d71c6a16cf44dba new file mode 100644 index 0000000..b877bfc --- /dev/null +++ b/fuzz/corpora/asn1parse/50cbf74f6c0cb17212d1f1392d71c6a16cf44dba @@ -0,0 +1 @@ +0000000" \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/50da2f0f1a3aeb02feb2e68a8a0a35fbbc3c4768 b/fuzz/corpora/asn1parse/50da2f0f1a3aeb02feb2e68a8a0a35fbbc3c4768 deleted file mode 100644 index c93f629..0000000 --- a/fuzz/corpora/asn1parse/50da2f0f1a3aeb02feb2e68a8a0a35fbbc3c4768 +++ /dev/null @@ -1 +0,0 @@ -(:@:UUUUUUUUUUUUUUUUUUUUUUUUU\\\\\\\\\\\\\\ \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/51134b56031c1dc336092374fdc7025db064e8a1 b/fuzz/corpora/asn1parse/51134b56031c1dc336092374fdc7025db064e8a1 new file mode 100644 index 0000000..7caa092 Binary files /dev/null and b/fuzz/corpora/asn1parse/51134b56031c1dc336092374fdc7025db064e8a1 differ diff --git a/fuzz/corpora/asn1parse/513249c47a6e6bf69b25bf0216a1f52ec068d9f7 b/fuzz/corpora/asn1parse/513249c47a6e6bf69b25bf0216a1f52ec068d9f7 new file mode 100644 index 0000000..e8c7e75 Binary files /dev/null and b/fuzz/corpora/asn1parse/513249c47a6e6bf69b25bf0216a1f52ec068d9f7 differ diff --git a/fuzz/corpora/asn1parse/51861db1e2945563e0c97b7f6e1c948ba89ab0b6 b/fuzz/corpora/asn1parse/51861db1e2945563e0c97b7f6e1c948ba89ab0b6 new file mode 100644 index 0000000..2971c4c --- /dev/null +++ b/fuzz/corpora/asn1parse/51861db1e2945563e0c97b7f6e1c948ba89ab0b6 @@ -0,0 +1,3 @@ + ++?y +?????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/51d695d5f9091074f282599b3d3e2fdf14bad3cd b/fuzz/corpora/asn1parse/51d695d5f9091074f282599b3d3e2fdf14bad3cd new file mode 100644 index 0000000..8abcc08 Binary files /dev/null and b/fuzz/corpora/asn1parse/51d695d5f9091074f282599b3d3e2fdf14bad3cd differ diff --git a/fuzz/corpora/asn1parse/520d8a52d89c153ed41d0095c44889b9730263d9 b/fuzz/corpora/asn1parse/520d8a52d89c153ed41d0095c44889b9730263d9 deleted file mode 100644 index 5070618..0000000 Binary files a/fuzz/corpora/asn1parse/520d8a52d89c153ed41d0095c44889b9730263d9 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/527dc38495f0ce5b7c8c65bb5f8bc1cfc99f95b4 b/fuzz/corpora/asn1parse/527dc38495f0ce5b7c8c65bb5f8bc1cfc99f95b4 deleted file mode 100644 index eba572c..0000000 Binary files a/fuzz/corpora/asn1parse/527dc38495f0ce5b7c8c65bb5f8bc1cfc99f95b4 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/5377f18b77a75d4101750e6c5f6e6d06713eb7a0 b/fuzz/corpora/asn1parse/5377f18b77a75d4101750e6c5f6e6d06713eb7a0 new file mode 100644 index 0000000..6f86459 Binary files /dev/null and b/fuzz/corpora/asn1parse/5377f18b77a75d4101750e6c5f6e6d06713eb7a0 differ diff --git a/fuzz/corpora/asn1parse/539f8c22d93ab56fae739e00be81309e56cd63b3 b/fuzz/corpora/asn1parse/539f8c22d93ab56fae739e00be81309e56cd63b3 deleted file mode 100644 index 07e8844..0000000 Binary files a/fuzz/corpora/asn1parse/539f8c22d93ab56fae739e00be81309e56cd63b3 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/53fdcaca08988d8b337149d365220912f6b81032 b/fuzz/corpora/asn1parse/53fdcaca08988d8b337149d365220912f6b81032 new file mode 100644 index 0000000..5e0a8c7 Binary files /dev/null and b/fuzz/corpora/asn1parse/53fdcaca08988d8b337149d365220912f6b81032 differ diff --git a/fuzz/corpora/asn1parse/5422211579488491678c658629de5cd5ac9f2bd1 b/fuzz/corpora/asn1parse/5422211579488491678c658629de5cd5ac9f2bd1 deleted file mode 100644 index 55aded5..0000000 --- a/fuzz/corpora/asn1parse/5422211579488491678c658629de5cd5ac9f2bd1 +++ /dev/null @@ -1 +0,0 @@ -?????????P?????000gggg?g00000?????????P?????000gggggg00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/542a3419ee3a09003acd9ccc32a1ea026c236ee8 b/fuzz/corpora/asn1parse/542a3419ee3a09003acd9ccc32a1ea026c236ee8 new file mode 100644 index 0000000..5b5fdfa --- /dev/null +++ b/fuzz/corpora/asn1parse/542a3419ee3a09003acd9ccc32a1ea026c236ee8 @@ -0,0 +1 @@ +h?l?h?h?l?h?l?h?h?l?h?h?l?h?h?l?h?h?l?l?h?h?l?h?h?l?h?h?l?h?h?l? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/54d7ae5cc5517f04a9d8d137c4563e0a90c52e60 b/fuzz/corpora/asn1parse/54d7ae5cc5517f04a9d8d137c4563e0a90c52e60 new file mode 100644 index 0000000..fb89db0 --- /dev/null +++ b/fuzz/corpora/asn1parse/54d7ae5cc5517f04a9d8d137c4563e0a90c52e60 @@ -0,0 +1 @@ +???? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/551603bd1d9c9925590e3c5e3467bfd7e0fc22d7 b/fuzz/corpora/asn1parse/551603bd1d9c9925590e3c5e3467bfd7e0fc22d7 new file mode 100644 index 0000000..05cf73c Binary files /dev/null and b/fuzz/corpora/asn1parse/551603bd1d9c9925590e3c5e3467bfd7e0fc22d7 differ diff --git a/fuzz/corpora/asn1parse/5553648fbe51b503eeb16e5d3eed1a90e0345d63 b/fuzz/corpora/asn1parse/5553648fbe51b503eeb16e5d3eed1a90e0345d63 new file mode 100644 index 0000000..ff3a5c9 Binary files /dev/null and b/fuzz/corpora/asn1parse/5553648fbe51b503eeb16e5d3eed1a90e0345d63 differ diff --git a/fuzz/corpora/asn1parse/55e32258b482e0cb2f4599edcda553dc01e2af33 b/fuzz/corpora/asn1parse/55e32258b482e0cb2f4599edcda553dc01e2af33 deleted file mode 100644 index 36eed6e..0000000 Binary files a/fuzz/corpora/asn1parse/55e32258b482e0cb2f4599edcda553dc01e2af33 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/55ed174d2f972e607a1e900d2e0f496d3300f932 b/fuzz/corpora/asn1parse/55ed174d2f972e607a1e900d2e0f496d3300f932 new file mode 100644 index 0000000..dafe045 Binary files /dev/null and b/fuzz/corpora/asn1parse/55ed174d2f972e607a1e900d2e0f496d3300f932 differ diff --git a/fuzz/corpora/asn1parse/5614bed44c482dcb2ed0397064d03dd28b15d4b5 b/fuzz/corpora/asn1parse/5614bed44c482dcb2ed0397064d03dd28b15d4b5 deleted file mode 100644 index b5990f7..0000000 Binary files a/fuzz/corpora/asn1parse/5614bed44c482dcb2ed0397064d03dd28b15d4b5 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/57853a6181a8e30831196cfd02b93406bbc3496f b/fuzz/corpora/asn1parse/57853a6181a8e30831196cfd02b93406bbc3496f new file mode 100644 index 0000000..1c6084f --- /dev/null +++ b/fuzz/corpora/asn1parse/57853a6181a8e30831196cfd02b93406bbc3496f @@ -0,0 +1 @@ +????yyyyyyyyyyyyyayyyyy \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/57ddec018108bf2a556df7e773bb349ce43286af b/fuzz/corpora/asn1parse/57ddec018108bf2a556df7e773bb349ce43286af new file mode 100644 index 0000000..76a81bb Binary files /dev/null and b/fuzz/corpora/asn1parse/57ddec018108bf2a556df7e773bb349ce43286af differ diff --git a/fuzz/corpora/asn1parse/587dccdd994052f51dd18da92ac02971cf545cc0 b/fuzz/corpora/asn1parse/587dccdd994052f51dd18da92ac02971cf545cc0 new file mode 100644 index 0000000..dc04d7e --- /dev/null +++ b/fuzz/corpora/asn1parse/587dccdd994052f51dd18da92ac02971cf545cc0 @@ -0,0 +1 @@ +L?L??L?L??L?+L?L??L?L??L?L??L?L??L?L??L?L??L?L??L?+L?L??L?L??L?L??L?L??L?L??L?L??L?L??L?L??L?+L?L??L?L??L?+L?+L?L??L?L??L?+L?L??L?L??L?L??L?L??L?L??L?L??L?L??L?+L?L??L?L??L?L??L?+L?L??L?L??L?L??L?L??L?L??L?L??L?L??L?+L?L??L?L??L?L??L?L??L?L??L?L??L?L??L?L??L?+L?L??L?L??L?+L?+L?L??L?L??L?+L?L??L?L??L?L??L?L??L?L??L?L??L?L??L? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/588b4e58831ff834d274adefc6eca5790dc37ae2 b/fuzz/corpora/asn1parse/588b4e58831ff834d274adefc6eca5790dc37ae2 new file mode 100644 index 0000000..7463704 Binary files /dev/null and b/fuzz/corpora/asn1parse/588b4e58831ff834d274adefc6eca5790dc37ae2 differ diff --git a/fuzz/corpora/asn1parse/58d9141bd6cf7ffb16e87da4b7b1bafb23a77898 b/fuzz/corpora/asn1parse/58d9141bd6cf7ffb16e87da4b7b1bafb23a77898 new file mode 100644 index 0000000..ea5f2b6 Binary files /dev/null and b/fuzz/corpora/asn1parse/58d9141bd6cf7ffb16e87da4b7b1bafb23a77898 differ diff --git a/fuzz/corpora/asn1parse/5959a2d4af9dd5ffe2332b145056ce8d9897195a b/fuzz/corpora/asn1parse/5959a2d4af9dd5ffe2332b145056ce8d9897195a new file mode 100644 index 0000000..c58a2bc --- /dev/null +++ b/fuzz/corpora/asn1parse/5959a2d4af9dd5ffe2332b145056ce8d9897195a @@ -0,0 +1 @@ +    \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/59bcd1f80e8bb77078b6e792075e23d2edcb1a5f b/fuzz/corpora/asn1parse/59bcd1f80e8bb77078b6e792075e23d2edcb1a5f deleted file mode 100644 index e9e98d9..0000000 Binary files a/fuzz/corpora/asn1parse/59bcd1f80e8bb77078b6e792075e23d2edcb1a5f and /dev/null differ diff --git a/fuzz/corpora/asn1parse/59d7d23630965d82d9169a76e8db4dbfb2739be0 b/fuzz/corpora/asn1parse/59d7d23630965d82d9169a76e8db4dbfb2739be0 new file mode 100644 index 0000000..a3cb6b0 Binary files /dev/null and b/fuzz/corpora/asn1parse/59d7d23630965d82d9169a76e8db4dbfb2739be0 differ diff --git a/fuzz/corpora/asn1parse/5a0688bf88f483ea55701dfb8e6629831dad1b3f b/fuzz/corpora/asn1parse/5a0688bf88f483ea55701dfb8e6629831dad1b3f new file mode 100644 index 0000000..d2fcd15 --- /dev/null +++ b/fuzz/corpora/asn1parse/5a0688bf88f483ea55701dfb8e6629831dad1b3f @@ -0,0 +1 @@ +L?L??L?L??L?+L?L??L?L??L?L??L?L??L?L??L?+L??L \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/5aaad5c09214ad31fe532f97c09b1b925aa40dea b/fuzz/corpora/asn1parse/5aaad5c09214ad31fe532f97c09b1b925aa40dea deleted file mode 100644 index 7e8b8cf..0000000 --- a/fuzz/corpora/asn1parse/5aaad5c09214ad31fe532f97c09b1b925aa40dea +++ /dev/null @@ -1 +0,0 @@ -0000?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/5b32fda16dbcebeaa706a17df3256c10e4711c2d b/fuzz/corpora/asn1parse/5b32fda16dbcebeaa706a17df3256c10e4711c2d deleted file mode 100644 index 162eefa..0000000 Binary files a/fuzz/corpora/asn1parse/5b32fda16dbcebeaa706a17df3256c10e4711c2d and /dev/null differ diff --git a/fuzz/corpora/asn1parse/5c9ce4f7ba803ebdf978f22613aed99b76a2a3a6 b/fuzz/corpora/asn1parse/5c9ce4f7ba803ebdf978f22613aed99b76a2a3a6 deleted file mode 100644 index 70ae2ee..0000000 Binary files a/fuzz/corpora/asn1parse/5c9ce4f7ba803ebdf978f22613aed99b76a2a3a6 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/5d7e65b806b6d8a935805bb09c6b1f64148aa9d9 b/fuzz/corpora/asn1parse/5d7e65b806b6d8a935805bb09c6b1f64148aa9d9 new file mode 100644 index 0000000..fe67614 --- /dev/null +++ b/fuzz/corpora/asn1parse/5d7e65b806b6d8a935805bb09c6b1f64148aa9d9 @@ -0,0 +1 @@ +???????????)?????)????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/5d9cba872237142b595871a1484991d69b41d422 b/fuzz/corpora/asn1parse/5d9cba872237142b595871a1484991d69b41d422 new file mode 100644 index 0000000..1ec9dd4 Binary files /dev/null and b/fuzz/corpora/asn1parse/5d9cba872237142b595871a1484991d69b41d422 differ diff --git a/fuzz/corpora/asn1parse/5dff01fd012cf299f421023819dbe8e50a65a7cd b/fuzz/corpora/asn1parse/5dff01fd012cf299f421023819dbe8e50a65a7cd deleted file mode 100644 index 81c43fc..0000000 --- a/fuzz/corpora/asn1parse/5dff01fd012cf299f421023819dbe8e50a65a7cd +++ /dev/null @@ -1 +0,0 @@ -        \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/5f31f43a97fd55c087f9162cc0b569ed763c87d3 b/fuzz/corpora/asn1parse/5f31f43a97fd55c087f9162cc0b569ed763c87d3 new file mode 100644 index 0000000..4a6104a Binary files /dev/null and b/fuzz/corpora/asn1parse/5f31f43a97fd55c087f9162cc0b569ed763c87d3 differ diff --git a/fuzz/corpora/asn1parse/5f440869cb68531cc4361183e3e5ffb41b83b2c6 b/fuzz/corpora/asn1parse/5f440869cb68531cc4361183e3e5ffb41b83b2c6 new file mode 100644 index 0000000..cfac11c Binary files /dev/null and b/fuzz/corpora/asn1parse/5f440869cb68531cc4361183e3e5ffb41b83b2c6 differ diff --git a/fuzz/corpora/asn1parse/5f4ce07337e079ca755f07373e00e08424b2f3fa b/fuzz/corpora/asn1parse/5f4ce07337e079ca755f07373e00e08424b2f3fa deleted file mode 100644 index b977639..0000000 Binary files a/fuzz/corpora/asn1parse/5f4ce07337e079ca755f07373e00e08424b2f3fa and /dev/null differ diff --git a/fuzz/corpora/asn1parse/5f9d2f4093878c049876dcfc0f8eb0ef2e5a1207 b/fuzz/corpora/asn1parse/5f9d2f4093878c049876dcfc0f8eb0ef2e5a1207 deleted file mode 100644 index 6fa1369..0000000 Binary files a/fuzz/corpora/asn1parse/5f9d2f4093878c049876dcfc0f8eb0ef2e5a1207 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 b/fuzz/corpora/asn1parse/5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 deleted file mode 100644 index 1fdde59..0000000 Binary files a/fuzz/corpora/asn1parse/5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/5fbc1e2ccd91d34c30f6c993cc8671fa3cef116c b/fuzz/corpora/asn1parse/5fbc1e2ccd91d34c30f6c993cc8671fa3cef116c new file mode 100644 index 0000000..cd32d5a --- /dev/null +++ b/fuzz/corpora/asn1parse/5fbc1e2ccd91d34c30f6c993cc8671fa3cef116c @@ -0,0 +1 @@ +???????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/60c891403f96fb9f5f778767d5c2e2d12d8da7ad b/fuzz/corpora/asn1parse/60c891403f96fb9f5f778767d5c2e2d12d8da7ad new file mode 100644 index 0000000..caa57df --- /dev/null +++ b/fuzz/corpora/asn1parse/60c891403f96fb9f5f778767d5c2e2d12d8da7ad @@ -0,0 +1 @@ +??????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/611bfcb59b96a5461d0a450aea21939124449e77 b/fuzz/corpora/asn1parse/611bfcb59b96a5461d0a450aea21939124449e77 new file mode 100644 index 0000000..2638eab --- /dev/null +++ b/fuzz/corpora/asn1parse/611bfcb59b96a5461d0a450aea21939124449e77 @@ -0,0 +1 @@ +l?h?h?:h?l? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/61d8082829bfbafcae92f1849453b51ae689d87f b/fuzz/corpora/asn1parse/61d8082829bfbafcae92f1849453b51ae689d87f new file mode 100644 index 0000000..788fc83 Binary files /dev/null and b/fuzz/corpora/asn1parse/61d8082829bfbafcae92f1849453b51ae689d87f differ diff --git a/fuzz/corpora/asn1parse/61dbea04cd70f8d839ce849a05526e294ea7f15d b/fuzz/corpora/asn1parse/61dbea04cd70f8d839ce849a05526e294ea7f15d new file mode 100644 index 0000000..b278358 --- /dev/null +++ b/fuzz/corpora/asn1parse/61dbea04cd70f8d839ce849a05526e294ea7f15d @@ -0,0 +1 @@ +* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6228371672ccddce8d812e4550f7e9cc92d217cb b/fuzz/corpora/asn1parse/6228371672ccddce8d812e4550f7e9cc92d217cb new file mode 100644 index 0000000..be663f8 Binary files /dev/null and b/fuzz/corpora/asn1parse/6228371672ccddce8d812e4550f7e9cc92d217cb differ diff --git a/fuzz/corpora/asn1parse/62de9494a273560814b252ab4de9f832edee236a b/fuzz/corpora/asn1parse/62de9494a273560814b252ab4de9f832edee236a deleted file mode 100644 index 73c7a94..0000000 Binary files a/fuzz/corpora/asn1parse/62de9494a273560814b252ab4de9f832edee236a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/633a2304b553df62ed46ddea4669d8e93d0dd502 b/fuzz/corpora/asn1parse/633a2304b553df62ed46ddea4669d8e93d0dd502 deleted file mode 100644 index 7b8e22a..0000000 Binary files a/fuzz/corpora/asn1parse/633a2304b553df62ed46ddea4669d8e93d0dd502 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/63cb0bdf51af8a6c6615aa6ba96e278384b79f34 b/fuzz/corpora/asn1parse/63cb0bdf51af8a6c6615aa6ba96e278384b79f34 new file mode 100644 index 0000000..0e1e540 --- /dev/null +++ b/fuzz/corpora/asn1parse/63cb0bdf51af8a6c6615aa6ba96e278384b79f34 @@ -0,0 +1 @@ +H?????????????????????????????*?H???????????????????????????????@? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/63e5c73c48c35a8642869f820fd40c2061668466 b/fuzz/corpora/asn1parse/63e5c73c48c35a8642869f820fd40c2061668466 deleted file mode 100644 index d8a9617..0000000 --- a/fuzz/corpora/asn1parse/63e5c73c48c35a8642869f820fd40c2061668466 +++ /dev/null @@ -1,8 +0,0 @@ -*??0?0000?????????0???00?0??????????00?000?0????0000000?0?0??0?0000000000000000000000?000?0000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0?00000??????0???00?000?000000000000000000000000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???00?000@00000000000????????00?0*??0?0000?????????00??00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???000?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?00??????0???00?000?0??????????00?000?0?0??000000?0?0??0?0000000000000000000000?00000?00000000000000?000000????????00?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000????????00?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@007000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00??????0???0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0??00????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?00000000000000 -000*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@0000000d0???????? -0?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?000*??0?0000????????????0???????????00?000?0?0??00 000??0??0?0000000000000000000000?0000d?????????0?000?0000d0???????? -0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@0000000d0???????? -0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????0?0???????????????0?000?0000d??????????0?000?0000d0???????? -0?0*??0?0KKKK00????????????0???????????00?000?0????00 000??0??0?000000000000000000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?0d?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?00000000000000 -000*??0?0000????????????0???????????00?000u?0????00 000??0??0?0????????????????????0?0000000d?????????0?000000d00d0???????? -0?00??0?000?????????00??0?0000000?00000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6483a861728935b7869adcdfdc7a75e9ab821b6f b/fuzz/corpora/asn1parse/6483a861728935b7869adcdfdc7a75e9ab821b6f new file mode 100644 index 0000000..320cdf0 --- /dev/null +++ b/fuzz/corpora/asn1parse/6483a861728935b7869adcdfdc7a75e9ab821b6f @@ -0,0 +1,2 @@ +~???????????????????????????????????????????????????????????????????????????????75????????????????????????????????????????*******!????????????????????????????*??* +**?????????******?**?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6496ee55bd78d06d3a055bb28b190de747c80e26 b/fuzz/corpora/asn1parse/6496ee55bd78d06d3a055bb28b190de747c80e26 new file mode 100644 index 0000000..abd63ea Binary files /dev/null and b/fuzz/corpora/asn1parse/6496ee55bd78d06d3a055bb28b190de747c80e26 differ diff --git a/fuzz/corpora/asn1parse/650a798888c0a02f2a8fc1ffe16a7329050fd7c9 b/fuzz/corpora/asn1parse/650a798888c0a02f2a8fc1ffe16a7329050fd7c9 deleted file mode 100644 index 8c80449..0000000 Binary files a/fuzz/corpora/asn1parse/650a798888c0a02f2a8fc1ffe16a7329050fd7c9 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/659e22d787ae13cd2d475410bef1d2324e6d4ca0 b/fuzz/corpora/asn1parse/659e22d787ae13cd2d475410bef1d2324e6d4ca0 deleted file mode 100644 index a131ad6..0000000 Binary files a/fuzz/corpora/asn1parse/659e22d787ae13cd2d475410bef1d2324e6d4ca0 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/674692502ba76785f04cf153bc88cadcc5d02a36 b/fuzz/corpora/asn1parse/674692502ba76785f04cf153bc88cadcc5d02a36 new file mode 100644 index 0000000..5278607 --- /dev/null +++ b/fuzz/corpora/asn1parse/674692502ba76785f04cf153bc88cadcc5d02a36 @@ -0,0 +1 @@ +x???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????U \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/678527800f4f36fb236064b7ed342cc29b44cf40 b/fuzz/corpora/asn1parse/678527800f4f36fb236064b7ed342cc29b44cf40 new file mode 100644 index 0000000..404e0a6 Binary files /dev/null and b/fuzz/corpora/asn1parse/678527800f4f36fb236064b7ed342cc29b44cf40 differ diff --git a/fuzz/corpora/asn1parse/67eb512bfca8fd788c1abccfe1a4015c28520433 b/fuzz/corpora/asn1parse/67eb512bfca8fd788c1abccfe1a4015c28520433 new file mode 100644 index 0000000..ec965e5 Binary files /dev/null and b/fuzz/corpora/asn1parse/67eb512bfca8fd788c1abccfe1a4015c28520433 differ diff --git a/fuzz/corpora/asn1parse/686291a8403b5e2a5e79ee815208cc901794fc50 b/fuzz/corpora/asn1parse/686291a8403b5e2a5e79ee815208cc901794fc50 new file mode 100644 index 0000000..584c060 Binary files /dev/null and b/fuzz/corpora/asn1parse/686291a8403b5e2a5e79ee815208cc901794fc50 differ diff --git a/fuzz/corpora/asn1parse/68c74d3a53fa2465751be25ca25725db0abcd147 b/fuzz/corpora/asn1parse/68c74d3a53fa2465751be25ca25725db0abcd147 new file mode 100644 index 0000000..65f5779 Binary files /dev/null and b/fuzz/corpora/asn1parse/68c74d3a53fa2465751be25ca25725db0abcd147 differ diff --git a/fuzz/corpora/asn1parse/68e2a5bb64bc30d711d6a45e5e41574dedce0edf b/fuzz/corpora/asn1parse/68e2a5bb64bc30d711d6a45e5e41574dedce0edf new file mode 100644 index 0000000..1569be5 --- /dev/null +++ b/fuzz/corpora/asn1parse/68e2a5bb64bc30d711d6a45e5e41574dedce0edf @@ -0,0 +1,131 @@ + +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? +????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6930f7b19810f64dd38c9f82a6a0306e46a67ad6 b/fuzz/corpora/asn1parse/6930f7b19810f64dd38c9f82a6a0306e46a67ad6 new file mode 100644 index 0000000..e8551f8 Binary files /dev/null and b/fuzz/corpora/asn1parse/6930f7b19810f64dd38c9f82a6a0306e46a67ad6 differ diff --git a/fuzz/corpora/asn1parse/696721319584c556dd4905a60cf9ecd2f8477012 b/fuzz/corpora/asn1parse/696721319584c556dd4905a60cf9ecd2f8477012 deleted file mode 100644 index ec8a8aa..0000000 Binary files a/fuzz/corpora/asn1parse/696721319584c556dd4905a60cf9ecd2f8477012 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/69b09a9cd250aae62114a949b4ce18f5afab773e b/fuzz/corpora/asn1parse/69b09a9cd250aae62114a949b4ce18f5afab773e deleted file mode 100644 index 61b2af4..0000000 --- a/fuzz/corpora/asn1parse/69b09a9cd250aae62114a949b4ce18f5afab773e +++ /dev/null @@ -1 +0,0 @@ -*??00?00000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?000?00000??????0???00?000?000*??00?00000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000000000000000000000000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?000000000??????0???00?000@00000000000????????00?0*??0?0000?????????00??00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???000?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0?0??000000?0?0??0?0000000000000000000000?00000000?0000000000000000?00000000????????00?0*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?000000000??????0???0?000@000000000????????00?0*0000000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?00000000??????0???0?000@000000*??0?0000?????????0???0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00??????0???0?000?000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000000000000000000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?000000000000000000000 ?00000000??????0???0?000@000000000????????00?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000?????????0???0???????????00?000?0?0??00 000??0??0?0000000000000000000000?00000??????0???0?000?000000????????00?0*??0?0000?????????0???0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000000????????00?0*000000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000*??0?0000????0?0????????????0???0?000?00000??????0????0?000?000000????????00?0*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000??????0???0?000@000000*??0?0000?????????0???0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00??????0???0?000?000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000000000000000000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000000????????00?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000?????????0???0???????????00?000?0?0???????????0???0?000000000000000000000000?2000000000000000000000000000000000000000000000000000?00000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/69c24beaba494c6b1aa59cde3a22854eccb3d8ad b/fuzz/corpora/asn1parse/69c24beaba494c6b1aa59cde3a22854eccb3d8ad deleted file mode 100644 index e35a39c..0000000 Binary files a/fuzz/corpora/asn1parse/69c24beaba494c6b1aa59cde3a22854eccb3d8ad and /dev/null differ diff --git a/fuzz/corpora/asn1parse/69f8059daedd57781f09e8fccb4427faa3e87fb2 b/fuzz/corpora/asn1parse/69f8059daedd57781f09e8fccb4427faa3e87fb2 new file mode 100644 index 0000000..59de907 Binary files /dev/null and b/fuzz/corpora/asn1parse/69f8059daedd57781f09e8fccb4427faa3e87fb2 differ diff --git a/fuzz/corpora/asn1parse/6ac1946b67dc71822dbce39b135bf18e9014cf15 b/fuzz/corpora/asn1parse/6ac1946b67dc71822dbce39b135bf18e9014cf15 new file mode 100644 index 0000000..da67805 Binary files /dev/null and b/fuzz/corpora/asn1parse/6ac1946b67dc71822dbce39b135bf18e9014cf15 differ diff --git a/fuzz/corpora/asn1parse/6b322c3522b7d9feff34c50b5d61364ac9cf2552 b/fuzz/corpora/asn1parse/6b322c3522b7d9feff34c50b5d61364ac9cf2552 new file mode 100644 index 0000000..58f5e02 Binary files /dev/null and b/fuzz/corpora/asn1parse/6b322c3522b7d9feff34c50b5d61364ac9cf2552 differ diff --git a/fuzz/corpora/asn1parse/6baddbdb36d8f9cf1cb9b92c67158fb8e7aa505d b/fuzz/corpora/asn1parse/6baddbdb36d8f9cf1cb9b92c67158fb8e7aa505d new file mode 100644 index 0000000..ae7a46c --- /dev/null +++ b/fuzz/corpora/asn1parse/6baddbdb36d8f9cf1cb9b92c67158fb8e7aa505d @@ -0,0 +1,132 @@ +?!yyyyyyy +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6bb837b289b759c74a59d16be03a30b4916a621a b/fuzz/corpora/asn1parse/6bb837b289b759c74a59d16be03a30b4916a621a deleted file mode 100644 index b269476..0000000 Binary files a/fuzz/corpora/asn1parse/6bb837b289b759c74a59d16be03a30b4916a621a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/6bd84c934916311174c404fbbb76cb6c1ee8122f b/fuzz/corpora/asn1parse/6bd84c934916311174c404fbbb76cb6c1ee8122f deleted file mode 100644 index 307195c..0000000 Binary files a/fuzz/corpora/asn1parse/6bd84c934916311174c404fbbb76cb6c1ee8122f and /dev/null differ diff --git a/fuzz/corpora/asn1parse/6bfeb121cf9640042c2ba042bcd6aba9ad695b13 b/fuzz/corpora/asn1parse/6bfeb121cf9640042c2ba042bcd6aba9ad695b13 new file mode 100644 index 0000000..d67f450 --- /dev/null +++ b/fuzz/corpora/asn1parse/6bfeb121cf9640042c2ba042bcd6aba9ad695b13 @@ -0,0 +1 @@ +???y? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6d0cc8ef2d7eece8ad77d1a88457a0da365ed392 b/fuzz/corpora/asn1parse/6d0cc8ef2d7eece8ad77d1a88457a0da365ed392 new file mode 100644 index 0000000..46cd624 Binary files /dev/null and b/fuzz/corpora/asn1parse/6d0cc8ef2d7eece8ad77d1a88457a0da365ed392 differ diff --git a/fuzz/corpora/asn1parse/6d5a4b129a7fc19d5b1881ae326516e9a19e6b95 b/fuzz/corpora/asn1parse/6d5a4b129a7fc19d5b1881ae326516e9a19e6b95 deleted file mode 100644 index 443bb24..0000000 Binary files a/fuzz/corpora/asn1parse/6d5a4b129a7fc19d5b1881ae326516e9a19e6b95 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/6d808fffe62abb90efaf6f35e5b2a13481f8b888 b/fuzz/corpora/asn1parse/6d808fffe62abb90efaf6f35e5b2a13481f8b888 deleted file mode 100644 index ca17f3d..0000000 --- a/fuzz/corpora/asn1parse/6d808fffe62abb90efaf6f35e5b2a13481f8b888 +++ /dev/null @@ -1 +0,0 @@ -?0000?0000?0000?0000?0000?0000?0000?00000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6de67031a2d61eae25b1b4f583211e59ff755e9a b/fuzz/corpora/asn1parse/6de67031a2d61eae25b1b4f583211e59ff755e9a deleted file mode 100644 index 88e48d6..0000000 Binary files a/fuzz/corpora/asn1parse/6de67031a2d61eae25b1b4f583211e59ff755e9a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/6ea881ee14d91eeef1b072845a348a4cea103eba b/fuzz/corpora/asn1parse/6ea881ee14d91eeef1b072845a348a4cea103eba new file mode 100644 index 0000000..297cc47 Binary files /dev/null and b/fuzz/corpora/asn1parse/6ea881ee14d91eeef1b072845a348a4cea103eba differ diff --git a/fuzz/corpora/asn1parse/6f1b1edf6d98ecae716b7272e90c067d7bfd0a8b b/fuzz/corpora/asn1parse/6f1b1edf6d98ecae716b7272e90c067d7bfd0a8b new file mode 100644 index 0000000..da4f40c Binary files /dev/null and b/fuzz/corpora/asn1parse/6f1b1edf6d98ecae716b7272e90c067d7bfd0a8b differ diff --git a/fuzz/corpora/asn1parse/7031a76fa8eaa6ffda2f7e0144072bf9d4660357 b/fuzz/corpora/asn1parse/7031a76fa8eaa6ffda2f7e0144072bf9d4660357 new file mode 100644 index 0000000..957a0e1 Binary files /dev/null and b/fuzz/corpora/asn1parse/7031a76fa8eaa6ffda2f7e0144072bf9d4660357 differ diff --git a/fuzz/corpora/asn1parse/7054e6cf12f46a3a4b6d6498d2fb5ca628fe6228 b/fuzz/corpora/asn1parse/7054e6cf12f46a3a4b6d6498d2fb5ca628fe6228 new file mode 100644 index 0000000..f1b816c Binary files /dev/null and b/fuzz/corpora/asn1parse/7054e6cf12f46a3a4b6d6498d2fb5ca628fe6228 differ diff --git a/fuzz/corpora/asn1parse/70b8ca261799cc87fa069e46bd84a4d373842315 b/fuzz/corpora/asn1parse/70b8ca261799cc87fa069e46bd84a4d373842315 new file mode 100644 index 0000000..b4f483e Binary files /dev/null and b/fuzz/corpora/asn1parse/70b8ca261799cc87fa069e46bd84a4d373842315 differ diff --git a/fuzz/corpora/asn1parse/71db0f8c27cc868e3ecef687b293eeb167966672 b/fuzz/corpora/asn1parse/71db0f8c27cc868e3ecef687b293eeb167966672 deleted file mode 100644 index 953f703..0000000 Binary files a/fuzz/corpora/asn1parse/71db0f8c27cc868e3ecef687b293eeb167966672 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/7212d3235b8db3e10ae09fdb5954e5f721f5a71e b/fuzz/corpora/asn1parse/7212d3235b8db3e10ae09fdb5954e5f721f5a71e new file mode 100644 index 0000000..bff82f6 --- /dev/null +++ b/fuzz/corpora/asn1parse/7212d3235b8db3e10ae09fdb5954e5f721f5a71e @@ -0,0 +1 @@ +???????????????'???????????????'???????????????' \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/72d9740060cc4f263c0bc14d39bf310c934cdd2a b/fuzz/corpora/asn1parse/72d9740060cc4f263c0bc14d39bf310c934cdd2a new file mode 100644 index 0000000..7f91255 Binary files /dev/null and b/fuzz/corpora/asn1parse/72d9740060cc4f263c0bc14d39bf310c934cdd2a differ diff --git a/fuzz/corpora/asn1parse/72f38f759e0eb4760b6cffe60767cd8de68af052 b/fuzz/corpora/asn1parse/72f38f759e0eb4760b6cffe60767cd8de68af052 new file mode 100644 index 0000000..5897ee4 Binary files /dev/null and b/fuzz/corpora/asn1parse/72f38f759e0eb4760b6cffe60767cd8de68af052 differ diff --git a/fuzz/corpora/asn1parse/735adeb502365d8988894a5ecb28c8d0c1c459d2 b/fuzz/corpora/asn1parse/735adeb502365d8988894a5ecb28c8d0c1c459d2 new file mode 100644 index 0000000..ef32416 Binary files /dev/null and b/fuzz/corpora/asn1parse/735adeb502365d8988894a5ecb28c8d0c1c459d2 differ diff --git a/fuzz/corpora/asn1parse/73f797229c29665bac1f0f4ed9f7089c761e8d1b b/fuzz/corpora/asn1parse/73f797229c29665bac1f0f4ed9f7089c761e8d1b new file mode 100644 index 0000000..8bdf6bd Binary files /dev/null and b/fuzz/corpora/asn1parse/73f797229c29665bac1f0f4ed9f7089c761e8d1b differ diff --git a/fuzz/corpora/asn1parse/75b01978b4ac9a6bf5c1741c46cbe62383f68033 b/fuzz/corpora/asn1parse/75b01978b4ac9a6bf5c1741c46cbe62383f68033 deleted file mode 100644 index 180a9c9..0000000 Binary files a/fuzz/corpora/asn1parse/75b01978b4ac9a6bf5c1741c46cbe62383f68033 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 b/fuzz/corpora/asn1parse/76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 deleted file mode 100644 index b304059..0000000 Binary files a/fuzz/corpora/asn1parse/76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/771884c3e3244da4a1810d1d79c9a4e2c09bee63 b/fuzz/corpora/asn1parse/771884c3e3244da4a1810d1d79c9a4e2c09bee63 deleted file mode 100644 index 8ed787d..0000000 --- a/fuzz/corpora/asn1parse/771884c3e3244da4a1810d1d79c9a4e2c09bee63 +++ /dev/null @@ -1,25 +0,0 @@ - -*?000000000000000000??000000000000000??00000?000?0????00000000?0?0??0?0000000000000000000000?000?00000??????0???00?000?000*??00?000000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?000000000??????0???00?000?000*??00?00000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000000000000000000000000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?000000000??????0???00?000@00000000000????????00?0*??0?0000?????????00??00?0????????000?0????000000?0?0??0?000000000000000000000 ?000000000??????0???000?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0?0??000000?0?0??0?0000000000000000000000?00000?00000000000000?000000???????? -0?0*??0?0000????????????0???????????00?000?0????00 000?000?0????00000000?0?0??0?0000000000000000000000?000?00000??????0???00?000?000*??00?000000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?000000000??????0???00?000?000*??00?00000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000000000000000000000000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?000000000??????0???00?000@00000000000????????00?0*??0?0000?????????00??00?0????????000?0????000000?0?0??0?000000000000000000000 ?000000000??????0???000?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0?0??000000?0?0??0?0000000000000000000000?00000?00000000000000?000000???????? -0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?00000000?????????0?000@000000000???????? -0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?000?????????????0?????0?0???00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?00000000000000 -000*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? -0?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?00000000?????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?0000????????????0???????????00?000?0?0??00 000??0??0?0000000000000000000000?00000?????????0?000?000000???????? -0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? -0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d????????0000d000???????? -0?0*??0?0000?????????00??0?????????000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?0000????????????0???????????00?000?0?0??00 000??0??0?0000000000000000000000?00000?00000000000000?000000???????? -0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? -0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?000?????????????0?????0?0???00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?00000000000000 -000*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? -0?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0?????0?000000d000000000000000000000000000000000000000000000000000000000000000000000??0??0?000000000000000000000 ?00000000?????????0?000@000000000???????? -0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?000?????????????0?????0?0???00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?00000000000000 -000*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? -0?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?00000000?????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?0000????????????0???????????00?000?0?0??00 000??0??0?0000000000000000000000?00000?????????0?000?000000???????? -0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? -0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d????????0000d000???????? -0?0*??0?0000?????????00??0?????????000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?0000????????????0???????????00?000?0?0??00 000??0??0?0000000000000000000000?00000?00000000000000?000000???????? -0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? -0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?000?????????????0?????0?0???00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?00000000000000 -000*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? -0?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0?????0?000000d0000000000000000000000000000000000000000000000000000000000000000000000000000 -000000000000000?000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7732a61cb61f0871e00b94fd478168197c5eef66 b/fuzz/corpora/asn1parse/7732a61cb61f0871e00b94fd478168197c5eef66 new file mode 100644 index 0000000..2104dd2 --- /dev/null +++ b/fuzz/corpora/asn1parse/7732a61cb61f0871e00b94fd478168197c5eef66 @@ -0,0 +1,2 @@ + +?????????P \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/77411fbb2b966c657d2608840a524eb42316a32e b/fuzz/corpora/asn1parse/77411fbb2b966c657d2608840a524eb42316a32e new file mode 100644 index 0000000..4b4812a --- /dev/null +++ b/fuzz/corpora/asn1parse/77411fbb2b966c657d2608840a524eb42316a32e @@ -0,0 +1 @@ +?????????!????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/781d56064c951487176331a6312221474a65ef29 b/fuzz/corpora/asn1parse/781d56064c951487176331a6312221474a65ef29 new file mode 100644 index 0000000..f65983d Binary files /dev/null and b/fuzz/corpora/asn1parse/781d56064c951487176331a6312221474a65ef29 differ diff --git a/fuzz/corpora/asn1parse/7836855469a7b6a96a96e173a7477dc61ea7ba44 b/fuzz/corpora/asn1parse/7836855469a7b6a96a96e173a7477dc61ea7ba44 deleted file mode 100644 index 797be63..0000000 --- a/fuzz/corpora/asn1parse/7836855469a7b6a96a96e173a7477dc61ea7ba44 +++ /dev/null @@ -1 +0,0 @@ -ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/795fc7df334945c485696aa539f09519ec976528 b/fuzz/corpora/asn1parse/795fc7df334945c485696aa539f09519ec976528 deleted file mode 100644 index f722b7c..0000000 Binary files a/fuzz/corpora/asn1parse/795fc7df334945c485696aa539f09519ec976528 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/799560f52f036f90a46aa5ba831fdb302b256589 b/fuzz/corpora/asn1parse/799560f52f036f90a46aa5ba831fdb302b256589 new file mode 100644 index 0000000..95436c6 Binary files /dev/null and b/fuzz/corpora/asn1parse/799560f52f036f90a46aa5ba831fdb302b256589 differ diff --git a/fuzz/corpora/asn1parse/7ae3b96d98ec1f66a4a3479d424d08a9232551d5 b/fuzz/corpora/asn1parse/7ae3b96d98ec1f66a4a3479d424d08a9232551d5 new file mode 100644 index 0000000..4926d1d Binary files /dev/null and b/fuzz/corpora/asn1parse/7ae3b96d98ec1f66a4a3479d424d08a9232551d5 differ diff --git a/fuzz/corpora/asn1parse/7aefdd28bec084dbabc06274d8458afc00fcf475 b/fuzz/corpora/asn1parse/7aefdd28bec084dbabc06274d8458afc00fcf475 deleted file mode 100644 index dcbfd81..0000000 --- a/fuzz/corpora/asn1parse/7aefdd28bec084dbabc06274d8458afc00fcf475 +++ /dev/null @@ -1 +0,0 @@ -*kkkkkok \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7b06d120c65d5835d7b5bef73c6ba77399480567 b/fuzz/corpora/asn1parse/7b06d120c65d5835d7b5bef73c6ba77399480567 new file mode 100644 index 0000000..1753a4e Binary files /dev/null and b/fuzz/corpora/asn1parse/7b06d120c65d5835d7b5bef73c6ba77399480567 differ diff --git a/fuzz/corpora/asn1parse/7c5529b9cf79562c63e4fc9d8bb3de35bb7e2127 b/fuzz/corpora/asn1parse/7c5529b9cf79562c63e4fc9d8bb3de35bb7e2127 deleted file mode 100644 index a393818..0000000 Binary files a/fuzz/corpora/asn1parse/7c5529b9cf79562c63e4fc9d8bb3de35bb7e2127 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/7ccffd29f3624b39ea29659d75ba4167d5454bcf b/fuzz/corpora/asn1parse/7ccffd29f3624b39ea29659d75ba4167d5454bcf new file mode 100644 index 0000000..707eb40 Binary files /dev/null and b/fuzz/corpora/asn1parse/7ccffd29f3624b39ea29659d75ba4167d5454bcf differ diff --git a/fuzz/corpora/asn1parse/7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 b/fuzz/corpora/asn1parse/7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 deleted file mode 100644 index 4eca932..0000000 Binary files a/fuzz/corpora/asn1parse/7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/7e5a2badd2d467ed63b093cbc1a266807dc9723d b/fuzz/corpora/asn1parse/7e5a2badd2d467ed63b093cbc1a266807dc9723d new file mode 100644 index 0000000..2000688 --- /dev/null +++ b/fuzz/corpora/asn1parse/7e5a2badd2d467ed63b093cbc1a266807dc9723d @@ -0,0 +1 @@ +E?;E?;E?;)?;E?;E?;)?;E?;E?;E?;E?;)?;E?;E?;E?;)?;E?;E?;)?;E?;E?;E?;E?;)?;E?;E?;)?;E?;E?;E?;)?;E?; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7f7caf4b777d84251599394efc0b3763eb76b9b1 b/fuzz/corpora/asn1parse/7f7caf4b777d84251599394efc0b3763eb76b9b1 deleted file mode 100644 index 409d423..0000000 --- a/fuzz/corpora/asn1parse/7f7caf4b777d84251599394efc0b3763eb76b9b1 +++ /dev/null @@ -1 +0,0 @@ -??? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7fb8e98dc358957e8b2d34d9372d0e4b9c924c8b b/fuzz/corpora/asn1parse/7fb8e98dc358957e8b2d34d9372d0e4b9c924c8b new file mode 100644 index 0000000..2a52c67 --- /dev/null +++ b/fuzz/corpora/asn1parse/7fb8e98dc358957e8b2d34d9372d0e4b9c924c8b @@ -0,0 +1 @@ + I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I I \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/80b6610901a195df5950f2e0a5027a7ca5fc5888 b/fuzz/corpora/asn1parse/80b6610901a195df5950f2e0a5027a7ca5fc5888 new file mode 100644 index 0000000..1dc1aaf --- /dev/null +++ b/fuzz/corpora/asn1parse/80b6610901a195df5950f2e0a5027a7ca5fc5888 @@ -0,0 +1 @@ +?????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/80be9a19b2dac9aefd23ced2a9a382f114cee348 b/fuzz/corpora/asn1parse/80be9a19b2dac9aefd23ced2a9a382f114cee348 new file mode 100644 index 0000000..27e5b37 Binary files /dev/null and b/fuzz/corpora/asn1parse/80be9a19b2dac9aefd23ced2a9a382f114cee348 differ diff --git a/fuzz/corpora/asn1parse/8125b9b7fbcc2e77e5026c5e7eb11ce6142e36c3 b/fuzz/corpora/asn1parse/8125b9b7fbcc2e77e5026c5e7eb11ce6142e36c3 deleted file mode 100644 index 433fc6b..0000000 --- a/fuzz/corpora/asn1parse/8125b9b7fbcc2e77e5026c5e7eb11ce6142e36c3 +++ /dev/null @@ -1 +0,0 @@ -U7 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/815f31df4f984643bdadb1d151ab7c711e3cb28b b/fuzz/corpora/asn1parse/815f31df4f984643bdadb1d151ab7c711e3cb28b new file mode 100644 index 0000000..b8e3f6f --- /dev/null +++ b/fuzz/corpora/asn1parse/815f31df4f984643bdadb1d151ab7c711e3cb28b @@ -0,0 +1 @@ +?????????!?????????????????????????????{{{{{{{{ \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/819dc9fc735c6336d359d738ae09206f641087f9 b/fuzz/corpora/asn1parse/819dc9fc735c6336d359d738ae09206f641087f9 deleted file mode 100644 index e6b2a00..0000000 Binary files a/fuzz/corpora/asn1parse/819dc9fc735c6336d359d738ae09206f641087f9 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/826d1d95da8c7db05134d47acbf02e576fbaf37f b/fuzz/corpora/asn1parse/826d1d95da8c7db05134d47acbf02e576fbaf37f new file mode 100644 index 0000000..1033597 --- /dev/null +++ b/fuzz/corpora/asn1parse/826d1d95da8c7db05134d47acbf02e576fbaf37f @@ -0,0 +1 @@ +0.?-,?0.?-,?-:?0.?-,?.?-,?0?-,?0.?-,?.?-?-,?0.?-,?.?-,?0?-,?0.?-,?.?-,?0.?0.?-,?0.?0.?-,?-:?0.?-,?.?-,?0?-,?0.?-,?.?-?-,?0.?-,?.?-,?0?-,?0.?-,?.?-,?0.?0.?-,?0.?-,?-,?0.?-,?.?-,?0?-,?0.?-,?.?-?-,?0.?-,?.?-,?0?-,?0.?-,?-,?0.?-,?.?-,?0?-,?0.?-,?.?-?-,?0.?-,?.?-,?0?-,?0.?-,?.?-,?0,?.?-?-,?0.?-,?.?-,?0?-,?0.?-,?.?-,?0.?0.?-,?0.?0.?-,?-:?0.?-,?.?-,?0?-,?0.?-,?.?-?-,?0.?-,?.?-,?0?-,?0.?-,?.?-,?0.?0.?-,?0.?-,?-,?0.?-,?.?-,?0?-,?0.?-,?.?-?-,?0.?-,?.?-,?0?-,?0.?-,?-,?0.?-,?.?-,?0?-,?0.?-,?.?-?-,?0.?-,?.?-,?0?-,?0.?-.?????,?0.????????3-.-.????,?0.????????3-.-. \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8277d34e9548dd56103973233cc2570502e65800 b/fuzz/corpora/asn1parse/8277d34e9548dd56103973233cc2570502e65800 new file mode 100644 index 0000000..fc10019 Binary files /dev/null and b/fuzz/corpora/asn1parse/8277d34e9548dd56103973233cc2570502e65800 differ diff --git a/fuzz/corpora/asn1parse/829958f8aedb4e901b153f4ff13140beb6237a95 b/fuzz/corpora/asn1parse/829958f8aedb4e901b153f4ff13140beb6237a95 new file mode 100644 index 0000000..ca7df1e Binary files /dev/null and b/fuzz/corpora/asn1parse/829958f8aedb4e901b153f4ff13140beb6237a95 differ diff --git a/fuzz/corpora/asn1parse/83824800eade9a23f2de2e6a68bf18e5d93f816a b/fuzz/corpora/asn1parse/83824800eade9a23f2de2e6a68bf18e5d93f816a new file mode 100644 index 0000000..d9baacd Binary files /dev/null and b/fuzz/corpora/asn1parse/83824800eade9a23f2de2e6a68bf18e5d93f816a differ diff --git a/fuzz/corpora/asn1parse/83a090f13613665b0f24dd29ea45fed7d9cddb1b b/fuzz/corpora/asn1parse/83a090f13613665b0f24dd29ea45fed7d9cddb1b new file mode 100644 index 0000000..27ff28e --- /dev/null +++ b/fuzz/corpora/asn1parse/83a090f13613665b0f24dd29ea45fed7d9cddb1b @@ -0,0 +1,23 @@ +  +   +   +   + ;   +   +    +   +   +   +   +   +   +    +   +   + ;   +   +    +   +   +????????  +???????? diff --git a/fuzz/corpora/asn1parse/844f39cbc0cddb4497a34c4f47dcef4bef5f1f3c b/fuzz/corpora/asn1parse/844f39cbc0cddb4497a34c4f47dcef4bef5f1f3c new file mode 100644 index 0000000..9056478 Binary files /dev/null and b/fuzz/corpora/asn1parse/844f39cbc0cddb4497a34c4f47dcef4bef5f1f3c differ diff --git a/fuzz/corpora/asn1parse/84f90e100cb1505e7976731c25414e1854fca7fa b/fuzz/corpora/asn1parse/84f90e100cb1505e7976731c25414e1854fca7fa new file mode 100644 index 0000000..5fd2b2a Binary files /dev/null and b/fuzz/corpora/asn1parse/84f90e100cb1505e7976731c25414e1854fca7fa differ diff --git a/fuzz/corpora/asn1parse/85c72193112528e4720f4e4465db49fd835e265b b/fuzz/corpora/asn1parse/85c72193112528e4720f4e4465db49fd835e265b deleted file mode 100644 index 47f0acf..0000000 Binary files a/fuzz/corpora/asn1parse/85c72193112528e4720f4e4465db49fd835e265b and /dev/null differ diff --git a/fuzz/corpora/asn1parse/85e6458878c3ca34f3f5f87a4d64e93ab79115ad b/fuzz/corpora/asn1parse/85e6458878c3ca34f3f5f87a4d64e93ab79115ad new file mode 100644 index 0000000..e2898ef Binary files /dev/null and b/fuzz/corpora/asn1parse/85e6458878c3ca34f3f5f87a4d64e93ab79115ad differ diff --git a/fuzz/corpora/asn1parse/861465831b2b75deb33be48bb5b3c6e3c7e909fc b/fuzz/corpora/asn1parse/861465831b2b75deb33be48bb5b3c6e3c7e909fc deleted file mode 100644 index e1674be..0000000 Binary files a/fuzz/corpora/asn1parse/861465831b2b75deb33be48bb5b3c6e3c7e909fc and /dev/null differ diff --git a/fuzz/corpora/asn1parse/86bdf8d0da12d3d3ab16ac02809d015876a81b9c b/fuzz/corpora/asn1parse/86bdf8d0da12d3d3ab16ac02809d015876a81b9c new file mode 100644 index 0000000..fadf8ef --- /dev/null +++ b/fuzz/corpora/asn1parse/86bdf8d0da12d3d3ab16ac02809d015876a81b9c @@ -0,0 +1,307 @@ + +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +????????P? +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +????????P? +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +???P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????O \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/870521e65b8463d62eb21c57556998ab40cb0b43 b/fuzz/corpora/asn1parse/870521e65b8463d62eb21c57556998ab40cb0b43 new file mode 100644 index 0000000..3491edc --- /dev/null +++ b/fuzz/corpora/asn1parse/870521e65b8463d62eb21c57556998ab40cb0b43 @@ -0,0 +1 @@ +;??????????????;???????????????????????????;??????g*? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;??????g*? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ??????;???????????????????????????;????????????? ;?????????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ? ? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/87200f175366ad654a49e22b1be4820e7c4dc723 b/fuzz/corpora/asn1parse/87200f175366ad654a49e22b1be4820e7c4dc723 deleted file mode 100644 index af48d7e..0000000 Binary files a/fuzz/corpora/asn1parse/87200f175366ad654a49e22b1be4820e7c4dc723 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/873885b3aa27ceb413ee7e711817c00d1ba4db68 b/fuzz/corpora/asn1parse/873885b3aa27ceb413ee7e711817c00d1ba4db68 new file mode 100644 index 0000000..6ebaea7 Binary files /dev/null and b/fuzz/corpora/asn1parse/873885b3aa27ceb413ee7e711817c00d1ba4db68 differ diff --git a/fuzz/corpora/asn1parse/8751598600d6cbd34d270df2e56f4d9e2add2311 b/fuzz/corpora/asn1parse/8751598600d6cbd34d270df2e56f4d9e2add2311 new file mode 100644 index 0000000..51367f4 Binary files /dev/null and b/fuzz/corpora/asn1parse/8751598600d6cbd34d270df2e56f4d9e2add2311 differ diff --git a/fuzz/corpora/asn1parse/8786a346f400899d1a55d2f3baa28722ca268a7a b/fuzz/corpora/asn1parse/8786a346f400899d1a55d2f3baa28722ca268a7a new file mode 100644 index 0000000..d27807f Binary files /dev/null and b/fuzz/corpora/asn1parse/8786a346f400899d1a55d2f3baa28722ca268a7a differ diff --git a/fuzz/corpora/asn1parse/88f393c93c1c3df1f63394e7523a0fa15370a7b6 b/fuzz/corpora/asn1parse/88f393c93c1c3df1f63394e7523a0fa15370a7b6 new file mode 100644 index 0000000..7a7d2db Binary files /dev/null and b/fuzz/corpora/asn1parse/88f393c93c1c3df1f63394e7523a0fa15370a7b6 differ diff --git a/fuzz/corpora/asn1parse/890ae975f6f926b27818fc426f028ed2fb959d05 b/fuzz/corpora/asn1parse/890ae975f6f926b27818fc426f028ed2fb959d05 new file mode 100644 index 0000000..786eb95 Binary files /dev/null and b/fuzz/corpora/asn1parse/890ae975f6f926b27818fc426f028ed2fb959d05 differ diff --git a/fuzz/corpora/asn1parse/89111561bd3447d4e499204376a52ab066c5fc0b b/fuzz/corpora/asn1parse/89111561bd3447d4e499204376a52ab066c5fc0b new file mode 100644 index 0000000..59e71dc Binary files /dev/null and b/fuzz/corpora/asn1parse/89111561bd3447d4e499204376a52ab066c5fc0b differ diff --git a/fuzz/corpora/asn1parse/89305bdb10d2ac2aaeef155f07843b7a447d8e32 b/fuzz/corpora/asn1parse/89305bdb10d2ac2aaeef155f07843b7a447d8e32 deleted file mode 100644 index f39c633..0000000 Binary files a/fuzz/corpora/asn1parse/89305bdb10d2ac2aaeef155f07843b7a447d8e32 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/8b2a3a61cc937787bd356e59899ce303c1fee468 b/fuzz/corpora/asn1parse/8b2a3a61cc937787bd356e59899ce303c1fee468 deleted file mode 100644 index 50d583a..0000000 Binary files a/fuzz/corpora/asn1parse/8b2a3a61cc937787bd356e59899ce303c1fee468 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/8b569a394db2813e79819c62838c42be2aacaccb b/fuzz/corpora/asn1parse/8b569a394db2813e79819c62838c42be2aacaccb new file mode 100644 index 0000000..93bad23 --- /dev/null +++ b/fuzz/corpora/asn1parse/8b569a394db2813e79819c62838c42be2aacaccb @@ -0,0 +1 @@ +0 00**0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8b93741e6f268da1b36c6e5fe2b3a4b5c5069e83 b/fuzz/corpora/asn1parse/8b93741e6f268da1b36c6e5fe2b3a4b5c5069e83 new file mode 100644 index 0000000..481dd0f --- /dev/null +++ b/fuzz/corpora/asn1parse/8b93741e6f268da1b36c6e5fe2b3a4b5c5069e83 @@ -0,0 +1 @@ +??? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8ceac92b357b558d948152f30d93b90512286926 b/fuzz/corpora/asn1parse/8ceac92b357b558d948152f30d93b90512286926 deleted file mode 100644 index 753d929..0000000 --- a/fuzz/corpora/asn1parse/8ceac92b357b558d948152f30d93b90512286926 +++ /dev/null @@ -1 +0,0 @@ -???????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8de31529644a4bbcd11dfe5bcd158e7522b66206 b/fuzz/corpora/asn1parse/8de31529644a4bbcd11dfe5bcd158e7522b66206 deleted file mode 100644 index 84e3879..0000000 --- a/fuzz/corpora/asn1parse/8de31529644a4bbcd11dfe5bcd158e7522b66206 +++ /dev/null @@ -1 +0,0 @@ -$????????????????????????????????w?>??????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8e05de6ecb4bb22c00d54623055ccd8a0346dd01 b/fuzz/corpora/asn1parse/8e05de6ecb4bb22c00d54623055ccd8a0346dd01 new file mode 100644 index 0000000..063e989 Binary files /dev/null and b/fuzz/corpora/asn1parse/8e05de6ecb4bb22c00d54623055ccd8a0346dd01 differ diff --git a/fuzz/corpora/asn1parse/8e7b714886902eb224b19669600ffe9b78e3a721 b/fuzz/corpora/asn1parse/8e7b714886902eb224b19669600ffe9b78e3a721 new file mode 100644 index 0000000..4d07189 Binary files /dev/null and b/fuzz/corpora/asn1parse/8e7b714886902eb224b19669600ffe9b78e3a721 differ diff --git a/fuzz/corpora/asn1parse/8e9fda04421a0fb8e3b4c3561d688530bad6de6c b/fuzz/corpora/asn1parse/8e9fda04421a0fb8e3b4c3561d688530bad6de6c new file mode 100644 index 0000000..51009fe Binary files /dev/null and b/fuzz/corpora/asn1parse/8e9fda04421a0fb8e3b4c3561d688530bad6de6c differ diff --git a/fuzz/corpora/asn1parse/8f6ea3e33bf6a51fe84ebaeb89b55db08a56c458 b/fuzz/corpora/asn1parse/8f6ea3e33bf6a51fe84ebaeb89b55db08a56c458 new file mode 100644 index 0000000..6f3ca8b Binary files /dev/null and b/fuzz/corpora/asn1parse/8f6ea3e33bf6a51fe84ebaeb89b55db08a56c458 differ diff --git a/fuzz/corpora/asn1parse/906dd8baf596af45236945ef8187880d8795d3d3 b/fuzz/corpora/asn1parse/906dd8baf596af45236945ef8187880d8795d3d3 new file mode 100644 index 0000000..05f660b Binary files /dev/null and b/fuzz/corpora/asn1parse/906dd8baf596af45236945ef8187880d8795d3d3 differ diff --git a/fuzz/corpora/asn1parse/910e75428dabb4e19d4e185811a6c87ee276e256 b/fuzz/corpora/asn1parse/910e75428dabb4e19d4e185811a6c87ee276e256 deleted file mode 100644 index 2bb4995..0000000 Binary files a/fuzz/corpora/asn1parse/910e75428dabb4e19d4e185811a6c87ee276e256 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/9127e446dabb95ab8deedffa6e16b42286af059c b/fuzz/corpora/asn1parse/9127e446dabb95ab8deedffa6e16b42286af059c deleted file mode 100644 index 170560e..0000000 Binary files a/fuzz/corpora/asn1parse/9127e446dabb95ab8deedffa6e16b42286af059c and /dev/null differ diff --git a/fuzz/corpora/asn1parse/919d682052237eb3263f90ce49950c41d1796317 b/fuzz/corpora/asn1parse/919d682052237eb3263f90ce49950c41d1796317 deleted file mode 100644 index 47be75b..0000000 --- a/fuzz/corpora/asn1parse/919d682052237eb3263f90ce49950c41d1796317 +++ /dev/null @@ -1 +0,0 @@ -*?d?A \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/924020b047709d6833c27098ab4acb716e5b64b8 b/fuzz/corpora/asn1parse/924020b047709d6833c27098ab4acb716e5b64b8 deleted file mode 100644 index 2dd0514..0000000 Binary files a/fuzz/corpora/asn1parse/924020b047709d6833c27098ab4acb716e5b64b8 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/92427134b388746b05ce1888cc271d6fd897c7cd b/fuzz/corpora/asn1parse/92427134b388746b05ce1888cc271d6fd897c7cd deleted file mode 100644 index 0f5fe26..0000000 --- a/fuzz/corpora/asn1parse/92427134b388746b05ce1888cc271d6fd897c7cd +++ /dev/null @@ -1 +0,0 @@ -?0 ?0 000000 0 000000  0000000   00000000?00000  00000   000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/92508aeb4f1f4ca5aba99177897e0e6dc402b7ac b/fuzz/corpora/asn1parse/92508aeb4f1f4ca5aba99177897e0e6dc402b7ac new file mode 100644 index 0000000..01b5fac Binary files /dev/null and b/fuzz/corpora/asn1parse/92508aeb4f1f4ca5aba99177897e0e6dc402b7ac differ diff --git a/fuzz/corpora/asn1parse/93589b56b8918bc0154df9ac05e7bd3a33f9a526 b/fuzz/corpora/asn1parse/93589b56b8918bc0154df9ac05e7bd3a33f9a526 new file mode 100644 index 0000000..cb84868 Binary files /dev/null and b/fuzz/corpora/asn1parse/93589b56b8918bc0154df9ac05e7bd3a33f9a526 differ diff --git a/fuzz/corpora/asn1parse/938f2782da2a5200c26b6782ced6d020b538e190 b/fuzz/corpora/asn1parse/938f2782da2a5200c26b6782ced6d020b538e190 new file mode 100644 index 0000000..8115945 --- /dev/null +++ b/fuzz/corpora/asn1parse/938f2782da2a5200c26b6782ced6d020b538e190 @@ -0,0 +1,7 @@ + + + +??????*???????????????? + + +??????*?????????????????*? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/93f0d767c879c26a4fd1d2c514ee2e35088e7503 b/fuzz/corpora/asn1parse/93f0d767c879c26a4fd1d2c514ee2e35088e7503 new file mode 100644 index 0000000..ab816af Binary files /dev/null and b/fuzz/corpora/asn1parse/93f0d767c879c26a4fd1d2c514ee2e35088e7503 differ diff --git a/fuzz/corpora/asn1parse/94b5dbd32c5e01a19af20bcddb1537e0addb5c6f b/fuzz/corpora/asn1parse/94b5dbd32c5e01a19af20bcddb1537e0addb5c6f new file mode 100644 index 0000000..7becc37 Binary files /dev/null and b/fuzz/corpora/asn1parse/94b5dbd32c5e01a19af20bcddb1537e0addb5c6f differ diff --git a/fuzz/corpora/asn1parse/94c30342e7dd5e4267938fafdfc55dc55a347173 b/fuzz/corpora/asn1parse/94c30342e7dd5e4267938fafdfc55dc55a347173 deleted file mode 100644 index c8388ff..0000000 --- a/fuzz/corpora/asn1parse/94c30342e7dd5e4267938fafdfc55dc55a347173 +++ /dev/null @@ -1 +0,0 @@ -???????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/94e2f0af469f470b34d6803aa8cdecfc69290736 b/fuzz/corpora/asn1parse/94e2f0af469f470b34d6803aa8cdecfc69290736 new file mode 100644 index 0000000..30dac99 Binary files /dev/null and b/fuzz/corpora/asn1parse/94e2f0af469f470b34d6803aa8cdecfc69290736 differ diff --git a/fuzz/corpora/asn1parse/951152b031df5dc8c2e5e0979086b399a41111d1 b/fuzz/corpora/asn1parse/951152b031df5dc8c2e5e0979086b399a41111d1 new file mode 100644 index 0000000..a002355 Binary files /dev/null and b/fuzz/corpora/asn1parse/951152b031df5dc8c2e5e0979086b399a41111d1 differ diff --git a/fuzz/corpora/asn1parse/952f18a923fc3bb65ee456ba0bbffddcc9b69d97 b/fuzz/corpora/asn1parse/952f18a923fc3bb65ee456ba0bbffddcc9b69d97 new file mode 100644 index 0000000..0d45671 Binary files /dev/null and b/fuzz/corpora/asn1parse/952f18a923fc3bb65ee456ba0bbffddcc9b69d97 differ diff --git a/fuzz/corpora/asn1parse/960f912a143a862102737b4effd4c9d5b6060cf1 b/fuzz/corpora/asn1parse/960f912a143a862102737b4effd4c9d5b6060cf1 deleted file mode 100644 index f6c7de9..0000000 Binary files a/fuzz/corpora/asn1parse/960f912a143a862102737b4effd4c9d5b6060cf1 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/96231c9f0acf5412491efc87254159b63ea0910a b/fuzz/corpora/asn1parse/96231c9f0acf5412491efc87254159b63ea0910a new file mode 100644 index 0000000..e661ca8 Binary files /dev/null and b/fuzz/corpora/asn1parse/96231c9f0acf5412491efc87254159b63ea0910a differ diff --git a/fuzz/corpora/asn1parse/979c28204b78a67043bbbc0b6d8b67e6ea2418f9 b/fuzz/corpora/asn1parse/979c28204b78a67043bbbc0b6d8b67e6ea2418f9 deleted file mode 100644 index c3afe32..0000000 --- a/fuzz/corpora/asn1parse/979c28204b78a67043bbbc0b6d8b67e6ea2418f9 +++ /dev/null @@ -1 +0,0 @@ -???* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/97b49bc5c23ecc74f2b562661852715f0d1fb578 b/fuzz/corpora/asn1parse/97b49bc5c23ecc74f2b562661852715f0d1fb578 new file mode 100644 index 0000000..baa80e3 Binary files /dev/null and b/fuzz/corpora/asn1parse/97b49bc5c23ecc74f2b562661852715f0d1fb578 differ diff --git a/fuzz/corpora/asn1parse/97bc79f0f080ada6c5c1139c33d438485146e00b b/fuzz/corpora/asn1parse/97bc79f0f080ada6c5c1139c33d438485146e00b deleted file mode 100644 index ed086ff..0000000 Binary files a/fuzz/corpora/asn1parse/97bc79f0f080ada6c5c1139c33d438485146e00b and /dev/null differ diff --git a/fuzz/corpora/asn1parse/97d4882c5954a138432aaa85236d1d5f2a3535bc b/fuzz/corpora/asn1parse/97d4882c5954a138432aaa85236d1d5f2a3535bc deleted file mode 100644 index 6646495..0000000 --- a/fuzz/corpora/asn1parse/97d4882c5954a138432aaa85236d1d5f2a3535bc +++ /dev/null @@ -1 +0,0 @@ -?????????????????????????????>???????????????????????????>?????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/982e42b80c285b3d9ed3384ca180a793ffcfc763 b/fuzz/corpora/asn1parse/982e42b80c285b3d9ed3384ca180a793ffcfc763 new file mode 100644 index 0000000..31c4864 Binary files /dev/null and b/fuzz/corpora/asn1parse/982e42b80c285b3d9ed3384ca180a793ffcfc763 differ diff --git a/fuzz/corpora/asn1parse/987ccacbe69e521cb33d4a5fe1e0694890969953 b/fuzz/corpora/asn1parse/987ccacbe69e521cb33d4a5fe1e0694890969953 deleted file mode 100644 index 22134eb..0000000 Binary files a/fuzz/corpora/asn1parse/987ccacbe69e521cb33d4a5fe1e0694890969953 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/98fd98c5c6c83bc36ccb1f5a939029ab1281db72 b/fuzz/corpora/asn1parse/98fd98c5c6c83bc36ccb1f5a939029ab1281db72 new file mode 100644 index 0000000..05aea17 Binary files /dev/null and b/fuzz/corpora/asn1parse/98fd98c5c6c83bc36ccb1f5a939029ab1281db72 differ diff --git a/fuzz/corpora/asn1parse/99901955e54897bb40a0d8c45b292812f4b92210 b/fuzz/corpora/asn1parse/99901955e54897bb40a0d8c45b292812f4b92210 new file mode 100644 index 0000000..7f37bb8 Binary files /dev/null and b/fuzz/corpora/asn1parse/99901955e54897bb40a0d8c45b292812f4b92210 differ diff --git a/fuzz/corpora/asn1parse/9a5b2f6578b415da217d91bd4f06de8886834f80 b/fuzz/corpora/asn1parse/9a5b2f6578b415da217d91bd4f06de8886834f80 new file mode 100644 index 0000000..481ec08 Binary files /dev/null and b/fuzz/corpora/asn1parse/9a5b2f6578b415da217d91bd4f06de8886834f80 differ diff --git a/fuzz/corpora/asn1parse/9a8a16c865f994817de84a39831152b9d06da5c3 b/fuzz/corpora/asn1parse/9a8a16c865f994817de84a39831152b9d06da5c3 deleted file mode 100644 index e77b7ee..0000000 --- a/fuzz/corpora/asn1parse/9a8a16c865f994817de84a39831152b9d06da5c3 +++ /dev/null @@ -1 +0,0 @@ -(8 ':*????????????????????(: ':????*p? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9af682eafb576ac2312fd065f7110b585e8a99ce b/fuzz/corpora/asn1parse/9af682eafb576ac2312fd065f7110b585e8a99ce new file mode 100644 index 0000000..99225a3 --- /dev/null +++ b/fuzz/corpora/asn1parse/9af682eafb576ac2312fd065f7110b585e8a99ce @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9b29f3f7fd5ee4064fbb30f92461c5b8f7ba65fa b/fuzz/corpora/asn1parse/9b29f3f7fd5ee4064fbb30f92461c5b8f7ba65fa new file mode 100644 index 0000000..4028a5d --- /dev/null +++ b/fuzz/corpora/asn1parse/9b29f3f7fd5ee4064fbb30f92461c5b8f7ba65fa @@ -0,0 +1 @@ +E?;E?;E?;)?;E?;E?;)?;E?; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9b5dddedc7ff86c4941ad84b271034f42b81fdbf b/fuzz/corpora/asn1parse/9b5dddedc7ff86c4941ad84b271034f42b81fdbf new file mode 100644 index 0000000..bda3b38 Binary files /dev/null and b/fuzz/corpora/asn1parse/9b5dddedc7ff86c4941ad84b271034f42b81fdbf differ diff --git a/fuzz/corpora/asn1parse/9b9dbda1c24dd6fa6834745e111d49407eaca8e3 b/fuzz/corpora/asn1parse/9b9dbda1c24dd6fa6834745e111d49407eaca8e3 deleted file mode 100644 index 4cb26db..0000000 Binary files a/fuzz/corpora/asn1parse/9b9dbda1c24dd6fa6834745e111d49407eaca8e3 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/9bd2822981b7d741659590545660a30566ec232d b/fuzz/corpora/asn1parse/9bd2822981b7d741659590545660a30566ec232d new file mode 100644 index 0000000..0e561df Binary files /dev/null and b/fuzz/corpora/asn1parse/9bd2822981b7d741659590545660a30566ec232d differ diff --git a/fuzz/corpora/asn1parse/9c087f501d972b2a28476da50bc17b041178afbb b/fuzz/corpora/asn1parse/9c087f501d972b2a28476da50bc17b041178afbb new file mode 100644 index 0000000..bb84bb4 Binary files /dev/null and b/fuzz/corpora/asn1parse/9c087f501d972b2a28476da50bc17b041178afbb differ diff --git a/fuzz/corpora/asn1parse/9cbcfc09f5f492dfaec020c2482fefe516636451 b/fuzz/corpora/asn1parse/9cbcfc09f5f492dfaec020c2482fefe516636451 new file mode 100644 index 0000000..1d8c26e --- /dev/null +++ b/fuzz/corpora/asn1parse/9cbcfc09f5f492dfaec020c2482fefe516636451 @@ -0,0 +1 @@ +?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9d5cb9a765619cb6765e91aaffc07402b85ca982 b/fuzz/corpora/asn1parse/9d5cb9a765619cb6765e91aaffc07402b85ca982 new file mode 100644 index 0000000..2330e5c --- /dev/null +++ b/fuzz/corpora/asn1parse/9d5cb9a765619cb6765e91aaffc07402b85ca982 @@ -0,0 +1 @@ + ?????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 b/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 deleted file mode 100644 index e5af804..0000000 Binary files a/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/9e4dbf50b64b03877aaa194d5f0607e86d4a042a b/fuzz/corpora/asn1parse/9e4dbf50b64b03877aaa194d5f0607e86d4a042a new file mode 100644 index 0000000..a07b774 --- /dev/null +++ b/fuzz/corpora/asn1parse/9e4dbf50b64b03877aaa194d5f0607e86d4a042a @@ -0,0 +1,173 @@ + +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +????????P? +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????P +?????????O \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9e5fcab2f9cacdb69f4c3c551525f48793b459da b/fuzz/corpora/asn1parse/9e5fcab2f9cacdb69f4c3c551525f48793b459da new file mode 100644 index 0000000..4dc670c Binary files /dev/null and b/fuzz/corpora/asn1parse/9e5fcab2f9cacdb69f4c3c551525f48793b459da differ diff --git a/fuzz/corpora/asn1parse/9ef8e5948ba42b739d9fc103d1b5d346bb28bb1f b/fuzz/corpora/asn1parse/9ef8e5948ba42b739d9fc103d1b5d346bb28bb1f new file mode 100644 index 0000000..49f02ef Binary files /dev/null and b/fuzz/corpora/asn1parse/9ef8e5948ba42b739d9fc103d1b5d346bb28bb1f differ diff --git a/fuzz/corpora/asn1parse/9f25bdb9b5e21442470f3418b64d70b8d6b33040 b/fuzz/corpora/asn1parse/9f25bdb9b5e21442470f3418b64d70b8d6b33040 deleted file mode 100644 index e9022b9..0000000 --- a/fuzz/corpora/asn1parse/9f25bdb9b5e21442470f3418b64d70b8d6b33040 +++ /dev/null @@ -1 +0,0 @@ -???????????????????????????? ? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9fab81db87bcb7f74b9c86445e242fda0037c3e8 b/fuzz/corpora/asn1parse/9fab81db87bcb7f74b9c86445e242fda0037c3e8 new file mode 100644 index 0000000..b36279a Binary files /dev/null and b/fuzz/corpora/asn1parse/9fab81db87bcb7f74b9c86445e242fda0037c3e8 differ diff --git a/fuzz/corpora/asn1parse/a0afd876d8ceac1e59cc00eabca87b8d04c43ca7 b/fuzz/corpora/asn1parse/a0afd876d8ceac1e59cc00eabca87b8d04c43ca7 new file mode 100644 index 0000000..69b6f66 --- /dev/null +++ b/fuzz/corpora/asn1parse/a0afd876d8ceac1e59cc00eabca87b8d04c43ca7 @@ -0,0 +1 @@ +00 000 000 0 00 000 000 0 000 000 000 00000 0000 000 000 00000 00 000 000 0 00 000 000 0 000 000 000 00000 0000 000 000 00000 00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a0ce4ef36fbf2b3153796aa2ed4d74b3726f1f88 b/fuzz/corpora/asn1parse/a0ce4ef36fbf2b3153796aa2ed4d74b3726f1f88 new file mode 100644 index 0000000..545866d --- /dev/null +++ b/fuzz/corpora/asn1parse/a0ce4ef36fbf2b3153796aa2ed4d74b3726f1f88 @@ -0,0 +1 @@ +L?L?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a1627626a7caa36e9b71d37f705c8e91fa0e421b b/fuzz/corpora/asn1parse/a1627626a7caa36e9b71d37f705c8e91fa0e421b deleted file mode 100644 index cca4e4d..0000000 --- a/fuzz/corpora/asn1parse/a1627626a7caa36e9b71d37f705c8e91fa0e421b +++ /dev/null @@ -1 +0,0 @@ -?0?????????????00??????????0??????00??????????0?00?????????????????????????????????????00??????????0??????00??????????0?00????????????????????????????000???????????????????00???????????????????0???????????????000??????????????0???????0??0?????00000??0???????????????00? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a1b4ddd05b8d5e357dc7833c8e4320add20fb911 b/fuzz/corpora/asn1parse/a1b4ddd05b8d5e357dc7833c8e4320add20fb911 new file mode 100644 index 0000000..1c94230 --- /dev/null +++ b/fuzz/corpora/asn1parse/a1b4ddd05b8d5e357dc7833c8e4320add20fb911 @@ -0,0 +1 @@ +I?*?H?8??????????????????????????????????????????????????????????????????c \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a1d5daa1bf7252b2d0433204350127c79475d16b b/fuzz/corpora/asn1parse/a1d5daa1bf7252b2d0433204350127c79475d16b new file mode 100644 index 0000000..5d10022 --- /dev/null +++ b/fuzz/corpora/asn1parse/a1d5daa1bf7252b2d0433204350127c79475d16b @@ -0,0 +1 @@ +uuu?uuuubbrbbb`??????????u???(?????????=?????????????????????????u???(?????????=?????????????=????????????????????uuuu?uuuubbrbbb`??????????u???(?????????=?????????????????????????u???(?????????=?????????????=????????????????????uuuu?uuuubbrbbb`??????????u???(?????????=????????????????????????=??????????????u???(???????^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a238149b4bd983b37aea186bb7f45043b324420a b/fuzz/corpora/asn1parse/a238149b4bd983b37aea186bb7f45043b324420a new file mode 100644 index 0000000..48c4753 Binary files /dev/null and b/fuzz/corpora/asn1parse/a238149b4bd983b37aea186bb7f45043b324420a differ diff --git a/fuzz/corpora/asn1parse/a2fec28e86e82b0055bec4b8612a24065fd72939 b/fuzz/corpora/asn1parse/a2fec28e86e82b0055bec4b8612a24065fd72939 deleted file mode 100644 index c702659..0000000 Binary files a/fuzz/corpora/asn1parse/a2fec28e86e82b0055bec4b8612a24065fd72939 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/a33fccdaedbf26bfe4793aedcb443145547e9dff b/fuzz/corpora/asn1parse/a33fccdaedbf26bfe4793aedcb443145547e9dff new file mode 100644 index 0000000..a4388dd Binary files /dev/null and b/fuzz/corpora/asn1parse/a33fccdaedbf26bfe4793aedcb443145547e9dff differ diff --git a/fuzz/corpora/asn1parse/a3ab3707b7ac0f8462d9150538bf021d5bfa33c4 b/fuzz/corpora/asn1parse/a3ab3707b7ac0f8462d9150538bf021d5bfa33c4 deleted file mode 100644 index 3f2d1b3..0000000 Binary files a/fuzz/corpora/asn1parse/a3ab3707b7ac0f8462d9150538bf021d5bfa33c4 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/a3c63cb92bc11075f4d18f562fae56885ec6cca8 b/fuzz/corpora/asn1parse/a3c63cb92bc11075f4d18f562fae56885ec6cca8 new file mode 100644 index 0000000..a356872 Binary files /dev/null and b/fuzz/corpora/asn1parse/a3c63cb92bc11075f4d18f562fae56885ec6cca8 differ diff --git a/fuzz/corpora/asn1parse/a41f1dda8673725027cc8658ee0c2384f585bf39 b/fuzz/corpora/asn1parse/a41f1dda8673725027cc8658ee0c2384f585bf39 new file mode 100644 index 0000000..e490fac Binary files /dev/null and b/fuzz/corpora/asn1parse/a41f1dda8673725027cc8658ee0c2384f585bf39 differ diff --git a/fuzz/corpora/asn1parse/a5ab1ac8e00f5eed571fbfbf1c3e87dc47845c4b b/fuzz/corpora/asn1parse/a5ab1ac8e00f5eed571fbfbf1c3e87dc47845c4b deleted file mode 100644 index 325cc93..0000000 Binary files a/fuzz/corpora/asn1parse/a5ab1ac8e00f5eed571fbfbf1c3e87dc47845c4b and /dev/null differ diff --git a/fuzz/corpora/asn1parse/a5c522737b0e0f8aa8a45cfe9d6a10a22f4a104a b/fuzz/corpora/asn1parse/a5c522737b0e0f8aa8a45cfe9d6a10a22f4a104a deleted file mode 100644 index ca7b3da..0000000 Binary files a/fuzz/corpora/asn1parse/a5c522737b0e0f8aa8a45cfe9d6a10a22f4a104a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/a5c89855d0edfd8151ff552bf061d06558d00ae3 b/fuzz/corpora/asn1parse/a5c89855d0edfd8151ff552bf061d06558d00ae3 new file mode 100644 index 0000000..636d580 Binary files /dev/null and b/fuzz/corpora/asn1parse/a5c89855d0edfd8151ff552bf061d06558d00ae3 differ diff --git a/fuzz/corpora/asn1parse/a6aac8f7fc75b38f60b56fb832896e9e0d17eaa3 b/fuzz/corpora/asn1parse/a6aac8f7fc75b38f60b56fb832896e9e0d17eaa3 deleted file mode 100644 index 1c3226b..0000000 Binary files a/fuzz/corpora/asn1parse/a6aac8f7fc75b38f60b56fb832896e9e0d17eaa3 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/a6b63791473c10ffba051650212d009b806797bf b/fuzz/corpora/asn1parse/a6b63791473c10ffba051650212d009b806797bf new file mode 100644 index 0000000..6cb597a Binary files /dev/null and b/fuzz/corpora/asn1parse/a6b63791473c10ffba051650212d009b806797bf differ diff --git a/fuzz/corpora/asn1parse/a79027896d80caaf1084a88755c9388278a8da84 b/fuzz/corpora/asn1parse/a79027896d80caaf1084a88755c9388278a8da84 new file mode 100644 index 0000000..f3cd12f Binary files /dev/null and b/fuzz/corpora/asn1parse/a79027896d80caaf1084a88755c9388278a8da84 differ diff --git a/fuzz/corpora/asn1parse/a7a07432907667a7b5b69d58159f5f21ddd22066 b/fuzz/corpora/asn1parse/a7a07432907667a7b5b69d58159f5f21ddd22066 new file mode 100644 index 0000000..1bae262 --- /dev/null +++ b/fuzz/corpora/asn1parse/a7a07432907667a7b5b69d58159f5f21ddd22066 @@ -0,0 +1,3 @@ +*?H??  +????????? +?????????????????@? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a8a260553a1297a1abae8bd687a362798f99c535 b/fuzz/corpora/asn1parse/a8a260553a1297a1abae8bd687a362798f99c535 new file mode 100644 index 0000000..2da6871 Binary files /dev/null and b/fuzz/corpora/asn1parse/a8a260553a1297a1abae8bd687a362798f99c535 differ diff --git a/fuzz/corpora/asn1parse/a91057c71dc3327cdf0513ee7da14dc491fd064a b/fuzz/corpora/asn1parse/a91057c71dc3327cdf0513ee7da14dc491fd064a deleted file mode 100644 index b884d20..0000000 Binary files a/fuzz/corpora/asn1parse/a91057c71dc3327cdf0513ee7da14dc491fd064a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/a938c006bca04663e2b25de1d13eb9c6c3d853cd b/fuzz/corpora/asn1parse/a938c006bca04663e2b25de1d13eb9c6c3d853cd new file mode 100644 index 0000000..ae29f29 Binary files /dev/null and b/fuzz/corpora/asn1parse/a938c006bca04663e2b25de1d13eb9c6c3d853cd differ diff --git a/fuzz/corpora/asn1parse/a9b4f21bc44d6dec2ff065df1d505d968f83cd1a b/fuzz/corpora/asn1parse/a9b4f21bc44d6dec2ff065df1d505d968f83cd1a new file mode 100644 index 0000000..c7d90d0 Binary files /dev/null and b/fuzz/corpora/asn1parse/a9b4f21bc44d6dec2ff065df1d505d968f83cd1a differ diff --git a/fuzz/corpora/asn1parse/aa5363a1080183d6e2d6822188672330fd546094 b/fuzz/corpora/asn1parse/aa5363a1080183d6e2d6822188672330fd546094 new file mode 100644 index 0000000..1ccece7 Binary files /dev/null and b/fuzz/corpora/asn1parse/aa5363a1080183d6e2d6822188672330fd546094 differ diff --git a/fuzz/corpora/asn1parse/aa81816726967b745099c6605208b12ab6512358 b/fuzz/corpora/asn1parse/aa81816726967b745099c6605208b12ab6512358 new file mode 100644 index 0000000..0698aef --- /dev/null +++ b/fuzz/corpora/asn1parse/aa81816726967b745099c6605208b12ab6512358 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/aa9099df99c03b2a02261e84f26890ba90399a00 b/fuzz/corpora/asn1parse/aa9099df99c03b2a02261e84f26890ba90399a00 new file mode 100644 index 0000000..40e4142 Binary files /dev/null and b/fuzz/corpora/asn1parse/aa9099df99c03b2a02261e84f26890ba90399a00 differ diff --git a/fuzz/corpora/asn1parse/aa94a7ffb4abeee3da7ddca72be47f5085ccd568 b/fuzz/corpora/asn1parse/aa94a7ffb4abeee3da7ddca72be47f5085ccd568 new file mode 100644 index 0000000..d67e239 Binary files /dev/null and b/fuzz/corpora/asn1parse/aa94a7ffb4abeee3da7ddca72be47f5085ccd568 differ diff --git a/fuzz/corpora/asn1parse/ab0debc2b661eb18335e6b9bb66ce5f376c49947 b/fuzz/corpora/asn1parse/ab0debc2b661eb18335e6b9bb66ce5f376c49947 new file mode 100644 index 0000000..58b2cf6 --- /dev/null +++ b/fuzz/corpora/asn1parse/ab0debc2b661eb18335e6b9bb66ce5f376c49947 @@ -0,0 +1 @@ + ?&???,dUUUUUUUUU \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/aca96c250106f2471f5251fd17bedb3a34b48e35 b/fuzz/corpora/asn1parse/aca96c250106f2471f5251fd17bedb3a34b48e35 deleted file mode 100644 index 2f6b2c4..0000000 --- a/fuzz/corpora/asn1parse/aca96c250106f2471f5251fd17bedb3a34b48e35 +++ /dev/null @@ -1 +0,0 @@ -???????????????????????????000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/ad4d2c3941fba7345e08f57de01ed7e4eec8e7dd b/fuzz/corpora/asn1parse/ad4d2c3941fba7345e08f57de01ed7e4eec8e7dd new file mode 100644 index 0000000..fd85575 --- /dev/null +++ b/fuzz/corpora/asn1parse/ad4d2c3941fba7345e08f57de01ed7e4eec8e7dd @@ -0,0 +1 @@ +.?.??? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/ad5a25c5802a64a015b54ef8b2430ff5406d3841 b/fuzz/corpora/asn1parse/ad5a25c5802a64a015b54ef8b2430ff5406d3841 new file mode 100644 index 0000000..74530f6 Binary files /dev/null and b/fuzz/corpora/asn1parse/ad5a25c5802a64a015b54ef8b2430ff5406d3841 differ diff --git a/fuzz/corpora/asn1parse/ae4f236c5b09f1ac8980059661928a5bf2bbbf43 b/fuzz/corpora/asn1parse/ae4f236c5b09f1ac8980059661928a5bf2bbbf43 new file mode 100644 index 0000000..4c6ac75 Binary files /dev/null and b/fuzz/corpora/asn1parse/ae4f236c5b09f1ac8980059661928a5bf2bbbf43 differ diff --git a/fuzz/corpora/asn1parse/ae6cbbb1dd61d148ffed03449fda8dbdf8fad288 b/fuzz/corpora/asn1parse/ae6cbbb1dd61d148ffed03449fda8dbdf8fad288 new file mode 100644 index 0000000..e1cb9c5 Binary files /dev/null and b/fuzz/corpora/asn1parse/ae6cbbb1dd61d148ffed03449fda8dbdf8fad288 differ diff --git a/fuzz/corpora/asn1parse/ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 b/fuzz/corpora/asn1parse/ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 deleted file mode 100644 index b5757fd..0000000 Binary files a/fuzz/corpora/asn1parse/ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/afdee18a5a31a3b0abef4f2a4e9773b710cdc347 b/fuzz/corpora/asn1parse/afdee18a5a31a3b0abef4f2a4e9773b710cdc347 new file mode 100644 index 0000000..8c641f0 --- /dev/null +++ b/fuzz/corpora/asn1parse/afdee18a5a31a3b0abef4f2a4e9773b710cdc347 @@ -0,0 +1 @@ +?????????????????????????????????>???????????????????????????>???????????????????????????????>???????????????????????????>?????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b0112f2da27838bccad492cc2d834a88e2626689 b/fuzz/corpora/asn1parse/b0112f2da27838bccad492cc2d834a88e2626689 new file mode 100644 index 0000000..bff51dd Binary files /dev/null and b/fuzz/corpora/asn1parse/b0112f2da27838bccad492cc2d834a88e2626689 differ diff --git a/fuzz/corpora/asn1parse/b08e8223c1df541f5eed8d2991e895fcc97005cb b/fuzz/corpora/asn1parse/b08e8223c1df541f5eed8d2991e895fcc97005cb new file mode 100644 index 0000000..ad38552 --- /dev/null +++ b/fuzz/corpora/asn1parse/b08e8223c1df541f5eed8d2991e895fcc97005cb @@ -0,0 +1 @@ +??????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b0a84f5d425d16737c5245f81dcdef960f4fc4c1 b/fuzz/corpora/asn1parse/b0a84f5d425d16737c5245f81dcdef960f4fc4c1 new file mode 100644 index 0000000..ab73dca Binary files /dev/null and b/fuzz/corpora/asn1parse/b0a84f5d425d16737c5245f81dcdef960f4fc4c1 differ diff --git a/fuzz/corpora/asn1parse/b1628d7b309402a87bf4dbdadc4e0212daae154a b/fuzz/corpora/asn1parse/b1628d7b309402a87bf4dbdadc4e0212daae154a new file mode 100644 index 0000000..bfa75dd Binary files /dev/null and b/fuzz/corpora/asn1parse/b1628d7b309402a87bf4dbdadc4e0212daae154a differ diff --git a/fuzz/corpora/asn1parse/b17fa9b9d3581afb2e8afa07a7046aa3a4d8c1aa b/fuzz/corpora/asn1parse/b17fa9b9d3581afb2e8afa07a7046aa3a4d8c1aa deleted file mode 100644 index 30a66ee..0000000 Binary files a/fuzz/corpora/asn1parse/b17fa9b9d3581afb2e8afa07a7046aa3a4d8c1aa and /dev/null differ diff --git a/fuzz/corpora/asn1parse/b19a6a4fbc9a0b19f691759122b67656ec997edb b/fuzz/corpora/asn1parse/b19a6a4fbc9a0b19f691759122b67656ec997edb deleted file mode 100644 index 4671fda..0000000 Binary files a/fuzz/corpora/asn1parse/b19a6a4fbc9a0b19f691759122b67656ec997edb and /dev/null differ diff --git a/fuzz/corpora/asn1parse/b24fe165ffb8d78e02620df66065f8cb83894753 b/fuzz/corpora/asn1parse/b24fe165ffb8d78e02620df66065f8cb83894753 new file mode 100644 index 0000000..939d104 Binary files /dev/null and b/fuzz/corpora/asn1parse/b24fe165ffb8d78e02620df66065f8cb83894753 differ diff --git a/fuzz/corpora/asn1parse/b33f0da9d508b982bbeaa43dc7933257e2dda653 b/fuzz/corpora/asn1parse/b33f0da9d508b982bbeaa43dc7933257e2dda653 new file mode 100644 index 0000000..25a12b0 --- /dev/null +++ b/fuzz/corpora/asn1parse/b33f0da9d508b982bbeaa43dc7933257e2dda653 @@ -0,0 +1 @@ +????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b40b9c9c311db889bdf52554584a92ed9a4fc5f2 b/fuzz/corpora/asn1parse/b40b9c9c311db889bdf52554584a92ed9a4fc5f2 new file mode 100644 index 0000000..5f525cf Binary files /dev/null and b/fuzz/corpora/asn1parse/b40b9c9c311db889bdf52554584a92ed9a4fc5f2 differ diff --git a/fuzz/corpora/asn1parse/b50567f373e09982d80dde31f0dbb87a4e354c70 b/fuzz/corpora/asn1parse/b50567f373e09982d80dde31f0dbb87a4e354c70 new file mode 100644 index 0000000..e9a42d8 Binary files /dev/null and b/fuzz/corpora/asn1parse/b50567f373e09982d80dde31f0dbb87a4e354c70 differ diff --git a/fuzz/corpora/asn1parse/b55de1d3b71d7efb0dfe3809f5daf86ae73ceefe b/fuzz/corpora/asn1parse/b55de1d3b71d7efb0dfe3809f5daf86ae73ceefe deleted file mode 100644 index ed1fc79..0000000 Binary files a/fuzz/corpora/asn1parse/b55de1d3b71d7efb0dfe3809f5daf86ae73ceefe and /dev/null differ diff --git a/fuzz/corpora/asn1parse/b58190b99faff2ad9403763da6624284a8552b75 b/fuzz/corpora/asn1parse/b58190b99faff2ad9403763da6624284a8552b75 new file mode 100644 index 0000000..281805a --- /dev/null +++ b/fuzz/corpora/asn1parse/b58190b99faff2ad9403763da6624284a8552b75 @@ -0,0 +1 @@ +???????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b63d227bd0c74495095eb391559f192c8e75b4dc b/fuzz/corpora/asn1parse/b63d227bd0c74495095eb391559f192c8e75b4dc new file mode 100644 index 0000000..0748743 --- /dev/null +++ b/fuzz/corpora/asn1parse/b63d227bd0c74495095eb391559f192c8e75b4dc @@ -0,0 +1 @@ +?S?S?S??S?S?S???S??S?S?S???S?????S??S?S?S???S??? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b71cdf5f69e729b078946d5f4027c865c1ca59ad b/fuzz/corpora/asn1parse/b71cdf5f69e729b078946d5f4027c865c1ca59ad new file mode 100644 index 0000000..6c0d9d5 Binary files /dev/null and b/fuzz/corpora/asn1parse/b71cdf5f69e729b078946d5f4027c865c1ca59ad differ diff --git a/fuzz/corpora/asn1parse/b733d1ca7b728bbde5bb6830ca82b000b4ceedad b/fuzz/corpora/asn1parse/b733d1ca7b728bbde5bb6830ca82b000b4ceedad new file mode 100644 index 0000000..6dc8c61 --- /dev/null +++ b/fuzz/corpora/asn1parse/b733d1ca7b728bbde5bb6830ca82b000b4ceedad @@ -0,0 +1 @@ +;??????????????;???????????????????????????;??????g*? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;??????g*? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;??????g*? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;?????????????;???????????????????????????;??~??????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;??????g*? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ;??????????????????????????????????????????;????????????? ;??????????????;???????????????????????????;????????????? ? ? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b755435684a8c8742330c449a817b9d53b01dfa5 b/fuzz/corpora/asn1parse/b755435684a8c8742330c449a817b9d53b01dfa5 new file mode 100644 index 0000000..3fceadc Binary files /dev/null and b/fuzz/corpora/asn1parse/b755435684a8c8742330c449a817b9d53b01dfa5 differ diff --git a/fuzz/corpora/asn1parse/b768cfbda3680ed548d92829cc5707c838a0832b b/fuzz/corpora/asn1parse/b768cfbda3680ed548d92829cc5707c838a0832b deleted file mode 100644 index bb63a34..0000000 Binary files a/fuzz/corpora/asn1parse/b768cfbda3680ed548d92829cc5707c838a0832b and /dev/null differ diff --git a/fuzz/corpora/asn1parse/b8a1de9d049c8b9b27ff6dad788f2f6d1be1e158 b/fuzz/corpora/asn1parse/b8a1de9d049c8b9b27ff6dad788f2f6d1be1e158 deleted file mode 100644 index 9f26036..0000000 --- a/fuzz/corpora/asn1parse/b8a1de9d049c8b9b27ff6dad788f2f6d1be1e158 +++ /dev/null @@ -1,2 +0,0 @@ - - V?U((55! \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b8d9f78edce5998cd5abca66728e2909a8d128f2 b/fuzz/corpora/asn1parse/b8d9f78edce5998cd5abca66728e2909a8d128f2 deleted file mode 100644 index 3e88397..0000000 --- a/fuzz/corpora/asn1parse/b8d9f78edce5998cd5abca66728e2909a8d128f2 +++ /dev/null @@ -1 +0,0 @@ -2.?1.?-?-? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b902cd2e6076103fff472e6fdfdac67c0cced3d6 b/fuzz/corpora/asn1parse/b902cd2e6076103fff472e6fdfdac67c0cced3d6 new file mode 100644 index 0000000..e667e0f Binary files /dev/null and b/fuzz/corpora/asn1parse/b902cd2e6076103fff472e6fdfdac67c0cced3d6 differ diff --git a/fuzz/corpora/asn1parse/b954e3248c5e4b238695e62b1482e2d84fc290ac b/fuzz/corpora/asn1parse/b954e3248c5e4b238695e62b1482e2d84fc290ac deleted file mode 100644 index f232801..0000000 --- a/fuzz/corpora/asn1parse/b954e3248c5e4b238695e62b1482e2d84fc290ac +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/ba3cacf6f5a286b3786b09ad87eed7d2ce45dfd3 b/fuzz/corpora/asn1parse/ba3cacf6f5a286b3786b09ad87eed7d2ce45dfd3 new file mode 100644 index 0000000..1087cc5 --- /dev/null +++ b/fuzz/corpora/asn1parse/ba3cacf6f5a286b3786b09ad87eed7d2ce45dfd3 @@ -0,0 +1 @@ +E?;E?;E?;E?; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/baa67bc3919088915d8665e83210047e9921121c b/fuzz/corpora/asn1parse/baa67bc3919088915d8665e83210047e9921121c deleted file mode 100644 index 331f1f9..0000000 Binary files a/fuzz/corpora/asn1parse/baa67bc3919088915d8665e83210047e9921121c and /dev/null differ diff --git a/fuzz/corpora/asn1parse/bba40d41fe80b5dbf62de8d7fe53cea48382be19 b/fuzz/corpora/asn1parse/bba40d41fe80b5dbf62de8d7fe53cea48382be19 deleted file mode 100644 index fe1f02c..0000000 --- a/fuzz/corpora/asn1parse/bba40d41fe80b5dbf62de8d7fe53cea48382be19 +++ /dev/null @@ -1 +0,0 @@ -?????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 b/fuzz/corpora/asn1parse/bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 deleted file mode 100644 index f788fee..0000000 Binary files a/fuzz/corpora/asn1parse/bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/bd7cf4421044737e6e5e3b745a2731f75cc21135 b/fuzz/corpora/asn1parse/bd7cf4421044737e6e5e3b745a2731f75cc21135 new file mode 100644 index 0000000..8e646b2 --- /dev/null +++ b/fuzz/corpora/asn1parse/bd7cf4421044737e6e5e3b745a2731f75cc21135 @@ -0,0 +1 @@ +|???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????I \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bd8484c8f70f09d0bc65ad8e35474bddd4b591c6 b/fuzz/corpora/asn1parse/bd8484c8f70f09d0bc65ad8e35474bddd4b591c6 deleted file mode 100644 index 469425d..0000000 Binary files a/fuzz/corpora/asn1parse/bd8484c8f70f09d0bc65ad8e35474bddd4b591c6 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/bdd4ffbd38d81f69fc662e1bd0794156113b0450 b/fuzz/corpora/asn1parse/bdd4ffbd38d81f69fc662e1bd0794156113b0450 new file mode 100644 index 0000000..b40ed50 Binary files /dev/null and b/fuzz/corpora/asn1parse/bdd4ffbd38d81f69fc662e1bd0794156113b0450 differ diff --git a/fuzz/corpora/asn1parse/bdf664a642e7e23cb503ad75d1af96877f82e796 b/fuzz/corpora/asn1parse/bdf664a642e7e23cb503ad75d1af96877f82e796 new file mode 100644 index 0000000..19df053 Binary files /dev/null and b/fuzz/corpora/asn1parse/bdf664a642e7e23cb503ad75d1af96877f82e796 differ diff --git a/fuzz/corpora/asn1parse/bec264f006022cf5221eddc5fd5e8857ce63eaea b/fuzz/corpora/asn1parse/bec264f006022cf5221eddc5fd5e8857ce63eaea deleted file mode 100644 index ca098ef..0000000 Binary files a/fuzz/corpora/asn1parse/bec264f006022cf5221eddc5fd5e8857ce63eaea and /dev/null differ diff --git a/fuzz/corpora/asn1parse/bf1065f4747bb896c5c7e67cb3b975fb9835c611 b/fuzz/corpora/asn1parse/bf1065f4747bb896c5c7e67cb3b975fb9835c611 new file mode 100644 index 0000000..25c55f4 --- /dev/null +++ b/fuzz/corpora/asn1parse/bf1065f4747bb896c5c7e67cb3b975fb9835c611 @@ -0,0 +1 @@ +.?.????p? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bf168486f436d1c92f1fa6a2f4c7136a2652ac5e b/fuzz/corpora/asn1parse/bf168486f436d1c92f1fa6a2f4c7136a2652ac5e new file mode 100644 index 0000000..9e8ac07 Binary files /dev/null and b/fuzz/corpora/asn1parse/bf168486f436d1c92f1fa6a2f4c7136a2652ac5e differ diff --git a/fuzz/corpora/asn1parse/bf2a6973bf195851bb548ce4fe77c3a81841ff2c b/fuzz/corpora/asn1parse/bf2a6973bf195851bb548ce4fe77c3a81841ff2c deleted file mode 100644 index 39001ab..0000000 --- a/fuzz/corpora/asn1parse/bf2a6973bf195851bb548ce4fe77c3a81841ff2c +++ /dev/null @@ -1 +0,0 @@ -?????????P?????000gggggg00000?????????P?????000gggggg00000?????????P??0?000gggggg00000?????????P?????0gggggg000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bfc359d1439ee99a6b040c0de761316db7260161 b/fuzz/corpora/asn1parse/bfc359d1439ee99a6b040c0de761316db7260161 new file mode 100644 index 0000000..a4e0bd8 Binary files /dev/null and b/fuzz/corpora/asn1parse/bfc359d1439ee99a6b040c0de761316db7260161 differ diff --git a/fuzz/corpora/asn1parse/c01d54e0d7d1a9a679327fc657e2eb562ee2a4db b/fuzz/corpora/asn1parse/c01d54e0d7d1a9a679327fc657e2eb562ee2a4db new file mode 100644 index 0000000..f3bc7b0 Binary files /dev/null and b/fuzz/corpora/asn1parse/c01d54e0d7d1a9a679327fc657e2eb562ee2a4db differ diff --git a/fuzz/corpora/asn1parse/c034934870b271fdadc39eb3c4256a5772cfb95d b/fuzz/corpora/asn1parse/c034934870b271fdadc39eb3c4256a5772cfb95d deleted file mode 100644 index d5372cd..0000000 Binary files a/fuzz/corpora/asn1parse/c034934870b271fdadc39eb3c4256a5772cfb95d and /dev/null differ diff --git a/fuzz/corpora/asn1parse/c1f01f362ec78e619fc63ac1bb525e8599920008 b/fuzz/corpora/asn1parse/c1f01f362ec78e619fc63ac1bb525e8599920008 new file mode 100644 index 0000000..8094f84 Binary files /dev/null and b/fuzz/corpora/asn1parse/c1f01f362ec78e619fc63ac1bb525e8599920008 differ diff --git a/fuzz/corpora/asn1parse/c1fb56f7a0d507e50e080c9981230962ed36780a b/fuzz/corpora/asn1parse/c1fb56f7a0d507e50e080c9981230962ed36780a deleted file mode 100644 index 4a97aaf..0000000 Binary files a/fuzz/corpora/asn1parse/c1fb56f7a0d507e50e080c9981230962ed36780a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/c208571bc322e36096807979457bbc16a8d57c37 b/fuzz/corpora/asn1parse/c208571bc322e36096807979457bbc16a8d57c37 new file mode 100644 index 0000000..b172536 --- /dev/null +++ b/fuzz/corpora/asn1parse/c208571bc322e36096807979457bbc16a8d57c37 @@ -0,0 +1 @@ +|?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? I \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c2346feb346b2b91ab789d160d6cf81a8e229ccb b/fuzz/corpora/asn1parse/c2346feb346b2b91ab789d160d6cf81a8e229ccb new file mode 100644 index 0000000..ad0ae94 --- /dev/null +++ b/fuzz/corpora/asn1parse/c2346feb346b2b91ab789d160d6cf81a8e229ccb @@ -0,0 +1 @@ +C???????????????~???????????????*???????????????????????????????C???????????????~???????????????*???????????????????????????????cc \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c2ec2e45736794d5b72f79abef7f6947d24b8e59 b/fuzz/corpora/asn1parse/c2ec2e45736794d5b72f79abef7f6947d24b8e59 new file mode 100644 index 0000000..43f3ceb --- /dev/null +++ b/fuzz/corpora/asn1parse/c2ec2e45736794d5b72f79abef7f6947d24b8e59 @@ -0,0 +1,2 @@ +|????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????  +?????????I \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c2f5f5de841c932274fad360dd3f3a8f3f55d7ea b/fuzz/corpora/asn1parse/c2f5f5de841c932274fad360dd3f3a8f3f55d7ea new file mode 100644 index 0000000..a13d82e Binary files /dev/null and b/fuzz/corpora/asn1parse/c2f5f5de841c932274fad360dd3f3a8f3f55d7ea differ diff --git a/fuzz/corpora/asn1parse/c3901b10f11edaee8cf85b9359f6f4189686e825 b/fuzz/corpora/asn1parse/c3901b10f11edaee8cf85b9359f6f4189686e825 new file mode 100644 index 0000000..5944c2e --- /dev/null +++ b/fuzz/corpora/asn1parse/c3901b10f11edaee8cf85b9359f6f4189686e825 @@ -0,0 +1 @@ +l?h?l?h?h?l?h?h?l? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c3facd6eed7fd5d7f9edc879430d5bbb94226561 b/fuzz/corpora/asn1parse/c3facd6eed7fd5d7f9edc879430d5bbb94226561 new file mode 100644 index 0000000..7b9ff59 Binary files /dev/null and b/fuzz/corpora/asn1parse/c3facd6eed7fd5d7f9edc879430d5bbb94226561 differ diff --git a/fuzz/corpora/asn1parse/c4079573b7fb2643bf9916f1d421b58893620994 b/fuzz/corpora/asn1parse/c4079573b7fb2643bf9916f1d421b58893620994 deleted file mode 100644 index d5960be..0000000 Binary files a/fuzz/corpora/asn1parse/c4079573b7fb2643bf9916f1d421b58893620994 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/c4d8096393f088c707addc058aaece73a871433d b/fuzz/corpora/asn1parse/c4d8096393f088c707addc058aaece73a871433d new file mode 100644 index 0000000..25f2a93 Binary files /dev/null and b/fuzz/corpora/asn1parse/c4d8096393f088c707addc058aaece73a871433d differ diff --git a/fuzz/corpora/asn1parse/c5125fe1dcef0c2400249382f85f4c7cccdcd09b b/fuzz/corpora/asn1parse/c5125fe1dcef0c2400249382f85f4c7cccdcd09b new file mode 100644 index 0000000..7cbe95e --- /dev/null +++ b/fuzz/corpora/asn1parse/c5125fe1dcef0c2400249382f85f4c7cccdcd09b @@ -0,0 +1,9 @@ + + + + + + + + + diff --git a/fuzz/corpora/asn1parse/c53cae7dd364bbe39b111751aeaf390a0d685bc7 b/fuzz/corpora/asn1parse/c53cae7dd364bbe39b111751aeaf390a0d685bc7 new file mode 100644 index 0000000..3311655 Binary files /dev/null and b/fuzz/corpora/asn1parse/c53cae7dd364bbe39b111751aeaf390a0d685bc7 differ diff --git a/fuzz/corpora/asn1parse/c69d7d99ff74598932b3df92a44bb6c0f6e5532a b/fuzz/corpora/asn1parse/c69d7d99ff74598932b3df92a44bb6c0f6e5532a deleted file mode 100644 index dffa160..0000000 Binary files a/fuzz/corpora/asn1parse/c69d7d99ff74598932b3df92a44bb6c0f6e5532a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/c6daf2ef1c2f2eea01abccb423e1f21448f0d27a b/fuzz/corpora/asn1parse/c6daf2ef1c2f2eea01abccb423e1f21448f0d27a new file mode 100644 index 0000000..7290929 --- /dev/null +++ b/fuzz/corpora/asn1parse/c6daf2ef1c2f2eea01abccb423e1f21448f0d27a @@ -0,0 +1,17 @@ + + + + + + + + + + + + + + + + + diff --git a/fuzz/corpora/asn1parse/c73799bfb6cf5da3e5ec75dbd774a5121e535699 b/fuzz/corpora/asn1parse/c73799bfb6cf5da3e5ec75dbd774a5121e535699 new file mode 100644 index 0000000..fc00a1e Binary files /dev/null and b/fuzz/corpora/asn1parse/c73799bfb6cf5da3e5ec75dbd774a5121e535699 differ diff --git a/fuzz/corpora/asn1parse/c7397cf643b59c47a4e3935087c7897b597d224d b/fuzz/corpora/asn1parse/c7397cf643b59c47a4e3935087c7897b597d224d new file mode 100644 index 0000000..176b881 Binary files /dev/null and b/fuzz/corpora/asn1parse/c7397cf643b59c47a4e3935087c7897b597d224d differ diff --git a/fuzz/corpora/asn1parse/c746024636af38fd84171b3fbb8535c384d62c94 b/fuzz/corpora/asn1parse/c746024636af38fd84171b3fbb8535c384d62c94 new file mode 100644 index 0000000..49d7133 Binary files /dev/null and b/fuzz/corpora/asn1parse/c746024636af38fd84171b3fbb8535c384d62c94 differ diff --git a/fuzz/corpora/asn1parse/c765fd0bc1f8cf14222a2d192a64f95880bb1ad4 b/fuzz/corpora/asn1parse/c765fd0bc1f8cf14222a2d192a64f95880bb1ad4 new file mode 100644 index 0000000..c5c4136 --- /dev/null +++ b/fuzz/corpora/asn1parse/c765fd0bc1f8cf14222a2d192a64f95880bb1ad4 @@ -0,0 +1,4 @@ + +????????? +????????? +????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c7bddeb9746e5c4e7cc65e278ab3ebfb980a55b4 b/fuzz/corpora/asn1parse/c7bddeb9746e5c4e7cc65e278ab3ebfb980a55b4 deleted file mode 100644 index aac7153..0000000 Binary files a/fuzz/corpora/asn1parse/c7bddeb9746e5c4e7cc65e278ab3ebfb980a55b4 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/c83a15cbe61a52848d59f77e8b1b59eecfcdb7ca b/fuzz/corpora/asn1parse/c83a15cbe61a52848d59f77e8b1b59eecfcdb7ca new file mode 100644 index 0000000..dca456c Binary files /dev/null and b/fuzz/corpora/asn1parse/c83a15cbe61a52848d59f77e8b1b59eecfcdb7ca differ diff --git a/fuzz/corpora/asn1parse/c84b9d02fc1608825f8bdbc721e7fe5a9b67eb41 b/fuzz/corpora/asn1parse/c84b9d02fc1608825f8bdbc721e7fe5a9b67eb41 new file mode 100644 index 0000000..8b6888b --- /dev/null +++ b/fuzz/corpora/asn1parse/c84b9d02fc1608825f8bdbc721e7fe5a9b67eb41 @@ -0,0 +1 @@ +nl???????????l???????????????????????????????;????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f6cb56d79acb8d557dd3016eccc70f693b30e4af b/fuzz/corpora/asn1parse/f6cb56d79acb8d557dd3016eccc70f693b30e4af deleted file mode 100644 index 5099c53..0000000 Binary files a/fuzz/corpora/asn1parse/f6cb56d79acb8d557dd3016eccc70f693b30e4af and /dev/null differ diff --git a/fuzz/corpora/asn1parse/f7bc657206a38f070c5f68876605c1341ecffed4 b/fuzz/corpora/asn1parse/f7bc657206a38f070c5f68876605c1341ecffed4 new file mode 100644 index 0000000..d130530 Binary files /dev/null and b/fuzz/corpora/asn1parse/f7bc657206a38f070c5f68876605c1341ecffed4 differ diff --git a/fuzz/corpora/asn1parse/f7de7a9387f98519b95e6b6c5b09f91dafd09f04 b/fuzz/corpora/asn1parse/f7de7a9387f98519b95e6b6c5b09f91dafd09f04 new file mode 100644 index 0000000..d46e998 Binary files /dev/null and b/fuzz/corpora/asn1parse/f7de7a9387f98519b95e6b6c5b09f91dafd09f04 differ diff --git a/fuzz/corpora/asn1parse/f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 b/fuzz/corpora/asn1parse/f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 deleted file mode 100644 index 52d45b8..0000000 Binary files a/fuzz/corpora/asn1parse/f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/f8c1e112428497f7ff7e289dbe2cee5cb9538c04 b/fuzz/corpora/asn1parse/f8c1e112428497f7ff7e289dbe2cee5cb9538c04 new file mode 100644 index 0000000..4e18d72 Binary files /dev/null and b/fuzz/corpora/asn1parse/f8c1e112428497f7ff7e289dbe2cee5cb9538c04 differ diff --git a/fuzz/corpora/asn1parse/f98c134dfa7cd2079168fbb0d90f58eca70a8378 b/fuzz/corpora/asn1parse/f98c134dfa7cd2079168fbb0d90f58eca70a8378 deleted file mode 100644 index 37a9dd6..0000000 Binary files a/fuzz/corpora/asn1parse/f98c134dfa7cd2079168fbb0d90f58eca70a8378 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/faa7a0bb854984b2eadc1544a4aaea98435fd49b b/fuzz/corpora/asn1parse/faa7a0bb854984b2eadc1544a4aaea98435fd49b new file mode 100644 index 0000000..43bb96f Binary files /dev/null and b/fuzz/corpora/asn1parse/faa7a0bb854984b2eadc1544a4aaea98435fd49b differ diff --git a/fuzz/corpora/asn1parse/fb0e0f2f9bac04bec1c0d89ab3d4eb3496d691c6 b/fuzz/corpora/asn1parse/fb0e0f2f9bac04bec1c0d89ab3d4eb3496d691c6 new file mode 100644 index 0000000..7439bec --- /dev/null +++ b/fuzz/corpora/asn1parse/fb0e0f2f9bac04bec1c0d89ab3d4eb3496d691c6 @@ -0,0 +1 @@ +L?L??L?L?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/fbd767e6a922f2bd8d549086053a2bd772d73b1a b/fuzz/corpora/asn1parse/fbd767e6a922f2bd8d549086053a2bd772d73b1a new file mode 100644 index 0000000..4002eaa Binary files /dev/null and b/fuzz/corpora/asn1parse/fbd767e6a922f2bd8d549086053a2bd772d73b1a differ diff --git a/fuzz/corpora/asn1parse/fbdcf77fc7d9ac0a56b00fdc92fcb03acd5a263c b/fuzz/corpora/asn1parse/fbdcf77fc7d9ac0a56b00fdc92fcb03acd5a263c deleted file mode 100644 index c5b684c..0000000 --- a/fuzz/corpora/asn1parse/fbdcf77fc7d9ac0a56b00fdc92fcb03acd5a263c +++ /dev/null @@ -1,8 +0,0 @@ -*??00?00000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?000?0000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000000000000000000000000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???00?000@00000000000????????00?0*??0?0000?????????00??00?0??????????00?000?0????0000000?0?0??0?000000000000000000000 ?0000000d??????0???000?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0?0??000000?0?0??0?0000000000000000000000?00000?00000000000000?000000????????00?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000????????00?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00??????0???0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?00000000000000 -000*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? -0?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?0000????????????0???????????00?000?0?0??00 000??0??0?0000000000000000000000?00000?????????0?000?000000???????? -0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@0000000d0???????? -0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????0?0???????????????0?000?0000d??????????0?000?0000d0???????? -0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?0d?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?00000000000000 -000*??0?0000????????????0???????????00?000u?0????00 000??0??0?0????????????????????0?0000000d?????????0?000000d00d0???????? -0?00??0?000?????????00??0?0000000?00000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/fc09de4b4afb679a50dd22df5e10c421d5b14843 b/fuzz/corpora/asn1parse/fc09de4b4afb679a50dd22df5e10c421d5b14843 deleted file mode 100644 index 633a311..0000000 Binary files a/fuzz/corpora/asn1parse/fc09de4b4afb679a50dd22df5e10c421d5b14843 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/fc0b66b091558cd1da661d1431283a4a710f7506 b/fuzz/corpora/asn1parse/fc0b66b091558cd1da661d1431283a4a710f7506 new file mode 100644 index 0000000..96e3416 Binary files /dev/null and b/fuzz/corpora/asn1parse/fc0b66b091558cd1da661d1431283a4a710f7506 differ diff --git a/fuzz/corpora/asn1parse/fc2b232310fbc5c70eadf68accf84079edbac181 b/fuzz/corpora/asn1parse/fc2b232310fbc5c70eadf68accf84079edbac181 new file mode 100644 index 0000000..4ed1c10 --- /dev/null +++ b/fuzz/corpora/asn1parse/fc2b232310fbc5c70eadf68accf84079edbac181 @@ -0,0 +1 @@ +'' \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/fc610729a45fa1f08e9874b812cdb0ce8fd1f689 b/fuzz/corpora/asn1parse/fc610729a45fa1f08e9874b812cdb0ce8fd1f689 new file mode 100644 index 0000000..78ba465 Binary files /dev/null and b/fuzz/corpora/asn1parse/fc610729a45fa1f08e9874b812cdb0ce8fd1f689 differ diff --git a/fuzz/corpora/asn1parse/fc6767fecf63ff0252dd055ddd148f3c9b175fbc b/fuzz/corpora/asn1parse/fc6767fecf63ff0252dd055ddd148f3c9b175fbc deleted file mode 100644 index 6375dab..0000000 Binary files a/fuzz/corpora/asn1parse/fc6767fecf63ff0252dd055ddd148f3c9b175fbc and /dev/null differ diff --git a/fuzz/corpora/asn1parse/fc95e673b9102baea54ba603dcd0429549276b16 b/fuzz/corpora/asn1parse/fc95e673b9102baea54ba603dcd0429549276b16 new file mode 100644 index 0000000..3025ab0 --- /dev/null +++ b/fuzz/corpora/asn1parse/fc95e673b9102baea54ba603dcd0429549276b16 @@ -0,0 +1 @@ +L?L??L?L??L?LL??L?LL??L \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/fda5aea568ea1d85554fc1ceea5c828bfd54eed6 b/fuzz/corpora/asn1parse/fda5aea568ea1d85554fc1ceea5c828bfd54eed6 new file mode 100644 index 0000000..34c538a Binary files /dev/null and b/fuzz/corpora/asn1parse/fda5aea568ea1d85554fc1ceea5c828bfd54eed6 differ diff --git a/fuzz/corpora/asn1parse/fdd5d93175495c7336dc2e87f361fa097dde33a2 b/fuzz/corpora/asn1parse/fdd5d93175495c7336dc2e87f361fa097dde33a2 new file mode 100644 index 0000000..7c29481 Binary files /dev/null and b/fuzz/corpora/asn1parse/fdd5d93175495c7336dc2e87f361fa097dde33a2 differ diff --git a/fuzz/corpora/asn1parse/fdd6dad660b32173d298245a2401c8ae996174e1 b/fuzz/corpora/asn1parse/fdd6dad660b32173d298245a2401c8ae996174e1 new file mode 100644 index 0000000..b102821 --- /dev/null +++ b/fuzz/corpora/asn1parse/fdd6dad660b32173d298245a2401c8ae996174e1 @@ -0,0 +1 @@ +  \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/ff934115346eaf1cad28e858aabf959c6f994f18 b/fuzz/corpora/asn1parse/ff934115346eaf1cad28e858aabf959c6f994f18 new file mode 100644 index 0000000..5ecd7f5 --- /dev/null +++ b/fuzz/corpora/asn1parse/ff934115346eaf1cad28e858aabf959c6f994f18 @@ -0,0 +1 @@ +!yyyyy!yyyyyyyyyyyyyyy \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/ffb1ebf27ceb558f62d4b6397a3a18050d7f285f b/fuzz/corpora/asn1parse/ffb1ebf27ceb558f62d4b6397a3a18050d7f285f new file mode 100644 index 0000000..718a63c Binary files /dev/null and b/fuzz/corpora/asn1parse/ffb1ebf27ceb558f62d4b6397a3a18050d7f285f differ diff --git a/fuzz/corpora/asn1parse/ffd3cc6205c1db87b3c79960b174ee1d81999a06 b/fuzz/corpora/asn1parse/ffd3cc6205c1db87b3c79960b174ee1d81999a06 new file mode 100644 index 0000000..4a3a1a3 Binary files /dev/null and b/fuzz/corpora/asn1parse/ffd3cc6205c1db87b3c79960b174ee1d81999a06 differ diff --git a/fuzz/corpora/asn1parse/fff0c9c9996cb5ccff3d99c493d07189841fdd28 b/fuzz/corpora/asn1parse/fff0c9c9996cb5ccff3d99c493d07189841fdd28 new file mode 100644 index 0000000..563e115 --- /dev/null +++ b/fuzz/corpora/asn1parse/fff0c9c9996cb5ccff3d99c493d07189841fdd28 @@ -0,0 +1 @@ +*????????? ??????????*????????? ?????????!*????????? ??????????*????????? ?????????!*????!???? ?????????! ?????????? ?????????!*????????? ?????????! ?????????? ?????????!*????????? ??????????*????????? ?????????!*????????? ??????????*????????? ?????????!*????????? ?????????! ?????????? ?????????!*????????? ?????????! *????????? ?????????!*????????? ??????????*????????? ?????????!*????????? ?????????! ?????????? ?????????!*????????? ?????????! ?????????? ?????????!*????????? ??????????*????????? ?????????!*????????? ??????????*????????????????? ?????????!*????????? ?????????! ?????????? ?????????!*??????????? ?????????! ???k???? ? ??????? ????????? ???k???? ? ?????? ?????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/000d2e11bac5e0c4173eaf4f47344446587be710 b/fuzz/corpora/bignum/000d2e11bac5e0c4173eaf4f47344446587be710 deleted file mode 100644 index cf6d66f..0000000 Binary files a/fuzz/corpora/bignum/000d2e11bac5e0c4173eaf4f47344446587be710 and /dev/null differ diff --git a/fuzz/corpora/bignum/0011d41db2558e20b383a5b679644558b4888e0c b/fuzz/corpora/bignum/0011d41db2558e20b383a5b679644558b4888e0c new file mode 100644 index 0000000..f64d1ac Binary files /dev/null and b/fuzz/corpora/bignum/0011d41db2558e20b383a5b679644558b4888e0c differ diff --git a/fuzz/corpora/bignum/0021d9ee011b5749271c200c5d9eaff2d4a96ca1 b/fuzz/corpora/bignum/0021d9ee011b5749271c200c5d9eaff2d4a96ca1 new file mode 100644 index 0000000..63c74a6 Binary files /dev/null and b/fuzz/corpora/bignum/0021d9ee011b5749271c200c5d9eaff2d4a96ca1 differ diff --git a/fuzz/corpora/bignum/00568aac9287e6fb0a78676b4133315e12cf622e b/fuzz/corpora/bignum/00568aac9287e6fb0a78676b4133315e12cf622e new file mode 100644 index 0000000..cf0cabe Binary files /dev/null and b/fuzz/corpora/bignum/00568aac9287e6fb0a78676b4133315e12cf622e differ diff --git a/fuzz/corpora/bignum/00842ea682a1fb77a75d47b470998be22ced54e0 b/fuzz/corpora/bignum/00842ea682a1fb77a75d47b470998be22ced54e0 new file mode 100644 index 0000000..88a7f0a Binary files /dev/null and b/fuzz/corpora/bignum/00842ea682a1fb77a75d47b470998be22ced54e0 differ diff --git a/fuzz/corpora/bignum/00c2422d35ec8c3da2c285ce69b03b0d590b3c74 b/fuzz/corpora/bignum/00c2422d35ec8c3da2c285ce69b03b0d590b3c74 new file mode 100644 index 0000000..4d53468 --- /dev/null +++ b/fuzz/corpora/bignum/00c2422d35ec8c3da2c285ce69b03b0d590b3c74 @@ -0,0 +1 @@ +Z?@???+???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/0201ff353168f0863933be84c12057fbc2fa3a07 b/fuzz/corpora/bignum/0201ff353168f0863933be84c12057fbc2fa3a07 new file mode 100644 index 0000000..48fdfa6 --- /dev/null +++ b/fuzz/corpora/bignum/0201ff353168f0863933be84c12057fbc2fa3a07 @@ -0,0 +1 @@ +(???:?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/02870772c5ca334b8f3c8aa447f0ebd9bfd5cf40 b/fuzz/corpora/bignum/02870772c5ca334b8f3c8aa447f0ebd9bfd5cf40 new file mode 100644 index 0000000..dbaebb1 Binary files /dev/null and b/fuzz/corpora/bignum/02870772c5ca334b8f3c8aa447f0ebd9bfd5cf40 differ diff --git a/fuzz/corpora/bignum/02d9fea34393ee71d4f3aa44de25c1918c24974c b/fuzz/corpora/bignum/02d9fea34393ee71d4f3aa44de25c1918c24974c new file mode 100644 index 0000000..7738127 Binary files /dev/null and b/fuzz/corpora/bignum/02d9fea34393ee71d4f3aa44de25c1918c24974c differ diff --git a/fuzz/corpora/bignum/03101b43c702812adaaddea87751415ce8f09957 b/fuzz/corpora/bignum/03101b43c702812adaaddea87751415ce8f09957 new file mode 100644 index 0000000..9df544d --- /dev/null +++ b/fuzz/corpora/bignum/03101b43c702812adaaddea87751415ce8f09957 @@ -0,0 +1 @@ +j*e???????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/03263ffcb6b390be60619fd70ff361f92cec621d b/fuzz/corpora/bignum/03263ffcb6b390be60619fd70ff361f92cec621d deleted file mode 100644 index 22f5c40..0000000 Binary files a/fuzz/corpora/bignum/03263ffcb6b390be60619fd70ff361f92cec621d and /dev/null differ diff --git a/fuzz/corpora/bignum/0351fb8e5735b85622e796bb40b8483b50b64ac1 b/fuzz/corpora/bignum/0351fb8e5735b85622e796bb40b8483b50b64ac1 new file mode 100644 index 0000000..17ebee7 Binary files /dev/null and b/fuzz/corpora/bignum/0351fb8e5735b85622e796bb40b8483b50b64ac1 differ diff --git a/fuzz/corpora/bignum/042159a7e26c12354f68a7496a78a09cfbd6cf02 b/fuzz/corpora/bignum/042159a7e26c12354f68a7496a78a09cfbd6cf02 new file mode 100644 index 0000000..13ff4e1 --- /dev/null +++ b/fuzz/corpora/bignum/042159a7e26c12354f68a7496a78a09cfbd6cf02 @@ -0,0 +1 @@ +!e???????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/043ab69374a30eb3a341ef07621853e968ef35bc b/fuzz/corpora/bignum/043ab69374a30eb3a341ef07621853e968ef35bc new file mode 100644 index 0000000..72b2c81 Binary files /dev/null and b/fuzz/corpora/bignum/043ab69374a30eb3a341ef07621853e968ef35bc differ diff --git a/fuzz/corpora/bignum/044bd4500028d553ffd2e6bc6f6a5e567cbaeeea b/fuzz/corpora/bignum/044bd4500028d553ffd2e6bc6f6a5e567cbaeeea deleted file mode 100644 index 9dd7a9d..0000000 Binary files a/fuzz/corpora/bignum/044bd4500028d553ffd2e6bc6f6a5e567cbaeeea and /dev/null differ diff --git a/fuzz/corpora/bignum/045a0c41b0758b9cf643f92e57f0c11457aeadcf b/fuzz/corpora/bignum/045a0c41b0758b9cf643f92e57f0c11457aeadcf new file mode 100644 index 0000000..aec9654 Binary files /dev/null and b/fuzz/corpora/bignum/045a0c41b0758b9cf643f92e57f0c11457aeadcf differ diff --git a/fuzz/corpora/bignum/0494ef6bf1eaaa4b3e6e371b1589a9b44e87b5ef b/fuzz/corpora/bignum/0494ef6bf1eaaa4b3e6e371b1589a9b44e87b5ef new file mode 100644 index 0000000..596e693 Binary files /dev/null and b/fuzz/corpora/bignum/0494ef6bf1eaaa4b3e6e371b1589a9b44e87b5ef differ diff --git a/fuzz/corpora/bignum/04ac1d7daf4f33c6087306633553b4680d835202 b/fuzz/corpora/bignum/04ac1d7daf4f33c6087306633553b4680d835202 new file mode 100644 index 0000000..590915b --- /dev/null +++ b/fuzz/corpora/bignum/04ac1d7daf4f33c6087306633553b4680d835202 @@ -0,0 +1 @@ +2??]?0;;?0?????????SS???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/05284472573e1ad58711ad817befa882ee713962 b/fuzz/corpora/bignum/05284472573e1ad58711ad817befa882ee713962 new file mode 100644 index 0000000..3f9edeb Binary files /dev/null and b/fuzz/corpora/bignum/05284472573e1ad58711ad817befa882ee713962 differ diff --git a/fuzz/corpora/bignum/056ba108496ea9ed2a295d84b555dbb987e2a92a b/fuzz/corpora/bignum/056ba108496ea9ed2a295d84b555dbb987e2a92a new file mode 100644 index 0000000..e889d1d Binary files /dev/null and b/fuzz/corpora/bignum/056ba108496ea9ed2a295d84b555dbb987e2a92a differ diff --git a/fuzz/corpora/bignum/05d477c41b213e9010f9e46bc73346c6fe319cb3 b/fuzz/corpora/bignum/05d477c41b213e9010f9e46bc73346c6fe319cb3 new file mode 100644 index 0000000..56bc2b2 Binary files /dev/null and b/fuzz/corpora/bignum/05d477c41b213e9010f9e46bc73346c6fe319cb3 differ diff --git a/fuzz/corpora/bignum/063f1987a20f44a1c5ae7e5a86a87be08f9df136 b/fuzz/corpora/bignum/063f1987a20f44a1c5ae7e5a86a87be08f9df136 new file mode 100644 index 0000000..c895a72 Binary files /dev/null and b/fuzz/corpora/bignum/063f1987a20f44a1c5ae7e5a86a87be08f9df136 differ diff --git a/fuzz/corpora/bignum/06711f0f1477cee069093a3c436ea540ae4bca9a b/fuzz/corpora/bignum/06711f0f1477cee069093a3c436ea540ae4bca9a new file mode 100644 index 0000000..5c31e91 Binary files /dev/null and b/fuzz/corpora/bignum/06711f0f1477cee069093a3c436ea540ae4bca9a differ diff --git a/fuzz/corpora/bignum/068bfb7a8d1e55f9bf2825e8b2c8081e20633ad7 b/fuzz/corpora/bignum/068bfb7a8d1e55f9bf2825e8b2c8081e20633ad7 new file mode 100644 index 0000000..441a7e1 Binary files /dev/null and b/fuzz/corpora/bignum/068bfb7a8d1e55f9bf2825e8b2c8081e20633ad7 differ diff --git a/fuzz/corpora/bignum/06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 b/fuzz/corpora/bignum/06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 deleted file mode 100644 index bbf2ef9..0000000 Binary files a/fuzz/corpora/bignum/06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 and /dev/null differ diff --git a/fuzz/corpora/bignum/07a2fef12af1307158f235eebedbe0d1910a49be b/fuzz/corpora/bignum/07a2fef12af1307158f235eebedbe0d1910a49be deleted file mode 100644 index 4141894..0000000 Binary files a/fuzz/corpora/bignum/07a2fef12af1307158f235eebedbe0d1910a49be and /dev/null differ diff --git a/fuzz/corpora/bignum/07d27fcfca3df4c31fe4d014b70284cd60022814 b/fuzz/corpora/bignum/07d27fcfca3df4c31fe4d014b70284cd60022814 deleted file mode 100644 index dc5429c..0000000 --- a/fuzz/corpora/bignum/07d27fcfca3df4c31fe4d014b70284cd60022814 +++ /dev/null @@ -1 +0,0 @@ -????K \ No newline at end of file diff --git a/fuzz/corpora/bignum/07d9aed6d1eb93587a8931ead5e7663fd10e8800 b/fuzz/corpora/bignum/07d9aed6d1eb93587a8931ead5e7663fd10e8800 new file mode 100644 index 0000000..ba7f91f Binary files /dev/null and b/fuzz/corpora/bignum/07d9aed6d1eb93587a8931ead5e7663fd10e8800 differ diff --git a/fuzz/corpora/bignum/07e027f2f65aead0574ae8ce08c1a252fc624b37 b/fuzz/corpora/bignum/07e027f2f65aead0574ae8ce08c1a252fc624b37 deleted file mode 100644 index 05c435f..0000000 --- a/fuzz/corpora/bignum/07e027f2f65aead0574ae8ce08c1a252fc624b37 +++ /dev/null @@ -1,2 +0,0 @@ - -*???????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/08e7caebde0c78e0ac0152d26cbd4941a117fb4a b/fuzz/corpora/bignum/08e7caebde0c78e0ac0152d26cbd4941a117fb4a deleted file mode 100644 index 6cffd0c..0000000 Binary files a/fuzz/corpora/bignum/08e7caebde0c78e0ac0152d26cbd4941a117fb4a and /dev/null differ diff --git a/fuzz/corpora/bignum/08f18ff6ddd7a44f5b21844de1e519c9ee29df17 b/fuzz/corpora/bignum/08f18ff6ddd7a44f5b21844de1e519c9ee29df17 deleted file mode 100644 index 9bbfe17..0000000 Binary files a/fuzz/corpora/bignum/08f18ff6ddd7a44f5b21844de1e519c9ee29df17 and /dev/null differ diff --git a/fuzz/corpora/bignum/08fd4b3eb8beb1fb97af87347ca73765798fb17a b/fuzz/corpora/bignum/08fd4b3eb8beb1fb97af87347ca73765798fb17a new file mode 100644 index 0000000..aee5237 --- /dev/null +++ b/fuzz/corpora/bignum/08fd4b3eb8beb1fb97af87347ca73765798fb17a @@ -0,0 +1 @@ +!????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/0981f1c7d97744fd770a778b37a8eced75741e9b b/fuzz/corpora/bignum/0981f1c7d97744fd770a778b37a8eced75741e9b new file mode 100644 index 0000000..0ba48cf Binary files /dev/null and b/fuzz/corpora/bignum/0981f1c7d97744fd770a778b37a8eced75741e9b differ diff --git a/fuzz/corpora/bignum/09d74e60cc4e079a2a0a0d68ed4cad3fc14fe559 b/fuzz/corpora/bignum/09d74e60cc4e079a2a0a0d68ed4cad3fc14fe559 new file mode 100644 index 0000000..1cd5dd8 --- /dev/null +++ b/fuzz/corpora/bignum/09d74e60cc4e079a2a0a0d68ed4cad3fc14fe559 @@ -0,0 +1 @@ +Z?@???} \ No newline at end of file diff --git a/fuzz/corpora/bignum/09fe083b11766c866365db5fccb2096146207c0f b/fuzz/corpora/bignum/09fe083b11766c866365db5fccb2096146207c0f new file mode 100644 index 0000000..4239497 Binary files /dev/null and b/fuzz/corpora/bignum/09fe083b11766c866365db5fccb2096146207c0f differ diff --git a/fuzz/corpora/bignum/0a30b195e02c938714feabb3933d46d174b01dd5 b/fuzz/corpora/bignum/0a30b195e02c938714feabb3933d46d174b01dd5 deleted file mode 100644 index cd532c1..0000000 Binary files a/fuzz/corpora/bignum/0a30b195e02c938714feabb3933d46d174b01dd5 and /dev/null differ diff --git a/fuzz/corpora/bignum/0a46ce2bff408810a733bcfc0b54f5fcb8eb1f1b b/fuzz/corpora/bignum/0a46ce2bff408810a733bcfc0b54f5fcb8eb1f1b new file mode 100644 index 0000000..6b79a69 Binary files /dev/null and b/fuzz/corpora/bignum/0a46ce2bff408810a733bcfc0b54f5fcb8eb1f1b differ diff --git a/fuzz/corpora/bignum/0a721b892711dd6e06b1c85c71db724921d1dac5 b/fuzz/corpora/bignum/0a721b892711dd6e06b1c85c71db724921d1dac5 new file mode 100644 index 0000000..25b6d55 Binary files /dev/null and b/fuzz/corpora/bignum/0a721b892711dd6e06b1c85c71db724921d1dac5 differ diff --git a/fuzz/corpora/bignum/0a85c90033d14b61ee136ca947275888662cc564 b/fuzz/corpora/bignum/0a85c90033d14b61ee136ca947275888662cc564 new file mode 100644 index 0000000..5a49741 Binary files /dev/null and b/fuzz/corpora/bignum/0a85c90033d14b61ee136ca947275888662cc564 differ diff --git a/fuzz/corpora/bignum/0aea1be2a491aa8504203f549c2011974d001f0f b/fuzz/corpora/bignum/0aea1be2a491aa8504203f549c2011974d001f0f deleted file mode 100644 index 9584b69..0000000 Binary files a/fuzz/corpora/bignum/0aea1be2a491aa8504203f549c2011974d001f0f and /dev/null differ diff --git a/fuzz/corpora/bignum/0b22628996a915e8c849010d553ca7976844b739 b/fuzz/corpora/bignum/0b22628996a915e8c849010d553ca7976844b739 deleted file mode 100644 index 7134156..0000000 Binary files a/fuzz/corpora/bignum/0b22628996a915e8c849010d553ca7976844b739 and /dev/null differ diff --git a/fuzz/corpora/bignum/0b76cd6d5145875ece89d4f8a086fc2f0d1c8ea1 b/fuzz/corpora/bignum/0b76cd6d5145875ece89d4f8a086fc2f0d1c8ea1 deleted file mode 100644 index 0bb8ded..0000000 Binary files a/fuzz/corpora/bignum/0b76cd6d5145875ece89d4f8a086fc2f0d1c8ea1 and /dev/null differ diff --git a/fuzz/corpora/bignum/0bef81f25c7a3beaa80b07f777480f089e3072cd b/fuzz/corpora/bignum/0bef81f25c7a3beaa80b07f777480f089e3072cd new file mode 100644 index 0000000..9dbb5ba Binary files /dev/null and b/fuzz/corpora/bignum/0bef81f25c7a3beaa80b07f777480f089e3072cd differ diff --git a/fuzz/corpora/bignum/0c129a4a781bd04d1edb08158757a5cecd96f79e b/fuzz/corpora/bignum/0c129a4a781bd04d1edb08158757a5cecd96f79e new file mode 100644 index 0000000..4c3ec11 Binary files /dev/null and b/fuzz/corpora/bignum/0c129a4a781bd04d1edb08158757a5cecd96f79e differ diff --git a/fuzz/corpora/bignum/0c2a76d4384f528a103df6b9d99f426b790ace38 b/fuzz/corpora/bignum/0c2a76d4384f528a103df6b9d99f426b790ace38 new file mode 100644 index 0000000..6218b68 Binary files /dev/null and b/fuzz/corpora/bignum/0c2a76d4384f528a103df6b9d99f426b790ace38 differ diff --git a/fuzz/corpora/bignum/0c4b7ea6e5fc85681e9e9ac20ff060a849adc3c6 b/fuzz/corpora/bignum/0c4b7ea6e5fc85681e9e9ac20ff060a849adc3c6 new file mode 100644 index 0000000..d658d54 Binary files /dev/null and b/fuzz/corpora/bignum/0c4b7ea6e5fc85681e9e9ac20ff060a849adc3c6 differ diff --git a/fuzz/corpora/bignum/0c4b92b20247d0240d98453124815f868b6e172d b/fuzz/corpora/bignum/0c4b92b20247d0240d98453124815f868b6e172d deleted file mode 100644 index 7dd6749..0000000 Binary files a/fuzz/corpora/bignum/0c4b92b20247d0240d98453124815f868b6e172d and /dev/null differ diff --git a/fuzz/corpora/bignum/0ca9ba1be6fc1c6737d8d064fefd15aa8c16f01c b/fuzz/corpora/bignum/0ca9ba1be6fc1c6737d8d064fefd15aa8c16f01c new file mode 100644 index 0000000..8a9f904 Binary files /dev/null and b/fuzz/corpora/bignum/0ca9ba1be6fc1c6737d8d064fefd15aa8c16f01c differ diff --git a/fuzz/corpora/bignum/0cc3fa3e0825bdb48d0bc417d498f6988a6e7161 b/fuzz/corpora/bignum/0cc3fa3e0825bdb48d0bc417d498f6988a6e7161 new file mode 100644 index 0000000..141d046 Binary files /dev/null and b/fuzz/corpora/bignum/0cc3fa3e0825bdb48d0bc417d498f6988a6e7161 differ diff --git a/fuzz/corpora/bignum/0cc627fbca0e3981f04a3a7c71a4e4dbc126f56f b/fuzz/corpora/bignum/0cc627fbca0e3981f04a3a7c71a4e4dbc126f56f new file mode 100644 index 0000000..80b052d --- /dev/null +++ b/fuzz/corpora/bignum/0cc627fbca0e3981f04a3a7c71a4e4dbc126f56f @@ -0,0 +1 @@ +je???????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/0cf0b5e196b939a9d8a97c0bcf8dd33b1f5f3648 b/fuzz/corpora/bignum/0cf0b5e196b939a9d8a97c0bcf8dd33b1f5f3648 new file mode 100644 index 0000000..194b705 Binary files /dev/null and b/fuzz/corpora/bignum/0cf0b5e196b939a9d8a97c0bcf8dd33b1f5f3648 differ diff --git a/fuzz/corpora/bignum/0d75a556a936257c55dd6664794aa26fefc1eb78 b/fuzz/corpora/bignum/0d75a556a936257c55dd6664794aa26fefc1eb78 new file mode 100644 index 0000000..6a7f800 Binary files /dev/null and b/fuzz/corpora/bignum/0d75a556a936257c55dd6664794aa26fefc1eb78 differ diff --git a/fuzz/corpora/bignum/0db7460efb5c23cc50f82c5d19da08970853013e b/fuzz/corpora/bignum/0db7460efb5c23cc50f82c5d19da08970853013e new file mode 100644 index 0000000..8266664 --- /dev/null +++ b/fuzz/corpora/bignum/0db7460efb5c23cc50f82c5d19da08970853013e @@ -0,0 +1,2 @@ +!( +? ???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/0dd0afdde67588a0d5301d3aecc4af17284b4207 b/fuzz/corpora/bignum/0dd0afdde67588a0d5301d3aecc4af17284b4207 new file mode 100644 index 0000000..e4e1f9a Binary files /dev/null and b/fuzz/corpora/bignum/0dd0afdde67588a0d5301d3aecc4af17284b4207 differ diff --git a/fuzz/corpora/bignum/0df04ea60fe03ad212982823400601ee345fe8bd b/fuzz/corpora/bignum/0df04ea60fe03ad212982823400601ee345fe8bd new file mode 100644 index 0000000..9ba52d9 Binary files /dev/null and b/fuzz/corpora/bignum/0df04ea60fe03ad212982823400601ee345fe8bd differ diff --git a/fuzz/corpora/bignum/0e52466227789edb6f8426d0b2521a1206febfd9 b/fuzz/corpora/bignum/0e52466227789edb6f8426d0b2521a1206febfd9 new file mode 100644 index 0000000..b194f7c Binary files /dev/null and b/fuzz/corpora/bignum/0e52466227789edb6f8426d0b2521a1206febfd9 differ diff --git a/fuzz/corpora/bignum/0e62e8740db338b2f302e018c1db107c9fb00574 b/fuzz/corpora/bignum/0e62e8740db338b2f302e018c1db107c9fb00574 new file mode 100644 index 0000000..3c0e384 Binary files /dev/null and b/fuzz/corpora/bignum/0e62e8740db338b2f302e018c1db107c9fb00574 differ diff --git a/fuzz/corpora/bignum/0ea3dc0d4d5b655a09848593a64eaffa92bcdf41 b/fuzz/corpora/bignum/0ea3dc0d4d5b655a09848593a64eaffa92bcdf41 new file mode 100644 index 0000000..10d14b7 Binary files /dev/null and b/fuzz/corpora/bignum/0ea3dc0d4d5b655a09848593a64eaffa92bcdf41 differ diff --git a/fuzz/corpora/bignum/0f495146f65652e0529ddc94c5a08f63310c2175 b/fuzz/corpora/bignum/0f495146f65652e0529ddc94c5a08f63310c2175 new file mode 100644 index 0000000..d7cd71b Binary files /dev/null and b/fuzz/corpora/bignum/0f495146f65652e0529ddc94c5a08f63310c2175 differ diff --git a/fuzz/corpora/bignum/0fe30d7e47172e68989c48a9973c683ee95860b1 b/fuzz/corpora/bignum/0fe30d7e47172e68989c48a9973c683ee95860b1 new file mode 100644 index 0000000..c51bbc8 Binary files /dev/null and b/fuzz/corpora/bignum/0fe30d7e47172e68989c48a9973c683ee95860b1 differ diff --git a/fuzz/corpora/bignum/102995c7ee6885b571f8addc64fb7f7e34576e29 b/fuzz/corpora/bignum/102995c7ee6885b571f8addc64fb7f7e34576e29 new file mode 100644 index 0000000..488177e Binary files /dev/null and b/fuzz/corpora/bignum/102995c7ee6885b571f8addc64fb7f7e34576e29 differ diff --git a/fuzz/corpora/bignum/103b1efdfce267e732ebdf655ee3a173402502d0 b/fuzz/corpora/bignum/103b1efdfce267e732ebdf655ee3a173402502d0 new file mode 100644 index 0000000..e3a7c66 Binary files /dev/null and b/fuzz/corpora/bignum/103b1efdfce267e732ebdf655ee3a173402502d0 differ diff --git a/fuzz/corpora/bignum/10c0da3a01bd956e9a1f19dd0f2dd0ad614f519d b/fuzz/corpora/bignum/10c0da3a01bd956e9a1f19dd0f2dd0ad614f519d new file mode 100644 index 0000000..38f6e9b Binary files /dev/null and b/fuzz/corpora/bignum/10c0da3a01bd956e9a1f19dd0f2dd0ad614f519d differ diff --git a/fuzz/corpora/bignum/10c525ec33cc7753aa51fbd6db3dc0edd55ff10c b/fuzz/corpora/bignum/10c525ec33cc7753aa51fbd6db3dc0edd55ff10c new file mode 100644 index 0000000..16bc04c Binary files /dev/null and b/fuzz/corpora/bignum/10c525ec33cc7753aa51fbd6db3dc0edd55ff10c differ diff --git a/fuzz/corpora/bignum/112d862426a24afee424ca0a5c763b773f49e380 b/fuzz/corpora/bignum/112d862426a24afee424ca0a5c763b773f49e380 deleted file mode 100644 index f6d392a..0000000 Binary files a/fuzz/corpora/bignum/112d862426a24afee424ca0a5c763b773f49e380 and /dev/null differ diff --git a/fuzz/corpora/bignum/11349092c25b3433a0eca8c999c4dcbad971f85f b/fuzz/corpora/bignum/11349092c25b3433a0eca8c999c4dcbad971f85f deleted file mode 100644 index f68e3d4..0000000 Binary files a/fuzz/corpora/bignum/11349092c25b3433a0eca8c999c4dcbad971f85f and /dev/null differ diff --git a/fuzz/corpora/bignum/115501975116dc32d27279cad9a5206a8672213d b/fuzz/corpora/bignum/115501975116dc32d27279cad9a5206a8672213d new file mode 100644 index 0000000..a4891fe Binary files /dev/null and b/fuzz/corpora/bignum/115501975116dc32d27279cad9a5206a8672213d differ diff --git a/fuzz/corpora/bignum/1165dde7431d509e86b69753dee9e4e220032fda b/fuzz/corpora/bignum/1165dde7431d509e86b69753dee9e4e220032fda deleted file mode 100644 index 1b785bd..0000000 Binary files a/fuzz/corpora/bignum/1165dde7431d509e86b69753dee9e4e220032fda and /dev/null differ diff --git a/fuzz/corpora/bignum/11a8da245ea8ae61e3b8851348038b9b0a457a49 b/fuzz/corpora/bignum/11a8da245ea8ae61e3b8851348038b9b0a457a49 new file mode 100644 index 0000000..6d480e3 Binary files /dev/null and b/fuzz/corpora/bignum/11a8da245ea8ae61e3b8851348038b9b0a457a49 differ diff --git a/fuzz/corpora/bignum/11fab1279768f8a0627ad0499be5df7f079b4eea b/fuzz/corpora/bignum/11fab1279768f8a0627ad0499be5df7f079b4eea new file mode 100644 index 0000000..beca0b3 --- /dev/null +++ b/fuzz/corpora/bignum/11fab1279768f8a0627ad0499be5df7f079b4eea @@ -0,0 +1 @@ +ze??????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/1224f713a133b27e592ac420e52435ce0339672c b/fuzz/corpora/bignum/1224f713a133b27e592ac420e52435ce0339672c new file mode 100644 index 0000000..980b449 Binary files /dev/null and b/fuzz/corpora/bignum/1224f713a133b27e592ac420e52435ce0339672c differ diff --git a/fuzz/corpora/bignum/123eb7dec2236797f7373aa3807164e4b7360800 b/fuzz/corpora/bignum/123eb7dec2236797f7373aa3807164e4b7360800 new file mode 100644 index 0000000..ff94f4c Binary files /dev/null and b/fuzz/corpora/bignum/123eb7dec2236797f7373aa3807164e4b7360800 differ diff --git a/fuzz/corpora/bignum/128850a2326b8af3e15cbe90428dc4a30984d216 b/fuzz/corpora/bignum/128850a2326b8af3e15cbe90428dc4a30984d216 deleted file mode 100644 index 9d36c49..0000000 --- a/fuzz/corpora/bignum/128850a2326b8af3e15cbe90428dc4a30984d216 +++ /dev/null @@ -1 +0,0 @@ -J?0? ??0? \ No newline at end of file diff --git a/fuzz/corpora/bignum/136fecf8ecf6fad73ee772349d78bf5e874bf055 b/fuzz/corpora/bignum/136fecf8ecf6fad73ee772349d78bf5e874bf055 deleted file mode 100644 index 61fe0d1..0000000 Binary files a/fuzz/corpora/bignum/136fecf8ecf6fad73ee772349d78bf5e874bf055 and /dev/null differ diff --git a/fuzz/corpora/bignum/137d23ffbd05d6cc30bcf509ce040690499212d8 b/fuzz/corpora/bignum/137d23ffbd05d6cc30bcf509ce040690499212d8 deleted file mode 100644 index fd4415f..0000000 Binary files a/fuzz/corpora/bignum/137d23ffbd05d6cc30bcf509ce040690499212d8 and /dev/null differ diff --git a/fuzz/corpora/bignum/1382a27ccb5bae0693a2e18b34a2a08997d831dc b/fuzz/corpora/bignum/1382a27ccb5bae0693a2e18b34a2a08997d831dc new file mode 100644 index 0000000..5a44ed8 Binary files /dev/null and b/fuzz/corpora/bignum/1382a27ccb5bae0693a2e18b34a2a08997d831dc differ diff --git a/fuzz/corpora/bignum/13cc51402341349862d362506dd6bab7aa45e726 b/fuzz/corpora/bignum/13cc51402341349862d362506dd6bab7aa45e726 deleted file mode 100644 index 1f177f5..0000000 Binary files a/fuzz/corpora/bignum/13cc51402341349862d362506dd6bab7aa45e726 and /dev/null differ diff --git a/fuzz/corpora/bignum/13eb6ea81f5abc65eda7c1a608f4e8aea64f304e b/fuzz/corpora/bignum/13eb6ea81f5abc65eda7c1a608f4e8aea64f304e new file mode 100644 index 0000000..08726d1 Binary files /dev/null and b/fuzz/corpora/bignum/13eb6ea81f5abc65eda7c1a608f4e8aea64f304e differ diff --git a/fuzz/corpora/bignum/1408cc036f8835518720f318b6065052391b0cd7 b/fuzz/corpora/bignum/1408cc036f8835518720f318b6065052391b0cd7 deleted file mode 100644 index 62d9ac7..0000000 --- a/fuzz/corpora/bignum/1408cc036f8835518720f318b6065052391b0cd7 +++ /dev/null @@ -1 +0,0 @@ -!???A \ No newline at end of file diff --git a/fuzz/corpora/bignum/145f55b979fc78d9dc75371a8d36000734bb4746 b/fuzz/corpora/bignum/145f55b979fc78d9dc75371a8d36000734bb4746 deleted file mode 100644 index a40c8c2..0000000 Binary files a/fuzz/corpora/bignum/145f55b979fc78d9dc75371a8d36000734bb4746 and /dev/null differ diff --git a/fuzz/corpora/bignum/146bfbadf76e7fc13df45fe7f154aed472b2051c b/fuzz/corpora/bignum/146bfbadf76e7fc13df45fe7f154aed472b2051c new file mode 100644 index 0000000..7b2ad35 Binary files /dev/null and b/fuzz/corpora/bignum/146bfbadf76e7fc13df45fe7f154aed472b2051c differ diff --git a/fuzz/corpora/bignum/147a9d5b2e109f62ac167d54e4c6340ddce01545 b/fuzz/corpora/bignum/147a9d5b2e109f62ac167d54e4c6340ddce01545 new file mode 100644 index 0000000..1212863 Binary files /dev/null and b/fuzz/corpora/bignum/147a9d5b2e109f62ac167d54e4c6340ddce01545 differ diff --git a/fuzz/corpora/bignum/14b9515c2ecd4ac8f4b60810f542b6550d67b2bd b/fuzz/corpora/bignum/14b9515c2ecd4ac8f4b60810f542b6550d67b2bd new file mode 100644 index 0000000..29848a3 Binary files /dev/null and b/fuzz/corpora/bignum/14b9515c2ecd4ac8f4b60810f542b6550d67b2bd differ diff --git a/fuzz/corpora/bignum/14d6cb1bded936714d11ca0bec812246abd7bf06 b/fuzz/corpora/bignum/14d6cb1bded936714d11ca0bec812246abd7bf06 deleted file mode 100644 index e62e75f..0000000 Binary files a/fuzz/corpora/bignum/14d6cb1bded936714d11ca0bec812246abd7bf06 and /dev/null differ diff --git a/fuzz/corpora/bignum/15667c8002e633bea2b1b9508089d87787d85be0 b/fuzz/corpora/bignum/15667c8002e633bea2b1b9508089d87787d85be0 new file mode 100644 index 0000000..1853dbf --- /dev/null +++ b/fuzz/corpora/bignum/15667c8002e633bea2b1b9508089d87787d85be0 @@ -0,0 +1,3 @@ + + +;?444444444444444444444444444444???????????"???? diff --git a/fuzz/corpora/bignum/15b3068114c8a44d96307f86281a638de7b08e2c b/fuzz/corpora/bignum/15b3068114c8a44d96307f86281a638de7b08e2c new file mode 100644 index 0000000..e10667b Binary files /dev/null and b/fuzz/corpora/bignum/15b3068114c8a44d96307f86281a638de7b08e2c differ diff --git a/fuzz/corpora/bignum/15b3c13ec54023be7fd68f65b2cc9b3da77bdff3 b/fuzz/corpora/bignum/15b3c13ec54023be7fd68f65b2cc9b3da77bdff3 deleted file mode 100644 index edb2d67..0000000 Binary files a/fuzz/corpora/bignum/15b3c13ec54023be7fd68f65b2cc9b3da77bdff3 and /dev/null differ diff --git a/fuzz/corpora/bignum/165f666c1dba74e442a0945fc8d391d8561b8357 b/fuzz/corpora/bignum/165f666c1dba74e442a0945fc8d391d8561b8357 new file mode 100644 index 0000000..ea41681 Binary files /dev/null and b/fuzz/corpora/bignum/165f666c1dba74e442a0945fc8d391d8561b8357 differ diff --git a/fuzz/corpora/bignum/1680269ba5a886db5bbd41496a31cb05b80e9caa b/fuzz/corpora/bignum/1680269ba5a886db5bbd41496a31cb05b80e9caa new file mode 100644 index 0000000..59924e0 --- /dev/null +++ b/fuzz/corpora/bignum/1680269ba5a886db5bbd41496a31cb05b80e9caa @@ -0,0 +1,2 @@ + +6!Z?@?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????x??'??????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/169ba9110bd77bacf838ebc7d26eb9b3897c26a4 b/fuzz/corpora/bignum/169ba9110bd77bacf838ebc7d26eb9b3897c26a4 new file mode 100644 index 0000000..24586d4 Binary files /dev/null and b/fuzz/corpora/bignum/169ba9110bd77bacf838ebc7d26eb9b3897c26a4 differ diff --git a/fuzz/corpora/bignum/170814e87bf5d02d7bfcb3f7706e546a99ed7109 b/fuzz/corpora/bignum/170814e87bf5d02d7bfcb3f7706e546a99ed7109 new file mode 100644 index 0000000..079c91c Binary files /dev/null and b/fuzz/corpora/bignum/170814e87bf5d02d7bfcb3f7706e546a99ed7109 differ diff --git a/fuzz/corpora/bignum/1721f18cfc82c0aaf99491fe57ab2b5eabac5b8a b/fuzz/corpora/bignum/1721f18cfc82c0aaf99491fe57ab2b5eabac5b8a new file mode 100644 index 0000000..eb634af Binary files /dev/null and b/fuzz/corpora/bignum/1721f18cfc82c0aaf99491fe57ab2b5eabac5b8a differ diff --git a/fuzz/corpora/bignum/1745891631336f1a484ea0109be4702b0aea841e b/fuzz/corpora/bignum/1745891631336f1a484ea0109be4702b0aea841e new file mode 100644 index 0000000..6690aec Binary files /dev/null and b/fuzz/corpora/bignum/1745891631336f1a484ea0109be4702b0aea841e differ diff --git a/fuzz/corpora/bignum/1762612e4e5b97f7049049b72cf1ca277d0fc5fb b/fuzz/corpora/bignum/1762612e4e5b97f7049049b72cf1ca277d0fc5fb new file mode 100644 index 0000000..c14a086 Binary files /dev/null and b/fuzz/corpora/bignum/1762612e4e5b97f7049049b72cf1ca277d0fc5fb differ diff --git a/fuzz/corpora/bignum/179e5327973ced876a2b8e30f84f1283d166d8da b/fuzz/corpora/bignum/179e5327973ced876a2b8e30f84f1283d166d8da new file mode 100644 index 0000000..ce94c5c Binary files /dev/null and b/fuzz/corpora/bignum/179e5327973ced876a2b8e30f84f1283d166d8da differ diff --git a/fuzz/corpora/bignum/17a5a2b7d3598a8319461a6399605af31bfa9b36 b/fuzz/corpora/bignum/17a5a2b7d3598a8319461a6399605af31bfa9b36 new file mode 100644 index 0000000..81646d5 Binary files /dev/null and b/fuzz/corpora/bignum/17a5a2b7d3598a8319461a6399605af31bfa9b36 differ diff --git a/fuzz/corpora/bignum/17e9f55b00f757f9fc56bd64ecd8623393d5b325 b/fuzz/corpora/bignum/17e9f55b00f757f9fc56bd64ecd8623393d5b325 new file mode 100644 index 0000000..0f04324 Binary files /dev/null and b/fuzz/corpora/bignum/17e9f55b00f757f9fc56bd64ecd8623393d5b325 differ diff --git a/fuzz/corpora/bignum/1876796e8ec1c0a613bef6341ceb9e9ba987e2e9 b/fuzz/corpora/bignum/1876796e8ec1c0a613bef6341ceb9e9ba987e2e9 new file mode 100644 index 0000000..14b120a Binary files /dev/null and b/fuzz/corpora/bignum/1876796e8ec1c0a613bef6341ceb9e9ba987e2e9 differ diff --git a/fuzz/corpora/bignum/18a3fcfe74466fe0d821f1f158c0db53eed9a369 b/fuzz/corpora/bignum/18a3fcfe74466fe0d821f1f158c0db53eed9a369 deleted file mode 100644 index e37f065..0000000 Binary files a/fuzz/corpora/bignum/18a3fcfe74466fe0d821f1f158c0db53eed9a369 and /dev/null differ diff --git a/fuzz/corpora/bignum/18a5e6e464c4e4a0f8a4629e20c4a97a0e1a8a21 b/fuzz/corpora/bignum/18a5e6e464c4e4a0f8a4629e20c4a97a0e1a8a21 new file mode 100644 index 0000000..e22b8cd Binary files /dev/null and b/fuzz/corpora/bignum/18a5e6e464c4e4a0f8a4629e20c4a97a0e1a8a21 differ diff --git a/fuzz/corpora/bignum/18bf1250d12f51767333d75523d318408ef59d42 b/fuzz/corpora/bignum/18bf1250d12f51767333d75523d318408ef59d42 new file mode 100644 index 0000000..f608c24 --- /dev/null +++ b/fuzz/corpora/bignum/18bf1250d12f51767333d75523d318408ef59d42 @@ -0,0 +1,129 @@ + +??????? + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +?? + + + + + + + + + + + + + + + + + + + +? + + + + + + + + + + + + + + + + + + + + + + + + + + + + +? + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/fuzz/corpora/bignum/18e37fb683fd23a1ea949c408dd9811d9183a82c b/fuzz/corpora/bignum/18e37fb683fd23a1ea949c408dd9811d9183a82c new file mode 100644 index 0000000..bad450b --- /dev/null +++ b/fuzz/corpora/bignum/18e37fb683fd23a1ea949c408dd9811d9183a82c @@ -0,0 +1 @@ +!?????????)???????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/18ff0a48916d43c31a1038ee6a4da037d864d2bc b/fuzz/corpora/bignum/18ff0a48916d43c31a1038ee6a4da037d864d2bc new file mode 100644 index 0000000..37c0456 Binary files /dev/null and b/fuzz/corpora/bignum/18ff0a48916d43c31a1038ee6a4da037d864d2bc differ diff --git a/fuzz/corpora/bignum/193cd6476751259cfd34aeaf720b4aea69eadb15 b/fuzz/corpora/bignum/193cd6476751259cfd34aeaf720b4aea69eadb15 new file mode 100644 index 0000000..49cb82d Binary files /dev/null and b/fuzz/corpora/bignum/193cd6476751259cfd34aeaf720b4aea69eadb15 differ diff --git a/fuzz/corpora/bignum/1ac7ac93b4caa93cf1ffc00022d7ae7c890f0478 b/fuzz/corpora/bignum/1ac7ac93b4caa93cf1ffc00022d7ae7c890f0478 new file mode 100644 index 0000000..7dca30e Binary files /dev/null and b/fuzz/corpora/bignum/1ac7ac93b4caa93cf1ffc00022d7ae7c890f0478 differ diff --git a/fuzz/corpora/bignum/1b0525795a17c91121c3164ae76fae93e83c208a b/fuzz/corpora/bignum/1b0525795a17c91121c3164ae76fae93e83c208a deleted file mode 100644 index 23818ae..0000000 Binary files a/fuzz/corpora/bignum/1b0525795a17c91121c3164ae76fae93e83c208a and /dev/null differ diff --git a/fuzz/corpora/bignum/1b37b3353bb7bb98ce6358a18546ccaaa41957c5 b/fuzz/corpora/bignum/1b37b3353bb7bb98ce6358a18546ccaaa41957c5 new file mode 100644 index 0000000..406c4a5 Binary files /dev/null and b/fuzz/corpora/bignum/1b37b3353bb7bb98ce6358a18546ccaaa41957c5 differ diff --git a/fuzz/corpora/bignum/1c13e233fa5abef542d4d5667affaa6006ce41d9 b/fuzz/corpora/bignum/1c13e233fa5abef542d4d5667affaa6006ce41d9 new file mode 100644 index 0000000..ace535f Binary files /dev/null and b/fuzz/corpora/bignum/1c13e233fa5abef542d4d5667affaa6006ce41d9 differ diff --git a/fuzz/corpora/bignum/1c32974ddb204e700efb309581f1df1c64d4d127 b/fuzz/corpora/bignum/1c32974ddb204e700efb309581f1df1c64d4d127 new file mode 100644 index 0000000..8a790a7 Binary files /dev/null and b/fuzz/corpora/bignum/1c32974ddb204e700efb309581f1df1c64d4d127 differ diff --git a/fuzz/corpora/bignum/1c386438b8344bc2ad2e17cc0350180c90cf34fd b/fuzz/corpora/bignum/1c386438b8344bc2ad2e17cc0350180c90cf34fd deleted file mode 100644 index 11e02e1..0000000 Binary files a/fuzz/corpora/bignum/1c386438b8344bc2ad2e17cc0350180c90cf34fd and /dev/null differ diff --git a/fuzz/corpora/bignum/1cd181a68ab4cbd8141c3a1c83f9840405e0cce2 b/fuzz/corpora/bignum/1cd181a68ab4cbd8141c3a1c83f9840405e0cce2 new file mode 100644 index 0000000..e7e21b5 Binary files /dev/null and b/fuzz/corpora/bignum/1cd181a68ab4cbd8141c3a1c83f9840405e0cce2 differ diff --git a/fuzz/corpora/bignum/1ceb6dbd665c5d58627fa31ed6c133ccc9e71866 b/fuzz/corpora/bignum/1ceb6dbd665c5d58627fa31ed6c133ccc9e71866 new file mode 100644 index 0000000..be80b81 Binary files /dev/null and b/fuzz/corpora/bignum/1ceb6dbd665c5d58627fa31ed6c133ccc9e71866 differ diff --git a/fuzz/corpora/bignum/1d3c2ccf0252810557ead2996dbfbbecc1d600ca b/fuzz/corpora/bignum/1d3c2ccf0252810557ead2996dbfbbecc1d600ca deleted file mode 100644 index a311966..0000000 Binary files a/fuzz/corpora/bignum/1d3c2ccf0252810557ead2996dbfbbecc1d600ca and /dev/null differ diff --git a/fuzz/corpora/bignum/1d790ce94974aab40348e750d806b5885e8f3527 b/fuzz/corpora/bignum/1d790ce94974aab40348e750d806b5885e8f3527 new file mode 100644 index 0000000..c7114e4 Binary files /dev/null and b/fuzz/corpora/bignum/1d790ce94974aab40348e750d806b5885e8f3527 differ diff --git a/fuzz/corpora/bignum/1df5935d4cd349ac78102af001ced100f31449b1 b/fuzz/corpora/bignum/1df5935d4cd349ac78102af001ced100f31449b1 new file mode 100644 index 0000000..d01f66e Binary files /dev/null and b/fuzz/corpora/bignum/1df5935d4cd349ac78102af001ced100f31449b1 differ diff --git a/fuzz/corpora/bignum/1dfec9d84125f6a5d5467cd74103acfc88933fe6 b/fuzz/corpora/bignum/1dfec9d84125f6a5d5467cd74103acfc88933fe6 new file mode 100644 index 0000000..e60df94 Binary files /dev/null and b/fuzz/corpora/bignum/1dfec9d84125f6a5d5467cd74103acfc88933fe6 differ diff --git a/fuzz/corpora/bignum/1e0cd4b6b04b8429d7d0d28d0d2a81352f194b00 b/fuzz/corpora/bignum/1e0cd4b6b04b8429d7d0d28d0d2a81352f194b00 deleted file mode 100644 index 25b7876..0000000 Binary files a/fuzz/corpora/bignum/1e0cd4b6b04b8429d7d0d28d0d2a81352f194b00 and /dev/null differ diff --git a/fuzz/corpora/bignum/1e268588969ccaef637396904c3569279bfb01ec b/fuzz/corpora/bignum/1e268588969ccaef637396904c3569279bfb01ec new file mode 100644 index 0000000..5d41ee2 --- /dev/null +++ b/fuzz/corpora/bignum/1e268588969ccaef637396904c3569279bfb01ec @@ -0,0 +1 @@ +q??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/1e331c9aa0cc226f7863cfcd22250045665a8ddf b/fuzz/corpora/bignum/1e331c9aa0cc226f7863cfcd22250045665a8ddf new file mode 100644 index 0000000..d612740 Binary files /dev/null and b/fuzz/corpora/bignum/1e331c9aa0cc226f7863cfcd22250045665a8ddf differ diff --git a/fuzz/corpora/bignum/1e78bfe3b31ae8904f08bc48157f2cf619aa6aa4 b/fuzz/corpora/bignum/1e78bfe3b31ae8904f08bc48157f2cf619aa6aa4 new file mode 100644 index 0000000..46aa894 --- /dev/null +++ b/fuzz/corpora/bignum/1e78bfe3b31ae8904f08bc48157f2cf619aa6aa4 @@ -0,0 +1 @@ +((((??(???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/1e7acf831a0f0bd822cb560f02d79be5e590dac0 b/fuzz/corpora/bignum/1e7acf831a0f0bd822cb560f02d79be5e590dac0 deleted file mode 100644 index 5a954cb..0000000 --- a/fuzz/corpora/bignum/1e7acf831a0f0bd822cb560f02d79be5e590dac0 +++ /dev/null @@ -1 +0,0 @@ -L?:???! \ No newline at end of file diff --git a/fuzz/corpora/bignum/1ecf3d863e5b5317aa9eefec0d0a7045e77b3dbc b/fuzz/corpora/bignum/1ecf3d863e5b5317aa9eefec0d0a7045e77b3dbc new file mode 100644 index 0000000..d5c0b93 Binary files /dev/null and b/fuzz/corpora/bignum/1ecf3d863e5b5317aa9eefec0d0a7045e77b3dbc differ diff --git a/fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 b/fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 new file mode 100644 index 0000000..e80b7cf Binary files /dev/null and b/fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 differ diff --git a/fuzz/corpora/bignum/1efd06ca42ab8f700dd44610957c02667a0b4df1 b/fuzz/corpora/bignum/1efd06ca42ab8f700dd44610957c02667a0b4df1 new file mode 100644 index 0000000..b7eaf0f Binary files /dev/null and b/fuzz/corpora/bignum/1efd06ca42ab8f700dd44610957c02667a0b4df1 differ diff --git a/fuzz/corpora/bignum/1f3dc7f0e6fca8eb8a13914b5a710b9c80028df8 b/fuzz/corpora/bignum/1f3dc7f0e6fca8eb8a13914b5a710b9c80028df8 new file mode 100644 index 0000000..b6dae44 --- /dev/null +++ b/fuzz/corpora/bignum/1f3dc7f0e6fca8eb8a13914b5a710b9c80028df8 @@ -0,0 +1 @@ +  ??????? ????? ??????)???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/1f71b451a2e8795055e48276e844ae7b6aab8772 b/fuzz/corpora/bignum/1f71b451a2e8795055e48276e844ae7b6aab8772 deleted file mode 100644 index dc30036..0000000 Binary files a/fuzz/corpora/bignum/1f71b451a2e8795055e48276e844ae7b6aab8772 and /dev/null differ diff --git a/fuzz/corpora/bignum/1f848503b378f9ca38384e3b19f5517fd33e806e b/fuzz/corpora/bignum/1f848503b378f9ca38384e3b19f5517fd33e806e new file mode 100644 index 0000000..048d40d Binary files /dev/null and b/fuzz/corpora/bignum/1f848503b378f9ca38384e3b19f5517fd33e806e differ diff --git a/fuzz/corpora/bignum/202655abef22e6bfd1db41dcaecc9b7d5bc279a2 b/fuzz/corpora/bignum/202655abef22e6bfd1db41dcaecc9b7d5bc279a2 new file mode 100644 index 0000000..7d74726 --- /dev/null +++ b/fuzz/corpora/bignum/202655abef22e6bfd1db41dcaecc9b7d5bc279a2 @@ -0,0 +1 @@ +!!?q#?? ?????????????????????????)?5? \ No newline at end of file diff --git a/fuzz/corpora/bignum/202c1c672fab92be025c9cf820ad90bd64f090e3 b/fuzz/corpora/bignum/202c1c672fab92be025c9cf820ad90bd64f090e3 new file mode 100644 index 0000000..8b028da Binary files /dev/null and b/fuzz/corpora/bignum/202c1c672fab92be025c9cf820ad90bd64f090e3 differ diff --git a/fuzz/corpora/bignum/2049a94185314d4049a8644d76a8f729051fa253 b/fuzz/corpora/bignum/2049a94185314d4049a8644d76a8f729051fa253 new file mode 100644 index 0000000..d481caf Binary files /dev/null and b/fuzz/corpora/bignum/2049a94185314d4049a8644d76a8f729051fa253 differ diff --git a/fuzz/corpora/bignum/20822ad0ee4e5ec4536b670320a475abb58e87ea b/fuzz/corpora/bignum/20822ad0ee4e5ec4536b670320a475abb58e87ea new file mode 100644 index 0000000..084cb5e Binary files /dev/null and b/fuzz/corpora/bignum/20822ad0ee4e5ec4536b670320a475abb58e87ea differ diff --git a/fuzz/corpora/bignum/20fd5aa0c849f0b9380fe9c4ea3dd5bb44b4db1e b/fuzz/corpora/bignum/20fd5aa0c849f0b9380fe9c4ea3dd5bb44b4db1e new file mode 100644 index 0000000..5bc8a89 Binary files /dev/null and b/fuzz/corpora/bignum/20fd5aa0c849f0b9380fe9c4ea3dd5bb44b4db1e differ diff --git a/fuzz/corpora/bignum/210b78032ce82a5c34bb8d9698156545ebd8610f b/fuzz/corpora/bignum/210b78032ce82a5c34bb8d9698156545ebd8610f new file mode 100644 index 0000000..72c3a04 --- /dev/null +++ b/fuzz/corpora/bignum/210b78032ce82a5c34bb8d9698156545ebd8610f @@ -0,0 +1 @@ +0?00?????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/218049e64516ef6b5ddf7f02ebb092cc7b0ec159 b/fuzz/corpora/bignum/218049e64516ef6b5ddf7f02ebb092cc7b0ec159 new file mode 100644 index 0000000..ed6a465 Binary files /dev/null and b/fuzz/corpora/bignum/218049e64516ef6b5ddf7f02ebb092cc7b0ec159 differ diff --git a/fuzz/corpora/bignum/21ca7691e33ff29dd02938d482f8a894703e2c04 b/fuzz/corpora/bignum/21ca7691e33ff29dd02938d482f8a894703e2c04 new file mode 100644 index 0000000..a158d47 Binary files /dev/null and b/fuzz/corpora/bignum/21ca7691e33ff29dd02938d482f8a894703e2c04 differ diff --git a/fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad b/fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad new file mode 100644 index 0000000..572087d Binary files /dev/null and b/fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad differ diff --git a/fuzz/corpora/bignum/226f7197b6fec9431cf951020c3be838cdac85fd b/fuzz/corpora/bignum/226f7197b6fec9431cf951020c3be838cdac85fd new file mode 100644 index 0000000..c79ab96 Binary files /dev/null and b/fuzz/corpora/bignum/226f7197b6fec9431cf951020c3be838cdac85fd differ diff --git a/fuzz/corpora/bignum/22d36f609d2fab6d90ec6007031f3401e088fef1 b/fuzz/corpora/bignum/22d36f609d2fab6d90ec6007031f3401e088fef1 new file mode 100644 index 0000000..791eefc Binary files /dev/null and b/fuzz/corpora/bignum/22d36f609d2fab6d90ec6007031f3401e088fef1 differ diff --git a/fuzz/corpora/bignum/2319848c64272ec3b2a13dba9121254a55a54243 b/fuzz/corpora/bignum/2319848c64272ec3b2a13dba9121254a55a54243 new file mode 100644 index 0000000..070cfe7 Binary files /dev/null and b/fuzz/corpora/bignum/2319848c64272ec3b2a13dba9121254a55a54243 differ diff --git a/fuzz/corpora/bignum/233ae4cd36f6ae9db1e271f1e3e14891e18d4ada b/fuzz/corpora/bignum/233ae4cd36f6ae9db1e271f1e3e14891e18d4ada new file mode 100644 index 0000000..62af5ce --- /dev/null +++ b/fuzz/corpora/bignum/233ae4cd36f6ae9db1e271f1e3e14891e18d4ada @@ -0,0 +1 @@ +je?????'?????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/238ae49f22c22c54e916cc6c5734219a561a7b5d b/fuzz/corpora/bignum/238ae49f22c22c54e916cc6c5734219a561a7b5d deleted file mode 100644 index b9df586..0000000 Binary files a/fuzz/corpora/bignum/238ae49f22c22c54e916cc6c5734219a561a7b5d and /dev/null differ diff --git a/fuzz/corpora/bignum/238b5e718af7edcabda37bacf28c61bb6ee4713c b/fuzz/corpora/bignum/238b5e718af7edcabda37bacf28c61bb6ee4713c new file mode 100644 index 0000000..e9eda3e Binary files /dev/null and b/fuzz/corpora/bignum/238b5e718af7edcabda37bacf28c61bb6ee4713c differ diff --git a/fuzz/corpora/bignum/23ad6aafda19862e33be495e8965e9b449b4a46c b/fuzz/corpora/bignum/23ad6aafda19862e33be495e8965e9b449b4a46c new file mode 100644 index 0000000..7261fe0 Binary files /dev/null and b/fuzz/corpora/bignum/23ad6aafda19862e33be495e8965e9b449b4a46c differ diff --git a/fuzz/corpora/bignum/23c16e0edb2808f139a3e6c1af45ffa9350b47ce b/fuzz/corpora/bignum/23c16e0edb2808f139a3e6c1af45ffa9350b47ce new file mode 100644 index 0000000..f3591fc Binary files /dev/null and b/fuzz/corpora/bignum/23c16e0edb2808f139a3e6c1af45ffa9350b47ce differ diff --git a/fuzz/corpora/bignum/2404c1ff7c95d6ef4a2bb6ef5747cbb8847348aa b/fuzz/corpora/bignum/2404c1ff7c95d6ef4a2bb6ef5747cbb8847348aa new file mode 100644 index 0000000..071527f Binary files /dev/null and b/fuzz/corpora/bignum/2404c1ff7c95d6ef4a2bb6ef5747cbb8847348aa differ diff --git a/fuzz/corpora/bignum/241dc4b5939ec6bedb89bfe7136bcdb00d0a743a b/fuzz/corpora/bignum/241dc4b5939ec6bedb89bfe7136bcdb00d0a743a new file mode 100644 index 0000000..90455ea --- /dev/null +++ b/fuzz/corpora/bignum/241dc4b5939ec6bedb89bfe7136bcdb00d0a743a @@ -0,0 +1 @@ +2??]??0;;?0??????~???SS???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/24330e50e2df3d3557095d4fd9a5254215fee907 b/fuzz/corpora/bignum/24330e50e2df3d3557095d4fd9a5254215fee907 new file mode 100644 index 0000000..4383f35 --- /dev/null +++ b/fuzz/corpora/bignum/24330e50e2df3d3557095d4fd9a5254215fee907 @@ -0,0 +1 @@ +p????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/248dfd3b633caaa171a91d10f443a2b057dbf9a6 b/fuzz/corpora/bignum/248dfd3b633caaa171a91d10f443a2b057dbf9a6 new file mode 100644 index 0000000..6b56095 --- /dev/null +++ b/fuzz/corpora/bignum/248dfd3b633caaa171a91d10f443a2b057dbf9a6 @@ -0,0 +1 @@ +J? ???0? \ No newline at end of file diff --git a/fuzz/corpora/bignum/249f520056a8959b5705eb915fafd1c2b28e18a8 b/fuzz/corpora/bignum/249f520056a8959b5705eb915fafd1c2b28e18a8 new file mode 100644 index 0000000..8f4f78a --- /dev/null +++ b/fuzz/corpora/bignum/249f520056a8959b5705eb915fafd1c2b28e18a8 @@ -0,0 +1,3 @@ +: +?* +?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/24f98757af85b04541d6dd3b35b3eb826f39b915 b/fuzz/corpora/bignum/24f98757af85b04541d6dd3b35b3eb826f39b915 new file mode 100644 index 0000000..23a14c1 Binary files /dev/null and b/fuzz/corpora/bignum/24f98757af85b04541d6dd3b35b3eb826f39b915 differ diff --git a/fuzz/corpora/bignum/25125d50b85618f33d83795767a26e34e2c4ae2d b/fuzz/corpora/bignum/25125d50b85618f33d83795767a26e34e2c4ae2d deleted file mode 100644 index a1b0f25..0000000 Binary files a/fuzz/corpora/bignum/25125d50b85618f33d83795767a26e34e2c4ae2d and /dev/null differ diff --git a/fuzz/corpora/bignum/256bbf6ffcb23254c612cdda36c6ed0240d46e0e b/fuzz/corpora/bignum/256bbf6ffcb23254c612cdda36c6ed0240d46e0e new file mode 100644 index 0000000..d5871c8 --- /dev/null +++ b/fuzz/corpora/bignum/256bbf6ffcb23254c612cdda36c6ed0240d46e0e @@ -0,0 +1 @@ +??L??'YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY \ No newline at end of file diff --git a/fuzz/corpora/bignum/2584b8bf1482a82c9c38de04742302f97af09188 b/fuzz/corpora/bignum/2584b8bf1482a82c9c38de04742302f97af09188 new file mode 100644 index 0000000..ce408be Binary files /dev/null and b/fuzz/corpora/bignum/2584b8bf1482a82c9c38de04742302f97af09188 differ diff --git a/fuzz/corpora/bignum/25b57c397fc41c13380aa23088741779031f6959 b/fuzz/corpora/bignum/25b57c397fc41c13380aa23088741779031f6959 deleted file mode 100644 index 5e53e02..0000000 --- a/fuzz/corpora/bignum/25b57c397fc41c13380aa23088741779031f6959 +++ /dev/null @@ -1 +0,0 @@ -)???L????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/25c0c716c4fcc8e8183363b19322b503afb2baa0 b/fuzz/corpora/bignum/25c0c716c4fcc8e8183363b19322b503afb2baa0 deleted file mode 100644 index 6bc0a97..0000000 --- a/fuzz/corpora/bignum/25c0c716c4fcc8e8183363b19322b503afb2baa0 +++ /dev/null @@ -1 +0,0 @@ -????%Q \ No newline at end of file diff --git a/fuzz/corpora/bignum/25f28d29a6a62d98a285604efe816946be446b27 b/fuzz/corpora/bignum/25f28d29a6a62d98a285604efe816946be446b27 new file mode 100644 index 0000000..1a30934 --- /dev/null +++ b/fuzz/corpora/bignum/25f28d29a6a62d98a285604efe816946be446b27 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/bignum/2606fd48fedc4fea95b72d235b9a6d83155063ea b/fuzz/corpora/bignum/2606fd48fedc4fea95b72d235b9a6d83155063ea new file mode 100644 index 0000000..56900af Binary files /dev/null and b/fuzz/corpora/bignum/2606fd48fedc4fea95b72d235b9a6d83155063ea differ diff --git a/fuzz/corpora/bignum/260a7b88eadd99c775fb2882bde130680a4df385 b/fuzz/corpora/bignum/260a7b88eadd99c775fb2882bde130680a4df385 new file mode 100644 index 0000000..03682d7 Binary files /dev/null and b/fuzz/corpora/bignum/260a7b88eadd99c775fb2882bde130680a4df385 differ diff --git a/fuzz/corpora/bignum/264c7e027882f9daa95032672be0766f38395117 b/fuzz/corpora/bignum/264c7e027882f9daa95032672be0766f38395117 new file mode 100644 index 0000000..0d2db72 Binary files /dev/null and b/fuzz/corpora/bignum/264c7e027882f9daa95032672be0766f38395117 differ diff --git a/fuzz/corpora/bignum/2687ae7871b4f480b6c9da8877cc5bd1611d753c b/fuzz/corpora/bignum/2687ae7871b4f480b6c9da8877cc5bd1611d753c new file mode 100644 index 0000000..e41cc6c Binary files /dev/null and b/fuzz/corpora/bignum/2687ae7871b4f480b6c9da8877cc5bd1611d753c differ diff --git a/fuzz/corpora/bignum/26e00d4f485eeae8ef0a30e482fade1309c866bf b/fuzz/corpora/bignum/26e00d4f485eeae8ef0a30e482fade1309c866bf new file mode 100644 index 0000000..72c268e Binary files /dev/null and b/fuzz/corpora/bignum/26e00d4f485eeae8ef0a30e482fade1309c866bf differ diff --git a/fuzz/corpora/bignum/26e1a692ca420b60be9ab9263e7d3539eadcaecc b/fuzz/corpora/bignum/26e1a692ca420b60be9ab9263e7d3539eadcaecc new file mode 100644 index 0000000..2df6162 Binary files /dev/null and b/fuzz/corpora/bignum/26e1a692ca420b60be9ab9263e7d3539eadcaecc differ diff --git a/fuzz/corpora/bignum/26e74fbbd671744b68b480e79b79204ddc149664 b/fuzz/corpora/bignum/26e74fbbd671744b68b480e79b79204ddc149664 new file mode 100644 index 0000000..39b5eff Binary files /dev/null and b/fuzz/corpora/bignum/26e74fbbd671744b68b480e79b79204ddc149664 differ diff --git a/fuzz/corpora/bignum/271143066a377256e1f1d2e9e943bbde1b6b9c9f b/fuzz/corpora/bignum/271143066a377256e1f1d2e9e943bbde1b6b9c9f deleted file mode 100644 index 31d228e..0000000 --- a/fuzz/corpora/bignum/271143066a377256e1f1d2e9e943bbde1b6b9c9f +++ /dev/null @@ -1 +0,0 @@ -? ????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/277fd8049e9e9f5a83e9ff91c21a8aefd314f514 b/fuzz/corpora/bignum/277fd8049e9e9f5a83e9ff91c21a8aefd314f514 new file mode 100644 index 0000000..155dc43 Binary files /dev/null and b/fuzz/corpora/bignum/277fd8049e9e9f5a83e9ff91c21a8aefd314f514 differ diff --git a/fuzz/corpora/bignum/27cc4df85fc31a182f31ec4b3b9dc15e98fd7e97 b/fuzz/corpora/bignum/27cc4df85fc31a182f31ec4b3b9dc15e98fd7e97 deleted file mode 100644 index b0190c6..0000000 --- a/fuzz/corpora/bignum/27cc4df85fc31a182f31ec4b3b9dc15e98fd7e97 +++ /dev/null @@ -1 +0,0 @@ -!???A??0??! \ No newline at end of file diff --git a/fuzz/corpora/bignum/280a5b1a13dbf2eaa771da30bcf30d9cfb27bddc b/fuzz/corpora/bignum/280a5b1a13dbf2eaa771da30bcf30d9cfb27bddc new file mode 100644 index 0000000..03bc382 Binary files /dev/null and b/fuzz/corpora/bignum/280a5b1a13dbf2eaa771da30bcf30d9cfb27bddc differ diff --git a/fuzz/corpora/bignum/28d0e02f16af466f385434c6e87d0e27ae47066e b/fuzz/corpora/bignum/28d0e02f16af466f385434c6e87d0e27ae47066e new file mode 100644 index 0000000..6f3233e Binary files /dev/null and b/fuzz/corpora/bignum/28d0e02f16af466f385434c6e87d0e27ae47066e differ diff --git a/fuzz/corpora/bignum/28d86ab94a3bf8e7af0d872869184a7a9f2c7875 b/fuzz/corpora/bignum/28d86ab94a3bf8e7af0d872869184a7a9f2c7875 new file mode 100644 index 0000000..17ecd72 --- /dev/null +++ b/fuzz/corpora/bignum/28d86ab94a3bf8e7af0d872869184a7a9f2c7875 @@ -0,0 +1 @@ +?jjj????0@??????????????dD???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/2914d9c9a178f78f17bc6df6fffc5d82612ffe78 b/fuzz/corpora/bignum/2914d9c9a178f78f17bc6df6fffc5d82612ffe78 new file mode 100644 index 0000000..76c224d Binary files /dev/null and b/fuzz/corpora/bignum/2914d9c9a178f78f17bc6df6fffc5d82612ffe78 differ diff --git a/fuzz/corpora/bignum/292e0e049e96bcbcb291437860b4a617d9107c39 b/fuzz/corpora/bignum/292e0e049e96bcbcb291437860b4a617d9107c39 new file mode 100644 index 0000000..954e644 Binary files /dev/null and b/fuzz/corpora/bignum/292e0e049e96bcbcb291437860b4a617d9107c39 differ diff --git a/fuzz/corpora/bignum/29bf0a9990356b1a6b7755ab81d81e7e7b926fcf b/fuzz/corpora/bignum/29bf0a9990356b1a6b7755ab81d81e7e7b926fcf new file mode 100644 index 0000000..321416b Binary files /dev/null and b/fuzz/corpora/bignum/29bf0a9990356b1a6b7755ab81d81e7e7b926fcf differ diff --git a/fuzz/corpora/bignum/2a4e0c6d06ec72b696da0051c64b053e65ab4acd b/fuzz/corpora/bignum/2a4e0c6d06ec72b696da0051c64b053e65ab4acd new file mode 100644 index 0000000..6587a89 Binary files /dev/null and b/fuzz/corpora/bignum/2a4e0c6d06ec72b696da0051c64b053e65ab4acd differ diff --git a/fuzz/corpora/bignum/2ad2df90e0ef0822e7cd5ff2e5c6bdc757fe463f b/fuzz/corpora/bignum/2ad2df90e0ef0822e7cd5ff2e5c6bdc757fe463f deleted file mode 100644 index 2e9bbb3..0000000 --- a/fuzz/corpora/bignum/2ad2df90e0ef0822e7cd5ff2e5c6bdc757fe463f +++ /dev/null @@ -1 +0,0 @@ -q?L?!??????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/2b9df2a6a3922814d974c860dfc9e20cdfe7d817 b/fuzz/corpora/bignum/2b9df2a6a3922814d974c860dfc9e20cdfe7d817 deleted file mode 100644 index ced4480..0000000 Binary files a/fuzz/corpora/bignum/2b9df2a6a3922814d974c860dfc9e20cdfe7d817 and /dev/null differ diff --git a/fuzz/corpora/bignum/2bb39f673f900dc6219a71571f1e6606c7cfd013 b/fuzz/corpora/bignum/2bb39f673f900dc6219a71571f1e6606c7cfd013 new file mode 100644 index 0000000..2178960 Binary files /dev/null and b/fuzz/corpora/bignum/2bb39f673f900dc6219a71571f1e6606c7cfd013 differ diff --git a/fuzz/corpora/bignum/2c16bcb6b273190e2fcac539f581472a64b47c72 b/fuzz/corpora/bignum/2c16bcb6b273190e2fcac539f581472a64b47c72 deleted file mode 100644 index f84ca25..0000000 Binary files a/fuzz/corpora/bignum/2c16bcb6b273190e2fcac539f581472a64b47c72 and /dev/null differ diff --git a/fuzz/corpora/bignum/2c236dca3111f2ea9003a8c8d49090037fd62104 b/fuzz/corpora/bignum/2c236dca3111f2ea9003a8c8d49090037fd62104 new file mode 100644 index 0000000..b81f576 Binary files /dev/null and b/fuzz/corpora/bignum/2c236dca3111f2ea9003a8c8d49090037fd62104 differ diff --git a/fuzz/corpora/bignum/2c9ca87ca42d712550de52224fb39ae74e7a14f9 b/fuzz/corpora/bignum/2c9ca87ca42d712550de52224fb39ae74e7a14f9 new file mode 100644 index 0000000..57d0ebe Binary files /dev/null and b/fuzz/corpora/bignum/2c9ca87ca42d712550de52224fb39ae74e7a14f9 differ diff --git a/fuzz/corpora/bignum/2ca592646c523027ab6253173179a4c1235da152 b/fuzz/corpora/bignum/2ca592646c523027ab6253173179a4c1235da152 deleted file mode 100644 index a580d52..0000000 Binary files a/fuzz/corpora/bignum/2ca592646c523027ab6253173179a4c1235da152 and /dev/null differ diff --git a/fuzz/corpora/bignum/2caa60aef3752e2bab5892675cd5eeba71a6878a b/fuzz/corpora/bignum/2caa60aef3752e2bab5892675cd5eeba71a6878a deleted file mode 100644 index 0a88c04..0000000 Binary files a/fuzz/corpora/bignum/2caa60aef3752e2bab5892675cd5eeba71a6878a and /dev/null differ diff --git a/fuzz/corpora/bignum/2cd2fc01f1cbf83b03f580a6675eec03e3fd8f6c b/fuzz/corpora/bignum/2cd2fc01f1cbf83b03f580a6675eec03e3fd8f6c deleted file mode 100644 index c31fd66..0000000 Binary files a/fuzz/corpora/bignum/2cd2fc01f1cbf83b03f580a6675eec03e3fd8f6c and /dev/null differ diff --git a/fuzz/corpora/bignum/2cd7861e8f33034a05353d25c3101ee689f2f7d6 b/fuzz/corpora/bignum/2cd7861e8f33034a05353d25c3101ee689f2f7d6 new file mode 100644 index 0000000..e81d236 Binary files /dev/null and b/fuzz/corpora/bignum/2cd7861e8f33034a05353d25c3101ee689f2f7d6 differ diff --git a/fuzz/corpora/bignum/2d19415dbc404bceba31b1f1304ee4389d339db1 b/fuzz/corpora/bignum/2d19415dbc404bceba31b1f1304ee4389d339db1 new file mode 100644 index 0000000..12fde3f Binary files /dev/null and b/fuzz/corpora/bignum/2d19415dbc404bceba31b1f1304ee4389d339db1 differ diff --git a/fuzz/corpora/bignum/2d3b4baf6b104759c82536e451c4a37407e92da5 b/fuzz/corpora/bignum/2d3b4baf6b104759c82536e451c4a37407e92da5 new file mode 100644 index 0000000..650ad1b Binary files /dev/null and b/fuzz/corpora/bignum/2d3b4baf6b104759c82536e451c4a37407e92da5 differ diff --git a/fuzz/corpora/bignum/2d4c328a0efea3aa219cc6df06d4f0f5d7d5d881 b/fuzz/corpora/bignum/2d4c328a0efea3aa219cc6df06d4f0f5d7d5d881 new file mode 100644 index 0000000..d062a6e --- /dev/null +++ b/fuzz/corpora/bignum/2d4c328a0efea3aa219cc6df06d4f0f5d7d5d881 @@ -0,0 +1 @@ +0?K???/?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/2da07b60183b7b0dcc55e85fb30cf05558834c2e b/fuzz/corpora/bignum/2da07b60183b7b0dcc55e85fb30cf05558834c2e new file mode 100644 index 0000000..9e208b3 Binary files /dev/null and b/fuzz/corpora/bignum/2da07b60183b7b0dcc55e85fb30cf05558834c2e differ diff --git a/fuzz/corpora/bignum/2e04bf331da1d2a48119c2624940c85a2bb96cbb b/fuzz/corpora/bignum/2e04bf331da1d2a48119c2624940c85a2bb96cbb new file mode 100644 index 0000000..e087ad1 Binary files /dev/null and b/fuzz/corpora/bignum/2e04bf331da1d2a48119c2624940c85a2bb96cbb differ diff --git a/fuzz/corpora/bignum/2e09f15389fddf79c8e18d4a5c064ece6c5b3517 b/fuzz/corpora/bignum/2e09f15389fddf79c8e18d4a5c064ece6c5b3517 deleted file mode 100644 index 4709485..0000000 Binary files a/fuzz/corpora/bignum/2e09f15389fddf79c8e18d4a5c064ece6c5b3517 and /dev/null differ diff --git a/fuzz/corpora/bignum/2e6632f80f09609cba55db6a73ebbf22dd5b5011 b/fuzz/corpora/bignum/2e6632f80f09609cba55db6a73ebbf22dd5b5011 new file mode 100644 index 0000000..891ffd9 Binary files /dev/null and b/fuzz/corpora/bignum/2e6632f80f09609cba55db6a73ebbf22dd5b5011 differ diff --git a/fuzz/corpora/bignum/2e796e46ccf106811da30504c7e5644b5aec31b3 b/fuzz/corpora/bignum/2e796e46ccf106811da30504c7e5644b5aec31b3 new file mode 100644 index 0000000..1ac93a5 Binary files /dev/null and b/fuzz/corpora/bignum/2e796e46ccf106811da30504c7e5644b5aec31b3 differ diff --git a/fuzz/corpora/bignum/2eb388573a24fa9ba78ee779eeeb024e30eff940 b/fuzz/corpora/bignum/2eb388573a24fa9ba78ee779eeeb024e30eff940 deleted file mode 100644 index c648b12..0000000 Binary files a/fuzz/corpora/bignum/2eb388573a24fa9ba78ee779eeeb024e30eff940 and /dev/null differ diff --git a/fuzz/corpora/bignum/2f507fa3b7b6dc55a99afda7c15e0c52f65d915f b/fuzz/corpora/bignum/2f507fa3b7b6dc55a99afda7c15e0c52f65d915f new file mode 100644 index 0000000..4dceb5b Binary files /dev/null and b/fuzz/corpora/bignum/2f507fa3b7b6dc55a99afda7c15e0c52f65d915f differ diff --git a/fuzz/corpora/bignum/2f7daa8bd61f7c70a1143f79cd7a642e6b894066 b/fuzz/corpora/bignum/2f7daa8bd61f7c70a1143f79cd7a642e6b894066 deleted file mode 100644 index c5d4b17..0000000 Binary files a/fuzz/corpora/bignum/2f7daa8bd61f7c70a1143f79cd7a642e6b894066 and /dev/null differ diff --git a/fuzz/corpora/bignum/2fbd2164911e4cba6a0ba65608151fd577436da0 b/fuzz/corpora/bignum/2fbd2164911e4cba6a0ba65608151fd577436da0 new file mode 100644 index 0000000..0c5e243 Binary files /dev/null and b/fuzz/corpora/bignum/2fbd2164911e4cba6a0ba65608151fd577436da0 differ diff --git a/fuzz/corpora/bignum/3093da32425f62472320e38f4dacd9751120c04f b/fuzz/corpora/bignum/3093da32425f62472320e38f4dacd9751120c04f new file mode 100644 index 0000000..4c57a9a Binary files /dev/null and b/fuzz/corpora/bignum/3093da32425f62472320e38f4dacd9751120c04f differ diff --git a/fuzz/corpora/bignum/3106a174559e3e42965ac063dd2128e62868dca2 b/fuzz/corpora/bignum/3106a174559e3e42965ac063dd2128e62868dca2 new file mode 100644 index 0000000..61f276e Binary files /dev/null and b/fuzz/corpora/bignum/3106a174559e3e42965ac063dd2128e62868dca2 differ diff --git a/fuzz/corpora/bignum/31f3150403d4f089ceec03312d60960286dd424e b/fuzz/corpora/bignum/31f3150403d4f089ceec03312d60960286dd424e deleted file mode 100644 index c4455a8..0000000 Binary files a/fuzz/corpora/bignum/31f3150403d4f089ceec03312d60960286dd424e and /dev/null differ diff --git a/fuzz/corpora/bignum/321d56a4ac1f5d15d6f3470ed8983043436db196 b/fuzz/corpora/bignum/321d56a4ac1f5d15d6f3470ed8983043436db196 new file mode 100644 index 0000000..4487957 Binary files /dev/null and b/fuzz/corpora/bignum/321d56a4ac1f5d15d6f3470ed8983043436db196 differ diff --git a/fuzz/corpora/bignum/321e7b54cf7aea8d1adfa44cb9bc7243a7d0f6d9 b/fuzz/corpora/bignum/321e7b54cf7aea8d1adfa44cb9bc7243a7d0f6d9 new file mode 100644 index 0000000..e6e24f1 Binary files /dev/null and b/fuzz/corpora/bignum/321e7b54cf7aea8d1adfa44cb9bc7243a7d0f6d9 differ diff --git a/fuzz/corpora/bignum/3296a01c0079136a2e5408545c1467907933ffcd b/fuzz/corpora/bignum/3296a01c0079136a2e5408545c1467907933ffcd new file mode 100644 index 0000000..a634d19 Binary files /dev/null and b/fuzz/corpora/bignum/3296a01c0079136a2e5408545c1467907933ffcd differ diff --git a/fuzz/corpora/bignum/32edcbe6abdd0d8a69316ae25d1f786f50f5083c b/fuzz/corpora/bignum/32edcbe6abdd0d8a69316ae25d1f786f50f5083c new file mode 100644 index 0000000..7cfc03e Binary files /dev/null and b/fuzz/corpora/bignum/32edcbe6abdd0d8a69316ae25d1f786f50f5083c differ diff --git a/fuzz/corpora/bignum/339d345718a741663b28888f038bcf97d26f8ba0 b/fuzz/corpora/bignum/339d345718a741663b28888f038bcf97d26f8ba0 new file mode 100644 index 0000000..8003f63 Binary files /dev/null and b/fuzz/corpora/bignum/339d345718a741663b28888f038bcf97d26f8ba0 differ diff --git a/fuzz/corpora/bignum/33dfa4ae19057a36826cbbf896f5e3e884b09016 b/fuzz/corpora/bignum/33dfa4ae19057a36826cbbf896f5e3e884b09016 new file mode 100644 index 0000000..09f4f99 Binary files /dev/null and b/fuzz/corpora/bignum/33dfa4ae19057a36826cbbf896f5e3e884b09016 differ diff --git a/fuzz/corpora/bignum/3462fea3b762838d045d4362cd25a319104204f0 b/fuzz/corpora/bignum/3462fea3b762838d045d4362cd25a319104204f0 new file mode 100644 index 0000000..0431b10 --- /dev/null +++ b/fuzz/corpora/bignum/3462fea3b762838d045d4362cd25a319104204f0 @@ -0,0 +1 @@ +q?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/3478ba99bcf7b78c74906874966e98b8ff20f4f6 b/fuzz/corpora/bignum/3478ba99bcf7b78c74906874966e98b8ff20f4f6 new file mode 100644 index 0000000..fb2889a Binary files /dev/null and b/fuzz/corpora/bignum/3478ba99bcf7b78c74906874966e98b8ff20f4f6 differ diff --git a/fuzz/corpora/bignum/347f887e6ea6bf5ca09bf037846232ea0e240949 b/fuzz/corpora/bignum/347f887e6ea6bf5ca09bf037846232ea0e240949 new file mode 100644 index 0000000..3820901 Binary files /dev/null and b/fuzz/corpora/bignum/347f887e6ea6bf5ca09bf037846232ea0e240949 differ diff --git a/fuzz/corpora/bignum/348397ea401f30a113a7ef71258b1ed44b8d7525 b/fuzz/corpora/bignum/348397ea401f30a113a7ef71258b1ed44b8d7525 new file mode 100644 index 0000000..424fcaa Binary files /dev/null and b/fuzz/corpora/bignum/348397ea401f30a113a7ef71258b1ed44b8d7525 differ diff --git a/fuzz/corpora/bignum/349f96a5e8f3ac016017aab69e8d05a98486c40e b/fuzz/corpora/bignum/349f96a5e8f3ac016017aab69e8d05a98486c40e new file mode 100644 index 0000000..504e53b Binary files /dev/null and b/fuzz/corpora/bignum/349f96a5e8f3ac016017aab69e8d05a98486c40e differ diff --git a/fuzz/corpora/bignum/35ab47a2ba2dec89a3686fffc8651f08084df495 b/fuzz/corpora/bignum/35ab47a2ba2dec89a3686fffc8651f08084df495 new file mode 100644 index 0000000..dbdcc5b --- /dev/null +++ b/fuzz/corpora/bignum/35ab47a2ba2dec89a3686fffc8651f08084df495 @@ -0,0 +1 @@ +U?@?+=?U????/+U?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/35c3206b7f011379adfc8cf85df241172f5c1c63 b/fuzz/corpora/bignum/35c3206b7f011379adfc8cf85df241172f5c1c63 new file mode 100644 index 0000000..d87fb6f Binary files /dev/null and b/fuzz/corpora/bignum/35c3206b7f011379adfc8cf85df241172f5c1c63 differ diff --git a/fuzz/corpora/bignum/363df844cdcb142eb7cf09bc258f95a58ab90c6d b/fuzz/corpora/bignum/363df844cdcb142eb7cf09bc258f95a58ab90c6d new file mode 100644 index 0000000..3831e68 --- /dev/null +++ b/fuzz/corpora/bignum/363df844cdcb142eb7cf09bc258f95a58ab90c6d @@ -0,0 +1 @@ +p0(0???????????????.?4*p0(0???????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/3657205be84517271f18aef7586fdf2e553f4aeb b/fuzz/corpora/bignum/3657205be84517271f18aef7586fdf2e553f4aeb new file mode 100644 index 0000000..48db7f9 Binary files /dev/null and b/fuzz/corpora/bignum/3657205be84517271f18aef7586fdf2e553f4aeb differ diff --git a/fuzz/corpora/bignum/36579426d25530a16d21c01b7755aac46ae3dbd4 b/fuzz/corpora/bignum/36579426d25530a16d21c01b7755aac46ae3dbd4 new file mode 100644 index 0000000..1de40b6 Binary files /dev/null and b/fuzz/corpora/bignum/36579426d25530a16d21c01b7755aac46ae3dbd4 differ diff --git a/fuzz/corpora/bignum/370428396773e8cbdb38dc17932500ac526183f9 b/fuzz/corpora/bignum/370428396773e8cbdb38dc17932500ac526183f9 new file mode 100644 index 0000000..ed933b8 --- /dev/null +++ b/fuzz/corpora/bignum/370428396773e8cbdb38dc17932500ac526183f9 @@ -0,0 +1 @@ +!!?q#?? ????5? \ No newline at end of file diff --git a/fuzz/corpora/bignum/380eb037af938cad6638a453127a4302e8d1ba2f b/fuzz/corpora/bignum/380eb037af938cad6638a453127a4302e8d1ba2f deleted file mode 100644 index 75f839a..0000000 Binary files a/fuzz/corpora/bignum/380eb037af938cad6638a453127a4302e8d1ba2f and /dev/null differ diff --git a/fuzz/corpora/bignum/383cc381198264357d960e9f206d00d3f5f6a02d b/fuzz/corpora/bignum/383cc381198264357d960e9f206d00d3f5f6a02d new file mode 100644 index 0000000..dfc7ec0 Binary files /dev/null and b/fuzz/corpora/bignum/383cc381198264357d960e9f206d00d3f5f6a02d differ diff --git a/fuzz/corpora/bignum/38ae5523b8eeed1763ee82d81cb1ab6f0712fb35 b/fuzz/corpora/bignum/38ae5523b8eeed1763ee82d81cb1ab6f0712fb35 new file mode 100644 index 0000000..6910324 Binary files /dev/null and b/fuzz/corpora/bignum/38ae5523b8eeed1763ee82d81cb1ab6f0712fb35 differ diff --git a/fuzz/corpora/bignum/38f7dfc86bba49dc5f8f873e0f9cdf1087904ff8 b/fuzz/corpora/bignum/38f7dfc86bba49dc5f8f873e0f9cdf1087904ff8 new file mode 100644 index 0000000..3c33e40 Binary files /dev/null and b/fuzz/corpora/bignum/38f7dfc86bba49dc5f8f873e0f9cdf1087904ff8 differ diff --git a/fuzz/corpora/bignum/390167c36e0d55aae9bec2c1b0113d831d8dcb2e b/fuzz/corpora/bignum/390167c36e0d55aae9bec2c1b0113d831d8dcb2e new file mode 100644 index 0000000..9e43ef2 Binary files /dev/null and b/fuzz/corpora/bignum/390167c36e0d55aae9bec2c1b0113d831d8dcb2e differ diff --git a/fuzz/corpora/bignum/39177edbfe7a7abba6ac6e6f1554e8a558cf5776 b/fuzz/corpora/bignum/39177edbfe7a7abba6ac6e6f1554e8a558cf5776 new file mode 100644 index 0000000..819e6a7 Binary files /dev/null and b/fuzz/corpora/bignum/39177edbfe7a7abba6ac6e6f1554e8a558cf5776 differ diff --git a/fuzz/corpora/bignum/39466690ea2ed65aef23629fe499492c5b85466e b/fuzz/corpora/bignum/39466690ea2ed65aef23629fe499492c5b85466e new file mode 100644 index 0000000..4a3a30a Binary files /dev/null and b/fuzz/corpora/bignum/39466690ea2ed65aef23629fe499492c5b85466e differ diff --git a/fuzz/corpora/bignum/399ee600fb8ae34ad17fea2ae0e7b08544d0c734 b/fuzz/corpora/bignum/399ee600fb8ae34ad17fea2ae0e7b08544d0c734 new file mode 100644 index 0000000..763cfae Binary files /dev/null and b/fuzz/corpora/bignum/399ee600fb8ae34ad17fea2ae0e7b08544d0c734 differ diff --git a/fuzz/corpora/bignum/3a23488ce4b978caa112087f8da78de98b0edca1 b/fuzz/corpora/bignum/3a23488ce4b978caa112087f8da78de98b0edca1 new file mode 100644 index 0000000..5ca7617 --- /dev/null +++ b/fuzz/corpora/bignum/3a23488ce4b978caa112087f8da78de98b0edca1 @@ -0,0 +1 @@ +L??????Q \ No newline at end of file diff --git a/fuzz/corpora/bignum/3a3e33a045c3420bdd3f60bbe0f9c4fb9af92dbc b/fuzz/corpora/bignum/3a3e33a045c3420bdd3f60bbe0f9c4fb9af92dbc deleted file mode 100644 index 1c8217e..0000000 Binary files a/fuzz/corpora/bignum/3a3e33a045c3420bdd3f60bbe0f9c4fb9af92dbc and /dev/null differ diff --git a/fuzz/corpora/bignum/3a559782633f66a5661c45f1f2e6b95320254741 b/fuzz/corpora/bignum/3a559782633f66a5661c45f1f2e6b95320254741 new file mode 100644 index 0000000..18bdf66 Binary files /dev/null and b/fuzz/corpora/bignum/3a559782633f66a5661c45f1f2e6b95320254741 differ diff --git a/fuzz/corpora/bignum/3a6b82c038a68e3469c701f65553b551f67988d9 b/fuzz/corpora/bignum/3a6b82c038a68e3469c701f65553b551f67988d9 deleted file mode 100644 index a734a0d..0000000 Binary files a/fuzz/corpora/bignum/3a6b82c038a68e3469c701f65553b551f67988d9 and /dev/null differ diff --git a/fuzz/corpora/bignum/3aa733d68bbde7d5a002ed0932b64ecc1de18af7 b/fuzz/corpora/bignum/3aa733d68bbde7d5a002ed0932b64ecc1de18af7 new file mode 100644 index 0000000..8f60c08 Binary files /dev/null and b/fuzz/corpora/bignum/3aa733d68bbde7d5a002ed0932b64ecc1de18af7 differ diff --git a/fuzz/corpora/bignum/3aa92b49de87a3a259d7f5e0abbb0629becc2ff5 b/fuzz/corpora/bignum/3aa92b49de87a3a259d7f5e0abbb0629becc2ff5 new file mode 100644 index 0000000..3e0a3cb Binary files /dev/null and b/fuzz/corpora/bignum/3aa92b49de87a3a259d7f5e0abbb0629becc2ff5 differ diff --git a/fuzz/corpora/bignum/3aaaa2d3474947ee9829a79df4dc9b02c8c3f620 b/fuzz/corpora/bignum/3aaaa2d3474947ee9829a79df4dc9b02c8c3f620 new file mode 100644 index 0000000..ee2ac01 Binary files /dev/null and b/fuzz/corpora/bignum/3aaaa2d3474947ee9829a79df4dc9b02c8c3f620 differ diff --git a/fuzz/corpora/bignum/3afb3f67159cb77ba326d58298f93722afd73941 b/fuzz/corpora/bignum/3afb3f67159cb77ba326d58298f93722afd73941 new file mode 100644 index 0000000..a020d38 Binary files /dev/null and b/fuzz/corpora/bignum/3afb3f67159cb77ba326d58298f93722afd73941 differ diff --git a/fuzz/corpora/bignum/3b5dc352d246f3131509e4d8ad546062f9a80391 b/fuzz/corpora/bignum/3b5dc352d246f3131509e4d8ad546062f9a80391 deleted file mode 100644 index 9444240..0000000 --- a/fuzz/corpora/bignum/3b5dc352d246f3131509e4d8ad546062f9a80391 +++ /dev/null @@ -1 +0,0 @@ -m?B::?? ??d0???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/3bcd7f0060b80069012f0df0a783afa28c5727c4 b/fuzz/corpora/bignum/3bcd7f0060b80069012f0df0a783afa28c5727c4 new file mode 100644 index 0000000..651050d Binary files /dev/null and b/fuzz/corpora/bignum/3bcd7f0060b80069012f0df0a783afa28c5727c4 differ diff --git a/fuzz/corpora/bignum/3bf2fbcf306b1f8e8d6822bd6af0dccec6f87acb b/fuzz/corpora/bignum/3bf2fbcf306b1f8e8d6822bd6af0dccec6f87acb new file mode 100644 index 0000000..d868dc9 Binary files /dev/null and b/fuzz/corpora/bignum/3bf2fbcf306b1f8e8d6822bd6af0dccec6f87acb differ diff --git a/fuzz/corpora/bignum/3c0d0eb59bfbbf26bfe3f2f5235ded7e6a4f5cb2 b/fuzz/corpora/bignum/3c0d0eb59bfbbf26bfe3f2f5235ded7e6a4f5cb2 new file mode 100644 index 0000000..3197fe7 --- /dev/null +++ b/fuzz/corpora/bignum/3c0d0eb59bfbbf26bfe3f2f5235ded7e6a4f5cb2 @@ -0,0 +1 @@ +)?U?L??????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/3c5347ab8721451f037166d135c2eee5f7252011 b/fuzz/corpora/bignum/3c5347ab8721451f037166d135c2eee5f7252011 new file mode 100644 index 0000000..569777c Binary files /dev/null and b/fuzz/corpora/bignum/3c5347ab8721451f037166d135c2eee5f7252011 differ diff --git a/fuzz/corpora/bignum/3c6bae49e5b32c8a70d3e9f6727fc4f58bf48d95 b/fuzz/corpora/bignum/3c6bae49e5b32c8a70d3e9f6727fc4f58bf48d95 new file mode 100644 index 0000000..1ff4e5b Binary files /dev/null and b/fuzz/corpora/bignum/3c6bae49e5b32c8a70d3e9f6727fc4f58bf48d95 differ diff --git a/fuzz/corpora/bignum/3c8a7388f02ca309a8e9e05e92afb2cc04705ad8 b/fuzz/corpora/bignum/3c8a7388f02ca309a8e9e05e92afb2cc04705ad8 new file mode 100644 index 0000000..a2d2775 Binary files /dev/null and b/fuzz/corpora/bignum/3c8a7388f02ca309a8e9e05e92afb2cc04705ad8 differ diff --git a/fuzz/corpora/bignum/3ca36d05d51f4520ee74b9367983baa4c934e3c7 b/fuzz/corpora/bignum/3ca36d05d51f4520ee74b9367983baa4c934e3c7 new file mode 100644 index 0000000..fa6d29f Binary files /dev/null and b/fuzz/corpora/bignum/3ca36d05d51f4520ee74b9367983baa4c934e3c7 differ diff --git a/fuzz/corpora/bignum/3ccadc09ac7409bc3b1a1f3d7bf7d5fc200d07f6 b/fuzz/corpora/bignum/3ccadc09ac7409bc3b1a1f3d7bf7d5fc200d07f6 new file mode 100644 index 0000000..82ff4b6 Binary files /dev/null and b/fuzz/corpora/bignum/3ccadc09ac7409bc3b1a1f3d7bf7d5fc200d07f6 differ diff --git a/fuzz/corpora/bignum/3cd9c636f9bc7745bc246a44d679e7797b0de18e b/fuzz/corpora/bignum/3cd9c636f9bc7745bc246a44d679e7797b0de18e deleted file mode 100644 index d8dfa54..0000000 Binary files a/fuzz/corpora/bignum/3cd9c636f9bc7745bc246a44d679e7797b0de18e and /dev/null differ diff --git a/fuzz/corpora/bignum/3d28cdd566dd0c7f4740bf4b428cbc49b9dab863 b/fuzz/corpora/bignum/3d28cdd566dd0c7f4740bf4b428cbc49b9dab863 new file mode 100644 index 0000000..121afff Binary files /dev/null and b/fuzz/corpora/bignum/3d28cdd566dd0c7f4740bf4b428cbc49b9dab863 differ diff --git a/fuzz/corpora/bignum/3d340074a4f182d061fd43b0e0b2f6c19f481202 b/fuzz/corpora/bignum/3d340074a4f182d061fd43b0e0b2f6c19f481202 new file mode 100644 index 0000000..4cbaadd Binary files /dev/null and b/fuzz/corpora/bignum/3d340074a4f182d061fd43b0e0b2f6c19f481202 differ diff --git a/fuzz/corpora/bignum/3d51312150359597c03deffbde7f2eb3a9b57411 b/fuzz/corpora/bignum/3d51312150359597c03deffbde7f2eb3a9b57411 new file mode 100644 index 0000000..644c680 Binary files /dev/null and b/fuzz/corpora/bignum/3d51312150359597c03deffbde7f2eb3a9b57411 differ diff --git a/fuzz/corpora/bignum/3da03b453fbfb6212d35ce8266469d5c8ec31473 b/fuzz/corpora/bignum/3da03b453fbfb6212d35ce8266469d5c8ec31473 new file mode 100644 index 0000000..9d932fa Binary files /dev/null and b/fuzz/corpora/bignum/3da03b453fbfb6212d35ce8266469d5c8ec31473 differ diff --git a/fuzz/corpora/bignum/3e162d7a180d37984ed5126b0d43a7dedf22b317 b/fuzz/corpora/bignum/3e162d7a180d37984ed5126b0d43a7dedf22b317 new file mode 100644 index 0000000..a6488a2 Binary files /dev/null and b/fuzz/corpora/bignum/3e162d7a180d37984ed5126b0d43a7dedf22b317 differ diff --git a/fuzz/corpora/bignum/3e84b136027229fd82b3e78aa0f543c5b0043f8d b/fuzz/corpora/bignum/3e84b136027229fd82b3e78aa0f543c5b0043f8d new file mode 100644 index 0000000..ddd2349 Binary files /dev/null and b/fuzz/corpora/bignum/3e84b136027229fd82b3e78aa0f543c5b0043f8d differ diff --git a/fuzz/corpora/bignum/3e9cdbe846d50a2c7f44b928be233c9287923818 b/fuzz/corpora/bignum/3e9cdbe846d50a2c7f44b928be233c9287923818 new file mode 100644 index 0000000..3bc848d Binary files /dev/null and b/fuzz/corpora/bignum/3e9cdbe846d50a2c7f44b928be233c9287923818 differ diff --git a/fuzz/corpora/bignum/3ee814b1f5a0b2a95b4db67a197af69cf7a959a3 b/fuzz/corpora/bignum/3ee814b1f5a0b2a95b4db67a197af69cf7a959a3 deleted file mode 100644 index 75e9e16..0000000 Binary files a/fuzz/corpora/bignum/3ee814b1f5a0b2a95b4db67a197af69cf7a959a3 and /dev/null differ diff --git a/fuzz/corpora/bignum/3efc568a4aa68498f0e98f8370cb9f89d735e1b2 b/fuzz/corpora/bignum/3efc568a4aa68498f0e98f8370cb9f89d735e1b2 new file mode 100644 index 0000000..783f5c2 Binary files /dev/null and b/fuzz/corpora/bignum/3efc568a4aa68498f0e98f8370cb9f89d735e1b2 differ diff --git a/fuzz/corpora/bignum/3f0c67d823d6f523c9753432a56850ed093af759 b/fuzz/corpora/bignum/3f0c67d823d6f523c9753432a56850ed093af759 new file mode 100644 index 0000000..30ca5c5 Binary files /dev/null and b/fuzz/corpora/bignum/3f0c67d823d6f523c9753432a56850ed093af759 differ diff --git a/fuzz/corpora/bignum/3f3d2d8955322f325af6db2238355fa07007ebd9 b/fuzz/corpora/bignum/3f3d2d8955322f325af6db2238355fa07007ebd9 deleted file mode 100644 index fd40910..0000000 --- a/fuzz/corpora/bignum/3f3d2d8955322f325af6db2238355fa07007ebd9 +++ /dev/null @@ -1,4 +0,0 @@ - - - - diff --git a/fuzz/corpora/bignum/3f40842ff5d604b617e0442fbdae5d9cf186df35 b/fuzz/corpora/bignum/3f40842ff5d604b617e0442fbdae5d9cf186df35 new file mode 100644 index 0000000..4954aeb Binary files /dev/null and b/fuzz/corpora/bignum/3f40842ff5d604b617e0442fbdae5d9cf186df35 differ diff --git a/fuzz/corpora/bignum/3f585c5207ed799c94d6fc80df4ac92119bc5ebe b/fuzz/corpora/bignum/3f585c5207ed799c94d6fc80df4ac92119bc5ebe new file mode 100644 index 0000000..fe8c506 Binary files /dev/null and b/fuzz/corpora/bignum/3f585c5207ed799c94d6fc80df4ac92119bc5ebe differ diff --git a/fuzz/corpora/bignum/3f7e24eba5b5823b0b87f9b837af0f1865b8f03f b/fuzz/corpora/bignum/3f7e24eba5b5823b0b87f9b837af0f1865b8f03f new file mode 100644 index 0000000..af9973f Binary files /dev/null and b/fuzz/corpora/bignum/3f7e24eba5b5823b0b87f9b837af0f1865b8f03f differ diff --git a/fuzz/corpora/bignum/3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c b/fuzz/corpora/bignum/3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c new file mode 100644 index 0000000..fb6ddde --- /dev/null +++ b/fuzz/corpora/bignum/3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c @@ -0,0 +1 @@ +??0 \ No newline at end of file diff --git a/fuzz/corpora/bignum/3fad8a95c80a9f9aaa0729601847cde6edd4f876 b/fuzz/corpora/bignum/3fad8a95c80a9f9aaa0729601847cde6edd4f876 new file mode 100644 index 0000000..bbb7de9 --- /dev/null +++ b/fuzz/corpora/bignum/3fad8a95c80a9f9aaa0729601847cde6edd4f876 @@ -0,0 +1 @@ +:???L??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/3faf46acbbdc3a4197bd5a5a35ac157ef86514b1 b/fuzz/corpora/bignum/3faf46acbbdc3a4197bd5a5a35ac157ef86514b1 new file mode 100644 index 0000000..30e6044 Binary files /dev/null and b/fuzz/corpora/bignum/3faf46acbbdc3a4197bd5a5a35ac157ef86514b1 differ diff --git a/fuzz/corpora/bignum/3fe27f30449867805256ab4f87b1bb6e6afae5e7 b/fuzz/corpora/bignum/3fe27f30449867805256ab4f87b1bb6e6afae5e7 new file mode 100644 index 0000000..7b69b78 Binary files /dev/null and b/fuzz/corpora/bignum/3fe27f30449867805256ab4f87b1bb6e6afae5e7 differ diff --git a/fuzz/corpora/bignum/4038eec1f32c4891d0813c60c9bc94bf272d7752 b/fuzz/corpora/bignum/4038eec1f32c4891d0813c60c9bc94bf272d7752 new file mode 100644 index 0000000..1d0ea8d Binary files /dev/null and b/fuzz/corpora/bignum/4038eec1f32c4891d0813c60c9bc94bf272d7752 differ diff --git a/fuzz/corpora/bignum/40448a317efe68881f67cb8df8bf05a4c6b18fcd b/fuzz/corpora/bignum/40448a317efe68881f67cb8df8bf05a4c6b18fcd new file mode 100644 index 0000000..0e38e48 Binary files /dev/null and b/fuzz/corpora/bignum/40448a317efe68881f67cb8df8bf05a4c6b18fcd differ diff --git a/fuzz/corpora/bignum/4088c98ffd0a26c41acc5e63ce81f8a8b00ead57 b/fuzz/corpora/bignum/4088c98ffd0a26c41acc5e63ce81f8a8b00ead57 deleted file mode 100644 index b561e69..0000000 Binary files a/fuzz/corpora/bignum/4088c98ffd0a26c41acc5e63ce81f8a8b00ead57 and /dev/null differ diff --git a/fuzz/corpora/bignum/40afb848080f7d38af1be2127eab7f5f3326977d b/fuzz/corpora/bignum/40afb848080f7d38af1be2127eab7f5f3326977d new file mode 100644 index 0000000..443c84b Binary files /dev/null and b/fuzz/corpora/bignum/40afb848080f7d38af1be2127eab7f5f3326977d differ diff --git a/fuzz/corpora/bignum/40b0eb1aa5f2b8c947c8af77927dac05862978aa b/fuzz/corpora/bignum/40b0eb1aa5f2b8c947c8af77927dac05862978aa deleted file mode 100644 index a7ea73d..0000000 Binary files a/fuzz/corpora/bignum/40b0eb1aa5f2b8c947c8af77927dac05862978aa and /dev/null differ diff --git a/fuzz/corpora/bignum/40f212a8f933208c9e4cbf149df5a220601d8d6f b/fuzz/corpora/bignum/40f212a8f933208c9e4cbf149df5a220601d8d6f new file mode 100644 index 0000000..26e2d2b Binary files /dev/null and b/fuzz/corpora/bignum/40f212a8f933208c9e4cbf149df5a220601d8d6f differ diff --git a/fuzz/corpora/bignum/41cee39eb76192d52c9f84f08e14f7c2e6533f9a b/fuzz/corpora/bignum/41cee39eb76192d52c9f84f08e14f7c2e6533f9a new file mode 100644 index 0000000..1c5238c Binary files /dev/null and b/fuzz/corpora/bignum/41cee39eb76192d52c9f84f08e14f7c2e6533f9a differ diff --git a/fuzz/corpora/bignum/425148a06972a555409eb1a2e5811b7f90804dd1 b/fuzz/corpora/bignum/425148a06972a555409eb1a2e5811b7f90804dd1 deleted file mode 100644 index b17f4f4..0000000 --- a/fuzz/corpora/bignum/425148a06972a555409eb1a2e5811b7f90804dd1 +++ /dev/null @@ -1 +0,0 @@ -q? \ No newline at end of file diff --git a/fuzz/corpora/bignum/425ea8c788aa1252fa3ee6cc8d1584bae72da745 b/fuzz/corpora/bignum/425ea8c788aa1252fa3ee6cc8d1584bae72da745 deleted file mode 100644 index b592a27..0000000 Binary files a/fuzz/corpora/bignum/425ea8c788aa1252fa3ee6cc8d1584bae72da745 and /dev/null differ diff --git a/fuzz/corpora/bignum/42c4e70ad84af50112945fc17eafe7f69eebf08c b/fuzz/corpora/bignum/42c4e70ad84af50112945fc17eafe7f69eebf08c new file mode 100644 index 0000000..832ae87 Binary files /dev/null and b/fuzz/corpora/bignum/42c4e70ad84af50112945fc17eafe7f69eebf08c differ diff --git a/fuzz/corpora/bignum/42c8af90063a5a1eea87c7a6cc07f3171f720d6f b/fuzz/corpora/bignum/42c8af90063a5a1eea87c7a6cc07f3171f720d6f new file mode 100644 index 0000000..5286f11 Binary files /dev/null and b/fuzz/corpora/bignum/42c8af90063a5a1eea87c7a6cc07f3171f720d6f differ diff --git a/fuzz/corpora/bignum/42df56db836e01acc96da7c7871c3675bf77a835 b/fuzz/corpora/bignum/42df56db836e01acc96da7c7871c3675bf77a835 new file mode 100644 index 0000000..71560be Binary files /dev/null and b/fuzz/corpora/bignum/42df56db836e01acc96da7c7871c3675bf77a835 differ diff --git a/fuzz/corpora/bignum/430483a9d2492af839eceaf169f5303a1c22d0fa b/fuzz/corpora/bignum/430483a9d2492af839eceaf169f5303a1c22d0fa new file mode 100644 index 0000000..f30340f Binary files /dev/null and b/fuzz/corpora/bignum/430483a9d2492af839eceaf169f5303a1c22d0fa differ diff --git a/fuzz/corpora/bignum/4347192ee942b21217f9c38570eff21323ce97fb b/fuzz/corpora/bignum/4347192ee942b21217f9c38570eff21323ce97fb new file mode 100644 index 0000000..4a2de38 --- /dev/null +++ b/fuzz/corpora/bignum/4347192ee942b21217f9c38570eff21323ce97fb @@ -0,0 +1 @@ +je??????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/435498ea53137812cc738e0cc1cfdf8e01e62022 b/fuzz/corpora/bignum/435498ea53137812cc738e0cc1cfdf8e01e62022 new file mode 100644 index 0000000..da4d514 Binary files /dev/null and b/fuzz/corpora/bignum/435498ea53137812cc738e0cc1cfdf8e01e62022 differ diff --git a/fuzz/corpora/bignum/43dce8709e242b7766ce40259e6e518264091c74 b/fuzz/corpora/bignum/43dce8709e242b7766ce40259e6e518264091c74 new file mode 100644 index 0000000..fd2e7c1 Binary files /dev/null and b/fuzz/corpora/bignum/43dce8709e242b7766ce40259e6e518264091c74 differ diff --git a/fuzz/corpora/bignum/43e501ceb0f3062fb7db96a0094e58016c71cdd3 b/fuzz/corpora/bignum/43e501ceb0f3062fb7db96a0094e58016c71cdd3 new file mode 100644 index 0000000..12f4629 Binary files /dev/null and b/fuzz/corpora/bignum/43e501ceb0f3062fb7db96a0094e58016c71cdd3 differ diff --git a/fuzz/corpora/bignum/43e679696b681827d5f619ace6655f74cdfda9c7 b/fuzz/corpora/bignum/43e679696b681827d5f619ace6655f74cdfda9c7 new file mode 100644 index 0000000..dd0c7cf Binary files /dev/null and b/fuzz/corpora/bignum/43e679696b681827d5f619ace6655f74cdfda9c7 differ diff --git a/fuzz/corpora/bignum/43fbb5205a20fe1fab5808dde504c1b008e1fa37 b/fuzz/corpora/bignum/43fbb5205a20fe1fab5808dde504c1b008e1fa37 new file mode 100644 index 0000000..15ca2d8 Binary files /dev/null and b/fuzz/corpora/bignum/43fbb5205a20fe1fab5808dde504c1b008e1fa37 differ diff --git a/fuzz/corpora/bignum/44009f597d911dbd33f5d3d6efff84a830ae21f3 b/fuzz/corpora/bignum/44009f597d911dbd33f5d3d6efff84a830ae21f3 new file mode 100644 index 0000000..7ee6ba4 Binary files /dev/null and b/fuzz/corpora/bignum/44009f597d911dbd33f5d3d6efff84a830ae21f3 differ diff --git a/fuzz/corpora/bignum/440389be8bb74ea651681f6c77b7b551b98b1e21 b/fuzz/corpora/bignum/440389be8bb74ea651681f6c77b7b551b98b1e21 new file mode 100644 index 0000000..d09721e Binary files /dev/null and b/fuzz/corpora/bignum/440389be8bb74ea651681f6c77b7b551b98b1e21 differ diff --git a/fuzz/corpora/bignum/446c78ade61aa14c74ed703a37468d67a2be007c b/fuzz/corpora/bignum/446c78ade61aa14c74ed703a37468d67a2be007c deleted file mode 100644 index a517965..0000000 Binary files a/fuzz/corpora/bignum/446c78ade61aa14c74ed703a37468d67a2be007c and /dev/null differ diff --git a/fuzz/corpora/bignum/447cf2b0e1caaf5d7bb03ffbd959bd9b424dc7c8 b/fuzz/corpora/bignum/447cf2b0e1caaf5d7bb03ffbd959bd9b424dc7c8 new file mode 100644 index 0000000..c13d9e6 Binary files /dev/null and b/fuzz/corpora/bignum/447cf2b0e1caaf5d7bb03ffbd959bd9b424dc7c8 differ diff --git a/fuzz/corpora/bignum/45082cc15b05eadbd9e8913985f72357893d45e6 b/fuzz/corpora/bignum/45082cc15b05eadbd9e8913985f72357893d45e6 new file mode 100644 index 0000000..7b70267 Binary files /dev/null and b/fuzz/corpora/bignum/45082cc15b05eadbd9e8913985f72357893d45e6 differ diff --git a/fuzz/corpora/bignum/450f136b9acbefc1d41eccbeb75bc36015580627 b/fuzz/corpora/bignum/450f136b9acbefc1d41eccbeb75bc36015580627 new file mode 100644 index 0000000..b6532dd --- /dev/null +++ b/fuzz/corpora/bignum/450f136b9acbefc1d41eccbeb75bc36015580627 @@ -0,0 +1 @@ +J?!?)1? \ No newline at end of file diff --git a/fuzz/corpora/bignum/4535a7123d911bdb0037b747109c7bad9a7dabb2 b/fuzz/corpora/bignum/4535a7123d911bdb0037b747109c7bad9a7dabb2 new file mode 100644 index 0000000..6c7154d Binary files /dev/null and b/fuzz/corpora/bignum/4535a7123d911bdb0037b747109c7bad9a7dabb2 differ diff --git a/fuzz/corpora/bignum/4541c607b7744fb60768e1f20192b1554ff50d23 b/fuzz/corpora/bignum/4541c607b7744fb60768e1f20192b1554ff50d23 new file mode 100644 index 0000000..483d1bd Binary files /dev/null and b/fuzz/corpora/bignum/4541c607b7744fb60768e1f20192b1554ff50d23 differ diff --git a/fuzz/corpora/bignum/457e4e8a598cd16765e714ca52800b99a79048e1 b/fuzz/corpora/bignum/457e4e8a598cd16765e714ca52800b99a79048e1 deleted file mode 100644 index 894408c..0000000 Binary files a/fuzz/corpora/bignum/457e4e8a598cd16765e714ca52800b99a79048e1 and /dev/null differ diff --git a/fuzz/corpora/bignum/45d67f5ef07bb00e661553e9385152340b7880e8 b/fuzz/corpora/bignum/45d67f5ef07bb00e661553e9385152340b7880e8 new file mode 100644 index 0000000..b854304 Binary files /dev/null and b/fuzz/corpora/bignum/45d67f5ef07bb00e661553e9385152340b7880e8 differ diff --git a/fuzz/corpora/bignum/45e37def1eeef7d9f4ebef8432e2f33f96d57210 b/fuzz/corpora/bignum/45e37def1eeef7d9f4ebef8432e2f33f96d57210 new file mode 100644 index 0000000..cd8e8e6 Binary files /dev/null and b/fuzz/corpora/bignum/45e37def1eeef7d9f4ebef8432e2f33f96d57210 differ diff --git a/fuzz/corpora/bignum/46999e4f45ca34500f3e3dff127bc960e47f2212 b/fuzz/corpora/bignum/46999e4f45ca34500f3e3dff127bc960e47f2212 new file mode 100644 index 0000000..b24d4c2 Binary files /dev/null and b/fuzz/corpora/bignum/46999e4f45ca34500f3e3dff127bc960e47f2212 differ diff --git a/fuzz/corpora/bignum/46de162d688e6af9f5b07993e75f435a828561ae b/fuzz/corpora/bignum/46de162d688e6af9f5b07993e75f435a828561ae new file mode 100644 index 0000000..352766b Binary files /dev/null and b/fuzz/corpora/bignum/46de162d688e6af9f5b07993e75f435a828561ae differ diff --git a/fuzz/corpora/bignum/46eadf79382f8774e49a0782723d680678625237 b/fuzz/corpora/bignum/46eadf79382f8774e49a0782723d680678625237 new file mode 100644 index 0000000..50eae9f Binary files /dev/null and b/fuzz/corpora/bignum/46eadf79382f8774e49a0782723d680678625237 differ diff --git a/fuzz/corpora/bignum/470739a78afea3637df2c9001060439d1c971c04 b/fuzz/corpora/bignum/470739a78afea3637df2c9001060439d1c971c04 new file mode 100644 index 0000000..7417546 Binary files /dev/null and b/fuzz/corpora/bignum/470739a78afea3637df2c9001060439d1c971c04 differ diff --git a/fuzz/corpora/bignum/4732538b40f43473eb689e88ec7183320fa8f51d b/fuzz/corpora/bignum/4732538b40f43473eb689e88ec7183320fa8f51d new file mode 100644 index 0000000..8eb1954 Binary files /dev/null and b/fuzz/corpora/bignum/4732538b40f43473eb689e88ec7183320fa8f51d differ diff --git a/fuzz/corpora/bignum/47e47fecd21a2c754595e986a51171f77cb96f32 b/fuzz/corpora/bignum/47e47fecd21a2c754595e986a51171f77cb96f32 new file mode 100644 index 0000000..8b67105 Binary files /dev/null and b/fuzz/corpora/bignum/47e47fecd21a2c754595e986a51171f77cb96f32 differ diff --git a/fuzz/corpora/bignum/47fce7675d692b5ac8689311a7dacb1dc90176fa b/fuzz/corpora/bignum/47fce7675d692b5ac8689311a7dacb1dc90176fa new file mode 100644 index 0000000..31a8371 Binary files /dev/null and b/fuzz/corpora/bignum/47fce7675d692b5ac8689311a7dacb1dc90176fa differ diff --git a/fuzz/corpora/bignum/48090e57aa711c5cc678c10b693f374b3f3d5b6e b/fuzz/corpora/bignum/48090e57aa711c5cc678c10b693f374b3f3d5b6e deleted file mode 100644 index b3949c1..0000000 Binary files a/fuzz/corpora/bignum/48090e57aa711c5cc678c10b693f374b3f3d5b6e and /dev/null differ diff --git a/fuzz/corpora/bignum/4832d64b1620e0ed29c5e30e8f46179b2fb0b316 b/fuzz/corpora/bignum/4832d64b1620e0ed29c5e30e8f46179b2fb0b316 new file mode 100644 index 0000000..e2be9ce --- /dev/null +++ b/fuzz/corpora/bignum/4832d64b1620e0ed29c5e30e8f46179b2fb0b316 @@ -0,0 +1 @@ +2??]?0;;?0?????????SS???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/4856a41125177c7c3cb904cb1dc23365732ddd12 b/fuzz/corpora/bignum/4856a41125177c7c3cb904cb1dc23365732ddd12 new file mode 100644 index 0000000..c5f5b83 Binary files /dev/null and b/fuzz/corpora/bignum/4856a41125177c7c3cb904cb1dc23365732ddd12 differ diff --git a/fuzz/corpora/bignum/48809304729df6310c9df53585f08197a7da44ab b/fuzz/corpora/bignum/48809304729df6310c9df53585f08197a7da44ab new file mode 100644 index 0000000..71ca018 Binary files /dev/null and b/fuzz/corpora/bignum/48809304729df6310c9df53585f08197a7da44ab differ diff --git a/fuzz/corpora/bignum/48d04426041318dc151c656996e9c320b899b060 b/fuzz/corpora/bignum/48d04426041318dc151c656996e9c320b899b060 new file mode 100644 index 0000000..2138bda Binary files /dev/null and b/fuzz/corpora/bignum/48d04426041318dc151c656996e9c320b899b060 differ diff --git a/fuzz/corpora/bignum/48d42bc6b1acf00b03c8cb471811dd5cc7368a7b b/fuzz/corpora/bignum/48d42bc6b1acf00b03c8cb471811dd5cc7368a7b new file mode 100644 index 0000000..167d1eb Binary files /dev/null and b/fuzz/corpora/bignum/48d42bc6b1acf00b03c8cb471811dd5cc7368a7b differ diff --git a/fuzz/corpora/bignum/48ea6a560c73987d7a0b679865a270d9015bb501 b/fuzz/corpora/bignum/48ea6a560c73987d7a0b679865a270d9015bb501 new file mode 100644 index 0000000..1ada546 --- /dev/null +++ b/fuzz/corpora/bignum/48ea6a560c73987d7a0b679865a270d9015bb501 @@ -0,0 +1 @@ +L?????Q( \ No newline at end of file diff --git a/fuzz/corpora/bignum/48ebf82704f3a4a7d2c76ad24e8643dc15416326 b/fuzz/corpora/bignum/48ebf82704f3a4a7d2c76ad24e8643dc15416326 new file mode 100644 index 0000000..aae45ae --- /dev/null +++ b/fuzz/corpora/bignum/48ebf82704f3a4a7d2c76ad24e8643dc15416326 @@ -0,0 +1 @@ +5J?? ???0???????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/4932d7b3de8e97906310b6299ed5b4d35f2863f5 b/fuzz/corpora/bignum/4932d7b3de8e97906310b6299ed5b4d35f2863f5 new file mode 100644 index 0000000..8d564d7 Binary files /dev/null and b/fuzz/corpora/bignum/4932d7b3de8e97906310b6299ed5b4d35f2863f5 differ diff --git a/fuzz/corpora/bignum/495a281b0163b878f57cc62cc16753b675a325ad b/fuzz/corpora/bignum/495a281b0163b878f57cc62cc16753b675a325ad new file mode 100644 index 0000000..1cc5e0b Binary files /dev/null and b/fuzz/corpora/bignum/495a281b0163b878f57cc62cc16753b675a325ad differ diff --git a/fuzz/corpora/bignum/498a834ab25b440c3bba77d965ead8caadcc2640 b/fuzz/corpora/bignum/498a834ab25b440c3bba77d965ead8caadcc2640 new file mode 100644 index 0000000..efba992 Binary files /dev/null and b/fuzz/corpora/bignum/498a834ab25b440c3bba77d965ead8caadcc2640 differ diff --git a/fuzz/corpora/bignum/49a87788fa43157a43a7ceb71513319bf85e44df b/fuzz/corpora/bignum/49a87788fa43157a43a7ceb71513319bf85e44df deleted file mode 100644 index 2bf49bd..0000000 Binary files a/fuzz/corpora/bignum/49a87788fa43157a43a7ceb71513319bf85e44df and /dev/null differ diff --git a/fuzz/corpora/bignum/4a7feb5e7651b3bbd32826d0a8144732d3d497cc b/fuzz/corpora/bignum/4a7feb5e7651b3bbd32826d0a8144732d3d497cc new file mode 100644 index 0000000..74e01ba Binary files /dev/null and b/fuzz/corpora/bignum/4a7feb5e7651b3bbd32826d0a8144732d3d497cc differ diff --git a/fuzz/corpora/bignum/4aa3286984be3ac1231a0d92a1c9cc6fe38d0c67 b/fuzz/corpora/bignum/4aa3286984be3ac1231a0d92a1c9cc6fe38d0c67 new file mode 100644 index 0000000..e86e568 Binary files /dev/null and b/fuzz/corpora/bignum/4aa3286984be3ac1231a0d92a1c9cc6fe38d0c67 differ diff --git a/fuzz/corpora/bignum/4ad859e13a5b2d49675ab691dd28412152c40abc b/fuzz/corpora/bignum/4ad859e13a5b2d49675ab691dd28412152c40abc new file mode 100644 index 0000000..2c2ab43 Binary files /dev/null and b/fuzz/corpora/bignum/4ad859e13a5b2d49675ab691dd28412152c40abc differ diff --git a/fuzz/corpora/bignum/4b0ccfac9808148aff8b1f8cc251bd77479ccc3e b/fuzz/corpora/bignum/4b0ccfac9808148aff8b1f8cc251bd77479ccc3e new file mode 100644 index 0000000..b57ad43 Binary files /dev/null and b/fuzz/corpora/bignum/4b0ccfac9808148aff8b1f8cc251bd77479ccc3e differ diff --git a/fuzz/corpora/bignum/4b1cfd86d2fd02b50cf041729f37965ef244c042 b/fuzz/corpora/bignum/4b1cfd86d2fd02b50cf041729f37965ef244c042 new file mode 100644 index 0000000..6e18c8e Binary files /dev/null and b/fuzz/corpora/bignum/4b1cfd86d2fd02b50cf041729f37965ef244c042 differ diff --git a/fuzz/corpora/bignum/4b6271cf3bbc6f25598cf7d002af91b1b831b1fd b/fuzz/corpora/bignum/4b6271cf3bbc6f25598cf7d002af91b1b831b1fd new file mode 100644 index 0000000..f7027ae Binary files /dev/null and b/fuzz/corpora/bignum/4b6271cf3bbc6f25598cf7d002af91b1b831b1fd differ diff --git a/fuzz/corpora/bignum/4c6c50b3d50d94b6c59711122c004860dc9b8d1e b/fuzz/corpora/bignum/4c6c50b3d50d94b6c59711122c004860dc9b8d1e new file mode 100644 index 0000000..0984460 Binary files /dev/null and b/fuzz/corpora/bignum/4c6c50b3d50d94b6c59711122c004860dc9b8d1e differ diff --git a/fuzz/corpora/bignum/4ce06715c1c813b3190f9c8a520ffaec4ac181d6 b/fuzz/corpora/bignum/4ce06715c1c813b3190f9c8a520ffaec4ac181d6 deleted file mode 100644 index 8d0a5ea..0000000 Binary files a/fuzz/corpora/bignum/4ce06715c1c813b3190f9c8a520ffaec4ac181d6 and /dev/null differ diff --git a/fuzz/corpora/bignum/4ce9c86372c5a6528001da19d85051b3396abda1 b/fuzz/corpora/bignum/4ce9c86372c5a6528001da19d85051b3396abda1 deleted file mode 100644 index 75bd282..0000000 Binary files a/fuzz/corpora/bignum/4ce9c86372c5a6528001da19d85051b3396abda1 and /dev/null differ diff --git a/fuzz/corpora/bignum/4d1cd6ef59f645b9c4f6a4b1d7eed81d1702b13e b/fuzz/corpora/bignum/4d1cd6ef59f645b9c4f6a4b1d7eed81d1702b13e new file mode 100644 index 0000000..ed7104a --- /dev/null +++ b/fuzz/corpora/bignum/4d1cd6ef59f645b9c4f6a4b1d7eed81d1702b13e @@ -0,0 +1 @@ +*?nA????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/4d4fca7e00c64df2a849780acfdc0dcf010b4cd8 b/fuzz/corpora/bignum/4d4fca7e00c64df2a849780acfdc0dcf010b4cd8 new file mode 100644 index 0000000..b659dc2 Binary files /dev/null and b/fuzz/corpora/bignum/4d4fca7e00c64df2a849780acfdc0dcf010b4cd8 differ diff --git a/fuzz/corpora/bignum/4d76a9a9135289f3740649e5180ed05f984d0168 b/fuzz/corpora/bignum/4d76a9a9135289f3740649e5180ed05f984d0168 new file mode 100644 index 0000000..94504d3 Binary files /dev/null and b/fuzz/corpora/bignum/4d76a9a9135289f3740649e5180ed05f984d0168 differ diff --git a/fuzz/corpora/bignum/4da1659dff86ce281dfc8af78802819339934a24 b/fuzz/corpora/bignum/4da1659dff86ce281dfc8af78802819339934a24 new file mode 100644 index 0000000..63f29eb Binary files /dev/null and b/fuzz/corpora/bignum/4da1659dff86ce281dfc8af78802819339934a24 differ diff --git a/fuzz/corpora/bignum/4dab18090cddbd8463d93ce60886537edd17edbc b/fuzz/corpora/bignum/4dab18090cddbd8463d93ce60886537edd17edbc new file mode 100644 index 0000000..16d6b2a --- /dev/null +++ b/fuzz/corpora/bignum/4dab18090cddbd8463d93ce60886537edd17edbc @@ -0,0 +1 @@ +J??B???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/4df0bb4844af1e2dbeab6a2544ea845b904cc4bb b/fuzz/corpora/bignum/4df0bb4844af1e2dbeab6a2544ea845b904cc4bb deleted file mode 100644 index 0c3dbcd..0000000 Binary files a/fuzz/corpora/bignum/4df0bb4844af1e2dbeab6a2544ea845b904cc4bb and /dev/null differ diff --git a/fuzz/corpora/bignum/4e4e988be06ba208cdf0ce84a360fac1bc855632 b/fuzz/corpora/bignum/4e4e988be06ba208cdf0ce84a360fac1bc855632 new file mode 100644 index 0000000..464a956 Binary files /dev/null and b/fuzz/corpora/bignum/4e4e988be06ba208cdf0ce84a360fac1bc855632 differ diff --git a/fuzz/corpora/bignum/4e6b21d837f0fb279d9a032ad897396e08f88a44 b/fuzz/corpora/bignum/4e6b21d837f0fb279d9a032ad897396e08f88a44 new file mode 100644 index 0000000..e699ac5 Binary files /dev/null and b/fuzz/corpora/bignum/4e6b21d837f0fb279d9a032ad897396e08f88a44 differ diff --git a/fuzz/corpora/bignum/4edfc78973e6ea007fcce349ad19979751c28ba9 b/fuzz/corpora/bignum/4edfc78973e6ea007fcce349ad19979751c28ba9 new file mode 100644 index 0000000..43001c8 Binary files /dev/null and b/fuzz/corpora/bignum/4edfc78973e6ea007fcce349ad19979751c28ba9 differ diff --git a/fuzz/corpora/bignum/4ef057daa5a559d9eb70a1f6e12fcbdb483894f4 b/fuzz/corpora/bignum/4ef057daa5a559d9eb70a1f6e12fcbdb483894f4 new file mode 100644 index 0000000..a550abb Binary files /dev/null and b/fuzz/corpora/bignum/4ef057daa5a559d9eb70a1f6e12fcbdb483894f4 differ diff --git a/fuzz/corpora/bignum/4f0877170869b0b813943b84f02023845411e5d0 b/fuzz/corpora/bignum/4f0877170869b0b813943b84f02023845411e5d0 new file mode 100644 index 0000000..ca94db0 Binary files /dev/null and b/fuzz/corpora/bignum/4f0877170869b0b813943b84f02023845411e5d0 differ diff --git a/fuzz/corpora/bignum/4f19b2a777f71508520f916ea9a71744f5f8a2b3 b/fuzz/corpora/bignum/4f19b2a777f71508520f916ea9a71744f5f8a2b3 new file mode 100644 index 0000000..ea8ae41 Binary files /dev/null and b/fuzz/corpora/bignum/4f19b2a777f71508520f916ea9a71744f5f8a2b3 differ diff --git a/fuzz/corpora/bignum/4f5b854cc54fc0da48b782c62f7b387398cb9a51 b/fuzz/corpora/bignum/4f5b854cc54fc0da48b782c62f7b387398cb9a51 new file mode 100644 index 0000000..a84bdcd Binary files /dev/null and b/fuzz/corpora/bignum/4f5b854cc54fc0da48b782c62f7b387398cb9a51 differ diff --git a/fuzz/corpora/bignum/4f856fbc162fb1d1035ec5a86c11e78a11bd8f42 b/fuzz/corpora/bignum/4f856fbc162fb1d1035ec5a86c11e78a11bd8f42 new file mode 100644 index 0000000..ea2c858 --- /dev/null +++ b/fuzz/corpora/bignum/4f856fbc162fb1d1035ec5a86c11e78a11bd8f42 @@ -0,0 +1,2 @@ + +??????????*???????????????????????????????????????????:W?????:W????????W' \ No newline at end of file diff --git a/fuzz/corpora/bignum/4fbcc55803276eeab8e263c93d860f70b989338c b/fuzz/corpora/bignum/4fbcc55803276eeab8e263c93d860f70b989338c new file mode 100644 index 0000000..e8e6bc2 Binary files /dev/null and b/fuzz/corpora/bignum/4fbcc55803276eeab8e263c93d860f70b989338c differ diff --git a/fuzz/corpora/bignum/4fbe0885196250d34f72aa35ef7786a9d9f2bac3 b/fuzz/corpora/bignum/4fbe0885196250d34f72aa35ef7786a9d9f2bac3 new file mode 100644 index 0000000..db00ea3 Binary files /dev/null and b/fuzz/corpora/bignum/4fbe0885196250d34f72aa35ef7786a9d9f2bac3 differ diff --git a/fuzz/corpora/bignum/505c2317e068228df5b37054f3446ca82580f8d6 b/fuzz/corpora/bignum/505c2317e068228df5b37054f3446ca82580f8d6 new file mode 100644 index 0000000..c7f0b04 Binary files /dev/null and b/fuzz/corpora/bignum/505c2317e068228df5b37054f3446ca82580f8d6 differ diff --git a/fuzz/corpora/bignum/5075f2ec95fcd21a7e6dffd9c3e182cdbb06db5d b/fuzz/corpora/bignum/5075f2ec95fcd21a7e6dffd9c3e182cdbb06db5d new file mode 100644 index 0000000..1e2d0b2 Binary files /dev/null and b/fuzz/corpora/bignum/5075f2ec95fcd21a7e6dffd9c3e182cdbb06db5d differ diff --git a/fuzz/corpora/bignum/50e7480d24c046b696fc9783bb2c549d17c2fd25 b/fuzz/corpora/bignum/50e7480d24c046b696fc9783bb2c549d17c2fd25 new file mode 100644 index 0000000..7a401fb Binary files /dev/null and b/fuzz/corpora/bignum/50e7480d24c046b696fc9783bb2c549d17c2fd25 differ diff --git a/fuzz/corpora/bignum/510932b3b619cfe77e28983ae4e7cf862de086fc b/fuzz/corpora/bignum/510932b3b619cfe77e28983ae4e7cf862de086fc new file mode 100644 index 0000000..35baf06 Binary files /dev/null and b/fuzz/corpora/bignum/510932b3b619cfe77e28983ae4e7cf862de086fc differ diff --git a/fuzz/corpora/bignum/5136e0873a549e75222195649e2aba905f36f343 b/fuzz/corpora/bignum/5136e0873a549e75222195649e2aba905f36f343 new file mode 100644 index 0000000..c37044a Binary files /dev/null and b/fuzz/corpora/bignum/5136e0873a549e75222195649e2aba905f36f343 differ diff --git a/fuzz/corpora/bignum/514fc5ac23ea84c9aa1ba935f8575f9e309b68f3 b/fuzz/corpora/bignum/514fc5ac23ea84c9aa1ba935f8575f9e309b68f3 new file mode 100644 index 0000000..8712cc6 Binary files /dev/null and b/fuzz/corpora/bignum/514fc5ac23ea84c9aa1ba935f8575f9e309b68f3 differ diff --git a/fuzz/corpora/bignum/51a51ed3821ee373cfed0fc0b267a9079f213760 b/fuzz/corpora/bignum/51a51ed3821ee373cfed0fc0b267a9079f213760 new file mode 100644 index 0000000..4270702 Binary files /dev/null and b/fuzz/corpora/bignum/51a51ed3821ee373cfed0fc0b267a9079f213760 differ diff --git a/fuzz/corpora/bignum/51cc86ebf5aa237152f9a042b7c532e32fdc103b b/fuzz/corpora/bignum/51cc86ebf5aa237152f9a042b7c532e32fdc103b deleted file mode 100644 index 2264457..0000000 Binary files a/fuzz/corpora/bignum/51cc86ebf5aa237152f9a042b7c532e32fdc103b and /dev/null differ diff --git a/fuzz/corpora/bignum/51facd827592bc6686555132c535630fbf7f6908 b/fuzz/corpora/bignum/51facd827592bc6686555132c535630fbf7f6908 deleted file mode 100644 index 735d597..0000000 Binary files a/fuzz/corpora/bignum/51facd827592bc6686555132c535630fbf7f6908 and /dev/null differ diff --git a/fuzz/corpora/bignum/527a911753d4e8ec56f32376a9ee6cee812fcfbf b/fuzz/corpora/bignum/527a911753d4e8ec56f32376a9ee6cee812fcfbf new file mode 100644 index 0000000..716bad0 Binary files /dev/null and b/fuzz/corpora/bignum/527a911753d4e8ec56f32376a9ee6cee812fcfbf differ diff --git a/fuzz/corpora/bignum/527e6ba895ea4ab722cc605a5682a89d5e172687 b/fuzz/corpora/bignum/527e6ba895ea4ab722cc605a5682a89d5e172687 new file mode 100644 index 0000000..ef089f6 --- /dev/null +++ b/fuzz/corpora/bignum/527e6ba895ea4ab722cc605a5682a89d5e172687 @@ -0,0 +1,3 @@ + +!?????)?@????? +???@??*??q???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/527f76fd9363d6c5a69c9d7cd9bf21788539c8e8 b/fuzz/corpora/bignum/527f76fd9363d6c5a69c9d7cd9bf21788539c8e8 new file mode 100644 index 0000000..98b0bc5 Binary files /dev/null and b/fuzz/corpora/bignum/527f76fd9363d6c5a69c9d7cd9bf21788539c8e8 differ diff --git a/fuzz/corpora/bignum/527fe821371d44a90baf09440689f2b45dad761c b/fuzz/corpora/bignum/527fe821371d44a90baf09440689f2b45dad761c new file mode 100644 index 0000000..db651b9 --- /dev/null +++ b/fuzz/corpora/bignum/527fe821371d44a90baf09440689f2b45dad761c @@ -0,0 +1 @@ +??????????????????????????????????????????????????????????????????????(????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/529ba8f3834a042726e069a863b0a7d0bcb21b8f b/fuzz/corpora/bignum/529ba8f3834a042726e069a863b0a7d0bcb21b8f new file mode 100644 index 0000000..5c3c1bc Binary files /dev/null and b/fuzz/corpora/bignum/529ba8f3834a042726e069a863b0a7d0bcb21b8f differ diff --git a/fuzz/corpora/bignum/52b1fdfe332f294cfe4345d70de20d8c8876a6f9 b/fuzz/corpora/bignum/52b1fdfe332f294cfe4345d70de20d8c8876a6f9 deleted file mode 100644 index e32f4ad..0000000 Binary files a/fuzz/corpora/bignum/52b1fdfe332f294cfe4345d70de20d8c8876a6f9 and /dev/null differ diff --git a/fuzz/corpora/bignum/52e440a4bf08fd115b860de6e5633a91e8567352 b/fuzz/corpora/bignum/52e440a4bf08fd115b860de6e5633a91e8567352 new file mode 100644 index 0000000..f029044 --- /dev/null +++ b/fuzz/corpora/bignum/52e440a4bf08fd115b860de6e5633a91e8567352 @@ -0,0 +1 @@ +??iiiiiiiiiiWWW)WW)WWWW \ No newline at end of file diff --git a/fuzz/corpora/bignum/52eab68c63eae635cc23315a3319f8d08fd4b790 b/fuzz/corpora/bignum/52eab68c63eae635cc23315a3319f8d08fd4b790 deleted file mode 100644 index 1673c83..0000000 Binary files a/fuzz/corpora/bignum/52eab68c63eae635cc23315a3319f8d08fd4b790 and /dev/null differ diff --git a/fuzz/corpora/bignum/52f1071389461411e9a17c89b2646bbd29e2e4f9 b/fuzz/corpora/bignum/52f1071389461411e9a17c89b2646bbd29e2e4f9 deleted file mode 100644 index fca429b..0000000 --- a/fuzz/corpora/bignum/52f1071389461411e9a17c89b2646bbd29e2e4f9 +++ /dev/null @@ -1 +0,0 @@ -!???????????????*??)? \ No newline at end of file diff --git a/fuzz/corpora/bignum/53275ba3a3fbaf4f00fb8fe051ce56520b768598 b/fuzz/corpora/bignum/53275ba3a3fbaf4f00fb8fe051ce56520b768598 new file mode 100644 index 0000000..2676596 Binary files /dev/null and b/fuzz/corpora/bignum/53275ba3a3fbaf4f00fb8fe051ce56520b768598 differ diff --git a/fuzz/corpora/bignum/533d3a50c89d052870c6f5ddaa1c231fae38a4b2 b/fuzz/corpora/bignum/533d3a50c89d052870c6f5ddaa1c231fae38a4b2 new file mode 100644 index 0000000..708c4b3 Binary files /dev/null and b/fuzz/corpora/bignum/533d3a50c89d052870c6f5ddaa1c231fae38a4b2 differ diff --git a/fuzz/corpora/bignum/534549cf05110c41d44f9edd8c2e8989e7fc47d0 b/fuzz/corpora/bignum/534549cf05110c41d44f9edd8c2e8989e7fc47d0 new file mode 100644 index 0000000..ad46bac --- /dev/null +++ b/fuzz/corpora/bignum/534549cf05110c41d44f9edd8c2e8989e7fc47d0 @@ -0,0 +1 @@ +zjjj??????????dD???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/534e1bd75165cff183e5707393597f02f2606017 b/fuzz/corpora/bignum/534e1bd75165cff183e5707393597f02f2606017 new file mode 100644 index 0000000..15aaf11 Binary files /dev/null and b/fuzz/corpora/bignum/534e1bd75165cff183e5707393597f02f2606017 differ diff --git a/fuzz/corpora/bignum/536f9e47f3849a99bddd5475219c01c7d8e54242 b/fuzz/corpora/bignum/536f9e47f3849a99bddd5475219c01c7d8e54242 deleted file mode 100644 index 40d2000..0000000 Binary files a/fuzz/corpora/bignum/536f9e47f3849a99bddd5475219c01c7d8e54242 and /dev/null differ diff --git a/fuzz/corpora/bignum/53d22ecc8e43b44a1fe7ce0ab8d19b54cfc57148 b/fuzz/corpora/bignum/53d22ecc8e43b44a1fe7ce0ab8d19b54cfc57148 deleted file mode 100644 index 406f81d..0000000 Binary files a/fuzz/corpora/bignum/53d22ecc8e43b44a1fe7ce0ab8d19b54cfc57148 and /dev/null differ diff --git a/fuzz/corpora/bignum/53d9a129aaa202c4647536b917666e3c744a3c97 b/fuzz/corpora/bignum/53d9a129aaa202c4647536b917666e3c744a3c97 new file mode 100644 index 0000000..4fdd73d Binary files /dev/null and b/fuzz/corpora/bignum/53d9a129aaa202c4647536b917666e3c744a3c97 differ diff --git a/fuzz/corpora/bignum/53ef445c983d52dbe5b21da79a150ba6c311ccfb b/fuzz/corpora/bignum/53ef445c983d52dbe5b21da79a150ba6c311ccfb deleted file mode 100644 index 5925aa0..0000000 --- a/fuzz/corpora/bignum/53ef445c983d52dbe5b21da79a150ba6c311ccfb +++ /dev/null @@ -1 +0,0 @@ -N??(???????(?C \ No newline at end of file diff --git a/fuzz/corpora/bignum/54807ff333f91299dc9e7e535840613d0ce25451 b/fuzz/corpora/bignum/54807ff333f91299dc9e7e535840613d0ce25451 new file mode 100644 index 0000000..60736d3 Binary files /dev/null and b/fuzz/corpora/bignum/54807ff333f91299dc9e7e535840613d0ce25451 differ diff --git a/fuzz/corpora/bignum/548ea4993d4b03d7d91f79bd2da4051fcc229f97 b/fuzz/corpora/bignum/548ea4993d4b03d7d91f79bd2da4051fcc229f97 new file mode 100644 index 0000000..b232974 Binary files /dev/null and b/fuzz/corpora/bignum/548ea4993d4b03d7d91f79bd2da4051fcc229f97 differ diff --git a/fuzz/corpora/bignum/5490873f11c7600843b9ef264c73809c300f19b6 b/fuzz/corpora/bignum/5490873f11c7600843b9ef264c73809c300f19b6 deleted file mode 100644 index 96c62b7..0000000 Binary files a/fuzz/corpora/bignum/5490873f11c7600843b9ef264c73809c300f19b6 and /dev/null differ diff --git a/fuzz/corpora/bignum/5505e32ff695f06c4a6fc4777cbc0bfe75d9031f b/fuzz/corpora/bignum/5505e32ff695f06c4a6fc4777cbc0bfe75d9031f new file mode 100644 index 0000000..011b906 Binary files /dev/null and b/fuzz/corpora/bignum/5505e32ff695f06c4a6fc4777cbc0bfe75d9031f differ diff --git a/fuzz/corpora/bignum/552e8406c5bd74fd6885de0850872ba227d1802c b/fuzz/corpora/bignum/552e8406c5bd74fd6885de0850872ba227d1802c new file mode 100644 index 0000000..d0d208a --- /dev/null +++ b/fuzz/corpora/bignum/552e8406c5bd74fd6885de0850872ba227d1802c @@ -0,0 +1,2 @@ + + *????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/552f1a4e8c09b4e02a4ceb041866bab06937f68d b/fuzz/corpora/bignum/552f1a4e8c09b4e02a4ceb041866bab06937f68d new file mode 100644 index 0000000..84850b3 Binary files /dev/null and b/fuzz/corpora/bignum/552f1a4e8c09b4e02a4ceb041866bab06937f68d differ diff --git a/fuzz/corpora/bignum/5575b8b212b9f893a6f8b32a2d9de7c7e09fcce1 b/fuzz/corpora/bignum/5575b8b212b9f893a6f8b32a2d9de7c7e09fcce1 new file mode 100644 index 0000000..20b7acd Binary files /dev/null and b/fuzz/corpora/bignum/5575b8b212b9f893a6f8b32a2d9de7c7e09fcce1 differ diff --git a/fuzz/corpora/bignum/55d8f5b95483caa0056103ad34137fb6edada499 b/fuzz/corpora/bignum/55d8f5b95483caa0056103ad34137fb6edada499 new file mode 100644 index 0000000..fb90075 Binary files /dev/null and b/fuzz/corpora/bignum/55d8f5b95483caa0056103ad34137fb6edada499 differ diff --git a/fuzz/corpora/bignum/55e49eabc1d05f9bb224a7a446a40ac9f7d73d22 b/fuzz/corpora/bignum/55e49eabc1d05f9bb224a7a446a40ac9f7d73d22 new file mode 100644 index 0000000..573e37f Binary files /dev/null and b/fuzz/corpora/bignum/55e49eabc1d05f9bb224a7a446a40ac9f7d73d22 differ diff --git a/fuzz/corpora/bignum/562481814a23c4207d5f7430a6167cf76a01bb00 b/fuzz/corpora/bignum/562481814a23c4207d5f7430a6167cf76a01bb00 new file mode 100644 index 0000000..6391345 Binary files /dev/null and b/fuzz/corpora/bignum/562481814a23c4207d5f7430a6167cf76a01bb00 differ diff --git a/fuzz/corpora/bignum/565061784a6bada28696838716d0a688fe606139 b/fuzz/corpora/bignum/565061784a6bada28696838716d0a688fe606139 deleted file mode 100644 index 7398dc8..0000000 Binary files a/fuzz/corpora/bignum/565061784a6bada28696838716d0a688fe606139 and /dev/null differ diff --git a/fuzz/corpora/bignum/5685d7d80783949fb931009555f8daa2e8caf65e b/fuzz/corpora/bignum/5685d7d80783949fb931009555f8daa2e8caf65e deleted file mode 100644 index 526d5c9..0000000 Binary files a/fuzz/corpora/bignum/5685d7d80783949fb931009555f8daa2e8caf65e and /dev/null differ diff --git a/fuzz/corpora/bignum/56c3a848ebd77c82949c8d77a8170da3264d0889 b/fuzz/corpora/bignum/56c3a848ebd77c82949c8d77a8170da3264d0889 deleted file mode 100644 index 8be91bc..0000000 --- a/fuzz/corpora/bignum/56c3a848ebd77c82949c8d77a8170da3264d0889 +++ /dev/null @@ -1 +0,0 @@ -Z?@???} \ No newline at end of file diff --git a/fuzz/corpora/bignum/578e3cf7349490612b089f917b978500966c8797 b/fuzz/corpora/bignum/578e3cf7349490612b089f917b978500966c8797 new file mode 100644 index 0000000..c702abd Binary files /dev/null and b/fuzz/corpora/bignum/578e3cf7349490612b089f917b978500966c8797 differ diff --git a/fuzz/corpora/bignum/580a88dc67cfca498b6e3547ee068ae65be42ba6 b/fuzz/corpora/bignum/580a88dc67cfca498b6e3547ee068ae65be42ba6 new file mode 100644 index 0000000..cc9eb6c --- /dev/null +++ b/fuzz/corpora/bignum/580a88dc67cfca498b6e3547ee068ae65be42ba6 @@ -0,0 +1,2 @@ +(!? +? ??? ??????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/583605a902a23bc9a61fa1c419b2becbf04cfc91 b/fuzz/corpora/bignum/583605a902a23bc9a61fa1c419b2becbf04cfc91 new file mode 100644 index 0000000..7bcad11 Binary files /dev/null and b/fuzz/corpora/bignum/583605a902a23bc9a61fa1c419b2becbf04cfc91 differ diff --git a/fuzz/corpora/bignum/58e81a89e23337479e81b2f9c51f36ef339f90a6 b/fuzz/corpora/bignum/58e81a89e23337479e81b2f9c51f36ef339f90a6 new file mode 100644 index 0000000..041ab3b Binary files /dev/null and b/fuzz/corpora/bignum/58e81a89e23337479e81b2f9c51f36ef339f90a6 differ diff --git a/fuzz/corpora/bignum/58fc5cf8b1cc41b18d7dc52091b7c0e7a5f07bc5 b/fuzz/corpora/bignum/58fc5cf8b1cc41b18d7dc52091b7c0e7a5f07bc5 new file mode 100644 index 0000000..121d3a6 Binary files /dev/null and b/fuzz/corpora/bignum/58fc5cf8b1cc41b18d7dc52091b7c0e7a5f07bc5 differ diff --git a/fuzz/corpora/bignum/5929d725fc8ea293ce05aa2527b778af0bf8a31e b/fuzz/corpora/bignum/5929d725fc8ea293ce05aa2527b778af0bf8a31e new file mode 100644 index 0000000..a7c0497 Binary files /dev/null and b/fuzz/corpora/bignum/5929d725fc8ea293ce05aa2527b778af0bf8a31e differ diff --git a/fuzz/corpora/bignum/595c7d83468ac49a673d3cd16a8bbf2e3fa3f4f4 b/fuzz/corpora/bignum/595c7d83468ac49a673d3cd16a8bbf2e3fa3f4f4 deleted file mode 100644 index c189fbc..0000000 Binary files a/fuzz/corpora/bignum/595c7d83468ac49a673d3cd16a8bbf2e3fa3f4f4 and /dev/null differ diff --git a/fuzz/corpora/bignum/599207807da0ee473781b708eeb9c87fe445dc00 b/fuzz/corpora/bignum/599207807da0ee473781b708eeb9c87fe445dc00 new file mode 100644 index 0000000..7c7c4f9 --- /dev/null +++ b/fuzz/corpora/bignum/599207807da0ee473781b708eeb9c87fe445dc00 @@ -0,0 +1,4 @@ +!? ( +???? ( +???? ? ??????? +??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/59a5bad1abe327cb54e6f1cb9dbabe29b730725a b/fuzz/corpora/bignum/59a5bad1abe327cb54e6f1cb9dbabe29b730725a deleted file mode 100644 index 867fd15..0000000 Binary files a/fuzz/corpora/bignum/59a5bad1abe327cb54e6f1cb9dbabe29b730725a and /dev/null differ diff --git a/fuzz/corpora/bignum/59e57132d8b34806720fd38b717205a06589aa8e b/fuzz/corpora/bignum/59e57132d8b34806720fd38b717205a06589aa8e new file mode 100644 index 0000000..2554868 Binary files /dev/null and b/fuzz/corpora/bignum/59e57132d8b34806720fd38b717205a06589aa8e differ diff --git a/fuzz/corpora/bignum/5a41dae90a1328145620749f7c64a92ef0adf16f b/fuzz/corpora/bignum/5a41dae90a1328145620749f7c64a92ef0adf16f new file mode 100644 index 0000000..782cb26 --- /dev/null +++ b/fuzz/corpora/bignum/5a41dae90a1328145620749f7c64a92ef0adf16f @@ -0,0 +1 @@ +??0? \ No newline at end of file diff --git a/fuzz/corpora/bignum/5abbd742dc2091c59d66b92b8f7fc784cd7ae6ee b/fuzz/corpora/bignum/5abbd742dc2091c59d66b92b8f7fc784cd7ae6ee new file mode 100644 index 0000000..05e72a3 Binary files /dev/null and b/fuzz/corpora/bignum/5abbd742dc2091c59d66b92b8f7fc784cd7ae6ee differ diff --git a/fuzz/corpora/bignum/5ad303c440a53b70e60a5b4491a814f15ffc82ad b/fuzz/corpora/bignum/5ad303c440a53b70e60a5b4491a814f15ffc82ad deleted file mode 100644 index 35fb060..0000000 Binary files a/fuzz/corpora/bignum/5ad303c440a53b70e60a5b4491a814f15ffc82ad and /dev/null differ diff --git a/fuzz/corpora/bignum/5b254ce022c62298185b9e23d125813258a228e4 b/fuzz/corpora/bignum/5b254ce022c62298185b9e23d125813258a228e4 new file mode 100644 index 0000000..76d42db Binary files /dev/null and b/fuzz/corpora/bignum/5b254ce022c62298185b9e23d125813258a228e4 differ diff --git a/fuzz/corpora/bignum/5b7d93b7dd530bcd39decf4753cab3ea5b59d165 b/fuzz/corpora/bignum/5b7d93b7dd530bcd39decf4753cab3ea5b59d165 new file mode 100644 index 0000000..b59aac7 Binary files /dev/null and b/fuzz/corpora/bignum/5b7d93b7dd530bcd39decf4753cab3ea5b59d165 differ diff --git a/fuzz/corpora/bignum/5b86d8f8161974a08dbc26ecc149bf7add470a00 b/fuzz/corpora/bignum/5b86d8f8161974a08dbc26ecc149bf7add470a00 deleted file mode 100644 index 7497152..0000000 Binary files a/fuzz/corpora/bignum/5b86d8f8161974a08dbc26ecc149bf7add470a00 and /dev/null differ diff --git a/fuzz/corpora/bignum/5b9f1a45d0d9bdee99fcd95252a8e0b252524727 b/fuzz/corpora/bignum/5b9f1a45d0d9bdee99fcd95252a8e0b252524727 new file mode 100644 index 0000000..9614448 Binary files /dev/null and b/fuzz/corpora/bignum/5b9f1a45d0d9bdee99fcd95252a8e0b252524727 differ diff --git a/fuzz/corpora/bignum/5c10e0e276c8bd89a074239e3aa8af1b1f5009f3 b/fuzz/corpora/bignum/5c10e0e276c8bd89a074239e3aa8af1b1f5009f3 new file mode 100644 index 0000000..037e658 Binary files /dev/null and b/fuzz/corpora/bignum/5c10e0e276c8bd89a074239e3aa8af1b1f5009f3 differ diff --git a/fuzz/corpora/bignum/5c85dbec76c2084f564eeed29b004c4ada23c08e b/fuzz/corpora/bignum/5c85dbec76c2084f564eeed29b004c4ada23c08e new file mode 100644 index 0000000..ee5ad98 Binary files /dev/null and b/fuzz/corpora/bignum/5c85dbec76c2084f564eeed29b004c4ada23c08e differ diff --git a/fuzz/corpora/bignum/5c99811ae507130228a8bf4d5bff5e05ad0bc073 b/fuzz/corpora/bignum/5c99811ae507130228a8bf4d5bff5e05ad0bc073 new file mode 100644 index 0000000..dee0f26 Binary files /dev/null and b/fuzz/corpora/bignum/5c99811ae507130228a8bf4d5bff5e05ad0bc073 differ diff --git a/fuzz/corpora/bignum/5cc77d5f47d1574660b075456ff838d5ab5de9c9 b/fuzz/corpora/bignum/5cc77d5f47d1574660b075456ff838d5ab5de9c9 new file mode 100644 index 0000000..922883c Binary files /dev/null and b/fuzz/corpora/bignum/5cc77d5f47d1574660b075456ff838d5ab5de9c9 differ diff --git a/fuzz/corpora/bignum/5ccb272f474bf220942c8bedc6fcd2972b588995 b/fuzz/corpora/bignum/5ccb272f474bf220942c8bedc6fcd2972b588995 new file mode 100644 index 0000000..6ae1df3 Binary files /dev/null and b/fuzz/corpora/bignum/5ccb272f474bf220942c8bedc6fcd2972b588995 differ diff --git a/fuzz/corpora/bignum/5ced45be70e9fa58a9a47798ee8caac985023dbe b/fuzz/corpora/bignum/5ced45be70e9fa58a9a47798ee8caac985023dbe new file mode 100644 index 0000000..6782449 Binary files /dev/null and b/fuzz/corpora/bignum/5ced45be70e9fa58a9a47798ee8caac985023dbe differ diff --git a/fuzz/corpora/bignum/5d203470dfe8adc35b54b6d496933da470cf5506 b/fuzz/corpora/bignum/5d203470dfe8adc35b54b6d496933da470cf5506 new file mode 100644 index 0000000..8492cd4 Binary files /dev/null and b/fuzz/corpora/bignum/5d203470dfe8adc35b54b6d496933da470cf5506 differ diff --git a/fuzz/corpora/bignum/5d27ecf9834887c13f3b4850795e47139225cca0 b/fuzz/corpora/bignum/5d27ecf9834887c13f3b4850795e47139225cca0 new file mode 100644 index 0000000..b6defce Binary files /dev/null and b/fuzz/corpora/bignum/5d27ecf9834887c13f3b4850795e47139225cca0 differ diff --git a/fuzz/corpora/bignum/5d6164e6a4f6dd9d80c3d53d7f8fb2592d2d6e4e b/fuzz/corpora/bignum/5d6164e6a4f6dd9d80c3d53d7f8fb2592d2d6e4e new file mode 100644 index 0000000..a6d5165 Binary files /dev/null and b/fuzz/corpora/bignum/5d6164e6a4f6dd9d80c3d53d7f8fb2592d2d6e4e differ diff --git a/fuzz/corpora/bignum/5ddc8aec941faa1593bd4e71f36c1223f3bda123 b/fuzz/corpora/bignum/5ddc8aec941faa1593bd4e71f36c1223f3bda123 new file mode 100644 index 0000000..640f357 Binary files /dev/null and b/fuzz/corpora/bignum/5ddc8aec941faa1593bd4e71f36c1223f3bda123 differ diff --git a/fuzz/corpora/bignum/5df9848cf7e1bd98ed8751f09fe4c5b4c183c81a b/fuzz/corpora/bignum/5df9848cf7e1bd98ed8751f09fe4c5b4c183c81a new file mode 100644 index 0000000..01a873e Binary files /dev/null and b/fuzz/corpora/bignum/5df9848cf7e1bd98ed8751f09fe4c5b4c183c81a differ diff --git a/fuzz/corpora/bignum/5e03c0d598a4d191cccf0490b3aadcbb708e2c43 b/fuzz/corpora/bignum/5e03c0d598a4d191cccf0490b3aadcbb708e2c43 new file mode 100644 index 0000000..1a267a3 Binary files /dev/null and b/fuzz/corpora/bignum/5e03c0d598a4d191cccf0490b3aadcbb708e2c43 differ diff --git a/fuzz/corpora/bignum/5e82487ca3a096dae41f3f0b6436b220151c7627 b/fuzz/corpora/bignum/5e82487ca3a096dae41f3f0b6436b220151c7627 deleted file mode 100644 index b9a9cad..0000000 Binary files a/fuzz/corpora/bignum/5e82487ca3a096dae41f3f0b6436b220151c7627 and /dev/null differ diff --git a/fuzz/corpora/bignum/5ed8acb0d07843d20b457e548c52ab37ba728bdf b/fuzz/corpora/bignum/5ed8acb0d07843d20b457e548c52ab37ba728bdf deleted file mode 100644 index 2b62f0b..0000000 Binary files a/fuzz/corpora/bignum/5ed8acb0d07843d20b457e548c52ab37ba728bdf and /dev/null differ diff --git a/fuzz/corpora/bignum/5f3c049f5dd220a05439fd2fd52ae4ad39d95e1d b/fuzz/corpora/bignum/5f3c049f5dd220a05439fd2fd52ae4ad39d95e1d new file mode 100644 index 0000000..00de400 Binary files /dev/null and b/fuzz/corpora/bignum/5f3c049f5dd220a05439fd2fd52ae4ad39d95e1d differ diff --git a/fuzz/corpora/bignum/5f8cf5adb02c00fd4d59304d78b40af060145497 b/fuzz/corpora/bignum/5f8cf5adb02c00fd4d59304d78b40af060145497 new file mode 100644 index 0000000..f2d0f1b Binary files /dev/null and b/fuzz/corpora/bignum/5f8cf5adb02c00fd4d59304d78b40af060145497 differ diff --git a/fuzz/corpora/bignum/5f9471181179b1e8063e2e3420377461155e6b4e b/fuzz/corpora/bignum/5f9471181179b1e8063e2e3420377461155e6b4e new file mode 100644 index 0000000..0869298 Binary files /dev/null and b/fuzz/corpora/bignum/5f9471181179b1e8063e2e3420377461155e6b4e differ diff --git a/fuzz/corpora/bignum/5f9ba9da4b28000ce1baa4e87c32a236da9d519f b/fuzz/corpora/bignum/5f9ba9da4b28000ce1baa4e87c32a236da9d519f deleted file mode 100644 index 4f6c5e7..0000000 Binary files a/fuzz/corpora/bignum/5f9ba9da4b28000ce1baa4e87c32a236da9d519f and /dev/null differ diff --git a/fuzz/corpora/bignum/5fb5c697b9b2d9f65ba72369b812639afd46c905 b/fuzz/corpora/bignum/5fb5c697b9b2d9f65ba72369b812639afd46c905 new file mode 100644 index 0000000..89e391a Binary files /dev/null and b/fuzz/corpora/bignum/5fb5c697b9b2d9f65ba72369b812639afd46c905 differ diff --git a/fuzz/corpora/bignum/5fe8ebd795409f495a1456fed72e976852fa8b67 b/fuzz/corpora/bignum/5fe8ebd795409f495a1456fed72e976852fa8b67 new file mode 100644 index 0000000..a634f4d Binary files /dev/null and b/fuzz/corpora/bignum/5fe8ebd795409f495a1456fed72e976852fa8b67 differ diff --git a/fuzz/corpora/bignum/60299491a306009121981c68269134e2e37c79aa b/fuzz/corpora/bignum/60299491a306009121981c68269134e2e37c79aa new file mode 100644 index 0000000..a51f3b4 Binary files /dev/null and b/fuzz/corpora/bignum/60299491a306009121981c68269134e2e37c79aa differ diff --git a/fuzz/corpora/bignum/6042ba735fee47ca30f872a1239d8cddab4b9a8f b/fuzz/corpora/bignum/6042ba735fee47ca30f872a1239d8cddab4b9a8f new file mode 100644 index 0000000..c08a0b1 Binary files /dev/null and b/fuzz/corpora/bignum/6042ba735fee47ca30f872a1239d8cddab4b9a8f differ diff --git a/fuzz/corpora/bignum/6059410d9ae2f4930d4565181581b3ab30c0ce01 b/fuzz/corpora/bignum/6059410d9ae2f4930d4565181581b3ab30c0ce01 deleted file mode 100644 index 72b39a5..0000000 Binary files a/fuzz/corpora/bignum/6059410d9ae2f4930d4565181581b3ab30c0ce01 and /dev/null differ diff --git a/fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 b/fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 new file mode 100644 index 0000000..d1b42b5 Binary files /dev/null and b/fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 differ diff --git a/fuzz/corpora/bignum/609d76318cbaf5ec74305ab7965cfcd97e46e5e4 b/fuzz/corpora/bignum/609d76318cbaf5ec74305ab7965cfcd97e46e5e4 new file mode 100644 index 0000000..59cd5ea Binary files /dev/null and b/fuzz/corpora/bignum/609d76318cbaf5ec74305ab7965cfcd97e46e5e4 differ diff --git a/fuzz/corpora/bignum/60c454ec5b1f3f8b7998aabe9d331fd92c898e31 b/fuzz/corpora/bignum/60c454ec5b1f3f8b7998aabe9d331fd92c898e31 new file mode 100644 index 0000000..ab6feab Binary files /dev/null and b/fuzz/corpora/bignum/60c454ec5b1f3f8b7998aabe9d331fd92c898e31 differ diff --git a/fuzz/corpora/bignum/6113bd9b19807b61df3147a67b755774fedb12c3 b/fuzz/corpora/bignum/6113bd9b19807b61df3147a67b755774fedb12c3 new file mode 100644 index 0000000..271188f Binary files /dev/null and b/fuzz/corpora/bignum/6113bd9b19807b61df3147a67b755774fedb12c3 differ diff --git a/fuzz/corpora/bignum/61465eb9a1efffdf51622fe235b2f33b3a252a70 b/fuzz/corpora/bignum/61465eb9a1efffdf51622fe235b2f33b3a252a70 new file mode 100644 index 0000000..3d902ab Binary files /dev/null and b/fuzz/corpora/bignum/61465eb9a1efffdf51622fe235b2f33b3a252a70 differ diff --git a/fuzz/corpora/bignum/61654ba82daf76edccabd37db1038e5cf20aa746 b/fuzz/corpora/bignum/61654ba82daf76edccabd37db1038e5cf20aa746 deleted file mode 100644 index a6e898d..0000000 Binary files a/fuzz/corpora/bignum/61654ba82daf76edccabd37db1038e5cf20aa746 and /dev/null differ diff --git a/fuzz/corpora/bignum/61cc67ff6eeacb581c76eac0a566e97dd892e058 b/fuzz/corpora/bignum/61cc67ff6eeacb581c76eac0a566e97dd892e058 new file mode 100644 index 0000000..48fbaab Binary files /dev/null and b/fuzz/corpora/bignum/61cc67ff6eeacb581c76eac0a566e97dd892e058 differ diff --git a/fuzz/corpora/bignum/6202c6ca108fe3940f1ee396ac3b0afab758a8ff b/fuzz/corpora/bignum/6202c6ca108fe3940f1ee396ac3b0afab758a8ff new file mode 100644 index 0000000..7c6f200 Binary files /dev/null and b/fuzz/corpora/bignum/6202c6ca108fe3940f1ee396ac3b0afab758a8ff differ diff --git a/fuzz/corpora/bignum/620c5306fd4e2de3d5c06838f2fdcb649c3efdf8 b/fuzz/corpora/bignum/620c5306fd4e2de3d5c06838f2fdcb649c3efdf8 new file mode 100644 index 0000000..70caeeb Binary files /dev/null and b/fuzz/corpora/bignum/620c5306fd4e2de3d5c06838f2fdcb649c3efdf8 differ diff --git a/fuzz/corpora/bignum/6279710192b550ca788b6415e4eafbaa31f6d467 b/fuzz/corpora/bignum/6279710192b550ca788b6415e4eafbaa31f6d467 new file mode 100644 index 0000000..0c9cb44 Binary files /dev/null and b/fuzz/corpora/bignum/6279710192b550ca788b6415e4eafbaa31f6d467 differ diff --git a/fuzz/corpora/bignum/62e550a44741308fbd2544c88f5aa5e4875b874a b/fuzz/corpora/bignum/62e550a44741308fbd2544c88f5aa5e4875b874a new file mode 100644 index 0000000..979d394 Binary files /dev/null and b/fuzz/corpora/bignum/62e550a44741308fbd2544c88f5aa5e4875b874a differ diff --git a/fuzz/corpora/bignum/62f904aa08d5431164bf42f3f75db5228a5c44f2 b/fuzz/corpora/bignum/62f904aa08d5431164bf42f3f75db5228a5c44f2 new file mode 100644 index 0000000..e963f22 --- /dev/null +++ b/fuzz/corpora/bignum/62f904aa08d5431164bf42f3f75db5228a5c44f2 @@ -0,0 +1 @@ +*?n \ No newline at end of file diff --git a/fuzz/corpora/bignum/62fee53c70e9a0280288def3dc357c4540a5afe5 b/fuzz/corpora/bignum/62fee53c70e9a0280288def3dc357c4540a5afe5 new file mode 100644 index 0000000..c92cdf3 Binary files /dev/null and b/fuzz/corpora/bignum/62fee53c70e9a0280288def3dc357c4540a5afe5 differ diff --git a/fuzz/corpora/bignum/6355c0f65a4575977e521e7587d7532f1b960d41 b/fuzz/corpora/bignum/6355c0f65a4575977e521e7587d7532f1b960d41 deleted file mode 100644 index 21a0434..0000000 --- a/fuzz/corpora/bignum/6355c0f65a4575977e521e7587d7532f1b960d41 +++ /dev/null @@ -1 +0,0 @@ -:?(??L?:K \ No newline at end of file diff --git a/fuzz/corpora/bignum/6365877928bd49550c917d2be5e0e3edcfb980b0 b/fuzz/corpora/bignum/6365877928bd49550c917d2be5e0e3edcfb980b0 new file mode 100644 index 0000000..4c94c10 Binary files /dev/null and b/fuzz/corpora/bignum/6365877928bd49550c917d2be5e0e3edcfb980b0 differ diff --git a/fuzz/corpora/bignum/637c9460ee2fc36e9ce57f845de51a9382c01211 b/fuzz/corpora/bignum/637c9460ee2fc36e9ce57f845de51a9382c01211 new file mode 100644 index 0000000..63708ce Binary files /dev/null and b/fuzz/corpora/bignum/637c9460ee2fc36e9ce57f845de51a9382c01211 differ diff --git a/fuzz/corpora/bignum/6470f65df720ce1e9d84bac859dc05388be39d8d b/fuzz/corpora/bignum/6470f65df720ce1e9d84bac859dc05388be39d8d new file mode 100644 index 0000000..679132e Binary files /dev/null and b/fuzz/corpora/bignum/6470f65df720ce1e9d84bac859dc05388be39d8d differ diff --git a/fuzz/corpora/bignum/6503adb4bf834fb91b9e1987a781495875328b77 b/fuzz/corpora/bignum/6503adb4bf834fb91b9e1987a781495875328b77 new file mode 100644 index 0000000..e85c252 Binary files /dev/null and b/fuzz/corpora/bignum/6503adb4bf834fb91b9e1987a781495875328b77 differ diff --git a/fuzz/corpora/bignum/654f173118a517805c263789d179783736369281 b/fuzz/corpora/bignum/654f173118a517805c263789d179783736369281 new file mode 100644 index 0000000..0c76f93 Binary files /dev/null and b/fuzz/corpora/bignum/654f173118a517805c263789d179783736369281 differ diff --git a/fuzz/corpora/bignum/65b323ea7b6e641dec9283abb39ba9f439e386e8 b/fuzz/corpora/bignum/65b323ea7b6e641dec9283abb39ba9f439e386e8 new file mode 100644 index 0000000..dd97a68 Binary files /dev/null and b/fuzz/corpora/bignum/65b323ea7b6e641dec9283abb39ba9f439e386e8 differ diff --git a/fuzz/corpora/bignum/66f9b45847dfb55ba58673b804f9afab414ff2a9 b/fuzz/corpora/bignum/66f9b45847dfb55ba58673b804f9afab414ff2a9 new file mode 100644 index 0000000..e725b4a --- /dev/null +++ b/fuzz/corpora/bignum/66f9b45847dfb55ba58673b804f9afab414ff2a9 @@ -0,0 +1 @@ +:???*???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/675e95ed8512b380227237ae346d38fda427482b b/fuzz/corpora/bignum/675e95ed8512b380227237ae346d38fda427482b new file mode 100644 index 0000000..d9eed7e Binary files /dev/null and b/fuzz/corpora/bignum/675e95ed8512b380227237ae346d38fda427482b differ diff --git a/fuzz/corpora/bignum/6771c66378b9fcba09403bcf0f0213117a7b2f79 b/fuzz/corpora/bignum/6771c66378b9fcba09403bcf0f0213117a7b2f79 new file mode 100644 index 0000000..0e232df Binary files /dev/null and b/fuzz/corpora/bignum/6771c66378b9fcba09403bcf0f0213117a7b2f79 differ diff --git a/fuzz/corpora/bignum/67ada30479ca71143889a77534232a92c4111662 b/fuzz/corpora/bignum/67ada30479ca71143889a77534232a92c4111662 new file mode 100644 index 0000000..21034de Binary files /dev/null and b/fuzz/corpora/bignum/67ada30479ca71143889a77534232a92c4111662 differ diff --git a/fuzz/corpora/bignum/67bff2cd16419790e172e009b2a955c77ade769e b/fuzz/corpora/bignum/67bff2cd16419790e172e009b2a955c77ade769e new file mode 100644 index 0000000..741d7fb Binary files /dev/null and b/fuzz/corpora/bignum/67bff2cd16419790e172e009b2a955c77ade769e differ diff --git a/fuzz/corpora/bignum/67df5e2798149bb2eea7ac45b4d183dd5c730564 b/fuzz/corpora/bignum/67df5e2798149bb2eea7ac45b4d183dd5c730564 new file mode 100644 index 0000000..fe85a97 Binary files /dev/null and b/fuzz/corpora/bignum/67df5e2798149bb2eea7ac45b4d183dd5c730564 differ diff --git a/fuzz/corpora/bignum/68e1c3dbd236378403a7ead1a524ef27af88ea4b b/fuzz/corpora/bignum/68e1c3dbd236378403a7ead1a524ef27af88ea4b deleted file mode 100644 index c5c31a5..0000000 --- a/fuzz/corpora/bignum/68e1c3dbd236378403a7ead1a524ef27af88ea4b +++ /dev/null @@ -1 +0,0 @@ -)?@????@??????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/68fe5831286b1d1e97e5dda0bf213358b9f432c4 b/fuzz/corpora/bignum/68fe5831286b1d1e97e5dda0bf213358b9f432c4 new file mode 100644 index 0000000..de207bc Binary files /dev/null and b/fuzz/corpora/bignum/68fe5831286b1d1e97e5dda0bf213358b9f432c4 differ diff --git a/fuzz/corpora/bignum/694aca6ac6148828a06503eb08b64914a757b990 b/fuzz/corpora/bignum/694aca6ac6148828a06503eb08b64914a757b990 deleted file mode 100644 index d2178f5..0000000 Binary files a/fuzz/corpora/bignum/694aca6ac6148828a06503eb08b64914a757b990 and /dev/null differ diff --git a/fuzz/corpora/bignum/6969f46215a209adf12c9d933dd7990a1b849b4d b/fuzz/corpora/bignum/6969f46215a209adf12c9d933dd7990a1b849b4d new file mode 100644 index 0000000..5cdc5be --- /dev/null +++ b/fuzz/corpora/bignum/6969f46215a209adf12c9d933dd7990a1b849b4d @@ -0,0 +1 @@ + ?????????? ????? ??????)??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/6a4d453964cb865ad893980feed44c4cf2e01809 b/fuzz/corpora/bignum/6a4d453964cb865ad893980feed44c4cf2e01809 new file mode 100644 index 0000000..89ddef5 Binary files /dev/null and b/fuzz/corpora/bignum/6a4d453964cb865ad893980feed44c4cf2e01809 differ diff --git a/fuzz/corpora/bignum/6a5f1a0e5251f8e808f2fbbd1057dd612eaca048 b/fuzz/corpora/bignum/6a5f1a0e5251f8e808f2fbbd1057dd612eaca048 new file mode 100644 index 0000000..ae63987 Binary files /dev/null and b/fuzz/corpora/bignum/6a5f1a0e5251f8e808f2fbbd1057dd612eaca048 differ diff --git a/fuzz/corpora/bignum/6a95f63a2ab84d0518335a584a99da71b30e80b0 b/fuzz/corpora/bignum/6a95f63a2ab84d0518335a584a99da71b30e80b0 new file mode 100644 index 0000000..85366ee Binary files /dev/null and b/fuzz/corpora/bignum/6a95f63a2ab84d0518335a584a99da71b30e80b0 differ diff --git a/fuzz/corpora/bignum/6ac10d7ca9cb55aa8bebe8816b4e25703001b941 b/fuzz/corpora/bignum/6ac10d7ca9cb55aa8bebe8816b4e25703001b941 new file mode 100644 index 0000000..5e8fece Binary files /dev/null and b/fuzz/corpora/bignum/6ac10d7ca9cb55aa8bebe8816b4e25703001b941 differ diff --git a/fuzz/corpora/bignum/6ae47a64df825a9260bf3e49fc42817138827ced b/fuzz/corpora/bignum/6ae47a64df825a9260bf3e49fc42817138827ced new file mode 100644 index 0000000..9e3aca8 Binary files /dev/null and b/fuzz/corpora/bignum/6ae47a64df825a9260bf3e49fc42817138827ced differ diff --git a/fuzz/corpora/bignum/6b26d5fd1d379ce2f4d209d37833a359af8742c8 b/fuzz/corpora/bignum/6b26d5fd1d379ce2f4d209d37833a359af8742c8 new file mode 100644 index 0000000..3fb87c3 --- /dev/null +++ b/fuzz/corpora/bignum/6b26d5fd1d379ce2f4d209d37833a359af8742c8 @@ -0,0 +1 @@ +je????????????????j \ No newline at end of file diff --git a/fuzz/corpora/bignum/6b55fa0f29e62f8a3bc350e95f07bbcfba8841cb b/fuzz/corpora/bignum/6b55fa0f29e62f8a3bc350e95f07bbcfba8841cb new file mode 100644 index 0000000..5d4f0e3 Binary files /dev/null and b/fuzz/corpora/bignum/6b55fa0f29e62f8a3bc350e95f07bbcfba8841cb differ diff --git a/fuzz/corpora/bignum/6be0e3e11b0a4e3d7ccf0a7b9a809d7664aefd01 b/fuzz/corpora/bignum/6be0e3e11b0a4e3d7ccf0a7b9a809d7664aefd01 new file mode 100644 index 0000000..b614a16 --- /dev/null +++ b/fuzz/corpora/bignum/6be0e3e11b0a4e3d7ccf0a7b9a809d7664aefd01 @@ -0,0 +1 @@ +!IIIIIIII?????????????????????????????????????????????????????????????????????????????????????IIII???????q \ No newline at end of file diff --git a/fuzz/corpora/bignum/6c1c1facae1eebe45ceb2da6a2db37fbba60ce5c b/fuzz/corpora/bignum/6c1c1facae1eebe45ceb2da6a2db37fbba60ce5c new file mode 100644 index 0000000..d499428 --- /dev/null +++ b/fuzz/corpora/bignum/6c1c1facae1eebe45ceb2da6a2db37fbba60ce5c @@ -0,0 +1,2 @@ +!!?q#???? +? \ No newline at end of file diff --git a/fuzz/corpora/bignum/6cb42ef8ca1d291f6c3019eaec6787d76521239b b/fuzz/corpora/bignum/6cb42ef8ca1d291f6c3019eaec6787d76521239b new file mode 100644 index 0000000..4fe59a9 Binary files /dev/null and b/fuzz/corpora/bignum/6cb42ef8ca1d291f6c3019eaec6787d76521239b differ diff --git a/fuzz/corpora/bignum/6cc0f4ea193ae9e79ab3d5b09f6711396b4ccaf9 b/fuzz/corpora/bignum/6cc0f4ea193ae9e79ab3d5b09f6711396b4ccaf9 new file mode 100644 index 0000000..25f90dc Binary files /dev/null and b/fuzz/corpora/bignum/6cc0f4ea193ae9e79ab3d5b09f6711396b4ccaf9 differ diff --git a/fuzz/corpora/bignum/6cc828e5547cc1e802db7873c742ecadcf67f096 b/fuzz/corpora/bignum/6cc828e5547cc1e802db7873c742ecadcf67f096 new file mode 100644 index 0000000..94e5c3c Binary files /dev/null and b/fuzz/corpora/bignum/6cc828e5547cc1e802db7873c742ecadcf67f096 differ diff --git a/fuzz/corpora/bignum/6d2e82e5338220c1146ef5272a46e3776d0cdc35 b/fuzz/corpora/bignum/6d2e82e5338220c1146ef5272a46e3776d0cdc35 new file mode 100644 index 0000000..ad55484 Binary files /dev/null and b/fuzz/corpora/bignum/6d2e82e5338220c1146ef5272a46e3776d0cdc35 differ diff --git a/fuzz/corpora/bignum/6d784d6f643c46a9171a89cbb92660d3f07cc730 b/fuzz/corpora/bignum/6d784d6f643c46a9171a89cbb92660d3f07cc730 new file mode 100644 index 0000000..58f1497 Binary files /dev/null and b/fuzz/corpora/bignum/6d784d6f643c46a9171a89cbb92660d3f07cc730 differ diff --git a/fuzz/corpora/bignum/6d7bb5e6b3faddecf4e5ee7f29d62b3cdc19b0aa b/fuzz/corpora/bignum/6d7bb5e6b3faddecf4e5ee7f29d62b3cdc19b0aa new file mode 100644 index 0000000..5a5e37d --- /dev/null +++ b/fuzz/corpora/bignum/6d7bb5e6b3faddecf4e5ee7f29d62b3cdc19b0aa @@ -0,0 +1 @@ +je???????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/6d80a2304ddb46a4125974965e823908671f9519 b/fuzz/corpora/bignum/6d80a2304ddb46a4125974965e823908671f9519 new file mode 100644 index 0000000..a7950d0 Binary files /dev/null and b/fuzz/corpora/bignum/6d80a2304ddb46a4125974965e823908671f9519 differ diff --git a/fuzz/corpora/bignum/6d8281844c9b2c5856646f67555125b43080733b b/fuzz/corpora/bignum/6d8281844c9b2c5856646f67555125b43080733b new file mode 100644 index 0000000..6c4ea2e Binary files /dev/null and b/fuzz/corpora/bignum/6d8281844c9b2c5856646f67555125b43080733b differ diff --git a/fuzz/corpora/bignum/6de0d4b21c1c02377fa39d5406e1fd0b817be116 b/fuzz/corpora/bignum/6de0d4b21c1c02377fa39d5406e1fd0b817be116 new file mode 100644 index 0000000..58d2cb2 Binary files /dev/null and b/fuzz/corpora/bignum/6de0d4b21c1c02377fa39d5406e1fd0b817be116 differ diff --git a/fuzz/corpora/bignum/6e1f49e6b62a03946dbe0952dd3bb8ca5b29fbd8 b/fuzz/corpora/bignum/6e1f49e6b62a03946dbe0952dd3bb8ca5b29fbd8 new file mode 100644 index 0000000..867db6a Binary files /dev/null and b/fuzz/corpora/bignum/6e1f49e6b62a03946dbe0952dd3bb8ca5b29fbd8 differ diff --git a/fuzz/corpora/bignum/6e8aeafbca00a864e8090bfb94cbd538ec3c9e5f b/fuzz/corpora/bignum/6e8aeafbca00a864e8090bfb94cbd538ec3c9e5f new file mode 100644 index 0000000..36551ff Binary files /dev/null and b/fuzz/corpora/bignum/6e8aeafbca00a864e8090bfb94cbd538ec3c9e5f differ diff --git a/fuzz/corpora/bignum/6eb325f0bacb345f2c1744b40039b81fd4688715 b/fuzz/corpora/bignum/6eb325f0bacb345f2c1744b40039b81fd4688715 new file mode 100644 index 0000000..ba5a466 Binary files /dev/null and b/fuzz/corpora/bignum/6eb325f0bacb345f2c1744b40039b81fd4688715 differ diff --git a/fuzz/corpora/bignum/6edcc1cd67d84c1414a2ebe066ba222c14ec968e b/fuzz/corpora/bignum/6edcc1cd67d84c1414a2ebe066ba222c14ec968e new file mode 100644 index 0000000..d4eca74 Binary files /dev/null and b/fuzz/corpora/bignum/6edcc1cd67d84c1414a2ebe066ba222c14ec968e differ diff --git a/fuzz/corpora/bignum/6f63081895b20cf0efe76f4cd5197c02b049c6fc b/fuzz/corpora/bignum/6f63081895b20cf0efe76f4cd5197c02b049c6fc new file mode 100644 index 0000000..2da4758 Binary files /dev/null and b/fuzz/corpora/bignum/6f63081895b20cf0efe76f4cd5197c02b049c6fc differ diff --git a/fuzz/corpora/bignum/70350969c13b733264d274d43f439e207c07d201 b/fuzz/corpora/bignum/70350969c13b733264d274d43f439e207c07d201 new file mode 100644 index 0000000..d5fface Binary files /dev/null and b/fuzz/corpora/bignum/70350969c13b733264d274d43f439e207c07d201 differ diff --git a/fuzz/corpora/bignum/70c3b89ec0759e582e3b1a3b9fdb889c8fd087b9 b/fuzz/corpora/bignum/70c3b89ec0759e582e3b1a3b9fdb889c8fd087b9 new file mode 100644 index 0000000..5183bc7 Binary files /dev/null and b/fuzz/corpora/bignum/70c3b89ec0759e582e3b1a3b9fdb889c8fd087b9 differ diff --git a/fuzz/corpora/bignum/70c904c86c1f179b461c860437901ecb3f4ca236 b/fuzz/corpora/bignum/70c904c86c1f179b461c860437901ecb3f4ca236 new file mode 100644 index 0000000..3e48c12 Binary files /dev/null and b/fuzz/corpora/bignum/70c904c86c1f179b461c860437901ecb3f4ca236 differ diff --git a/fuzz/corpora/bignum/70df9026991e330667cca19dc9e830eb98c84d5f b/fuzz/corpora/bignum/70df9026991e330667cca19dc9e830eb98c84d5f new file mode 100644 index 0000000..dba675d --- /dev/null +++ b/fuzz/corpora/bignum/70df9026991e330667cca19dc9e830eb98c84d5f @@ -0,0 +1,2 @@ + +?????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/7116b5c8a72a6dcaba2fbec69e5314f611e3bfda b/fuzz/corpora/bignum/7116b5c8a72a6dcaba2fbec69e5314f611e3bfda new file mode 100644 index 0000000..8840837 Binary files /dev/null and b/fuzz/corpora/bignum/7116b5c8a72a6dcaba2fbec69e5314f611e3bfda differ diff --git a/fuzz/corpora/bignum/718a9c062dffa15aefc6a7104cf6ed9b52f5f4e4 b/fuzz/corpora/bignum/718a9c062dffa15aefc6a7104cf6ed9b52f5f4e4 new file mode 100644 index 0000000..0fc0ce3 --- /dev/null +++ b/fuzz/corpora/bignum/718a9c062dffa15aefc6a7104cf6ed9b52f5f4e4 @@ -0,0 +1,2 @@ +b? +w diff --git a/fuzz/corpora/bignum/71c64721abadfbcccd4b95a43748c3ca7dbe9626 b/fuzz/corpora/bignum/71c64721abadfbcccd4b95a43748c3ca7dbe9626 new file mode 100644 index 0000000..7f1ced7 Binary files /dev/null and b/fuzz/corpora/bignum/71c64721abadfbcccd4b95a43748c3ca7dbe9626 differ diff --git a/fuzz/corpora/bignum/71f86068e3b76d9489044f9c21b31710bac7e4e4 b/fuzz/corpora/bignum/71f86068e3b76d9489044f9c21b31710bac7e4e4 new file mode 100644 index 0000000..5cddadc Binary files /dev/null and b/fuzz/corpora/bignum/71f86068e3b76d9489044f9c21b31710bac7e4e4 differ diff --git a/fuzz/corpora/bignum/72b076b94e699e5316417aac856cfe3ac7418fbd b/fuzz/corpora/bignum/72b076b94e699e5316417aac856cfe3ac7418fbd new file mode 100644 index 0000000..6b945bf Binary files /dev/null and b/fuzz/corpora/bignum/72b076b94e699e5316417aac856cfe3ac7418fbd differ diff --git a/fuzz/corpora/bignum/72d1c7e3f642456b57b0d49cd78397a08d0428f1 b/fuzz/corpora/bignum/72d1c7e3f642456b57b0d49cd78397a08d0428f1 new file mode 100644 index 0000000..ef78677 Binary files /dev/null and b/fuzz/corpora/bignum/72d1c7e3f642456b57b0d49cd78397a08d0428f1 differ diff --git a/fuzz/corpora/bignum/72f47f5a8848d4352089d7a355a9cfe1c67f32e8 b/fuzz/corpora/bignum/72f47f5a8848d4352089d7a355a9cfe1c67f32e8 deleted file mode 100644 index b4c8d56..0000000 --- a/fuzz/corpora/bignum/72f47f5a8848d4352089d7a355a9cfe1c67f32e8 +++ /dev/null @@ -1,2 +0,0 @@ - -?????????????:???????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/731384a69468c94458e4306b7c7fe1a447f72c8d b/fuzz/corpora/bignum/731384a69468c94458e4306b7c7fe1a447f72c8d new file mode 100644 index 0000000..6d379aa Binary files /dev/null and b/fuzz/corpora/bignum/731384a69468c94458e4306b7c7fe1a447f72c8d differ diff --git a/fuzz/corpora/bignum/7343b5ea3134d50b0710dfce15f8064b892a3ba6 b/fuzz/corpora/bignum/7343b5ea3134d50b0710dfce15f8064b892a3ba6 new file mode 100644 index 0000000..6c65171 Binary files /dev/null and b/fuzz/corpora/bignum/7343b5ea3134d50b0710dfce15f8064b892a3ba6 differ diff --git a/fuzz/corpora/bignum/735bba7565e94dc82b6a949ac71be2c73c787b93 b/fuzz/corpora/bignum/735bba7565e94dc82b6a949ac71be2c73c787b93 new file mode 100644 index 0000000..174a74a Binary files /dev/null and b/fuzz/corpora/bignum/735bba7565e94dc82b6a949ac71be2c73c787b93 differ diff --git a/fuzz/corpora/bignum/735d9b1fa219b190157f78c7e8849316f2e0254e b/fuzz/corpora/bignum/735d9b1fa219b190157f78c7e8849316f2e0254e new file mode 100644 index 0000000..7268510 Binary files /dev/null and b/fuzz/corpora/bignum/735d9b1fa219b190157f78c7e8849316f2e0254e differ diff --git a/fuzz/corpora/bignum/73972b7d320f97c02b2e20a8109151a0462e8875 b/fuzz/corpora/bignum/73972b7d320f97c02b2e20a8109151a0462e8875 new file mode 100644 index 0000000..ae1af3b Binary files /dev/null and b/fuzz/corpora/bignum/73972b7d320f97c02b2e20a8109151a0462e8875 differ diff --git a/fuzz/corpora/bignum/73a1b7ba8a7ad42881226a587a3db5dbb30a4042 b/fuzz/corpora/bignum/73a1b7ba8a7ad42881226a587a3db5dbb30a4042 new file mode 100644 index 0000000..c07e782 Binary files /dev/null and b/fuzz/corpora/bignum/73a1b7ba8a7ad42881226a587a3db5dbb30a4042 differ diff --git a/fuzz/corpora/bignum/73fcf4b9b994136dfaad985a59c68f5d125f5ceb b/fuzz/corpora/bignum/73fcf4b9b994136dfaad985a59c68f5d125f5ceb deleted file mode 100644 index 2209a8d..0000000 Binary files a/fuzz/corpora/bignum/73fcf4b9b994136dfaad985a59c68f5d125f5ceb and /dev/null differ diff --git a/fuzz/corpora/bignum/74591e0f0ca130871adb79d1e0f40863c2e8b65c b/fuzz/corpora/bignum/74591e0f0ca130871adb79d1e0f40863c2e8b65c new file mode 100644 index 0000000..fd3e846 Binary files /dev/null and b/fuzz/corpora/bignum/74591e0f0ca130871adb79d1e0f40863c2e8b65c differ diff --git a/fuzz/corpora/bignum/7468def26d7e78b89e72998dfe9ea560559ec0b9 b/fuzz/corpora/bignum/7468def26d7e78b89e72998dfe9ea560559ec0b9 deleted file mode 100644 index 7174234..0000000 Binary files a/fuzz/corpora/bignum/7468def26d7e78b89e72998dfe9ea560559ec0b9 and /dev/null differ diff --git a/fuzz/corpora/bignum/7478083887e17c1e4851e5d369785657aafb0853 b/fuzz/corpora/bignum/7478083887e17c1e4851e5d369785657aafb0853 new file mode 100644 index 0000000..b94143f --- /dev/null +++ b/fuzz/corpora/bignum/7478083887e17c1e4851e5d369785657aafb0853 @@ -0,0 +1 @@ +???????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/74870d66c54721f2b5c704241097597918709d3d b/fuzz/corpora/bignum/74870d66c54721f2b5c704241097597918709d3d new file mode 100644 index 0000000..1cbada5 Binary files /dev/null and b/fuzz/corpora/bignum/74870d66c54721f2b5c704241097597918709d3d differ diff --git a/fuzz/corpora/bignum/7491924b3f71413f75124e5d149d028e8db13fb8 b/fuzz/corpora/bignum/7491924b3f71413f75124e5d149d028e8db13fb8 new file mode 100644 index 0000000..eaacc9c Binary files /dev/null and b/fuzz/corpora/bignum/7491924b3f71413f75124e5d149d028e8db13fb8 differ diff --git a/fuzz/corpora/bignum/7594e5f2e7766ca6c591ea21f5a2d8e764451035 b/fuzz/corpora/bignum/7594e5f2e7766ca6c591ea21f5a2d8e764451035 deleted file mode 100644 index 5d90c40..0000000 --- a/fuzz/corpora/bignum/7594e5f2e7766ca6c591ea21f5a2d8e764451035 +++ /dev/null @@ -1 +0,0 @@ -q?? ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/7604ea59fa493ac6ee2bd0442dafddd4e09087bd b/fuzz/corpora/bignum/7604ea59fa493ac6ee2bd0442dafddd4e09087bd new file mode 100644 index 0000000..142029d Binary files /dev/null and b/fuzz/corpora/bignum/7604ea59fa493ac6ee2bd0442dafddd4e09087bd differ diff --git a/fuzz/corpora/bignum/765b10b00fdefc68d9b12b13c93189c7bf7eba4f b/fuzz/corpora/bignum/765b10b00fdefc68d9b12b13c93189c7bf7eba4f deleted file mode 100644 index 9827720..0000000 Binary files a/fuzz/corpora/bignum/765b10b00fdefc68d9b12b13c93189c7bf7eba4f and /dev/null differ diff --git a/fuzz/corpora/bignum/765baf81c7121731ba220215c3ef3fea4d2a7cbf b/fuzz/corpora/bignum/765baf81c7121731ba220215c3ef3fea4d2a7cbf new file mode 100644 index 0000000..ad3d7bb --- /dev/null +++ b/fuzz/corpora/bignum/765baf81c7121731ba220215c3ef3fea4d2a7cbf @@ -0,0 +1 @@ +J?!??1? \ No newline at end of file diff --git a/fuzz/corpora/bignum/7699281b13023f5cccf48d4a9bb9e263c68b94c2 b/fuzz/corpora/bignum/7699281b13023f5cccf48d4a9bb9e263c68b94c2 new file mode 100644 index 0000000..9a68b70 Binary files /dev/null and b/fuzz/corpora/bignum/7699281b13023f5cccf48d4a9bb9e263c68b94c2 differ diff --git a/fuzz/corpora/bignum/76c679fef751503759197cca283165c50f0cfbe4 b/fuzz/corpora/bignum/76c679fef751503759197cca283165c50f0cfbe4 new file mode 100644 index 0000000..709fcbf Binary files /dev/null and b/fuzz/corpora/bignum/76c679fef751503759197cca283165c50f0cfbe4 differ diff --git a/fuzz/corpora/bignum/77009924388491dad67ff81b2ecf86c1ad21b6f4 b/fuzz/corpora/bignum/77009924388491dad67ff81b2ecf86c1ad21b6f4 new file mode 100644 index 0000000..d7b13b4 Binary files /dev/null and b/fuzz/corpora/bignum/77009924388491dad67ff81b2ecf86c1ad21b6f4 differ diff --git a/fuzz/corpora/bignum/7742401ef3d795f116a1b35e27484b4f7ae41c1b b/fuzz/corpora/bignum/7742401ef3d795f116a1b35e27484b4f7ae41c1b new file mode 100644 index 0000000..25c0c75 Binary files /dev/null and b/fuzz/corpora/bignum/7742401ef3d795f116a1b35e27484b4f7ae41c1b differ diff --git a/fuzz/corpora/bignum/774ac6983f66fcebace58e305eae3de033113982 b/fuzz/corpora/bignum/774ac6983f66fcebace58e305eae3de033113982 new file mode 100644 index 0000000..fd6a9b4 Binary files /dev/null and b/fuzz/corpora/bignum/774ac6983f66fcebace58e305eae3de033113982 differ diff --git a/fuzz/corpora/bignum/775bda139443c798dd9d35a43d7f2f03188dd0c8 b/fuzz/corpora/bignum/775bda139443c798dd9d35a43d7f2f03188dd0c8 deleted file mode 100644 index 3a26155..0000000 Binary files a/fuzz/corpora/bignum/775bda139443c798dd9d35a43d7f2f03188dd0c8 and /dev/null differ diff --git a/fuzz/corpora/bignum/7762a474cf87d5c037c10c6b645e9ac3d3cfa394 b/fuzz/corpora/bignum/7762a474cf87d5c037c10c6b645e9ac3d3cfa394 new file mode 100644 index 0000000..e263516 Binary files /dev/null and b/fuzz/corpora/bignum/7762a474cf87d5c037c10c6b645e9ac3d3cfa394 differ diff --git a/fuzz/corpora/bignum/77c6b91e90d5db99cec831b252bce938b6079799 b/fuzz/corpora/bignum/77c6b91e90d5db99cec831b252bce938b6079799 new file mode 100644 index 0000000..3894dcb Binary files /dev/null and b/fuzz/corpora/bignum/77c6b91e90d5db99cec831b252bce938b6079799 differ diff --git a/fuzz/corpora/bignum/77d4f62a9cad3a39884bd24ba208d48d37d4e5b9 b/fuzz/corpora/bignum/77d4f62a9cad3a39884bd24ba208d48d37d4e5b9 deleted file mode 100644 index dc95d8d..0000000 Binary files a/fuzz/corpora/bignum/77d4f62a9cad3a39884bd24ba208d48d37d4e5b9 and /dev/null differ diff --git a/fuzz/corpora/bignum/783773a5bcb1e6a4dfdbb131010ac010b4a233b9 b/fuzz/corpora/bignum/783773a5bcb1e6a4dfdbb131010ac010b4a233b9 new file mode 100644 index 0000000..23f9e15 Binary files /dev/null and b/fuzz/corpora/bignum/783773a5bcb1e6a4dfdbb131010ac010b4a233b9 differ diff --git a/fuzz/corpora/bignum/791ad00be58b027c51898ab36cef6d9e520c2546 b/fuzz/corpora/bignum/791ad00be58b027c51898ab36cef6d9e520c2546 deleted file mode 100644 index 6ef6bb0..0000000 --- a/fuzz/corpora/bignum/791ad00be58b027c51898ab36cef6d9e520c2546 +++ /dev/null @@ -1,2 +0,0 @@ - -??(??????????????????????????????????????????????????????????????????(?!??????????????????????????????????* ' ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/7961d28681e014b4ea1ce45cdcb2c3740d7c516d b/fuzz/corpora/bignum/7961d28681e014b4ea1ce45cdcb2c3740d7c516d new file mode 100644 index 0000000..f0ab124 Binary files /dev/null and b/fuzz/corpora/bignum/7961d28681e014b4ea1ce45cdcb2c3740d7c516d differ diff --git a/fuzz/corpora/bignum/79921dcf20d14c789d969fd999e4075398063467 b/fuzz/corpora/bignum/79921dcf20d14c789d969fd999e4075398063467 new file mode 100644 index 0000000..92036b2 Binary files /dev/null and b/fuzz/corpora/bignum/79921dcf20d14c789d969fd999e4075398063467 differ diff --git a/fuzz/corpora/bignum/79c5443529579b7011fe643ced6492c3f719982b b/fuzz/corpora/bignum/79c5443529579b7011fe643ced6492c3f719982b new file mode 100644 index 0000000..9811c7c Binary files /dev/null and b/fuzz/corpora/bignum/79c5443529579b7011fe643ced6492c3f719982b differ diff --git a/fuzz/corpora/bignum/79dab809e3d75871e8c31601141978662116d43c b/fuzz/corpora/bignum/79dab809e3d75871e8c31601141978662116d43c new file mode 100644 index 0000000..617e80d Binary files /dev/null and b/fuzz/corpora/bignum/79dab809e3d75871e8c31601141978662116d43c differ diff --git a/fuzz/corpora/bignum/79dea6ae4e59be9bba5918e6204b4d8b62259bbb b/fuzz/corpora/bignum/79dea6ae4e59be9bba5918e6204b4d8b62259bbb new file mode 100644 index 0000000..b059ce6 --- /dev/null +++ b/fuzz/corpora/bignum/79dea6ae4e59be9bba5918e6204b4d8b62259bbb @@ -0,0 +1,2 @@ + +?????!????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/79df0681f74ab45adc353e7e41bcd961d818486d b/fuzz/corpora/bignum/79df0681f74ab45adc353e7e41bcd961d818486d new file mode 100644 index 0000000..31fbce9 Binary files /dev/null and b/fuzz/corpora/bignum/79df0681f74ab45adc353e7e41bcd961d818486d differ diff --git a/fuzz/corpora/bignum/79f1330dadbe4e139b309799c6c900749e2282bc b/fuzz/corpora/bignum/79f1330dadbe4e139b309799c6c900749e2282bc new file mode 100644 index 0000000..f43d9ce Binary files /dev/null and b/fuzz/corpora/bignum/79f1330dadbe4e139b309799c6c900749e2282bc differ diff --git a/fuzz/corpora/bignum/7a0b6da388fd48b2c3e3be7a796f85599605d0f0 b/fuzz/corpora/bignum/7a0b6da388fd48b2c3e3be7a796f85599605d0f0 new file mode 100644 index 0000000..99d06a5 Binary files /dev/null and b/fuzz/corpora/bignum/7a0b6da388fd48b2c3e3be7a796f85599605d0f0 differ diff --git a/fuzz/corpora/bignum/7a104f787a0115a8e6d40b31e83bbc89b8fb82ba b/fuzz/corpora/bignum/7a104f787a0115a8e6d40b31e83bbc89b8fb82ba new file mode 100644 index 0000000..3c12a32 Binary files /dev/null and b/fuzz/corpora/bignum/7a104f787a0115a8e6d40b31e83bbc89b8fb82ba differ diff --git a/fuzz/corpora/bignum/7a5dde1a1dc70f5f4a6733eae91f261d3e32b434 b/fuzz/corpora/bignum/7a5dde1a1dc70f5f4a6733eae91f261d3e32b434 new file mode 100644 index 0000000..05995aa Binary files /dev/null and b/fuzz/corpora/bignum/7a5dde1a1dc70f5f4a6733eae91f261d3e32b434 differ diff --git a/fuzz/corpora/bignum/7a7ab9564b9bb4c5302719caa5a5839be8120c45 b/fuzz/corpora/bignum/7a7ab9564b9bb4c5302719caa5a5839be8120c45 new file mode 100644 index 0000000..a4d9c4b Binary files /dev/null and b/fuzz/corpora/bignum/7a7ab9564b9bb4c5302719caa5a5839be8120c45 differ diff --git a/fuzz/corpora/bignum/7a85bcb80dcfce610bfa8eb24417012b6c4d16bd b/fuzz/corpora/bignum/7a85bcb80dcfce610bfa8eb24417012b6c4d16bd deleted file mode 100644 index ba22747..0000000 Binary files a/fuzz/corpora/bignum/7a85bcb80dcfce610bfa8eb24417012b6c4d16bd and /dev/null differ diff --git a/fuzz/corpora/bignum/7a8cba7c2faabbaf4b946d8a4e28a124ef6cac25 b/fuzz/corpora/bignum/7a8cba7c2faabbaf4b946d8a4e28a124ef6cac25 new file mode 100644 index 0000000..cac5b0b Binary files /dev/null and b/fuzz/corpora/bignum/7a8cba7c2faabbaf4b946d8a4e28a124ef6cac25 differ diff --git a/fuzz/corpora/bignum/7ac7ab8a969eab4867a02827a322075c1d859738 b/fuzz/corpora/bignum/7ac7ab8a969eab4867a02827a322075c1d859738 new file mode 100644 index 0000000..af0bdc9 Binary files /dev/null and b/fuzz/corpora/bignum/7ac7ab8a969eab4867a02827a322075c1d859738 differ diff --git a/fuzz/corpora/bignum/7af973f04745d25ce958625270ced1128314f174 b/fuzz/corpora/bignum/7af973f04745d25ce958625270ced1128314f174 new file mode 100644 index 0000000..9308ef6 Binary files /dev/null and b/fuzz/corpora/bignum/7af973f04745d25ce958625270ced1128314f174 differ diff --git a/fuzz/corpora/bignum/7b3ef329dad0a1e01efa45766af30f7bcd62129a b/fuzz/corpora/bignum/7b3ef329dad0a1e01efa45766af30f7bcd62129a new file mode 100644 index 0000000..d1b2c4d Binary files /dev/null and b/fuzz/corpora/bignum/7b3ef329dad0a1e01efa45766af30f7bcd62129a differ diff --git a/fuzz/corpora/bignum/7b42f25f8ea7a2d3288d0022cfc85b0b68842e04 b/fuzz/corpora/bignum/7b42f25f8ea7a2d3288d0022cfc85b0b68842e04 new file mode 100644 index 0000000..705d5c6 Binary files /dev/null and b/fuzz/corpora/bignum/7b42f25f8ea7a2d3288d0022cfc85b0b68842e04 differ diff --git a/fuzz/corpora/bignum/7b885591d9ce6663397e025b400df2504b7551d5 b/fuzz/corpora/bignum/7b885591d9ce6663397e025b400df2504b7551d5 new file mode 100644 index 0000000..2a48a1a Binary files /dev/null and b/fuzz/corpora/bignum/7b885591d9ce6663397e025b400df2504b7551d5 differ diff --git a/fuzz/corpora/bignum/7b9dafafeaacd9bc9340455d6f00a81a2257ce5a b/fuzz/corpora/bignum/7b9dafafeaacd9bc9340455d6f00a81a2257ce5a new file mode 100644 index 0000000..fe4821b Binary files /dev/null and b/fuzz/corpora/bignum/7b9dafafeaacd9bc9340455d6f00a81a2257ce5a differ diff --git a/fuzz/corpora/bignum/7bbb553afce8ee4a7a21e6f19c7185b118d93c01 b/fuzz/corpora/bignum/7bbb553afce8ee4a7a21e6f19c7185b118d93c01 new file mode 100644 index 0000000..acec347 Binary files /dev/null and b/fuzz/corpora/bignum/7bbb553afce8ee4a7a21e6f19c7185b118d93c01 differ diff --git a/fuzz/corpora/bignum/7c08b12a44a237fd6dd870833251528bb0a63453 b/fuzz/corpora/bignum/7c08b12a44a237fd6dd870833251528bb0a63453 deleted file mode 100644 index 57edef6..0000000 Binary files a/fuzz/corpora/bignum/7c08b12a44a237fd6dd870833251528bb0a63453 and /dev/null differ diff --git a/fuzz/corpora/bignum/7c1f312bf4e264dbc5d7f22130f557c739342990 b/fuzz/corpora/bignum/7c1f312bf4e264dbc5d7f22130f557c739342990 new file mode 100644 index 0000000..440f59f Binary files /dev/null and b/fuzz/corpora/bignum/7c1f312bf4e264dbc5d7f22130f557c739342990 differ diff --git a/fuzz/corpora/bignum/7c236cbfafa4a0c119f7754e1a68ccbe1ab92976 b/fuzz/corpora/bignum/7c236cbfafa4a0c119f7754e1a68ccbe1ab92976 new file mode 100644 index 0000000..8726c48 Binary files /dev/null and b/fuzz/corpora/bignum/7c236cbfafa4a0c119f7754e1a68ccbe1ab92976 differ diff --git a/fuzz/corpora/bignum/7c3bc7e2004be68a3a0f77dae62bf51df45e7d60 b/fuzz/corpora/bignum/7c3bc7e2004be68a3a0f77dae62bf51df45e7d60 new file mode 100644 index 0000000..e104011 --- /dev/null +++ b/fuzz/corpora/bignum/7c3bc7e2004be68a3a0f77dae62bf51df45e7d60 @@ -0,0 +1 @@ +(:*p??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/7c571704001bb614e99a57dc73c024099639cd79 b/fuzz/corpora/bignum/7c571704001bb614e99a57dc73c024099639cd79 deleted file mode 100644 index 3b646d0..0000000 Binary files a/fuzz/corpora/bignum/7c571704001bb614e99a57dc73c024099639cd79 and /dev/null differ diff --git a/fuzz/corpora/bignum/7ca7ac12d21207f09eb44c2683b4721d64df572f b/fuzz/corpora/bignum/7ca7ac12d21207f09eb44c2683b4721d64df572f new file mode 100644 index 0000000..cc34932 --- /dev/null +++ b/fuzz/corpora/bignum/7ca7ac12d21207f09eb44c2683b4721d64df572f @@ -0,0 +1 @@ +Z?@???+????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/7d5f3657f5ce824866fcd7acfdb6411824ecdccb b/fuzz/corpora/bignum/7d5f3657f5ce824866fcd7acfdb6411824ecdccb deleted file mode 100644 index 4a5ca4d..0000000 --- a/fuzz/corpora/bignum/7d5f3657f5ce824866fcd7acfdb6411824ecdccb +++ /dev/null @@ -1 +0,0 @@ -(10~?1??????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/7d5f86cff2d0e95822cc7006f46880f4ea23eee0 b/fuzz/corpora/bignum/7d5f86cff2d0e95822cc7006f46880f4ea23eee0 new file mode 100644 index 0000000..ea9dd05 Binary files /dev/null and b/fuzz/corpora/bignum/7d5f86cff2d0e95822cc7006f46880f4ea23eee0 differ diff --git a/fuzz/corpora/bignum/7dab9380a0376267922943d127ae9c2be47be886 b/fuzz/corpora/bignum/7dab9380a0376267922943d127ae9c2be47be886 new file mode 100644 index 0000000..68b8df9 Binary files /dev/null and b/fuzz/corpora/bignum/7dab9380a0376267922943d127ae9c2be47be886 differ diff --git a/fuzz/corpora/bignum/7dac784c8c238582e840ddd4478d74f9680b5219 b/fuzz/corpora/bignum/7dac784c8c238582e840ddd4478d74f9680b5219 new file mode 100644 index 0000000..08d9d96 Binary files /dev/null and b/fuzz/corpora/bignum/7dac784c8c238582e840ddd4478d74f9680b5219 differ diff --git a/fuzz/corpora/bignum/7dec4eee24cea1abe82b4cb59f7136d444077b5d b/fuzz/corpora/bignum/7dec4eee24cea1abe82b4cb59f7136d444077b5d new file mode 100644 index 0000000..279fe9f Binary files /dev/null and b/fuzz/corpora/bignum/7dec4eee24cea1abe82b4cb59f7136d444077b5d differ diff --git a/fuzz/corpora/bignum/7df26fca829f64d145537f048e41939e7363161b b/fuzz/corpora/bignum/7df26fca829f64d145537f048e41939e7363161b new file mode 100644 index 0000000..b2aaa39 --- /dev/null +++ b/fuzz/corpora/bignum/7df26fca829f64d145537f048e41939e7363161b @@ -0,0 +1 @@ +J? ??`q \ No newline at end of file diff --git a/fuzz/corpora/bignum/7e3dbf30f5786e38bfa8f0524455c5d3e43657f7 b/fuzz/corpora/bignum/7e3dbf30f5786e38bfa8f0524455c5d3e43657f7 new file mode 100644 index 0000000..82652e5 --- /dev/null +++ b/fuzz/corpora/bignum/7e3dbf30f5786e38bfa8f0524455c5d3e43657f7 @@ -0,0 +1 @@ +~?@//?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/8814ea4e2a20fc587d33b0939a913f611df5f99c b/fuzz/corpora/bignum/8814ea4e2a20fc587d33b0939a913f611df5f99c new file mode 100644 index 0000000..7eb4817 --- /dev/null +++ b/fuzz/corpora/bignum/8814ea4e2a20fc587d33b0939a913f611df5f99c @@ -0,0 +1 @@ + ?? ?????????? ????? ???)???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/8840d62fa6701efb3e040208a60b50b1b8e2cac2 b/fuzz/corpora/bignum/8840d62fa6701efb3e040208a60b50b1b8e2cac2 new file mode 100644 index 0000000..f325078 Binary files /dev/null and b/fuzz/corpora/bignum/8840d62fa6701efb3e040208a60b50b1b8e2cac2 differ diff --git a/fuzz/corpora/bignum/8853471ea2a038d2513614886173c201a06075c5 b/fuzz/corpora/bignum/8853471ea2a038d2513614886173c201a06075c5 new file mode 100644 index 0000000..76887d6 --- /dev/null +++ b/fuzz/corpora/bignum/8853471ea2a038d2513614886173c201a06075c5 @@ -0,0 +1,2 @@ + +6!Z?@????????????????????seed??????????????????????????????????????????????FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF???????????????????????????????????????????????????????????????????????????????FFFFFFFFFFFFFFFFFFF???????????????????????????FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF?????????????????????????????????????????????????????????????????????????????????????????x??'??????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/885bffba6a7a73e0ffe492aae5ebdb114e50abc6 b/fuzz/corpora/bignum/885bffba6a7a73e0ffe492aae5ebdb114e50abc6 deleted file mode 100644 index d5e49a1..0000000 Binary files a/fuzz/corpora/bignum/885bffba6a7a73e0ffe492aae5ebdb114e50abc6 and /dev/null differ diff --git a/fuzz/corpora/bignum/8898d93e2f625179a18d70b4e0ed82a160bc9951 b/fuzz/corpora/bignum/8898d93e2f625179a18d70b4e0ed82a160bc9951 deleted file mode 100644 index b4518e5..0000000 Binary files a/fuzz/corpora/bignum/8898d93e2f625179a18d70b4e0ed82a160bc9951 and /dev/null differ diff --git a/fuzz/corpora/bignum/88b915afd750aa901aa6d0f5f982619206306f9f b/fuzz/corpora/bignum/88b915afd750aa901aa6d0f5f982619206306f9f new file mode 100644 index 0000000..299bf05 --- /dev/null +++ b/fuzz/corpora/bignum/88b915afd750aa901aa6d0f5f982619206306f9f @@ -0,0 +1 @@ +z?????????jjj??????????dD???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/88f58c8b1c922a08f17b3136bee6cc786ea7806f b/fuzz/corpora/bignum/88f58c8b1c922a08f17b3136bee6cc786ea7806f deleted file mode 100644 index 7cd1dd0..0000000 --- a/fuzz/corpora/bignum/88f58c8b1c922a08f17b3136bee6cc786ea7806f +++ /dev/null @@ -1 +0,0 @@ -?^?L? \ No newline at end of file diff --git a/fuzz/corpora/bignum/893b88930ec19be22c561da9979eae4420fc28ef b/fuzz/corpora/bignum/893b88930ec19be22c561da9979eae4420fc28ef new file mode 100644 index 0000000..0e5afc3 Binary files /dev/null and b/fuzz/corpora/bignum/893b88930ec19be22c561da9979eae4420fc28ef differ diff --git a/fuzz/corpora/bignum/895cd00606c91b3adf94c16fe7f8bc9609ee8d21 b/fuzz/corpora/bignum/895cd00606c91b3adf94c16fe7f8bc9609ee8d21 new file mode 100644 index 0000000..3ac5664 --- /dev/null +++ b/fuzz/corpora/bignum/895cd00606c91b3adf94c16fe7f8bc9609ee8d21 @@ -0,0 +1 @@ +(:?????X???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/89af206567ace6c97db2055d8076ffd3b15085c4 b/fuzz/corpora/bignum/89af206567ace6c97db2055d8076ffd3b15085c4 new file mode 100644 index 0000000..f6cdce8 Binary files /dev/null and b/fuzz/corpora/bignum/89af206567ace6c97db2055d8076ffd3b15085c4 differ diff --git a/fuzz/corpora/bignum/8ab9e1a1b27ecce26ad44917b9817d598977d573 b/fuzz/corpora/bignum/8ab9e1a1b27ecce26ad44917b9817d598977d573 deleted file mode 100644 index 458ee5f..0000000 Binary files a/fuzz/corpora/bignum/8ab9e1a1b27ecce26ad44917b9817d598977d573 and /dev/null differ diff --git a/fuzz/corpora/bignum/8aedcfdf5aae05a9a8e003efd2d2ff23de86fb9d b/fuzz/corpora/bignum/8aedcfdf5aae05a9a8e003efd2d2ff23de86fb9d new file mode 100644 index 0000000..b9e28fe Binary files /dev/null and b/fuzz/corpora/bignum/8aedcfdf5aae05a9a8e003efd2d2ff23de86fb9d differ diff --git a/fuzz/corpora/bignum/8b10e00ed0dbc964c4bd7915500204e1336faa8a b/fuzz/corpora/bignum/8b10e00ed0dbc964c4bd7915500204e1336faa8a deleted file mode 100644 index d351961..0000000 Binary files a/fuzz/corpora/bignum/8b10e00ed0dbc964c4bd7915500204e1336faa8a and /dev/null differ diff --git a/fuzz/corpora/bignum/8b29c9c85b8c7cc8e5316a8c24560941fd8be71b b/fuzz/corpora/bignum/8b29c9c85b8c7cc8e5316a8c24560941fd8be71b new file mode 100644 index 0000000..714d7ae Binary files /dev/null and b/fuzz/corpora/bignum/8b29c9c85b8c7cc8e5316a8c24560941fd8be71b differ diff --git a/fuzz/corpora/bignum/8be9de8ac1e6c9dcf4fd9ea0269200d98ea6fe30 b/fuzz/corpora/bignum/8be9de8ac1e6c9dcf4fd9ea0269200d98ea6fe30 new file mode 100644 index 0000000..6bb8e64 Binary files /dev/null and b/fuzz/corpora/bignum/8be9de8ac1e6c9dcf4fd9ea0269200d98ea6fe30 differ diff --git a/fuzz/corpora/bignum/8c06be1c0c120507af1b264d72f184510a0079af b/fuzz/corpora/bignum/8c06be1c0c120507af1b264d72f184510a0079af new file mode 100644 index 0000000..466e0e6 Binary files /dev/null and b/fuzz/corpora/bignum/8c06be1c0c120507af1b264d72f184510a0079af differ diff --git a/fuzz/corpora/bignum/8c2ed09a394c24ec321c63b0e268ddada777ba2b b/fuzz/corpora/bignum/8c2ed09a394c24ec321c63b0e268ddada777ba2b deleted file mode 100644 index c943ad5..0000000 --- a/fuzz/corpora/bignum/8c2ed09a394c24ec321c63b0e268ddada777ba2b +++ /dev/null @@ -1 +0,0 @@ -? ?????????????????????????????????????????????????????????????????????????????????????* \ No newline at end of file diff --git a/fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 b/fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 new file mode 100644 index 0000000..4634515 --- /dev/null +++ b/fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 @@ -0,0 +1 @@ +*?* \ No newline at end of file diff --git a/fuzz/corpora/bignum/8ce348fd4edda47f19c5c7ecfccccf2c5b99ffb2 b/fuzz/corpora/bignum/8ce348fd4edda47f19c5c7ecfccccf2c5b99ffb2 new file mode 100644 index 0000000..8305e34 Binary files /dev/null and b/fuzz/corpora/bignum/8ce348fd4edda47f19c5c7ecfccccf2c5b99ffb2 differ diff --git a/fuzz/corpora/bignum/8d1923a2951234277d3be36eccf5ee630206df7e b/fuzz/corpora/bignum/8d1923a2951234277d3be36eccf5ee630206df7e deleted file mode 100644 index 982418b..0000000 Binary files a/fuzz/corpora/bignum/8d1923a2951234277d3be36eccf5ee630206df7e and /dev/null differ diff --git a/fuzz/corpora/bignum/8d195b90e680901ada91761a5469b1be72554d76 b/fuzz/corpora/bignum/8d195b90e680901ada91761a5469b1be72554d76 new file mode 100644 index 0000000..6e5bb27 Binary files /dev/null and b/fuzz/corpora/bignum/8d195b90e680901ada91761a5469b1be72554d76 differ diff --git a/fuzz/corpora/bignum/8d212aaf7ceb34d7917dbc50638ab8bf9d5c1880 b/fuzz/corpora/bignum/8d212aaf7ceb34d7917dbc50638ab8bf9d5c1880 new file mode 100644 index 0000000..037104b Binary files /dev/null and b/fuzz/corpora/bignum/8d212aaf7ceb34d7917dbc50638ab8bf9d5c1880 differ diff --git a/fuzz/corpora/bignum/8d2ed0e5bc0613ce4bd945200af90dcd1c38a3f4 b/fuzz/corpora/bignum/8d2ed0e5bc0613ce4bd945200af90dcd1c38a3f4 new file mode 100644 index 0000000..5b773dd Binary files /dev/null and b/fuzz/corpora/bignum/8d2ed0e5bc0613ce4bd945200af90dcd1c38a3f4 differ diff --git a/fuzz/corpora/bignum/8d313217b68609292a0e737a631d8d9e684a277f b/fuzz/corpora/bignum/8d313217b68609292a0e737a631d8d9e684a277f new file mode 100644 index 0000000..d84790f Binary files /dev/null and b/fuzz/corpora/bignum/8d313217b68609292a0e737a631d8d9e684a277f differ diff --git a/fuzz/corpora/bignum/8d66da70823090c8f7663f116a4f949fde20eebf b/fuzz/corpora/bignum/8d66da70823090c8f7663f116a4f949fde20eebf new file mode 100644 index 0000000..a3ed744 --- /dev/null +++ b/fuzz/corpora/bignum/8d66da70823090c8f7663f116a4f949fde20eebf @@ -0,0 +1 @@ +((??*????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/8d773f8c39f375c7e7ff9c362f13536ae96ea5de b/fuzz/corpora/bignum/8d773f8c39f375c7e7ff9c362f13536ae96ea5de new file mode 100644 index 0000000..2486e7d --- /dev/null +++ b/fuzz/corpora/bignum/8d773f8c39f375c7e7ff9c362f13536ae96ea5de @@ -0,0 +1 @@ +)?@????????????} \ No newline at end of file diff --git a/fuzz/corpora/bignum/8dde0490957a6d583f8aa9e9d0a60156b7080923 b/fuzz/corpora/bignum/8dde0490957a6d583f8aa9e9d0a60156b7080923 new file mode 100644 index 0000000..b3c0a1a Binary files /dev/null and b/fuzz/corpora/bignum/8dde0490957a6d583f8aa9e9d0a60156b7080923 differ diff --git a/fuzz/corpora/bignum/8e21eba895d8638f98e358a2b7008cc14efedcd4 b/fuzz/corpora/bignum/8e21eba895d8638f98e358a2b7008cc14efedcd4 new file mode 100644 index 0000000..7a49f14 Binary files /dev/null and b/fuzz/corpora/bignum/8e21eba895d8638f98e358a2b7008cc14efedcd4 differ diff --git a/fuzz/corpora/bignum/8e26db259964581c624970318265c8a0acfd50c1 b/fuzz/corpora/bignum/8e26db259964581c624970318265c8a0acfd50c1 new file mode 100644 index 0000000..2224b68 Binary files /dev/null and b/fuzz/corpora/bignum/8e26db259964581c624970318265c8a0acfd50c1 differ diff --git a/fuzz/corpora/bignum/8eb81120f9fd00737a41b97f39606eabbc96ff01 b/fuzz/corpora/bignum/8eb81120f9fd00737a41b97f39606eabbc96ff01 new file mode 100644 index 0000000..762f348 Binary files /dev/null and b/fuzz/corpora/bignum/8eb81120f9fd00737a41b97f39606eabbc96ff01 differ diff --git a/fuzz/corpora/bignum/8eddaf49dc253fe34cd8e2d5d08ae808759430fa b/fuzz/corpora/bignum/8eddaf49dc253fe34cd8e2d5d08ae808759430fa new file mode 100644 index 0000000..1df9a11 Binary files /dev/null and b/fuzz/corpora/bignum/8eddaf49dc253fe34cd8e2d5d08ae808759430fa differ diff --git a/fuzz/corpora/bignum/8eee7ef03bfd809a262da32104df490626766fe2 b/fuzz/corpora/bignum/8eee7ef03bfd809a262da32104df490626766fe2 new file mode 100644 index 0000000..a219ffc Binary files /dev/null and b/fuzz/corpora/bignum/8eee7ef03bfd809a262da32104df490626766fe2 differ diff --git a/fuzz/corpora/bignum/8efb43876a5726ff939ab42bfe22df27f7b3f6ed b/fuzz/corpora/bignum/8efb43876a5726ff939ab42bfe22df27f7b3f6ed new file mode 100644 index 0000000..1314523 Binary files /dev/null and b/fuzz/corpora/bignum/8efb43876a5726ff939ab42bfe22df27f7b3f6ed differ diff --git a/fuzz/corpora/bignum/8fd79dd91459709ea4024416b3972e94b3324af4 b/fuzz/corpora/bignum/8fd79dd91459709ea4024416b3972e94b3324af4 deleted file mode 100644 index 968c48f..0000000 --- a/fuzz/corpora/bignum/8fd79dd91459709ea4024416b3972e94b3324af4 +++ /dev/null @@ -1 +0,0 @@ -?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/8fda1700d59460907a56d99ab1751b629cd77379 b/fuzz/corpora/bignum/8fda1700d59460907a56d99ab1751b629cd77379 new file mode 100644 index 0000000..86e1266 Binary files /dev/null and b/fuzz/corpora/bignum/8fda1700d59460907a56d99ab1751b629cd77379 differ diff --git a/fuzz/corpora/bignum/8ff5f5f646e11af304879ef287a4729de90f661e b/fuzz/corpora/bignum/8ff5f5f646e11af304879ef287a4729de90f661e deleted file mode 100644 index 3d97a93..0000000 --- a/fuzz/corpora/bignum/8ff5f5f646e11af304879ef287a4729de90f661e +++ /dev/null @@ -1 +0,0 @@ -q?p \ No newline at end of file diff --git a/fuzz/corpora/bignum/902023fea6e57b1af304b39888d80bb41b94b60b b/fuzz/corpora/bignum/902023fea6e57b1af304b39888d80bb41b94b60b new file mode 100644 index 0000000..c25232f Binary files /dev/null and b/fuzz/corpora/bignum/902023fea6e57b1af304b39888d80bb41b94b60b differ diff --git a/fuzz/corpora/bignum/9052b6e33a0ccff7be2b40a8eb4f07a5a2dd5ce4 b/fuzz/corpora/bignum/9052b6e33a0ccff7be2b40a8eb4f07a5a2dd5ce4 new file mode 100644 index 0000000..e053d4f Binary files /dev/null and b/fuzz/corpora/bignum/9052b6e33a0ccff7be2b40a8eb4f07a5a2dd5ce4 differ diff --git a/fuzz/corpora/bignum/908481f051db1ee6b6cce8550da7b614aa89b918 b/fuzz/corpora/bignum/908481f051db1ee6b6cce8550da7b614aa89b918 new file mode 100644 index 0000000..b6ddfaa Binary files /dev/null and b/fuzz/corpora/bignum/908481f051db1ee6b6cce8550da7b614aa89b918 differ diff --git a/fuzz/corpora/bignum/908c885d387b7a2db3cb339a79f13d83e80d3b32 b/fuzz/corpora/bignum/908c885d387b7a2db3cb339a79f13d83e80d3b32 new file mode 100644 index 0000000..f1d8aa6 Binary files /dev/null and b/fuzz/corpora/bignum/908c885d387b7a2db3cb339a79f13d83e80d3b32 differ diff --git a/fuzz/corpora/bignum/909b89c5d375fe2176052491bd1ab5ca1674fe02 b/fuzz/corpora/bignum/909b89c5d375fe2176052491bd1ab5ca1674fe02 new file mode 100644 index 0000000..8c61b26 Binary files /dev/null and b/fuzz/corpora/bignum/909b89c5d375fe2176052491bd1ab5ca1674fe02 differ diff --git a/fuzz/corpora/bignum/90a546f20177e87732b5468f95afbfaba2b85bba b/fuzz/corpora/bignum/90a546f20177e87732b5468f95afbfaba2b85bba deleted file mode 100644 index 86209b7..0000000 --- a/fuzz/corpora/bignum/90a546f20177e87732b5468f95afbfaba2b85bba +++ /dev/null @@ -1 +0,0 @@ -J? ??yq \ No newline at end of file diff --git a/fuzz/corpora/bignum/90a6488cf900b0865f166e4930b89c26812854b3 b/fuzz/corpora/bignum/90a6488cf900b0865f166e4930b89c26812854b3 new file mode 100644 index 0000000..9205a12 Binary files /dev/null and b/fuzz/corpora/bignum/90a6488cf900b0865f166e4930b89c26812854b3 differ diff --git a/fuzz/corpora/bignum/90acc10136ea34c75b0a82438b2ba8b7b333885a b/fuzz/corpora/bignum/90acc10136ea34c75b0a82438b2ba8b7b333885a new file mode 100644 index 0000000..f75e1bc Binary files /dev/null and b/fuzz/corpora/bignum/90acc10136ea34c75b0a82438b2ba8b7b333885a differ diff --git a/fuzz/corpora/bignum/90b0cb75ec8d2171a2df93f91095d18243d12f4b b/fuzz/corpora/bignum/90b0cb75ec8d2171a2df93f91095d18243d12f4b new file mode 100644 index 0000000..8f9a4cb Binary files /dev/null and b/fuzz/corpora/bignum/90b0cb75ec8d2171a2df93f91095d18243d12f4b differ diff --git a/fuzz/corpora/bignum/90c05b0d85c3521a89727b4676f4815ebeb41ffb b/fuzz/corpora/bignum/90c05b0d85c3521a89727b4676f4815ebeb41ffb new file mode 100644 index 0000000..ab5e874 --- /dev/null +++ b/fuzz/corpora/bignum/90c05b0d85c3521a89727b4676f4815ebeb41ffb @@ -0,0 +1 @@ +x??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/90d08f8f21e9752a1da2bd944e0b751cea85d8b8 b/fuzz/corpora/bignum/90d08f8f21e9752a1da2bd944e0b751cea85d8b8 deleted file mode 100644 index 47738ec..0000000 Binary files a/fuzz/corpora/bignum/90d08f8f21e9752a1da2bd944e0b751cea85d8b8 and /dev/null differ diff --git a/fuzz/corpora/bignum/91525983687c26a4d3a82a63c57094e68b1f56d0 b/fuzz/corpora/bignum/91525983687c26a4d3a82a63c57094e68b1f56d0 new file mode 100644 index 0000000..14131cf --- /dev/null +++ b/fuzz/corpora/bignum/91525983687c26a4d3a82a63c57094e68b1f56d0 @@ -0,0 +1 @@ +J??!??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/915c83c70a6c16fcdbaace27e9950f93cbce1cbd b/fuzz/corpora/bignum/915c83c70a6c16fcdbaace27e9950f93cbce1cbd deleted file mode 100644 index e3b3525..0000000 --- a/fuzz/corpora/bignum/915c83c70a6c16fcdbaace27e9950f93cbce1cbd +++ /dev/null @@ -1,3 +0,0 @@ - - -????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/916139215b525bbcf9d32ac9a48c10fd3b12c10a b/fuzz/corpora/bignum/916139215b525bbcf9d32ac9a48c10fd3b12c10a new file mode 100644 index 0000000..38665b4 Binary files /dev/null and b/fuzz/corpora/bignum/916139215b525bbcf9d32ac9a48c10fd3b12c10a differ diff --git a/fuzz/corpora/bignum/919c6e19de9903ad4bb2d531d23d3125e1f45de1 b/fuzz/corpora/bignum/919c6e19de9903ad4bb2d531d23d3125e1f45de1 new file mode 100644 index 0000000..508fb36 Binary files /dev/null and b/fuzz/corpora/bignum/919c6e19de9903ad4bb2d531d23d3125e1f45de1 differ diff --git a/fuzz/corpora/bignum/91ed094bf03be9cec438bebf99eef54c3d6abbc2 b/fuzz/corpora/bignum/91ed094bf03be9cec438bebf99eef54c3d6abbc2 new file mode 100644 index 0000000..1edf9e9 --- /dev/null +++ b/fuzz/corpora/bignum/91ed094bf03be9cec438bebf99eef54c3d6abbc2 @@ -0,0 +1 @@ + !e??????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/9201d402ec28edd10b7ea7f1971cdb4a790b2a86 b/fuzz/corpora/bignum/9201d402ec28edd10b7ea7f1971cdb4a790b2a86 new file mode 100644 index 0000000..3cf0dfd --- /dev/null +++ b/fuzz/corpora/bignum/9201d402ec28edd10b7ea7f1971cdb4a790b2a86 @@ -0,0 +1 @@ +2??]??0;;?0?????????SS???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/926b20e430452d02eccad23a3a176d6ae088603c b/fuzz/corpora/bignum/926b20e430452d02eccad23a3a176d6ae088603c new file mode 100644 index 0000000..4decde7 Binary files /dev/null and b/fuzz/corpora/bignum/926b20e430452d02eccad23a3a176d6ae088603c differ diff --git a/fuzz/corpora/bignum/92985491440282a70ab6dba17b1bcde877a61d53 b/fuzz/corpora/bignum/92985491440282a70ab6dba17b1bcde877a61d53 new file mode 100644 index 0000000..c1ccf11 --- /dev/null +++ b/fuzz/corpora/bignum/92985491440282a70ab6dba17b1bcde877a61d53 @@ -0,0 +1 @@ +(???????????????(*????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/929d0bb9521f5e58618a927d4e8d7208d2ce9621 b/fuzz/corpora/bignum/929d0bb9521f5e58618a927d4e8d7208d2ce9621 deleted file mode 100644 index 8db4f8b..0000000 Binary files a/fuzz/corpora/bignum/929d0bb9521f5e58618a927d4e8d7208d2ce9621 and /dev/null differ diff --git a/fuzz/corpora/bignum/92ae779adedb85e3e2a2a533d02196dab595d199 b/fuzz/corpora/bignum/92ae779adedb85e3e2a2a533d02196dab595d199 new file mode 100644 index 0000000..171946c --- /dev/null +++ b/fuzz/corpora/bignum/92ae779adedb85e3e2a2a533d02196dab595d199 @@ -0,0 +1,2 @@ + + *?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/92f749fc643cb271aa817f4bcfadc4c9ef40b3de b/fuzz/corpora/bignum/92f749fc643cb271aa817f4bcfadc4c9ef40b3de deleted file mode 100644 index 4315bc8..0000000 --- a/fuzz/corpora/bignum/92f749fc643cb271aa817f4bcfadc4c9ef40b3de +++ /dev/null @@ -1,3 +0,0 @@ - - -???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/9301e5f14aa397bff029f423c0e7672a03e3b562 b/fuzz/corpora/bignum/9301e5f14aa397bff029f423c0e7672a03e3b562 deleted file mode 100644 index 320d9e5..0000000 --- a/fuzz/corpora/bignum/9301e5f14aa397bff029f423c0e7672a03e3b562 +++ /dev/null @@ -1 +0,0 @@ -qq?qq3 \ No newline at end of file diff --git a/fuzz/corpora/bignum/932d2a8db66d5270fc8b46fa91923b9a837c2cf5 b/fuzz/corpora/bignum/932d2a8db66d5270fc8b46fa91923b9a837c2cf5 new file mode 100644 index 0000000..ce1fda9 Binary files /dev/null and b/fuzz/corpora/bignum/932d2a8db66d5270fc8b46fa91923b9a837c2cf5 differ diff --git a/fuzz/corpora/bignum/934fb49b8efd3ae337d826e33893773073b37c21 b/fuzz/corpora/bignum/934fb49b8efd3ae337d826e33893773073b37c21 new file mode 100644 index 0000000..bb94b1a Binary files /dev/null and b/fuzz/corpora/bignum/934fb49b8efd3ae337d826e33893773073b37c21 differ diff --git a/fuzz/corpora/bignum/9375618cd7e548bf721da784330f63dc7c6db037 b/fuzz/corpora/bignum/9375618cd7e548bf721da784330f63dc7c6db037 deleted file mode 100644 index 2659b8f..0000000 Binary files a/fuzz/corpora/bignum/9375618cd7e548bf721da784330f63dc7c6db037 and /dev/null differ diff --git a/fuzz/corpora/bignum/940216910f81dcb31826c09666c439b46b719189 b/fuzz/corpora/bignum/940216910f81dcb31826c09666c439b46b719189 new file mode 100644 index 0000000..96cc1d7 Binary files /dev/null and b/fuzz/corpora/bignum/940216910f81dcb31826c09666c439b46b719189 differ diff --git a/fuzz/corpora/bignum/9408960497377a35fc33c0a5cd2cd15f88aec504 b/fuzz/corpora/bignum/9408960497377a35fc33c0a5cd2cd15f88aec504 new file mode 100644 index 0000000..d0aeb53 Binary files /dev/null and b/fuzz/corpora/bignum/9408960497377a35fc33c0a5cd2cd15f88aec504 differ diff --git a/fuzz/corpora/bignum/94552a6cf5b552ed6434646aae29bfb254816a59 b/fuzz/corpora/bignum/94552a6cf5b552ed6434646aae29bfb254816a59 new file mode 100644 index 0000000..985de06 Binary files /dev/null and b/fuzz/corpora/bignum/94552a6cf5b552ed6434646aae29bfb254816a59 differ diff --git a/fuzz/corpora/bignum/9459156e4e27a7bd59a2522d00307daa1d41df0e b/fuzz/corpora/bignum/9459156e4e27a7bd59a2522d00307daa1d41df0e new file mode 100644 index 0000000..4f0def0 Binary files /dev/null and b/fuzz/corpora/bignum/9459156e4e27a7bd59a2522d00307daa1d41df0e differ diff --git a/fuzz/corpora/bignum/946faf3eccc25ea0d45c0c037ef7a5aa977f0935 b/fuzz/corpora/bignum/946faf3eccc25ea0d45c0c037ef7a5aa977f0935 new file mode 100644 index 0000000..5990f6b Binary files /dev/null and b/fuzz/corpora/bignum/946faf3eccc25ea0d45c0c037ef7a5aa977f0935 differ diff --git a/fuzz/corpora/bignum/9498cad323a6f8cde8d819db742d5ccac2d180f1 b/fuzz/corpora/bignum/9498cad323a6f8cde8d819db742d5ccac2d180f1 new file mode 100644 index 0000000..da41da7 Binary files /dev/null and b/fuzz/corpora/bignum/9498cad323a6f8cde8d819db742d5ccac2d180f1 differ diff --git a/fuzz/corpora/bignum/94b5b6c8d01fc70e46e7695dc01f0fec27ffa9e9 b/fuzz/corpora/bignum/94b5b6c8d01fc70e46e7695dc01f0fec27ffa9e9 new file mode 100644 index 0000000..0e617b4 Binary files /dev/null and b/fuzz/corpora/bignum/94b5b6c8d01fc70e46e7695dc01f0fec27ffa9e9 differ diff --git a/fuzz/corpora/bignum/94df162ed6ab63db9dae1ef7bd4f9f0d3834e9ed b/fuzz/corpora/bignum/94df162ed6ab63db9dae1ef7bd4f9f0d3834e9ed new file mode 100644 index 0000000..d9e27d2 Binary files /dev/null and b/fuzz/corpora/bignum/94df162ed6ab63db9dae1ef7bd4f9f0d3834e9ed differ diff --git a/fuzz/corpora/bignum/94e63e2f7e045cbed008659d7fd6615689eeb987 b/fuzz/corpora/bignum/94e63e2f7e045cbed008659d7fd6615689eeb987 new file mode 100644 index 0000000..033bd01 Binary files /dev/null and b/fuzz/corpora/bignum/94e63e2f7e045cbed008659d7fd6615689eeb987 differ diff --git a/fuzz/corpora/bignum/94ea0a82f549b329d40542f00f5b9eeeb1e6426b b/fuzz/corpora/bignum/94ea0a82f549b329d40542f00f5b9eeeb1e6426b new file mode 100644 index 0000000..933513e Binary files /dev/null and b/fuzz/corpora/bignum/94ea0a82f549b329d40542f00f5b9eeeb1e6426b differ diff --git a/fuzz/corpora/bignum/94f214a9fe4c54d034243f1f8ae8a4e9c951cdeb b/fuzz/corpora/bignum/94f214a9fe4c54d034243f1f8ae8a4e9c951cdeb new file mode 100644 index 0000000..8ab609e --- /dev/null +++ b/fuzz/corpora/bignum/94f214a9fe4c54d034243f1f8ae8a4e9c951cdeb @@ -0,0 +1 @@ + ?zBBB0??????????????????????????????????? ?????????????????????????????????????????????????????????????????????????????????????B+ \ No newline at end of file diff --git a/fuzz/corpora/bignum/95167908884dcb36fd5c34a27a0a624dca647a29 b/fuzz/corpora/bignum/95167908884dcb36fd5c34a27a0a624dca647a29 new file mode 100644 index 0000000..8a46ca6 Binary files /dev/null and b/fuzz/corpora/bignum/95167908884dcb36fd5c34a27a0a624dca647a29 differ diff --git a/fuzz/corpora/bignum/954dae57d62fe22cc8b568f9b4cd7a56b5d2f2db b/fuzz/corpora/bignum/954dae57d62fe22cc8b568f9b4cd7a56b5d2f2db new file mode 100644 index 0000000..0e56ecc Binary files /dev/null and b/fuzz/corpora/bignum/954dae57d62fe22cc8b568f9b4cd7a56b5d2f2db differ diff --git a/fuzz/corpora/bignum/958b1131b29e2fd027aa5c0011dcd71cce6cc105 b/fuzz/corpora/bignum/958b1131b29e2fd027aa5c0011dcd71cce6cc105 deleted file mode 100644 index 7ba0b8e..0000000 --- a/fuzz/corpora/bignum/958b1131b29e2fd027aa5c0011dcd71cce6cc105 +++ /dev/null @@ -1 +0,0 @@ -\?d?d?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/95b0092a9859b00678f3baf43707ddbee0d0f8b1 b/fuzz/corpora/bignum/95b0092a9859b00678f3baf43707ddbee0d0f8b1 new file mode 100644 index 0000000..63c46de Binary files /dev/null and b/fuzz/corpora/bignum/95b0092a9859b00678f3baf43707ddbee0d0f8b1 differ diff --git a/fuzz/corpora/bignum/95d6ae05575eafc7593ab6280fa5b9aef033928a b/fuzz/corpora/bignum/95d6ae05575eafc7593ab6280fa5b9aef033928a new file mode 100644 index 0000000..f0d0322 --- /dev/null +++ b/fuzz/corpora/bignum/95d6ae05575eafc7593ab6280fa5b9aef033928a @@ -0,0 +1 @@ + mm?????????????????????????????????????????????????????????m? \ No newline at end of file diff --git a/fuzz/corpora/bignum/95e9f55396538513054db1c9900df3b4fd2e1f83 b/fuzz/corpora/bignum/95e9f55396538513054db1c9900df3b4fd2e1f83 new file mode 100644 index 0000000..01f3e4e Binary files /dev/null and b/fuzz/corpora/bignum/95e9f55396538513054db1c9900df3b4fd2e1f83 differ diff --git a/fuzz/corpora/bignum/95f1d6b5d80e4ad910c43289612f39c14508c41f b/fuzz/corpora/bignum/95f1d6b5d80e4ad910c43289612f39c14508c41f deleted file mode 100644 index 6463775..0000000 Binary files a/fuzz/corpora/bignum/95f1d6b5d80e4ad910c43289612f39c14508c41f and /dev/null differ diff --git a/fuzz/corpora/bignum/962c30626d2b3812a70542da06d5a7f331b3f7a3 b/fuzz/corpora/bignum/962c30626d2b3812a70542da06d5a7f331b3f7a3 new file mode 100644 index 0000000..e7cee37 Binary files /dev/null and b/fuzz/corpora/bignum/962c30626d2b3812a70542da06d5a7f331b3f7a3 differ diff --git a/fuzz/corpora/bignum/9637a6c518d93aeb720b1065d2c83cc7120563ce b/fuzz/corpora/bignum/9637a6c518d93aeb720b1065d2c83cc7120563ce new file mode 100644 index 0000000..08648af Binary files /dev/null and b/fuzz/corpora/bignum/9637a6c518d93aeb720b1065d2c83cc7120563ce differ diff --git a/fuzz/corpora/bignum/964db13a8d4aadb14f05ff3fcdaf1d5776ba2c9d b/fuzz/corpora/bignum/964db13a8d4aadb14f05ff3fcdaf1d5776ba2c9d new file mode 100644 index 0000000..3e1ca7e Binary files /dev/null and b/fuzz/corpora/bignum/964db13a8d4aadb14f05ff3fcdaf1d5776ba2c9d differ diff --git a/fuzz/corpora/bignum/96ebafed845d7872dcf379376ab8f6985ac2375f b/fuzz/corpora/bignum/96ebafed845d7872dcf379376ab8f6985ac2375f new file mode 100644 index 0000000..58f4a57 Binary files /dev/null and b/fuzz/corpora/bignum/96ebafed845d7872dcf379376ab8f6985ac2375f differ diff --git a/fuzz/corpora/bignum/974c1d938477ae9144b72b3e03ca7f2e6813bdd1 b/fuzz/corpora/bignum/974c1d938477ae9144b72b3e03ca7f2e6813bdd1 deleted file mode 100644 index b45ff47..0000000 Binary files a/fuzz/corpora/bignum/974c1d938477ae9144b72b3e03ca7f2e6813bdd1 and /dev/null differ diff --git a/fuzz/corpora/bignum/9754200efc1b336be91dd7dedeb53b9e995215dd b/fuzz/corpora/bignum/9754200efc1b336be91dd7dedeb53b9e995215dd new file mode 100644 index 0000000..4e9854b Binary files /dev/null and b/fuzz/corpora/bignum/9754200efc1b336be91dd7dedeb53b9e995215dd differ diff --git a/fuzz/corpora/bignum/979f253aac48fd41a62aef399f08762de6ca8f32 b/fuzz/corpora/bignum/979f253aac48fd41a62aef399f08762de6ca8f32 new file mode 100644 index 0000000..d71f75b Binary files /dev/null and b/fuzz/corpora/bignum/979f253aac48fd41a62aef399f08762de6ca8f32 differ diff --git a/fuzz/corpora/bignum/97fa67b44c281b8162073b911607e78c77d69c88 b/fuzz/corpora/bignum/97fa67b44c281b8162073b911607e78c77d69c88 new file mode 100644 index 0000000..2259ad0 Binary files /dev/null and b/fuzz/corpora/bignum/97fa67b44c281b8162073b911607e78c77d69c88 differ diff --git a/fuzz/corpora/bignum/980750d9abf4fe584e796173ce071cb13e9a7366 b/fuzz/corpora/bignum/980750d9abf4fe584e796173ce071cb13e9a7366 new file mode 100644 index 0000000..f0a28ed Binary files /dev/null and b/fuzz/corpora/bignum/980750d9abf4fe584e796173ce071cb13e9a7366 differ diff --git a/fuzz/corpora/bignum/98745e644d09a0432b28def1097c5dbb70272a12 b/fuzz/corpora/bignum/98745e644d09a0432b28def1097c5dbb70272a12 new file mode 100644 index 0000000..bf96678 Binary files /dev/null and b/fuzz/corpora/bignum/98745e644d09a0432b28def1097c5dbb70272a12 differ diff --git a/fuzz/corpora/bignum/98e50937fdf33772e0da50d1c4bd4951604b1c78 b/fuzz/corpora/bignum/98e50937fdf33772e0da50d1c4bd4951604b1c78 deleted file mode 100644 index c81a6db..0000000 Binary files a/fuzz/corpora/bignum/98e50937fdf33772e0da50d1c4bd4951604b1c78 and /dev/null differ diff --git a/fuzz/corpora/bignum/998ce16fb69af958eb1eed7333334963e18b5d77 b/fuzz/corpora/bignum/998ce16fb69af958eb1eed7333334963e18b5d77 new file mode 100644 index 0000000..efb365c Binary files /dev/null and b/fuzz/corpora/bignum/998ce16fb69af958eb1eed7333334963e18b5d77 differ diff --git a/fuzz/corpora/bignum/99c2b5b4e5f79275a8db9c47018dd449ca9e10fd b/fuzz/corpora/bignum/99c2b5b4e5f79275a8db9c47018dd449ca9e10fd new file mode 100644 index 0000000..46f8ce3 Binary files /dev/null and b/fuzz/corpora/bignum/99c2b5b4e5f79275a8db9c47018dd449ca9e10fd differ diff --git a/fuzz/corpora/bignum/9a57d9886b8af128893217c775c975c795dd917a b/fuzz/corpora/bignum/9a57d9886b8af128893217c775c975c795dd917a new file mode 100644 index 0000000..28d2c67 Binary files /dev/null and b/fuzz/corpora/bignum/9a57d9886b8af128893217c775c975c795dd917a differ diff --git a/fuzz/corpora/bignum/9a86ab5aac7ad3ec9ac240c5e4953d3a90d73029 b/fuzz/corpora/bignum/9a86ab5aac7ad3ec9ac240c5e4953d3a90d73029 new file mode 100644 index 0000000..02131c5 Binary files /dev/null and b/fuzz/corpora/bignum/9a86ab5aac7ad3ec9ac240c5e4953d3a90d73029 differ diff --git a/fuzz/corpora/bignum/9ae7ca4627f9e6f1d3309ba223014b3f0e1bd258 b/fuzz/corpora/bignum/9ae7ca4627f9e6f1d3309ba223014b3f0e1bd258 deleted file mode 100644 index bbc573a..0000000 Binary files a/fuzz/corpora/bignum/9ae7ca4627f9e6f1d3309ba223014b3f0e1bd258 and /dev/null differ diff --git a/fuzz/corpora/bignum/9b5336c1fde197695591aa3cbc3d556c64da360b b/fuzz/corpora/bignum/9b5336c1fde197695591aa3cbc3d556c64da360b new file mode 100644 index 0000000..b8788aa Binary files /dev/null and b/fuzz/corpora/bignum/9b5336c1fde197695591aa3cbc3d556c64da360b differ diff --git a/fuzz/corpora/bignum/9b5924e2c4b8cd65940f6526a3b64fc3e5ccdb58 b/fuzz/corpora/bignum/9b5924e2c4b8cd65940f6526a3b64fc3e5ccdb58 deleted file mode 100644 index 1bdd1e6..0000000 Binary files a/fuzz/corpora/bignum/9b5924e2c4b8cd65940f6526a3b64fc3e5ccdb58 and /dev/null differ diff --git a/fuzz/corpora/bignum/9c08bf70a9d5a332b2bee840a94283f9fa4bd095 b/fuzz/corpora/bignum/9c08bf70a9d5a332b2bee840a94283f9fa4bd095 deleted file mode 100644 index 18b0628..0000000 --- a/fuzz/corpora/bignum/9c08bf70a9d5a332b2bee840a94283f9fa4bd095 +++ /dev/null @@ -1,2 +0,0 @@ - -?????!!!!!!!??!!!!!!!!!!!!!!!!!!!!!!!??%! \ No newline at end of file diff --git a/fuzz/corpora/bignum/9c24c04ec88151e850acc05c50fd1d8d32dcf40e b/fuzz/corpora/bignum/9c24c04ec88151e850acc05c50fd1d8d32dcf40e new file mode 100644 index 0000000..17ecca6 Binary files /dev/null and b/fuzz/corpora/bignum/9c24c04ec88151e850acc05c50fd1d8d32dcf40e differ diff --git a/fuzz/corpora/bignum/9c6a1bea49f3471825b414f1346ae6a7c89975c2 b/fuzz/corpora/bignum/9c6a1bea49f3471825b414f1346ae6a7c89975c2 new file mode 100644 index 0000000..a84c079 Binary files /dev/null and b/fuzz/corpora/bignum/9c6a1bea49f3471825b414f1346ae6a7c89975c2 differ diff --git a/fuzz/corpora/bignum/9cae30dd277f7081566f85abb7e68f6c5246f560 b/fuzz/corpora/bignum/9cae30dd277f7081566f85abb7e68f6c5246f560 new file mode 100644 index 0000000..27650a2 Binary files /dev/null and b/fuzz/corpora/bignum/9cae30dd277f7081566f85abb7e68f6c5246f560 differ diff --git a/fuzz/corpora/bignum/9d6496bf1b4298622d1b9e6175bf0ea3850efc84 b/fuzz/corpora/bignum/9d6496bf1b4298622d1b9e6175bf0ea3850efc84 deleted file mode 100644 index f3097f7..0000000 Binary files a/fuzz/corpora/bignum/9d6496bf1b4298622d1b9e6175bf0ea3850efc84 and /dev/null differ diff --git a/fuzz/corpora/bignum/9e1c0583543d8f5d2b320657c4ed06abedb2aa85 b/fuzz/corpora/bignum/9e1c0583543d8f5d2b320657c4ed06abedb2aa85 new file mode 100644 index 0000000..52fc11c --- /dev/null +++ b/fuzz/corpora/bignum/9e1c0583543d8f5d2b320657c4ed06abedb2aa85 @@ -0,0 +1 @@ +0????);?~?* \ No newline at end of file diff --git a/fuzz/corpora/bignum/9e963aacd70eaa76bef42aeee2345f9417406dd9 b/fuzz/corpora/bignum/9e963aacd70eaa76bef42aeee2345f9417406dd9 new file mode 100644 index 0000000..89c86da Binary files /dev/null and b/fuzz/corpora/bignum/9e963aacd70eaa76bef42aeee2345f9417406dd9 differ diff --git a/fuzz/corpora/bignum/9ed1cf674fdc651214ff50b8b48d4bdb7485f6ac b/fuzz/corpora/bignum/9ed1cf674fdc651214ff50b8b48d4bdb7485f6ac new file mode 100644 index 0000000..78911b7 --- /dev/null +++ b/fuzz/corpora/bignum/9ed1cf674fdc651214ff50b8b48d4bdb7485f6ac @@ -0,0 +1 @@ +!!?q#?? ??q???? ????8885? \ No newline at end of file diff --git a/fuzz/corpora/bignum/9f29f7eeaa960e87cc27f5fd7e0f62c8c7cf07fd b/fuzz/corpora/bignum/9f29f7eeaa960e87cc27f5fd7e0f62c8c7cf07fd new file mode 100644 index 0000000..e99f06c Binary files /dev/null and b/fuzz/corpora/bignum/9f29f7eeaa960e87cc27f5fd7e0f62c8c7cf07fd differ diff --git a/fuzz/corpora/bignum/9f3b0f6cc16f4750185dce3d509dd9f6f8065ea8 b/fuzz/corpora/bignum/9f3b0f6cc16f4750185dce3d509dd9f6f8065ea8 new file mode 100644 index 0000000..222e1f2 Binary files /dev/null and b/fuzz/corpora/bignum/9f3b0f6cc16f4750185dce3d509dd9f6f8065ea8 differ diff --git a/fuzz/corpora/bignum/9f4b185be4eb50b19546c1b3f41f868ac9b0a9d5 b/fuzz/corpora/bignum/9f4b185be4eb50b19546c1b3f41f868ac9b0a9d5 new file mode 100644 index 0000000..d226f85 Binary files /dev/null and b/fuzz/corpora/bignum/9f4b185be4eb50b19546c1b3f41f868ac9b0a9d5 differ diff --git a/fuzz/corpora/bignum/9f4c49546b3e1ab6da09442ac4a1a3e374463dee b/fuzz/corpora/bignum/9f4c49546b3e1ab6da09442ac4a1a3e374463dee new file mode 100644 index 0000000..9117fa4 Binary files /dev/null and b/fuzz/corpora/bignum/9f4c49546b3e1ab6da09442ac4a1a3e374463dee differ diff --git a/fuzz/corpora/bignum/9f54d951ee79f4bef9ab95c4db3480b9aeab72bb b/fuzz/corpora/bignum/9f54d951ee79f4bef9ab95c4db3480b9aeab72bb new file mode 100644 index 0000000..42507aa Binary files /dev/null and b/fuzz/corpora/bignum/9f54d951ee79f4bef9ab95c4db3480b9aeab72bb differ diff --git a/fuzz/corpora/bignum/9f57b82f85ba3d7c9665de58247e0def9b7d806b b/fuzz/corpora/bignum/9f57b82f85ba3d7c9665de58247e0def9b7d806b new file mode 100644 index 0000000..9e03bcb --- /dev/null +++ b/fuzz/corpora/bignum/9f57b82f85ba3d7c9665de58247e0def9b7d806b @@ -0,0 +1 @@ + ?????????? ????? ??????)???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/9f79313ec65656cc1e811f1c0739e0cfb0bb18b7 b/fuzz/corpora/bignum/9f79313ec65656cc1e811f1c0739e0cfb0bb18b7 new file mode 100644 index 0000000..9a6962b Binary files /dev/null and b/fuzz/corpora/bignum/9f79313ec65656cc1e811f1c0739e0cfb0bb18b7 differ diff --git a/fuzz/corpora/bignum/9fa2ce42d1cadfc0783abf9f64cbb000a2f3e5f1 b/fuzz/corpora/bignum/9fa2ce42d1cadfc0783abf9f64cbb000a2f3e5f1 new file mode 100644 index 0000000..1161c97 Binary files /dev/null and b/fuzz/corpora/bignum/9fa2ce42d1cadfc0783abf9f64cbb000a2f3e5f1 differ diff --git a/fuzz/corpora/bignum/9fa4c96279b761470466b73db844da2713ad718f b/fuzz/corpora/bignum/9fa4c96279b761470466b73db844da2713ad718f new file mode 100644 index 0000000..0c76abc Binary files /dev/null and b/fuzz/corpora/bignum/9fa4c96279b761470466b73db844da2713ad718f differ diff --git a/fuzz/corpora/bignum/a045b856ae23022f6018b59a10a3a1f37a2728fd b/fuzz/corpora/bignum/a045b856ae23022f6018b59a10a3a1f37a2728fd new file mode 100644 index 0000000..c180672 Binary files /dev/null and b/fuzz/corpora/bignum/a045b856ae23022f6018b59a10a3a1f37a2728fd differ diff --git a/fuzz/corpora/bignum/a04d338c103ff7a338c9dd65a6bc95596e0a7aaa b/fuzz/corpora/bignum/a04d338c103ff7a338c9dd65a6bc95596e0a7aaa new file mode 100644 index 0000000..fdcfb15 Binary files /dev/null and b/fuzz/corpora/bignum/a04d338c103ff7a338c9dd65a6bc95596e0a7aaa differ diff --git a/fuzz/corpora/bignum/a0513349285f60df2ca366d242fb43114c07a7e9 b/fuzz/corpora/bignum/a0513349285f60df2ca366d242fb43114c07a7e9 new file mode 100644 index 0000000..2fc19ca Binary files /dev/null and b/fuzz/corpora/bignum/a0513349285f60df2ca366d242fb43114c07a7e9 differ diff --git a/fuzz/corpora/bignum/a0861dfb249518ce15e41b913f4bdd0a9578f37f b/fuzz/corpora/bignum/a0861dfb249518ce15e41b913f4bdd0a9578f37f new file mode 100644 index 0000000..db3e24f Binary files /dev/null and b/fuzz/corpora/bignum/a0861dfb249518ce15e41b913f4bdd0a9578f37f differ diff --git a/fuzz/corpora/bignum/a0e552c5909d975a5bc7cf5d9f413685cbb1ebef b/fuzz/corpora/bignum/a0e552c5909d975a5bc7cf5d9f413685cbb1ebef new file mode 100644 index 0000000..f274858 Binary files /dev/null and b/fuzz/corpora/bignum/a0e552c5909d975a5bc7cf5d9f413685cbb1ebef differ diff --git a/fuzz/corpora/bignum/a10d104de831b8212a7a98c610abf9a278d7e202 b/fuzz/corpora/bignum/a10d104de831b8212a7a98c610abf9a278d7e202 new file mode 100644 index 0000000..1321b70 Binary files /dev/null and b/fuzz/corpora/bignum/a10d104de831b8212a7a98c610abf9a278d7e202 differ diff --git a/fuzz/corpora/bignum/a1e3a282f2c735fae3a0525fa43ba49245421787 b/fuzz/corpora/bignum/a1e3a282f2c735fae3a0525fa43ba49245421787 new file mode 100644 index 0000000..e465aed Binary files /dev/null and b/fuzz/corpora/bignum/a1e3a282f2c735fae3a0525fa43ba49245421787 differ diff --git a/fuzz/corpora/bignum/a1e66e88878941b838b0da12c7913b8f0965bd43 b/fuzz/corpora/bignum/a1e66e88878941b838b0da12c7913b8f0965bd43 new file mode 100644 index 0000000..2bcadc9 --- /dev/null +++ b/fuzz/corpora/bignum/a1e66e88878941b838b0da12c7913b8f0965bd43 @@ -0,0 +1 @@ +?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/a2078553be0e0b0c1ef1009676d48886a7adf7df b/fuzz/corpora/bignum/a2078553be0e0b0c1ef1009676d48886a7adf7df new file mode 100644 index 0000000..42d6ad5 Binary files /dev/null and b/fuzz/corpora/bignum/a2078553be0e0b0c1ef1009676d48886a7adf7df differ diff --git a/fuzz/corpora/bignum/a22686b39e66ed08ca665e5dc81b3d12099c22b4 b/fuzz/corpora/bignum/a22686b39e66ed08ca665e5dc81b3d12099c22b4 new file mode 100644 index 0000000..7bdeee0 Binary files /dev/null and b/fuzz/corpora/bignum/a22686b39e66ed08ca665e5dc81b3d12099c22b4 differ diff --git a/fuzz/corpora/bignum/a258e6c45be522b652db80c00a56f2495eef4fde b/fuzz/corpora/bignum/a258e6c45be522b652db80c00a56f2495eef4fde new file mode 100644 index 0000000..fd32dd9 Binary files /dev/null and b/fuzz/corpora/bignum/a258e6c45be522b652db80c00a56f2495eef4fde differ diff --git a/fuzz/corpora/bignum/a27076a91b42bf16b8a7775b1fc8b8db3c887e41 b/fuzz/corpora/bignum/a27076a91b42bf16b8a7775b1fc8b8db3c887e41 new file mode 100644 index 0000000..311578d Binary files /dev/null and b/fuzz/corpora/bignum/a27076a91b42bf16b8a7775b1fc8b8db3c887e41 differ diff --git a/fuzz/corpora/bignum/a280d2c812778f6cc8929f59b6cab6a0e4816313 b/fuzz/corpora/bignum/a280d2c812778f6cc8929f59b6cab6a0e4816313 new file mode 100644 index 0000000..91e80e2 Binary files /dev/null and b/fuzz/corpora/bignum/a280d2c812778f6cc8929f59b6cab6a0e4816313 differ diff --git a/fuzz/corpora/bignum/a3370bcd4d9fa898339f5ef917794ea74a72ed51 b/fuzz/corpora/bignum/a3370bcd4d9fa898339f5ef917794ea74a72ed51 new file mode 100644 index 0000000..ab7d178 Binary files /dev/null and b/fuzz/corpora/bignum/a3370bcd4d9fa898339f5ef917794ea74a72ed51 differ diff --git a/fuzz/corpora/bignum/a39a5596dc2a6e19bd886b868324fd6bd7f7f923 b/fuzz/corpora/bignum/a39a5596dc2a6e19bd886b868324fd6bd7f7f923 new file mode 100644 index 0000000..7f8577a Binary files /dev/null and b/fuzz/corpora/bignum/a39a5596dc2a6e19bd886b868324fd6bd7f7f923 differ diff --git a/fuzz/corpora/bignum/a3b09cbf4bd466d39041cebaceb641a44446b8f8 b/fuzz/corpora/bignum/a3b09cbf4bd466d39041cebaceb641a44446b8f8 new file mode 100644 index 0000000..18e3ab8 Binary files /dev/null and b/fuzz/corpora/bignum/a3b09cbf4bd466d39041cebaceb641a44446b8f8 differ diff --git a/fuzz/corpora/bignum/a3ba940ad968ef20bbe9d4ca93f5c70af06a83f7 b/fuzz/corpora/bignum/a3ba940ad968ef20bbe9d4ca93f5c70af06a83f7 new file mode 100644 index 0000000..529c36f Binary files /dev/null and b/fuzz/corpora/bignum/a3ba940ad968ef20bbe9d4ca93f5c70af06a83f7 differ diff --git a/fuzz/corpora/bignum/a3e25710c9200a40bc530ea2cb3669f3a6249373 b/fuzz/corpora/bignum/a3e25710c9200a40bc530ea2cb3669f3a6249373 deleted file mode 100644 index 45f0333..0000000 Binary files a/fuzz/corpora/bignum/a3e25710c9200a40bc530ea2cb3669f3a6249373 and /dev/null differ diff --git a/fuzz/corpora/bignum/a3e36680111036b8cb9c97005583ebdceb90a158 b/fuzz/corpora/bignum/a3e36680111036b8cb9c97005583ebdceb90a158 new file mode 100644 index 0000000..4e75ee5 Binary files /dev/null and b/fuzz/corpora/bignum/a3e36680111036b8cb9c97005583ebdceb90a158 differ diff --git a/fuzz/corpora/bignum/a3ee708fd32e7b0558708b4de165091db9a7de2b b/fuzz/corpora/bignum/a3ee708fd32e7b0558708b4de165091db9a7de2b deleted file mode 100644 index d027f0c..0000000 Binary files a/fuzz/corpora/bignum/a3ee708fd32e7b0558708b4de165091db9a7de2b and /dev/null differ diff --git a/fuzz/corpora/bignum/a4736d24cda24819e998d55ec6730180893a7324 b/fuzz/corpora/bignum/a4736d24cda24819e998d55ec6730180893a7324 new file mode 100644 index 0000000..18fdb30 Binary files /dev/null and b/fuzz/corpora/bignum/a4736d24cda24819e998d55ec6730180893a7324 differ diff --git a/fuzz/corpora/bignum/a47f3ec49eee47ddde4ce0e6fb3e71972f804cb7 b/fuzz/corpora/bignum/a47f3ec49eee47ddde4ce0e6fb3e71972f804cb7 new file mode 100644 index 0000000..e37c488 Binary files /dev/null and b/fuzz/corpora/bignum/a47f3ec49eee47ddde4ce0e6fb3e71972f804cb7 differ diff --git a/fuzz/corpora/bignum/a4e2f17404db168144ef5e17d4cbfee9b12e2879 b/fuzz/corpora/bignum/a4e2f17404db168144ef5e17d4cbfee9b12e2879 new file mode 100644 index 0000000..f4a614f Binary files /dev/null and b/fuzz/corpora/bignum/a4e2f17404db168144ef5e17d4cbfee9b12e2879 differ diff --git a/fuzz/corpora/bignum/a4f4f83d6ea91f34617504824a2fc783744491cc b/fuzz/corpora/bignum/a4f4f83d6ea91f34617504824a2fc783744491cc new file mode 100644 index 0000000..fc31072 Binary files /dev/null and b/fuzz/corpora/bignum/a4f4f83d6ea91f34617504824a2fc783744491cc differ diff --git a/fuzz/corpora/bignum/a536c25d6262d1b812cf44912e0f8a4fae3fcac9 b/fuzz/corpora/bignum/a536c25d6262d1b812cf44912e0f8a4fae3fcac9 deleted file mode 100644 index 8ec552a..0000000 Binary files a/fuzz/corpora/bignum/a536c25d6262d1b812cf44912e0f8a4fae3fcac9 and /dev/null differ diff --git a/fuzz/corpora/bignum/a5c7c760406ad803dd04a47dc458f911d6a5713a b/fuzz/corpora/bignum/a5c7c760406ad803dd04a47dc458f911d6a5713a new file mode 100644 index 0000000..9e929f2 Binary files /dev/null and b/fuzz/corpora/bignum/a5c7c760406ad803dd04a47dc458f911d6a5713a differ diff --git a/fuzz/corpora/bignum/a620a20ff8ed33aa9ec3f02d33811b9bcec085b4 b/fuzz/corpora/bignum/a620a20ff8ed33aa9ec3f02d33811b9bcec085b4 new file mode 100644 index 0000000..c6da21b --- /dev/null +++ b/fuzz/corpora/bignum/a620a20ff8ed33aa9ec3f02d33811b9bcec085b4 @@ -0,0 +1,156 @@ + + + + + + +???? + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/fuzz/corpora/bignum/a62993d62ad44a7850e201dbf8d9363dd20acf76 b/fuzz/corpora/bignum/a62993d62ad44a7850e201dbf8d9363dd20acf76 new file mode 100644 index 0000000..f05d57c Binary files /dev/null and b/fuzz/corpora/bignum/a62993d62ad44a7850e201dbf8d9363dd20acf76 differ diff --git a/fuzz/corpora/bignum/a63ed127762ab71bf59da8f0baecb9960f2a1c6e b/fuzz/corpora/bignum/a63ed127762ab71bf59da8f0baecb9960f2a1c6e new file mode 100644 index 0000000..033a874 --- /dev/null +++ b/fuzz/corpora/bignum/a63ed127762ab71bf59da8f0baecb9960f2a1c6e @@ -0,0 +1 @@ +2??]??0;;?0?????????SS???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/a67e8d9a79fe7b91fa7646f41b2a01487ecc191d b/fuzz/corpora/bignum/a67e8d9a79fe7b91fa7646f41b2a01487ecc191d new file mode 100644 index 0000000..1109116 Binary files /dev/null and b/fuzz/corpora/bignum/a67e8d9a79fe7b91fa7646f41b2a01487ecc191d differ diff --git a/fuzz/corpora/bignum/a6be63522b1cd53ae7a1fa1908fcb07523555761 b/fuzz/corpora/bignum/a6be63522b1cd53ae7a1fa1908fcb07523555761 new file mode 100644 index 0000000..1669180 --- /dev/null +++ b/fuzz/corpora/bignum/a6be63522b1cd53ae7a1fa1908fcb07523555761 @@ -0,0 +1,7 @@ +Vje???????? +???? + + + +???@? + *?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/a6d188843d75324b6e726213d7378932923d12f2 b/fuzz/corpora/bignum/a6d188843d75324b6e726213d7378932923d12f2 new file mode 100644 index 0000000..77f8c21 --- /dev/null +++ b/fuzz/corpora/bignum/a6d188843d75324b6e726213d7378932923d12f2 @@ -0,0 +1 @@ +????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/a6d22d1c4cd86d0e4ffc72f7d61addf7b32c9359 b/fuzz/corpora/bignum/a6d22d1c4cd86d0e4ffc72f7d61addf7b32c9359 new file mode 100644 index 0000000..68e94b0 --- /dev/null +++ b/fuzz/corpora/bignum/a6d22d1c4cd86d0e4ffc72f7d61addf7b32c9359 @@ -0,0 +1,2 @@ + +6!Z?@????????????x?????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/a6f3d0391b71d5ab0a319c0aa3a2c7f15bdac2f1 b/fuzz/corpora/bignum/a6f3d0391b71d5ab0a319c0aa3a2c7f15bdac2f1 new file mode 100644 index 0000000..7ed4486 Binary files /dev/null and b/fuzz/corpora/bignum/a6f3d0391b71d5ab0a319c0aa3a2c7f15bdac2f1 differ diff --git a/fuzz/corpora/bignum/a77c756752d1c55df286c376f7ca6e9fde86c158 b/fuzz/corpora/bignum/a77c756752d1c55df286c376f7ca6e9fde86c158 new file mode 100644 index 0000000..a4c5e96 Binary files /dev/null and b/fuzz/corpora/bignum/a77c756752d1c55df286c376f7ca6e9fde86c158 differ diff --git a/fuzz/corpora/bignum/a7bb61e236bd097d46e6189c2f24fa1875f33550 b/fuzz/corpora/bignum/a7bb61e236bd097d46e6189c2f24fa1875f33550 deleted file mode 100644 index 137b732..0000000 Binary files a/fuzz/corpora/bignum/a7bb61e236bd097d46e6189c2f24fa1875f33550 and /dev/null differ diff --git a/fuzz/corpora/bignum/a8889f7fb7f241b50530a50d029e7fc595427198 b/fuzz/corpora/bignum/a8889f7fb7f241b50530a50d029e7fc595427198 new file mode 100644 index 0000000..30c68ad Binary files /dev/null and b/fuzz/corpora/bignum/a8889f7fb7f241b50530a50d029e7fc595427198 differ diff --git a/fuzz/corpora/bignum/a8e8700f0afb958853d532e6f9f18b52ec7b5549 b/fuzz/corpora/bignum/a8e8700f0afb958853d532e6f9f18b52ec7b5549 deleted file mode 100644 index 6fcc738..0000000 Binary files a/fuzz/corpora/bignum/a8e8700f0afb958853d532e6f9f18b52ec7b5549 and /dev/null differ diff --git a/fuzz/corpora/bignum/a8f672487e1678a377ebe4010fda912dbdf81134 b/fuzz/corpora/bignum/a8f672487e1678a377ebe4010fda912dbdf81134 new file mode 100644 index 0000000..8e0e065 Binary files /dev/null and b/fuzz/corpora/bignum/a8f672487e1678a377ebe4010fda912dbdf81134 differ diff --git a/fuzz/corpora/bignum/a90afdf8ffcc946a9b8ac6a9880f9cf06d190538 b/fuzz/corpora/bignum/a90afdf8ffcc946a9b8ac6a9880f9cf06d190538 new file mode 100644 index 0000000..2920f20 --- /dev/null +++ b/fuzz/corpora/bignum/a90afdf8ffcc946a9b8ac6a9880f9cf06d190538 @@ -0,0 +1 @@ +Z?@??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/a91103a9d4292b74a4acd2ca26b58216f71128f0 b/fuzz/corpora/bignum/a91103a9d4292b74a4acd2ca26b58216f71128f0 deleted file mode 100644 index a5dda48..0000000 --- a/fuzz/corpora/bignum/a91103a9d4292b74a4acd2ca26b58216f71128f0 +++ /dev/null @@ -1 +0,0 @@ -?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/a96b53486c03c44338caec4c7fe7f64b36880d27 b/fuzz/corpora/bignum/a96b53486c03c44338caec4c7fe7f64b36880d27 new file mode 100644 index 0000000..7200c23 Binary files /dev/null and b/fuzz/corpora/bignum/a96b53486c03c44338caec4c7fe7f64b36880d27 differ diff --git a/fuzz/corpora/bignum/a9968c7c9658ec720b7f91a6321d0ab1fcd57ac5 b/fuzz/corpora/bignum/a9968c7c9658ec720b7f91a6321d0ab1fcd57ac5 new file mode 100644 index 0000000..150c857 Binary files /dev/null and b/fuzz/corpora/bignum/a9968c7c9658ec720b7f91a6321d0ab1fcd57ac5 differ diff --git a/fuzz/corpora/bignum/a9bed4bb439e5d2344518d5606a9692b7cccc20d b/fuzz/corpora/bignum/a9bed4bb439e5d2344518d5606a9692b7cccc20d new file mode 100644 index 0000000..80baafb Binary files /dev/null and b/fuzz/corpora/bignum/a9bed4bb439e5d2344518d5606a9692b7cccc20d differ diff --git a/fuzz/corpora/bignum/aa232f04307a644849d083f67139748b2e1c2078 b/fuzz/corpora/bignum/aa232f04307a644849d083f67139748b2e1c2078 new file mode 100644 index 0000000..38bcc88 Binary files /dev/null and b/fuzz/corpora/bignum/aa232f04307a644849d083f67139748b2e1c2078 differ diff --git a/fuzz/corpora/bignum/aa9bff38dc30809ab3e5a3ca6aa49c68040f37ff b/fuzz/corpora/bignum/aa9bff38dc30809ab3e5a3ca6aa49c68040f37ff new file mode 100644 index 0000000..28a917b Binary files /dev/null and b/fuzz/corpora/bignum/aa9bff38dc30809ab3e5a3ca6aa49c68040f37ff differ diff --git a/fuzz/corpora/bignum/aabca014da49cfb5b9349f0d3420ad14727a6b3a b/fuzz/corpora/bignum/aabca014da49cfb5b9349f0d3420ad14727a6b3a deleted file mode 100644 index a82ccb0..0000000 Binary files a/fuzz/corpora/bignum/aabca014da49cfb5b9349f0d3420ad14727a6b3a and /dev/null differ diff --git a/fuzz/corpora/bignum/aaed52bafe1f3295ff77fdb285894de6f3087630 b/fuzz/corpora/bignum/aaed52bafe1f3295ff77fdb285894de6f3087630 new file mode 100644 index 0000000..a54dee6 --- /dev/null +++ b/fuzz/corpora/bignum/aaed52bafe1f3295ff77fdb285894de6f3087630 @@ -0,0 +1 @@ +L?????L???}??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/aaef94681408c00e95dcf77642697f7512ee4a26 b/fuzz/corpora/bignum/aaef94681408c00e95dcf77642697f7512ee4a26 new file mode 100644 index 0000000..9636210 Binary files /dev/null and b/fuzz/corpora/bignum/aaef94681408c00e95dcf77642697f7512ee4a26 differ diff --git a/fuzz/corpora/bignum/ab0ec4af7b7ef8e899315185a1ecca245a8bc7ae b/fuzz/corpora/bignum/ab0ec4af7b7ef8e899315185a1ecca245a8bc7ae new file mode 100644 index 0000000..c3b9886 Binary files /dev/null and b/fuzz/corpora/bignum/ab0ec4af7b7ef8e899315185a1ecca245a8bc7ae differ diff --git a/fuzz/corpora/bignum/ab2fa29e7c33d79d7f653adf3e6c56cbf6f9f815 b/fuzz/corpora/bignum/ab2fa29e7c33d79d7f653adf3e6c56cbf6f9f815 deleted file mode 100644 index d61c373..0000000 Binary files a/fuzz/corpora/bignum/ab2fa29e7c33d79d7f653adf3e6c56cbf6f9f815 and /dev/null differ diff --git a/fuzz/corpora/bignum/ab7b5b1e75083387ef835bd4252a85a84b8eec34 b/fuzz/corpora/bignum/ab7b5b1e75083387ef835bd4252a85a84b8eec34 new file mode 100644 index 0000000..e0d3038 Binary files /dev/null and b/fuzz/corpora/bignum/ab7b5b1e75083387ef835bd4252a85a84b8eec34 differ diff --git a/fuzz/corpora/bignum/abbfb76ed295504bb3fb0eee898cae4f7ab8546a b/fuzz/corpora/bignum/abbfb76ed295504bb3fb0eee898cae4f7ab8546a new file mode 100644 index 0000000..d999c51 Binary files /dev/null and b/fuzz/corpora/bignum/abbfb76ed295504bb3fb0eee898cae4f7ab8546a differ diff --git a/fuzz/corpora/bignum/abc46e2760860a9b27cb0f33a605b2cf59c8f315 b/fuzz/corpora/bignum/abc46e2760860a9b27cb0f33a605b2cf59c8f315 new file mode 100644 index 0000000..e535e72 Binary files /dev/null and b/fuzz/corpora/bignum/abc46e2760860a9b27cb0f33a605b2cf59c8f315 differ diff --git a/fuzz/corpora/bignum/ac0371f5a1ca82d50551ee022ced2cfdad4c7ce8 b/fuzz/corpora/bignum/ac0371f5a1ca82d50551ee022ced2cfdad4c7ce8 new file mode 100644 index 0000000..c2a4a9e Binary files /dev/null and b/fuzz/corpora/bignum/ac0371f5a1ca82d50551ee022ced2cfdad4c7ce8 differ diff --git a/fuzz/corpora/bignum/ac13e17354f5bba6691a66a796038ae543fdce86 b/fuzz/corpora/bignum/ac13e17354f5bba6691a66a796038ae543fdce86 new file mode 100644 index 0000000..27df03c Binary files /dev/null and b/fuzz/corpora/bignum/ac13e17354f5bba6691a66a796038ae543fdce86 differ diff --git a/fuzz/corpora/bignum/ac74d6e4d5b35eff689a8b2f2acac5877a65934d b/fuzz/corpora/bignum/ac74d6e4d5b35eff689a8b2f2acac5877a65934d deleted file mode 100644 index 0398ea5..0000000 Binary files a/fuzz/corpora/bignum/ac74d6e4d5b35eff689a8b2f2acac5877a65934d and /dev/null differ diff --git a/fuzz/corpora/bignum/acc96f7b3bd448174e35dc696796659b48213dc2 b/fuzz/corpora/bignum/acc96f7b3bd448174e35dc696796659b48213dc2 new file mode 100644 index 0000000..417cd25 Binary files /dev/null and b/fuzz/corpora/bignum/acc96f7b3bd448174e35dc696796659b48213dc2 differ diff --git a/fuzz/corpora/bignum/acfb4268e6f3339911f482a89f14fecfcbccf8e8 b/fuzz/corpora/bignum/acfb4268e6f3339911f482a89f14fecfcbccf8e8 new file mode 100644 index 0000000..456c88b Binary files /dev/null and b/fuzz/corpora/bignum/acfb4268e6f3339911f482a89f14fecfcbccf8e8 differ diff --git a/fuzz/corpora/bignum/acfc2ca2569ad87c19e15b26d899330a6a323494 b/fuzz/corpora/bignum/acfc2ca2569ad87c19e15b26d899330a6a323494 new file mode 100644 index 0000000..bdb68dd Binary files /dev/null and b/fuzz/corpora/bignum/acfc2ca2569ad87c19e15b26d899330a6a323494 differ diff --git a/fuzz/corpora/bignum/ad12c5c32bea8ff1f8bc836e888e661940eaa23d b/fuzz/corpora/bignum/ad12c5c32bea8ff1f8bc836e888e661940eaa23d deleted file mode 100644 index 9ae8277..0000000 Binary files a/fuzz/corpora/bignum/ad12c5c32bea8ff1f8bc836e888e661940eaa23d and /dev/null differ diff --git a/fuzz/corpora/bignum/adaa6665ce0a186fd92f3e4331e29122cf7ab5f8 b/fuzz/corpora/bignum/adaa6665ce0a186fd92f3e4331e29122cf7ab5f8 new file mode 100644 index 0000000..ca3685a Binary files /dev/null and b/fuzz/corpora/bignum/adaa6665ce0a186fd92f3e4331e29122cf7ab5f8 differ diff --git a/fuzz/corpora/bignum/ae3fba9aa89d45e1c54bbe9cad1bfeb072e16b88 b/fuzz/corpora/bignum/ae3fba9aa89d45e1c54bbe9cad1bfeb072e16b88 new file mode 100644 index 0000000..2fe19e1 Binary files /dev/null and b/fuzz/corpora/bignum/ae3fba9aa89d45e1c54bbe9cad1bfeb072e16b88 differ diff --git a/fuzz/corpora/bignum/ae8e48a37d16fdb04364c639681f966d78b30fd4 b/fuzz/corpora/bignum/ae8e48a37d16fdb04364c639681f966d78b30fd4 new file mode 100644 index 0000000..ba8ba96 Binary files /dev/null and b/fuzz/corpora/bignum/ae8e48a37d16fdb04364c639681f966d78b30fd4 differ diff --git a/fuzz/corpora/bignum/aeaaa0983ecc1d76881e2d79f54cce9e909c6201 b/fuzz/corpora/bignum/aeaaa0983ecc1d76881e2d79f54cce9e909c6201 new file mode 100644 index 0000000..5161f8e Binary files /dev/null and b/fuzz/corpora/bignum/aeaaa0983ecc1d76881e2d79f54cce9e909c6201 differ diff --git a/fuzz/corpora/bignum/afb4365979079272a0052ab6e5344da764c3796d b/fuzz/corpora/bignum/afb4365979079272a0052ab6e5344da764c3796d new file mode 100644 index 0000000..7319233 Binary files /dev/null and b/fuzz/corpora/bignum/afb4365979079272a0052ab6e5344da764c3796d differ diff --git a/fuzz/corpora/bignum/afca1d87339c759a65a87f62e0538469327b8a28 b/fuzz/corpora/bignum/afca1d87339c759a65a87f62e0538469327b8a28 new file mode 100644 index 0000000..baf5363 Binary files /dev/null and b/fuzz/corpora/bignum/afca1d87339c759a65a87f62e0538469327b8a28 differ diff --git a/fuzz/corpora/bignum/b015bd5adb8df8f3cce0b979ce0ca6255cd203a8 b/fuzz/corpora/bignum/b015bd5adb8df8f3cce0b979ce0ca6255cd203a8 new file mode 100644 index 0000000..f61322e Binary files /dev/null and b/fuzz/corpora/bignum/b015bd5adb8df8f3cce0b979ce0ca6255cd203a8 differ diff --git a/fuzz/corpora/bignum/b01a2d92b580d7e84169f371e236086c204403d6 b/fuzz/corpora/bignum/b01a2d92b580d7e84169f371e236086c204403d6 new file mode 100644 index 0000000..0d8e0b9 Binary files /dev/null and b/fuzz/corpora/bignum/b01a2d92b580d7e84169f371e236086c204403d6 differ diff --git a/fuzz/corpora/bignum/b0484b4709a82410f62dce9d42d989bfd941969b b/fuzz/corpora/bignum/b0484b4709a82410f62dce9d42d989bfd941969b deleted file mode 100644 index fa8cddd..0000000 Binary files a/fuzz/corpora/bignum/b0484b4709a82410f62dce9d42d989bfd941969b and /dev/null differ diff --git a/fuzz/corpora/bignum/b07b4468374e13c1d45c379e5b15c8ff4f13c083 b/fuzz/corpora/bignum/b07b4468374e13c1d45c379e5b15c8ff4f13c083 new file mode 100644 index 0000000..fb6985e Binary files /dev/null and b/fuzz/corpora/bignum/b07b4468374e13c1d45c379e5b15c8ff4f13c083 differ diff --git a/fuzz/corpora/bignum/b08e5f4bab3fbf8c4ac1a4658b14f7bd4378e39f b/fuzz/corpora/bignum/b08e5f4bab3fbf8c4ac1a4658b14f7bd4378e39f deleted file mode 100644 index c253ed0..0000000 --- a/fuzz/corpora/bignum/b08e5f4bab3fbf8c4ac1a4658b14f7bd4378e39f +++ /dev/null @@ -1,2 +0,0 @@ -q? -??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/b0cc90631979532ecf7a60517bfe40bea9677311 b/fuzz/corpora/bignum/b0cc90631979532ecf7a60517bfe40bea9677311 new file mode 100644 index 0000000..9ad33c2 Binary files /dev/null and b/fuzz/corpora/bignum/b0cc90631979532ecf7a60517bfe40bea9677311 differ diff --git a/fuzz/corpora/bignum/b1088b7b8cd045631b062fa2901eb7c798cad32c b/fuzz/corpora/bignum/b1088b7b8cd045631b062fa2901eb7c798cad32c new file mode 100644 index 0000000..5074eb8 Binary files /dev/null and b/fuzz/corpora/bignum/b1088b7b8cd045631b062fa2901eb7c798cad32c differ diff --git a/fuzz/corpora/bignum/b14357117e5979ce476c3da41ad0664b1a9f752d b/fuzz/corpora/bignum/b14357117e5979ce476c3da41ad0664b1a9f752d new file mode 100644 index 0000000..5248344 Binary files /dev/null and b/fuzz/corpora/bignum/b14357117e5979ce476c3da41ad0664b1a9f752d differ diff --git a/fuzz/corpora/bignum/b15821295a3b68835b1e5c6a67f6856049e8ea01 b/fuzz/corpora/bignum/b15821295a3b68835b1e5c6a67f6856049e8ea01 new file mode 100644 index 0000000..2b15720 Binary files /dev/null and b/fuzz/corpora/bignum/b15821295a3b68835b1e5c6a67f6856049e8ea01 differ diff --git a/fuzz/corpora/bignum/b165040b54ee8a58c0c7512e6d74f7d851d6d2e5 b/fuzz/corpora/bignum/b165040b54ee8a58c0c7512e6d74f7d851d6d2e5 new file mode 100644 index 0000000..2435b0b --- /dev/null +++ b/fuzz/corpora/bignum/b165040b54ee8a58c0c7512e6d74f7d851d6d2e5 @@ -0,0 +1 @@ +5J?? ????????????????0? \ No newline at end of file diff --git a/fuzz/corpora/bignum/b203ec6ffd4af0172de0c36718c5712c9c7560e2 b/fuzz/corpora/bignum/b203ec6ffd4af0172de0c36718c5712c9c7560e2 new file mode 100644 index 0000000..a36607b Binary files /dev/null and b/fuzz/corpora/bignum/b203ec6ffd4af0172de0c36718c5712c9c7560e2 differ diff --git a/fuzz/corpora/bignum/b2311f1e57ec524b6f9bb788dd40c3e73a717bd9 b/fuzz/corpora/bignum/b2311f1e57ec524b6f9bb788dd40c3e73a717bd9 new file mode 100644 index 0000000..f7b66be Binary files /dev/null and b/fuzz/corpora/bignum/b2311f1e57ec524b6f9bb788dd40c3e73a717bd9 differ diff --git a/fuzz/corpora/bignum/b25973397c5f92a6ceec3752cc591fcc937e5ba0 b/fuzz/corpora/bignum/b25973397c5f92a6ceec3752cc591fcc937e5ba0 new file mode 100644 index 0000000..322ce63 Binary files /dev/null and b/fuzz/corpora/bignum/b25973397c5f92a6ceec3752cc591fcc937e5ba0 differ diff --git a/fuzz/corpora/bignum/b26d282dd3f19cf0e7117acc6c872b383ac5edb4 b/fuzz/corpora/bignum/b26d282dd3f19cf0e7117acc6c872b383ac5edb4 new file mode 100644 index 0000000..ad1a321 Binary files /dev/null and b/fuzz/corpora/bignum/b26d282dd3f19cf0e7117acc6c872b383ac5edb4 differ diff --git a/fuzz/corpora/bignum/b29e6e95f3f0a0f27b8c8b9c9a1a9da317a99a5d b/fuzz/corpora/bignum/b29e6e95f3f0a0f27b8c8b9c9a1a9da317a99a5d new file mode 100644 index 0000000..840ab3a Binary files /dev/null and b/fuzz/corpora/bignum/b29e6e95f3f0a0f27b8c8b9c9a1a9da317a99a5d differ diff --git a/fuzz/corpora/bignum/b2c9dc498559f41ed7cefce8d6afb801acdad78c b/fuzz/corpora/bignum/b2c9dc498559f41ed7cefce8d6afb801acdad78c new file mode 100644 index 0000000..65f4942 Binary files /dev/null and b/fuzz/corpora/bignum/b2c9dc498559f41ed7cefce8d6afb801acdad78c differ diff --git a/fuzz/corpora/bignum/b30a24164f44d9341dbe01ea0a091047265edbc6 b/fuzz/corpora/bignum/b30a24164f44d9341dbe01ea0a091047265edbc6 deleted file mode 100644 index 4f89f41..0000000 --- a/fuzz/corpora/bignum/b30a24164f44d9341dbe01ea0a091047265edbc6 +++ /dev/null @@ -1 +0,0 @@ -!?????YYYYYYYYY????????;*?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/b38c174dc663a5f8279374578a6aac90da6ff99b b/fuzz/corpora/bignum/b38c174dc663a5f8279374578a6aac90da6ff99b new file mode 100644 index 0000000..0bc2da9 Binary files /dev/null and b/fuzz/corpora/bignum/b38c174dc663a5f8279374578a6aac90da6ff99b differ diff --git a/fuzz/corpora/bignum/b3ca8d789e96c027256f820c1aff10528e509059 b/fuzz/corpora/bignum/b3ca8d789e96c027256f820c1aff10528e509059 new file mode 100644 index 0000000..b5be187 Binary files /dev/null and b/fuzz/corpora/bignum/b3ca8d789e96c027256f820c1aff10528e509059 differ diff --git a/fuzz/corpora/bignum/b3e0975c2b7077c6e6abe21b3f8345fb42dd3fab b/fuzz/corpora/bignum/b3e0975c2b7077c6e6abe21b3f8345fb42dd3fab deleted file mode 100644 index be91099..0000000 Binary files a/fuzz/corpora/bignum/b3e0975c2b7077c6e6abe21b3f8345fb42dd3fab and /dev/null differ diff --git a/fuzz/corpora/bignum/b4217fc786c4fab1657a72c4a91a083faa6d828c b/fuzz/corpora/bignum/b4217fc786c4fab1657a72c4a91a083faa6d828c new file mode 100644 index 0000000..a6e0d6f Binary files /dev/null and b/fuzz/corpora/bignum/b4217fc786c4fab1657a72c4a91a083faa6d828c differ diff --git a/fuzz/corpora/bignum/b44e8e9fc2873177da968a5948848fa2a34951ab b/fuzz/corpora/bignum/b44e8e9fc2873177da968a5948848fa2a34951ab new file mode 100644 index 0000000..3995da8 Binary files /dev/null and b/fuzz/corpora/bignum/b44e8e9fc2873177da968a5948848fa2a34951ab differ diff --git a/fuzz/corpora/bignum/b4bc6714605cc3d91586c5af8838c201ebb2d9d9 b/fuzz/corpora/bignum/b4bc6714605cc3d91586c5af8838c201ebb2d9d9 deleted file mode 100644 index a858f07..0000000 Binary files a/fuzz/corpora/bignum/b4bc6714605cc3d91586c5af8838c201ebb2d9d9 and /dev/null differ diff --git a/fuzz/corpora/bignum/b4c2743b21af0c1ef9fa11bedef5cefe2fadd846 b/fuzz/corpora/bignum/b4c2743b21af0c1ef9fa11bedef5cefe2fadd846 new file mode 100644 index 0000000..d6114fd Binary files /dev/null and b/fuzz/corpora/bignum/b4c2743b21af0c1ef9fa11bedef5cefe2fadd846 differ diff --git a/fuzz/corpora/bignum/b4f1de4afd80fbbbca2ef216ab49cc5fef493f10 b/fuzz/corpora/bignum/b4f1de4afd80fbbbca2ef216ab49cc5fef493f10 new file mode 100644 index 0000000..37e4f14 Binary files /dev/null and b/fuzz/corpora/bignum/b4f1de4afd80fbbbca2ef216ab49cc5fef493f10 differ diff --git a/fuzz/corpora/bignum/b5489258c78732144f8a8f01aaa342566f1498f8 b/fuzz/corpora/bignum/b5489258c78732144f8a8f01aaa342566f1498f8 new file mode 100644 index 0000000..37fcc8c Binary files /dev/null and b/fuzz/corpora/bignum/b5489258c78732144f8a8f01aaa342566f1498f8 differ diff --git a/fuzz/corpora/bignum/b54f820cc22717dcd96f09efaebca2955363f79b b/fuzz/corpora/bignum/b54f820cc22717dcd96f09efaebca2955363f79b deleted file mode 100644 index d0398a4..0000000 Binary files a/fuzz/corpora/bignum/b54f820cc22717dcd96f09efaebca2955363f79b and /dev/null differ diff --git a/fuzz/corpora/bignum/b561b4a6bc4c4978952acbd56f351c245a17f94c b/fuzz/corpora/bignum/b561b4a6bc4c4978952acbd56f351c245a17f94c deleted file mode 100644 index 1b0f78b..0000000 Binary files a/fuzz/corpora/bignum/b561b4a6bc4c4978952acbd56f351c245a17f94c and /dev/null differ diff --git a/fuzz/corpora/bignum/b58dc39a68cbbce0ee28f934359df312529ce299 b/fuzz/corpora/bignum/b58dc39a68cbbce0ee28f934359df312529ce299 deleted file mode 100644 index fe237c3..0000000 Binary files a/fuzz/corpora/bignum/b58dc39a68cbbce0ee28f934359df312529ce299 and /dev/null differ diff --git a/fuzz/corpora/bignum/b61027c382dc799042d32ebc2d7b704dc84da22c b/fuzz/corpora/bignum/b61027c382dc799042d32ebc2d7b704dc84da22c new file mode 100644 index 0000000..3214baf --- /dev/null +++ b/fuzz/corpora/bignum/b61027c382dc799042d32ebc2d7b704dc84da22c @@ -0,0 +1 @@ +J? ???y? \ No newline at end of file diff --git a/fuzz/corpora/bignum/b650a2a1be999019ebb348f29bf77415d70f27e8 b/fuzz/corpora/bignum/b650a2a1be999019ebb348f29bf77415d70f27e8 new file mode 100644 index 0000000..122dee7 Binary files /dev/null and b/fuzz/corpora/bignum/b650a2a1be999019ebb348f29bf77415d70f27e8 differ diff --git a/fuzz/corpora/bignum/b6695f3a98bc4a93b61bbc65e5c1ac8709fec690 b/fuzz/corpora/bignum/b6695f3a98bc4a93b61bbc65e5c1ac8709fec690 new file mode 100644 index 0000000..368edb4 Binary files /dev/null and b/fuzz/corpora/bignum/b6695f3a98bc4a93b61bbc65e5c1ac8709fec690 differ diff --git a/fuzz/corpora/bignum/b66b38ab43c28589a4e71fc53b0424e17a369aba b/fuzz/corpora/bignum/b66b38ab43c28589a4e71fc53b0424e17a369aba new file mode 100644 index 0000000..c2e59ab Binary files /dev/null and b/fuzz/corpora/bignum/b66b38ab43c28589a4e71fc53b0424e17a369aba differ diff --git a/fuzz/corpora/bignum/b67c62b920a2c6dfae903736240bc017191edbed b/fuzz/corpora/bignum/b67c62b920a2c6dfae903736240bc017191edbed new file mode 100644 index 0000000..0eca6aa Binary files /dev/null and b/fuzz/corpora/bignum/b67c62b920a2c6dfae903736240bc017191edbed differ diff --git a/fuzz/corpora/bignum/b6b04a0e7a8037123ba7e69b024223b9f8091397 b/fuzz/corpora/bignum/b6b04a0e7a8037123ba7e69b024223b9f8091397 deleted file mode 100644 index ec3f241..0000000 --- a/fuzz/corpora/bignum/b6b04a0e7a8037123ba7e69b024223b9f8091397 +++ /dev/null @@ -1 +0,0 @@ -q??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/b6fe4a707ce5e6596596306284ae02c6ac26a532 b/fuzz/corpora/bignum/b6fe4a707ce5e6596596306284ae02c6ac26a532 new file mode 100644 index 0000000..5ebc102 --- /dev/null +++ b/fuzz/corpora/bignum/b6fe4a707ce5e6596596306284ae02c6ac26a532 @@ -0,0 +1,2 @@ + +??(??????????????????????????????????????????????????????????????????(?!???????????????????????????????????* ' ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/b7a7e0a00f1f3e0d413495d9568677fdca0b50a6 b/fuzz/corpora/bignum/b7a7e0a00f1f3e0d413495d9568677fdca0b50a6 deleted file mode 100644 index a5aaee0..0000000 Binary files a/fuzz/corpora/bignum/b7a7e0a00f1f3e0d413495d9568677fdca0b50a6 and /dev/null differ diff --git a/fuzz/corpora/bignum/b7e06d2d3f55beaf6ecaa53cd8458e5d9ab57b0f b/fuzz/corpora/bignum/b7e06d2d3f55beaf6ecaa53cd8458e5d9ab57b0f new file mode 100644 index 0000000..98a7193 Binary files /dev/null and b/fuzz/corpora/bignum/b7e06d2d3f55beaf6ecaa53cd8458e5d9ab57b0f differ diff --git a/fuzz/corpora/bignum/b806e3f9e9f1a03b00e2088e352fbcdaac75b913 b/fuzz/corpora/bignum/b806e3f9e9f1a03b00e2088e352fbcdaac75b913 new file mode 100644 index 0000000..89b32a2 Binary files /dev/null and b/fuzz/corpora/bignum/b806e3f9e9f1a03b00e2088e352fbcdaac75b913 differ diff --git a/fuzz/corpora/bignum/b82af8fd1b3e0f6a02caa6075c331dc35e842322 b/fuzz/corpora/bignum/b82af8fd1b3e0f6a02caa6075c331dc35e842322 new file mode 100644 index 0000000..56d1f70 Binary files /dev/null and b/fuzz/corpora/bignum/b82af8fd1b3e0f6a02caa6075c331dc35e842322 differ diff --git a/fuzz/corpora/bignum/b82ba7a5d5192bde5941db09f9b1ea1f44282466 b/fuzz/corpora/bignum/b82ba7a5d5192bde5941db09f9b1ea1f44282466 new file mode 100644 index 0000000..1b548a3 --- /dev/null +++ b/fuzz/corpora/bignum/b82ba7a5d5192bde5941db09f9b1ea1f44282466 @@ -0,0 +1 @@ + ?? ?????????? ????? ???)???????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/b84bd9aed14a251bc340637bd861d376e29059fd b/fuzz/corpora/bignum/b84bd9aed14a251bc340637bd861d376e29059fd new file mode 100644 index 0000000..3a0393b --- /dev/null +++ b/fuzz/corpora/bignum/b84bd9aed14a251bc340637bd861d376e29059fd @@ -0,0 +1 @@ +???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/b86bc885ec0596361f52aaa5b3d35681a1ec4046 b/fuzz/corpora/bignum/b86bc885ec0596361f52aaa5b3d35681a1ec4046 deleted file mode 100644 index 10cdc7a..0000000 Binary files a/fuzz/corpora/bignum/b86bc885ec0596361f52aaa5b3d35681a1ec4046 and /dev/null differ diff --git a/fuzz/corpora/bignum/b8adc24897b36404f53076a6cd2733b766be13c0 b/fuzz/corpora/bignum/b8adc24897b36404f53076a6cd2733b766be13c0 new file mode 100644 index 0000000..4822f90 Binary files /dev/null and b/fuzz/corpora/bignum/b8adc24897b36404f53076a6cd2733b766be13c0 differ diff --git a/fuzz/corpora/bignum/b8e938e834f66979075c843c6cfb18e62687e45b b/fuzz/corpora/bignum/b8e938e834f66979075c843c6cfb18e62687e45b deleted file mode 100644 index c142361..0000000 Binary files a/fuzz/corpora/bignum/b8e938e834f66979075c843c6cfb18e62687e45b and /dev/null differ diff --git a/fuzz/corpora/bignum/b94496052988372d51e0ce4ae6064c2a70753d9e b/fuzz/corpora/bignum/b94496052988372d51e0ce4ae6064c2a70753d9e new file mode 100644 index 0000000..e9dc31c Binary files /dev/null and b/fuzz/corpora/bignum/b94496052988372d51e0ce4ae6064c2a70753d9e differ diff --git a/fuzz/corpora/bignum/b9649715c19069a2e1b3e8e1a7478feb402d141a b/fuzz/corpora/bignum/b9649715c19069a2e1b3e8e1a7478feb402d141a new file mode 100644 index 0000000..197a242 Binary files /dev/null and b/fuzz/corpora/bignum/b9649715c19069a2e1b3e8e1a7478feb402d141a differ diff --git a/fuzz/corpora/bignum/b96610f47a05273d282bde219def415556a5336a b/fuzz/corpora/bignum/b96610f47a05273d282bde219def415556a5336a new file mode 100644 index 0000000..ad9233d Binary files /dev/null and b/fuzz/corpora/bignum/b96610f47a05273d282bde219def415556a5336a differ diff --git a/fuzz/corpora/bignum/b976864069e7ca1398223c60d734ea1ab53c7f13 b/fuzz/corpora/bignum/b976864069e7ca1398223c60d734ea1ab53c7f13 new file mode 100644 index 0000000..278e25d Binary files /dev/null and b/fuzz/corpora/bignum/b976864069e7ca1398223c60d734ea1ab53c7f13 differ diff --git a/fuzz/corpora/bignum/b9bed031c6e2bb91bb1bf743d2cd484eef351cf6 b/fuzz/corpora/bignum/b9bed031c6e2bb91bb1bf743d2cd484eef351cf6 new file mode 100644 index 0000000..6a46a86 Binary files /dev/null and b/fuzz/corpora/bignum/b9bed031c6e2bb91bb1bf743d2cd484eef351cf6 differ diff --git a/fuzz/corpora/bignum/b9de9df342f37a0d1d50b4329470c8920626333d b/fuzz/corpora/bignum/b9de9df342f37a0d1d50b4329470c8920626333d new file mode 100644 index 0000000..6535477 Binary files /dev/null and b/fuzz/corpora/bignum/b9de9df342f37a0d1d50b4329470c8920626333d differ diff --git a/fuzz/corpora/bignum/ba3865f4b4d920a22c436d921e59a286d3abd6d3 b/fuzz/corpora/bignum/ba3865f4b4d920a22c436d921e59a286d3abd6d3 new file mode 100644 index 0000000..b979a9b Binary files /dev/null and b/fuzz/corpora/bignum/ba3865f4b4d920a22c436d921e59a286d3abd6d3 differ diff --git a/fuzz/corpora/bignum/ba6cb35e9ce6bad3bb711c54f398b507c3471965 b/fuzz/corpora/bignum/ba6cb35e9ce6bad3bb711c54f398b507c3471965 new file mode 100644 index 0000000..a35bba3 Binary files /dev/null and b/fuzz/corpora/bignum/ba6cb35e9ce6bad3bb711c54f398b507c3471965 differ diff --git a/fuzz/corpora/bignum/ba76c84c59574475451bc81256c3de91f03d6a87 b/fuzz/corpora/bignum/ba76c84c59574475451bc81256c3de91f03d6a87 new file mode 100644 index 0000000..2d4751d Binary files /dev/null and b/fuzz/corpora/bignum/ba76c84c59574475451bc81256c3de91f03d6a87 differ diff --git a/fuzz/corpora/bignum/ba919b5881e5a74c582a1c6c01d2db5cae03a48d b/fuzz/corpora/bignum/ba919b5881e5a74c582a1c6c01d2db5cae03a48d new file mode 100644 index 0000000..2d524c0 Binary files /dev/null and b/fuzz/corpora/bignum/ba919b5881e5a74c582a1c6c01d2db5cae03a48d differ diff --git a/fuzz/corpora/bignum/bb097d04473008fc91add65bee472f07cc782046 b/fuzz/corpora/bignum/bb097d04473008fc91add65bee472f07cc782046 new file mode 100644 index 0000000..68d2d84 Binary files /dev/null and b/fuzz/corpora/bignum/bb097d04473008fc91add65bee472f07cc782046 differ diff --git a/fuzz/corpora/bignum/bb32a902235b0de98db7d126863ae5c15f4d424a b/fuzz/corpora/bignum/bb32a902235b0de98db7d126863ae5c15f4d424a new file mode 100644 index 0000000..d7f5987 Binary files /dev/null and b/fuzz/corpora/bignum/bb32a902235b0de98db7d126863ae5c15f4d424a differ diff --git a/fuzz/corpora/bignum/bb33acdd01b0fa9a07208528ee157ace4feec1bd b/fuzz/corpora/bignum/bb33acdd01b0fa9a07208528ee157ace4feec1bd new file mode 100644 index 0000000..d43b074 Binary files /dev/null and b/fuzz/corpora/bignum/bb33acdd01b0fa9a07208528ee157ace4feec1bd differ diff --git a/fuzz/corpora/bignum/bb5d03c6c662f20e8e9a6bfadbc09b202bbe0c45 b/fuzz/corpora/bignum/bb5d03c6c662f20e8e9a6bfadbc09b202bbe0c45 new file mode 100644 index 0000000..d6208bd Binary files /dev/null and b/fuzz/corpora/bignum/bb5d03c6c662f20e8e9a6bfadbc09b202bbe0c45 differ diff --git a/fuzz/corpora/bignum/bb74dd55a5524d7ba35a3c3f3d30c29d29acab60 b/fuzz/corpora/bignum/bb74dd55a5524d7ba35a3c3f3d30c29d29acab60 new file mode 100644 index 0000000..ba79e85 Binary files /dev/null and b/fuzz/corpora/bignum/bb74dd55a5524d7ba35a3c3f3d30c29d29acab60 differ diff --git a/fuzz/corpora/bignum/bbb43034048f648b15fa045aa6af54db1ad7e6bf b/fuzz/corpora/bignum/bbb43034048f648b15fa045aa6af54db1ad7e6bf new file mode 100644 index 0000000..6ee4094 --- /dev/null +++ b/fuzz/corpora/bignum/bbb43034048f648b15fa045aa6af54db1ad7e6bf @@ -0,0 +1,2 @@ +HHHH!???A +??# \ No newline at end of file diff --git a/fuzz/corpora/bignum/bbc9803700f807320820d595865deea960bd2de3 b/fuzz/corpora/bignum/bbc9803700f807320820d595865deea960bd2de3 deleted file mode 100644 index 1390c17..0000000 Binary files a/fuzz/corpora/bignum/bbc9803700f807320820d595865deea960bd2de3 and /dev/null differ diff --git a/fuzz/corpora/bignum/bbdf196f92db4360a5cc17919bae65c5067036b8 b/fuzz/corpora/bignum/bbdf196f92db4360a5cc17919bae65c5067036b8 new file mode 100644 index 0000000..b625514 --- /dev/null +++ b/fuzz/corpora/bignum/bbdf196f92db4360a5cc17919bae65c5067036b8 @@ -0,0 +1,2 @@ +!? ( +???? ??????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/bbecc7a71db33a074664645fc6a36064b4b8798b b/fuzz/corpora/bignum/bbecc7a71db33a074664645fc6a36064b4b8798b deleted file mode 100644 index ac007e1..0000000 Binary files a/fuzz/corpora/bignum/bbecc7a71db33a074664645fc6a36064b4b8798b and /dev/null differ diff --git a/fuzz/corpora/bignum/bcf466624e0cb658c3cca5d42ff3aa9dd24de8e1 b/fuzz/corpora/bignum/bcf466624e0cb658c3cca5d42ff3aa9dd24de8e1 deleted file mode 100644 index 5ccda30..0000000 --- a/fuzz/corpora/bignum/bcf466624e0cb658c3cca5d42ff3aa9dd24de8e1 +++ /dev/null @@ -1 +0,0 @@ -(?(?????????????(*????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/bcfe0096eb81abfaac040dc02b43d003dd451dbf b/fuzz/corpora/bignum/bcfe0096eb81abfaac040dc02b43d003dd451dbf new file mode 100644 index 0000000..8230c96 Binary files /dev/null and b/fuzz/corpora/bignum/bcfe0096eb81abfaac040dc02b43d003dd451dbf differ diff --git a/fuzz/corpora/bignum/bd2a026b776f546c0f809083eb7d10f60692f6cf b/fuzz/corpora/bignum/bd2a026b776f546c0f809083eb7d10f60692f6cf deleted file mode 100644 index 1073aa9..0000000 Binary files a/fuzz/corpora/bignum/bd2a026b776f546c0f809083eb7d10f60692f6cf and /dev/null differ diff --git a/fuzz/corpora/bignum/bd61f311331aa9b95de14fcd1e6f0a2e0dafa70f b/fuzz/corpora/bignum/bd61f311331aa9b95de14fcd1e6f0a2e0dafa70f new file mode 100644 index 0000000..84058cf Binary files /dev/null and b/fuzz/corpora/bignum/bd61f311331aa9b95de14fcd1e6f0a2e0dafa70f differ diff --git a/fuzz/corpora/bignum/bd78d26e0b23876b5ff33528191d20f578edcbed b/fuzz/corpora/bignum/bd78d26e0b23876b5ff33528191d20f578edcbed new file mode 100644 index 0000000..09fdb72 --- /dev/null +++ b/fuzz/corpora/bignum/bd78d26e0b23876b5ff33528191d20f578edcbed @@ -0,0 +1 @@ ++?????????????????????????;??????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/be26cd734419b4889072c3fa64305be3d459adc3 b/fuzz/corpora/bignum/be26cd734419b4889072c3fa64305be3d459adc3 new file mode 100644 index 0000000..10aafc8 Binary files /dev/null and b/fuzz/corpora/bignum/be26cd734419b4889072c3fa64305be3d459adc3 differ diff --git a/fuzz/corpora/bignum/be6a54a0773efbee2848a5a25e7f1a245cd9d3b1 b/fuzz/corpora/bignum/be6a54a0773efbee2848a5a25e7f1a245cd9d3b1 deleted file mode 100644 index 3380542..0000000 Binary files a/fuzz/corpora/bignum/be6a54a0773efbee2848a5a25e7f1a245cd9d3b1 and /dev/null differ diff --git a/fuzz/corpora/bignum/beb3a10b24cf84587b3e735d4b1ac4486fd94eb9 b/fuzz/corpora/bignum/beb3a10b24cf84587b3e735d4b1ac4486fd94eb9 new file mode 100644 index 0000000..23a1891 Binary files /dev/null and b/fuzz/corpora/bignum/beb3a10b24cf84587b3e735d4b1ac4486fd94eb9 differ diff --git a/fuzz/corpora/bignum/bee8a4922dce691a3d7ef1283007020d3aa52fbe b/fuzz/corpora/bignum/bee8a4922dce691a3d7ef1283007020d3aa52fbe deleted file mode 100644 index 8c169d8..0000000 Binary files a/fuzz/corpora/bignum/bee8a4922dce691a3d7ef1283007020d3aa52fbe and /dev/null differ diff --git a/fuzz/corpora/bignum/bef40ad6b818dc4592f716bb4b30fab1387858cb b/fuzz/corpora/bignum/bef40ad6b818dc4592f716bb4b30fab1387858cb new file mode 100644 index 0000000..cf73575 Binary files /dev/null and b/fuzz/corpora/bignum/bef40ad6b818dc4592f716bb4b30fab1387858cb differ diff --git a/fuzz/corpora/bignum/bf895c27105c16852bd4890cdd6d84b1968014b5 b/fuzz/corpora/bignum/bf895c27105c16852bd4890cdd6d84b1968014b5 deleted file mode 100644 index 93d7893..0000000 Binary files a/fuzz/corpora/bignum/bf895c27105c16852bd4890cdd6d84b1968014b5 and /dev/null differ diff --git a/fuzz/corpora/bignum/bfb6550aaf17f1379660d0a8989031878e225498 b/fuzz/corpora/bignum/bfb6550aaf17f1379660d0a8989031878e225498 new file mode 100644 index 0000000..6f2648d Binary files /dev/null and b/fuzz/corpora/bignum/bfb6550aaf17f1379660d0a8989031878e225498 differ diff --git a/fuzz/corpora/bignum/bfe7e6086b0f9b7f0be8e5e8233ba4bb774e04e8 b/fuzz/corpora/bignum/bfe7e6086b0f9b7f0be8e5e8233ba4bb774e04e8 new file mode 100644 index 0000000..509affb --- /dev/null +++ b/fuzz/corpora/bignum/bfe7e6086b0f9b7f0be8e5e8233ba4bb774e04e8 @@ -0,0 +1 @@ +??PJ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/bffc7966574e8893763d80ef526f9ec5b4a819ff b/fuzz/corpora/bignum/bffc7966574e8893763d80ef526f9ec5b4a819ff new file mode 100644 index 0000000..7886bde Binary files /dev/null and b/fuzz/corpora/bignum/bffc7966574e8893763d80ef526f9ec5b4a819ff differ diff --git a/fuzz/corpora/bignum/c02a3725bbacc2424c984548570d4ef6f6a6de4a b/fuzz/corpora/bignum/c02a3725bbacc2424c984548570d4ef6f6a6de4a new file mode 100644 index 0000000..939eeb9 Binary files /dev/null and b/fuzz/corpora/bignum/c02a3725bbacc2424c984548570d4ef6f6a6de4a differ diff --git a/fuzz/corpora/bignum/c04435fac55ece02ead586bf38d87fba3e66159f b/fuzz/corpora/bignum/c04435fac55ece02ead586bf38d87fba3e66159f new file mode 100644 index 0000000..c8e7e1d Binary files /dev/null and b/fuzz/corpora/bignum/c04435fac55ece02ead586bf38d87fba3e66159f differ diff --git a/fuzz/corpora/bignum/c048f66eba821845ee4c1e0200d33f540a485aab b/fuzz/corpora/bignum/c048f66eba821845ee4c1e0200d33f540a485aab deleted file mode 100644 index 4baddeb..0000000 Binary files a/fuzz/corpora/bignum/c048f66eba821845ee4c1e0200d33f540a485aab and /dev/null differ diff --git a/fuzz/corpora/bignum/c0949dbdebe485b19917f0c37d4a19f8000994f9 b/fuzz/corpora/bignum/c0949dbdebe485b19917f0c37d4a19f8000994f9 new file mode 100644 index 0000000..b291319 Binary files /dev/null and b/fuzz/corpora/bignum/c0949dbdebe485b19917f0c37d4a19f8000994f9 differ diff --git a/fuzz/corpora/bignum/c0c65a6927f5f9300ec7c41d02a48349f944eb89 b/fuzz/corpora/bignum/c0c65a6927f5f9300ec7c41d02a48349f944eb89 new file mode 100644 index 0000000..fc0f6ba Binary files /dev/null and b/fuzz/corpora/bignum/c0c65a6927f5f9300ec7c41d02a48349f944eb89 differ diff --git a/fuzz/corpora/bignum/c13441e813c0371804b3249ee79ca256263998a0 b/fuzz/corpora/bignum/c13441e813c0371804b3249ee79ca256263998a0 new file mode 100644 index 0000000..23459c1 Binary files /dev/null and b/fuzz/corpora/bignum/c13441e813c0371804b3249ee79ca256263998a0 differ diff --git a/fuzz/corpora/bignum/c15399c6ff22289256e9f29915d0dac8204aae89 b/fuzz/corpora/bignum/c15399c6ff22289256e9f29915d0dac8204aae89 deleted file mode 100644 index 8f7fa7b..0000000 Binary files a/fuzz/corpora/bignum/c15399c6ff22289256e9f29915d0dac8204aae89 and /dev/null differ diff --git a/fuzz/corpora/bignum/c16ee237d0dc15a7fb5e2d4371934b576be7ce88 b/fuzz/corpora/bignum/c16ee237d0dc15a7fb5e2d4371934b576be7ce88 new file mode 100644 index 0000000..a664dd1 --- /dev/null +++ b/fuzz/corpora/bignum/c16ee237d0dc15a7fb5e2d4371934b576be7ce88 @@ -0,0 +1 @@ +q??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/c176812305674a20436fd14a22e39a20ac414158 b/fuzz/corpora/bignum/c176812305674a20436fd14a22e39a20ac414158 new file mode 100644 index 0000000..878214c Binary files /dev/null and b/fuzz/corpora/bignum/c176812305674a20436fd14a22e39a20ac414158 differ diff --git a/fuzz/corpora/bignum/c17b15e0f74cc5fe557569841331e6554f6a5412 b/fuzz/corpora/bignum/c17b15e0f74cc5fe557569841331e6554f6a5412 new file mode 100644 index 0000000..422d353 Binary files /dev/null and b/fuzz/corpora/bignum/c17b15e0f74cc5fe557569841331e6554f6a5412 differ diff --git a/fuzz/corpora/bignum/c188e11fe5c66709ac7dfe610b0f15aaccb8fa92 b/fuzz/corpora/bignum/c188e11fe5c66709ac7dfe610b0f15aaccb8fa92 new file mode 100644 index 0000000..281ceb9 Binary files /dev/null and b/fuzz/corpora/bignum/c188e11fe5c66709ac7dfe610b0f15aaccb8fa92 differ diff --git a/fuzz/corpora/bignum/c1e58e966f00dfdcdb1585f92654eb361d406997 b/fuzz/corpora/bignum/c1e58e966f00dfdcdb1585f92654eb361d406997 new file mode 100644 index 0000000..f8cbb04 Binary files /dev/null and b/fuzz/corpora/bignum/c1e58e966f00dfdcdb1585f92654eb361d406997 differ diff --git a/fuzz/corpora/bignum/c273305a97c73e0eddf416abc0dfdf99c9bcf815 b/fuzz/corpora/bignum/c273305a97c73e0eddf416abc0dfdf99c9bcf815 new file mode 100644 index 0000000..bdac85e Binary files /dev/null and b/fuzz/corpora/bignum/c273305a97c73e0eddf416abc0dfdf99c9bcf815 differ diff --git a/fuzz/corpora/bignum/c2beaf4fb74a9e43c8b5256f92b921fdb780547c b/fuzz/corpora/bignum/c2beaf4fb74a9e43c8b5256f92b921fdb780547c new file mode 100644 index 0000000..6d5cac9 Binary files /dev/null and b/fuzz/corpora/bignum/c2beaf4fb74a9e43c8b5256f92b921fdb780547c differ diff --git a/fuzz/corpora/bignum/c30a1479b7d846b2d4b81146186a125be4a1bc29 b/fuzz/corpora/bignum/c30a1479b7d846b2d4b81146186a125be4a1bc29 new file mode 100644 index 0000000..07f40cb Binary files /dev/null and b/fuzz/corpora/bignum/c30a1479b7d846b2d4b81146186a125be4a1bc29 differ diff --git a/fuzz/corpora/bignum/c315bfced94f5011f72f18260270c49d4c23700b b/fuzz/corpora/bignum/c315bfced94f5011f72f18260270c49d4c23700b deleted file mode 100644 index a4ddabd..0000000 --- a/fuzz/corpora/bignum/c315bfced94f5011f72f18260270c49d4c23700b +++ /dev/null @@ -1 +0,0 @@ -Cq??J???L???A?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/c32cc7c0432566ab59c8f48abd725cd8c07e77ae b/fuzz/corpora/bignum/c32cc7c0432566ab59c8f48abd725cd8c07e77ae new file mode 100644 index 0000000..4543234 --- /dev/null +++ b/fuzz/corpora/bignum/c32cc7c0432566ab59c8f48abd725cd8c07e77ae @@ -0,0 +1 @@ +???U?? ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/c3a72831aad687ce7107e01a897a785821ce8024 b/fuzz/corpora/bignum/c3a72831aad687ce7107e01a897a785821ce8024 deleted file mode 100644 index 1944d4d..0000000 Binary files a/fuzz/corpora/bignum/c3a72831aad687ce7107e01a897a785821ce8024 and /dev/null differ diff --git a/fuzz/corpora/bignum/c41d8374667d32ff24fd4cdde499908e51667de9 b/fuzz/corpora/bignum/c41d8374667d32ff24fd4cdde499908e51667de9 new file mode 100644 index 0000000..f1999fd Binary files /dev/null and b/fuzz/corpora/bignum/c41d8374667d32ff24fd4cdde499908e51667de9 differ diff --git a/fuzz/corpora/bignum/c4687134becc40d4de92e90005a7d0de4ab2a4ab b/fuzz/corpora/bignum/c4687134becc40d4de92e90005a7d0de4ab2a4ab deleted file mode 100644 index 7a37d4e..0000000 Binary files a/fuzz/corpora/bignum/c4687134becc40d4de92e90005a7d0de4ab2a4ab and /dev/null differ diff --git a/fuzz/corpora/bignum/c4ce0bfb48a5543120795cbf2e5f325849f6af10 b/fuzz/corpora/bignum/c4ce0bfb48a5543120795cbf2e5f325849f6af10 new file mode 100644 index 0000000..0def07b Binary files /dev/null and b/fuzz/corpora/bignum/c4ce0bfb48a5543120795cbf2e5f325849f6af10 differ diff --git a/fuzz/corpora/bignum/c5a2bc0a10c5b0a6bafa4bb3ac9e53af5c36ffae b/fuzz/corpora/bignum/c5a2bc0a10c5b0a6bafa4bb3ac9e53af5c36ffae deleted file mode 100644 index d1f3e6c..0000000 Binary files a/fuzz/corpora/bignum/c5a2bc0a10c5b0a6bafa4bb3ac9e53af5c36ffae and /dev/null differ diff --git a/fuzz/corpora/bignum/c5cf0127802e0963ba05bbaf85060561855b691b b/fuzz/corpora/bignum/c5cf0127802e0963ba05bbaf85060561855b691b new file mode 100644 index 0000000..f95ba54 Binary files /dev/null and b/fuzz/corpora/bignum/c5cf0127802e0963ba05bbaf85060561855b691b differ diff --git a/fuzz/corpora/bignum/c692549bedbca78734f7becba84c7ec2d8ab5bff b/fuzz/corpora/bignum/c692549bedbca78734f7becba84c7ec2d8ab5bff new file mode 100644 index 0000000..64950c4 Binary files /dev/null and b/fuzz/corpora/bignum/c692549bedbca78734f7becba84c7ec2d8ab5bff differ diff --git a/fuzz/corpora/bignum/c69369b5234405d4974f2074958f15d2b3ed9cab b/fuzz/corpora/bignum/c69369b5234405d4974f2074958f15d2b3ed9cab deleted file mode 100644 index e3417d4..0000000 Binary files a/fuzz/corpora/bignum/c69369b5234405d4974f2074958f15d2b3ed9cab and /dev/null differ diff --git a/fuzz/corpora/bignum/c6c310747200306874de49757bd3fd3b61947627 b/fuzz/corpora/bignum/c6c310747200306874de49757bd3fd3b61947627 new file mode 100644 index 0000000..20c63c2 Binary files /dev/null and b/fuzz/corpora/bignum/c6c310747200306874de49757bd3fd3b61947627 differ diff --git a/fuzz/corpora/bignum/c700a28b425a3f008a2a188161c831959dd18cb1 b/fuzz/corpora/bignum/c700a28b425a3f008a2a188161c831959dd18cb1 new file mode 100644 index 0000000..909e4f3 --- /dev/null +++ b/fuzz/corpora/bignum/c700a28b425a3f008a2a188161c831959dd18cb1 @@ -0,0 +1 @@ +? ???????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/c70f96df03f6c124154887fd5da716ba7a86fb63 b/fuzz/corpora/bignum/c70f96df03f6c124154887fd5da716ba7a86fb63 new file mode 100644 index 0000000..c58f061 --- /dev/null +++ b/fuzz/corpora/bignum/c70f96df03f6c124154887fd5da716ba7a86fb63 @@ -0,0 +1 @@ +? ????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/c7e5b3a523b60de124cdc3692af9fd6f0f6ad685 b/fuzz/corpora/bignum/c7e5b3a523b60de124cdc3692af9fd6f0f6ad685 deleted file mode 100644 index c531f34..0000000 Binary files a/fuzz/corpora/bignum/c7e5b3a523b60de124cdc3692af9fd6f0f6ad685 and /dev/null differ diff --git a/fuzz/corpora/bignum/c83d10a7550e6956776f4c9b68379c4aeca67df8 b/fuzz/corpora/bignum/c83d10a7550e6956776f4c9b68379c4aeca67df8 new file mode 100644 index 0000000..101b790 Binary files /dev/null and b/fuzz/corpora/bignum/c83d10a7550e6956776f4c9b68379c4aeca67df8 differ diff --git a/fuzz/corpora/bignum/c8cf26c84fdd20a2a879fed97a0aa0aaae3b08ab b/fuzz/corpora/bignum/c8cf26c84fdd20a2a879fed97a0aa0aaae3b08ab new file mode 100644 index 0000000..37dfb31 Binary files /dev/null and b/fuzz/corpora/bignum/c8cf26c84fdd20a2a879fed97a0aa0aaae3b08ab differ diff --git a/fuzz/corpora/bignum/c8d47f4a2a8844d854945b825fd3e8f87dbcea11 b/fuzz/corpora/bignum/c8d47f4a2a8844d854945b825fd3e8f87dbcea11 deleted file mode 100644 index 7d74df2..0000000 --- a/fuzz/corpora/bignum/c8d47f4a2a8844d854945b825fd3e8f87dbcea11 +++ /dev/null @@ -1 +0,0 @@ -J??B??q? \ No newline at end of file diff --git a/fuzz/corpora/bignum/c8e28322d6912546e409f70676753b7b619173a5 b/fuzz/corpora/bignum/c8e28322d6912546e409f70676753b7b619173a5 new file mode 100644 index 0000000..a223d82 Binary files /dev/null and b/fuzz/corpora/bignum/c8e28322d6912546e409f70676753b7b619173a5 differ diff --git a/fuzz/corpora/bignum/c919ca664abe52d1de2832b2b4fddfd21773738f b/fuzz/corpora/bignum/c919ca664abe52d1de2832b2b4fddfd21773738f new file mode 100644 index 0000000..b7a4cbe Binary files /dev/null and b/fuzz/corpora/bignum/c919ca664abe52d1de2832b2b4fddfd21773738f differ diff --git a/fuzz/corpora/bignum/c9252d4ffa30d1a01e3eb8bcfdb14e29c87f6051 b/fuzz/corpora/bignum/c9252d4ffa30d1a01e3eb8bcfdb14e29c87f6051 new file mode 100644 index 0000000..37884e1 Binary files /dev/null and b/fuzz/corpora/bignum/c9252d4ffa30d1a01e3eb8bcfdb14e29c87f6051 differ diff --git a/fuzz/corpora/bignum/c926f200c6795bec07fe9074e020d2e0c81ea5f1 b/fuzz/corpora/bignum/c926f200c6795bec07fe9074e020d2e0c81ea5f1 new file mode 100644 index 0000000..4fa7bd1 Binary files /dev/null and b/fuzz/corpora/bignum/c926f200c6795bec07fe9074e020d2e0c81ea5f1 differ diff --git a/fuzz/corpora/bignum/c9428da9cd5ed3eb9f6a695ce0874b8445196c8d b/fuzz/corpora/bignum/c9428da9cd5ed3eb9f6a695ce0874b8445196c8d deleted file mode 100644 index 6972015..0000000 --- a/fuzz/corpora/bignum/c9428da9cd5ed3eb9f6a695ce0874b8445196c8d +++ /dev/null @@ -1 +0,0 @@ -J? ??5? \ No newline at end of file diff --git a/fuzz/corpora/bignum/c99a8c77e84235aa2a1d146abb3ec5f490c9d882 b/fuzz/corpora/bignum/c99a8c77e84235aa2a1d146abb3ec5f490c9d882 new file mode 100644 index 0000000..8e482d0 Binary files /dev/null and b/fuzz/corpora/bignum/c99a8c77e84235aa2a1d146abb3ec5f490c9d882 differ diff --git a/fuzz/corpora/bignum/c9d5f09a00f0be06388c51c6eca2efc4babadec2 b/fuzz/corpora/bignum/c9d5f09a00f0be06388c51c6eca2efc4babadec2 deleted file mode 100644 index 9e4daa9..0000000 Binary files a/fuzz/corpora/bignum/c9d5f09a00f0be06388c51c6eca2efc4babadec2 and /dev/null differ diff --git a/fuzz/corpora/bignum/ca47b5428a26503e119e876eeee7984939701474 b/fuzz/corpora/bignum/ca47b5428a26503e119e876eeee7984939701474 deleted file mode 100644 index 770f179..0000000 Binary files a/fuzz/corpora/bignum/ca47b5428a26503e119e876eeee7984939701474 and /dev/null differ diff --git a/fuzz/corpora/bignum/caec3e312cf9d920f67f5d664d3f983638b63817 b/fuzz/corpora/bignum/caec3e312cf9d920f67f5d664d3f983638b63817 new file mode 100644 index 0000000..fbe61b9 Binary files /dev/null and b/fuzz/corpora/bignum/caec3e312cf9d920f67f5d664d3f983638b63817 differ diff --git a/fuzz/corpora/bignum/cafe64440a70a77e6f4616e501a28f4a1b8dd47a b/fuzz/corpora/bignum/cafe64440a70a77e6f4616e501a28f4a1b8dd47a new file mode 100644 index 0000000..f97d7d5 Binary files /dev/null and b/fuzz/corpora/bignum/cafe64440a70a77e6f4616e501a28f4a1b8dd47a differ diff --git a/fuzz/corpora/bignum/cb3fc3b1372259f50a5bf907a46c34f27deadc8e b/fuzz/corpora/bignum/cb3fc3b1372259f50a5bf907a46c34f27deadc8e new file mode 100644 index 0000000..b1d9bc5 Binary files /dev/null and b/fuzz/corpora/bignum/cb3fc3b1372259f50a5bf907a46c34f27deadc8e differ diff --git a/fuzz/corpora/bignum/cb77056fedf427f8b60cab2c4a9355391687fb08 b/fuzz/corpora/bignum/cb77056fedf427f8b60cab2c4a9355391687fb08 new file mode 100644 index 0000000..6488362 Binary files /dev/null and b/fuzz/corpora/bignum/cb77056fedf427f8b60cab2c4a9355391687fb08 differ diff --git a/fuzz/corpora/bignum/cba4e08b9436a1280defda53ced034026c4630c5 b/fuzz/corpora/bignum/cba4e08b9436a1280defda53ced034026c4630c5 new file mode 100644 index 0000000..e0af420 Binary files /dev/null and b/fuzz/corpora/bignum/cba4e08b9436a1280defda53ced034026c4630c5 differ diff --git a/fuzz/corpora/bignum/cbaa953ad1ba92a0d10d80f926139d50d3dc4c45 b/fuzz/corpora/bignum/cbaa953ad1ba92a0d10d80f926139d50d3dc4c45 new file mode 100644 index 0000000..65681b5 Binary files /dev/null and b/fuzz/corpora/bignum/cbaa953ad1ba92a0d10d80f926139d50d3dc4c45 differ diff --git a/fuzz/corpora/bignum/cc717a28af9f62f65096aa9908b0464c5fa966e8 b/fuzz/corpora/bignum/cc717a28af9f62f65096aa9908b0464c5fa966e8 new file mode 100644 index 0000000..6091492 Binary files /dev/null and b/fuzz/corpora/bignum/cc717a28af9f62f65096aa9908b0464c5fa966e8 differ diff --git a/fuzz/corpora/bignum/cc914196da999c5525325649ac9eb8a90b536acb b/fuzz/corpora/bignum/cc914196da999c5525325649ac9eb8a90b536acb new file mode 100644 index 0000000..28bb4b7 Binary files /dev/null and b/fuzz/corpora/bignum/cc914196da999c5525325649ac9eb8a90b536acb differ diff --git a/fuzz/corpora/bignum/ccaeb2c68e8344878c39bc8b2206d8d162611207 b/fuzz/corpora/bignum/ccaeb2c68e8344878c39bc8b2206d8d162611207 deleted file mode 100644 index c480b95..0000000 --- a/fuzz/corpora/bignum/ccaeb2c68e8344878c39bc8b2206d8d162611207 +++ /dev/null @@ -1 +0,0 @@ -??@??} \ No newline at end of file diff --git a/fuzz/corpora/bignum/ccedf262a96788c6f89816050f9c8e7fa1bf2b67 b/fuzz/corpora/bignum/ccedf262a96788c6f89816050f9c8e7fa1bf2b67 new file mode 100644 index 0000000..68dee22 Binary files /dev/null and b/fuzz/corpora/bignum/ccedf262a96788c6f89816050f9c8e7fa1bf2b67 differ diff --git a/fuzz/corpora/bignum/cd9575b637a1826db4279d159a085ebbbaed60d4 b/fuzz/corpora/bignum/cd9575b637a1826db4279d159a085ebbbaed60d4 new file mode 100644 index 0000000..1ee74f9 Binary files /dev/null and b/fuzz/corpora/bignum/cd9575b637a1826db4279d159a085ebbbaed60d4 differ diff --git a/fuzz/corpora/bignum/cdec6e5e535f34bd6a598648c713c6a70c8c3ca9 b/fuzz/corpora/bignum/cdec6e5e535f34bd6a598648c713c6a70c8c3ca9 new file mode 100644 index 0000000..acf4e0c Binary files /dev/null and b/fuzz/corpora/bignum/cdec6e5e535f34bd6a598648c713c6a70c8c3ca9 differ diff --git a/fuzz/corpora/bignum/ce12ef3eda80d7c82aa6e2fa9cf51b70b957b209 b/fuzz/corpora/bignum/ce12ef3eda80d7c82aa6e2fa9cf51b70b957b209 new file mode 100644 index 0000000..7b31908 Binary files /dev/null and b/fuzz/corpora/bignum/ce12ef3eda80d7c82aa6e2fa9cf51b70b957b209 differ diff --git a/fuzz/corpora/bignum/ce18a3bb70771f160776dbab147baba7b68cbb19 b/fuzz/corpora/bignum/ce18a3bb70771f160776dbab147baba7b68cbb19 new file mode 100644 index 0000000..78c45a7 Binary files /dev/null and b/fuzz/corpora/bignum/ce18a3bb70771f160776dbab147baba7b68cbb19 differ diff --git a/fuzz/corpora/bignum/ce5453721f52f916c8d6f0a5549fb2f34d5578de b/fuzz/corpora/bignum/ce5453721f52f916c8d6f0a5549fb2f34d5578de deleted file mode 100644 index f0c27e4..0000000 --- a/fuzz/corpora/bignum/ce5453721f52f916c8d6f0a5549fb2f34d5578de +++ /dev/null @@ -1 +0,0 @@ -;:????d??! \ No newline at end of file diff --git a/fuzz/corpora/bignum/ce7309d8822b70312336073e19f2408b756e0f3a b/fuzz/corpora/bignum/ce7309d8822b70312336073e19f2408b756e0f3a new file mode 100644 index 0000000..a42d796 --- /dev/null +++ b/fuzz/corpora/bignum/ce7309d8822b70312336073e19f2408b756e0f3a @@ -0,0 +1 @@ +????0o :" ??? "  \ No newline at end of file diff --git a/fuzz/corpora/bignum/ce762b0b09c4df1e6860703dd381abcdcb6bb77e b/fuzz/corpora/bignum/ce762b0b09c4df1e6860703dd381abcdcb6bb77e new file mode 100644 index 0000000..44bd132 Binary files /dev/null and b/fuzz/corpora/bignum/ce762b0b09c4df1e6860703dd381abcdcb6bb77e differ diff --git a/fuzz/corpora/bignum/cea37f32ef6a586af884adfea24064fbb944a65a b/fuzz/corpora/bignum/cea37f32ef6a586af884adfea24064fbb944a65a new file mode 100644 index 0000000..f2264dd Binary files /dev/null and b/fuzz/corpora/bignum/cea37f32ef6a586af884adfea24064fbb944a65a differ diff --git a/fuzz/corpora/bignum/cea8bfadb412ce45be0fa4c7eb41db9b367d9507 b/fuzz/corpora/bignum/cea8bfadb412ce45be0fa4c7eb41db9b367d9507 new file mode 100644 index 0000000..d4726dc Binary files /dev/null and b/fuzz/corpora/bignum/cea8bfadb412ce45be0fa4c7eb41db9b367d9507 differ diff --git a/fuzz/corpora/bignum/cf107539500fdb3bf49667b19a3482f8f84791de b/fuzz/corpora/bignum/cf107539500fdb3bf49667b19a3482f8f84791de deleted file mode 100644 index e2acff2..0000000 Binary files a/fuzz/corpora/bignum/cf107539500fdb3bf49667b19a3482f8f84791de and /dev/null differ diff --git a/fuzz/corpora/bignum/cf15bc8a1feba9f07f131cbb4870f5cda5faca6c b/fuzz/corpora/bignum/cf15bc8a1feba9f07f131cbb4870f5cda5faca6c new file mode 100644 index 0000000..f76243b Binary files /dev/null and b/fuzz/corpora/bignum/cf15bc8a1feba9f07f131cbb4870f5cda5faca6c differ diff --git a/fuzz/corpora/bignum/cf2880716db8ffd1b3e33e39d67caf4aac8bad75 b/fuzz/corpora/bignum/cf2880716db8ffd1b3e33e39d67caf4aac8bad75 new file mode 100644 index 0000000..2e73ba6 --- /dev/null +++ b/fuzz/corpora/bignum/cf2880716db8ffd1b3e33e39d67caf4aac8bad75 @@ -0,0 +1 @@ +? ???????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/cfa6fe68f29f4452a39d6db568615ad051dab7c8 b/fuzz/corpora/bignum/cfa6fe68f29f4452a39d6db568615ad051dab7c8 new file mode 100644 index 0000000..55bb4fb Binary files /dev/null and b/fuzz/corpora/bignum/cfa6fe68f29f4452a39d6db568615ad051dab7c8 differ diff --git a/fuzz/corpora/bignum/cff8cac33e9b520a4d13baf201b02fb1999f141c b/fuzz/corpora/bignum/cff8cac33e9b520a4d13baf201b02fb1999f141c new file mode 100644 index 0000000..c9657a2 Binary files /dev/null and b/fuzz/corpora/bignum/cff8cac33e9b520a4d13baf201b02fb1999f141c differ diff --git a/fuzz/corpora/bignum/d0f59d35916998b12167a94d801ef19f4ed8ebce b/fuzz/corpora/bignum/d0f59d35916998b12167a94d801ef19f4ed8ebce new file mode 100644 index 0000000..f7b4614 Binary files /dev/null and b/fuzz/corpora/bignum/d0f59d35916998b12167a94d801ef19f4ed8ebce differ diff --git a/fuzz/corpora/bignum/d11a923dca9768946e428567de1005a4a1f16d3d b/fuzz/corpora/bignum/d11a923dca9768946e428567de1005a4a1f16d3d deleted file mode 100644 index 17dd77b..0000000 Binary files a/fuzz/corpora/bignum/d11a923dca9768946e428567de1005a4a1f16d3d and /dev/null differ diff --git a/fuzz/corpora/bignum/d198dffb9459b7b7a7b38559c3bcfef77d2c4208 b/fuzz/corpora/bignum/d198dffb9459b7b7a7b38559c3bcfef77d2c4208 new file mode 100644 index 0000000..c1570f6 Binary files /dev/null and b/fuzz/corpora/bignum/d198dffb9459b7b7a7b38559c3bcfef77d2c4208 differ diff --git a/fuzz/corpora/bignum/d1b18d239e8c05e2d04a7aa6a1c83a9c74213ba3 b/fuzz/corpora/bignum/d1b18d239e8c05e2d04a7aa6a1c83a9c74213ba3 new file mode 100644 index 0000000..184b7e3 --- /dev/null +++ b/fuzz/corpora/bignum/d1b18d239e8c05e2d04a7aa6a1c83a9c74213ba3 @@ -0,0 +1,2 @@ +!( +?;?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d1b6c29f1193317750dd0ffc6e6af2ee4c3f3608 b/fuzz/corpora/bignum/d1b6c29f1193317750dd0ffc6e6af2ee4c3f3608 deleted file mode 100644 index afd4f27..0000000 Binary files a/fuzz/corpora/bignum/d1b6c29f1193317750dd0ffc6e6af2ee4c3f3608 and /dev/null differ diff --git a/fuzz/corpora/bignum/d1b98f3ec28892fa45c340ec2661013f40b09818 b/fuzz/corpora/bignum/d1b98f3ec28892fa45c340ec2661013f40b09818 new file mode 100644 index 0000000..53e7f1c Binary files /dev/null and b/fuzz/corpora/bignum/d1b98f3ec28892fa45c340ec2661013f40b09818 differ diff --git a/fuzz/corpora/bignum/d1e8272b090506aef342038475c8e74c93784d22 b/fuzz/corpora/bignum/d1e8272b090506aef342038475c8e74c93784d22 new file mode 100644 index 0000000..6a1ceba Binary files /dev/null and b/fuzz/corpora/bignum/d1e8272b090506aef342038475c8e74c93784d22 differ diff --git a/fuzz/corpora/bignum/d24dd2e018bb141e47bedb7428399cf32b5305b5 b/fuzz/corpora/bignum/d24dd2e018bb141e47bedb7428399cf32b5305b5 new file mode 100644 index 0000000..502538a Binary files /dev/null and b/fuzz/corpora/bignum/d24dd2e018bb141e47bedb7428399cf32b5305b5 differ diff --git a/fuzz/corpora/bignum/d2575846e6c980e7d8680906d3aa292af4c7cd39 b/fuzz/corpora/bignum/d2575846e6c980e7d8680906d3aa292af4c7cd39 deleted file mode 100644 index 40b7588..0000000 --- a/fuzz/corpora/bignum/d2575846e6c980e7d8680906d3aa292af4c7cd39 +++ /dev/null @@ -1 +0,0 @@ -q?ow \ No newline at end of file diff --git a/fuzz/corpora/bignum/d2fe57453e81ff96d419e1756d9dc703273a91f3 b/fuzz/corpora/bignum/d2fe57453e81ff96d419e1756d9dc703273a91f3 new file mode 100644 index 0000000..9b1d0b0 Binary files /dev/null and b/fuzz/corpora/bignum/d2fe57453e81ff96d419e1756d9dc703273a91f3 differ diff --git a/fuzz/corpora/bignum/d333804de3ce5230c4fa7c66b6eac6a21e15e097 b/fuzz/corpora/bignum/d333804de3ce5230c4fa7c66b6eac6a21e15e097 new file mode 100644 index 0000000..c0f70a2 --- /dev/null +++ b/fuzz/corpora/bignum/d333804de3ce5230c4fa7c66b6eac6a21e15e097 @@ -0,0 +1 @@ +? ??????????????????????? ???????????????????EEEEEE?????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d33cdca52e9757af11c7beff8a64eb40017bb202 b/fuzz/corpora/bignum/d33cdca52e9757af11c7beff8a64eb40017bb202 new file mode 100644 index 0000000..8820c1c Binary files /dev/null and b/fuzz/corpora/bignum/d33cdca52e9757af11c7beff8a64eb40017bb202 differ diff --git a/fuzz/corpora/bignum/d3814cb7747d0ebb4c5664f51de616e7213539ed b/fuzz/corpora/bignum/d3814cb7747d0ebb4c5664f51de616e7213539ed new file mode 100644 index 0000000..cfb0dbd Binary files /dev/null and b/fuzz/corpora/bignum/d3814cb7747d0ebb4c5664f51de616e7213539ed differ diff --git a/fuzz/corpora/bignum/d43bef32a3afb15e19afec3f33b681b8fdc2c97e b/fuzz/corpora/bignum/d43bef32a3afb15e19afec3f33b681b8fdc2c97e new file mode 100644 index 0000000..964024c Binary files /dev/null and b/fuzz/corpora/bignum/d43bef32a3afb15e19afec3f33b681b8fdc2c97e differ diff --git a/fuzz/corpora/bignum/d470800d0c133cb672c1730177174c8bca32404e b/fuzz/corpora/bignum/d470800d0c133cb672c1730177174c8bca32404e new file mode 100644 index 0000000..b04775d Binary files /dev/null and b/fuzz/corpora/bignum/d470800d0c133cb672c1730177174c8bca32404e differ diff --git a/fuzz/corpora/bignum/d4c243eeee9147b3396e02b0ca2db650e7b50e87 b/fuzz/corpora/bignum/d4c243eeee9147b3396e02b0ca2db650e7b50e87 new file mode 100644 index 0000000..714ea76 Binary files /dev/null and b/fuzz/corpora/bignum/d4c243eeee9147b3396e02b0ca2db650e7b50e87 differ diff --git a/fuzz/corpora/bignum/d4d4ae101b2f3166a169f4d1b7bbeb95f5c1607a b/fuzz/corpora/bignum/d4d4ae101b2f3166a169f4d1b7bbeb95f5c1607a new file mode 100644 index 0000000..631318b Binary files /dev/null and b/fuzz/corpora/bignum/d4d4ae101b2f3166a169f4d1b7bbeb95f5c1607a differ diff --git a/fuzz/corpora/bignum/d4f37790cf6d5a4acb5fd3339c22c02d307189cc b/fuzz/corpora/bignum/d4f37790cf6d5a4acb5fd3339c22c02d307189cc deleted file mode 100644 index aa84d7a..0000000 --- a/fuzz/corpora/bignum/d4f37790cf6d5a4acb5fd3339c22c02d307189cc +++ /dev/null @@ -1,2 +0,0 @@ - -???((??????????????????????????? ??????????????????????????????????????? ????????????????:??????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d579adeba2273ea710478aa2e721301b55927331 b/fuzz/corpora/bignum/d579adeba2273ea710478aa2e721301b55927331 new file mode 100644 index 0000000..53e796a Binary files /dev/null and b/fuzz/corpora/bignum/d579adeba2273ea710478aa2e721301b55927331 differ diff --git a/fuzz/corpora/bignum/d65c29859fc5e1a27f416cd6d2707660fa6ae208 b/fuzz/corpora/bignum/d65c29859fc5e1a27f416cd6d2707660fa6ae208 new file mode 100644 index 0000000..7a8e364 --- /dev/null +++ b/fuzz/corpora/bignum/d65c29859fc5e1a27f416cd6d2707660fa6ae208 @@ -0,0 +1 @@ +????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d6a7412fe02bccadaea41378be941129bed750e5 b/fuzz/corpora/bignum/d6a7412fe02bccadaea41378be941129bed750e5 deleted file mode 100644 index ce7bed4..0000000 Binary files a/fuzz/corpora/bignum/d6a7412fe02bccadaea41378be941129bed750e5 and /dev/null differ diff --git a/fuzz/corpora/bignum/d6ab475c8fa58bd0fc58cdc0ff75c0e1a8aef8b8 b/fuzz/corpora/bignum/d6ab475c8fa58bd0fc58cdc0ff75c0e1a8aef8b8 new file mode 100644 index 0000000..4e7e87f Binary files /dev/null and b/fuzz/corpora/bignum/d6ab475c8fa58bd0fc58cdc0ff75c0e1a8aef8b8 differ diff --git a/fuzz/corpora/bignum/d6cb58cdb9cdf88271fbf5a1871ec7a8b06dedb2 b/fuzz/corpora/bignum/d6cb58cdb9cdf88271fbf5a1871ec7a8b06dedb2 new file mode 100644 index 0000000..cc35d74 --- /dev/null +++ b/fuzz/corpora/bignum/d6cb58cdb9cdf88271fbf5a1871ec7a8b06dedb2 @@ -0,0 +1 @@ +8?"""""""""""""""""""""""""""""""?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d6e2bd9840bcccca55ce30ce23fb9ee8b09eb28f b/fuzz/corpora/bignum/d6e2bd9840bcccca55ce30ce23fb9ee8b09eb28f new file mode 100644 index 0000000..457c51a --- /dev/null +++ b/fuzz/corpora/bignum/d6e2bd9840bcccca55ce30ce23fb9ee8b09eb28f @@ -0,0 +1 @@ +2????]0;;?0?????????SW???'? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d71a51ced37a33b5a87ee3107b0fa23146065233 b/fuzz/corpora/bignum/d71a51ced37a33b5a87ee3107b0fa23146065233 new file mode 100644 index 0000000..94db117 Binary files /dev/null and b/fuzz/corpora/bignum/d71a51ced37a33b5a87ee3107b0fa23146065233 differ diff --git a/fuzz/corpora/bignum/d76f23fcf91c960b5b57342f417fcd05f884409f b/fuzz/corpora/bignum/d76f23fcf91c960b5b57342f417fcd05f884409f new file mode 100644 index 0000000..62a4a72 --- /dev/null +++ b/fuzz/corpora/bignum/d76f23fcf91c960b5b57342f417fcd05f884409f @@ -0,0 +1 @@ +8?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d79cab3b39c7dec492d317abffd9a475d3206eab b/fuzz/corpora/bignum/d79cab3b39c7dec492d317abffd9a475d3206eab new file mode 100644 index 0000000..23270c7 Binary files /dev/null and b/fuzz/corpora/bignum/d79cab3b39c7dec492d317abffd9a475d3206eab differ diff --git a/fuzz/corpora/bignum/d7cf683d2667d642700c588bc8922c9e8dde6b45 b/fuzz/corpora/bignum/d7cf683d2667d642700c588bc8922c9e8dde6b45 new file mode 100644 index 0000000..6a34da5 Binary files /dev/null and b/fuzz/corpora/bignum/d7cf683d2667d642700c588bc8922c9e8dde6b45 differ diff --git a/fuzz/corpora/bignum/d7d3a5600d555da963c67ca71cc000e5d13d7b68 b/fuzz/corpora/bignum/d7d3a5600d555da963c67ca71cc000e5d13d7b68 new file mode 100644 index 0000000..0d4964e Binary files /dev/null and b/fuzz/corpora/bignum/d7d3a5600d555da963c67ca71cc000e5d13d7b68 differ diff --git a/fuzz/corpora/bignum/d83b83e0ace4eb634564fb12d426741a49b06ebe b/fuzz/corpora/bignum/d83b83e0ace4eb634564fb12d426741a49b06ebe new file mode 100644 index 0000000..4b01b0a Binary files /dev/null and b/fuzz/corpora/bignum/d83b83e0ace4eb634564fb12d426741a49b06ebe differ diff --git a/fuzz/corpora/bignum/d85c1043fc9065757d6a1d83c7b6a6f9f98d4f05 b/fuzz/corpora/bignum/d85c1043fc9065757d6a1d83c7b6a6f9f98d4f05 new file mode 100644 index 0000000..85d7330 Binary files /dev/null and b/fuzz/corpora/bignum/d85c1043fc9065757d6a1d83c7b6a6f9f98d4f05 differ diff --git a/fuzz/corpora/bignum/d8753ec68f06c9ef68adc5a5ffa4bff598cdf3ae b/fuzz/corpora/bignum/d8753ec68f06c9ef68adc5a5ffa4bff598cdf3ae deleted file mode 100644 index c0fc4ca..0000000 Binary files a/fuzz/corpora/bignum/d8753ec68f06c9ef68adc5a5ffa4bff598cdf3ae and /dev/null differ diff --git a/fuzz/corpora/bignum/d8804349dc5c03cbc2309285ae74e499639123f2 b/fuzz/corpora/bignum/d8804349dc5c03cbc2309285ae74e499639123f2 new file mode 100644 index 0000000..cb382a3 --- /dev/null +++ b/fuzz/corpora/bignum/d8804349dc5c03cbc2309285ae74e499639123f2 @@ -0,0 +1 @@ +;????qq?L? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d889133ac1b6c08f0c1f8600dc55c429359f9c1f b/fuzz/corpora/bignum/d889133ac1b6c08f0c1f8600dc55c429359f9c1f new file mode 100644 index 0000000..5666f99 Binary files /dev/null and b/fuzz/corpora/bignum/d889133ac1b6c08f0c1f8600dc55c429359f9c1f differ diff --git a/fuzz/corpora/bignum/d89cd87b910fc6902fd95746642af20e8ef3a967 b/fuzz/corpora/bignum/d89cd87b910fc6902fd95746642af20e8ef3a967 new file mode 100644 index 0000000..eecc0da Binary files /dev/null and b/fuzz/corpora/bignum/d89cd87b910fc6902fd95746642af20e8ef3a967 differ diff --git a/fuzz/corpora/bignum/d8ab33387982a98acea344ab155745efa43730d9 b/fuzz/corpora/bignum/d8ab33387982a98acea344ab155745efa43730d9 new file mode 100644 index 0000000..4d95e53 Binary files /dev/null and b/fuzz/corpora/bignum/d8ab33387982a98acea344ab155745efa43730d9 differ diff --git a/fuzz/corpora/bignum/d8ba646983d8e2682c2ba829c70ec277ad6ad38a b/fuzz/corpora/bignum/d8ba646983d8e2682c2ba829c70ec277ad6ad38a new file mode 100644 index 0000000..a3d3e4e Binary files /dev/null and b/fuzz/corpora/bignum/d8ba646983d8e2682c2ba829c70ec277ad6ad38a differ diff --git a/fuzz/corpora/bignum/d8d658f5043d7240d0e6b5174903394185531e09 b/fuzz/corpora/bignum/d8d658f5043d7240d0e6b5174903394185531e09 new file mode 100644 index 0000000..f314509 --- /dev/null +++ b/fuzz/corpora/bignum/d8d658f5043d7240d0e6b5174903394185531e09 @@ -0,0 +1 @@ +00R \ No newline at end of file diff --git a/fuzz/corpora/bignum/d8df3276cbb1ecb0b12c9804f0cdbf3256fe6c94 b/fuzz/corpora/bignum/d8df3276cbb1ecb0b12c9804f0cdbf3256fe6c94 new file mode 100644 index 0000000..14d98b7 Binary files /dev/null and b/fuzz/corpora/bignum/d8df3276cbb1ecb0b12c9804f0cdbf3256fe6c94 differ diff --git a/fuzz/corpora/bignum/d9000d62ceac426e9442b7b3c987f1e582bf2935 b/fuzz/corpora/bignum/d9000d62ceac426e9442b7b3c987f1e582bf2935 new file mode 100644 index 0000000..fdbd6fd Binary files /dev/null and b/fuzz/corpora/bignum/d9000d62ceac426e9442b7b3c987f1e582bf2935 differ diff --git a/fuzz/corpora/bignum/d92b645679306dfa92a17b763035a30b47d331a7 b/fuzz/corpora/bignum/d92b645679306dfa92a17b763035a30b47d331a7 new file mode 100644 index 0000000..60e1ea6 Binary files /dev/null and b/fuzz/corpora/bignum/d92b645679306dfa92a17b763035a30b47d331a7 differ diff --git a/fuzz/corpora/bignum/d94272b3af87c591bccf22b647bc355b7fc50030 b/fuzz/corpora/bignum/d94272b3af87c591bccf22b647bc355b7fc50030 deleted file mode 100644 index 1a43b2e..0000000 --- a/fuzz/corpora/bignum/d94272b3af87c591bccf22b647bc355b7fc50030 +++ /dev/null @@ -1 +0,0 @@ -00? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d943c1a64a03c30eeb562e3b77f869f6ab56b7ea b/fuzz/corpora/bignum/d943c1a64a03c30eeb562e3b77f869f6ab56b7ea new file mode 100644 index 0000000..f3c2ea1 --- /dev/null +++ b/fuzz/corpora/bignum/d943c1a64a03c30eeb562e3b77f869f6ab56b7ea @@ -0,0 +1 @@ +x??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d9462bf90136c5317fe262503735ee7afe3b0246 b/fuzz/corpora/bignum/d9462bf90136c5317fe262503735ee7afe3b0246 new file mode 100644 index 0000000..378a372 Binary files /dev/null and b/fuzz/corpora/bignum/d9462bf90136c5317fe262503735ee7afe3b0246 differ diff --git a/fuzz/corpora/bignum/d94c1468d16043cc3adb18d5d693ed31050223a5 b/fuzz/corpora/bignum/d94c1468d16043cc3adb18d5d693ed31050223a5 new file mode 100644 index 0000000..7844702 Binary files /dev/null and b/fuzz/corpora/bignum/d94c1468d16043cc3adb18d5d693ed31050223a5 differ diff --git a/fuzz/corpora/bignum/d9716495de635fb4815b1b2d0a5841bde74ac385 b/fuzz/corpora/bignum/d9716495de635fb4815b1b2d0a5841bde74ac385 new file mode 100644 index 0000000..ac80d3f Binary files /dev/null and b/fuzz/corpora/bignum/d9716495de635fb4815b1b2d0a5841bde74ac385 differ diff --git a/fuzz/corpora/bignum/d9a39b6ed11d560cbd848eb3249ee424c7db43cc b/fuzz/corpora/bignum/d9a39b6ed11d560cbd848eb3249ee424c7db43cc deleted file mode 100644 index 11fb1cd..0000000 Binary files a/fuzz/corpora/bignum/d9a39b6ed11d560cbd848eb3249ee424c7db43cc and /dev/null differ diff --git a/fuzz/corpora/bignum/d9e0739aaa2af6424f502e78db4d005dc4fd93b5 b/fuzz/corpora/bignum/d9e0739aaa2af6424f502e78db4d005dc4fd93b5 new file mode 100644 index 0000000..8519c5c --- /dev/null +++ b/fuzz/corpora/bignum/d9e0739aaa2af6424f502e78db4d005dc4fd93b5 @@ -0,0 +1 @@ +?@g? \ No newline at end of file diff --git a/fuzz/corpora/bignum/d9e5190f49400aaeeed65ed2f277a5565cbe602c b/fuzz/corpora/bignum/d9e5190f49400aaeeed65ed2f277a5565cbe602c new file mode 100644 index 0000000..6d77a8d Binary files /dev/null and b/fuzz/corpora/bignum/d9e5190f49400aaeeed65ed2f277a5565cbe602c differ diff --git a/fuzz/corpora/bignum/d9f86b5a8250b7c59627cf4ef4e8bdb22714ffa5 b/fuzz/corpora/bignum/d9f86b5a8250b7c59627cf4ef4e8bdb22714ffa5 new file mode 100644 index 0000000..b08a9e5 Binary files /dev/null and b/fuzz/corpora/bignum/d9f86b5a8250b7c59627cf4ef4e8bdb22714ffa5 differ diff --git a/fuzz/corpora/bignum/da29f73da6d174eaea79dede20949e86acee8501 b/fuzz/corpora/bignum/da29f73da6d174eaea79dede20949e86acee8501 new file mode 100644 index 0000000..dad3cb7 Binary files /dev/null and b/fuzz/corpora/bignum/da29f73da6d174eaea79dede20949e86acee8501 differ diff --git a/fuzz/corpora/server/da39a3ee5e6b4b0d3255bfef95601890afd80709 b/fuzz/corpora/bignum/da39a3ee5e6b4b0d3255bfef95601890afd80709 similarity index 100% copy from fuzz/corpora/server/da39a3ee5e6b4b0d3255bfef95601890afd80709 copy to fuzz/corpora/bignum/da39a3ee5e6b4b0d3255bfef95601890afd80709 diff --git a/fuzz/corpora/bignum/dac42837b3cc6acce0673f678c7e904c3417f39d b/fuzz/corpora/bignum/dac42837b3cc6acce0673f678c7e904c3417f39d new file mode 100644 index 0000000..565ff98 --- /dev/null +++ b/fuzz/corpora/bignum/dac42837b3cc6acce0673f678c7e904c3417f39d @@ -0,0 +1 @@ + z?BB???????????????????????????????????? ?????????????????????????????????????????????????????????????????????????????????????B+ \ No newline at end of file diff --git a/fuzz/corpora/bignum/dadcd8aa1d05d24b9332c9d3dedf883b33b9ecee b/fuzz/corpora/bignum/dadcd8aa1d05d24b9332c9d3dedf883b33b9ecee deleted file mode 100644 index b378f54..0000000 Binary files a/fuzz/corpora/bignum/dadcd8aa1d05d24b9332c9d3dedf883b33b9ecee and /dev/null differ diff --git a/fuzz/corpora/bignum/db02fde58e58767eab8c6aeb378513b0be640684 b/fuzz/corpora/bignum/db02fde58e58767eab8c6aeb378513b0be640684 new file mode 100644 index 0000000..624b3f4 Binary files /dev/null and b/fuzz/corpora/bignum/db02fde58e58767eab8c6aeb378513b0be640684 differ diff --git a/fuzz/corpora/bignum/db3e87bbb884aa062e0e6314a6503099fa05efed b/fuzz/corpora/bignum/db3e87bbb884aa062e0e6314a6503099fa05efed new file mode 100644 index 0000000..2b4d2d1 Binary files /dev/null and b/fuzz/corpora/bignum/db3e87bbb884aa062e0e6314a6503099fa05efed differ diff --git a/fuzz/corpora/bignum/dbabba3cd97132e6ba36c6d4b1d0365fb792d5d8 b/fuzz/corpora/bignum/dbabba3cd97132e6ba36c6d4b1d0365fb792d5d8 new file mode 100644 index 0000000..8b8a03a Binary files /dev/null and b/fuzz/corpora/bignum/dbabba3cd97132e6ba36c6d4b1d0365fb792d5d8 differ diff --git a/fuzz/corpora/bignum/dcaee570598f1c12cdf5a9905b4356cfc72c5aa3 b/fuzz/corpora/bignum/dcaee570598f1c12cdf5a9905b4356cfc72c5aa3 new file mode 100644 index 0000000..58ee681 Binary files /dev/null and b/fuzz/corpora/bignum/dcaee570598f1c12cdf5a9905b4356cfc72c5aa3 differ diff --git a/fuzz/corpora/bignum/dcaf511f122bf9329f591ea7694357f0efe317d6 b/fuzz/corpora/bignum/dcaf511f122bf9329f591ea7694357f0efe317d6 new file mode 100644 index 0000000..15fd6a8 Binary files /dev/null and b/fuzz/corpora/bignum/dcaf511f122bf9329f591ea7694357f0efe317d6 differ diff --git a/fuzz/corpora/bignum/dcc848a9e5fa596e4fa2f6e7e346d754ae8d920d b/fuzz/corpora/bignum/dcc848a9e5fa596e4fa2f6e7e346d754ae8d920d new file mode 100644 index 0000000..f3877e0 Binary files /dev/null and b/fuzz/corpora/bignum/dcc848a9e5fa596e4fa2f6e7e346d754ae8d920d differ diff --git a/fuzz/corpora/bignum/dcd5aca8457d9c6096efff4454b7843832f3b4c1 b/fuzz/corpora/bignum/dcd5aca8457d9c6096efff4454b7843832f3b4c1 new file mode 100644 index 0000000..66e53c0 Binary files /dev/null and b/fuzz/corpora/bignum/dcd5aca8457d9c6096efff4454b7843832f3b4c1 differ diff --git a/fuzz/corpora/bignum/dcd8e88c311bb382728dd5fde5af6795188f2ea7 b/fuzz/corpora/bignum/dcd8e88c311bb382728dd5fde5af6795188f2ea7 new file mode 100644 index 0000000..b8cce43 Binary files /dev/null and b/fuzz/corpora/bignum/dcd8e88c311bb382728dd5fde5af6795188f2ea7 differ diff --git a/fuzz/corpora/bignum/dcee241e3d9f002c4a5f926372d3604b4c62c44a b/fuzz/corpora/bignum/dcee241e3d9f002c4a5f926372d3604b4c62c44a deleted file mode 100644 index 07dc15d..0000000 Binary files a/fuzz/corpora/bignum/dcee241e3d9f002c4a5f926372d3604b4c62c44a and /dev/null differ diff --git a/fuzz/corpora/bignum/dd2d37dba442fff639d119f53a4b1f636f13c3b1 b/fuzz/corpora/bignum/dd2d37dba442fff639d119f53a4b1f636f13c3b1 new file mode 100644 index 0000000..57f4883 Binary files /dev/null and b/fuzz/corpora/bignum/dd2d37dba442fff639d119f53a4b1f636f13c3b1 differ diff --git a/fuzz/corpora/bignum/dd957ae8c85a77f33b64f5ae273a7b9a2b93af41 b/fuzz/corpora/bignum/dd957ae8c85a77f33b64f5ae273a7b9a2b93af41 new file mode 100644 index 0000000..7296b33 Binary files /dev/null and b/fuzz/corpora/bignum/dd957ae8c85a77f33b64f5ae273a7b9a2b93af41 differ diff --git a/fuzz/corpora/bignum/ddba878d5eada3649c08a3c7e9734a2b5c8179df b/fuzz/corpora/bignum/ddba878d5eada3649c08a3c7e9734a2b5c8179df deleted file mode 100644 index 23e20a8..0000000 Binary files a/fuzz/corpora/bignum/ddba878d5eada3649c08a3c7e9734a2b5c8179df and /dev/null differ diff --git a/fuzz/corpora/bignum/dde86fccffc53b370da08247844b244fcfec43c0 b/fuzz/corpora/bignum/dde86fccffc53b370da08247844b244fcfec43c0 new file mode 100644 index 0000000..6eaff31 --- /dev/null +++ b/fuzz/corpora/bignum/dde86fccffc53b370da08247844b244fcfec43c0 @@ -0,0 +1 @@ +????0o?????? "  \ No newline at end of file diff --git a/fuzz/corpora/bignum/ddec77dab1f1d79d2dcd13205116c41ec3560834 b/fuzz/corpora/bignum/ddec77dab1f1d79d2dcd13205116c41ec3560834 new file mode 100644 index 0000000..fb06c98 Binary files /dev/null and b/fuzz/corpora/bignum/ddec77dab1f1d79d2dcd13205116c41ec3560834 differ diff --git a/fuzz/corpora/bignum/de1175d0eede5d0bc7d2f034dd44cecd6d2ceb99 b/fuzz/corpora/bignum/de1175d0eede5d0bc7d2f034dd44cecd6d2ceb99 deleted file mode 100644 index 520db62..0000000 Binary files a/fuzz/corpora/bignum/de1175d0eede5d0bc7d2f034dd44cecd6d2ceb99 and /dev/null differ diff --git a/fuzz/corpora/bignum/de4a4b5f22c3a0d7ccb7ed3870f1ce162366390a b/fuzz/corpora/bignum/de4a4b5f22c3a0d7ccb7ed3870f1ce162366390a new file mode 100644 index 0000000..b9fa94f Binary files /dev/null and b/fuzz/corpora/bignum/de4a4b5f22c3a0d7ccb7ed3870f1ce162366390a differ diff --git a/fuzz/corpora/bignum/de5574c3eb4f8ad1b0d27201d6d395ce9b872951 b/fuzz/corpora/bignum/de5574c3eb4f8ad1b0d27201d6d395ce9b872951 new file mode 100644 index 0000000..64cf8be Binary files /dev/null and b/fuzz/corpora/bignum/de5574c3eb4f8ad1b0d27201d6d395ce9b872951 differ diff --git a/fuzz/corpora/bignum/de73565b39249c5ddb8964e6c67326d1c3a801f0 b/fuzz/corpora/bignum/de73565b39249c5ddb8964e6c67326d1c3a801f0 new file mode 100644 index 0000000..9d2a518 Binary files /dev/null and b/fuzz/corpora/bignum/de73565b39249c5ddb8964e6c67326d1c3a801f0 differ diff --git a/fuzz/corpora/bignum/df9d663297fe0514901feb9fe75c0200389fa4c4 b/fuzz/corpora/bignum/df9d663297fe0514901feb9fe75c0200389fa4c4 deleted file mode 100644 index fc04e64..0000000 Binary files a/fuzz/corpora/bignum/df9d663297fe0514901feb9fe75c0200389fa4c4 and /dev/null differ diff --git a/fuzz/corpora/bignum/dff62df164bea85999742e9a48a465cbd7bab8ee b/fuzz/corpora/bignum/dff62df164bea85999742e9a48a465cbd7bab8ee new file mode 100644 index 0000000..568d11b Binary files /dev/null and b/fuzz/corpora/bignum/dff62df164bea85999742e9a48a465cbd7bab8ee differ diff --git a/fuzz/corpora/bignum/dff6a70ade2b7406092c0cd00a4c73aa927ed430 b/fuzz/corpora/bignum/dff6a70ade2b7406092c0cd00a4c73aa927ed430 new file mode 100644 index 0000000..27997d7 Binary files /dev/null and b/fuzz/corpora/bignum/dff6a70ade2b7406092c0cd00a4c73aa927ed430 differ diff --git a/fuzz/corpora/bignum/e023d1afe1c6eaf1a7e9e2bdaf5071fee52b960a b/fuzz/corpora/bignum/e023d1afe1c6eaf1a7e9e2bdaf5071fee52b960a deleted file mode 100644 index 816b444..0000000 Binary files a/fuzz/corpora/bignum/e023d1afe1c6eaf1a7e9e2bdaf5071fee52b960a and /dev/null differ diff --git a/fuzz/corpora/bignum/e03fb13b930fc9816693c35a3ba1dca2d25d6271 b/fuzz/corpora/bignum/e03fb13b930fc9816693c35a3ba1dca2d25d6271 new file mode 100644 index 0000000..7e14060 --- /dev/null +++ b/fuzz/corpora/bignum/e03fb13b930fc9816693c35a3ba1dca2d25d6271 @@ -0,0 +1,2 @@ + + *????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e0413f09a895a218f1564d96172ca84d720ac7b2 b/fuzz/corpora/bignum/e0413f09a895a218f1564d96172ca84d720ac7b2 new file mode 100644 index 0000000..0609b4f Binary files /dev/null and b/fuzz/corpora/bignum/e0413f09a895a218f1564d96172ca84d720ac7b2 differ diff --git a/fuzz/corpora/bignum/e06fe9967b6c38b848c7ec4f64d13aff573d4471 b/fuzz/corpora/bignum/e06fe9967b6c38b848c7ec4f64d13aff573d4471 new file mode 100644 index 0000000..f7d35a3 Binary files /dev/null and b/fuzz/corpora/bignum/e06fe9967b6c38b848c7ec4f64d13aff573d4471 differ diff --git a/fuzz/corpora/bignum/e0746858f72b2a1b5c2b23362acfe2d7254ebd4c b/fuzz/corpora/bignum/e0746858f72b2a1b5c2b23362acfe2d7254ebd4c new file mode 100644 index 0000000..1beea13 Binary files /dev/null and b/fuzz/corpora/bignum/e0746858f72b2a1b5c2b23362acfe2d7254ebd4c differ diff --git a/fuzz/corpora/bignum/e09dbf5ba307df36fedb17a08dcbb1039daefb8a b/fuzz/corpora/bignum/e09dbf5ba307df36fedb17a08dcbb1039daefb8a deleted file mode 100644 index 63e3972..0000000 --- a/fuzz/corpora/bignum/e09dbf5ba307df36fedb17a08dcbb1039daefb8a +++ /dev/null @@ -1 +0,0 @@ -::?By??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e0bb7b2f97bcd75444670f1adc4aa8f14481cc53 b/fuzz/corpora/bignum/e0bb7b2f97bcd75444670f1adc4aa8f14481cc53 new file mode 100644 index 0000000..37f7e4c Binary files /dev/null and b/fuzz/corpora/bignum/e0bb7b2f97bcd75444670f1adc4aa8f14481cc53 differ diff --git a/fuzz/corpora/bignum/e11389dee3a9b2155bdcfaed31856c0cd9968c54 b/fuzz/corpora/bignum/e11389dee3a9b2155bdcfaed31856c0cd9968c54 new file mode 100644 index 0000000..de96a2a Binary files /dev/null and b/fuzz/corpora/bignum/e11389dee3a9b2155bdcfaed31856c0cd9968c54 differ diff --git a/fuzz/corpora/bignum/e1259e86f6628854d8a5926180f0ede9b54c8bde b/fuzz/corpora/bignum/e1259e86f6628854d8a5926180f0ede9b54c8bde new file mode 100644 index 0000000..47ca3a3 Binary files /dev/null and b/fuzz/corpora/bignum/e1259e86f6628854d8a5926180f0ede9b54c8bde differ diff --git a/fuzz/corpora/bignum/e1c5a293b09058e4dbe0871264d94520c7df27e6 b/fuzz/corpora/bignum/e1c5a293b09058e4dbe0871264d94520c7df27e6 new file mode 100644 index 0000000..3447052 Binary files /dev/null and b/fuzz/corpora/bignum/e1c5a293b09058e4dbe0871264d94520c7df27e6 differ diff --git a/fuzz/corpora/bignum/e1f717430e72ac6c904eb3890661f5855982e878 b/fuzz/corpora/bignum/e1f717430e72ac6c904eb3890661f5855982e878 new file mode 100644 index 0000000..112973a Binary files /dev/null and b/fuzz/corpora/bignum/e1f717430e72ac6c904eb3890661f5855982e878 differ diff --git a/fuzz/corpora/bignum/e22c0a25ddfb69b79c76876f418f08aabf806e94 b/fuzz/corpora/bignum/e22c0a25ddfb69b79c76876f418f08aabf806e94 new file mode 100644 index 0000000..48da204 Binary files /dev/null and b/fuzz/corpora/bignum/e22c0a25ddfb69b79c76876f418f08aabf806e94 differ diff --git a/fuzz/corpora/bignum/e23d248a9fbc229b54390f53e45f6eeba470d244 b/fuzz/corpora/bignum/e23d248a9fbc229b54390f53e45f6eeba470d244 new file mode 100644 index 0000000..13626e5 Binary files /dev/null and b/fuzz/corpora/bignum/e23d248a9fbc229b54390f53e45f6eeba470d244 differ diff --git a/fuzz/corpora/bignum/e39fae279ff7598506e4527cf18dbd0897fb378e b/fuzz/corpora/bignum/e39fae279ff7598506e4527cf18dbd0897fb378e new file mode 100644 index 0000000..a08fa56 Binary files /dev/null and b/fuzz/corpora/bignum/e39fae279ff7598506e4527cf18dbd0897fb378e differ diff --git a/fuzz/corpora/bignum/e3d1c16a0f723acbf8942bce8ecaba4d1e6ea9de b/fuzz/corpora/bignum/e3d1c16a0f723acbf8942bce8ecaba4d1e6ea9de new file mode 100644 index 0000000..14e2b68 --- /dev/null +++ b/fuzz/corpora/bignum/e3d1c16a0f723acbf8942bce8ecaba4d1e6ea9de @@ -0,0 +1 @@ +!?@????0????);?~??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e43289b46977e8d0d0c20dce5e90bc946e39a174 b/fuzz/corpora/bignum/e43289b46977e8d0d0c20dce5e90bc946e39a174 new file mode 100644 index 0000000..58516fa --- /dev/null +++ b/fuzz/corpora/bignum/e43289b46977e8d0d0c20dce5e90bc946e39a174 @@ -0,0 +1,2 @@ + +??????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e465864aef251ff5fab779cd6a9c92349357cdf0 b/fuzz/corpora/bignum/e465864aef251ff5fab779cd6a9c92349357cdf0 new file mode 100644 index 0000000..1bbb95a Binary files /dev/null and b/fuzz/corpora/bignum/e465864aef251ff5fab779cd6a9c92349357cdf0 differ diff --git a/fuzz/corpora/bignum/e476b4e07b9652865a637d50cc2b7245acd196a5 b/fuzz/corpora/bignum/e476b4e07b9652865a637d50cc2b7245acd196a5 new file mode 100644 index 0000000..f45a6d4 Binary files /dev/null and b/fuzz/corpora/bignum/e476b4e07b9652865a637d50cc2b7245acd196a5 differ diff --git a/fuzz/corpora/bignum/e4b8b7005e8d74fb966b76eecbf8a63958f89921 b/fuzz/corpora/bignum/e4b8b7005e8d74fb966b76eecbf8a63958f89921 deleted file mode 100644 index 549483d..0000000 --- a/fuzz/corpora/bignum/e4b8b7005e8d74fb966b76eecbf8a63958f89921 +++ /dev/null @@ -1 +0,0 @@ -~????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 b/fuzz/corpora/bignum/e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 new file mode 100644 index 0000000..b5b059a --- /dev/null +++ b/fuzz/corpora/bignum/e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 @@ -0,0 +1 @@ +\?\+\\???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e4f58f81fd5edf43b32108cd6d4f1a8721c35002 b/fuzz/corpora/bignum/e4f58f81fd5edf43b32108cd6d4f1a8721c35002 new file mode 100644 index 0000000..f658760 Binary files /dev/null and b/fuzz/corpora/bignum/e4f58f81fd5edf43b32108cd6d4f1a8721c35002 differ diff --git a/fuzz/corpora/bignum/e50564615c34e1d556e10ebc1ccb6bda6f134e4f b/fuzz/corpora/bignum/e50564615c34e1d556e10ebc1ccb6bda6f134e4f new file mode 100644 index 0000000..9676c8a Binary files /dev/null and b/fuzz/corpora/bignum/e50564615c34e1d556e10ebc1ccb6bda6f134e4f differ diff --git a/fuzz/corpora/bignum/e512f0902395cab665b1ac0e8e612598be3d40d7 b/fuzz/corpora/bignum/e512f0902395cab665b1ac0e8e612598be3d40d7 new file mode 100644 index 0000000..244398a Binary files /dev/null and b/fuzz/corpora/bignum/e512f0902395cab665b1ac0e8e612598be3d40d7 differ diff --git a/fuzz/corpora/bignum/e583e7931d7b0f0b915fcc9186498aa54b4e8c8f b/fuzz/corpora/bignum/e583e7931d7b0f0b915fcc9186498aa54b4e8c8f new file mode 100644 index 0000000..c2a5af4 Binary files /dev/null and b/fuzz/corpora/bignum/e583e7931d7b0f0b915fcc9186498aa54b4e8c8f differ diff --git a/fuzz/corpora/bignum/e608458a07237baee26dd78d8cc7ce738b69a74f b/fuzz/corpora/bignum/e608458a07237baee26dd78d8cc7ce738b69a74f new file mode 100644 index 0000000..785ed50 Binary files /dev/null and b/fuzz/corpora/bignum/e608458a07237baee26dd78d8cc7ce738b69a74f differ diff --git a/fuzz/corpora/bignum/e658c444d3fbc293756f3b09fde2720547d04916 b/fuzz/corpora/bignum/e658c444d3fbc293756f3b09fde2720547d04916 new file mode 100644 index 0000000..25f206e --- /dev/null +++ b/fuzz/corpora/bignum/e658c444d3fbc293756f3b09fde2720547d04916 @@ -0,0 +1 @@ +???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e6c863bd729c105b91a5364769d3bb22f717f2a5 b/fuzz/corpora/bignum/e6c863bd729c105b91a5364769d3bb22f717f2a5 new file mode 100644 index 0000000..11bae04 --- /dev/null +++ b/fuzz/corpora/bignum/e6c863bd729c105b91a5364769d3bb22f717f2a5 @@ -0,0 +1 @@ +je???????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e7cc7dc79181382254c51a9493721074e978b3c6 b/fuzz/corpora/bignum/e7cc7dc79181382254c51a9493721074e978b3c6 new file mode 100644 index 0000000..f737215 Binary files /dev/null and b/fuzz/corpora/bignum/e7cc7dc79181382254c51a9493721074e978b3c6 differ diff --git a/fuzz/corpora/bignum/e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f b/fuzz/corpora/bignum/e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f deleted file mode 100644 index bf0f34d..0000000 Binary files a/fuzz/corpora/bignum/e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f and /dev/null differ diff --git a/fuzz/corpora/bignum/e7f6cb8d23c53715dd593ac16b565b37db30c9aa b/fuzz/corpora/bignum/e7f6cb8d23c53715dd593ac16b565b37db30c9aa new file mode 100644 index 0000000..be23936 Binary files /dev/null and b/fuzz/corpora/bignum/e7f6cb8d23c53715dd593ac16b565b37db30c9aa differ diff --git a/fuzz/corpora/bignum/e83330ca4c786ff34b8f816b6dccf342e6849387 b/fuzz/corpora/bignum/e83330ca4c786ff34b8f816b6dccf342e6849387 new file mode 100644 index 0000000..86b2fb7 Binary files /dev/null and b/fuzz/corpora/bignum/e83330ca4c786ff34b8f816b6dccf342e6849387 differ diff --git a/fuzz/corpora/bignum/e83387fc935e49a305c42e04c8170a4572c85339 b/fuzz/corpora/bignum/e83387fc935e49a305c42e04c8170a4572c85339 new file mode 100644 index 0000000..104cdfc Binary files /dev/null and b/fuzz/corpora/bignum/e83387fc935e49a305c42e04c8170a4572c85339 differ diff --git a/fuzz/corpora/bignum/e8501fa8a654d60826d05bcf1138a53338b7bfa7 b/fuzz/corpora/bignum/e8501fa8a654d60826d05bcf1138a53338b7bfa7 new file mode 100644 index 0000000..7af80b7 Binary files /dev/null and b/fuzz/corpora/bignum/e8501fa8a654d60826d05bcf1138a53338b7bfa7 differ diff --git a/fuzz/corpora/bignum/e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad b/fuzz/corpora/bignum/e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad deleted file mode 100644 index bc37655..0000000 --- a/fuzz/corpora/bignum/e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad +++ /dev/null @@ -1 +0,0 @@ -???Nw \ No newline at end of file diff --git a/fuzz/corpora/bignum/e89daaa3ee812b3310002656fce7b46bbdb3c667 b/fuzz/corpora/bignum/e89daaa3ee812b3310002656fce7b46bbdb3c667 new file mode 100644 index 0000000..08342ff --- /dev/null +++ b/fuzz/corpora/bignum/e89daaa3ee812b3310002656fce7b46bbdb3c667 @@ -0,0 +1 @@ +!?????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e8c1b7df993bad8dfb488a2fa869dbc0dc3f22c8 b/fuzz/corpora/bignum/e8c1b7df993bad8dfb488a2fa869dbc0dc3f22c8 new file mode 100644 index 0000000..03efbba Binary files /dev/null and b/fuzz/corpora/bignum/e8c1b7df993bad8dfb488a2fa869dbc0dc3f22c8 differ diff --git a/fuzz/corpora/bignum/e8de84b0514601032348e901aff9692efbb904d6 b/fuzz/corpora/bignum/e8de84b0514601032348e901aff9692efbb904d6 new file mode 100644 index 0000000..caec33d Binary files /dev/null and b/fuzz/corpora/bignum/e8de84b0514601032348e901aff9692efbb904d6 differ diff --git a/fuzz/corpora/bignum/e927df16a4ed13cccbd141e342b51795f365786b b/fuzz/corpora/bignum/e927df16a4ed13cccbd141e342b51795f365786b new file mode 100644 index 0000000..7f20ae4 --- /dev/null +++ b/fuzz/corpora/bignum/e927df16a4ed13cccbd141e342b51795f365786b @@ -0,0 +1 @@ +5????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e9475c56725676a03c23602d810bf47fea49123c b/fuzz/corpora/bignum/e9475c56725676a03c23602d810bf47fea49123c new file mode 100644 index 0000000..02c695e --- /dev/null +++ b/fuzz/corpora/bignum/e9475c56725676a03c23602d810bf47fea49123c @@ -0,0 +1 @@ +i?v??v?v? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e9e39eb1da2d9c78a8a5b5b21972e19f436f1af1 b/fuzz/corpora/bignum/e9e39eb1da2d9c78a8a5b5b21972e19f436f1af1 new file mode 100644 index 0000000..c40b1fd Binary files /dev/null and b/fuzz/corpora/bignum/e9e39eb1da2d9c78a8a5b5b21972e19f436f1af1 differ diff --git a/fuzz/corpora/bignum/e9e3ae56eb2ee1ca0710e4c8455397bc6984ee12 b/fuzz/corpora/bignum/e9e3ae56eb2ee1ca0710e4c8455397bc6984ee12 new file mode 100644 index 0000000..5cca185 Binary files /dev/null and b/fuzz/corpora/bignum/e9e3ae56eb2ee1ca0710e4c8455397bc6984ee12 differ diff --git a/fuzz/corpora/bignum/ea0d60e3e6fac62837fa97db823220d915e6320d b/fuzz/corpora/bignum/ea0d60e3e6fac62837fa97db823220d915e6320d deleted file mode 100644 index a15818a..0000000 Binary files a/fuzz/corpora/bignum/ea0d60e3e6fac62837fa97db823220d915e6320d and /dev/null differ diff --git a/fuzz/corpora/bignum/ea3010d8e09c214696f2e47f3d97f12c56e86458 b/fuzz/corpora/bignum/ea3010d8e09c214696f2e47f3d97f12c56e86458 deleted file mode 100644 index f54fe75..0000000 Binary files a/fuzz/corpora/bignum/ea3010d8e09c214696f2e47f3d97f12c56e86458 and /dev/null differ diff --git a/fuzz/corpora/bignum/eac26a287c50daa3c7d15070520b5f674f6aafa9 b/fuzz/corpora/bignum/eac26a287c50daa3c7d15070520b5f674f6aafa9 deleted file mode 100644 index 6ec5852..0000000 Binary files a/fuzz/corpora/bignum/eac26a287c50daa3c7d15070520b5f674f6aafa9 and /dev/null differ diff --git a/fuzz/corpora/bignum/eaceca74df50a41ef71166a5a2e47dc4233b2e43 b/fuzz/corpora/bignum/eaceca74df50a41ef71166a5a2e47dc4233b2e43 deleted file mode 100644 index a6ea07b..0000000 Binary files a/fuzz/corpora/bignum/eaceca74df50a41ef71166a5a2e47dc4233b2e43 and /dev/null differ diff --git a/fuzz/corpora/bignum/ead81ba89f6fc502c6e90cafc587855c1714d949 b/fuzz/corpora/bignum/ead81ba89f6fc502c6e90cafc587855c1714d949 deleted file mode 100644 index dd8f812..0000000 --- a/fuzz/corpora/bignum/ead81ba89f6fc502c6e90cafc587855c1714d949 +++ /dev/null @@ -1 +0,0 @@ -)?U?L???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/eb150514614b78b104ff754f0f2eeec27f39fefb b/fuzz/corpora/bignum/eb150514614b78b104ff754f0f2eeec27f39fefb new file mode 100644 index 0000000..ddbf463 --- /dev/null +++ b/fuzz/corpora/bignum/eb150514614b78b104ff754f0f2eeec27f39fefb @@ -0,0 +1,3 @@ +je??????? +???????@? + *?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/eb77066d6a73d8ba6c336ea02ad1094e744ad159 b/fuzz/corpora/bignum/eb77066d6a73d8ba6c336ea02ad1094e744ad159 new file mode 100644 index 0000000..d885c52 Binary files /dev/null and b/fuzz/corpora/bignum/eb77066d6a73d8ba6c336ea02ad1094e744ad159 differ diff --git a/fuzz/corpora/bignum/ebb38801f09a0d87bb189abdb60cd636cab9b40c b/fuzz/corpora/bignum/ebb38801f09a0d87bb189abdb60cd636cab9b40c new file mode 100644 index 0000000..e29470d Binary files /dev/null and b/fuzz/corpora/bignum/ebb38801f09a0d87bb189abdb60cd636cab9b40c differ diff --git a/fuzz/corpora/bignum/ebb3b96382fc5ab0f5da3f40e5cf769cb2b34375 b/fuzz/corpora/bignum/ebb3b96382fc5ab0f5da3f40e5cf769cb2b34375 new file mode 100644 index 0000000..822d098 Binary files /dev/null and b/fuzz/corpora/bignum/ebb3b96382fc5ab0f5da3f40e5cf769cb2b34375 differ diff --git a/fuzz/corpora/bignum/ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c b/fuzz/corpora/bignum/ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c deleted file mode 100644 index 442100d..0000000 Binary files a/fuzz/corpora/bignum/ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c and /dev/null differ diff --git a/fuzz/corpora/bignum/ebeea951d8110b7238987a7036bf7c7dbe53a500 b/fuzz/corpora/bignum/ebeea951d8110b7238987a7036bf7c7dbe53a500 new file mode 100644 index 0000000..eadc74f Binary files /dev/null and b/fuzz/corpora/bignum/ebeea951d8110b7238987a7036bf7c7dbe53a500 differ diff --git a/fuzz/corpora/bignum/ec034de6d9b39e746eafba47d384d4d841a7d877 b/fuzz/corpora/bignum/ec034de6d9b39e746eafba47d384d4d841a7d877 new file mode 100644 index 0000000..882c45e --- /dev/null +++ b/fuzz/corpora/bignum/ec034de6d9b39e746eafba47d384d4d841a7d877 @@ -0,0 +1 @@ +?? ?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ec20bdc4f68b0f2aa3f11bde1c62a0be47b3983e b/fuzz/corpora/bignum/ec20bdc4f68b0f2aa3f11bde1c62a0be47b3983e new file mode 100644 index 0000000..82e2dbd --- /dev/null +++ b/fuzz/corpora/bignum/ec20bdc4f68b0f2aa3f11bde1c62a0be47b3983e @@ -0,0 +1 @@ +*YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY \ No newline at end of file diff --git a/fuzz/corpora/bignum/ec3b2826ccee69ac893ce17086c827e0675fc722 b/fuzz/corpora/bignum/ec3b2826ccee69ac893ce17086c827e0675fc722 deleted file mode 100644 index d32fd4a..0000000 Binary files a/fuzz/corpora/bignum/ec3b2826ccee69ac893ce17086c827e0675fc722 and /dev/null differ diff --git a/fuzz/corpora/bignum/ec407b0f782955115bb6117b001a1b2d5bd8fa4a b/fuzz/corpora/bignum/ec407b0f782955115bb6117b001a1b2d5bd8fa4a new file mode 100644 index 0000000..e3ca5ca --- /dev/null +++ b/fuzz/corpora/bignum/ec407b0f782955115bb6117b001a1b2d5bd8fa4a @@ -0,0 +1 @@ +je???????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ec5d78db794d97de4f2edffda10b042ed3fb774a b/fuzz/corpora/bignum/ec5d78db794d97de4f2edffda10b042ed3fb774a new file mode 100644 index 0000000..83c6da8 Binary files /dev/null and b/fuzz/corpora/bignum/ec5d78db794d97de4f2edffda10b042ed3fb774a differ diff --git a/fuzz/corpora/bignum/ec79139b50a6bc05dd2e613871e0c2aa1cf1d31e b/fuzz/corpora/bignum/ec79139b50a6bc05dd2e613871e0c2aa1cf1d31e new file mode 100644 index 0000000..899e331 Binary files /dev/null and b/fuzz/corpora/bignum/ec79139b50a6bc05dd2e613871e0c2aa1cf1d31e differ diff --git a/fuzz/corpora/bignum/ecd609488627f90c7b3194c865b897b905200ecd b/fuzz/corpora/bignum/ecd609488627f90c7b3194c865b897b905200ecd new file mode 100644 index 0000000..2a0a9b6 Binary files /dev/null and b/fuzz/corpora/bignum/ecd609488627f90c7b3194c865b897b905200ecd differ diff --git a/fuzz/corpora/bignum/ecf18296058dd79751f850ca40a38b669a1b2541 b/fuzz/corpora/bignum/ecf18296058dd79751f850ca40a38b669a1b2541 new file mode 100644 index 0000000..d084a82 Binary files /dev/null and b/fuzz/corpora/bignum/ecf18296058dd79751f850ca40a38b669a1b2541 differ diff --git a/fuzz/corpora/bignum/ecf611d16e76c5a445fab1a2401c96e215de4127 b/fuzz/corpora/bignum/ecf611d16e76c5a445fab1a2401c96e215de4127 deleted file mode 100644 index d4af730..0000000 Binary files a/fuzz/corpora/bignum/ecf611d16e76c5a445fab1a2401c96e215de4127 and /dev/null differ diff --git a/fuzz/corpora/bignum/ecfddb29cf09b3421ad247a71ca735892fe3b15d b/fuzz/corpora/bignum/ecfddb29cf09b3421ad247a71ca735892fe3b15d new file mode 100644 index 0000000..7a62f1d Binary files /dev/null and b/fuzz/corpora/bignum/ecfddb29cf09b3421ad247a71ca735892fe3b15d differ diff --git a/fuzz/corpora/bignum/ed4b26a824886dd0f80f182958032ca92217018d b/fuzz/corpora/bignum/ed4b26a824886dd0f80f182958032ca92217018d new file mode 100644 index 0000000..4e6ef29 Binary files /dev/null and b/fuzz/corpora/bignum/ed4b26a824886dd0f80f182958032ca92217018d differ diff --git a/fuzz/corpora/bignum/ed5eeaed1dd95862fd407a1c431447a51601bc36 b/fuzz/corpora/bignum/ed5eeaed1dd95862fd407a1c431447a51601bc36 new file mode 100644 index 0000000..3909b19 Binary files /dev/null and b/fuzz/corpora/bignum/ed5eeaed1dd95862fd407a1c431447a51601bc36 differ diff --git a/fuzz/corpora/bignum/ede790221fd99ad6306f39b1e67f56e24f098fa3 b/fuzz/corpora/bignum/ede790221fd99ad6306f39b1e67f56e24f098fa3 new file mode 100644 index 0000000..17f2386 Binary files /dev/null and b/fuzz/corpora/bignum/ede790221fd99ad6306f39b1e67f56e24f098fa3 differ diff --git a/fuzz/corpora/bignum/ee0f46ad27874ed6ec3532901e5003530e17ed60 b/fuzz/corpora/bignum/ee0f46ad27874ed6ec3532901e5003530e17ed60 new file mode 100644 index 0000000..f07c076 Binary files /dev/null and b/fuzz/corpora/bignum/ee0f46ad27874ed6ec3532901e5003530e17ed60 differ diff --git a/fuzz/corpora/bignum/ee2d00ebf6e5b60ccdd3922b875d1cb30eb27828 b/fuzz/corpora/bignum/ee2d00ebf6e5b60ccdd3922b875d1cb30eb27828 new file mode 100644 index 0000000..8113413 --- /dev/null +++ b/fuzz/corpora/bignum/ee2d00ebf6e5b60ccdd3922b875d1cb30eb27828 @@ -0,0 +1,2 @@ + +??(????????????????????????????????????????????????????(?!???????????????????????????????????* ' ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ee3bf0671157a9fa1e59a3b19d8dc27d0dc00894 b/fuzz/corpora/bignum/ee3bf0671157a9fa1e59a3b19d8dc27d0dc00894 new file mode 100644 index 0000000..7322d1c Binary files /dev/null and b/fuzz/corpora/bignum/ee3bf0671157a9fa1e59a3b19d8dc27d0dc00894 differ diff --git a/fuzz/corpora/bignum/ee66343807762304b5aa9d7e0050f0a883b5c42a b/fuzz/corpora/bignum/ee66343807762304b5aa9d7e0050f0a883b5c42a new file mode 100644 index 0000000..60dd9ca Binary files /dev/null and b/fuzz/corpora/bignum/ee66343807762304b5aa9d7e0050f0a883b5c42a differ diff --git a/fuzz/corpora/bignum/ee7867a9400242091b12a6cb3f04ca8f680db692 b/fuzz/corpora/bignum/ee7867a9400242091b12a6cb3f04ca8f680db692 new file mode 100644 index 0000000..9bfd5cc --- /dev/null +++ b/fuzz/corpora/bignum/ee7867a9400242091b12a6cb3f04ca8f680db692 @@ -0,0 +1 @@ +:?:??q??q? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ee9568c13097cb35684a548a97b822eba88d9991 b/fuzz/corpora/bignum/ee9568c13097cb35684a548a97b822eba88d9991 new file mode 100644 index 0000000..5476247 Binary files /dev/null and b/fuzz/corpora/bignum/ee9568c13097cb35684a548a97b822eba88d9991 differ diff --git a/fuzz/corpora/bignum/eeacf76069d788ad91f3839d3ac2ea19b4ef55bd b/fuzz/corpora/bignum/eeacf76069d788ad91f3839d3ac2ea19b4ef55bd new file mode 100644 index 0000000..f4c5238 --- /dev/null +++ b/fuzz/corpora/bignum/eeacf76069d788ad91f3839d3ac2ea19b4ef55bd @@ -0,0 +1 @@ +*P?C?o?)_|????v?????? ????? ???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/eedc262f8792a8194e4b0f2883c6ad837ce06932 b/fuzz/corpora/bignum/eedc262f8792a8194e4b0f2883c6ad837ce06932 new file mode 100644 index 0000000..5927828 Binary files /dev/null and b/fuzz/corpora/bignum/eedc262f8792a8194e4b0f2883c6ad837ce06932 differ diff --git a/fuzz/corpora/bignum/eef8f8da14fb5d61cf748d75d3d278751d350998 b/fuzz/corpora/bignum/eef8f8da14fb5d61cf748d75d3d278751d350998 new file mode 100644 index 0000000..e43ecfd Binary files /dev/null and b/fuzz/corpora/bignum/eef8f8da14fb5d61cf748d75d3d278751d350998 differ diff --git a/fuzz/corpora/bignum/ef11511939859b56a71004926811be5085447e29 b/fuzz/corpora/bignum/ef11511939859b56a71004926811be5085447e29 new file mode 100644 index 0000000..a613601 --- /dev/null +++ b/fuzz/corpora/bignum/ef11511939859b56a71004926811be5085447e29 @@ -0,0 +1 @@ +x??x" \ No newline at end of file diff --git a/fuzz/corpora/bignum/ef4218cb80193d7a4a09c523a761432d3e8478fc b/fuzz/corpora/bignum/ef4218cb80193d7a4a09c523a761432d3e8478fc new file mode 100644 index 0000000..5963e06 Binary files /dev/null and b/fuzz/corpora/bignum/ef4218cb80193d7a4a09c523a761432d3e8478fc differ diff --git a/fuzz/corpora/bignum/ef9323259e68576624ef17382cf2330f629e8c91 b/fuzz/corpora/bignum/ef9323259e68576624ef17382cf2330f629e8c91 new file mode 100644 index 0000000..ae7d39c Binary files /dev/null and b/fuzz/corpora/bignum/ef9323259e68576624ef17382cf2330f629e8c91 differ diff --git a/fuzz/corpora/bignum/efa7a2c8d6dfd0f014c28659bcbe9b8864645e10 b/fuzz/corpora/bignum/efa7a2c8d6dfd0f014c28659bcbe9b8864645e10 new file mode 100644 index 0000000..ae67db2 --- /dev/null +++ b/fuzz/corpora/bignum/efa7a2c8d6dfd0f014c28659bcbe9b8864645e10 @@ -0,0 +1,2 @@ +:? +????\: \ No newline at end of file diff --git a/fuzz/corpora/bignum/efa83192d0ec824874d25e2836fe0a3d75ed0c9d b/fuzz/corpora/bignum/efa83192d0ec824874d25e2836fe0a3d75ed0c9d new file mode 100644 index 0000000..261b1e6 Binary files /dev/null and b/fuzz/corpora/bignum/efa83192d0ec824874d25e2836fe0a3d75ed0c9d differ diff --git a/fuzz/corpora/bignum/f0764372522410c4270697bdb1d5cd22873c0304 b/fuzz/corpora/bignum/f0764372522410c4270697bdb1d5cd22873c0304 new file mode 100644 index 0000000..c9f6374 Binary files /dev/null and b/fuzz/corpora/bignum/f0764372522410c4270697bdb1d5cd22873c0304 differ diff --git a/fuzz/corpora/bignum/f0885c8145e37a2cd55ac8139305d83f38760943 b/fuzz/corpora/bignum/f0885c8145e37a2cd55ac8139305d83f38760943 new file mode 100644 index 0000000..b31c452 Binary files /dev/null and b/fuzz/corpora/bignum/f0885c8145e37a2cd55ac8139305d83f38760943 differ diff --git a/fuzz/corpora/bignum/f0cc05cb4c3965028a6c9c8cbdde2f2d892ce3a1 b/fuzz/corpora/bignum/f0cc05cb4c3965028a6c9c8cbdde2f2d892ce3a1 new file mode 100644 index 0000000..7555db0 Binary files /dev/null and b/fuzz/corpora/bignum/f0cc05cb4c3965028a6c9c8cbdde2f2d892ce3a1 differ diff --git a/fuzz/corpora/bignum/f11be4fdb2083db074173d3e3c6c013384a1c6ba b/fuzz/corpora/bignum/f11be4fdb2083db074173d3e3c6c013384a1c6ba new file mode 100644 index 0000000..168c7f8 Binary files /dev/null and b/fuzz/corpora/bignum/f11be4fdb2083db074173d3e3c6c013384a1c6ba differ diff --git a/fuzz/corpora/bignum/f12d7e092bc913db9d212990f7537db19e39b82c b/fuzz/corpora/bignum/f12d7e092bc913db9d212990f7537db19e39b82c new file mode 100644 index 0000000..8cfc325 --- /dev/null +++ b/fuzz/corpora/bignum/f12d7e092bc913db9d212990f7537db19e39b82c @@ -0,0 +1 @@ + ?????????? ????? ??????)???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f14f6448fd80c920d2c59c70578e0d225b98b4e4 b/fuzz/corpora/bignum/f14f6448fd80c920d2c59c70578e0d225b98b4e4 new file mode 100644 index 0000000..e6db56e Binary files /dev/null and b/fuzz/corpora/bignum/f14f6448fd80c920d2c59c70578e0d225b98b4e4 differ diff --git a/fuzz/corpora/bignum/f15286b59b04e268dd5bf2d0ff23463c33cb4bf8 b/fuzz/corpora/bignum/f15286b59b04e268dd5bf2d0ff23463c33cb4bf8 new file mode 100644 index 0000000..892337b Binary files /dev/null and b/fuzz/corpora/bignum/f15286b59b04e268dd5bf2d0ff23463c33cb4bf8 differ diff --git a/fuzz/corpora/bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c b/fuzz/corpora/bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c new file mode 100644 index 0000000..e9f99c6 --- /dev/null +++ b/fuzz/corpora/bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c @@ -0,0 +1 @@ +#00;h],;?$d? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f17210bc3c9154a55eea178d8fbe687afa794617 b/fuzz/corpora/bignum/f17210bc3c9154a55eea178d8fbe687afa794617 new file mode 100644 index 0000000..a32f8db --- /dev/null +++ b/fuzz/corpora/bignum/f17210bc3c9154a55eea178d8fbe687afa794617 @@ -0,0 +1 @@ +??qq?( \ No newline at end of file diff --git a/fuzz/corpora/bignum/f1cced20f4be4dde6172b4d813e5a644728b34f1 b/fuzz/corpora/bignum/f1cced20f4be4dde6172b4d813e5a644728b34f1 new file mode 100644 index 0000000..57d28aa Binary files /dev/null and b/fuzz/corpora/bignum/f1cced20f4be4dde6172b4d813e5a644728b34f1 differ diff --git a/fuzz/corpora/bignum/f2129a3c245650c409ff253f1e4cffad463ea58a b/fuzz/corpora/bignum/f2129a3c245650c409ff253f1e4cffad463ea58a new file mode 100644 index 0000000..d890b35 Binary files /dev/null and b/fuzz/corpora/bignum/f2129a3c245650c409ff253f1e4cffad463ea58a differ diff --git a/fuzz/corpora/bignum/f21de6e96890a990f7d3706fc3f923b413df35ea b/fuzz/corpora/bignum/f21de6e96890a990f7d3706fc3f923b413df35ea new file mode 100644 index 0000000..0ae504c Binary files /dev/null and b/fuzz/corpora/bignum/f21de6e96890a990f7d3706fc3f923b413df35ea differ diff --git a/fuzz/corpora/bignum/f2234ef9edc2b14853c0d20a9fc50ae2aec6d633 b/fuzz/corpora/bignum/f2234ef9edc2b14853c0d20a9fc50ae2aec6d633 new file mode 100644 index 0000000..6851e96 --- /dev/null +++ b/fuzz/corpora/bignum/f2234ef9edc2b14853c0d20a9fc50ae2aec6d633 @@ -0,0 +1 @@ +.?4*p0(0???????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f239049fa176a6e25eefe36ad7e3573e0363287c b/fuzz/corpora/bignum/f239049fa176a6e25eefe36ad7e3573e0363287c new file mode 100644 index 0000000..9fc1046 Binary files /dev/null and b/fuzz/corpora/bignum/f239049fa176a6e25eefe36ad7e3573e0363287c differ diff --git a/fuzz/corpora/bignum/f23d528a7f95c1af847482bfedecdbaa50bfebb7 b/fuzz/corpora/bignum/f23d528a7f95c1af847482bfedecdbaa50bfebb7 new file mode 100644 index 0000000..7c02cd8 Binary files /dev/null and b/fuzz/corpora/bignum/f23d528a7f95c1af847482bfedecdbaa50bfebb7 differ diff --git a/fuzz/corpora/bignum/f282a6467410c4049af190a5bfdc123628835664 b/fuzz/corpora/bignum/f282a6467410c4049af190a5bfdc123628835664 new file mode 100644 index 0000000..dca0c3e Binary files /dev/null and b/fuzz/corpora/bignum/f282a6467410c4049af190a5bfdc123628835664 differ diff --git a/fuzz/corpora/bignum/f2d2f59a28937c90cffbf92baec467d66cd44db1 b/fuzz/corpora/bignum/f2d2f59a28937c90cffbf92baec467d66cd44db1 new file mode 100644 index 0000000..a25f485 Binary files /dev/null and b/fuzz/corpora/bignum/f2d2f59a28937c90cffbf92baec467d66cd44db1 differ diff --git a/fuzz/corpora/bignum/f357d1caf1ff6cb5a5c903a619e3f5258cd38691 b/fuzz/corpora/bignum/f357d1caf1ff6cb5a5c903a619e3f5258cd38691 new file mode 100644 index 0000000..3889a6a Binary files /dev/null and b/fuzz/corpora/bignum/f357d1caf1ff6cb5a5c903a619e3f5258cd38691 differ diff --git a/fuzz/corpora/bignum/f361afd240e578fcab8407f2af6ec6a6ad3f4a94 b/fuzz/corpora/bignum/f361afd240e578fcab8407f2af6ec6a6ad3f4a94 new file mode 100644 index 0000000..bf1d7bf Binary files /dev/null and b/fuzz/corpora/bignum/f361afd240e578fcab8407f2af6ec6a6ad3f4a94 differ diff --git a/fuzz/corpora/bignum/f38ba7ce95eb4436fb369e4331666e4b1166c354 b/fuzz/corpora/bignum/f38ba7ce95eb4436fb369e4331666e4b1166c354 new file mode 100644 index 0000000..0b683a0 Binary files /dev/null and b/fuzz/corpora/bignum/f38ba7ce95eb4436fb369e4331666e4b1166c354 differ diff --git a/fuzz/corpora/bignum/f393dd602756f491e856c78c9bf19075f972629a b/fuzz/corpora/bignum/f393dd602756f491e856c78c9bf19075f972629a new file mode 100644 index 0000000..9fdb410 Binary files /dev/null and b/fuzz/corpora/bignum/f393dd602756f491e856c78c9bf19075f972629a differ diff --git a/fuzz/corpora/bignum/f3e95904bad86b97f7e769e66a192383cbdbf82a b/fuzz/corpora/bignum/f3e95904bad86b97f7e769e66a192383cbdbf82a new file mode 100644 index 0000000..d5be809 Binary files /dev/null and b/fuzz/corpora/bignum/f3e95904bad86b97f7e769e66a192383cbdbf82a differ diff --git a/fuzz/corpora/bignum/f3f08d5a24defaf54d569471355ce0f3234480db b/fuzz/corpora/bignum/f3f08d5a24defaf54d569471355ce0f3234480db new file mode 100644 index 0000000..740e925 Binary files /dev/null and b/fuzz/corpora/bignum/f3f08d5a24defaf54d569471355ce0f3234480db differ diff --git a/fuzz/corpora/bignum/f3fdbc41fc737741bceb2cf14185a27ad4b769d9 b/fuzz/corpora/bignum/f3fdbc41fc737741bceb2cf14185a27ad4b769d9 new file mode 100644 index 0000000..d75fb8b Binary files /dev/null and b/fuzz/corpora/bignum/f3fdbc41fc737741bceb2cf14185a27ad4b769d9 differ diff --git a/fuzz/corpora/bignum/f431a3141a5ad5a3782f06686ff0a5acf6899fe8 b/fuzz/corpora/bignum/f431a3141a5ad5a3782f06686ff0a5acf6899fe8 new file mode 100644 index 0000000..812acc0 Binary files /dev/null and b/fuzz/corpora/bignum/f431a3141a5ad5a3782f06686ff0a5acf6899fe8 differ diff --git a/fuzz/corpora/bignum/f469b35a1fa6d6e234190823dbce45ef5ed510c8 b/fuzz/corpora/bignum/f469b35a1fa6d6e234190823dbce45ef5ed510c8 new file mode 100644 index 0000000..dffe340 --- /dev/null +++ b/fuzz/corpora/bignum/f469b35a1fa6d6e234190823dbce45ef5ed510c8 @@ -0,0 +1 @@ +????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f47ccc6feac58f2365aec911db28afe4c7920fcd b/fuzz/corpora/bignum/f47ccc6feac58f2365aec911db28afe4c7920fcd deleted file mode 100644 index a8081a7..0000000 --- a/fuzz/corpora/bignum/f47ccc6feac58f2365aec911db28afe4c7920fcd +++ /dev/null @@ -1 +0,0 @@ -:??????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f49ae4cbfd1eb4405c7da71d6fb7514c9cec6b91 b/fuzz/corpora/bignum/f49ae4cbfd1eb4405c7da71d6fb7514c9cec6b91 new file mode 100644 index 0000000..4fab87b Binary files /dev/null and b/fuzz/corpora/bignum/f49ae4cbfd1eb4405c7da71d6fb7514c9cec6b91 differ diff --git a/fuzz/corpora/bignum/f4b72678bee43ac6d684d734ffb39dad09d60bde b/fuzz/corpora/bignum/f4b72678bee43ac6d684d734ffb39dad09d60bde deleted file mode 100644 index 7cda39a..0000000 Binary files a/fuzz/corpora/bignum/f4b72678bee43ac6d684d734ffb39dad09d60bde and /dev/null differ diff --git a/fuzz/corpora/bignum/f4e8afb851f168f14489266cd1636424f5d872a9 b/fuzz/corpora/bignum/f4e8afb851f168f14489266cd1636424f5d872a9 new file mode 100644 index 0000000..7f14778 Binary files /dev/null and b/fuzz/corpora/bignum/f4e8afb851f168f14489266cd1636424f5d872a9 differ diff --git a/fuzz/corpora/bignum/f511a6fddf37b81e8336bb38a0663e56a6831ddf b/fuzz/corpora/bignum/f511a6fddf37b81e8336bb38a0663e56a6831ddf new file mode 100644 index 0000000..800a47f Binary files /dev/null and b/fuzz/corpora/bignum/f511a6fddf37b81e8336bb38a0663e56a6831ddf differ diff --git a/fuzz/corpora/bignum/f53d3971d3ff39f0cd2ba35cc75d3a72b5157ce1 b/fuzz/corpora/bignum/f53d3971d3ff39f0cd2ba35cc75d3a72b5157ce1 new file mode 100644 index 0000000..b3a67fa Binary files /dev/null and b/fuzz/corpora/bignum/f53d3971d3ff39f0cd2ba35cc75d3a72b5157ce1 differ diff --git a/fuzz/corpora/bignum/f54d7e8d28958d24a98db11e025996236d00d15a b/fuzz/corpora/bignum/f54d7e8d28958d24a98db11e025996236d00d15a new file mode 100644 index 0000000..805aa95 Binary files /dev/null and b/fuzz/corpora/bignum/f54d7e8d28958d24a98db11e025996236d00d15a differ diff --git a/fuzz/corpora/bignum/f56bf31407091c4b117aa4b95a0a7f110b913e7a b/fuzz/corpora/bignum/f56bf31407091c4b117aa4b95a0a7f110b913e7a deleted file mode 100644 index db2a344..0000000 Binary files a/fuzz/corpora/bignum/f56bf31407091c4b117aa4b95a0a7f110b913e7a and /dev/null differ diff --git a/fuzz/corpora/bignum/f5a1814601372d20aeead3d456ee3ffa36ee3c52 b/fuzz/corpora/bignum/f5a1814601372d20aeead3d456ee3ffa36ee3c52 new file mode 100644 index 0000000..6037861 Binary files /dev/null and b/fuzz/corpora/bignum/f5a1814601372d20aeead3d456ee3ffa36ee3c52 differ diff --git a/fuzz/corpora/bignum/f66a658e45d60cdefcbe4f254edc48dbddee24f8 b/fuzz/corpora/bignum/f66a658e45d60cdefcbe4f254edc48dbddee24f8 new file mode 100644 index 0000000..2b509fa Binary files /dev/null and b/fuzz/corpora/bignum/f66a658e45d60cdefcbe4f254edc48dbddee24f8 differ diff --git a/fuzz/corpora/bignum/f72fcc46d940f9d0c9910e90f08d540de0c2a760 b/fuzz/corpora/bignum/f72fcc46d940f9d0c9910e90f08d540de0c2a760 new file mode 100644 index 0000000..eba8ab3 --- /dev/null +++ b/fuzz/corpora/bignum/f72fcc46d940f9d0c9910e90f08d540de0c2a760 @@ -0,0 +1 @@ +???H? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f74b46adf8e8fc6a47879339547100c6b7b5caaa b/fuzz/corpora/bignum/f74b46adf8e8fc6a47879339547100c6b7b5caaa deleted file mode 100644 index 8fac3bc..0000000 Binary files a/fuzz/corpora/bignum/f74b46adf8e8fc6a47879339547100c6b7b5caaa and /dev/null differ diff --git a/fuzz/corpora/bignum/f7a886eacf45e79cdc945412ef94bcc93c8f11ee b/fuzz/corpora/bignum/f7a886eacf45e79cdc945412ef94bcc93c8f11ee deleted file mode 100644 index d4c31f4..0000000 Binary files a/fuzz/corpora/bignum/f7a886eacf45e79cdc945412ef94bcc93c8f11ee and /dev/null differ diff --git a/fuzz/corpora/bignum/f860be6f59a6c9bf6d5a960be887853e1444d812 b/fuzz/corpora/bignum/f860be6f59a6c9bf6d5a960be887853e1444d812 new file mode 100644 index 0000000..db69282 Binary files /dev/null and b/fuzz/corpora/bignum/f860be6f59a6c9bf6d5a960be887853e1444d812 differ diff --git a/fuzz/corpora/bignum/f86755bd3d77c7244da85efa79c5bd01a45addca b/fuzz/corpora/bignum/f86755bd3d77c7244da85efa79c5bd01a45addca new file mode 100644 index 0000000..c6da8ea Binary files /dev/null and b/fuzz/corpora/bignum/f86755bd3d77c7244da85efa79c5bd01a45addca differ diff --git a/fuzz/corpora/bignum/f87dc15bfeb60b9155c7d1d909db04cc358a444a b/fuzz/corpora/bignum/f87dc15bfeb60b9155c7d1d909db04cc358a444a deleted file mode 100644 index 5a8c05f..0000000 Binary files a/fuzz/corpora/bignum/f87dc15bfeb60b9155c7d1d909db04cc358a444a and /dev/null differ diff --git a/fuzz/corpora/bignum/f88f4d38ddf8ac5fa23cbeb37625419e017c7f5a b/fuzz/corpora/bignum/f88f4d38ddf8ac5fa23cbeb37625419e017c7f5a new file mode 100644 index 0000000..38c66b1 --- /dev/null +++ b/fuzz/corpora/bignum/f88f4d38ddf8ac5fa23cbeb37625419e017c7f5a @@ -0,0 +1 @@ +q??)?* \ No newline at end of file diff --git a/fuzz/corpora/bignum/f896fbda9b94f613705c6a97460c6b5a504c5a99 b/fuzz/corpora/bignum/f896fbda9b94f613705c6a97460c6b5a504c5a99 new file mode 100644 index 0000000..ae8bd96 Binary files /dev/null and b/fuzz/corpora/bignum/f896fbda9b94f613705c6a97460c6b5a504c5a99 differ diff --git a/fuzz/corpora/bignum/f8a9d038aad28c6f7d74d76699220705881cd130 b/fuzz/corpora/bignum/f8a9d038aad28c6f7d74d76699220705881cd130 new file mode 100644 index 0000000..6b4233e --- /dev/null +++ b/fuzz/corpora/bignum/f8a9d038aad28c6f7d74d76699220705881cd130 @@ -0,0 +1 @@ +=;(b\;(b\ \ No newline at end of file diff --git a/fuzz/corpora/bignum/f8c29886d0147a4cd962744256fc739eb0ff50fa b/fuzz/corpora/bignum/f8c29886d0147a4cd962744256fc739eb0ff50fa deleted file mode 100644 index aaaaaac..0000000 Binary files a/fuzz/corpora/bignum/f8c29886d0147a4cd962744256fc739eb0ff50fa and /dev/null differ diff --git a/fuzz/corpora/bignum/f9129fc8bacd59389223492d7abd3c9e5c8272cc b/fuzz/corpora/bignum/f9129fc8bacd59389223492d7abd3c9e5c8272cc new file mode 100644 index 0000000..44a5879 --- /dev/null +++ b/fuzz/corpora/bignum/f9129fc8bacd59389223492d7abd3c9e5c8272cc @@ -0,0 +1 @@ +???w \ No newline at end of file diff --git a/fuzz/corpora/bignum/f91acd7b3ee78b75801d19dab62c3f1e3b719881 b/fuzz/corpora/bignum/f91acd7b3ee78b75801d19dab62c3f1e3b719881 deleted file mode 100644 index 1c3bb26..0000000 Binary files a/fuzz/corpora/bignum/f91acd7b3ee78b75801d19dab62c3f1e3b719881 and /dev/null differ diff --git a/fuzz/corpora/bignum/f928afdf829c73383349b9e8be8ca14bffc97fb6 b/fuzz/corpora/bignum/f928afdf829c73383349b9e8be8ca14bffc97fb6 new file mode 100644 index 0000000..07f8159 Binary files /dev/null and b/fuzz/corpora/bignum/f928afdf829c73383349b9e8be8ca14bffc97fb6 differ diff --git a/fuzz/corpora/bignum/f9338cf42386624b38189ecf88715c816981a318 b/fuzz/corpora/bignum/f9338cf42386624b38189ecf88715c816981a318 new file mode 100644 index 0000000..016f756 Binary files /dev/null and b/fuzz/corpora/bignum/f9338cf42386624b38189ecf88715c816981a318 differ diff --git a/fuzz/corpora/bignum/f9902560fcc0d4ec49fb42df43fd3ba7cabc634c b/fuzz/corpora/bignum/f9902560fcc0d4ec49fb42df43fd3ba7cabc634c new file mode 100644 index 0000000..178e028 --- /dev/null +++ b/fuzz/corpora/bignum/f9902560fcc0d4ec49fb42df43fd3ba7cabc634c @@ -0,0 +1 @@ +?????1?1 \ No newline at end of file diff --git a/fuzz/corpora/bignum/f990ada42d920e980106ca70dca64b50f6024947 b/fuzz/corpora/bignum/f990ada42d920e980106ca70dca64b50f6024947 new file mode 100644 index 0000000..2338591 Binary files /dev/null and b/fuzz/corpora/bignum/f990ada42d920e980106ca70dca64b50f6024947 differ diff --git a/fuzz/corpora/bignum/f9ab7db2b61b3161da93b722dae15ed484e975e8 b/fuzz/corpora/bignum/f9ab7db2b61b3161da93b722dae15ed484e975e8 new file mode 100644 index 0000000..b596cfe Binary files /dev/null and b/fuzz/corpora/bignum/f9ab7db2b61b3161da93b722dae15ed484e975e8 differ diff --git a/fuzz/corpora/bignum/f9b3ef39be0a782f25d4973e9715186bf247a69f b/fuzz/corpora/bignum/f9b3ef39be0a782f25d4973e9715186bf247a69f deleted file mode 100644 index 589be10..0000000 Binary files a/fuzz/corpora/bignum/f9b3ef39be0a782f25d4973e9715186bf247a69f and /dev/null differ diff --git a/fuzz/corpora/bignum/f9cf946c2879ec5c974d40982b0a91367ff87143 b/fuzz/corpora/bignum/f9cf946c2879ec5c974d40982b0a91367ff87143 new file mode 100644 index 0000000..fc40b44 --- /dev/null +++ b/fuzz/corpora/bignum/f9cf946c2879ec5c974d40982b0a91367ff87143 @@ -0,0 +1 @@ +je?????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/fa3bc5d2bd1995847a476d1114b1f17db28eada8 b/fuzz/corpora/bignum/fa3bc5d2bd1995847a476d1114b1f17db28eada8 new file mode 100644 index 0000000..984efbd Binary files /dev/null and b/fuzz/corpora/bignum/fa3bc5d2bd1995847a476d1114b1f17db28eada8 differ diff --git a/fuzz/corpora/bignum/fa433e16012479b2148c74f1282fb04d348b4139 b/fuzz/corpora/bignum/fa433e16012479b2148c74f1282fb04d348b4139 new file mode 100644 index 0000000..9fa24bc Binary files /dev/null and b/fuzz/corpora/bignum/fa433e16012479b2148c74f1282fb04d348b4139 differ diff --git a/fuzz/corpora/bignum/fa617d1b49bec84ad69378ebed71e716a317eb9f b/fuzz/corpora/bignum/fa617d1b49bec84ad69378ebed71e716a317eb9f new file mode 100644 index 0000000..8718226 Binary files /dev/null and b/fuzz/corpora/bignum/fa617d1b49bec84ad69378ebed71e716a317eb9f differ diff --git a/fuzz/corpora/bignum/fa6fec7c3bd581df1bbd22394a176dd066ce4a22 b/fuzz/corpora/bignum/fa6fec7c3bd581df1bbd22394a176dd066ce4a22 new file mode 100644 index 0000000..2a52bfb Binary files /dev/null and b/fuzz/corpora/bignum/fa6fec7c3bd581df1bbd22394a176dd066ce4a22 differ diff --git a/fuzz/corpora/bignum/fae9ccef3449c30d68b7db167578831f2d06a8dc b/fuzz/corpora/bignum/fae9ccef3449c30d68b7db167578831f2d06a8dc new file mode 100644 index 0000000..36eeaac Binary files /dev/null and b/fuzz/corpora/bignum/fae9ccef3449c30d68b7db167578831f2d06a8dc differ diff --git a/fuzz/corpora/bignum/fb2d1a15cfae6553362cd92b418136253a561032 b/fuzz/corpora/bignum/fb2d1a15cfae6553362cd92b418136253a561032 new file mode 100644 index 0000000..658d4da Binary files /dev/null and b/fuzz/corpora/bignum/fb2d1a15cfae6553362cd92b418136253a561032 differ diff --git a/fuzz/corpora/bignum/fb920adb2392c675e57cfe95f1f6ba37015303b1 b/fuzz/corpora/bignum/fb920adb2392c675e57cfe95f1f6ba37015303b1 deleted file mode 100644 index afc05e3..0000000 Binary files a/fuzz/corpora/bignum/fb920adb2392c675e57cfe95f1f6ba37015303b1 and /dev/null differ diff --git a/fuzz/corpora/bignum/fb9b20c9bcf5260a627759b726d856cb771afc80 b/fuzz/corpora/bignum/fb9b20c9bcf5260a627759b726d856cb771afc80 new file mode 100644 index 0000000..5cfb35f --- /dev/null +++ b/fuzz/corpora/bignum/fb9b20c9bcf5260a627759b726d856cb771afc80 @@ -0,0 +1 @@ +p??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/fba3082984ee84b86b277af144a36482e76461a9 b/fuzz/corpora/bignum/fba3082984ee84b86b277af144a36482e76461a9 new file mode 100644 index 0000000..1b61a67 Binary files /dev/null and b/fuzz/corpora/bignum/fba3082984ee84b86b277af144a36482e76461a9 differ diff --git a/fuzz/corpora/bignum/fbc123c15e8a6a1c715285efd3d73b47a01d91bd b/fuzz/corpora/bignum/fbc123c15e8a6a1c715285efd3d73b47a01d91bd new file mode 100644 index 0000000..b855450 Binary files /dev/null and b/fuzz/corpora/bignum/fbc123c15e8a6a1c715285efd3d73b47a01d91bd differ diff --git a/fuzz/corpora/bignum/fbc9e8b10c4f703595dcc6489aac791e8527c636 b/fuzz/corpora/bignum/fbc9e8b10c4f703595dcc6489aac791e8527c636 new file mode 100644 index 0000000..f367d67 Binary files /dev/null and b/fuzz/corpora/bignum/fbc9e8b10c4f703595dcc6489aac791e8527c636 differ diff --git a/fuzz/corpora/bignum/fbe39a24646b972b9bd16ae15dfa95d6869f6013 b/fuzz/corpora/bignum/fbe39a24646b972b9bd16ae15dfa95d6869f6013 new file mode 100644 index 0000000..3e08d6f --- /dev/null +++ b/fuzz/corpora/bignum/fbe39a24646b972b9bd16ae15dfa95d6869f6013 @@ -0,0 +1,2 @@ + + ?!?????????????je??????????0??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/fc2ffecb0550c3aba2802503f7306df57f44957d b/fuzz/corpora/bignum/fc2ffecb0550c3aba2802503f7306df57f44957d new file mode 100644 index 0000000..dac46d7 --- /dev/null +++ b/fuzz/corpora/bignum/fc2ffecb0550c3aba2802503f7306df57f44957d @@ -0,0 +1 @@ +?! \ No newline at end of file diff --git a/fuzz/corpora/bignum/fc3d9181bb44289d1ce61d61fd2f62ba8cfeaa6e b/fuzz/corpora/bignum/fc3d9181bb44289d1ce61d61fd2f62ba8cfeaa6e new file mode 100644 index 0000000..069fa13 --- /dev/null +++ b/fuzz/corpora/bignum/fc3d9181bb44289d1ce61d61fd2f62ba8cfeaa6e @@ -0,0 +1,119 @@ +' + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/fuzz/corpora/bignum/fc805a3fe1db85e359fe773a0f0c4f57f745db5f b/fuzz/corpora/bignum/fc805a3fe1db85e359fe773a0f0c4f57f745db5f new file mode 100644 index 0000000..f3bf84a Binary files /dev/null and b/fuzz/corpora/bignum/fc805a3fe1db85e359fe773a0f0c4f57f745db5f differ diff --git a/fuzz/corpora/bignum/fc92a05413f42462d0012d0b32b006d63a9cdcb0 b/fuzz/corpora/bignum/fc92a05413f42462d0012d0b32b006d63a9cdcb0 new file mode 100644 index 0000000..4d11133 Binary files /dev/null and b/fuzz/corpora/bignum/fc92a05413f42462d0012d0b32b006d63a9cdcb0 differ diff --git a/fuzz/corpora/bignum/fcfd86c8a20dd0804fae24ece220092e3ad204f8 b/fuzz/corpora/bignum/fcfd86c8a20dd0804fae24ece220092e3ad204f8 new file mode 100644 index 0000000..e175d60 Binary files /dev/null and b/fuzz/corpora/bignum/fcfd86c8a20dd0804fae24ece220092e3ad204f8 differ diff --git a/fuzz/corpora/bignum/fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 b/fuzz/corpora/bignum/fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 deleted file mode 100644 index bd3df53..0000000 Binary files a/fuzz/corpora/bignum/fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 and /dev/null differ diff --git a/fuzz/corpora/bignum/fd59809c172368c50cb10c1d21fc1511522208de b/fuzz/corpora/bignum/fd59809c172368c50cb10c1d21fc1511522208de new file mode 100644 index 0000000..d67a09a Binary files /dev/null and b/fuzz/corpora/bignum/fd59809c172368c50cb10c1d21fc1511522208de differ diff --git a/fuzz/corpora/bignum/fd622b166d1274889028283e6aec6196b98c20e1 b/fuzz/corpora/bignum/fd622b166d1274889028283e6aec6196b98c20e1 deleted file mode 100644 index 621e2d0..0000000 Binary files a/fuzz/corpora/bignum/fd622b166d1274889028283e6aec6196b98c20e1 and /dev/null differ diff --git a/fuzz/corpora/bignum/fd80fd82647a800fbba6814294b885c2947a5d6a b/fuzz/corpora/bignum/fd80fd82647a800fbba6814294b885c2947a5d6a new file mode 100644 index 0000000..29d7fc7 --- /dev/null +++ b/fuzz/corpora/bignum/fd80fd82647a800fbba6814294b885c2947a5d6a @@ -0,0 +1 @@ +?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/fdcae1175be746f5b35dc48ab1dfd73628a4d332 b/fuzz/corpora/bignum/fdcae1175be746f5b35dc48ab1dfd73628a4d332 new file mode 100644 index 0000000..5dd5187 Binary files /dev/null and b/fuzz/corpora/bignum/fdcae1175be746f5b35dc48ab1dfd73628a4d332 differ diff --git a/fuzz/corpora/bignum/fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 b/fuzz/corpora/bignum/fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 deleted file mode 100644 index 0935748..0000000 Binary files a/fuzz/corpora/bignum/fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 and /dev/null differ diff --git a/fuzz/corpora/bignum/fdf1cda60cc3eae8af4f2e7e001adb3e08c2ece6 b/fuzz/corpora/bignum/fdf1cda60cc3eae8af4f2e7e001adb3e08c2ece6 new file mode 100644 index 0000000..186796f Binary files /dev/null and b/fuzz/corpora/bignum/fdf1cda60cc3eae8af4f2e7e001adb3e08c2ece6 differ diff --git a/fuzz/corpora/bignum/fe19859d3dd80d6fb83851dee7e98eea4b3cc784 b/fuzz/corpora/bignum/fe19859d3dd80d6fb83851dee7e98eea4b3cc784 new file mode 100644 index 0000000..c3c0c9a Binary files /dev/null and b/fuzz/corpora/bignum/fe19859d3dd80d6fb83851dee7e98eea4b3cc784 differ diff --git a/fuzz/corpora/bignum/fe2510e49ffece413b15dac41c64e74862d7db1a b/fuzz/corpora/bignum/fe2510e49ffece413b15dac41c64e74862d7db1a deleted file mode 100644 index e8f7690..0000000 Binary files a/fuzz/corpora/bignum/fe2510e49ffece413b15dac41c64e74862d7db1a and /dev/null differ diff --git a/fuzz/corpora/bignum/fe4fd0539d4d8745871d60ab2dbe22004c6a9fe5 b/fuzz/corpora/bignum/fe4fd0539d4d8745871d60ab2dbe22004c6a9fe5 new file mode 100644 index 0000000..10a1e6b --- /dev/null +++ b/fuzz/corpora/bignum/fe4fd0539d4d8745871d60ab2dbe22004c6a9fe5 @@ -0,0 +1 @@ +8??????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/fe560913da903502f1c6ba169bac3d3f1c657627 b/fuzz/corpora/bignum/fe560913da903502f1c6ba169bac3d3f1c657627 new file mode 100644 index 0000000..a450964 Binary files /dev/null and b/fuzz/corpora/bignum/fe560913da903502f1c6ba169bac3d3f1c657627 differ diff --git a/fuzz/corpora/bignum/fe714b941d4f565ec3bca0ea45feae0fcc8bd732 b/fuzz/corpora/bignum/fe714b941d4f565ec3bca0ea45feae0fcc8bd732 new file mode 100644 index 0000000..7003242 Binary files /dev/null and b/fuzz/corpora/bignum/fe714b941d4f565ec3bca0ea45feae0fcc8bd732 differ diff --git a/fuzz/corpora/bignum/fe94a31c5e49c27e9506d0a0a484c9acde0ed2dc b/fuzz/corpora/bignum/fe94a31c5e49c27e9506d0a0a484c9acde0ed2dc new file mode 100644 index 0000000..bb63416 Binary files /dev/null and b/fuzz/corpora/bignum/fe94a31c5e49c27e9506d0a0a484c9acde0ed2dc differ diff --git a/fuzz/corpora/bignum/feaa608a68da21c0bd55af635330d024a40d06eb b/fuzz/corpora/bignum/feaa608a68da21c0bd55af635330d024a40d06eb new file mode 100644 index 0000000..297f3e3 Binary files /dev/null and b/fuzz/corpora/bignum/feaa608a68da21c0bd55af635330d024a40d06eb differ diff --git a/fuzz/corpora/bignum/fed0689a43dc0fca9cf9f833bc3a3ff4865e5aa6 b/fuzz/corpora/bignum/fed0689a43dc0fca9cf9f833bc3a3ff4865e5aa6 new file mode 100644 index 0000000..4fe0a5f Binary files /dev/null and b/fuzz/corpora/bignum/fed0689a43dc0fca9cf9f833bc3a3ff4865e5aa6 differ diff --git a/fuzz/corpora/bignum/fed6bf22d7f80effb73e1efe1db949d184b5ed22 b/fuzz/corpora/bignum/fed6bf22d7f80effb73e1efe1db949d184b5ed22 deleted file mode 100644 index 2742798..0000000 --- a/fuzz/corpora/bignum/fed6bf22d7f80effb73e1efe1db949d184b5ed22 +++ /dev/null @@ -1 +0,0 @@ -!?@????????????????????????????????????????????????????????;} \ No newline at end of file diff --git a/fuzz/corpora/bignum/feeb0d26677fc18aa91fb25c55d5a62145f79cca b/fuzz/corpora/bignum/feeb0d26677fc18aa91fb25c55d5a62145f79cca deleted file mode 100644 index 29dca70..0000000 Binary files a/fuzz/corpora/bignum/feeb0d26677fc18aa91fb25c55d5a62145f79cca and /dev/null differ diff --git a/fuzz/corpora/bignum/fef4a6687a675c2e407a3b6dca57965a218d3c16 b/fuzz/corpora/bignum/fef4a6687a675c2e407a3b6dca57965a218d3c16 new file mode 100644 index 0000000..a71bd92 Binary files /dev/null and b/fuzz/corpora/bignum/fef4a6687a675c2e407a3b6dca57965a218d3c16 differ diff --git a/fuzz/corpora/bignum/fefa235a7ad36905489fd9dc981ba483938db6f6 b/fuzz/corpora/bignum/fefa235a7ad36905489fd9dc981ba483938db6f6 new file mode 100644 index 0000000..3bba9b0 Binary files /dev/null and b/fuzz/corpora/bignum/fefa235a7ad36905489fd9dc981ba483938db6f6 differ diff --git a/fuzz/corpora/bignum/ff12bafe56915492483b40454f0af5b0090c78ef b/fuzz/corpora/bignum/ff12bafe56915492483b40454f0af5b0090c78ef new file mode 100644 index 0000000..7e9124f --- /dev/null +++ b/fuzz/corpora/bignum/ff12bafe56915492483b40454f0af5b0090c78ef @@ -0,0 +1,2 @@ + + *????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ff215d0df1d2103db75d35d5080aa75b01996f43 b/fuzz/corpora/bignum/ff215d0df1d2103db75d35d5080aa75b01996f43 new file mode 100644 index 0000000..fd68ff9 Binary files /dev/null and b/fuzz/corpora/bignum/ff215d0df1d2103db75d35d5080aa75b01996f43 differ diff --git a/fuzz/corpora/bignum/ff289a307acd1d8def30c396de5964f321043eca b/fuzz/corpora/bignum/ff289a307acd1d8def30c396de5964f321043eca new file mode 100644 index 0000000..203292d Binary files /dev/null and b/fuzz/corpora/bignum/ff289a307acd1d8def30c396de5964f321043eca differ diff --git a/fuzz/corpora/bignum/ffa134887651f8fc31d1d29ea060c2e7d70aca3e b/fuzz/corpora/bignum/ffa134887651f8fc31d1d29ea060c2e7d70aca3e new file mode 100644 index 0000000..5484e65 Binary files /dev/null and b/fuzz/corpora/bignum/ffa134887651f8fc31d1d29ea060c2e7d70aca3e differ diff --git a/fuzz/corpora/bignum/ffb1df7b5ea8fae044a025f754f8c0536c5dbb1d b/fuzz/corpora/bignum/ffb1df7b5ea8fae044a025f754f8c0536c5dbb1d new file mode 100644 index 0000000..9bc9acf Binary files /dev/null and b/fuzz/corpora/bignum/ffb1df7b5ea8fae044a025f754f8c0536c5dbb1d differ diff --git a/fuzz/corpora/bignum/ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 b/fuzz/corpora/bignum/ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 new file mode 100644 index 0000000..40022d5 Binary files /dev/null and b/fuzz/corpora/bignum/ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 differ diff --git a/fuzz/corpora/bignum/ffd4f21a6e82ad25d402e984f1fdd3f8f47bb464 b/fuzz/corpora/bignum/ffd4f21a6e82ad25d402e984f1fdd3f8f47bb464 new file mode 100644 index 0000000..3292ea6 Binary files /dev/null and b/fuzz/corpora/bignum/ffd4f21a6e82ad25d402e984f1fdd3f8f47bb464 differ diff --git a/fuzz/corpora/bignum/ffdfae567ef24406c23c238c204308cf7bbb9d86 b/fuzz/corpora/bignum/ffdfae567ef24406c23c238c204308cf7bbb9d86 new file mode 100644 index 0000000..64740df Binary files /dev/null and b/fuzz/corpora/bignum/ffdfae567ef24406c23c238c204308cf7bbb9d86 differ diff --git a/fuzz/corpora/bndiv/00cfb457d53aff52cdbd10e13f1bd3fa0908cfeb b/fuzz/corpora/bndiv/00cfb457d53aff52cdbd10e13f1bd3fa0908cfeb deleted file mode 100644 index b783774..0000000 Binary files a/fuzz/corpora/bndiv/00cfb457d53aff52cdbd10e13f1bd3fa0908cfeb and /dev/null differ diff --git a/fuzz/corpora/bndiv/01050447c4ae4f37a82fd8609693b2e6555bf9e5 b/fuzz/corpora/bndiv/01050447c4ae4f37a82fd8609693b2e6555bf9e5 deleted file mode 100644 index d931a56..0000000 --- a/fuzz/corpora/bndiv/01050447c4ae4f37a82fd8609693b2e6555bf9e5 +++ /dev/null @@ -1 +0,0 @@ -"??0?1?d?0fv00 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/015d8b0a97df883842a1e5523226534faa5ed092 b/fuzz/corpora/bndiv/015d8b0a97df883842a1e5523226534faa5ed092 new file mode 100644 index 0000000..6ad9a38 Binary files /dev/null and b/fuzz/corpora/bndiv/015d8b0a97df883842a1e5523226534faa5ed092 differ diff --git a/fuzz/corpora/bndiv/01dc4bb81bbe2a082c6ffcd4a1ce4b56157be2a3 b/fuzz/corpora/bndiv/01dc4bb81bbe2a082c6ffcd4a1ce4b56157be2a3 new file mode 100644 index 0000000..71cc06e Binary files /dev/null and b/fuzz/corpora/bndiv/01dc4bb81bbe2a082c6ffcd4a1ce4b56157be2a3 differ diff --git a/fuzz/corpora/bndiv/0200d7eab62ea0eaedbf4962985537981ec00a9c b/fuzz/corpora/bndiv/0200d7eab62ea0eaedbf4962985537981ec00a9c new file mode 100644 index 0000000..54006bd Binary files /dev/null and b/fuzz/corpora/bndiv/0200d7eab62ea0eaedbf4962985537981ec00a9c differ diff --git a/fuzz/corpora/bndiv/02287f024c4eb1ac7e16898df84bef97173fdc24 b/fuzz/corpora/bndiv/02287f024c4eb1ac7e16898df84bef97173fdc24 new file mode 100644 index 0000000..1a86cb5 Binary files /dev/null and b/fuzz/corpora/bndiv/02287f024c4eb1ac7e16898df84bef97173fdc24 differ diff --git a/fuzz/corpora/bndiv/022c4c07b089feb76008d8d9c2c1f0bf8a5d49e8 b/fuzz/corpora/bndiv/022c4c07b089feb76008d8d9c2c1f0bf8a5d49e8 new file mode 100644 index 0000000..f4dc340 Binary files /dev/null and b/fuzz/corpora/bndiv/022c4c07b089feb76008d8d9c2c1f0bf8a5d49e8 differ diff --git a/fuzz/corpora/bndiv/027a87846c2f417cf770dae193812fe92c707891 b/fuzz/corpora/bndiv/027a87846c2f417cf770dae193812fe92c707891 deleted file mode 100644 index f9c062e..0000000 Binary files a/fuzz/corpora/bndiv/027a87846c2f417cf770dae193812fe92c707891 and /dev/null differ diff --git a/fuzz/corpora/bndiv/02f0215258ab65e8399fa792933d18d85fbf4b67 b/fuzz/corpora/bndiv/02f0215258ab65e8399fa792933d18d85fbf4b67 new file mode 100644 index 0000000..ae30540 Binary files /dev/null and b/fuzz/corpora/bndiv/02f0215258ab65e8399fa792933d18d85fbf4b67 differ diff --git a/fuzz/corpora/bndiv/031ce28e68b790421ca9286a5e2bf8d16145160b b/fuzz/corpora/bndiv/031ce28e68b790421ca9286a5e2bf8d16145160b new file mode 100644 index 0000000..8ca9e4d --- /dev/null +++ b/fuzz/corpora/bndiv/031ce28e68b790421ca9286a5e2bf8d16145160b @@ -0,0 +1 @@ +?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/03429177ae2c579e1d28c3fa74fc817189415115 b/fuzz/corpora/bndiv/03429177ae2c579e1d28c3fa74fc817189415115 new file mode 100644 index 0000000..abe2ff5 Binary files /dev/null and b/fuzz/corpora/bndiv/03429177ae2c579e1d28c3fa74fc817189415115 differ diff --git a/fuzz/corpora/bndiv/04291fea732292dfe6ef8f01d09e5a39055f550e b/fuzz/corpora/bndiv/04291fea732292dfe6ef8f01d09e5a39055f550e deleted file mode 100644 index 36f6789..0000000 --- a/fuzz/corpora/bndiv/04291fea732292dfe6ef8f01d09e5a39055f550e +++ /dev/null @@ -1 +0,0 @@ -??000000?'000000??0000000!0000000?0000000?00000000?000000?00000000-00000!?0000000?000000??0000000f00000000000 00?\000000000000000?000000??000000?0000000????0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000>000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000p000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000J0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000G0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/046a7306b36ead3092034e20255886540cf17c4e b/fuzz/corpora/bndiv/046a7306b36ead3092034e20255886540cf17c4e deleted file mode 100644 index ece8faf..0000000 Binary files a/fuzz/corpora/bndiv/046a7306b36ead3092034e20255886540cf17c4e and /dev/null differ diff --git a/fuzz/corpora/bndiv/05087faa7f496290ac2bf172f701c93ea1de64d3 b/fuzz/corpora/bndiv/05087faa7f496290ac2bf172f701c93ea1de64d3 new file mode 100644 index 0000000..995669e --- /dev/null +++ b/fuzz/corpora/bndiv/05087faa7f496290ac2bf172f701c93ea1de64d3 @@ -0,0 +1 @@ +?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/051e0fef9252c8230dec521696f83136a2a086d5 b/fuzz/corpora/bndiv/051e0fef9252c8230dec521696f83136a2a086d5 new file mode 100644 index 0000000..0ef587e Binary files /dev/null and b/fuzz/corpora/bndiv/051e0fef9252c8230dec521696f83136a2a086d5 differ diff --git a/fuzz/corpora/bndiv/0538db3be4d0bf365663ef43d88683e5d9da2d93 b/fuzz/corpora/bndiv/0538db3be4d0bf365663ef43d88683e5d9da2d93 deleted file mode 100644 index 7c59f8c..0000000 Binary files a/fuzz/corpora/bndiv/0538db3be4d0bf365663ef43d88683e5d9da2d93 and /dev/null differ diff --git a/fuzz/corpora/bndiv/057c6bec50a14aab3f4b02670d25598f632f189a b/fuzz/corpora/bndiv/057c6bec50a14aab3f4b02670d25598f632f189a new file mode 100644 index 0000000..865c1e0 Binary files /dev/null and b/fuzz/corpora/bndiv/057c6bec50a14aab3f4b02670d25598f632f189a differ diff --git a/fuzz/corpora/bndiv/058dc5912bae182dd0f52abb90f6804baf082e80 b/fuzz/corpora/bndiv/058dc5912bae182dd0f52abb90f6804baf082e80 new file mode 100644 index 0000000..3381ced Binary files /dev/null and b/fuzz/corpora/bndiv/058dc5912bae182dd0f52abb90f6804baf082e80 differ diff --git a/fuzz/corpora/bndiv/05f3161820f8a4668897cfcf0f7a7d56699ecd65 b/fuzz/corpora/bndiv/05f3161820f8a4668897cfcf0f7a7d56699ecd65 new file mode 100644 index 0000000..c4af2dc Binary files /dev/null and b/fuzz/corpora/bndiv/05f3161820f8a4668897cfcf0f7a7d56699ecd65 differ diff --git a/fuzz/corpora/bndiv/065e8a8af70ab05a8a6e31e82ecbda0941f0c47f b/fuzz/corpora/bndiv/065e8a8af70ab05a8a6e31e82ecbda0941f0c47f new file mode 100644 index 0000000..7560dda Binary files /dev/null and b/fuzz/corpora/bndiv/065e8a8af70ab05a8a6e31e82ecbda0941f0c47f differ diff --git a/fuzz/corpora/bndiv/068daa1ca6549b42b0bee64fe4e65342faca88c7 b/fuzz/corpora/bndiv/068daa1ca6549b42b0bee64fe4e65342faca88c7 new file mode 100644 index 0000000..dba7e41 --- /dev/null +++ b/fuzz/corpora/bndiv/068daa1ca6549b42b0bee64fe4e65342faca88c7 @@ -0,0 +1 @@ +?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/0691ca1f5ae47f007d9d6cdec9dd4e2aac484dcf b/fuzz/corpora/bndiv/0691ca1f5ae47f007d9d6cdec9dd4e2aac484dcf new file mode 100644 index 0000000..9039135 --- /dev/null +++ b/fuzz/corpora/bndiv/0691ca1f5ae47f007d9d6cdec9dd4e2aac484dcf @@ -0,0 +1 @@ +?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??????????????000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/06b91fba75881bff0be487502354257e964dbbf6 b/fuzz/corpora/bndiv/06b91fba75881bff0be487502354257e964dbbf6 new file mode 100644 index 0000000..0da1337 Binary files /dev/null and b/fuzz/corpora/bndiv/06b91fba75881bff0be487502354257e964dbbf6 differ diff --git a/fuzz/corpora/bndiv/06dc54fe0d6fa4af8ef4f6b7fd8074d2d137980f b/fuzz/corpora/bndiv/06dc54fe0d6fa4af8ef4f6b7fd8074d2d137980f new file mode 100644 index 0000000..05a5f88 Binary files /dev/null and b/fuzz/corpora/bndiv/06dc54fe0d6fa4af8ef4f6b7fd8074d2d137980f differ diff --git a/fuzz/corpora/bndiv/077fd314f2562d7d4c33b88a462bc7a2c27b69dc b/fuzz/corpora/bndiv/077fd314f2562d7d4c33b88a462bc7a2c27b69dc new file mode 100644 index 0000000..6515e95 Binary files /dev/null and b/fuzz/corpora/bndiv/077fd314f2562d7d4c33b88a462bc7a2c27b69dc differ diff --git a/fuzz/corpora/bndiv/078504d254829c26576ae0009a7063581047d6dc b/fuzz/corpora/bndiv/078504d254829c26576ae0009a7063581047d6dc deleted file mode 100644 index 674c65c..0000000 Binary files a/fuzz/corpora/bndiv/078504d254829c26576ae0009a7063581047d6dc and /dev/null differ diff --git a/fuzz/corpora/bndiv/080606e7dfcea2f63bb565e94e7b6a3c6870f607 b/fuzz/corpora/bndiv/080606e7dfcea2f63bb565e94e7b6a3c6870f607 new file mode 100644 index 0000000..118aea9 Binary files /dev/null and b/fuzz/corpora/bndiv/080606e7dfcea2f63bb565e94e7b6a3c6870f607 differ diff --git a/fuzz/corpora/bndiv/085927a06abf1f1207d6618f58eae4e98fdc2bf8 b/fuzz/corpora/bndiv/085927a06abf1f1207d6618f58eae4e98fdc2bf8 new file mode 100644 index 0000000..a99f540 Binary files /dev/null and b/fuzz/corpora/bndiv/085927a06abf1f1207d6618f58eae4e98fdc2bf8 differ diff --git a/fuzz/corpora/bndiv/0866112f723b2e78ab5a93838684d0915b6296c3 b/fuzz/corpora/bndiv/0866112f723b2e78ab5a93838684d0915b6296c3 new file mode 100644 index 0000000..f037c44 Binary files /dev/null and b/fuzz/corpora/bndiv/0866112f723b2e78ab5a93838684d0915b6296c3 differ diff --git a/fuzz/corpora/bndiv/087cf847ab002da41f40414361e189c2aebae0da b/fuzz/corpora/bndiv/087cf847ab002da41f40414361e189c2aebae0da new file mode 100644 index 0000000..ab1d2ea --- /dev/null +++ b/fuzz/corpora/bndiv/087cf847ab002da41f40414361e189c2aebae0da @@ -0,0 +1 @@ +?????????*????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/089c52c0bec4d1294c659dbeaafdb4dc9b219647 b/fuzz/corpora/bndiv/089c52c0bec4d1294c659dbeaafdb4dc9b219647 new file mode 100644 index 0000000..9079582 Binary files /dev/null and b/fuzz/corpora/bndiv/089c52c0bec4d1294c659dbeaafdb4dc9b219647 differ diff --git a/fuzz/corpora/bndiv/09407e4d28cd13200134294792bf96278b823254 b/fuzz/corpora/bndiv/09407e4d28cd13200134294792bf96278b823254 new file mode 100644 index 0000000..23715de --- /dev/null +++ b/fuzz/corpora/bndiv/09407e4d28cd13200134294792bf96278b823254 @@ -0,0 +1 @@ +?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000???????????????????00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/09afe7a0afbec0e631bb04580380c7d0b4d387d5 b/fuzz/corpora/bndiv/09afe7a0afbec0e631bb04580380c7d0b4d387d5 deleted file mode 100644 index fc83d48..0000000 Binary files a/fuzz/corpora/bndiv/09afe7a0afbec0e631bb04580380c7d0b4d387d5 and /dev/null differ diff --git a/fuzz/corpora/bndiv/0a77e9126345ffe5abdfe13c8ce0bb672c4c8dec b/fuzz/corpora/bndiv/0a77e9126345ffe5abdfe13c8ce0bb672c4c8dec new file mode 100644 index 0000000..15702ed --- /dev/null +++ b/fuzz/corpora/bndiv/0a77e9126345ffe5abdfe13c8ce0bb672c4c8dec @@ -0,0 +1 @@ +???????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/0bf645c5e2dd73f0696f8b74798fbd3581a62be0 b/fuzz/corpora/bndiv/0bf645c5e2dd73f0696f8b74798fbd3581a62be0 new file mode 100644 index 0000000..e9789c9 --- /dev/null +++ b/fuzz/corpora/bndiv/0bf645c5e2dd73f0696f8b74798fbd3581a62be0 @@ -0,0 +1 @@ +?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/0c432848c81240f3a200bc14c7d9a5d36f71d912 b/fuzz/corpora/bndiv/0c432848c81240f3a200bc14c7d9a5d36f71d912 deleted file mode 100644 index 3d7e6ad..0000000 Binary files a/fuzz/corpora/bndiv/0c432848c81240f3a200bc14c7d9a5d36f71d912 and /dev/null differ diff --git a/fuzz/corpora/bndiv/0c48ff1d1fa36c92c8d41b69232da47c4dbe632e b/fuzz/corpora/bndiv/0c48ff1d1fa36c92c8d41b69232da47c4dbe632e new file mode 100644 index 0000000..1bfa40a Binary files /dev/null and b/fuzz/corpora/bndiv/0c48ff1d1fa36c92c8d41b69232da47c4dbe632e differ diff --git a/fuzz/corpora/bndiv/0d138c7ea07e8c5e67555816ad5e8416fab82de9 b/fuzz/corpora/bndiv/0d138c7ea07e8c5e67555816ad5e8416fab82de9 new file mode 100644 index 0000000..a259c4c Binary files /dev/null and b/fuzz/corpora/bndiv/0d138c7ea07e8c5e67555816ad5e8416fab82de9 differ diff --git a/fuzz/corpora/bndiv/0d218b6646c3285646e6279c9057cce24ce73e87 b/fuzz/corpora/bndiv/0d218b6646c3285646e6279c9057cce24ce73e87 new file mode 100644 index 0000000..5e4021c Binary files /dev/null and b/fuzz/corpora/bndiv/0d218b6646c3285646e6279c9057cce24ce73e87 differ diff --git a/fuzz/corpora/bndiv/0dff3e4b973675205eacdcf05b5d088c93afc014 b/fuzz/corpora/bndiv/0dff3e4b973675205eacdcf05b5d088c93afc014 new file mode 100644 index 0000000..29c94c0 Binary files /dev/null and b/fuzz/corpora/bndiv/0dff3e4b973675205eacdcf05b5d088c93afc014 differ diff --git a/fuzz/corpora/bndiv/0e42b6644415cd5c32b37c1773f6fa5a41fea8d7 b/fuzz/corpora/bndiv/0e42b6644415cd5c32b37c1773f6fa5a41fea8d7 new file mode 100644 index 0000000..7725040 --- /dev/null +++ b/fuzz/corpora/bndiv/0e42b6644415cd5c32b37c1773f6fa5a41fea8d7 @@ -0,0 +1 @@ +*z\-'*?'~!?ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff?fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff; \ No newline at end of file diff --git a/fuzz/corpora/bndiv/0e9d8eea1bdf13662d0be49215654a13df036691 b/fuzz/corpora/bndiv/0e9d8eea1bdf13662d0be49215654a13df036691 new file mode 100644 index 0000000..d45678f Binary files /dev/null and b/fuzz/corpora/bndiv/0e9d8eea1bdf13662d0be49215654a13df036691 differ diff --git a/fuzz/corpora/bndiv/0efa4455a3c7c2b10bf527d7d2505691b1893e1a b/fuzz/corpora/bndiv/0efa4455a3c7c2b10bf527d7d2505691b1893e1a deleted file mode 100644 index aa94554..0000000 Binary files a/fuzz/corpora/bndiv/0efa4455a3c7c2b10bf527d7d2505691b1893e1a and /dev/null differ diff --git a/fuzz/corpora/bndiv/0f3e9d1daf534b77f3280500872c1471e93805bc b/fuzz/corpora/bndiv/0f3e9d1daf534b77f3280500872c1471e93805bc new file mode 100644 index 0000000..b705637 --- /dev/null +++ b/fuzz/corpora/bndiv/0f3e9d1daf534b77f3280500872c1471e93805bc @@ -0,0 +1 @@ +????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????Y??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/104309d90b6aed3a715b3b5ecd97031bde2e439a b/fuzz/corpora/bndiv/104309d90b6aed3a715b3b5ecd97031bde2e439a new file mode 100644 index 0000000..77a6130 --- /dev/null +++ b/fuzz/corpora/bndiv/104309d90b6aed3a715b3b5ecd97031bde2e439a @@ -0,0 +1 @@ +?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?????????????????????????????????????????00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??????????????????????????????????????????????????00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000????0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/109be9d189dc1e5b8cb5c00360eae1c46239a181 b/fuzz/corpora/bndiv/109be9d189dc1e5b8cb5c00360eae1c46239a181 new file mode 100644 index 0000000..235944d Binary files /dev/null and b/fuzz/corpora/bndiv/109be9d189dc1e5b8cb5c00360eae1c46239a181 differ diff --git a/fuzz/corpora/bndiv/10f0d89773275a484e66d85842c7c1d3fe97a007 b/fuzz/corpora/bndiv/10f0d89773275a484e66d85842c7c1d3fe97a007 new file mode 100644 index 0000000..56cf448 Binary files /dev/null and b/fuzz/corpora/bndiv/10f0d89773275a484e66d85842c7c1d3fe97a007 differ diff --git a/fuzz/corpora/bndiv/11b492d6730efcac78434c45413aeaccc6a9df8b b/fuzz/corpora/bndiv/11b492d6730efcac78434c45413aeaccc6a9df8b new file mode 100644 index 0000000..b090ce1 --- /dev/null +++ b/fuzz/corpora/bndiv/11b492d6730efcac78434c45413aeaccc6a9df8b @@ -0,0 +1 @@ +?3510216463510; \ No newline at end of file diff --git a/fuzz/corpora/bndiv/127ce3772175a0852c9c2b2deba08c16d0e97c45 b/fuzz/corpora/bndiv/127ce3772175a0852c9c2b2deba08c16d0e97c45 deleted file mode 100644 index 2f91a35..0000000 Binary files a/fuzz/corpora/bndiv/127ce3772175a0852c9c2b2deba08c16d0e97c45 and /dev/null differ diff --git a/fuzz/corpora/bndiv/131f3d1b5e3b770ceb91252d04646eac713f36ce b/fuzz/corpora/bndiv/131f3d1b5e3b770ceb91252d04646eac713f36ce new file mode 100644 index 0000000..5626de9 Binary files /dev/null and b/fuzz/corpora/bndiv/131f3d1b5e3b770ceb91252d04646eac713f36ce differ diff --git a/fuzz/corpora/bndiv/1365dbee5a1503a98c8aa65d15552382b493dc43 b/fuzz/corpora/bndiv/1365dbee5a1503a98c8aa65d15552382b493dc43 new file mode 100644 index 0000000..bd35120 Binary files /dev/null and b/fuzz/corpora/bndiv/1365dbee5a1503a98c8aa65d15552382b493dc43 differ diff --git a/fuzz/corpora/bndiv/13ff747d7f79f587f038caa9398f1313565f9be0 b/fuzz/corpora/bndiv/13ff747d7f79f587f038caa9398f1313565f9be0 new file mode 100644 index 0000000..61ac065 Binary files /dev/null and b/fuzz/corpora/bndiv/13ff747d7f79f587f038caa9398f1313565f9be0 differ diff --git a/fuzz/corpora/bndiv/14363b422c2ab14787bf1f35e89862f5d7f54e9e b/fuzz/corpora/bndiv/14363b422c2ab14787bf1f35e89862f5d7f54e9e new file mode 100644 index 0000000..9b3b1e4 Binary files /dev/null and b/fuzz/corpora/bndiv/14363b422c2ab14787bf1f35e89862f5d7f54e9e differ diff --git a/fuzz/corpora/bndiv/146eed9a5220fd61011d779a34b7ad595dbfc4b4 b/fuzz/corpora/bndiv/146eed9a5220fd61011d779a34b7ad595dbfc4b4 new file mode 100644 index 0000000..90e06fa Binary files /dev/null and b/fuzz/corpora/bndiv/146eed9a5220fd61011d779a34b7ad595dbfc4b4 differ diff --git a/fuzz/corpora/bndiv/14706d68c0e6878b1c3ec5616f2e9e3e95f33fbb b/fuzz/corpora/bndiv/14706d68c0e6878b1c3ec5616f2e9e3e95f33fbb new file mode 100644 index 0000000..b4ab46c Binary files /dev/null and b/fuzz/corpora/bndiv/14706d68c0e6878b1c3ec5616f2e9e3e95f33fbb differ diff --git a/fuzz/corpora/bndiv/1475aae906b72ed8f0d972efa431ba68f74d082d b/fuzz/corpora/bndiv/1475aae906b72ed8f0d972efa431ba68f74d082d new file mode 100644 index 0000000..30c0afe Binary files /dev/null and b/fuzz/corpora/bndiv/1475aae906b72ed8f0d972efa431ba68f74d082d differ diff --git a/fuzz/corpora/bndiv/1484b8ab5535fcb397c00d8352de330b601d8489 b/fuzz/corpora/bndiv/1484b8ab5535fcb397c00d8352de330b601d8489 new file mode 100644 index 0000000..3fff2f3 Binary files /dev/null and b/fuzz/corpora/bndiv/1484b8ab5535fcb397c00d8352de330b601d8489 differ diff --git a/fuzz/corpora/bndiv/149b34cc0f320de62990eb771bfdd4ed7b96ec7e b/fuzz/corpora/bndiv/149b34cc0f320de62990eb771bfdd4ed7b96ec7e new file mode 100644 index 0000000..f0bdef5 Binary files /dev/null and b/fuzz/corpora/bndiv/149b34cc0f320de62990eb771bfdd4ed7b96ec7e differ diff --git a/fuzz/corpora/bndiv/1539216ee0ccb7335b6d100dce1207757ae698c2 b/fuzz/corpora/bndiv/1539216ee0ccb7335b6d100dce1207757ae698c2 deleted file mode 100644 index 41a44d7..0000000 Binary files a/fuzz/corpora/bndiv/1539216ee0ccb7335b6d100dce1207757ae698c2 and /dev/null differ diff --git a/fuzz/corpora/bndiv/16448ebbb2ee8943a3549bf739382801f67fa055 b/fuzz/corpora/bndiv/16448ebbb2ee8943a3549bf739382801f67fa055 new file mode 100644 index 0000000..dd43e79 Binary files /dev/null and b/fuzz/corpora/bndiv/16448ebbb2ee8943a3549bf739382801f67fa055 differ diff --git a/fuzz/corpora/bndiv/177f7f21b6e6a95b0ae23349c558911568cdafbf b/fuzz/corpora/bndiv/177f7f21b6e6a95b0ae23349c558911568cdafbf new file mode 100644 index 0000000..e0078f2 Binary files /dev/null and b/fuzz/corpora/bndiv/177f7f21b6e6a95b0ae23349c558911568cdafbf differ diff --git a/fuzz/corpora/bndiv/1784d75a2a91da80fdcc82d5734c9d3331e349cc b/fuzz/corpora/bndiv/1784d75a2a91da80fdcc82d5734c9d3331e349cc new file mode 100644 index 0000000..b3b4efc Binary files /dev/null and b/fuzz/corpora/bndiv/1784d75a2a91da80fdcc82d5734c9d3331e349cc differ diff --git a/fuzz/corpora/bndiv/1810832414023b1632037f1b9bd44a5c1d9cea6b b/fuzz/corpora/bndiv/1810832414023b1632037f1b9bd44a5c1d9cea6b new file mode 100644 index 0000000..1f26155 Binary files /dev/null and b/fuzz/corpora/bndiv/1810832414023b1632037f1b9bd44a5c1d9cea6b differ diff --git a/fuzz/corpora/bndiv/18dcb593b08a0dbf137a54cc7ac3a9b279f2a356 b/fuzz/corpora/bndiv/18dcb593b08a0dbf137a54cc7ac3a9b279f2a356 new file mode 100644 index 0000000..d65639c Binary files /dev/null and b/fuzz/corpora/bndiv/18dcb593b08a0dbf137a54cc7ac3a9b279f2a356 differ diff --git a/fuzz/corpora/bndiv/19bd01dbc971fae5dc6a865d5ab1cdf23e205a96 b/fuzz/corpora/bndiv/19bd01dbc971fae5dc6a865d5ab1cdf23e205a96 new file mode 100644 index 0000000..7757b9e Binary files /dev/null and b/fuzz/corpora/bndiv/19bd01dbc971fae5dc6a865d5ab1cdf23e205a96 differ diff --git a/fuzz/corpora/bndiv/1a4bc1016ba324d40ba7497e35156aa061227e02 b/fuzz/corpora/bndiv/1a4bc1016ba324d40ba7497e35156aa061227e02 new file mode 100644 index 0000000..cc5b4c3 Binary files /dev/null and b/fuzz/corpora/bndiv/1a4bc1016ba324d40ba7497e35156aa061227e02 differ diff --git a/fuzz/corpora/bndiv/1b4a9b3a810a66243ba816e3bc07b8cfb2dd790f b/fuzz/corpora/bndiv/1b4a9b3a810a66243ba816e3bc07b8cfb2dd790f new file mode 100644 index 0000000..abefb4d Binary files /dev/null and b/fuzz/corpora/bndiv/1b4a9b3a810a66243ba816e3bc07b8cfb2dd790f differ diff --git a/fuzz/corpora/bndiv/1c196330eb11078b46ba64d3670df0e72df99b17 b/fuzz/corpora/bndiv/1c196330eb11078b46ba64d3670df0e72df99b17 new file mode 100644 index 0000000..5dd5216 Binary files /dev/null and b/fuzz/corpora/bndiv/1c196330eb11078b46ba64d3670df0e72df99b17 differ diff --git a/fuzz/corpora/bndiv/1c9e5ca348a909f987a4a6ae6d6e4264dba9cbde b/fuzz/corpora/bndiv/1c9e5ca348a909f987a4a6ae6d6e4264dba9cbde deleted file mode 100644 index c5f7ca4..0000000 Binary files a/fuzz/corpora/bndiv/1c9e5ca348a909f987a4a6ae6d6e4264dba9cbde and /dev/null differ diff --git a/fuzz/corpora/bndiv/1d4c8f52f23b6f10da3ec38fe9b675e5819bd0e6 b/fuzz/corpora/bndiv/1d4c8f52f23b6f10da3ec38fe9b675e5819bd0e6 new file mode 100644 index 0000000..fbf62d6 Binary files /dev/null and b/fuzz/corpora/bndiv/1d4c8f52f23b6f10da3ec38fe9b675e5819bd0e6 differ diff --git a/fuzz/corpora/bndiv/1d8d360cf5d69ec1160fdfeb25126494a1e60a8a b/fuzz/corpora/bndiv/1d8d360cf5d69ec1160fdfeb25126494a1e60a8a new file mode 100644 index 0000000..cb13e34 Binary files /dev/null and b/fuzz/corpora/bndiv/1d8d360cf5d69ec1160fdfeb25126494a1e60a8a differ diff --git a/fuzz/corpora/bndiv/1ddd5eb9ac1e48c58e549ecc2ae708aacda4116d b/fuzz/corpora/bndiv/1ddd5eb9ac1e48c58e549ecc2ae708aacda4116d new file mode 100644 index 0000000..c466a87 Binary files /dev/null and b/fuzz/corpora/bndiv/1ddd5eb9ac1e48c58e549ecc2ae708aacda4116d differ diff --git a/fuzz/corpora/bndiv/1df76da8b0e832eebf300498ff4c22e44b647b69 b/fuzz/corpora/bndiv/1df76da8b0e832eebf300498ff4c22e44b647b69 deleted file mode 100644 index dc891c7..0000000 Binary files a/fuzz/corpora/bndiv/1df76da8b0e832eebf300498ff4c22e44b647b69 and /dev/null differ diff --git a/fuzz/corpora/bndiv/1e1acd8ca354f68dbb47ad2de6f10cd6f8217aad b/fuzz/corpora/bndiv/1e1acd8ca354f68dbb47ad2de6f10cd6f8217aad new file mode 100644 index 0000000..22c8a01 Binary files /dev/null and b/fuzz/corpora/bndiv/1e1acd8ca354f68dbb47ad2de6f10cd6f8217aad differ diff --git a/fuzz/corpora/bndiv/1e78b7ff6e0d9c53f4f1cdda7ff9565c57e6ab67 b/fuzz/corpora/bndiv/1e78b7ff6e0d9c53f4f1cdda7ff9565c57e6ab67 new file mode 100644 index 0000000..76dceb3 Binary files /dev/null and b/fuzz/corpora/bndiv/1e78b7ff6e0d9c53f4f1cdda7ff9565c57e6ab67 differ diff --git a/fuzz/corpora/bndiv/1ea20e2761bcd8107882905b07c5dd7967c837c7 b/fuzz/corpora/bndiv/1ea20e2761bcd8107882905b07c5dd7967c837c7 new file mode 100644 index 0000000..5dcc3a6 --- /dev/null +++ b/fuzz/corpora/bndiv/1ea20e2761bcd8107882905b07c5dd7967c837c7 @@ -0,0 +1 @@ +?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????0?????????????0?0000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/1ef019f7ba87310125d340cae7895aff3f3673e3 b/fuzz/corpora/bndiv/1ef019f7ba87310125d340cae7895aff3f3673e3 deleted file mode 100644 index 6857d52..0000000 --- a/fuzz/corpora/bndiv/1ef019f7ba87310125d340cae7895aff3f3673e3 +++ /dev/null @@ -1 +0,0 @@ -00000000000000000!0000000000000000000!000000000000000000?00000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/1f3d7c7dad523bce48995ced3e694970d2c66d79 b/fuzz/corpora/bndiv/1f3d7c7dad523bce48995ced3e694970d2c66d79 new file mode 100644 index 0000000..a4b4438 Binary files /dev/null and b/fuzz/corpora/bndiv/1f3d7c7dad523bce48995ced3e694970d2c66d79 differ diff --git a/fuzz/corpora/bndiv/1f70d6b0fd611a377dc5c6feaa8ee16bf45202aa b/fuzz/corpora/bndiv/1f70d6b0fd611a377dc5c6feaa8ee16bf45202aa deleted file mode 100644 index 26ab755..0000000 Binary files a/fuzz/corpora/bndiv/1f70d6b0fd611a377dc5c6feaa8ee16bf45202aa and /dev/null differ diff --git a/fuzz/corpora/bndiv/1fda67cd81f4ff23795dc366ee07b4dc90220dbd b/fuzz/corpora/bndiv/1fda67cd81f4ff23795dc366ee07b4dc90220dbd deleted file mode 100644 index a91f00f..0000000 Binary files a/fuzz/corpora/bndiv/1fda67cd81f4ff23795dc366ee07b4dc90220dbd and /dev/null differ diff --git a/fuzz/corpora/bndiv/20151155b4e8271c6c1e25d34bb53d56a0f94c3d b/fuzz/corpora/bndiv/20151155b4e8271c6c1e25d34bb53d56a0f94c3d new file mode 100644 index 0000000..263535b Binary files /dev/null and b/fuzz/corpora/bndiv/20151155b4e8271c6c1e25d34bb53d56a0f94c3d differ diff --git a/fuzz/corpora/bndiv/211dce1a45dcd617ac0cd7363c907d3fe135fc11 b/fuzz/corpora/bndiv/211dce1a45dcd617ac0cd7363c907d3fe135fc11 new file mode 100644 index 0000000..3eaf3a0 Binary files /dev/null and b/fuzz/corpora/bndiv/211dce1a45dcd617ac0cd7363c907d3fe135fc11 differ diff --git a/fuzz/corpora/bndiv/2272253d8904ad7f5c3a8522c551722ab9bb6a84 b/fuzz/corpora/bndiv/2272253d8904ad7f5c3a8522c551722ab9bb6a84 new file mode 100644 index 0000000..0539881 Binary files /dev/null and b/fuzz/corpora/bndiv/2272253d8904ad7f5c3a8522c551722ab9bb6a84 differ diff --git a/fuzz/corpora/bndiv/22ea098912b9c6cc2ffcc203301f2541084636e3 b/fuzz/corpora/bndiv/22ea098912b9c6cc2ffcc203301f2541084636e3 deleted file mode 100644 index 92e275c..0000000 Binary files a/fuzz/corpora/bndiv/22ea098912b9c6cc2ffcc203301f2541084636e3 and /dev/null differ diff --git a/fuzz/corpora/bndiv/239c7d330be64556a0e3a07ccfb0c113145d98ab b/fuzz/corpora/bndiv/239c7d330be64556a0e3a07ccfb0c113145d98ab new file mode 100644 index 0000000..a6966f1 Binary files /dev/null and b/fuzz/corpora/bndiv/239c7d330be64556a0e3a07ccfb0c113145d98ab differ diff --git a/fuzz/corpora/bndiv/23e5b787019868b0c790ae95981f1c6a033cca70 b/fuzz/corpora/bndiv/23e5b787019868b0c790ae95981f1c6a033cca70 new file mode 100644 index 0000000..0c19ffe Binary files /dev/null and b/fuzz/corpora/bndiv/23e5b787019868b0c790ae95981f1c6a033cca70 differ diff --git a/fuzz/corpora/bndiv/245d7072865f215536a440aae79971fc65dae535 b/fuzz/corpora/bndiv/245d7072865f215536a440aae79971fc65dae535 deleted file mode 100644 index 3a28d33..0000000 Binary files a/fuzz/corpora/bndiv/245d7072865f215536a440aae79971fc65dae535 and /dev/null differ diff --git a/fuzz/corpora/bndiv/24a5a9e6d25a893d1d8b7089e06d4bd8c0e7bdc7 b/fuzz/corpora/bndiv/24a5a9e6d25a893d1d8b7089e06d4bd8c0e7bdc7 new file mode 100644 index 0000000..1bc7c8a Binary files /dev/null and b/fuzz/corpora/bndiv/24a5a9e6d25a893d1d8b7089e06d4bd8c0e7bdc7 differ diff --git a/fuzz/corpora/bndiv/24caa46ee6baaac7f18bdd7f9c070fac528a5975 b/fuzz/corpora/bndiv/24caa46ee6baaac7f18bdd7f9c070fac528a5975 deleted file mode 100644 index 14c8b04..0000000 Binary files a/fuzz/corpora/bndiv/24caa46ee6baaac7f18bdd7f9c070fac528a5975 and /dev/null differ diff --git a/fuzz/corpora/bndiv/24e092068889fde1d7b17f3a49cb8f85921095b7 b/fuzz/corpora/bndiv/24e092068889fde1d7b17f3a49cb8f85921095b7 new file mode 100644 index 0000000..55c7bf5 Binary files /dev/null and b/fuzz/corpora/bndiv/24e092068889fde1d7b17f3a49cb8f85921095b7 differ diff --git a/fuzz/corpora/bndiv/255cae055c859c1b6509cb4af6cee7bd4cbf9de2 b/fuzz/corpora/bndiv/255cae055c859c1b6509cb4af6cee7bd4cbf9de2 new file mode 100644 index 0000000..2d87b24 Binary files /dev/null and b/fuzz/corpora/bndiv/255cae055c859c1b6509cb4af6cee7bd4cbf9de2 differ diff --git a/fuzz/corpora/bndiv/25fbcd32a32513ac99db81ef965d458c34ac909a b/fuzz/corpora/bndiv/25fbcd32a32513ac99db81ef965d458c34ac909a new file mode 100644 index 0000000..a6f3b77 Binary files /dev/null and b/fuzz/corpora/bndiv/25fbcd32a32513ac99db81ef965d458c34ac909a differ diff --git a/fuzz/corpora/bndiv/267ed8c0fd26b2e15d2dc5aa06806239c87466bf b/fuzz/corpora/bndiv/267ed8c0fd26b2e15d2dc5aa06806239c87466bf deleted file mode 100644 index 2b1d06d..0000000 --- a/fuzz/corpora/bndiv/267ed8c0fd26b2e15d2dc5aa06806239c87466bf +++ /dev/null @@ -1 +0,0 @@ -??????_______???00000000??0?QQQQQQQ???????0000001 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/281feaf54294950f51817d6ca323f96af30cc46d b/fuzz/corpora/bndiv/281feaf54294950f51817d6ca323f96af30cc46d new file mode 100644 index 0000000..2c8d6a4 Binary files /dev/null and b/fuzz/corpora/bndiv/281feaf54294950f51817d6ca323f96af30cc46d differ diff --git a/fuzz/corpora/bndiv/28b30fc33697a94fd0c9ab5817a98bdad3cb3770 b/fuzz/corpora/bndiv/28b30fc33697a94fd0c9ab5817a98bdad3cb3770 new file mode 100644 index 0000000..ca235ef Binary files /dev/null and b/fuzz/corpora/bndiv/28b30fc33697a94fd0c9ab5817a98bdad3cb3770 differ diff --git a/fuzz/corpora/bndiv/28c2ce1e99ad1d0fc9db6fd7ea5fbcbf2646dc38 b/fuzz/corpora/bndiv/28c2ce1e99ad1d0fc9db6fd7ea5fbcbf2646dc38 new file mode 100644 index 0000000..12f9364 Binary files /dev/null and b/fuzz/corpora/bndiv/28c2ce1e99ad1d0fc9db6fd7ea5fbcbf2646dc38 differ diff --git a/fuzz/corpora/bndiv/28cc6f54f014d2494afffd5c5c9602fb33961649 b/fuzz/corpora/bndiv/28cc6f54f014d2494afffd5c5c9602fb33961649 new file mode 100644 index 0000000..dd75f7d Binary files /dev/null and b/fuzz/corpora/bndiv/28cc6f54f014d2494afffd5c5c9602fb33961649 differ diff --git a/fuzz/corpora/bndiv/2941f8fc813e4b1b7456da24414fd422f56e9fb2 b/fuzz/corpora/bndiv/2941f8fc813e4b1b7456da24414fd422f56e9fb2 deleted file mode 100644 index debb52c..0000000 --- a/fuzz/corpora/bndiv/2941f8fc813e4b1b7456da24414fd422f56e9fb2 +++ /dev/null @@ -1 +0,0 @@ -????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00??000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000????????????????????????????????????????????????????????????????#?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/299e07091d27ae36a9626a6e6f11945d3609623b b/fuzz/corpora/bndiv/299e07091d27ae36a9626a6e6f11945d3609623b new file mode 100644 index 0000000..d4a5309 Binary files /dev/null and b/fuzz/corpora/bndiv/299e07091d27ae36a9626a6e6f11945d3609623b differ diff --git a/fuzz/corpora/bndiv/29d2a59db35e53adbbbd3180d156aee3c82ee3f1 b/fuzz/corpora/bndiv/29d2a59db35e53adbbbd3180d156aee3c82ee3f1 new file mode 100644 index 0000000..3ff3bb3 Binary files /dev/null and b/fuzz/corpora/bndiv/29d2a59db35e53adbbbd3180d156aee3c82ee3f1 differ diff --git a/fuzz/corpora/bndiv/29f47a9fa6aa722549f56ab9bc4a46b92e1992cb b/fuzz/corpora/bndiv/29f47a9fa6aa722549f56ab9bc4a46b92e1992cb deleted file mode 100644 index 0377242..0000000 Binary files a/fuzz/corpora/bndiv/29f47a9fa6aa722549f56ab9bc4a46b92e1992cb and /dev/null differ diff --git a/fuzz/corpora/bndiv/2a13b2b9778cdce97085bca248b7853ca4cecc4b b/fuzz/corpora/bndiv/2a13b2b9778cdce97085bca248b7853ca4cecc4b new file mode 100644 index 0000000..85d7cb2 Binary files /dev/null and b/fuzz/corpora/bndiv/2a13b2b9778cdce97085bca248b7853ca4cecc4b differ diff --git a/fuzz/corpora/bndiv/2a641238b2da0b774bcb85890ab5de6f367450b8 b/fuzz/corpora/bndiv/2a641238b2da0b774bcb85890ab5de6f367450b8 new file mode 100644 index 0000000..2601eff Binary files /dev/null and b/fuzz/corpora/bndiv/2a641238b2da0b774bcb85890ab5de6f367450b8 differ diff --git a/fuzz/corpora/bndiv/2aa6864ed8e9998d1caa4355739696dab678fd2a b/fuzz/corpora/bndiv/2aa6864ed8e9998d1caa4355739696dab678fd2a new file mode 100644 index 0000000..fd1313b --- /dev/null +++ b/fuzz/corpora/bndiv/2aa6864ed8e9998d1caa4355739696dab678fd2a @@ -0,0 +1 @@ +?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????0?????????????0?0000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/2aab7bd6e7bc6278e0cb12f4c74b2298c23f1918 b/fuzz/corpora/bndiv/2aab7bd6e7bc6278e0cb12f4c74b2298c23f1918 deleted file mode 100644 index 7a11fb1..0000000 Binary files a/fuzz/corpora/bndiv/2aab7bd6e7bc6278e0cb12f4c74b2298c23f1918 and /dev/null differ diff --git a/fuzz/corpora/bndiv/2aac8457237dbabdc42d28f9b62f05d03b3612fa b/fuzz/corpora/bndiv/2aac8457237dbabdc42d28f9b62f05d03b3612fa new file mode 100644 index 0000000..6804e17 Binary files /dev/null and b/fuzz/corpora/bndiv/2aac8457237dbabdc42d28f9b62f05d03b3612fa differ diff --git a/fuzz/corpora/bndiv/2b0e82b7c073d10be08c57f36a9b8ffe11cca54c b/fuzz/corpora/bndiv/2b0e82b7c073d10be08c57f36a9b8ffe11cca54c deleted file mode 100644 index 2a5f99e..0000000 Binary files a/fuzz/corpora/bndiv/2b0e82b7c073d10be08c57f36a9b8ffe11cca54c and /dev/null differ diff --git a/fuzz/corpora/bndiv/2b345ae246360e578345ecd17d400250e64b4a9a b/fuzz/corpora/bndiv/2b345ae246360e578345ecd17d400250e64b4a9a new file mode 100644 index 0000000..524ed5e Binary files /dev/null and b/fuzz/corpora/bndiv/2b345ae246360e578345ecd17d400250e64b4a9a differ diff --git a/fuzz/corpora/bndiv/2b6b20fb2fbfad0360a3ae5bb3740363f5a926a0 b/fuzz/corpora/bndiv/2b6b20fb2fbfad0360a3ae5bb3740363f5a926a0 new file mode 100644 index 0000000..9a46734 --- /dev/null +++ b/fuzz/corpora/bndiv/2b6b20fb2fbfad0360a3ae5bb3740363f5a926a0 @@ -0,0 +1 @@ +2*?'~??????''!:';8m; 3V?'~)????'?g? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/2d7d044b0b9192c1b030a90c4b937a0defbdc23d b/fuzz/corpora/bndiv/2d7d044b0b9192c1b030a90c4b937a0defbdc23d new file mode 100644 index 0000000..0317f6a Binary files /dev/null and b/fuzz/corpora/bndiv/2d7d044b0b9192c1b030a90c4b937a0defbdc23d differ diff --git a/fuzz/corpora/bndiv/2dfd8abccf422adacdf1d5b39380b52bb9f0ce76 b/fuzz/corpora/bndiv/2dfd8abccf422adacdf1d5b39380b52bb9f0ce76 deleted file mode 100644 index 20dd1d6..0000000 Binary files a/fuzz/corpora/bndiv/2dfd8abccf422adacdf1d5b39380b52bb9f0ce76 and /dev/null differ diff --git a/fuzz/corpora/bndiv/2e20e401b5a2390d6b7142f18bec0bdc3f3e1d3b b/fuzz/corpora/bndiv/2e20e401b5a2390d6b7142f18bec0bdc3f3e1d3b deleted file mode 100644 index f0a9420..0000000 Binary files a/fuzz/corpora/bndiv/2e20e401b5a2390d6b7142f18bec0bdc3f3e1d3b and /dev/null differ diff --git a/fuzz/corpora/bndiv/2fc36487818a089d37fbc9392b818f0078179aa9 b/fuzz/corpora/bndiv/2fc36487818a089d37fbc9392b818f0078179aa9 new file mode 100644 index 0000000..579e302 Binary files /dev/null and b/fuzz/corpora/bndiv/2fc36487818a089d37fbc9392b818f0078179aa9 differ diff --git a/fuzz/corpora/bndiv/2fe582b817b676270692ef3b3815e74f7d703a91 b/fuzz/corpora/bndiv/2fe582b817b676270692ef3b3815e74f7d703a91 deleted file mode 100644 index 9ab3437..0000000 Binary files a/fuzz/corpora/bndiv/2fe582b817b676270692ef3b3815e74f7d703a91 and /dev/null differ diff --git a/fuzz/corpora/bndiv/2fe662c4d245df41eaaf2fe0eb85924a1e53e38c b/fuzz/corpora/bndiv/2fe662c4d245df41eaaf2fe0eb85924a1e53e38c new file mode 100644 index 0000000..cafdf55 Binary files /dev/null and b/fuzz/corpora/bndiv/2fe662c4d245df41eaaf2fe0eb85924a1e53e38c differ diff --git a/fuzz/corpora/bndiv/2ff96b69f35defae9abd59f884a811e573ce72dc b/fuzz/corpora/bndiv/2ff96b69f35defae9abd59f884a811e573ce72dc new file mode 100644 index 0000000..d4da70b Binary files /dev/null and b/fuzz/corpora/bndiv/2ff96b69f35defae9abd59f884a811e573ce72dc differ diff --git a/fuzz/corpora/bndiv/30886c7cecc7b09b7585e14453a75cef886adf03 b/fuzz/corpora/bndiv/30886c7cecc7b09b7585e14453a75cef886adf03 new file mode 100644 index 0000000..b87dd36 Binary files /dev/null and b/fuzz/corpora/bndiv/30886c7cecc7b09b7585e14453a75cef886adf03 differ diff --git a/fuzz/corpora/bndiv/3137cdfe829a9aeb76db365caf73a7cfeacb46b8 b/fuzz/corpora/bndiv/3137cdfe829a9aeb76db365caf73a7cfeacb46b8 new file mode 100644 index 0000000..15fd48e Binary files /dev/null and b/fuzz/corpora/bndiv/3137cdfe829a9aeb76db365caf73a7cfeacb46b8 differ diff --git a/fuzz/corpora/bndiv/3141bd5a949ef226c221ea49853532738a6921c5 b/fuzz/corpora/bndiv/3141bd5a949ef226c221ea49853532738a6921c5 new file mode 100644 index 0000000..fa7020c Binary files /dev/null and b/fuzz/corpora/bndiv/3141bd5a949ef226c221ea49853532738a6921c5 differ diff --git a/fuzz/corpora/bndiv/3152a64502f5b8dd46db57376c78a462aabd1153 b/fuzz/corpora/bndiv/3152a64502f5b8dd46db57376c78a462aabd1153 new file mode 100644 index 0000000..7879329 Binary files /dev/null and b/fuzz/corpora/bndiv/3152a64502f5b8dd46db57376c78a462aabd1153 differ diff --git a/fuzz/corpora/bndiv/315a24953db1b4d53e7fc323fc785239b2d4d30f b/fuzz/corpora/bndiv/315a24953db1b4d53e7fc323fc785239b2d4d30f deleted file mode 100644 index 0488eb6..0000000 Binary files a/fuzz/corpora/bndiv/315a24953db1b4d53e7fc323fc785239b2d4d30f and /dev/null differ diff --git a/fuzz/corpora/bndiv/31fb955d0ba672990bcdb3e38af405970449c53f b/fuzz/corpora/bndiv/31fb955d0ba672990bcdb3e38af405970449c53f new file mode 100644 index 0000000..e59a8ff Binary files /dev/null and b/fuzz/corpora/bndiv/31fb955d0ba672990bcdb3e38af405970449c53f differ diff --git a/fuzz/corpora/bndiv/323aa3ddc64fc058d771e98fc893de810bbcd1c2 b/fuzz/corpora/bndiv/323aa3ddc64fc058d771e98fc893de810bbcd1c2 new file mode 100644 index 0000000..416f5e6 Binary files /dev/null and b/fuzz/corpora/bndiv/323aa3ddc64fc058d771e98fc893de810bbcd1c2 differ diff --git a/fuzz/corpora/bndiv/32dd11f59ffe739fb1a72800a5445b09d92905c3 b/fuzz/corpora/bndiv/32dd11f59ffe739fb1a72800a5445b09d92905c3 new file mode 100644 index 0000000..12815d3 Binary files /dev/null and b/fuzz/corpora/bndiv/32dd11f59ffe739fb1a72800a5445b09d92905c3 differ diff --git a/fuzz/corpora/bndiv/33b3695eb499a77ab3aef116957b9a82f67e46ed b/fuzz/corpora/bndiv/33b3695eb499a77ab3aef116957b9a82f67e46ed deleted file mode 100644 index ffe6d16..0000000 Binary files a/fuzz/corpora/bndiv/33b3695eb499a77ab3aef116957b9a82f67e46ed and /dev/null differ diff --git a/fuzz/corpora/bndiv/348d1d7e662ea1846cdd087dddf4f563abfe212f b/fuzz/corpora/bndiv/348d1d7e662ea1846cdd087dddf4f563abfe212f new file mode 100644 index 0000000..53d4544 Binary files /dev/null and b/fuzz/corpora/bndiv/348d1d7e662ea1846cdd087dddf4f563abfe212f differ diff --git a/fuzz/corpora/bndiv/35f234864566e4e3b534cc10b8a7d0987c58fd23 b/fuzz/corpora/bndiv/35f234864566e4e3b534cc10b8a7d0987c58fd23 new file mode 100644 index 0000000..dff6a30 Binary files /dev/null and b/fuzz/corpora/bndiv/35f234864566e4e3b534cc10b8a7d0987c58fd23 differ diff --git a/fuzz/corpora/bndiv/361ef7cd2d7882d04cbd5eb0cbb813d258a1a8fc b/fuzz/corpora/bndiv/361ef7cd2d7882d04cbd5eb0cbb813d258a1a8fc new file mode 100644 index 0000000..6784836 Binary files /dev/null and b/fuzz/corpora/bndiv/361ef7cd2d7882d04cbd5eb0cbb813d258a1a8fc differ diff --git a/fuzz/corpora/bndiv/3667ecea4d9663b12349327a095b13b61d45d8f3 b/fuzz/corpora/bndiv/3667ecea4d9663b12349327a095b13b61d45d8f3 new file mode 100644 index 0000000..6beacd3 Binary files /dev/null and b/fuzz/corpora/bndiv/3667ecea4d9663b12349327a095b13b61d45d8f3 differ diff --git a/fuzz/corpora/bndiv/366f7e2c062844940bc98beef59a0a143984cc27 b/fuzz/corpora/bndiv/366f7e2c062844940bc98beef59a0a143984cc27 new file mode 100644 index 0000000..9d6a588 Binary files /dev/null and b/fuzz/corpora/bndiv/366f7e2c062844940bc98beef59a0a143984cc27 differ diff --git a/fuzz/corpora/bndiv/375bb8ea45a40ce64a1363ce9651dc8ec7e60235 b/fuzz/corpora/bndiv/375bb8ea45a40ce64a1363ce9651dc8ec7e60235 new file mode 100644 index 0000000..b4da59a Binary files /dev/null and b/fuzz/corpora/bndiv/375bb8ea45a40ce64a1363ce9651dc8ec7e60235 differ diff --git a/fuzz/corpora/bndiv/38a17043c0cc4f906951d017906992236c5e735c b/fuzz/corpora/bndiv/38a17043c0cc4f906951d017906992236c5e735c new file mode 100644 index 0000000..8e1967b Binary files /dev/null and b/fuzz/corpora/bndiv/38a17043c0cc4f906951d017906992236c5e735c differ diff --git a/fuzz/corpora/bndiv/3999e423332bcc42d130332d476bfbca32a0b12a b/fuzz/corpora/bndiv/3999e423332bcc42d130332d476bfbca32a0b12a new file mode 100644 index 0000000..90d536a Binary files /dev/null and b/fuzz/corpora/bndiv/3999e423332bcc42d130332d476bfbca32a0b12a differ diff --git a/fuzz/corpora/bndiv/3a17786615f13c98712c3b186d7b89e90108c161 b/fuzz/corpora/bndiv/3a17786615f13c98712c3b186d7b89e90108c161 new file mode 100644 index 0000000..3bbc52d Binary files /dev/null and b/fuzz/corpora/bndiv/3a17786615f13c98712c3b186d7b89e90108c161 differ diff --git a/fuzz/corpora/bndiv/3a278c479897cf10bc2e5cea4a90654297763213 b/fuzz/corpora/bndiv/3a278c479897cf10bc2e5cea4a90654297763213 new file mode 100644 index 0000000..d465bf2 Binary files /dev/null and b/fuzz/corpora/bndiv/3a278c479897cf10bc2e5cea4a90654297763213 differ diff --git a/fuzz/corpora/bndiv/3bf04dbc66ca550084b33e3f92dcb145287046e8 b/fuzz/corpora/bndiv/3bf04dbc66ca550084b33e3f92dcb145287046e8 new file mode 100644 index 0000000..d95727d Binary files /dev/null and b/fuzz/corpora/bndiv/3bf04dbc66ca550084b33e3f92dcb145287046e8 differ diff --git a/fuzz/corpora/bndiv/3caa90e7f6aa7e11d9a25dcd3d38722a526feb80 b/fuzz/corpora/bndiv/3caa90e7f6aa7e11d9a25dcd3d38722a526feb80 deleted file mode 100644 index d72f009..0000000 Binary files a/fuzz/corpora/bndiv/3caa90e7f6aa7e11d9a25dcd3d38722a526feb80 and /dev/null differ diff --git a/fuzz/corpora/bndiv/3cc640cab03f97ca5acb8694f2f37f4d971f1d69 b/fuzz/corpora/bndiv/3cc640cab03f97ca5acb8694f2f37f4d971f1d69 new file mode 100644 index 0000000..495123d Binary files /dev/null and b/fuzz/corpora/bndiv/3cc640cab03f97ca5acb8694f2f37f4d971f1d69 differ diff --git a/fuzz/corpora/bndiv/3d233d72fdaf8a2f77ff5a2ecf1a7c49f30857aa b/fuzz/corpora/bndiv/3d233d72fdaf8a2f77ff5a2ecf1a7c49f30857aa new file mode 100644 index 0000000..460d745 --- /dev/null +++ b/fuzz/corpora/bndiv/3d233d72fdaf8a2f77ff5a2ecf1a7c49f30857aa @@ -0,0 +1 @@ +?0000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000-000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/3d9a24248b0de099f060ea054f2f513b659a02eb b/fuzz/corpora/bndiv/3d9a24248b0de099f060ea054f2f513b659a02eb deleted file mode 100644 index 1e18605..0000000 Binary files a/fuzz/corpora/bndiv/3d9a24248b0de099f060ea054f2f513b659a02eb and /dev/null differ diff --git a/fuzz/corpora/bndiv/3dce7e2ce35ebbdfeb1dc8b6aba9e1030352a0c3 b/fuzz/corpora/bndiv/3dce7e2ce35ebbdfeb1dc8b6aba9e1030352a0c3 deleted file mode 100644 index e3c3dff..0000000 Binary files a/fuzz/corpora/bndiv/3dce7e2ce35ebbdfeb1dc8b6aba9e1030352a0c3 and /dev/null differ diff --git a/fuzz/corpora/bndiv/401f2db8d18697d14266aac41da19b756f5dc680 b/fuzz/corpora/bndiv/401f2db8d18697d14266aac41da19b756f5dc680 new file mode 100644 index 0000000..c68a862 Binary files /dev/null and b/fuzz/corpora/bndiv/401f2db8d18697d14266aac41da19b756f5dc680 differ diff --git a/fuzz/corpora/bndiv/4080923e9d1df14ace9581b290a670ca3b8ebe90 b/fuzz/corpora/bndiv/4080923e9d1df14ace9581b290a670ca3b8ebe90 new file mode 100644 index 0000000..7d43eee Binary files /dev/null and b/fuzz/corpora/bndiv/4080923e9d1df14ace9581b290a670ca3b8ebe90 differ diff --git a/fuzz/corpora/bndiv/41386714acccccc7b2a5f689c7edf49d3c9e1915 b/fuzz/corpora/bndiv/41386714acccccc7b2a5f689c7edf49d3c9e1915 deleted file mode 100644 index c0fb371..0000000 Binary files a/fuzz/corpora/bndiv/41386714acccccc7b2a5f689c7edf49d3c9e1915 and /dev/null differ diff --git a/fuzz/corpora/bndiv/417740cebe9b5d70a8451e3094327435ea66dab6 b/fuzz/corpora/bndiv/417740cebe9b5d70a8451e3094327435ea66dab6 new file mode 100644 index 0000000..2a9c417 Binary files /dev/null and b/fuzz/corpora/bndiv/417740cebe9b5d70a8451e3094327435ea66dab6 differ diff --git a/fuzz/corpora/bndiv/41c5c7d2b3cd1ea723f50c5841159db8f73b6153 b/fuzz/corpora/bndiv/41c5c7d2b3cd1ea723f50c5841159db8f73b6153 new file mode 100644 index 0000000..51aff32 --- /dev/null +++ b/fuzz/corpora/bndiv/41c5c7d2b3cd1ea723f50c5841159db8f73b6153 @@ -0,0 +1,25 @@ +??? + The branch OpenSSL_1_0_2-stable has been updated via 953a1665e2a3ea0423f3deb2a71972486d0ee61e (commit) from 0cfb422656b0807b23f63fccea0a12ab2bddbbb1 (commit) - Log ----------------------------------------------------------------- commit 953a1665e2a3ea0423f3deb2a71972486d0ee61e Author: Bernd Edlinger Date: Sun Jul 2 12:32:47 2017 +0200 Fix a memleak in ec_GFp_mont_group_set_curve. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3828) ----------------------------------------------------------------------- Summary of changes: crypto/ec/ecp_mont.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/crypto/ec/ecp_mont.c b/crypto/ec/ecp_mont.c index b2de7fa..43c4330 100644 --- a/crypto/ec/ecp_mont.c +++ b/crypto/ec/ecp_mont.c @@ -247,6 +247,8 @@ int ec_GFp_mont_group_set_curve(EC_GROUP *group, const BIGNUM *p, BN_CTX_free(new_ctx); if (mont != NULL) BN_MONT_CTX_free(mont); + if (one != NULL) + BN_free(one); return ret; } From paul.dale at oracle.com Mon Jul 3 02:55:19 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Mon, 03 Jul 2017 02:55:19 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499050519.860937.12643.nullmailer@dev.openssl.org> The branch master has been updated via 50c9ac07bb2aa97c0be6f7f08494943f99391724 (commit) from 515b124b8b7b562efbe4e7f45415847fe60152e5 (commit) - Log ----------------------------------------------------------------- commit 50c9ac07bb2aa97c0be6f7f08494943f99391724 Author: Pauli Date: Mon Jul 3 12:14:59 2017 +1000 Fix copyright date for the ARIA evp file. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3831) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aria.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/evp/e_aria.c b/crypto/evp/e_aria.c index 6e72c77..6f179e2 100644 --- a/crypto/evp/e_aria.c +++ b/crypto/evp/e_aria.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2017, Oracle and/or its affiliates. All rights reserved. * * Licensed under the OpenSSL license (the "License"). You may not use From levitte at openssl.org Mon Jul 3 05:47:16 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 03 Jul 2017 05:47:16 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499060836.754420.25135.nullmailer@dev.openssl.org> The branch master has been updated via 6e2f49b38429d9df00ed12ade60e3de3b9ba43b3 (commit) from 50c9ac07bb2aa97c0be6f7f08494943f99391724 (commit) - Log ----------------------------------------------------------------- commit 6e2f49b38429d9df00ed12ade60e3de3b9ba43b3 Author: Richard Levitte Date: Sat Jul 1 18:25:43 2017 +0200 Make sure OSSL_STORE_load() isn't caught in an endless loop The post process callback might potentially say "no" to everything (by constantly returning NULL) and thereby cause an endless loop. Ensure that we stop all processing when "eof" is reached. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3823) ----------------------------------------------------------------------- Summary of changes: crypto/store/store_lib.c | 3 +++ 1 file changed, 3 insertions(+) diff --git a/crypto/store/store_lib.c b/crypto/store/store_lib.c index d5bb8b8..91faae2 100644 --- a/crypto/store/store_lib.c +++ b/crypto/store/store_lib.c @@ -90,6 +90,9 @@ OSSL_STORE_INFO *OSSL_STORE_load(OSSL_STORE_CTX *ctx) OSSL_STORE_INFO *v = NULL; again: + if (OSSL_STORE_eof(ctx)) + return NULL; + v = ctx->loader->load(ctx->loader_ctx, ctx->ui_method, ctx->ui_data); if (ctx->post_process != NULL && v != NULL) { From levitte at openssl.org Mon Jul 3 05:51:43 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 03 Jul 2017 05:51:43 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499061103.500637.26021.nullmailer@dev.openssl.org> The branch master has been updated via 48feaceb53fa6ae924e298b8eba0e247019313e4 (commit) from 6e2f49b38429d9df00ed12ade60e3de3b9ba43b3 (commit) - Log ----------------------------------------------------------------- commit 48feaceb53fa6ae924e298b8eba0e247019313e4 Author: Richard Levitte Date: Sat Jul 1 12:14:37 2017 +0200 Remove the possibility to disable the UI module entirely Instead, make it possible to disable the console reader that's part of the UI module. This makes it possible to use the UI API and other UI methods in environments where the console reader isn't useful. To disable the console reader, configure with 'no-ui-console' / 'disable-ui-console'. 'no-ui' / 'disable-ui' is now an alias for 'no-ui-console' / 'disable-ui-console'. Fixes #3806 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3820) ----------------------------------------------------------------------- Summary of changes: CHANGES | 11 ++ Configure | 5 +- apps/apps.c | 48 +++--- apps/enc.c | 2 +- apps/openssl.c | 4 - apps/passwd.c | 6 +- apps/pkcs12.c | 6 +- apps/pkcs8.c | 6 +- crypto/err/err_all.c | 2 - crypto/evp/evp_key.c | 2 - crypto/pem/pem_lib.c | 9 -- crypto/ui/ui_lib.c | 7 +- crypto/ui/ui_openssl.c | 420 +++++++++++++++++++++++++------------------------ include/openssl/evp.h | 2 - include/openssl/ui.h | 40 +++-- test/uitest.c | 7 +- util/libcrypto.num | 128 +++++++-------- util/mkdef.pl | 2 +- 18 files changed, 361 insertions(+), 346 deletions(-) diff --git a/CHANGES b/CHANGES index 4500fbd..33ced1e 100644 --- a/CHANGES +++ b/CHANGES @@ -9,6 +9,17 @@ Changes between 1.1.0f and 1.1.1 [xx XXX xxxx] + *) The UI API becomes a permanent and integral part of libcrypto, i.e. + not possible to disable entirely. However, it's still possible to + disable the console reading UI method, UI_OpenSSL() (use UI_null() + as a fallback). + + To disable, configure with 'no-ui-console'. 'no-ui' is still + possible to use as an alias. Check at compile time with the + macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still + possible to check and is an alias for OPENSSL_NO_UI_CONSOLE. + [Richard Levitte] + *) Add a STORE module, which implements a uniform and URI based reader of stores that can contain keys, certificates, CRLs and numerous other objects. The main API is loosely based on a few stdio functions, diff --git a/Configure b/Configure index ce3d6da..9612976 100755 --- a/Configure +++ b/Configure @@ -406,7 +406,7 @@ my @disablables = ( "tls13downgrade", "ts", "ubsan", - "ui", + "ui-console", "unit-test", "whirlpool", "weak-ssl-ciphers", @@ -422,7 +422,8 @@ foreach my $proto ((@tls, @dtls)) my %deprecated_disablables = ( "ssl2" => undef, "buf-freelists" => undef, - "ripemd" => "rmd160" + "ripemd" => "rmd160", + "ui" => "ui-console", ); # All of the following is disabled by default (RC5 was enabled before 0.9.8): diff --git a/apps/apps.c b/apps/apps.c index a89d4eb..8b1aab4 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -56,9 +56,8 @@ typedef struct { unsigned long mask; } NAME_EX_TBL; -#if !defined(OPENSSL_NO_UI) || !defined(OPENSSL_NO_ENGINE) static UI_METHOD *ui_method = NULL; -#endif +static const UI_METHOD *ui_fallback_method = NULL; static int set_table_opts(unsigned long *flags, const char *arg, const NAME_EX_TBL * in_tbl); @@ -176,14 +175,19 @@ int dump_cert_text(BIO *out, X509 *x) return 0; } -#ifndef OPENSSL_NO_UI static int ui_open(UI *ui) { - return UI_method_get_opener(UI_OpenSSL())(ui); + int (*opener)(UI *ui) = UI_method_get_opener(ui_fallback_method); + + if (opener) + return opener(ui); + return 1; } static int ui_read(UI *ui, UI_STRING *uis) { + int (*reader)(UI *ui, UI_STRING *uis) = NULL; + if (UI_get_input_flags(uis) & UI_INPUT_FLAG_DEFAULT_PWD && UI_get0_user_data(ui)) { switch (UI_get_string_type(uis)) { @@ -205,11 +209,17 @@ static int ui_read(UI *ui, UI_STRING *uis) break; } } - return UI_method_get_reader(UI_OpenSSL())(ui, uis); + + reader = UI_method_get_reader(ui_fallback_method); + if (reader) + return reader(ui, uis); + return 1; } static int ui_write(UI *ui, UI_STRING *uis) { + int (*writer)(UI *ui, UI_STRING *uis) = NULL; + if (UI_get_input_flags(uis) & UI_INPUT_FLAG_DEFAULT_PWD && UI_get0_user_data(ui)) { switch (UI_get_string_type(uis)) { @@ -229,16 +239,28 @@ static int ui_write(UI *ui, UI_STRING *uis) break; } } - return UI_method_get_writer(UI_OpenSSL())(ui, uis); + + writer = UI_method_get_reader(ui_fallback_method); + if (writer) + return writer(ui, uis); + return 1; } static int ui_close(UI *ui) { - return UI_method_get_closer(UI_OpenSSL())(ui); + int (*closer)(UI *ui) = UI_method_get_closer(ui_fallback_method); + + if (closer) + return closer(ui); + return 1; } int setup_ui_method(void) { + ui_fallback_method = UI_null(); +#ifndef OPENSSL_NO_UI_CONSOLE + ui_fallback_method = UI_OpenSSL(); +#endif ui_method = UI_create_method("OpenSSL application user interface"); UI_method_set_opener(ui_method, ui_open); UI_method_set_reader(ui_method, ui_read); @@ -259,24 +281,13 @@ const UI_METHOD *get_ui_method(void) { return ui_method; } -#endif int password_callback(char *buf, int bufsiz, int verify, PW_CB_DATA *cb_tmp) { int res = 0; -#ifndef OPENSSL_NO_UI UI *ui = NULL; -#endif PW_CB_DATA *cb_data = (PW_CB_DATA *)cb_tmp; -#ifdef OPENSSL_NO_UI - if (cb_data != NULL && cb_data->password != NULL) { - res = strlen(cb_data->password); - if (res > bufsiz) - res = bufsiz; - memcpy(buf, cb_data->password, res); - } -#else ui = UI_new_method(ui_method); if (ui) { int ok = 0; @@ -331,7 +342,6 @@ int password_callback(char *buf, int bufsiz, int verify, PW_CB_DATA *cb_tmp) UI_free(ui); OPENSSL_free(prompt); } -#endif return res; } diff --git a/apps/enc.c b/apps/enc.c index 49568ea..d200075 100644 --- a/apps/enc.c +++ b/apps/enc.c @@ -308,7 +308,7 @@ int enc_main(int argc, char **argv) if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) { if (1) { -#ifndef OPENSSL_NO_UI +#ifndef OPENSSL_NO_UI_CONSOLE for (;;) { char prompt[200]; diff --git a/apps/openssl.c b/apps/openssl.c index 2a14071..e23c390 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -70,18 +70,14 @@ static int apps_startup() | OPENSSL_INIT_LOAD_CONFIG, NULL)) return 0; -#ifndef OPENSSL_NO_UI setup_ui_method(); -#endif return 1; } static void apps_shutdown() { -#ifndef OPENSSL_NO_UI destroy_ui_method(); -#endif } static char *make_config_name() diff --git a/apps/passwd.c b/apps/passwd.c index c873697..7ce40e0 100644 --- a/apps/passwd.c +++ b/apps/passwd.c @@ -100,7 +100,7 @@ int passwd_main(int argc, char **argv) char *salt_malloc = NULL, *passwd_malloc = NULL, *prog; OPTION_CHOICE o; int in_stdin = 0, pw_source_defined = 0; -# ifndef OPENSSL_NO_UI +# ifndef OPENSSL_NO_UI_CONSOLE int in_noverify = 0; # endif int passed_salt = 0, quiet = 0, table = 0, reverse = 0; @@ -129,7 +129,7 @@ int passwd_main(int argc, char **argv) pw_source_defined = 1; break; case OPT_NOVERIFY: -# ifndef OPENSSL_NO_UI +# ifndef OPENSSL_NO_UI_CONSOLE in_noverify = 1; # endif break; @@ -246,7 +246,7 @@ int passwd_main(int argc, char **argv) * avoid rot of not-frequently-used code. */ if (1) { -# ifndef OPENSSL_NO_UI +# ifndef OPENSSL_NO_UI_CONSOLE /* build a null-terminated list */ static char *passwds_static[2] = { NULL, NULL }; diff --git a/apps/pkcs12.c b/apps/pkcs12.c index 439622a..9449679 100644 --- a/apps/pkcs12.c +++ b/apps/pkcs12.c @@ -322,7 +322,7 @@ int pkcs12_main(int argc, char **argv) if (twopass) { /* To avoid bit rot */ if (1) { -#ifndef OPENSSL_NO_UI +#ifndef OPENSSL_NO_UI_CONSOLE if (EVP_read_pw_string (macpass, sizeof macpass, "Enter MAC Password:", export_cert)) { BIO_printf(bio_err, "Can't read Password\n"); @@ -441,7 +441,7 @@ int pkcs12_main(int argc, char **argv) if (!noprompt) { /* To avoid bit rot */ if (1) { -#ifndef OPENSSL_NO_UI +#ifndef OPENSSL_NO_UI_CONSOLE if (EVP_read_pw_string(pass, sizeof pass, "Enter Export Password:", 1)) { BIO_printf(bio_err, "Can't read Password\n"); @@ -507,7 +507,7 @@ int pkcs12_main(int argc, char **argv) if (!noprompt) { if (1) { -#ifndef OPENSSL_NO_UI +#ifndef OPENSSL_NO_UI_CONSOLE if (EVP_read_pw_string(pass, sizeof pass, "Enter Import Password:", 0)) { BIO_printf(bio_err, "Can't read Password\n"); diff --git a/apps/pkcs8.c b/apps/pkcs8.c index e964a3b..ad41f7b 100644 --- a/apps/pkcs8.c +++ b/apps/pkcs8.c @@ -65,7 +65,7 @@ int pkcs8_main(int argc, char **argv) const EVP_CIPHER *cipher = NULL; char *infile = NULL, *outfile = NULL; char *passinarg = NULL, *passoutarg = NULL, *prog; -#ifndef OPENSSL_NO_UI +#ifndef OPENSSL_NO_UI_CONSOLE char pass[APP_PASS_LEN]; #endif char *passin = NULL, *passout = NULL, *p8pass = NULL; @@ -236,7 +236,7 @@ int pkcs8_main(int argc, char **argv) p8pass = passout; } else if (1) { /* To avoid bit rot */ -#ifndef OPENSSL_NO_UI +#ifndef OPENSSL_NO_UI_CONSOLE p8pass = pass; if (EVP_read_pw_string (pass, sizeof pass, "Enter Encryption Password:", 1)) { @@ -299,7 +299,7 @@ int pkcs8_main(int argc, char **argv) if (passin != NULL) { p8pass = passin; } else if (1) { -#ifndef OPENSSL_NO_UI +#ifndef OPENSSL_NO_UI_CONSOLE p8pass = pass; if (EVP_read_pw_string(pass, sizeof pass, "Enter Password:", 0)) { BIO_printf(bio_err, "Can't read Password\n"); diff --git a/crypto/err/err_all.c b/crypto/err/err_all.c index 3fff594..a2759f4 100644 --- a/crypto/err/err_all.c +++ b/crypto/err/err_all.c @@ -83,9 +83,7 @@ int err_load_crypto_strings_int(void) # ifndef OPENSSL_NO_OCSP ERR_load_OCSP_strings() == 0 || # endif -#ifndef OPENSSL_NO_UI ERR_load_UI_strings() == 0 || -#endif # ifndef OPENSSL_NO_CMS ERR_load_CMS_strings() == 0 || # endif diff --git a/crypto/evp/evp_key.c b/crypto/evp/evp_key.c index 8a4297c..0d63e4f 100644 --- a/crypto/evp/evp_key.c +++ b/crypto/evp/evp_key.c @@ -14,7 +14,6 @@ #include #include -#ifndef OPENSSL_NO_UI /* should be init to zeros. */ static char prompt_string[80]; @@ -69,7 +68,6 @@ int EVP_read_pw_string_min(char *buf, int min, int len, const char *prompt, OPENSSL_cleanse(buff, BUFSIZ); return ret; } -#endif /* OPENSSL_NO_UI */ int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, const unsigned char *data, diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index 75b022e..e937b0e 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -30,12 +30,8 @@ int pem_check_suffix(const char *pem_str, const char *suffix); int PEM_def_callback(char *buf, int num, int w, void *key) { -#if defined(OPENSSL_NO_STDIO) || defined(OPENSSL_NO_UI) - int i; -#else int i, j; const char *prompt; -#endif if (key) { i = strlen(key); @@ -44,10 +40,6 @@ int PEM_def_callback(char *buf, int num, int w, void *key) return i; } -#if defined(OPENSSL_NO_STDIO) || defined(OPENSSL_NO_UI) - PEMerr(PEM_F_PEM_DEF_CALLBACK, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); - return -1; -#else prompt = EVP_get_pw_prompt(); if (prompt == NULL) prompt = "Enter PEM pass phrase:"; @@ -74,7 +66,6 @@ int PEM_def_callback(char *buf, int num, int w, void *key) break; } return j; -#endif } void PEM_proc_type(char *buf, int type) diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c index f4e01bc..4469a43 100644 --- a/crypto/ui/ui_lib.c +++ b/crypto/ui/ui_lib.c @@ -37,9 +37,10 @@ UI *UI_new_method(const UI_METHOD *method) } if (method == NULL) - ret->meth = UI_get_default_method(); - else - ret->meth = method; + method = UI_get_default_method(); + if (method == NULL) + method = UI_null(); + ret->meth = method; if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_UI, ret, &ret->ex_data)) { OPENSSL_free(ret); diff --git a/crypto/ui/ui_openssl.c b/crypto/ui/ui_openssl.c index 42c9326..977c7ad 100644 --- a/crypto/ui/ui_openssl.c +++ b/crypto/ui/ui_openssl.c @@ -9,64 +9,66 @@ #include #include +#include +#ifndef OPENSSL_NO_UI_CONSOLE /* * need for #define _POSIX_C_SOURCE arises whenever you pass -ansi to gcc * [maybe others?], because it masks interfaces not discussed in standard, * sigaction and fileno included. -pedantic would be more appropriate for the * intended purposes, but we can't prevent users from adding -ansi. */ -#if defined(OPENSSL_SYS_VXWORKS) -# include -#endif - -#if !defined(_POSIX_C_SOURCE) && defined(OPENSSL_SYS_VMS) -# ifndef _POSIX_C_SOURCE -# define _POSIX_C_SOURCE 2 +# if defined(OPENSSL_SYS_VXWORKS) +# include # endif -#endif -#include -#include -#include -#include - -#if !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_VMS) -# ifdef OPENSSL_UNISTD -# include OPENSSL_UNISTD -# else -# include + +# if !defined(_POSIX_C_SOURCE) && defined(OPENSSL_SYS_VMS) +# ifndef _POSIX_C_SOURCE +# define _POSIX_C_SOURCE 2 +# endif # endif +# include +# include +# include +# include + +# if !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_VMS) +# ifdef OPENSSL_UNISTD +# include OPENSSL_UNISTD +# else +# include +# endif /* * If unistd.h defines _POSIX_VERSION, we conclude that we are on a POSIX * system and have sigaction and termios. */ -# if defined(_POSIX_VERSION) +# if defined(_POSIX_VERSION) -# define SIGACTION -# if !defined(TERMIOS) && !defined(TERMIO) && !defined(SGTTY) -# define TERMIOS -# endif +# define SIGACTION +# if !defined(TERMIOS) && !defined(TERMIO) && !defined(SGTTY) +# define TERMIOS +# endif +# endif # endif -#endif /* 06-Apr-92 Luke Brennan Support for VMS */ -#include "ui_locl.h" -#include "internal/cryptlib.h" +# include "ui_locl.h" +# include "internal/cryptlib.h" -#ifdef OPENSSL_SYS_VMS /* prototypes for sys$whatever */ -# include -# ifdef __DECC -# pragma message disable DOLLARID +# ifdef OPENSSL_SYS_VMS /* prototypes for sys$whatever */ +# include +# ifdef __DECC +# pragma message disable DOLLARID +# endif # endif -#endif -#ifdef WIN_CONSOLE_BUG -# include -# ifndef OPENSSL_SYS_WINCE -# include +# ifdef WIN_CONSOLE_BUG +# include +# ifndef OPENSSL_SYS_WINCE +# include +# endif # endif -#endif /* * There are 6 types of terminal interface supported, TERMIO, TERMIOS, VMS, @@ -80,81 +82,81 @@ * may eventually opt to remove it's use entirely. */ -#if !defined(TERMIOS) && !defined(TERMIO) && !defined(SGTTY) +# if !defined(TERMIOS) && !defined(TERMIO) && !defined(SGTTY) -# if defined(_LIBC) -# undef TERMIOS -# define TERMIO -# undef SGTTY +# if defined(_LIBC) +# undef TERMIOS +# define TERMIO +# undef SGTTY /* * We know that VMS, MSDOS, VXWORKS, use entirely other mechanisms. */ -# elif !defined(OPENSSL_SYS_VMS) \ +# elif !defined(OPENSSL_SYS_VMS) \ && !defined(OPENSSL_SYS_MSDOS) \ && !defined(OPENSSL_SYS_VXWORKS) -# define TERMIOS -# undef TERMIO -# undef SGTTY -# endif +# define TERMIOS +# undef TERMIO +# undef SGTTY +# endif -#endif +# endif -#ifdef TERMIOS -# include -# define TTY_STRUCT struct termios -# define TTY_FLAGS c_lflag -# define TTY_get(tty,data) tcgetattr(tty,data) -# define TTY_set(tty,data) tcsetattr(tty,TCSANOW,data) -#endif +# ifdef TERMIOS +# include +# define TTY_STRUCT struct termios +# define TTY_FLAGS c_lflag +# define TTY_get(tty,data) tcgetattr(tty,data) +# define TTY_set(tty,data) tcsetattr(tty,TCSANOW,data) +# endif -#ifdef TERMIO -# include -# define TTY_STRUCT struct termio -# define TTY_FLAGS c_lflag -# define TTY_get(tty,data) ioctl(tty,TCGETA,data) -# define TTY_set(tty,data) ioctl(tty,TCSETA,data) -#endif +# ifdef TERMIO +# include +# define TTY_STRUCT struct termio +# define TTY_FLAGS c_lflag +# define TTY_get(tty,data) ioctl(tty,TCGETA,data) +# define TTY_set(tty,data) ioctl(tty,TCSETA,data) +# endif -#ifdef SGTTY -# include -# define TTY_STRUCT struct sgttyb -# define TTY_FLAGS sg_flags -# define TTY_get(tty,data) ioctl(tty,TIOCGETP,data) -# define TTY_set(tty,data) ioctl(tty,TIOCSETP,data) -#endif +# ifdef SGTTY +# include +# define TTY_STRUCT struct sgttyb +# define TTY_FLAGS sg_flags +# define TTY_get(tty,data) ioctl(tty,TIOCGETP,data) +# define TTY_set(tty,data) ioctl(tty,TIOCSETP,data) +# endif -#if !defined(_LIBC) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_VMS) -# include -#endif +# if !defined(_LIBC) && !defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_VMS) +# include +# endif -#ifdef OPENSSL_SYS_MSDOS -# include -#endif +# ifdef OPENSSL_SYS_MSDOS +# include +# endif -#ifdef OPENSSL_SYS_VMS -# include -# include -# include -# include +# ifdef OPENSSL_SYS_VMS +# include +# include +# include +# include struct IOSB { short iosb$w_value; short iosb$w_count; long iosb$l_info; }; -#endif +# endif -#ifndef NX509_SIG -# define NX509_SIG 32 -#endif +# ifndef NX509_SIG +# define NX509_SIG 32 +# endif /* Define globals. They are protected by a lock */ -#ifdef SIGACTION +# ifdef SIGACTION static struct sigaction savsig[NX509_SIG]; -#else +# else static void (*savsig[NX509_SIG]) (int); -#endif +# endif -#ifdef OPENSSL_SYS_VMS +# ifdef OPENSSL_SYS_VMS static struct IOSB iosb; static $DESCRIPTOR(terminal, "TT"); static long tty_orig[3], tty_new[3]; /* XXX Is there any guarantee that this @@ -162,26 +164,26 @@ static long tty_orig[3], tty_new[3]; /* XXX Is there any guarantee that this * structures? */ static long status; static unsigned short channel = 0; -#elif defined(_WIN32) && !defined(_WIN32_WCE) +# elif defined(_WIN32) && !defined(_WIN32_WCE) static DWORD tty_orig, tty_new; -#else -# if !defined(OPENSSL_SYS_MSDOS) || defined(__DJGPP__) +# else +# if !defined(OPENSSL_SYS_MSDOS) || defined(__DJGPP__) static TTY_STRUCT tty_orig, tty_new; +# endif # endif -#endif static FILE *tty_in, *tty_out; static int is_a_tty; /* Declare static functions */ -#if !defined(OPENSSL_SYS_WINCE) +# if !defined(OPENSSL_SYS_WINCE) static int read_till_nl(FILE *); static void recsig(int); static void pushsig(void); static void popsig(void); -#endif -#if defined(OPENSSL_SYS_MSDOS) && !defined(_WIN32) +# endif +# if defined(OPENSSL_SYS_MSDOS) && !defined(_WIN32) static int noecho_fgets(char *buf, int size, FILE *tty); -#endif +# endif static int read_string_inner(UI *ui, UI_STRING *uis, int echo, int strip_nl); static int read_string(UI *ui, UI_STRING *uis); @@ -192,34 +194,6 @@ static int echo_console(UI *ui); static int noecho_console(UI *ui); static int close_console(UI *ui); -static UI_METHOD ui_openssl = { - "OpenSSL default user interface", - open_console, - write_string, - NULL, /* No flusher is needed for command lines */ - read_string, - close_console, - NULL -}; - -static const UI_METHOD *default_UI_meth = &ui_openssl; - -void UI_set_default_method(const UI_METHOD *meth) -{ - default_UI_meth = meth; -} - -const UI_METHOD *UI_get_default_method(void) -{ - return default_UI_meth; -} - -/* The method with all the built-in thingies */ -UI_METHOD *UI_OpenSSL(void) -{ - return &ui_openssl; -} - /* * The following function makes sure that info and error strings are printed * before any prompt. @@ -280,11 +254,11 @@ static int read_string(UI *ui, UI_STRING *uis) return 1; } -#if !defined(OPENSSL_SYS_WINCE) +# if !defined(OPENSSL_SYS_WINCE) /* Internal functions to read a string without echoing */ static int read_till_nl(FILE *in) { -# define SIZE 4 +# define SIZE 4 char buf[SIZE + 1]; do { @@ -295,7 +269,7 @@ static int read_till_nl(FILE *in) } static volatile sig_atomic_t intr_signal; -#endif +# endif static int read_string_inner(UI *ui, UI_STRING *uis, int echo, int strip_nl) { @@ -303,7 +277,7 @@ static int read_string_inner(UI *ui, UI_STRING *uis, int echo, int strip_nl) int ok; char result[BUFSIZ]; int maxsize = BUFSIZ - 1; -#if !defined(OPENSSL_SYS_WINCE) +# if !defined(OPENSSL_SYS_WINCE) char *p = NULL; int echo_eol = !echo; @@ -319,10 +293,10 @@ static int read_string_inner(UI *ui, UI_STRING *uis, int echo, int strip_nl) ps = 2; result[0] = '\0'; -# if defined(_WIN32) +# if defined(_WIN32) if (is_a_tty) { DWORD numread; -# if defined(CP_UTF8) +# if defined(CP_UTF8) if (GetEnvironmentVariableW(L"OPENSSL_WIN32_UTF8", NULL, 0) != 0) { WCHAR wresult[BUFSIZ]; @@ -342,7 +316,7 @@ static int read_string_inner(UI *ui, UI_STRING *uis, int echo, int strip_nl) OPENSSL_cleanse(wresult, sizeof(wresult)); } } else -# endif +# endif if (ReadConsoleA(GetStdHandle(STD_INPUT_HANDLE), result, maxsize, &numread, NULL)) { if (numread >= 2 && @@ -354,12 +328,12 @@ static int read_string_inner(UI *ui, UI_STRING *uis, int echo, int strip_nl) p = result; } } else -# elif defined(OPENSSL_SYS_MSDOS) +# elif defined(OPENSSL_SYS_MSDOS) if (!echo) { noecho_fgets(result, maxsize, tty_in); p = result; /* FIXME: noecho_fgets doesn't return errors */ } else -# endif +# endif p = fgets(result, maxsize, tty_in); if (p == NULL) goto error; @@ -385,9 +359,9 @@ static int read_string_inner(UI *ui, UI_STRING *uis, int echo, int strip_nl) if (ps >= 1) popsig(); -#else +# else ok = 1; -#endif +# endif OPENSSL_cleanse(result, BUFSIZ); return ok; @@ -399,10 +373,10 @@ static int open_console(UI *ui) CRYPTO_THREAD_write_lock(ui->lock); is_a_tty = 1; -#if defined(OPENSSL_SYS_VXWORKS) +# if defined(OPENSSL_SYS_VXWORKS) tty_in = stdin; tty_out = stderr; -#elif defined(_WIN32) && !defined(_WIN32_WCE) +# elif defined(_WIN32) && !defined(_WIN32_WCE) if ((tty_out = fopen("conout$", "w")) == NULL) tty_out = stderr; @@ -413,26 +387,26 @@ static int open_console(UI *ui) if ((tty_in = fopen("conin$", "r")) == NULL) tty_in = stdin; } -#else -# ifdef OPENSSL_SYS_MSDOS -# define DEV_TTY "con" # else -# define DEV_TTY "/dev/tty" -# endif +# ifdef OPENSSL_SYS_MSDOS +# define DEV_TTY "con" +# else +# define DEV_TTY "/dev/tty" +# endif if ((tty_in = fopen(DEV_TTY, "r")) == NULL) tty_in = stdin; if ((tty_out = fopen(DEV_TTY, "w")) == NULL) tty_out = stderr; -#endif +# endif -#if defined(TTY_get) && !defined(OPENSSL_SYS_VMS) +# if defined(TTY_get) && !defined(OPENSSL_SYS_VMS) if (TTY_get(fileno(tty_in), &tty_orig) == -1) { -# ifdef ENOTTY +# ifdef ENOTTY if (errno == ENOTTY) is_a_tty = 0; else -# endif -# ifdef EINVAL +# endif +# ifdef EINVAL /* * Ariel Glenn ariel at columbia.edu reports that solaris can return * EINVAL instead. This should be ok @@ -440,8 +414,8 @@ static int open_console(UI *ui) if (errno == EINVAL) is_a_tty = 0; else -# endif -# ifdef ENODEV +# endif +# ifdef ENODEV /* * MacOS X returns ENODEV (Operation not supported by device), * which seems appropriate. @@ -449,7 +423,7 @@ static int open_console(UI *ui) if (errno == ENODEV) is_a_tty = 0; else -# endif +# endif { char tmp_num[10]; BIO_snprintf(tmp_num, sizeof(tmp_num) - 1, "%d", errno); @@ -459,8 +433,8 @@ static int open_console(UI *ui) return 0; } } -#endif -#ifdef OPENSSL_SYS_VMS +# endif +# ifdef OPENSSL_SYS_VMS status = sys$assign(&terminal, &channel, 0, 0); /* if there isn't a TT device, something is very wrong */ @@ -479,22 +453,22 @@ static int open_console(UI *ui) /* If IO$_SENSEMODE doesn't work, this is not a terminal device */ if ((status != SS$_NORMAL) || (iosb.iosb$w_value != SS$_NORMAL)) is_a_tty = 0; -#endif +# endif return 1; } static int noecho_console(UI *ui) { -#ifdef TTY_FLAGS +# ifdef TTY_FLAGS memcpy(&(tty_new), &(tty_orig), sizeof(tty_orig)); tty_new.TTY_FLAGS &= ~ECHO; -#endif +# endif -#if defined(TTY_set) && !defined(OPENSSL_SYS_VMS) +# if defined(TTY_set) && !defined(OPENSSL_SYS_VMS) if (is_a_tty && (TTY_set(fileno(tty_in), &tty_new) == -1)) return 0; -#endif -#ifdef OPENSSL_SYS_VMS +# endif +# ifdef OPENSSL_SYS_VMS if (is_a_tty) { tty_new[0] = tty_orig[0]; tty_new[1] = tty_orig[1] | TT$M_NOECHO; @@ -514,29 +488,29 @@ static int noecho_console(UI *ui) return 0; } } -#endif -#if defined(_WIN32) && !defined(_WIN32_WCE) +# endif +# if defined(_WIN32) && !defined(_WIN32_WCE) if (is_a_tty) { tty_new = tty_orig; tty_new &= ~ENABLE_ECHO_INPUT; SetConsoleMode(GetStdHandle(STD_INPUT_HANDLE), tty_new); } -#endif +# endif return 1; } static int echo_console(UI *ui) { -#if defined(TTY_set) && !defined(OPENSSL_SYS_VMS) +# if defined(TTY_set) && !defined(OPENSSL_SYS_VMS) memcpy(&(tty_new), &(tty_orig), sizeof(tty_orig)); tty_new.TTY_FLAGS |= ECHO; -#endif +# endif -#if defined(TTY_set) && !defined(OPENSSL_SYS_VMS) +# if defined(TTY_set) && !defined(OPENSSL_SYS_VMS) if (is_a_tty && (TTY_set(fileno(tty_in), &tty_new) == -1)) return 0; -#endif -#ifdef OPENSSL_SYS_VMS +# endif +# ifdef OPENSSL_SYS_VMS if (is_a_tty) { tty_new[0] = tty_orig[0]; tty_new[1] = tty_orig[1] & ~TT$M_NOECHO; @@ -556,14 +530,14 @@ static int echo_console(UI *ui) return 0; } } -#endif -#if defined(_WIN32) && !defined(_WIN32_WCE) +# endif +# if defined(_WIN32) && !defined(_WIN32_WCE) if (is_a_tty) { tty_new = tty_orig; tty_new |= ENABLE_ECHO_INPUT; SetConsoleMode(GetStdHandle(STD_INPUT_HANDLE), tty_new); } -#endif +# endif return 1; } @@ -573,7 +547,7 @@ static int close_console(UI *ui) fclose(tty_in); if (tty_out != stderr) fclose(tty_out); -#ifdef OPENSSL_SYS_VMS +# ifdef OPENSSL_SYS_VMS status = sys$dassgn(channel); if (status != SS$_NORMAL) { char tmp_num[12]; @@ -583,97 +557,97 @@ static int close_console(UI *ui) ERR_add_error_data(2, "status=", tmp_num); return 0; } -#endif +# endif CRYPTO_THREAD_unlock(ui->lock); return 1; } -#if !defined(OPENSSL_SYS_WINCE) +# if !defined(OPENSSL_SYS_WINCE) /* Internal functions to handle signals and act on them */ static void pushsig(void) { -# ifndef OPENSSL_SYS_WIN32 +# ifndef OPENSSL_SYS_WIN32 int i; -# endif -# ifdef SIGACTION +# endif +# ifdef SIGACTION struct sigaction sa; memset(&sa, 0, sizeof(sa)); sa.sa_handler = recsig; -# endif +# endif -# ifdef OPENSSL_SYS_WIN32 +# ifdef OPENSSL_SYS_WIN32 savsig[SIGABRT] = signal(SIGABRT, recsig); savsig[SIGFPE] = signal(SIGFPE, recsig); savsig[SIGILL] = signal(SIGILL, recsig); savsig[SIGINT] = signal(SIGINT, recsig); savsig[SIGSEGV] = signal(SIGSEGV, recsig); savsig[SIGTERM] = signal(SIGTERM, recsig); -# else +# else for (i = 1; i < NX509_SIG; i++) { -# ifdef SIGUSR1 +# ifdef SIGUSR1 if (i == SIGUSR1) continue; -# endif -# ifdef SIGUSR2 +# endif +# ifdef SIGUSR2 if (i == SIGUSR2) continue; -# endif -# ifdef SIGKILL +# endif +# ifdef SIGKILL if (i == SIGKILL) /* We can't make any action on that. */ continue; -# endif -# ifdef SIGACTION +# endif +# ifdef SIGACTION sigaction(i, &sa, &savsig[i]); -# else +# else savsig[i] = signal(i, recsig); -# endif +# endif } -# endif +# endif -# ifdef SIGWINCH +# ifdef SIGWINCH signal(SIGWINCH, SIG_DFL); -# endif +# endif } static void popsig(void) { -# ifdef OPENSSL_SYS_WIN32 +# ifdef OPENSSL_SYS_WIN32 signal(SIGABRT, savsig[SIGABRT]); signal(SIGFPE, savsig[SIGFPE]); signal(SIGILL, savsig[SIGILL]); signal(SIGINT, savsig[SIGINT]); signal(SIGSEGV, savsig[SIGSEGV]); signal(SIGTERM, savsig[SIGTERM]); -# else +# else int i; for (i = 1; i < NX509_SIG; i++) { -# ifdef SIGUSR1 +# ifdef SIGUSR1 if (i == SIGUSR1) continue; -# endif -# ifdef SIGUSR2 +# endif +# ifdef SIGUSR2 if (i == SIGUSR2) continue; -# endif -# ifdef SIGACTION +# endif +# ifdef SIGACTION sigaction(i, &savsig[i], NULL); -# else +# else signal(i, savsig[i]); -# endif +# endif } -# endif +# endif } static void recsig(int i) { intr_signal = i; } -#endif +# endif /* Internal functions specific for Windows */ -#if defined(OPENSSL_SYS_MSDOS) && !defined(_WIN32) +# if defined(OPENSSL_SYS_MSDOS) && !defined(_WIN32) static int noecho_fgets(char *buf, int size, FILE *tty) { int i; @@ -686,11 +660,11 @@ static int noecho_fgets(char *buf, int size, FILE *tty) break; } size--; -# if defined(_WIN32) +# if defined(_WIN32) i = _getch(); -# else +# else i = getch(); -# endif +# endif if (i == '\r') i = '\n'; *(p++) = i; @@ -699,7 +673,7 @@ static int noecho_fgets(char *buf, int size, FILE *tty) break; } } -# ifdef WIN_CONSOLE_BUG +# ifdef WIN_CONSOLE_BUG /* * Win95 has several evil console bugs: one of these is that the last * character read using getch() is passed to the next read: this is @@ -711,7 +685,41 @@ static int noecho_fgets(char *buf, int size, FILE *tty) inh = GetStdHandle(STD_INPUT_HANDLE); FlushConsoleInputBuffer(inh); } -# endif +# endif return (strlen(buf)); } +# endif + +static UI_METHOD ui_openssl = { + "OpenSSL default user interface", + open_console, + write_string, + NULL, /* No flusher is needed for command lines */ + read_string, + close_console, + NULL +}; + +/* The method with all the built-in console thingies */ +UI_METHOD *UI_OpenSSL(void) +{ + return &ui_openssl; +} + +static const UI_METHOD *default_UI_meth = &ui_openssl; + +#else + +static const UI_METHOD *default_UI_meth = NULL; + #endif + +void UI_set_default_method(const UI_METHOD *meth) +{ + default_UI_meth = meth; +} + +const UI_METHOD *UI_get_default_method(void) +{ + return default_UI_meth; +} diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 89a64ae..2531d00 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -546,13 +546,11 @@ __owur int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type); __owur int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s); -#ifndef OPENSSL_NO_UI int EVP_read_pw_string(char *buf, int length, const char *prompt, int verify); int EVP_read_pw_string_min(char *buf, int minlen, int maxlen, const char *prompt, int verify); void EVP_set_pw_prompt(const char *prompt); char *EVP_get_pw_prompt(void); -#endif __owur int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md, const unsigned char *salt, diff --git a/include/openssl/ui.h b/include/openssl/ui.h index 5990153..0f8c03f 100644 --- a/include/openssl/ui.h +++ b/include/openssl/ui.h @@ -12,19 +12,24 @@ # include -# ifndef OPENSSL_NO_UI - -# if OPENSSL_API_COMPAT < 0x10100000L -# include +# if OPENSSL_API_COMPAT < 0x10100000L +# include +# endif +# include +# include +# include +# include + +/* For compatibility reasons, the macro OPENSSL_NO_UI is currently retained */ +# if OPENSSL_API_COMPAT < 0x10200000L +# ifdef OPENSSL_NO_UI_CONSOLE +# define OPENSSL_NO_UI # endif -# include -# include -# include -# include +# endif -#ifdef __cplusplus +# ifdef __cplusplus extern "C" { -#endif +# endif /* * All the following functions return -1 or NULL on error and in some cases @@ -112,7 +117,7 @@ int UI_dup_error_string(UI *ui, const char *text); * each UI being marked with this flag, or the application might get * confused. */ -# define UI_INPUT_FLAG_DEFAULT_PWD 0x02 +# define UI_INPUT_FLAG_DEFAULT_PWD 0x02 /*- * The user of these routines may want to define flags of their own. The core @@ -124,7 +129,7 @@ int UI_dup_error_string(UI *ui, const char *text); * #define MY_UI_FLAG1 (0x01 << UI_INPUT_FLAG_USER_BASE) * */ -# define UI_INPUT_FLAG_USER_BASE 16 +# define UI_INPUT_FLAG_USER_BASE 16 /*- * The following function helps construct a prompt. object_desc is a @@ -187,7 +192,7 @@ int UI_ctrl(UI *ui, int cmd, long i, void *p, void (*f) (void)); * OpenSSL error stack before printing any info or added error messages and * before any prompting. */ -# define UI_CTRL_PRINT_ERRORS 1 +# define UI_CTRL_PRINT_ERRORS 1 /* * Check if a UI_process() is possible to do again with the same instance of * a user interface. This makes UI_ctrl() return 1 if it is redoable, and 0 @@ -199,7 +204,7 @@ int UI_ctrl(UI *ui, int cmd, long i, void *p, void (*f) (void)); # define UI_set_app_data(s,arg) UI_set_ex_data(s,0,arg) # define UI_get_app_data(s) UI_get_ex_data(s,0) -#define UI_get_ex_new_index(l, p, newf, dupf, freef) \ +# define UI_get_ex_new_index(l, p, newf, dupf, freef) \ CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_UI, l, p, newf, dupf, freef) int UI_set_ex_data(UI *r, int idx, void *arg); void *UI_get_ex_data(UI *r, int idx); @@ -210,9 +215,13 @@ const UI_METHOD *UI_get_default_method(void); const UI_METHOD *UI_get_method(UI *ui); const UI_METHOD *UI_set_method(UI *ui, const UI_METHOD *meth); +# ifndef OPENSSL_NO_UI_CONSOLE + /* The method with all the built-in thingies */ UI_METHOD *UI_OpenSSL(void); +# endif + /* * NULL method. Literally does nothing, but may serve as a placeholder * to avoid internal default. @@ -351,8 +360,7 @@ UI_METHOD *UI_UTIL_wrap_read_pem_callback(pem_password_cb *cb, int rwflag); int ERR_load_UI_strings(void); -# ifdef __cplusplus +# ifdef __cplusplus } -# endif # endif #endif diff --git a/test/uitest.c b/test/uitest.c index 469e230..6fef137 100644 --- a/test/uitest.c +++ b/test/uitest.c @@ -17,8 +17,7 @@ /* apps/apps.c depend on these */ char *default_config_file = NULL; -#ifndef OPENSSL_NO_UI -# include +#include /* Old style PEM password callback */ static int test_pem_password_cb(char *buf, int size, int rwflag, void *userdata) @@ -89,12 +88,8 @@ static int test_new_ui() return ok; } -#endif - void register_tests(void) { -#ifndef OPENSSL_NO_UI ADD_TEST(test_old); ADD_TEST(test_new_ui); -#endif } diff --git a/util/libcrypto.num b/util/libcrypto.num index c861878..4369694 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -30,7 +30,7 @@ GENERAL_NAME_get0_otherName 29 1_1_0 EXIST::FUNCTION: ASN1_INTEGER_get_uint64 30 1_1_0 EXIST::FUNCTION: EVP_DigestInit_ex 31 1_1_0 EXIST::FUNCTION: CTLOG_new 32 1_1_0 EXIST::FUNCTION:CT -UI_get_result_minsize 33 1_1_0 EXIST::FUNCTION:UI +UI_get_result_minsize 33 1_1_0 EXIST::FUNCTION: EVP_PBE_alg_add_type 34 1_1_0 EXIST::FUNCTION: EVP_cast5_ofb 35 1_1_0 EXIST::FUNCTION:CAST d2i_PUBKEY_fp 36 1_1_0 EXIST::FUNCTION:STDIO @@ -39,7 +39,7 @@ BF_decrypt 38 1_1_0 EXIST::FUNCTION:BF PEM_read_bio_PUBKEY 39 1_1_0 EXIST::FUNCTION: X509_NAME_delete_entry 40 1_1_0 EXIST::FUNCTION: EVP_PKEY_meth_set_verify_recover 41 1_1_0 EXIST::FUNCTION: -UI_set_method 42 1_1_0 EXIST::FUNCTION:UI +UI_set_method 42 1_1_0 EXIST::FUNCTION: PKCS7_ISSUER_AND_SERIAL_it 43 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: PKCS7_ISSUER_AND_SERIAL_it 43 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: EC_GROUP_method_of 44 1_1_0 EXIST::FUNCTION:EC @@ -77,7 +77,7 @@ ASN1_item_print 76 1_1_0 EXIST::FUNCTION: CONF_set_nconf 77 1_1_0 EXIST::FUNCTION: RAND_set_rand_method 78 1_1_0 EXIST::FUNCTION: BN_GF2m_mod_mul 79 1_1_0 EXIST::FUNCTION:EC2M -UI_add_input_boolean 80 1_1_0 EXIST::FUNCTION:UI +UI_add_input_boolean 80 1_1_0 EXIST::FUNCTION: ASN1_TIME_adj 81 1_1_0 EXIST::FUNCTION: EVP_PKEY_asn1_get0_info 82 1_1_0 EXIST::FUNCTION: BN_add_word 83 1_1_0 EXIST::FUNCTION: @@ -85,7 +85,7 @@ EVP_des_ede 84 1_1_0 EXIST::FUNCTION:DES EVP_PKEY_add1_attr_by_OBJ 85 1_1_0 EXIST::FUNCTION: ASYNC_WAIT_CTX_get_all_fds 86 1_1_0 EXIST::FUNCTION: EVP_CIPHER_meth_set_do_cipher 87 1_1_0 EXIST::FUNCTION: -EVP_set_pw_prompt 88 1_1_0 EXIST::FUNCTION:UI +EVP_set_pw_prompt 88 1_1_0 EXIST::FUNCTION: d2i_OCSP_RESPBYTES 89 1_1_0 EXIST::FUNCTION:OCSP TS_REQ_get_ext_by_NID 90 1_1_0 EXIST::FUNCTION:TS ASN1_item_ndef_i2d 91 1_1_0 EXIST::FUNCTION: @@ -206,7 +206,7 @@ SCT_set_version 206 1_1_0 EXIST::FUNCTION:CT CMS_add1_ReceiptRequest 207 1_1_0 EXIST::FUNCTION:CMS d2i_CRL_DIST_POINTS 208 1_1_0 EXIST::FUNCTION: X509_CRL_INFO_free 209 1_1_0 EXIST::FUNCTION: -ERR_load_UI_strings 210 1_1_0 EXIST::FUNCTION:UI +ERR_load_UI_strings 210 1_1_0 EXIST::FUNCTION: ERR_load_strings 211 1_1_0 EXIST::FUNCTION: RSA_X931_hash_id 212 1_1_0 EXIST::FUNCTION:RSA EC_KEY_set_method 213 1_1_0 EXIST::FUNCTION:EC @@ -272,7 +272,7 @@ EVP_OpenInit 272 1_1_0 EXIST::FUNCTION:RSA OCSP_response_get1_basic 273 1_1_0 EXIST::FUNCTION:OCSP CRYPTO_gcm128_tag 274 1_1_0 EXIST::FUNCTION: OCSP_parse_url 275 1_1_0 EXIST::FUNCTION:OCSP -UI_get0_test_string 276 1_1_0 EXIST::FUNCTION:UI +UI_get0_test_string 276 1_1_0 EXIST::FUNCTION: CRYPTO_secure_free 277 1_1_0 EXIST::FUNCTION: DSA_print_fp 278 1_1_0 EXIST::FUNCTION:DSA,STDIO X509_get_ext_d2i 279 1_1_0 EXIST::FUNCTION: @@ -314,7 +314,7 @@ EVP_CIPHER_CTX_set_flags 314 1_1_0 EXIST::FUNCTION: err_free_strings_int 315 1_1_0 EXIST::FUNCTION: PEM_write_bio_PKCS7_stream 316 1_1_0 EXIST::FUNCTION: d2i_X509_CERT_AUX 317 1_1_0 EXIST::FUNCTION: -UI_process 318 1_1_0 EXIST::FUNCTION:UI +UI_process 318 1_1_0 EXIST::FUNCTION: X509_get_subject_name 319 1_1_0 EXIST::FUNCTION: DH_get_1024_160 320 1_1_0 EXIST::FUNCTION:DH i2d_ASN1_UNIVERSALSTRING 321 1_1_0 EXIST::FUNCTION: @@ -331,7 +331,7 @@ CRYPTO_ccm128_tag 331 1_1_0 EXIST::FUNCTION: BIO_new_dgram_sctp 332 1_1_0 EXIST::FUNCTION:DGRAM,SCTP d2i_RSAPrivateKey_fp 333 1_1_0 EXIST::FUNCTION:RSA,STDIO s2i_ASN1_IA5STRING 334 1_1_0 EXIST::FUNCTION: -UI_get_ex_data 335 1_1_0 EXIST::FUNCTION:UI +UI_get_ex_data 335 1_1_0 EXIST::FUNCTION: EVP_EncryptUpdate 336 1_1_0 EXIST::FUNCTION: SRP_create_verifier 337 1_1_0 EXIST::FUNCTION:SRP TS_TST_INFO_print_bio 338 1_1_0 EXIST::FUNCTION:TS @@ -372,7 +372,7 @@ SEED_ecb_encrypt 370 1_1_0 EXIST::FUNCTION:SEED X509_PUBKEY_get0_param 371 1_1_0 EXIST::FUNCTION: ASN1_i2d_fp 372 1_1_0 EXIST::FUNCTION:STDIO BIO_new_mem_buf 373 1_1_0 EXIST::FUNCTION: -UI_get_input_flags 374 1_1_0 EXIST::FUNCTION:UI +UI_get_input_flags 374 1_1_0 EXIST::FUNCTION: X509V3_EXT_REQ_add_nconf 375 1_1_0 EXIST::FUNCTION: X509v3_asid_subset 376 1_1_0 EXIST::FUNCTION:RFC3779 RSA_check_key_ex 377 1_1_0 EXIST::FUNCTION:RSA @@ -492,7 +492,7 @@ BN_GF2m_mod_sqr_arr 492 1_1_0 EXIST::FUNCTION:EC2M ASN1_PRINTABLESTRING_it 493 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: ASN1_PRINTABLESTRING_it 493 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: BIO_f_cipher 494 1_1_0 EXIST::FUNCTION: -UI_destroy_method 495 1_1_0 EXIST::FUNCTION:UI +UI_destroy_method 495 1_1_0 EXIST::FUNCTION: BN_get_rfc3526_prime_3072 496 1_1_0 EXIST::FUNCTION: X509_INFO_new 497 1_1_0 EXIST::FUNCTION: OCSP_RESPDATA_it 498 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:OCSP @@ -626,7 +626,7 @@ CRYPTO_secure_malloc_done 625 1_1_0 EXIST::FUNCTION: RSA_OAEP_PARAMS_new 626 1_1_0 EXIST::FUNCTION:RSA X509_NAME_free 627 1_1_0 EXIST::FUNCTION: PKCS12_set_mac 628 1_1_0 EXIST::FUNCTION: -UI_get0_result_string 629 1_1_0 EXIST::FUNCTION:UI +UI_get0_result_string 629 1_1_0 EXIST::FUNCTION: TS_RESP_CTX_add_policy 630 1_1_0 EXIST::FUNCTION:TS X509_REQ_dup 631 1_1_0 EXIST::FUNCTION: d2i_DSA_PUBKEY_fp 633 1_1_0 EXIST::FUNCTION:DSA,STDIO @@ -640,9 +640,9 @@ CRYPTO_THREAD_write_lock 639 1_1_0 EXIST::FUNCTION: X509V3_NAME_from_section 640 1_1_0 EXIST::FUNCTION: EC_POINT_set_compressed_coordinates_GFp 641 1_1_0 EXIST::FUNCTION:EC OCSP_SINGLERESP_get0_id 642 1_1_0 EXIST::FUNCTION:OCSP -UI_add_info_string 643 1_1_0 EXIST::FUNCTION:UI +UI_add_info_string 643 1_1_0 EXIST::FUNCTION: OBJ_NAME_remove 644 1_1_0 EXIST::FUNCTION: -UI_get_method 645 1_1_0 EXIST::FUNCTION:UI +UI_get_method 645 1_1_0 EXIST::FUNCTION: CONF_modules_unload 646 1_1_0 EXIST::FUNCTION: CRYPTO_ccm128_encrypt_ccm64 647 1_1_0 EXIST::FUNCTION: CRYPTO_secure_malloc_init 648 1_1_0 EXIST::FUNCTION: @@ -717,7 +717,7 @@ PKCS7_add_signature 716 1_1_0 EXIST::FUNCTION: OBJ_ln2nid 717 1_1_0 EXIST::FUNCTION: CRYPTO_128_unwrap 718 1_1_0 EXIST::FUNCTION: BIO_new_PKCS7 719 1_1_0 EXIST::FUNCTION: -UI_get0_user_data 720 1_1_0 EXIST::FUNCTION:UI +UI_get0_user_data 720 1_1_0 EXIST::FUNCTION: TS_RESP_get_token 721 1_1_0 EXIST::FUNCTION:TS OCSP_RESPID_new 722 1_1_0 EXIST::FUNCTION:OCSP ASN1_SET_ANY_it 723 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: @@ -760,7 +760,7 @@ X509_policy_node_get0_qualifiers 758 1_1_0 EXIST::FUNCTION: OCSP_cert_status_str 759 1_1_0 EXIST::FUNCTION:OCSP EVP_MD_meth_get_flags 760 1_1_0 EXIST::FUNCTION: ASN1_ENUMERATED_set 761 1_1_0 EXIST::FUNCTION: -UI_UTIL_read_pw 762 1_1_0 EXIST::FUNCTION:UI +UI_UTIL_read_pw 762 1_1_0 EXIST::FUNCTION: PKCS7_ENC_CONTENT_free 763 1_1_0 EXIST::FUNCTION: CMS_RecipientInfo_type 764 1_1_0 EXIST::FUNCTION:CMS OCSP_BASICRESP_get_ext 765 1_1_0 EXIST::FUNCTION:OCSP @@ -772,7 +772,7 @@ ENGINE_init 770 1_1_0 EXIST::FUNCTION:ENGINE TS_RESP_CTX_add_flags 771 1_1_0 EXIST::FUNCTION:TS BIO_gethostbyname 772 1_1_0 EXIST::FUNCTION:DEPRECATEDIN_1_1_0,SOCK X509V3_EXT_add 773 1_1_0 EXIST::FUNCTION: -UI_add_verify_string 774 1_1_0 EXIST::FUNCTION:UI +UI_add_verify_string 774 1_1_0 EXIST::FUNCTION: EVP_rc5_32_12_16_cfb64 775 1_1_0 EXIST::FUNCTION:RC5 PKCS7_dataVerify 776 1_1_0 EXIST::FUNCTION: PKCS7_SIGNER_INFO_free 777 1_1_0 EXIST::FUNCTION: @@ -909,13 +909,13 @@ PKCS5_pbe2_set_iv 905 1_1_0 EXIST::FUNCTION: ASN1_add_stable_module 906 1_1_0 EXIST::FUNCTION: EVP_camellia_128_cbc 907 1_1_0 EXIST::FUNCTION:CAMELLIA COMP_zlib 908 1_1_0 EXIST::FUNCTION:COMP -EVP_read_pw_string 909 1_1_0 EXIST::FUNCTION:UI +EVP_read_pw_string 909 1_1_0 EXIST::FUNCTION: i2d_ASN1_NULL 910 1_1_0 EXIST::FUNCTION: DES_encrypt1 911 1_1_0 EXIST::FUNCTION:DES BN_mod_lshift1_quick 912 1_1_0 EXIST::FUNCTION: BN_get_rfc3526_prime_6144 913 1_1_0 EXIST::FUNCTION: OBJ_obj2txt 914 1_1_0 EXIST::FUNCTION: -UI_set_result 915 1_1_0 EXIST::FUNCTION:UI +UI_set_result 915 1_1_0 EXIST::FUNCTION: EVP_EncodeUpdate 916 1_1_0 EXIST::FUNCTION: PEM_write_bio_X509_CRL 917 1_1_0 EXIST::FUNCTION: BN_cmp 918 1_1_0 EXIST::FUNCTION: @@ -1020,11 +1020,11 @@ ASN1_UTCTIME_it 1013 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION: i2d_DSA_PUBKEY_fp 1014 1_1_0 EXIST::FUNCTION:DSA,STDIO X509at_get_attr_by_OBJ 1015 1_1_0 EXIST::FUNCTION: EVP_MD_CTX_copy_ex 1016 1_1_0 EXIST::FUNCTION: -UI_dup_error_string 1017 1_1_0 EXIST::FUNCTION:UI +UI_dup_error_string 1017 1_1_0 EXIST::FUNCTION: OPENSSL_LH_num_items 1018 1_1_0 EXIST::FUNCTION: ASN1_INTEGER_cmp 1020 1_1_0 EXIST::FUNCTION: X509_NAME_entry_count 1021 1_1_0 EXIST::FUNCTION: -UI_method_set_closer 1022 1_1_0 EXIST::FUNCTION:UI +UI_method_set_closer 1022 1_1_0 EXIST::FUNCTION: OPENSSL_LH_get_down_load 1023 1_1_0 EXIST::FUNCTION: EVP_md4 1024 1_1_0 EXIST::FUNCTION:MD4 X509_set_subject_name 1025 1_1_0 EXIST::FUNCTION: @@ -1100,7 +1100,7 @@ X509_print_ex_fp 1093 1_1_0 EXIST::FUNCTION:STDIO ERR_load_PEM_strings 1094 1_1_0 EXIST::FUNCTION: ENGINE_unregister_pkey_asn1_meths 1095 1_1_0 EXIST::FUNCTION:ENGINE IPAddressFamily_free 1096 1_1_0 EXIST::FUNCTION:RFC3779 -UI_method_get_prompt_constructor 1097 1_1_0 EXIST::FUNCTION:UI +UI_method_get_prompt_constructor 1097 1_1_0 EXIST::FUNCTION: ASN1_NULL_it 1098 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: ASN1_NULL_it 1098 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: X509_REQ_get_pubkey 1099 1_1_0 EXIST::FUNCTION: @@ -1262,7 +1262,7 @@ OPENSSL_DIR_read 1250 1_1_0 EXIST::FUNCTION: CMS_add_smimecap 1251 1_1_0 EXIST::FUNCTION:CMS X509_check_email 1252 1_1_0 EXIST::FUNCTION: CRYPTO_cts128_decrypt_block 1253 1_1_0 EXIST::FUNCTION: -UI_method_get_opener 1254 1_1_0 EXIST::FUNCTION:UI +UI_method_get_opener 1254 1_1_0 EXIST::FUNCTION: EVP_aes_192_gcm 1255 1_1_0 EXIST::FUNCTION: TS_CONF_set_tsa_name 1256 1_1_0 EXIST::FUNCTION:TS X509_email_free 1257 1_1_0 EXIST::FUNCTION: @@ -1292,7 +1292,7 @@ ASN1_TIME_free 1281 1_1_0 EXIST::FUNCTION: i2o_SCT_LIST 1282 1_1_0 EXIST::FUNCTION:CT AES_encrypt 1283 1_1_0 EXIST::FUNCTION: MD5_Init 1284 1_1_0 EXIST::FUNCTION:MD5 -UI_add_error_string 1285 1_1_0 EXIST::FUNCTION:UI +UI_add_error_string 1285 1_1_0 EXIST::FUNCTION: X509_TRUST_cleanup 1286 1_1_0 EXIST::FUNCTION: PEM_read_X509 1287 1_1_0 EXIST::FUNCTION:STDIO EC_KEY_new_method 1288 1_1_0 EXIST::FUNCTION:EC @@ -1315,11 +1315,11 @@ BN_rshift1 1303 1_1_0 EXIST::FUNCTION: i2d_PKCS7_ENVELOPE 1304 1_1_0 EXIST::FUNCTION: PBKDF2PARAM_it 1305 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: PBKDF2PARAM_it 1305 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: -UI_get_result_maxsize 1306 1_1_0 EXIST::FUNCTION:UI +UI_get_result_maxsize 1306 1_1_0 EXIST::FUNCTION: PBEPARAM_it 1307 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: PBEPARAM_it 1307 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: TS_ACCURACY_set_seconds 1308 1_1_0 EXIST::FUNCTION:TS -UI_get0_action_string 1309 1_1_0 EXIST::FUNCTION:UI +UI_get0_action_string 1309 1_1_0 EXIST::FUNCTION: RC2_decrypt 1310 1_1_0 EXIST::FUNCTION:RC2 OPENSSL_atexit 1311 1_1_0 EXIST::FUNCTION: CMS_add_standard_smimecap 1312 1_1_0 EXIST::FUNCTION:CMS @@ -1391,7 +1391,7 @@ PROXY_CERT_INFO_EXTENSION_it 1377 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION: CT_POLICY_EVAL_CTX_set1_cert 1378 1_1_0 EXIST::FUNCTION:CT X509_NAME_hash 1379 1_1_0 EXIST::FUNCTION: SCT_set_timestamp 1380 1_1_0 EXIST::FUNCTION:CT -UI_new 1381 1_1_0 EXIST::FUNCTION:UI +UI_new 1381 1_1_0 EXIST::FUNCTION: TS_REQ_get_msg_imprint 1382 1_1_0 EXIST::FUNCTION:TS i2d_PKCS12_BAGS 1383 1_1_0 EXIST::FUNCTION: CERTIFICATEPOLICIES_free 1385 1_1_0 EXIST::FUNCTION: @@ -1410,7 +1410,7 @@ PEM_read_bio_PrivateKey 1398 1_1_0 EXIST::FUNCTION: d2i_PKCS7_ENCRYPT 1399 1_1_0 EXIST::FUNCTION: EVP_PKEY_CTX_ctrl 1400 1_1_0 EXIST::FUNCTION: X509_REQ_set_pubkey 1401 1_1_0 EXIST::FUNCTION: -UI_create_method 1402 1_1_0 EXIST::FUNCTION:UI +UI_create_method 1402 1_1_0 EXIST::FUNCTION: X509_REQ_add_extensions_nid 1403 1_1_0 EXIST::FUNCTION: PEM_X509_INFO_write_bio 1404 1_1_0 EXIST::FUNCTION: BIO_dump_cb 1405 1_1_0 EXIST::FUNCTION: @@ -1478,7 +1478,7 @@ BN_gcd 1465 1_1_0 EXIST::FUNCTION: CMS_dataInit 1466 1_1_0 EXIST::FUNCTION:CMS TS_CONF_get_tsa_section 1467 1_1_0 EXIST::FUNCTION:TS i2d_PKCS7_SIGNER_INFO 1468 1_1_0 EXIST::FUNCTION: -EVP_get_pw_prompt 1469 1_1_0 EXIST::FUNCTION:UI +EVP_get_pw_prompt 1469 1_1_0 EXIST::FUNCTION: BN_bn2bin 1470 1_1_0 EXIST::FUNCTION: d2i_ASN1_BIT_STRING 1471 1_1_0 EXIST::FUNCTION: OCSP_CERTSTATUS_new 1472 1_1_0 EXIST::FUNCTION:OCSP @@ -1491,7 +1491,7 @@ SHA384_Final 1478 1_1_0 EXIST::FUNCTION: TS_RESP_CTX_set_certs 1479 1_1_0 EXIST::FUNCTION:TS BN_MONT_CTX_free 1480 1_1_0 EXIST::FUNCTION: BN_GF2m_mod_solve_quad_arr 1481 1_1_0 EXIST::FUNCTION:EC2M -UI_add_input_string 1482 1_1_0 EXIST::FUNCTION:UI +UI_add_input_string 1482 1_1_0 EXIST::FUNCTION: TS_TST_INFO_get_version 1483 1_1_0 EXIST::FUNCTION:TS BIO_accept_ex 1484 1_1_0 EXIST::FUNCTION:SOCK CRYPTO_get_mem_functions 1485 1_1_0 EXIST::FUNCTION: @@ -1600,7 +1600,7 @@ SRP_Verify_A_mod_N 1587 1_1_0 EXIST::FUNCTION:SRP SRP_VBASE_free 1588 1_1_0 EXIST::FUNCTION:SRP PKCS7_add0_attrib_signing_time 1589 1_1_0 EXIST::FUNCTION: X509_STORE_set_flags 1590 1_1_0 EXIST::FUNCTION: -UI_get0_output_string 1591 1_1_0 EXIST::FUNCTION:UI +UI_get0_output_string 1591 1_1_0 EXIST::FUNCTION: ERR_get_error_line_data 1592 1_1_0 EXIST::FUNCTION: CTLOG_get0_name 1593 1_1_0 EXIST::FUNCTION:CT ASN1_TBOOLEAN_it 1594 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: @@ -1699,7 +1699,7 @@ CMS_EncryptedData_set1_key 1686 1_1_0 EXIST::FUNCTION:CMS OBJ_find_sigid_by_algs 1687 1_1_0 EXIST::FUNCTION: ASN1_generate_nconf 1688 1_1_0 EXIST::FUNCTION: CMS_add0_recipient_password 1689 1_1_0 EXIST::FUNCTION:CMS -UI_get_string_type 1690 1_1_0 EXIST::FUNCTION:UI +UI_get_string_type 1690 1_1_0 EXIST::FUNCTION: PEM_read_bio_ECPrivateKey 1691 1_1_0 EXIST::FUNCTION:EC EVP_PKEY_get_attr 1692 1_1_0 EXIST::FUNCTION: PEM_read_bio_ECPKParameters 1693 1_1_0 EXIST::FUNCTION:EC @@ -1720,7 +1720,7 @@ X509_policy_tree_get0_level 1706 1_1_0 EXIST::FUNCTION: ASN1_parse_dump 1708 1_1_0 EXIST::FUNCTION: BIO_vfree 1709 1_1_0 EXIST::FUNCTION: CRYPTO_cbc128_decrypt 1710 1_1_0 EXIST::FUNCTION: -UI_dup_verify_string 1711 1_1_0 EXIST::FUNCTION:UI +UI_dup_verify_string 1711 1_1_0 EXIST::FUNCTION: d2i_PKCS7_bio 1712 1_1_0 EXIST::FUNCTION: ENGINE_set_default_digests 1713 1_1_0 EXIST::FUNCTION:ENGINE i2d_PublicKey 1714 1_1_0 EXIST::FUNCTION: @@ -1738,7 +1738,7 @@ BIO_nwrite0 1725 1_1_0 EXIST::FUNCTION: CAST_encrypt 1726 1_1_0 EXIST::FUNCTION:CAST a2d_ASN1_OBJECT 1727 1_1_0 EXIST::FUNCTION: OCSP_ONEREQ_delete_ext 1728 1_1_0 EXIST::FUNCTION:OCSP -UI_method_get_reader 1729 1_1_0 EXIST::FUNCTION:UI +UI_method_get_reader 1729 1_1_0 EXIST::FUNCTION: CMS_unsigned_get_attr 1730 1_1_0 EXIST::FUNCTION:CMS EVP_aes_256_cbc 1731 1_1_0 EXIST::FUNCTION: X509_check_ip_asc 1732 1_1_0 EXIST::FUNCTION: @@ -1866,7 +1866,7 @@ TS_RESP_CTX_set_serial_cb 1851 1_1_0 EXIST::FUNCTION:TS POLICY_MAPPING_it 1852 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: POLICY_MAPPING_it 1852 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: ERR_load_KDF_strings 1853 1_1_0 EXIST::FUNCTION: -UI_method_set_reader 1854 1_1_0 EXIST::FUNCTION:UI +UI_method_set_reader 1854 1_1_0 EXIST::FUNCTION: BIO_next 1855 1_1_0 EXIST::FUNCTION: ASN1_STRING_set_default_mask_asc 1856 1_1_0 EXIST::FUNCTION: X509_CRL_new 1857 1_1_0 EXIST::FUNCTION: @@ -1913,7 +1913,7 @@ EVP_aes_192_cfb128 1896 1_1_0 EXIST::FUNCTION: OCSP_REQ_CTX_nbio 1897 1_1_0 EXIST::FUNCTION:OCSP EVP_CIPHER_CTX_copy 1898 1_1_0 EXIST::FUNCTION: CRYPTO_secure_allocated 1899 1_1_0 EXIST::FUNCTION: -UI_UTIL_read_pw_string 1900 1_1_0 EXIST::FUNCTION:UI +UI_UTIL_read_pw_string 1900 1_1_0 EXIST::FUNCTION: NOTICEREF_free 1901 1_1_0 EXIST::FUNCTION: AES_cfb1_encrypt 1902 1_1_0 EXIST::FUNCTION: X509v3_get_ext 1903 1_1_0 EXIST::FUNCTION: @@ -1966,7 +1966,7 @@ PKCS12_unpack_p7data 1951 1_1_0 EXIST::FUNCTION: ECDSA_sign 1952 1_1_0 EXIST::FUNCTION:EC d2i_PKCS12_fp 1953 1_1_0 EXIST::FUNCTION:STDIO CMS_unsigned_get_attr_by_NID 1954 1_1_0 EXIST::FUNCTION:CMS -UI_add_user_data 1955 1_1_0 EXIST::FUNCTION:UI +UI_add_user_data 1955 1_1_0 EXIST::FUNCTION: BN_bntest_rand 1956 1_1_0 EXIST::FUNCTION: X509_get_pubkey 1957 1_1_0 EXIST::FUNCTION: i2d_X509_NAME 1958 1_1_0 EXIST::FUNCTION: @@ -2032,7 +2032,7 @@ EC_POINT_point2hex 2013 1_1_0 EXIST::FUNCTION:EC ENGINE_get_default_DSA 2014 1_1_0 EXIST::FUNCTION:ENGINE ENGINE_register_all_complete 2015 1_1_0 EXIST::FUNCTION:ENGINE SRP_get_default_gN 2016 1_1_0 EXIST::FUNCTION:SRP -UI_dup_input_boolean 2017 1_1_0 EXIST::FUNCTION:UI +UI_dup_input_boolean 2017 1_1_0 EXIST::FUNCTION: PKCS7_dup 2018 1_1_0 EXIST::FUNCTION: i2d_TS_REQ_fp 2019 1_1_0 EXIST::FUNCTION:STDIO,TS i2d_OTHERNAME 2020 1_1_0 EXIST::FUNCTION: @@ -2045,9 +2045,9 @@ ENGINE_get_pkey_asn1_meth_str 2026 1_1_0 EXIST::FUNCTION:ENGINE PKCS7_signatureVerify 2027 1_1_0 EXIST::FUNCTION: CRYPTO_ocb128_new 2028 1_1_0 EXIST::FUNCTION:OCB EC_curve_nist2nid 2029 1_1_0 EXIST::FUNCTION:EC -UI_get0_result 2030 1_1_0 EXIST::FUNCTION:UI +UI_get0_result 2030 1_1_0 EXIST::FUNCTION: OCSP_request_add1_nonce 2031 1_1_0 EXIST::FUNCTION:OCSP -UI_construct_prompt 2032 1_1_0 EXIST::FUNCTION:UI +UI_construct_prompt 2032 1_1_0 EXIST::FUNCTION: ENGINE_unregister_RSA 2033 1_1_0 EXIST::FUNCTION:ENGINE EC_GROUP_order_bits 2034 1_1_0 EXIST::FUNCTION:EC d2i_CMS_bio 2035 1_1_0 EXIST::FUNCTION:CMS @@ -2076,10 +2076,10 @@ EVP_CIPHER_CTX_original_iv 2054 1_1_0 EXIST::FUNCTION: PKCS7_SIGNED_free 2055 1_1_0 EXIST::FUNCTION: X509_TRUST_get0_name 2056 1_1_0 EXIST::FUNCTION: ENGINE_get_load_pubkey_function 2057 1_1_0 EXIST::FUNCTION:ENGINE -UI_get_default_method 2058 1_1_0 EXIST::FUNCTION:UI +UI_get_default_method 2058 1_1_0 EXIST::FUNCTION: PKCS12_add_CSPName_asc 2059 1_1_0 EXIST::FUNCTION: PEM_write_PUBKEY 2060 1_1_0 EXIST::FUNCTION:STDIO -UI_method_set_prompt_constructor 2061 1_1_0 EXIST::FUNCTION:UI +UI_method_set_prompt_constructor 2061 1_1_0 EXIST::FUNCTION: OBJ_length 2062 1_1_0 EXIST::FUNCTION: BN_GENCB_get_arg 2063 1_1_0 EXIST::FUNCTION: EVP_MD_CTX_clear_flags 2064 1_1_0 EXIST::FUNCTION: @@ -2107,7 +2107,7 @@ i2d_ASN1_GENERALSTRING 2085 1_1_0 EXIST::FUNCTION: POLICYQUALINFO_new 2086 1_1_0 EXIST::FUNCTION: PKCS7_RECIP_INFO_get0_alg 2087 1_1_0 EXIST::FUNCTION: EVP_PKEY_base_id 2088 1_1_0 EXIST::FUNCTION: -UI_method_set_opener 2089 1_1_0 EXIST::FUNCTION:UI +UI_method_set_opener 2089 1_1_0 EXIST::FUNCTION: X509v3_get_ext_by_NID 2090 1_1_0 EXIST::FUNCTION: TS_CONF_set_policies 2091 1_1_0 EXIST::FUNCTION:TS CMS_SignerInfo_cert_cmp 2092 1_1_0 EXIST::FUNCTION:CMS @@ -2368,7 +2368,7 @@ ASN1_PRINTABLE_type 2338 1_1_0 EXIST::FUNCTION: TS_CONF_set_ess_cert_id_chain 2339 1_1_0 EXIST::FUNCTION:TS PEM_read_DSAPrivateKey 2340 1_1_0 EXIST::FUNCTION:DSA,STDIO DH_generate_parameters_ex 2341 1_1_0 EXIST::FUNCTION:DH -UI_dup_input_string 2342 1_1_0 EXIST::FUNCTION:UI +UI_dup_input_string 2342 1_1_0 EXIST::FUNCTION: X509_keyid_set1 2343 1_1_0 EXIST::FUNCTION: X509_VERIFY_PARAM_set1 2344 1_1_0 EXIST::FUNCTION: EC_GROUP_get_asn1_flag 2345 1_1_0 EXIST::FUNCTION:EC @@ -2444,7 +2444,7 @@ ASN1_PCTX_set_nm_flags 2413 1_1_0 EXIST::FUNCTION: BIO_ctrl 2414 1_1_0 EXIST::FUNCTION: X509_CRL_set_default_method 2415 1_1_0 EXIST::FUNCTION: d2i_RSAPublicKey_fp 2417 1_1_0 EXIST::FUNCTION:RSA,STDIO -UI_method_get_flusher 2418 1_1_0 EXIST::FUNCTION:UI +UI_method_get_flusher 2418 1_1_0 EXIST::FUNCTION: EC_POINT_dbl 2419 1_1_0 EXIST::FUNCTION:EC i2d_X509_CRL_INFO 2420 1_1_0 EXIST::FUNCTION: i2d_OCSP_CERTSTATUS 2421 1_1_0 EXIST::FUNCTION:OCSP @@ -2570,7 +2570,7 @@ X509_PURPOSE_add 2537 1_1_0 EXIST::FUNCTION: PKCS7_ENVELOPE_free 2538 1_1_0 EXIST::FUNCTION: PKCS12_key_gen_uni 2539 1_1_0 EXIST::FUNCTION: WHIRLPOOL 2540 1_1_0 EXIST::FUNCTION:WHIRLPOOL -UI_set_default_method 2542 1_1_0 EXIST::FUNCTION:UI +UI_set_default_method 2542 1_1_0 EXIST::FUNCTION: EC_POINT_is_at_infinity 2543 1_1_0 EXIST::FUNCTION:EC i2d_NOTICEREF 2544 1_1_0 EXIST::FUNCTION: EC_KEY_new 2545 1_1_0 EXIST::FUNCTION:EC @@ -2795,8 +2795,8 @@ CT_POLICY_EVAL_CTX_new 2756 1_1_0 EXIST::FUNCTION:CT NETSCAPE_SPKI_it 2757 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: NETSCAPE_SPKI_it 2757 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: CRYPTO_THREAD_unlock 2758 1_1_0 EXIST::FUNCTION: -UI_method_set_writer 2759 1_1_0 EXIST::FUNCTION:UI -UI_dup_info_string 2760 1_1_0 EXIST::FUNCTION:UI +UI_method_set_writer 2759 1_1_0 EXIST::FUNCTION: +UI_dup_info_string 2760 1_1_0 EXIST::FUNCTION: OPENSSL_init 2761 1_1_0 EXIST::FUNCTION: TS_RESP_get_tst_info 2762 1_1_0 EXIST::FUNCTION:TS X509_VERIFY_PARAM_get_depth 2763 1_1_0 EXIST::FUNCTION: @@ -3236,7 +3236,7 @@ RSAPrivateKey_dup 3188 1_1_0 EXIST::FUNCTION:RSA BN_mod_add 3189 1_1_0 EXIST::FUNCTION: EC_POINT_set_affine_coordinates_GFp 3190 1_1_0 EXIST::FUNCTION:EC X509_get_default_cert_file 3191 1_1_0 EXIST::FUNCTION: -UI_method_set_flusher 3192 1_1_0 EXIST::FUNCTION:UI +UI_method_set_flusher 3192 1_1_0 EXIST::FUNCTION: RSA_new_method 3193 1_1_0 EXIST::FUNCTION:RSA OCSP_request_verify 3194 1_1_0 EXIST::FUNCTION:OCSP CRYPTO_THREAD_run_once 3195 1_1_0 EXIST::FUNCTION: @@ -3299,7 +3299,7 @@ CMS_set1_eContentType 3251 1_1_0 EXIST::FUNCTION:CMS EVP_des_ede3_wrap 3252 1_1_0 EXIST::FUNCTION:DES GENERAL_SUBTREE_it 3253 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: GENERAL_SUBTREE_it 3253 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: -EVP_read_pw_string_min 3254 1_1_0 EXIST::FUNCTION:UI +EVP_read_pw_string_min 3254 1_1_0 EXIST::FUNCTION: X509_set1_notBefore 3255 1_1_0 EXIST::FUNCTION: MD4 3256 1_1_0 EXIST::FUNCTION:MD4 EVP_PKEY_CTX_dup 3257 1_1_0 EXIST::FUNCTION: @@ -3466,7 +3466,7 @@ ASN1_mbstring_copy 3417 1_1_0 EXIST::FUNCTION: PKCS7_set_type 3418 1_1_0 EXIST::FUNCTION: BIO_gets 3419 1_1_0 EXIST::FUNCTION: RSA_padding_check_PKCS1_type_1 3420 1_1_0 EXIST::FUNCTION:RSA -UI_ctrl 3421 1_1_0 EXIST::FUNCTION:UI +UI_ctrl 3421 1_1_0 EXIST::FUNCTION: i2d_X509_REQ_fp 3422 1_1_0 EXIST::FUNCTION:STDIO BN_BLINDING_convert_ex 3423 1_1_0 EXIST::FUNCTION: ASN1_GENERALIZEDTIME_print 3424 1_1_0 EXIST::FUNCTION: @@ -3479,7 +3479,7 @@ OCSP_SINGLERESP_get_ext_count 3430 1_1_0 EXIST::FUNCTION:OCSP EC_POINT_free 3431 1_1_0 EXIST::FUNCTION:EC EVP_OpenFinal 3432 1_1_0 EXIST::FUNCTION:RSA RAND_egd_bytes 3433 1_1_0 EXIST::FUNCTION:EGD -UI_method_get_writer 3434 1_1_0 EXIST::FUNCTION:UI +UI_method_get_writer 3434 1_1_0 EXIST::FUNCTION: BN_secure_new 3435 1_1_0 EXIST::FUNCTION: SHA1_Update 3437 1_1_0 EXIST::FUNCTION: BIO_s_connect 3438 1_1_0 EXIST::FUNCTION:SOCK @@ -3642,7 +3642,7 @@ RAND_bytes 3596 1_1_0 EXIST::FUNCTION: PKCS7_free 3597 1_1_0 EXIST::FUNCTION: X509_NAME_ENTRY_create_by_txt 3598 1_1_0 EXIST::FUNCTION: DES_cbc_cksum 3599 1_1_0 EXIST::FUNCTION:DES -UI_free 3600 1_1_0 EXIST::FUNCTION:UI +UI_free 3600 1_1_0 EXIST::FUNCTION: BN_is_prime 3601 1_1_0 EXIST::FUNCTION:DEPRECATEDIN_0_9_8 CMS_get0_signers 3602 1_1_0 EXIST::FUNCTION:CMS i2d_PrivateKey_fp 3603 1_1_0 EXIST::FUNCTION:STDIO @@ -3665,7 +3665,7 @@ TS_CONF_set_signer_digest 3619 1_1_0 EXIST::FUNCTION:TS OBJ_new_nid 3620 1_1_0 EXIST::FUNCTION: CMS_ReceiptRequest_new 3621 1_1_0 EXIST::FUNCTION:CMS SRP_VBASE_get1_by_user 3622 1_1_0 EXIST::FUNCTION:SRP -UI_method_get_closer 3623 1_1_0 EXIST::FUNCTION:UI +UI_method_get_closer 3623 1_1_0 EXIST::FUNCTION: ENGINE_get_ex_data 3624 1_1_0 EXIST::FUNCTION:ENGINE BN_print_fp 3625 1_1_0 EXIST::FUNCTION:STDIO MD2_Update 3626 1_1_0 EXIST::FUNCTION:MD2 @@ -3759,7 +3759,7 @@ ENGINE_register_all_digests 3713 1_1_0 EXIST::FUNCTION:ENGINE X509_REQ_get_version 3714 1_1_0 EXIST::FUNCTION: i2d_ASN1_UTCTIME 3715 1_1_0 EXIST::FUNCTION: TS_STATUS_INFO_new 3716 1_1_0 EXIST::FUNCTION:TS -UI_set_ex_data 3717 1_1_0 EXIST::FUNCTION:UI +UI_set_ex_data 3717 1_1_0 EXIST::FUNCTION: ASN1_TIME_set 3718 1_1_0 EXIST::FUNCTION: TS_RESP_verify_response 3719 1_1_0 EXIST::FUNCTION:TS X509_REVOKED_get0_serialNumber 3720 1_1_0 EXIST::FUNCTION: @@ -3796,7 +3796,7 @@ EVP_PKEY_meth_get_sign 3750 1_1_0 EXIST::FUNCTION: TS_REQ_get_nonce 3751 1_1_0 EXIST::FUNCTION:TS ENGINE_unregister_EC 3752 1_1_0 EXIST::FUNCTION:ENGINE X509v3_get_ext_count 3753 1_1_0 EXIST::FUNCTION: -UI_OpenSSL 3754 1_1_0 EXIST::FUNCTION:UI +UI_OpenSSL 3754 1_1_0 EXIST::FUNCTION:UI_CONSOLE CRYPTO_ccm128_decrypt 3755 1_1_0 EXIST::FUNCTION: d2i_OCSP_RESPDATA 3756 1_1_0 EXIST::FUNCTION:OCSP BIO_set_callback 3757 1_1_0 EXIST::FUNCTION: @@ -3826,7 +3826,7 @@ RSA_PSS_PARAMS_it 3779 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION: X509_STORE_CTX_get_error_depth 3780 1_1_0 EXIST::FUNCTION: ASN1_GENERALIZEDTIME_set_string 3781 1_1_0 EXIST::FUNCTION: EC_GROUP_new_curve_GFp 3782 1_1_0 EXIST::FUNCTION:EC -UI_new_method 3783 1_1_0 EXIST::FUNCTION:UI +UI_new_method 3783 1_1_0 EXIST::FUNCTION: Camellia_ofb128_encrypt 3784 1_1_0 EXIST::FUNCTION:CAMELLIA X509_new 3785 1_1_0 EXIST::FUNCTION: EC_KEY_get_conv_form 3786 1_1_0 EXIST::FUNCTION:EC @@ -4224,9 +4224,9 @@ X509_VERIFY_PARAM_set_inh_flags 4174 1_1_0d EXIST::FUNCTION: X509_VERIFY_PARAM_get_inh_flags 4175 1_1_0d EXIST::FUNCTION: EVP_PKEY_CTX_md 4176 1_1_1 EXIST::FUNCTION: RSA_pkey_ctx_ctrl 4177 1_1_1 EXIST::FUNCTION:RSA -UI_method_set_ex_data 4178 1_1_1 EXIST::FUNCTION:UI -UI_method_get_ex_data 4179 1_1_1 EXIST::FUNCTION:UI -UI_UTIL_wrap_read_pem_callback 4180 1_1_1 EXIST::FUNCTION:UI +UI_method_set_ex_data 4178 1_1_1 EXIST::FUNCTION: +UI_method_get_ex_data 4179 1_1_1 EXIST::FUNCTION: +UI_UTIL_wrap_read_pem_callback 4180 1_1_1 EXIST::FUNCTION: X509_VERIFY_PARAM_get_time 4181 1_1_0d EXIST::FUNCTION: EVP_PKEY_get0_poly1305 4182 1_1_1 EXIST::FUNCTION:POLY1305 DH_check_params 4183 1_1_0d EXIST::FUNCTION:DH @@ -4252,7 +4252,7 @@ EVP_aria_256_ecb 4202 1_1_1 EXIST::FUNCTION:ARIA EVP_aria_256_ctr 4203 1_1_1 EXIST::FUNCTION:ARIA EVP_aria_128_ctr 4204 1_1_1 EXIST::FUNCTION:ARIA EVP_aria_192_ctr 4205 1_1_1 EXIST::FUNCTION:ARIA -UI_null 4206 1_1_1 EXIST::FUNCTION:UI +UI_null 4206 1_1_1 EXIST::FUNCTION: EC_KEY_get0_engine 4207 1_1_1 EXIST::FUNCTION:EC INT32_it 4208 1_1_0f EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: INT32_it 4208 1_1_0f EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: @@ -4292,10 +4292,10 @@ PEM_read_bio_ex 4234 1_1_1 EXIST::FUNCTION: PEM_bytes_read_bio_secmem 4235 1_1_1 EXIST::FUNCTION: EVP_DigestSign 4236 1_1_1 EXIST::FUNCTION: EVP_DigestVerify 4237 1_1_1 EXIST::FUNCTION: -UI_method_get_data_duplicator 4238 1_1_1 EXIST::FUNCTION:UI -UI_method_set_data_duplicator 4239 1_1_1 EXIST::FUNCTION:UI -UI_dup_user_data 4240 1_1_1 EXIST::FUNCTION:UI -UI_method_get_data_destructor 4241 1_1_1 EXIST::FUNCTION:UI +UI_method_get_data_duplicator 4238 1_1_1 EXIST::FUNCTION: +UI_method_set_data_duplicator 4239 1_1_1 EXIST::FUNCTION: +UI_dup_user_data 4240 1_1_1 EXIST::FUNCTION: +UI_method_get_data_destructor 4241 1_1_1 EXIST::FUNCTION: ERR_load_strings_const 4242 1_1_1 EXIST::FUNCTION: ASN1_TIME_to_tm 4243 1_1_1 EXIST::FUNCTION: ASN1_TIME_set_string_X509 4244 1_1_1 EXIST::FUNCTION: diff --git a/util/mkdef.pl b/util/mkdef.pl index cc2fef7..6315a5b 100755 --- a/util/mkdef.pl +++ b/util/mkdef.pl @@ -127,7 +127,7 @@ my @known_algorithms = ( "RC2", "RC4", "RC5", "IDEA", "DES", "BF", # Unit testing "UNIT_TEST", # User Interface - "UI", + "UI_CONSOLE", # "TS", # OCB mode From matt at openssl.org Mon Jul 3 09:54:30 2017 From: matt at openssl.org (Matt Caswell) Date: Mon, 03 Jul 2017 09:54:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499075670.349073.20340.nullmailer@dev.openssl.org> The branch master has been updated via 4d89bf448490e7c77743f53bfbefbaddee9b275e (commit) from 48feaceb53fa6ae924e298b8eba0e247019313e4 (commit) - Log ----------------------------------------------------------------- commit 4d89bf448490e7c77743f53bfbefbaddee9b275e Author: Matt Caswell Date: Fri Jun 30 10:45:11 2017 +0100 Fix TLSv1.3 exporter We need to use the hashsize in generating the exportsecret not 0! Otherwise we end up with random garbage for the secret. It was pure chance that this passed the tests previously. It so happens that, because we call SSL_export_keying_material() repeatedly for different scenarios in the test, we end up in the tls13_export_keying_material() at exactly the same position in the stack each time and therefore end up using the same random garbage secret each time! Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3810) ----------------------------------------------------------------------- Summary of changes: ssl/tls13_enc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ssl/tls13_enc.c b/ssl/tls13_enc.c index 55e68c6..92b1f19 100644 --- a/ssl/tls13_enc.c +++ b/ssl/tls13_enc.c @@ -622,7 +622,7 @@ int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen, || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0 || !tls13_hkdf_expand(s, md, s->exporter_master_secret, (const unsigned char *)label, llen, NULL, - exportsecret, 0) + exportsecret, hashsize) || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel, sizeof(exporterlabel) - 1, hash, out, olen)) goto err; From rsalz at openssl.org Mon Jul 3 13:16:12 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 03 Jul 2017 13:16:12 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1499087772.579819.8280.nullmailer@dev.openssl.org> The branch master has been updated via 3ad8a7f02eac3be90857ba96fd5337eb3e10734e (commit) from 9dc098527749f1c7a9a633d7a3515b33ecd36a6f (commit) - Log ----------------------------------------------------------------- commit 3ad8a7f02eac3be90857ba96fd5337eb3e10734e Author: Rich Salz Date: Mon Jul 3 09:16:04 2017 -0400 Restore Emilia ----------------------------------------------------------------------- Summary of changes: community/omc.html | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/community/omc.html b/community/omc.html index b690abe..e16e4f7 100644 --- a/community/omc.html +++ b/community/omc.html @@ -76,7 +76,7 @@ - + From bernd.edlinger at hotmail.de Mon Jul 3 14:35:47 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Mon, 03 Jul 2017 14:35:47 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499092547.157524.15680.nullmailer@dev.openssl.org> The branch master has been updated via b43c37658600300de485100185eebec8bfa3dbcf (commit) via c31ad0bbf8415a691dd833b29e5be66f7c4aba42 (commit) from 4d89bf448490e7c77743f53bfbefbaddee9b275e (commit) - Log ----------------------------------------------------------------- commit b43c37658600300de485100185eebec8bfa3dbcf Author: Bernd Edlinger Date: Wed Jun 14 20:25:52 2017 +0200 Fix potential crash in tls_construct_finished. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3667) commit c31ad0bbf8415a691dd833b29e5be66f7c4aba42 Author: Bernd Edlinger Date: Tue Jun 13 07:25:43 2017 +0200 Fix a crash in tls_construct_client_certificate. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3667) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_clnt.c | 7 ++++++- ssl/statem/statem_lib.c | 7 ++++++- 2 files changed, 12 insertions(+), 2 deletions(-) diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index 7ab30bd..53aa1dc 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -3320,7 +3320,12 @@ int tls_construct_client_certificate(SSL *s, WPACKET *pkt) SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) { SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, SSL_R_CANNOT_CHANGE_CIPHER); - goto err; + /* + * This is a fatal error, which leaves + * enc_write_ctx in an inconsistent state + * and thus ssl3_send_alert may crash. + */ + return 0; } return 1; diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c index 5cd17f2..933f18e 100644 --- a/ssl/statem/statem_lib.c +++ b/ssl/statem/statem_lib.c @@ -501,7 +501,12 @@ int tls_construct_finished(SSL *s, WPACKET *pkt) && (!s->method->ssl3_enc->change_cipher_state(s, SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) { SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER); - goto err; + /* + * This is a fatal error, which leaves + * enc_write_ctx in an inconsistent state + * and thus ssl3_send_alert may crash. + */ + return 0; } if (s->server) { From rsalz at openssl.org Mon Jul 3 14:40:37 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 03 Jul 2017 14:40:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499092837.127706.16974.nullmailer@dev.openssl.org> The branch master has been updated via a95d7574dbcd91c734c1542a423e1cac34dc18b5 (commit) from b43c37658600300de485100185eebec8bfa3dbcf (commit) - Log ----------------------------------------------------------------- commit a95d7574dbcd91c734c1542a423e1cac34dc18b5 Author: Rich Salz Date: Sun Jul 2 12:16:38 2017 -0400 Various doc fixes Fix a =head1 section name Fix a typo in POD label Remove a spurious =back Add a missing blank line Avoid 'legacy' -- use 'deprecated' if still needed if we cannot just reword. Always do strict checking Do not warn about missing "RETURN VALUES" unless -s is set. Change OpenSSL version 1.1 -> 1.1.0 Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3830) ----------------------------------------------------------------------- Summary of changes: doc/man1/ca.pod | 5 ++- doc/man1/enc.pod | 2 +- doc/man1/storeutl.pod | 2 +- doc/man3/ASN1_STRING_print_ex.pod | 3 +- doc/man3/BIO_connect.pod | 4 +-- doc/man3/CRYPTO_get_ex_new_index.pod | 3 +- doc/man3/EVP_CIPHER_meth_new.pod | 4 +-- doc/man3/EVP_DigestInit.pod | 10 +++--- doc/man3/OPENSSL_LH_stats.pod | 4 +-- doc/man3/PEM_read_bio_PrivateKey.pod | 7 +++-- doc/man3/RAND_bytes.pod | 2 +- doc/man3/SSL_CTX_set0_CA_list.pod | 2 -- doc/man3/SSL_set_bio.pod | 54 ++++++++++++++++++-------------- doc/man3/X509_NAME_get_index_by_NID.pod | 5 +-- doc/man3/X509_NAME_print_ex.pod | 7 +++-- doc/man3/X509_VERIFY_PARAM_set_flags.pod | 7 +++-- doc/man7/ossl_store.pod | 1 + util/find-doc-nits | 32 +++++++++---------- 18 files changed, 76 insertions(+), 78 deletions(-) diff --git a/doc/man1/ca.pod b/doc/man1/ca.pod index f2c003b..26d648e 100644 --- a/doc/man1/ca.pod +++ b/doc/man1/ca.pod @@ -188,11 +188,10 @@ for more information. =item B<-msie_hack> -This is a legacy option to make B work with very old versions of +This is a deprecated option to make B work with very old versions of the IE certificate enrollment control "certenr3". It used UniversalStrings for almost everything. Since the old control has various security bugs -its use is strongly discouraged. The newer control "Xenroll" does not -need this option. +its use is strongly discouraged. =item B<-preserveDN> diff --git a/doc/man1/enc.pod b/doc/man1/enc.pod index 5691785..13f1272 100644 --- a/doc/man1/enc.pod +++ b/doc/man1/enc.pod @@ -349,7 +349,7 @@ certain parameters. So if, for example, you want to use RC2 with a =head1 HISTORY -The default digest was changed from MD5 to SHA256 in Openssl 1.1. +The default digest was changed from MD5 to SHA256 in Openssl 1.1.0. =head1 COPYRIGHT diff --git a/doc/man1/storeutl.pod b/doc/man1/storeutl.pod index 8874f34..2792a55 100644 --- a/doc/man1/storeutl.pod +++ b/doc/man1/storeutl.pod @@ -20,7 +20,7 @@ B ... The B command can be used to display the contents (after decryption as the case may be) fetched from the given URIs. -=head1 COMMAND OPTIONS +=head1 OPTIONS =over 4 diff --git a/doc/man3/ASN1_STRING_print_ex.pod b/doc/man3/ASN1_STRING_print_ex.pod index a521f78..401de9b 100644 --- a/doc/man3/ASN1_STRING_print_ex.pod +++ b/doc/man3/ASN1_STRING_print_ex.pod @@ -32,7 +32,8 @@ ASN1_tag2str() returns a human-readable name of the specified ASN.1 B. =head1 NOTES -ASN1_STRING_print() is a legacy function which should be avoided in new applications. +ASN1_STRING_print() is a deprecated function which should be avoided; use +ASN1_STRING_print_ex() instead. Although there are a large number of options frequently B is suitable, or on UTF8 terminals B. diff --git a/doc/man3/BIO_connect.pod b/doc/man3/BIO_connect.pod index bb1047a..91dcab1 100644 --- a/doc/man3/BIO_connect.pod +++ b/doc/man3/BIO_connect.pod @@ -93,8 +93,8 @@ error. =head1 HISTORY BIO_gethostname(), BIO_get_port(), BIO_get_host_ip(), -BIO_get_accept_socket() and BIO_accept() are deprecated since OpenSSL -1.1. Use the functions described above instead. +BIO_get_accept_socket() and BIO_accept() were deprecated in +OpenSSL 1.1.0. Use the functions described above instead. =head1 SEE ALSO diff --git a/doc/man3/CRYPTO_get_ex_new_index.pod b/doc/man3/CRYPTO_get_ex_new_index.pod index 8251dda..1a4ad52 100644 --- a/doc/man3/CRYPTO_get_ex_new_index.pod +++ b/doc/man3/CRYPTO_get_ex_new_index.pod @@ -143,8 +143,7 @@ will fail. =head1 RETURN VALUES -CRYPTO_get_ex_new_index() returns a new index or -1 on failure; the -value B<0> is reserved for the legacy "app_data" API's. +CRYPTO_get_ex_new_index() returns a new index or -1 on failure. CRYPTO_free_ex_index() and CRYPTO_set_ex_data() return 1 on success or 0 on failure. diff --git a/doc/man3/EVP_CIPHER_meth_new.pod b/doc/man3/EVP_CIPHER_meth_new.pod index f8478e3..e1583c5 100644 --- a/doc/man3/EVP_CIPHER_meth_new.pod +++ b/doc/man3/EVP_CIPHER_meth_new.pod @@ -222,9 +222,7 @@ L =head1 HISTORY -The B structure was openly available in OpenSSL before version -1.1. -The functions described here were added in OpenSSL version 1.1. +The functions described here were added in OpenSSL version 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/EVP_DigestInit.pod b/doc/man3/EVP_DigestInit.pod index d0bb337..933ffb2 100644 --- a/doc/man3/EVP_DigestInit.pod +++ b/doc/man3/EVP_DigestInit.pod @@ -241,15 +241,13 @@ L =head1 HISTORY -B became opaque in OpenSSL 1.1. Consequently, stack -allocated Bs are no longer supported. - EVP_MD_CTX_create() and EVP_MD_CTX_destroy() were renamed to -EVP_MD_CTX_new() and EVP_MD_CTX_free() in OpenSSL 1.1. +EVP_MD_CTX_new() and EVP_MD_CTX_free() in OpenSSL 1.1.0. The link between digests and signing algorithms was fixed in OpenSSL 1.0 and -later, so now EVP_sha1() can be used with RSA and DSA. The legacy EVP_dss1() -was removed in OpenSSL 1.1.0 +later, so now EVP_sha1() can be used with RSA and DSA. + +EVP_dss1() was removed in OpenSSL 1.1.0 =head1 COPYRIGHT diff --git a/doc/man3/OPENSSL_LH_stats.pod b/doc/man3/OPENSSL_LH_stats.pod index f7118ff..49351f4 100644 --- a/doc/man3/OPENSSL_LH_stats.pod +++ b/doc/man3/OPENSSL_LH_stats.pod @@ -21,9 +21,7 @@ OPENSSL_LH_node_stats_bio, OPENSSL_LH_node_usage_stats_bio - LHASH statistics =head1 DESCRIPTION The B structure records statistics about most aspects of -accessing the hash table. This is mostly a legacy of Eric Young -writing this library for the reasons of implementing what looked like -a nice algorithm rather than for a particular software product. +accessing the hash table. OPENSSL_LH_stats() prints out statistics on the size of the hash table, how many entries are in it, and the number and result of calls to the diff --git a/doc/man3/PEM_read_bio_PrivateKey.pod b/doc/man3/PEM_read_bio_PrivateKey.pod index 5fb14e9..b2130c8 100644 --- a/doc/man3/PEM_read_bio_PrivateKey.pod +++ b/doc/man3/PEM_read_bio_PrivateKey.pod @@ -170,8 +170,9 @@ EVP_PKEY structure. The write routines use PKCS#8 private key format and are equivalent to PEM_write_bio_PKCS8PrivateKey().The read functions transparently handle traditional and PKCS#8 format encrypted and unencrypted keys. -PEM_write_bio_PrivateKey_traditional() writes out a private key in legacy -"traditional" format. +PEM_write_bio_PrivateKey_traditional() writes out a private key in the +"traditional" format with a simple private key marker and should only +be used for compatibility with legacy programs. PEM_write_bio_PKCS8PrivateKey() and PEM_write_PKCS8PrivateKey() write a private key in an EVP_PKEY structure in PKCS#8 EncryptedPrivateKeyInfo format using @@ -459,7 +460,7 @@ The write routines return 1 for success or 0 for failure. =head1 HISTORY The old Netscape certificate sequences were no longer documented -in OpenSSL 1.1; applications should use the PKCS7 standard instead +in OpenSSL 1.1.0; applications should use the PKCS7 standard instead as they will be formally deprecated in a future releases. =head1 SEE ALSO diff --git a/doc/man3/RAND_bytes.pod b/doc/man3/RAND_bytes.pod index 9c2f9e1..ffddf81 100644 --- a/doc/man3/RAND_bytes.pod +++ b/doc/man3/RAND_bytes.pod @@ -30,7 +30,7 @@ RAND_bytes() returns 1 on success, -1 if not supported by the current RAND method, or 0 on other failure. The error code can be obtained by L. -=head HISTORY +=head1 HISTORY RAND_pseudo_bytes() was deprecated in OpenSSL 1.1.0. diff --git a/doc/man3/SSL_CTX_set0_CA_list.pod b/doc/man3/SSL_CTX_set0_CA_list.pod index 5e94f5c..0f8b7da 100644 --- a/doc/man3/SSL_CTX_set0_CA_list.pod +++ b/doc/man3/SSL_CTX_set0_CA_list.pod @@ -72,8 +72,6 @@ for failure. SSL_get0_peer_CA_list() returns a stack of CA names sent by the peer or B or an empty stack if no list was sent. -=back - =head1 SEE ALSO L, diff --git a/doc/man3/SSL_set_bio.pod b/doc/man3/SSL_set_bio.pod index 4230940..0161752 100644 --- a/doc/man3/SSL_set_bio.pod +++ b/doc/man3/SSL_set_bio.pod @@ -30,58 +30,64 @@ ownership of one reference. Therefore it may be necessary to increment the number of references available using L before calling the set0 functions. -SSL_set_bio() does a similar job as SSL_set0_rbio() and SSL_set0_wbio() except -that it connects both the B and the B at the same time. This -function transfers the ownership of B and B to B except that -the rules for this are much more complex. For this reason this function is -considered a legacy function and SSL_set0_rbio() and SSL_set0_wbio() should be -used in preference. The ownership rules are as follows: +SSL_set_bio() is similar to SSL_set0_rbio() and SSL_set0_wbio() except +that it connects both the B and the B at the same time, and +transfers the ownership of B and B to B according to +the following set of rules: =over 2 =item * -If neither the rbio or wbio have changed from their previous values then nothing -is done. +If neither the B or B have changed from their previous values +then nothing is done. =item * -If the rbio and wbio parameters are different and both are different to their +If the B and B parameters are different and both are different +to their previously set values then one reference is consumed for the rbio and one reference is consumed for the wbio. =item * -If the rbio and wbio parameters are the same and the rbio is not the same as the -previously set value then one reference is consumed. +If the B and B parameters are the same and the B is not +the same as the previously set value then one reference is consumed. =item * -If the rbio and wbio parameters are the same and the rbio is the same as the -previously set value, then no additional references are consumed. +If the B and B parameters are the same and the B is the +same as the previously set value, then no additional references are consumed. =item * -If the rbio and wbio parameters are different and the rbio is the same as the -previously set value then one reference is consumed for the wbio and no -references are consumed for the rbio. +If the B and B parameters are different and the B is the +same as the +previously set value then one reference is consumed for the B and no +references are consumed for the B. =item * -If the rbio and wbio parameters are different and the wbio is the same as the -previously set value and the old rbio and wbio values were the same as each -other then one reference is consumed for the rbio and no references are consumed -for the wbio. +If the B and B parameters are different and the B is the +same as the previously set value and the old B and B values +were the same as each other then one reference is consumed for the B +and no references are consumed for the B. =item * -If the rbio and wbio parameters are different and the wbio is the same as the -previously set value and the old rbio and wbio values were different to each -other then one reference is consumed for the rbio and one reference is consumed -for the wbio. +If the B and B parameters are different and the B +is the same as the +previously set value and the old B and B values were different +to each +other then one reference is consumed for the B and one reference +is consumed +for the B. =back +Because of this complexity, this function should be avoided; +use SSL_set0_rbio() and SSL_set0_wbio() instead. + =head1 RETURN VALUES SSL_set_bio(), SSL_set_rbio() and SSL_set_wbio() cannot fail. diff --git a/doc/man3/X509_NAME_get_index_by_NID.pod b/doc/man3/X509_NAME_get_index_by_NID.pod index be68b26..5579dab 100644 --- a/doc/man3/X509_NAME_get_index_by_NID.pod +++ b/doc/man3/X509_NAME_get_index_by_NID.pod @@ -48,8 +48,9 @@ of space needed in B (excluding the final null) is returned. =head1 NOTES -X509_NAME_get_text_by_NID() and X509_NAME_get_text_by_OBJ() are -legacy functions which have various limitations which make them +X509_NAME_get_text_by_NID() and X509_NAME_get_text_by_OBJ() should be +considered deprecaated because they +have various limitations which make them of minimal use in practice. They can only find the first matching entry and will copy the contents of the field verbatim: this can be highly confusing if the target is a multicharacter string type diff --git a/doc/man3/X509_NAME_print_ex.pod b/doc/man3/X509_NAME_print_ex.pod index e59512d..ad5009e 100644 --- a/doc/man3/X509_NAME_print_ex.pod +++ b/doc/man3/X509_NAME_print_ex.pod @@ -35,10 +35,11 @@ characters. Multiple lines are used if the output (including indent) exceeds =head1 NOTES -The functions X509_NAME_oneline() and X509_NAME_print() are legacy functions which +The functions X509_NAME_oneline() and X509_NAME_print() produce a non standard output form, they don't handle multi character fields and -have various quirks and inconsistencies. Their use is strongly discouraged in new -applications. +have various quirks and inconsistencies. +Their use is strongly discouraged in new applications and they could +be deprecated in a future release. Although there are a large number of possible flags for most purposes B, B or B will suffice. diff --git a/doc/man3/X509_VERIFY_PARAM_set_flags.pod b/doc/man3/X509_VERIFY_PARAM_set_flags.pod index e8428e1..a4e3061 100644 --- a/doc/man3/X509_VERIFY_PARAM_set_flags.pod +++ b/doc/man3/X509_VERIFY_PARAM_set_flags.pod @@ -292,8 +292,9 @@ of ORed. =head1 NOTES The above functions should be used to manipulate verification parameters -instead of legacy functions which work in specific structures such as -X509_STORE_CTX_set_flags(). +instead of functions which work in specific structures such as +X509_STORE_CTX_set_flags() which are likely to be deprecated in a future +release. =head1 BUGS @@ -327,7 +328,7 @@ L =head1 HISTORY The B flag was added in OpenSSL 1.1.0 -The legacy B flag is deprecated as of +The flag B was deprecated in OpenSSL 1.1.0, and has no effect. =head1 COPYRIGHT diff --git a/doc/man7/ossl_store.pod b/doc/man7/ossl_store.pod index b4b76dd..59cfc7c 100644 --- a/doc/man7/ossl_store.pod +++ b/doc/man7/ossl_store.pod @@ -89,6 +89,7 @@ only). OSSL_STORE_close(ctx); =head1 SEE ALSO + L, L, L =head1 COPYRIGHT diff --git a/util/find-doc-nits b/util/find-doc-nits index 8f6d482..bdc1ba2 100755 --- a/util/find-doc-nits +++ b/util/find-doc-nits @@ -174,17 +174,14 @@ sub check() print "$id Bad =over $1\n" if $contents =~ /=over([^ ][^24])/; - # Look for multiple consecutive openssl #include lines. - # Consecutive because of files like md5.pod. Sometimes it's okay - # or necessary, as in ssl/SSL_set1_host.pod if ( $contents !~ /=for comment multiple includes/ ) { + # Look for multiple consecutive openssl #include lines + # (non-consecutive lines are okay; see man3/MD5.pod). if ( $contents =~ /=head1 SYNOPSIS(.*)=head1 DESCRIPTION/ms ) { my $count = 0; foreach my $line ( split /\n+/, $1 ) { if ( $line =~ m at include ', $temp or die "Can't open $temp, $!"; podchecker($filename, $OUT); @@ -216,6 +201,17 @@ sub check() } close $OUT; unlink $temp || warn "Can't remove $temp, $!"; + + # Find what section this page is in; assume 3. + my $section = 3; + $section = $1 if $dirname =~ /man([1-9])/; + + foreach ((@{$mandatory_sections{'*'}}, @{$mandatory_sections{$section}})) { + # Skip "return values" if not -s + next if $_ eq 'RETURN VALUES' and not $opt_s; + print "$id: missing $_ head1 section\n" + if $contents !~ /^=head1\s+${_}\s*$/m; + } } my %dups; From appro at openssl.org Mon Jul 3 16:18:25 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 03 Jul 2017 16:18:25 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499098705.287537.26480.nullmailer@dev.openssl.org> The branch master has been updated via b4f2a462b752213135f6a64b22c8085901d2cb53 (commit) via edbc681d2240c4f5c9ae097347bddbea2f5ba088 (commit) via b547aba9546aeea06b55905e22144ef350fa9afa (commit) via 54f8f9a1edfcf1a2d2df801728e462841e2c316e (commit) from a95d7574dbcd91c734c1542a423e1cac34dc18b5 (commit) - Log ----------------------------------------------------------------- commit b4f2a462b752213135f6a64b22c8085901d2cb53 Author: Andy Polyakov Date: Fri Jun 30 13:35:59 2017 +0200 sha/keccak1600.c: internalize KeccakF1600 and simplify SHA3_absorb. Reviewed-by: Bernd Edlinger commit edbc681d2240c4f5c9ae097347bddbea2f5ba088 Author: Andy Polyakov Date: Fri Jun 30 11:45:34 2017 +0200 sha/asm/keccak1600-x86_64.pl: close gap with Keccak Code Package. [Also typo and readability fixes. Ryzen result is added.] Reviewed-by: Bernd Edlinger commit b547aba9546aeea06b55905e22144ef350fa9afa Author: Andy Polyakov Date: Fri Jun 30 11:42:58 2017 +0200 sha/asm/keccak1600-s390x.pl: typo and readability, minor size optimization. Reviewed-by: Bernd Edlinger commit 54f8f9a1edfcf1a2d2df801728e462841e2c316e Author: Andy Polyakov Date: Fri Jun 30 11:42:00 2017 +0200 x86_64 assembly pack: fill some blanks in Ryzen results. Reviewed-by: Bernd Edlinger ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aesni-x86_64.pl | 2 +- crypto/chacha/asm/chacha-x86_64.pl | 2 +- crypto/poly1305/asm/poly1305-x86_64.pl | 2 +- crypto/sha/asm/keccak1600-s390x.pl | 23 +++++-------- crypto/sha/asm/keccak1600-x86_64.pl | 63 +++++++++++++++++----------------- crypto/sha/asm/sha1-x86_64.pl | 2 +- crypto/sha/asm/sha512-x86_64.pl | 2 +- crypto/sha/keccak1600.c | 52 +++++++++------------------- 8 files changed, 61 insertions(+), 87 deletions(-) diff --git a/crypto/aes/asm/aesni-x86_64.pl b/crypto/aes/asm/aesni-x86_64.pl index 004bf02..ea5dc14 100644 --- a/crypto/aes/asm/aesni-x86_64.pl +++ b/crypto/aes/asm/aesni-x86_64.pl @@ -181,7 +181,7 @@ # Silvermont 5.75/3.54 3.56 4.12 3.87(*) 4.11 # Goldmont 3.82/1.26 1.26 1.29 1.29 1.50 # Bulldozer 5.77/0.70 0.72 0.90 0.70 0.95 -# Ryzen 2.71/0.35 0.35 0.44 ? ? +# Ryzen 2.71/0.35 0.35 0.44 0.38 0.49 # # (*) Atom Silvermont ECB result is suboptimal because of penalties # incurred by operations on %xmm8-15. As ECB is not considered diff --git a/crypto/chacha/asm/chacha-x86_64.pl b/crypto/chacha/asm/chacha-x86_64.pl index 3f1003a..e2c6a32 100755 --- a/crypto/chacha/asm/chacha-x86_64.pl +++ b/crypto/chacha/asm/chacha-x86_64.pl @@ -37,7 +37,7 @@ # Goldmont 10.6/+17% 5.10/- 3.28 # Sledgehammer 7.28/+52% -/14.2(ii) - # Bulldozer 9.66/+28% 9.85/11.1 3.06(iv) -# Ryzen 5.96 ? 2.40 2.09 +# Ryzen 5.96/+50% 5.19/- 2.40 2.09 # VIA Nano 10.5/+46% 6.72/8.60 6.05 # # (i) compared to older gcc 3.x one can observe >2x improvement on diff --git a/crypto/poly1305/asm/poly1305-x86_64.pl b/crypto/poly1305/asm/poly1305-x86_64.pl index 242e322..1dce5d6 100755 --- a/crypto/poly1305/asm/poly1305-x86_64.pl +++ b/crypto/poly1305/asm/poly1305-x86_64.pl @@ -39,7 +39,7 @@ # VIA Nano 1.82/+150% - # Sledgehammer 1.38/+160% - # Bulldozer 2.30/+130% 0.97 -# Ryzen 1.15/? 1.08 1.18 +# Ryzen 1.15/+200% 1.08 1.18 # # (*) improvement coefficients relative to clang are more modest and # are ~50% on most processors, in both cases we are comparing to diff --git a/crypto/sha/asm/keccak1600-s390x.pl b/crypto/sha/asm/keccak1600-s390x.pl index b150abe..4bd3619 100755 --- a/crypto/sha/asm/keccak1600-s390x.pl +++ b/crypto/sha/asm/keccak1600-s390x.pl @@ -60,7 +60,7 @@ my @rhotates = ([ 0, 1, 62, 28, 27 ], [ 41, 45, 15, 21, 8 ], [ 18, 2, 61, 56, 14 ]); -{ my @C = @C; # copy, because we mess the up... +{ my @C = @C; # copy, because we mess them up... my @D = @D; $code.=<<___; @@ -75,6 +75,7 @@ __KeccakF1600: lg @C[2],$A[4][2]($src) lg @C[3],$A[4][3]($src) lg @C[4],$A[4][4]($src) + larl $iotas,iotas j .Loop .align 16 @@ -125,9 +126,7 @@ __KeccakF1600: rllg @C[4], at C[4],1 xgr @C[4], at T[0] # D[3] = ROL64(C[4], 1) ^ C[2] ___ - my @E = @D; - @D = (@C[1], at C[2], at C[3], at C[4], at C[0]); - @C = @E; + (@D[0..4], @C) = (@C[1..4,0], @D); $code.=<<___; xgr @C[1], at D[1] xgr @C[2], at D[2] @@ -298,7 +297,7 @@ $code.=<<___; xgr $dst,$src rllg @D[4], at D[4],$rhotates[2][4] ___ - @C = (@D[2], at D[3], at D[4], at D[0], at D[1]); + @C = @D[2..4,0,1]; $code.=<<___; lgr @T[0], at C[0] ngr @C[0], at C[1] @@ -359,15 +358,13 @@ KeccakF1600: xg @D[3],$A[2][2]($src) xg @D[4],$A[3][2]($src) xg @T[0],$A[4][0]($src) - stg @D[0],$A[0][1]($src) - stg @D[1],$A[0][2]($src) + stmg @D[0], at D[1],$A[0][1]($src) stg @D[2],$A[1][3]($src) stg @D[3],$A[2][2]($src) stg @D[4],$A[3][2]($src) stg @T[0],$A[4][0]($src) la $dst,$stdframe($sp) - larl $iotas,iotas bras %r14,__KeccakF1600 @@ -383,8 +380,7 @@ KeccakF1600: xg @D[3],$A[2][2]($src) xg @D[4],$A[3][2]($src) xg @T[0],$A[4][0]($src) - stg @D[0],$A[0][1]($src) - stg @D[1],$A[0][2]($src) + stmg @D[0], at D[1],$A[0][1]($src) stg @D[2],$A[1][3]($src) stg @D[3],$A[2][2]($src) stg @D[4],$A[3][2]($src) @@ -420,8 +416,7 @@ SHA3_absorb: xg @D[3],$A[2][2]($src) xg @D[4],$A[3][2]($src) xg @T[0],$A[4][0]($src) - stg @D[0],$A[0][1]($src) - stg @D[1],$A[0][2]($src) + stmg @D[0], at D[1],$A[0][1]($src) stg @D[2],$A[1][3]($src) stg @D[3],$A[2][2]($src) stg @D[4],$A[3][2]($src) @@ -445,7 +440,6 @@ SHA3_absorb: stm${g} $inp,$len,$frame+3*$SIZE_T($sp) la $dst,$stdframe($sp) - larl $iotas,iotas bras %r14,__KeccakF1600 lm${g} $inp,$bsz,$frame+3*$SIZE_T($sp) j .Loop_absorb @@ -464,8 +458,7 @@ SHA3_absorb: xg @D[3],$A[2][2]($src) xg @D[4],$A[3][2]($src) xg @T[0],$A[4][0]($src) - stg @D[0],$A[0][1]($src) - stg @D[1],$A[0][2]($src) + stmg @D[0], at D[1],$A[0][1]($src) stg @D[2],$A[1][3]($src) stg @D[3],$A[2][2]($src) stg @D[4],$A[3][2]($src) diff --git a/crypto/sha/asm/keccak1600-x86_64.pl b/crypto/sha/asm/keccak1600-x86_64.pl index eb12c99..94c9c10 100755 --- a/crypto/sha/asm/keccak1600-x86_64.pl +++ b/crypto/sha/asm/keccak1600-x86_64.pl @@ -13,7 +13,7 @@ # details see http://www.openssl.org/~appro/cryptogams/. # ==================================================================== # -# Keccak-1600 for x86_86. +# Keccak-1600 for x86_64. # # June 2017. # @@ -22,9 +22,8 @@ # instead of actually unrolling the loop pair-wise I simply flip # pointers to T[][] and A[][] at the end of round. Since number of # rounds is even, last round writes to A[][] and everything works out. -# How does it compare to assembly module in Keccak Code Package? KCP -# is faster on couple of processors, VIA Nano and Goldmont by 4-6%, -# otherwise this module is either as fast or faster by up to 15%... +# How does it compare to x86_64 assembly module in Keccak Code Package? +# Depending on processor it's either as fast or faster by up to 15%... # ######################################################################## # Numbers are cycles per processed byte out of large message. @@ -32,16 +31,17 @@ # r=1088(*) # # P4 25.8 -# Core 2 13.0 +# Core 2 12.9 # Westmere 13.7 # Sandy Bridge 12.9(**) -# Haswell 9.7 +# Haswell 9.6 # Skylake 9.4 # Silvermont 22.8 -# Goldmont 16.4 -# VIA Nano 18.0 +# Goldmont 15.8 +# VIA Nano 17.3 # Sledgehammer 13.3 # Bulldozer 16.5 +# Ryzen 8.8 # # (*) Corresponds to SHA3-256. Improvement over compiler-generate # varies a lot, most commont coefficient is 15% in comparison to @@ -138,9 +138,7 @@ __KeccakF1600: rol \$1, at C[4] xor @T[0], at C[4] # D[3] = ROL64(C[4], 1) ^ C[2] ___ - my @E = @D; - @D = (@C[1], at C[2], at C[3], at C[4], at C[0]); - @C = @E; + (@D[0..4], @C) = (@C[1..4,0], @D); $code.=<<___; xor @D[1], at C[1] xor @D[2], at C[2] @@ -166,24 +164,23 @@ $code.=<<___; mov @C[4],$A[0][2](%rsi) # R[0][2] = C[2] ^ ( C[4] & C[3]) or @C[3], at C[2] + mov $A[4][2](%rdi), at C[4] xor @T[0], at C[2] # C[1] ^ (~C[2] | C[3]) mov @C[2],$A[0][1](%rsi) # R[0][1] = C[1] ^ (~C[2] | C[3]) and @C[0], at T[0] + mov $A[1][4](%rdi), at C[1] xor @T[1], at T[0] # C[4] ^ ( C[1] & C[0]) + mov $A[2][0](%rdi), at C[2] mov @T[0],$A[0][4](%rsi) # R[0][4] = C[4] ^ ( C[1] & C[0]) or @C[0], at T[1] + mov $A[0][3](%rdi), at C[0] xor @C[3], at T[1] # C[3] ^ ( C[4] | C[0]) + mov $A[3][1](%rdi), at C[3] mov @T[1],$A[0][3](%rsi) # R[0][3] = C[3] ^ ( C[4] | C[0]) - mov $A[0][3](%rdi), at C[0] - mov $A[4][2](%rdi), at C[4] - mov $A[3][1](%rdi), at C[3] - mov $A[1][4](%rdi), at C[1] - mov $A[2][0](%rdi), at C[2] - xor @D[3], at C[0] xor @D[2], at C[4] rol \$$rhotates[0][3], at C[0] @@ -202,29 +199,28 @@ $code.=<<___; mov @C[1], at T[1] and @T[0], at C[1] + mov $A[0][1](%rdi), at C[0] xor @C[4], at C[1] # C[4] ^ (C[1] & C[0]) not @C[4] mov @C[1],$A[1][4](%rsi) # R[1][4] = C[4] ^ (C[1] & C[0]) or @C[3], at C[4] + mov $A[1][2](%rdi), at C[1] xor @C[2], at C[4] # C[2] ^ (~C[4] | C[3]) mov @C[4],$A[1][2](%rsi) # R[1][2] = C[2] ^ (~C[4] | C[3]) and @C[2], at C[3] + mov $A[4][0](%rdi), at C[4] xor @T[1], at C[3] # C[1] ^ (C[3] & C[2]) mov @C[3],$A[1][1](%rsi) # R[1][1] = C[1] ^ (C[3] & C[2]) or @C[2], at T[1] + mov $A[2][3](%rdi), at C[2] xor @T[0], at T[1] # C[0] ^ (C[1] | C[2]) + mov $A[3][4](%rdi), at C[3] mov @T[1],$A[1][0](%rsi) # R[1][0] = C[0] ^ (C[1] | C[2]) - mov $A[2][3](%rdi), at C[2] - mov $A[3][4](%rdi), at C[3] - mov $A[1][2](%rdi), at C[1] - mov $A[4][0](%rdi), at C[4] - mov $A[0][1](%rdi), at C[0] - xor @D[3], at C[2] xor @D[4], at C[3] rol \$$rhotates[2][3], at C[2] @@ -244,10 +240,12 @@ $code.=<<___; mov @C[4], at T[1] and @C[3], at C[4] + mov $A[2][1](%rdi), at C[2] xor @T[0], at C[4] # C[2] ^ ( C[4] & ~C[3]) mov @C[4],$A[2][2](%rsi) # R[2][2] = C[2] ^ ( C[4] & ~C[3]) or @C[1], at T[0] + mov $A[4][3](%rdi), at C[4] xor @C[0], at T[0] # C[0] ^ ( C[2] | C[1]) mov @T[0],$A[2][0](%rsi) # R[2][0] = C[0] ^ ( C[2] | C[1]) @@ -255,15 +253,13 @@ $code.=<<___; xor @T[1], at C[1] # C[4] ^ ( C[1] & C[0]) mov @C[1],$A[2][4](%rsi) # R[2][4] = C[4] ^ ( C[1] & C[0]) - or @T[1], at C[0] - xor @C[3], at C[0] # ~C[3] ^ ( C[0] | C[4]) - mov @C[0],$A[2][3](%rsi) # R[2][3] = ~C[3] ^ ( C[0] | C[4]) + or @C[0], at T[1] + mov $A[1][0](%rdi), at C[1] + xor @C[3], at T[1] # ~C[3] ^ ( C[0] | C[4]) + mov $A[3][2](%rdi), at C[3] + mov @T[1],$A[2][3](%rsi) # R[2][3] = ~C[3] ^ ( C[0] | C[4]) - mov $A[2][1](%rdi), at C[2] - mov $A[3][2](%rdi), at C[3] - mov $A[1][0](%rdi), at C[1] - mov $A[4][3](%rdi), at C[4] mov $A[0][4](%rdi), at C[0] xor @D[1], at C[2] @@ -313,7 +309,7 @@ $code.=<<___; rol \$$rhotates[2][4], at D[4] rol \$$rhotates[3][0], at D[0] ___ - @C = (@D[2], at D[3], at D[4], at D[0], at D[1]); + @C = @D[2..4,0,1]; $code.=<<___; mov @C[0], at T[0] and @C[1], at C[0] @@ -599,9 +595,12 @@ iotas: ___ foreach (split("\n",$code)) { - # Below replacement results in 11.3 on Sandy Bridge, 9.4 on + # Below replacement results in 11.2 on Sandy Bridge, 9.4 on # Haswell, but it hurts other processors by up to 2-3-4x... #s/rol\s+(\$[0-9]+),(%[a-z][a-z0-9]+)/shld\t$1,$2,$2/; + # Below replacement results in 9.3 on Haswell [as well as + # on Ryzen, i.e. it *hurts* Ryzen]... + #s/rol\s+\$([0-9]+),(%[a-z][a-z0-9]+)/rorx\t\$64-$1,$2,$2/; print $_, "\n"; } diff --git a/crypto/sha/asm/sha1-x86_64.pl b/crypto/sha/asm/sha1-x86_64.pl index 8528e54..73ac8ee 100755 --- a/crypto/sha/asm/sha1-x86_64.pl +++ b/crypto/sha/asm/sha1-x86_64.pl @@ -82,7 +82,7 @@ # Haswell 5.45 4.15/+31% 3.57/+53% # Skylake 5.18 4.06/+28% 3.54/+46% # Bulldozer 9.11 5.95/+53% -# Ryzen 4.75 ? 1.93/+150%(**) +# Ryzen 4.75 3.80/+24% 1.93/+150%(**) # VIA Nano 9.32 7.15/+30% # Atom 10.3 9.17/+12% # Silvermont 13.1(*) 9.37/+40% diff --git a/crypto/sha/asm/sha512-x86_64.pl b/crypto/sha/asm/sha512-x86_64.pl index d13f3a9..bb7561e 100755 --- a/crypto/sha/asm/sha512-x86_64.pl +++ b/crypto/sha/asm/sha512-x86_64.pl @@ -95,7 +95,7 @@ # Haswell 12.2 9.28(+31%) 7.80(+56%) 7.66 5.40(+42%) # Skylake 11.4 9.03(+26%) 7.70(+48%) 7.25 5.20(+40%) # Bulldozer 21.1 13.6(+54%) 13.6(+54%(***)) 13.5 8.58(+57%) -# Ryzen 11.0 ? 2.05(+440%) 7.05 5.67(+20%) +# Ryzen 11.0 9.02(+22%) 2.05(+440%) 7.05 5.67(+20%) # VIA Nano 23.0 16.5(+39%) - 14.7 - # Atom 23.0 18.9(+22%) - 14.7 - # Silvermont 27.4 20.6(+33%) - 17.5 - diff --git a/crypto/sha/keccak1600.c b/crypto/sha/keccak1600.c index b0ee159..0ea9818 100644 --- a/crypto/sha/keccak1600.c +++ b/crypto/sha/keccak1600.c @@ -212,7 +212,7 @@ static void Iota(uint64_t A[5][5], size_t i) A[0][0] ^= iotas[i]; } -void KeccakF1600(uint64_t A[5][5]) +static void KeccakF1600(uint64_t A[5][5]) { size_t i; @@ -347,7 +347,7 @@ static void Round(uint64_t A[5][5], size_t i) A[4][4] = C[4] ^ (~C[0] & C[1]); } -void KeccakF1600(uint64_t A[5][5]) +static void KeccakF1600(uint64_t A[5][5]) { size_t i; @@ -490,7 +490,7 @@ static void Round(uint64_t A[5][5], size_t i) A[0][0] ^= iotas[i]; } -void KeccakF1600(uint64_t A[5][5]) +static void KeccakF1600(uint64_t A[5][5]) { size_t i; @@ -628,7 +628,7 @@ static void Round(uint64_t R[5][5], uint64_t A[5][5], size_t i) #endif } -void KeccakF1600(uint64_t A[5][5]) +static void KeccakF1600(uint64_t A[5][5]) { uint64_t T[5][5]; size_t i; @@ -946,7 +946,7 @@ static void FourRounds(uint64_t A[5][5], size_t i) /* C[4] ^= */ A[4][4] = B[4] ^ (~B[0] & B[1]); } -void KeccakF1600(uint64_t A[5][5]) +static void KeccakF1600(uint64_t A[5][5]) { size_t i; @@ -1071,14 +1071,22 @@ size_t SHA3_absorb(uint64_t A[5][5], const unsigned char *inp, size_t len, void SHA3_squeeze(uint64_t A[5][5], unsigned char *out, size_t len, size_t r) { uint64_t *A_flat = (uint64_t *)A; - size_t i, rem, w = r / 8; + size_t i, w = r / 8; assert(r < (25 * sizeof(A[0][0])) && (r % 8) == 0); - while (len >= r) { - for (i = 0; i < w; i++) { + while (len != 0) { + for (i = 0; i < w && len != 0; i++) { uint64_t Ai = BitDeinterleave(A_flat[i]); + if (len < 8) { + for (i = 0; i < len; i++) { + *out++ = (unsigned char)Ai; + Ai >>= 8; + } + return; + } + out[0] = (unsigned char)(Ai); out[1] = (unsigned char)(Ai >> 8); out[2] = (unsigned char)(Ai >> 16); @@ -1088,37 +1096,11 @@ void SHA3_squeeze(uint64_t A[5][5], unsigned char *out, size_t len, size_t r) out[6] = (unsigned char)(Ai >> 48); out[7] = (unsigned char)(Ai >> 56); out += 8; + len -= 8; } - len -= r; if (len) KeccakF1600(A); } - - rem = len % 8; - len /= 8; - - for (i = 0; i < len; i++) { - uint64_t Ai = BitDeinterleave(A_flat[i]); - - out[0] = (unsigned char)(Ai); - out[1] = (unsigned char)(Ai >> 8); - out[2] = (unsigned char)(Ai >> 16); - out[3] = (unsigned char)(Ai >> 24); - out[4] = (unsigned char)(Ai >> 32); - out[5] = (unsigned char)(Ai >> 40); - out[6] = (unsigned char)(Ai >> 48); - out[7] = (unsigned char)(Ai >> 56); - out += 8; - } - - if (rem) { - uint64_t Ai = BitDeinterleave(A_flat[i]); - - for (i = 0; i < rem; i++) { - *out++ = (unsigned char)Ai; - Ai >>= 8; - } - } } #else size_t SHA3_absorb(uint64_t A[5][5], const unsigned char *inp, size_t len, From levitte at openssl.org Mon Jul 3 17:32:41 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 03 Jul 2017 17:32:41 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499103161.260430.31778.nullmailer@dev.openssl.org> The branch master has been updated via e9c9971b354115656f2378d869b33625534bb700 (commit) from b4f2a462b752213135f6a64b22c8085901d2cb53 (commit) - Log ----------------------------------------------------------------- commit e9c9971b354115656f2378d869b33625534bb700 Author: Richard Levitte Date: Sat Jul 1 18:28:50 2017 +0200 Correct documentation for UI_get0_result_string Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3824) ----------------------------------------------------------------------- Summary of changes: doc/man3/UI_STRING.pod | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/doc/man3/UI_STRING.pod b/doc/man3/UI_STRING.pod index 12d5a40..340d9b2 100644 --- a/doc/man3/UI_STRING.pod +++ b/doc/man3/UI_STRING.pod @@ -99,9 +99,9 @@ UI_get0_output_string() returns the UI string output string. UI_get0_action_string() returns the UI string action description string for B type UI strings, NULL for any other type. -UI_get0_result_string() returns the UI string action description -string for B and B type UI strings, NULL for -any other type. +UI_get0_result_string() returns the UI string result buffer for +B and B type UI strings, NULL for any other +type. UI_get0_test_string() returns the UI string action description string for B type UI strings, NULL for any other type. From levitte at openssl.org Mon Jul 3 17:33:46 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 03 Jul 2017 17:33:46 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1499103226.882115.32692.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via ef40a25724861320aa5bd3e2a90471513b7ae327 (commit) from 6650db730960e5c5429e70db1b998c90228f44a1 (commit) - Log ----------------------------------------------------------------- commit ef40a25724861320aa5bd3e2a90471513b7ae327 Author: Richard Levitte Date: Sat Jul 1 18:28:50 2017 +0200 Correct documentation for UI_get0_result_string Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3824) ----------------------------------------------------------------------- Summary of changes: doc/crypto/UI_STRING.pod | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/doc/crypto/UI_STRING.pod b/doc/crypto/UI_STRING.pod index 12d5a40..340d9b2 100644 --- a/doc/crypto/UI_STRING.pod +++ b/doc/crypto/UI_STRING.pod @@ -99,9 +99,9 @@ UI_get0_output_string() returns the UI string output string. UI_get0_action_string() returns the UI string action description string for B type UI strings, NULL for any other type. -UI_get0_result_string() returns the UI string action description -string for B and B type UI strings, NULL for -any other type. +UI_get0_result_string() returns the UI string result buffer for +B and B type UI strings, NULL for any other +type. UI_get0_test_string() returns the UI string action description string for B type UI strings, NULL for any other type. From builds at travis-ci.org Mon Jul 3 17:55:35 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 03 Jul 2017 17:55:35 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#12181 (OpenSSL_1_1_0-stable - ef40a25) In-Reply-To: Message-ID: <595a851771369_43fdf4e355af879239b@33e08c66-be38-46be-9161-c9ef87d8c9b4.mail> Build Update for openssl/openssl ------------------------------------- Build: #12181 Status: Still Failing Duration: 15 minutes and 49 seconds Commit: ef40a25 (OpenSSL_1_1_0-stable) Author: Richard Levitte Message: Correct documentation for UI_get0_result_string Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3824) View the changeset: https://github.com/openssl/openssl/compare/6650db730960...ef40a2572486 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/249718073?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jul 3 21:50:30 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 03 Jul 2017 21:50:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499118630.220338.18110.nullmailer@dev.openssl.org> The branch master has been updated via 299c9cbb631869026537c96b7431d7682dd3c008 (commit) via 4811746f076074549340189ffaf8e9d5f06fc689 (commit) from e9c9971b354115656f2378d869b33625534bb700 (commit) - Log ----------------------------------------------------------------- commit 299c9cbb631869026537c96b7431d7682dd3c008 Author: Andy Polyakov Date: Sat Jun 24 21:26:44 2017 +0200 'make update' after objects/objects.txt update. Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3643) commit 4811746f076074549340189ffaf8e9d5f06fc689 Author: Andy Polyakov Date: Sun Jun 18 23:30:24 2017 +0200 objects/objects.txt: add SHA3 OIDs. Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3643) ----------------------------------------------------------------------- Summary of changes: crypto/objects/obj_dat.h | 140 +++++++++++++++++++++++++++++++++++++++++++-- crypto/objects/obj_mac.num | 26 +++++++++ crypto/objects/objects.txt | 37 +++++++++++- include/openssl/obj_mac.h | 132 ++++++++++++++++++++++++++++++++++++++++++ 4 files changed, 329 insertions(+), 6 deletions(-) diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h index eadc07b..3de3110 100644 --- a/crypto/objects/obj_dat.h +++ b/crypto/objects/obj_dat.h @@ -10,7 +10,7 @@ */ /* Serialized OID's */ -static const unsigned char so[6934] = { +static const unsigned char so[7168] = { 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */ 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */ 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */ @@ -984,9 +984,35 @@ static const unsigned char so[6934] = { 0x55,0x04,0x63, /* [ 6922] OBJ_countryCode3n */ 0x55,0x04,0x64, /* [ 6925] OBJ_dnsName */ 0x2B,0x24,0x08,0x03,0x03, /* [ 6928] OBJ_x509ExtAdmission */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x05, /* [ 6933] OBJ_sha512_224 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x06, /* [ 6942] OBJ_sha512_256 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x07, /* [ 6951] OBJ_sha3_224 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x08, /* [ 6960] OBJ_sha3_256 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x09, /* [ 6969] OBJ_sha3_384 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0A, /* [ 6978] OBJ_sha3_512 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0B, /* [ 6987] OBJ_shake128 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0C, /* [ 6996] OBJ_shake256 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0D, /* [ 7005] OBJ_hmac_sha3_224 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0E, /* [ 7014] OBJ_hmac_sha3_256 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x0F, /* [ 7023] OBJ_hmac_sha3_384 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x02,0x10, /* [ 7032] OBJ_hmac_sha3_512 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x03, /* [ 7041] OBJ_dsa_with_SHA384 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x04, /* [ 7050] OBJ_dsa_with_SHA512 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x05, /* [ 7059] OBJ_dsa_with_SHA3_224 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x06, /* [ 7068] OBJ_dsa_with_SHA3_256 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x07, /* [ 7077] OBJ_dsa_with_SHA3_384 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x08, /* [ 7086] OBJ_dsa_with_SHA3_512 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x09, /* [ 7095] OBJ_ecdsa_with_SHA3_224 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0A, /* [ 7104] OBJ_ecdsa_with_SHA3_256 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0B, /* [ 7113] OBJ_ecdsa_with_SHA3_384 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0C, /* [ 7122] OBJ_ecdsa_with_SHA3_512 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0D, /* [ 7131] OBJ_RSA_SHA3_224 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0E, /* [ 7140] OBJ_RSA_SHA3_256 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x0F, /* [ 7149] OBJ_RSA_SHA3_284 */ + 0x60,0x86,0x48,0x01,0x65,0x03,0x04,0x03,0x10, /* [ 7158] OBJ_RSA_SHA3_512 */ }; -#define NUM_NID 1094 +#define NUM_NID 1120 static const ASN1_OBJECT nid_objs[NUM_NID] = { {"UNDEF", "undefined", NID_undef}, {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]}, @@ -2082,9 +2108,35 @@ static const ASN1_OBJECT nid_objs[NUM_NID] = { {"n3", "countryCode3n", NID_countryCode3n, 3, &so[6922]}, {"dnsName", "dnsName", NID_dnsName, 3, &so[6925]}, {"x509ExtAdmission", "Professional Information or basis for Admission", NID_x509ExtAdmission, 5, &so[6928]}, + {"SHA512-224", "sha512-224", NID_sha512_224, 9, &so[6933]}, + {"SHA512-256", "sha512-256", NID_sha512_256, 9, &so[6942]}, + {"SHA3-224", "sha3-224", NID_sha3_224, 9, &so[6951]}, + {"SHA3-256", "sha3-256", NID_sha3_256, 9, &so[6960]}, + {"SHA3-384", "sha3-384", NID_sha3_384, 9, &so[6969]}, + {"SHA3-512", "sha3-512", NID_sha3_512, 9, &so[6978]}, + {"SHAKE128", "shake128", NID_shake128, 9, &so[6987]}, + {"SHAKE256", "shake256", NID_shake256, 9, &so[6996]}, + {"id-hmacWithSHA3-224", "hmac-sha3-224", NID_hmac_sha3_224, 9, &so[7005]}, + {"id-hmacWithSHA3-256", "hmac-sha3-256", NID_hmac_sha3_256, 9, &so[7014]}, + {"id-hmacWithSHA3-384", "hmac-sha3-384", NID_hmac_sha3_384, 9, &so[7023]}, + {"id-hmacWithSHA3-512", "hmac-sha3-512", NID_hmac_sha3_512, 9, &so[7032]}, + {"id-dsa-with-sha384", "dsa_with_SHA384", NID_dsa_with_SHA384, 9, &so[7041]}, + {"id-dsa-with-sha512", "dsa_with_SHA512", NID_dsa_with_SHA512, 9, &so[7050]}, + {"id-dsa-with-sha3-224", "dsa_with_SHA3-224", NID_dsa_with_SHA3_224, 9, &so[7059]}, + {"id-dsa-with-sha3-256", "dsa_with_SHA3-256", NID_dsa_with_SHA3_256, 9, &so[7068]}, + {"id-dsa-with-sha3-384", "dsa_with_SHA3-384", NID_dsa_with_SHA3_384, 9, &so[7077]}, + {"id-dsa-with-sha3-512", "dsa_with_SHA3-512", NID_dsa_with_SHA3_512, 9, &so[7086]}, + {"id-ecdsa-with-sha3-224", "ecdsa_with_SHA3-224", NID_ecdsa_with_SHA3_224, 9, &so[7095]}, + {"id-ecdsa-with-sha3-256", "ecdsa_with_SHA3-256", NID_ecdsa_with_SHA3_256, 9, &so[7104]}, + {"id-ecdsa-with-sha3-384", "ecdsa_with_SHA3-384", NID_ecdsa_with_SHA3_384, 9, &so[7113]}, + {"id-ecdsa-with-sha3-512", "ecdsa_with_SHA3-512", NID_ecdsa_with_SHA3_512, 9, &so[7122]}, + {"id-rsassa-pkcs1-v1_5-with-sha3-224", "RSA-SHA3-224", NID_RSA_SHA3_224, 9, &so[7131]}, + {"id-rsassa-pkcs1-v1_5-with-sha3-256", "RSA-SHA3-256", NID_RSA_SHA3_256, 9, &so[7140]}, + {"id-rsassa-pkcs1-v1_5-with-sha3-384", "RSA-SHA3-284", NID_RSA_SHA3_284, 9, &so[7149]}, + {"id-rsassa-pkcs1-v1_5-with-sha3-512", "RSA-SHA3-512", NID_RSA_SHA3_512, 9, &so[7158]}, }; -#define NUM_SN 1085 +#define NUM_SN 1111 static const unsigned int sn_objs[NUM_SN] = { 364, /* "AD_DVCS" */ 419, /* "AES-128-CBC" */ @@ -2328,8 +2380,16 @@ static const unsigned int sn_objs[NUM_SN] = { 64, /* "SHA1" */ 675, /* "SHA224" */ 672, /* "SHA256" */ + 1096, /* "SHA3-224" */ + 1097, /* "SHA3-256" */ + 1098, /* "SHA3-384" */ + 1099, /* "SHA3-512" */ 673, /* "SHA384" */ 674, /* "SHA512" */ + 1094, /* "SHA512-224" */ + 1095, /* "SHA512-256" */ + 1100, /* "SHAKE128" */ + 1101, /* "SHAKE256" */ 188, /* "SMIME" */ 167, /* "SMIME-CAPS" */ 100, /* "SN" */ @@ -2633,9 +2693,23 @@ static const unsigned int sn_objs[NUM_SN] = { 331, /* "id-cmc-transactionId" */ 787, /* "id-ct-asciiTextWithCRLF" */ 1060, /* "id-ct-xml" */ + 1108, /* "id-dsa-with-sha3-224" */ + 1109, /* "id-dsa-with-sha3-256" */ + 1110, /* "id-dsa-with-sha3-384" */ + 1111, /* "id-dsa-with-sha3-512" */ + 1106, /* "id-dsa-with-sha384" */ + 1107, /* "id-dsa-with-sha512" */ 408, /* "id-ecPublicKey" */ + 1112, /* "id-ecdsa-with-sha3-224" */ + 1113, /* "id-ecdsa-with-sha3-256" */ + 1114, /* "id-ecdsa-with-sha3-384" */ + 1115, /* "id-ecdsa-with-sha3-512" */ 508, /* "id-hex-multipart-message" */ 507, /* "id-hex-partial-message" */ + 1102, /* "id-hmacWithSHA3-224" */ + 1103, /* "id-hmacWithSHA3-256" */ + 1104, /* "id-hmacWithSHA3-384" */ + 1105, /* "id-hmacWithSHA3-512" */ 260, /* "id-it" */ 302, /* "id-it-caKeyUpdateInfo" */ 298, /* "id-it-caProtEncCert" */ @@ -2702,6 +2776,10 @@ static const unsigned int sn_objs[NUM_SN] = { 314, /* "id-regInfo" */ 322, /* "id-regInfo-certReq" */ 321, /* "id-regInfo-utf8Pairs" */ + 1116, /* "id-rsassa-pkcs1-v1_5-with-sha3-224" */ + 1117, /* "id-rsassa-pkcs1-v1_5-with-sha3-256" */ + 1118, /* "id-rsassa-pkcs1-v1_5-with-sha3-384" */ + 1119, /* "id-rsassa-pkcs1-v1_5-with-sha3-512" */ 973, /* "id-scrypt" */ 512, /* "id-set" */ 191, /* "id-smime-aa" */ @@ -3173,7 +3251,7 @@ static const unsigned int sn_objs[NUM_SN] = { 1093, /* "x509ExtAdmission" */ }; -#define NUM_LN 1085 +#define NUM_LN 1111 static const unsigned int ln_objs[NUM_LN] = { 363, /* "AD Time Stamping" */ 405, /* "ANSI X9.62" */ @@ -3295,6 +3373,10 @@ static const unsigned int ln_objs[NUM_LN] = { 663, /* "Proxy Certificate Information" */ 1, /* "RSA Data Security, Inc." */ 2, /* "RSA Data Security, Inc. PKCS" */ + 1116, /* "RSA-SHA3-224" */ + 1117, /* "RSA-SHA3-256" */ + 1118, /* "RSA-SHA3-284" */ + 1119, /* "RSA-SHA3-512" */ 188, /* "S/MIME" */ 167, /* "S/MIME Capabilities" */ 1006, /* "SNILS" */ @@ -3593,6 +3675,12 @@ static const unsigned int ln_objs[NUM_LN] = { 70, /* "dsaWithSHA1-old" */ 802, /* "dsa_with_SHA224" */ 803, /* "dsa_with_SHA256" */ + 1108, /* "dsa_with_SHA3-224" */ + 1109, /* "dsa_with_SHA3-256" */ + 1110, /* "dsa_with_SHA3-384" */ + 1111, /* "dsa_with_SHA3-512" */ + 1106, /* "dsa_with_SHA384" */ + 1107, /* "dsa_with_SHA512" */ 297, /* "dvcs" */ 791, /* "ecdsa-with-Recommended" */ 416, /* "ecdsa-with-SHA1" */ @@ -3601,6 +3689,10 @@ static const unsigned int ln_objs[NUM_LN] = { 795, /* "ecdsa-with-SHA384" */ 796, /* "ecdsa-with-SHA512" */ 792, /* "ecdsa-with-Specified" */ + 1112, /* "ecdsa_with_SHA3-224" */ + 1113, /* "ecdsa_with_SHA3-256" */ + 1114, /* "ecdsa_with_SHA3-384" */ + 1115, /* "ecdsa_with_SHA3-512" */ 48, /* "emailAddress" */ 632, /* "encrypted track 2" */ 885, /* "enhancedSearchGuide" */ @@ -3630,6 +3722,10 @@ static const unsigned int ln_objs[NUM_LN] = { 855, /* "hmac" */ 780, /* "hmac-md5" */ 781, /* "hmac-sha1" */ + 1102, /* "hmac-sha3-224" */ + 1103, /* "hmac-sha3-256" */ + 1104, /* "hmac-sha3-384" */ + 1105, /* "hmac-sha3-512" */ 797, /* "hmacWithMD5" */ 163, /* "hmacWithSHA1" */ 798, /* "hmacWithSHA224" */ @@ -4206,11 +4302,19 @@ static const unsigned int ln_objs[NUM_LN] = { 671, /* "sha224WithRSAEncryption" */ 672, /* "sha256" */ 668, /* "sha256WithRSAEncryption" */ + 1096, /* "sha3-224" */ + 1097, /* "sha3-256" */ + 1098, /* "sha3-384" */ + 1099, /* "sha3-512" */ 673, /* "sha384" */ 669, /* "sha384WithRSAEncryption" */ 674, /* "sha512" */ + 1094, /* "sha512-224" */ + 1095, /* "sha512-256" */ 670, /* "sha512WithRSAEncryption" */ 42, /* "shaWithRSAEncryption" */ + 1100, /* "shake128" */ + 1101, /* "shake256" */ 52, /* "signingTime" */ 454, /* "simpleSecurityObject" */ 496, /* "singleLevelQuality" */ @@ -4262,7 +4366,7 @@ static const unsigned int ln_objs[NUM_LN] = { 125, /* "zlib compression" */ }; -#define NUM_OBJ 979 +#define NUM_OBJ 1005 static const unsigned int obj_objs[NUM_OBJ] = { 0, /* OBJ_undef 0 */ 181, /* OBJ_iso 1 */ @@ -5052,8 +5156,34 @@ static const unsigned int obj_objs[NUM_OBJ] = { 673, /* OBJ_sha384 2 16 840 1 101 3 4 2 2 */ 674, /* OBJ_sha512 2 16 840 1 101 3 4 2 3 */ 675, /* OBJ_sha224 2 16 840 1 101 3 4 2 4 */ + 1094, /* OBJ_sha512_224 2 16 840 1 101 3 4 2 5 */ + 1095, /* OBJ_sha512_256 2 16 840 1 101 3 4 2 6 */ + 1096, /* OBJ_sha3_224 2 16 840 1 101 3 4 2 7 */ + 1097, /* OBJ_sha3_256 2 16 840 1 101 3 4 2 8 */ + 1098, /* OBJ_sha3_384 2 16 840 1 101 3 4 2 9 */ + 1099, /* OBJ_sha3_512 2 16 840 1 101 3 4 2 10 */ + 1100, /* OBJ_shake128 2 16 840 1 101 3 4 2 11 */ + 1101, /* OBJ_shake256 2 16 840 1 101 3 4 2 12 */ + 1102, /* OBJ_hmac_sha3_224 2 16 840 1 101 3 4 2 13 */ + 1103, /* OBJ_hmac_sha3_256 2 16 840 1 101 3 4 2 14 */ + 1104, /* OBJ_hmac_sha3_384 2 16 840 1 101 3 4 2 15 */ + 1105, /* OBJ_hmac_sha3_512 2 16 840 1 101 3 4 2 16 */ 802, /* OBJ_dsa_with_SHA224 2 16 840 1 101 3 4 3 1 */ 803, /* OBJ_dsa_with_SHA256 2 16 840 1 101 3 4 3 2 */ + 1106, /* OBJ_dsa_with_SHA384 2 16 840 1 101 3 4 3 3 */ + 1107, /* OBJ_dsa_with_SHA512 2 16 840 1 101 3 4 3 4 */ + 1108, /* OBJ_dsa_with_SHA3_224 2 16 840 1 101 3 4 3 5 */ + 1109, /* OBJ_dsa_with_SHA3_256 2 16 840 1 101 3 4 3 6 */ + 1110, /* OBJ_dsa_with_SHA3_384 2 16 840 1 101 3 4 3 7 */ + 1111, /* OBJ_dsa_with_SHA3_512 2 16 840 1 101 3 4 3 8 */ + 1112, /* OBJ_ecdsa_with_SHA3_224 2 16 840 1 101 3 4 3 9 */ + 1113, /* OBJ_ecdsa_with_SHA3_256 2 16 840 1 101 3 4 3 10 */ + 1114, /* OBJ_ecdsa_with_SHA3_384 2 16 840 1 101 3 4 3 11 */ + 1115, /* OBJ_ecdsa_with_SHA3_512 2 16 840 1 101 3 4 3 12 */ + 1116, /* OBJ_RSA_SHA3_224 2 16 840 1 101 3 4 3 13 */ + 1117, /* OBJ_RSA_SHA3_256 2 16 840 1 101 3 4 3 14 */ + 1118, /* OBJ_RSA_SHA3_284 2 16 840 1 101 3 4 3 15 */ + 1119, /* OBJ_RSA_SHA3_512 2 16 840 1 101 3 4 3 16 */ 71, /* OBJ_netscape_cert_type 2 16 840 1 113730 1 1 */ 72, /* OBJ_netscape_base_url 2 16 840 1 113730 1 2 */ 73, /* OBJ_netscape_revocation_url 2 16 840 1 113730 1 3 */ diff --git a/crypto/objects/obj_mac.num b/crypto/objects/obj_mac.num index ab587a4..0c16f31 100644 --- a/crypto/objects/obj_mac.num +++ b/crypto/objects/obj_mac.num @@ -1091,3 +1091,29 @@ countryCode3c 1090 countryCode3n 1091 dnsName 1092 x509ExtAdmission 1093 +sha512_224 1094 +sha512_256 1095 +sha3_224 1096 +sha3_256 1097 +sha3_384 1098 +sha3_512 1099 +shake128 1100 +shake256 1101 +hmac_sha3_224 1102 +hmac_sha3_256 1103 +hmac_sha3_384 1104 +hmac_sha3_512 1105 +dsa_with_SHA384 1106 +dsa_with_SHA512 1107 +dsa_with_SHA3_224 1108 +dsa_with_SHA3_256 1109 +dsa_with_SHA3_384 1110 +dsa_with_SHA3_512 1111 +ecdsa_with_SHA3_224 1112 +ecdsa_with_SHA3_256 1113 +ecdsa_with_SHA3_384 1114 +ecdsa_with_SHA3_512 1115 +RSA_SHA3_224 1116 +RSA_SHA3_256 1117 +RSA_SHA3_284 1118 +RSA_SHA3_512 1119 diff --git a/crypto/objects/objects.txt b/crypto/objects/objects.txt index 073b342..8f17cc4 100644 --- a/crypto/objects/objects.txt +++ b/crypto/objects/objects.txt @@ -930,17 +930,52 @@ aes 48 : id-aes256-wrap-pad : DES-EDE3-CFB1 : des-ede3-cfb1 : DES-EDE3-CFB8 : des-ede3-cfb8 -# OIDs for SHA224, SHA256, SHA385 and SHA512, according to x9.84. +# OIDs for SHA224, SHA256, SHA385 and SHA512, according to x9.84 and +# http://csrc.nist.gov/groups/ST/crypto_apps_infra/csor/algorithms.html +# "Middle" names are specified to be id-sha256, id-sha384, etc., but +# we adhere to unprefixed capitals for backward compatibility... !Alias nist_hashalgs nistAlgorithms 2 nist_hashalgs 1 : SHA256 : sha256 nist_hashalgs 2 : SHA384 : sha384 nist_hashalgs 3 : SHA512 : sha512 nist_hashalgs 4 : SHA224 : sha224 +nist_hashalgs 5 : SHA512-224 : sha512-224 +nist_hashalgs 6 : SHA512-256 : sha512-256 +nist_hashalgs 7 : SHA3-224 : sha3-224 +nist_hashalgs 8 : SHA3-256 : sha3-256 +nist_hashalgs 9 : SHA3-384 : sha3-384 +nist_hashalgs 10 : SHA3-512 : sha3-512 +nist_hashalgs 11 : SHAKE128 : shake128 +nist_hashalgs 12 : SHAKE256 : shake256 +nist_hashalgs 13 : id-hmacWithSHA3-224 : hmac-sha3-224 +nist_hashalgs 14 : id-hmacWithSHA3-256 : hmac-sha3-256 +nist_hashalgs 15 : id-hmacWithSHA3-384 : hmac-sha3-384 +nist_hashalgs 16 : id-hmacWithSHA3-512 : hmac-sha3-512 +# Below two are incomplete OIDs, to be uncommented when we figure out +# how to handle them... +# nist_hashalgs 17 : id-shake128-len : shake128-len +# nist_hashalgs 18 : id-shake256-len : shake256-len # OIDs for dsa-with-sha224 and dsa-with-sha256 !Alias dsa_with_sha2 nistAlgorithms 3 dsa_with_sha2 1 : dsa_with_SHA224 dsa_with_sha2 2 : dsa_with_SHA256 +# Above two belong below, but kept as they are for backward compatibility +!Alias sigAlgs nistAlgorithms 3 +sigAlgs 3 : id-dsa-with-sha384 : dsa_with_SHA384 +sigAlgs 4 : id-dsa-with-sha512 : dsa_with_SHA512 +sigAlgs 5 : id-dsa-with-sha3-224 : dsa_with_SHA3-224 +sigAlgs 6 : id-dsa-with-sha3-256 : dsa_with_SHA3-256 +sigAlgs 7 : id-dsa-with-sha3-384 : dsa_with_SHA3-384 +sigAlgs 8 : id-dsa-with-sha3-512 : dsa_with_SHA3-512 +sigAlgs 9 : id-ecdsa-with-sha3-224 : ecdsa_with_SHA3-224 +sigAlgs 10 : id-ecdsa-with-sha3-256 : ecdsa_with_SHA3-256 +sigAlgs 11 : id-ecdsa-with-sha3-384 : ecdsa_with_SHA3-384 +sigAlgs 12 : id-ecdsa-with-sha3-512 : ecdsa_with_SHA3-512 +sigAlgs 13 : id-rsassa-pkcs1-v1_5-with-sha3-224 : RSA-SHA3-224 +sigAlgs 14 : id-rsassa-pkcs1-v1_5-with-sha3-256 : RSA-SHA3-256 +sigAlgs 15 : id-rsassa-pkcs1-v1_5-with-sha3-384 : RSA-SHA3-284 +sigAlgs 16 : id-rsassa-pkcs1-v1_5-with-sha3-512 : RSA-SHA3-512 # Hold instruction CRL entry extension !Cname hold-instruction-code diff --git a/include/openssl/obj_mac.h b/include/openssl/obj_mac.h index 82836d2..cd2c60b 100644 --- a/include/openssl/obj_mac.h +++ b/include/openssl/obj_mac.h @@ -2844,6 +2844,66 @@ #define NID_sha224 675 #define OBJ_sha224 OBJ_nist_hashalgs,4L +#define SN_sha512_224 "SHA512-224" +#define LN_sha512_224 "sha512-224" +#define NID_sha512_224 1094 +#define OBJ_sha512_224 OBJ_nist_hashalgs,5L + +#define SN_sha512_256 "SHA512-256" +#define LN_sha512_256 "sha512-256" +#define NID_sha512_256 1095 +#define OBJ_sha512_256 OBJ_nist_hashalgs,6L + +#define SN_sha3_224 "SHA3-224" +#define LN_sha3_224 "sha3-224" +#define NID_sha3_224 1096 +#define OBJ_sha3_224 OBJ_nist_hashalgs,7L + +#define SN_sha3_256 "SHA3-256" +#define LN_sha3_256 "sha3-256" +#define NID_sha3_256 1097 +#define OBJ_sha3_256 OBJ_nist_hashalgs,8L + +#define SN_sha3_384 "SHA3-384" +#define LN_sha3_384 "sha3-384" +#define NID_sha3_384 1098 +#define OBJ_sha3_384 OBJ_nist_hashalgs,9L + +#define SN_sha3_512 "SHA3-512" +#define LN_sha3_512 "sha3-512" +#define NID_sha3_512 1099 +#define OBJ_sha3_512 OBJ_nist_hashalgs,10L + +#define SN_shake128 "SHAKE128" +#define LN_shake128 "shake128" +#define NID_shake128 1100 +#define OBJ_shake128 OBJ_nist_hashalgs,11L + +#define SN_shake256 "SHAKE256" +#define LN_shake256 "shake256" +#define NID_shake256 1101 +#define OBJ_shake256 OBJ_nist_hashalgs,12L + +#define SN_hmac_sha3_224 "id-hmacWithSHA3-224" +#define LN_hmac_sha3_224 "hmac-sha3-224" +#define NID_hmac_sha3_224 1102 +#define OBJ_hmac_sha3_224 OBJ_nist_hashalgs,13L + +#define SN_hmac_sha3_256 "id-hmacWithSHA3-256" +#define LN_hmac_sha3_256 "hmac-sha3-256" +#define NID_hmac_sha3_256 1103 +#define OBJ_hmac_sha3_256 OBJ_nist_hashalgs,14L + +#define SN_hmac_sha3_384 "id-hmacWithSHA3-384" +#define LN_hmac_sha3_384 "hmac-sha3-384" +#define NID_hmac_sha3_384 1104 +#define OBJ_hmac_sha3_384 OBJ_nist_hashalgs,15L + +#define SN_hmac_sha3_512 "id-hmacWithSHA3-512" +#define LN_hmac_sha3_512 "hmac-sha3-512" +#define NID_hmac_sha3_512 1105 +#define OBJ_hmac_sha3_512 OBJ_nist_hashalgs,16L + #define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L #define SN_dsa_with_SHA224 "dsa_with_SHA224" @@ -2854,6 +2914,78 @@ #define NID_dsa_with_SHA256 803 #define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L +#define OBJ_sigAlgs OBJ_nistAlgorithms,3L + +#define SN_dsa_with_SHA384 "id-dsa-with-sha384" +#define LN_dsa_with_SHA384 "dsa_with_SHA384" +#define NID_dsa_with_SHA384 1106 +#define OBJ_dsa_with_SHA384 OBJ_sigAlgs,3L + +#define SN_dsa_with_SHA512 "id-dsa-with-sha512" +#define LN_dsa_with_SHA512 "dsa_with_SHA512" +#define NID_dsa_with_SHA512 1107 +#define OBJ_dsa_with_SHA512 OBJ_sigAlgs,4L + +#define SN_dsa_with_SHA3_224 "id-dsa-with-sha3-224" +#define LN_dsa_with_SHA3_224 "dsa_with_SHA3-224" +#define NID_dsa_with_SHA3_224 1108 +#define OBJ_dsa_with_SHA3_224 OBJ_sigAlgs,5L + +#define SN_dsa_with_SHA3_256 "id-dsa-with-sha3-256" +#define LN_dsa_with_SHA3_256 "dsa_with_SHA3-256" +#define NID_dsa_with_SHA3_256 1109 +#define OBJ_dsa_with_SHA3_256 OBJ_sigAlgs,6L + +#define SN_dsa_with_SHA3_384 "id-dsa-with-sha3-384" +#define LN_dsa_with_SHA3_384 "dsa_with_SHA3-384" +#define NID_dsa_with_SHA3_384 1110 +#define OBJ_dsa_with_SHA3_384 OBJ_sigAlgs,7L + +#define SN_dsa_with_SHA3_512 "id-dsa-with-sha3-512" +#define LN_dsa_with_SHA3_512 "dsa_with_SHA3-512" +#define NID_dsa_with_SHA3_512 1111 +#define OBJ_dsa_with_SHA3_512 OBJ_sigAlgs,8L + +#define SN_ecdsa_with_SHA3_224 "id-ecdsa-with-sha3-224" +#define LN_ecdsa_with_SHA3_224 "ecdsa_with_SHA3-224" +#define NID_ecdsa_with_SHA3_224 1112 +#define OBJ_ecdsa_with_SHA3_224 OBJ_sigAlgs,9L + +#define SN_ecdsa_with_SHA3_256 "id-ecdsa-with-sha3-256" +#define LN_ecdsa_with_SHA3_256 "ecdsa_with_SHA3-256" +#define NID_ecdsa_with_SHA3_256 1113 +#define OBJ_ecdsa_with_SHA3_256 OBJ_sigAlgs,10L + +#define SN_ecdsa_with_SHA3_384 "id-ecdsa-with-sha3-384" +#define LN_ecdsa_with_SHA3_384 "ecdsa_with_SHA3-384" +#define NID_ecdsa_with_SHA3_384 1114 +#define OBJ_ecdsa_with_SHA3_384 OBJ_sigAlgs,11L + +#define SN_ecdsa_with_SHA3_512 "id-ecdsa-with-sha3-512" +#define LN_ecdsa_with_SHA3_512 "ecdsa_with_SHA3-512" +#define NID_ecdsa_with_SHA3_512 1115 +#define OBJ_ecdsa_with_SHA3_512 OBJ_sigAlgs,12L + +#define SN_RSA_SHA3_224 "id-rsassa-pkcs1-v1_5-with-sha3-224" +#define LN_RSA_SHA3_224 "RSA-SHA3-224" +#define NID_RSA_SHA3_224 1116 +#define OBJ_RSA_SHA3_224 OBJ_sigAlgs,13L + +#define SN_RSA_SHA3_256 "id-rsassa-pkcs1-v1_5-with-sha3-256" +#define LN_RSA_SHA3_256 "RSA-SHA3-256" +#define NID_RSA_SHA3_256 1117 +#define OBJ_RSA_SHA3_256 OBJ_sigAlgs,14L + +#define SN_RSA_SHA3_284 "id-rsassa-pkcs1-v1_5-with-sha3-384" +#define LN_RSA_SHA3_284 "RSA-SHA3-284" +#define NID_RSA_SHA3_284 1118 +#define OBJ_RSA_SHA3_284 OBJ_sigAlgs,15L + +#define SN_RSA_SHA3_512 "id-rsassa-pkcs1-v1_5-with-sha3-512" +#define LN_RSA_SHA3_512 "RSA-SHA3-512" +#define NID_RSA_SHA3_512 1119 +#define OBJ_RSA_SHA3_512 OBJ_sigAlgs,16L + #define SN_hold_instruction_code "holdInstructionCode" #define LN_hold_instruction_code "Hold Instruction Code" #define NID_hold_instruction_code 430 From rsalz at openssl.org Mon Jul 3 23:27:00 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 03 Jul 2017 23:27:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499124420.408777.25029.nullmailer@dev.openssl.org> The branch master has been updated via 5ecff87d666f47d0003b106c61ada1e25655b81d (commit) from 299c9cbb631869026537c96b7431d7682dd3c008 (commit) - Log ----------------------------------------------------------------- commit 5ecff87d666f47d0003b106c61ada1e25655b81d Author: Rich Salz Date: Wed Jun 21 13:55:02 2017 +0100 BN_pseudo_rand is really BN_rand And BN_pseudo_rand_range is really BN_rand_range. Document that we might deprecate those functions. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3743) ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 2 +- crypto/bn/bn_prime.c | 2 +- crypto/bn/bn_rand.c | 25 +++++++++---------------- crypto/bn/bn_sqrt.c | 2 +- doc/man3/BN_rand.pod | 16 +++++++++------- doc/man3/RAND_bytes.pod | 4 +--- include/openssl/bn.h | 2 +- include/openssl/opensslconf.h.in | 6 ++++++ test/ectest.c | 8 ++++---- 9 files changed, 33 insertions(+), 34 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index 8b1aab4..4459be9 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -1511,7 +1511,7 @@ int rand_serial(BIGNUM *b, ASN1_INTEGER *ai) if (btmp == NULL) return 0; - if (!BN_pseudo_rand(btmp, SERIAL_RAND_BITS, 0, 0)) + if (!BN_rand(btmp, SERIAL_RAND_BITS, 0, 0)) goto error; if (ai && !BN_to_ASN1_INTEGER(btmp, ai)) goto error; diff --git a/crypto/bn/bn_prime.c b/crypto/bn/bn_prime.c index b74699b..4581a66 100644 --- a/crypto/bn/bn_prime.c +++ b/crypto/bn/bn_prime.c @@ -216,7 +216,7 @@ int BN_is_prime_fasttest_ex(const BIGNUM *a, int checks, BN_CTX *ctx_passed, goto err; for (i = 0; i < checks; i++) { - if (!BN_pseudo_rand_range(check, A1)) + if (!BN_rand_range(check, A1)) goto err; if (!BN_add_word(check, 1)) goto err; diff --git a/crypto/bn/bn_rand.c b/crypto/bn/bn_rand.c index 9ce4c5f..a7c7309 100644 --- a/crypto/bn/bn_rand.c +++ b/crypto/bn/bn_rand.c @@ -14,7 +14,7 @@ #include #include -static int bnrand(int pseudorand, BIGNUM *rnd, int bits, int top, int bottom) +static int bnrand(int testing, BIGNUM *rnd, int bits, int top, int bottom) { unsigned char *buf = NULL; int ret = 0, bit, bytes, mask; @@ -46,7 +46,7 @@ static int bnrand(int pseudorand, BIGNUM *rnd, int bits, int top, int bottom) if (RAND_bytes(buf, bytes) <= 0) goto err; - if (pseudorand == 2) { + if (testing) { /* * generate patterns that are more likely to trigger BN library bugs */ @@ -98,21 +98,14 @@ int BN_rand(BIGNUM *rnd, int bits, int top, int bottom) return bnrand(0, rnd, bits, top, bottom); } -int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom) -{ - return bnrand(1, rnd, bits, top, bottom); -} - int BN_bntest_rand(BIGNUM *rnd, int bits, int top, int bottom) { - return bnrand(2, rnd, bits, top, bottom); + return bnrand(1, rnd, bits, top, bottom); } /* random number r: 0 <= r < range */ -static int bn_rand_range(int pseudo, BIGNUM *r, const BIGNUM *range) +int BN_rand_range(BIGNUM *r, const BIGNUM *range) { - int (*bn_rand) (BIGNUM *, int, int, int) = - pseudo ? BN_pseudo_rand : BN_rand; int n; int count = 100; @@ -133,7 +126,7 @@ static int bn_rand_range(int pseudo, BIGNUM *r, const BIGNUM *range) * than range */ do { - if (!bn_rand(r, n + 1, BN_RAND_TOP_ANY, BN_RAND_BOTTOM_ANY)) + if (!BN_rand(r, n + 1, BN_RAND_TOP_ANY, BN_RAND_BOTTOM_ANY)) return 0; /* * If r < 3*range, use r := r MOD range (which is either r, r - @@ -159,7 +152,7 @@ static int bn_rand_range(int pseudo, BIGNUM *r, const BIGNUM *range) } else { do { /* range = 11..._2 or range = 101..._2 */ - if (!bn_rand(r, n, BN_RAND_TOP_ANY, BN_RAND_BOTTOM_ANY)) + if (!BN_rand(r, n, BN_RAND_TOP_ANY, BN_RAND_BOTTOM_ANY)) return 0; if (!--count) { @@ -174,14 +167,14 @@ static int bn_rand_range(int pseudo, BIGNUM *r, const BIGNUM *range) return 1; } -int BN_rand_range(BIGNUM *r, const BIGNUM *range) +int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom) { - return bn_rand_range(0, r, range); + return BN_rand(rnd, bits, top, bottom); } int BN_pseudo_rand_range(BIGNUM *r, const BIGNUM *range) { - return bn_rand_range(1, r, range); + return BN_rand_range(r, range); } /* diff --git a/crypto/bn/bn_sqrt.c b/crypto/bn/bn_sqrt.c index 84376c7..86fc3a0 100644 --- a/crypto/bn/bn_sqrt.c +++ b/crypto/bn/bn_sqrt.c @@ -179,7 +179,7 @@ BIGNUM *BN_mod_sqrt(BIGNUM *in, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx) if (!BN_set_word(y, i)) goto end; } else { - if (!BN_pseudo_rand(y, BN_num_bits(p), 0, 0)) + if (!BN_rand(y, BN_num_bits(p), 0, 0)) goto end; if (BN_ucmp(y, p) >= 0) { if (!(p->neg ? BN_add : BN_sub) (y, y, p)) diff --git a/doc/man3/BN_rand.pod b/doc/man3/BN_rand.pod index 08d14de..099dda4 100644 --- a/doc/man3/BN_rand.pod +++ b/doc/man3/BN_rand.pod @@ -34,15 +34,8 @@ If B is B, the number will be odd; if it is B it can be odd or even. If B is 1 then B cannot also be B. -BN_pseudo_rand() does the same, but pseudo-random numbers generated by -this function are not necessarily unpredictable. They can be used for -non-cryptographic purposes and for certain purposes in cryptographic -protocols, but usually not for key generation etc. - BN_rand_range() generates a cryptographically strong pseudo-random number B in the range 0 E= B E B. -BN_pseudo_rand_range() does the same, but is based on BN_pseudo_rand(), -and hence numbers generated by it are not necessarily unpredictable. The PRNG must be seeded prior to calling BN_rand() or BN_rand_range(). @@ -51,6 +44,15 @@ The PRNG must be seeded prior to calling BN_rand() or BN_rand_range(). The functions return 1 on success, 0 on error. The error codes can be obtained by L. +=head1 HISTORY + +Starting with OpenSSL release 1.1.0, +BN_pseudo_rand() has been identical to BN_rand() +and +BN_pseudo_rand_range() has been identical to BN_rand_range(). +The "pseudo" functions should not be used and may be deprecated in +a future release. + =head1 SEE ALSO L, L, L diff --git a/doc/man3/RAND_bytes.pod b/doc/man3/RAND_bytes.pod index ffddf81..80f75ae 100644 --- a/doc/man3/RAND_bytes.pod +++ b/doc/man3/RAND_bytes.pod @@ -22,8 +22,6 @@ RAND_bytes() puts B cryptographically strong pseudo-random bytes into B. An error occurs if the PRNG has not been seeded with enough randomness to ensure an unpredictable byte sequence. -RAND_pseudo_bytes() has been deprecated; use RAND_bytes() instead. - =head1 RETURN VALUES RAND_bytes() returns 1 on success, -1 if not supported by the current @@ -32,7 +30,7 @@ obtained by L. =head1 HISTORY -RAND_pseudo_bytes() was deprecated in OpenSSL 1.1.0. +RAND_pseudo_bytes() was deprecated in OpenSSL 1.1.0; use RAND_bytes() instead. =head1 SEE ALSO diff --git a/include/openssl/bn.h b/include/openssl/bn.h index cca1735..7e04b83 100644 --- a/include/openssl/bn.h +++ b/include/openssl/bn.h @@ -154,8 +154,8 @@ void BN_CTX_start(BN_CTX *ctx); BIGNUM *BN_CTX_get(BN_CTX *ctx); void BN_CTX_end(BN_CTX *ctx); int BN_rand(BIGNUM *rnd, int bits, int top, int bottom); -int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom); int BN_rand_range(BIGNUM *rnd, const BIGNUM *range); +int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom); int BN_pseudo_rand_range(BIGNUM *rnd, const BIGNUM *range); int BN_num_bits(const BIGNUM *a); int BN_num_bits_word(BN_ULONG l); diff --git a/include/openssl/opensslconf.h.in b/include/openssl/opensslconf.h.in index bec5bd0..2603247 100644 --- a/include/openssl/opensslconf.h.in +++ b/include/openssl/opensslconf.h.in @@ -95,6 +95,12 @@ extern "C" { # define OPENSSL_API_COMPAT OPENSSL_MIN_API #endif +#if OPENSSL_API_COMPAT < 0x10200000L +# define DEPRECATEDIN_1_2_0(f) DECLARE_DEPRECATED(f) +#else +# define DEPRECATEDIN_1_2_0(f) +#endif + #if OPENSSL_API_COMPAT < 0x10100000L # define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f) #else diff --git a/test/ectest.c b/test/ectest.c index 351fefd..c6e60ac 100644 --- a/test/ectest.c +++ b/test/ectest.c @@ -577,7 +577,7 @@ static int prime_field_tests(void) || !TEST_true(EC_POINTs_mul(group, R, z, 2, points, scalars, ctx)) || !TEST_int_eq(0, EC_POINT_cmp(group, P, R, ctx)) || !TEST_int_eq(0, EC_POINT_cmp(group, R, Q, ctx)) - || !TEST_true(BN_pseudo_rand(y, BN_num_bits(y), 0, 0)) + || !TEST_true(BN_rand(y, BN_num_bits(y), 0, 0)) || !TEST_true(BN_add(z, z, y))) goto err; BN_set_negative(z, 1); @@ -586,7 +586,7 @@ static int prime_field_tests(void) if (!TEST_true(EC_POINTs_mul(group, P, NULL, 2, points, scalars, ctx)) || !TEST_true(EC_POINT_is_at_infinity(group, P)) - || !TEST_true(BN_pseudo_rand(x, BN_num_bits(y) - 1, 0, 0)) + || !TEST_true(BN_rand(x, BN_num_bits(y) - 1, 0, 0)) || !TEST_true(BN_add(z, x, y))) goto err; BN_set_negative(z, 1); @@ -921,7 +921,7 @@ static int char2_curve_test(int n) || !TEST_int_eq(0, EC_POINT_cmp(group, R, Q, ctx))) goto err; - if (!TEST_true(BN_pseudo_rand(y, BN_num_bits(y), 0, 0)) + if (!TEST_true(BN_rand(y, BN_num_bits(y), 0, 0)) || !TEST_true(BN_add(z, z, y))) goto err; BN_set_negative(z, 1); @@ -932,7 +932,7 @@ static int char2_curve_test(int n) || !TEST_true(EC_POINT_is_at_infinity(group, P))) goto err; - if (!TEST_true(BN_pseudo_rand(x, BN_num_bits(y) - 1, 0, 0)) + if (!TEST_true(BN_rand(x, BN_num_bits(y) - 1, 0, 0)) || !TEST_true(BN_add(z, x, y))) goto err; BN_set_negative(z, 1); From paul.dale at oracle.com Tue Jul 4 00:57:33 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Tue, 04 Jul 2017 00:57:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499129853.281861.31278.nullmailer@dev.openssl.org> The branch master has been updated via 43a0449fe6ce18b750803be8a115a412a7235496 (commit) from 5ecff87d666f47d0003b106c61ada1e25655b81d (commit) - Log ----------------------------------------------------------------- commit 43a0449fe6ce18b750803be8a115a412a7235496 Author: Pauli Date: Tue Jul 4 09:56:05 2017 +1000 Use the return value from write(2) This prevents a warning when building with crypto-mdebug. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3836) ----------------------------------------------------------------------- Summary of changes: crypto/mem.c | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/crypto/mem.c b/crypto/mem.c index aa5ac56..81a73cc 100644 --- a/crypto/mem.c +++ b/crypto/mem.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -126,13 +126,16 @@ static int shouldfail(void) { int roll = (int)(random() % 100); int shoulditfail = roll < md_fail_percent; + int len; char buff[80]; if (md_tracefd > 0) { BIO_snprintf(buff, sizeof(buff), "%c C%ld %%%d R%d\n", shoulditfail ? '-' : '+', md_count, md_fail_percent, roll); - write(md_tracefd, buff, strlen(buff)); + len = strlen(buff); + if (write(md_tracefd, buff, len) != len) + perror("shouldfail write failed"); #ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE if (shoulditfail) { void *addrs[30]; From scan-admin at coverity.com Tue Jul 4 13:59:03 2017 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Tue, 04 Jul 2017 13:59:03 +0000 (UTC) Subject: [openssl-commits] Coverity Scan: Analysis completed for OpenSSL-1.0.2 Message-ID: <595b9f254597d_1263ecb3145363e@ss1435.mail> Your request for analysis of OpenSSL-1.0.2 has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEeuRTZVWU4ku8PUBnVPw8PQ-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I39KBgi11-2F-2Bu058nIrkWkSvbBXTCAh8dOpheW35lQBLplwvuDm3EgzNJHoaVCm7WU6kXFt1kWW4k7wtdsM9ihGdTSK5iaQFIPyRisnPIG-2FoghYRFYtc0WaKHHxXiUILE-2B0TatZc0BDcVIcmoJcZs-2Fy53g8e7gpX0KUt0SND1MNZlHKaTdiM6mEp-2FKdDEanDLFI-3D Analysis Summary: New defects found: 0 Defects eliminated: 1 From rsalz at openssl.org Tue Jul 4 14:31:07 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 04 Jul 2017 14:31:07 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1499178667.220773.26138.nullmailer@dev.openssl.org> The branch master has been updated via 5e7c8fc60ec209e332bf707297c6ac3901d7db3b (commit) from 7dd524ccc83008915d9ae0b7e1affff7315e8f01 (commit) - Log ----------------------------------------------------------------- commit 5e7c8fc60ec209e332bf707297c6ac3901d7db3b Author: Pauli Date: Tue Jul 4 12:02:35 2017 +1000 Make the final question before push have a _yes_/_no_ answer. The response is treated case insensitively and short forms are accepted (_y_ and _n_). Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: review-tools/ghmerge | 18 ++++++++++++++++-- review-tools/pick-to-branch | 19 ++++++++++++++++--- 2 files changed, 32 insertions(+), 5 deletions(-) diff --git a/review-tools/ghmerge b/review-tools/ghmerge index fc263a6..9d00c31 100755 --- a/review-tools/ghmerge +++ b/review-tools/ghmerge @@ -59,6 +59,20 @@ fi # echo Rebuilding # opensslbuild |& tail -3 -echo -n Press return to push: ; read foo -git push origin $REL +while true +do + echo -n "Enter YES to push or NO to abort: " + read x + x="`echo $x | tr A-Z a-z`" + if [ "$x" = "y" -o "$x" = "yes" -o "$x" = "n" -o "$x" = "no" ] + then + break + fi +done + +if [ "$x" = "y" -o "$x" = "yes" ] +then + git push origin $REL +fi + git branch -D $WORK diff --git a/review-tools/pick-to-branch b/review-tools/pick-to-branch index 54b8058..374b5e5 100755 --- a/review-tools/pick-to-branch +++ b/review-tools/pick-to-branch @@ -43,7 +43,20 @@ git co --quiet master || exit 1 git co $branch || exit 1 git cherry-pick -e -x $id -echo -n 'Git push (ctrl-c to cancel): ' -read x -git push +while true +do + echo -n "Enter YES to push or NO to abort: " + read x + x="`echo $x | tr A-Z a-z`" + if [ "$x" = "y" -o "$x" = "yes" -o "$x" = "n" -o "$x" = "no" ] + then + break + fi +done + +if [ "$x" = "y" -o "$x" = "yes" ] +then + git push +fi + git co master From scan-admin at coverity.com Tue Jul 4 14:55:27 2017 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Tue, 04 Jul 2017 14:55:27 +0000 (UTC) Subject: [openssl-commits] Coverity Scan: Analysis completed for openssl/openssl Message-ID: <595bac5e604a0_4267ecb314536b1@ss1435.mail> Your request for analysis of openssl/openssl has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEcf-2B75FkFkxwwFKGZV8c1xA-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I0yGfEFz9OlTWNYbqL9flOvAs5jtgF1KYseXp4tyEUaLLYkjYWRnvqkfRcEB055v6BKkCUmRAIsMhyX3wh3SsNsMccfVMo9z4UKQC9deOeFQdB-2FYtcWyPz3dylnWrpL4zqE6N-2F9Gb2BdBTMywP8QZhNDrt0hnFrBwk-2FeGRecOP2em9d9VwOVHlj2rT-2FJqmCo2c-3D Analysis Summary: New defects found: 40 Defects eliminated: 45 If you have difficulty understanding any defects, email us at scan-admin at coverity.com, or post your question to StackOverflow at https://u2389337.ct.sendgrid.net/wf/click?upn=OgIsEqWzmIl4S-2FzEUMxLXL-2BukuZt9UUdRZhgmgzAKchwAzH1nH3073xDEXNRgHN6q227lMNIWoOb8ZgSjAjKcg-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I0yGfEFz9OlTWNYbqL9flOvAs5jtgF1KYseXp4tyEUaLIcCbjgreMkYtvim3NnElTKgmF6cjTtzoAzJwtY-2FkLxVXJZQk0VKHFFi0wTq1xNBfivFaYwGx2zgVM0tKsT3CocUdviQzg4sXSX-2BOBrnVbXcegiXwlxGJod4UjGpbE4Ozf1rHJUDF-2F09hETCITgtQig-3D From levitte at openssl.org Tue Jul 4 16:06:16 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 04 Jul 2017 16:06:16 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499184376.303819.1068.nullmailer@dev.openssl.org> The branch master has been updated via 59099d6b8a3aec77f7d9f310ebf8e31b09c2d518 (commit) from 43a0449fe6ce18b750803be8a115a412a7235496 (commit) - Log ----------------------------------------------------------------- commit 59099d6b8a3aec77f7d9f310ebf8e31b09c2d518 Author: Richard Levitte Date: Tue Jul 4 17:18:31 2017 +0200 STORE: fix possible memory leak If scheme is NULL, the allocated res is leaked Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3841) ----------------------------------------------------------------------- Summary of changes: crypto/store/store_register.c | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/crypto/store/store_register.c b/crypto/store/store_register.c index 7af1925..b366b19 100644 --- a/crypto/store/store_register.c +++ b/crypto/store/store_register.c @@ -30,12 +30,7 @@ DEFINE_RUN_ONCE_STATIC(do_registry_init) OSSL_STORE_LOADER *OSSL_STORE_LOADER_new(ENGINE *e, const char *scheme) { - OSSL_STORE_LOADER *res = OPENSSL_zalloc(sizeof(*res)); - - if (res == NULL) { - OSSL_STOREerr(OSSL_STORE_F_OSSL_STORE_LOADER_NEW, ERR_R_MALLOC_FAILURE); - return NULL; - } + OSSL_STORE_LOADER *res = NULL; /* * We usually don't check NULL arguments. For loaders, though, the @@ -49,6 +44,11 @@ OSSL_STORE_LOADER *OSSL_STORE_LOADER_new(ENGINE *e, const char *scheme) return NULL; } + if ((res = OPENSSL_zalloc(sizeof(*res))) == NULL) { + OSSL_STOREerr(OSSL_STORE_F_OSSL_STORE_LOADER_NEW, ERR_R_MALLOC_FAILURE); + return NULL; + } + res->engine = e; res->scheme = scheme; return res; From builds at travis-ci.org Tue Jul 4 16:36:33 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 04 Jul 2017 16:36:33 +0000 Subject: [openssl-commits] Broken: openssl/openssl#12200 (master - 59099d6) In-Reply-To: Message-ID: <595bc417ee8e7_43faae321111413851e@65aa3c57-7f37-40ef-a305-491db43853a3.mail> Build Update for openssl/openssl ------------------------------------- Build: #12200 Status: Broken Duration: 28 minutes and 27 seconds Commit: 59099d6 (master) Author: Richard Levitte Message: STORE: fix possible memory leak If scheme is NULL, the allocated res is leaked Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3841) View the changeset: https://github.com/openssl/openssl/compare/43a0449fe6ce...59099d6b8a3a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/250046683?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jul 4 21:49:34 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 04 Jul 2017 21:49:34 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499204974.008561.19892.nullmailer@dev.openssl.org> The branch master has been updated via d8ebcf5c22b03287246ae7121d6073770102e32b (commit) from 59099d6b8a3aec77f7d9f310ebf8e31b09c2d518 (commit) - Log ----------------------------------------------------------------- commit d8ebcf5c22b03287246ae7121d6073770102e32b Author: Rich Salz Date: Mon Jul 3 13:33:58 2017 -0400 Add echo for end of each build phase Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3842) ----------------------------------------------------------------------- Summary of changes: .travis.yml | 36 ++++++++++++++++++++++++++++++------ 1 file changed, 30 insertions(+), 6 deletions(-) diff --git a/.travis.yml b/.travis.yml index 4d6540d..f74714a 100644 --- a/.travis.yml +++ b/.travis.yml @@ -163,12 +163,24 @@ script: - if [ -n "$DESTDIR" ]; then cd _build; fi - - $make update; + - if $make update; then + echo -e '+\057 MAKE UPDATE OK'; + else + echo -e '+\057 MAKE UPDATE FAILED'; false; + fi; git diff --quiet - if [ -n "$CHECKDOCS" ]; then - $make doc-nits; + if $make doc-nits; then + echo -e '+\057\057 MAKE DOC-NITS OK'; + else + echo -e '+\057\057 MAKE DOC-NITS FAILED'; false; + fi; fi - - $make + - if $make; then + echo -e '+\057\057\057 MAKE OK'; + else + echo -e '+\057\057\057 MAKE FAILED'; false; + fi; - if [ -z "$BUILDONLY" ]; then if [ -n "$CROSS_COMPILE" ]; then sudo dpkg --add-architecture i386; @@ -179,13 +191,25 @@ script: if [ -e krb5/src ]; then sudo apt-get -yq install bison dejagnu gettext keyutils ldap-utils libldap2-dev libkeyutils-dev python-cjson python-paste python-pyrad slapd tcl-dev tcsh; fi; - HARNESS_VERBOSE=yes BORING_RUNNER_DIR=$top/boringssl/ssl/test/runner make test; + if HARNESS_VERBOSE=yes BORING_RUNNER_DIR=$top/boringssl/ssl/test/runner make test; then + echo -e '+\057\057\057\057 MAKE TEST OK'; + else + echo -e '+\057\057\057\057 MAKE TEST FAILED'; false; + fi; else - $make build_tests; + if $make build_tests; then + echo -e '+\057\057\057\057\057 MAKE BUILD_TESTS OK'; + else + echo -e '+\057\057\057\057\057 MAKE BUILD_TESTS FAILED'; false; + fi; fi - if [ -n "$DESTDIR" ]; then mkdir "$top/$DESTDIR"; - $make install install_docs DESTDIR="$top/$DESTDIR"; + if $make install install_docs DESTDIR="$top/$DESTDIR"; then + echo -e '+\057\057\057\057\057\057 MAKE INSTALL OK'; + else + echo -e '+\057\057\057\057\057\057 MAKE INSTALL FAILED'; false; + fi; fi - cd $top From paul.dale at oracle.com Tue Jul 4 21:56:22 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Tue, 04 Jul 2017 21:56:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499205382.770928.21024.nullmailer@dev.openssl.org> The branch master has been updated via ff281ee8369350d88e8b57af139614f5683e1e8c (commit) from d8ebcf5c22b03287246ae7121d6073770102e32b (commit) - Log ----------------------------------------------------------------- commit ff281ee8369350d88e8b57af139614f5683e1e8c Author: Pauli Date: Tue Jul 4 13:44:52 2017 +1000 Remove the TEST_check macro. This macro aborted the process which stopped any later tests from running. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3838) ----------------------------------------------------------------------- Summary of changes: test/handshake_helper.c | 310 ++++++++++++++++++++++++++++++------------------ test/ssl_test.c | 3 +- test/testutil.h | 13 -- 3 files changed, 199 insertions(+), 127 deletions(-) diff --git a/test/handshake_helper.c b/test/handshake_helper.c index 1192227..a883223 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -26,8 +26,9 @@ HANDSHAKE_RESULT *HANDSHAKE_RESULT_new() { - HANDSHAKE_RESULT *ret = OPENSSL_zalloc(sizeof(*ret)); - TEST_check(ret != NULL); + HANDSHAKE_RESULT *ret; + + TEST_ptr(ret = OPENSSL_zalloc(sizeof(*ret))); return ret; } @@ -324,18 +325,17 @@ static int do_not_call_session_ticket_cb(SSL *s, unsigned char *key_name, } /* Parse the comma-separated list into TLS format. */ -static void parse_protos(const char *protos, unsigned char **out, size_t *outlen) +static int parse_protos(const char *protos, unsigned char **out, size_t *outlen) { size_t len, i, prefix; len = strlen(protos); /* Should never have reuse. */ - TEST_check(*out == NULL); - - /* Test values are small, so we omit length limit checks. */ - *out = OPENSSL_malloc(len + 1); - TEST_check(*out != NULL); + if (!TEST_ptr_null(*out) + /* Test values are small, so we omit length limit checks. */ + || !TEST_ptr(*out = OPENSSL_malloc(len + 1))) + return 0; *outlen = len + 1; /* @@ -348,14 +348,22 @@ static void parse_protos(const char *protos, unsigned char **out, size_t *outlen i = prefix + 1; while (i <= len) { if ((*out)[i] == ',') { - TEST_check(i - 1 - prefix > 0); + if (!TEST_int_gt(i - 1, prefix)) + goto err; (*out)[prefix] = i - 1 - prefix; prefix = i; } i++; } - TEST_check(len - prefix > 0); + if (!TEST_int_gt(len, prefix)) + goto err; (*out)[prefix] = len - prefix; + return 1; + +err: + OPENSSL_free(*out); + *out = NULL; + return 0; } #ifndef OPENSSL_NO_NEXTPROTONEG @@ -376,8 +384,8 @@ static int client_npn_cb(SSL *s, unsigned char **out, unsigned char *outlen, ctx_data->npn_protocols, ctx_data->npn_protocols_len); /* Accept both OPENSSL_NPN_NEGOTIATED and OPENSSL_NPN_NO_OVERLAP. */ - TEST_check(ret == OPENSSL_NPN_NEGOTIATED || ret == OPENSSL_NPN_NO_OVERLAP); - return SSL_TLSEXT_ERR_OK; + return TEST_true(ret == OPENSSL_NPN_NEGOTIATED || ret == OPENSSL_NPN_NO_OVERLAP) + ? SSL_TLSEXT_ERR_OK : SSL_TLSEXT_ERR_ALERT_FATAL; } static int server_npn_cb(SSL *s, const unsigned char **data, @@ -447,34 +455,36 @@ static int server_srp_cb(SSL *s, int *ad, void *arg) * Configure callbacks and other properties that can't be set directly * in the server/client CONF. */ -static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, - SSL_CTX *client_ctx, - const SSL_TEST_CTX *test, - const SSL_TEST_EXTRA_CONF *extra, - CTX_DATA *server_ctx_data, - CTX_DATA *server2_ctx_data, - CTX_DATA *client_ctx_data) +static int configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, + SSL_CTX *client_ctx, + const SSL_TEST_CTX *test, + const SSL_TEST_EXTRA_CONF *extra, + CTX_DATA *server_ctx_data, + CTX_DATA *server2_ctx_data, + CTX_DATA *client_ctx_data) { unsigned char *ticket_keys; size_t ticket_key_len; - TEST_check(SSL_CTX_set_max_send_fragment(server_ctx, - test->max_fragment_size) == 1); + if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(server_ctx, + test->max_fragment_size), 1)) + goto err; if (server2_ctx != NULL) { - TEST_check(SSL_CTX_set_max_send_fragment(server2_ctx, - test->max_fragment_size) == 1); + if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(server2_ctx, + test->max_fragment_size), + 1)) + goto err; } - TEST_check(SSL_CTX_set_max_send_fragment(client_ctx, - test->max_fragment_size) == 1); + if (!TEST_int_eq(SSL_CTX_set_max_send_fragment(client_ctx, + test->max_fragment_size), 1)) + goto err; switch (extra->client.verify_callback) { case SSL_TEST_VERIFY_ACCEPT_ALL: - SSL_CTX_set_cert_verify_callback(client_ctx, &verify_accept_cb, - NULL); + SSL_CTX_set_cert_verify_callback(client_ctx, &verify_accept_cb, NULL); break; case SSL_TEST_VERIFY_REJECT_ALL: - SSL_CTX_set_cert_verify_callback(client_ctx, &verify_reject_cb, - NULL); + SSL_CTX_set_cert_verify_callback(client_ctx, &verify_reject_cb, NULL); break; case SSL_TEST_VERIFY_NONE: break; @@ -529,49 +539,57 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, } #ifndef OPENSSL_NO_NEXTPROTONEG if (extra->server.npn_protocols != NULL) { - parse_protos(extra->server.npn_protocols, - &server_ctx_data->npn_protocols, - &server_ctx_data->npn_protocols_len); + if (!TEST_true(parse_protos(extra->server.npn_protocols, + &server_ctx_data->npn_protocols, + &server_ctx_data->npn_protocols_len))) + goto err; SSL_CTX_set_npn_advertised_cb(server_ctx, server_npn_cb, server_ctx_data); } if (extra->server2.npn_protocols != NULL) { - parse_protos(extra->server2.npn_protocols, - &server2_ctx_data->npn_protocols, - &server2_ctx_data->npn_protocols_len); - TEST_check(server2_ctx != NULL); + if (!TEST_true(parse_protos(extra->server2.npn_protocols, + &server2_ctx_data->npn_protocols, + &server2_ctx_data->npn_protocols_len)) + || !TEST_ptr(server2_ctx)) + goto err; SSL_CTX_set_npn_advertised_cb(server2_ctx, server_npn_cb, server2_ctx_data); } if (extra->client.npn_protocols != NULL) { - parse_protos(extra->client.npn_protocols, - &client_ctx_data->npn_protocols, - &client_ctx_data->npn_protocols_len); + if (!TEST_true(parse_protos(extra->client.npn_protocols, + &client_ctx_data->npn_protocols, + &client_ctx_data->npn_protocols_len))) + goto err; SSL_CTX_set_next_proto_select_cb(client_ctx, client_npn_cb, client_ctx_data); } #endif if (extra->server.alpn_protocols != NULL) { - parse_protos(extra->server.alpn_protocols, - &server_ctx_data->alpn_protocols, - &server_ctx_data->alpn_protocols_len); + if (!TEST_true(parse_protos(extra->server.alpn_protocols, + &server_ctx_data->alpn_protocols, + &server_ctx_data->alpn_protocols_len))) + goto err; SSL_CTX_set_alpn_select_cb(server_ctx, server_alpn_cb, server_ctx_data); } if (extra->server2.alpn_protocols != NULL) { - TEST_check(server2_ctx != NULL); - parse_protos(extra->server2.alpn_protocols, - &server2_ctx_data->alpn_protocols, - &server2_ctx_data->alpn_protocols_len); - SSL_CTX_set_alpn_select_cb(server2_ctx, server_alpn_cb, server2_ctx_data); + if (!TEST_ptr(server2_ctx) + || !TEST_true(parse_protos(extra->server2.alpn_protocols, + &server2_ctx_data->alpn_protocols, + &server2_ctx_data->alpn_protocols_len + ))) + goto err; + SSL_CTX_set_alpn_select_cb(server2_ctx, server_alpn_cb, + server2_ctx_data); } if (extra->client.alpn_protocols != NULL) { unsigned char *alpn_protos = NULL; size_t alpn_protos_len; - parse_protos(extra->client.alpn_protocols, - &alpn_protos, &alpn_protos_len); - /* Reversed return value convention... */ - TEST_check(SSL_CTX_set_alpn_protos(client_ctx, alpn_protos, - alpn_protos_len) == 0); + if (!TEST_true(parse_protos(extra->client.alpn_protocols, + &alpn_protos, &alpn_protos_len)) + /* Reversed return value convention... */ + || !TEST_int_eq(SSL_CTX_set_alpn_protos(client_ctx, alpn_protos, + alpn_protos_len), 0)) + goto err; OPENSSL_free(alpn_protos); } @@ -580,21 +598,28 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, * one CTX in another CTX. Don't address server2 for the moment. */ ticket_key_len = SSL_CTX_set_tlsext_ticket_keys(server_ctx, NULL, 0); - ticket_keys = OPENSSL_zalloc(ticket_key_len); - TEST_check(ticket_keys != NULL); - TEST_check(SSL_CTX_set_tlsext_ticket_keys(server_ctx, ticket_keys, - ticket_key_len) == 1); + if (!TEST_ptr(ticket_keys = OPENSSL_zalloc(ticket_key_len)) + || !TEST_int_eq(SSL_CTX_set_tlsext_ticket_keys(server_ctx, + ticket_keys, + ticket_key_len), 1)) { + OPENSSL_free(ticket_keys); + goto err; + } OPENSSL_free(ticket_keys); /* The default log list includes EC keys, so CT can't work without EC. */ #if !defined(OPENSSL_NO_CT) && !defined(OPENSSL_NO_EC) - TEST_check(SSL_CTX_set_default_ctlog_list_file(client_ctx)); + if (!TEST_true(SSL_CTX_set_default_ctlog_list_file(client_ctx))) + goto err; switch (extra->client.ct_validation) { case SSL_TEST_CT_VALIDATION_PERMISSIVE: - TEST_check(SSL_CTX_enable_ct(client_ctx, SSL_CT_VALIDATION_PERMISSIVE)); + if (!TEST_true(SSL_CTX_enable_ct(client_ctx, + SSL_CT_VALIDATION_PERMISSIVE))) + goto err; break; case SSL_TEST_CT_VALIDATION_STRICT: - TEST_check(SSL_CTX_enable_ct(client_ctx, SSL_CT_VALIDATION_STRICT)); + if (!TEST_true(SSL_CTX_enable_ct(client_ctx, SSL_CT_VALIDATION_STRICT))) + goto err; break; case SSL_TEST_CT_VALIDATION_NONE: break; @@ -608,19 +633,25 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, SSL_CTX_set_srp_cb_arg(server_ctx, server_ctx_data); } if (extra->server2.srp_user != NULL) { - TEST_check(server2_ctx != NULL); + if (!TEST_ptr(server2_ctx)) + goto err; SSL_CTX_set_srp_username_callback(server2_ctx, server_srp_cb); server2_ctx_data->srp_user = OPENSSL_strdup(extra->server2.srp_user); server2_ctx_data->srp_password = OPENSSL_strdup(extra->server2.srp_password); SSL_CTX_set_srp_cb_arg(server2_ctx, server2_ctx_data); } if (extra->client.srp_user != NULL) { - TEST_check(SSL_CTX_set_srp_username(client_ctx, extra->client.srp_user)); + if (!TEST_true(SSL_CTX_set_srp_username(client_ctx, + extra->client.srp_user))) + goto err; SSL_CTX_set_srp_client_pwd_callback(client_ctx, client_srp_cb); client_ctx_data->srp_password = OPENSSL_strdup(extra->client.srp_password); SSL_CTX_set_srp_cb_arg(client_ctx, client_ctx_data); } #endif /* !OPENSSL_NO_SRP */ + return 1; +err: + return 0; } /* Configure per-SSL callbacks and other properties. */ @@ -637,7 +668,8 @@ typedef enum { PEER_SUCCESS, PEER_RETRY, PEER_ERROR, - PEER_WAITING + PEER_WAITING, + PEER_TEST_FAILURE } peer_status_t; /* An SSL object and associated read-write buffers. */ @@ -653,17 +685,27 @@ typedef struct peer_st { peer_status_t status; } PEER; -static void create_peer(PEER *peer, SSL_CTX *ctx) +static int create_peer(PEER *peer, SSL_CTX *ctx) { static const int peer_buffer_size = 64 * 1024; + SSL *ssl = NULL; + unsigned char *read_buf = NULL, *write_buf = NULL; + + if (!TEST_ptr(ssl = SSL_new(ctx)) + || !TEST_ptr(write_buf = OPENSSL_zalloc(peer_buffer_size)) + || !TEST_ptr(read_buf = OPENSSL_zalloc(peer_buffer_size))) + goto err; - peer->ssl = SSL_new(ctx); - TEST_check(peer->ssl != NULL); - peer->write_buf = OPENSSL_zalloc(peer_buffer_size); - TEST_check(peer->write_buf != NULL); - peer->read_buf = OPENSSL_zalloc(peer_buffer_size); - TEST_check(peer->read_buf != NULL); + peer->ssl = ssl; + peer->write_buf = write_buf; + peer->read_buf = read_buf; peer->write_buf_len = peer->read_buf_len = peer_buffer_size; + return 1; +err: + SSL_free(ssl); + OPENSSL_free(write_buf); + OPENSSL_free(read_buf); + return 0; } static void peer_free_data(PEER *peer) @@ -679,20 +721,21 @@ static void peer_free_data(PEER *peer) */ static void do_handshake_step(PEER *peer) { - int ret; - - TEST_check(peer->status == PEER_RETRY); - ret = SSL_do_handshake(peer->ssl); - - if (ret == 1) { - peer->status = PEER_SUCCESS; - } else if (ret == 0) { - peer->status = PEER_ERROR; + if (!TEST_int_eq(peer->status, PEER_RETRY)) { + peer->status = PEER_TEST_FAILURE; } else { - int error = SSL_get_error(peer->ssl, ret); - /* Memory bios should never block with SSL_ERROR_WANT_WRITE. */ - if (error != SSL_ERROR_WANT_READ) + int ret = SSL_do_handshake(peer->ssl); + + if (ret == 1) { + peer->status = PEER_SUCCESS; + } else if (ret == 0) { peer->status = PEER_ERROR; + } else { + int error = SSL_get_error(peer->ssl, ret); + /* Memory bios should never block with SSL_ERROR_WANT_WRITE. */ + if (error != SSL_ERROR_WANT_READ) + peer->status = PEER_ERROR; + } } } @@ -709,13 +752,19 @@ static void do_app_data_step(PEER *peer) { int ret = 1, write_bytes; - TEST_check(peer->status == PEER_RETRY); + if (!TEST_int_eq(peer->status, PEER_RETRY)) { + peer->status = PEER_TEST_FAILURE; + return; + } /* We read everything available... */ while (ret > 0 && peer->bytes_to_read) { ret = SSL_read(peer->ssl, peer->read_buf, peer->read_buf_len); if (ret > 0) { - TEST_check(ret <= peer->bytes_to_read); + if (!TEST_int_le(ret, peer->bytes_to_read)) { + peer->status = PEER_TEST_FAILURE; + return; + } peer->bytes_to_read -= ret; } else if (ret == 0) { peer->status = PEER_ERROR; @@ -736,7 +785,10 @@ static void do_app_data_step(PEER *peer) ret = SSL_write(peer->ssl, peer->write_buf, write_bytes); if (ret > 0) { /* SSL_write will only succeed with a complete write. */ - TEST_check(ret == write_bytes); + if (!TEST_int_eq(ret, write_bytes)) { + peer->status = PEER_TEST_FAILURE; + return; + } peer->bytes_to_write -= ret; } else { /* @@ -775,13 +827,18 @@ static void do_reneg_setup_step(const SSL_TEST_CTX *test_ctx, PEER *peer) return; } - TEST_check(peer->status == PEER_RETRY); - TEST_check(test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_SERVER - || test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_CLIENT - || test_ctx->handshake_mode - == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER - || test_ctx->handshake_mode - == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT); + if (!TEST_int_eq(peer->status, PEER_RETRY) + || !TEST_true(test_ctx->handshake_mode + == SSL_TEST_HANDSHAKE_RENEG_SERVER + || test_ctx->handshake_mode + == SSL_TEST_HANDSHAKE_RENEG_CLIENT + || test_ctx->handshake_mode + == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER + || test_ctx->handshake_mode + == SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT)) { + peer->status = PEER_TEST_FAILURE; + return; + } /* Reset the count of the amount of app data we need to read/write */ peer->bytes_to_write = peer->bytes_to_read = test_ctx->app_data_size; @@ -908,7 +965,10 @@ static void do_shutdown_step(PEER *peer) { int ret; - TEST_check(peer->status == PEER_RETRY); + if (!TEST_int_eq(peer->status, PEER_RETRY)) { + peer->status = PEER_TEST_FAILURE; + return; + } ret = SSL_shutdown(peer->ssl); if (ret == 1) { @@ -959,7 +1019,7 @@ static connect_phase_t next_phase(const SSL_TEST_CTX *test_ctx, case SHUTDOWN: return CONNECTION_DONE; case CONNECTION_DONE: - TEST_check(0); + TEST_error("Trying to progress after connection done"); break; } return -1; @@ -988,7 +1048,7 @@ static void do_connect_step(const SSL_TEST_CTX *test_ctx, PEER *peer, do_shutdown_step(peer); break; case CONNECTION_DONE: - TEST_check(0); + TEST_error("Action after connection done"); break; } } @@ -1017,12 +1077,17 @@ static handshake_status_t handshake_status(peer_status_t last_status, int client_spoke_last) { switch (last_status) { + case PEER_TEST_FAILURE: + return INTERNAL_ERROR; + case PEER_WAITING: /* Shouldn't ever happen */ return INTERNAL_ERROR; case PEER_SUCCESS: switch (previous_status) { + case PEER_TEST_FAILURE: + return INTERNAL_ERROR; case PEER_SUCCESS: /* Both succeeded. */ return HANDSHAKE_SUCCESS; @@ -1043,6 +1108,8 @@ static handshake_status_t handshake_status(peer_status_t last_status, case PEER_ERROR: switch (previous_status) { + case PEER_TEST_FAILURE: + return INTERNAL_ERROR; case PEER_WAITING: /* The client failed immediately before sending the ClientHello */ return client_spoke_last ? CLIENT_ERROR : INTERNAL_ERROR; @@ -1070,15 +1137,14 @@ static handshake_status_t handshake_status(peer_status_t last_status, /* Convert unsigned char buf's that shouldn't contain any NUL-bytes to char. */ static char *dup_str(const unsigned char *in, size_t len) { - char *ret; + char *ret = NULL; if (len == 0) return NULL; /* Assert that the string does not contain NUL-bytes. */ - TEST_check(OPENSSL_strnlen((const char*)(in), len) == len); - ret = OPENSSL_strndup((const char*)(in), len); - TEST_check(ret != NULL); + if (TEST_size_t_eq(OPENSSL_strnlen((const char*)(in), len), len)) + TEST_ptr(ret = OPENSSL_strndup((const char*)(in), len)); return ret; } @@ -1245,18 +1311,31 @@ static HANDSHAKE_RESULT *do_handshake_internal( const STACK_OF(X509_NAME) *names; time_t start; + if (ret == NULL) + return NULL; + memset(&server_ctx_data, 0, sizeof(server_ctx_data)); memset(&server2_ctx_data, 0, sizeof(server2_ctx_data)); memset(&client_ctx_data, 0, sizeof(client_ctx_data)); memset(&server, 0, sizeof(server)); memset(&client, 0, sizeof(client)); - configure_handshake_ctx(server_ctx, server2_ctx, client_ctx, test_ctx, extra, - &server_ctx_data, &server2_ctx_data, &client_ctx_data); + if (!configure_handshake_ctx(server_ctx, server2_ctx, client_ctx, + test_ctx, extra, &server_ctx_data, + &server2_ctx_data, &client_ctx_data)) { + TEST_note("configure_handshake_ctx"); + return NULL; + } /* Setup SSL and buffers; additional configuration happens below. */ - create_peer(&server, server_ctx); - create_peer(&client, client_ctx); + if (!create_peer(&server, server_ctx)) { + TEST_note("creating server context"); + goto err; + } + if (!create_peer(&client, client_ctx)) { + TEST_note("creating client context"); + goto err; + } server.bytes_to_write = client.bytes_to_read = test_ctx->app_data_size; client.bytes_to_write = server.bytes_to_read = test_ctx->app_data_size; @@ -1264,8 +1343,9 @@ static HANDSHAKE_RESULT *do_handshake_internal( configure_handshake_ssl(server.ssl, client.ssl, extra); if (session_in != NULL) { /* In case we're testing resumption without tickets. */ - TEST_check(SSL_CTX_add_session(server_ctx, session_in)); - TEST_check(SSL_set_session(client.ssl, session_in)); + if (!TEST_true(SSL_CTX_add_session(server_ctx, session_in)) + || !TEST_true(SSL_set_session(client.ssl, session_in))) + goto err; } memset(&server_ex_data, 0, sizeof(server_ex_data)); @@ -1287,8 +1367,9 @@ static HANDSHAKE_RESULT *do_handshake_internal( server_to_client = BIO_new(BIO_s_mem()); } - TEST_check(client_to_server != NULL); - TEST_check(server_to_client != NULL); + if (!TEST_ptr(client_to_server) + || !TEST_ptr(server_to_client)) + goto err; /* Non-blocking bio. */ BIO_set_nbio(client_to_server, 1); @@ -1303,16 +1384,17 @@ static HANDSHAKE_RESULT *do_handshake_internal( SSL_set_bio(server.ssl, server_to_client, server_to_client); } else { SSL_set_bio(client.ssl, server_to_client, client_to_server); - TEST_check(BIO_up_ref(server_to_client) > 0); - TEST_check(BIO_up_ref(client_to_server) > 0); + if (!TEST_int_gt(BIO_up_ref(server_to_client), 0) + || !TEST_int_gt(BIO_up_ref(client_to_server), 0)) + goto err; SSL_set_bio(server.ssl, client_to_server, server_to_client); } ex_data_idx = SSL_get_ex_new_index(0, "ex data", NULL, NULL, NULL); - TEST_check(ex_data_idx >= 0); - - TEST_check(SSL_set_ex_data(server.ssl, ex_data_idx, &server_ex_data) == 1); - TEST_check(SSL_set_ex_data(client.ssl, ex_data_idx, &client_ex_data) == 1); + if (!TEST_int_ge(ex_data_idx, 0) + || !TEST_int_eq(SSL_set_ex_data(server.ssl, ex_data_idx, &server_ex_data), 1) + || !TEST_int_eq(SSL_set_ex_data(client.ssl, ex_data_idx, &client_ex_data), 1)) + goto err; SSL_set_info_callback(server.ssl, &info_cb); SSL_set_info_callback(client.ssl, &info_cb); @@ -1491,7 +1573,9 @@ HANDSHAKE_RESULT *do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, result = do_handshake_internal(server_ctx, server2_ctx, client_ctx, test_ctx, &test_ctx->extra, NULL, &session); - if (test_ctx->handshake_mode != SSL_TEST_HANDSHAKE_RESUME) + if (result == NULL + || test_ctx->handshake_mode != SSL_TEST_HANDSHAKE_RESUME + || result->result == SSL_TEST_INTERNAL_ERROR) goto end; if (result->result != SSL_TEST_SUCCESS) { diff --git a/test/ssl_test.c b/test/ssl_test.c index c8e71bb..e5f0f30 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -413,7 +413,8 @@ static int test_handshake(int idx) result = do_handshake(server_ctx, server2_ctx, client_ctx, resume_server_ctx, resume_client_ctx, test_ctx); - ret = check_test(result, test_ctx); + if (result != NULL) + ret = check_test(result, test_ctx); err: CONF_modules_unload(0); diff --git a/test/testutil.h b/test/testutil.h index 8bc561b..7be9fb9 100644 --- a/test/testutil.h +++ b/test/testutil.h @@ -390,19 +390,6 @@ void test_perror(const char *s); # define TEST_openssl_errors test_openssl_errors # define TEST_perror test_perror -/* - * For "impossible" conditions such as malloc failures or bugs in test code, - * where continuing the test would be meaningless. Note that OPENSSL_assert - * is fatal, and is never compiled out. This macro should be avoided. - */ -# define TEST_check(condition) \ - do { \ - if (!(condition)) { \ - TEST_openssl_errors(); \ - OPENSSL_assert(!#condition); \ - } \ - } while (0) - extern BIO *bio_out; extern BIO *bio_err; From builds at travis-ci.org Tue Jul 4 22:15:54 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 04 Jul 2017 22:15:54 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#12205 (master - d8ebcf5) In-Reply-To: Message-ID: <595c1398a505c_43fd2c222375496297@451e797d-f27c-4c43-bf6e-d7ef3dc6b264.mail> Build Update for openssl/openssl ------------------------------------- Build: #12205 Status: Fixed Duration: 25 minutes and 6 seconds Commit: d8ebcf5 (master) Author: Rich Salz Message: Add echo for end of each build phase Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3842) View the changeset: https://github.com/openssl/openssl/compare/59099d6b8a3a...d8ebcf5c22b0 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/250140604?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jul 4 22:29:45 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 04 Jul 2017 22:29:45 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1499207385.587669.23908.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 1408482587df60662a87943de3f9581dae75ecc0 (commit) from 953a1665e2a3ea0423f3deb2a71972486d0ee61e (commit) - Log ----------------------------------------------------------------- commit 1408482587df60662a87943de3f9581dae75ecc0 Author: Rich Salz Date: Tue Jul 4 18:10:40 2017 -0400 Add echo for each build phase Port of GH#3842 to 1.0.2 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3845) ----------------------------------------------------------------------- Summary of changes: .travis.yml | 14 ++++++++++++-- 1 file changed, 12 insertions(+), 2 deletions(-) diff --git a/.travis.yml b/.travis.yml index e5b8217..c3e035e 100644 --- a/.travis.yml +++ b/.travis.yml @@ -50,8 +50,18 @@ before_script: script: - cd _srcdist - - make - - if [ -z "$CROSS_COMPILE" ]; then make test; fi + - if make ; then + echo -e '+\057 MAKE OK'; + else + echo -e '+\057 MAKE FAILED'; false; + fi; + - if [ -z "$CROSS_COMPILE" ]; then + if make test; then + echo -e '+\057\057 MAKE TEST OK'; + else + echo -e '+\057\057 MAKE TEST FAILED'; false; + fi; + fi - cd .. notifications: From builds at travis-ci.org Tue Jul 4 22:29:54 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 04 Jul 2017 22:29:54 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#12206 (master - ff281ee) In-Reply-To: Message-ID: <595c16e294051_43fd2c2223d081026bb@451e797d-f27c-4c43-bf6e-d7ef3dc6b264.mail> Build Update for openssl/openssl ------------------------------------- Build: #12206 Status: Fixed Duration: 32 minutes and 26 seconds Commit: ff281ee (master) Author: Pauli Message: Remove the TEST_check macro. This macro aborted the process which stopped any later tests from running. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3838) View the changeset: https://github.com/openssl/openssl/compare/d8ebcf5c22b0...ff281ee83693 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/250142047?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Wed Jul 5 01:33:47 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Wed, 05 Jul 2017 01:33:47 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499218427.226955.3152.nullmailer@dev.openssl.org> The branch master has been updated via 0904e79a6e6109240d5a552f2699408b26cf63ee (commit) from ff281ee8369350d88e8b57af139614f5683e1e8c (commit) - Log ----------------------------------------------------------------- commit 0904e79a6e6109240d5a552f2699408b26cf63ee Author: Rich Salz Date: Wed Jun 14 20:34:37 2017 -0400 Undo commit d420ac2 [extended tests] Original text: Use BUF_strlcpy() instead of strcpy(). Use BUF_strlcat() instead of strcat(). Use BIO_snprintf() instead of sprintf(). In some cases, keep better track of buffer lengths. This is part of a large change submitted by Markus Friedl Reviewed-by: Tim Hudson Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3701) ----------------------------------------------------------------------- Summary of changes: apps/enc.c | 6 +++--- apps/engine.c | 4 ++-- apps/pkcs12.c | 2 +- apps/req.c | 36 ++++++++++++++++++------------------ apps/s_time.c | 13 ++++++------- apps/x509.c | 6 +++--- crypto/asn1/a_gentm.c | 6 +++--- crypto/asn1/a_mbstr.c | 4 ++-- crypto/asn1/a_time.c | 9 +++------ crypto/asn1/a_utctm.c | 6 +++--- crypto/asn1/asn1_par.c | 8 ++++---- crypto/asn1/x_long.c | 9 ++------- crypto/bio/b_dump.c | 27 ++++++++++++--------------- crypto/bio/bio_cb.c | 48 +++++++++++++++++++++++------------------------- crypto/bio/bss_file.c | 10 +++++----- crypto/bn/bn_print.c | 13 ++++++------- crypto/conf/conf_def.c | 4 ++-- crypto/conf/conf_mod.c | 8 ++++---- crypto/cversion.c | 4 +--- crypto/des/ecb_enc.c | 2 +- crypto/engine/eng_ctrl.c | 10 +++------- crypto/evp/evp_pbe.c | 2 +- crypto/mem_dbg.c | 23 ++++++++--------------- crypto/objects/obj_dat.c | 2 +- crypto/pem/pem_lib.c | 14 ++++++-------- crypto/rand/rand_egd.c | 2 +- crypto/x509/by_dir.c | 4 ++-- crypto/x509v3/v3_alt.c | 5 ++--- crypto/x509v3/v3_info.c | 8 ++++---- 29 files changed, 132 insertions(+), 163 deletions(-) diff --git a/apps/enc.c b/apps/enc.c index d200075..3383073 100644 --- a/apps/enc.c +++ b/apps/enc.c @@ -312,9 +312,9 @@ int enc_main(int argc, char **argv) for (;;) { char prompt[200]; - BIO_snprintf(prompt, sizeof prompt, "enter %s %s password:", - OBJ_nid2ln(EVP_CIPHER_nid(cipher)), - (enc) ? "encryption" : "decryption"); + sprintf(prompt, "enter %s %s password:", + OBJ_nid2ln(EVP_CIPHER_nid(cipher)), + (enc) ? "encryption" : "decryption"); strbuf[0] = '\0'; i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc); if (i == 0) { diff --git a/apps/engine.c b/apps/engine.c index 7724084..61fb758 100644 --- a/apps/engine.c +++ b/apps/engine.c @@ -67,8 +67,8 @@ static int append_buf(char **buf, int *size, const char *s) } if (**buf != '\0') - OPENSSL_strlcat(*buf, ", ", *size); - OPENSSL_strlcat(*buf, s, *size); + strcat(*buf, ", "); + strcat(*buf, s); return 1; } diff --git a/apps/pkcs12.c b/apps/pkcs12.c index 9449679..82d2bb9 100644 --- a/apps/pkcs12.c +++ b/apps/pkcs12.c @@ -455,7 +455,7 @@ int pkcs12_main(int argc, char **argv) } if (!twopass) - OPENSSL_strlcpy(macpass, pass, sizeof macpass); + strcpy(macpass, pass); p12 = PKCS12_create(cpass, name, key, ucert, certs, key_pbe, cert_pbe, iter, -1, keytype); diff --git a/apps/req.c b/apps/req.c index 34d9065..9b6c48d 100644 --- a/apps/req.c +++ b/apps/req.c @@ -984,30 +984,30 @@ static int prompt_info(X509_REQ *req, /* If OBJ not recognised ignore it */ if ((nid = OBJ_txt2nid(type)) == NID_undef) goto start; - if (BIO_snprintf(buf, sizeof buf, "%s_default", v->name) - >= (int)sizeof(buf)) { + if (strlen(v->name) + sizeof("_default") > sizeof(buf)) { BIO_printf(bio_err, "Name '%s' too long\n", v->name); return 0; } + sprintf(buf, "%s_default", v->name); if ((def = NCONF_get_string(req_conf, dn_sect, buf)) == NULL) { ERR_clear_error(); def = ""; } - BIO_snprintf(buf, sizeof buf, "%s_value", v->name); + sprintf(buf, "%s_value", v->name); if ((value = NCONF_get_string(req_conf, dn_sect, buf)) == NULL) { ERR_clear_error(); value = NULL; } - BIO_snprintf(buf, sizeof buf, "%s_min", v->name); + sprintf(buf, "%s_min", v->name); if (!NCONF_get_number(req_conf, dn_sect, buf, &n_min)) { ERR_clear_error(); n_min = -1; } - BIO_snprintf(buf, sizeof buf, "%s_max", v->name); + sprintf(buf, "%s_max", v->name); if (!NCONF_get_number(req_conf, dn_sect, buf, &n_max)) { ERR_clear_error(); n_max = -1; @@ -1044,11 +1044,11 @@ static int prompt_info(X509_REQ *req, if ((nid = OBJ_txt2nid(type)) == NID_undef) goto start2; - if (BIO_snprintf(buf, sizeof buf, "%s_default", type) - >= (int)sizeof(buf)) { + if (strlen(type) + sizeof("_default") > sizeof(buf)) { BIO_printf(bio_err, "Name '%s' too long\n", v->name); return 0; } + sprintf(buf, "%s_default", type); if ((def = NCONF_get_string(req_conf, attr_sect, buf)) == NULL) { @@ -1056,20 +1056,20 @@ static int prompt_info(X509_REQ *req, def = ""; } - BIO_snprintf(buf, sizeof buf, "%s_value", type); + sprintf(buf, "%s_value", type); if ((value = NCONF_get_string(req_conf, attr_sect, buf)) == NULL) { ERR_clear_error(); value = NULL; } - BIO_snprintf(buf, sizeof buf, "%s_min", type); + sprintf(buf, "%s_min", type); if (!NCONF_get_number(req_conf, attr_sect, buf, &n_min)) { ERR_clear_error(); n_min = -1; } - BIO_snprintf(buf, sizeof buf, "%s_max", type); + sprintf(buf, "%s_max", type); if (!NCONF_get_number(req_conf, attr_sect, buf, &n_max)) { ERR_clear_error(); n_max = -1; @@ -1168,8 +1168,8 @@ static int add_DN_object(X509_NAME *n, char *text, const char *def, BIO_printf(bio_err, "%s [%s]:", text, def); (void)BIO_flush(bio_err); if (value != NULL) { - OPENSSL_strlcpy(buf, value, sizeof buf); - OPENSSL_strlcat(buf, "\n", sizeof buf); + strcpy(buf, value); + strcat(buf, "\n"); BIO_printf(bio_err, "%s\n", value); } else { buf[0] = '\0'; @@ -1187,8 +1187,8 @@ static int add_DN_object(X509_NAME *n, char *text, const char *def, if (buf[0] == '\n') { if ((def == NULL) || (def[0] == '\0')) return 1; - OPENSSL_strlcpy(buf, def, sizeof buf); - OPENSSL_strlcat(buf, "\n", sizeof buf); + strcpy(buf, def); + strcat(buf, "\n"); } else if ((buf[0] == '.') && (buf[1] == '\n')) { return 1; } @@ -1228,8 +1228,8 @@ static int add_attribute_object(X509_REQ *req, char *text, const char *def, BIO_printf(bio_err, "%s [%s]:", text, def); (void)BIO_flush(bio_err); if (value != NULL) { - OPENSSL_strlcpy(buf, value, sizeof buf); - OPENSSL_strlcat(buf, "\n", sizeof buf); + strcpy(buf, value); + strcat(buf, "\n"); BIO_printf(bio_err, "%s\n", value); } else { buf[0] = '\0'; @@ -1247,8 +1247,8 @@ static int add_attribute_object(X509_REQ *req, char *text, const char *def, if (buf[0] == '\n') { if ((def == NULL) || (def[0] == '\0')) return 1; - OPENSSL_strlcpy(buf, def, sizeof buf); - OPENSSL_strlcat(buf, "\n", sizeof buf); + strcpy(buf, def); + strcat(buf, "\n"); } else if ((buf[0] == '.') && (buf[1] == '\n')) { return 1; } diff --git a/apps/s_time.c b/apps/s_time.c index bae2524..c4f4037 100644 --- a/apps/s_time.c +++ b/apps/s_time.c @@ -173,7 +173,7 @@ int s_time_main(int argc, char **argv) break; case OPT_WWW: www_path = opt_arg(); - buf_size = strlen(www_path) + sizeof(fmt_http_get_cmd) - 2; /* 2 is for %s */ + buf_size = strlen(www_path) + sizeof(fmt_http_get_cmd); if (buf_size > sizeof(buf)) { BIO_printf(bio_err, "%s: -www option is too long\n", prog); goto end; @@ -230,8 +230,8 @@ int s_time_main(int argc, char **argv) goto end; if (www_path != NULL) { - buf_len = BIO_snprintf(buf, sizeof buf, - fmt_http_get_cmd, www_path); + sprintf(buf, fmt_http_get_cmd, www_path); + buf_len = strlen(buf); if (SSL_write(scon, buf, buf_len) <= 0) goto end; while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) @@ -288,8 +288,8 @@ int s_time_main(int argc, char **argv) } if (www_path != NULL) { - buf_len = BIO_snprintf(buf, sizeof buf, - fmt_http_get_cmd, www_path); + sprintf(buf, fmt_http_get_cmd, www_path); + buf_len = strlen(buf); if (SSL_write(scon, buf, buf_len) <= 0) goto end; while (SSL_read(scon, buf, sizeof(buf)) > 0) @@ -319,8 +319,7 @@ int s_time_main(int argc, char **argv) goto end; if (www_path != NULL) { - BIO_snprintf(buf, sizeof buf, "GET %s HTTP/1.0\r\n\r\n", - www_path); + sprintf(buf, "GET %s HTTP/1.0\r\n\r\n", www_path); if (SSL_write(scon, buf, strlen(buf)) <= 0) goto end; while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) diff --git a/apps/x509.c b/apps/x509.c index 689d5a2..484192b 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -906,15 +906,15 @@ static ASN1_INTEGER *x509_load_serial(const char *CAfile, const char *serialfile : (strlen(serialfile))) + 1; buf = app_malloc(len, "serial# buffer"); if (serialfile == NULL) { - OPENSSL_strlcpy(buf, CAfile, len); + strcpy(buf, CAfile); for (p = buf; *p; p++) if (*p == '.') { *p = '\0'; break; } - OPENSSL_strlcat(buf, POSTFIX, len); + strcat(buf, POSTFIX); } else { - OPENSSL_strlcpy(buf, serialfile, len); + strcpy(buf, serialfile); } serial = load_serial(buf, create, NULL); diff --git a/crypto/asn1/a_gentm.c b/crypto/asn1/a_gentm.c index bd90d05..2c5fb1c 100644 --- a/crypto/asn1/a_gentm.c +++ b/crypto/asn1/a_gentm.c @@ -237,9 +237,9 @@ ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME *s, tmps->data = (unsigned char *)p; } - BIO_snprintf(p, len, "%04d%02d%02d%02d%02d%02dZ", ts->tm_year + 1900, - ts->tm_mon + 1, ts->tm_mday, ts->tm_hour, ts->tm_min, - ts->tm_sec); + sprintf(p, "%04d%02d%02d%02d%02d%02dZ", ts->tm_year + 1900, + ts->tm_mon + 1, ts->tm_mday, ts->tm_hour, ts->tm_min, + ts->tm_sec); tmps->length = strlen(p); tmps->type = V_ASN1_GENERALIZEDTIME; #ifdef CHARSET_EBCDIC_not diff --git a/crypto/asn1/a_mbstr.c b/crypto/asn1/a_mbstr.c index 5578e92..46764b2 100644 --- a/crypto/asn1/a_mbstr.c +++ b/crypto/asn1/a_mbstr.c @@ -100,14 +100,14 @@ int ASN1_mbstring_ncopy(ASN1_STRING **out, const unsigned char *in, int len, if ((minsize > 0) && (nchar < minsize)) { ASN1err(ASN1_F_ASN1_MBSTRING_NCOPY, ASN1_R_STRING_TOO_SHORT); - BIO_snprintf(strbuf, sizeof strbuf, "%ld", minsize); + sprintf(strbuf, "%ld", minsize); ERR_add_error_data(2, "minsize=", strbuf); return -1; } if ((maxsize > 0) && (nchar > maxsize)) { ASN1err(ASN1_F_ASN1_MBSTRING_NCOPY, ASN1_R_STRING_TOO_LONG); - BIO_snprintf(strbuf, sizeof strbuf, "%ld", maxsize); + sprintf(strbuf, "%ld", maxsize); ERR_add_error_data(2, "maxsize=", strbuf); return -1; } diff --git a/crypto/asn1/a_time.c b/crypto/asn1/a_time.c index 12b1ff5..f0ec42f 100644 --- a/crypto/asn1/a_time.c +++ b/crypto/asn1/a_time.c @@ -64,7 +64,6 @@ ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(const ASN1_TIME *t, { ASN1_GENERALIZEDTIME *ret = NULL; char *str; - int newlen; if (!ASN1_TIME_check(t)) return NULL; @@ -85,16 +84,14 @@ ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(const ASN1_TIME *t, /* grow the string */ if (!ASN1_STRING_set(ret, NULL, t->length + 2)) goto err; - /* ASN1_STRING_set() allocated 'len + 1' bytes. */ - newlen = t->length + 2 + 1; str = (char *)ret->data; /* Work out the century and prepend */ if (t->data[0] >= '5') - OPENSSL_strlcpy(str, "19", newlen); + strcpy(str, "19"); else - OPENSSL_strlcpy(str, "20", newlen); + strcpy(str, "20"); - OPENSSL_strlcat(str, (const char *)t->data, newlen); + strcat(str, (const char *)t->data); done: if (out != NULL && *out == NULL) diff --git a/crypto/asn1/a_utctm.c b/crypto/asn1/a_utctm.c index ee98e4b..25393ee 100644 --- a/crypto/asn1/a_utctm.c +++ b/crypto/asn1/a_utctm.c @@ -199,9 +199,9 @@ ASN1_UTCTIME *ASN1_UTCTIME_adj(ASN1_UTCTIME *s, time_t t, s->data = (unsigned char *)p; } - BIO_snprintf(p, len, "%02d%02d%02d%02d%02d%02dZ", ts->tm_year % 100, - ts->tm_mon + 1, ts->tm_mday, ts->tm_hour, ts->tm_min, - ts->tm_sec); + sprintf(p, "%02d%02d%02d%02d%02d%02dZ", ts->tm_year % 100, + ts->tm_mon + 1, ts->tm_mday, ts->tm_hour, ts->tm_min, + ts->tm_sec); s->length = strlen(p); s->type = V_ASN1_UTCTIME; #ifdef CHARSET_EBCDIC_not diff --git a/crypto/asn1/asn1_par.c b/crypto/asn1/asn1_par.c index af045cb..19b21e7 100644 --- a/crypto/asn1/asn1_par.c +++ b/crypto/asn1/asn1_par.c @@ -38,13 +38,13 @@ static int asn1_print_info(BIO *bp, int tag, int xclass, int constructed, p = str; if ((xclass & V_ASN1_PRIVATE) == V_ASN1_PRIVATE) - BIO_snprintf(str, sizeof str, "priv [ %d ] ", tag); + sprintf(str, "priv [ %d ] ", tag); else if ((xclass & V_ASN1_CONTEXT_SPECIFIC) == V_ASN1_CONTEXT_SPECIFIC) - BIO_snprintf(str, sizeof str, "cont [ %d ]", tag); + sprintf(str, "cont [ %d ]", tag); else if ((xclass & V_ASN1_APPLICATION) == V_ASN1_APPLICATION) - BIO_snprintf(str, sizeof str, "appl [ %d ]", tag); + sprintf(str, "appl [ %d ]", tag); else if (tag > 30) - BIO_snprintf(str, sizeof str, "", tag); + sprintf(str, "", tag); else p = ASN1_tag2str(tag); diff --git a/crypto/asn1/x_long.c b/crypto/asn1/x_long.c index 4bb6611..78f4b76 100644 --- a/crypto/asn1/x_long.c +++ b/crypto/asn1/x_long.c @@ -89,12 +89,8 @@ static int long_i2c(ASN1_VALUE **pval, unsigned char *cont, int *putype, long ltmp; unsigned long utmp, sign; int clen, pad, i; - /* this exists to bypass broken gcc optimization */ - char *cp = (char *)pval; - - /* use memcpy, because we may not be long aligned */ - memcpy(<mp, cp, sizeof(long)); + ltmp = *(long *)pval; if (ltmp == it->size) return -1; /* @@ -136,7 +132,6 @@ static int long_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, int i; long ltmp; unsigned long utmp = 0, sign = 0x100; - char *cp = (char *)pval; if (len > 1) { /* @@ -188,7 +183,7 @@ static int long_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, ASN1err(ASN1_F_LONG_C2I, ASN1_R_INTEGER_TOO_LARGE_FOR_LONG); return 0; } - memcpy(cp, <mp, sizeof(long)); + *(long*)pval = ltmp; return 1; } diff --git a/crypto/bio/b_dump.c b/crypto/bio/b_dump.c index a27954f..491b973 100644 --- a/crypto/bio/b_dump.c +++ b/crypto/bio/b_dump.c @@ -54,36 +54,34 @@ int BIO_dump_indent_cb(int (*cb) (const void *data, size_t len, void *u), if ((rows * dump_width) < len) rows++; for (i = 0; i < rows; i++) { - OPENSSL_strlcpy(buf, str, sizeof buf); - BIO_snprintf(tmp, sizeof tmp, "%04x - ", i * dump_width); - OPENSSL_strlcat(buf, tmp, sizeof buf); + strcpy(buf, str); + sprintf(tmp, "%04x - ", i * dump_width); + strcat(buf, tmp); for (j = 0; j < dump_width; j++) { if (((i * dump_width) + j) >= len) { - OPENSSL_strlcat(buf, " ", sizeof buf); + strcat(buf, " "); } else { ch = ((unsigned char)*(s + i * dump_width + j)) & 0xff; - BIO_snprintf(tmp, sizeof tmp, "%02x%c", ch, - j == 7 ? '-' : ' '); - OPENSSL_strlcat(buf, tmp, sizeof buf); + sprintf(tmp, "%02x%c", ch, j == 7 ? '-' : ' '); + strcat(buf, tmp); } } - OPENSSL_strlcat(buf, " ", sizeof buf); + strcat(buf, " "); for (j = 0; j < dump_width; j++) { if (((i * dump_width) + j) >= len) break; ch = ((unsigned char)*(s + i * dump_width + j)) & 0xff; #ifndef CHARSET_EBCDIC - BIO_snprintf(tmp, sizeof tmp, "%c", - ((ch >= ' ') && (ch <= '~')) ? ch : '.'); + sprintf(tmp, "%c", ((ch >= ' ') && (ch <= '~')) ? ch : '.'); #else - BIO_snprintf(tmp, sizeof tmp, "%c", + sprintf(tmp, "%c", ((ch >= os_toascii[' ']) && (ch <= os_toascii['~'])) ? os_toebcdic[ch] : '.'); #endif - OPENSSL_strlcat(buf, tmp, sizeof buf); + strcat(buf, tmp); } - OPENSSL_strlcat(buf, "\n", sizeof buf); + strcat(buf, "\n"); /* * if this is the last call then update the ddt_dump thing so that we * will move the selection point in the debug window @@ -92,8 +90,7 @@ int BIO_dump_indent_cb(int (*cb) (const void *data, size_t len, void *u), } #ifdef TRUNCATE if (trc > 0) { - BIO_snprintf(buf, sizeof buf, "%s%04x - \n", str, - len + trc); + sprintf(buf, "%s%04x - \n", str, len + trc); ret += cb((void *)buf, strlen(buf), u); } #endif diff --git a/crypto/bio/bio_cb.c b/crypto/bio/bio_cb.c index 69ea3d0..13368e8 100644 --- a/crypto/bio/bio_cb.c +++ b/crypto/bio/bio_cb.c @@ -22,69 +22,67 @@ long BIO_debug_callback(BIO *bio, int cmd, const char *argp, char *p; long r = 1; int len; - size_t p_maxlen; if (BIO_CB_RETURN & cmd) r = ret; - len = BIO_snprintf(buf, sizeof buf, "BIO[%p]: ", (void *)bio); + len = sprintf(buf, "BIO[%p]: ", (void *)bio); /* Ignore errors and continue printing the other information. */ if (len < 0) len = 0; p = buf + len; - p_maxlen = sizeof(buf) - len; switch (cmd) { case BIO_CB_FREE: - BIO_snprintf(p, p_maxlen, "Free - %s\n", bio->method->name); + sprintf(p, "Free - %s\n", bio->method->name); break; case BIO_CB_READ: if (bio->method->type & BIO_TYPE_DESCRIPTOR) - BIO_snprintf(p, p_maxlen, "read(%d,%lu) - %s fd=%d\n", - bio->num, (unsigned long)argi, - bio->method->name, bio->num); + sprintf(p, "read(%d,%lu) - %s fd=%d\n", + bio->num, (unsigned long)argi, + bio->method->name, bio->num); else - BIO_snprintf(p, p_maxlen, "read(%d,%lu) - %s\n", - bio->num, (unsigned long)argi, bio->method->name); + sprintf(p, "read(%d,%lu) - %s\n", + bio->num, (unsigned long)argi, bio->method->name); break; case BIO_CB_WRITE: if (bio->method->type & BIO_TYPE_DESCRIPTOR) - BIO_snprintf(p, p_maxlen, "write(%d,%lu) - %s fd=%d\n", - bio->num, (unsigned long)argi, - bio->method->name, bio->num); + sprintf(p, "write(%d,%lu) - %s fd=%d\n", + bio->num, (unsigned long)argi, + bio->method->name, bio->num); else - BIO_snprintf(p, p_maxlen, "write(%d,%lu) - %s\n", - bio->num, (unsigned long)argi, bio->method->name); + sprintf(p, "write(%d,%lu) - %s\n", + bio->num, (unsigned long)argi, bio->method->name); break; case BIO_CB_PUTS: - BIO_snprintf(p, p_maxlen, "puts() - %s\n", bio->method->name); + sprintf(p, "puts() - %s\n", bio->method->name); break; case BIO_CB_GETS: - BIO_snprintf(p, p_maxlen, "gets(%lu) - %s\n", (unsigned long)argi, - bio->method->name); + sprintf(p, "gets(%lu) - %s\n", (unsigned long)argi, + bio->method->name); break; case BIO_CB_CTRL: - BIO_snprintf(p, p_maxlen, "ctrl(%lu) - %s\n", (unsigned long)argi, - bio->method->name); + sprintf(p, "ctrl(%lu) - %s\n", (unsigned long)argi, + bio->method->name); break; case BIO_CB_RETURN | BIO_CB_READ: - BIO_snprintf(p, p_maxlen, "read return %ld\n", ret); + sprintf(p, "read return %ld\n", ret); break; case BIO_CB_RETURN | BIO_CB_WRITE: - BIO_snprintf(p, p_maxlen, "write return %ld\n", ret); + sprintf(p, "write return %ld\n", ret); break; case BIO_CB_RETURN | BIO_CB_GETS: - BIO_snprintf(p, p_maxlen, "gets return %ld\n", ret); + sprintf(p, "gets return %ld\n", ret); break; case BIO_CB_RETURN | BIO_CB_PUTS: - BIO_snprintf(p, p_maxlen, "puts return %ld\n", ret); + sprintf(p, "puts return %ld\n", ret); break; case BIO_CB_RETURN | BIO_CB_CTRL: - BIO_snprintf(p, p_maxlen, "ctrl return %ld\n", ret); + sprintf(p, "ctrl return %ld\n", ret); break; default: - BIO_snprintf(p, p_maxlen, "bio callback - unknown type (%d)\n", cmd); + sprintf(p, "bio callback - unknown type (%d)\n", cmd); break; } diff --git a/crypto/bio/bss_file.c b/crypto/bio/bss_file.c index ae9867e..49d8f09 100644 --- a/crypto/bio/bss_file.c +++ b/crypto/bio/bss_file.c @@ -271,15 +271,15 @@ static long file_ctrl(BIO *b, int cmd, long num, void *ptr) b->shutdown = (int)num & BIO_CLOSE; if (num & BIO_FP_APPEND) { if (num & BIO_FP_READ) - OPENSSL_strlcpy(p, "a+", sizeof p); + strcpy(p, "a+"); else - OPENSSL_strlcpy(p, "a", sizeof p); + strcpy(p, "a"); } else if ((num & BIO_FP_READ) && (num & BIO_FP_WRITE)) - OPENSSL_strlcpy(p, "r+", sizeof p); + strcpy(p, "r+"); else if (num & BIO_FP_WRITE) - OPENSSL_strlcpy(p, "w", sizeof p); + strcpy(p, "w"); else if (num & BIO_FP_READ) - OPENSSL_strlcpy(p, "r", sizeof p); + strcpy(p, "r"); else { BIOerr(BIO_F_FILE_CTRL, BIO_R_BAD_FOPEN_MODE); ret = 0; diff --git a/crypto/bn/bn_print.c b/crypto/bn/bn_print.c index 8216760..708067a 100644 --- a/crypto/bn/bn_print.c +++ b/crypto/bn/bn_print.c @@ -77,7 +77,6 @@ char *BN_bn2dec(const BIGNUM *a) if ((t = BN_dup(a)) == NULL) goto err; -#define BUF_REMAIN (num+3 - (size_t)(p - buf)) p = buf; lp = bn_data; if (BN_is_zero(t)) { @@ -101,12 +100,12 @@ char *BN_bn2dec(const BIGNUM *a) * the last one needs truncation. The blocks need to be reversed in * order. */ - BIO_snprintf(p, BUF_REMAIN, BN_DEC_FMT1, *lp); + sprintf(p, BN_DEC_FMT1, *lp); while (*p) p++; while (lp != bn_data) { lp--; - BIO_snprintf(p, BUF_REMAIN, BN_DEC_FMT2, *lp); + sprintf(p, BN_DEC_FMT2, *lp); while (*p) p++; } @@ -332,11 +331,11 @@ char *BN_options(void) if (!init) { init++; #ifdef BN_LLONG - BIO_snprintf(data, sizeof data, "bn(%d,%d)", - (int)sizeof(BN_ULLONG) * 8, (int)sizeof(BN_ULONG) * 8); + sprintf(data, "bn(%d,%d)", + (int)sizeof(BN_ULLONG) * 8, (int)sizeof(BN_ULONG) * 8); #else - BIO_snprintf(data, sizeof data, "bn(%d,%d)", - (int)sizeof(BN_ULONG) * 8, (int)sizeof(BN_ULONG) * 8); + sprintf(data, "bn(%d,%d)", + (int)sizeof(BN_ULONG) * 8, (int)sizeof(BN_ULONG) * 8); #endif } return (data); diff --git a/crypto/conf/conf_def.c b/crypto/conf/conf_def.c index a7b11d1..78acdec 100644 --- a/crypto/conf/conf_def.c +++ b/crypto/conf/conf_def.c @@ -323,7 +323,7 @@ static int def_load_bio(CONF *conf, BIO *in, long *line) CONFerr(CONF_F_DEF_LOAD_BIO, ERR_R_MALLOC_FAILURE); goto err; } - OPENSSL_strlcpy(v->name, pname, strlen(pname) + 1); + strcpy(v->name, pname); if (!str_copy(conf, psection, &(v->value), start)) goto err; @@ -353,7 +353,7 @@ static int def_load_bio(CONF *conf, BIO *in, long *line) OPENSSL_free(section); if (line != NULL) *line = eline; - BIO_snprintf(btmp, sizeof btmp, "%ld", eline); + sprintf(btmp, "%ld", eline); ERR_add_error_data(2, "line ", btmp); if (h != conf->data) { CONF_free(conf->data); diff --git a/crypto/conf/conf_mod.c b/crypto/conf/conf_mod.c index 31f838e..33a9698 100644 --- a/crypto/conf/conf_mod.c +++ b/crypto/conf/conf_mod.c @@ -171,7 +171,7 @@ static int module_run(const CONF *cnf, const char *name, const char *value, if (!(flags & CONF_MFLAGS_SILENT)) { char rcode[DECIMAL_SIZE(ret) + 1]; CONFerr(CONF_F_MODULE_RUN, CONF_R_MODULE_INITIALIZATION_ERROR); - BIO_snprintf(rcode, sizeof rcode, "%-8d", ret); + sprintf(rcode, "%-8d", ret); ERR_add_error_data(6, "module=", name, ", value=", value, ", retcode=", rcode); } @@ -492,11 +492,11 @@ char *CONF_get1_default_config_file(void) if (file == NULL) return NULL; - OPENSSL_strlcpy(file, X509_get_default_cert_area(), len + 1); + strcpy(file, X509_get_default_cert_area()); #ifndef OPENSSL_SYS_VMS - OPENSSL_strlcat(file, "/", len + 1); + strcat(file, "/"); #endif - OPENSSL_strlcat(file, OPENSSL_CONF, len + 1); + strcat(file, OPENSSL_CONF); return file; } diff --git a/crypto/cversion.c b/crypto/cversion.c index 96d8a5b..4e00702 100644 --- a/crypto/cversion.c +++ b/crypto/cversion.c @@ -9,9 +9,7 @@ #include "internal/cryptlib.h" -#ifndef NO_WINDOWS_BRAINDEATH -# include "buildinf.h" -#endif +#include "buildinf.h" unsigned long OpenSSL_version_num(void) { diff --git a/crypto/des/ecb_enc.c b/crypto/des/ecb_enc.c index bd130c6..0b292a2 100644 --- a/crypto/des/ecb_enc.c +++ b/crypto/des/ecb_enc.c @@ -24,7 +24,7 @@ const char *DES_options(void) size = "int"; else size = "long"; - BIO_snprintf(buf, sizeof buf, "des(%s)", size); + sprintf(buf, "des(%s)", size); init = 0; } return (buf); diff --git a/crypto/engine/eng_ctrl.c b/crypto/engine/eng_ctrl.c index 7925f4f..8168111 100644 --- a/crypto/engine/eng_ctrl.c +++ b/crypto/engine/eng_ctrl.c @@ -109,19 +109,15 @@ static int int_ctrl_helper(ENGINE *e, int cmd, long i, void *p, case ENGINE_CTRL_GET_NAME_LEN_FROM_CMD: return strlen(e->cmd_defns[idx].cmd_name); case ENGINE_CTRL_GET_NAME_FROM_CMD: - return BIO_snprintf(s, strlen(e->cmd_defns[idx].cmd_name) + 1, - "%s", e->cmd_defns[idx].cmd_name); + return sprintf(s, "%s", e->cmd_defns[idx].cmd_name); case ENGINE_CTRL_GET_DESC_LEN_FROM_CMD: if (e->cmd_defns[idx].cmd_desc) return strlen(e->cmd_defns[idx].cmd_desc); return strlen(int_no_description); case ENGINE_CTRL_GET_DESC_FROM_CMD: if (e->cmd_defns[idx].cmd_desc) - return BIO_snprintf(s, - strlen(e->cmd_defns[idx].cmd_desc) + 1, - "%s", e->cmd_defns[idx].cmd_desc); - return BIO_snprintf(s, strlen(int_no_description) + 1, "%s", - int_no_description); + return sprintf(s, "%s", e->cmd_defns[idx].cmd_desc); + return sprintf(s, "%s", int_no_description); case ENGINE_CTRL_GET_CMD_FLAGS: return e->cmd_defns[idx].cmd_flags; } diff --git a/crypto/evp/evp_pbe.c b/crypto/evp/evp_pbe.c index ce7aa2c..354532d 100644 --- a/crypto/evp/evp_pbe.c +++ b/crypto/evp/evp_pbe.c @@ -90,7 +90,7 @@ int EVP_PBE_CipherInit(ASN1_OBJECT *pbe_obj, const char *pass, int passlen, char obj_tmp[80]; EVPerr(EVP_F_EVP_PBE_CIPHERINIT, EVP_R_UNKNOWN_PBE_ALGORITHM); if (!pbe_obj) - OPENSSL_strlcpy(obj_tmp, "NULL", sizeof obj_tmp); + strcpy(obj_tmp, "NULL"); else i2t_ASN1_OBJECT(obj_tmp, sizeof obj_tmp, pbe_obj); ERR_add_error_data(2, "TYPE=", obj_tmp); diff --git a/crypto/mem_dbg.c b/crypto/mem_dbg.c index 4c4e7d3..c0bb2be 100644 --- a/crypto/mem_dbg.c +++ b/crypto/mem_dbg.c @@ -467,24 +467,19 @@ static void print_leak(const MEM *m, MEM_LEAK *l) } tid; CRYPTO_THREAD_ID ti; -#define BUF_REMAIN (sizeof buf - (size_t)(bufp - buf)) - lcl = localtime(&m->time); - BIO_snprintf(bufp, BUF_REMAIN, "[%02d:%02d:%02d] ", - lcl->tm_hour, lcl->tm_min, lcl->tm_sec); + sprintf(bufp, "[%02d:%02d:%02d] ", lcl->tm_hour, lcl->tm_min, lcl->tm_sec); bufp += strlen(bufp); - BIO_snprintf(bufp, BUF_REMAIN, "%5lu file=%s, line=%d, ", - m->order, m->file, m->line); + sprintf(bufp, "%5lu file=%s, line=%d, ", m->order, m->file, m->line); bufp += strlen(bufp); tid.ltid = 0; tid.tid = m->threadid; - BIO_snprintf(bufp, BUF_REMAIN, "thread=%lu, ", tid.ltid); + sprintf(bufp, "thread=%lu, ", tid.ltid); bufp += strlen(bufp); - BIO_snprintf(bufp, BUF_REMAIN, "number=%d, address=%p\n", - m->num, m->addr); + sprintf(bufp, "number=%d, address=%p\n", m->num, m->addr); bufp += strlen(bufp); l->print_cb(buf, strlen(buf), l->print_cb_arg); @@ -506,20 +501,18 @@ static void print_leak(const MEM *m, MEM_LEAK *l) memset(buf, '>', ami_cnt); tid.ltid = 0; tid.tid = amip->threadid; - BIO_snprintf(buf + ami_cnt, sizeof buf - ami_cnt, - " thread=%lu, file=%s, line=%d, info=\"", - tid.ltid, amip->file, - amip->line); + sprintf(buf + ami_cnt, " thread=%lu, file=%s, line=%d, info=\"", + tid.ltid, amip->file, amip->line); buf_len = strlen(buf); info_len = strlen(amip->info); if (128 - buf_len - 3 < info_len) { memcpy(buf + buf_len, amip->info, 128 - buf_len - 3); buf_len = 128 - 3; } else { - OPENSSL_strlcpy(buf + buf_len, amip->info, sizeof buf - buf_len); + strcpy(buf + buf_len, amip->info); buf_len = strlen(buf); } - BIO_snprintf(buf + buf_len, sizeof buf - buf_len, "\"\n"); + sprintf(buf + buf_len, "\"\n"); l->print_cb(buf, strlen(buf), l->print_cb_arg); diff --git a/crypto/objects/obj_dat.c b/crypto/objects/obj_dat.c index f8c1db3..72919ce 100644 --- a/crypto/objects/obj_dat.c +++ b/crypto/objects/obj_dat.c @@ -500,7 +500,7 @@ int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name) n += i; OPENSSL_free(bndec); } else { - BIO_snprintf(tbuf, sizeof tbuf, ".%lu", l); + sprintf(tbuf, ".%lu", l); i = strlen(tbuf); if (buf && (buf_len > 0)) { OPENSSL_strlcpy(buf, tbuf, buf_len); diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index e937b0e..f18dcca 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -81,9 +81,9 @@ void PEM_proc_type(char *buf, int type) else str = "BAD-TYPE"; - OPENSSL_strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE); - OPENSSL_strlcat(buf, str, PEM_BUFSIZE); - OPENSSL_strlcat(buf, "\n", PEM_BUFSIZE); + strcat(buf, "Proc-Type: 4,"); + strcat(buf, str); + strcat(buf, "\n"); } void PEM_dek_info(char *buf, const char *type, int len, char *str) @@ -92,12 +92,10 @@ void PEM_dek_info(char *buf, const char *type, int len, char *str) long i; int j; - OPENSSL_strlcat(buf, "DEK-Info: ", PEM_BUFSIZE); - OPENSSL_strlcat(buf, type, PEM_BUFSIZE); - OPENSSL_strlcat(buf, ",", PEM_BUFSIZE); + strcat(buf, "DEK-Info: "); + strcat(buf, type); + strcat(buf, ","); j = strlen(buf); - if (j + (len * 2) + 1 > PEM_BUFSIZE) - return; for (i = 0; i < len; i++) { buf[j + i * 2] = map[(str[i] >> 4) & 0x0f]; buf[j + i * 2 + 1] = map[(str[i]) & 0x0f]; diff --git a/crypto/rand/rand_egd.c b/crypto/rand/rand_egd.c index dd58b21..3f812c6 100644 --- a/crypto/rand/rand_egd.c +++ b/crypto/rand/rand_egd.c @@ -102,7 +102,7 @@ int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) addr.sun_family = AF_UNIX; if (strlen(path) >= sizeof(addr.sun_path)) return (-1); - OPENSSL_strlcpy(addr.sun_path, path, sizeof addr.sun_path); + strcpy(addr.sun_path, path); len = offsetof(struct sockaddr_un, sun_path) + strlen(path); fd = socket(AF_UNIX, SOCK_STREAM, 0); if (fd == -1) diff --git a/crypto/x509/by_dir.c b/crypto/x509/by_dir.c index 201ed12..b519dc4 100644 --- a/crypto/x509/by_dir.c +++ b/crypto/x509/by_dir.c @@ -295,8 +295,8 @@ static int get_cert_by_subject(X509_LOOKUP *xl, X509_LOOKUP_TYPE type, BIO_snprintf(b->data, b->max, "%s%08lx.%s%d", ent->dir, h, postfix, k); } else { - BIO_snprintf(b->data, b->max, - "%s%c%08lx.%s%d", ent->dir, c, h, postfix, k); + sprintf(b->data, + "%s%c%08lx.%s%d", ent->dir, c, h, postfix, k); } #ifndef OPENSSL_NO_POSIX_IO # ifdef _WIN32 diff --git a/crypto/x509v3/v3_alt.c b/crypto/x509v3/v3_alt.c index 6f50bfd..6d4323a 100644 --- a/crypto/x509v3/v3_alt.c +++ b/crypto/x509v3/v3_alt.c @@ -108,12 +108,11 @@ STACK_OF(CONF_VALUE) *i2v_GENERAL_NAME(X509V3_EXT_METHOD *method, case GEN_IPADD: p = gen->d.ip->data; if (gen->d.ip->length == 4) - BIO_snprintf(oline, sizeof oline, - "%d.%d.%d.%d", p[0], p[1], p[2], p[3]); + sprintf(oline, "%d.%d.%d.%d", p[0], p[1], p[2], p[3]); else if (gen->d.ip->length == 16) { oline[0] = 0; for (i = 0; i < 8; i++) { - BIO_snprintf(htmp, sizeof htmp, "%X", p[0] << 8 | p[1]); + sprintf(htmp, "%X", p[0] << 8 | p[1]); p += 2; strcat(oline, htmp); if (i != 7) diff --git a/crypto/x509v3/v3_info.c b/crypto/x509v3/v3_info.c index c29c7e2..590cbc4 100644 --- a/crypto/x509v3/v3_info.c +++ b/crypto/x509v3/v3_info.c @@ -78,13 +78,13 @@ static STACK_OF(CONF_VALUE) *i2v_AUTHORITY_INFO_ACCESS( tret = tmp; vtmp = sk_CONF_VALUE_value(tret, i); i2t_ASN1_OBJECT(objtmp, sizeof objtmp, desc->method); - nlen = strlen(objtmp) + strlen(vtmp->name) + 5; + nlen = strlen(objtmp) + 3 + strlen(vtmp->name) + 1; ntmp = OPENSSL_malloc(nlen); if (ntmp == NULL) goto err; - OPENSSL_strlcpy(ntmp, objtmp, nlen); - OPENSSL_strlcat(ntmp, " - ", nlen); - OPENSSL_strlcat(ntmp, vtmp->name, nlen); + strcpy(ntmp, objtmp); + strcat(ntmp, " - "); + strcat(ntmp, vtmp->name); OPENSSL_free(vtmp->name); vtmp->name = ntmp; From paul.dale at oracle.com Wed Jul 5 03:41:30 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Wed, 05 Jul 2017 03:41:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499226090.725028.11766.nullmailer@dev.openssl.org> The branch master has been updated via efc21a513f1c5227cb56372fa65270f49d234b09 (commit) from 0904e79a6e6109240d5a552f2699408b26cf63ee (commit) - Log ----------------------------------------------------------------- commit efc21a513f1c5227cb56372fa65270f49d234b09 Author: Pauli Date: Wed Jul 5 13:40:23 2017 +1000 Fix compiler warnings Reviewed-by: Tim Hudson Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3839) ----------------------------------------------------------------------- Summary of changes: test/ct_test.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/test/ct_test.c b/test/ct_test.c index b44a41c..5deb758 100644 --- a/test/ct_test.c +++ b/test/ct_test.c @@ -488,14 +488,14 @@ end: static int test_ctlog_from_base64(void) { - CTLOG *log = NULL; + CTLOG *ctlogp = NULL; const char notb64[] = "\01\02\03\04"; const char pad[] = "===="; const char name[] = "name"; /* We expect these to both fail! */ - if (!TEST_true(!CTLOG_new_from_base64(&log, notb64, name)) - || !TEST_true(!CTLOG_new_from_base64(&log, pad, name))) + if (!TEST_true(!CTLOG_new_from_base64(&ctlogp, notb64, name)) + || !TEST_true(!CTLOG_new_from_base64(&ctlogp, pad, name))) return 0; return 1; } From levitte at openssl.org Wed Jul 5 09:14:11 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 05 Jul 2017 09:14:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499246051.601844.6277.nullmailer@dev.openssl.org> The branch master has been updated via 67f060acefae34d820ccdb2f560d86ed10633500 (commit) from efc21a513f1c5227cb56372fa65270f49d234b09 (commit) - Log ----------------------------------------------------------------- commit 67f060acefae34d820ccdb2f560d86ed10633500 Author: Richard Levitte Date: Wed Jul 5 11:03:34 2017 +0200 Avoid possible memleak in X509_policy_check() When tree_calculate_user_set() fails, a jump to error failed to deallocate a possibly allocated |auth_nodes|. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3850) ----------------------------------------------------------------------- Summary of changes: crypto/x509v3/pcy_tree.c | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/crypto/x509v3/pcy_tree.c b/crypto/x509v3/pcy_tree.c index 9f9246b..b3d1983 100644 --- a/crypto/x509v3/pcy_tree.c +++ b/crypto/x509v3/pcy_tree.c @@ -638,6 +638,7 @@ int X509_policy_check(X509_POLICY_TREE **ptree, int *pexplicit_policy, { int init_ret; int ret; + int calc_ret; X509_POLICY_TREE *tree = NULL; STACK_OF(X509_POLICY_NODE) *nodes, *auth_nodes = NULL; @@ -675,11 +676,14 @@ int X509_policy_check(X509_POLICY_TREE **ptree, int *pexplicit_policy, } /* Tree is not empty: continue */ - if ((ret = tree_calculate_authority_set(tree, &auth_nodes)) == 0 || - !tree_calculate_user_set(tree, policy_oids, auth_nodes)) + + if ((calc_ret = tree_calculate_authority_set(tree, &auth_nodes)) == 0) goto error; - if (ret == TREE_CALC_OK_DOFREE) + ret = tree_calculate_user_set(tree, policy_oids, auth_nodes); + if (calc_ret == TREE_CALC_OK_DOFREE) sk_X509_POLICY_NODE_free(auth_nodes); + if (!ret) + goto error; *ptree = tree; From levitte at openssl.org Wed Jul 5 09:14:48 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 05 Jul 2017 09:14:48 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1499246088.007400.7068.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via b066ef30585bdb051f9aae84d3b5a5df402c43b7 (commit) from ef40a25724861320aa5bd3e2a90471513b7ae327 (commit) - Log ----------------------------------------------------------------- commit b066ef30585bdb051f9aae84d3b5a5df402c43b7 Author: Richard Levitte Date: Wed Jul 5 11:03:34 2017 +0200 Avoid possible memleak in X509_policy_check() When tree_calculate_user_set() fails, a jump to error failed to deallocate a possibly allocated |auth_nodes|. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3850) (cherry picked from commit 67f060acefae34d820ccdb2f560d86ed10633500) ----------------------------------------------------------------------- Summary of changes: crypto/x509v3/pcy_tree.c | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/crypto/x509v3/pcy_tree.c b/crypto/x509v3/pcy_tree.c index 9f9246b..b3d1983 100644 --- a/crypto/x509v3/pcy_tree.c +++ b/crypto/x509v3/pcy_tree.c @@ -638,6 +638,7 @@ int X509_policy_check(X509_POLICY_TREE **ptree, int *pexplicit_policy, { int init_ret; int ret; + int calc_ret; X509_POLICY_TREE *tree = NULL; STACK_OF(X509_POLICY_NODE) *nodes, *auth_nodes = NULL; @@ -675,11 +676,14 @@ int X509_policy_check(X509_POLICY_TREE **ptree, int *pexplicit_policy, } /* Tree is not empty: continue */ - if ((ret = tree_calculate_authority_set(tree, &auth_nodes)) == 0 || - !tree_calculate_user_set(tree, policy_oids, auth_nodes)) + + if ((calc_ret = tree_calculate_authority_set(tree, &auth_nodes)) == 0) goto error; - if (ret == TREE_CALC_OK_DOFREE) + ret = tree_calculate_user_set(tree, policy_oids, auth_nodes); + if (calc_ret == TREE_CALC_OK_DOFREE) sk_X509_POLICY_NODE_free(auth_nodes); + if (!ret) + goto error; *ptree = tree; From levitte at openssl.org Wed Jul 5 09:16:18 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 05 Jul 2017 09:16:18 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499246178.999447.7911.nullmailer@dev.openssl.org> The branch master has been updated via b96dba9e5ec7afc355be1eab915f69c8c0d51741 (commit) from 67f060acefae34d820ccdb2f560d86ed10633500 (commit) - Log ----------------------------------------------------------------- commit b96dba9e5ec7afc355be1eab915f69c8c0d51741 Author: Richard Levitte Date: Wed Jul 5 10:26:25 2017 +0200 Fix small UI issues - in EVP_read_pw_string_min(), the return value from UI_add_* wasn't properly checked - in UI_process(), |state| was never made NULL, which means an error when closing the session wouldn't be accurately reported. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3849) ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_key.c | 20 +++++++++++--------- crypto/ui/ui_lib.c | 2 ++ 2 files changed, 13 insertions(+), 9 deletions(-) diff --git a/crypto/evp/evp_key.c b/crypto/evp/evp_key.c index 0d63e4f..670276d 100644 --- a/crypto/evp/evp_key.c +++ b/crypto/evp/evp_key.c @@ -48,7 +48,7 @@ int EVP_read_pw_string(char *buf, int len, const char *prompt, int verify) int EVP_read_pw_string_min(char *buf, int min, int len, const char *prompt, int verify) { - int ret; + int ret = -1; char buff[BUFSIZ]; UI *ui; @@ -56,16 +56,18 @@ int EVP_read_pw_string_min(char *buf, int min, int len, const char *prompt, prompt = prompt_string; ui = UI_new(); if (ui == NULL) - return -1; - UI_add_input_string(ui, prompt, 0, buf, min, - (len >= BUFSIZ) ? BUFSIZ - 1 : len); - if (verify) - UI_add_verify_string(ui, prompt, 0, - buff, min, (len >= BUFSIZ) ? BUFSIZ - 1 : len, - buf); + return ret; + if (UI_add_input_string(ui, prompt, 0, buf, min, + (len >= BUFSIZ) ? BUFSIZ - 1 : len) < 0 + || (verify + && UI_add_verify_string(ui, prompt, 0, buff, min, + (len >= BUFSIZ) ? BUFSIZ - 1 : len, + buf) < 0)) + goto end; ret = UI_process(ui); - UI_free(ui); OPENSSL_cleanse(buff, BUFSIZ); + end: + UI_free(ui); return ret; } diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c index 4469a43..5b3eaff 100644 --- a/crypto/ui/ui_lib.c +++ b/crypto/ui/ui_lib.c @@ -515,6 +515,8 @@ int UI_process(UI *ui) } } } + + state = NULL; err: if (ui->meth->ui_close_session != NULL && ui->meth->ui_close_session(ui) <= 0) { From levitte at openssl.org Wed Jul 5 09:17:22 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 05 Jul 2017 09:17:22 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1499246242.140855.8801.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via fac8e70de383861315b1fd1ee64193c794f1d9ca (commit) from b066ef30585bdb051f9aae84d3b5a5df402c43b7 (commit) - Log ----------------------------------------------------------------- commit fac8e70de383861315b1fd1ee64193c794f1d9ca Author: Richard Levitte Date: Wed Jul 5 10:26:25 2017 +0200 Fix small UI issues - in EVP_read_pw_string_min(), the return value from UI_add_* wasn't properly checked - in UI_process(), |state| was never made NULL, which means an error when closing the session wouldn't be accurately reported. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3849) (cherry picked from commit b96dba9e5ec7afc355be1eab915f69c8c0d51741) ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_key.c | 20 +++++++++++--------- crypto/ui/ui_lib.c | 2 ++ 2 files changed, 13 insertions(+), 9 deletions(-) diff --git a/crypto/evp/evp_key.c b/crypto/evp/evp_key.c index 8a4297c..5201130 100644 --- a/crypto/evp/evp_key.c +++ b/crypto/evp/evp_key.c @@ -49,7 +49,7 @@ int EVP_read_pw_string(char *buf, int len, const char *prompt, int verify) int EVP_read_pw_string_min(char *buf, int min, int len, const char *prompt, int verify) { - int ret; + int ret = -1; char buff[BUFSIZ]; UI *ui; @@ -57,16 +57,18 @@ int EVP_read_pw_string_min(char *buf, int min, int len, const char *prompt, prompt = prompt_string; ui = UI_new(); if (ui == NULL) - return -1; - UI_add_input_string(ui, prompt, 0, buf, min, - (len >= BUFSIZ) ? BUFSIZ - 1 : len); - if (verify) - UI_add_verify_string(ui, prompt, 0, - buff, min, (len >= BUFSIZ) ? BUFSIZ - 1 : len, - buf); + return ret; + if (UI_add_input_string(ui, prompt, 0, buf, min, + (len >= BUFSIZ) ? BUFSIZ - 1 : len) < 0 + || (verify + && UI_add_verify_string(ui, prompt, 0, buff, min, + (len >= BUFSIZ) ? BUFSIZ - 1 : len, + buf) < 0)) + goto end; ret = UI_process(ui); - UI_free(ui); OPENSSL_cleanse(buff, BUFSIZ); + end: + UI_free(ui); return ret; } #endif /* OPENSSL_NO_UI */ diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c index 24d30e1..464dac4 100644 --- a/crypto/ui/ui_lib.c +++ b/crypto/ui/ui_lib.c @@ -479,6 +479,8 @@ int UI_process(UI *ui) } } } + + state = NULL; err: if (ui->meth->ui_close_session != NULL && ui->meth->ui_close_session(ui) <= 0) { From levitte at openssl.org Wed Jul 5 09:17:25 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 05 Jul 2017 09:17:25 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1499246245.060505.9470.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via f22a0783075002f4b7802f54b3903ff733410110 (commit) from 1408482587df60662a87943de3f9581dae75ecc0 (commit) - Log ----------------------------------------------------------------- commit f22a0783075002f4b7802f54b3903ff733410110 Author: Richard Levitte Date: Wed Jul 5 10:26:25 2017 +0200 Fix small UI issues - in EVP_read_pw_string_min(), the return value from UI_add_* wasn't properly checked - in UI_process(), |state| was never made NULL, which means an error when closing the session wouldn't be accurately reported. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3849) (cherry picked from commit b96dba9e5ec7afc355be1eab915f69c8c0d51741) ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_key.c | 20 +++++++++++--------- crypto/ui/ui_lib.c | 2 ++ 2 files changed, 13 insertions(+), 9 deletions(-) diff --git a/crypto/evp/evp_key.c b/crypto/evp/evp_key.c index 5be9e33..cdffe1c 100644 --- a/crypto/evp/evp_key.c +++ b/crypto/evp/evp_key.c @@ -97,7 +97,7 @@ int EVP_read_pw_string(char *buf, int len, const char *prompt, int verify) int EVP_read_pw_string_min(char *buf, int min, int len, const char *prompt, int verify) { - int ret; + int ret = -1; char buff[BUFSIZ]; UI *ui; @@ -105,16 +105,18 @@ int EVP_read_pw_string_min(char *buf, int min, int len, const char *prompt, prompt = prompt_string; ui = UI_new(); if (ui == NULL) - return -1; - UI_add_input_string(ui, prompt, 0, buf, min, - (len >= BUFSIZ) ? BUFSIZ - 1 : len); - if (verify) - UI_add_verify_string(ui, prompt, 0, - buff, min, (len >= BUFSIZ) ? BUFSIZ - 1 : len, - buf); + return ret; + if (UI_add_input_string(ui, prompt, 0, buf, min, + (len >= BUFSIZ) ? BUFSIZ - 1 : len) < 0 + || (verify + && UI_add_verify_string(ui, prompt, 0, buff, min, + (len >= BUFSIZ) ? BUFSIZ - 1 : len, + buf) < 0)) + goto end; ret = UI_process(ui); - UI_free(ui); OPENSSL_cleanse(buff, BUFSIZ); + end: + UI_free(ui); return ret; } diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c index 643ae59..d06089b 100644 --- a/crypto/ui/ui_lib.c +++ b/crypto/ui/ui_lib.c @@ -520,6 +520,8 @@ int UI_process(UI *ui) } } } + + state = NULL; err: if (ui->meth->ui_close_session != NULL && ui->meth->ui_close_session(ui) <= 0) From builds at travis-ci.org Wed Jul 5 09:38:36 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 05 Jul 2017 09:38:36 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#12222 (OpenSSL_1_1_0-stable - b066ef3) In-Reply-To: Message-ID: <595cb3f19e879_43fd2c2223df852705f@451e797d-f27c-4c43-bf6e-d7ef3dc6b264.mail> Build Update for openssl/openssl ------------------------------------- Build: #12222 Status: Still Failing Duration: 14 minutes and 10 seconds Commit: b066ef3 (OpenSSL_1_1_0-stable) Author: Richard Levitte Message: Avoid possible memleak in X509_policy_check() When tree_calculate_user_set() fails, a jump to error failed to deallocate a possibly allocated |auth_nodes|. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3850) (cherry picked from commit 67f060acefae34d820ccdb2f560d86ed10633500) View the changeset: https://github.com/openssl/openssl/compare/ef40a2572486...b066ef30585b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/250267623?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 5 09:58:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 09:58:36 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.11524 Message-ID: <20170705095835.46471.657ABCAC930DD57D@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jul 5 10:00:44 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 05 Jul 2017 10:00:44 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#12224 (OpenSSL_1_1_0-stable - fac8e70) In-Reply-To: Message-ID: <595cb8cc31cbd_43f81c26112a42332e8@2a527076-fe77-47cb-bb57-92f735eec252.mail> Build Update for openssl/openssl ------------------------------------- Build: #12224 Status: Still Failing Duration: 15 minutes and 55 seconds Commit: fac8e70 (OpenSSL_1_1_0-stable) Author: Richard Levitte Message: Fix small UI issues - in EVP_read_pw_string_min(), the return value from UI_add_* wasn't properly checked - in UI_process(), |state| was never made NULL, which means an error when closing the session wouldn't be accurately reported. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3849) (cherry picked from commit b96dba9e5ec7afc355be1eab915f69c8c0d51741) View the changeset: https://github.com/openssl/openssl/compare/b066ef30585b...fac8e70de383 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/250268593?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jul 5 10:04:33 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 05 Jul 2017 10:04:33 +0000 Subject: [openssl-commits] Broken: openssl/openssl#12225 (OpenSSL_1_0_2-stable - f22a078) In-Reply-To: Message-ID: <595cb9b131fc_43fd3fb115f8077121d@cdf0edb3-e4f8-4fd1-a86f-d3ec767bce14.mail> Build Update for openssl/openssl ------------------------------------- Build: #12225 Status: Broken Duration: 7 minutes and 54 seconds Commit: f22a078 (OpenSSL_1_0_2-stable) Author: Richard Levitte Message: Fix small UI issues - in EVP_read_pw_string_min(), the return value from UI_add_* wasn't properly checked - in UI_process(), |state| was never made NULL, which means an error when closing the session wouldn't be accurately reported. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3849) (cherry picked from commit b96dba9e5ec7afc355be1eab915f69c8c0d51741) View the changeset: https://github.com/openssl/openssl/compare/1408482587df...f22a07830750 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/250268636?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 5 11:43:55 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 11:43:55 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.11529 Message-ID: <20170705114355.6055.5AC14F96D10456F1@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 5 11:57:00 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 11:57:00 +0000 Subject: [openssl-commits] Build completed: openssl master.11530 Message-ID: <20170705115659.41685.C36C087D0A49DCF4@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed Jul 5 13:24:44 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 05 Jul 2017 13:24:44 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1499261084.260619.28869.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 787ce7eea82539531fe4d0f98da6bb3e93b1b832 (commit) from f22a0783075002f4b7802f54b3903ff733410110 (commit) - Log ----------------------------------------------------------------- commit 787ce7eea82539531fe4d0f98da6bb3e93b1b832 Author: Richard Levitte Date: Wed Jul 5 14:55:51 2017 +0200 Undo one UI fix Undoing: > - in UI_process(), |state| was never made NULL, which means an error > when closing the session wouldn't be accurately reported. This was a faulty cherry-pick from master Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3853) ----------------------------------------------------------------------- Summary of changes: crypto/ui/ui_lib.c | 1 - 1 file changed, 1 deletion(-) diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c index d06089b..03ef981 100644 --- a/crypto/ui/ui_lib.c +++ b/crypto/ui/ui_lib.c @@ -521,7 +521,6 @@ int UI_process(UI *ui) } } - state = NULL; err: if (ui->meth->ui_close_session != NULL && ui->meth->ui_close_session(ui) <= 0) From builds at travis-ci.org Wed Jul 5 13:35:23 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 05 Jul 2017 13:35:23 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#12230 (OpenSSL_1_0_2-stable - 787ce7e) In-Reply-To: Message-ID: <595ceb21b45c2_43feb8e561cec1655d7@aa575a12-3bda-4dca-9aa8-46041d4e5faf.mail> Build Update for openssl/openssl ------------------------------------- Build: #12230 Status: Fixed Duration: 10 minutes and 21 seconds Commit: 787ce7e (OpenSSL_1_0_2-stable) Author: Richard Levitte Message: Undo one UI fix Undoing: > - in UI_process(), |state| was never made NULL, which means an error > when closing the session wouldn't be accurately reported. This was a faulty cherry-pick from master Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3853) View the changeset: https://github.com/openssl/openssl/compare/f22a07830750...787ce7eea825 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/250349206?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jul 5 13:43:50 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 05 Jul 2017 13:43:50 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1499262230.891431.31025.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via f114b91461abe4ea47c080e2493a6ef0b38ac5ec (commit) from fac8e70de383861315b1fd1ee64193c794f1d9ca (commit) - Log ----------------------------------------------------------------- commit f114b91461abe4ea47c080e2493a6ef0b38ac5ec Author: Matt Caswell Date: Fri Jun 23 13:58:49 2017 +0100 Fix travis clang-3.9 builds Something environmental changed in travis so that it started preferring the ubuntu clang-3.9 version instead of the llvm.org one. This breaks the sanitiser based builds. This change forces travis to de-prioritise the ubuntu clang packages. [extended tests] Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3854) ----------------------------------------------------------------------- Summary of changes: .travis-apt-pin.preferences | 15 +++++++++++++ .travis.yml | 51 +++++++-------------------------------------- 2 files changed, 23 insertions(+), 43 deletions(-) create mode 100644 .travis-apt-pin.preferences diff --git a/.travis-apt-pin.preferences b/.travis-apt-pin.preferences new file mode 100644 index 0000000..1797bd0 --- /dev/null +++ b/.travis-apt-pin.preferences @@ -0,0 +1,15 @@ +Package: clang-3.9 +Pin: release o=Ubuntu +Pin-Priority: -1 + +Package: libclang-common-3.9-dev +Pin: release o=Ubuntu +Pin-Priority: -1 + +Package: libclang1-3.9 +Pin: release o=Ubuntu +Pin-Priority: -1 + +Package: libllvm3.9v4 +Pin: release o=Ubuntu +Pin-Priority: -1 diff --git a/.travis.yml b/.travis.yml index 76ead01..a754c7f 100644 --- a/.travis.yml +++ b/.travis.yml @@ -32,66 +32,24 @@ env: matrix: include: - os: linux - addons: - apt: - packages: - - clang-3.9 - sources: - - llvm-toolchain-trusty-3.9 - - ubuntu-toolchain-r-test compiler: clang-3.9 env: CONFIG_OPTS="--strict-warnings no-deprecated" BUILDONLY="yes" - os: linux compiler: gcc env: CONFIG_OPTS="--debug --coverage no-asm enable-rc5 enable-md2 enable-ec_nistp_64_gcc_128 enable-ssl3 enable-ssl3-method enable-weak-ssl-ciphers" COVERALLS="yes" - os: linux - addons: - apt: - packages: - - clang-3.9 - sources: - - llvm-toolchain-trusty-3.9 - - ubuntu-toolchain-r-test compiler: clang-3.9 env: CONFIG_OPTS="enable-asan" - os: linux - addons: - apt: - packages: - - clang-3.9 - sources: - - llvm-toolchain-trusty-3.9 - - ubuntu-toolchain-r-test compiler: clang-3.9 env: CONFIG_OPTS="enable-msan" - os: linux - addons: - apt: - packages: - - clang-3.9 - sources: - - llvm-toolchain-trusty-3.9 - - ubuntu-toolchain-r-test compiler: clang-3.9 env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 enable-ssl3 enable-ssl3-method -fno-sanitize=alignment" - os: linux - addons: - apt: - packages: - - clang-3.9 - sources: - - llvm-toolchain-trusty-3.9 - - ubuntu-toolchain-r-test compiler: clang-3.9 env: CONFIG_OPTS="no-asm enable-asan enable-rc5 enable-md2" - os: linux - addons: - apt: - packages: - - clang-3.9 - sources: - - llvm-toolchain-trusty-3.9 - - ubuntu-toolchain-r-test compiler: clang-3.9 env: CONFIG_OPTS="no-stdio" - os: linux @@ -160,7 +118,14 @@ before_script: export CROSS_COMPILE=${CC%%gcc}; unset CC; $srcdir/Configure mingw64 $CONFIG_OPTS -Wno-pedantic-ms-format; else - if which ccache >/dev/null && [ "$CC" != clang-3.9 ]; then + if [ "$CC" == clang-3.9 ]; then + sudo cp .travis-apt-pin.preferences /etc/apt/preferences.d/no-ubuntu-clang; + curl -sSL "http://apt.llvm.org/llvm-snapshot.gpg.key" | sudo -E apt-key add -; + echo "deb http://apt.llvm.org/trusty/ llvm-toolchain-trusty-3.9 main" | sudo tee -a /etc/apt/sources.list > /dev/null; + sudo -E apt-add-repository -y "ppa:ubuntu-toolchain-r/test"; + sudo -E apt-get -yq update; + sudo -E apt-get -yq --no-install-suggests --no-install-recommends --force-yes install clang-3.9; + elif which ccache >/dev/null; then CC="ccache $CC"; fi; $srcdir/config -v $CONFIG_OPTS; From builds at travis-ci.org Wed Jul 5 13:54:27 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 05 Jul 2017 13:54:27 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#12233 (OpenSSL_1_1_0-stable - f114b91) In-Reply-To: Message-ID: <595cef9394d3b_43f9062314de0326264@8a51001c-bf95-42f1-af30-d9b27f5858f2.mail> Build Update for openssl/openssl ------------------------------------- Build: #12233 Status: Fixed Duration: 9 minutes and 39 seconds Commit: f114b91 (OpenSSL_1_1_0-stable) Author: Matt Caswell Message: Fix travis clang-3.9 builds Something environmental changed in travis so that it started preferring the ubuntu clang-3.9 version instead of the llvm.org one. This breaks the sanitiser based builds. This change forces travis to de-prioritise the ubuntu clang packages. [extended tests] Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3854) View the changeset: https://github.com/openssl/openssl/compare/fac8e70de383...f114b91461ab View the full build log and details: https://travis-ci.org/openssl/openssl/builds/250356946?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From bernd.edlinger at hotmail.de Wed Jul 5 14:50:45 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Wed, 05 Jul 2017 14:50:45 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1499266245.972014.4811.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 95f966b7954adec468e1e86c3c57d03768990126 (commit) from 787ce7eea82539531fe4d0f98da6bb3e93b1b832 (commit) - Log ----------------------------------------------------------------- commit 95f966b7954adec468e1e86c3c57d03768990126 Author: Bernd Edlinger Date: Sat Jul 1 09:37:44 2017 +0200 Fix a memleak in X509_PKEY_new. Fixes #3349 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3819) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/x_pkey.c | 21 ++++++++++++++++----- 1 file changed, 16 insertions(+), 5 deletions(-) diff --git a/crypto/asn1/x_pkey.c b/crypto/asn1/x_pkey.c index 2da23e4..59f8553 100644 --- a/crypto/asn1/x_pkey.c +++ b/crypto/asn1/x_pkey.c @@ -106,10 +106,14 @@ X509_PKEY *X509_PKEY_new(void) X509_PKEY *ret = NULL; ASN1_CTX c; - M_ASN1_New_Malloc(ret, X509_PKEY); + ret = OPENSSL_malloc(sizeof(X509_PKEY)); + if (ret == NULL) { + c.line = __LINE__; + goto err; + } ret->version = 0; - M_ASN1_New(ret->enc_algor, X509_ALGOR_new); - M_ASN1_New(ret->enc_pkey, M_ASN1_OCTET_STRING_new); + ret->enc_algor = X509_ALGOR_new(); + ret->enc_pkey = M_ASN1_OCTET_STRING_new(); ret->dec_pkey = NULL; ret->key_length = 0; ret->key_data = NULL; @@ -117,8 +121,15 @@ X509_PKEY *X509_PKEY_new(void) ret->cipher.cipher = NULL; memset(ret->cipher.iv, 0, EVP_MAX_IV_LENGTH); ret->references = 1; - return (ret); - M_ASN1_New_Error(ASN1_F_X509_PKEY_NEW); + if (ret->enc_algor == NULL || ret->enc_pkey == NULL) { + c.line = __LINE__; + goto err; + } + return ret; +err: + X509_PKEY_free(ret); + ASN1_MAC_H_err(ASN1_F_X509_PKEY_NEW, ERR_R_MALLOC_FAILURE, c.line); + return NULL; } void X509_PKEY_free(X509_PKEY *x) From no-reply at appveyor.com Wed Jul 5 17:43:51 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 17:43:51 +0000 Subject: [openssl-commits] Build failed: openssl master.11544 Message-ID: <20170705174344.5962.1680220A49E08380@appveyor.com> An HTML attachment was scrubbed... URL: From kaduk at mit.edu Wed Jul 5 17:55:13 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Wed, 05 Jul 2017 17:55:13 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499277313.635409.18262.nullmailer@dev.openssl.org> The branch master has been updated via 7b5b2c461475ad2c810fec093dd9c2927876ec25 (commit) from b96dba9e5ec7afc355be1eab915f69c8c0d51741 (commit) - Log ----------------------------------------------------------------- commit 7b5b2c461475ad2c810fec093dd9c2927876ec25 Author: Benjamin Kaduk Date: Wed Jun 14 11:47:02 2017 -0500 Improve BN_CTX documentation Since BN_CTX_init() is gone, all calls use BN_CTX_new(). Also, essentially all consumers will use BN_CTX_start()/BN_CTX_end(), so make that more clear from the BN_CTX_new() man page. Document the thread-unsafety of individual BN_CTX objects. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3682) ----------------------------------------------------------------------- Summary of changes: doc/man3/BN_CTX_new.pod | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/doc/man3/BN_CTX_new.pod b/doc/man3/BN_CTX_new.pod index 4cf3634..7fba72e 100644 --- a/doc/man3/BN_CTX_new.pod +++ b/doc/man3/BN_CTX_new.pod @@ -26,12 +26,14 @@ BN_CTX_secure_new() allocates and initializes a B structure but uses the secure heap (see L) to hold the Bs. -BN_CTX_free() frees the components of the B, and if it was -created by BN_CTX_new(), also the structure itself. -If L has been used on the B, -L must be called before the B -may be freed by BN_CTX_free(). -If B is NULL, nothing is done. +BN_CTX_free() frees the components of the B and the structure itself. +Since BN_CTX_start() is required in order to obtain Bs from the +B, in most cases BN_CTX_end() must be called before the B may +be freed by BN_CTX_free(). If B is NULL, nothing is done. + +A given B must only be used by a single thread of execution. No +locking is performed, and the internal pool allocator will not properly handle +multiple threads of execution. =head1 RETURN VALUES From kaduk at mit.edu Wed Jul 5 18:16:58 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Wed, 05 Jul 2017 18:16:58 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499278618.923991.21054.nullmailer@dev.openssl.org> The branch master has been updated via c8feba723a33e15201009d716d9ead02e653dfe6 (commit) from 7b5b2c461475ad2c810fec093dd9c2927876ec25 (commit) - Log ----------------------------------------------------------------- commit c8feba723a33e15201009d716d9ead02e653dfe6 Author: Benjamin Kaduk Date: Tue May 9 18:39:50 2017 -0500 Error out when forcing an unsupported TLS version If the result of a SSL_{CTX_,}set_{min,max}_proto_version() call leaves the min and max version identical, and support for that version is compiled out of the library, return an error. Such an object has no hope of successfully completing a handshake, and this error may be easier to decipher than the resulting handshake failure. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3422) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_lib.c | 130 ++++++++++++++++++++++++++++++++++++++++++++++++++++++---- 1 file changed, 122 insertions(+), 8 deletions(-) diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 9add3be..cef8e41 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -400,6 +400,116 @@ static int dane_tlsa_add(SSL_DANE *dane, return 1; } +/* + * Return 0 if there is only one version configured and it was disabled + * at configure time. Return 1 otherwise. + */ +static int ssl_check_allowed_versions(int min_version, int max_version) +{ + int minisdtls = 0, maxisdtls = 0; + + /* Figure out if we're doing DTLS versions or TLS versions */ + if (min_version == DTLS1_BAD_VER + || min_version >> 8 == DTLS1_VERSION_MAJOR) + minisdtls = 1; + if (max_version == DTLS1_BAD_VER + || max_version >> 8 == DTLS1_VERSION_MAJOR) + maxisdtls = 1; + /* A wildcard version of 0 could be DTLS or TLS. */ + if ((minisdtls && !maxisdtls && max_version != 0) + || (maxisdtls && !minisdtls && min_version != 0)) { + /* Mixing DTLS and TLS versions will lead to sadness; deny it. */ + return 0; + } + + if (minisdtls || maxisdtls) { + /* Do DTLS version checks. */ + if (min_version == 0) + /* Ignore DTLS1_BAD_VER */ + min_version = DTLS1_VERSION; + if (max_version == 0) + max_version = DTLS1_2_VERSION; +#ifdef OPENSSL_NO_DTLS1_2 + if (max_version == DTLS1_2_VERSION) + max_version = DTLS1_VERSION; +#endif +#ifdef OPENSSL_NO_DTLS1 + if (min_version == DTLS1_VERSION) + min_version = DTLS1_2_VERSION; +#endif + /* Done massaging versions; do the check. */ + if (0 +#ifdef OPENSSL_NO_DTLS1 + || (DTLS_VERSION_GE(min_version, DTLS1_VERSION) + && DTLS_VERSION_GE(DTLS1_VERSION, max_version)) +#endif +#ifdef OPENSSL_NO_DTLS1_2 + || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION) + && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version)) +#endif + ) + return 0; + } else { + /* Regular TLS version checks. */ + if (min_version == 0) + min_version = SSL3_VERSION; + if (max_version == 0) + max_version = TLS1_3_VERSION; +#ifdef OPENSSL_NO_TLS1_3 + if (max_version == TLS1_3_VERSION) + max_version = TLS1_2_VERSION; +#endif +#ifdef OPENSSL_NO_TLS1_2 + if (max_version == TLS1_2_VERSION) + max_version = TLS1_1_VERSION; +#endif +#ifdef OPENSSL_NO_TLS1_1 + if (max_version == TLS1_1_VERSION) + max_version = TLS1_VERSION; +#endif +#ifdef OPENSSL_NO_TLS1 + if (max_version == TLS1_VERSION) + max_version = SSL3_VERSION; +#endif +#ifdef OPENSSL_NO_SSL3 + if (min_version == SSL3_VERSION) + min_version = TLS1_VERSION; +#endif +#ifdef OPENSSL_NO_TLS1 + if (min_version == TLS1_VERSION) + min_version = TLS1_1_VERSION; +#endif +#ifdef OPENSSL_NO_TLS1_1 + if (min_version == TLS1_1_VERSION) + min_version = TLS1_2_VERSION; +#endif +#ifdef OPENSSL_NO_TLS1_2 + if (min_version == TLS1_2_VERSION) + min_version = TLS1_3_VERSION; +#endif + /* Done massaging versions; do the check. */ + if (0 +#ifdef OPENSSL_NO_SSL3 + || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version) +#endif +#ifdef OPENSSL_NO_TLS1 + || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version) +#endif +#ifdef OPENSSL_NO_TLS1_1 + || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version) +#endif +#ifdef OPENSSL_NO_TLS1_2 + || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version) +#endif +#ifdef OPENSSL_NO_TLS1_3 + || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version) +#endif + ) + return 0; + } + return 1; +} + static void clear_ciphers(SSL *s) { /* clear the current cipher */ @@ -2009,11 +2119,13 @@ long SSL_ctrl(SSL *s, int cmd, long larg, void *parg) else return 0; case SSL_CTRL_SET_MIN_PROTO_VERSION: - return ssl_set_version_bound(s->ctx->method->version, (int)larg, - &s->min_proto_version); + return ssl_check_allowed_versions(larg, s->max_proto_version) + && ssl_set_version_bound(s->ctx->method->version, (int)larg, + &s->min_proto_version); case SSL_CTRL_SET_MAX_PROTO_VERSION: - return ssl_set_version_bound(s->ctx->method->version, (int)larg, - &s->max_proto_version); + return ssl_check_allowed_versions(s->min_proto_version, larg) + && ssl_set_version_bound(s->ctx->method->version, (int)larg, + &s->max_proto_version); default: return (s->method->ssl_ctrl(s, cmd, larg, parg)); } @@ -2143,11 +2255,13 @@ long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) case SSL_CTRL_CLEAR_CERT_FLAGS: return (ctx->cert->cert_flags &= ~larg); case SSL_CTRL_SET_MIN_PROTO_VERSION: - return ssl_set_version_bound(ctx->method->version, (int)larg, - &ctx->min_proto_version); + return ssl_check_allowed_versions(larg, ctx->max_proto_version) + && ssl_set_version_bound(ctx->method->version, (int)larg, + &ctx->min_proto_version); case SSL_CTRL_SET_MAX_PROTO_VERSION: - return ssl_set_version_bound(ctx->method->version, (int)larg, - &ctx->max_proto_version); + return ssl_check_allowed_versions(ctx->min_proto_version, larg) + && ssl_set_version_bound(ctx->method->version, (int)larg, + &ctx->max_proto_version); default: return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg)); } From rsalz at openssl.org Wed Jul 5 18:22:04 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 05 Jul 2017 18:22:04 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1499278924.152981.21962.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 02bdd182299736a9acfcb7ae31fe1a1b28445c8c (commit) from f114b91461abe4ea47c080e2493a6ef0b38ac5ec (commit) - Log ----------------------------------------------------------------- commit 02bdd182299736a9acfcb7ae31fe1a1b28445c8c Author: Rich Salz Date: Tue Jul 4 18:06:43 2017 -0400 Add echo for end of each build phase Ported GH #3842 to 1.1.0 branch Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3844) ----------------------------------------------------------------------- Summary of changes: .travis.yml | 24 ++++++++++++++++++++---- 1 file changed, 20 insertions(+), 4 deletions(-) diff --git a/.travis.yml b/.travis.yml index a754c7f..56be833 100644 --- a/.travis.yml +++ b/.travis.yml @@ -152,9 +152,17 @@ script: else top=.; fi - - $make update; + - if $make update; then + echo -e '+\057 MAKE UPDATE OK'; + else + echo -e '+\057 MAKE UPDATE FAILED'; false; + fi; git diff --quiet - - $make + - if $make ; then + echo -e '+\057\057 MAKE OK'; + else + echo -e '+\057\057 MAKE FAILED'; false; + fi; - if [ -z "$BUILDONLY" ]; then if [ -n "$CROSS_COMPILE" ]; then sudo apt-get -yq install wine; @@ -162,11 +170,19 @@ script: fi; HARNESS_VERBOSE=yes make test; else - $make build_tests; + if $make build_tests; then + echo -e '+\057\057\075 MAKE BUILD_TESTS OK'; + else + echo -e '+\057\057\075 MAKE BUILD_TESTS FAILEd'; false; + fi; fi - if [ -n "$DESTDIR" ]; then mkdir "../$DESTDIR"; - $make install install_docs DESTDIR="../$DESTDIR"; + if $make install install_docs DESTDIR="../$DESTDIR"; then + echo -e '+\057\057\057\057 MAKE INSTALL_DOCS OK'; + else + echo -e '+\057\057\057\057 MAKE INSTALL_DOCS FAILED'; false; + fi; fi - cd $top From levitte at openssl.org Wed Jul 5 20:38:09 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 05 Jul 2017 20:38:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499287089.130186.31052.nullmailer@dev.openssl.org> The branch master has been updated via 11d66064f36e6968faffb48a2cfd58cbe37eff0c (commit) from c8feba723a33e15201009d716d9ead02e653dfe6 (commit) - Log ----------------------------------------------------------------- commit 11d66064f36e6968faffb48a2cfd58cbe37eff0c Author: Richard Levitte Date: Wed Jul 5 20:54:08 2017 +0200 STORE 'file' scheme loader: fix try_decode_params() to check ambiguity The way try_decode_params works in raw more, it would take the first ASN1 that could decode and return a STORE_INFO with the resulting EVP_PKEY. This change has it go through all the matching ASN1 methods and properly check if there's more than one match, i.e. an ambiguity. Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3863) ----------------------------------------------------------------------- Summary of changes: crypto/store/loader_file.c | 36 ++++++++++++++++++++++++++---------- 1 file changed, 26 insertions(+), 10 deletions(-) diff --git a/crypto/store/loader_file.c b/crypto/store/loader_file.c index ebcad03..5b0ca97 100644 --- a/crypto/store/loader_file.c +++ b/crypto/store/loader_file.c @@ -480,12 +480,13 @@ static OSSL_STORE_INFO *try_decode_params(const char *pem_name, *matchcount = 1; } - if ((pkey = EVP_PKEY_new()) == NULL) { - OSSL_STOREerr(OSSL_STORE_F_TRY_DECODE_PARAMS, ERR_R_EVP_LIB); - return NULL; - } - if (slen > 0) { + if ((pkey = EVP_PKEY_new()) == NULL) { + OSSL_STOREerr(OSSL_STORE_F_TRY_DECODE_PARAMS, ERR_R_EVP_LIB); + return NULL; + } + + if (EVP_PKEY_set_type_str(pkey, pem_name, slen) && (ameth = EVP_PKEY_get0_asn1(pkey)) != NULL && ameth->param_decode != NULL @@ -493,22 +494,37 @@ static OSSL_STORE_INFO *try_decode_params(const char *pem_name, ok = 1; } else { int i; + EVP_PKEY *tmp_pkey = NULL; for (i = 0; i < EVP_PKEY_asn1_get_count(); i++) { const unsigned char *tmp_blob = blob; + if (tmp_pkey == NULL && (tmp_pkey = EVP_PKEY_new()) == NULL) { + OSSL_STOREerr(OSSL_STORE_F_TRY_DECODE_PARAMS, ERR_R_EVP_LIB); + break; + } + ameth = EVP_PKEY_asn1_get0(i); if (ameth->pkey_flags & ASN1_PKEY_ALIAS) continue; - if (EVP_PKEY_set_type(pkey, ameth->pkey_id) - && (ameth = EVP_PKEY_get0_asn1(pkey)) != NULL + + if (EVP_PKEY_set_type(tmp_pkey, ameth->pkey_id) + && (ameth = EVP_PKEY_get0_asn1(tmp_pkey)) != NULL && ameth->param_decode != NULL - && ameth->param_decode(pkey, &tmp_blob, len)) { + && ameth->param_decode(tmp_pkey, &tmp_blob, len)) { + if (pkey != NULL) + EVP_PKEY_free(tmp_pkey); + else + pkey = tmp_pkey; + tmp_pkey = NULL; (*matchcount)++; - ok = 1; - break; } } + + EVP_PKEY_free(tmp_pkey); + if (*matchcount == 1) { + ok = 1; + } } if (ok) From rsalz at openssl.org Wed Jul 5 21:07:01 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 05 Jul 2017 21:07:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499288821.215913.1848.nullmailer@dev.openssl.org> The branch master has been updated via e2dba64c8460a3c08cd6021184b5a8163df28306 (commit) via f48ad5cbdf47c28f68f88e3c9b2f487a4dccc7b8 (commit) via 28f298e70aa8c65b275e6c915b5717a59090932d (commit) via 0791bef0d42ddc9a2c2851f279f4a2db39153b6e (commit) via 810ef917070902f729e3913f1656371c9b0855f8 (commit) via f472560879a48bc68a3f7f63264457da37751845 (commit) from 11d66064f36e6968faffb48a2cfd58cbe37eff0c (commit) - Log ----------------------------------------------------------------- commit e2dba64c8460a3c08cd6021184b5a8163df28306 Author: Rich Salz Date: Thu Jun 15 18:51:10 2017 -0400 Fix crash [extended tests] Reviewed-by: Richard Levitte Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3700) commit f48ad5cbdf47c28f68f88e3c9b2f487a4dccc7b8 Author: Rich Salz Date: Wed Jun 14 15:08:39 2017 -0400 Undo commit dc00fb9 Original text: Document openssl dgst -hmac option Reviewed-by: Richard Levitte Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3700) commit 28f298e70aa8c65b275e6c915b5717a59090932d Author: Rich Salz Date: Wed Jun 14 15:07:52 2017 -0400 Undo commit cd359b2 Original text: Clarify use of |$end0| in stitched x86-64 AES-GCM code. There was some uncertainty about what the code is doing with |$end0| and whether it was necessary for |$len| to be a multiple of 16 or 96. Hopefully these added comments make it clear that the code is correct except for the caveat regarding low memory addresses. Change-Id: Iea546a59dc7aeb400f50ac5d2d7b9cb88ace9027 Reviewed-on: https://boringssl-review.googlesource.com/7194 Reviewed-by: Adam Langley Reviewed-by: Richard Levitte Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3700) commit 0791bef0d42ddc9a2c2851f279f4a2db39153b6e Author: Rich Salz Date: Wed Jun 14 13:54:04 2017 -0400 Undo commit 40720ce Comment in the commit: /* Ignore NULLs, thanks to Bob Beck */ Reviewed-by: Richard Levitte Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3700) commit 810ef917070902f729e3913f1656371c9b0855f8 Author: Rich Salz Date: Wed Jun 14 13:53:01 2017 -0400 Undo commit de02ec2 Original text: Check if a random "file" is really a device file, and treat it specially if it is. Add a few OpenBSD-specific cases. This is part of a large change submitted by Markus Friedl Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3700) commit f472560879a48bc68a3f7f63264457da37751845 Author: Rich Salz Date: Wed Jun 14 13:47:17 2017 -0400 Undo commit 0755217 Original text: Fix Perl problems on sparc64. This is part of a large change submitted by Markus Friedl Reviewed-by: Richard Levitte Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3700) ----------------------------------------------------------------------- Summary of changes: crypto/err/err.c | 23 ++++++++++---------- crypto/modes/asm/aesni-gcm-x86_64.pl | 41 ------------------------------------ crypto/objects/obj_dat.pl | 1 - crypto/rand/rand_unix.c | 19 +---------------- crypto/rand/randfile.c | 41 ------------------------------------ doc/man1/dgst.pod | 5 ----- 6 files changed, 12 insertions(+), 118 deletions(-) diff --git a/crypto/err/err.c b/crypto/err/err.c index adbd41e..e50c6d6 100644 --- a/crypto/err/err.c +++ b/crypto/err/err.c @@ -757,20 +757,19 @@ void ERR_add_error_vdata(int num, va_list args) n = 0; for (i = 0; i < num; i++) { a = va_arg(args, char *); - /* ignore NULLs, thanks to Bob Beck */ - if (a != NULL) { - n += strlen(a); - if (n > s) { - s = n + 20; - p = OPENSSL_realloc(str, s + 1); - if (p == NULL) { - OPENSSL_free(str); - return; - } - str = p; + if (a == NULL) + a = ""; + n += strlen(a); + if (n > s) { + s = n + 20; + p = OPENSSL_realloc(str, s + 1); + if (p == NULL) { + OPENSSL_free(str); + return; } - OPENSSL_strlcat(str, a, (size_t)s + 1); + str = p; } + OPENSSL_strlcat(str, a, (size_t)s + 1); } ERR_set_error_data(str, ERR_TXT_MALLOCED | ERR_TXT_STRING); } diff --git a/crypto/modes/asm/aesni-gcm-x86_64.pl b/crypto/modes/asm/aesni-gcm-x86_64.pl index 5e69cb8..3cd231e 100644 --- a/crypto/modes/asm/aesni-gcm-x86_64.pl +++ b/crypto/modes/asm/aesni-gcm-x86_64.pl @@ -116,23 +116,6 @@ _aesni_ctr32_ghash_6x: vpxor $rndkey,$inout3,$inout3 vmovups 0x10-0x80($key),$T2 # borrow $T2 for $rndkey vpclmulqdq \$0x01,$Hkey,$Z3,$Z2 - - # At this point, the current block of 96 (0x60) bytes has already been - # loaded into registers. Concurrently with processing it, we want to - # load the next 96 bytes of input for the next round. Obviously, we can - # only do this if there are at least 96 more bytes of input beyond the - # input we're currently processing, or else we'd read past the end of - # the input buffer. Here, we set |%r12| to 96 if there are at least 96 - # bytes of input beyond the 96 bytes we're already processing, and we - # set |%r12| to 0 otherwise. In the case where we set |%r12| to 96, - # we'll read in the next block so that it is in registers for the next - # loop iteration. In the case where we set |%r12| to 0, we'll re-read - # the current block and then ignore what we re-read. - # - # At this point, |$in0| points to the current (already read into - # registers) block, and |$end0| points to 2*96 bytes before the end of - # the input. Thus, |$in0| > |$end0| means that we do not have the next - # 96-byte block to read in, and |$in0| <= |$end0| means we do. xor %r12,%r12 cmp $in0,$end0 @@ -426,9 +409,6 @@ $code.=<<___; aesni_gcm_decrypt: .cfi_startproc xor $ret,$ret - - # We call |_aesni_ctr32_ghash_6x|, which requires at least 96 (0x60) - # bytes of input. cmp \$0x60,$len # minimal accepted length jb .Lgcm_dec_abort @@ -490,15 +470,7 @@ $code.=<<___; vmovdqu 0x50($inp),$Z3 # I[5] lea ($inp),$in0 vmovdqu 0x40($inp),$Z0 - - # |_aesni_ctr32_ghash_6x| requires |$end0| to point to 2*96 (0xc0) - # bytes before the end of the input. Note, in particular, that this is - # correct even if |$len| is not an even multiple of 96 or 16. XXX: This - # seems to require that |$inp| + |$len| >= 2*96 (0xc0); i.e. |$inp| must - # not be near the very beginning of the address space when |$len| < 2*96 - # (0xc0). lea -0xc0($inp,$len),$end0 - vmovdqu 0x30($inp),$Z1 shr \$4,$len xor $ret,$ret @@ -663,10 +635,6 @@ _aesni_ctr32_6x: aesni_gcm_encrypt: .cfi_startproc xor $ret,$ret - - # We call |_aesni_ctr32_6x| twice, each call consuming 96 bytes of - # input. Then we call |_aesni_ctr32_ghash_6x|, which requires at - # least 96 more bytes of input. cmp \$0x60*3,$len # minimal accepted length jb .Lgcm_enc_abort @@ -723,16 +691,7 @@ $code.=<<___; .Lenc_no_key_aliasing: lea ($out),$in0 - - # |_aesni_ctr32_ghash_6x| requires |$end0| to point to 2*96 (0xc0) - # bytes before the end of the input. Note, in particular, that this is - # correct even if |$len| is not an even multiple of 96 or 16. Unlike in - # the decryption case, there's no caveat that |$out| must not be near - # the very beginning of the address space, because we know that - # |$len| >= 3*96 from the check above, and so we know - # |$out| + |$len| >= 2*96 (0xc0). lea -0xc0($out,$len),$end0 - shr \$4,$len call _aesni_ctr32_6x diff --git a/crypto/objects/obj_dat.pl b/crypto/objects/obj_dat.pl index 947ccee..3e201c3 100644 --- a/crypto/objects/obj_dat.pl +++ b/crypto/objects/obj_dat.pl @@ -6,7 +6,6 @@ # in the file LICENSE in the source distribution or at # https://www.openssl.org/source/license.html -use integer; use strict; use warnings; diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c index ecba2dc..241f287 100644 --- a/crypto/rand/rand_unix.c +++ b/crypto/rand/rand_unix.c @@ -121,24 +121,7 @@ int RAND_poll(void) } return 1; } -# elif defined __OpenBSD__ -int RAND_poll(void) -{ - u_int32_t rnd = 0, i; - unsigned char buf[ENTROPY_NEEDED]; - - for (i = 0; i < sizeof(buf); i++) { - if (i % 4 == 0) - rnd = arc4random(); - buf[i] = rnd; - rnd >>= 8; - } - RAND_add(buf, sizeof(buf), ENTROPY_NEEDED); - OPENSSL_cleanse(buf, sizeof(buf)); - - return 1; -} -# else /* !defined(__OpenBSD__) */ +# else int RAND_poll(void) { unsigned long l; diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index 15fa9dc..1c2043e 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -145,17 +145,6 @@ int RAND_load_file(const char *file, long bytes) goto err; RAND_add(&sb, sizeof(sb), 0.0); -# if defined(S_ISBLK) && defined(S_ISCHR) - if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) { - /* - * this file is a device. we don't want read an infinite number of - * bytes from a random device, nor do we want to use buffered I/O - * because we will waste system entropy. - */ - bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */ - setbuf(in, NULL); /* don't do buffered reads */ - } -# endif #endif for (;;) { if (bytes > 0) @@ -188,7 +177,6 @@ int RAND_write_file(const char *file) FILE *out = NULL; int n; #ifndef OPENSSL_NO_POSIX_IO - struct stat sb; # if defined(S_ISBLK) && defined(S_ISCHR) # ifdef _WIN32 @@ -197,18 +185,6 @@ int RAND_write_file(const char *file) * because driver paths are always ASCII. */ # endif - i = stat(file, &sb); - if (i != -1) { - if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) { - /* - * this file is a device. we don't write back to it. we - * "succeed" on the assumption this is some sort of random - * device. Otherwise attempting to write to and chmod the device - * causes problems. - */ - return 1; - } - } # endif #endif @@ -283,9 +259,6 @@ const char *RAND_file_name(char *buf, size_t size) { char *s = NULL; int use_randfile = 1; -#ifdef __OpenBSD__ - struct stat sb; -#endif #if defined(_WIN32) && defined(CP_UTF8) DWORD len; @@ -348,19 +321,5 @@ const char *RAND_file_name(char *buf, size_t size) buf[0] = '\0'; /* no file name */ } -#ifdef __OpenBSD__ - /* - * given that all random loads just fail if the file can't be seen on a - * stat, we stat the file we're returning, if it fails, use /dev/arandom - * instead. this allows the user to use their own source for good random - * data, but defaults to something hopefully decent if that isn't - * available. - */ - - if (!buf[0] || stat(buf, &sb) == -1) - if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) { - return NULL; - } -#endif return buf[0] ? buf : NULL; } diff --git a/doc/man1/dgst.pod b/doc/man1/dgst.pod index 677f2b2..a11f190 100644 --- a/doc/man1/dgst.pod +++ b/doc/man1/dgst.pod @@ -21,7 +21,6 @@ B B [B<-verify filename>] [B<-prverify filename>] [B<-signature filename>] -[B<-hmac key>] [B<-fips-fingerprint>] [B<-engine id>] [B<-engine_impl>] @@ -116,10 +115,6 @@ Verify the signature using the private key in "filename". The actual signature to verify. -=item B<-hmac key> - -Create a hashed MAC using "key". - =item B<-mac alg> Create MAC (keyed Message Authentication Code). The most popular MAC From no-reply at appveyor.com Wed Jul 5 21:20:27 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 21:20:27 +0000 Subject: [openssl-commits] Build failed: openssl master.11564 Message-ID: <20170705212026.28916.4A8691D760FC174C@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Wed Jul 5 21:53:06 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Wed, 05 Jul 2017 21:53:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499291586.562637.5110.nullmailer@dev.openssl.org> The branch master has been updated via 9a0953ed768571d2c6077b9698be718cc9a8a367 (commit) from e2dba64c8460a3c08cd6021184b5a8163df28306 (commit) - Log ----------------------------------------------------------------- commit 9a0953ed768571d2c6077b9698be718cc9a8a367 Author: Pauli Date: Wed Jul 5 14:40:39 2017 +1000 Avoid buffer overruns in the req command line utility. Clean up some of the formatting "return x" instead of "return (x)" mostly. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3848) ----------------------------------------------------------------------- Summary of changes: apps/req.c | 86 ++++++++++++++++++++++++++++++++++++++------------------------ 1 file changed, 53 insertions(+), 33 deletions(-) diff --git a/apps/req.c b/apps/req.c index 9b6c48d..d72a172 100644 --- a/apps/req.c +++ b/apps/req.c @@ -64,6 +64,8 @@ static int add_DN_object(X509_NAME *n, char *text, const char *def, static int genpkey_cb(EVP_PKEY_CTX *ctx); static int req_check_len(int len, int n_min, int n_max); static int check_end(const char *str, const char *end); +static int join(char buf[], size_t buf_size, const char *name, + const char *tail, const char *desc); static EVP_PKEY_CTX *set_keygen_ctx(const char *gstr, int *pkey_type, long *pkeylen, char **palgnam, ENGINE *keygen_engine); @@ -836,7 +838,7 @@ int req_main(int argc, char **argv) OPENSSL_free(passin); if (passout != nofree_passout) OPENSSL_free(passout); - return (ret); + return ret; } static int make_REQ(X509_REQ *req, EVP_PKEY *pkey, char *subj, int multirdn, @@ -896,7 +898,7 @@ static int make_REQ(X509_REQ *req, EVP_PKEY *pkey, char *subj, int multirdn, ret = 1; err: - return (ret); + return ret; } /* @@ -984,30 +986,30 @@ static int prompt_info(X509_REQ *req, /* If OBJ not recognised ignore it */ if ((nid = OBJ_txt2nid(type)) == NID_undef) goto start; - if (strlen(v->name) + sizeof("_default") > sizeof(buf)) { - BIO_printf(bio_err, "Name '%s' too long\n", v->name); + if (!join(buf, sizeof(buf), v->name, "_default", "Name")) return 0; - } - sprintf(buf, "%s_default", v->name); - if ((def = NCONF_get_string(req_conf, dn_sect, buf)) == NULL) { ERR_clear_error(); def = ""; } - sprintf(buf, "%s_value", v->name); + if (!join(buf, sizeof(buf), v->name, "_value", "Name")) + return 0; if ((value = NCONF_get_string(req_conf, dn_sect, buf)) == NULL) { ERR_clear_error(); value = NULL; } - sprintf(buf, "%s_min", v->name); + if (!join(buf, sizeof(buf), v->name, "_min", "Name")) + return 0; if (!NCONF_get_number(req_conf, dn_sect, buf, &n_min)) { ERR_clear_error(); n_min = -1; } - sprintf(buf, "%s_max", v->name); + + if (!join(buf, sizeof(buf), v->name, "_max", "Name")) + return 0; if (!NCONF_get_number(req_conf, dn_sect, buf, &n_max)) { ERR_clear_error(); n_max = -1; @@ -1044,32 +1046,31 @@ static int prompt_info(X509_REQ *req, if ((nid = OBJ_txt2nid(type)) == NID_undef) goto start2; - if (strlen(type) + sizeof("_default") > sizeof(buf)) { - BIO_printf(bio_err, "Name '%s' too long\n", v->name); + if (!join(buf, sizeof(buf), type, "_default", "Name")) return 0; - } - sprintf(buf, "%s_default", type); - if ((def = NCONF_get_string(req_conf, attr_sect, buf)) == NULL) { ERR_clear_error(); def = ""; } - sprintf(buf, "%s_value", type); + if (!join(buf, sizeof(buf), type, "_value", "Name")) + return 0; if ((value = NCONF_get_string(req_conf, attr_sect, buf)) == NULL) { ERR_clear_error(); value = NULL; } - sprintf(buf, "%s_min", type); + if (!join(buf, sizeof(buf), type,"_min", "Name")) + return 0; if (!NCONF_get_number(req_conf, attr_sect, buf, &n_min)) { ERR_clear_error(); n_min = -1; } - sprintf(buf, "%s_max", type); + if (!join(buf, sizeof(buf), type, "_max", "Name")) + return 0; if (!NCONF_get_number(req_conf, attr_sect, buf, &n_max)) { ERR_clear_error(); n_max = -1; @@ -1168,8 +1169,8 @@ static int add_DN_object(X509_NAME *n, char *text, const char *def, BIO_printf(bio_err, "%s [%s]:", text, def); (void)BIO_flush(bio_err); if (value != NULL) { - strcpy(buf, value); - strcat(buf, "\n"); + if (!join(buf, sizeof(buf), value, "\n", "DN value")) + return 0; BIO_printf(bio_err, "%s\n", value); } else { buf[0] = '\0'; @@ -1187,8 +1188,8 @@ static int add_DN_object(X509_NAME *n, char *text, const char *def, if (buf[0] == '\n') { if ((def == NULL) || (def[0] == '\0')) return 1; - strcpy(buf, def); - strcat(buf, "\n"); + if (!join(buf, sizeof(buf), def, "\n", "DN default")) + return 0; } else if ((buf[0] == '.') && (buf[1] == '\n')) { return 1; } @@ -1213,7 +1214,7 @@ static int add_DN_object(X509_NAME *n, char *text, const char *def, goto err; ret = 1; err: - return (ret); + return ret; } static int add_attribute_object(X509_REQ *req, char *text, const char *def, @@ -1228,8 +1229,8 @@ static int add_attribute_object(X509_REQ *req, char *text, const char *def, BIO_printf(bio_err, "%s [%s]:", text, def); (void)BIO_flush(bio_err); if (value != NULL) { - strcpy(buf, value); - strcat(buf, "\n"); + if (!join(buf, sizeof(buf), value, "\n", "Attribute value")) + return 0; BIO_printf(bio_err, "%s\n", value); } else { buf[0] = '\0'; @@ -1247,8 +1248,8 @@ static int add_attribute_object(X509_REQ *req, char *text, const char *def, if (buf[0] == '\n') { if ((def == NULL) || (def[0] == '\0')) return 1; - strcpy(buf, def); - strcat(buf, "\n"); + if (!join(buf, sizeof(buf), def, "\n", "Attribute default")) + return 0; } else if ((buf[0] == '.') && (buf[1] == '\n')) { return 1; } @@ -1275,9 +1276,9 @@ static int add_attribute_object(X509_REQ *req, char *text, const char *def, goto err; } - return (1); + return 1; err: - return (0); + return 0; } static int req_check_len(int len, int n_min, int n_max) @@ -1286,22 +1287,23 @@ static int req_check_len(int len, int n_min, int n_max) BIO_printf(bio_err, "string is too short, it needs to be at least %d bytes long\n", n_min); - return (0); + return 0; } if ((n_max >= 0) && (len > n_max)) { BIO_printf(bio_err, "string is too long, it needs to be no more than %d bytes long\n", n_max); - return (0); + return 0; } - return (1); + return 1; } /* Check if the end of a string matches 'end' */ static int check_end(const char *str, const char *end) { - int elen, slen; + size_t elen, slen; const char *tmp; + elen = strlen(end); slen = strlen(str); if (elen > slen) @@ -1310,6 +1312,24 @@ static int check_end(const char *str, const char *end) return strcmp(tmp, end); } +/* + * Merge the two strings together into the result buffer checking for + * overflow and producing an error message is there is. + */ +static int join(char buf[], size_t buf_size, const char *name, + const char *tail, const char *desc) +{ + const size_t name_len = strlen(name), tail_len = strlen(tail); + + if (name_len + tail_len + 1 > buf_size) { + BIO_printf(bio_err, "%s '%s' too long\n", desc, name); + return 0; + } + memcpy(buf, name, name_len); + memcpy(buf + name_len, tail, tail_len + 1); + return 1; +} + static EVP_PKEY_CTX *set_keygen_ctx(const char *gstr, int *pkey_type, long *pkeylen, char **palgnam, ENGINE *keygen_engine) From paul.dale at oracle.com Wed Jul 5 22:04:49 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Wed, 05 Jul 2017 22:04:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499292289.871805.7197.nullmailer@dev.openssl.org> The branch master has been updated via b2ac85adac85f95af999df96367872d38068b028 (commit) from 9a0953ed768571d2c6077b9698be718cc9a8a367 (commit) - Log ----------------------------------------------------------------- commit b2ac85adac85f95af999df96367872d38068b028 Author: Pauli Date: Thu Jul 6 08:03:58 2017 +1000 Rework the append_buf function It won't overflow the buffer and will allocate new buffers sufficiently large to hold new strings longer than the expansion factor. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3847) ----------------------------------------------------------------------- Summary of changes: apps/engine.c | 46 ++++++++++++++++++++++++++++------------------ 1 file changed, 28 insertions(+), 18 deletions(-) diff --git a/apps/engine.c b/apps/engine.c index 61fb758..5d47082 100644 --- a/apps/engine.c +++ b/apps/engine.c @@ -48,28 +48,38 @@ const OPTIONS engine_options[] = { static int append_buf(char **buf, int *size, const char *s) { - if (*buf == NULL) { - *size = 256; - *buf = app_malloc(*size, "engine buffer"); - **buf = '\0'; - } + const int expand = 256; + int len = strlen(s) + 1; + char *p = *buf; + + if (p == NULL) { + *size = ((len + expand - 1) / expand) * expand; + p = *buf = app_malloc(*size, "engine buffer"); + } else { + const int blen = strlen(p); + + if (blen > 0) + len += 2 + blen; + + if (len > *size) { + *size = ((len + expand - 1) / expand) * expand; + p = OPENSSL_realloc(p, *size); + if (p == NULL) { + OPENSSL_free(*buf); + *buf = NULL; + return 0; + } + *buf = p; + } - if (strlen(*buf) + strlen(s) >= (unsigned int)*size) { - char *tmp; - *size += 256; - tmp = OPENSSL_realloc(*buf, *size); - if (tmp == NULL) { - OPENSSL_free(*buf); - *buf = NULL; - return 0; + if (blen > 0) { + p += blen; + *p++ = ','; + *p++ = ' '; } - *buf = tmp; } - if (**buf != '\0') - strcat(*buf, ", "); - strcat(*buf, s); - + strcpy(p, s); return 1; } From no-reply at appveyor.com Wed Jul 5 22:20:04 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 22:20:04 +0000 Subject: [openssl-commits] Build failed: openssl master.11569 Message-ID: <20170705222003.116837.C1EFC6A5ABC0147B@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 5 22:40:12 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 22:40:12 +0000 Subject: [openssl-commits] Build failed: openssl master.11572 Message-ID: <20170705224011.75248.CCFA03901E738AA5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 5 22:52:57 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 22:52:57 +0000 Subject: [openssl-commits] Build completed: openssl master.11573 Message-ID: <20170705225257.57361.E853A4B28C56EAE1@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jul 5 23:20:43 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 05 Jul 2017 23:20:43 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499296843.898262.13302.nullmailer@dev.openssl.org> The branch master has been updated via 67fdc99827916a397c23491edd97f2a5d374533a (commit) from b2ac85adac85f95af999df96367872d38068b028 (commit) - Log ----------------------------------------------------------------- commit 67fdc99827916a397c23491edd97f2a5d374533a Author: Rich Salz Date: Wed Jul 5 17:12:35 2017 -0400 Add two trivial fixes from old commits Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3865) ----------------------------------------------------------------------- Summary of changes: crypto/objects/obj_dat.pl | 1 + doc/man1/dgst.pod | 5 +++++ 2 files changed, 6 insertions(+) diff --git a/crypto/objects/obj_dat.pl b/crypto/objects/obj_dat.pl index 3e201c3..947ccee 100644 --- a/crypto/objects/obj_dat.pl +++ b/crypto/objects/obj_dat.pl @@ -6,6 +6,7 @@ # in the file LICENSE in the source distribution or at # https://www.openssl.org/source/license.html +use integer; use strict; use warnings; diff --git a/doc/man1/dgst.pod b/doc/man1/dgst.pod index a11f190..677f2b2 100644 --- a/doc/man1/dgst.pod +++ b/doc/man1/dgst.pod @@ -21,6 +21,7 @@ B B [B<-verify filename>] [B<-prverify filename>] [B<-signature filename>] +[B<-hmac key>] [B<-fips-fingerprint>] [B<-engine id>] [B<-engine_impl>] @@ -115,6 +116,10 @@ Verify the signature using the private key in "filename". The actual signature to verify. +=item B<-hmac key> + +Create a hashed MAC using "key". + =item B<-mac alg> Create MAC (keyed Message Authentication Code). The most popular MAC From no-reply at appveyor.com Wed Jul 5 23:28:21 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 23:28:21 +0000 Subject: [openssl-commits] Build failed: openssl master.11576 Message-ID: <20170705232820.45927.4993F51947DF98BC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 5 23:40:49 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 05 Jul 2017 23:40:49 +0000 Subject: [openssl-commits] Build completed: openssl master.11577 Message-ID: <20170705234049.113514.F5B07502CDAED7BA@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Thu Jul 6 01:42:48 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 06 Jul 2017 01:42:48 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499305368.118213.22358.nullmailer@dev.openssl.org> The branch master has been updated via eee9552212ecc9e19bc09ea8a1b8428dc7394f45 (commit) from 67fdc99827916a397c23491edd97f2a5d374533a (commit) - Log ----------------------------------------------------------------- commit eee9552212ecc9e19bc09ea8a1b8428dc7394f45 Author: Pauli Date: Thu Jul 6 10:37:10 2017 +1000 Bounds check string functions in apps. This includes strcat, strcpy and sprintf. In the x509 app, the code has been cleaned up as well. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3868) ----------------------------------------------------------------------- Summary of changes: apps/enc.c | 10 +++++----- apps/pkcs12.c | 8 +++++--- apps/s_time.c | 28 +++++++++++++++++----------- apps/x509.c | 33 +++++++++++++-------------------- 4 files changed, 40 insertions(+), 39 deletions(-) diff --git a/apps/enc.c b/apps/enc.c index 3383073..cc6fa0a 100644 --- a/apps/enc.c +++ b/apps/enc.c @@ -312,7 +312,7 @@ int enc_main(int argc, char **argv) for (;;) { char prompt[200]; - sprintf(prompt, "enter %s %s password:", + BIO_snprintf(prompt, sizeof(prompt), "enter %s %s password:", OBJ_nid2ln(EVP_CIPHER_nid(cipher)), (enc) ? "encryption" : "decryption"); strbuf[0] = '\0'; @@ -565,7 +565,7 @@ int enc_main(int argc, char **argv) #endif release_engine(e); OPENSSL_free(pass); - return (ret); + return ret; } static void show_ciphers(const OBJ_NAME *name, void *arg) @@ -599,7 +599,7 @@ static int set_hex(char *in, unsigned char *out, int size) n = strlen(in); if (n > (size * 2)) { BIO_printf(bio_err, "hex string is too long\n"); - return (0); + return 0; } memset(out, 0, size); for (i = 0; i < n; i++) { @@ -609,7 +609,7 @@ static int set_hex(char *in, unsigned char *out, int size) break; if (!isxdigit(j)) { BIO_printf(bio_err, "non-hex digit\n"); - return (0); + return 0; } j = (unsigned char)OPENSSL_hexchar2int(j); if (i & 1) @@ -617,5 +617,5 @@ static int set_hex(char *in, unsigned char *out, int size) else out[i / 2] = (j << 4); } - return (1); + return 1; } diff --git a/apps/pkcs12.c b/apps/pkcs12.c index 82d2bb9..2ec8fdc 100644 --- a/apps/pkcs12.c +++ b/apps/pkcs12.c @@ -27,6 +27,8 @@ NON_EMPTY_TRANSLATION_UNIT # define CLCERTS 0x8 # define CACERTS 0x10 +#define PASSWD_BUF_SIZE 2048 + static int get_cert_chain(X509 *cert, X509_STORE *store, STACK_OF(X509) **chain); int dump_certs_keys_p12(BIO *out, const PKCS12 *p12, @@ -119,7 +121,7 @@ int pkcs12_main(int argc, char **argv) { char *infile = NULL, *outfile = NULL, *keyname = NULL, *certfile = NULL; char *name = NULL, *csp_name = NULL; - char pass[2048] = "", macpass[2048] = ""; + char pass[PASSWD_BUF_SIZE] = "", macpass[PASSWD_BUF_SIZE] = ""; int export_cert = 0, options = 0, chain = 0, twopass = 0, keytype = 0; int iter = PKCS12_DEFAULT_ITER, maciter = PKCS12_DEFAULT_ITER; # ifndef OPENSSL_NO_RC2 @@ -455,7 +457,7 @@ int pkcs12_main(int argc, char **argv) } if (!twopass) - strcpy(macpass, pass); + OPENSSL_strlcpy(macpass, pass, sizeof(macpass)); p12 = PKCS12_create(cpass, name, key, ucert, certs, key_pbe, cert_pbe, iter, -1, keytype); @@ -583,7 +585,7 @@ int pkcs12_main(int argc, char **argv) OPENSSL_free(badpass); OPENSSL_free(passin); OPENSSL_free(passout); - return (ret); + return ret; } int dump_certs_keys_p12(BIO *out, const PKCS12 *p12, const char *pass, diff --git a/apps/s_time.c b/apps/s_time.c index c4f4037..b10c7e1 100644 --- a/apps/s_time.c +++ b/apps/s_time.c @@ -49,7 +49,13 @@ static SSL *doConnection(SSL *scon, const char *host, SSL_CTX *ctx); +/* + * Define a HTTP get command globally. + * Also define the size of the command, this is two bytes less than + * the size of the string because the %s is replaced by the URL. + */ static const char fmt_http_get_cmd[] = "GET %s HTTP/1.0\r\n\r\n"; +static const size_t fmt_http_get_cmd_size = sizeof(fmt_http_get_cmd) - 2; typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, @@ -173,7 +179,7 @@ int s_time_main(int argc, char **argv) break; case OPT_WWW: www_path = opt_arg(); - buf_size = strlen(www_path) + sizeof(fmt_http_get_cmd); + buf_size = strlen(www_path) + fmt_http_get_cmd_size; if (buf_size > sizeof(buf)) { BIO_printf(bio_err, "%s: -www option is too long\n", prog); goto end; @@ -230,9 +236,9 @@ int s_time_main(int argc, char **argv) goto end; if (www_path != NULL) { - sprintf(buf, fmt_http_get_cmd, www_path); - buf_len = strlen(buf); - if (SSL_write(scon, buf, buf_len) <= 0) + buf_len = BIO_snprintf(buf, sizeof(buf), fmt_http_get_cmd, + www_path); + if (buf_len <= 0 || SSL_write(scon, buf, buf_len) <= 0) goto end; while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) bytes_read += i; @@ -288,9 +294,8 @@ int s_time_main(int argc, char **argv) } if (www_path != NULL) { - sprintf(buf, fmt_http_get_cmd, www_path); - buf_len = strlen(buf); - if (SSL_write(scon, buf, buf_len) <= 0) + buf_len = BIO_snprintf(buf, sizeof(buf), fmt_http_get_cmd, www_path); + if (buf_len <= 0 || SSL_write(scon, buf, buf_len) <= 0) goto end; while (SSL_read(scon, buf, sizeof(buf)) > 0) continue; @@ -319,8 +324,9 @@ int s_time_main(int argc, char **argv) goto end; if (www_path != NULL) { - sprintf(buf, "GET %s HTTP/1.0\r\n\r\n", www_path); - if (SSL_write(scon, buf, strlen(buf)) <= 0) + buf_len = BIO_snprintf(buf, sizeof(buf), fmt_http_get_cmd, + www_path); + if (buf_len <= 0 || SSL_write(scon, buf, buf_len) <= 0) goto end; while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) bytes_read += i; @@ -361,7 +367,7 @@ int s_time_main(int argc, char **argv) end: SSL_free(scon); SSL_CTX_free(ctx); - return (ret); + return ret; } /*- @@ -375,7 +381,7 @@ static SSL *doConnection(SSL *scon, const char *host, SSL_CTX *ctx) fd_set readfds; if ((conn = BIO_new(BIO_s_connect())) == NULL) - return (NULL); + return NULL; BIO_set_conn_hostname(conn, host); diff --git a/apps/x509.c b/apps/x509.c index 484192b..840e127 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -890,34 +890,27 @@ int x509_main(int argc, char **argv) ASN1_OBJECT_free(objtmp); release_engine(e); OPENSSL_free(passin); - return (ret); + return ret; } -static ASN1_INTEGER *x509_load_serial(const char *CAfile, const char *serialfile, - int create) +static ASN1_INTEGER *x509_load_serial(const char *CAfile, + const char *serialfile, int create) { - char *buf = NULL, *p; + char *buf = NULL; ASN1_INTEGER *bs = NULL; BIGNUM *serial = NULL; - size_t len; - len = ((serialfile == NULL) - ? (strlen(CAfile) + strlen(POSTFIX) + 1) - : (strlen(serialfile))) + 1; - buf = app_malloc(len, "serial# buffer"); if (serialfile == NULL) { - strcpy(buf, CAfile); - for (p = buf; *p; p++) - if (*p == '.') { - *p = '\0'; - break; - } - strcat(buf, POSTFIX); - } else { - strcpy(buf, serialfile); + const char *p = strchr(CAfile, '.'); + size_t len = p != NULL ? (size_t)(p - CAfile) : strlen(CAfile); + + buf = app_malloc(len + sizeof(POSTFIX), "serial# buffer"); + memcpy(buf, CAfile, len); + memcpy(buf + len, POSTFIX, sizeof(POSTFIX)); + serialfile = buf; } - serial = load_serial(buf, create, NULL); + serial = load_serial(serialfile, create, NULL); if (serial == NULL) goto end; @@ -926,7 +919,7 @@ static ASN1_INTEGER *x509_load_serial(const char *CAfile, const char *serialfile goto end; } - if (!save_serial(buf, NULL, serial, &bs)) + if (!save_serial(serialfile, NULL, serial, &bs)) goto end; end: From paul.dale at oracle.com Thu Jul 6 03:00:20 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 06 Jul 2017 03:00:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499310020.640051.27442.nullmailer@dev.openssl.org> The branch master has been updated via 60eba30f60de55e3c782469fa555eede82606099 (commit) from eee9552212ecc9e19bc09ea8a1b8428dc7394f45 (commit) - Log ----------------------------------------------------------------- commit 60eba30f60de55e3c782469fa555eede82606099 Author: Pauli Date: Thu Jul 6 11:39:03 2017 +1000 Memory bounds checking in asn1 code. Check that sprint, strcpy don't overflow. Avoid some strlen operations when the previous sprintf return value can be used. Also fix the undefined behaviour `*(long *)x = y` when x isn't a long or character pointer. ISO/IEC 9899:1999 6.5/7 for the details. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3869) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_gentm.c | 12 ++++++------ crypto/asn1/a_mbstr.c | 6 +++--- crypto/asn1/a_time.c | 19 +++++++++++-------- crypto/asn1/a_utctm.c | 28 +++++++++++++--------------- crypto/asn1/asn1_par.c | 20 ++++++++++---------- crypto/asn1/x_long.c | 18 ++++++++++++------ 6 files changed, 55 insertions(+), 48 deletions(-) diff --git a/crypto/asn1/a_gentm.c b/crypto/asn1/a_gentm.c index 2c5fb1c..5cfc3ff 100644 --- a/crypto/asn1/a_gentm.c +++ b/crypto/asn1/a_gentm.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -207,7 +207,7 @@ ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME *s, char *p; struct tm *ts; struct tm data; - size_t len = 20; + const size_t len = 20; ASN1_GENERALIZEDTIME *tmps = NULL; if (s == NULL) @@ -237,10 +237,10 @@ ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME *s, tmps->data = (unsigned char *)p; } - sprintf(p, "%04d%02d%02d%02d%02d%02dZ", ts->tm_year + 1900, - ts->tm_mon + 1, ts->tm_mday, ts->tm_hour, ts->tm_min, - ts->tm_sec); - tmps->length = strlen(p); + tmps->length = BIO_snprintf(p, len, "%04d%02d%02d%02d%02d%02dZ", + ts->tm_year + 1900, ts->tm_mon + 1, + ts->tm_mday, ts->tm_hour, ts->tm_min, + ts->tm_sec); tmps->type = V_ASN1_GENERALIZEDTIME; #ifdef CHARSET_EBCDIC_not ebcdic2ascii(tmps->data, tmps->data, tmps->length); diff --git a/crypto/asn1/a_mbstr.c b/crypto/asn1/a_mbstr.c index 46764b2..e644fe0 100644 --- a/crypto/asn1/a_mbstr.c +++ b/crypto/asn1/a_mbstr.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -100,14 +100,14 @@ int ASN1_mbstring_ncopy(ASN1_STRING **out, const unsigned char *in, int len, if ((minsize > 0) && (nchar < minsize)) { ASN1err(ASN1_F_ASN1_MBSTRING_NCOPY, ASN1_R_STRING_TOO_SHORT); - sprintf(strbuf, "%ld", minsize); + BIO_snprintf(strbuf, sizeof(strbuf), "%ld", minsize); ERR_add_error_data(2, "minsize=", strbuf); return -1; } if ((maxsize > 0) && (nchar > maxsize)) { ASN1err(ASN1_F_ASN1_MBSTRING_NCOPY, ASN1_R_STRING_TOO_LONG); - sprintf(strbuf, "%ld", maxsize); + BIO_snprintf(strbuf, sizeof(strbuf), "%ld", maxsize); ERR_add_error_data(2, "maxsize=", strbuf); return -1; } diff --git a/crypto/asn1/a_time.c b/crypto/asn1/a_time.c index f0ec42f..fc78e30 100644 --- a/crypto/asn1/a_time.c +++ b/crypto/asn1/a_time.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -81,17 +81,20 @@ ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(const ASN1_TIME *t, goto done; } - /* grow the string */ + /* + * Grow the string by two bytes. + * The actual allocation is t->length + 3 to include a terminator byte. + */ if (!ASN1_STRING_set(ret, NULL, t->length + 2)) goto err; str = (char *)ret->data; /* Work out the century and prepend */ - if (t->data[0] >= '5') - strcpy(str, "19"); - else - strcpy(str, "20"); - - strcat(str, (const char *)t->data); + memcpy(str, t->data[0] >= '5' ? "19" : "20", 2); + /* + * t->length + 1 is the size of the data and the allocated buffer has + * this much space after the first two characters. + */ + OPENSSL_strlcpy(str + 2, (const char *)t->data, t->length + 1); done: if (out != NULL && *out == NULL) diff --git a/crypto/asn1/a_utctm.c b/crypto/asn1/a_utctm.c index 25393ee..5a4b174 100644 --- a/crypto/asn1/a_utctm.c +++ b/crypto/asn1/a_utctm.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -21,7 +21,7 @@ int asn1_utctime_to_tm(struct tm *tm, const ASN1_UTCTIME *d) int n, i, l, o, min_l = 11, strict = 0; if (d->type != V_ASN1_UTCTIME) - return (0); + return 0; l = d->length; a = (char *)d->data; o = 0; @@ -150,9 +150,9 @@ int ASN1_UTCTIME_set_string(ASN1_UTCTIME *s, const char *str) return 0; s->type = V_ASN1_UTCTIME; } - return (1); - } else - return (0); + return 1; + } + return 0; } ASN1_UTCTIME *ASN1_UTCTIME_set(ASN1_UTCTIME *s, time_t t) @@ -166,7 +166,7 @@ ASN1_UTCTIME *ASN1_UTCTIME_adj(ASN1_UTCTIME *s, time_t t, char *p; struct tm *ts; struct tm data; - size_t len = 20; + const size_t len = 20; int free_s = 0; if (s == NULL) { @@ -199,15 +199,14 @@ ASN1_UTCTIME *ASN1_UTCTIME_adj(ASN1_UTCTIME *s, time_t t, s->data = (unsigned char *)p; } - sprintf(p, "%02d%02d%02d%02d%02d%02dZ", ts->tm_year % 100, - ts->tm_mon + 1, ts->tm_mday, ts->tm_hour, ts->tm_min, - ts->tm_sec); - s->length = strlen(p); + s->length = BIO_snprintf(p, len, "%02d%02d%02d%02d%02d%02dZ", + ts->tm_year % 100, ts->tm_mon + 1, ts->tm_mday, + ts->tm_hour, ts->tm_min, ts->tm_sec); s->type = V_ASN1_UTCTIME; #ifdef CHARSET_EBCDIC_not ebcdic2ascii(s->data, s->data, s->length); #endif - return (s); + return s; err: if (free_s) ASN1_UTCTIME_free(s); @@ -272,10 +271,9 @@ int ASN1_UTCTIME_print(BIO *bp, const ASN1_UTCTIME *tm) if (BIO_printf(bp, "%s %2d %02d:%02d:%02d %d%s", _asn1_mon[M - 1], d, h, m, s, y + 1900, (gmt) ? " GMT" : "") <= 0) - return (0); - else - return (1); + return 0; + return 1; err: BIO_write(bp, "Bad time value", 14); - return (0); + return 0; } diff --git a/crypto/asn1/asn1_par.c b/crypto/asn1/asn1_par.c index 19b21e7..4b60c61 100644 --- a/crypto/asn1/asn1_par.c +++ b/crypto/asn1/asn1_par.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -38,32 +38,32 @@ static int asn1_print_info(BIO *bp, int tag, int xclass, int constructed, p = str; if ((xclass & V_ASN1_PRIVATE) == V_ASN1_PRIVATE) - sprintf(str, "priv [ %d ] ", tag); + BIO_snprintf(str, sizeof(str), "priv [ %d ] ", tag); else if ((xclass & V_ASN1_CONTEXT_SPECIFIC) == V_ASN1_CONTEXT_SPECIFIC) - sprintf(str, "cont [ %d ]", tag); + BIO_snprintf(str, sizeof(str), "cont [ %d ]", tag); else if ((xclass & V_ASN1_APPLICATION) == V_ASN1_APPLICATION) - sprintf(str, "appl [ %d ]", tag); + BIO_snprintf(str, sizeof(str), "appl [ %d ]", tag); else if (tag > 30) - sprintf(str, "", tag); + BIO_snprintf(str, sizeof(str), "", tag); else p = ASN1_tag2str(tag); if (BIO_printf(bp, fmt, p) <= 0) goto err; - return (1); + return 1; err: - return (0); + return 0; } int ASN1_parse(BIO *bp, const unsigned char *pp, long len, int indent) { - return (asn1_parse2(bp, &pp, len, 0, 0, indent, 0)); + return asn1_parse2(bp, &pp, len, 0, 0, indent, 0); } int ASN1_parse_dump(BIO *bp, const unsigned char *pp, long len, int indent, int dump) { - return (asn1_parse2(bp, &pp, len, 0, 0, indent, dump)); + return asn1_parse2(bp, &pp, len, 0, 0, indent, dump); } static int asn1_parse2(BIO *bp, const unsigned char **pp, long length, @@ -342,7 +342,7 @@ static int asn1_parse2(BIO *bp, const unsigned char **pp, long length, ASN1_OBJECT_free(o); ASN1_OCTET_STRING_free(os); *pp = p; - return (ret); + return ret; } const char *ASN1_tag2str(int tag) diff --git a/crypto/asn1/x_long.c b/crypto/asn1/x_long.c index 78f4b76..bf9371e 100644 --- a/crypto/asn1/x_long.c +++ b/crypto/asn1/x_long.c @@ -1,5 +1,5 @@ /* - * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -14,6 +14,9 @@ #if !(OPENSSL_API_COMPAT < 0x10200000L) NON_EMPTY_TRANSLATION_UNIT #else + +#define COPY_SIZE(a, b) (sizeof(a) < sizeof(b) ? sizeof(a) : sizeof(b)) + /* * Custom primitive type for long handling. This converts between an * ASN1_INTEGER and a long directly. @@ -49,13 +52,13 @@ ASN1_ITEM_end(ZLONG) static int long_new(ASN1_VALUE **pval, const ASN1_ITEM *it) { - *(long *)pval = it->size; + memcpy(pval, &it->size, COPY_SIZE(*pval, it->size)); return 1; } static void long_free(ASN1_VALUE **pval, const ASN1_ITEM *it) { - *(long *)pval = it->size; + memcpy(pval, &it->size, COPY_SIZE(*pval, it->size)); } /* @@ -90,7 +93,7 @@ static int long_i2c(ASN1_VALUE **pval, unsigned char *cont, int *putype, unsigned long utmp, sign; int clen, pad, i; - ltmp = *(long *)pval; + memcpy(<mp, pval, COPY_SIZE(*pval, ltmp)); if (ltmp == it->size) return -1; /* @@ -183,13 +186,16 @@ static int long_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, ASN1err(ASN1_F_LONG_C2I, ASN1_R_INTEGER_TOO_LARGE_FOR_LONG); return 0; } - *(long*)pval = ltmp; + memcpy(pval, <mp, COPY_SIZE(*pval, ltmp)); return 1; } static int long_print(BIO *out, ASN1_VALUE **pval, const ASN1_ITEM *it, int indent, const ASN1_PCTX *pctx) { - return BIO_printf(out, "%ld\n", *(long *)pval); + long l; + + memcpy(&l, pval, COPY_SIZE(*pval, l)); + return BIO_printf(out, "%ld\n", l); } #endif From levitte at openssl.org Thu Jul 6 07:15:52 2017 From: levitte at openssl.org (Richard Levitte) Date: Thu, 06 Jul 2017 07:15:52 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1499325352.989893.15926.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 58314197b54cc1417cfa62d1987462f72a2559e0 (commit) from 95f966b7954adec468e1e86c3c57d03768990126 (commit) - Log ----------------------------------------------------------------- commit 58314197b54cc1417cfa62d1987462f72a2559e0 Author: Richard Levitte Date: Wed Jul 5 11:08:45 2017 +0200 Avoid possible memleak in X509_policy_check() When tree_calculate_user_set() fails, a jump to error failed to deallocate a possibly allocated |auth_nodes|. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3851) ----------------------------------------------------------------------- Summary of changes: crypto/x509v3/pcy_tree.c | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) diff --git a/crypto/x509v3/pcy_tree.c b/crypto/x509v3/pcy_tree.c index 09b8691..03c9533 100644 --- a/crypto/x509v3/pcy_tree.c +++ b/crypto/x509v3/pcy_tree.c @@ -732,6 +732,7 @@ int X509_policy_check(X509_POLICY_TREE **ptree, int *pexplicit_policy, STACK_OF(ASN1_OBJECT) *policy_oids, unsigned int flags) { int ret; + int calc_ret; X509_POLICY_TREE *tree = NULL; STACK_OF(X509_POLICY_NODE) *nodes, *auth_nodes = NULL; *ptree = NULL; @@ -800,17 +801,20 @@ int X509_policy_check(X509_POLICY_TREE **ptree, int *pexplicit_policy, /* Tree is not empty: continue */ - ret = tree_calculate_authority_set(tree, &auth_nodes); + calc_ret = tree_calculate_authority_set(tree, &auth_nodes); - if (!ret) + if (!calc_ret) goto error; - if (!tree_calculate_user_set(tree, policy_oids, auth_nodes)) - goto error; + ret = tree_calculate_user_set(tree, policy_oids, auth_nodes); - if (ret == 2) + if (calc_ret == 2) sk_X509_POLICY_NODE_free(auth_nodes); + if (!ret) + goto error; + + if (tree) *ptree = tree; From rsalz at openssl.org Thu Jul 6 11:55:02 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 06 Jul 2017 11:55:02 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1499342102.078764.721.nullmailer@dev.openssl.org> The branch master has been updated via 9c52c88fe28320b881917cc14a69335fd599943b (commit) from 3ad8a7f02eac3be90857ba96fd5337eb3e10734e (commit) - Log ----------------------------------------------------------------- commit 9c52c88fe28320b881917cc14a69335fd599943b Author: Rich Salz Date: Thu Jul 6 07:54:58 2017 -0400 Auto-cleanup for 1.1.0 ----------------------------------------------------------------------- Summary of changes: docs/faq-3-prog.txt | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/docs/faq-3-prog.txt b/docs/faq-3-prog.txt index 5c2324c..45a33ad 100644 --- a/docs/faq-3-prog.txt +++ b/docs/faq-3-prog.txt @@ -207,7 +207,10 @@ In most cases the cause of an apparent memory leak is an OpenSSL internal table that is allocated when an application starts up. Since such tables do not grow in size over time they are harmless. -These internal tables can be freed up when an application closes using various +Starting with OpenSSL 1.1.0, everything should be cleaned up on exit (or +when the shared library unloads). If not, please find out what resource is +leaked and report an issue. In previous releases, internal tables can be +freed up when an application closes using various functions. Currently these include following: Thread-local cleanup functions include ERR_remove_state(3). From no-reply at appveyor.com Thu Jul 6 14:55:02 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 06 Jul 2017 14:55:02 +0000 Subject: [openssl-commits] Build failed: openssl master.11597 Message-ID: <20170706145454.46577.90AD4C91AE7A74E8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 6 15:03:56 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 06 Jul 2017 15:03:56 +0000 Subject: [openssl-commits] Build failed: openssl master.11598 Message-ID: <20170706150334.50081.5E6DF11BFFE2C7F5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 6 15:16:51 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 06 Jul 2017 15:16:51 +0000 Subject: [openssl-commits] Build completed: openssl master.11599 Message-ID: <20170706151624.14762.36D4524566CBBBBB@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jul 6 18:10:52 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 06 Jul 2017 18:10:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499364652.566802.28334.nullmailer@dev.openssl.org> The branch master has been updated via 9ee344f5cd5e935c60d3bf7c3ce9ee21895069db (commit) from 60eba30f60de55e3c782469fa555eede82606099 (commit) - Log ----------------------------------------------------------------- commit 9ee344f5cd5e935c60d3bf7c3ce9ee21895069db Author: Rich Salz Date: Wed Jul 5 16:08:19 2017 -0400 Cleanup RAND_load_file,RAND_write_file Document an internal assumption that these are only for use with files, and return an error if not. That made the code much simpler. Leave it as writing 1024 bytes, even though we don't need more than 256 from a security perspective. But the amount isn't specified, now, so we can change it later if we want. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3864) ----------------------------------------------------------------------- Summary of changes: crypto/err/openssl.txt | 5 + crypto/rand/rand_err.c | 6 ++ crypto/rand/randfile.c | 238 +++++++++++++++++--------------------------- doc/man3/RAND_load_file.pod | 38 ++++--- include/openssl/randerr.h | 5 + 5 files changed, 130 insertions(+), 162 deletions(-) diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index 4eaef1a..0f25aaf 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -861,6 +861,8 @@ PKCS7_F_PKCS7_SIGN_ADD_SIGNER:137:PKCS7_sign_add_signer PKCS7_F_PKCS7_SIMPLE_SMIMECAP:119:PKCS7_simple_smimecap PKCS7_F_PKCS7_VERIFY:117:PKCS7_verify RAND_F_RAND_BYTES:100:RAND_bytes +RAND_F_RAND_LOAD_FILE:101:RAND_load_file +RAND_F_RAND_WRITE_FILE:102:RAND_write_file RSA_F_CHECK_PADDING_MD:140:check_padding_md RSA_F_ENCODE_PKCS1:146:encode_pkcs1 RSA_F_INT_RSA_VERIFY:145:int_rsa_verify @@ -2096,7 +2098,10 @@ PKCS7_R_UNSUPPORTED_CIPHER_TYPE:111:unsupported cipher type PKCS7_R_UNSUPPORTED_CONTENT_TYPE:112:unsupported content type PKCS7_R_WRONG_CONTENT_TYPE:113:wrong content type PKCS7_R_WRONG_PKCS7_TYPE:114:wrong pkcs7 type +RAND_R_CANNOT_OPEN_FILE:102:Cannot open file RAND_R_FUNC_NOT_IMPLEMENTED:101:Function not implemented +RAND_R_FWRITE_ERROR:103:Error writing file +RAND_R_NOT_A_REGULAR_FILE:104:Not a regular file RAND_R_PRNG_NOT_SEEDED:100:PRNG not seeded RSA_R_ALGORITHM_MISMATCH:100:algorithm mismatch RSA_R_BAD_E_VALUE:101:bad e value diff --git a/crypto/rand/rand_err.c b/crypto/rand/rand_err.c index 6888ed9..3513ac9 100644 --- a/crypto/rand/rand_err.c +++ b/crypto/rand/rand_err.c @@ -15,12 +15,18 @@ static const ERR_STRING_DATA RAND_str_functs[] = { {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_BYTES, 0), "RAND_bytes"}, + {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_LOAD_FILE, 0), "RAND_load_file"}, + {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_WRITE_FILE, 0), "RAND_write_file"}, {0, NULL} }; static const ERR_STRING_DATA RAND_str_reasons[] = { + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_CANNOT_OPEN_FILE), "Cannot open file"}, {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_FUNC_NOT_IMPLEMENTED), "Function not implemented"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_FWRITE_ERROR), "Error writing file"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_NOT_A_REGULAR_FILE), + "Not a regular file"}, {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_PRNG_NOT_SEEDED), "PRNG not seeded"}, {0, NULL} }; diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index 1c2043e..c60022c 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -27,6 +27,8 @@ #ifndef OPENSSL_NO_POSIX_IO # include # include +#endif + /* * Following should not be needed, and we could have been stricter * and demand S_IS*. But some systems just don't comply... Formally @@ -34,36 +36,18 @@ * would look like ((m) & MASK == TYPE), but since MASK availability * is as questionable, we settle for this poor-man fallback... */ -# if !defined(S_ISBLK) -# if defined(_S_IFBLK) -# define S_ISBLK(m) ((m) & _S_IFBLK) -# elif defined(S_IFBLK) -# define S_ISBLK(m) ((m) & S_IFBLK) -# elif defined(_WIN32) -# define S_ISBLK(m) 0 /* no concept of block devices on Windows */ -# endif +# if !defined(S_ISREG) +# define S_ISREG(m) ((m) & S_IFREG) # endif -# if !defined(S_ISCHR) -# if defined(_S_IFCHR) -# define S_ISCHR(m) ((m) & _S_IFCHR) -# elif defined(S_IFCHR) -# define S_ISCHR(m) ((m) & S_IFCHR) -# endif -# endif -#endif #ifdef _WIN32 # define stat _stat # define chmod _chmod # define open _open # define fdopen _fdopen -# define fstat _fstat -# define fileno _fileno #endif -#undef BUFSIZE -#define BUFSIZE 1024 -#define RAND_DATA 1024 +#define RAND_FILE_SIZE 1024 #ifdef OPENSSL_SYS_VMS /* @@ -72,23 +56,12 @@ * __FILE_ptr32 is a type provided by DEC C headers (types.h specifically) * to make sure the FILE* is a 32-bit pointer no matter what. We know that * stdio function return this type (a study of stdio.h proves it). - * Additionally, we create a similar char pointer type for the sake of - * vms_setbuf below. */ # if __INITIAL_POINTER_SIZE == 64 # pragma pointer_size save # pragma pointer_size 32 typedef char *char_ptr32; # pragma pointer_size restore -/* - * On VMS, setbuf() will only take 32-bit pointers, and a compilation - * with /POINTER_SIZE=64 will give off a MAYLOSEDATA2 warning here. - * Since we know that the FILE* really is a 32-bit pointer expanded to - * 64 bits, we also know it's safe to convert it back to a 32-bit pointer. - * As for the buffer parameter, we only use NULL here, so that passes as - * well... - */ -# define setbuf(fp,buf) (setbuf)((__FILE_ptr32)(fp), (char_ptr32)(buf)) # endif /* @@ -96,8 +69,9 @@ typedef char *char_ptr32; * passing in sharing options being disabled by /STANDARD=ANSI89 */ static __FILE_ptr32 (*const vms_fopen)(const char *, const char *, ...) = - (__FILE_ptr32 (*)(const char *, const char *, ...))fopen; -# define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0" + (__FILE_ptr32 (*)(const char *, const char *, ...))fopen; +# define VMS_OPEN_ATTRS \ + "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0" # define openssl_fopen(fname,mode) vms_fopen((fname), (mode), VMS_OPEN_ATTRS) #endif @@ -106,88 +80,74 @@ static __FILE_ptr32 (*const vms_fopen)(const char *, const char *, ...) = /* * Note that these functions are intended for seed files only. Entropy - * devices and EGD sockets are handled in rand_unix.c + * devices and EGD sockets are handled in rand_unix.c If |bytes| is + * -1 read the complete file; otherwise read the specified amount. */ - int RAND_load_file(const char *file, long bytes) { - /*- - * If bytes >= 0, read up to 'bytes' bytes. - * if bytes == -1, read complete file. - */ - - unsigned char buf[BUFSIZE]; + unsigned char buf[RAND_FILE_SIZE]; #ifndef OPENSSL_NO_POSIX_IO struct stat sb; #endif - int i, ret = 0, n; - FILE *in = NULL; - - if (file == NULL) - return 0; + int i, n, ret = 0; + FILE *in; if (bytes == 0) - return ret; - - in = openssl_fopen(file, "rb"); - if (in == NULL) - goto err; + return 0; #ifndef OPENSSL_NO_POSIX_IO - /* - * struct stat can have padding and unused fields that may not be - * initialized in the call to stat(). We need to clear the entire - * structure before calling RAND_add() to avoid complaints from - * applications such as Valgrind. - */ - memset(&sb, 0, sizeof(sb)); - if (fstat(fileno(in), &sb) < 0) - goto err; - RAND_add(&sb, sizeof(sb), 0.0); - + if (stat(file, &sb) < 0 || !S_ISREG(sb.st_mode)) { + RANDerr(RAND_F_RAND_LOAD_FILE, RAND_R_NOT_A_REGULAR_FILE); + ERR_add_error_data(2, "Filename=", file); + return -1; + } #endif - for (;;) { + if ((in = openssl_fopen(file, "rb")) == NULL) { + RANDerr(RAND_F_RAND_LOAD_FILE, RAND_R_CANNOT_OPEN_FILE); + ERR_add_error_data(2, "Filename=", file); + return -1; + } + + for ( ; ; ) { if (bytes > 0) - n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE; + n = (bytes < RAND_FILE_SIZE) ? (int)bytes : RAND_FILE_SIZE; else - n = BUFSIZE; + n = RAND_FILE_SIZE; i = fread(buf, 1, n, in); if (i <= 0) break; - RAND_add(buf, i, (double)i); ret += i; - if (bytes > 0) { - bytes -= n; - if (bytes <= 0) - break; - } + + /* If given a bytecount, and we did it, break. */ + if (bytes > 0 && (bytes -= i) <= 0) + break; } - OPENSSL_cleanse(buf, BUFSIZE); - err: - if (in != NULL) - fclose(in); + + OPENSSL_cleanse(buf, sizeof(buf)); + fclose(in); return ret; } int RAND_write_file(const char *file) { - unsigned char buf[BUFSIZE]; - int i, ret = 0, rand_err = 0; + unsigned char buf[RAND_FILE_SIZE]; + int ret = -1; FILE *out = NULL; - int n; #ifndef OPENSSL_NO_POSIX_IO + struct stat sb; -# if defined(S_ISBLK) && defined(S_ISCHR) -# ifdef _WIN32 - /* - * Check for |file| being a driver as "ASCII-safe" on Windows, - * because driver paths are always ASCII. - */ -# endif -# endif + if (stat(file, &sb) >= 0 && !S_ISREG(sb.st_mode)) { + RANDerr(RAND_F_RAND_WRITE_FILE, RAND_R_NOT_A_REGULAR_FILE); + ERR_add_error_data(2, "Filename=", file); + return -1; + } #endif + /* Collect enough random data. */ + if (RAND_bytes(buf, (int)sizeof(buf)) != 1) + return -1; + #if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && \ !defined(OPENSSL_SYS_VMS) && !defined(OPENSSL_SYS_WINDOWS) { @@ -222,66 +182,54 @@ int RAND_write_file(const char *file) * application level. Also consider whether or not you NEED a persistent * rand file in a concurrent use situation. */ - out = openssl_fopen(file, "rb+"); #endif + if (out == NULL) out = openssl_fopen(file, "wb"); if (out == NULL) - goto err; + return -1; #if !defined(NO_CHMOD) && !defined(OPENSSL_NO_POSIX_IO) + /* + * Yes it's late to do this (see above comment), but better than nothing. + */ chmod(file, 0600); #endif - n = RAND_DATA; - for (;;) { - i = (n > BUFSIZE) ? BUFSIZE : n; - n -= BUFSIZE; - if (RAND_bytes(buf, i) <= 0) - rand_err = 1; - i = fwrite(buf, 1, i, out); - if (i <= 0) { - ret = 0; - break; - } - ret += i; - if (n <= 0) - break; - } + ret = fwrite(buf, 1, RAND_FILE_SIZE, out); fclose(out); - OPENSSL_cleanse(buf, BUFSIZE); - err: - return (rand_err ? -1 : ret); + OPENSSL_cleanse(buf, RAND_FILE_SIZE); + return ret; } const char *RAND_file_name(char *buf, size_t size) { char *s = NULL; + size_t len; int use_randfile = 1; #if defined(_WIN32) && defined(CP_UTF8) - DWORD len; - WCHAR *var, *val; - - if ((var = L"RANDFILE", - len = GetEnvironmentVariableW(var, NULL, 0)) == 0 - && (var = L"HOME", use_randfile = 0, - len = GetEnvironmentVariableW(var, NULL, 0)) == 0 - && (var = L"USERPROFILE", - len = GetEnvironmentVariableW(var, NULL, 0)) == 0) { - var = L"SYSTEMROOT", - len = GetEnvironmentVariableW(var, NULL, 0); + DWORD envlen; + WCHAR *var; + + /* Look up various environment variables. */ + if ((envlen = GetEnvironmentVariableW(var = L"RANDFILE", NULL, 0)) == 0) { + use_randfile = 0; + if ((envlen = GetEnvironmentVariableW(var = L"HOME", NULL, 0)) == 0 + && (envlen = GetEnvironmentVariableW(var = L"USERPROFILE", + NULL, 0)) == 0) + envlen = GetEnvironmentVariableW(var = L"SYSTEMROOT", NULL, 0); } - if (len != 0) { + /* If we got a value, allocate space to hold it and then get it. */ + if (envlen != 0) { int sz; + WCHAR *val = _alloca(envlen * sizeof(WCHAR)); - val = _alloca(len * sizeof(WCHAR)); - - if (GetEnvironmentVariableW(var, val, len) < len - && (sz = WideCharToMultiByte(CP_UTF8, 0, val, -1, NULL, 0, - NULL, NULL)) != 0) { + if (GetEnvironmentVariableW(var, val, envlen) < envlen + && (sz = WideCharToMultiByte(CP_UTF8, 0, val, -1, NULL, 0, + NULL, NULL)) != 0) { s = _alloca(sz); if (WideCharToMultiByte(CP_UTF8, 0, val, -1, s, sz, NULL, NULL) == 0) @@ -291,35 +239,33 @@ const char *RAND_file_name(char *buf, size_t size) #else if (OPENSSL_issetugid() != 0) { use_randfile = 0; - } else { - s = getenv("RANDFILE"); - if (s == NULL || *s == '\0') { - use_randfile = 0; - s = getenv("HOME"); - } + } else if ((s = getenv("RANDFILE")) == NULL || *s == '\0') { + use_randfile = 0; + s = getenv("HOME"); } #endif + #ifdef DEFAULT_HOME - if (!use_randfile && s == NULL) { + if (!use_randfile && s == NULL) s = DEFAULT_HOME; - } #endif - if (s != NULL && *s) { - size_t len = strlen(s); - - if (use_randfile && len + 1 < size) { - if (OPENSSL_strlcpy(buf, s, size) >= size) - return NULL; - } else if (len + strlen(RFILE) + 2 < size) { - OPENSSL_strlcpy(buf, s, size); + if (s == NULL || *s == '\0') + return NULL; + + len = strlen(s); + if (use_randfile) { + if (len + 1 >= size) + return NULL; + strcpy(buf, s); + } else { + if (len + 1 + strlen(RFILE) + 1 >= size) + return NULL; + strcpy(buf, s); #ifndef OPENSSL_SYS_VMS - OPENSSL_strlcat(buf, "/", size); + strcat(buf, "/"); #endif - OPENSSL_strlcat(buf, RFILE, size); - } - } else { - buf[0] = '\0'; /* no file name */ + strcat(buf, RFILE); } - return buf[0] ? buf : NULL; + return buf; } diff --git a/doc/man3/RAND_load_file.pod b/doc/man3/RAND_load_file.pod index eecaab9..8b5867f 100644 --- a/doc/man3/RAND_load_file.pod +++ b/doc/man3/RAND_load_file.pod @@ -8,51 +8,50 @@ RAND_load_file, RAND_write_file, RAND_file_name - PRNG seed file #include - const char *RAND_file_name(char *buf, size_t num); - int RAND_load_file(const char *filename, long max_bytes); int RAND_write_file(const char *filename); + const char *RAND_file_name(char *buf, size_t num); + =head1 DESCRIPTION +RAND_load_file() reads a number of bytes from file B and +adds them to the PRNG. If B is non-negative, +up to B are read; +if B is -1, the complete file is read. + +RAND_write_file() writes a number of random bytes (currently 256) to +file B which can be used to initialize the PRNG by calling +RAND_load_file() in a later session. + RAND_file_name() generates a default path for the random seed file. B points to a buffer of size B in which to store the filename. On all systems, if the environment variable B is set, its value will be used as the seed file name. - -Otherwise, the file is called ".rnd", found in platform dependent locations: +Otherwise, the file is called C<.rnd>, found in platform dependent locations: =over 4 =item On Windows (in order of preference) -%HOME%, %USERPROFILE%, %SYSTEMROOT%, C:\ + %HOME%, %USERPROFILE%, %SYSTEMROOT%, C:\ =item On VMS -SYS$LOGIN: + SYS$LOGIN: =item On all other systems -$HOME + $HOME =back If C<$HOME> (on non-Windows and non-VMS system) is not set either, or B is too small for the path name, an error occurs. -RAND_load_file() reads a number of bytes from file B and -adds them to the PRNG. If B is non-negative, -up to B are read; -if B is -1, the complete file is read. - -RAND_write_file() writes a number of random bytes (currently 1024) to -file B which can be used to initialize the PRNG by calling -RAND_load_file() in a later session. - =head1 RETURN VALUES RAND_load_file() returns the number of bytes read. @@ -67,6 +66,13 @@ error. L, L, L +=head1 HISTORY + +A comment in the source since at least OpenSSL version 1.0.2 said that +RAND_load_file() and RAND_write_file() were only intended for regular files, +and not really device special files such as C. This was +poorly enforced before OpenSSL version 1.1.1. + =head1 COPYRIGHT Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/include/openssl/randerr.h b/include/openssl/randerr.h index 5c9ab86..244fd0e 100644 --- a/include/openssl/randerr.h +++ b/include/openssl/randerr.h @@ -23,11 +23,16 @@ int ERR_load_RAND_strings(void); * RAND function codes. */ # define RAND_F_RAND_BYTES 100 +# define RAND_F_RAND_LOAD_FILE 101 +# define RAND_F_RAND_WRITE_FILE 102 /* * RAND reason codes. */ +# define RAND_R_CANNOT_OPEN_FILE 102 # define RAND_R_FUNC_NOT_IMPLEMENTED 101 +# define RAND_R_FWRITE_ERROR 103 +# define RAND_R_NOT_A_REGULAR_FILE 104 # define RAND_R_PRNG_NOT_SEEDED 100 #endif From paul.dale at oracle.com Thu Jul 6 21:19:40 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 06 Jul 2017 21:19:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499375980.820228.8661.nullmailer@dev.openssl.org> The branch master has been updated via 59e539e6429d9c3b5c4db07569f09ec6acc5a7e9 (commit) from 9ee344f5cd5e935c60d3bf7c3ce9ee21895069db (commit) - Log ----------------------------------------------------------------- commit 59e539e6429d9c3b5c4db07569f09ec6acc5a7e9 Author: Pauli Date: Thu Jul 6 14:11:27 2017 +1000 BIO range checking. Add length limits to avoid problems with sprintf, strcpy and strcat. This replaces recently removed code but also guards some previously missing function calls (for DOS & Windows). Reworked the BIO_dump_indent_cb code to reduce temporary storage. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3870) ----------------------------------------------------------------------- Summary of changes: crypto/bio/b_dump.c | 74 ++++++++++++++++++++++++++++----------------------- crypto/bio/bio_cb.c | 51 ++++++++++++++++++----------------- crypto/bio/bss_file.c | 46 ++++++++++++++++---------------- 3 files changed, 90 insertions(+), 81 deletions(-) diff --git a/crypto/bio/b_dump.c b/crypto/bio/b_dump.c index 491b973..f539140 100644 --- a/crypto/bio/b_dump.c +++ b/crypto/bio/b_dump.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -16,7 +16,9 @@ #define TRUNCATE #define DUMP_WIDTH 16 -#define DUMP_WIDTH_LESS_INDENT(i) (DUMP_WIDTH-((i-(i>6?6:i)+3)/4)) +#define DUMP_WIDTH_LESS_INDENT(i) (DUMP_WIDTH - ((i - (i > 6 ? 6 : i) + 3) / 4)) + +#define SPACE(buf, pos, n) (sizeof(buf) - (pos) > (n)) int BIO_dump_cb(int (*cb) (const void *data, size_t len, void *u), void *u, const char *s, int len) @@ -28,8 +30,8 @@ int BIO_dump_indent_cb(int (*cb) (const void *data, size_t len, void *u), void *u, const char *s, int len, int indent) { int ret = 0; - char buf[288 + 1], tmp[20], str[128 + 1]; - int i, j, rows, trc; + char buf[288 + 1]; + int i, j, rows, trc, n; unsigned char ch; int dump_width; @@ -42,59 +44,65 @@ int BIO_dump_indent_cb(int (*cb) (const void *data, size_t len, void *u), if (indent < 0) indent = 0; - if (indent) { - if (indent > 128) - indent = 128; - memset(str, ' ', indent); - } - str[indent] = '\0'; + else if (indent > 128) + indent = 128; dump_width = DUMP_WIDTH_LESS_INDENT(indent); - rows = (len / dump_width); + rows = len / dump_width; if ((rows * dump_width) < len) rows++; for (i = 0; i < rows; i++) { - strcpy(buf, str); - sprintf(tmp, "%04x - ", i * dump_width); - strcat(buf, tmp); + n = BIO_snprintf(buf, sizeof(buf), "%*s%04x - ", indent, "", + i * dump_width); for (j = 0; j < dump_width; j++) { - if (((i * dump_width) + j) >= len) { - strcat(buf, " "); - } else { - ch = ((unsigned char)*(s + i * dump_width + j)) & 0xff; - sprintf(tmp, "%02x%c", ch, j == 7 ? '-' : ' '); - strcat(buf, tmp); + if (SPACE(buf, n, 3)) { + if (((i * dump_width) + j) >= len) { + strcpy(buf + n, " "); + } else { + ch = ((unsigned char)*(s + i * dump_width + j)) & 0xff; + BIO_snprintf(buf + n, 4, "%02x%c", ch, + j == 7 ? '-' : ' '); + } + n += 3; } } - strcat(buf, " "); + if (SPACE(buf, n, 2)) { + strcpy(buf + n, " "); + n += 2; + } for (j = 0; j < dump_width; j++) { if (((i * dump_width) + j) >= len) break; - ch = ((unsigned char)*(s + i * dump_width + j)) & 0xff; + if (SPACE(buf, n, 1)) { + ch = ((unsigned char)*(s + i * dump_width + j)) & 0xff; #ifndef CHARSET_EBCDIC - sprintf(tmp, "%c", ((ch >= ' ') && (ch <= '~')) ? ch : '.'); + buf[n++] = ((ch >= ' ') && (ch <= '~')) ? ch : '.'; #else - sprintf(tmp, "%c", - ((ch >= os_toascii[' ']) && (ch <= os_toascii['~'])) - ? os_toebcdic[ch] - : '.'); + buf[n++] = ((ch >= os_toascii[' ']) && (ch <= os_toascii['~'])) + ? os_toebcdic[ch] + : '.'; #endif - strcat(buf, tmp); + buf[n] = '\0'; + } + } + if (SPACE(buf, n, 1)) { + buf[n++] = '\n'; + buf[n] = '\0'; } - strcat(buf, "\n"); /* * if this is the last call then update the ddt_dump thing so that we * will move the selection point in the debug window */ - ret += cb((void *)buf, strlen(buf), u); + ret += cb((void *)buf, n, u); } #ifdef TRUNCATE if (trc > 0) { - sprintf(buf, "%s%04x - \n", str, len + trc); - ret += cb((void *)buf, strlen(buf), u); + n = BIO_snprintf(buf, sizeof(buf), "%*s%04x - \n", + indent, "", len + trc); + ret += cb((void *)buf, n, u); } #endif - return (ret); + return ret; } #ifndef OPENSSL_NO_STDIO diff --git a/crypto/bio/bio_cb.c b/crypto/bio/bio_cb.c index 13368e8..1154c23 100644 --- a/crypto/bio/bio_cb.c +++ b/crypto/bio/bio_cb.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -21,68 +21,69 @@ long BIO_debug_callback(BIO *bio, int cmd, const char *argp, char buf[256]; char *p; long r = 1; - int len; + int len, left; if (BIO_CB_RETURN & cmd) r = ret; - len = sprintf(buf, "BIO[%p]: ", (void *)bio); + len = BIO_snprintf(buf, sizeof(buf), "BIO[%p]: ", (void *)bio); /* Ignore errors and continue printing the other information. */ if (len < 0) len = 0; p = buf + len; + left = sizeof(buf) - len; switch (cmd) { case BIO_CB_FREE: - sprintf(p, "Free - %s\n", bio->method->name); + BIO_snprintf(p, left, "Free - %s\n", bio->method->name); break; case BIO_CB_READ: if (bio->method->type & BIO_TYPE_DESCRIPTOR) - sprintf(p, "read(%d,%lu) - %s fd=%d\n", - bio->num, (unsigned long)argi, - bio->method->name, bio->num); + BIO_snprintf(p, left, "read(%d,%lu) - %s fd=%d\n", + bio->num, (unsigned long)argi, + bio->method->name, bio->num); else - sprintf(p, "read(%d,%lu) - %s\n", + BIO_snprintf(p, left, "read(%d,%lu) - %s\n", bio->num, (unsigned long)argi, bio->method->name); break; case BIO_CB_WRITE: if (bio->method->type & BIO_TYPE_DESCRIPTOR) - sprintf(p, "write(%d,%lu) - %s fd=%d\n", - bio->num, (unsigned long)argi, - bio->method->name, bio->num); + BIO_snprintf(p, left, "write(%d,%lu) - %s fd=%d\n", + bio->num, (unsigned long)argi, + bio->method->name, bio->num); else - sprintf(p, "write(%d,%lu) - %s\n", - bio->num, (unsigned long)argi, bio->method->name); + BIO_snprintf(p, left, "write(%d,%lu) - %s\n", + bio->num, (unsigned long)argi, bio->method->name); break; case BIO_CB_PUTS: - sprintf(p, "puts() - %s\n", bio->method->name); + BIO_snprintf(p, left, "puts() - %s\n", bio->method->name); break; case BIO_CB_GETS: - sprintf(p, "gets(%lu) - %s\n", (unsigned long)argi, - bio->method->name); + BIO_snprintf(p, left, "gets(%lu) - %s\n", (unsigned long)argi, + bio->method->name); break; case BIO_CB_CTRL: - sprintf(p, "ctrl(%lu) - %s\n", (unsigned long)argi, - bio->method->name); + BIO_snprintf(p, left, "ctrl(%lu) - %s\n", (unsigned long)argi, + bio->method->name); break; case BIO_CB_RETURN | BIO_CB_READ: - sprintf(p, "read return %ld\n", ret); + BIO_snprintf(p, left, "read return %ld\n", ret); break; case BIO_CB_RETURN | BIO_CB_WRITE: - sprintf(p, "write return %ld\n", ret); + BIO_snprintf(p, left, "write return %ld\n", ret); break; case BIO_CB_RETURN | BIO_CB_GETS: - sprintf(p, "gets return %ld\n", ret); + BIO_snprintf(p, left, "gets return %ld\n", ret); break; case BIO_CB_RETURN | BIO_CB_PUTS: - sprintf(p, "puts return %ld\n", ret); + BIO_snprintf(p, left, "puts return %ld\n", ret); break; case BIO_CB_RETURN | BIO_CB_CTRL: - sprintf(p, "ctrl return %ld\n", ret); + BIO_snprintf(p, left, "ctrl return %ld\n", ret); break; default: - sprintf(p, "bio callback - unknown type (%d)\n", cmd); + BIO_snprintf(p, left, "bio callback - unknown type (%d)\n", cmd); break; } @@ -93,5 +94,5 @@ long BIO_debug_callback(BIO *bio, int cmd, const char *argp, else fputs(buf, stderr); #endif - return (r); + return r; } diff --git a/crypto/bio/bss_file.c b/crypto/bio/bss_file.c index 49d8f09..e7bbc31 100644 --- a/crypto/bio/bss_file.c +++ b/crypto/bio/bss_file.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -85,17 +85,17 @@ BIO *BIO_new_file(const char *filename, const char *mode) BIOerr(BIO_F_BIO_NEW_FILE, BIO_R_NO_SUCH_FILE); else BIOerr(BIO_F_BIO_NEW_FILE, ERR_R_SYS_LIB); - return (NULL); + return NULL; } if ((ret = BIO_new(BIO_s_file())) == NULL) { fclose(file); - return (NULL); + return NULL; } BIO_clear_flags(ret, BIO_FLAGS_UPLINK); /* we did fopen -> we disengage * UPLINK */ BIO_set_fp(ret, file, fp_flags); - return (ret); + return ret; } BIO *BIO_new_fp(FILE *stream, int close_flag) @@ -103,17 +103,17 @@ BIO *BIO_new_fp(FILE *stream, int close_flag) BIO *ret; if ((ret = BIO_new(BIO_s_file())) == NULL) - return (NULL); + return NULL; /* redundant flag, left for documentation purposes */ BIO_set_flags(ret, BIO_FLAGS_UPLINK); BIO_set_fp(ret, stream, close_flag); - return (ret); + return ret; } const BIO_METHOD *BIO_s_file(void) { - return (&methods_filep); + return &methods_filep; } static int file_new(BIO *bi) @@ -122,13 +122,13 @@ static int file_new(BIO *bi) bi->num = 0; bi->ptr = NULL; bi->flags = BIO_FLAGS_UPLINK; /* default to UPLINK */ - return (1); + return 1; } static int file_free(BIO *a) { if (a == NULL) - return (0); + return 0; if (a->shutdown) { if ((a->init) && (a->ptr != NULL)) { if (a->flags & BIO_FLAGS_UPLINK) @@ -140,7 +140,7 @@ static int file_free(BIO *a) } a->init = 0; } - return (1); + return 1; } static int file_read(BIO *b, char *out, int outl) @@ -160,7 +160,7 @@ static int file_read(BIO *b, char *out, int outl) ret = -1; } } - return (ret); + return ret; } static int file_write(BIO *b, const char *in, int inl) @@ -181,7 +181,7 @@ static int file_write(BIO *b, const char *in, int inl) * implementations (VMS) */ } - return (ret); + return ret; } static long file_ctrl(BIO *b, int cmd, long num, void *ptr) @@ -271,15 +271,15 @@ static long file_ctrl(BIO *b, int cmd, long num, void *ptr) b->shutdown = (int)num & BIO_CLOSE; if (num & BIO_FP_APPEND) { if (num & BIO_FP_READ) - strcpy(p, "a+"); + OPENSSL_strlcpy(p, "a+", sizeof(p)); else - strcpy(p, "a"); + OPENSSL_strlcpy(p, "a", sizeof(p)); } else if ((num & BIO_FP_READ) && (num & BIO_FP_WRITE)) - strcpy(p, "r+"); + OPENSSL_strlcpy(p, "r+", sizeof(p)); else if (num & BIO_FP_WRITE) - strcpy(p, "w"); + OPENSSL_strlcpy(p, "w", sizeof(p)); else if (num & BIO_FP_READ) - strcpy(p, "r"); + OPENSSL_strlcpy(p, "r", sizeof(p)); else { BIOerr(BIO_F_FILE_CTRL, BIO_R_BAD_FOPEN_MODE); ret = 0; @@ -287,9 +287,9 @@ static long file_ctrl(BIO *b, int cmd, long num, void *ptr) } # if defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32_CYGWIN) if (!(num & BIO_FP_TEXT)) - strcat(p, "b"); + OPENSSL_strlcat(p, "b", sizeof(p)); else - strcat(p, "t"); + OPENSSL_strlcat(p, "t", sizeof(p)); # endif fp = openssl_fopen(ptr, p); if (fp == NULL) { @@ -339,7 +339,7 @@ static long file_ctrl(BIO *b, int cmd, long num, void *ptr) ret = 0; break; } - return (ret); + return ret; } static int file_gets(BIO *bp, char *buf, int size) @@ -357,7 +357,7 @@ static int file_gets(BIO *bp, char *buf, int size) if (buf[0] != '\0') ret = strlen(buf); err: - return (ret); + return ret; } static int file_puts(BIO *bp, const char *str) @@ -366,7 +366,7 @@ static int file_puts(BIO *bp, const char *str) n = strlen(str); ret = file_write(bp, str, n); - return (ret); + return ret; } #else @@ -419,7 +419,7 @@ static const BIO_METHOD methods_filep = { const BIO_METHOD *BIO_s_file(void) { - return (&methods_filep); + return &methods_filep; } BIO *BIO_new_file(const char *filename, const char *mode) From rsalz at openssl.org Thu Jul 6 23:27:55 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 06 Jul 2017 23:27:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499383675.197755.17461.nullmailer@dev.openssl.org> The branch master has been updated via 1ef454181394b474ed590c551f659b4ce11aa093 (commit) from 59e539e6429d9c3b5c4db07569f09ec6acc5a7e9 (commit) - Log ----------------------------------------------------------------- commit 1ef454181394b474ed590c551f659b4ce11aa093 Author: Rich Salz Date: Thu Jul 6 15:28:35 2017 -0400 Remove some now-unneeded VMS controls Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3875) ----------------------------------------------------------------------- Summary of changes: crypto/rand/randfile.c | 20 ++++---------------- 1 file changed, 4 insertions(+), 16 deletions(-) diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index c60022c..4005f78 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -48,23 +48,14 @@ #endif #define RAND_FILE_SIZE 1024 +#define RFILE ".rnd" #ifdef OPENSSL_SYS_VMS /* - * Misc hacks needed for specific cases. - * * __FILE_ptr32 is a type provided by DEC C headers (types.h specifically) * to make sure the FILE* is a 32-bit pointer no matter what. We know that - * stdio function return this type (a study of stdio.h proves it). - */ -# if __INITIAL_POINTER_SIZE == 64 -# pragma pointer_size save -# pragma pointer_size 32 -typedef char *char_ptr32; -# pragma pointer_size restore -# endif - -/* + * stdio functions return this type (a study of stdio.h proves it). + * * This declaration is a nasty hack to get around vms' extension to fopen for * passing in sharing options being disabled by /STANDARD=ANSI89 */ @@ -72,12 +63,9 @@ static __FILE_ptr32 (*const vms_fopen)(const char *, const char *, ...) = (__FILE_ptr32 (*)(const char *, const char *, ...))fopen; # define VMS_OPEN_ATTRS \ "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0" - -# define openssl_fopen(fname,mode) vms_fopen((fname), (mode), VMS_OPEN_ATTRS) +# define openssl_fopen(fname, mode) vms_fopen((fname), (mode), VMS_OPEN_ATTRS) #endif -#define RFILE ".rnd" - /* * Note that these functions are intended for seed files only. Entropy * devices and EGD sockets are handled in rand_unix.c If |bytes| is From paul.dale at oracle.com Fri Jul 7 03:34:59 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Fri, 07 Jul 2017 03:34:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499398499.009361.363.nullmailer@dev.openssl.org> The branch master has been updated via ab3e8f63154c7daea9e67846aa83b6e1de7f8969 (commit) from 1ef454181394b474ed590c551f659b4ce11aa093 (commit) - Log ----------------------------------------------------------------- commit ab3e8f63154c7daea9e67846aa83b6e1de7f8969 Author: Pauli Date: Fri Jul 7 11:44:52 2017 +1000 Rearrange link line so the libraries come after the source. Some linkers like it this way. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3879) ----------------------------------------------------------------------- Summary of changes: demos/bio/Makefile | 2 +- demos/evp/Makefile | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/demos/bio/Makefile b/demos/bio/Makefile index 493e8a5..5a4e4a4 100644 --- a/demos/bio/Makefile +++ b/demos/bio/Makefile @@ -27,4 +27,4 @@ server-cmod: server-cmod.o server-conf: server-conf.o client-arg client-conf saccept sconnect server-arg server-cmod server-conf: - $(CC) $(CFLAGS) $(LDFLAGS) -o $@ $< + $(CC) $(CFLAGS) -o $@ $< $(LDFLAGS) diff --git a/demos/evp/Makefile b/demos/evp/Makefile index 72c6e81..3a85b22 100644 --- a/demos/evp/Makefile +++ b/demos/evp/Makefile @@ -17,4 +17,4 @@ aesccm: aesccm.o aesgcm: aesgcm.o aesccm aesgcm: - $(CC) $(CFLAGS) $(LDFLAGS) -o $@ $< + $(CC) $(CFLAGS) -o $@ $< $(LDFLAGS) From paul.dale at oracle.com Fri Jul 7 03:37:45 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Fri, 07 Jul 2017 03:37:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499398665.980479.1253.nullmailer@dev.openssl.org> The branch master has been updated via 86ba26c80a49aee3c588d286d91eb3843529f7e2 (commit) via b4df712acad6514efc8753d9aa8b5fe3a721c811 (commit) from ab3e8f63154c7daea9e67846aa83b6e1de7f8969 (commit) - Log ----------------------------------------------------------------- commit 86ba26c80a49aee3c588d286d91eb3843529f7e2 Author: Pauli Date: Fri Jul 7 10:17:59 2017 +1000 Address potential buffer overflows. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3878) commit b4df712acad6514efc8753d9aa8b5fe3a721c811 Author: Pauli Date: Fri Jul 7 07:29:55 2017 +1000 change return (x) to return x Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3878) ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_print.c | 59 +++++++++++++++++++++-------------------- crypto/mem_dbg.c | 74 ++++++++++++++++++++++++++++++++++++---------------- crypto/pem/pem_lib.c | 63 +++++++++++++++++++++++--------------------- 3 files changed, 115 insertions(+), 81 deletions(-) diff --git a/crypto/bn/bn_print.c b/crypto/bn/bn_print.c index 708067a..9f84997 100644 --- a/crypto/bn/bn_print.c +++ b/crypto/bn/bn_print.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -46,13 +46,13 @@ char *BN_bn2hex(const BIGNUM *a) } *p = '\0'; err: - return (buf); + return buf; } /* Must 'OPENSSL_free' the returned data */ char *BN_bn2dec(const BIGNUM *a) { - int i = 0, num, ok = 0; + int i = 0, num, ok = 0, n, tbytes; char *buf = NULL; char *p; BIGNUM *t = NULL; @@ -67,9 +67,10 @@ char *BN_bn2dec(const BIGNUM *a) */ i = BN_num_bits(a) * 3; num = (i / 10 + i / 1000 + 1) + 1; + tbytes = num + 3; /* negative and terminator and one spare? */ bn_data_num = num / BN_DEC_NUM + 1; bn_data = OPENSSL_malloc(bn_data_num * sizeof(BN_ULONG)); - buf = OPENSSL_malloc(num + 3); + buf = OPENSSL_malloc(tbytes); if ((buf == NULL) || (bn_data == NULL)) { BNerr(BN_F_BN_BN2DEC, ERR_R_MALLOC_FAILURE); goto err; @@ -100,14 +101,16 @@ char *BN_bn2dec(const BIGNUM *a) * the last one needs truncation. The blocks need to be reversed in * order. */ - sprintf(p, BN_DEC_FMT1, *lp); - while (*p) - p++; + n = BIO_snprintf(p, tbytes - (size_t)(p - buf), BN_DEC_FMT1, *lp); + if (n < 0) + goto err; + p += n; while (lp != bn_data) { lp--; - sprintf(p, BN_DEC_FMT2, *lp); - while (*p) - p++; + n = BIO_snprintf(p, tbytes - (size_t)(p - buf), BN_DEC_FMT2, *lp); + if (n < 0) + goto err; + p += n; } } ok = 1; @@ -128,7 +131,7 @@ int BN_hex2bn(BIGNUM **bn, const char *a) int num; if ((a == NULL) || (*a == '\0')) - return (0); + return 0; if (*a == '-') { neg = 1; @@ -143,12 +146,12 @@ int BN_hex2bn(BIGNUM **bn, const char *a) num = i + neg; if (bn == NULL) - return (num); + return num; /* a is the start of the hex digits, and it is 'i' long */ if (*bn == NULL) { if ((ret = BN_new()) == NULL) - return (0); + return 0; } else { ret = *bn; BN_zero(ret); @@ -186,11 +189,11 @@ int BN_hex2bn(BIGNUM **bn, const char *a) /* Don't set the negative flag if it's zero. */ if (ret->top != 0) ret->neg = neg; - return (num); + return num; err: if (*bn == NULL) BN_free(ret); - return (0); + return 0; } int BN_dec2bn(BIGNUM **bn, const char *a) @@ -201,7 +204,7 @@ int BN_dec2bn(BIGNUM **bn, const char *a) int num; if ((a == NULL) || (*a == '\0')) - return (0); + return 0; if (*a == '-') { neg = 1; a++; @@ -215,7 +218,7 @@ int BN_dec2bn(BIGNUM **bn, const char *a) num = i + neg; if (bn == NULL) - return (num); + return num; /* * a is the start of the digits, and it is 'i' long. We chop it into @@ -223,7 +226,7 @@ int BN_dec2bn(BIGNUM **bn, const char *a) */ if (*bn == NULL) { if ((ret = BN_new()) == NULL) - return (0); + return 0; } else { ret = *bn; BN_zero(ret); @@ -256,11 +259,11 @@ int BN_dec2bn(BIGNUM **bn, const char *a) /* Don't set the negative flag if it's zero. */ if (ret->top != 0) ret->neg = neg; - return (num); + return num; err: if (*bn == NULL) BN_free(ret); - return (0); + return 0; } int BN_asc2bn(BIGNUM **bn, const char *a) @@ -290,11 +293,11 @@ int BN_print_fp(FILE *fp, const BIGNUM *a) int ret; if ((b = BIO_new(BIO_s_file())) == NULL) - return (0); + return 0; BIO_set_fp(b, fp, BIO_NOCLOSE); ret = BN_print(b, a); BIO_free(b); - return (ret); + return ret; } # endif @@ -320,7 +323,7 @@ int BN_print(BIO *bp, const BIGNUM *a) } ret = 1; end: - return (ret); + return ret; } char *BN_options(void) @@ -331,12 +334,12 @@ char *BN_options(void) if (!init) { init++; #ifdef BN_LLONG - sprintf(data, "bn(%d,%d)", - (int)sizeof(BN_ULLONG) * 8, (int)sizeof(BN_ULONG) * 8); + BIO_snprintf(data, sizeof(data), "bn(%zu,%zu)", + sizeof(BN_ULLONG) * 8, sizeof(BN_ULONG) * 8); #else - sprintf(data, "bn(%d,%d)", - (int)sizeof(BN_ULONG) * 8, (int)sizeof(BN_ULONG) * 8); + BIO_snprintf(data, sizeof(data), "bn(%zu,%zu)", + sizeof(BN_ULONG) * 8, sizeof(BN_ULONG) * 8); #endif } - return (data); + return data; } diff --git a/crypto/mem_dbg.c b/crypto/mem_dbg.c index c0bb2be..70b5e62 100644 --- a/crypto/mem_dbg.c +++ b/crypto/mem_dbg.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -183,7 +183,7 @@ int CRYPTO_mem_ctrl(int mode) break; } CRYPTO_THREAD_unlock(malloc_lock); - return (ret); + return ret; #endif } @@ -206,7 +206,7 @@ static int mem_check_on(void) CRYPTO_THREAD_unlock(malloc_lock); } - return (ret); + return ret; } static int mem_cmp(const MEM *a, const MEM *b) @@ -231,7 +231,7 @@ static unsigned long mem_hash(const MEM *a) ret = (size_t)a->addr; ret = ret * 17851 + (ret >> 14) * 7 + (ret >> 4) * 251; - return (ret); + return ret; } /* returns 1 if there was an info to pop, 0 if the stack was empty. */ @@ -292,7 +292,7 @@ int CRYPTO_mem_debug_push(const char *info, const char *file, int line) CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE); } - return (ret); + return ret; } int CRYPTO_mem_debug_pop(void) @@ -304,7 +304,7 @@ int CRYPTO_mem_debug_pop(void) ret = pop_info(); CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE); } - return (ret); + return ret; } static unsigned long break_order_num = 0; @@ -453,8 +453,9 @@ static void print_leak(const MEM *m, MEM_LEAK *l) { char buf[1024]; char *bufp = buf; + size_t len = sizeof(buf), ami_cnt; APP_INFO *amip; - int ami_cnt; + int n; struct tm *lcl = NULL; /* * Convert between CRYPTO_THREAD_ID (which could be anything at all) and @@ -468,21 +469,37 @@ static void print_leak(const MEM *m, MEM_LEAK *l) CRYPTO_THREAD_ID ti; lcl = localtime(&m->time); - sprintf(bufp, "[%02d:%02d:%02d] ", lcl->tm_hour, lcl->tm_min, lcl->tm_sec); - bufp += strlen(bufp); + n = BIO_snprintf(bufp, len, "[%02d:%02d:%02d] ", + lcl->tm_hour, lcl->tm_min, lcl->tm_sec); + if (n <= 0) { + bufp[0] = '\0'; + return; + } + bufp += n; + len -= n; - sprintf(bufp, "%5lu file=%s, line=%d, ", m->order, m->file, m->line); - bufp += strlen(bufp); + n = BIO_snprintf(bufp, len, "%5lu file=%s, line=%d, ", + m->order, m->file, m->line); + if (n <= 0) + return; + bufp += n; + len -= n; tid.ltid = 0; tid.tid = m->threadid; - sprintf(bufp, "thread=%lu, ", tid.ltid); - bufp += strlen(bufp); + n = BIO_snprintf(bufp, len, "thread=%lu, ", tid.ltid); + if (n <= 0) + return; + bufp += n; + len -= n; - sprintf(bufp, "number=%d, address=%p\n", m->num, m->addr); - bufp += strlen(bufp); + n = BIO_snprintf(bufp, len, "number=%d, address=%p\n", m->num, m->addr); + if (n <= 0) + return; + bufp += n; + len -= n; - l->print_cb(buf, strlen(buf), l->print_cb_arg); + l->print_cb(buf, (size_t)(bufp - buf), l->print_cb_arg); l->chunks++; l->bytes += m->num; @@ -498,23 +515,34 @@ static void print_leak(const MEM *m, MEM_LEAK *l) int info_len; ami_cnt++; + if (ami_cnt >= sizeof(buf) - 1) + break; memset(buf, '>', ami_cnt); + buf[ami_cnt] = '\0'; tid.ltid = 0; tid.tid = amip->threadid; - sprintf(buf + ami_cnt, " thread=%lu, file=%s, line=%d, info=\"", - tid.ltid, amip->file, amip->line); - buf_len = strlen(buf); + n = BIO_snprintf(buf + ami_cnt, sizeof(buf) - ami_cnt, + " thread=%lu, file=%s, line=%d, info=\"", + tid.ltid, amip->file, amip->line); + if (n <= 0) + break; + buf_len = ami_cnt + n; info_len = strlen(amip->info); if (128 - buf_len - 3 < info_len) { memcpy(buf + buf_len, amip->info, 128 - buf_len - 3); buf_len = 128 - 3; } else { - strcpy(buf + buf_len, amip->info); - buf_len = strlen(buf); + n = BIO_snprintf(buf + buf_len, sizeof(buf) - buf_len, "%s", + amip->info); + if (n < 0) + break; + buf_len += n; } - sprintf(buf + buf_len, "\"\n"); + n = BIO_snprintf(buf + buf_len, sizeof(buf) - buf_len, "\"\n"); + if (n <= 0) + break; - l->print_cb(buf, strlen(buf), l->print_cb_arg); + l->print_cb(buf, buf_len + n, l->print_cb_arg); amip = amip->next; } diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index f18dcca..aacdad9 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -71,6 +71,7 @@ int PEM_def_callback(char *buf, int num, int w, void *key) void PEM_proc_type(char *buf, int type) { const char *str; + char *p = buf + strlen(buf); if (type == PEM_TYPE_ENCRYPTED) str = "ENCRYPTED"; @@ -81,27 +82,29 @@ void PEM_proc_type(char *buf, int type) else str = "BAD-TYPE"; - strcat(buf, "Proc-Type: 4,"); - strcat(buf, str); - strcat(buf, "\n"); + BIO_snprintf(p, PEM_BUFSIZE - (size_t)(p - buf), "Proc-Type: 4,%s\n", str); } void PEM_dek_info(char *buf, const char *type, int len, char *str) { - static const unsigned char map[17] = "0123456789ABCDEF"; long i; - int j; - - strcat(buf, "DEK-Info: "); - strcat(buf, type); - strcat(buf, ","); - j = strlen(buf); - for (i = 0; i < len; i++) { - buf[j + i * 2] = map[(str[i] >> 4) & 0x0f]; - buf[j + i * 2 + 1] = map[(str[i]) & 0x0f]; - } - buf[j + i * 2] = '\n'; - buf[j + i * 2 + 1] = '\0'; + char *p = buf + strlen(buf); + int j = PEM_BUFSIZE - (size_t)(p - buf), n; + + n = BIO_snprintf(p, j, "DEK-Info: %s,", type); + if (n > 0) { + j -= n; + p += n; + for (i = 0; i < len; i++) { + n = BIO_snprintf(p, j, "%02X", 0xff & str[i]); + if (n <= 0) + return; + j -= n; + p += n; + } + if (j > 1) + strcpy(p, "\n"); + } } #ifndef OPENSSL_NO_STDIO @@ -113,12 +116,12 @@ void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x, if ((b = BIO_new(BIO_s_file())) == NULL) { PEMerr(PEM_F_PEM_ASN1_READ, ERR_R_BUF_LIB); - return (0); + return 0; } BIO_set_fp(b, fp, BIO_NOCLOSE); ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u); BIO_free(b); - return (ret); + return ret; } #endif @@ -298,12 +301,12 @@ int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp, if ((b = BIO_new(BIO_s_file())) == NULL) { PEMerr(PEM_F_PEM_ASN1_WRITE, ERR_R_BUF_LIB); - return (0); + return 0; } BIO_set_fp(b, fp, BIO_NOCLOSE); ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u); BIO_free(b); - return (ret); + return ret; } #endif @@ -402,7 +405,7 @@ int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp, EVP_CIPHER_CTX_free(ctx); OPENSSL_cleanse(buf, PEM_BUFSIZE); OPENSSL_clear_free(data, (unsigned int)dsize); - return (ret); + return ret; } int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen, @@ -570,14 +573,14 @@ static int load_iv(char **fromp, unsigned char *to, int num) v = OPENSSL_hexchar2int(*from); if (v < 0) { PEMerr(PEM_F_LOAD_IV, PEM_R_BAD_IV_CHARS); - return (0); + return 0; } from++; to[i / 2] |= v << (long)((!(i & 1)) * 4); } *fromp = from; - return (1); + return 1; } #ifndef OPENSSL_NO_STDIO @@ -589,12 +592,12 @@ int PEM_write(FILE *fp, const char *name, const char *header, if ((b = BIO_new(BIO_s_file())) == NULL) { PEMerr(PEM_F_PEM_WRITE, ERR_R_BUF_LIB); - return (0); + return 0; } BIO_set_fp(b, fp, BIO_NOCLOSE); ret = PEM_write_bio(b, name, header, data, len); BIO_free(b); - return (ret); + return ret; } #endif @@ -651,12 +654,12 @@ int PEM_write_bio(BIO *bp, const char *name, const char *header, goto err; OPENSSL_clear_free(buf, PEM_BUFSIZE * 8); EVP_ENCODE_CTX_free(ctx); - return (i + outl); + return i + outl; err: OPENSSL_clear_free(buf, PEM_BUFSIZE * 8); EVP_ENCODE_CTX_free(ctx); PEMerr(PEM_F_PEM_WRITE_BIO, reason); - return (0); + return 0; } #ifndef OPENSSL_NO_STDIO @@ -668,12 +671,12 @@ int PEM_read(FILE *fp, char **name, char **header, unsigned char **data, if ((b = BIO_new(BIO_s_file())) == NULL) { PEMerr(PEM_F_PEM_READ, ERR_R_BUF_LIB); - return (0); + return 0; } BIO_set_fp(b, fp, BIO_NOCLOSE); ret = PEM_read_bio(b, name, header, data, len); BIO_free(b); - return (ret); + return ret; } #endif From appro at openssl.org Fri Jul 7 08:06:05 2017 From: appro at openssl.org (Andy Polyakov) Date: Fri, 07 Jul 2017 08:06:05 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499414765.217413.22495.nullmailer@dev.openssl.org> The branch master has been updated via 313fa47fea55fdf4076b8126dcacd68536083014 (commit) from 86ba26c80a49aee3c588d286d91eb3843529f7e2 (commit) - Log ----------------------------------------------------------------- commit 313fa47fea55fdf4076b8126dcacd68536083014 Author: Andy Polyakov Date: Wed Jul 5 19:59:19 2017 +0200 Add sha/asm/keccak1600-avx512.pl. Reviewed-by: Rich Salz Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3861) ----------------------------------------------------------------------- Summary of changes: crypto/sha/asm/keccak1600-avx512.pl | 449 ++++++++++++++++++++++++++++++++++++ 1 file changed, 449 insertions(+) create mode 100755 crypto/sha/asm/keccak1600-avx512.pl diff --git a/crypto/sha/asm/keccak1600-avx512.pl b/crypto/sha/asm/keccak1600-avx512.pl new file mode 100755 index 0000000..9536351 --- /dev/null +++ b/crypto/sha/asm/keccak1600-avx512.pl @@ -0,0 +1,449 @@ +#!/usr/bin/env perl +# Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html +# +# ==================================================================== +# Written by Andy Polyakov for the OpenSSL +# project. The module is, however, dual licensed under OpenSSL and +# CRYPTOGAMS licenses depending on where you obtain it. For further +# details see http://www.openssl.org/~appro/cryptogams/. +# ==================================================================== +# +# Keccak-1600 for AVX-512F. +# +# July 2017. +# +# Below code is KECCAK_1X_ALT implementation (see sha/keccak1600.c). +# Pretty straightforward, the only "magic" is data layout in registers. +# It's impossible to have one that is optimal for every step, hence +# it's changing as algorithm progresses. Data is saved in order that +# benefits Chi, but at the same time is easily convertible to order +# that benefits Theta. Conversion from Chi layout to Theta is +# explicit and reverse one is kind of fused with Pi... +# +######################################################################## +# Numbers are cycles per processed byte out of large message. +# +# r=1088(*) +# +# Knights Landing - +# Skylake Xeon - +# +# (*) Corresponds to SHA3-256. + +######################################################################## +# Coordinates below correspond to those in sha/keccak1600.c. Layout +# suitable for Chi is one with y coordinates aligned column-wise. Trick +# is to add regular shift to x coordinate, so that Chi can still be +# performed with as little as 7 instructions, yet be converted to layout +# suitable for Theta with intra-register permutations alone. Here is +# "magic" layout for Chi (with pre-Theta shuffle): +# +# [4][4] [3][3] [2][2] [1][1] [0][0]>4.3.2.1.0>[4][4] [3][3] [2][2] [1][1] [0][0] +# [4][0] [3][4] [2][3] [1][2] [0][1]>3.2.1.0.4>[3][4] [2][3] [1][2] [0][1] [4][0] +# [4][1] [3][0] [2][4] [1][3] [0][2]>2.1.0.4.3>[2][4] [1][3] [0][2] [4][1] [3][0] +# [4][2] [3][1] [2][0] [1][4] [0][3]>1.0.4.3.2>[1][4] [0][3] [4][2] [3][1] [2][0] +# [4][3] [3][2] [2][1] [1][0] [0][4]>0.4.3.2.1>[0][4] [4][3] [3][2] [2][1] [1][0] +# +# Layout suitable to Theta has x coordinates aligned column-wise +# [it's interleaved with Pi indices transformation for reference]: +# +# [4][4] [3][3] [2][2] [1][1] [0][0] $A00 +##[0][4] [0][3] [0][2] [0][1] [0][0] +# [3][4] [2][3] [1][2] [0][1] [4][0] $A01 +##[2][3] [2][2] [2][1] [2][0] [2][4] +# [2][4] [1][3] [0][2] [4][1] [3][0] $A02 +##[4][2] [4][1] [4][0] [4][4] [4][3] +# [1][4] [0][3] [4][2] [3][1] [2][0] $A03 +##[1][1] [1][0] [1][4] [1][3] [1][2] +# [0][4] [4][3] [3][2] [2][1] [1][0] $A04 +##[3][0] [3][4] [3][3] [3][2] [3][1] +# +# Pi itself is performed by blending above data and finally shuffling it +# to original Chi layout: +# +# [1][1] [2][2] [3][3] [4][4] [0][0]>1.2.3.4.0>[4][4] [3][3] [2][2] [1][1] [0][0] +# [2][3] [3][4] [4][0] [0][1] [1][2]>2.3.4.0.1>[4][0] [3][4] [2][3] [1][2] [0][1] +# [3][0] [4][1] [0][2] [1][3] [2][4]>3.4.0.1.2>[4][1] [3][0] [2][4] [1][3] [0][2] +# [4][2] [0][3] [1][4] [2][0] [3][1]>4.0.1.2.3>[4][2] [3][1] [2][0] [1][4] [0][3] +# [0][4] [1][0] [2][1] [3][2] [4][3]>0.1.2.3.4>[4][3] [3][2] [2][1] [1][0] [0][4] +# +# As implied, data is loaded in Chi layout. Digits in variables' names +# represent right most coordinates of loaded data chunk: + +my ($A00, # [4][4] [3][3] [2][2] [1][1] [0][0] + $A01, # [4][0] [3][4] [2][3] [1][2] [0][1] + $A02, # [4][1] [3][0] [2][4] [1][3] [0][2] + $A03, # [4][2] [3][1] [2][0] [1][4] [0][3] + $A04) = # [4][3] [3][2] [2][1] [1][0] [0][4] + map("%zmm$_",(0..4)); + +# We also need to map the magic order into offsets within structure: + +my @A_jagged = ([0,0], [1,0], [2,0], [3,0], [4,0], + [4,1], [0,1], [1,1], [2,1], [3,1], + [3,2], [4,2], [0,2], [1,2], [2,2], + [2,3], [3,3], [4,3], [0,3], [1,3], + [1,4], [2,4], [3,4], [4,4], [0,4]); + @A_jagged_in = map(8*($$_[0]*8+$$_[1]), @A_jagged); # ... and now linear + @A_jagged_out = map(8*($$_[0]*5+$$_[1]), @A_jagged); # ... and now linear + +my @T = map("%zmm$_",(5..7,16..17)); +my @Chi = map("%zmm$_",(18..22)); +my @Theta = map("%zmm$_",(33,23..26)); # invalid @Theta[0] is not typo +my @Rhotate = map("%zmm$_",(27..31)); + +my ($C00,$D00) = @T[0..1]; +my ($k00001,$k00010,$k00100,$k01000,$k10000,$k11111) = map("%k$_",(1..6)); + +$code.=<<___; +.text + +.type __KeccakF1600,\@function +.align 32 +__KeccakF1600: + lea iotas(%rip),%r10 + mov \$24,%eax + jmp .Loop_avx512 + +.align 32 +.Loop_avx512: + ######################################### Theta + #vpermq $A00, at Theta[0],$A00 # doesn't actually change order + vpermq $A01, at Theta[1],$A01 + vpermq $A02, at Theta[2],$A02 + vpermq $A03, at Theta[3],$A03 + vpermq $A04, at Theta[4],$A04 + + vpxorq $A01,$A00,$C00 + vpxorq $A02,$C00,$C00 + vpternlogq \$0x96,$A04,$A03,$C00 + + vprolq \$1,$C00,$D00 + vpermq $C00, at Theta[1],$C00 + vpermq $D00, at Theta[4],$D00 + + vpternlogq \$0x96,$C00,$D00,$A00 + vpternlogq \$0x96,$C00,$D00,$A01 + vpternlogq \$0x96,$C00,$D00,$A02 + vpternlogq \$0x96,$C00,$D00,$A03 + vpternlogq \$0x96,$C00,$D00,$A04 + + ######################################### Rho + vprolvq @Rhotate[0],$A00,$A00 + vprolvq @Rhotate[1],$A01,$A01 + vprolvq @Rhotate[2],$A02,$A02 + vprolvq @Rhotate[3],$A03,$A03 + vprolvq @Rhotate[4],$A04,$A04 + + ######################################### Pi + vpblendmq $A02,$A00,@{T[0]}{$k00010} + vpblendmq $A00,$A03,@{T[1]}{$k00010} + vpblendmq $A03,$A01,@{T[2]}{$k00010} + vpblendmq $A01,$A04,@{T[3]}{$k00010} + vpblendmq $A04,$A02,@{T[4]}{$k00010} + + vpblendmq $A04, at T[0],@{T[0]}{$k00100} + vpblendmq $A02, at T[1],@{T[1]}{$k00100} + vpblendmq $A00, at T[2],@{T[2]}{$k00100} + vpblendmq $A03, at T[3],@{T[3]}{$k00100} + vpblendmq $A01, at T[4],@{T[4]}{$k00100} + + vpblendmq $A01, at T[0],@{T[0]}{$k01000} + vpblendmq $A04, at T[1],@{T[1]}{$k01000} + vpblendmq $A02, at T[2],@{T[2]}{$k01000} + vpblendmq $A00, at T[3],@{T[3]}{$k01000} + vpblendmq $A03, at T[4],@{T[4]}{$k01000} + + vpblendmq $A03, at T[0],@{T[0]}{$k10000} + vpblendmq $A01, at T[1],@{T[1]}{$k10000} + vpblendmq $A04, at T[2],@{T[2]}{$k10000} + vpblendmq $A02, at T[3],@{T[3]}{$k10000} + vpblendmq $A00, at T[4],@{T[4]}{$k10000} + + vpermq @T[0], at Chi[0],$A00 + vpermq @T[1], at Chi[1],$A01 + vpermq @T[2], at Chi[2],$A02 + vpermq @T[3], at Chi[3],$A03 + vpermq @T[4], at Chi[4],$A04 + + ######################################### Chi + vmovdqa64 $A00, at T[0] + vpternlogq \$0xD2,$A02,$A01,$A00 + vmovdqa64 $A01, at T[1] + vpternlogq \$0xD2,$A03,$A02,$A01 + vpternlogq \$0xD2,$A04,$A03,$A02 + vpternlogq \$0xD2, at T[0],$A04,$A03 + vpternlogq \$0xD2, at T[1], at T[0],$A04 + + ######################################### Iota + vpxorq (%r10),$A00,${A00}{$k00001} + lea 8(%r10),%r10 + + dec %eax + jnz .Loop_avx512 + + ret +.size __KeccakF1600,.-__KeccakF1600 +___ + +my ($A_flat,$inp,$len,$bsz) = ("%rdi","%rsi","%rdx","%rcx"); +my $out = $inp; # in squeeze + +$code.=<<___; +.globl SHA3_absorb +.type SHA3_absorb,\@function +.align 32 +SHA3_absorb: + mov %rsp,%r11 + + lea -320(%rsp),%rsp + and \$-64,%rsp + + lea 96($A_flat),$A_flat + lea 96($inp),$inp + lea 128(%rsp),%r9 + + vzeroupper + + lea theta_perm(%rip),%r8 + + kxnorw $k11111,$k11111,$k11111 + kshiftrw \$15,$k11111,$k00001 + kshiftrw \$11,$k11111,$k11111 + kshiftlw \$1,$k00001,$k00010 + kshiftlw \$2,$k00001,$k00100 + kshiftlw \$3,$k00001,$k01000 + kshiftlw \$4,$k00001,$k10000 + + #vmovdqa64 64*0(%r8), at Theta[0] + vmovdqa64 64*1(%r8), at Theta[1] + vmovdqa64 64*2(%r8), at Theta[2] + vmovdqa64 64*3(%r8), at Theta[3] + vmovdqa64 64*4(%r8), at Theta[4] + + vmovdqa64 64*5(%r8), at Rhotate[0] + vmovdqa64 64*6(%r8), at Rhotate[1] + vmovdqa64 64*7(%r8), at Rhotate[2] + vmovdqa64 64*8(%r8), at Rhotate[3] + vmovdqa64 64*9(%r8), at Rhotate[4] + + vmovdqa64 64*10(%r8), at Chi[0] + vmovdqa64 64*11(%r8), at Chi[1] + vmovdqa64 64*12(%r8), at Chi[2] + vmovdqa64 64*13(%r8), at Chi[3] + vmovdqa64 64*14(%r8), at Chi[4] + + vmovdqu64 40*0-96($A_flat),${A00}{$k11111}{z} + vpxorq @T[0], at T[0], at T[0] + vmovdqu64 40*1-96($A_flat),${A01}{$k11111}{z} + vmovdqu64 40*2-96($A_flat),${A02}{$k11111}{z} + vmovdqu64 40*3-96($A_flat),${A03}{$k11111}{z} + vmovdqu64 40*4-96($A_flat),${A04}{$k11111}{z} + + vmovdqa64 @T[0],0*64-128(%r9) # zero transfer area on stack + vmovdqa64 @T[0],1*64-128(%r9) + vmovdqa64 @T[0],2*64-128(%r9) + vmovdqa64 @T[0],3*64-128(%r9) + vmovdqa64 @T[0],4*64-128(%r9) + jmp .Loop_absorb_avx512 + +.align 32 +.Loop_absorb_avx512: + mov $bsz,%rax + sub $bsz,$len + jc .Ldone_absorb_avx512 + + shr \$3,%eax + vmovdqu64 -96($inp),@{T[0]}{$k11111} + sub \$4,%eax +___ +for(my $i=5; $i<25; $i++) { +$code.=<<___ + dec %eax + jz .Labsorved_avx512 + mov 8*$i-96($inp),%r8 + mov %r8,$A_jagged_in[$i]-128(%r9) +___ +} +$code.=<<___; +.Labsorved_avx512: + lea ($inp,$bsz),$inp + + vpxorq @T[0],$A00,$A00 + vpxorq 64*1-128(%r9),$A01,$A01 + vpxorq 64*2-128(%r9),$A02,$A02 + vpxorq 64*3-128(%r9),$A03,$A03 + vpxorq 64*4-128(%r9),$A04,$A04 + + call __KeccakF1600 + + jmp .Loop_absorb_avx512 + +.align 32 +.Ldone_absorb_avx512: + vmovdqu64 $A00,40*0-96($A_flat){$k11111} + vmovdqu64 $A01,40*1-96($A_flat){$k11111} + vmovdqu64 $A02,40*2-96($A_flat){$k11111} + vmovdqu64 $A03,40*3-96($A_flat){$k11111} + vmovdqu64 $A04,40*4-96($A_flat){$k11111} + + vzeroupper + + lea (%r11),%rsp + lea ($len,$bsz),%rax # return value + ret +.size SHA3_absorb,.-SHA3_absorb + +.globl SHA3_squeeze +.type SHA3_squeeze,\@function +.align 32 +SHA3_squeeze: + mov %rsp,%r11 + + lea 96($A_flat),$A_flat + cmp $bsz,$len + jbe .Lno_output_extension_avx512 + + vzeroupper + + lea theta_perm(%rip),%r8 + + kxnorw $k11111,$k11111,$k11111 + kshiftrw \$15,$k11111,$k00001 + kshiftrw \$11,$k11111,$k11111 + kshiftlw \$1,$k00001,$k00010 + kshiftlw \$2,$k00001,$k00100 + kshiftlw \$3,$k00001,$k01000 + kshiftlw \$4,$k00001,$k10000 + + #vmovdqa64 64*0(%r8), at Theta[0] + vmovdqa64 64*1(%r8), at Theta[1] + vmovdqa64 64*2(%r8), at Theta[2] + vmovdqa64 64*3(%r8), at Theta[3] + vmovdqa64 64*4(%r8), at Theta[4] + + vmovdqa64 64*5(%r8), at Rhotate[0] + vmovdqa64 64*6(%r8), at Rhotate[1] + vmovdqa64 64*7(%r8), at Rhotate[2] + vmovdqa64 64*8(%r8), at Rhotate[3] + vmovdqa64 64*9(%r8), at Rhotate[4] + + vmovdqa64 64*10(%r8), at Chi[0] + vmovdqa64 64*11(%r8), at Chi[1] + vmovdqa64 64*12(%r8), at Chi[2] + vmovdqa64 64*13(%r8), at Chi[3] + vmovdqa64 64*14(%r8), at Chi[4] + + vmovdqu64 40*0-96($A_flat),${A00}{$k11111}{z} + vmovdqu64 40*1-96($A_flat),${A01}{$k11111}{z} + vmovdqu64 40*2-96($A_flat),${A02}{$k11111}{z} + vmovdqu64 40*3-96($A_flat),${A03}{$k11111}{z} + vmovdqu64 40*4-96($A_flat),${A04}{$k11111}{z} + +.Lno_output_extension_avx512: + shr \$3,$bsz + mov $bsz,%rax + +.Loop_squeeze_avx512: + mov @A_jagged_out[$i]-96($A_flat),%r8 +___ +for (my $i=0; $i<25; $i++) { +$code.=<<___; + sub \$8,$len + jc .Ltail_squeeze_avx512 + mov %r8,($out) + lea 8($out),$out + je .Ldone_squeeze_avx512 + dec %eax + je .Lextend_output_avx512 + mov @A_jagged_out[$i+1]-96($A_flat),%r8 +___ +} +$code.=<<___; +.Lextend_output_avx512: + call __KeccakF1600 + + vmovdqu64 $A00,40*0-96($A_flat){$k11111} + vmovdqu64 $A01,40*1-96($A_flat){$k11111} + vmovdqu64 $A02,40*2-96($A_flat){$k11111} + vmovdqu64 $A03,40*3-96($A_flat){$k11111} + vmovdqu64 $A04,40*4-96($A_flat){$k11111} + + mov $bsz,%rax + jmp .Loop_squeeze_avx512 + + +.Ltail_squeeze_avx512: + add \$8,$len +.Loop_tail_avx512: + mov %r8b,($out) + lea 1($out),$out + shr \$8,%r8 + dec $len + jnz .Loop_tail_avx512 + +.Ldone_squeeze_avx512: + vzeroupper + + lea (%r11),%rsp + ret +.size SHA3_squeeze,.-SHA3_squeeze + +.align 64 +theta_perm: + .quad 0, 1, 2, 3, 4, 5, 6, 7 # [not used] + .quad 4, 0, 1, 2, 3, 5, 6, 7 + .quad 3, 4, 0, 1, 2, 5, 6, 7 + .quad 2, 3, 4, 0, 1, 5, 6, 7 + .quad 1, 2, 3, 4, 0, 5, 6, 7 + +rhotates: + .quad 0, 44, 43, 21, 14, 0, 0, 0 # [0][0] [1][1] [2][2] [3][3] [4][4] + .quad 18, 1, 6, 25, 8, 0, 0, 0 # [4][0] [0][1] [1][2] [2][3] [3][4] + .quad 41, 2, 62, 55, 39, 0, 0, 0 # [3][0] [4][1] [0][2] [1][3] [2][4] + .quad 3, 45, 61, 28, 20, 0, 0, 0 # [2][0] [3][1] [4][2] [0][3] [1][4] + .quad 36, 10, 15, 56, 27, 0, 0, 0 # [1][0] [2][1] [3][2] [4][3] [0][4] + +chi_perm: + .quad 0, 4, 3, 2, 1, 5, 6, 7 + .quad 1, 0, 4, 3, 2, 5, 6, 7 + .quad 2, 1, 0, 4, 3, 5, 6, 7 + .quad 3, 2, 1, 0, 4, 5, 6, 7 + .quad 4, 3, 2, 1, 0, 5, 6, 7 + +iotas: + .quad 0x0000000000000001 + .quad 0x0000000000008082 + .quad 0x800000000000808a + .quad 0x8000000080008000 + .quad 0x000000000000808b + .quad 0x0000000080000001 + .quad 0x8000000080008081 + .quad 0x8000000000008009 + .quad 0x000000000000008a + .quad 0x0000000000000088 + .quad 0x0000000080008009 + .quad 0x000000008000000a + .quad 0x000000008000808b + .quad 0x800000000000008b + .quad 0x8000000000008089 + .quad 0x8000000000008003 + .quad 0x8000000000008002 + .quad 0x8000000000000080 + .quad 0x000000000000800a + .quad 0x800000008000000a + .quad 0x8000000080008081 + .quad 0x8000000000008080 + .quad 0x0000000080000001 + .quad 0x8000000080008008 + +.asciz "Keccak-1600 absorb and squeeze for AVX-512F, CRYPTOGAMS by " +___ + +print $code; +close STDOUT; From levitte at openssl.org Fri Jul 7 09:31:08 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 07 Jul 2017 09:31:08 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499419868.030881.28771.nullmailer@dev.openssl.org> The branch master has been updated via 4549ed12ec3337313c14815438fa9aee88bf1359 (commit) via bfa3480f7609351563ac36dddd7c64e97aa6f446 (commit) via 984cf15eb5faac8e328d1ba4a623b1777eb82de1 (commit) from 313fa47fea55fdf4076b8126dcacd68536083014 (commit) - Log ----------------------------------------------------------------- commit 4549ed12ec3337313c14815438fa9aee88bf1359 Author: Richard Levitte Date: Fri Jul 7 11:11:33 2017 +0200 test/run_tests.pl: Make sure to exit with a code that's understood universally TAP::Parser::Aggregator::has_errors may return any number, not just 0 and 1. With Perl on VMS, any number from 2 and on is interpreted as a VMS status, the 3 lower bits are the encoded severity (1 = SUCCESS, for example), so depending on what has_errors returns, a test failure might be interpreted as a success. Therefore, it's better to make sure the exit code is 0 or 1, nothing else (they are special on VMS, and mean SUCCESS or FAILURE, to match Unix conventions). Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3880) commit bfa3480f7609351563ac36dddd7c64e97aa6f446 Author: Richard Levitte Date: Fri Jul 7 11:10:05 2017 +0200 test/recipes/90-test_shlibload.t: Make sure to handle library renames VMS renames our libraries to fit VMS conventions. This must be accounted for when we want to load them. Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3880) commit 984cf15eb5faac8e328d1ba4a623b1777eb82de1 Author: Richard Levitte Date: Fri Jul 7 11:09:19 2017 +0200 VMS: When running a sub-MMS, make sure to give it the main MMS' qualifiers Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3880) ----------------------------------------------------------------------- Summary of changes: Configurations/descrip.mms.tmpl | 2 +- test/recipes/90-test_shlibload.t | 6 ++++-- test/run_tests.pl | 11 ++++++++++- 3 files changed, 15 insertions(+), 4 deletions(-) diff --git a/Configurations/descrip.mms.tmpl b/Configurations/descrip.mms.tmpl index b1e5d70..31671e3 100644 --- a/Configurations/descrip.mms.tmpl +++ b/Configurations/descrip.mms.tmpl @@ -91,7 +91,7 @@ sub dependmagic { my $target = shift; - return "$target : build_generated\n\t\pipe \$(MMS) depend && \$(MMS) _$target\n_$target"; + return "$target : build_generated\n\t\pipe \$(MMS) \$(MMSQUALIFIERS) depend && \$(MMS) \$(MMSQUALIFIERS) _$target\n_$target"; } #use Data::Dumper; #print STDERR "DEBUG: before:\n", Dumper($unified_info{before}); diff --git a/test/recipes/90-test_shlibload.t b/test/recipes/90-test_shlibload.t index 9058ba5..aa8d98d 100644 --- a/test/recipes/90-test_shlibload.t +++ b/test/recipes/90-test_shlibload.t @@ -22,10 +22,12 @@ plan skip_all => "Test only supported in a shared build" if disabled("shared"); plan tests => 3; +my $libcrypto_idx = $unified_info{rename}->{libcrypto} // "libcrypto"; +my $libssl_idx = $unified_info{rename}->{libssl} // "libssl"; my $libcrypto = - $unified_info{sharednames}->{libcrypto}.$target{shared_extension_simple}; + $unified_info{sharednames}->{$libcrypto_idx}.$target{shared_extension_simple}; my $libssl = - $unified_info{sharednames}->{libssl}.$target{shared_extension_simple}; + $unified_info{sharednames}->{$libssl_idx}.$target{shared_extension_simple}; ok(run(test(["shlibloadtest", "-crypto_first", $libcrypto, $libssl])), "running shlibloadtest -crypto_first"); diff --git a/test/run_tests.pl b/test/run_tests.pl index a91d761..66f620e 100644 --- a/test/run_tests.pl +++ b/test/run_tests.pl @@ -85,7 +85,16 @@ my $harness = $TAP_Harness->new(\%tapargs); my $ret = $harness->runtests(map { abs2rel($_, rel2abs(curdir())); } sort keys %tests); -exit $ret->has_errors if (ref($ret) eq "TAP::Parser::Aggregator"); +# $ret->has_errors may be any number, not just 0 or 1. On VMS, numbers +# from 2 and on are used as is as VMS statuses, which has severity encoded +# in the lower 3 bits. 0 and 1, on the other hand, generate SUCCESS and +# FAILURE, so for currect reporting on all platforms, we make sure the only +# exit codes are 0 and 1. Double-bang is the trick to do so. +exit !!$ret->has_errors if (ref($ret) eq "TAP::Parser::Aggregator"); + +# If this isn't a TAP::Parser::Aggregator, it's the pre-TAP test harness, +# which simply dies at the end if any test failed, so we don't need to bother +# with any exit code in that case. sub find_matching_tests { my ($glob) = @_; From levitte at openssl.org Fri Jul 7 09:33:36 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 07 Jul 2017 09:33:36 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1499420016.803436.29639.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 64903a26c5855347738825d7724e76e8a89180f3 (commit) via e9c17ef92f66e31cee5193f6e1e449d6d197780e (commit) via 0c5f0fd49d784cad923f1dd9b3237f72d51b267d (commit) from 02bdd182299736a9acfcb7ae31fe1a1b28445c8c (commit) - Log ----------------------------------------------------------------- commit 64903a26c5855347738825d7724e76e8a89180f3 Author: Richard Levitte Date: Fri Jul 7 11:11:33 2017 +0200 test/run_tests.pl: Make sure to exit with a code that's understood universally TAP::Parser::Aggregator::has_errors may return any number, not just 0 and 1. With Perl on VMS, any number from 2 and on is interpreted as a VMS status, the 3 lower bits are the encoded severity (1 = SUCCESS, for example), so depending on what has_errors returns, a test failure might be interpreted as a success. Therefore, it's better to make sure the exit code is 0 or 1, nothing else (they are special on VMS, and mean SUCCESS or FAILURE, to match Unix conventions). Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3880) (cherry picked from commit 4549ed12ec3337313c14815438fa9aee88bf1359) commit e9c17ef92f66e31cee5193f6e1e449d6d197780e Author: Richard Levitte Date: Fri Jul 7 11:10:05 2017 +0200 test/recipes/90-test_shlibload.t: Make sure to handle library renames VMS renames our libraries to fit VMS conventions. This must be accounted for when we want to load them. Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3880) (cherry picked from commit bfa3480f7609351563ac36dddd7c64e97aa6f446) commit 0c5f0fd49d784cad923f1dd9b3237f72d51b267d Author: Richard Levitte Date: Fri Jul 7 11:09:19 2017 +0200 VMS: When running a sub-MMS, make sure to give it the main MMS' qualifiers Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3880) (cherry picked from commit 984cf15eb5faac8e328d1ba4a623b1777eb82de1) ----------------------------------------------------------------------- Summary of changes: Configurations/descrip.mms.tmpl | 2 +- test/recipes/90-test_shlibload.t | 6 ++++-- test/run_tests.pl | 11 ++++++++++- 3 files changed, 15 insertions(+), 4 deletions(-) diff --git a/Configurations/descrip.mms.tmpl b/Configurations/descrip.mms.tmpl index 92898f9..92eda9e 100644 --- a/Configurations/descrip.mms.tmpl +++ b/Configurations/descrip.mms.tmpl @@ -89,7 +89,7 @@ sub dependmagic { my $target = shift; - return "$target : build_generated\n\t\pipe \$(MMS) depend && \$(MMS) _$target\n_$target"; + return "$target : build_generated\n\t\pipe \$(MMS) \$(MMSQUALIFIERS) depend && \$(MMS) \$(MMSQUALIFIERS) _$target\n_$target"; } #use Data::Dumper; #print STDERR "DEBUG: before:\n", Dumper($unified_info{before}); diff --git a/test/recipes/90-test_shlibload.t b/test/recipes/90-test_shlibload.t index 9058ba5..aa8d98d 100644 --- a/test/recipes/90-test_shlibload.t +++ b/test/recipes/90-test_shlibload.t @@ -22,10 +22,12 @@ plan skip_all => "Test only supported in a shared build" if disabled("shared"); plan tests => 3; +my $libcrypto_idx = $unified_info{rename}->{libcrypto} // "libcrypto"; +my $libssl_idx = $unified_info{rename}->{libssl} // "libssl"; my $libcrypto = - $unified_info{sharednames}->{libcrypto}.$target{shared_extension_simple}; + $unified_info{sharednames}->{$libcrypto_idx}.$target{shared_extension_simple}; my $libssl = - $unified_info{sharednames}->{libssl}.$target{shared_extension_simple}; + $unified_info{sharednames}->{$libssl_idx}.$target{shared_extension_simple}; ok(run(test(["shlibloadtest", "-crypto_first", $libcrypto, $libssl])), "running shlibloadtest -crypto_first"); diff --git a/test/run_tests.pl b/test/run_tests.pl index 61fdff6..e5bc927 100644 --- a/test/run_tests.pl +++ b/test/run_tests.pl @@ -64,7 +64,16 @@ if ($list_mode) { my $harness = $TAP_Harness->new(\%tapargs); my $ret = $harness->runtests(sort @tests); - exit $ret->has_errors if (ref($ret) eq "TAP::Parser::Aggregator"); + # $ret->has_errors may be any number, not just 0 or 1. On VMS, numbers + # from 2 and on are used as is as VMS statuses, which has severity encoded + # in the lower 3 bits. 0 and 1, on the other hand, generate SUCCESS and + # FAILURE, so for currect reporting on all platforms, we make sure the only + # exit codes are 0 and 1. Double-bang is the trick to do so. + exit !!$ret->has_errors if (ref($ret) eq "TAP::Parser::Aggregator"); + + # If this isn't a TAP::Parser::Aggregator, it's the pre-TAP test harness, + # which simply dies at the end if any test failed, so we don't need to + # bother with any exit code in that case. } From matt at openssl.org Fri Jul 7 09:49:55 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 07 Jul 2017 09:49:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499420995.675174.31383.nullmailer@dev.openssl.org> The branch master has been updated via 9561e2a169f499f8346ffdd7541bc4e3d81d6711 (commit) from 4549ed12ec3337313c14815438fa9aee88bf1359 (commit) - Log ----------------------------------------------------------------- commit 9561e2a169f499f8346ffdd7541bc4e3d81d6711 Author: Matt Caswell Date: Wed Jul 5 10:32:33 2017 +0100 Fix memory leak when using PSK session files We were not freeing the session created when loading a PSK session file. Reviewed-by: Rich Salz Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3855) ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 1 + apps/s_server.c | 1 + 2 files changed, 2 insertions(+) diff --git a/apps/s_client.c b/apps/s_client.c index 56209ac..5525b31 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -3009,6 +3009,7 @@ int s_client_main(int argc, char **argv) print_stuff(bio_c_out, con, 1); SSL_free(con); } + SSL_SESSION_free(psksess); #if !defined(OPENSSL_NO_NEXTPROTONEG) OPENSSL_free(next_proto.data); #endif diff --git a/apps/s_server.c b/apps/s_server.c index 13cc7a1..8df767c 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -2104,6 +2104,7 @@ int s_server_main(int argc, char *argv[]) ret = 0; end: SSL_CTX_free(ctx); + SSL_SESSION_free(psksess); set_keylog_file(NULL, NULL); X509_free(s_cert); sk_X509_CRL_pop_free(crls, X509_CRL_free); From matt at openssl.org Fri Jul 7 14:08:09 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 07 Jul 2017 14:08:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499436489.938220.20511.nullmailer@dev.openssl.org> The branch master has been updated via 515982154031b679f58d5e2cbd7752294779221e (commit) via 8f81476145f75851a5f894e857ceb781aa979b99 (commit) via b81bd33680ee7d886505783337e4f8ab89a27baf (commit) via 5a6ff161cc157c7ed4a113ec3b00402b89ac6431 (commit) via a19ae67d8da53a4a5878e34d1070d3aeb1f5963c (commit) via de2f409ef9de775df6db2c7de69b7bb0df21e380 (commit) via 9b6a82546151d6f971628e2d7828752ee47bfef7 (commit) via 07ff590f8f2d0affcd89afad103274100bb5705b (commit) from 9561e2a169f499f8346ffdd7541bc4e3d81d6711 (commit) - Log ----------------------------------------------------------------- commit 515982154031b679f58d5e2cbd7752294779221e Author: Matt Caswell Date: Fri Jul 7 11:21:29 2017 +0100 Updates following review feedback of TLSv1.3 draft-21 code Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3852) commit 8f81476145f75851a5f894e857ceb781aa979b99 Author: Matt Caswell Date: Wed Jul 5 11:31:51 2017 +0100 Update SSL_trace() to know about ticket_nonce Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3852) commit b81bd33680ee7d886505783337e4f8ab89a27baf Author: Matt Caswell Date: Wed Jul 5 11:26:10 2017 +0100 Update the early_secret generation to use the new ticket_nonce field Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3852) commit 5a6ff161cc157c7ed4a113ec3b00402b89ac6431 Author: Matt Caswell Date: Wed Jul 5 11:24:30 2017 +0100 Update the test/session.pem to have a tick_nonce value Otherwise the ClientHello test fails Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3852) commit a19ae67d8da53a4a5878e34d1070d3aeb1f5963c Author: Matt Caswell Date: Wed Jul 5 11:23:16 2017 +0100 Update tls13_hkdf_expand() to take the length of the data In most scenarios the length of the input data is the hashsize, or 0 if the data is NULL. However with the new ticket_nonce changes the length can be different. Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3852) commit de2f409ef9de775df6db2c7de69b7bb0df21e380 Author: Matt Caswell Date: Wed Jul 5 10:45:02 2017 +0100 The correct key length for a TLSv1.3 SHA384 ciphersuite is 48 Our test was using 32. The latest ticket nonce changes now validate this value and so sslapitest was failing. Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3852) commit 9b6a82546151d6f971628e2d7828752ee47bfef7 Author: Matt Caswell Date: Wed Jul 5 08:45:46 2017 +0100 Send and receive the ticket_nonce field in a NewSessionTicket This just adds the processing for sending and receiving the newly added ticket_nonce field. It doesn't actually use it yet. Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3852) commit 07ff590f8f2d0affcd89afad103274100bb5705b Author: Matt Caswell Date: Tue Jul 4 11:02:02 2017 +0100 Update the version number for TLSv1.3 draft 21 Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3852) ----------------------------------------------------------------------- Summary of changes: include/openssl/tls1.h | 6 +++--- ssl/ssl_asn1.c | 20 +++++++++++++++++++- ssl/ssl_locl.h | 4 +++- ssl/ssl_sess.c | 9 +++++++++ ssl/statem/extensions.c | 31 +++++++++++++++++++++++++++---- ssl/statem/statem_clnt.c | 8 +++++++- ssl/statem/statem_srvr.c | 17 ++++++++++++++++- ssl/t1_trce.c | 3 +++ ssl/tls13_enc.c | 35 +++++++++++++++++++---------------- test/session.pem | 17 +++++++++-------- test/sslapitest.c | 3 ++- test/tls13secretstest.c | 4 ++-- util/TLSProxy/Record.pm | 2 +- 13 files changed, 120 insertions(+), 39 deletions(-) diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h index 0878851..d929099 100644 --- a/include/openssl/tls1.h +++ b/include/openssl/tls1.h @@ -30,9 +30,9 @@ extern "C" { # define TLS1_3_VERSION 0x0304 # define TLS_MAX_VERSION TLS1_3_VERSION -/* TODO(TLS1.3) REMOVE ME: Version indicator for draft -20 */ -# define TLS1_3_VERSION_DRAFT 0x7f14 -# define TLS1_3_VERSION_DRAFT_TXT "TLS 1.3 (draft 20)" +/* TODO(TLS1.3) REMOVE ME: Version indicator for draft -21 */ +# define TLS1_3_VERSION_DRAFT 0x7f15 +# define TLS1_3_VERSION_DRAFT_TXT "TLS 1.3 (draft 21)" /* Special value for method supporting multiple versions */ # define TLS_ANY_VERSION 0x10000 diff --git a/ssl/ssl_asn1.c b/ssl/ssl_asn1.c index 340fcf2..f6019bc 100644 --- a/ssl/ssl_asn1.c +++ b/ssl/ssl_asn1.c @@ -41,6 +41,7 @@ typedef struct { uint64_t flags; uint32_t max_early_data; ASN1_OCTET_STRING *alpn_selected; + ASN1_OCTET_STRING *tick_nonce; } SSL_SESSION_ASN1; ASN1_SEQUENCE(SSL_SESSION_ASN1) = { @@ -69,7 +70,8 @@ ASN1_SEQUENCE(SSL_SESSION_ASN1) = { ASN1_EXP_OPT_EMBED(SSL_SESSION_ASN1, flags, ZUINT64, 13), ASN1_EXP_OPT_EMBED(SSL_SESSION_ASN1, tlsext_tick_age_add, ZUINT32, 14), ASN1_EXP_OPT_EMBED(SSL_SESSION_ASN1, max_early_data, ZUINT32, 15), - ASN1_EXP_OPT(SSL_SESSION_ASN1, alpn_selected, ASN1_OCTET_STRING, 16) + ASN1_EXP_OPT(SSL_SESSION_ASN1, alpn_selected, ASN1_OCTET_STRING, 16), + ASN1_EXP_OPT(SSL_SESSION_ASN1, tick_nonce, ASN1_OCTET_STRING, 17) } static_ASN1_SEQUENCE_END(SSL_SESSION_ASN1) IMPLEMENT_STATIC_ASN1_ENCODE_FUNCTIONS(SSL_SESSION_ASN1) @@ -118,6 +120,7 @@ int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp) ASN1_OCTET_STRING psk_identity, psk_identity_hint; #endif ASN1_OCTET_STRING alpn_selected; + ASN1_OCTET_STRING tick_nonce; long l; @@ -187,6 +190,12 @@ int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp) ssl_session_oinit(&as.alpn_selected, &alpn_selected, in->ext.alpn_selected, in->ext.alpn_selected_len); + if (in->ext.tick_nonce == NULL) + as.tick_nonce = NULL; + else + ssl_session_oinit(&as.tick_nonce, &tick_nonce, + in->ext.tick_nonce, in->ext.tick_nonce_len); + return i2d_SSL_SESSION_ASN1(&as, pp); } @@ -352,6 +361,15 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, ret->ext.alpn_selected_len = 0; } + if (as->tick_nonce != NULL) { + ret->ext.tick_nonce = as->tick_nonce->data; + ret->ext.tick_nonce_len = as->tick_nonce->length; + as->tick_nonce->data = NULL; + } else { + ret->ext.tick_nonce = NULL; + ret->ext.tick_nonce_len = 0; + } + M_ASN1_free_of(as, SSL_SESSION_ASN1); if ((a != NULL) && (*a == NULL)) diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 1105416..168e5dd 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -551,6 +551,8 @@ struct ssl_session_st { /* Session lifetime hint in seconds */ unsigned long tick_lifetime_hint; uint32_t tick_age_add; + unsigned char *tick_nonce; + size_t tick_nonce_len; int tick_identity; /* Max number of bytes that can be sent as early data */ uint32_t max_early_data; @@ -2263,7 +2265,7 @@ __owur int tls13_update_key(SSL *s, int send); __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret, const unsigned char *label, size_t labellen, - const unsigned char *hash, + const unsigned char *data, size_t datalen, unsigned char *out, size_t outlen); __owur int tls13_derive_key(SSL *s, const EVP_MD *md, const unsigned char *secret, unsigned char *key, diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index e7fe714..a1d2013 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -128,6 +128,7 @@ SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket) #endif dest->peer_chain = NULL; dest->peer = NULL; + dest->ext.tick_nonce = NULL; memset(&dest->ex_data, 0, sizeof(dest->ex_data)); /* We deliberately don't copy the prev and next pointers */ @@ -222,6 +223,13 @@ SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket) } } + if (src->ext.tick_nonce != NULL) { + dest->ext.tick_nonce = OPENSSL_memdup(src->ext.tick_nonce, + src->ext.tick_nonce_len); + if (dest->ext.tick_nonce == NULL) + goto err; + } + #ifndef OPENSSL_NO_SRP if (src->srp_username) { dest->srp_username = OPENSSL_strdup(src->srp_username); @@ -785,6 +793,7 @@ void SSL_SESSION_free(SSL_SESSION *ss) OPENSSL_free(ss->srp_username); #endif OPENSSL_free(ss->ext.alpn_selected); + OPENSSL_free(ss->ext.tick_nonce); CRYPTO_THREAD_lock_free(ss->lock); OPENSSL_clear_free(ss, sizeof(*ss)); } diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index 4965231..9e25a3e 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -1234,9 +1234,11 @@ int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart, EVP_MD_CTX *mctx = NULL; unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE]; unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE]; - unsigned char *early_secret; + unsigned char tmppsk[EVP_MAX_MD_SIZE]; + unsigned char *early_secret, *psk; const char resumption_label[] = "res binder"; const char external_label[] = "ext binder"; + const char nonce_label[] = "resumption"; const char *label; size_t bindersize, labelsize, hashsize = EVP_MD_size(md); int ret = -1; @@ -1249,6 +1251,28 @@ int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart, labelsize = sizeof(resumption_label) - 1; } + if (sess->master_key_length != hashsize) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK); + goto err; + } + + if (external) { + psk = sess->master_key; + } else { + if (sess->ext.tick_nonce == NULL) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK); + goto err; + } + psk = tmppsk; + if (!tls13_hkdf_expand(s, md, sess->master_key, + (const unsigned char *)nonce_label, + sizeof(nonce_label) - 1, sess->ext.tick_nonce, + sess->ext.tick_nonce_len, psk, hashsize)) { + SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); + goto err; + } + } + /* * Generate the early_secret. On the server side we've selected a PSK to * resume with (internal or external) so we always do this. On the client @@ -1260,8 +1284,7 @@ int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart, early_secret = (unsigned char *)s->early_secret; else early_secret = (unsigned char *)sess->early_secret; - if (!tls13_generate_secret(s, md, NULL, sess->master_key, - sess->master_key_length, early_secret)) { + if (!tls13_generate_secret(s, md, NULL, psk, hashsize, early_secret)) { SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); goto err; } @@ -1280,7 +1303,7 @@ int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart, /* Generate the binder key */ if (!tls13_hkdf_expand(s, md, early_secret, (unsigned char *)label, - labelsize, hash, binderkey, hashsize)) { + labelsize, hash, hashsize, binderkey, hashsize)) { SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR); goto err; } diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index 53aa1dc..e6c7226 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -2421,9 +2421,15 @@ MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt) unsigned long ticket_lifetime_hint, age_add = 0; unsigned int sess_len; RAW_EXTENSION *exts = NULL; + PACKET nonce; if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint) - || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add)) + || (SSL_IS_TLS13(s) + && (!PACKET_get_net_4(pkt, &age_add) + || !PACKET_get_length_prefixed_1(pkt, &nonce) + || PACKET_remaining(&nonce) == 0 + || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce, + &s->session->ext.tick_nonce_len))) || !PACKET_get_net_2(pkt, &ticklen) || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen) || (SSL_IS_TLS13(s) diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 05405b0..f3f54d4 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -3381,6 +3381,19 @@ int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt) if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0) goto err; s->session->ext.tick_age_add = age_add_u.age_add; + /* + * ticket_nonce is set to a single 0 byte because we only ever send a + * single ticket per connection. IMPORTANT: If we ever support multiple + * tickets per connection then this will need to be changed. + */ + OPENSSL_free(s->session->ext.tick_nonce); + s->session->ext.tick_nonce = OPENSSL_zalloc(sizeof(char)); + if (s->session->ext.tick_nonce == NULL) { + SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, + ERR_R_MALLOC_FAILURE); + goto err; + } + s->session->ext.tick_nonce_len = 1; s->session->time = (long)time(NULL); if (s->s3->alpn_selected != NULL) { OPENSSL_free(s->session->ext.alpn_selected); @@ -3497,7 +3510,9 @@ int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt) (s->hit && !SSL_IS_TLS13(s)) ? 0 : s->session->timeout) || (SSL_IS_TLS13(s) - && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add)) + && (!WPACKET_put_bytes_u32(pkt, age_add_u.age_add) + || !WPACKET_sub_memcpy_u8(pkt, s->session->ext.tick_nonce, + s->session->ext.tick_nonce_len))) /* Now the actual ticket data */ || !WPACKET_start_sub_packet_u16(pkt) || !WPACKET_get_total_written(pkt, &macoffset) diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c index 1067a75..ce98581 100644 --- a/ssl/t1_trce.c +++ b/ssl/t1_trce.c @@ -1341,6 +1341,9 @@ static int ssl_print_ticket(BIO *bio, int indent, SSL *s, msg += 4; BIO_indent(bio, indent + 2, 80); BIO_printf(bio, "ticket_age_add=%u\n", ticket_age_add); + if (!ssl_print_hexbuf(bio, indent + 2, "ticket_nonce", 1, &msg, + &msglen)) + return 0; } if (!ssl_print_hexbuf(bio, indent + 2, "ticket", 2, &msg, &msglen)) return 0; diff --git a/ssl/tls13_enc.c b/ssl/tls13_enc.c index 92b1f19..44d8ba9 100644 --- a/ssl/tls13_enc.c +++ b/ssl/tls13_enc.c @@ -18,14 +18,14 @@ static const unsigned char default_zeros[EVP_MAX_MD_SIZE]; /* - * Given a |secret|; a |label| of length |labellen|; and a |hash| of the - * handshake messages, derive a new secret |outlen| bytes long and store it in - * the location pointed to be |out|. The |hash| value may be NULL. Returns 1 on - * success 0 on failure. + * Given a |secret|; a |label| of length |labellen|; and |data| of length + * |datalen| (e.g. typically a hash of the handshake messages), derive a new + * secret |outlen| bytes long and store it in the location pointed to be |out|. + * The |data| value may be zero length. Returns 1 on success 0 on failure. */ int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret, const unsigned char *label, size_t labellen, - const unsigned char *hash, + const unsigned char *data, size_t datalen, unsigned char *out, size_t outlen) { const unsigned char label_prefix[] = "tls13 "; @@ -53,7 +53,7 @@ int tls13_hkdf_expand(SSL *s, const EVP_MD *md, const unsigned char *secret, || !WPACKET_memcpy(&pkt, label_prefix, sizeof(label_prefix) - 1) || !WPACKET_memcpy(&pkt, label, labellen) || !WPACKET_close(&pkt) - || !WPACKET_sub_memcpy_u8(&pkt, hash, (hash == NULL) ? 0 : hashlen) + || !WPACKET_sub_memcpy_u8(&pkt, data, (data == NULL) ? 0 : datalen) || !WPACKET_get_total_written(&pkt, &hkdflabellen) || !WPACKET_finish(&pkt)) { EVP_PKEY_CTX_free(pctx); @@ -84,7 +84,7 @@ int tls13_derive_key(SSL *s, const EVP_MD *md, const unsigned char *secret, static const unsigned char keylabel[] = "key"; return tls13_hkdf_expand(s, md, secret, keylabel, sizeof(keylabel) - 1, - NULL, key, keylen); + NULL, 0, key, keylen); } /* @@ -97,7 +97,7 @@ int tls13_derive_iv(SSL *s, const EVP_MD *md, const unsigned char *secret, static const unsigned char ivlabel[] = "iv"; return tls13_hkdf_expand(s, md, secret, ivlabel, sizeof(ivlabel) - 1, - NULL, iv, ivlen); + NULL, 0, iv, ivlen); } int tls13_derive_finishedkey(SSL *s, const EVP_MD *md, @@ -107,7 +107,7 @@ int tls13_derive_finishedkey(SSL *s, const EVP_MD *md, static const unsigned char finishedlabel[] = "finished"; return tls13_hkdf_expand(s, md, secret, finishedlabel, - sizeof(finishedlabel) - 1, NULL, fin, finlen); + sizeof(finishedlabel) - 1, NULL, 0, fin, finlen); } /* @@ -156,7 +156,7 @@ int tls13_generate_secret(SSL *s, const EVP_MD *md, /* Generate the pre-extract secret */ if (!tls13_hkdf_expand(s, md, prevsecret, (unsigned char *)derived_secret_label, - sizeof(derived_secret_label) - 1, hash, + sizeof(derived_secret_label) - 1, hash, mdlen, preextractsec, mdlen)) { EVP_PKEY_CTX_free(pctx); return 0; @@ -282,8 +282,8 @@ static int derive_secret_key_and_iv(SSL *s, int sending, const EVP_MD *md, size_t ivlen, keylen, taglen; size_t hashlen = EVP_MD_size(md); - if (!tls13_hkdf_expand(s, md, insecret, label, labellen, hash, secret, - hashlen)) { + if (!tls13_hkdf_expand(s, md, insecret, label, labellen, hash, hashlen, + secret, hashlen)) { SSLerr(SSL_F_DERIVE_SECRET_KEY_AND_IV, ERR_R_INTERNAL_ERROR); goto err; } @@ -505,7 +505,8 @@ int tls13_change_cipher_state(SSL *s, int which) if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret, resumption_master_secret, sizeof(resumption_master_secret) - 1, - hashval, s->session->master_key, hashlen)) { + hashval, hashlen, s->session->master_key, + hashlen)) { SSLerr(SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR); goto err; } @@ -515,7 +516,8 @@ int tls13_change_cipher_state(SSL *s, int which) if (!tls13_hkdf_expand(s, ssl_handshake_md(s), insecret, exporter_master_secret, sizeof(exporter_master_secret) - 1, - hash, s->exporter_master_secret, hashlen)) { + hash, hashlen, s->exporter_master_secret, + hashlen)) { SSLerr(SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR); goto err; } @@ -621,10 +623,11 @@ int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen, || EVP_DigestUpdate(ctx, context, contextlen) <= 0 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0 || !tls13_hkdf_expand(s, md, s->exporter_master_secret, - (const unsigned char *)label, llen, NULL, + (const unsigned char *)label, llen, NULL, 0, exportsecret, hashsize) || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel, - sizeof(exporterlabel) - 1, hash, out, olen)) + sizeof(exporterlabel) - 1, hash, hashsize, + out, olen)) goto err; ret = 1; diff --git a/test/session.pem b/test/session.pem index fa23277..8b01ffc 100644 --- a/test/session.pem +++ b/test/session.pem @@ -1,7 +1,7 @@ -----BEGIN SSL SESSION PARAMETERS----- -MIIFMAIBAQICAwQEAhMCBCAuhyL8Neo+jOicuNiWOzIDX/HXQRGGkgru3aX+p7+6 -CgQwXZWvZnbuON/qITvDWC7KoECPjyThlAd3fRe7ZxD/6C+vqf+SpSUMcxS7P24t -RyXYoQYCBFjKfImiBAICHCCjggPrMIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0G +MIIFRAIBAQICAwQEAhMCBCDom190ggLdEV9HNhMrbc8/MLs9NS3nqoWFoIJLgQqS +tgQwzskkzvykWInToBTKeUhVYe4BidOBYHdHZ65Z2ETBf63lz1dMKRraxwl6K07f +BUyBoQYCBFlct3qiBAICHCCjggPrMIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0G CSqGSIb3DQEBBQUAMHAxCzAJBgNVBAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdy b3VwMSIwIAYDVQQLDBlGT1IgVEVTVElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQD DBxPcGVuU1NMIFRlc3QgSW50ZXJtZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoX @@ -22,9 +22,10 @@ Wz9qoeoFZax+QBpIZYjROU3TS3fpyLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCp W2Uoy8sAA4JjN9OtsZY7dvUXFgJ7vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZ J1z1cbbwGDDzfvGFPzJ+Sq+zEPdsxoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxz A7mNGv73JoZJA6nFgj+ADSlJsY/tJBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+Al -tvHTANdAq0t/K3o+pplMVKQCBAClAwIBFakEAgIcIKqBswSBsKXqWrhXS9CdUYkn -yj8+BRslsixGMMFyWSHsivOMmAf3dX5z/iDaY8cqytsRkNRKzlSPjblplzcGo9pz -sUazmp39cWRsWrKJs2izBxqVRcp4rpzzDCSTZK3UiY2uhKgGmC2WPwIMyxuEya00 -rmMgKGee7AQPG8qQGQgDEd/6Vh1ZPbpsh+XQW42ZgMhc4iDsRETH/DTlRkm527lH -IA1ez17Zk5vMIa65o82opA4KCVRqrgcCBQDXFjTErwQCAkAA +tvHTANdAq0t/K3o+pplMVKQCBAClAwIBFakEAgIcIKqBwwSBwFNYKC1r6z0zp+wI +V+A8n63Wh4X/0HtKa7dJCGhvLxjI+BL9QK8JB2Qrs3OR32VjVyVWD9K0atHwhyTR +wwFJfBEfgv9reCtOiQg2oHadD3iCbHjhhGCvbj+zCChMGSEE8NtqkBpwGATtwgN7 +qoLShh+JyHwhfXWKhKlEibr8W0ipe6R3VUW9+wsW8nTGs4FmvQSIkLI1WCr226LN +wkRIx5+3Q3mZB39Epco4srvyLy8J/B+x2lhUdIpov7VBz++C864GAgRYHFWqrwQC +AkAAsQMEAQA= -----END SSL SESSION PARAMETERS----- diff --git a/test/sslapitest.c b/test/sslapitest.c index ae5c4c0..b77a229 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -2002,7 +2002,8 @@ static int test_tls13_psk(void) const unsigned char key[] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17, - 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f + 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23, + 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f }; int testresult = 0; diff --git a/test/tls13secretstest.c b/test/tls13secretstest.c index daccd7c..e052d0b 100644 --- a/test/tls13secretstest.c +++ b/test/tls13secretstest.c @@ -226,8 +226,8 @@ static int test_secret(SSL *s, unsigned char *prk, return 0; } - if (!tls13_hkdf_expand(s, md, prk, label, labellen, hash, gensecret, - hashsize)) { + if (!tls13_hkdf_expand(s, md, prk, label, labellen, hash, hashsize, + gensecret, hashsize)) { TEST_error("Secret generation failed"); return 0; } diff --git a/util/TLSProxy/Record.pm b/util/TLSProxy/Record.pm index 8c6e901..5017c90 100644 --- a/util/TLSProxy/Record.pm +++ b/util/TLSProxy/Record.pm @@ -36,7 +36,7 @@ my %record_type = ( use constant { VERS_TLS_1_4 => 0x0305, - VERS_TLS_1_3_DRAFT => 0x7f14, + VERS_TLS_1_3_DRAFT => 0x7f15, VERS_TLS_1_3 => 0x0304, VERS_TLS_1_2 => 0x0303, VERS_TLS_1_1 => 0x0302, From matt at openssl.org Fri Jul 7 15:16:25 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 07 Jul 2017 15:16:25 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499440585.696174.25806.nullmailer@dev.openssl.org> The branch master has been updated via dd05bd4cb46e9662fae6f0f8ca9590fef6c1c957 (commit) via 4f11c7476b14225d5919924e433dbac0b4806081 (commit) via 4e2bd9cb0f1a602a5c02906eb9d5bd1a592b684b (commit) via e3c0d76bc7848aae01fe9a86720d435b999f3bc1 (commit) from 515982154031b679f58d5e2cbd7752294779221e (commit) - Log ----------------------------------------------------------------- commit dd05bd4cb46e9662fae6f0f8ca9590fef6c1c957 Author: Matt Caswell Date: Fri Jul 7 14:43:21 2017 +0100 Some SSL_OP_ values can't be used in 1.1.x SSL_OP_ALL was set in 0x0BFF so reusing some of these bits would cause ABI compatibility issues. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3833) commit 4f11c7476b14225d5919924e433dbac0b4806081 Author: Matt Caswell Date: Fri Jul 7 10:56:48 2017 +0100 Choose a safer value for SSL_OP_ALLOW_NO_DHE_KEX 1.1.0 included the previous value for SSL_OP_ALLOW_NO_DHE_KEX in SSL_OP_ALL. This might cause binary compatibility issues. We should choose a value that is not in SSL_OP_ALL. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3833) commit 4e2bd9cb0f1a602a5c02906eb9d5bd1a592b684b Author: Matt Caswell Date: Mon Jul 3 15:59:30 2017 +0100 Update the documentation for the new SSL_OP_ALLOW_NO_DHE_KEX option Also the associated configuration parameters and command line switches. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3833) commit e3c0d76bc7848aae01fe9a86720d435b999f3bc1 Author: Matt Caswell Date: Fri Jun 30 09:41:03 2017 +0100 Do not allow non-dhe kex_modes by default Allow that mode to be configured if desired. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3833) ----------------------------------------------------------------------- Summary of changes: apps/apps.h | 12 ++++++++---- doc/man1/s_client.pod | 1 + doc/man1/s_server.pod | 1 + doc/man3/SSL_CONF_cmd.pod | 9 +++++++++ doc/man3/SSL_CTX_set_options.pod | 5 +++++ include/openssl/ssl.h | 18 ++++++++++++++++++ ssl/ssl_conf.c | 4 ++++ ssl/statem/extensions_clnt.c | 15 +++++++-------- ssl/statem/extensions_srvr.c | 3 ++- test/recipes/70-test_tls13kexmodes.t | 7 ++++--- 10 files changed, 59 insertions(+), 16 deletions(-) diff --git a/apps/apps.h b/apps/apps.h index 4ec0693..09c601b 100644 --- a/apps/apps.h +++ b/apps/apps.h @@ -214,10 +214,11 @@ int set_cert_times(X509 *x, const char *startdate, const char *enddate, OPT_S_NOSSL3, OPT_S_NOTLS1, OPT_S_NOTLS1_1, OPT_S_NOTLS1_2, \ OPT_S_NOTLS1_3, OPT_S_BUGS, OPT_S_NO_COMP, OPT_S_NOTICKET, \ OPT_S_SERVERPREF, OPT_S_LEGACYRENEG, OPT_S_LEGACYCONN, \ - OPT_S_ONRESUMP, OPT_S_NOLEGACYCONN, OPT_S_STRICT, OPT_S_SIGALGS, \ - OPT_S_CLIENTSIGALGS, OPT_S_GROUPS, OPT_S_CURVES, OPT_S_NAMEDCURVE, \ - OPT_S_CIPHER, OPT_S_DHPARAM, OPT_S_RECORD_PADDING, OPT_S_DEBUGBROKE, \ - OPT_S_COMP, OPT_S_NO_RENEGOTIATION, OPT_S__LAST + OPT_S_ONRESUMP, OPT_S_NOLEGACYCONN, OPT_S_ALLOW_NO_DHE_KEX, \ + OPT_S_STRICT, OPT_S_SIGALGS, OPT_S_CLIENTSIGALGS, OPT_S_GROUPS, \ + OPT_S_CURVES, OPT_S_NAMEDCURVE, OPT_S_CIPHER, OPT_S_DHPARAM, \ + OPT_S_RECORD_PADDING, OPT_S_DEBUGBROKE, OPT_S_COMP, \ + OPT_S_NO_RENEGOTIATION, OPT_S__LAST # define OPT_S_OPTIONS \ {"no_ssl3", OPT_S_NOSSL3, '-',"Just disable SSLv3" }, \ @@ -241,6 +242,8 @@ int set_cert_times(X509 *x, const char *startdate, const char *enddate, "Disallow session resumption on renegotiation"}, \ {"no_legacy_server_connect", OPT_S_NOLEGACYCONN, '-', \ "Disallow initial connection to servers that don't support RI"}, \ + {"allow_no_dhe_kex", OPT_S_ALLOW_NO_DHE_KEX, '-', \ + "In TLSv1.3 allow non-(ec)dhe based key exchange on resumption"}, \ {"strict", OPT_S_STRICT, '-', \ "Enforce strict certificate checks as per TLS standard"}, \ {"sigalgs", OPT_S_SIGALGS, 's', \ @@ -279,6 +282,7 @@ int set_cert_times(X509 *x, const char *startdate, const char *enddate, case OPT_S_LEGACYCONN: \ case OPT_S_ONRESUMP: \ case OPT_S_NOLEGACYCONN: \ + case OPT_S_ALLOW_NO_DHE_KEX: \ case OPT_S_STRICT: \ case OPT_S_SIGALGS: \ case OPT_S_CLIENTSIGALGS: \ diff --git a/doc/man1/s_client.pod b/doc/man1/s_client.pod index 94356da..c262d4a 100644 --- a/doc/man1/s_client.pod +++ b/doc/man1/s_client.pod @@ -93,6 +93,7 @@ B B [B<-bugs>] [B<-comp>] [B<-no_comp>] +[B<-allow_no_dhe_kex>] [B<-sigalgs sigalglist>] [B<-curves curvelist>] [B<-cipher cipherlist>] diff --git a/doc/man1/s_server.pod b/doc/man1/s_server.pod index 5f6054a..b1195fd 100644 --- a/doc/man1/s_server.pod +++ b/doc/man1/s_server.pod @@ -102,6 +102,7 @@ B B [B<-legacy_server_connect>] [B<-no_resumption_on_reneg>] [B<-no_legacy_server_connect>] +[B<-allow_no_dhe_kex>] [B<-strict>] [B<-sigalgs val>] [B<-client_sigalgs val>] diff --git a/doc/man3/SSL_CONF_cmd.pod b/doc/man3/SSL_CONF_cmd.pod index 173386c..529acdc 100644 --- a/doc/man3/SSL_CONF_cmd.pod +++ b/doc/man3/SSL_CONF_cmd.pod @@ -186,6 +186,11 @@ permits or prohibits the use of unsafe legacy renegotiation for OpenSSL clients only. Equivalent to setting or clearing B. Set by default. +=item B<-allow_no_dhe_kex> + +In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means +that there will be no forward secrecy for the resumed session. + =item B<-strict> enables strict mode protocol handling. Equivalent to setting @@ -399,6 +404,10 @@ B: use encrypt-then-mac extension, enabled by default. Inverse of B: that is, B<-EncryptThenMac> is the same as setting B. +B: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on +resumption. This means that there will be no forward secrecy for the resumed +session. Equivalent to B. + =item B The B argument is a comma separated list of flags to set. diff --git a/doc/man3/SSL_CTX_set_options.pod b/doc/man3/SSL_CTX_set_options.pod index 5155a1f..bd7f111 100644 --- a/doc/man3/SSL_CTX_set_options.pod +++ b/doc/man3/SSL_CTX_set_options.pod @@ -175,6 +175,11 @@ propose, and servers will not accept the extension. Disable all renegotiation in TLSv1.2 and earlier. Do not send HelloRequest messages, and ignore renegotiation requests via ClientHello. +=item SSL_OP_ALLOW_NO_DHE_KEX + +In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means +that there will be no forward secrecy for the resumed session. + =back The following options no longer have any effect but their identifiers are diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 75fb1fc..22e6dca 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -282,10 +282,28 @@ typedef int (*SSL_custom_ext_parse_cb_ex) (SSL *s, unsigned int ext_type, /* Typedef for verification callback */ typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx); +/* + * Some values are reserved until OpenSSL 1.2.0 because they were previously + * included in SSL_OP_ALL in a 1.1.x release. + * + * Reserved value (until OpenSSL 1.2.0) 0x00000001U + * Reserved value (until OpenSSL 1.2.0) 0x00000002U + */ /* Allow initial connection to servers that don't support RI */ # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U + +/* Reserved value (until OpenSSL 1.2.0) 0x00000008U */ # define SSL_OP_TLSEXT_PADDING 0x00000010U +/* Reserved value (until OpenSSL 1.2.0) 0x00000020U */ # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U +/* + * Reserved value (until OpenSSL 1.2.0) 0x00000080U + * Reserved value (until OpenSSL 1.2.0) 0x00000100U + * Reserved value (until OpenSSL 1.2.0) 0x00000200U + */ + +/* In TLSv1.3 allow a non-(ec)dhe based kex_mode */ +# define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U /* * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in diff --git a/ssl/ssl_conf.c b/ssl/ssl_conf.c index ab0a94d..6dd5922 100644 --- a/ssl/ssl_conf.c +++ b/ssl/ssl_conf.c @@ -367,6 +367,7 @@ static int cmd_Options(SSL_CONF_CTX *cctx, const char *value) SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION), SSL_FLAG_TBL_INV("EncryptThenMac", SSL_OP_NO_ENCRYPT_THEN_MAC), SSL_FLAG_TBL("NoRenegotiation", SSL_OP_NO_RENEGOTIATION), + SSL_FLAG_TBL("AllowNoDHEKEX", SSL_OP_ALLOW_NO_DHE_KEX) }; if (value == NULL) return -3; @@ -585,6 +586,7 @@ static const ssl_conf_cmd_tbl ssl_conf_cmds[] = { SSL_CONF_CMD_SWITCH("no_renegotiation", 0), SSL_CONF_CMD_SWITCH("no_resumption_on_reneg", SSL_CONF_FLAG_SERVER), SSL_CONF_CMD_SWITCH("no_legacy_server_connect", SSL_CONF_FLAG_SERVER), + SSL_CONF_CMD_SWITCH("allow_no_dhe_kex", 0), SSL_CONF_CMD_SWITCH("strict", 0), SSL_CONF_CMD_STRING(SignatureAlgorithms, "sigalgs", 0), SSL_CONF_CMD_STRING(ClientSignatureAlgorithms, "client_sigalgs", 0), @@ -655,6 +657,8 @@ static const ssl_switch_tbl ssl_cmd_switches[] = { {SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION, 0}, /* no_legacy_server_connect */ {SSL_OP_LEGACY_SERVER_CONNECT, SSL_TFLAG_INV}, + /* allow_no_dhe_kex */ + {SSL_OP_ALLOW_NO_DHE_KEX, 0}, {SSL_CERT_FLAG_TLS_STRICT, SSL_TFLAG_CERT}, /* strict */ }; diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c index 0d1ca28..1bbb210 100644 --- a/ssl/statem/extensions_clnt.c +++ b/ssl/statem/extensions_clnt.c @@ -503,30 +503,29 @@ EXT_RETURN tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, } /* - * Construct a psk_kex_modes extension. We only have two modes we know about - * at this stage, so we send both. + * Construct a psk_kex_modes extension. */ EXT_RETURN tls_construct_ctos_psk_kex_modes(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al) { #ifndef OPENSSL_NO_TLS1_3 - /* - * TODO(TLS1.3): Do we want this list to be configurable? For now we always - * just send both supported modes - */ + int nodhe = s->options & SSL_OP_ALLOW_NO_DHE_KEX; + if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_psk_kex_modes) || !WPACKET_start_sub_packet_u16(pkt) || !WPACKET_start_sub_packet_u8(pkt) || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE_DHE) - || !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE) + || (nodhe && !WPACKET_put_bytes_u8(pkt, TLSEXT_KEX_MODE_KE)) || !WPACKET_close(pkt) || !WPACKET_close(pkt)) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES, ERR_R_INTERNAL_ERROR); return EXT_RETURN_FAIL; } - s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE | TLSEXT_KEX_MODE_FLAG_KE_DHE; + s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_KE_DHE; + if (nodhe) + s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE; #endif return EXT_RETURN_SENT; diff --git a/ssl/statem/extensions_srvr.c b/ssl/statem/extensions_srvr.c index 3da9f55..7f30ac7 100644 --- a/ssl/statem/extensions_srvr.c +++ b/ssl/statem/extensions_srvr.c @@ -477,7 +477,8 @@ int tls_parse_ctos_psk_kex_modes(SSL *s, PACKET *pkt, unsigned int context, while (PACKET_get_1(&psk_kex_modes, &mode)) { if (mode == TLSEXT_KEX_MODE_KE_DHE) s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE_DHE; - else if (mode == TLSEXT_KEX_MODE_KE) + else if (mode == TLSEXT_KEX_MODE_KE + && (s->options & SSL_OP_ALLOW_NO_DHE_KEX) != 0) s->ext.psk_kex_mode |= TLSEXT_KEX_MODE_FLAG_KE; } #endif diff --git a/test/recipes/70-test_tls13kexmodes.t b/test/recipes/70-test_tls13kexmodes.t index 07020c6..ec23e13 100644 --- a/test/recipes/70-test_tls13kexmodes.t +++ b/test/recipes/70-test_tls13kexmodes.t @@ -171,7 +171,8 @@ ok(TLSProxy::Message->fail(), "Resume with empty kex modes"); #Test 4: Attempt a resume with non-dhe kex mode only. Should resume without a # key_share $proxy->clear(); -$proxy->clientflags("-sess_in ".$session); +$proxy->clientflags("-allow_no_dhe_kex -sess_in ".$session); +$proxy->serverflags("-allow_no_dhe_kex"); $testtype = NON_DHE_KEX_MODE_ONLY; $proxy->start(); checkhandshake($proxy, checkhandshake::RESUME_HANDSHAKE, @@ -256,8 +257,8 @@ checkhandshake($proxy, checkhandshake::HRR_RESUME_HANDSHAKE, # initial key_share and no overlapping groups. Should resume without a # key_share $proxy->clear(); -$proxy->clientflags("-curves P-384 -sess_in ".$session); -$proxy->serverflags("-curves P-256"); +$proxy->clientflags("-allow_no_dhe_kex -curves P-384 -sess_in ".$session); +$proxy->serverflags("-allow_no_dhe_kex -curves P-256"); $testtype = BOTH_KEX_MODES; $proxy->start(); checkhandshake($proxy, checkhandshake::RESUME_HANDSHAKE, From matt at openssl.org Fri Jul 7 15:27:35 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 07 Jul 2017 15:27:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499441255.928679.27355.nullmailer@dev.openssl.org> The branch master has been updated via 222417eb71a91f28381f5b3f93d7db690e8d92bf (commit) from dd05bd4cb46e9662fae6f0f8ca9590fef6c1c957 (commit) - Log ----------------------------------------------------------------- commit 222417eb71a91f28381f5b3f93d7db690e8d92bf Author: Matt Caswell Date: Fri Jul 7 15:51:02 2017 +0100 Fix s_client crash where the hostname is provided as a positional arg If the hostname is provided as a positional arg then s_client crashes. The crash occurs as s_client exits (after either a successful or unsuccessful connection attempt). This issue was introduced by commit 729ef85611. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3881) ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/apps/s_client.c b/apps/s_client.c index 5525b31..114071c 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -1477,7 +1477,7 @@ int s_client_main(int argc, char **argv) goto opthelp; } connect_type = use_inet; - connectstr = *opt_rest(); + freeandcopy(&connectstr, *opt_rest()); } else if (argc != 0) { goto opthelp; } From builds at travis-ci.org Fri Jul 7 15:55:40 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 07 Jul 2017 15:55:40 +0000 Subject: [openssl-commits] Errored: openssl/openssl#12326 (master - 222417e) In-Reply-To: Message-ID: <595faf08b2b9e_43fb50891547c2241eb@125821a6-4874-44c0-8cec-39e837b902e7.mail> Build Update for openssl/openssl ------------------------------------- Build: #12326 Status: Errored Duration: 26 minutes and 57 seconds Commit: 222417e (master) Author: Matt Caswell Message: Fix s_client crash where the hostname is provided as a positional arg If the hostname is provided as a positional arg then s_client crashes. The crash occurs as s_client exits (after either a successful or unsuccessful connection attempt). This issue was introduced by commit 729ef85611. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3881) View the changeset: https://github.com/openssl/openssl/compare/dd05bd4cb46e...222417eb71a9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/251202207?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jul 7 16:23:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 07 Jul 2017 16:23:36 +0000 Subject: [openssl-commits] Build failed: openssl master.11630 Message-ID: <20170707162335.124212.FB811E4704B981DF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jul 7 19:06:20 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 07 Jul 2017 19:06:20 +0000 Subject: [openssl-commits] Build completed: openssl master.11631 Message-ID: <20170707190618.129393.C215EA888A7C6A9D@appveyor.com> An HTML attachment was scrubbed... URL: From stevem at openssl.org Fri Jul 7 21:09:08 2017 From: stevem at openssl.org (Steve Marquess) Date: Fri, 07 Jul 2017 21:09:08 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1499461748.370890.17779.nullmailer@dev.openssl.org> The branch master has been updated via 847c0f57a8def860fad05016ed72e630b7fb8758 (commit) from 9c52c88fe28320b881917cc14a69335fd599943b (commit) - Log ----------------------------------------------------------------- commit 847c0f57a8def860fad05016ed72e630b7fb8758 Author: Steve Marquess Date: Fri Jul 7 17:08:43 2017 -0400 Add LF CII logo back; we're still partially funded through August ----------------------------------------------------------------------- Summary of changes: support/acks.html | 2 ++ 1 file changed, 2 insertions(+) diff --git a/support/acks.html b/support/acks.html index 6ee3688..8dbccf5 100644 --- a/support/acks.html +++ b/support/acks.html @@ -25,7 +25,9 @@

Exceptional support:

+ +

Platinum sponsors (listed chronologically). The From rsalz at openssl.org Sat Jul 8 15:39:41 2017 From: rsalz at openssl.org (Rich Salz) Date: Sat, 08 Jul 2017 15:39:41 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499528381.535456.762.nullmailer@dev.openssl.org> The branch master has been updated via 04256277cb9dddedd77965f19107c6c3935e8b96 (commit) from 222417eb71a91f28381f5b3f93d7db690e8d92bf (commit) - Log ----------------------------------------------------------------- commit 04256277cb9dddedd77965f19107c6c3935e8b96 Author: Rich Salz Date: Fri Jul 7 16:47:39 2017 -0400 Update various RAND podpages Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3883) ----------------------------------------------------------------------- Summary of changes: doc/man3/RAND_add.pod | 16 ++++----- doc/man3/RAND_cleanup.pod | 9 ++--- doc/man3/RAND_egd.pod | 76 +++++++++++++-------------------------- doc/man3/RAND_load_file.pod | 4 +-- doc/man3/RAND_set_rand_method.pod | 45 +++++++++-------------- 5 files changed, 54 insertions(+), 96 deletions(-) diff --git a/doc/man3/RAND_add.pod b/doc/man3/RAND_add.pod index c62d140..f5514f0 100644 --- a/doc/man3/RAND_add.pod +++ b/doc/man3/RAND_add.pod @@ -35,15 +35,13 @@ can be found in the literature; for example IETF RFC 4086. RAND_add() may be called with sensitive data such as user entered passwords. The seed values cannot be recovered from the PRNG output. -OpenSSL makes sure that the PRNG state is unique for each thread. On -systems that provide C, the randomness device is used -to seed the PRNG transparently. However, on all other systems, the -application is responsible for seeding the PRNG by calling RAND_add(), -L -or L. - RAND_seed() is equivalent to RAND_add() with B set to B. +On systems that provide C or similar source of randomess, +it will be used +to seed the PRNG transparently. On older systems, however, it might +be necessary to use RAND_add(), L or L. + RAND_event() and RAND_screen() are deprecated and should not be called. =head1 RETURN VALUES @@ -65,11 +63,11 @@ RAND_event() and RAND_screen() are deprecated since OpenSSL =head1 SEE ALSO L, L, -L, L +L =head1 COPYRIGHT -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/RAND_cleanup.pod b/doc/man3/RAND_cleanup.pod index 31c90e7..90395d2 100644 --- a/doc/man3/RAND_cleanup.pod +++ b/doc/man3/RAND_cleanup.pod @@ -14,9 +14,10 @@ RAND_cleanup - erase the PRNG state =head1 DESCRIPTION -Prior to OpenSSL 1.1.0 RAND_cleanup() erases the memory used by the PRNG. This -function is deprecated and as of version 1.1.0 does nothing. No explicit -initialisation or de-initialisation is necessary. See L. +Prior to OpenSSL 1.1.0, RAND_cleanup() released all resources used by +the PRNG. As of version 1.1.0, it does nothing and should not be called, +since since no explicit initialisation or de-initialisation is necessary. See +L. =head1 RETURN VALUE @@ -32,7 +33,7 @@ RAND_cleanup() was deprecated in OpenSSL 1.1.0. =head1 COPYRIGHT -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/RAND_egd.pod b/doc/man3/RAND_egd.pod index 956362d..e2c7b3f 100644 --- a/doc/man3/RAND_egd.pod +++ b/doc/man3/RAND_egd.pod @@ -8,76 +8,48 @@ RAND_egd, RAND_egd_bytes, RAND_query_egd_bytes - query entropy gathering daemon #include + int RAND_egd_bytes(const char *path, int num); int RAND_egd(const char *path); - int RAND_egd_bytes(const char *path, int bytes); - int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes); + int RAND_query_egd_bytes(const char *path, unsigned char *buf, int num); =head1 DESCRIPTION -RAND_egd() queries the Entropy Gathering Daemon (EGD) on socket B. -It queries 255 bytes and uses L to seed the -OpenSSL built-in PRNG. RAND_egd(path) is a wrapper for -RAND_egd_bytes(path, 255); - -RAND_egd_bytes() queries EGD on socket B. -It queries B bytes and uses L to seed the -OpenSSL built-in PRNG. -This function is more flexible than RAND_egd(). -When only one secret key must -be generated, it is not necessary to request the full amount 255 bytes from -the EGD socket. This can be advantageous, since the amount of randomness -that can be retrieved from EGD over time is limited. - -RAND_query_egd_bytes() performs the actual query of the EGD daemon on socket -B. If B is given, B bytes are queried and written into -B. If B is NULL, B bytes are queried and used to seed the -OpenSSL built-in PRNG using L. - -=head1 NOTES - -On systems without /dev/*random devices providing randomness from the kernel, -EGD provides -a socket interface through which randomness can be gathered in chunks up to -255 bytes. Several chunks can be queried during one connection. - -EGD is available from http://www.lothar.com/tech/crypto/ (C to install). It is run as B -I, where I is an absolute path designating a socket. When -RAND_egd() is called with that path as an argument, it tries to read -random bytes that EGD has collected. RAND_egd() retrieves randomness from the -daemon using the daemon's "non-blocking read" command which shall -be answered immediately by the daemon without waiting for additional -randomness to be collected. The write and read socket operations in the -communication are blocking. - -Alternatively, the EGD-interface compatible daemon PRNGD can be used. It is -available from -http://prngd.sourceforge.net/ . -PRNGD does employ an internal PRNG itself and can therefore never run -out of randomness. - -OpenSSL automatically queries EGD when randomness is requested via RAND_bytes() -or the status is checked via RAND_status() for the first time, if the socket -is located at /var/run/egd-pool, /dev/egd-pool or /etc/egd-pool. +On older platforms without a good source of randomness such as C, +it is possible to query an Entropy Gathering Daemon (EGD) over a local +socket to obtain randomness and seed the OpenSSL RNG. +The protocol used is defined by the EGDs available at +L or L. + +RAND_egd_bytes() requests B bytes of randomness from an EGD at the +specified socket B, and passes the data it receives into RAND_add(). +RAND_egd() is equivalent to RAND_egd_bytes() with B set to 255. + +RAND_query_egd_bytes() requests B bytes of randomness from an EGD at +the specified socket B. +If B is B, it is equivalent to RAND_egd_bytes(). +If B is not B, then the data is copied to the buffer and +RAND_add() is not called. + +OpenSSL can be configured at build time to try to use the EGD for seeding +automatically. =head1 RETURN VALUE RAND_egd() and RAND_egd_bytes() return the number of bytes read from the -daemon on success, and -1 if the connection failed or the daemon did not +daemon on success, or -1 if the connection failed or the daemon did not return enough data to fully seed the PRNG. RAND_query_egd_bytes() returns the number of bytes read from the daemon on -success, and -1 if the connection failed. The PRNG state is not considered. +success, or -1 if the connection failed. =head1 SEE ALSO -L, L, -L +L, L =head1 COPYRIGHT -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/RAND_load_file.pod b/doc/man3/RAND_load_file.pod index 8b5867f..0a0c4bc 100644 --- a/doc/man3/RAND_load_file.pod +++ b/doc/man3/RAND_load_file.pod @@ -64,7 +64,7 @@ error. =head1 SEE ALSO -L, L, L +L, L =head1 HISTORY @@ -75,7 +75,7 @@ poorly enforced before OpenSSL version 1.1.1. =head1 COPYRIGHT -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/RAND_set_rand_method.pod b/doc/man3/RAND_set_rand_method.pod index 12075d2..70c1b23 100644 --- a/doc/man3/RAND_set_rand_method.pod +++ b/doc/man3/RAND_set_rand_method.pod @@ -8,35 +8,32 @@ RAND_set_rand_method, RAND_get_rand_method, RAND_OpenSSL - select RAND method #include + RAND_METHOD *RAND_OpenSSL(void); + void RAND_set_rand_method(const RAND_METHOD *meth); const RAND_METHOD *RAND_get_rand_method(void); - RAND_METHOD *RAND_OpenSSL(void); - =head1 DESCRIPTION A B specifies the functions that OpenSSL uses for random number -generation. By modifying the method, alternative implementations such as -hardware RNGs may be used. IMPORTANT: See the NOTES section for important -information about how these RAND API functions are affected by the use of -B API calls. +generation. -Initially, the default RAND_METHOD is the OpenSSL internal implementation, as -returned by RAND_OpenSSL(). +Initially, the default B is the OpenSSL internal implementation, +as returned by RAND_OpenSSL(). +This implementation ensures that the PRNG state is unique for each thread. -RAND_set_default_method() makes B the method for PRNG use. B: This is -true only whilst no ENGINE has been set as a default for RAND, so this function -is no longer recommended. +If an B is loaded that provides the RAND API, however, it will +be used instead of the method returned by RAND_OpenSSL(). -RAND_get_default_method() returns a pointer to the current RAND_METHOD. -However, the meaningfulness of this result is dependent on whether the ENGINE -API is being used, so this function is no longer recommended. +RAND_set_rand_method() makes B the method for PRNG use. If an +ENGINE was providing the method, it will be released first. + +RAND_get_rand_method() returns a pointer to the current B. =head1 THE RAND_METHOD STRUCTURE - typedef struct rand_meth_st - { + typedef struct rand_meth_st { void (*seed)(const void *buf, int num); int (*bytes)(unsigned char *buf, int num); void (*cleanup)(void); @@ -45,33 +42,23 @@ API is being used, so this function is no longer recommended. int (*status)(void); } RAND_METHOD; -The components point to method implementations used by (or called by), in order, +The fields point to functions that are used by, in order, RAND_seed(), RAND_bytes(), internal RAND cleanup, RAND_add(), RAND_pseudo_rand() and RAND_status(). -Each component may be NULL if the function is not implemented. +Each pointer may be NULL if the function is not implemented. =head1 RETURN VALUES RAND_set_rand_method() returns no value. RAND_get_rand_method() and RAND_OpenSSL() return pointers to the respective methods. -=head1 NOTES - -RAND_METHOD implementations are grouped together with other -algorithmic APIs (eg. RSA_METHOD, EVP_CIPHER, etc) in B modules. If a -default ENGINE is specified for RAND functionality using an ENGINE API function, -that will override any RAND defaults set using the RAND API (ie. -RAND_set_rand_method()). For this reason, the ENGINE API is the recommended way -to control default implementations for use in RAND and other cryptographic -algorithms. - =head1 SEE ALSO L, L =head1 COPYRIGHT -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy From builds at travis-ci.org Sat Jul 8 16:06:09 2017 From: builds at travis-ci.org (Travis CI) Date: Sat, 08 Jul 2017 16:06:09 +0000 Subject: [openssl-commits] Passed: openssl/openssl#12335 (master - 0425627) In-Reply-To: Message-ID: <596102f1a3e1_43f9f65810e7c177082@04337623-c62b-4a7d-aa16-dcd75d7b92de.mail> Build Update for openssl/openssl ------------------------------------- Build: #12335 Status: Passed Duration: 25 minutes and 28 seconds Commit: 0425627 (master) Author: Rich Salz Message: Update various RAND podpages Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3883) View the changeset: https://github.com/openssl/openssl/compare/222417eb71a9...04256277cb9d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/251507852?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Sun Jul 9 06:51:12 2017 From: levitte at openssl.org (Richard Levitte) Date: Sun, 09 Jul 2017 06:51:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499583072.846639.20374.nullmailer@dev.openssl.org> The branch master has been updated via a7ff57965b81ce4fd73a18266ce29abf6b909fdb (commit) from 04256277cb9dddedd77965f19107c6c3935e8b96 (commit) - Log ----------------------------------------------------------------- commit a7ff57965b81ce4fd73a18266ce29abf6b909fdb Author: Richard Levitte Date: Sat Jul 8 22:13:24 2017 +0200 Fix cipher_compare Unsigned overflow. Found by Brian Carpenter Fixes #3889 Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3890) ----------------------------------------------------------------------- Summary of changes: ssl/s3_lib.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index d7b8fb0..c3adc87 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -2793,7 +2793,9 @@ static int cipher_compare(const void *a, const void *b) const SSL_CIPHER *ap = (const SSL_CIPHER *)a; const SSL_CIPHER *bp = (const SSL_CIPHER *)b; - return ap->id - bp->id; + if (ap->id == bp->id) + return 0; + return ap->id < bp->id ? -1 : 1; } void ssl_sort_cipher_list(void) From levitte at openssl.org Sun Jul 9 06:51:52 2017 From: levitte at openssl.org (Richard Levitte) Date: Sun, 09 Jul 2017 06:51:52 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1499583112.981531.21174.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via fbd3e06b64a1d4733eb95fc3ed0e35bb4c3a726e (commit) from 64903a26c5855347738825d7724e76e8a89180f3 (commit) - Log ----------------------------------------------------------------- commit fbd3e06b64a1d4733eb95fc3ed0e35bb4c3a726e Author: Richard Levitte Date: Sat Jul 8 22:13:24 2017 +0200 Fix cipher_compare Unsigned overflow. Found by Brian Carpenter Fixes #3889 Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3890) (cherry picked from commit a7ff57965b81ce4fd73a18266ce29abf6b909fdb) ----------------------------------------------------------------------- Summary of changes: ssl/s3_lib.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index d45a246..9ea02dc 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -2725,7 +2725,9 @@ static int cipher_compare(const void *a, const void *b) const SSL_CIPHER *ap = (const SSL_CIPHER *)a; const SSL_CIPHER *bp = (const SSL_CIPHER *)b; - return ap->id - bp->id; + if (ap->id == bp->id) + return 0; + return ap->id < bp->id ? -1 : 1; } void ssl_sort_cipher_list(void) From paul.dale at oracle.com Sun Jul 9 23:14:57 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Sun, 09 Jul 2017 23:14:57 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499642097.545607.15956.nullmailer@dev.openssl.org> The branch master has been updated via a2371fa93365cc0bc0e46b9d65f3a47a074b1c30 (commit) from a7ff57965b81ce4fd73a18266ce29abf6b909fdb (commit) - Log ----------------------------------------------------------------- commit a2371fa93365cc0bc0e46b9d65f3a47a074b1c30 Author: Pauli Date: Thu Jul 6 14:56:20 2017 +1000 Trivial bounds checking. Bounds checking strpy, strcat and sprintf. These are the remaining easy ones to cover a recently removed commit. Some are trivial, some have been modified and a couple left as they are because the reverted change didn't bounds check properly. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3871) ----------------------------------------------------------------------- Summary of changes: crypto/conf/conf_def.c | 27 ++++++------ crypto/conf/conf_mod.c | 15 +++---- crypto/des/ecb_enc.c | 13 +++--- crypto/evp/evp_pbe.c | 6 +-- crypto/objects/obj_dat.c | 112 +++++++++++++++++++++++------------------------ crypto/rand/rand_egd.c | 16 +++---- crypto/x509/by_dir.c | 4 +- crypto/x509v3/v3_alt.c | 7 +-- crypto/x509v3/v3_info.c | 7 +-- 9 files changed, 100 insertions(+), 107 deletions(-) diff --git a/crypto/conf/conf_def.c b/crypto/conf/conf_def.c index 78acdec..65eca65 100644 --- a/crypto/conf/conf_def.c +++ b/crypto/conf/conf_def.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -317,13 +317,12 @@ static int def_load_bio(CONF *conf, BIO *in, long *line) } if (psection == NULL) psection = section; - v->name = OPENSSL_malloc(strlen(pname) + 1); + v->name = OPENSSL_strdup(pname); v->value = NULL; if (v->name == NULL) { CONFerr(CONF_F_DEF_LOAD_BIO, ERR_R_MALLOC_FAILURE); goto err; } - strcpy(v->name, pname); if (!str_copy(conf, psection, &(v->value), start)) goto err; @@ -347,13 +346,13 @@ static int def_load_bio(CONF *conf, BIO *in, long *line) } BUF_MEM_free(buff); OPENSSL_free(section); - return (1); + return 1; err: BUF_MEM_free(buff); OPENSSL_free(section); if (line != NULL) *line = eline; - sprintf(btmp, "%ld", eline); + BIO_snprintf(btmp, sizeof(btmp), "%ld", eline); ERR_add_error_data(2, "line ", btmp); if (h != conf->data) { CONF_free(conf->data); @@ -364,7 +363,7 @@ static int def_load_bio(CONF *conf, BIO *in, long *line) OPENSSL_free(v->value); OPENSSL_free(v); } - return (0); + return 0; } static void clear_comments(CONF *conf, char *p) @@ -411,7 +410,7 @@ static int str_copy(CONF *conf, char *section, char **pto, char *from) BUF_MEM *buf; if ((buf = BUF_MEM_new()) == NULL) - return (0); + return 0; len = strlen(from) + 1; if (!BUF_MEM_grow(buf, len)) @@ -551,17 +550,17 @@ static int str_copy(CONF *conf, char *section, char **pto, char *from) OPENSSL_free(*pto); *pto = buf->data; OPENSSL_free(buf); - return (1); + return 1; err: BUF_MEM_free(buf); - return (0); + return 0; } static char *eat_ws(CONF *conf, char *p) { while (IS_WS(conf, *p) && (!IS_EOF(conf, *p))) p++; - return (p); + return p; } static char *eat_alpha_numeric(CONF *conf, char *p) @@ -572,7 +571,7 @@ static char *eat_alpha_numeric(CONF *conf, char *p) continue; } if (!IS_ALPHA_NUMERIC_PUNCT(conf, *p)) - return (p); + return p; p++; } } @@ -586,13 +585,13 @@ static char *scan_quote(CONF *conf, char *p) if (IS_ESC(conf, *p)) { p++; if (IS_EOF(conf, *p)) - return (p); + return p; } p++; } if (*p == q) p++; - return (p); + return p; } static char *scan_dquote(CONF *conf, char *p) @@ -612,7 +611,7 @@ static char *scan_dquote(CONF *conf, char *p) } if (*p == q) p++; - return (p); + return p; } static void dump_value_doall_arg(const CONF_VALUE *a, BIO *out) diff --git a/crypto/conf/conf_mod.c b/crypto/conf/conf_mod.c index 33a9698..932c69d 100644 --- a/crypto/conf/conf_mod.c +++ b/crypto/conf/conf_mod.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -170,8 +170,9 @@ static int module_run(const CONF *cnf, const char *name, const char *value, if (ret <= 0) { if (!(flags & CONF_MFLAGS_SILENT)) { char rcode[DECIMAL_SIZE(ret) + 1]; + CONFerr(CONF_F_MODULE_RUN, CONF_R_MODULE_INITIALIZATION_ERROR); - sprintf(rcode, "%-8d", ret); + BIO_snprintf(rcode, sizeof(rcode), "%-8d", ret); ERR_add_error_data(6, "module=", name, ", value=", value, ", retcode=", rcode); } @@ -475,7 +476,7 @@ void CONF_module_set_usr_data(CONF_MODULE *pmod, void *usr_data) char *CONF_get1_default_config_file(void) { - char *file; + char *file, *sep = ""; int len; file = getenv("OPENSSL_CONF"); @@ -485,6 +486,7 @@ char *CONF_get1_default_config_file(void) len = strlen(X509_get_default_cert_area()); #ifndef OPENSSL_SYS_VMS len++; + sep = "/"; #endif len += strlen(OPENSSL_CONF); @@ -492,11 +494,8 @@ char *CONF_get1_default_config_file(void) if (file == NULL) return NULL; - strcpy(file, X509_get_default_cert_area()); -#ifndef OPENSSL_SYS_VMS - strcat(file, "/"); -#endif - strcat(file, OPENSSL_CONF); + BIO_snprintf(file, len + 1, "%s%s%s", X509_get_default_cert_area(), + sep, OPENSSL_CONF); return file; } diff --git a/crypto/des/ecb_enc.c b/crypto/des/ecb_enc.c index 0b292a2..5ed079d 100644 --- a/crypto/des/ecb_enc.c +++ b/crypto/des/ecb_enc.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -15,19 +15,16 @@ const char *DES_options(void) { static int init = 1; - static char buf[32]; + static char buf[12]; if (init) { - const char *size; - if (sizeof(DES_LONG) != sizeof(long)) - size = "int"; + OPENSSL_strlcpy(buf, "des(int)", sizeof(buf)); else - size = "long"; - sprintf(buf, "des(%s)", size); + OPENSSL_strlcpy(buf, "des(long)", sizeof(buf)); init = 0; } - return (buf); + return buf; } void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, diff --git a/crypto/evp/evp_pbe.c b/crypto/evp/evp_pbe.c index 354532d..ebc74af 100644 --- a/crypto/evp/evp_pbe.c +++ b/crypto/evp/evp_pbe.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -90,9 +90,9 @@ int EVP_PBE_CipherInit(ASN1_OBJECT *pbe_obj, const char *pass, int passlen, char obj_tmp[80]; EVPerr(EVP_F_EVP_PBE_CIPHERINIT, EVP_R_UNKNOWN_PBE_ALGORITHM); if (!pbe_obj) - strcpy(obj_tmp, "NULL"); + OPENSSL_strlcpy(obj_tmp, "NULL", sizeof(obj_tmp)); else - i2t_ASN1_OBJECT(obj_tmp, sizeof obj_tmp, pbe_obj); + i2t_ASN1_OBJECT(obj_tmp, sizeof(obj_tmp), pbe_obj); ERR_add_error_data(2, "TYPE=", obj_tmp); return 0; } diff --git a/crypto/objects/obj_dat.c b/crypto/objects/obj_dat.c index 72919ce..4de346b 100644 --- a/crypto/objects/obj_dat.c +++ b/crypto/objects/obj_dat.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -40,14 +40,14 @@ static LHASH_OF(ADDED_OBJ) *added = NULL; static int sn_cmp(const ASN1_OBJECT *const *a, const unsigned int *b) { - return (strcmp((*a)->sn, nid_objs[*b].sn)); + return strcmp((*a)->sn, nid_objs[*b].sn); } IMPLEMENT_OBJ_BSEARCH_CMP_FN(const ASN1_OBJECT *, unsigned int, sn); static int ln_cmp(const ASN1_OBJECT *const *a, const unsigned int *b) { - return (strcmp((*a)->ln, nid_objs[*b].ln)); + return strcmp((*a)->ln, nid_objs[*b].ln); } IMPLEMENT_OBJ_BSEARCH_CMP_FN(const ASN1_OBJECT *, unsigned int, ln); @@ -82,7 +82,7 @@ static unsigned long added_obj_hash(const ADDED_OBJ *ca) } ret &= 0x3fffffffL; ret |= ((unsigned long)ca->type) << 30L; - return (ret); + return ret; } static int added_obj_cmp(const ADDED_OBJ *ca, const ADDED_OBJ *cb) @@ -92,31 +92,31 @@ static int added_obj_cmp(const ADDED_OBJ *ca, const ADDED_OBJ *cb) i = ca->type - cb->type; if (i) - return (i); + return i; a = ca->obj; b = cb->obj; switch (ca->type) { case ADDED_DATA: i = (a->length - b->length); if (i) - return (i); - return (memcmp(a->data, b->data, (size_t)a->length)); + return i; + return memcmp(a->data, b->data, (size_t)a->length); case ADDED_SNAME: if (a->sn == NULL) - return (-1); + return -1; else if (b->sn == NULL) - return (1); + return 1; else - return (strcmp(a->sn, b->sn)); + return strcmp(a->sn, b->sn); case ADDED_LNAME: if (a->ln == NULL) - return (-1); + return -1; else if (b->ln == NULL) - return (1); + return 1; else - return (strcmp(a->ln, b->ln)); + return strcmp(a->ln, b->ln); case ADDED_NID: - return (a->nid - b->nid); + return a->nid - b->nid; default: /* abort(); */ return 0; @@ -126,9 +126,9 @@ static int added_obj_cmp(const ADDED_OBJ *ca, const ADDED_OBJ *cb) static int init_added(void) { if (added != NULL) - return (1); + return 1; added = lh_ADDED_OBJ_new(added_obj_hash, added_obj_cmp); - return (added != NULL); + return added != NULL; } static void cleanup1_doall(ADDED_OBJ *a) @@ -168,7 +168,7 @@ int OBJ_new_nid(int num) i = new_nid; new_nid += num; - return (i); + return i; } int OBJ_add_object(const ASN1_OBJECT *obj) @@ -179,7 +179,7 @@ int OBJ_add_object(const ASN1_OBJECT *obj) if (added == NULL) if (!init_added()) - return (0); + return 0; if ((o = OBJ_dup(obj)) == NULL) goto err; if ((ao[ADDED_NID] = OPENSSL_malloc(sizeof(*ao[0]))) == NULL) @@ -207,14 +207,14 @@ int OBJ_add_object(const ASN1_OBJECT *obj) ~(ASN1_OBJECT_FLAG_DYNAMIC | ASN1_OBJECT_FLAG_DYNAMIC_STRINGS | ASN1_OBJECT_FLAG_DYNAMIC_DATA); - return (o->nid); + return o->nid; err2: OBJerr(OBJ_F_OBJ_ADD_OBJECT, ERR_R_MALLOC_FAILURE); err: for (i = ADDED_DATA; i <= ADDED_NID; i++) OPENSSL_free(ao[i]); OPENSSL_free(o); - return (NID_undef); + return NID_undef; } ASN1_OBJECT *OBJ_nid2obj(int n) @@ -225,21 +225,21 @@ ASN1_OBJECT *OBJ_nid2obj(int n) if ((n >= 0) && (n < NUM_NID)) { if ((n != NID_undef) && (nid_objs[n].nid == NID_undef)) { OBJerr(OBJ_F_OBJ_NID2OBJ, OBJ_R_UNKNOWN_NID); - return (NULL); + return NULL; } - return ((ASN1_OBJECT *)&(nid_objs[n])); + return (ASN1_OBJECT *)&(nid_objs[n]); } else if (added == NULL) - return (NULL); + return NULL; else { ad.type = ADDED_NID; ad.obj = &ob; ob.nid = n; adp = lh_ADDED_OBJ_retrieve(added, &ad); if (adp != NULL) - return (adp->obj); + return adp->obj; else { OBJerr(OBJ_F_OBJ_NID2OBJ, OBJ_R_UNKNOWN_NID); - return (NULL); + return NULL; } } } @@ -252,21 +252,21 @@ const char *OBJ_nid2sn(int n) if ((n >= 0) && (n < NUM_NID)) { if ((n != NID_undef) && (nid_objs[n].nid == NID_undef)) { OBJerr(OBJ_F_OBJ_NID2SN, OBJ_R_UNKNOWN_NID); - return (NULL); + return NULL; } - return (nid_objs[n].sn); + return nid_objs[n].sn; } else if (added == NULL) - return (NULL); + return NULL; else { ad.type = ADDED_NID; ad.obj = &ob; ob.nid = n; adp = lh_ADDED_OBJ_retrieve(added, &ad); if (adp != NULL) - return (adp->obj->sn); + return adp->obj->sn; else { OBJerr(OBJ_F_OBJ_NID2SN, OBJ_R_UNKNOWN_NID); - return (NULL); + return NULL; } } } @@ -279,21 +279,21 @@ const char *OBJ_nid2ln(int n) if ((n >= 0) && (n < NUM_NID)) { if ((n != NID_undef) && (nid_objs[n].nid == NID_undef)) { OBJerr(OBJ_F_OBJ_NID2LN, OBJ_R_UNKNOWN_NID); - return (NULL); + return NULL; } - return (nid_objs[n].ln); + return nid_objs[n].ln; } else if (added == NULL) - return (NULL); + return NULL; else { ad.type = ADDED_NID; ad.obj = &ob; ob.nid = n; adp = lh_ADDED_OBJ_retrieve(added, &ad); if (adp != NULL) - return (adp->obj->ln); + return adp->obj->ln; else { OBJerr(OBJ_F_OBJ_NID2LN, OBJ_R_UNKNOWN_NID); - return (NULL); + return NULL; } } } @@ -306,10 +306,10 @@ static int obj_cmp(const ASN1_OBJECT *const *ap, const unsigned int *bp) j = (a->length - b->length); if (j) - return (j); + return j; if (a->length == 0) return 0; - return (memcmp(a->data, b->data, a->length)); + return memcmp(a->data, b->data, a->length); } IMPLEMENT_OBJ_BSEARCH_CMP_FN(const ASN1_OBJECT *, unsigned int, obj); @@ -320,9 +320,9 @@ int OBJ_obj2nid(const ASN1_OBJECT *a) ADDED_OBJ ad, *adp; if (a == NULL) - return (NID_undef); + return NID_undef; if (a->nid != 0) - return (a->nid); + return a->nid; if (a->length == 0) return NID_undef; @@ -332,12 +332,12 @@ int OBJ_obj2nid(const ASN1_OBJECT *a) ad.obj = (ASN1_OBJECT *)a; /* XXX: ugly but harmless */ adp = lh_ADDED_OBJ_retrieve(added, &ad); if (adp != NULL) - return (adp->obj->nid); + return adp->obj->nid; } op = OBJ_bsearch_obj(&a, obj_objs, NUM_OBJ); if (op == NULL) - return (NID_undef); - return (nid_objs[*op].nid); + return NID_undef; + return nid_objs[*op].nid; } /* @@ -404,7 +404,7 @@ int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name) buf[0] = '\0'; if ((a == NULL) || (a->data == NULL)) - return (0); + return 0; if (!no_name && (nid = OBJ_obj2nid(a)) != NID_undef) { const char *s; @@ -500,7 +500,7 @@ int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name) n += i; OPENSSL_free(bndec); } else { - sprintf(tbuf, ".%lu", l); + BIO_snprintf(tbuf, sizeof(tbuf), ".%lu", l); i = strlen(tbuf); if (buf && (buf_len > 0)) { OPENSSL_strlcpy(buf, tbuf, buf_len); @@ -548,12 +548,12 @@ int OBJ_ln2nid(const char *s) ad.obj = &o; adp = lh_ADDED_OBJ_retrieve(added, &ad); if (adp != NULL) - return (adp->obj->nid); + return adp->obj->nid; } op = OBJ_bsearch_ln(&oo, ln_objs, NUM_LN); if (op == NULL) - return (NID_undef); - return (nid_objs[*op].nid); + return NID_undef; + return nid_objs[*op].nid; } int OBJ_sn2nid(const char *s) @@ -569,12 +569,12 @@ int OBJ_sn2nid(const char *s) ad.obj = &o; adp = lh_ADDED_OBJ_retrieve(added, &ad); if (adp != NULL) - return (adp->obj->nid); + return adp->obj->nid; } op = OBJ_bsearch_sn(&oo, sn_objs, NUM_SN); if (op == NULL) - return (NID_undef); - return (nid_objs[*op].nid); + return NID_undef; + return nid_objs[*op].nid; } const void *OBJ_bsearch_(const void *key, const void *base, int num, int size, @@ -593,7 +593,7 @@ const void *OBJ_bsearch_ex_(const void *key, const void *base_, int num, const char *p = NULL; if (num == 0) - return (NULL); + return NULL; l = 0; h = num; while (l < h) { @@ -629,7 +629,7 @@ const void *OBJ_bsearch_ex_(const void *key, const void *base_, int num, i--; p = &(base[i * size]); } - return (p); + return p; } int OBJ_create_objects(BIO *in) @@ -642,10 +642,10 @@ int OBJ_create_objects(BIO *in) s = o = NULL; i = BIO_gets(in, buf, 512); if (i <= 0) - return (num); + return num; buf[i - 1] = '\0'; if (!isalnum((unsigned char)buf[0])) - return (num); + return num; o = s = buf; while (isdigit((unsigned char)*s) || (*s == '.')) s++; @@ -671,9 +671,9 @@ int OBJ_create_objects(BIO *in) } else s = NULL; if ((o == NULL) || (*o == '\0')) - return (num); + return num; if (!OBJ_create(o, s, l)) - return (num); + return num; num++; } } diff --git a/crypto/rand/rand_egd.c b/crypto/rand/rand_egd.c index 3f812c6..1b091e8 100644 --- a/crypto/rand/rand_egd.c +++ b/crypto/rand/rand_egd.c @@ -56,17 +56,17 @@ NON_EMPTY_TRANSLATION_UNIT # if defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_VOS) || defined(OPENSSL_SYS_UEFI) int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) { - return (-1); + return -1; } int RAND_egd(const char *path) { - return (-1); + return -1; } int RAND_egd_bytes(const char *path, int bytes) { - return (-1); + return -1; } # else # include @@ -101,12 +101,12 @@ int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) memset(&addr, 0, sizeof(addr)); addr.sun_family = AF_UNIX; if (strlen(path) >= sizeof(addr.sun_path)) - return (-1); + return -1; strcpy(addr.sun_path, path); len = offsetof(struct sockaddr_un, sun_path) + strlen(path); fd = socket(AF_UNIX, SOCK_STREAM, 0); if (fd == -1) - return (-1); + return -1; success = 0; while (!success) { if (connect(fd, (struct sockaddr *)&addr, len) == 0) @@ -223,7 +223,7 @@ int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) err: if (fd != -1) close(fd); - return (ret); + return ret; } int RAND_egd_bytes(const char *path, int bytes) @@ -236,12 +236,12 @@ int RAND_egd_bytes(const char *path, int bytes) if (RAND_status() == 1) ret = num; err: - return (ret); + return ret; } int RAND_egd(const char *path) { - return (RAND_egd_bytes(path, 255)); + return RAND_egd_bytes(path, 255); } # endif diff --git a/crypto/x509/by_dir.c b/crypto/x509/by_dir.c index b519dc4..201ed12 100644 --- a/crypto/x509/by_dir.c +++ b/crypto/x509/by_dir.c @@ -295,8 +295,8 @@ static int get_cert_by_subject(X509_LOOKUP *xl, X509_LOOKUP_TYPE type, BIO_snprintf(b->data, b->max, "%s%08lx.%s%d", ent->dir, h, postfix, k); } else { - sprintf(b->data, - "%s%c%08lx.%s%d", ent->dir, c, h, postfix, k); + BIO_snprintf(b->data, b->max, + "%s%c%08lx.%s%d", ent->dir, c, h, postfix, k); } #ifndef OPENSSL_NO_POSIX_IO # ifdef _WIN32 diff --git a/crypto/x509v3/v3_alt.c b/crypto/x509v3/v3_alt.c index 6d4323a..598cffd 100644 --- a/crypto/x509v3/v3_alt.c +++ b/crypto/x509v3/v3_alt.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -108,11 +108,12 @@ STACK_OF(CONF_VALUE) *i2v_GENERAL_NAME(X509V3_EXT_METHOD *method, case GEN_IPADD: p = gen->d.ip->data; if (gen->d.ip->length == 4) - sprintf(oline, "%d.%d.%d.%d", p[0], p[1], p[2], p[3]); + BIO_snprintf(oline, sizeof(oline), "%d.%d.%d.%d", + p[0], p[1], p[2], p[3]); else if (gen->d.ip->length == 16) { oline[0] = 0; for (i = 0; i < 8; i++) { - sprintf(htmp, "%X", p[0] << 8 | p[1]); + BIO_snprintf(htmp, sizeof(htmp), "%X", p[0] << 8 | p[1]); p += 2; strcat(oline, htmp); if (i != 7) diff --git a/crypto/x509v3/v3_info.c b/crypto/x509v3/v3_info.c index 590cbc4..c2c0949 100644 --- a/crypto/x509v3/v3_info.c +++ b/crypto/x509v3/v3_info.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -82,12 +82,9 @@ static STACK_OF(CONF_VALUE) *i2v_AUTHORITY_INFO_ACCESS( ntmp = OPENSSL_malloc(nlen); if (ntmp == NULL) goto err; - strcpy(ntmp, objtmp); - strcat(ntmp, " - "); - strcat(ntmp, vtmp->name); + BIO_snprintf(ntmp, nlen, "%s - %s", objtmp, vtmp->name); OPENSSL_free(vtmp->name); vtmp->name = ntmp; - } if (ret == NULL && tret == NULL) return sk_CONF_VALUE_new_null(); From appro at openssl.org Mon Jul 10 08:16:57 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 10 Jul 2017 08:16:57 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499674617.303190.25800.nullmailer@dev.openssl.org> The branch master has been updated via c7c7a8e60155d839671297d80680e6010bff2897 (commit) via 29724d0e15b4934abdf2d7ab71957b05d1a28256 (commit) from a2371fa93365cc0bc0e46b9d65f3a47a074b1c30 (commit) - Log ----------------------------------------------------------------- commit c7c7a8e60155d839671297d80680e6010bff2897 Author: Andy Polyakov Date: Sat Jul 8 16:06:49 2017 +0200 Optimize sha/asm/keccak1600-avx2.pl. Reviewed-by: Rich Salz commit 29724d0e15b4934abdf2d7ab71957b05d1a28256 Author: Andy Polyakov Date: Sat Jul 8 16:05:30 2017 +0200 Add sha/asm/keccak1600-avx2.pl. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/sha/asm/keccak1600-avx2.pl | 482 ++++++++++++++++++++++++++++++++++++++ 1 file changed, 482 insertions(+) create mode 100755 crypto/sha/asm/keccak1600-avx2.pl diff --git a/crypto/sha/asm/keccak1600-avx2.pl b/crypto/sha/asm/keccak1600-avx2.pl new file mode 100755 index 0000000..23fe645 --- /dev/null +++ b/crypto/sha/asm/keccak1600-avx2.pl @@ -0,0 +1,482 @@ +#!/usr/bin/env perl +# Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html +# +# ==================================================================== +# Written by Andy Polyakov for the OpenSSL +# project. The module is, however, dual licensed under OpenSSL and +# CRYPTOGAMS licenses depending on where you obtain it. For further +# details see http://www.openssl.org/~appro/cryptogams/. +# ==================================================================== +# +# Keccak-1600 for AVX2. +# +# July 2017. +# +# To paraphrase Gilles Van Assche, if you contemplate Fig. 2.3 on page +# 20 of The Keccak reference [or Fig. 5 of FIPS PUB 202], and load data +# other than A[0][0] in magic order into 6 [256-bit] registers, *each +# dedicated to one axis*, Pi permutation is reduced to intra-register +# shuffles... +# +# It makes other steps more intricate, but overall, is it a win? To be +# more specific index permutations organized by quadruples are: +# +# [4][4] [3][3] [2][2] [1][1]<-+ +# [0][4] [0][3] [0][2] [0][1]<-+ +# [3][0] [1][0] [4][0] [2][0] | +# [4][3] [3][1] [2][4] [1][2] | +# [3][4] [1][3] [4][2] [2][1] | +# [2][3] [4][1] [1][4] [3][2] | +# [2][2] [4][4] [1][1] [3][3] -+ +# +# This however is highly impractical for Theta and Chi. What would help +# Theta is if x indices were aligned column-wise, or in other words: +# +# [0][4] [0][3] [0][2] [0][1] +# [3][0] [1][0] [4][0] [2][0] +#vpermq([4][3] [3][1] [2][4] [1][2], 0b01110010) +# [2][4] [4][3] [1][2] [3][1] +#vpermq([4][2] [3][4] [2][1] [1][3], 0b10001101) +# [3][4] [1][3] [4][2] [2][1] +#vpermq([2][3] [4][1] [1][4] [3][2], 0b01110010) +# [1][4] [2][3] [3][2] [4][1] +#vpermq([1][1] [2][2] [3][3] [4][4], 0b00011011) +# [4][4] [3][3] [2][2] [1][1] +# +# So here we have it, lines not marked with vpermq() represent the magic +# order in which data is to be loaded and maintained. [And lines marked +# with vpermq() represent Pi circular permutation in chosen layout. Note +# that first step is permutation-free.] A[0][0] is loaded to register of +# its own, to all lanes. [A[0][0] is not part of Pi permutation or Rho.] +# Digits in variables' names denote right-most coordinates: + +my ($A00, # [0][0] [0][0] [0][0] [0][0] # %ymm0 + $A01, # [0][4] [0][3] [0][2] [0][1] # %ymm1 + $A20, # [3][0] [1][0] [4][0] [2][0] # %ymm2 + $A31, # [2][4] [4][3] [1][2] [3][1] # %ymm3 + $A21, # [3][4] [1][3] [4][2] [2][1] # %ymm4 + $A41, # [1][4] [2][3] [3][2] [4][1] # %ymm5 + $A11) = # [4][4] [3][3] [2][2] [1][1] # %ymm6 + map("%ymm$_",(0..6)); + +# We also need to map the magic order into offsets within structure: + +my @A_jagged = ([0,0], [1,0], [1,1], [1,2], [1,3], # [0][0..4] + [2,2], [6,0], [3,1], [4,2], [5,3], # [1][0..4] + [2,0], [4,0], [6,1], [5,2], [3,3], # [2][0..4] + [2,3], [3,0], [5,1], [6,2], [4,3], # [3][0..4] + [2,1], [5,0], [4,1], [3,2], [6,3]); # [4][0..4] + @A_jagged = map(8*($$_[0]*4+$$_[1]), @A_jagged); # ... and now linear + +# But on the other hand Chi is much better off if y indices were aligned +# column-wise, not x. For this reason we have to shuffle data prior +# Chi and revert it afterwards. Prior shuffle is naturally merged with +# Pi itself: +# +# [0][4] [0][3] [0][2] [0][1] +# [3][0] [1][0] [4][0] [2][0] +#vpermq([4][3] [3][1] [2][4] [1][2], 0b01110010) +#vpermq([2][4] [4][3] [1][2] [3][1], 0b00011011) = 0b10001101 +# [3][1] [1][2] [4][3] [2][4] +#vpermq([4][2] [3][4] [2][1] [1][3], 0b10001101) +#vpermq([3][4] [1][3] [4][2] [2][1], 0b11100100) = 0b10001101 +# [3][4] [1][3] [4][2] [2][1] +#vpermq([2][3] [4][1] [1][4] [3][2], 0b01110010) +#vpermq([1][4] [2][3] [3][2] [4][1], 0b01110010) = 0b00011011 +# [3][2] [1][4] [4][1] [2][3] +#vpermq([1][1] [2][2] [3][3] [4][4], 0b00011011) +#vpermq([4][4] [3][3] [2][2] [1][1], 0b10001101) = 0b01110010 +# [3][3] [1][1] [4][4] [2][2] +# +# And reverse post-Chi permutation: +# +# [0][4] [0][3] [0][2] [0][1] +# [3][0] [1][0] [4][0] [2][0] +#vpermq([3][1] [1][2] [4][3] [2][4], 0b00011011) +# [2][4] [4][3] [1][2] [3][1] +#vpermq([3][4] [1][3] [4][2] [2][1], 0b11100100) = nop :-) +# [3][4] [1][3] [4][2] [2][1] +#vpermq([3][2] [1][4] [4][1] [2][3], 0b10001101) +# [1][4] [2][3] [3][2] [4][1] +#vpermq([3][3] [1][1] [4][4] [2][2], 0b01110010) +# [4][4] [3][3] [2][2] [1][1] +# +######################################################################## +# Numbers are cycles per processed byte out of large message. +# +# r=1088(*) +# +# Haswell 8.9/+8% +# Skylake 7.9/+19% +# Ryzen 17(**) +# +# (*) Corresponds to SHA3-256. Percentage after slash is improvement +# coefficient in comparison to scalar keccak1600-x86_64.pl. +# (**) It's expected that Ryzen performs poorly, because instruction +# issue rate is limited to two AVX2 instructions per cycle and +# in addition vpblendd is reportedly bound to specific port. +# Obviously this code path should not be executed on Ryzen. + +my @T = map("%ymm$_",(7..15)); +my ($C14,$C00,$D00,$D14) = @T[5..8]; + +$code.=<<___; +.text + +.type __KeccakF1600,\@function +.align 32 +__KeccakF1600: + lea rhotates_left+96(%rip),%r8 + lea rhotates_right+96(%rip),%r9 + lea iotas(%rip),%r10 + mov \$24,%eax + jmp .Loop_avx2 + +.align 32 +.Loop_avx2: + ######################################### Theta + vpshufd \$0b01001110,$A20,$C00 + vpxor $A31,$A01,$C14 + vpxor $A41,$A21, at T[0] + vpxor $A11,$C14,$C14 + vpxor @T[0],$C14,$C14 # C[1..4] + + vpermq \$0b11111111,$C14, at T[3] + vpermq \$0b10010011,$C14, at T[4] + + vpxor $A20,$C00,$C00 + vpermq \$0b01001110,$C00, at T[0] + + vpsrlq \$63,$C14, at T[1] + vpaddq $C14,$C14, at T[2] + vpor @T[2], at T[1], at T[1] # ROL64(C[1..4],1) + + vpermq \$0b00111001, at T[1],$D14 + vpxor @T[3], at T[1],$D00 + + vpxor $A00,$C00,$C00 + vpxor @T[0],$C00,$C00 # C[0..0] + + vpsrlq \$63,$C00, at T[0] + vpaddq $C00,$C00, at T[1] + vpor @T[0], at T[1], at T[1] # ROL64(C[0..0],1) + + vpermq \$0b00000000,$D00,$D00 # D[0..0] = ROL64(C[1],1) ^ C[4] + vpxor $D00,$A20,$A20 # ^= D[0..0] + vpxor $D00,$A00,$A00 # ^= D[0..0] + + vpblendd \$0b11000000, at T[1],$D14,$D14 + vpblendd \$0b00000011,$C00, at T[4], at T[4] + vpxor @T[4],$D14,$D14 # D[1..4] = ROL64(C[2..4,0),1) ^ C[0..3] + + ######################################### Rho + Pi + pre-Chi shuffle + vpsllvq 0*32-96(%r8),$A20, at T[0] + vpsrlvq 0*32-96(%r9),$A20,$A20 + vpor $A20, at T[0], at T[0] # $A20 + + vpxor $D14,$A31,$A31 # ^= D[1..4] + vpsllvq 2*32-96(%r8),$A31, at T[2] + vpsrlvq 2*32-96(%r9),$A31,$A31 + vpor $A31, at T[2], at T[2] # $A31 + + vpxor $D14,$A21,$A21 # ^= D[1..4] + vpsllvq 3*32-96(%r8),$A21, at T[3] + vpsrlvq 3*32-96(%r9),$A21,$A21 + vpor $A21, at T[3], at T[3] # $A21 + + vpermq \$0b10001101, at T[0],$A31 # $A20 -> $A31 + vpermq \$0b10001101, at T[2],$A21 # $A31 -> $A21 + vpxor $D14,$A41,$A41 # ^= D[1..4] + vpsllvq 4*32-96(%r8),$A41, at T[4] + vpsrlvq 4*32-96(%r9),$A41,$A41 + + vpxor $D14,$A01,$A01 # ^= D[1..4] + vpxor $D14,$A11,$T[6] # ^= D[1..4] + vpsllvq 1*32-96(%r8),$A01, at T[1] + vpsrlvq 1*32-96(%r9),$A01,$A01 + vpor $A41, at T[4], at T[4] # $A41 + vpor @T[1],$A01,$A20 # $A01 -> $A20 + + vpermq \$0b00011011, at T[3],$A41 # $A21 -> $A41 + vpermq \$0b01110010, at T[4],$A11 # $A41 -> $A11 + vpsllvq 5*32-96(%r8),$T[6], at T[5] + vpsrlvq 5*32-96(%r9), at T[6], at T[6] + vpor @T[5], at T[6],$A01 # $A11 -> $A01 + + ######################################### Chi + vpsrldq \$8,$A01, at T[0] + vpandn @T[0],$A01, at T[0] # tgting [0][0] + + vpermq \$0b00111001,$A01, at T[1] # [0][1] [0][4] [0][3] [0][2] + vpermq \$0b00011110,$A01, at T[8] # [0][1] [0][2] [0][4] [0][3] + vpblendd \$0b11000000,$A00, at T[1], at T[1] # [0][0] [0][4] [0][3] [0][2] + vpblendd \$0b00110000,$A00, at T[8], at T[8] # [0][1] [0][0] [0][4] [0][3] + vpxor @T[0],$A00,$A00 # broadcasted below + vpandn @T[8], at T[1], at T[1] # tgting [0][4] [0][3] [0][2] [0][1] + + vpblendd \$0b00001100,$A41,$A21, @T[2] # [4][1] [2][1] + vpblendd \$0b00001100,$A21,$A11, @T[4] # [4][2] [2][2] + vpblendd \$0b00110000,$A11, at T[2], at T[2] # [1][1] [4][1] [2][1] + vpblendd \$0b00110000,$A31, at T[4], at T[4] # [1][2] [4][2] [2][2] + vpblendd \$0b11000000,$A31, at T[2], at T[2] # [3][1] [1][1] [4][1] [2][1] + vpblendd \$0b11000000,$A41, at T[4], at T[4] # [3][2] [1][2] [4][2] [2][2] + vpandn @T[4], at T[2], at T[2] # tgting [3][0] [1][0] [4][0] [2][0] + + vpblendd \$0b00001100,$A11,$A20, @T[3] # [4][4] [2][0] + vpblendd \$0b00001100,$A20,$A21, @T[5] # [4][0] [2][1] + vpblendd \$0b00110000,$A21, at T[3], at T[3] # [1][3] [4][4] [2][0] + vpblendd \$0b00110000,$A41, at T[5], at T[5] # [1][4] [4][0] [2][1] + vpblendd \$0b11000000,$A41, at T[3], at T[3] # [3][2] [1][3] [4][4] [2][0] + vpblendd \$0b11000000,$A11, at T[5], at T[5] # [3][3] [1][4] [4][0] [2][1] + vpandn @T[5], at T[3], at T[3] # tgting [3][1] [1][2] [4][3] [2][4] + vpxor $A31, at T[3], at T[3] + + vpblendd \$0b00001100,$A21,$A31, @T[5] # [4][2] [2][4] + vpblendd \$0b00001100,$A31,$A20, @T[6] # [4][3] [2][0] + vpblendd \$0b00110000,$A20, at T[5], at T[5] # [1][0] [4][2] [2][4] + vpblendd \$0b00110000,$A11, at T[6], at T[6] # [1][1] [4][3] [2][0] + vpblendd \$0b11000000,$A11, at T[5], at T[5] # [3][3] [1][0] [4][2] [2][4] + vpblendd \$0b11000000,$A21, at T[6], at T[6] # [3][4] [1][1] [4][3] [2][0] + vpandn @T[6], at T[5], at T[5] # tgting [3][2] [1][4] [4][1] [2][3] + vpxor $A41, at T[5], at T[5] + + vpblendd \$0b00001100,$A20,$A41, @T[6] # [4][0] [2][3] + vpblendd \$0b00001100,$A41,$A31, @T[7] # [4][1] [2][4] + vpblendd \$0b00110000,$A31, at T[6], at T[6] # [1][2] [4][0] [2][3] + vpblendd \$0b00110000,$A21, at T[7], at T[7] # [1][3] [4][1] [2][4] + vpblendd \$0b11000000,$A21, at T[6], at T[6] # [3][4] [1][2] [4][0] [2][3] + vpblendd \$0b11000000,$A20, at T[7], at T[7] # [3][0] [1][3] [4][1] [2][4] + vpblendd \$0b00001100,$A31,$A41, @T[4] # [1][4] [4][3] + vpblendd \$0b11000000,$A31,$A41, @T[8] # [3][1] [2][3] + vpandn @T[7], at T[6], at T[6] # tgting [3][3] [1][1] [4][4] [2][2] + vpermq \$0b00011011, at T[3],$A31 ######### post-Chi shuffle + vpermq \$0b10001101, at T[5],$A41 + vpxor $A11, at T[6], at T[6] + vpermq \$0b00000000,$A00,$A00 # broadcast A[0][0] + + vpblendd \$0b00000011,$A11, at T[4], at T[4] # [1][4] [4][3] [2][2] + vpblendd \$0b00001100,$A11, at T[8], at T[8] # [3][1] [4][4] [2][3] + vpermq \$0b01110010, at T[6],$A11 + vpblendd \$0b11000000,$A20, at T[4], at T[4] # [3][0] [1][4] [4][3] [2][2] + vpblendd \$0b00110000,$A20, at T[8], at T[8] # [3][1] [1][0] [4][4] [2][3] + vpandn @T[8], at T[4], at T[4] # tgting [3][4] [1][3] [4][2] [2][1] + + vpxor @T[2],$A20,$A20 + vpxor @T[1],$A01,$A01 + vpxor @T[4],$A21,$A21 + + ######################################### Iota + vpxor (%r10),$A00,$A00 + lea 32(%r10),%r10 + + dec %eax + jnz .Loop_avx2 + + ret +.size __KeccakF1600,.-__KeccakF1600 +___ +my ($A_flat,$inp,$len,$bsz) = ("%rdi","%rsi","%rdx","%rcx"); +my $out = $inp; # in squeeze + +$code.=<<___; +.globl SHA3_absorb +.type SHA3_absorb,\@function +.align 32 +SHA3_absorb: + mov %rsp,%r11 + + lea -240(%rsp),%rsp + and \$-32,%rsp + + lea 96($A_flat),$A_flat + lea 96($inp),$inp + lea 96(%rsp),%r10 + + vzeroupper + + vpbroadcastq -96($A_flat),$A00 # load A[5][5] + vmovdqu 8+32*0-96($A_flat),$A01 + vmovdqu 8+32*1-96($A_flat),$A20 + vmovdqu 8+32*2-96($A_flat),$A31 + vmovdqu 8+32*3-96($A_flat),$A21 + vmovdqu 8+32*4-96($A_flat),$A41 + vmovdqu 8+32*5-96($A_flat),$A11 + + vpxor @T[0], at T[0], at T[0] + vmovdqa @T[0],32*2-96(%r10) # zero transfer area on stack + vmovdqa @T[0],32*3-96(%r10) + vmovdqa @T[0],32*4-96(%r10) + vmovdqa @T[0],32*5-96(%r10) + vmovdqa @T[0],32*6-96(%r10) + +.Loop_absorb_avx2: + mov $bsz,%rax + sub $bsz,$len + jc .Ldone_absorb_avx2 + + shr \$3,%eax + vpbroadcastq 0-96($inp), at T[0] + vmovdqu 8-96($inp), at T[1] + sub \$4,%eax +___ +for(my $i=5; $i<25; $i++) { +$code.=<<___ + dec %eax + jz .Labsorved_avx2 + mov 8*$i-96($inp),%r8 + mov %r8,$A_jagged[$i]-96(%r10) +___ +} +$code.=<<___; +.Labsorved_avx2: + lea ($inp,$bsz),$inp + + vpxor @T[0],$A00,$A00 + vpxor @T[1],$A01,$A01 + vpxor 32*2-96(%r10),$A20,$A20 + vpxor 32*3-96(%r10),$A31,$A31 + vpxor 32*4-96(%r10),$A21,$A21 + vpxor 32*5-96(%r10),$A41,$A41 + vpxor 32*6-96(%r10),$A11,$A11 + + call __KeccakF1600 + + lea 96(%rsp),%r10 + jmp .Loop_absorb_avx2 + +.Ldone_absorb_avx2: + vmovq %xmm0,-96($A_flat) + vmovdqu $A01,8+32*0-96($A_flat) + vmovdqu $A20,8+32*1-96($A_flat) + vmovdqu $A31,8+32*2-96($A_flat) + vmovdqu $A21,8+32*3-96($A_flat) + vmovdqu $A41,8+32*4-96($A_flat) + vmovdqu $A11,8+32*5-96($A_flat) + + vzeroupper + + lea (%r11),%rsp + lea ($len,$bsz),%rax # return value + ret +.size SHA3_absorb,.-SHA3_absorb + +.globl SHA3_squeeze +.type SHA3_squeeze,\@function +.align 32 +SHA3_squeeze: + mov %rsp,%r11 + + lea 96($A_flat),$A_flat + shr \$3,$bsz + + vzeroupper + + vpbroadcastq -96($A_flat),$A00 + vpxor @T[0], at T[0], at T[0] + vmovdqu 8+32*0-96($A_flat),$A01 + vmovdqu 8+32*1-96($A_flat),$A20 + vmovdqu 8+32*2-96($A_flat),$A31 + vmovdqu 8+32*3-96($A_flat),$A21 + vmovdqu 8+32*4-96($A_flat),$A41 + vmovdqu 8+32*5-96($A_flat),$A11 + + mov $bsz,%rax + +.Loop_squeeze_avx2: + mov @A_jagged[$i]-96($A_flat),%r8 +___ +for (my $i=0; $i<25; $i++) { +$code.=<<___; + sub \$8,$len + jc .Ltail_squeeze_avx2 + mov %r8,($out) + lea 8($out),$out + je .Ldone_squeeze_avx2 + dec %eax + je .Lextend_output_avx2 + mov @A_jagged[$i+1]-120($A_flat),%r8 +___ +} +$code.=<<___; +.Lextend_output_avx2: + call __KeccakF1600 + + vmovq %xmm0,-96($A_flat) + vmovdqu $A01,8+32*0-96($A_flat) + vmovdqu $A20,8+32*1-96($A_flat) + vmovdqu $A31,8+32*2-96($A_flat) + vmovdqu $A21,8+32*3-96($A_flat) + vmovdqu $A41,8+32*4-96($A_flat) + vmovdqu $A11,8+32*5-96($A_flat) + + mov $bsz,%rax + jmp .Loop_squeeze_avx2 + + +.Ltail_squeeze_avx2: + add \$8,$len +.Loop_tail_avx2: + mov %r8b,($out) + lea 1($out),$out + shr \$8,%r8 + dec $len + jnz .Loop_tail_avx2 + +.Ldone_squeeze_avx2: + vzeroupper + + lea (%r11),%rsp + ret +.size SHA3_squeeze,.-SHA3_squeeze + +.align 64 +rhotates_left: + .quad 3, 18, 36, 41 # [2][0] [4][0] [1][0] [3][0] + .quad 1, 62, 28, 27 # [0][1] [0][2] [0][3] [0][4] + .quad 45, 6, 56, 39 # [3][1] [1][2] [4][3] [2][4] + .quad 10, 61, 55, 8 # [2][1] [4][2] [1][3] [3][4] + .quad 2, 15, 25, 20 # [4][1] [3][2] [2][3] [1][4] + .quad 44, 43, 21, 14 # [1][1] [2][2] [3][3] [4][4] +rhotates_right: + .quad 64-3, 64-18, 64-36, 64-41 + .quad 64-1, 64-62, 64-28, 64-27 + .quad 64-45, 64-6, 64-56, 64-39 + .quad 64-10, 64-61, 64-55, 64-8 + .quad 64-2, 64-15, 64-25, 64-20 + .quad 64-44, 64-43, 64-21, 64-14 +iotas: + .quad 0x0000000000000001, 0x0000000000000001, 0x0000000000000001, 0x0000000000000001 + .quad 0x0000000000008082, 0x0000000000008082, 0x0000000000008082, 0x0000000000008082 + .quad 0x800000000000808a, 0x800000000000808a, 0x800000000000808a, 0x800000000000808a + .quad 0x8000000080008000, 0x8000000080008000, 0x8000000080008000, 0x8000000080008000 + .quad 0x000000000000808b, 0x000000000000808b, 0x000000000000808b, 0x000000000000808b + .quad 0x0000000080000001, 0x0000000080000001, 0x0000000080000001, 0x0000000080000001 + .quad 0x8000000080008081, 0x8000000080008081, 0x8000000080008081, 0x8000000080008081 + .quad 0x8000000000008009, 0x8000000000008009, 0x8000000000008009, 0x8000000000008009 + .quad 0x000000000000008a, 0x000000000000008a, 0x000000000000008a, 0x000000000000008a + .quad 0x0000000000000088, 0x0000000000000088, 0x0000000000000088, 0x0000000000000088 + .quad 0x0000000080008009, 0x0000000080008009, 0x0000000080008009, 0x0000000080008009 + .quad 0x000000008000000a, 0x000000008000000a, 0x000000008000000a, 0x000000008000000a + .quad 0x000000008000808b, 0x000000008000808b, 0x000000008000808b, 0x000000008000808b + .quad 0x800000000000008b, 0x800000000000008b, 0x800000000000008b, 0x800000000000008b + .quad 0x8000000000008089, 0x8000000000008089, 0x8000000000008089, 0x8000000000008089 + .quad 0x8000000000008003, 0x8000000000008003, 0x8000000000008003, 0x8000000000008003 + .quad 0x8000000000008002, 0x8000000000008002, 0x8000000000008002, 0x8000000000008002 + .quad 0x8000000000000080, 0x8000000000000080, 0x8000000000000080, 0x8000000000000080 + .quad 0x000000000000800a, 0x000000000000800a, 0x000000000000800a, 0x000000000000800a + .quad 0x800000008000000a, 0x800000008000000a, 0x800000008000000a, 0x800000008000000a + .quad 0x8000000080008081, 0x8000000080008081, 0x8000000080008081, 0x8000000080008081 + .quad 0x8000000000008080, 0x8000000000008080, 0x8000000000008080, 0x8000000000008080 + .quad 0x0000000080000001, 0x0000000080000001, 0x0000000080000001, 0x0000000080000001 + .quad 0x8000000080008008, 0x8000000080008008, 0x8000000080008008, 0x8000000080008008 + +.asciz "Keccak-1600 absorb and squeeze for AVX2, CRYPTOGAMS by " +___ + +print $code; +close STDOUT; From bernd.edlinger at hotmail.de Mon Jul 10 14:37:46 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Mon, 10 Jul 2017 14:37:46 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499697466.152184.16990.nullmailer@dev.openssl.org> The branch master has been updated via aa8dfbc421c1bcb5ba508802629c8005340f3a9e (commit) via e1ca9e1f6db97052a0ebea6591f323b12b1e0020 (commit) from c7c7a8e60155d839671297d80680e6010bff2897 (commit) - Log ----------------------------------------------------------------- commit aa8dfbc421c1bcb5ba508802629c8005340f3a9e Author: Bernd Edlinger Date: Sun Jul 9 21:24:18 2017 +0200 Fix error handling in get_header_and_data. Reviewed-by: Tim Hudson Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3896) commit e1ca9e1f6db97052a0ebea6591f323b12b1e0020 Author: Bernd Edlinger Date: Sun Jul 9 21:22:26 2017 +0200 Fix crash in BUF_MEM_grow_clean. Reviewed-by: Tim Hudson Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3896) ----------------------------------------------------------------------- Summary of changes: crypto/buffer/buffer.c | 6 ++++-- crypto/pem/pem_lib.c | 3 ++- 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/crypto/buffer/buffer.c b/crypto/buffer/buffer.c index 6b0bd4a..ad7128a 100644 --- a/crypto/buffer/buffer.c +++ b/crypto/buffer/buffer.c @@ -62,9 +62,11 @@ static char *sec_alloc_realloc(BUF_MEM *str, size_t len) ret = OPENSSL_secure_malloc(len); if (str->data != NULL) { - if (ret != NULL) + if (ret != NULL) { memcpy(ret, str->data, str->length); - OPENSSL_secure_free(str->data); + OPENSSL_secure_free(str->data); + str->data = NULL; + } } return (ret); } diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index aacdad9..2a52aca 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -859,7 +859,8 @@ static int get_header_and_data(BIO *bp, BIO **header, BIO **data, char *name, * Else, a line of text -- could be header or data; we don't * know yet. Just pass it through. */ - BIO_puts(tmp, linebuf); + if (BIO_puts(tmp, linebuf) < 0) + goto err; /* * Only encrypted files need the line length check applied. */ From bernd.edlinger at hotmail.de Mon Jul 10 14:51:57 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Mon, 10 Jul 2017 14:51:57 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1499698317.775802.27346.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 833104e6bdfc41db06bf22e129d0ab43278628c5 (commit) from fbd3e06b64a1d4733eb95fc3ed0e35bb4c3a726e (commit) - Log ----------------------------------------------------------------- commit 833104e6bdfc41db06bf22e129d0ab43278628c5 Author: Bernd Edlinger Date: Sun Jul 9 21:22:26 2017 +0200 Fix crash in BUF_MEM_grow_clean. Reviewed-by: Tim Hudson Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3896) (cherry picked from commit e1ca9e1f6db97052a0ebea6591f323b12b1e0020) ----------------------------------------------------------------------- Summary of changes: crypto/buffer/buffer.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/crypto/buffer/buffer.c b/crypto/buffer/buffer.c index 6b0bd4a..ad7128a 100644 --- a/crypto/buffer/buffer.c +++ b/crypto/buffer/buffer.c @@ -62,9 +62,11 @@ static char *sec_alloc_realloc(BUF_MEM *str, size_t len) ret = OPENSSL_secure_malloc(len); if (str->data != NULL) { - if (ret != NULL) + if (ret != NULL) { memcpy(ret, str->data, str->length); - OPENSSL_secure_free(str->data); + OPENSSL_secure_free(str->data); + str->data = NULL; + } } return (ret); } From no-reply at appveyor.com Mon Jul 10 16:35:37 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 10 Jul 2017 16:35:37 +0000 Subject: [openssl-commits] Build failed: openssl master.11660 Message-ID: <20170710163535.104323.D41FB167C0A537E2@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 10 20:25:10 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 10 Jul 2017 20:25:10 +0000 Subject: [openssl-commits] Build completed: openssl master.11661 Message-ID: <20170710202509.100093.89EC560CCADFF040@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jul 11 08:08:02 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 11 Jul 2017 08:08:02 +0000 Subject: [openssl-commits] Build failed: openssl master.11664 Message-ID: <20170711080801.124092.E91EE00C84312C6E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jul 11 10:13:00 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 11 Jul 2017 10:13:00 +0000 Subject: [openssl-commits] Build failed: openssl master.11666 Message-ID: <20170711101300.49938.19DEFFFEF4113B96@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jul 11 10:46:42 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 11 Jul 2017 10:46:42 +0000 Subject: [openssl-commits] Build completed: openssl master.11667 Message-ID: <20170711104641.103300.9A22645583026C78@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jul 12 15:11:44 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 12 Jul 2017 15:11:44 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499872304.316149.15057.nullmailer@dev.openssl.org> The branch master has been updated via e0c89df9e424e681cf523fac718c425f9b5e6c27 (commit) from aa8dfbc421c1bcb5ba508802629c8005340f3a9e (commit) - Log ----------------------------------------------------------------- commit e0c89df9e424e681cf523fac718c425f9b5e6c27 Author: Rich Salz Date: Sat Jul 8 14:45:15 2017 -0400 Rewrite RAND_egd Use stdio and its buffering. Limit to 255 bytes (could remove that if neceessary). Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3888) ----------------------------------------------------------------------- Summary of changes: crypto/rand/rand_egd.c | 225 +++++++++++++++---------------------------------- doc/man3/RAND_egd.pod | 2 +- 2 files changed, 68 insertions(+), 159 deletions(-) diff --git a/crypto/rand/rand_egd.c b/crypto/rand/rand_egd.c index 1b091e8..657a3bc 100644 --- a/crypto/rand/rand_egd.c +++ b/crypto/rand/rand_egd.c @@ -1,5 +1,5 @@ /* - * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -16,41 +16,8 @@ NON_EMPTY_TRANSLATION_UNIT # include # include -/*- - * Query the EGD . - * - * This module supplies three routines: - * - * RAND_query_egd_bytes(path, buf, bytes) - * will actually query "bytes" bytes of entropy form the egd-socket located - * at path and will write them to buf (if supplied) or will directly feed - * it to RAND_seed() if buf==NULL. - * The number of bytes is not limited by the maximum chunk size of EGD, - * which is 255 bytes. If more than 255 bytes are wanted, several chunks - * of entropy bytes are requested. The connection is left open until the - * query is competed. - * RAND_query_egd_bytes() returns with - * -1 if an error occurred during connection or communication. - * num the number of bytes read from the EGD socket. This number is either - * the number of bytes requested or smaller, if the EGD pool is - * drained and the daemon signals that the pool is empty. - * This routine does not touch any RAND_status(). This is necessary, since - * PRNG functions may call it during initialization. - * - * RAND_egd_bytes(path, bytes) will query "bytes" bytes and have them - * used to seed the PRNG. - * RAND_egd_bytes() is a wrapper for RAND_query_egd_bytes() with buf=NULL. - * Unlike RAND_query_egd_bytes(), RAND_status() is used to test the - * seed status so that the return value can reflect the seed state: - * -1 if an error occurred during connection or communication _or_ - * if the PRNG has still not received the required seeding. - * num the number of bytes read from the EGD socket. This number is either - * the number of bytes requested or smaller, if the EGD pool is - * drained and the daemon signals that the pool is empty. - * - * RAND_egd(path) will query 255 bytes and use the bytes retrieved to seed - * the PRNG. - * RAND_egd() is a wrapper for RAND_egd_bytes() with numbytes=255. +/* + * Query an EGD */ # if defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_MSDOS) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_VOS) || defined(OPENSSL_SYS_UEFI) @@ -61,14 +28,16 @@ int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) int RAND_egd(const char *path) { - return -1; + return (-1); } int RAND_egd_bytes(const char *path, int bytes) { - return -1; + return (-1); } + # else + # include # include OPENSSL_UNISTD # include @@ -91,157 +60,97 @@ struct sockaddr_un { int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) { - int ret = 0; + FILE *fp = NULL; struct sockaddr_un addr; - int len, num, numbytes; - int fd = -1; - int success; - unsigned char egdbuf[2], tempbuf[255], *retrievebuf; + int mybuffer, ret = -1, i, numbytes, fd; + unsigned char tempbuf[255]; + if (bytes > (int)sizeof(tempbuf)) + return -1; + + /* Make socket. */ memset(&addr, 0, sizeof(addr)); addr.sun_family = AF_UNIX; if (strlen(path) >= sizeof(addr.sun_path)) - return -1; + return (-1); strcpy(addr.sun_path, path); - len = offsetof(struct sockaddr_un, sun_path) + strlen(path); + i = offsetof(struct sockaddr_un, sun_path) + strlen(path); fd = socket(AF_UNIX, SOCK_STREAM, 0); - if (fd == -1) - return -1; - success = 0; - while (!success) { - if (connect(fd, (struct sockaddr *)&addr, len) == 0) - success = 1; - else { - switch (errno) { -# ifdef EINTR - case EINTR: -# endif -# ifdef EAGAIN - case EAGAIN: -# endif -# ifdef EINPROGRESS - case EINPROGRESS: -# endif -# ifdef EALREADY - case EALREADY: -# endif - /* No error, try again */ - break; + if (fd == -1 || (fp = fdopen(fd, "r+")) == NULL) + return (-1); + + /* Try to connect */ + for ( ; ; ) { + if (connect(fd, (struct sockaddr *)&addr, i) == 0) + break; # ifdef EISCONN - case EISCONN: - success = 1; - break; + if (errno == EISCONN) + break; # endif - default: - ret = -1; - goto err; /* failure */ - } - } - } - - while (bytes > 0) { - egdbuf[0] = 1; - egdbuf[1] = bytes < 255 ? bytes : 255; - numbytes = 0; - while (numbytes != 2) { - num = write(fd, egdbuf + numbytes, 2 - numbytes); - if (num >= 0) - numbytes += num; - else { - switch (errno) { + switch (errno) { # ifdef EINTR - case EINTR: + case EINTR: # endif # ifdef EAGAIN - case EAGAIN: + case EAGAIN: # endif - /* No error, try again */ - break; - default: - ret = -1; - goto err; /* failure */ - } - } - } - numbytes = 0; - while (numbytes != 1) { - num = read(fd, egdbuf, 1); - if (num == 0) - goto err; /* descriptor closed */ - else if (num > 0) - numbytes += num; - else { - switch (errno) { -# ifdef EINTR - case EINTR: +# ifdef EINPROGRESS + case EINPROGRESS: # endif -# ifdef EAGAIN - case EAGAIN: +# ifdef EALREADY + case EALREADY: # endif - /* No error, try again */ - break; - default: - ret = -1; - goto err; /* failure */ - } - } - } - if (egdbuf[0] == 0) + /* No error, try again */ + break; + default: + ret = -1; goto err; - if (buf) - retrievebuf = buf + ret; - else - retrievebuf = tempbuf; - numbytes = 0; - while (numbytes != egdbuf[0]) { - num = read(fd, retrievebuf + numbytes, egdbuf[0] - numbytes); - if (num == 0) - goto err; /* descriptor closed */ - else if (num > 0) - numbytes += num; - else { - switch (errno) { -# ifdef EINTR - case EINTR: -# endif -# ifdef EAGAIN - case EAGAIN: -# endif - /* No error, try again */ - break; - default: - ret = -1; - goto err; /* failure */ - } - } } - ret += egdbuf[0]; - bytes -= egdbuf[0]; - if (!buf) - RAND_seed(tempbuf, egdbuf[0]); } + + /* Make request, see how many bytes we can get back. */ + tempbuf[0] = 1; + tempbuf[1] = bytes; + if (fwrite(tempbuf, sizeof(char), 2, fp) != 2 || fflush(fp) == EOF) + goto err; + if (fread(tempbuf, sizeof(char), 1, fp) != 1 || tempbuf[0] == 0) + goto err; + numbytes = tempbuf[0]; + + /* Which buffer are we using? */ + mybuffer = buf == NULL; + if (mybuffer) + buf = tempbuf; + + /* Read bytes. */ + i = fread(buf, sizeof(char), numbytes, fp); + if (i < numbytes) + goto err; + ret = numbytes; + if (mybuffer) + RAND_seed(tempbuf, i); + err: - if (fd != -1) - close(fd); + if (fp != NULL) + fclose(fp); return ret; } int RAND_egd_bytes(const char *path, int bytes) { - int num, ret = -1; + int num; num = RAND_query_egd_bytes(path, NULL, bytes); if (num < 0) - goto err; - if (RAND_status() == 1) - ret = num; - err: - return ret; + return -1; + if (RAND_status() != 1) + return -1; + return num; } int RAND_egd(const char *path) { - return RAND_egd_bytes(path, 255); + return (RAND_egd_bytes(path, 255)); } # endif diff --git a/doc/man3/RAND_egd.pod b/doc/man3/RAND_egd.pod index e2c7b3f..e68eb8f 100644 --- a/doc/man3/RAND_egd.pod +++ b/doc/man3/RAND_egd.pod @@ -26,7 +26,7 @@ specified socket B, and passes the data it receives into RAND_add(). RAND_egd() is equivalent to RAND_egd_bytes() with B set to 255. RAND_query_egd_bytes() requests B bytes of randomness from an EGD at -the specified socket B. +the specified socket B, where B must be less than 256. If B is B, it is equivalent to RAND_egd_bytes(). If B is not B, then the data is copied to the buffer and RAND_add() is not called. From bernd.edlinger at hotmail.de Wed Jul 12 19:30:14 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Wed, 12 Jul 2017 19:30:14 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499887814.135862.2996.nullmailer@dev.openssl.org> The branch master has been updated via 6e2e6ed4faefc7ac57fd053cfac227352632fb81 (commit) from e0c89df9e424e681cf523fac718c425f9b5e6c27 (commit) - Log ----------------------------------------------------------------- commit 6e2e6ed4faefc7ac57fd053cfac227352632fb81 Author: hongliang <513918845 at qq.com> Date: Wed Jul 12 10:51:00 2017 +0800 coding style: remove extra whitespace charactor CLA: trivial Reviewed-by: Bernd Edlinger Reviewed-by: Paul Dale Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3913) ----------------------------------------------------------------------- Summary of changes: crypto/lhash/lhash.c | 2 +- crypto/lhash/lhash_lcl.h | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c index 0fbd385..8f28c48 100644 --- a/crypto/lhash/lhash.c +++ b/crypto/lhash/lhash.c @@ -32,7 +32,7 @@ OPENSSL_LHASH *OPENSSL_LH_new(OPENSSL_LH_HASHFUNC h, OPENSSL_LH_COMPFUNC c) return NULL; if ((ret->b = OPENSSL_zalloc(sizeof(*ret->b) * MIN_NODES)) == NULL) goto err; - if ((ret->retrieve_stats_lock = CRYPTO_THREAD_lock_new()) == NULL) + if ((ret->retrieve_stats_lock = CRYPTO_THREAD_lock_new()) == NULL) goto err; ret->comp = ((c == NULL) ? (OPENSSL_LH_COMPFUNC)strcmp : c); ret->hash = ((h == NULL) ? (OPENSSL_LH_HASHFUNC)OPENSSL_LH_strhash : h); diff --git a/crypto/lhash/lhash_lcl.h b/crypto/lhash/lhash_lcl.h index 01d463f..64d3134 100644 --- a/crypto/lhash/lhash_lcl.h +++ b/crypto/lhash/lhash_lcl.h @@ -21,7 +21,7 @@ struct lhash_st { /* * some stats are updated on lookup, which callers aren't expecting to have * to take an exclusive lock around. This lock protects them on platforms - * without atomics, and their types are int rather than unsigned long below + * without atomics, and their types are int rather than unsigned long below * so they can be adjusted with CRYPTO_atomic_add. */ CRYPTO_RWLOCK *retrieve_stats_lock; From paul.dale at oracle.com Wed Jul 12 21:34:23 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Wed, 12 Jul 2017 21:34:23 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499895264.005860.11746.nullmailer@dev.openssl.org> The branch master has been updated via 084f9a7046c9a4d352278e3639290316c8c30f38 (commit) from 6e2e6ed4faefc7ac57fd053cfac227352632fb81 (commit) - Log ----------------------------------------------------------------- commit 084f9a7046c9a4d352278e3639290316c8c30f38 Author: Pauli Date: Wed Jul 12 14:18:00 2017 +1000 Demo style fixes and modernisation. Address some style issues in the demos and modernise the C. Fix the exit/return from main handling. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3914) ----------------------------------------------------------------------- Summary of changes: demos/bio/saccept.c | 15 +++++++-------- demos/bio/sconnect.c | 18 ++++++++---------- demos/bio/server-arg.c | 13 ++++++------- demos/bio/server-cmod.c | 13 ++++++------- demos/bio/server-conf.c | 13 ++++++------- 5 files changed, 33 insertions(+), 39 deletions(-) diff --git a/demos/bio/saccept.c b/demos/bio/saccept.c index 66c5c61..de86ae6 100644 --- a/demos/bio/saccept.c +++ b/demos/bio/saccept.c @@ -1,5 +1,5 @@ /* - * Copyright 1998-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1998-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -19,12 +19,13 @@ #include #include +#include #include #include #define CERT_FILE "server.pem" -static int done = 0; +static volatile int done = 0; void interrupt(int sig) { @@ -51,7 +52,7 @@ int main(int argc, char *argv[]) BIO *ssl_bio, *tmp; SSL_CTX *ctx; char buf[512]; - int ret = 1, i; + int ret = EXIT_FAILURE, i; if (argc <= 1) port = "*:4433"; @@ -111,12 +112,10 @@ int main(int argc, char *argv[]) fflush(stdout); } - ret = 0; + ret = EXIT_SUCCESS; err: - if (ret) { + if (ret != EXIT_SUCCESS) ERR_print_errors_fp(stderr); - } BIO_free(in); - exit(ret); - return (!ret); + return ret; } diff --git a/demos/bio/sconnect.c b/demos/bio/sconnect.c index 664a1e0..db71f29 100644 --- a/demos/bio/sconnect.c +++ b/demos/bio/sconnect.c @@ -1,5 +1,5 @@ /* - * Copyright 1998-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1998-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -18,17 +18,14 @@ #include #include #include +#include #include #include #define HOSTPORT "localhost:4433" #define CAFILE "root.pem" -extern int errno; - -int main(argc, argv) -int argc; -char *argv[]; +int main(int argc, char *argv[]) { const char *hostport = HOSTPORT; const char *CAfile = CAFILE; @@ -39,7 +36,7 @@ char *argv[]; SSL_CTX *ssl_ctx = NULL; SSL *ssl; BIO *ssl_bio; - int i, len, off, ret = 1; + int i, len, off, ret = EXIT_FAILURE; if (argc > 1) hostport = argv[1]; @@ -115,17 +112,18 @@ char *argv[]; fwrite(buf, 1, i, stdout); } - ret = 1; + ret = EXIT_SUCCESS; goto done; err: if (ERR_peek_error() == 0) { /* system call error */ fprintf(stderr, "errno=%d ", errno); perror("error"); - } else + } else { ERR_print_errors_fp(stderr); + } done: BIO_free_all(out); SSL_CTX_free(ssl_ctx); - return (ret == 1); + return ret; } diff --git a/demos/bio/server-arg.c b/demos/bio/server-arg.c index 6056969..d80d070 100644 --- a/demos/bio/server-arg.c +++ b/demos/bio/server-arg.c @@ -1,5 +1,5 @@ /* - * Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -16,6 +16,7 @@ #include #include #include +#include #include #include @@ -27,7 +28,7 @@ int main(int argc, char *argv[]) SSL_CONF_CTX *cctx; char buf[512]; BIO *in = NULL; - int ret = 1, i; + int ret = EXIT_FAILURE, i; char **args = argv + 1; int nargs = argc - 1; @@ -134,12 +135,10 @@ int main(int argc, char *argv[]) fflush(stdout); } - ret = 0; + ret = EXIT_SUCCESS; err: - if (ret) { + if (ret != EXIT_SUCCESS) ERR_print_errors_fp(stderr); - } BIO_free(in); - exit(ret); - return (!ret); + return ret; } diff --git a/demos/bio/server-cmod.c b/demos/bio/server-cmod.c index 9cb2463..f1079ad 100644 --- a/demos/bio/server-cmod.c +++ b/demos/bio/server-cmod.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -14,6 +14,7 @@ #include #include +#include #include #include #include @@ -25,7 +26,7 @@ int main(int argc, char *argv[]) BIO *in = NULL; BIO *ssl_bio, *tmp; SSL_CTX *ctx; - int ret = 1, i; + int ret = EXIT_FAILURE, i; ctx = SSL_CTX_new(TLS_server_method()); @@ -84,12 +85,10 @@ int main(int argc, char *argv[]) fflush(stdout); } - ret = 0; + ret = EXIT_SUCCESS; err: - if (ret) { + if (ret != EXIT_SUCCESS) ERR_print_errors_fp(stderr); - } BIO_free(in); - exit(ret); - return (!ret); + return ret; } diff --git a/demos/bio/server-conf.c b/demos/bio/server-conf.c index 41b1308..4d1655b 100644 --- a/demos/bio/server-conf.c +++ b/demos/bio/server-conf.c @@ -1,5 +1,5 @@ /* - * Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -16,6 +16,7 @@ #include #include #include +#include #include #include #include @@ -32,7 +33,7 @@ int main(int argc, char *argv[]) CONF_VALUE *cnf; long errline = -1; char buf[512]; - int ret = 1, i; + int ret = EXIT_FAILURE, i; ctx = SSL_CTX_new(TLS_server_method()); @@ -129,12 +130,10 @@ int main(int argc, char *argv[]) fflush(stdout); } - ret = 0; + ret = EXIT_SUCCESS; err: - if (ret) { + if (ret != EXIT_SUCCESS) ERR_print_errors_fp(stderr); - } BIO_free(in); - exit(ret); - return (!ret); + return ret; } From no-reply at appveyor.com Thu Jul 13 08:03:46 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 13 Jul 2017 08:03:46 +0000 Subject: [openssl-commits] Build failed: openssl master.11685 Message-ID: <20170713080345.22009.D82F62EDB7633CA7@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 13 08:20:50 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 13 Jul 2017 08:20:50 +0000 Subject: [openssl-commits] Build completed: openssl master.11686 Message-ID: <20170713082049.107419.C6D79B3E28732E64@appveyor.com> An HTML attachment was scrubbed... URL: From steve at openssl.org Thu Jul 13 11:40:00 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Thu, 13 Jul 2017 11:40:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499946000.314181.21339.nullmailer@dev.openssl.org> The branch master has been updated via d72a00416a0691bfd4920008767221bb4082a2ed (commit) via cd933ebd578d7ec77e1905250a4afbc65750bef4 (commit) via 50a3a1f04ba56249d48112e04a6b303b44512fc7 (commit) via 13cc25742351b3df1efe73ea5b86dd3ecf0ba31c (commit) via ebefced9045e488bd7b121f7f5ba422a152e4653 (commit) via dd24857b7852d577aecacebff840ef11ff771d63 (commit) via 52fd27f9784c9648af55b507d03d0d9e3a368855 (commit) via 7f6b466b2cca843dd9d12fd547489100327beb3e (commit) via b8858aec136d56950ea2fc4f2d906f81f1c085a6 (commit) via e4fb8b471c3e00f35a7051c3ed69e1f6bd2a3b0e (commit) via c04cd72827a8a1eccaf75062403c301dd16892be (commit) from 084f9a7046c9a4d352278e3639290316c8c30f38 (commit) - Log ----------------------------------------------------------------- commit d72a00416a0691bfd4920008767221bb4082a2ed Author: Dr. Stephen Henson Date: Sat Jul 8 19:28:15 2017 +0100 Add sanity test for certificate table Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit cd933ebd578d7ec77e1905250a4afbc65750bef4 Author: Dr. Stephen Henson Date: Sat Jul 8 12:11:59 2017 +0100 Move certificate table to header file so it can be tested. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit 50a3a1f04ba56249d48112e04a6b303b44512fc7 Author: Dr. Stephen Henson Date: Tue Jul 4 13:07:22 2017 +0100 Add additional ECDSA/Ed25519 selection tests. Add two tests with ECDSA+SHA256 preferred over Ed25519, the second also excludes P-256 from the supported curves extension which will force the use of Ed25519 in TLS 1.2, but not TLS 1.3: this would fail before the certificate table updates. Add TLS 1.3 test also with P-256 exclude from the groups extension: this should have no effect as the groups extension is not used for signature selection in TLS 1.3 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit 13cc25742351b3df1efe73ea5b86dd3ecf0ba31c Author: Dr. Stephen Henson Date: Tue Jul 4 11:38:23 2017 +0100 Use cert tables in ssl_set_sig_mask Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit ebefced9045e488bd7b121f7f5ba422a152e4653 Author: Dr. Stephen Henson Date: Sat Jul 8 23:16:09 2017 +0100 make errors Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit dd24857b7852d577aecacebff840ef11ff771d63 Author: Dr. Stephen Henson Date: Thu Jun 29 16:10:31 2017 +0100 Use cert tables instead of X509_certificate_type Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit 52fd27f9784c9648af55b507d03d0d9e3a368855 Author: Dr. Stephen Henson Date: Thu Jun 29 15:20:09 2017 +0100 Use certificate tables instead of ssl_cert_type Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit 7f6b466b2cca843dd9d12fd547489100327beb3e Author: Dr. Stephen Henson Date: Thu Jun 29 14:55:06 2017 +0100 Use certificate tables instead of ssl_cipher_get_cert_index. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit b8858aec136d56950ea2fc4f2d906f81f1c085a6 Author: Dr. Stephen Henson Date: Wed Jun 28 17:56:45 2017 +0100 Replace tls12_get_pkey_idx The functiontls12_get_pkey_idx is only used to see if a certificate index is enabled: call ssl_cert_is_disabled instead. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit e4fb8b471c3e00f35a7051c3ed69e1f6bd2a3b0e Author: Dr. Stephen Henson Date: Fri Jun 30 18:57:42 2017 +0100 Add SSL_aCERT: this is used for any ciphersuite with a certificate. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) commit c04cd72827a8a1eccaf75062403c301dd16892be Author: Dr. Stephen Henson Date: Wed Jun 28 17:45:10 2017 +0100 Add certificate properties table. Add certificate table giving properties of each certificate index: specifically the NID associated with the index and the the auth mask value for any cipher the certificate can be used with. This will be used to generalise certificate handling instead of hard coding algorithm specific cases. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3858) ----------------------------------------------------------------------- Summary of changes: crypto/err/openssl.txt | 1 + include/openssl/sslerr.h | 1 + ssl/ssl_cert.c | 26 ++ ssl/ssl_cert_table.h | 21 ++ ssl/ssl_ciph.c | 30 +-- ssl/ssl_err.c | 2 + ssl/ssl_locl.h | 19 +- ssl/ssl_rsa.c | 15 +- ssl/statem/statem_clnt.c | 72 ++---- ssl/statem/statem_lib.c | 35 +-- ssl/t1_lib.c | 217 ++++++---------- test/build.info | 6 +- ...al_asn1.t => 03-test_internal_ssl_cert_table.t} | 6 +- test/ssl-tests/20-cert-select.conf | 284 +++++++++++++-------- test/ssl-tests/20-cert-select.conf.in | 48 ++++ test/ssl_cert_table_internal_test.c | 80 ++++++ 16 files changed, 496 insertions(+), 367 deletions(-) create mode 100644 ssl/ssl_cert_table.h copy test/recipes/{03-test_internal_asn1.t => 03-test_internal_ssl_cert_table.t} (73%) create mode 100644 test/ssl_cert_table_internal_test.c diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index 0f25aaf..04f48a5 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -2301,6 +2301,7 @@ SSL_R_MISSING_RSA_CERTIFICATE:168:missing rsa certificate SSL_R_MISSING_RSA_ENCRYPTING_CERT:169:missing rsa encrypting cert SSL_R_MISSING_RSA_SIGNING_CERT:170:missing rsa signing cert SSL_R_MISSING_SIGALGS_EXTENSION:112:missing sigalgs extension +SSL_R_MISSING_SIGNING_CERT:221:missing signing cert SSL_R_MISSING_SRP_PARAM:358:can't find SRP server param SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION:209:missing supported groups extension SSL_R_MISSING_TMP_DH_KEY:171:missing tmp dh key diff --git a/include/openssl/sslerr.h b/include/openssl/sslerr.h index 540baff..bc4c17e 100644 --- a/include/openssl/sslerr.h +++ b/include/openssl/sslerr.h @@ -483,6 +483,7 @@ int ERR_load_SSL_strings(void); # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169 # define SSL_R_MISSING_RSA_SIGNING_CERT 170 # define SSL_R_MISSING_SIGALGS_EXTENSION 112 +# define SSL_R_MISSING_SIGNING_CERT 221 # define SSL_R_MISSING_SRP_PARAM 358 # define SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION 209 # define SSL_R_MISSING_TMP_DH_KEY 171 diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c index d7f6602..ce4a09f 100644 --- a/ssl/ssl_cert.c +++ b/ssl/ssl_cert.c @@ -24,6 +24,7 @@ #include #include #include "ssl_locl.h" +#include "ssl_cert_table.h" #include "internal/thread_once.h" static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx, @@ -976,3 +977,28 @@ int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, void *other) return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other, ctx->cert->sec_ex); } + +const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk, size_t *pidx) +{ + int nid = EVP_PKEY_id(pk); + size_t i; + + if (nid == NID_undef) + return NULL; + + for (i = 0; i < OSSL_NELEM(ssl_cert_info); i++) { + if (ssl_cert_info[i].nid == nid) { + if (pidx != NULL) + *pidx = i; + return &ssl_cert_info[i]; + } + } + return NULL; +} + +const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx) +{ + if (idx >= OSSL_NELEM(ssl_cert_info)) + return 0; + return &ssl_cert_info[idx]; +} diff --git a/ssl/ssl_cert_table.h b/ssl/ssl_cert_table.h new file mode 100644 index 0000000..eae9ff2 --- /dev/null +++ b/ssl/ssl_cert_table.h @@ -0,0 +1,21 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +/* + * Certificate table information. NB: table entries must match SSL_PKEY indices + */ +static const SSL_CERT_LOOKUP ssl_cert_info [] = { + {EVP_PKEY_RSA, SSL_aRSA}, /* SSL_PKEY_RSA */ + {EVP_PKEY_DSA, SSL_aDSS}, /* SSL_PKEY_DSA_SIGN */ + {EVP_PKEY_EC, SSL_aECDSA}, /* SSL_PKEY_ECC */ + {NID_id_GostR3410_2001, SSL_aGOST01}, /* SSL_PKEY_GOST01 */ + {NID_id_GostR3410_2012_256, SSL_aGOST12}, /* SSL_PKEY_GOST12_256 */ + {NID_id_GostR3410_2012_512, SSL_aGOST12}, /* SSL_PKEY_GOST12_512 */ + {EVP_PKEY_ED25519, SSL_aECDSA} /* SSL_PKEY_ED25519 */ +}; diff --git a/ssl/ssl_ciph.c b/ssl/ssl_ciph.c index 64bb264..e213160 100644 --- a/ssl/ssl_ciph.c +++ b/ssl/ssl_ciph.c @@ -1857,27 +1857,6 @@ int SSL_COMP_get_id(const SSL_COMP *comp) #endif } -/* For a cipher return the index corresponding to the certificate type */ -int ssl_cipher_get_cert_index(const SSL_CIPHER *c) -{ - uint32_t alg_a; - - alg_a = c->algorithm_auth; - - if (alg_a & SSL_aECDSA) - return SSL_PKEY_ECC; - else if (alg_a & SSL_aDSS) - return SSL_PKEY_DSA_SIGN; - else if (alg_a & SSL_aRSA) - return SSL_PKEY_RSA; - else if (alg_a & SSL_aGOST12) - return SSL_PKEY_GOST_EC; - else if (alg_a & SSL_aGOST01) - return SSL_PKEY_GOST01; - - return -1; -} - const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr, int all) { @@ -1996,3 +1975,12 @@ int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead, return 1; } + +int ssl_cert_is_disabled(size_t idx) +{ + const SSL_CERT_LOOKUP *cl = ssl_cert_lookup_by_idx(idx); + + if (cl == NULL || (cl->amask & disabled_auth_mask) != 0) + return 1; + return 0; +} diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index 0b82c0e..dc1d439 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -767,6 +767,8 @@ static const ERR_STRING_DATA SSL_str_reasons[] = { "missing rsa signing cert"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_MISSING_SIGALGS_EXTENSION), "missing sigalgs extension"}, + {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_MISSING_SIGNING_CERT), + "missing signing cert"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_MISSING_SRP_PARAM), "can't find SRP server param"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_MISSING_SUPPORTED_GROUPS_EXTENSION), diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 168e5dd..aae547a 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -206,6 +206,9 @@ # define SSL_aGOST12 0x00000080U /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */ # define SSL_aANY 0x00000000U +/* All bits requiring a certificate */ +#define SSL_aCERT \ + (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12) /* Bits for algorithm_enc (symmetric encryption) */ # define SSL_DES 0x00000001U @@ -1345,6 +1348,15 @@ typedef struct sigalg_lookup_st { typedef struct cert_pkey_st CERT_PKEY; +/* + * Structure containing table entry of certificate info corresponding to + * CERT_PKEY entries + */ +typedef struct { + int nid; /* NID of pubic key algorithm */ + uint32_t amask; /* authmask corresponding to key type */ +} SSL_CERT_LOOKUP; + typedef struct ssl3_state_st { long flags; size_t read_mac_secret_size; @@ -2092,7 +2104,7 @@ __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead, size_t *int_overhead, size_t *blocksize, size_t *ext_overhead); -__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c); +__owur int ssl_cert_is_disabled(size_t idx); __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr, int all); @@ -2114,13 +2126,16 @@ __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other); __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, void *other); +__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk, + size_t *pidx); +__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx); + int ssl_undefined_function(SSL *s); __owur int ssl_undefined_void_function(void); __owur int ssl_undefined_const_function(const SSL *s); __owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo, size_t *serverinfo_length); -__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey); void ssl_set_masks(SSL *s); __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s); __owur int ssl_verify_alarm_type(long type); diff --git a/ssl/ssl_rsa.c b/ssl/ssl_rsa.c index 1ee8056..89aaa9d 100644 --- a/ssl/ssl_rsa.c +++ b/ssl/ssl_rsa.c @@ -127,9 +127,9 @@ int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa) static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey) { - int i; - i = ssl_cert_type(NULL, pkey); - if (i < 0) { + size_t i; + + if (ssl_cert_lookup_by_pkey(pkey, &i) == NULL) { SSLerr(SSL_F_SSL_SET_PKEY, SSL_R_UNKNOWN_CERTIFICATE_TYPE); return (0); } @@ -167,8 +167,8 @@ static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey) EVP_PKEY_free(c->pkeys[i].privatekey); EVP_PKEY_up_ref(pkey); c->pkeys[i].privatekey = pkey; - c->key = &(c->pkeys[i]); - return (1); + c->key = &c->pkeys[i]; + return 1; } #ifndef OPENSSL_NO_RSA @@ -316,7 +316,7 @@ int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x) static int ssl_set_cert(CERT *c, X509 *x) { EVP_PKEY *pkey; - int i; + size_t i; pkey = X509_get0_pubkey(x); if (pkey == NULL) { @@ -324,8 +324,7 @@ static int ssl_set_cert(CERT *c, X509 *x) return (0); } - i = ssl_cert_type(x, pkey); - if (i < 0) { + if (ssl_cert_lookup_by_pkey(pkey, &i) == NULL) { SSLerr(SSL_F_SSL_SET_CERT, SSL_R_UNKNOWN_CERTIFICATE_TYPE); return 0; } diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index e6c7226..55ac4dd 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -1651,14 +1651,15 @@ static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt) MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) { - int al, i, ret = MSG_PROCESS_ERROR, exp_idx; + int al, i, ret = MSG_PROCESS_ERROR; unsigned long cert_list_len, cert_len; X509 *x = NULL; const unsigned char *certstart, *certbytes; STACK_OF(X509) *sk = NULL; EVP_PKEY *pkey = NULL; - size_t chainidx; + size_t chainidx, certidx; unsigned int context = 0; + const SSL_CERT_LOOKUP *clu; if ((sk = sk_X509_new_null()) == NULL) { SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE); @@ -1774,8 +1775,7 @@ MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) goto f_err; } - i = ssl_cert_type(x, pkey); - if (i < 0) { + if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) { x = NULL; al = SSL3_AL_FATAL; SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, @@ -1788,12 +1788,7 @@ MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) * type. */ if (!SSL_IS_TLS13(s)) { - exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher); - if (exp_idx >= 0 && i != exp_idx - && (exp_idx != SSL_PKEY_ECC || i != SSL_PKEY_ED25519) - && (exp_idx != SSL_PKEY_GOST_EC || - (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256 - && i != SSL_PKEY_GOST01))) { + if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) { x = NULL; al = SSL_AD_ILLEGAL_PARAMETER; SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, @@ -1801,7 +1796,7 @@ MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) goto f_err; } } - s->session->peer_type = i; + s->session->peer_type = certidx; X509_free(s->session->peer); X509_up_ref(x); @@ -3340,62 +3335,39 @@ int tls_construct_client_certificate(SSL *s, WPACKET *pkt) return 0; } -#define has_bits(i,m) (((i)&(m)) == (m)) - int ssl3_check_cert_and_algorithm(SSL *s) { - int i; -#ifndef OPENSSL_NO_EC - int idx; -#endif + const SSL_CERT_LOOKUP *clu; + size_t idx; long alg_k, alg_a; - EVP_PKEY *pkey = NULL; int al = SSL_AD_HANDSHAKE_FAILURE; alg_k = s->s3->tmp.new_cipher->algorithm_mkey; alg_a = s->s3->tmp.new_cipher->algorithm_auth; /* we don't have a certificate */ - if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK)) - return (1); + if (!(alg_a & SSL_aCERT)) + return 1; /* This is the passed certificate */ + clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx); -#ifndef OPENSSL_NO_EC - idx = s->session->peer_type; - if (idx == SSL_PKEY_ECC || idx == SSL_PKEY_ED25519) { - if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) { - /* check failed */ - SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT); - goto f_err; - } else { - return 1; - } - } else if (alg_a & SSL_aECDSA) { - SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, - SSL_R_MISSING_ECDSA_SIGNING_CERT); + /* Check certificate is recognised and suitable for cipher */ + if (clu == NULL || (alg_a & clu->amask) == 0) { + SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_SIGNING_CERT); goto f_err; } -#endif - pkey = X509_get0_pubkey(s->session->peer); - i = X509_certificate_type(s->session->peer, pkey); - /* Check that we have a certificate if we require one */ - if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) { - SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, - SSL_R_MISSING_RSA_SIGNING_CERT); - goto f_err; - } -#ifndef OPENSSL_NO_DSA - else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) { - SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, - SSL_R_MISSING_DSA_SIGNING_CERT); +#ifndef OPENSSL_NO_EC + if (clu->amask & SSL_aECDSA) { + if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s)) + return 1; + SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT); goto f_err; } #endif #ifndef OPENSSL_NO_RSA - if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && - !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) { + if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) { SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_RSA_ENCRYPTING_CERT); goto f_err; @@ -3409,10 +3381,10 @@ int ssl3_check_cert_and_algorithm(SSL *s) } #endif - return (1); + return 1; f_err: ssl3_send_alert(s, SSL3_AL_FATAL, al); - return (0); + return 0; } #ifndef OPENSSL_NO_NEXTPROTONEG diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c index 933f18e..a6baf2a 100644 --- a/ssl/statem/statem_lib.c +++ b/ssl/statem/statem_lib.c @@ -316,7 +316,7 @@ MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt) unsigned char *gost_data = NULL; #endif int al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR; - int type = 0, j; + int j; unsigned int len; X509 *peer; const EVP_MD *md = NULL; @@ -336,9 +336,7 @@ MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt) if (pkey == NULL) goto f_err; - type = X509_certificate_type(peer, pkey); - - if (!(type & EVP_PKT_SIGN)) { + if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) { SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE); al = SSL_AD_ILLEGAL_PARAMETER; @@ -1238,35 +1236,6 @@ int tls_get_message_body(SSL *s, size_t *len) return 1; } -int ssl_cert_type(const X509 *x, const EVP_PKEY *pk) -{ - if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL) - return -1; - - switch (EVP_PKEY_id(pk)) { - default: - return -1; - case EVP_PKEY_RSA: - return SSL_PKEY_RSA; - case EVP_PKEY_DSA: - return SSL_PKEY_DSA_SIGN; -#ifndef OPENSSL_NO_EC - case EVP_PKEY_EC: - return SSL_PKEY_ECC; - case EVP_PKEY_ED25519: - return SSL_PKEY_ED25519; -#endif -#ifndef OPENSSL_NO_GOST - case NID_id_GostR3410_2001: - return SSL_PKEY_GOST01; - case NID_id_GostR3410_2012_256: - return SSL_PKEY_GOST12_256; - case NID_id_GostR3410_2012_512: - return SSL_PKEY_GOST12_512; -#endif - } -} - int ssl_verify_alarm_type(long type) { int al; diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 95b9b8b..02ed680 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -844,6 +844,23 @@ int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd) */ static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx) { + if (idx == -1) { + if (s->server) { + size_t i; + + /* Work out index corresponding to ciphersuite */ + for (i = 0; i < SSL_PKEY_NUM; i++) { + const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i); + + if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) { + idx = i; + break; + } + } + } else { + idx = s->cert->key - s->cert->pkeys; + } + } if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg)) return NULL; if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) { @@ -858,9 +875,12 @@ static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx) /* Set peer sigalg based key type */ int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey) { - int idx = ssl_cert_type(NULL, pkey); + size_t idx; + const SIGALG_LOOKUP *lu; - const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, idx); + if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL) + return 0; + lu = tls1_get_legacy_sigalg(s, idx); if (lu == NULL) return 0; s->s3->tmp.peer_sigalg = lu; @@ -1398,43 +1418,6 @@ TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick, return ret; } -static int tls12_get_pkey_idx(int sig_nid) -{ - switch (sig_nid) { -#ifndef OPENSSL_NO_RSA - case EVP_PKEY_RSA: - return SSL_PKEY_RSA; - /* - * For now return RSA key for PSS. When we support PSS only keys - * this will need to be updated. - */ - case EVP_PKEY_RSA_PSS: - return SSL_PKEY_RSA; -#endif -#ifndef OPENSSL_NO_DSA - case EVP_PKEY_DSA: - return SSL_PKEY_DSA_SIGN; -#endif -#ifndef OPENSSL_NO_EC - case EVP_PKEY_EC: - return SSL_PKEY_ECC; - case EVP_PKEY_ED25519: - return SSL_PKEY_ED25519; -#endif -#ifndef OPENSSL_NO_GOST - case NID_id_GostR3410_2001: - return SSL_PKEY_GOST01; - - case NID_id_GostR3410_2012_256: - return SSL_PKEY_GOST12_256; - - case NID_id_GostR3410_2012_512: - return SSL_PKEY_GOST12_512; -#endif - } - return -1; -} - /* Check to see if a signature algorithm is allowed */ static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu) { @@ -1454,7 +1437,7 @@ static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu) || lu->hash_idx == SSL_MD_SHA224_IDX)) return 0; /* See if public key algorithm allowed */ - if (tls12_get_pkey_idx(lu->sig) == -1) + if (ssl_cert_is_disabled(lu->sig_idx)) return 0; if (lu->hash == NID_undef) return 1; @@ -1476,48 +1459,27 @@ void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op) { const uint16_t *sigalgs; size_t i, sigalgslen; - int have_rsa = 0, have_dsa = 0, have_ecdsa = 0; + uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA; /* - * Now go through all signature algorithms seeing if we support any for - * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep - * down calls to security callback only check if we have to. + * Go through all signature algorithms seeing if we support any + * in disabled_mask. */ sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs); for (i = 0; i < sigalgslen; i ++, sigalgs++) { const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs); + const SSL_CERT_LOOKUP *clu; if (lu == NULL) continue; - switch (lu->sig) { -#ifndef OPENSSL_NO_RSA - /* Any RSA-PSS signature algorithms also mean we allow RSA */ - case EVP_PKEY_RSA_PSS: - case EVP_PKEY_RSA: - if (!have_rsa && tls12_sigalg_allowed(s, op, lu)) - have_rsa = 1; - break; -#endif -#ifndef OPENSSL_NO_DSA - case EVP_PKEY_DSA: - if (!have_dsa && tls12_sigalg_allowed(s, op, lu)) - have_dsa = 1; - break; -#endif -#ifndef OPENSSL_NO_EC - case EVP_PKEY_ED25519: - case EVP_PKEY_EC: - if (!have_ecdsa && tls12_sigalg_allowed(s, op, lu)) - have_ecdsa = 1; - break; -#endif - } + + clu = ssl_cert_lookup_by_idx(lu->sig_idx); + + /* If algorithm is disabled see if we can enable it */ + if ((clu->amask & disabled_mask) != 0 + && tls12_sigalg_allowed(s, op, lu)) + disabled_mask &= ~clu->amask; } - if (!have_rsa) - *pmask_a |= SSL_aRSA; - if (!have_dsa) - *pmask_a |= SSL_aDSS; - if (!have_ecdsa) - *pmask_a |= SSL_aECDSA; + *pmask_a |= disabled_mask; } int tls12_copy_sigalgs(SSL *s, WPACKET *pkt, @@ -1678,8 +1640,8 @@ int tls1_process_sigalgs(SSL *s) if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA) continue; /* If not disabled indicate we can explicitly sign */ - if (pvalid[idx] == 0 && tls12_get_pkey_idx(sigptr->sig) != -1) - pvalid[sigptr->sig_idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN; + if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx)) + pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN; } return 1; } @@ -1943,11 +1905,14 @@ int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain, if (!x || !pk) goto end; } else { + size_t certidx; + if (!x || !pk) return 0; - idx = ssl_cert_type(x, pk); - if (idx == -1) + + if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL) return 0; + idx = certidx; pvalid = s->s3->tmp.valid_flags + idx; if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT) @@ -2299,6 +2264,22 @@ int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy) } /* + * For TLS 1.2 servers check if we have a certificate which can be used + * with the signature algorithm "lu". + */ + +static int tls12_check_cert_sigalg(const SSL *s, const SIGALG_LOOKUP *lu) +{ + const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(lu->sig_idx); + + /* If not recognised or not supported by cipher mask it is not suitable */ + if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth)) + return 0; + + return s->s3->tmp.valid_flags[lu->sig_idx] & CERT_PKEY_VALID ? 1 : 0; +} + +/* * Choose an appropriate signature algorithm based on available certificates * Sets chosen certificate and signature algorithm. * @@ -2311,7 +2292,6 @@ int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy) */ int tls_choose_sigalg(SSL *s, int *al) { - int idx = -1; const SIGALG_LOOKUP *lu = NULL; s->s3->tmp.cert = NULL; @@ -2335,13 +2315,12 @@ int tls_choose_sigalg(SSL *s, int *al) continue; if (!tls1_lookup_md(lu, NULL)) continue; - idx = lu->sig_idx; - if (!ssl_has_cert(s, idx)) + if (!ssl_has_cert(s, lu->sig_idx)) continue; if (lu->sig == EVP_PKEY_EC) { #ifndef OPENSSL_NO_EC if (curve == -1) { - EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey); + EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey); curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec)); if (EC_KEY_get_conv_form(ec) @@ -2365,45 +2344,11 @@ int tls_choose_sigalg(SSL *s, int *al) return 0; } } else { - if (s->server) { - /* Find index corresponding to ciphersuite */ - idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher); - /* If no certificate for ciphersuite return */ - if (idx == -1) - return 1; - if (idx == SSL_PKEY_GOST_EC) { - /* Work out which GOST certificate is available */ - if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) { - idx = SSL_PKEY_GOST12_512; - } else if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) { - idx = SSL_PKEY_GOST12_256; - } else if (ssl_has_cert(s, SSL_PKEY_GOST01)) { - idx = SSL_PKEY_GOST01; - } else { - if (al == NULL) - return 1; - *al = SSL_AD_INTERNAL_ERROR; - SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR); - return 0; - } - } else if (!ssl_has_cert(s, idx)) { - /* Allow Ed25519 if no EC certificate */ - if (idx == SSL_PKEY_ECC && ssl_has_cert(s, SSL_PKEY_ED25519)) { - idx = SSL_PKEY_ED25519; - } else { - if (al == NULL) - return 1; - *al = SSL_AD_INTERNAL_ERROR; - SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR); - return 0; - } - } - } else { - /* Find index for client certificate */ - idx = s->cert->key - s->cert->pkeys; - if (!ssl_has_cert(s, idx)) + /* If ciphersuite doesn't require a cert nothing to do */ + if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT)) + return 1; + if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys)) return 1; - } if (SSL_USE_SIGALGS(s)) { if (s->s3->tmp.peer_sigalgs != NULL) { @@ -2413,7 +2358,7 @@ int tls_choose_sigalg(SSL *s, int *al) /* For Suite B need to match signature algorithm to curve */ if (tls1_suiteb(s)) { - EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey); + EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey); curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec)); } else { curve = -1; @@ -2426,19 +2371,16 @@ int tls_choose_sigalg(SSL *s, int *al) */ for (i = 0; i < s->cert->shared_sigalgslen; i++) { lu = s->cert->shared_sigalgs[i]; -#ifdef OPENSSL_NO_EC - if (lu->sig_idx == idx) - break; -#else - if (lu->sig_idx == idx - && (curve == -1 || lu->curve == curve)) - break; - if (idx == SSL_PKEY_ECC && lu->sig == EVP_PKEY_ED25519) { - idx = SSL_PKEY_ED25519; - break; + + if (s->server) { + if (!tls12_check_cert_sigalg(s, lu)) + continue; + } else if (lu->sig_idx != s->cert->key - s->cert->pkeys) { + continue; } +#ifndef OPENSSL_NO_EC + if (curve == -1 || lu->curve == curve) #endif - if (idx == SSL_PKEY_RSA && lu->sig == EVP_PKEY_RSA_PSS) break; } if (i == s->cert->shared_sigalgslen) { @@ -2455,7 +2397,7 @@ int tls_choose_sigalg(SSL *s, int *al) const uint16_t *sent_sigs; size_t sent_sigslen, i; - if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) { + if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) { if (al == NULL) return 1; *al = SSL_AD_INTERNAL_ERROR; @@ -2478,7 +2420,7 @@ int tls_choose_sigalg(SSL *s, int *al) } } } else { - if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) { + if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) { if (al == NULL) return 1; *al = SSL_AD_INTERNAL_ERROR; @@ -2487,14 +2429,7 @@ int tls_choose_sigalg(SSL *s, int *al) } } } - if (idx == -1) { - if (al != NULL) { - *al = SSL_AD_INTERNAL_ERROR; - SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR); - } - return 0; - } - s->s3->tmp.cert = &s->cert->pkeys[idx]; + s->s3->tmp.cert = &s->cert->pkeys[lu->sig_idx]; s->cert->key = s->s3->tmp.cert; s->s3->tmp.sigalg = lu; return 1; diff --git a/test/build.info b/test/build.info index f438270..34c81a4 100644 --- a/test/build.info +++ b/test/build.info @@ -43,7 +43,7 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN bioprinttest sslapitest dtlstest sslcorrupttest bio_enc_test \ pkey_meth_test uitest cipherbytes_test asn1_encode_test \ x509_time_test x509_dup_cert_test x509_check_cert_pkey_test recordlentest \ - time_offset_test pemtest + time_offset_test pemtest ssl_cert_table_internal_test SOURCE[aborttest]=aborttest.c INCLUDE[aborttest]=../include @@ -314,6 +314,10 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN INCLUDE[pemtest]=../include . DEPEND[pemtest]=../libcrypto libtestutil.a + SOURCE[ssl_cert_table_internal_test]=ssl_cert_table_internal_test.c + INCLUDE[ssl_cert_table_internal_test]=.. ../include + DEPEND[ssl_cert_table_internal_test]=../libcrypto libtestutil.a + IF[{- !$disabled{psk} -}] PROGRAMS_NO_INST=dtls_mtu_test SOURCE[dtls_mtu_test]=dtls_mtu_test.c ssltestlib.c diff --git a/test/recipes/03-test_internal_asn1.t b/test/recipes/03-test_internal_ssl_cert_table.t similarity index 73% copy from test/recipes/03-test_internal_asn1.t copy to test/recipes/03-test_internal_ssl_cert_table.t index d34445f..1cafc23 100644 --- a/test/recipes/03-test_internal_asn1.t +++ b/test/recipes/03-test_internal_ssl_cert_table.t @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -11,9 +11,9 @@ use OpenSSL::Test; # get 'plan' use OpenSSL::Test::Simple; use OpenSSL::Test::Utils; -setup("test_internal_asn1"); +setup("test_internal_ssl_cert_table"); plan skip_all => "This test is unsupported in a shared library build on Windows" if $^O eq 'MSWin32' && !disabled("shared"); -simple_test("test_internal_asn1", "asn1_internal_test"); +simple_test("test_internal_ssl_cert_table", "ssl_cert_table_internal_test"); diff --git a/test/ssl-tests/20-cert-select.conf b/test/ssl-tests/20-cert-select.conf index f34a6de..47d2131 100644 --- a/test/ssl-tests/20-cert-select.conf +++ b/test/ssl-tests/20-cert-select.conf @@ -1,22 +1,24 @@ # Generated with generate_ssl_tests.pl -num_tests = 15 +num_tests = 17 test-0 = 0-ECDSA CipherString Selection test-1 = 1-Ed25519 CipherString and Signature Algorithm Selection test-2 = 2-RSA CipherString Selection -test-3 = 3-ECDSA CipherString Selection, no ECDSA certificate -test-4 = 4-ECDSA Signature Algorithm Selection -test-5 = 5-ECDSA Signature Algorithm Selection SHA384 -test-6 = 6-ECDSA Signature Algorithm Selection SHA1 -test-7 = 7-ECDSA Signature Algorithm Selection compressed point -test-8 = 8-ECDSA Signature Algorithm Selection, no ECDSA certificate -test-9 = 9-RSA Signature Algorithm Selection -test-10 = 10-RSA-PSS Signature Algorithm Selection -test-11 = 11-Suite B P-256 Hash Algorithm Selection -test-12 = 12-Suite B P-384 Hash Algorithm Selection -test-13 = 13-TLS 1.2 Ed25519 Client Auth -test-14 = 14-TLS 1.2 DSA Certificate Test +test-3 = 3-P-256 CipherString and Signature Algorithm Selection +test-4 = 4-Ed25519 CipherString and Curves Selection +test-5 = 5-ECDSA CipherString Selection, no ECDSA certificate +test-6 = 6-ECDSA Signature Algorithm Selection +test-7 = 7-ECDSA Signature Algorithm Selection SHA384 +test-8 = 8-ECDSA Signature Algorithm Selection SHA1 +test-9 = 9-ECDSA Signature Algorithm Selection compressed point +test-10 = 10-ECDSA Signature Algorithm Selection, no ECDSA certificate +test-11 = 11-RSA Signature Algorithm Selection +test-12 = 12-RSA-PSS Signature Algorithm Selection +test-13 = 13-Suite B P-256 Hash Algorithm Selection +test-14 = 14-Suite B P-384 Hash Algorithm Selection +test-15 = 15-TLS 1.2 Ed25519 Client Auth +test-16 = 16-TLS 1.2 DSA Certificate Test # =========================================================== [0-ECDSA CipherString Selection] @@ -117,39 +119,105 @@ ExpectedServerSignType = RSA-PSS # =========================================================== -[3-ECDSA CipherString Selection, no ECDSA certificate] -ssl_conf = 3-ECDSA CipherString Selection, no ECDSA certificate-ssl +[3-P-256 CipherString and Signature Algorithm Selection] +ssl_conf = 3-P-256 CipherString and Signature Algorithm Selection-ssl -[3-ECDSA CipherString Selection, no ECDSA certificate-ssl] -server = 3-ECDSA CipherString Selection, no ECDSA certificate-server -client = 3-ECDSA CipherString Selection, no ECDSA certificate-client +[3-P-256 CipherString and Signature Algorithm Selection-ssl] +server = 3-P-256 CipherString and Signature Algorithm Selection-server +client = 3-P-256 CipherString and Signature Algorithm Selection-client -[3-ECDSA CipherString Selection, no ECDSA certificate-server] +[3-P-256 CipherString and Signature Algorithm Selection-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT +ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem +ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ecdsa-key.pem +EdDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ed25519-cert.pem +EdDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[3-ECDSA CipherString Selection, no ECDSA certificate-client] +[3-P-256 CipherString and Signature Algorithm Selection-client] CipherString = aECDSA MaxProtocol = TLSv1.2 +SignatureAlgorithms = ECDSA+SHA256:ed25519 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer [test-3] +ExpectedResult = Success +ExpectedServerCertType = P-256 +ExpectedServerSignHash = SHA256 +ExpectedServerSignType = EC + + +# =========================================================== + +[4-Ed25519 CipherString and Curves Selection] +ssl_conf = 4-Ed25519 CipherString and Curves Selection-ssl + +[4-Ed25519 CipherString and Curves Selection-ssl] +server = 4-Ed25519 CipherString and Curves Selection-server +client = 4-Ed25519 CipherString and Curves Selection-client + +[4-Ed25519 CipherString and Curves Selection-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem +ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ecdsa-key.pem +EdDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ed25519-cert.pem +EdDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[4-Ed25519 CipherString and Curves Selection-client] +CipherString = aECDSA +Curves = X25519 +MaxProtocol = TLSv1.2 +SignatureAlgorithms = ECDSA+SHA256:ed25519 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-4] +ExpectedResult = Success +ExpectedServerCertType = Ed25519 +ExpectedServerSignType = Ed25519 + + +# =========================================================== + +[5-ECDSA CipherString Selection, no ECDSA certificate] +ssl_conf = 5-ECDSA CipherString Selection, no ECDSA certificate-ssl + +[5-ECDSA CipherString Selection, no ECDSA certificate-ssl] +server = 5-ECDSA CipherString Selection, no ECDSA certificate-server +client = 5-ECDSA CipherString Selection, no ECDSA certificate-client + +[5-ECDSA CipherString Selection, no ECDSA certificate-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[5-ECDSA CipherString Selection, no ECDSA certificate-client] +CipherString = aECDSA +MaxProtocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-5] ExpectedResult = ServerFail # =========================================================== -[4-ECDSA Signature Algorithm Selection] -ssl_conf = 4-ECDSA Signature Algorithm Selection-ssl +[6-ECDSA Signature Algorithm Selection] +ssl_conf = 6-ECDSA Signature Algorithm Selection-ssl -[4-ECDSA Signature Algorithm Selection-ssl] -server = 4-ECDSA Signature Algorithm Selection-server -client = 4-ECDSA Signature Algorithm Selection-client +[6-ECDSA Signature Algorithm Selection-ssl] +server = 6-ECDSA Signature Algorithm Selection-server +client = 6-ECDSA Signature Algorithm Selection-client -[4-ECDSA Signature Algorithm Selection-server] +[6-ECDSA Signature Algorithm Selection-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem @@ -159,13 +227,13 @@ EdDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[4-ECDSA Signature Algorithm Selection-client] +[6-ECDSA Signature Algorithm Selection-client] CipherString = DEFAULT SignatureAlgorithms = ECDSA+SHA256 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer -[test-4] +[test-6] ExpectedResult = Success ExpectedServerCertType = P-256 ExpectedServerSignHash = SHA256 @@ -174,14 +242,14 @@ ExpectedServerSignType = EC # =========================================================== -[5-ECDSA Signature Algorithm Selection SHA384] -ssl_conf = 5-ECDSA Signature Algorithm Selection SHA384-ssl +[7-ECDSA Signature Algorithm Selection SHA384] +ssl_conf = 7-ECDSA Signature Algorithm Selection SHA384-ssl -[5-ECDSA Signature Algorithm Selection SHA384-ssl] -server = 5-ECDSA Signature Algorithm Selection SHA384-server -client = 5-ECDSA Signature Algorithm Selection SHA384-client +[7-ECDSA Signature Algorithm Selection SHA384-ssl] +server = 7-ECDSA Signature Algorithm Selection SHA384-server +client = 7-ECDSA Signature Algorithm Selection SHA384-client -[5-ECDSA Signature Algorithm Selection SHA384-server] +[7-ECDSA Signature Algorithm Selection SHA384-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem @@ -191,13 +259,13 @@ EdDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[5-ECDSA Signature Algorithm Selection SHA384-client] +[7-ECDSA Signature Algorithm Selection SHA384-client] CipherString = DEFAULT SignatureAlgorithms = ECDSA+SHA384 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer -[test-5] +[test-7] ExpectedResult = Success ExpectedServerCertType = P-256 ExpectedServerSignHash = SHA384 @@ -206,14 +274,14 @@ ExpectedServerSignType = EC # =========================================================== -[6-ECDSA Signature Algorithm Selection SHA1] -ssl_conf = 6-ECDSA Signature Algorithm Selection SHA1-ssl +[8-ECDSA Signature Algorithm Selection SHA1] +ssl_conf = 8-ECDSA Signature Algorithm Selection SHA1-ssl -[6-ECDSA Signature Algorithm Selection SHA1-ssl] -server = 6-ECDSA Signature Algorithm Selection SHA1-server -client = 6-ECDSA Signature Algorithm Selection SHA1-client +[8-ECDSA Signature Algorithm Selection SHA1-ssl] +server = 8-ECDSA Signature Algorithm Selection SHA1-server +client = 8-ECDSA Signature Algorithm Selection SHA1-client -[6-ECDSA Signature Algorithm Selection SHA1-server] +[8-ECDSA Signature Algorithm Selection SHA1-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem @@ -223,13 +291,13 @@ EdDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[6-ECDSA Signature Algorithm Selection SHA1-client] +[8-ECDSA Signature Algorithm Selection SHA1-client] CipherString = DEFAULT SignatureAlgorithms = ECDSA+SHA1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer -[test-6] +[test-8] ExpectedResult = Success ExpectedServerCertType = P-256 ExpectedServerSignHash = SHA1 @@ -238,14 +306,14 @@ ExpectedServerSignType = EC # =========================================================== -[7-ECDSA Signature Algorithm Selection compressed point] -ssl_conf = 7-ECDSA Signature Algorithm Selection compressed point-ssl +[9-ECDSA Signature Algorithm Selection compressed point] +ssl_conf = 9-ECDSA Signature Algorithm Selection compressed point-ssl -[7-ECDSA Signature Algorithm Selection compressed point-ssl] -server = 7-ECDSA Signature Algorithm Selection compressed point-server -client = 7-ECDSA Signature Algorithm Selection compressed point-client +[9-ECDSA Signature Algorithm Selection compressed point-ssl] +server = 9-ECDSA Signature Algorithm Selection compressed point-server +client = 9-ECDSA Signature Algorithm Selection compressed point-client -[7-ECDSA Signature Algorithm Selection compressed point-server] +[9-ECDSA Signature Algorithm Selection compressed point-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-cecdsa-cert.pem @@ -253,13 +321,13 @@ ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-cecdsa-key.pem MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[7-ECDSA Signature Algorithm Selection compressed point-client] +[9-ECDSA Signature Algorithm Selection compressed point-client] CipherString = DEFAULT SignatureAlgorithms = ECDSA+SHA256 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer -[test-7] +[test-9] ExpectedResult = Success ExpectedServerCertType = P-256 ExpectedServerSignHash = SHA256 @@ -268,39 +336,39 @@ ExpectedServerSignType = EC # =========================================================== -[8-ECDSA Signature Algorithm Selection, no ECDSA certificate] -ssl_conf = 8-ECDSA Signature Algorithm Selection, no ECDSA certificate-ssl +[10-ECDSA Signature Algorithm Selection, no ECDSA certificate] +ssl_conf = 10-ECDSA Signature Algorithm Selection, no ECDSA certificate-ssl -[8-ECDSA Signature Algorithm Selection, no ECDSA certificate-ssl] -server = 8-ECDSA Signature Algorithm Selection, no ECDSA certificate-server -client = 8-ECDSA Signature Algorithm Selection, no ECDSA certificate-client +[10-ECDSA Signature Algorithm Selection, no ECDSA certificate-ssl] +server = 10-ECDSA Signature Algorithm Selection, no ECDSA certificate-server +client = 10-ECDSA Signature Algorithm Selection, no ECDSA certificate-client -[8-ECDSA Signature Algorithm Selection, no ECDSA certificate-server] +[10-ECDSA Signature Algorithm Selection, no ECDSA certificate-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[8-ECDSA Signature Algorithm Selection, no ECDSA certificate-client] +[10-ECDSA Signature Algorithm Selection, no ECDSA certificate-client] CipherString = DEFAULT SignatureAlgorithms = ECDSA+SHA256 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer -[test-8] +[test-10] ExpectedResult = ServerFail # =========================================================== -[9-RSA Signature Algorithm Selection] -ssl_conf = 9-RSA Signature Algorithm Selection-ssl +[11-RSA Signature Algorithm Selection] +ssl_conf = 11-RSA Signature Algorithm Selection-ssl -[9-RSA Signature Algorithm Selection-ssl] -server = 9-RSA Signature Algorithm Selection-server -client = 9-RSA Signature Algorithm Selection-client +[11-RSA Signature Algorithm Selection-ssl] +server = 11-RSA Signature Algorithm Selection-server +client = 11-RSA Signature Algorithm Selection-client -[9-RSA Signature Algorithm Selection-server] +[11-RSA Signature Algorithm Selection-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem @@ -310,13 +378,13 @@ EdDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[9-RSA Signature Algorithm Selection-client] +[11-RSA Signature Algorithm Selection-client] CipherString = DEFAULT SignatureAlgorithms = RSA+SHA256 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer -[test-9] +[test-11] ExpectedResult = Success ExpectedServerCertType = RSA ExpectedServerSignHash = SHA256 @@ -325,14 +393,14 @@ ExpectedServerSignType = RSA # =========================================================== -[10-RSA-PSS Signature Algorithm Selection] -ssl_conf = 10-RSA-PSS Signature Algorithm Selection-ssl +[12-RSA-PSS Signature Algorithm Selection] +ssl_conf = 12-RSA-PSS Signature Algorithm Selection-ssl -[10-RSA-PSS Signature Algorithm Selection-ssl] -server = 10-RSA-PSS Signature Algorithm Selection-server -client = 10-RSA-PSS Signature Algorithm Selection-client +[12-RSA-PSS Signature Algorithm Selection-ssl] +server = 12-RSA-PSS Signature Algorithm Selection-server +client = 12-RSA-PSS Signature Algorithm Selection-client -[10-RSA-PSS Signature Algorithm Selection-server] +[12-RSA-PSS Signature Algorithm Selection-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem @@ -342,13 +410,13 @@ EdDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ed25519-key.pem MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[10-RSA-PSS Signature Algorithm Selection-client] +[12-RSA-PSS Signature Algorithm Selection-client] CipherString = DEFAULT SignatureAlgorithms = RSA-PSS+SHA256 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer -[test-10] +[test-12] ExpectedResult = Success ExpectedServerCertType = RSA ExpectedServerSignHash = SHA256 @@ -357,14 +425,14 @@ ExpectedServerSignType = RSA-PSS # =========================================================== -[11-Suite B P-256 Hash Algorithm Selection] -ssl_conf = 11-Suite B P-256 Hash Algorithm Selection-ssl +[13-Suite B P-256 Hash Algorithm Selection] +ssl_conf = 13-Suite B P-256 Hash Algorithm Selection-ssl -[11-Suite B P-256 Hash Algorithm Selection-ssl] -server = 11-Suite B P-256 Hash Algorithm Selection-server -client = 11-Suite B P-256 Hash Algorithm Selection-client +[13-Suite B P-256 Hash Algorithm Selection-ssl] +server = 13-Suite B P-256 Hash Algorithm Selection-server +client = 13-Suite B P-256 Hash Algorithm Selection-client -[11-Suite B P-256 Hash Algorithm Selection-server] +[13-Suite B P-256 Hash Algorithm Selection-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = SUITEB128 ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/p256-server-cert.pem @@ -372,13 +440,13 @@ ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/p256-server-key.pem MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[11-Suite B P-256 Hash Algorithm Selection-client] +[13-Suite B P-256 Hash Algorithm Selection-client] CipherString = DEFAULT SignatureAlgorithms = ECDSA+SHA384:ECDSA+SHA256 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/p384-root.pem VerifyMode = Peer -[test-11] +[test-13] ExpectedResult = Success ExpectedServerCertType = P-256 ExpectedServerSignHash = SHA256 @@ -387,14 +455,14 @@ ExpectedServerSignType = EC # =========================================================== -[12-Suite B P-384 Hash Algorithm Selection] -ssl_conf = 12-Suite B P-384 Hash Algorithm Selection-ssl +[14-Suite B P-384 Hash Algorithm Selection] +ssl_conf = 14-Suite B P-384 Hash Algorithm Selection-ssl -[12-Suite B P-384 Hash Algorithm Selection-ssl] -server = 12-Suite B P-384 Hash Algorithm Selection-server -client = 12-Suite B P-384 Hash Algorithm Selection-client +[14-Suite B P-384 Hash Algorithm Selection-ssl] +server = 14-Suite B P-384 Hash Algorithm Selection-server +client = 14-Suite B P-384 Hash Algorithm Selection-client -[12-Suite B P-384 Hash Algorithm Selection-server] +[14-Suite B P-384 Hash Algorithm Selection-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = SUITEB128 ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/p384-server-cert.pem @@ -402,13 +470,13 @@ ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/p384-server-key.pem MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[12-Suite B P-384 Hash Algorithm Selection-client] +[14-Suite B P-384 Hash Algorithm Selection-client] CipherString = DEFAULT SignatureAlgorithms = ECDSA+SHA256:ECDSA+SHA384 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/p384-root.pem VerifyMode = Peer -[test-12] +[test-14] ExpectedResult = Success ExpectedServerCertType = P-384 ExpectedServerSignHash = SHA384 @@ -417,21 +485,21 @@ ExpectedServerSignType = EC # =========================================================== -[13-TLS 1.2 Ed25519 Client Auth] -ssl_conf = 13-TLS 1.2 Ed25519 Client Auth-ssl +[15-TLS 1.2 Ed25519 Client Auth] +ssl_conf = 15-TLS 1.2 Ed25519 Client Auth-ssl -[13-TLS 1.2 Ed25519 Client Auth-ssl] -server = 13-TLS 1.2 Ed25519 Client Auth-server -client = 13-TLS 1.2 Ed25519 Client Auth-client +[15-TLS 1.2 Ed25519 Client Auth-ssl] +server = 15-TLS 1.2 Ed25519 Client Auth-server +client = 15-TLS 1.2 Ed25519 Client Auth-client -[13-TLS 1.2 Ed25519 Client Auth-server] +[15-TLS 1.2 Ed25519 Client Auth-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Require -[13-TLS 1.2 Ed25519 Client Auth-client] +[15-TLS 1.2 Ed25519 Client Auth-client] CipherString = DEFAULT EdDSA.Certificate = ${ENV::TEST_CERTS_DIR}/client-ed25519-cert.pem EdDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/client-ed25519-key.pem @@ -440,7 +508,7 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer -[test-13] +[test-15] ExpectedClientCertType = Ed25519 ExpectedClientSignType = Ed25519 ExpectedResult = Success @@ -448,14 +516,14 @@ ExpectedResult = Success # =========================================================== -[14-TLS 1.2 DSA Certificate Test] -ssl_conf = 14-TLS 1.2 DSA Certificate Test-ssl +[16-TLS 1.2 DSA Certificate Test] +ssl_conf = 16-TLS 1.2 DSA Certificate Test-ssl -[14-TLS 1.2 DSA Certificate Test-ssl] -server = 14-TLS 1.2 DSA Certificate Test-server -client = 14-TLS 1.2 DSA Certificate Test-client +[16-TLS 1.2 DSA Certificate Test-ssl] +server = 16-TLS 1.2 DSA Certificate Test-server +client = 16-TLS 1.2 DSA Certificate Test-client -[14-TLS 1.2 DSA Certificate Test-server] +[16-TLS 1.2 DSA Certificate Test-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = ALL DHParameters = ${ENV::TEST_CERTS_DIR}/dhp2048.pem @@ -465,13 +533,13 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[14-TLS 1.2 DSA Certificate Test-client] +[16-TLS 1.2 DSA Certificate Test-client] CipherString = ALL SignatureAlgorithms = DSA+SHA256:DSA+SHA1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer -[test-14] +[test-16] ExpectedResult = Success diff --git a/test/ssl-tests/20-cert-select.conf.in b/test/ssl-tests/20-cert-select.conf.in index 96801e2..1d8e059 100644 --- a/test/ssl-tests/20-cert-select.conf.in +++ b/test/ssl-tests/20-cert-select.conf.in @@ -65,6 +65,38 @@ our @tests = ( }, }, { + name => "P-256 CipherString and Signature Algorithm Selection", + server => $server, + client => { + "CipherString" => "aECDSA", + "MaxProtocol" => "TLSv1.2", + "SignatureAlgorithms" => "ECDSA+SHA256:ed25519", + }, + test => { + "ExpectedServerCertType" => "P-256", + "ExpectedServerSignHash" => "SHA256", + "ExpectedServerSignType" => "EC", + "ExpectedResult" => "Success" + }, + }, + { + name => "Ed25519 CipherString and Curves Selection", + server => $server, + client => { + "CipherString" => "aECDSA", + "MaxProtocol" => "TLSv1.2", + "SignatureAlgorithms" => "ECDSA+SHA256:ed25519", + # Excluding P-256 from the supported curves list means server + # certificate should be Ed25519 and not P-256 + "Curves" => "X25519" + }, + test => { + "ExpectedServerCertType" =>, "Ed25519", + "ExpectedServerSignType" =>, "Ed25519", + "ExpectedResult" => "Success" + }, + }, + { name => "ECDSA CipherString Selection, no ECDSA certificate", server => { "MaxProtocol" => "TLSv1.2" @@ -365,6 +397,22 @@ my @tests_tls_1_3 = ( }, }, { + name => "TLS 1.3 Ed25519 CipherString and Groups Selection", + server => $server_tls_1_3, + client => { + "SignatureAlgorithms" => "ECDSA+SHA256:ed25519", + # Excluding P-256 from the supported groups list should + # mean server still uses a P-256 certificate because supported + # groups is not used in signature selection for TLS 1.3 + "Groups" => "X25519" + }, + test => { + "ExpectedServerCertType" =>, "P-256", + "ExpectedServerSignType" =>, "EC", + "ExpectedResult" => "Success" + }, + }, + { name => "TLS 1.3 RSA Client Auth Signature Algorithm Selection", server => { "ClientSignatureAlgorithms" => "PSS+SHA256", diff --git a/test/ssl_cert_table_internal_test.c b/test/ssl_cert_table_internal_test.c new file mode 100644 index 0000000..0fa5e4e --- /dev/null +++ b/test/ssl_cert_table_internal_test.c @@ -0,0 +1,80 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +/* Internal tests for the x509 and x509v3 modules */ + +#include +#include + +#include +#include "testutil.h" +#include "e_os.h" + +#ifdef __VMS +# pragma names save +# pragma names as_is,shortened +#endif + +#include "../ssl/ssl_locl.h" +#include "../ssl/ssl_cert_table.h" + +#ifdef __VMS +# pragma names restore +#endif + +#define test_cert_table(nid, amask, idx) \ + do_test_cert_table(nid, amask, idx, #idx) + +static int do_test_cert_table(int nid, uint32_t amask, size_t idx, + const char *idxname) +{ + const SSL_CERT_LOOKUP *clu = &ssl_cert_info[idx]; + + if (clu->nid == nid && clu->amask == amask) + return 1; + + TEST_error("Invalid table entry for certificate type %s, index %zu", + idxname, idx); + if (clu->nid != nid) + TEST_note("Expected %s, got %s\n", OBJ_nid2sn(nid), + OBJ_nid2sn(clu->nid)); + if (clu->amask != amask) + TEST_note("Expected auth mask 0x%x, got 0x%x\n", amask, clu->amask); + return 0; +} + +/* Sanity check of ssl_cert_table */ + +static int test_ssl_cert_table() +{ + TEST_size_t_eq(OSSL_NELEM(ssl_cert_info), SSL_PKEY_NUM); + if (!test_cert_table(EVP_PKEY_RSA, SSL_aRSA, SSL_PKEY_RSA)) + return 0; + if (!test_cert_table(EVP_PKEY_DSA, SSL_aDSS, SSL_PKEY_DSA_SIGN)) + return 0; + if (!test_cert_table(EVP_PKEY_EC, SSL_aECDSA, SSL_PKEY_ECC)) + return 0; + if (!test_cert_table(NID_id_GostR3410_2001, SSL_aGOST01, SSL_PKEY_GOST01)) + return 0; + if (!test_cert_table(NID_id_GostR3410_2012_256, SSL_aGOST12, + SSL_PKEY_GOST12_256)) + return 0; + if (!test_cert_table(NID_id_GostR3410_2012_512, SSL_aGOST12, + SSL_PKEY_GOST12_512)) + return 0; + if (!test_cert_table(EVP_PKEY_ED25519, SSL_aECDSA, SSL_PKEY_ED25519)) + return 0; + + return 1; +} + +void register_tests() +{ + ADD_TEST(test_ssl_cert_table); +} From scan-admin at coverity.com Thu Jul 13 12:51:29 2017 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Thu, 13 Jul 2017 12:51:29 +0000 (UTC) Subject: [openssl-commits] Coverity Scan: Analysis completed for openssl/openssl Message-ID: <59676ccfaa0f3_6cba9213142766@ss1435.mail> Your request for analysis of openssl/openssl has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEcf-2B75FkFkxwwFKGZV8c1xA-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I2LGZUNMHj-2BQ4j-2FW9-2BHoSdyh24rnbIioEDFC9oQBWz2TLzMv50JU9UmMQq2nNa2-2B9An6Pg1RV4hpB0l7eD-2FI0eEXmPa811AT3niRZPatcdAjZyld1jikR7yYX5gYWGu3Ta42ahaPmvotIhF7K1bs7hBKXWpE00jjX-2BSSpM8IAvtlAlAZNVBSSlTQBGfa8feXMg-3D Analysis Summary: New defects found: 4 Defects eliminated: 6 If you have difficulty understanding any defects, email us at scan-admin at coverity.com, or post your question to StackOverflow at https://u2389337.ct.sendgrid.net/wf/click?upn=OgIsEqWzmIl4S-2FzEUMxLXL-2BukuZt9UUdRZhgmgzAKchwAzH1nH3073xDEXNRgHN6q227lMNIWoOb8ZgSjAjKcg-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I2LGZUNMHj-2BQ4j-2FW9-2BHoSdyh24rnbIioEDFC9oQBWz2THjMGGnmPQU29oSH2tRbKSemkyHDVbU6EU6TNRsW9vmG8h9QXhhUK2rNnJDIjdmMyPjZYlscLxn3lOJrXIA3sVFIwNRiRxy6PwwC2YDMeumT1Usm0-2BH1Yg6GibTaXjbpLltL4O4ryOeNK4wRGknKRik-3D From scan-admin at coverity.com Thu Jul 13 12:58:59 2017 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Thu, 13 Jul 2017 12:58:59 +0000 (UTC) Subject: [openssl-commits] Coverity Scan: Analysis completed for OpenSSL-1.0.2 Message-ID: <59676e933aea1_6a69213142715@ss1435.mail> Your request for analysis of OpenSSL-1.0.2 has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEeuRTZVWU4ku8PUBnVPw8PQ-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I3rKXW0Shp595h-2Bpt748jZYbUpMYjpQAi0s0JBzO6LaJHH1miyL-2F3AUW0ekkkDHDg3qwkkA6Xk-2F-2Bz-2F0Nytr0STrs5-2Fn68pFTSHntcWNC-2FYdPTM-2F7IhkUEGALM41w0yEbAtzjLxw-2FduvixyHjl6P-2FlNLEzS-2Bs3L92v1bWCFAgdcMKDABdZ1ysyg9lVwJEuTsis4-3D Analysis Summary: New defects found: 3 Defects eliminated: 1 If you have difficulty understanding any defects, email us at scan-admin at coverity.com, or post your question to StackOverflow at https://u2389337.ct.sendgrid.net/wf/click?upn=OgIsEqWzmIl4S-2FzEUMxLXL-2BukuZt9UUdRZhgmgzAKchwAzH1nH3073xDEXNRgHN6q227lMNIWoOb8ZgSjAjKcg-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I3rKXW0Shp595h-2Bpt748jZYbUpMYjpQAi0s0JBzO6LaJBFqxQvj-2FGpMw4CM9mE90rW9NmiEkdk44Z0i-2BZ7fECVYBo2a2z27vB-2BevTBp6J2gbHcvqQlGWaKVubDFMenHwfAoym6eNjzD8eyPaqbmTPRoDo6HfwZsOQQbXD6VYS8s7gsKwkmeVp03GjEmF2vfEiM-3D From paul.dale at oracle.com Thu Jul 13 21:31:34 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 13 Jul 2017 21:31:34 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499981494.343534.19142.nullmailer@dev.openssl.org> The branch master has been updated via 9e206ce5f80172136b503ca23fbd8e53b78eb4b7 (commit) from d72a00416a0691bfd4920008767221bb4082a2ed (commit) - Log ----------------------------------------------------------------- commit 9e206ce5f80172136b503ca23fbd8e53b78eb4b7 Author: Pauli Date: Thu Jul 6 09:10:28 2017 +1000 Fix some issues raise by coverity in the tests. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3846) ----------------------------------------------------------------------- Summary of changes: test/bntest.c | 6 +++--- test/danetest.c | 2 ++ test/evp_test.c | 14 +++++++++++--- test/exptest.c | 7 +++---- test/pbelutest.c | 20 +++++++------------- 5 files changed, 26 insertions(+), 23 deletions(-) diff --git a/test/bntest.c b/test/bntest.c index 00bdf3f..59148b0 100644 --- a/test/bntest.c +++ b/test/bntest.c @@ -1367,9 +1367,9 @@ static int file_modexp(STANZA *s) "0000000000000000000000000000000000000000000000000000000000000000" "0000000000000000000000000000000000000000000000000000000000000000" "0000000000000000000000000000000000000000000000000000000001"); - BN_mod_exp(d, a, b, c, ctx); - BN_mul(e, a, a, ctx); - if (!TEST_BN_eq(d, e)) + if (!TEST_true(BN_mod_exp(d, a, b, c, ctx)) + || !TEST_true(BN_mul(e, a, a, ctx)) + || !TEST_BN_eq(d, e)) goto err; st = 1; diff --git a/test/danetest.c b/test/danetest.c index 89d6fb8..a0fd0ce 100644 --- a/test/danetest.c +++ b/test/danetest.c @@ -133,6 +133,8 @@ static STACK_OF(X509) *load_chain(BIO *fp, int nelem) OPENSSL_free(name); OPENSSL_free(header); OPENSSL_free(data); + name = header = NULL; + data = NULL; } if (count == nelem) { diff --git a/test/evp_test.c b/test/evp_test.c index 36e29c4..700923b 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -1023,8 +1023,11 @@ static int pkey_test_init(EVP_TEST *t, const char *name, return 0; } kdata->keyop = keyop; - if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) + if (!TEST_ptr(kdata->ctx = EVP_PKEY_CTX_new(pkey, NULL))) { + EVP_PKEY_free(pkey); + OPENSSL_free(kdata); return 0; + } if (keyopinit(kdata->ctx) <= 0) t->err = "KEYOP_INIT_ERROR"; t->data = kdata; @@ -1624,10 +1627,15 @@ static int kdf_test_init(EVP_TEST *t, const char *name) if (!TEST_ptr(kdata = OPENSSL_zalloc(sizeof(*kdata)))) return 0; kdata->ctx = EVP_PKEY_CTX_new_id(OBJ_sn2nid(name), NULL); - if (kdata->ctx == NULL) + if (kdata->ctx == NULL) { + OPENSSL_free(kdata); return 0; - if (EVP_PKEY_derive_init(kdata->ctx) <= 0) + } + if (EVP_PKEY_derive_init(kdata->ctx) <= 0) { + EVP_PKEY_CTX_free(kdata->ctx); + OPENSSL_free(kdata); return 0; + } t->data = kdata; return 1; } diff --git a/test/exptest.c b/test/exptest.c index e6f5213..9de922e 100644 --- a/test/exptest.c +++ b/test/exptest.c @@ -156,10 +156,9 @@ static int test_mod_exp(int round) c = (c % BN_BITS) - BN_BITS2; BN_rand(m, NUM_BITS + c, BN_RAND_TOP_ONE, BN_RAND_BOTTOM_ODD); - BN_mod(a, a, m, ctx); - BN_mod(b, b, m, ctx); - - if (!TEST_true(BN_mod_exp_mont(r_mont, a, b, m, ctx, NULL)) + if (!TEST_true(BN_mod(a, a, m, ctx)) + || !TEST_true(BN_mod(b, b, m, ctx)) + || !TEST_true(BN_mod_exp_mont(r_mont, a, b, m, ctx, NULL)) || !TEST_true(BN_mod_exp_recp(r_recp, a, b, m, ctx)) || !TEST_true(BN_mod_exp_simple(r_simple, a, b, m, ctx)) || !TEST_true(BN_mod_exp_mont_consttime(r_mont_const, a, b, m, ctx, NULL))) diff --git a/test/pbelutest.c b/test/pbelutest.c index c6ce586..84cb263 100644 --- a/test/pbelutest.c +++ b/test/pbelutest.c @@ -17,12 +17,12 @@ static int test_pbelu(void) { - int i, failed = 0, ok; + int i, failed = 0; int pbe_type, pbe_nid, last_type = -1, last_nid = -1; for (i = 0; EVP_PBE_get(&pbe_type, &pbe_nid, i) != 0; i++) { if (!TEST_true(EVP_PBE_find(pbe_type, pbe_nid, NULL, NULL, 0))) { - TEST_info("i=%d, pbe_type=%d, pbe_nid=%d", i, pbe_type, pbe_nid); + TEST_note("i=%d, pbe_type=%d, pbe_nid=%d", i, pbe_type, pbe_nid); failed = 1; break; } @@ -33,20 +33,14 @@ static int test_pbelu(void) /* Error: print out whole table */ for (i = 0; EVP_PBE_get(&pbe_type, &pbe_nid, i) != 0; i++) { - if (pbe_type > last_type) - ok = 0; - else if (pbe_type < last_type || pbe_nid < last_nid) - ok = 1; - else - ok = 0; - if (!ok) - failed = 1; - TEST_info("PBE type=%d %d (%s): %s\n", pbe_type, pbe_nid, - OBJ_nid2sn(pbe_nid), ok ? "ERROR" : "OK"); + failed = pbe_type < last_type + || (pbe_type == last_type && pbe_nid < last_nid); + TEST_note("PBE type=%d %d (%s): %s\n", pbe_type, pbe_nid, + OBJ_nid2sn(pbe_nid), failed ? "ERROR" : "OK"); last_type = pbe_type; last_nid = pbe_nid; } - return failed ? 0 : 1; + return 0; } void register_tests(void) From paul.dale at oracle.com Thu Jul 13 21:33:01 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 13 Jul 2017 21:33:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499981581.013939.20790.nullmailer@dev.openssl.org> The branch master has been updated via 1f06acc08fc73a1828cca3f162d1dcd76b83a1cf (commit) via a9a157e74a0c6a886e593426f263f3d7359497b9 (commit) from 9e206ce5f80172136b503ca23fbd8e53b78eb4b7 (commit) - Log ----------------------------------------------------------------- commit 1f06acc08fc73a1828cca3f162d1dcd76b83a1cf Author: Pauli Date: Thu Jul 13 08:23:22 2017 +1000 Change return (x) to return x Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3912) commit a9a157e74a0c6a886e593426f263f3d7359497b9 Author: Pauli Date: Wed Jul 12 08:54:14 2017 +1000 Avoid having an unsigned integer decrement below zero. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3912) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/asn1_lib.c | 57 ++++++++++++++++++++++++++++---------------------- 1 file changed, 32 insertions(+), 25 deletions(-) diff --git a/crypto/asn1/asn1_lib.c b/crypto/asn1/asn1_lib.c index 8ca53b4..88c4b53 100644 --- a/crypto/asn1/asn1_lib.c +++ b/crypto/asn1/asn1_lib.c @@ -23,12 +23,12 @@ static int _asn1_check_infinite_end(const unsigned char **p, long len) * If there is 0 or 1 byte left, the length check should pick things up */ if (len <= 0) - return (1); + return 1; else if ((len >= 2) && ((*p)[0] == 0) && ((*p)[1] == 0)) { (*p) += 2; - return (1); + return 1; } - return (0); + return 0; } int ASN1_check_infinite_end(unsigned char **p, long len) @@ -96,47 +96,54 @@ int ASN1_get_object(const unsigned char **pp, long *plength, int *ptag, ret |= 0x80; } *pp = p; - return (ret | inf); + return ret | inf; err: ASN1err(ASN1_F_ASN1_GET_OBJECT, ASN1_R_HEADER_TOO_LONG); - return (0x80); + return 0x80; } +/* + * Decode a length field. + * The short form is a single byte defining a length 0 - 127. + * The long form is a byte 0 - 127 with the top bit set and this indicates + * the number of following octets that contain the length. These octets + * are stored most significant digit first. + */ static int asn1_get_length(const unsigned char **pp, int *inf, long *rl, long max) { const unsigned char *p = *pp; unsigned long ret = 0; - unsigned long i; + int i; if (max-- < 1) return 0; if (*p == 0x80) { *inf = 1; - ret = 0; p++; } else { *inf = 0; i = *p & 0x7f; - if (*(p++) & 0x80) { - if (max < (long)i + 1) + if (*p++ & 0x80) { + if (max < i + 1) return 0; /* Skip leading zeroes */ - while (i && *p == 0) { + while (i > 0 && *p == 0) { p++; i--; } - if (i > sizeof(long)) + if (i > (int)sizeof(long)) return 0; - while (i-- > 0) { - ret <<= 8L; - ret |= *(p++); + while (i > 0) { + ret <<= 8; + ret |= *p++; + i--; } + if (ret > LONG_MAX) + return 0; } else ret = i; } - if (ret > LONG_MAX) - return 0; *pp = p; *rl = (long)ret; return 1; @@ -268,7 +275,7 @@ int ASN1_STRING_set(ASN1_STRING *str, const void *_data, int len) if (len < 0) { if (data == NULL) - return (0); + return 0; else len = strlen(data); } @@ -278,7 +285,7 @@ int ASN1_STRING_set(ASN1_STRING *str, const void *_data, int len) if (str->data == NULL) { ASN1err(ASN1_F_ASN1_STRING_SET, ERR_R_MALLOC_FAILURE); str->data = c; - return (0); + return 0; } } str->length = len; @@ -287,7 +294,7 @@ int ASN1_STRING_set(ASN1_STRING *str, const void *_data, int len) /* an allowance for strings :-) */ str->data[len] = '\0'; } - return (1); + return 1; } void ASN1_STRING_set0(ASN1_STRING *str, void *data, int len) @@ -299,7 +306,7 @@ void ASN1_STRING_set0(ASN1_STRING *str, void *data, int len) ASN1_STRING *ASN1_STRING_new(void) { - return (ASN1_STRING_type_new(V_ASN1_OCTET_STRING)); + return ASN1_STRING_type_new(V_ASN1_OCTET_STRING); } ASN1_STRING *ASN1_STRING_type_new(int type) @@ -309,10 +316,10 @@ ASN1_STRING *ASN1_STRING_type_new(int type) ret = OPENSSL_zalloc(sizeof(*ret)); if (ret == NULL) { ASN1err(ASN1_F_ASN1_STRING_TYPE_NEW, ERR_R_MALLOC_FAILURE); - return (NULL); + return NULL; } ret->type = type; - return (ret); + return ret; } void asn1_string_embed_free(ASN1_STRING *a, int embed) @@ -349,11 +356,11 @@ int ASN1_STRING_cmp(const ASN1_STRING *a, const ASN1_STRING *b) if (i == 0) { i = memcmp(a->data, b->data, a->length); if (i == 0) - return (a->type - b->type); + return a->type - b->type; else - return (i); + return i; } else - return (i); + return i; } int ASN1_STRING_length(const ASN1_STRING *x) From paul.dale at oracle.com Thu Jul 13 21:35:23 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 13 Jul 2017 21:35:23 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499981723.815443.23229.nullmailer@dev.openssl.org> The branch master has been updated via c2500f658bbf378a94a76420ea7ef3d2bff17f9c (commit) from 1f06acc08fc73a1828cca3f162d1dcd76b83a1cf (commit) - Log ----------------------------------------------------------------- commit c2500f658bbf378a94a76420ea7ef3d2bff17f9c Author: Pauli Date: Thu Jul 13 07:37:01 2017 +1000 Test cleaning and modernisation Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3917) ----------------------------------------------------------------------- Summary of changes: test/README | 18 ++++---- test/bftest.c | 4 +- test/dhtest.c | 4 +- test/enginetest.c | 3 +- test/handshake_helper.c | 2 +- test/hmactest.c | 4 +- test/rsa_test.c | 8 ++-- test/ssltest_old.c | 113 ++++++++++++++++++++---------------------------- 8 files changed, 68 insertions(+), 88 deletions(-) diff --git a/test/README b/test/README index fc9f7d0..bc96ff2 100644 --- a/test/README +++ b/test/README @@ -39,9 +39,9 @@ A recipe that just runs a test executable A script that just runs a program looks like this: #! /usr/bin/perl - + use OpenSSL::Test::Simple; - + simple_test("test_{name}", "{name}test", "{name}"); {name} is the unique name you have chosen for your test. @@ -63,28 +63,28 @@ documentation. For OpenSSL::Test, do `perldoc test/testlib/OpenSSL/Test.pm'. A script to start from could be this: #! /usr/bin/perl - + use strict; use warnings; use OpenSSL::Test; - + setup("test_{name}"); - + plan tests => 2; # The number of tests being performed - + ok(test1, "test1"); ok(test2, "test1"); - + sub test1 { # test feature 1 } - + sub test2 { # test feature 2 } - + Changes to test/build.info ========================== diff --git a/test/bftest.c b/test/bftest.c index a7e0bf1..df2c9a7 100644 --- a/test/bftest.c +++ b/test/bftest.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -287,7 +287,7 @@ static int print_test_data(void) for (j = 0; j < strlen(cbc_data) + 1; j++) printf("%02X", ofb64_ok[j]); printf("\n"); - return (0); + return 0; } static int test_bf_ecb_raw(int n) diff --git a/test/dhtest.c b/test/dhtest.c index 303f40f..ccae341 100644 --- a/test/dhtest.c +++ b/test/dhtest.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -23,7 +23,7 @@ int main(int argc, char *argv[]) { printf("No DH support\n"); - return (0); + return EXIT_SUCCESS; } #else # include diff --git a/test/enginetest.c b/test/enginetest.c index d50e418..9b00c01 100644 --- a/test/enginetest.c +++ b/test/enginetest.c @@ -9,13 +9,14 @@ #include #include +#include #include #ifdef OPENSSL_NO_ENGINE int main(int argc, char *argv[]) { printf("No ENGINE support\n"); - return (0); + return EXIT_SUCCESS; } #else # include diff --git a/test/handshake_helper.c b/test/handshake_helper.c index a883223..af5ccfc 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -826,7 +826,7 @@ static void do_reneg_setup_step(const SSL_TEST_CTX *test_ctx, PEER *peer) do_handshake_step(peer); return; } - + if (!TEST_int_eq(peer->status, PEER_RETRY) || !TEST_true(test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_SERVER diff --git a/test/hmactest.c b/test/hmactest.c index db1b7af..e837391 100644 --- a/test/hmactest.c +++ b/test/hmactest.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -232,7 +232,7 @@ static char *pt(unsigned char *md, unsigned int len) for (i = 0; i < len; i++) sprintf(&(buf[i * 2]), "%02x", md[i]); - return (buf); + return buf; } # endif diff --git a/test/rsa_test.c b/test/rsa_test.c index 47be258..e8980de 100644 --- a/test/rsa_test.c +++ b/test/rsa_test.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -42,7 +42,7 @@ void register_tests(void) BN_bin2bn(dmq1, sizeof(dmq1)-1, NULL), \ BN_bin2bn(iqmp, sizeof(iqmp)-1, NULL)); \ memcpy(c, ctext_ex, sizeof(ctext_ex) - 1); \ - return (sizeof(ctext_ex) - 1); + return sizeof(ctext_ex) - 1; static int key1(RSA *key, unsigned char *c) { @@ -215,8 +215,8 @@ static int pad_unknown(void) unsigned long l; while ((l = ERR_get_error()) != 0) if (ERR_GET_REASON(l) == RSA_R_UNKNOWN_PADDING_TYPE) - return (1); - return (0); + return 1; + return 0; } static int rsa_setkey(RSA** key, unsigned char* ctext, int idx) diff --git a/test/ssltest_old.c b/test/ssltest_old.c index acadb66..7cfddd2 100644 --- a/test/ssltest_old.c +++ b/test/ssltest_old.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -877,7 +877,8 @@ int main(int argc, char *argv[]) int badop = 0; enum { BIO_MEM, BIO_PAIR, BIO_IPV4, BIO_IPV6 } bio_type = BIO_MEM; int force = 0; - int dtls1 = 0, dtls12 = 0, dtls = 0, tls1 = 0, tls1_2 = 0, ssl3 = 0, ret = 1; + int dtls1 = 0, dtls12 = 0, dtls = 0, tls1 = 0, tls1_2 = 0, ssl3 = 0; + int ret = EXIT_FAILURE; int client_auth = 0; int server_auth = 0, i; struct app_verify_arg app_verify_arg = @@ -1264,7 +1265,7 @@ int main(int argc, char *argv[]) if (no_protocol) { fprintf(stderr, "Testing was requested for a disabled protocol. " "Skipping tests.\n"); - ret = 0; + ret = EXIT_SUCCESS; goto end; } @@ -1491,7 +1492,7 @@ int main(int argc, char *argv[]) * if PSK is not compiled in and psk key is given, do nothing and * exit successfully */ - ret = 0; + ret = EXIT_SUCCESS; goto end; } #ifndef OPENSSL_NO_PSK @@ -1710,26 +1711,26 @@ int main(int argc, char *argv[]) #else case BIO_IPV4: case BIO_IPV6: - ret = 1; + ret = EXIT_FAILURE; goto err; #endif } - if (ret) break; + if (ret != EXIT_SUCCESS) break; } - if (should_negotiate && ret == 0 && + if (should_negotiate && ret == EXIT_SUCCESS && strcmp(should_negotiate, "fail-server") != 0 && strcmp(should_negotiate, "fail-client") != 0) { int version = protocol_from_string(should_negotiate); if (version < 0) { BIO_printf(bio_err, "Error parsing: %s\n", should_negotiate); - ret = 1; + ret = EXIT_FAILURE; goto err; } if (SSL_version(c_ssl) != version) { BIO_printf(bio_err, "Unexpected version negotiated. " "Expected: %s, got %s\n", should_negotiate, SSL_get_version(c_ssl)); - ret = 1; + ret = EXIT_FAILURE; goto err; } } @@ -1740,20 +1741,20 @@ int main(int argc, char *argv[]) BIO_printf(bio_err, "Unexpected session reuse state. " "Expected: %d, server: %d, client: %d\n", should_reuse, SSL_session_reused(s_ssl), SSL_session_reused(c_ssl)); - ret = 1; + ret = EXIT_FAILURE; goto err; } } if (server_sess_out != NULL) { if (write_session(server_sess_out, SSL_get_session(s_ssl)) == 0) { - ret = 1; + ret = EXIT_FAILURE; goto err; } } if (client_sess_out != NULL) { if (write_session(client_sess_out, SSL_get_session(c_ssl)) == 0) { - ret = 1; + ret = EXIT_FAILURE; goto err; } } @@ -1800,7 +1801,7 @@ int main(int argc, char *argv[]) #ifndef OPENSSL_NO_CRYPTO_MDEBUG if (CRYPTO_mem_leaks(bio_err) <= 0) - ret = 1; + ret = EXIT_FAILURE; #endif BIO_free(bio_err); EXIT(ret); @@ -1814,7 +1815,7 @@ int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family, long count, BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL; BIO *acpt = NULL, *server = NULL, *client = NULL; char addr_str[40]; - int ret = 1; + int ret = EXIT_FAILURE; int err_in_client = 0; int err_in_server = 0; @@ -2047,35 +2048,26 @@ int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family, long count, if (verbose) print_details(c_ssl, "DONE via TCP connect: "); # ifndef OPENSSL_NO_NEXTPROTONEG - if (verify_npn(c_ssl, s_ssl) < 0) { - ret = 1; + if (verify_npn(c_ssl, s_ssl) < 0) goto end; - } # endif if (verify_serverinfo() < 0) { fprintf(stderr, "Server info verify error\n"); - ret = 1; - goto err; - } - if (verify_alpn(c_ssl, s_ssl) < 0) { - ret = 1; goto err; } - if (verify_servername(c_ssl, s_ssl) < 0) { - ret = 1; + if (verify_alpn(c_ssl, s_ssl) < 0 + || verify_servername(c_ssl, s_ssl) < 0) goto err; - } if (custom_ext_error) { fprintf(stderr, "Custom extension error\n"); - ret = 1; goto err; } # ifndef OPENSSL_NO_NEXTPROTONEG end: # endif - ret = 0; + ret = EXIT_SUCCESS; err: ERR_print_errors(bio_err); @@ -2087,9 +2079,9 @@ int doit_localhost(SSL *s_ssl, SSL *c_ssl, int family, long count, BIO_free(c_ssl_bio); if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0) - ret = (err_in_client != 0) ? 0 : 1; + ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE; else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0) - ret = (err_in_server != 0) ? 0 : 1; + ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE; return ret; } @@ -2101,7 +2093,7 @@ int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count, long cw_num = count, cr_num = count, sw_num = count, sr_num = count; BIO *s_ssl_bio = NULL, *c_ssl_bio = NULL; BIO *server = NULL, *server_io = NULL, *client = NULL, *client_io = NULL; - int ret = 1; + int ret = EXIT_FAILURE; int err_in_client = 0; int err_in_server = 0; @@ -2430,35 +2422,26 @@ int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count, if (verbose) print_details(c_ssl, "DONE via BIO pair: "); #ifndef OPENSSL_NO_NEXTPROTONEG - if (verify_npn(c_ssl, s_ssl) < 0) { - ret = 1; + if (verify_npn(c_ssl, s_ssl) < 0) goto end; - } #endif if (verify_serverinfo() < 0) { fprintf(stderr, "Server info verify error\n"); - ret = 1; - goto err; - } - if (verify_alpn(c_ssl, s_ssl) < 0) { - ret = 1; goto err; } - if (verify_servername(c_ssl, s_ssl) < 0) { - ret = 1; + if (verify_alpn(c_ssl, s_ssl) < 0 + || verify_servername(c_ssl, s_ssl) < 0) goto err; - } if (custom_ext_error) { fprintf(stderr, "Custom extension error\n"); - ret = 1; goto err; } #ifndef OPENSSL_NO_NEXTPROTONEG end: #endif - ret = 0; + ret = EXIT_SUCCESS; err: ERR_print_errors(bio_err); @@ -2471,9 +2454,9 @@ int doit_biopair(SSL *s_ssl, SSL *c_ssl, long count, BIO_free(c_ssl_bio); if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0) - ret = (err_in_client != 0) ? 0 : 1; + ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE; else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0) - ret = (err_in_server != 0) ? 0 : 1; + ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE; return ret; } @@ -2489,7 +2472,7 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count) long bufsiz; long cw_num = count, cr_num = count; long sw_num = count, sr_num = count; - int ret = 1; + int ret = EXIT_FAILURE; BIO *c_to_s = NULL; BIO *s_to_c = NULL; BIO *c_bio = NULL; @@ -2737,22 +2720,18 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count) if (verbose) print_details(c_ssl, "DONE: "); #ifndef OPENSSL_NO_NEXTPROTONEG - if (verify_npn(c_ssl, s_ssl) < 0) { - ret = 1; + if (verify_npn(c_ssl, s_ssl) < 0) goto err; - } #endif if (verify_serverinfo() < 0) { fprintf(stderr, "Server info verify error\n"); - ret = 1; goto err; } if (custom_ext_error) { fprintf(stderr, "Custom extension error\n"); - ret = 1; goto err; } - ret = 0; + ret = EXIT_SUCCESS; err: BIO_free(c_to_s); BIO_free(s_to_c); @@ -2762,11 +2741,11 @@ int doit(SSL *s_ssl, SSL *c_ssl, long count) OPENSSL_free(sbuf); if (should_negotiate != NULL && strcmp(should_negotiate, "fail-client") == 0) - ret = (err_in_client != 0) ? 0 : 1; + ret = (err_in_client != 0) ? EXIT_SUCCESS : EXIT_FAILURE; else if (should_negotiate != NULL && strcmp(should_negotiate, "fail-server") == 0) - ret = (err_in_server != 0) ? 0 : 1; + ret = (err_in_server != 0) ? EXIT_SUCCESS : EXIT_FAILURE; - return (ret); + return ret; } static int verify_callback(int ok, X509_STORE_CTX *ctx) @@ -2801,7 +2780,7 @@ static int verify_callback(int ok, X509_STORE_CTX *ctx) } } - return (ok); + return ok; } static int app_verify_callback(X509_STORE_CTX *ctx, void *arg) @@ -2823,12 +2802,12 @@ static int app_verify_callback(X509_STORE_CTX *ctx, void *arg) printf("cert depth=%d %s\n", X509_STORE_CTX_get_error_depth(ctx), buf); } - return (1); + return 1; } ok = X509_verify_cert(ctx); - return (ok); + return ok; } #ifndef OPENSSL_NO_DH @@ -2861,16 +2840,16 @@ static DH *get_dh512() BIGNUM *p, *g; if ((dh = DH_new()) == NULL) - return (NULL); + return NULL; p = BN_bin2bn(dh512_p, sizeof(dh512_p), NULL); g = BN_bin2bn(dh512_g, sizeof(dh512_g), NULL); if ((p == NULL) || (g == NULL) || !DH_set0_pqg(dh, p, NULL, g)) { DH_free(dh); BN_free(p); BN_free(g); - return (NULL); + return NULL; } - return (dh); + return dh; } static DH *get_dh1024() @@ -2905,16 +2884,16 @@ static DH *get_dh1024() BIGNUM *p, *g; if ((dh = DH_new()) == NULL) - return (NULL); + return NULL; p = BN_bin2bn(dh1024_p, sizeof(dh1024_p), NULL); g = BN_bin2bn(dh1024_g, sizeof(dh1024_g), NULL); if ((p == NULL) || (g == NULL) || !DH_set0_pqg(dh, p, NULL, g)) { DH_free(dh); BN_free(p); BN_free(g); - return (NULL); + return NULL; } - return (dh); + return dh; } static DH *get_dh1024dsa() @@ -2969,17 +2948,17 @@ static DH *get_dh1024dsa() BIGNUM *p, *g; if ((dh = DH_new()) == NULL) - return (NULL); + return NULL; p = BN_bin2bn(dh1024_p, sizeof(dh1024_p), NULL); g = BN_bin2bn(dh1024_g, sizeof(dh1024_g), NULL); if ((p == NULL) || (g == NULL) || !DH_set0_pqg(dh, p, NULL, g)) { DH_free(dh); BN_free(p); BN_free(g); - return (NULL); + return NULL; } DH_set_length(dh, 160); - return (dh); + return dh; } #endif From paul.dale at oracle.com Thu Jul 13 21:36:11 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 13 Jul 2017 21:36:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499981771.851480.24535.nullmailer@dev.openssl.org> The branch master has been updated via 9ee27200c9a396369e47ba1cd60a5a7486777e55 (commit) from c2500f658bbf378a94a76420ea7ef3d2bff17f9c (commit) - Log ----------------------------------------------------------------- commit 9ee27200c9a396369e47ba1cd60a5a7486777e55 Author: Pauli Date: Thu Jul 13 10:41:57 2017 +1000 Remove trailing blanks. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3918) ----------------------------------------------------------------------- Summary of changes: include/openssl/ssl.h | 4 ++-- test/handshake_helper.c | 2 +- test/testutil/tap_bio.c | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 22e6dca..5d8442c 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -285,7 +285,7 @@ typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx); /* * Some values are reserved until OpenSSL 1.2.0 because they were previously * included in SSL_OP_ALL in a 1.1.x release. - * + * * Reserved value (until OpenSSL 1.2.0) 0x00000001U * Reserved value (until OpenSSL 1.2.0) 0x00000002U */ diff --git a/test/handshake_helper.c b/test/handshake_helper.c index af5ccfc..67facdc 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy diff --git a/test/testutil/tap_bio.c b/test/testutil/tap_bio.c index 43c95c0..f78dfb8 100644 --- a/test/testutil/tap_bio.c +++ b/test/testutil/tap_bio.c @@ -122,7 +122,7 @@ err: static long tap_ctrl(BIO *b, int cmd, long num, void *ptr) { BIO *next = BIO_next(b); - + switch (cmd) { case BIO_CTRL_RESET: BIO_set_data(b, NULL); From rsalz at openssl.org Thu Jul 13 21:36:23 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 13 Jul 2017 21:36:23 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1499981783.263649.25407.nullmailer@dev.openssl.org> The branch master has been updated via c784a838e0947fcca761ee62def7d077dc06d37f (commit) from 9ee27200c9a396369e47ba1cd60a5a7486777e55 (commit) - Log ----------------------------------------------------------------- commit c784a838e0947fcca761ee62def7d077dc06d37f Author: Rich Salz Date: Sat Jul 8 12:43:55 2017 -0400 Fix bug in err_string_data_cmp Unsigned overflow. Thanks to Brian Carpenter for reporting this. Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3887) ----------------------------------------------------------------------- Summary of changes: crypto/err/err.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/err/err.c b/crypto/err/err.c index e50c6d6..8d0ed6f 100644 --- a/crypto/err/err.c +++ b/crypto/err/err.c @@ -162,7 +162,9 @@ static unsigned long err_string_data_hash(const ERR_STRING_DATA *a) static int err_string_data_cmp(const ERR_STRING_DATA *a, const ERR_STRING_DATA *b) { - return (int)(a->error - b->error); + if (a->error == b->error) + return 0; + return a->error > b->error ? 1 : -1; } static ERR_STRING_DATA *int_err_get_item(const ERR_STRING_DATA *d) From matt at openssl.org Fri Jul 14 09:29:59 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 14 Jul 2017 09:29:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500024599.207684.12154.nullmailer@dev.openssl.org> The branch master has been updated via 4a60bb1898ca8271a6ae46e2e2e805879eb38931 (commit) from c784a838e0947fcca761ee62def7d077dc06d37f (commit) - Log ----------------------------------------------------------------- commit 4a60bb1898ca8271a6ae46e2e2e805879eb38931 Author: Todd Short Date: Fri Feb 20 15:00:28 2015 -0500 Fix #946 Add -preserve_dates to x509 app Add the -preserve_dates dates option to preserve dates when signing a certificate. Prevent -days and -preserve_dates being used simultaneously Fixes #946 Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/946) ----------------------------------------------------------------------- Summary of changes: apps/x509.c | 30 +++++++++++++++++++++--------- doc/man1/x509.pod | 8 +++++++- 2 files changed, 28 insertions(+), 10 deletions(-) diff --git a/apps/x509.c b/apps/x509.c index 840e127..6a24da2 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -33,12 +33,14 @@ static int callb(int ok, X509_STORE_CTX *ctx); static int sign(X509 *x, EVP_PKEY *pkey, int days, int clrext, - const EVP_MD *digest, CONF *conf, const char *section); + const EVP_MD *digest, CONF *conf, const char *section, + int preserve_dates); static int x509_certify(X509_STORE *ctx, const char *CAfile, const EVP_MD *digest, X509 *x, X509 *xca, EVP_PKEY *pkey, STACK_OF(OPENSSL_STRING) *sigopts, const char *serialfile, int create, int days, int clrext, CONF *conf, - const char *section, ASN1_INTEGER *sno, int reqfile); + const char *section, ASN1_INTEGER *sno, int reqfile, + int preserve_dates); static int purpose_print(BIO *bio, X509 *cert, X509_PURPOSE *pt); typedef enum OPTION_choice { @@ -56,7 +58,7 @@ typedef enum OPTION_choice { OPT_CLRREJECT, OPT_ALIAS, OPT_CACREATESERIAL, OPT_CLREXT, OPT_OCSPID, OPT_SUBJECT_HASH_OLD, OPT_ISSUER_HASH_OLD, - OPT_BADSIG, OPT_MD, OPT_ENGINE, OPT_NOCERT + OPT_BADSIG, OPT_MD, OPT_ENGINE, OPT_NOCERT, OPT_PRESERVE_DATES } OPTION_CHOICE; const OPTIONS x509_options[] = { @@ -140,6 +142,7 @@ const OPTIONS x509_options[] = { #ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, #endif + {"preserve_dates", OPT_PRESERVE_DATES, '-', "preserve existing dates when signing"}, {NULL} }; @@ -173,6 +176,7 @@ int x509_main(int argc, char **argv) int enddate = 0; time_t checkoffset = 0; unsigned long certflag = 0; + int preserve_dates = 0; OPTION_CHOICE o; ENGINE *e = NULL; #ifndef OPENSSL_NO_MD5 @@ -233,6 +237,8 @@ int x509_main(int argc, char **argv) goto opthelp; break; case OPT_DAYS: + if (preserve_dates) + goto opthelp; days = atoi(opt_arg()); break; case OPT_PASSIN: @@ -433,6 +439,11 @@ int x509_main(int argc, char **argv) case OPT_CHECKIP: checkip = opt_arg(); break; + case OPT_PRESERVE_DATES: + if (days != DEF_DAYS) + goto opthelp; + preserve_dates = 1; + break; case OPT_MD: if (!opt_md(opt_unknown(), &digest)) goto opthelp; @@ -783,7 +794,7 @@ int x509_main(int argc, char **argv) } assert(need_rand); - if (!sign(x, Upkey, days, clrext, digest, extconf, extsect)) + if (!sign(x, Upkey, days, clrext, digest, extconf, extsect, preserve_dates)) goto end; } else if (CA_flag == i) { BIO_printf(bio_err, "Getting CA Private Key\n"); @@ -798,7 +809,7 @@ int x509_main(int argc, char **argv) if (!x509_certify(ctx, CAfile, digest, x, xca, CApkey, sigopts, CAserial, CA_createserial, days, clrext, - extconf, extsect, sno, reqfile)) + extconf, extsect, sno, reqfile, preserve_dates)) goto end; } else if (x509req == i) { EVP_PKEY *pk; @@ -933,7 +944,7 @@ static int x509_certify(X509_STORE *ctx, const char *CAfile, const EVP_MD *diges STACK_OF(OPENSSL_STRING) *sigopts, const char *serialfile, int create, int days, int clrext, CONF *conf, const char *section, - ASN1_INTEGER *sno, int reqfile) + ASN1_INTEGER *sno, int reqfile, int preserve_dates) { int ret = 0; ASN1_INTEGER *bs = NULL; @@ -977,7 +988,7 @@ static int x509_certify(X509_STORE *ctx, const char *CAfile, const EVP_MD *diges if (!X509_set_serialNumber(x, bs)) goto end; - if (!set_cert_times(x, NULL, NULL, days)) + if (!preserve_dates && !set_cert_times(x, NULL, NULL, days)) goto end; if (clrext) { @@ -1041,12 +1052,13 @@ static int callb(int ok, X509_STORE_CTX *ctx) /* self sign */ static int sign(X509 *x, EVP_PKEY *pkey, int days, int clrext, - const EVP_MD *digest, CONF *conf, const char *section) + const EVP_MD *digest, CONF *conf, const char *section, + int preserve_dates) { if (!X509_set_issuer_name(x, X509_get_subject_name(x))) goto err; - if (!set_cert_times(x, NULL, NULL, days)) + if (!preserve_dates && !set_cert_times(x, NULL, NULL, days)) goto err; if (!X509_set_pubkey(x, pkey)) goto err; diff --git a/doc/man1/x509.pod b/doc/man1/x509.pod index fccfd6c..b769829 100644 --- a/doc/man1/x509.pod +++ b/doc/man1/x509.pod @@ -60,6 +60,7 @@ B B [B<-extfile filename>] [B<-extensions section>] [B<-engine id>] +[B<-preserve_dates>] =head1 DESCRIPTION @@ -121,6 +122,11 @@ to attempt to obtain a functional reference to the specified engine, thus initialising it if needed. The engine will then be set as the default for all available algorithms. +=item B<-preserve_dates> + +When signing a certificate, preserve the "notBefore" and "notAfter" dates instead +of adjusting them to current time and duration. Cannot be used with the B<-days> option. + =back =head2 Display Options @@ -355,7 +361,7 @@ B<-signkey> option. =item B<-days arg> Specifies the number of days to make a certificate valid for. The default -is 30 days. +is 30 days. Cannot be used with the B<-preserve_dates> option. =item B<-x509toreq> From matt at openssl.org Fri Jul 14 10:25:07 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 14 Jul 2017 10:25:07 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500027907.060589.19178.nullmailer@dev.openssl.org> The branch master has been updated via a87a39d05f070dda823953a0c90a447bb755b73f (commit) via f32bf051cf1c376216bf4fec905fafebeb6ec2dc (commit) from 4a60bb1898ca8271a6ae46e2e2e805879eb38931 (commit) - Log ----------------------------------------------------------------- commit a87a39d05f070dda823953a0c90a447bb755b73f Author: Roelof duToit Date: Thu Jul 13 14:09:19 2017 -0400 Update PR#3925 Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) commit f32bf051cf1c376216bf4fec905fafebeb6ec2dc Author: Roelof duToit Date: Thu Jul 13 13:07:26 2017 -0400 Retry SSL_read on ERROR_WANT_READ. This resolves the retry issue in general, but also the specific case where a TLS 1.3 server sends a post-handshake NewSessionTicket message prior to appdata. Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) ----------------------------------------------------------------------- Summary of changes: apps/s_time.c | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) diff --git a/apps/s_time.c b/apps/s_time.c index b10c7e1..cf9ed45 100644 --- a/apps/s_time.c +++ b/apps/s_time.c @@ -240,8 +240,10 @@ int s_time_main(int argc, char **argv) www_path); if (buf_len <= 0 || SSL_write(scon, buf, buf_len) <= 0) goto end; - while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) - bytes_read += i; + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) + if (i > 0) bytes_read += i; } #ifdef NO_SHUTDOWN SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN); @@ -297,7 +299,9 @@ int s_time_main(int argc, char **argv) buf_len = BIO_snprintf(buf, sizeof(buf), fmt_http_get_cmd, www_path); if (buf_len <= 0 || SSL_write(scon, buf, buf_len) <= 0) goto end; - while (SSL_read(scon, buf, sizeof(buf)) > 0) + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) continue; } #ifdef NO_SHUTDOWN @@ -328,8 +332,10 @@ int s_time_main(int argc, char **argv) www_path); if (buf_len <= 0 || SSL_write(scon, buf, buf_len) <= 0) goto end; - while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) - bytes_read += i; + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) + if (i > 0) bytes_read += i; } #ifdef NO_SHUTDOWN SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN); From matt at openssl.org Fri Jul 14 10:25:37 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 14 Jul 2017 10:25:37 +0000 Subject: [openssl-commits] [openssl] tls1.3-draft-19 update Message-ID: <1500027937.263428.20204.nullmailer@dev.openssl.org> The branch tls1.3-draft-19 has been updated via d4d986441132212c24107fc6163fd9ba28bec1e4 (commit) via a071d72b82edacf562cff7197ea4a46faffad9e7 (commit) from 96c9aee2a835e5a0833223d6d6458a3d45457913 (commit) - Log ----------------------------------------------------------------- commit d4d986441132212c24107fc6163fd9ba28bec1e4 Author: Roelof duToit Date: Thu Jul 13 14:09:19 2017 -0400 Update PR#3925 Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) commit a071d72b82edacf562cff7197ea4a46faffad9e7 Author: Roelof duToit Date: Thu Jul 13 13:07:26 2017 -0400 Retry SSL_read on ERROR_WANT_READ. This resolves the retry issue in general, but also the specific case where a TLS 1.3 server sends a post-handshake NewSessionTicket message prior to appdata. Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) ----------------------------------------------------------------------- Summary of changes: apps/s_time.c | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) diff --git a/apps/s_time.c b/apps/s_time.c index 998ef72..3c8efe9 100644 --- a/apps/s_time.c +++ b/apps/s_time.c @@ -234,8 +234,10 @@ int s_time_main(int argc, char **argv) fmt_http_get_cmd, www_path); if (SSL_write(scon, buf, buf_len) <= 0) goto end; - while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) - bytes_read += i; + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) + if (i > 0) bytes_read += i; } #ifdef NO_SHUTDOWN SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN); @@ -292,7 +294,9 @@ int s_time_main(int argc, char **argv) fmt_http_get_cmd, www_path); if (SSL_write(scon, buf, buf_len) <= 0) goto end; - while (SSL_read(scon, buf, sizeof(buf)) > 0) + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) continue; } #ifdef NO_SHUTDOWN @@ -323,8 +327,10 @@ int s_time_main(int argc, char **argv) www_path); if (SSL_write(scon, buf, strlen(buf)) <= 0) goto end; - while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) - bytes_read += i; + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) + if (i > 0) bytes_read += i; } #ifdef NO_SHUTDOWN SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN); From matt at openssl.org Fri Jul 14 10:25:55 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 14 Jul 2017 10:25:55 +0000 Subject: [openssl-commits] [openssl] tls1.3-draft-18 update Message-ID: <1500027955.425044.21097.nullmailer@dev.openssl.org> The branch tls1.3-draft-18 has been updated via 669c623fe17ed8e33c742d9b8e7ea35ce90f2127 (commit) via a889e9796b6617f98332a0cfe5473c5f63b32cfc (commit) from f315b665715bc499b5b97b18d3a7933c7b81ee5d (commit) - Log ----------------------------------------------------------------- commit 669c623fe17ed8e33c742d9b8e7ea35ce90f2127 Author: Roelof duToit Date: Thu Jul 13 14:09:19 2017 -0400 Update PR#3925 Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) commit a889e9796b6617f98332a0cfe5473c5f63b32cfc Author: Roelof duToit Date: Thu Jul 13 13:07:26 2017 -0400 Retry SSL_read on ERROR_WANT_READ. This resolves the retry issue in general, but also the specific case where a TLS 1.3 server sends a post-handshake NewSessionTicket message prior to appdata. Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) ----------------------------------------------------------------------- Summary of changes: apps/s_time.c | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) diff --git a/apps/s_time.c b/apps/s_time.c index 998ef72..3c8efe9 100644 --- a/apps/s_time.c +++ b/apps/s_time.c @@ -234,8 +234,10 @@ int s_time_main(int argc, char **argv) fmt_http_get_cmd, www_path); if (SSL_write(scon, buf, buf_len) <= 0) goto end; - while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) - bytes_read += i; + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) + if (i > 0) bytes_read += i; } #ifdef NO_SHUTDOWN SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN); @@ -292,7 +294,9 @@ int s_time_main(int argc, char **argv) fmt_http_get_cmd, www_path); if (SSL_write(scon, buf, buf_len) <= 0) goto end; - while (SSL_read(scon, buf, sizeof(buf)) > 0) + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) continue; } #ifdef NO_SHUTDOWN @@ -323,8 +327,10 @@ int s_time_main(int argc, char **argv) www_path); if (SSL_write(scon, buf, strlen(buf)) <= 0) goto end; - while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) - bytes_read += i; + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) + if (i > 0) bytes_read += i; } #ifdef NO_SHUTDOWN SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN); From matt at openssl.org Fri Jul 14 10:26:10 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 14 Jul 2017 10:26:10 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500027970.835398.21912.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 190909aaabf1d8abf48b0c92a9d425c8f0bd2481 (commit) via fb9f42e04d1f20ac7d0179d07f4ab7f559948fa6 (commit) from 833104e6bdfc41db06bf22e129d0ab43278628c5 (commit) - Log ----------------------------------------------------------------- commit 190909aaabf1d8abf48b0c92a9d425c8f0bd2481 Author: Roelof duToit Date: Thu Jul 13 14:09:19 2017 -0400 Update PR#3925 Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) commit fb9f42e04d1f20ac7d0179d07f4ab7f559948fa6 Author: Roelof duToit Date: Thu Jul 13 13:07:26 2017 -0400 Retry SSL_read on ERROR_WANT_READ. This resolves the retry issue in general, but also the specific case where a TLS 1.3 server sends a post-handshake NewSessionTicket message prior to appdata. Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) ----------------------------------------------------------------------- Summary of changes: apps/s_time.c | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) diff --git a/apps/s_time.c b/apps/s_time.c index 263502c..3459573 100644 --- a/apps/s_time.c +++ b/apps/s_time.c @@ -229,8 +229,10 @@ int s_time_main(int argc, char **argv) fmt_http_get_cmd, www_path); if (SSL_write(scon, buf, buf_len) <= 0) goto end; - while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) - bytes_read += i; + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) + if (i > 0) bytes_read += i; } #ifdef NO_SHUTDOWN SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN); @@ -287,7 +289,9 @@ int s_time_main(int argc, char **argv) fmt_http_get_cmd, www_path); if (SSL_write(scon, buf, buf_len) <= 0) goto end; - while (SSL_read(scon, buf, sizeof(buf)) > 0) + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) continue; } #ifdef NO_SHUTDOWN @@ -318,8 +322,10 @@ int s_time_main(int argc, char **argv) www_path); if (SSL_write(scon, buf, strlen(buf)) <= 0) goto end; - while ((i = SSL_read(scon, buf, sizeof(buf))) > 0) - bytes_read += i; + while ((i = SSL_read(scon, buf, sizeof(buf))) > 0 || + SSL_get_error(scon, i) == SSL_ERROR_WANT_READ || + SSL_get_error(scon, i) == SSL_ERROR_WANT_WRITE) + if (i > 0) bytes_read += i; } #ifdef NO_SHUTDOWN SSL_set_shutdown(scon, SSL_SENT_SHUTDOWN | SSL_RECEIVED_SHUTDOWN); From levitte at openssl.org Fri Jul 14 10:35:30 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 14 Jul 2017 10:35:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500028530.312899.29368.nullmailer@dev.openssl.org> The branch master has been updated via 71d57be52e7c4d5389dfe950ad9ee4e54aea5411 (commit) via 479af767981e84cf8e2233ab4a6e1c53bc961f57 (commit) from a87a39d05f070dda823953a0c90a447bb755b73f (commit) - Log ----------------------------------------------------------------- commit 71d57be52e7c4d5389dfe950ad9ee4e54aea5411 Author: Richard Levitte Date: Fri Jul 14 06:33:16 2017 +0200 For Windows, use _stat rather than stat This allows for better flexibility with mixed /M compiler flags Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3930) commit 479af767981e84cf8e2233ab4a6e1c53bc961f57 Author: Richard Levitte Date: Fri Jul 14 06:30:45 2017 +0200 Fix style in crypto/store/loader_file.c With added commenting to describe the individual decoders a little more. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3930) ----------------------------------------------------------------------- Summary of changes: crypto/store/loader_file.c | 62 +++++++++++++++++++++++++++++++++++++++++++--- 1 file changed, 58 insertions(+), 4 deletions(-) diff --git a/crypto/store/loader_file.c b/crypto/store/loader_file.c index 5b0ca97..06094bf 100644 --- a/crypto/store/loader_file.c +++ b/crypto/store/loader_file.c @@ -30,8 +30,13 @@ #include "e_os.h" -/* +#ifdef _WIN32 +# define stat _stat +#endif + +/*- * Password prompting + * ------------------ */ static char *file_get_pass(const UI_METHOD *ui_method, char *pass, @@ -83,6 +88,7 @@ struct pem_pass_data { void *data; const char *prompt_info; }; + static int file_fill_pem_pass_data(struct pem_pass_data *pass_data, const char *prompt_info, const UI_METHOD *ui_method, void *ui_data) @@ -94,6 +100,8 @@ static int file_fill_pem_pass_data(struct pem_pass_data *pass_data, pass_data->prompt_info = prompt_info; return 1; } + +/* This is used anywhere a pem_password_cb is needed */ static int file_get_pem_pass(char *buf, int num, int w, void *data) { struct pem_pass_data *pass_data = data; @@ -103,8 +111,14 @@ static int file_get_pem_pass(char *buf, int num, int w, void *data) return pass == NULL ? 0 : strlen(pass); } -/* - * The file scheme handlers +/*- + * The file scheme decoders + * ------------------------ + * + * Each possible data type has its own decoder, which either operates + * through a given PEM name, or attempts to decode to see if the blob + * it's given is decodable for its data type. The assumption is that + * only the correct data type will match the content. */ /*- @@ -168,6 +182,11 @@ typedef struct file_handler_st { int repeatable; } FILE_HANDLER; +/* + * PKCS#12 decoder. It operates by decoding all of the blob content, + * extracting all the interesting data from it and storing them internally, + * then serving them one piece at a time. + */ static OSSL_STORE_INFO *try_decode_PKCS12(const char *pem_name, const char *pem_header, const unsigned char *blob, @@ -267,12 +286,14 @@ static OSSL_STORE_INFO *try_decode_PKCS12(const char *pem_name, return store_info; } + static int eof_PKCS12(void *ctx_) { STACK_OF(OSSL_STORE_INFO) *ctx = ctx_; return ctx == NULL || sk_OSSL_STORE_INFO_num(ctx) == 0; } + static void destroy_ctx_PKCS12(void **pctx) { STACK_OF(OSSL_STORE_INFO) *ctx = *pctx; @@ -280,6 +301,7 @@ static void destroy_ctx_PKCS12(void **pctx) sk_OSSL_STORE_INFO_pop_free(ctx, OSSL_STORE_INFO_free); *pctx = NULL; } + static FILE_HANDLER PKCS12_handler = { "PKCS12", try_decode_PKCS12, @@ -288,6 +310,11 @@ static FILE_HANDLER PKCS12_handler = { 1 /* repeatable */ }; +/* + * Encrypted PKCS#8 decoder. It operates by just decrypting the given blob + * into a new blob, which is returned as an EMBEDDED STORE_INFO. The whole + * decoding process will then start over with the new blob. + */ static OSSL_STORE_INFO *try_decode_PKCS8Encrypted(const char *pem_name, const char *pem_header, const unsigned char *blob, @@ -352,11 +379,17 @@ static OSSL_STORE_INFO *try_decode_PKCS8Encrypted(const char *pem_name, BUF_MEM_free(mem); return NULL; } + static FILE_HANDLER PKCS8Encrypted_handler = { "PKCS8Encrypted", try_decode_PKCS8Encrypted }; +/* + * Private key decoder. Decodes all sorts of private keys, both PKCS#8 + * encoded ones and old style PEM ones (with the key type is encoded into + * the PEM name). + */ int pem_check_suffix(const char *pem_str, const char *suffix); static OSSL_STORE_INFO *try_decode_PrivateKey(const char *pem_name, const char *pem_header, @@ -425,11 +458,15 @@ static OSSL_STORE_INFO *try_decode_PrivateKey(const char *pem_name, return store_info; } + static FILE_HANDLER PrivateKey_handler = { "PrivateKey", try_decode_PrivateKey }; +/* + * Public key decoder. Only supports SubjectPublicKeyInfo formated keys. + */ static OSSL_STORE_INFO *try_decode_PUBKEY(const char *pem_name, const char *pem_header, const unsigned char *blob, @@ -455,11 +492,15 @@ static OSSL_STORE_INFO *try_decode_PUBKEY(const char *pem_name, return store_info; } + static FILE_HANDLER PUBKEY_handler = { "PUBKEY", try_decode_PUBKEY }; +/* + * Key parameter decoder. + */ static OSSL_STORE_INFO *try_decode_params(const char *pem_name, const char *pem_header, const unsigned char *blob, @@ -534,11 +575,15 @@ static OSSL_STORE_INFO *try_decode_params(const char *pem_name, return store_info; } + static FILE_HANDLER params_handler = { "params", try_decode_params }; +/* + * X.509 certificate decoder. + */ static OSSL_STORE_INFO *try_decode_X509Certificate(const char *pem_name, const char *pem_header, const unsigned char *blob, @@ -580,11 +625,15 @@ static OSSL_STORE_INFO *try_decode_X509Certificate(const char *pem_name, return store_info; } + static FILE_HANDLER X509Certificate_handler = { "X509Certificate", try_decode_X509Certificate }; +/* + * X.509 CRL decoder. + */ static OSSL_STORE_INFO *try_decode_X509CRL(const char *pem_name, const char *pem_header, const unsigned char *blob, @@ -613,11 +662,15 @@ static OSSL_STORE_INFO *try_decode_X509CRL(const char *pem_name, return store_info; } + static FILE_HANDLER X509CRL_handler = { "X509CRL", try_decode_X509CRL }; +/* + * To finish it all off, we collect all the handlers. + */ static const FILE_HANDLER *file_handlers[] = { &PKCS12_handler, &PKCS8Encrypted_handler, @@ -629,8 +682,9 @@ static const FILE_HANDLER *file_handlers[] = { }; -/* +/*- * The loader itself + * ----------------- */ struct ossl_store_loader_ctx_st { From builds at travis-ci.org Fri Jul 14 10:54:26 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 14 Jul 2017 10:54:26 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#12417 (tls1.3-draft-19 - d4d9864) In-Reply-To: Message-ID: <5968a317385d0_43f971bd101404833ed@a7bd173b-5d46-47df-a29c-b0d9c9bb063b.mail> Build Update for openssl/openssl ------------------------------------- Build: #12417 Status: Still Failing Duration: 23 minutes and 46 seconds Commit: d4d9864 (tls1.3-draft-19) Author: Roelof duToit Message: Update PR#3925 Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) View the changeset: https://github.com/openssl/openssl/compare/96c9aee2a835...d4d986441132 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/253551593?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jul 14 11:08:13 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 14 Jul 2017 11:08:13 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#12418 (tls1.3-draft-18 - 669c623) In-Reply-To: Message-ID: <5968a61d4ad24_43f971bd0dddc5013c@a7bd173b-5d46-47df-a29c-b0d9c9bb063b.mail> Build Update for openssl/openssl ------------------------------------- Build: #12418 Status: Still Failing Duration: 24 minutes and 32 seconds Commit: 669c623 (tls1.3-draft-18) Author: Roelof duToit Message: Update PR#3925 Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3925) View the changeset: https://github.com/openssl/openssl/compare/f315b665715b...669c623fe17e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/253551682?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From bernd.edlinger at hotmail.de Fri Jul 14 20:23:31 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Fri, 14 Jul 2017 20:23:31 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500063811.563774.14734.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 2f0af52b423368e8fa7a6f532f945812e88c809d (commit) from 190909aaabf1d8abf48b0c92a9d425c8f0bd2481 (commit) - Log ----------------------------------------------------------------- commit 2f0af52b423368e8fa7a6f532f945812e88c809d Author: Bernd Edlinger Date: Fri Jul 14 18:35:36 2017 +0200 Fix gcc-7 warnings about missing fall thru comments. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3936) ----------------------------------------------------------------------- Summary of changes: apps/engine.c | 1 + apps/verify.c | 1 + crypto/bf/bf_locl.h | 14 ++++++++++++++ crypto/bio/b_print.c | 2 ++ crypto/bio/bss_fd.c | 1 + crypto/bn/bn_lib.c | 6 ++++++ crypto/bn/bn_mul.c | 6 ++++++ crypto/cast/cast_lcl.h | 14 ++++++++++++++ crypto/cms/cms_asn1.c | 1 + crypto/des/des_locl.h | 18 ++++++++++++++++-- crypto/evp/e_aes.c | 1 + crypto/idea/idea_lcl.h | 14 ++++++++++++++ crypto/ocsp/ocsp_ht.c | 3 +++ crypto/pem/pvkfmt.c | 2 ++ crypto/pkcs7/pk7_asn1.c | 1 + crypto/rc2/rc2_locl.h | 32 ++++++++++++++++++++++++++++++-- crypto/rc5/rc5_locl.h | 32 ++++++++++++++++++++++++++++++-- ssl/t1_lib.c | 2 ++ 18 files changed, 145 insertions(+), 6 deletions(-) diff --git a/apps/engine.c b/apps/engine.c index ffd3137..4eeb642 100644 --- a/apps/engine.c +++ b/apps/engine.c @@ -311,6 +311,7 @@ int engine_main(int argc, char **argv) break; case OPT_TT: test_avail_noise++; + /* fall thru */ case OPT_T: test_avail++; break; diff --git a/apps/verify.c b/apps/verify.c index 3c45663..0925ee6 100644 --- a/apps/verify.c +++ b/apps/verify.c @@ -282,6 +282,7 @@ static int cb(int ok, X509_STORE_CTX *ctx) switch (cert_error) { case X509_V_ERR_NO_EXPLICIT_POLICY: policies_print(ctx); + /* fall thru */ case X509_V_ERR_CERT_HAS_EXPIRED: /* diff --git a/crypto/bf/bf_locl.h b/crypto/bf/bf_locl.h index 7e5f92c..b1a415e 100644 --- a/crypto/bf/bf_locl.h +++ b/crypto/bf/bf_locl.h @@ -17,12 +17,19 @@ l1=l2=0; \ switch (n) { \ case 8: l2 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 7: l2|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 6: l2|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 5: l2|=((unsigned long)(*(--(c))))<<24; \ + /* fall thru */ \ case 4: l1 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 3: l1|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 2: l1|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 1: l1|=((unsigned long)(*(--(c))))<<24; \ } \ } @@ -32,12 +39,19 @@ c+=n; \ switch (n) { \ case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \ + /* fall thru */ \ case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \ + /* fall thru */ \ case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \ + /* fall thru */ \ case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \ + /* fall thru */ \ case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \ + /* fall thru */ \ case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \ + /* fall thru */ \ case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \ + /* fall thru */ \ case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \ } \ } diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c index 7bbc551..2dbfa12 100644 --- a/crypto/bio/b_print.c +++ b/crypto/bio/b_print.c @@ -258,6 +258,7 @@ _dopr(char **sbuffer, break; case 'E': flags |= DP_F_UP; + /* fall thru */ case 'e': if (cflags == DP_C_LDOUBLE) fvalue = va_arg(args, LDOUBLE); @@ -269,6 +270,7 @@ _dopr(char **sbuffer, break; case 'G': flags |= DP_F_UP; + /* fall thru */ case 'g': if (cflags == DP_C_LDOUBLE) fvalue = va_arg(args, LDOUBLE); diff --git a/crypto/bio/bss_fd.c b/crypto/bio/bss_fd.c index 1e56cb6..e8d3e15 100644 --- a/crypto/bio/bss_fd.c +++ b/crypto/bio/bss_fd.c @@ -144,6 +144,7 @@ static long fd_ctrl(BIO *b, int cmd, long num, void *ptr) switch (cmd) { case BIO_CTRL_RESET: num = 0; + /* fall thru */ case BIO_C_FILE_SEEK: ret = (long)UP_lseek(b->num, num, 0); break; diff --git a/crypto/bn/bn_lib.c b/crypto/bn/bn_lib.c index 17d34c3..fd06d08 100644 --- a/crypto/bn/bn_lib.c +++ b/crypto/bn/bn_lib.c @@ -295,10 +295,13 @@ static BN_ULONG *bn_expand_internal(const BIGNUM *b, int words) switch (b->top & 3) { case 3: A[2] = B[2]; + /* fall thru */ case 2: A[1] = B[1]; + /* fall thru */ case 1: A[0] = B[0]; + /* fall thru */ case 0: /* Without the "case 0" some old optimizers got this wrong. */ ; @@ -390,10 +393,13 @@ BIGNUM *BN_copy(BIGNUM *a, const BIGNUM *b) switch (b->top & 3) { case 3: A[2] = B[2]; + /* fall thru */ case 2: A[1] = B[1]; + /* fall thru */ case 1: A[0] = B[0]; + /* fall thru */ case 0:; } #else diff --git a/crypto/bn/bn_mul.c b/crypto/bn/bn_mul.c index 0892704..a1abc5b 100644 --- a/crypto/bn/bn_mul.c +++ b/crypto/bn/bn_mul.c @@ -115,10 +115,12 @@ BN_ULONG bn_sub_part_words(BN_ULONG *r, r[1] = a[1]; if (--dl <= 0) break; + /* fall thru */ case 2: r[2] = a[2]; if (--dl <= 0) break; + /* fall thru */ case 3: r[3] = a[3]; if (--dl <= 0) @@ -206,10 +208,12 @@ BN_ULONG bn_add_part_words(BN_ULONG *r, r[1] = b[1]; if (++dl >= 0) break; + /* fall thru */ case 2: r[2] = b[2]; if (++dl >= 0) break; + /* fall thru */ case 3: r[3] = b[3]; if (++dl >= 0) @@ -276,10 +280,12 @@ BN_ULONG bn_add_part_words(BN_ULONG *r, r[1] = a[1]; if (--dl <= 0) break; + /* fall thru */ case 2: r[2] = a[2]; if (--dl <= 0) break; + /* fall thru */ case 3: r[3] = a[3]; if (--dl <= 0) diff --git a/crypto/cast/cast_lcl.h b/crypto/cast/cast_lcl.h index 504232a..e8cf322 100644 --- a/crypto/cast/cast_lcl.h +++ b/crypto/cast/cast_lcl.h @@ -64,12 +64,19 @@ l1=l2=0; \ switch (n) { \ case 8: l2 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 7: l2|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 6: l2|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 5: l2|=((unsigned long)(*(--(c))))<<24; \ + /* fall thru */ \ case 4: l1 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 3: l1|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 2: l1|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 1: l1|=((unsigned long)(*(--(c))))<<24; \ } \ } @@ -79,12 +86,19 @@ c+=n; \ switch (n) { \ case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \ + /* fall thru */ \ case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \ + /* fall thru */ \ case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \ + /* fall thru */ \ case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \ + /* fall thru */ \ case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \ + /* fall thru */ \ case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \ + /* fall thru */ \ case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \ + /* fall thru */ \ case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \ } \ } diff --git a/crypto/cms/cms_asn1.c b/crypto/cms/cms_asn1.c index 81e9a53..0a594f4 100644 --- a/crypto/cms/cms_asn1.c +++ b/crypto/cms/cms_asn1.c @@ -292,6 +292,7 @@ static int cms_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, case ASN1_OP_STREAM_PRE: if (CMS_stream(&sarg->boundary, cms) <= 0) return 0; + /* fall thru */ case ASN1_OP_DETACHED_PRE: sarg->ndef_bio = CMS_dataInit(cms, sarg->out); if (!sarg->ndef_bio) diff --git a/crypto/des/des_locl.h b/crypto/des/des_locl.h index 53881d4..1fe4768 100644 --- a/crypto/des/des_locl.h +++ b/crypto/des/des_locl.h @@ -41,13 +41,20 @@ l1=l2=0; \ switch (n) { \ case 8: l2 =((DES_LONG)(*(--(c))))<<24L; \ + /* fall thru */ \ case 7: l2|=((DES_LONG)(*(--(c))))<<16L; \ + /* fall thru */ \ case 6: l2|=((DES_LONG)(*(--(c))))<< 8L; \ - case 5: l2|=((DES_LONG)(*(--(c)))); \ + /* fall thru */ \ + case 5: l2|=((DES_LONG)(*(--(c)))); \ + /* fall thru */ \ case 4: l1 =((DES_LONG)(*(--(c))))<<24L; \ + /* fall thru */ \ case 3: l1|=((DES_LONG)(*(--(c))))<<16L; \ + /* fall thru */ \ case 2: l1|=((DES_LONG)(*(--(c))))<< 8L; \ - case 1: l1|=((DES_LONG)(*(--(c)))); \ + /* fall thru */ \ + case 1: l1|=((DES_LONG)(*(--(c)))); \ } \ } @@ -77,12 +84,19 @@ c+=n; \ switch (n) { \ case 8: *(--(c))=(unsigned char)(((l2)>>24L)&0xff); \ + /* fall thru */ \ case 7: *(--(c))=(unsigned char)(((l2)>>16L)&0xff); \ + /* fall thru */ \ case 6: *(--(c))=(unsigned char)(((l2)>> 8L)&0xff); \ + /* fall thru */ \ case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \ + /* fall thru */ \ case 4: *(--(c))=(unsigned char)(((l1)>>24L)&0xff); \ + /* fall thru */ \ case 3: *(--(c))=(unsigned char)(((l1)>>16L)&0xff); \ + /* fall thru */ \ case 2: *(--(c))=(unsigned char)(((l1)>> 8L)&0xff); \ + /* fall thru */ \ case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \ } \ } diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index 17822f2..fe52213 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -1978,6 +1978,7 @@ static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr) case EVP_CTRL_AEAD_SET_IVLEN: arg = 15 - arg; + /* fall thru */ case EVP_CTRL_CCM_SET_L: if (arg < 2 || arg > 8) return 0; diff --git a/crypto/idea/idea_lcl.h b/crypto/idea/idea_lcl.h index f227d0d..825d000 100644 --- a/crypto/idea/idea_lcl.h +++ b/crypto/idea/idea_lcl.h @@ -38,12 +38,19 @@ else \ l1=l2=0; \ switch (n) { \ case 8: l2 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 7: l2|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 6: l2|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 5: l2|=((unsigned long)(*(--(c))))<<24; \ + /* fall thru */ \ case 4: l1 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 3: l1|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 2: l1|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 1: l1|=((unsigned long)(*(--(c))))<<24; \ } \ } @@ -53,12 +60,19 @@ else \ c+=n; \ switch (n) { \ case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \ + /* fall thru */ \ case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \ + /* fall thru */ \ case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \ + /* fall thru */ \ case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \ + /* fall thru */ \ case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \ + /* fall thru */ \ case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \ + /* fall thru */ \ case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \ + /* fall thru */ \ case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \ } \ } diff --git a/crypto/ocsp/ocsp_ht.c b/crypto/ocsp/ocsp_ht.c index 680edfa..d8796ca 100644 --- a/crypto/ocsp/ocsp_ht.c +++ b/crypto/ocsp/ocsp_ht.c @@ -298,10 +298,12 @@ int OCSP_REQ_CTX_nbio(OCSP_REQ_CTX *rctx) } rctx->state = OHS_ASN1_WRITE_INIT; + /* fall thru */ case OHS_ASN1_WRITE_INIT: rctx->asn1_len = BIO_get_mem_data(rctx->mem, NULL); rctx->state = OHS_ASN1_WRITE; + /* fall thru */ case OHS_ASN1_WRITE: n = BIO_get_mem_data(rctx->mem, &p); @@ -323,6 +325,7 @@ int OCSP_REQ_CTX_nbio(OCSP_REQ_CTX *rctx) (void)BIO_reset(rctx->mem); + /* fall thru */ case OHS_ASN1_FLUSH: i = BIO_flush(rctx->io); diff --git a/crypto/pem/pvkfmt.c b/crypto/pem/pvkfmt.c index 248704e..ebd6913 100644 --- a/crypto/pem/pvkfmt.c +++ b/crypto/pem/pvkfmt.c @@ -120,6 +120,7 @@ static int do_blob_header(const unsigned char **in, unsigned int length, case MS_DSS1MAGIC: *pisdss = 1; + /* fall thru */ case MS_RSA1MAGIC: if (*pispub == 0) { PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PRIVATE_KEY_BLOB); @@ -129,6 +130,7 @@ static int do_blob_header(const unsigned char **in, unsigned int length, case MS_DSS2MAGIC: *pisdss = 1; + /* fall thru */ case MS_RSA2MAGIC: if (*pispub == 1) { PEMerr(PEM_F_DO_BLOB_HEADER, PEM_R_EXPECTING_PUBLIC_KEY_BLOB); diff --git a/crypto/pkcs7/pk7_asn1.c b/crypto/pkcs7/pk7_asn1.c index 315e1b8..cd9fb4f 100644 --- a/crypto/pkcs7/pk7_asn1.c +++ b/crypto/pkcs7/pk7_asn1.c @@ -40,6 +40,7 @@ static int pk7_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, case ASN1_OP_STREAM_PRE: if (PKCS7_stream(&sarg->boundary, *pp7) <= 0) return 0; + /* fall thru */ case ASN1_OP_DETACHED_PRE: sarg->ndef_bio = PKCS7_dataInit(*pp7, sarg->out); if (!sarg->ndef_bio) diff --git a/crypto/rc2/rc2_locl.h b/crypto/rc2/rc2_locl.h index a9a57d6..e4dad94 100644 --- a/crypto/rc2/rc2_locl.h +++ b/crypto/rc2/rc2_locl.h @@ -20,13 +20,20 @@ l1=l2=0; \ switch (n) { \ case 8: l2 =((unsigned long)(*(--(c))))<<24L; \ + /* fall thru */ \ case 7: l2|=((unsigned long)(*(--(c))))<<16L; \ + /* fall thru */ \ case 6: l2|=((unsigned long)(*(--(c))))<< 8L; \ - case 5: l2|=((unsigned long)(*(--(c)))); \ + /* fall thru */ \ + case 5: l2|=((unsigned long)(*(--(c)))); \ + /* fall thru */ \ case 4: l1 =((unsigned long)(*(--(c))))<<24L; \ + /* fall thru */ \ case 3: l1|=((unsigned long)(*(--(c))))<<16L; \ + /* fall thru */ \ case 2: l1|=((unsigned long)(*(--(c))))<< 8L; \ - case 1: l1|=((unsigned long)(*(--(c)))); \ + /* fall thru */ \ + case 1: l1|=((unsigned long)(*(--(c)))); \ } \ } @@ -42,12 +49,19 @@ c+=n; \ switch (n) { \ case 8: *(--(c))=(unsigned char)(((l2)>>24L)&0xff); \ + /* fall thru */ \ case 7: *(--(c))=(unsigned char)(((l2)>>16L)&0xff); \ + /* fall thru */ \ case 6: *(--(c))=(unsigned char)(((l2)>> 8L)&0xff); \ + /* fall thru */ \ case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \ + /* fall thru */ \ case 4: *(--(c))=(unsigned char)(((l1)>>24L)&0xff); \ + /* fall thru */ \ case 3: *(--(c))=(unsigned char)(((l1)>>16L)&0xff); \ + /* fall thru */ \ case 2: *(--(c))=(unsigned char)(((l1)>> 8L)&0xff); \ + /* fall thru */ \ case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \ } \ } @@ -58,12 +72,19 @@ l1=l2=0; \ switch (n) { \ case 8: l2 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 7: l2|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 6: l2|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 5: l2|=((unsigned long)(*(--(c))))<<24; \ + /* fall thru */ \ case 4: l1 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 3: l1|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 2: l1|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 1: l1|=((unsigned long)(*(--(c))))<<24; \ } \ } @@ -73,12 +94,19 @@ c+=n; \ switch (n) { \ case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \ + /* fall thru */ \ case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \ + /* fall thru */ \ case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \ + /* fall thru */ \ case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \ + /* fall thru */ \ case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \ + /* fall thru */ \ case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \ + /* fall thru */ \ case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \ + /* fall thru */ \ case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \ } \ } diff --git a/crypto/rc5/rc5_locl.h b/crypto/rc5/rc5_locl.h index 33a709b..41130fe 100644 --- a/crypto/rc5/rc5_locl.h +++ b/crypto/rc5/rc5_locl.h @@ -22,13 +22,20 @@ l1=l2=0; \ switch (n) { \ case 8: l2 =((unsigned long)(*(--(c))))<<24L; \ + /* fall thru */ \ case 7: l2|=((unsigned long)(*(--(c))))<<16L; \ + /* fall thru */ \ case 6: l2|=((unsigned long)(*(--(c))))<< 8L; \ - case 5: l2|=((unsigned long)(*(--(c)))); \ + /* fall thru */ \ + case 5: l2|=((unsigned long)(*(--(c)))); \ + /* fall thru */ \ case 4: l1 =((unsigned long)(*(--(c))))<<24L; \ + /* fall thru */ \ case 3: l1|=((unsigned long)(*(--(c))))<<16L; \ + /* fall thru */ \ case 2: l1|=((unsigned long)(*(--(c))))<< 8L; \ - case 1: l1|=((unsigned long)(*(--(c)))); \ + /* fall thru */ \ + case 1: l1|=((unsigned long)(*(--(c)))); \ } \ } @@ -44,12 +51,19 @@ c+=n; \ switch (n) { \ case 8: *(--(c))=(unsigned char)(((l2)>>24L)&0xff); \ + /* fall thru */ \ case 7: *(--(c))=(unsigned char)(((l2)>>16L)&0xff); \ + /* fall thru */ \ case 6: *(--(c))=(unsigned char)(((l2)>> 8L)&0xff); \ + /* fall thru */ \ case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \ + /* fall thru */ \ case 4: *(--(c))=(unsigned char)(((l1)>>24L)&0xff); \ + /* fall thru */ \ case 3: *(--(c))=(unsigned char)(((l1)>>16L)&0xff); \ + /* fall thru */ \ case 2: *(--(c))=(unsigned char)(((l1)>> 8L)&0xff); \ + /* fall thru */ \ case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \ } \ } @@ -60,12 +74,19 @@ l1=l2=0; \ switch (n) { \ case 8: l2 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 7: l2|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 6: l2|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 5: l2|=((unsigned long)(*(--(c))))<<24; \ + /* fall thru */ \ case 4: l1 =((unsigned long)(*(--(c)))) ; \ + /* fall thru */ \ case 3: l1|=((unsigned long)(*(--(c))))<< 8; \ + /* fall thru */ \ case 2: l1|=((unsigned long)(*(--(c))))<<16; \ + /* fall thru */ \ case 1: l1|=((unsigned long)(*(--(c))))<<24; \ } \ } @@ -75,12 +96,19 @@ c+=n; \ switch (n) { \ case 8: *(--(c))=(unsigned char)(((l2) )&0xff); \ + /* fall thru */ \ case 7: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \ + /* fall thru */ \ case 6: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \ + /* fall thru */ \ case 5: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \ + /* fall thru */ \ case 4: *(--(c))=(unsigned char)(((l1) )&0xff); \ + /* fall thru */ \ case 3: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \ + /* fall thru */ \ case 2: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \ + /* fall thru */ \ case 1: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \ } \ } diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 377ed32..8cd0b96 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -2717,6 +2717,7 @@ static int ssl_check_clienthello_tlsext_early(SSL *s) case SSL_TLSEXT_ERR_NOACK: s->servername_done = 0; + /* fall thru */ default: return 1; } @@ -2904,6 +2905,7 @@ int ssl_check_serverhello_tlsext(SSL *s) case SSL_TLSEXT_ERR_NOACK: s->servername_done = 0; + /* fall thru */ default: return 1; } From rsalz at openssl.org Sat Jul 15 12:12:24 2017 From: rsalz at openssl.org (Rich Salz) Date: Sat, 15 Jul 2017 12:12:24 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500120744.071796.26147.nullmailer@dev.openssl.org> The branch master has been updated via da8fc25a989cf4f4d26d626a85477e8a9282da12 (commit) from 71d57be52e7c4d5389dfe950ad9ee4e54aea5411 (commit) - Log ----------------------------------------------------------------- commit da8fc25a989cf4f4d26d626a85477e8a9282da12 Author: Rich Salz Date: Thu Jun 22 09:21:43 2017 -0400 Start to overhaul RAND API Remove unused rand_hw_xor, MD/EVP indirection Make rand_pseudo same as rand. Cleanup formatting and ifdef control Rename some things: - rand_meth to openssl_rand_meth; make it global - source file - lock/init functions, start per-thread state - ossl_meth_init to ossl_rand_init Put state into RAND_STATE structure And put OSSL_RAND_STATE into ossl_typ.h Use "randomness" instead of "entropy" Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3758) ----------------------------------------------------------------------- Summary of changes: crypto/rand/build.info | 2 +- crypto/rand/{md_rand.c => ossl_rand.c} | 329 ++++++++++++++------------------- crypto/rand/rand_lcl.h | 36 +--- crypto/rand/rand_lib.c | 95 +++++----- crypto/rand/rand_unix.c | 19 +- crypto/rand/rand_vms.c | 79 ++++---- 6 files changed, 238 insertions(+), 322 deletions(-) rename crypto/rand/{md_rand.c => ossl_rand.c} (65%) diff --git a/crypto/rand/build.info b/crypto/rand/build.info index 3ad50e2..9e0a90b 100644 --- a/crypto/rand/build.info +++ b/crypto/rand/build.info @@ -1,4 +1,4 @@ LIBS=../../libcrypto SOURCE[../../libcrypto]=\ - md_rand.c randfile.c rand_lib.c rand_err.c rand_egd.c \ + ossl_rand.c randfile.c rand_lib.c rand_err.c rand_egd.c \ rand_win.c rand_unix.c rand_vms.c diff --git a/crypto/rand/md_rand.c b/crypto/rand/ossl_rand.c similarity index 65% rename from crypto/rand/md_rand.c rename to crypto/rand/ossl_rand.c index 8cbfae1..016653d 100644 --- a/crypto/rand/md_rand.c +++ b/crypto/rand/ossl_rand.c @@ -23,35 +23,40 @@ #include #include #include -#include "rand_lcl.h" - #include - #include +#include "rand_lcl.h" #if defined(BN_DEBUG) || defined(FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION) -# define PREDICT +# define PREDICT 1 #endif -/* #define PREDICT 1 */ - #define STATE_SIZE 1023 -static size_t state_num = 0, state_index = 0; -static unsigned char state[STATE_SIZE + MD_DIGEST_LENGTH]; -static unsigned char md[MD_DIGEST_LENGTH]; -static long md_count[2] = { 0, 0 }; -static double entropy = 0; -static int initialized = 0; +typedef struct ossl_rand_state_st OSSL_RAND_STATE; + +struct ossl_rand_state_st { + size_t num; + size_t index; + unsigned char state[STATE_SIZE + RAND_DIGEST_LENGTH]; + unsigned char md[RAND_DIGEST_LENGTH]; + long md_count[2]; +}; +static OSSL_RAND_STATE global_state; +static double randomness = 0; +static int initialized = 0; static CRYPTO_RWLOCK *rand_lock = NULL; static CRYPTO_RWLOCK *rand_tmp_lock = NULL; -static CRYPTO_ONCE rand_lock_init = CRYPTO_ONCE_STATIC_INIT; +static CRYPTO_ONCE ossl_rand_init = CRYPTO_ONCE_STATIC_INIT; +static CRYPTO_THREAD_LOCAL key; /* May be set only when a thread holds rand_lock (to prevent double locking) */ static unsigned int crypto_lock_rand = 0; -/* access to locking_threadid is synchronized by rand_tmp_lock */ -/* valid iff crypto_lock_rand is set */ +/* + * access to locking_threadid is synchronized by rand_tmp_lock; + * valid iff crypto_lock_rand is set + */ static CRYPTO_THREAD_ID locking_threadid; #ifdef PREDICT @@ -60,51 +65,35 @@ int rand_predictable = 0; static int rand_hw_seed(EVP_MD_CTX *ctx); -static void rand_cleanup(void); -static int rand_seed(const void *buf, int num); -static int rand_add(const void *buf, int num, double add_entropy); -static int rand_bytes(unsigned char *buf, int num, int pseudo); -static int rand_nopseudo_bytes(unsigned char *buf, int num); -#if OPENSSL_API_COMPAT < 0x10100000L -static int rand_pseudo_bytes(unsigned char *buf, int num); -#endif -static int rand_status(void); +static void rand_thread_cleanup(void *arg) +{ + OSSL_RAND_STATE *sp = arg; -static RAND_METHOD rand_meth = { - rand_seed, - rand_nopseudo_bytes, - rand_cleanup, - rand_add, -#if OPENSSL_API_COMPAT < 0x10100000L - rand_pseudo_bytes, -#else - NULL, -#endif - rand_status -}; + OPENSSL_clear_free(sp, sizeof(*sp)); +} -DEFINE_RUN_ONCE_STATIC(do_rand_lock_init) +DEFINE_RUN_ONCE_STATIC(do_ossl_rand_init) { + int ret = 1; + OPENSSL_init_crypto(0, NULL); rand_lock = CRYPTO_THREAD_lock_new(); + ret &= rand_lock != NULL; rand_tmp_lock = CRYPTO_THREAD_lock_new(); - return rand_lock != NULL && rand_tmp_lock != NULL; + ret &= rand_tmp_lock != NULL; + ret &= CRYPTO_THREAD_init_local(&key, rand_thread_cleanup) == 1; + return ret; } RAND_METHOD *RAND_OpenSSL(void) { - return (&rand_meth); + return &openssl_rand_meth; } static void rand_cleanup(void) { - OPENSSL_cleanse(state, sizeof(state)); - state_num = 0; - state_index = 0; - OPENSSL_cleanse(md, MD_DIGEST_LENGTH); - md_count[0] = 0; - md_count[1] = 0; - entropy = 0; + OPENSSL_cleanse(&global_state, sizeof(global_state)); + randomness = 0; initialized = 0; CRYPTO_THREAD_lock_free(rand_lock); CRYPTO_THREAD_lock_free(rand_tmp_lock); @@ -114,10 +103,11 @@ static int rand_add(const void *buf, int num, double add) { int i, j, k, st_idx; long md_c[2]; - unsigned char local_md[MD_DIGEST_LENGTH]; + unsigned char local_md[RAND_DIGEST_LENGTH]; EVP_MD_CTX *m; int do_not_lock; int rv = 0; + OSSL_RAND_STATE *sp = &global_state; if (!num) return 1; @@ -146,7 +136,7 @@ static int rand_add(const void *buf, int num, double add) if (m == NULL) goto err; - if (!RUN_ONCE(&rand_lock_init, do_rand_lock_init)) + if (!RUN_ONCE(&ossl_rand_init, do_ossl_rand_init)) goto err; /* check if we already have the lock */ @@ -160,58 +150,58 @@ static int rand_add(const void *buf, int num, double add) if (!do_not_lock) CRYPTO_THREAD_write_lock(rand_lock); - st_idx = state_index; + st_idx = sp->index; /* * use our own copies of the counters so that even if a concurrent thread * seeds with exactly the same data and uses the same subarray there's * _some_ difference */ - md_c[0] = md_count[0]; - md_c[1] = md_count[1]; - - memcpy(local_md, md, sizeof md); - - /* state_index <= state_num <= STATE_SIZE */ - state_index += num; - if (state_index >= STATE_SIZE) { - state_index %= STATE_SIZE; - state_num = STATE_SIZE; - } else if (state_num < STATE_SIZE) { - if (state_index > state_num) - state_num = state_index; + md_c[0] = sp->md_count[0]; + md_c[1] = sp->md_count[1]; + + memcpy(local_md, sp->md, sizeof(sp->md)); + + /* sp->index <= sp->num <= STATE_SIZE */ + sp->index += num; + if (sp->index >= STATE_SIZE) { + sp->index %= STATE_SIZE; + sp->num = STATE_SIZE; + } else if (sp->num < STATE_SIZE) { + if (sp->index > sp->num) + sp->num = sp->index; } - /* state_index <= state_num <= STATE_SIZE */ + /* sp->index <= sp->num <= STATE_SIZE */ /* * state[st_idx], ..., state[(st_idx + num - 1) % STATE_SIZE] are what we * will use now, but other threads may use them as well */ - md_count[1] += (num / MD_DIGEST_LENGTH) + (num % MD_DIGEST_LENGTH > 0); + sp->md_count[1] += (num / RAND_DIGEST_LENGTH) + (num % RAND_DIGEST_LENGTH > 0); if (!do_not_lock) CRYPTO_THREAD_unlock(rand_lock); - for (i = 0; i < num; i += MD_DIGEST_LENGTH) { + for (i = 0; i < num; i += RAND_DIGEST_LENGTH) { j = (num - i); - j = (j > MD_DIGEST_LENGTH) ? MD_DIGEST_LENGTH : j; + j = (j > RAND_DIGEST_LENGTH) ? RAND_DIGEST_LENGTH : j; - if (!MD_Init(m)) + if (!EVP_DigestInit_ex(m, RAND_DIGEST, NULL)) goto err; - if (!MD_Update(m, local_md, MD_DIGEST_LENGTH)) + if (!EVP_DigestUpdate(m, local_md, RAND_DIGEST_LENGTH)) goto err; k = (st_idx + j) - STATE_SIZE; if (k > 0) { - if (!MD_Update(m, &(state[st_idx]), j - k)) + if (!EVP_DigestUpdate(m, &sp->state[st_idx], j - k)) goto err; - if (!MD_Update(m, &(state[0]), k)) + if (!EVP_DigestUpdate(m, &sp->state[0], k)) goto err; - } else if (!MD_Update(m, &(state[st_idx]), j)) + } else if (!EVP_DigestUpdate(m, &sp->state[st_idx], j)) goto err; - /* DO NOT REMOVE THE FOLLOWING CALL TO MD_Update()! */ - if (!MD_Update(m, buf, j)) + /* DO NOT REMOVE THE FOLLOWING CALL TO EVP_DigestUpdate()! */ + if (!EVP_DigestUpdate(m, buf, j)) goto err; /* * We know that line may cause programs such as purify and valgrind @@ -221,9 +211,9 @@ static int rand_add(const void *buf, int num, double add) * insecure keys. */ - if (!MD_Update(m, (unsigned char *)&(md_c[0]), sizeof(md_c))) + if (!EVP_DigestUpdate(m, (unsigned char *)md_c, sizeof(md_c))) goto err; - if (!MD_Final(m, local_md)) + if (!EVP_DigestFinal_ex(m, local_md, NULL)) goto err; md_c[1]++; @@ -238,7 +228,7 @@ static int rand_add(const void *buf, int num, double add) * conflicts occur only when the total seeding is longer than the * random state. */ - state[st_idx++] ^= local_md[k]; + sp->state[st_idx++] ^= local_md[k]; if (st_idx >= STATE_SIZE) st_idx = 0; } @@ -249,14 +239,14 @@ static int rand_add(const void *buf, int num, double add) /* * Don't just copy back local_md into md -- this could mean that other * thread's seeding remains without effect (except for the incremented - * counter). By XORing it we keep at least as much entropy as fits into + * counter). By XORing it we keep at least as much randomness as fits into * md. */ - for (k = 0; k < (int)sizeof(md); k++) { - md[k] ^= local_md[k]; + for (k = 0; k < (int)sizeof(sp->md); k++) { + sp->md[k] ^= local_md[k]; } - if (entropy < ENTROPY_NEEDED) /* stop counting when we have enough */ - entropy += add; + if (randomness < RANDOMNESS_NEEDED) /* stop counting when we have enough */ + randomness += add; if (!do_not_lock) CRYPTO_THREAD_unlock(rand_lock); @@ -271,15 +261,16 @@ static int rand_seed(const void *buf, int num) return rand_add(buf, num, (double)num); } -static int rand_bytes(unsigned char *buf, int num, int pseudo) +static int rand_bytes(unsigned char *buf, int num) { static volatile int stirred_pool = 0; int i, j, k; size_t num_ceil, st_idx, st_num; int ok; long md_c[2]; - unsigned char local_md[MD_DIGEST_LENGTH]; + unsigned char local_md[RAND_DIGEST_LENGTH]; EVP_MD_CTX *m; + OSSL_RAND_STATE *sp = &global_state; #ifndef GETPID_IS_MEANINGLESS pid_t curr_pid = getpid(); #endif @@ -323,9 +314,9 @@ static int rand_bytes(unsigned char *buf, int num, int pseudo) if (m == NULL) goto err_mem; - /* round upwards to multiple of MD_DIGEST_LENGTH/2 */ + /* round upwards to multiple of RAND_DIGEST_LENGTH/2 */ num_ceil = - (1 + (num - 1) / (MD_DIGEST_LENGTH / 2)) * (MD_DIGEST_LENGTH / 2); + (1 + (num - 1) / (RAND_DIGEST_LENGTH / 2)) * (RAND_DIGEST_LENGTH / 2); /* * (Based on the rand(3) manpage:) @@ -345,7 +336,7 @@ static int rand_bytes(unsigned char *buf, int num, int pseudo) * global 'md'. */ - if (!RUN_ONCE(&rand_lock_init, do_rand_lock_init)) + if (!RUN_ONCE(&ossl_rand_init, do_ossl_rand_init)) goto err_mem; CRYPTO_THREAD_write_lock(rand_lock); @@ -369,28 +360,28 @@ static int rand_bytes(unsigned char *buf, int num, int pseudo) if (!stirred_pool) do_stir_pool = 1; - ok = (entropy >= ENTROPY_NEEDED); + ok = (randomness >= RANDOMNESS_NEEDED); if (!ok) { /* * If the PRNG state is not yet unpredictable, then seeing the PRNG * output may help attackers to determine the new state; thus we have - * to decrease the entropy estimate. Once we've had enough initial - * seeding we don't bother to adjust the entropy count, though, + * to decrease the randomness estimate. Once we've had enough initial + * seeding we don't bother to adjust the randomness count, though, * because we're not ambitious to provide *information-theoretic* * randomness. NOTE: This approach fails if the program forks before - * we have enough entropy. Entropy should be collected in a separate - * input pool and be transferred to the output pool only when the - * entropy limit has been reached. + * we have enough randomness. Randomness should be collected in a + * separate input pool and be transferred to the output pool only + * when the randomness limit has been reached. */ - entropy -= num; - if (entropy < 0) - entropy = 0; + randomness -= num; + if (randomness < 0) + randomness = 0; } if (do_stir_pool) { /* * In the output function only half of 'md' remains secret, so we - * better make sure that the required entropy gets 'evenly + * better make sure that the required randomness gets 'evenly * distributed' through 'state', our randomness pool. The input * function (rand_add) chains all of 'md', which makes it more * suitable for this purpose. @@ -398,37 +389,37 @@ static int rand_bytes(unsigned char *buf, int num, int pseudo) int n = STATE_SIZE; /* so that the complete pool gets accessed */ while (n > 0) { -#if MD_DIGEST_LENGTH > 20 +#if RAND_DIGEST_LENGTH > 20 # error "Please adjust DUMMY_SEED." #endif -#define DUMMY_SEED "...................." /* at least MD_DIGEST_LENGTH */ +#define DUMMY_SEED "...................." /* at least RAND_DIGEST_LENGTH */ /* * Note that the seed does not matter, it's just that * rand_add expects to have something to hash. */ - rand_add(DUMMY_SEED, MD_DIGEST_LENGTH, 0.0); - n -= MD_DIGEST_LENGTH; + rand_add(DUMMY_SEED, RAND_DIGEST_LENGTH, 0.0); + n -= RAND_DIGEST_LENGTH; } if (ok) stirred_pool = 1; } - st_idx = state_index; - st_num = state_num; - md_c[0] = md_count[0]; - md_c[1] = md_count[1]; - memcpy(local_md, md, sizeof md); + st_idx = sp->index; + st_num = sp->num; + md_c[0] = sp->md_count[0]; + md_c[1] = sp->md_count[1]; + memcpy(local_md, sp->md, sizeof sp->md); - state_index += num_ceil; - if (state_index > state_num) - state_index %= state_num; + sp->index += num_ceil; + if (sp->index > sp->num) + sp->index %= sp->num; /* * state[st_idx], ..., state[(st_idx + num_ceil - 1) % st_num] are now * ours (but other threads may use them too) */ - md_count[0] += 1; + sp->md_count[0] += 1; /* before unlocking, we must clear 'crypto_lock_rand' */ crypto_lock_rand = 0; @@ -436,63 +427,64 @@ static int rand_bytes(unsigned char *buf, int num, int pseudo) CRYPTO_THREAD_unlock(rand_lock); while (num > 0) { - /* num_ceil -= MD_DIGEST_LENGTH/2 */ - j = (num >= MD_DIGEST_LENGTH / 2) ? MD_DIGEST_LENGTH / 2 : num; + /* num_ceil -= RAND_DIGEST_LENGTH / 2 */ + j = (num >= RAND_DIGEST_LENGTH / 2) ? RAND_DIGEST_LENGTH / 2 : num; num -= j; - if (!MD_Init(m)) + if (!EVP_DigestInit_ex(m, RAND_DIGEST, NULL)) goto err; #ifndef GETPID_IS_MEANINGLESS if (curr_pid) { /* just in the first iteration to save time */ - if (!MD_Update(m, (unsigned char *)&curr_pid, sizeof curr_pid)) + if (!EVP_DigestUpdate(m, (unsigned char *)&curr_pid, sizeof curr_pid)) goto err; curr_pid = 0; } #endif if (curr_time) { /* just in the first iteration to save time */ - if (!MD_Update(m, (unsigned char *)&curr_time, sizeof curr_time)) + if (!EVP_DigestUpdate(m, (unsigned char *)&curr_time, sizeof curr_time)) goto err; - if (!MD_Update(m, (unsigned char *)&tv, sizeof tv)) + if (!EVP_DigestUpdate(m, (unsigned char *)&tv, sizeof tv)) goto err; curr_time = 0; if (!rand_hw_seed(m)) goto err; } - if (!MD_Update(m, local_md, MD_DIGEST_LENGTH)) + if (!EVP_DigestUpdate(m, local_md, RAND_DIGEST_LENGTH)) goto err; - if (!MD_Update(m, (unsigned char *)&(md_c[0]), sizeof(md_c))) + if (!EVP_DigestUpdate(m, (unsigned char *)md_c, sizeof(md_c))) goto err; - k = (st_idx + MD_DIGEST_LENGTH / 2) - st_num; + k = (st_idx + RAND_DIGEST_LENGTH / 2) - st_num; if (k > 0) { - if (!MD_Update(m, &(state[st_idx]), MD_DIGEST_LENGTH / 2 - k)) + if (!EVP_DigestUpdate(m, &sp->state[st_idx], RAND_DIGEST_LENGTH / 2 - k)) goto err; - if (!MD_Update(m, &(state[0]), k)) + if (!EVP_DigestUpdate(m, &sp->state[0], k)) goto err; - } else if (!MD_Update(m, &(state[st_idx]), MD_DIGEST_LENGTH / 2)) + } else if (!EVP_DigestUpdate(m, &sp->state[st_idx], RAND_DIGEST_LENGTH / 2)) goto err; - if (!MD_Final(m, local_md)) + if (!EVP_DigestFinal_ex(m, local_md, NULL)) goto err; - for (i = 0; i < MD_DIGEST_LENGTH / 2; i++) { + for (i = 0; i < RAND_DIGEST_LENGTH / 2; i++) { /* may compete with other threads */ - state[st_idx++] ^= local_md[i]; + sp->state[st_idx++] ^= local_md[i]; if (st_idx >= st_num) st_idx = 0; if (i < j) - *(buf++) = local_md[i + MD_DIGEST_LENGTH / 2]; + *(buf++) = local_md[i + RAND_DIGEST_LENGTH / 2]; } } - if (!MD_Init(m) - || !MD_Update(m, (unsigned char *)&(md_c[0]), sizeof(md_c)) - || !MD_Update(m, local_md, MD_DIGEST_LENGTH)) + if (!EVP_DigestInit_ex(m, RAND_DIGEST, NULL) + || !EVP_DigestUpdate(m, (unsigned char *)md_c, sizeof(md_c)) + || !EVP_DigestUpdate(m, local_md, RAND_DIGEST_LENGTH)) goto err; CRYPTO_THREAD_write_lock(rand_lock); /* * Prevent deadlocks if we end up in an async engine */ ASYNC_block_pause(); - if (!MD_Update(m, md, MD_DIGEST_LENGTH) || !MD_Final(m, md)) { + if (!EVP_DigestUpdate(m, sp->md, sizeof(sp->md)) + || !EVP_DigestFinal_ex(m, sp->md, NULL)) { CRYPTO_THREAD_unlock(rand_lock); goto err; } @@ -502,14 +494,10 @@ static int rand_bytes(unsigned char *buf, int num, int pseudo) EVP_MD_CTX_free(m); if (ok) return (1); - else if (pseudo) - return 0; - else { - RANDerr(RAND_F_RAND_BYTES, RAND_R_PRNG_NOT_SEEDED); - ERR_add_error_data(1, "You need to read the OpenSSL FAQ, " - "https://www.openssl.org/docs/faq.html"); - return (0); - } + RANDerr(RAND_F_RAND_BYTES, RAND_R_PRNG_NOT_SEEDED); + ERR_add_error_data(1, "You need to read the OpenSSL FAQ, " + "https://www.openssl.org/docs/faq.html"); + return (0); err: RANDerr(RAND_F_RAND_BYTES, ERR_R_EVP_LIB); EVP_MD_CTX_free(m); @@ -521,28 +509,13 @@ static int rand_bytes(unsigned char *buf, int num, int pseudo) } -static int rand_nopseudo_bytes(unsigned char *buf, int num) -{ - return rand_bytes(buf, num, 0); -} - -#if OPENSSL_API_COMPAT < 0x10100000L -/* - * pseudo-random bytes that are guaranteed to be unique but not unpredictable - */ -static int rand_pseudo_bytes(unsigned char *buf, int num) -{ - return rand_bytes(buf, num, 1); -} -#endif - static int rand_status(void) { CRYPTO_THREAD_ID cur; int ret; int do_not_lock; - if (!RUN_ONCE(&rand_lock_init, do_rand_lock_init)) + if (!RUN_ONCE(&ossl_rand_init, do_ossl_rand_init)) return 0; cur = CRYPTO_THREAD_get_current_id(); @@ -578,7 +551,7 @@ static int rand_status(void) initialized = 1; } - ret = entropy >= ENTROPY_NEEDED; + ret = randomness >= RANDOMNESS_NEEDED; if (!do_not_lock) { /* before unlocking, we must clear 'crypto_lock_rand' */ @@ -595,9 +568,6 @@ static int rand_status(void) * rand_hw_seed: get seed data from any available hardware RNG. only * currently supports rdrand. */ - -/* Adapted from eng_rdrand.c */ - #if (defined(__i386) || defined(__i386__) || defined(_M_IX86) || \ defined(__x86_64) || defined(__x86_64__) || \ defined(_M_AMD64) || defined (_M_X64)) && defined(OPENSSL_CPUID_OBJ) \ @@ -618,40 +588,12 @@ static int rand_hw_seed(EVP_MD_CTX *ctx) rnd = OPENSSL_ia32_rdrand(); if (rnd == 0) return 1; - if (!MD_Update(ctx, (unsigned char *)&rnd, sizeof(size_t))) + if (!EVP_DigestUpdate(ctx, (unsigned char *)&rnd, sizeof(size_t))) return 0; } return 1; } -/* XOR an existing buffer with random data */ - -void rand_hw_xor(unsigned char *buf, size_t num) -{ - size_t rnd; - if (!(OPENSSL_ia32cap_P[1] & (1 << (62 - 32)))) - return; - while (num >= sizeof(size_t)) { - rnd = OPENSSL_ia32_rdrand(); - if (rnd == 0) - return; - *((size_t *)buf) ^= rnd; - buf += sizeof(size_t); - num -= sizeof(size_t); - } - if (num) { - rnd = OPENSSL_ia32_rdrand(); - if (rnd == 0) - return; - while (num) { - *buf ^= rnd & 0xff; - rnd >>= 8; - buf++; - num--; - } - } -} - #else static int rand_hw_seed(EVP_MD_CTX *ctx) @@ -659,9 +601,14 @@ static int rand_hw_seed(EVP_MD_CTX *ctx) return 1; } -void rand_hw_xor(unsigned char *buf, size_t num) -{ - return; -} - #endif + + +RAND_METHOD openssl_rand_meth = { + rand_seed, + rand_bytes, + rand_cleanup, + rand_add, + rand_bytes, + rand_status +}; diff --git a/crypto/rand/rand_lcl.h b/crypto/rand/rand_lcl.h index d98c90e..69c9630 100644 --- a/crypto/rand/rand_lcl.h +++ b/crypto/rand/rand_lcl.h @@ -10,37 +10,15 @@ #ifndef HEADER_RAND_LCL_H # define HEADER_RAND_LCL_H -# define ENTROPY_NEEDED 32 /* require 256 bits = 32 bytes of randomness */ - -# if !defined(USE_MD5_RAND) && !defined(USE_SHA1_RAND) && !defined(USE_MDC2_RAND) && !defined(USE_MD2_RAND) -# define USE_SHA1_RAND -# endif +/* we require 256 bits of randomness */ +# define RANDOMNESS_NEEDED (256 / 8) # include -# define MD_Update(a,b,c) EVP_DigestUpdate(a,b,c) -# define MD_Final(a,b) EVP_DigestFinal_ex(a,b,NULL) -# if defined(USE_MD5_RAND) -# include -# define MD_DIGEST_LENGTH MD5_DIGEST_LENGTH -# define MD_Init(a) EVP_DigestInit_ex(a,EVP_md5(), NULL) -# define MD(a,b,c) EVP_Digest(a,b,c,NULL,EVP_md5(), NULL) -# elif defined(USE_SHA1_RAND) -# include -# define MD_DIGEST_LENGTH SHA_DIGEST_LENGTH -# define MD_Init(a) EVP_DigestInit_ex(a,EVP_sha1(), NULL) -# define MD(a,b,c) EVP_Digest(a,b,c,NULL,EVP_sha1(), NULL) -# elif defined(USE_MDC2_RAND) -# include -# define MD_DIGEST_LENGTH MDC2_DIGEST_LENGTH -# define MD_Init(a) EVP_DigestInit_ex(a,EVP_mdc2(), NULL) -# define MD(a,b,c) EVP_Digest(a,b,c,NULL,EVP_mdc2(), NULL) -# elif defined(USE_MD2_RAND) -# include -# define MD_DIGEST_LENGTH MD2_DIGEST_LENGTH -# define MD_Init(a) EVP_DigestInit_ex(a,EVP_md2(), NULL) -# define MD(a,b,c) EVP_Digest(a,b,c,NULL,EVP_md2(), NULL) -# endif +# include + +# define RAND_DIGEST EVP_sha1() +# define RAND_DIGEST_LENGTH SHA_DIGEST_LENGTH -void rand_hw_xor(unsigned char *buf, size_t num); +extern RAND_METHOD openssl_rand_meth; #endif diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c index 84d6b5d..1a1e282 100644 --- a/crypto/rand/rand_lib.c +++ b/crypto/rand/rand_lib.c @@ -14,17 +14,19 @@ #include "internal/rand.h" #include #include "internal/thread_once.h" +#include "rand_lcl.h" #ifndef OPENSSL_NO_ENGINE /* non-NULL if default_RAND_meth is ENGINE-provided */ -static ENGINE *funct_ref = NULL; -static CRYPTO_RWLOCK *rand_engine_lock = NULL; +static ENGINE *funct_ref; +static CRYPTO_RWLOCK *rand_engine_lock; #endif -static const RAND_METHOD *default_RAND_meth = NULL; -static CRYPTO_RWLOCK *rand_meth_lock = NULL; -static CRYPTO_ONCE rand_lock_init = CRYPTO_ONCE_STATIC_INIT; +static CRYPTO_RWLOCK *rand_meth_lock; +static const RAND_METHOD *default_RAND_meth; +static CRYPTO_ONCE rand_init = CRYPTO_ONCE_STATIC_INIT; -DEFINE_RUN_ONCE_STATIC(do_rand_lock_init) + +DEFINE_RUN_ONCE_STATIC(do_rand_init) { int ret = 1; #ifndef OPENSSL_NO_ENGINE @@ -36,9 +38,22 @@ DEFINE_RUN_ONCE_STATIC(do_rand_lock_init) return ret; } +void rand_cleanup_int(void) +{ + const RAND_METHOD *meth = default_RAND_meth; + + if (meth != NULL && meth->cleanup != NULL) + meth->cleanup(); + RAND_set_rand_method(NULL); +#ifndef OPENSSL_NO_ENGINE + CRYPTO_THREAD_lock_free(rand_engine_lock); +#endif + CRYPTO_THREAD_lock_free(rand_meth_lock); +} + int RAND_set_rand_method(const RAND_METHOD *meth) { - if (!RUN_ONCE(&rand_lock_init, do_rand_lock_init)) + if (!RUN_ONCE(&rand_init, do_rand_init)) return 0; CRYPTO_THREAD_write_lock(rand_meth_lock); @@ -55,25 +70,26 @@ const RAND_METHOD *RAND_get_rand_method(void) { const RAND_METHOD *tmp_meth = NULL; - if (!RUN_ONCE(&rand_lock_init, do_rand_lock_init)) + if (!RUN_ONCE(&rand_init, do_rand_init)) return NULL; CRYPTO_THREAD_write_lock(rand_meth_lock); - if (!default_RAND_meth) { + if (default_RAND_meth == NULL) { #ifndef OPENSSL_NO_ENGINE - ENGINE *e = ENGINE_get_default_RAND(); - if (e) { - default_RAND_meth = ENGINE_get_RAND(e); - if (default_RAND_meth == NULL) { - ENGINE_finish(e); - e = NULL; - } - } - if (e) + ENGINE *e; + + /* If we have an engine that can do RAND, use it. */ + if ((e = ENGINE_get_default_RAND()) != NULL + && (tmp_meth = ENGINE_get_RAND(e)) != NULL) { funct_ref = e; - else + default_RAND_meth = tmp_meth; + } else { + ENGINE_finish(e); + default_RAND_meth = &openssl_rand_meth; + } +#else + default_RAND_meth = &openssl_rand_meth; #endif - default_RAND_meth = RAND_OpenSSL(); } tmp_meth = default_RAND_meth; CRYPTO_THREAD_unlock(rand_meth_lock); @@ -85,10 +101,10 @@ int RAND_set_rand_engine(ENGINE *engine) { const RAND_METHOD *tmp_meth = NULL; - if (!RUN_ONCE(&rand_lock_init, do_rand_lock_init)) + if (!RUN_ONCE(&rand_init, do_rand_init)) return 0; - if (engine) { + if (engine != NULL) { if (!ENGINE_init(engine)) return 0; tmp_meth = ENGINE_get_RAND(engine); @@ -106,55 +122,48 @@ int RAND_set_rand_engine(ENGINE *engine) } #endif -void rand_cleanup_int(void) -{ - const RAND_METHOD *meth = default_RAND_meth; - if (meth && meth->cleanup) - meth->cleanup(); - RAND_set_rand_method(NULL); - CRYPTO_THREAD_lock_free(rand_meth_lock); -#ifndef OPENSSL_NO_ENGINE - CRYPTO_THREAD_lock_free(rand_engine_lock); -#endif -} - void RAND_seed(const void *buf, int num) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->seed) + + if (meth->seed != NULL) meth->seed(buf, num); } -void RAND_add(const void *buf, int num, double entropy) +void RAND_add(const void *buf, int num, double randomness) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->add) - meth->add(buf, num, entropy); + + if (meth->add != NULL) + meth->add(buf, num, randomness); } int RAND_bytes(unsigned char *buf, int num) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->bytes) + + if (meth->bytes != NULL) return meth->bytes(buf, num); RANDerr(RAND_F_RAND_BYTES, RAND_R_FUNC_NOT_IMPLEMENTED); - return (-1); + return -1; } #if OPENSSL_API_COMPAT < 0x10100000L int RAND_pseudo_bytes(unsigned char *buf, int num) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->pseudorand) + + if (meth->pseudorand != NULL) return meth->pseudorand(buf, num); - return (-1); + return -1; } #endif int RAND_status(void) { const RAND_METHOD *meth = RAND_get_rand_method(); - if (meth && meth->status) + + if (meth->status != NULL) return meth->status(); return 0; } diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c index 241f287..bfdd3e6 100644 --- a/crypto/rand/rand_unix.c +++ b/crypto/rand/rand_unix.c @@ -91,7 +91,7 @@ int RAND_poll(void) RAND_add(&curr_uid, sizeof curr_uid, 1); curr_uid = 0; - for (i = 0; i < (ENTROPY_NEEDED * 4); i++) { + for (i = 0; i < (RANDOMNESS_NEEDED * 4); i++) { /* * burn some cpu; hope for interrupts, cache collisions, bus * interference, etc. @@ -127,7 +127,7 @@ int RAND_poll(void) unsigned long l; pid_t curr_pid = getpid(); # if defined(DEVRANDOM) || (!defined(OPENSS_NO_EGD) && defined(DEVRANDOM_EGD)) - unsigned char tmpbuf[ENTROPY_NEEDED]; + unsigned char tmpbuf[RANDOMNESS_NEEDED]; int n = 0; # endif # ifdef DEVRANDOM @@ -144,12 +144,12 @@ int RAND_poll(void) # ifdef DEVRANDOM memset(randomstats, 0, sizeof(randomstats)); /* - * Use a random entropy pool device. Linux, FreeBSD and OpenBSD have + * Use a randomness device. Linux, FreeBSD and OpenBSD have * this. Use /dev/urandom if you can as /dev/random may block if it runs * out of random entries. */ - for (i = 0; (i < OSSL_NELEM(randomfiles)) && (n < ENTROPY_NEEDED); i++) { + for (i = 0; (i < OSSL_NELEM(randomfiles)) && (n < RANDOMNESS_NEEDED); i++) { if ((fd = open(randomfiles[i], O_RDONLY # ifdef O_NONBLOCK | O_NONBLOCK @@ -229,7 +229,7 @@ int RAND_poll(void) if (try_read) { r = read(fd, (unsigned char *)tmpbuf + n, - ENTROPY_NEEDED - n); + RANDOMNESS_NEEDED - n); if (r > 0) n += r; } else @@ -246,7 +246,7 @@ int RAND_poll(void) } while ((r > 0 || (errno == EINTR || errno == EAGAIN)) && usec != 0 - && n < ENTROPY_NEEDED); + && n < RANDOMNESS_NEEDED); close(fd); } @@ -255,16 +255,15 @@ int RAND_poll(void) # if !defined(OPENSSL_NO_EGD) && defined(DEVRANDOM_EGD) /* - * Use an EGD socket to read entropy from an EGD or PRNGD entropy - * collecting daemon. + * Use an EGD socket to read randomness from the daemon. */ - for (egdsocket = egdsockets; *egdsocket && n < ENTROPY_NEEDED; + for (egdsocket = egdsockets; *egdsocket && n < RANDOMNESS_NEEDED; egdsocket++) { int r; r = RAND_query_egd_bytes(*egdsocket, (unsigned char *)tmpbuf + n, - ENTROPY_NEEDED - n); + RANDOMNESS_NEEDED - n); if (r > 0) n += r; } diff --git a/crypto/rand/rand_vms.c b/crypto/rand/rand_vms.c index 9c462dd..ec99dbf 100644 --- a/crypto/rand/rand_vms.c +++ b/crypto/rand/rand_vms.c @@ -7,16 +7,11 @@ * https://www.openssl.org/source/license.html */ -/* - * Modified by VMS Software, Inc (2016) - * Eliminate looping through all processes (performance) - * Add additional randomizations using rand() function - */ - -#include -#include "rand_lcl.h" +#include "e_os.h" #if defined(OPENSSL_SYS_VMS) +# include +# include "rand_lcl.h" # include # include # include @@ -34,9 +29,9 @@ # define PTR_T __void_ptr64 # pragma pointer_size save # pragma pointer_size 32 -# else /* __INITIAL_POINTER_SIZE == 64 */ +# else # define PTR_T void * -# endif /* __INITIAL_POINTER_SIZE == 64 [else] */ +# endif static struct items_data_st { short length, code; /* length is number of bytes */ @@ -52,27 +47,22 @@ static struct items_data_st { {4, JPI$_PPGCNT}, {4, JPI$_WSPEAK}, {4, JPI$_FINALEXC}, - {0, 0} /* zero terminated */ + {0, 0} }; int RAND_poll(void) { - /* determine the number of items in the JPI array */ - struct items_data_st item_entry; - int item_entry_count = sizeof(items_data)/sizeof(item_entry); - + int item_entry_count = OSSL_NELEM(items_data); /* Create the JPI itemlist array to hold item_data content */ - struct { short length, code; int *buffer; int *retlen; - } item[item_entry_count], *pitem; /* number of entries in items_data */ - + } item[item_entry_count], *pitem; struct items_data_st *pitems_data; - int data_buffer[(item_entry_count*2)+4]; /* 8 bytes per entry max */ + int data_buffer[(item_entry_count * 2) + 4]; /* 8 bytes per entry max */ int iosb[2]; int sys_time[2]; int *ptr; @@ -80,53 +70,46 @@ int RAND_poll(void) int tmp_length = 0; int total_length = 0; - pitems_data = items_data; - pitem = item; - - /* Setup itemlist for GETJPI */ - while (pitems_data->length) { + pitems_data = items_data; + for (pitem = item; pitems_data->length != 0; pitem++) { pitem->length = pitems_data->length; pitem->code = pitems_data->code; pitem->buffer = &data_buffer[total_length]; pitem->retlen = 0; /* total_length is in longwords */ - total_length += pitems_data->length/4; + total_length += pitems_data->length / 4; pitems_data++; - pitem ++; } pitem->length = pitem->code = 0; /* Fill data_buffer with various info bits from this process */ - /* and twist that data to seed the SSL random number init */ + if (sys$getjpiw(EFN$C_ENF, NULL, NULL, item, &iosb, 0, 0) != SS$_NORMAL) + return 0; - if (sys$getjpiw(EFN$C_ENF, NULL, NULL, item, &iosb, 0, 0) == SS$_NORMAL) { - for (i = 0; i < total_length; i++) { - sys$gettim((struct _generic_64 *)&sys_time[0]); - srand(sys_time[0] * data_buffer[0] * data_buffer[1] + i); + /* Now twist that data to seed the SSL random number init */ + for (i = 0; i < total_length; i++) { + sys$gettim((struct _generic_64 *)&sys_time[0]); + srand(sys_time[0] * data_buffer[0] * data_buffer[1] + i); - if (i == (total_length - 1)) { /* for JPI$_FINALEXC */ - ptr = &data_buffer[i]; - for (j = 0; j < 4; j++) { - data_buffer[i + j] = ptr[j]; - /* OK to use rand() just to scramble the seed */ - data_buffer[i + j] ^= (sys_time[0] ^ rand()); - tmp_length++; - } - } else { + if (i == (total_length - 1)) { /* for JPI$_FINALEXC */ + ptr = &data_buffer[i]; + for (j = 0; j < 4; j++) { + data_buffer[i + j] = ptr[j]; /* OK to use rand() just to scramble the seed */ - data_buffer[i] ^= (sys_time[0] ^ rand()); + data_buffer[i + j] ^= (sys_time[0] ^ rand()); + tmp_length++; } + } else { + /* OK to use rand() just to scramble the seed */ + data_buffer[i] ^= (sys_time[0] ^ rand()); } - - total_length += (tmp_length - 1); - - /* size of seed is total_length*4 bytes (64bytes) */ - RAND_add((PTR_T) data_buffer, total_length*4, total_length * 2); - } else { - return 0; } + total_length += (tmp_length - 1); + + /* size of seed is total_length*4 bytes (64bytes) */ + RAND_add((PTR_T)data_buffer, total_length * 4, total_length * 2); return 1; } From rsalz at openssl.org Sat Jul 15 13:11:36 2017 From: rsalz at openssl.org (Rich Salz) Date: Sat, 15 Jul 2017 13:11:36 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1500124296.897230.3206.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via b83265697cae0e211c55a58078c0650bc78b0908 (commit) from 58314197b54cc1417cfa62d1987462f72a2559e0 (commit) - Log ----------------------------------------------------------------- commit b83265697cae0e211c55a58078c0650bc78b0908 Author: simon-p-r Date: Mon Jul 10 23:19:33 2017 +0100 fix copy and copy-if-different whitespace problem From https://github.com/openssl/openssl/pull/1023 CLA: trivial Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3904) ----------------------------------------------------------------------- Summary of changes: util/copy-if-different.pl | 2 +- util/copy.pl | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/util/copy-if-different.pl b/util/copy-if-different.pl index ec99e08..e1245f5 100644 --- a/util/copy-if-different.pl +++ b/util/copy-if-different.pl @@ -12,7 +12,7 @@ my @filelist; foreach my $arg (@ARGV) { $arg =~ s|\\|/|g; # compensate for bug/feature in cygwin glob... - foreach (glob $arg) + foreach (glob qq("$arg")) { push @filelist, $_; } diff --git a/util/copy.pl b/util/copy.pl index eba6d58..a6b2a54 100644 --- a/util/copy.pl +++ b/util/copy.pl @@ -19,7 +19,7 @@ foreach $arg (@ARGV) { next; } $arg =~ s|\\|/|g; # compensate for bug/feature in cygwin glob... - foreach (glob $arg) + foreach (glob qq("$arg")) { push @filelist, $_; } From levitte at openssl.org Sat Jul 15 16:57:01 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 15 Jul 2017 16:57:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500137821.372962.32578.nullmailer@dev.openssl.org> The branch master has been updated via 1145995323a2a6b6e31602dbf2c546943a7db06f (commit) via 6eaebfaab503293f03c9d8cdd48e831d1f12f89b (commit) via 4c0669dc6f5863b4d79c45abe37f566ffc61af01 (commit) via ae9c39d83aa0f993e382cf913cb4fd84fc25d03d (commit) via ba476aa32c2de4c652f2fdb148981f7d1ea6cae1 (commit) via 346bf1a2382dd505e5fa4fd2ecff50e939a35f01 (commit) via 94437cebc4e6c638dbf1c089877d053fecbe3361 (commit) from da8fc25a989cf4f4d26d626a85477e8a9282da12 (commit) - Log ----------------------------------------------------------------- commit 1145995323a2a6b6e31602dbf2c546943a7db06f Author: Richard Levitte Date: Sat Jul 15 11:21:11 2017 +0200 OSSL_STORE "file" scheme loader: check that a DOS device is correctly named Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3907) commit 6eaebfaab503293f03c9d8cdd48e831d1f12f89b Author: Richard Levitte Date: Wed Jul 12 12:44:24 2017 +0200 OSSL_STORE "file" scheme loader: check for absolute path in URI later If we have a local file with a name starting with 'file:', we don't want to check if the part after 'file:' is absolute. Instead, mark each possibility for absolute check if needed, and perform the absolute check later on, when checking each actual path. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3907) commit 4c0669dc6f5863b4d79c45abe37f566ffc61af01 Author: Richard Levitte Date: Wed Jul 12 12:42:16 2017 +0200 test/recipes/90-test_store.t: Add a few cases with files starting with 'file:' These cases are performed on Linux only. They check that files with names starting with 'file:' can be processed as well. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3907) commit ae9c39d83aa0f993e382cf913cb4fd84fc25d03d Author: Richard Levitte Date: Tue Jul 11 11:54:00 2017 +0200 OSSL_STORE: Treat URIs as files first (with exceptions), then as full URIs To handle paths that contain devices (for example, C:/foo/bar.pem on Windows), try to "open" the URI using the file scheme loader first, and failing that, check if the device is really a scheme we know. The "file" scheme does the same kind of thing to pick out the path part of the URI. An exception to this special treatment is if the URI has an authority part (something that starts with "//" directly after what looks like a scheme). Such URIs will never be treated as plain file paths. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3907) commit ba476aa32c2de4c652f2fdb148981f7d1ea6cae1 Author: Richard Levitte Date: Tue Jul 11 11:46:14 2017 +0200 OSSL_STORE: spell error reason correctly Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3907) commit 346bf1a2382dd505e5fa4fd2ecff50e939a35f01 Author: Richard Levitte Date: Tue Jul 11 09:51:04 2017 +0200 test/recipes/90-test_store.t: Test absolute files We haven't tested plain absolute paths without making them URIs... Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3907) commit 94437cebc4e6c638dbf1c089877d053fecbe3361 Author: Richard Levitte Date: Tue Jul 11 09:48:08 2017 +0200 test/recipes/90-test_store.t: Rename some functions to_rel_file_uri really treated all files appropriately, absolute and relative alike, and really just constructs a URI, so gets renamed to to_file_uri to_file_uri, on the other hand, forces the path into an absolute one, so gets renamed to to_abs_file_uri Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3907) ----------------------------------------------------------------------- Summary of changes: crypto/err/openssl.txt | 2 +- crypto/store/loader_file.c | 85 +++++++++++++++++++++++++++++++------------- crypto/store/store_err.c | 4 +-- crypto/store/store_lib.c | 43 +++++++++++++++++----- include/openssl/storeerr.h | 2 +- test/recipes/90-test_store.t | 82 +++++++++++++++++++++++++++++++----------- 6 files changed, 161 insertions(+), 57 deletions(-) diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index 04f48a5..f842870 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -2004,7 +2004,7 @@ OSSL_STORE_R_UI_PROCESS_INTERRUPTED_OR_CANCELLED:109:\ ui process interrupted or cancelled OSSL_STORE_R_UNREGISTERED_SCHEME:105:unregistered scheme OSSL_STORE_R_UNSUPPORTED_CONTENT_TYPE:110:unsupported content type -OSSL_STORE_R_URI_AUTHORITY_UNSUPPORED:111:uri authority unsuppored +OSSL_STORE_R_URI_AUTHORITY_UNSUPPORTED:111:uri authority unsupported PEM_R_BAD_BASE64_DECODE:100:bad base64 decode PEM_R_BAD_DECRYPT:101:bad decrypt PEM_R_BAD_END_LINE:102:bad end line diff --git a/crypto/store/loader_file.c b/crypto/store/loader_file.c index 06094bf..7cb1457 100644 --- a/crypto/store/loader_file.c +++ b/crypto/store/loader_file.c @@ -744,47 +744,84 @@ static OSSL_STORE_LOADER_CTX *file_open(const OSSL_STORE_LOADER *loader, { OSSL_STORE_LOADER_CTX *ctx = NULL; struct stat st; - const char *path = NULL; + struct { + const char *path; + unsigned int check_absolute:1; + } path_data[2]; + size_t path_data_n = 0, i; + const char *path; + /* + * First step, just take the URI as is. + */ + path_data[path_data_n].check_absolute = 0; + path_data[path_data_n++].path = uri; + + /* + * Second step, if the URI appears to start with the 'file' scheme, + * extract the path and make that the second path to check. + * There's a special case if the URI also contains an authority, then + * the full URI shouldn't be used as a path anywhere. + */ if (strncasecmp(uri, "file:", 5) == 0) { - if (strncasecmp(&uri[5], "//localhost/", 12) == 0) { - path = &uri[16]; - } else if (strncmp(&uri[5], "///", 3) == 0) { - path = &uri[7]; - } else if (strncmp(&uri[5], "//", 2) != 0) { - path = &uri[5]; - } else { - OSSL_STOREerr(OSSL_STORE_F_FILE_OPEN, - OSSL_STORE_R_URI_AUTHORITY_UNSUPPORED); - return NULL; + const char *p = &uri[5]; + + if (strncmp(&uri[5], "//", 2) == 0) { + path_data_n--; /* Invalidate using the full URI */ + if (strncasecmp(&uri[7], "localhost/", 10) == 0) { + p = &uri[16]; + } else if (uri[7] == '/') { + p = &uri[7]; + } else { + OSSL_STOREerr(OSSL_STORE_F_FILE_OPEN, + OSSL_STORE_R_URI_AUTHORITY_UNSUPPORTED); + return NULL; + } + } + + path_data[path_data_n].check_absolute = 1; +#ifdef _WIN32 + /* Windows file: URIs with a drive letter start with a / */ + if (p[0] == '/' && p[2] == ':' && p[3] == '/') { + char c = tolower(p[1]); + + if (c >= 'a' && c <= 'z') { + p++; + /* We know it's absolute, so no need to check */ + path_data[path_data_n].check_absolute = 0; + } } +#endif + path_data[path_data_n++].path = p; + } + + for (i = 0, path = NULL; path == NULL && i < path_data_n; i++) { /* * If the scheme "file" was an explicit part of the URI, the path must * be absolute. So says RFC 8089 */ - if (path[0] != '/') { + if (path_data[i].check_absolute && path_data[i].path[0] != '/') { OSSL_STOREerr(OSSL_STORE_F_FILE_OPEN, OSSL_STORE_R_PATH_MUST_BE_ABSOLUTE); + ERR_add_error_data(1, path_data[i].path); return NULL; } -#ifdef _WIN32 - /* Windows file: URIs with a drive letter start with a / */ - if (path[0] == '/' && path[2] == ':' && path[3] == '/') - path++; -#endif - } else { - path = uri; + if (stat(path_data[i].path, &st) < 0) { + SYSerr(SYS_F_STAT, errno); + ERR_add_error_data(1, path_data[i].path); + } else { + path = path_data[i].path; + } } - - - if (stat(path, &st) < 0) { - SYSerr(SYS_F_STAT, errno); - ERR_add_error_data(1, path); + if (path == NULL) { return NULL; } + /* Successfully found a working path, clear possible collected errors */ + ERR_clear_error(); + ctx = OPENSSL_zalloc(sizeof(*ctx)); if (ctx == NULL) { OSSL_STOREerr(OSSL_STORE_F_FILE_OPEN, ERR_R_MALLOC_FAILURE); diff --git a/crypto/store/store_err.c b/crypto/store/store_err.c index 86a15c9..c78b3899 100644 --- a/crypto/store/store_err.c +++ b/crypto/store/store_err.c @@ -104,8 +104,8 @@ static const ERR_STRING_DATA OSSL_STORE_str_reasons[] = { "unregistered scheme"}, {ERR_PACK(ERR_LIB_OSSL_STORE, 0, OSSL_STORE_R_UNSUPPORTED_CONTENT_TYPE), "unsupported content type"}, - {ERR_PACK(ERR_LIB_OSSL_STORE, 0, OSSL_STORE_R_URI_AUTHORITY_UNSUPPORED), - "uri authority unsuppored"}, + {ERR_PACK(ERR_LIB_OSSL_STORE, 0, OSSL_STORE_R_URI_AUTHORITY_UNSUPPORTED), + "uri authority unsupported"}, {0, NULL} }; diff --git a/crypto/store/store_lib.c b/crypto/store/store_lib.c index 91faae2..9dc3a70 100644 --- a/crypto/store/store_lib.c +++ b/crypto/store/store_lib.c @@ -10,6 +10,8 @@ #include #include +#include "e_os.h" + #include #include #include @@ -31,22 +33,45 @@ OSSL_STORE_CTX *OSSL_STORE_open(const char *uri, const UI_METHOD *ui_method, OSSL_STORE_post_process_info_fn post_process, void *post_process_data) { - const OSSL_STORE_LOADER *loader; + const OSSL_STORE_LOADER *loader = NULL; OSSL_STORE_LOADER_CTX *loader_ctx = NULL; OSSL_STORE_CTX *ctx = NULL; - char scheme_copy[256], *p; - + char scheme_copy[256], *p, *schemes[2]; + size_t schemes_n = 0; + size_t i; + + /* + * Put the file scheme first. If the uri does represent an existing file, + * possible device name and all, then it should be loaded. Only a failed + * attempt at loading a local file should have us try something else. + */ + schemes[schemes_n++] = "file"; + + /* + * Now, check if we have something that looks like a scheme, and add it + * as a second scheme. However, also check if there's an authority start + * (://), because that will invalidate the previous file scheme. Also, + * check that this isn't actually the file scheme, as there's no point + * going through that one twice! + */ OPENSSL_strlcpy(scheme_copy, uri, sizeof(scheme_copy)); if ((p = strchr(scheme_copy, ':')) != NULL) { - *p = '\0'; - p = scheme_copy; - } else { - p = "file"; + *p++ = '\0'; + if (strcasecmp(scheme_copy, "file") != 0) { + if (strncmp(p, "//", 2) == 0) + schemes_n--; /* Invalidate the file scheme */ + schemes[schemes_n++] = scheme_copy; + } } - if ((loader = ossl_store_get0_loader_int(p)) == NULL - || (loader_ctx = loader->open(loader, uri, ui_method, ui_data)) == NULL) + /* Try each scheme until we find one that could open the URI */ + for (i = 0; loader_ctx == NULL && i < schemes_n; i++) { + if ((loader = ossl_store_get0_loader_int(schemes[i])) != NULL) + loader_ctx = loader->open(loader, uri, ui_method, ui_data); + } + if (loader_ctx == NULL) goto done; + if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL) { OSSL_STOREerr(OSSL_STORE_F_OSSL_STORE_OPEN, ERR_R_MALLOC_FAILURE); goto done; diff --git a/include/openssl/storeerr.h b/include/openssl/storeerr.h index b1d23de..cffe8de 100644 --- a/include/openssl/storeerr.h +++ b/include/openssl/storeerr.h @@ -73,6 +73,6 @@ int ERR_load_OSSL_STORE_strings(void); # define OSSL_STORE_R_UI_PROCESS_INTERRUPTED_OR_CANCELLED 109 # define OSSL_STORE_R_UNREGISTERED_SCHEME 105 # define OSSL_STORE_R_UNSUPPORTED_CONTENT_TYPE 110 -# define OSSL_STORE_R_URI_AUTHORITY_UNSUPPORED 111 +# define OSSL_STORE_R_URI_AUTHORITY_UNSUPPORTED 111 #endif diff --git a/test/recipes/90-test_store.t b/test/recipes/90-test_store.t index 65cf9fb..699a67e 100644 --- a/test/recipes/90-test_store.t +++ b/test/recipes/90-test_store.t @@ -7,6 +7,7 @@ # https://www.openssl.org/source/license.html use File::Spec; +use File::Copy; use MIME::Base64; use OpenSSL::Test qw(:DEFAULT srctop_file srctop_dir bldtop_file data_file); @@ -55,11 +56,25 @@ my @generated_files = "ec-key-pkcs8-pbes2-sha1.pem", "ec-key-pkcs8-pbes2-sha1.der", "ec-key-aes256-cbc-sha256.p12", ); +my %generated_file_files = + $^O eq 'linux' + ? ( "test/testx509.pem" => "file:testx509.pem", + "test/testrsa.pem" => "file:testrsa.pem", + "test/testrsapub.pem" => "file:testrsapub.pem", + "test/testcrl.pem" => "file:testcrl.pem", + "apps/server.pem" => "file:server.pem" ) + : (); +my @noexist_file_files = + ( "file:blahdiblah.pem", + "file:test/blahdibleh.der" ); -my $n = (2 * scalar @noexist_files) - + (5 * scalar @src_files) - + (3 * scalar @generated_files) - + 2; + +my $n = (3 * scalar @noexist_files) + + (6 * scalar @src_files) + + (4 * scalar @generated_files) + + (scalar keys %generated_file_files) + + (scalar @noexist_file_files) + + 3; plan tests => $n; @@ -71,31 +86,42 @@ indir "store_$$" => sub { foreach (@noexist_files) { my $file = srctop_file($_); ok(!run(app(["openssl", "storeutl", $file]))); - ok(!run(app(["openssl", "storeutl", to_file_uri($file)]))); + ok(!run(app(["openssl", "storeutl", to_abs_file($file)]))); + ok(!run(app(["openssl", "storeutl", to_abs_file_uri($file)]))); } foreach (@src_files) { my $file = srctop_file($_); ok(run(app(["openssl", "storeutl", $file]))); - ok(run(app(["openssl", "storeutl", to_file_uri($file)]))); - ok(run(app(["openssl", "storeutl", to_file_uri($file, 0, - "")]))); - ok(run(app(["openssl", "storeutl", to_file_uri($file, 0, - "localhost")]))); - ok(!run(app(["openssl", "storeutl", to_file_uri($file, 0, - "dummy")]))); + ok(run(app(["openssl", "storeutl", to_abs_file($file)]))); + ok(run(app(["openssl", "storeutl", to_abs_file_uri($file)]))); + ok(run(app(["openssl", "storeutl", to_abs_file_uri($file, 0, + "")]))); + ok(run(app(["openssl", "storeutl", to_abs_file_uri($file, 0, + "localhost")]))); + ok(!run(app(["openssl", "storeutl", to_abs_file_uri($file, 0, + "dummy")]))); } foreach (@generated_files) { ok(run(app(["openssl", "storeutl", "-passin", "pass:password", $_]))); ok(run(app(["openssl", "storeutl", "-passin", "pass:password", - to_file_uri($_)]))); + to_abs_file($_)]))); + ok(run(app(["openssl", "storeutl", "-passin", "pass:password", + to_abs_file_uri($_)]))); ok(!run(app(["openssl", "storeutl", "-passin", "pass:password", - to_rel_file_uri($_)]))); + to_file_uri($_)]))); + } + foreach (values %generated_file_files) { + ok(run(app(["openssl", "storeutl", $_]))); + } + foreach (@noexist_file_files) { + ok(!run(app(["openssl", "storeutl", $_]))); } { my $dir = srctop_dir("test", "certs"); ok(run(app(["openssl", "storeutl", $dir]))); - ok(run(app(["openssl", "storeutl", to_file_uri($dir, 1)]))); + ok(run(app(["openssl", "storeutl", to_abs_file($dir, 1)]))); + ok(run(app(["openssl", "storeutl", to_abs_file_uri($dir, 1)]))); } } }, create => 1, cleanup => 1; @@ -282,6 +308,16 @@ sub init { close $outfh; return 1; }, grep(/\.der$/, @generated_files)) + && runall(sub { + my $srcfile = shift; + my $dstfile = $generated_file_files{$srcfile}; + + unless (copy srctop_file($srcfile), $dstfile) { + warn "$!\n"; + return 0; + } + return 1; + }, keys %generated_file_files) ); } @@ -296,12 +332,12 @@ sub runall { # According to RFC8089, a relative file: path is invalid. We still produce # them for testing purposes. -sub to_rel_file_uri { +sub to_file_uri { my ($file, $isdir, $authority) = @_; my $vol; my $dir; - die "to_rel_file_uri: No file given\n" if !defined($file) || $file eq ''; + die "to_file_uri: No file given\n" if !defined($file) || $file eq ''; ($vol, $dir, $file) = File::Spec->splitpath($file, $isdir // 0); @@ -341,9 +377,15 @@ sub to_rel_file_uri { return "file:$file"; } -sub to_file_uri { +sub to_abs_file { + my ($file) = @_; + + return File::Spec->rel2abs($file); +} + +sub to_abs_file_uri { my ($file, $isdir, $authority) = @_; - die "to_file_uri: No file given\n" if !defined($file) || $file eq ''; - return to_rel_file_uri(File::Spec->rel2abs($file), $isdir, $authority); + die "to_abs_file_uri: No file given\n" if !defined($file) || $file eq ''; + return to_file_uri(to_abs_file($file), $isdir, $authority); } From levitte at openssl.org Sat Jul 15 17:11:35 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 15 Jul 2017 17:11:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500138695.225014.11331.nullmailer@dev.openssl.org> The branch master has been updated via 74df8c4ce3c7ccb4e2809a44791756356f704b66 (commit) from 1145995323a2a6b6e31602dbf2c546943a7db06f (commit) - Log ----------------------------------------------------------------- commit 74df8c4ce3c7ccb4e2809a44791756356f704b66 Author: Richard Levitte Date: Sat Jul 15 18:20:24 2017 +0200 testutil: stanza files are text files, open them as such Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3939) ----------------------------------------------------------------------- Summary of changes: test/testutil/stanza.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/test/testutil/stanza.c b/test/testutil/stanza.c index 46b1e77..070ff80 100644 --- a/test/testutil/stanza.c +++ b/test/testutil/stanza.c @@ -20,7 +20,7 @@ int test_start_file(STANZA *s, const char *testfile) TEST_info("Reading %s", testfile); set_test_title(testfile); memset(s, 0, sizeof(*s)); - if (!TEST_ptr(s->fp = BIO_new_file(testfile, "rb"))) + if (!TEST_ptr(s->fp = BIO_new_file(testfile, "r"))) return 0; s->test_file = testfile; return 1; From no-reply at appveyor.com Sat Jul 15 18:10:28 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 15 Jul 2017 18:10:28 +0000 Subject: [openssl-commits] Build failed: openssl master.11744 Message-ID: <20170715181028.63757.6A90243E4238EE86@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jul 15 18:17:21 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 15 Jul 2017 18:17:21 +0000 Subject: [openssl-commits] Build failed: openssl master.11745 Message-ID: <20170715181721.29882.8E6B8D0766D14664@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jul 15 18:23:26 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 15 Jul 2017 18:23:26 +0000 Subject: [openssl-commits] Build failed: openssl master.11746 Message-ID: <20170715182324.51907.DA811690E3D57D69@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jul 15 18:35:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 15 Jul 2017 18:35:36 +0000 Subject: [openssl-commits] Build completed: openssl master.11747 Message-ID: <20170715183534.86721.37BE8A0F0572C171@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Sat Jul 15 21:05:11 2017 From: appro at openssl.org (Andy Polyakov) Date: Sat, 15 Jul 2017 21:05:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500152711.324470.9128.nullmailer@dev.openssl.org> The branch master has been updated via d212b98b36d0874eb39c5ef08a18a43b9b006142 (commit) via 91dbdc63bda4d0d4c5431d14cce70c765cc2bdaf (commit) from 74df8c4ce3c7ccb4e2809a44791756356f704b66 (commit) - Log ----------------------------------------------------------------- commit d212b98b36d0874eb39c5ef08a18a43b9b006142 Author: Andy Polyakov Date: Wed Jul 12 16:02:42 2017 +0200 sha/asm/keccak1600-avx2.pl: optimized remodelled version. New register usage pattern allows to achieve sligtly better performance. Not as much as I hoped for. Performance is believed to be limited by irreconcilable write-back conflicts, rather than lack of computational resources or data dependencies. Reviewed-by: Rich Salz commit 91dbdc63bda4d0d4c5431d14cce70c765cc2bdaf Author: Andy Polyakov Date: Wed Jul 12 15:55:19 2017 +0200 sha/asm/keccak1600-avx2.pl: remodel register usage. This gives much more freedom to rearrange instructions. This is unoptimized version, provided for reference. Basically you need to compare it to initial 29724d0e15b4934abdf2d7ab71957b05d1a28256 to figure out the key difference. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/sha/asm/keccak1600-avx2.pl | 180 +++++++++++++++++++------------------- 1 file changed, 89 insertions(+), 91 deletions(-) diff --git a/crypto/sha/asm/keccak1600-avx2.pl b/crypto/sha/asm/keccak1600-avx2.pl index 23fe645..82ca672 100755 --- a/crypto/sha/asm/keccak1600-avx2.pl +++ b/crypto/sha/asm/keccak1600-avx2.pl @@ -111,8 +111,8 @@ my @A_jagged = ([0,0], [1,0], [1,1], [1,2], [1,3], # [0][0..4] # # r=1088(*) # -# Haswell 8.9/+8% -# Skylake 7.9/+19% +# Haswell 8.7/+10% +# Skylake 7.8/+20% # Ryzen 17(**) # # (*) Corresponds to SHA3-256. Percentage after slash is improvement @@ -141,14 +141,12 @@ __KeccakF1600: .Loop_avx2: ######################################### Theta vpshufd \$0b01001110,$A20,$C00 - vpxor $A31,$A01,$C14 - vpxor $A41,$A21, at T[0] - vpxor $A11,$C14,$C14 - vpxor @T[0],$C14,$C14 # C[1..4] + vpxor $A31,$A41,$C14 + vpxor $A11,$A21, at T[2] + vpxor $A01,$C14,$C14 + vpxor @T[2],$C14,$C14 # C[1..4] - vpermq \$0b11111111,$C14, at T[3] vpermq \$0b10010011,$C14, at T[4] - vpxor $A20,$C00,$C00 vpermq \$0b01001110,$C00, at T[0] @@ -157,7 +155,8 @@ __KeccakF1600: vpor @T[2], at T[1], at T[1] # ROL64(C[1..4],1) vpermq \$0b00111001, at T[1],$D14 - vpxor @T[3], at T[1],$D00 + vpxor @T[4], at T[1],$D00 + vpermq \$0b00000000,$D00,$D00 # D[0..0] = ROL64(C[1],1) ^ C[4] vpxor $A00,$C00,$C00 vpxor @T[0],$C00,$C00 # C[0..0] @@ -166,7 +165,6 @@ __KeccakF1600: vpaddq $C00,$C00, at T[1] vpor @T[0], at T[1], at T[1] # ROL64(C[0..0],1) - vpermq \$0b00000000,$D00,$D00 # D[0..0] = ROL64(C[1],1) ^ C[4] vpxor $D00,$A20,$A20 # ^= D[0..0] vpxor $D00,$A00,$A00 # ^= D[0..0] @@ -175,98 +173,98 @@ __KeccakF1600: vpxor @T[4],$D14,$D14 # D[1..4] = ROL64(C[2..4,0),1) ^ C[0..3] ######################################### Rho + Pi + pre-Chi shuffle - vpsllvq 0*32-96(%r8),$A20, at T[0] + vpsllvq 0*32-96(%r8),$A20, at T[3] vpsrlvq 0*32-96(%r9),$A20,$A20 - vpor $A20, at T[0], at T[0] # $A20 + vpor @T[3],$A20,$A20 - vpxor $D14,$A31,$A31 # ^= D[1..4] - vpsllvq 2*32-96(%r8),$A31, at T[2] + vpxor $D14,$A31,$A31 # ^= D[1..4] from Theta + vpsllvq 2*32-96(%r8),$A31, at T[4] vpsrlvq 2*32-96(%r9),$A31,$A31 - vpor $A31, at T[2], at T[2] # $A31 + vpor @T[4],$A31,$A31 - vpxor $D14,$A21,$A21 # ^= D[1..4] - vpsllvq 3*32-96(%r8),$A21, at T[3] + vpxor $D14,$A21,$A21 # ^= D[1..4] from Theta + vpsllvq 3*32-96(%r8),$A21, at T[5] vpsrlvq 3*32-96(%r9),$A21,$A21 - vpor $A21, at T[3], at T[3] # $A21 + vpor @T[5],$A21,$A21 - vpermq \$0b10001101, at T[0],$A31 # $A20 -> $A31 - vpermq \$0b10001101, at T[2],$A21 # $A31 -> $A21 - vpxor $D14,$A41,$A41 # ^= D[1..4] - vpsllvq 4*32-96(%r8),$A41, at T[4] + vpxor $D14,$A41,$A41 # ^= D[1..4] from Theta + vpsllvq 4*32-96(%r8),$A41, at T[6] vpsrlvq 4*32-96(%r9),$A41,$A41 + vpor @T[6],$A41,$A41 + + vpxor $D14,$A11,$A11 # ^= D[1..4] from Theta + vpermq \$0b10001101,$A20, at T[3] # $A20 -> future $A31 + vpermq \$0b10001101,$A31, at T[4] # $A31 -> future $A21 + vpsllvq 5*32-96(%r8),$A11, at T[7] + vpsrlvq 5*32-96(%r9),$A11, at T[1] + vpor @T[7], at T[1], at T[1] # $A11 -> future $A01 + + vpxor $D14,$A01,$A01 # ^= D[1..4] from Theta + vpermq \$0b00011011,$A21, at T[5] # $A21 -> future $A41 + vpermq \$0b01110010,$A41, at T[6] # $A41 -> future $A11 + vpsllvq 1*32-96(%r8),$A01, at T[8] + vpsrlvq 1*32-96(%r9),$A01, at T[2] + vpor @T[8], at T[2], at T[2] # $A01 -> future $A20 - vpxor $D14,$A01,$A01 # ^= D[1..4] - vpxor $D14,$A11,$T[6] # ^= D[1..4] - vpsllvq 1*32-96(%r8),$A01, at T[1] - vpsrlvq 1*32-96(%r9),$A01,$A01 - vpor $A41, at T[4], at T[4] # $A41 - vpor @T[1],$A01,$A20 # $A01 -> $A20 + ######################################### Chi + vpsrldq \$8, at T[1], at T[7] + vpandn @T[7], at T[1], at T[0] # tgting [0][0] [0][0] [0][0] [0][0] + + vpblendd \$0b00001100, at T[6], at T[2],$A31 # [4][4] [2][0] + vpblendd \$0b00001100, at T[2], at T[4], at T[8] # [4][0] [2][1] + vpblendd \$0b00001100, at T[4], at T[3],$A41 # [4][2] [2][4] + vpblendd \$0b00001100, at T[3], at T[2], at T[7] # [4][3] [2][0] + vpblendd \$0b00110000, at T[4],$A31,$A31 # [1][3] [4][4] [2][0] + vpblendd \$0b00110000, at T[5], at T[8], at T[8] # [1][4] [4][0] [2][1] + vpblendd \$0b00110000, at T[2],$A41,$A41 # [1][0] [4][2] [2][4] + vpblendd \$0b00110000, at T[6], at T[7], at T[7] # [1][1] [4][3] [2][0] + vpblendd \$0b11000000, at T[5],$A31,$A31 # [3][2] [1][3] [4][4] [2][0] + vpblendd \$0b11000000, at T[6], at T[8], at T[8] # [3][3] [1][4] [4][0] [2][1] + vpblendd \$0b11000000, at T[6],$A41,$A41 # [3][3] [1][0] [4][2] [2][4] + vpblendd \$0b11000000, at T[4], at T[7], at T[7] # [3][4] [1][1] [4][3] [2][0] + vpandn @T[8],$A31,$A31 # tgting [3][1] [1][2] [4][3] [2][4] + vpandn @T[7],$A41,$A41 # tgting [3][2] [1][4] [4][1] [2][3] + + vpblendd \$0b00001100, at T[2], at T[5],$A11 # [4][0] [2][3] + vpblendd \$0b00001100, at T[5], at T[3], at T[8] # [4][1] [2][4] + vpxor @T[3],$A31,$A31 + vpblendd \$0b00110000, at T[3],$A11,$A11 # [1][2] [4][0] [2][3] + vpblendd \$0b00110000, at T[4], at T[8], at T[8] # [1][3] [4][1] [2][4] + vpxor @T[5],$A41,$A41 + vpblendd \$0b11000000, at T[4],$A11,$A11 # [3][4] [1][2] [4][0] [2][3] + vpblendd \$0b11000000, at T[2], at T[8], at T[8] # [3][0] [1][3] [4][1] [2][4] + vpandn @T[8],$A11,$A11 # tgting [3][3] [1][1] [4][4] [2][2] + vpxor @T[6],$A11,$A11 + + vpermq \$0b00011110, at T[1],$A21 # [0][1] [0][2] [0][4] [0][3] + vpblendd \$0b00110000,$A00,$A21, at T[8] # [0][1] [0][0] [0][4] [0][3] + vpermq \$0b00111001, at T[1],$A01 # [0][1] [0][4] [0][3] [0][2] + vpblendd \$0b11000000,$A00,$A01,$A01 # [0][0] [0][4] [0][3] [0][2] + vpandn @T[8],$A01,$A01 # tgting [0][4] [0][3] [0][2] [0][1] + + vpblendd \$0b00001100, at T[5], at T[4],$A20 # [4][1] [2][1] + vpblendd \$0b00001100, at T[4], at T[6], at T[7] # [4][2] [2][2] + vpblendd \$0b00110000, at T[6],$A20,$A20 # [1][1] [4][1] [2][1] + vpblendd \$0b00110000, at T[3], at T[7], at T[7] # [1][2] [4][2] [2][2] + vpblendd \$0b11000000, at T[3],$A20,$A20 # [3][1] [1][1] [4][1] [2][1] + vpblendd \$0b11000000, at T[5], at T[7], at T[7] # [3][2] [1][2] [4][2] [2][2] + vpandn @T[7],$A20,$A20 # tgting [3][0] [1][0] [4][0] [2][0] + vpxor @T[2],$A20,$A20 - vpermq \$0b00011011, at T[3],$A41 # $A21 -> $A41 - vpermq \$0b01110010, at T[4],$A11 # $A41 -> $A11 - vpsllvq 5*32-96(%r8),$T[6], at T[5] - vpsrlvq 5*32-96(%r9), at T[6], at T[6] - vpor @T[5], at T[6],$A01 # $A11 -> $A01 + vpermq \$0b00000000, at T[0], at T[0] # [0][0] [0][0] [0][0] [0][0] + vpermq \$0b00011011,$A31,$A31 # post-Chi shuffle + vpermq \$0b10001101,$A41,$A41 + vpermq \$0b01110010,$A11,$A11 - ######################################### Chi - vpsrldq \$8,$A01, at T[0] - vpandn @T[0],$A01, at T[0] # tgting [0][0] - - vpermq \$0b00111001,$A01, at T[1] # [0][1] [0][4] [0][3] [0][2] - vpermq \$0b00011110,$A01, at T[8] # [0][1] [0][2] [0][4] [0][3] - vpblendd \$0b11000000,$A00, at T[1], at T[1] # [0][0] [0][4] [0][3] [0][2] - vpblendd \$0b00110000,$A00, at T[8], at T[8] # [0][1] [0][0] [0][4] [0][3] - vpxor @T[0],$A00,$A00 # broadcasted below - vpandn @T[8], at T[1], at T[1] # tgting [0][4] [0][3] [0][2] [0][1] - - vpblendd \$0b00001100,$A41,$A21, @T[2] # [4][1] [2][1] - vpblendd \$0b00001100,$A21,$A11, @T[4] # [4][2] [2][2] - vpblendd \$0b00110000,$A11, at T[2], at T[2] # [1][1] [4][1] [2][1] - vpblendd \$0b00110000,$A31, at T[4], at T[4] # [1][2] [4][2] [2][2] - vpblendd \$0b11000000,$A31, at T[2], at T[2] # [3][1] [1][1] [4][1] [2][1] - vpblendd \$0b11000000,$A41, at T[4], at T[4] # [3][2] [1][2] [4][2] [2][2] - vpandn @T[4], at T[2], at T[2] # tgting [3][0] [1][0] [4][0] [2][0] - - vpblendd \$0b00001100,$A11,$A20, @T[3] # [4][4] [2][0] - vpblendd \$0b00001100,$A20,$A21, @T[5] # [4][0] [2][1] - vpblendd \$0b00110000,$A21, at T[3], at T[3] # [1][3] [4][4] [2][0] - vpblendd \$0b00110000,$A41, at T[5], at T[5] # [1][4] [4][0] [2][1] - vpblendd \$0b11000000,$A41, at T[3], at T[3] # [3][2] [1][3] [4][4] [2][0] - vpblendd \$0b11000000,$A11, at T[5], at T[5] # [3][3] [1][4] [4][0] [2][1] - vpandn @T[5], at T[3], at T[3] # tgting [3][1] [1][2] [4][3] [2][4] - vpxor $A31, at T[3], at T[3] - - vpblendd \$0b00001100,$A21,$A31, @T[5] # [4][2] [2][4] - vpblendd \$0b00001100,$A31,$A20, @T[6] # [4][3] [2][0] - vpblendd \$0b00110000,$A20, at T[5], at T[5] # [1][0] [4][2] [2][4] - vpblendd \$0b00110000,$A11, at T[6], at T[6] # [1][1] [4][3] [2][0] - vpblendd \$0b11000000,$A11, at T[5], at T[5] # [3][3] [1][0] [4][2] [2][4] - vpblendd \$0b11000000,$A21, at T[6], at T[6] # [3][4] [1][1] [4][3] [2][0] - vpandn @T[6], at T[5], at T[5] # tgting [3][2] [1][4] [4][1] [2][3] - vpxor $A41, at T[5], at T[5] - - vpblendd \$0b00001100,$A20,$A41, @T[6] # [4][0] [2][3] - vpblendd \$0b00001100,$A41,$A31, @T[7] # [4][1] [2][4] - vpblendd \$0b00110000,$A31, at T[6], at T[6] # [1][2] [4][0] [2][3] - vpblendd \$0b00110000,$A21, at T[7], at T[7] # [1][3] [4][1] [2][4] - vpblendd \$0b11000000,$A21, at T[6], at T[6] # [3][4] [1][2] [4][0] [2][3] - vpblendd \$0b11000000,$A20, at T[7], at T[7] # [3][0] [1][3] [4][1] [2][4] - vpblendd \$0b00001100,$A31,$A41, @T[4] # [1][4] [4][3] - vpblendd \$0b11000000,$A31,$A41, @T[8] # [3][1] [2][3] - vpandn @T[7], at T[6], at T[6] # tgting [3][3] [1][1] [4][4] [2][2] - vpermq \$0b00011011, at T[3],$A31 ######### post-Chi shuffle - vpermq \$0b10001101, at T[5],$A41 - vpxor $A11, at T[6], at T[6] - vpermq \$0b00000000,$A00,$A00 # broadcast A[0][0] - - vpblendd \$0b00000011,$A11, at T[4], at T[4] # [1][4] [4][3] [2][2] - vpblendd \$0b00001100,$A11, at T[8], at T[8] # [3][1] [4][4] [2][3] - vpermq \$0b01110010, at T[6],$A11 - vpblendd \$0b11000000,$A20, at T[4], at T[4] # [3][0] [1][4] [4][3] [2][2] - vpblendd \$0b00110000,$A20, at T[8], at T[8] # [3][1] [1][0] [4][4] [2][3] - vpandn @T[8], at T[4], at T[4] # tgting [3][4] [1][3] [4][2] [2][1] + vpblendd \$0b00001100, at T[3], at T[6],$A21 # [4][3] [2][2] + vpblendd \$0b00001100, at T[6], at T[5], at T[7] # [4][4] [2][3] + vpblendd \$0b00110000, at T[5],$A21,$A21 # [1][4] [4][3] [2][2] + vpblendd \$0b00110000, at T[2], at T[7], at T[7] # [1][0] [4][4] [2][3] + vpblendd \$0b11000000, at T[2],$A21,$A21 # [3][0] [1][4] [4][3] [2][2] + vpblendd \$0b11000000, at T[3], at T[7], at T[7] # [3][1] [1][0] [4][4] [2][3] + vpandn @T[7],$A21,$A21 # tgting [3][4] [1][3] [4][2] [2][1] - vpxor @T[2],$A20,$A20 + vpxor @T[0],$A00,$A00 vpxor @T[1],$A01,$A01 vpxor @T[4],$A21,$A21 From no-reply at appveyor.com Sun Jul 16 09:06:32 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 16 Jul 2017 09:06:32 +0000 Subject: [openssl-commits] Build failed: openssl master.11752 Message-ID: <20170716090632.83745.8BD8314A4BDDDFD9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jul 16 09:41:29 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 16 Jul 2017 09:41:29 +0000 Subject: [openssl-commits] Build completed: openssl master.11753 Message-ID: <20170716094128.83458.41AC549E707FE8F4@appveyor.com> An HTML attachment was scrubbed... URL: From bernd.edlinger at hotmail.de Sun Jul 16 15:22:03 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Sun, 16 Jul 2017 15:22:03 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1500218523.992574.27581.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via c63a5ea848cf0ccd3c991198ddff08b36c312340 (commit) from b83265697cae0e211c55a58078c0650bc78b0908 (commit) - Log ----------------------------------------------------------------- commit c63a5ea848cf0ccd3c991198ddff08b36c312340 Author: Bernd Edlinger Date: Fri Jul 14 17:05:37 2017 +0200 Backport of 5b8fa43 and remove resolved TODO: see PR#3924. Make RSA key exchange code actually constant-time. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3935) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_pk1.c | 2 -- ssl/s3_srvr.c | 36 +++++++++++++++++++++++++++++------- 2 files changed, 29 insertions(+), 9 deletions(-) diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c index efa1fd3..017766c 100644 --- a/crypto/rsa/rsa_pk1.c +++ b/crypto/rsa/rsa_pk1.c @@ -255,8 +255,6 @@ int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, * We can't continue in constant-time because we need to copy the result * and we cannot fake its length. This unavoidably leaks timing * information at the API boundary. - * TODO(emilia): this could be addressed at the call site, - * see BoringSSL commit 0aa0767340baf925bda4804882aab0cb974b2d26. */ if (!good) { mlen = -1; diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c index ba17f1b..0fb4845 100644 --- a/ssl/s3_srvr.c +++ b/ssl/s3_srvr.c @@ -2202,7 +2202,7 @@ int ssl3_get_client_key_exchange(SSL *s) unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH]; int decrypt_len; unsigned char decrypt_good, version_good; - size_t j; + size_t j, padding_len; /* FIX THIS UP EAY EAY EAY EAY */ if (s->s3->tmp.use_rsa_tmp) { @@ -2270,16 +2270,38 @@ int ssl3_get_client_key_exchange(SSL *s) if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0) goto err; + + /* + * Decrypt with no padding. PKCS#1 padding will be removed as part of + * the timing-sensitive code below. + */ decrypt_len = - RSA_private_decrypt((int)n, p, p, rsa, RSA_PKCS1_PADDING); - ERR_clear_error(); + RSA_private_decrypt((int)n, p, p, rsa, RSA_NO_PADDING); + if (decrypt_len < 0) + goto err; + + /* Check the padding. See RFC 3447, section 7.2.2. */ /* - * decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH. decrypt_good will - * be 0xff if so and zero otherwise. + * The smallest padded premaster is 11 bytes of overhead. Small keys + * are publicly invalid, so this may return immediately. This ensures + * PS is at least 8 bytes. */ - decrypt_good = - constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH); + if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) { + al = SSL_AD_DECRYPT_ERROR; + SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, + SSL_R_DECRYPTION_FAILED); + goto f_err; + } + + padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH; + decrypt_good = constant_time_eq_int_8(p[0], 0) & + constant_time_eq_int_8(p[1], 2); + for (j = 2; j < padding_len - 1; j++) { + decrypt_good &= ~constant_time_is_zero_8(p[j]); + } + decrypt_good &= constant_time_is_zero_8(p[padding_len - 1]); + p += padding_len; /* * If the version in the decrypted pre-master secret is correct then From paul.dale at oracle.com Sun Jul 16 20:59:39 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Sun, 16 Jul 2017 20:59:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500238779.151907.2655.nullmailer@dev.openssl.org> The branch master has been updated via 20e237c025acd9edb58df87f21c47753ac02b68f (commit) from d212b98b36d0874eb39c5ef08a18a43b9b006142 (commit) - Log ----------------------------------------------------------------- commit 20e237c025acd9edb58df87f21c47753ac02b68f Author: Pauli Date: Fri Jul 14 10:08:38 2017 +1000 Address Coverity issues. This patch addresses the use of uninitialised data raised in Coverity issues 1414881 and 1414882. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3929) ----------------------------------------------------------------------- Summary of changes: test/handshake_helper.c | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/test/handshake_helper.c b/test/handshake_helper.c index 67facdc..6584e4d 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -1319,6 +1319,8 @@ static HANDSHAKE_RESULT *do_handshake_internal( memset(&client_ctx_data, 0, sizeof(client_ctx_data)); memset(&server, 0, sizeof(server)); memset(&client, 0, sizeof(client)); + memset(&server_ex_data, 0, sizeof(server_ex_data)); + memset(&client_ex_data, 0, sizeof(client_ex_data)); if (!configure_handshake_ctx(server_ctx, server2_ctx, client_ctx, test_ctx, extra, &server_ctx_data, @@ -1348,9 +1350,6 @@ static HANDSHAKE_RESULT *do_handshake_internal( goto err; } - memset(&server_ex_data, 0, sizeof(server_ex_data)); - memset(&client_ex_data, 0, sizeof(client_ex_data)); - ret->result = SSL_TEST_INTERNAL_ERROR; if (test_ctx->use_sctp) { From no-reply at appveyor.com Sun Jul 16 22:34:11 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 16 Jul 2017 22:34:11 +0000 Subject: [openssl-commits] Build failed: openssl master.11758 Message-ID: <20170716223411.110799.4151EE2225245733@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jul 16 22:58:08 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 16 Jul 2017 22:58:08 +0000 Subject: [openssl-commits] Build completed: openssl master.11759 Message-ID: <20170716225807.30558.00D357AA55BE2D5E@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jul 16 23:01:44 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 16 Jul 2017 23:01:44 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500246104.727831.23489.nullmailer@dev.openssl.org> The branch master has been updated via e90fc053c33a2241004451cfdeecfbf3cbdeb728 (commit) from 20e237c025acd9edb58df87f21c47753ac02b68f (commit) - Log ----------------------------------------------------------------- commit e90fc053c33a2241004451cfdeecfbf3cbdeb728 Author: Rich Salz Date: Sat Jul 15 09:39:45 2017 -0400 Don't use "version" in "OpenSSL Version 1.1.0" etc Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3938) ----------------------------------------------------------------------- Summary of changes: doc/man1/crl.pod | 2 +- doc/man1/x509.pod | 4 ++-- doc/man3/BIO_f_ssl.pod | 4 ++-- doc/man3/BIO_get_data.pod | 2 +- doc/man3/BIO_meth_new.pod | 2 +- doc/man3/BIO_push.pod | 2 +- doc/man3/BIO_should_retry.pod | 2 +- doc/man3/DH_get0_pqg.pod | 2 +- doc/man3/DH_meth_new.pod | 2 +- doc/man3/DSA_get0_pqg.pod | 2 +- doc/man3/DSA_meth_new.pod | 2 +- doc/man3/EVP_CIPHER_meth_new.pod | 2 +- doc/man3/EVP_MD_meth_new.pod | 2 +- doc/man3/HMAC.pod | 9 ++++----- doc/man3/OBJ_nid2obj.pod | 4 ++-- doc/man3/OCSP_response_status.pod | 2 +- doc/man3/OpenSSL_add_all_algorithms.pod | 4 ++-- doc/man3/RAND_load_file.pod | 4 ++-- doc/man3/RSA_get0_key.pod | 2 +- doc/man3/RSA_meth_new.pod | 2 +- doc/man3/SSL_extension_supported.pod | 2 +- doc/man3/X509_STORE_get0_param.pod | 2 +- util/find-doc-nits | 2 ++ 23 files changed, 32 insertions(+), 31 deletions(-) diff --git a/doc/man1/crl.pod b/doc/man1/crl.pod index 1f5f4dd..14150fd 100644 --- a/doc/man1/crl.pod +++ b/doc/man1/crl.pod @@ -76,7 +76,7 @@ a directory by issuer name. =item B<-hash_old> Outputs the "hash" of the CRL issuer name using the older algorithm -as used by OpenSSL versions before 1.0.0. +as used by OpenSSL before version 1.0.0. =item B<-issuer> diff --git a/doc/man1/x509.pod b/doc/man1/x509.pod index b769829..587c630 100644 --- a/doc/man1/x509.pod +++ b/doc/man1/x509.pod @@ -187,12 +187,12 @@ Synonym for "-subject_hash" for backward compatibility reasons. =item B<-subject_hash_old> Outputs the "hash" of the certificate subject name using the older algorithm -as used by OpenSSL versions before 1.0.0. +as used by OpenSSL before version 1.0.0. =item B<-issuer_hash_old> Outputs the "hash" of the certificate issuer name using the older algorithm -as used by OpenSSL versions before 1.0.0. +as used by OpenSSL before version 1.0.0. =item B<-subject> diff --git a/doc/man3/BIO_f_ssl.pod b/doc/man3/BIO_f_ssl.pod index 1da1489..571584c 100644 --- a/doc/man3/BIO_f_ssl.pod +++ b/doc/man3/BIO_f_ssl.pod @@ -271,9 +271,9 @@ a client and also echoes the request to standard output. BIO_flush(sbio); BIO_free_all(sbio); -=head1 BUGS +=head1 HISTORY -In OpenSSL versions before 1.0.0 the BIO_pop() call was handled incorrectly, +In OpenSSL before 1.0.0 the BIO_pop() call was handled incorrectly, the I/O BIO reference count was incorrectly incremented (instead of decremented) and dissociated with the SSL BIO even if the SSL BIO was not explicitly being popped (e.g. a pop higher up the chain). Applications which diff --git a/doc/man3/BIO_get_data.pod b/doc/man3/BIO_get_data.pod index 14f21fa..c3137c4 100644 --- a/doc/man3/BIO_get_data.pod +++ b/doc/man3/BIO_get_data.pod @@ -51,7 +51,7 @@ L, L =head1 HISTORY -The functions described here were added in OpenSSL version 1.1.0. +The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/BIO_meth_new.pod b/doc/man3/BIO_meth_new.pod index 53a68a1..00baebf 100644 --- a/doc/man3/BIO_meth_new.pod +++ b/doc/man3/BIO_meth_new.pod @@ -139,7 +139,7 @@ L, L, L, L, L =head1 HISTORY -The functions described here were added in OpenSSL version 1.1.0. +The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/BIO_push.pod b/doc/man3/BIO_push.pod index 762027f..ce56db9 100644 --- a/doc/man3/BIO_push.pod +++ b/doc/man3/BIO_push.pod @@ -75,7 +75,7 @@ L =head1 HISTORY -The BIO_set_next() function was added in OpenSSL version 1.1.0. +The BIO_set_next() function was added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/BIO_should_retry.pod b/doc/man3/BIO_should_retry.pod index d145bf4..4d2d599 100644 --- a/doc/man3/BIO_should_retry.pod +++ b/doc/man3/BIO_should_retry.pod @@ -118,7 +118,7 @@ L =head1 HISTORY The BIO_get_retry_reason() and BIO_set_retry_reason() functions were added in -OpenSSL version 1.1.0. +OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/DH_get0_pqg.pod b/doc/man3/DH_get0_pqg.pod index 5e5d3d3..7dd875b 100644 --- a/doc/man3/DH_get0_pqg.pod +++ b/doc/man3/DH_get0_pqg.pod @@ -98,7 +98,7 @@ L, L, L =head1 HISTORY -The functions described here were added in OpenSSL version 1.1.0. +The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/DH_meth_new.pod b/doc/man3/DH_meth_new.pod index 02acb54..5037a9d 100644 --- a/doc/man3/DH_meth_new.pod +++ b/doc/man3/DH_meth_new.pod @@ -153,7 +153,7 @@ L, L, L =head1 HISTORY -The functions described here were added in OpenSSL version 1.1.0. +The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/DSA_get0_pqg.pod b/doc/man3/DSA_get0_pqg.pod index 3628ccb..58e3ab5 100644 --- a/doc/man3/DSA_get0_pqg.pod +++ b/doc/man3/DSA_get0_pqg.pod @@ -88,7 +88,7 @@ L, L, L =head1 HISTORY -The functions described here were added in OpenSSL version 1.1.0. +The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/DSA_meth_new.pod b/doc/man3/DSA_meth_new.pod index cd1735c..782ac0f 100644 --- a/doc/man3/DSA_meth_new.pod +++ b/doc/man3/DSA_meth_new.pod @@ -201,7 +201,7 @@ L, L, L =head1 HISTORY -The functions described here were added in OpenSSL version 1.1.0. +The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/EVP_CIPHER_meth_new.pod b/doc/man3/EVP_CIPHER_meth_new.pod index e1583c5..562974d 100644 --- a/doc/man3/EVP_CIPHER_meth_new.pod +++ b/doc/man3/EVP_CIPHER_meth_new.pod @@ -222,7 +222,7 @@ L =head1 HISTORY -The functions described here were added in OpenSSL version 1.1.0. +The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/EVP_MD_meth_new.pod b/doc/man3/EVP_MD_meth_new.pod index c15a31e..3d60fab 100644 --- a/doc/man3/EVP_MD_meth_new.pod +++ b/doc/man3/EVP_MD_meth_new.pod @@ -156,7 +156,7 @@ L, L, L =head1 HISTORY The B structure was openly available in OpenSSL before version -1.1. The functions described here were added in OpenSSL version 1.1. +1.1. The functions described here were added in OpenSSL 1.1. =head1 COPYRIGHT diff --git a/doc/man3/HMAC.pod b/doc/man3/HMAC.pod index 8cc3df9..493b933 100644 --- a/doc/man3/HMAC.pod +++ b/doc/man3/HMAC.pod @@ -138,15 +138,14 @@ L, L =head1 HISTORY -HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL versions 1.1.0. +HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL 1.1.0. -HMAC_CTX_cleanup() existed in OpenSSL versions before 1.1.0. +HMAC_CTX_cleanup() existed in OpenSSL before version 1.1.0. -HMAC_CTX_new(), HMAC_CTX_free() and HMAC_CTX_get_md() are new in OpenSSL version -1.1.0. +HMAC_CTX_new(), HMAC_CTX_free() and HMAC_CTX_get_md() are new in OpenSSL 1.1.0. HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in -versions of OpenSSL before 1.0.0. +OpenSSL before version 1.0.0. =head1 COPYRIGHT diff --git a/doc/man3/OBJ_nid2obj.pod b/doc/man3/OBJ_nid2obj.pod index 5c628f5..7b4169b 100644 --- a/doc/man3/OBJ_nid2obj.pod +++ b/doc/man3/OBJ_nid2obj.pod @@ -91,9 +91,9 @@ OBJ_length() returns the size of the content octets of B. OBJ_get0_data() returns a pointer to the content octets of B. The returned pointer is an internal pointer which B be freed. -In OpenSSL versions prior to 1.1.0 OBJ_cleanup() cleaned up OpenSSLs internal +In OpenSSL before version 1.1.0, OBJ_cleanup() cleaned up the internal object table and was called before an application exits if any new objects were -added using OBJ_create(). This function is deprecated in version 1.1.0 and now +added using OBJ_create(). This function is deprecated in OpenSSL 1.1.0 and now does nothing if called. No explicit de-initialisation is now required. See L for further information. diff --git a/doc/man3/OCSP_response_status.pod b/doc/man3/OCSP_response_status.pod index 8f33001..e81b866 100644 --- a/doc/man3/OCSP_response_status.pod +++ b/doc/man3/OCSP_response_status.pod @@ -86,7 +86,7 @@ L =head1 HISTORY The OCSP_RESPID_set_by_name(), OCSP_RESPID_set_by_key() and OCSP_RESPID_match() -functions were added in OpenSSL version 1.1.0a. +functions were added in OpenSSL 1.1.0a. =head1 COPYRIGHT diff --git a/doc/man3/OpenSSL_add_all_algorithms.pod b/doc/man3/OpenSSL_add_all_algorithms.pod index 7c515aa..1593e97 100644 --- a/doc/man3/OpenSSL_add_all_algorithms.pod +++ b/doc/man3/OpenSSL_add_all_algorithms.pod @@ -23,8 +23,8 @@ Deprecated: OpenSSL keeps an internal table of digest algorithms and ciphers. It uses this table to lookup ciphers via functions such as EVP_get_cipher_byname(). In -OpenSSL versions prior to 1.1.0 these functions initialised and de-initialised -this table. From OpenSSL 1.1.0 they are deprecated. No explicit initialisation +OpenSSL before version 1.1.0, these functions initialised and de-initialised +this table. Starting with OpenSSL 1.1.0 they are deprecated. No explicit initialisation or de-initialisation is required. See L for further information. diff --git a/doc/man3/RAND_load_file.pod b/doc/man3/RAND_load_file.pod index 0a0c4bc..8907bdc 100644 --- a/doc/man3/RAND_load_file.pod +++ b/doc/man3/RAND_load_file.pod @@ -68,10 +68,10 @@ L, L =head1 HISTORY -A comment in the source since at least OpenSSL version 1.0.2 said that +A comment in the source since at least OpenSSL 1.0.2 said that RAND_load_file() and RAND_write_file() were only intended for regular files, and not really device special files such as C. This was -poorly enforced before OpenSSL version 1.1.1. +poorly enforced before OpenSSL 1.1.1. =head1 COPYRIGHT diff --git a/doc/man3/RSA_get0_key.pod b/doc/man3/RSA_get0_key.pod index 557eb43..7810ba0 100644 --- a/doc/man3/RSA_get0_key.pod +++ b/doc/man3/RSA_get0_key.pod @@ -94,7 +94,7 @@ L, L =head1 HISTORY -The functions described here were added in OpenSSL version 1.1.0. +The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/RSA_meth_new.pod b/doc/man3/RSA_meth_new.pod index 5e430d6..933968a 100644 --- a/doc/man3/RSA_meth_new.pod +++ b/doc/man3/RSA_meth_new.pod @@ -228,7 +228,7 @@ L, L, L =head1 HISTORY -The functions described here were added in OpenSSL version 1.1.0. +The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/doc/man3/SSL_extension_supported.pod b/doc/man3/SSL_extension_supported.pod index 54a55a7..51ff6be 100644 --- a/doc/man3/SSL_extension_supported.pod +++ b/doc/man3/SSL_extension_supported.pod @@ -277,7 +277,7 @@ internally by OpenSSL and 0 otherwise. =head1 HISTORY -The function SSL_CTX_add_custom_ext() was added in OpenSSL version 1.1.1. +The function SSL_CTX_add_custom_ext() was added in OpenSSL 1.1.1. =head1 COPYRIGHT diff --git a/doc/man3/X509_STORE_get0_param.pod b/doc/man3/X509_STORE_get0_param.pod index 2144f2b..0aed725 100644 --- a/doc/man3/X509_STORE_get0_param.pod +++ b/doc/man3/X509_STORE_get0_param.pod @@ -43,7 +43,7 @@ L =head1 HISTORY B and B were added in -OpenSSL version 1.1.0. +OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/util/find-doc-nits b/util/find-doc-nits index bdc1ba2..0b83080 100755 --- a/util/find-doc-nits +++ b/util/find-doc-nits @@ -173,6 +173,8 @@ sub check() if $contents =~ /L<([^>]*)\|([^>]*)>/ && $1 eq $2; print "$id Bad =over $1\n" if $contents =~ /=over([^ ][^24])/; + print "$id Possible version style issue\n" + if $contents =~ /OpenSSL version [019]/; if ( $contents !~ /=for comment multiple includes/ ) { # Look for multiple consecutive openssl #include lines From rsalz at openssl.org Sun Jul 16 23:39:53 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 16 Jul 2017 23:39:53 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500248393.707578.18841.nullmailer@dev.openssl.org> The branch master has been updated via 3ee1eac27a2e3120fbdc60e12db091c082b8de21 (commit) from e90fc053c33a2241004451cfdeecfbf3cbdeb728 (commit) - Log ----------------------------------------------------------------- commit 3ee1eac27a2e3120fbdc60e12db091c082b8de21 Author: Rich Salz Date: Wed Jul 5 10:58:48 2017 -0400 Standardize apps use of -rand, etc. Standardized the -rand flag and added a new one: -rand file... Always reads the specified files -writerand file Always writes to the file on exit For apps that use a config file, the RANDFILE config parameter reads the file at startup (to seed the RNG) and write to it on exit if the -writerand flag isn't used. Ensured that every app that took -rand also took -writerand, and made sure all of that agreed with all the documentation. Fix error reporting in write_file and -rand Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3862) ----------------------------------------------------------------------- Summary of changes: apps/app_rand.c | 130 ++++++++++++++++++++----------------------------- apps/apps.h | 29 ++++++----- apps/ca.c | 14 +++--- apps/cms.c | 36 +++++--------- apps/dgst.c | 18 +++---- apps/dhparam.c | 21 +++----- apps/dsaparam.c | 28 +++-------- apps/ecparam.c | 29 ++++------- apps/enc.c | 8 ++- apps/gendsa.c | 23 +++------ apps/genrsa.c | 24 +++------ apps/openssl.c | 1 + apps/passwd.c | 8 ++- apps/pkcs12.c | 24 +++------ apps/pkcs8.c | 10 ++-- apps/pkeyutl.c | 11 +++-- apps/rand.c | 20 +++----- apps/req.c | 29 ++++------- apps/rsautl.c | 11 +++-- apps/s_client.c | 25 +++------- apps/s_server.c | 22 +++------ apps/smime.c | 34 ++++--------- apps/speed.c | 7 ++- apps/srp.c | 19 +++----- apps/ts.c | 25 +++------- apps/x509.c | 21 ++++---- crypto/rand/randfile.c | 5 +- doc/man1/ca.pod | 19 +++++++- doc/man1/cms.pod | 12 +++-- doc/man1/dgst.pod | 10 +++- doc/man1/dhparam.pod | 12 +++-- doc/man1/dsaparam.pod | 12 +++-- doc/man1/ecparam.pod | 12 +++-- doc/man1/enc.pod | 15 ++++++ doc/man1/gendsa.pod | 12 +++-- doc/man1/genrsa.pod | 12 +++-- doc/man1/passwd.pod | 15 ++++++ doc/man1/pkcs12.pod | 12 +++-- doc/man1/pkcs8.pod | 15 ++++++ doc/man1/pkeyutl.pod | 15 ++++++ doc/man1/rand.pod | 16 ++++-- doc/man1/req.pod | 16 ++++-- doc/man1/rsautl.pod | 15 ++++++ doc/man1/s_client.pod | 12 +++-- doc/man1/s_server.pod | 12 +++-- doc/man1/smime.pod | 12 +++-- doc/man1/speed.pod | 15 ++++++ doc/man1/ts.pod | 18 +++++-- doc/man1/x509.pod | 15 ++++++ 49 files changed, 510 insertions(+), 426 deletions(-) diff --git a/apps/app_rand.c b/apps/app_rand.c index 21445ac..960d2fe 100644 --- a/apps/app_rand.c +++ b/apps/app_rand.c @@ -10,108 +10,82 @@ #include "apps.h" #include #include +#include -static int seeded = 0; -static int egdsocket = 0; +static const char *save_rand_file; -int app_RAND_load_file(const char *file, int dont_warn) +void app_RAND_load_conf(CONF *c, const char *section) { - int consider_randfile = (file == NULL); - char buffer[200]; + const char *randfile = NCONF_get_string(c, section, "RANDFILE"); - if (file == NULL) { - file = RAND_file_name(buffer, sizeof buffer); -#ifndef OPENSSL_NO_EGD - } else if (RAND_egd(file) > 0) { - /* - * we try if the given filename is an EGD socket. if it is, we don't - * write anything back to the file. - */ - egdsocket = 1; - return 1; -#endif + if (randfile == NULL) { + ERR_clear_error(); + return; } - - if (file == NULL || !RAND_load_file(file, -1)) { - if (RAND_status() == 0) { - if (!dont_warn) { - BIO_printf(bio_err, "unable to load 'random state'\n"); - BIO_printf(bio_err, - "This means that the random number generator has not been seeded\n"); - BIO_printf(bio_err, "with much random data.\n"); - if (consider_randfile) { /* explanation does not apply when a - * file is explicitly named */ - BIO_printf(bio_err, - "Consider setting the RANDFILE environment variable to point at a file that\n"); - BIO_printf(bio_err, - "'random' data can be kept in (the file will be overwritten).\n"); - } - } - return 0; - } + if (RAND_load_file(randfile, -1) < 0) { + BIO_printf(bio_err, "Can't load %s into RNG\n", randfile); + ERR_print_errors(bio_err); + return; } - seeded = 1; - return 1; + if (save_rand_file == NULL) + save_rand_file = randfile; } -long app_RAND_load_files(char *name) +static int loadfiles(char *name) { char *p, *n; - int last; - long tot = 0; -#ifndef OPENSSL_NO_EGD - int egd; -#endif + int last, ret = 1; - for (;;) { + for ( ; ; ) { last = 0; - for (p = name; ((*p != '\0') && (*p != LIST_SEPARATOR_CHAR)); p++) ; + for (p = name; *p != '\0' && *p != LIST_SEPARATOR_CHAR; p++) + continue; if (*p == '\0') last = 1; *p = '\0'; + if (RAND_load_file(name, -1) < 0) { + BIO_printf(bio_err, "Can't load %s into RNG\n", name); + ERR_print_errors(bio_err); + ret = 0; + } n = name; - name = p + 1; - if (*n == '\0') - break; - -#ifndef OPENSSL_NO_EGD - egd = RAND_egd(n); - if (egd > 0) - tot += egd; - else -#endif - tot += RAND_load_file(n, -1); if (last) break; + name = p + 1; + if (*name == '\0') + break; } - if (tot > 512) - app_RAND_allow_write_file(); - return (tot); + return ret; } -int app_RAND_write_file(const char *file) +void app_RAND_write(void) { - char buffer[200]; - - if (egdsocket || !seeded) { - /* - * If we didn't manage to read the seed file, don't write a - * file out -- it would suppress a crucial warning the next - * time we want to use it. - */ - return 0; + if (save_rand_file == NULL) + return; + if (RAND_write_file(save_rand_file) == -1) { + BIO_printf(bio_err, "Cannot write random bytes:\n"); + ERR_print_errors(bio_err); } - - if (file == NULL) - file = RAND_file_name(buffer, sizeof buffer); - if (file == NULL || !RAND_write_file(file)) { - BIO_printf(bio_err, "unable to write 'random state'\n"); - return 0; - } - return 1; } -void app_RAND_allow_write_file(void) + +/* + * See comments in opt_verify for explanation of this. + */ +enum r_range { OPT_R_ENUM }; + +int opt_rand(int opt) { - seeded = 1; + switch ((enum r_range)opt) { + case OPT_R__FIRST: + case OPT_R__LAST: + break; + case OPT_R_RAND: + return loadfiles(opt_arg()); + break; + case OPT_R_WRITERAND: + save_rand_file = opt_arg(); + break; + } + return 1; } diff --git a/apps/apps.h b/apps/apps.h index 09c601b..aa3cd3f 100644 --- a/apps/apps.h +++ b/apps/apps.h @@ -40,16 +40,8 @@ */ #define _UC(c) ((unsigned char)(c)) -int app_RAND_load_file(const char *file, int dont_warn); -int app_RAND_write_file(const char *file); -/* - * When `file' is NULL, use defaults. `bio_e' is for error messages. - */ -void app_RAND_allow_write_file(void); -long app_RAND_load_files(char *file); /* `file' is a list of files to read, - * separated by LIST_SEPARATOR_CHAR - * (see e_os.h). The string is - * destroyed! */ +void app_RAND_load_conf(CONF *c, const char *section); +void app_RAND_write(void); extern char *default_config_file; extern BIO *bio_in; @@ -177,7 +169,7 @@ int set_cert_times(X509 *x, const char *startdate, const char *enddate, case OPT_V_ALLOW_PROXY_CERTS /* - * Common "extended"? options. + * Common "extended validation" options. */ # define OPT_X_ENUM \ OPT_X__FIRST=1000, \ @@ -300,6 +292,20 @@ int set_cert_times(X509 *x, const char *startdate, const char *enddate, || o == OPT_S_NOTLS1_2 || o == OPT_S_NOTLS1_3) /* + * Random state options. + */ +# define OPT_R_ENUM \ + OPT_R__FIRST=1500, OPT_R_RAND, OPT_R_WRITERAND, OPT_R__LAST + +# define OPT_R_OPTIONS \ + {"rand", OPT_R_RAND, 's', "Load the file(s) into the random number generator"}, \ + {"writerand", OPT_R_WRITERAND, '>', "Write random data to the specified file"} + +# define OPT_R_CASES \ + OPT_R__FIRST: case OPT_R__LAST: break; \ + case OPT_R_RAND: case OPT_R_WRITERAND + +/* * Option parsing. */ extern const char OPT_HELP_STR[]; @@ -373,6 +379,7 @@ char *opt_reset(void); char **opt_rest(void); int opt_num_rest(void); int opt_verify(int i, X509_VERIFY_PARAM *vpm); +int opt_rand(int i); void opt_help(const OPTIONS * list); int opt_format_error(const char *s, unsigned long flags); diff --git a/apps/ca.c b/apps/ca.c index 91d962f..c1c2c49 100644 --- a/apps/ca.c +++ b/apps/ca.c @@ -153,6 +153,7 @@ typedef enum OPTION_choice { OPT_GENCRL, OPT_MSIE_HACK, OPT_CRLDAYS, OPT_CRLHOURS, OPT_CRLSEC, OPT_INFILES, OPT_SS_CERT, OPT_SPKAC, OPT_REVOKE, OPT_VALID, OPT_EXTENSIONS, OPT_EXTFILE, OPT_STATUS, OPT_UPDATEDB, OPT_CRLEXTS, + OPT_R_ENUM, /* Do not change the order here; see related case statements below */ OPT_CRL_REASON, OPT_CRL_HOLD, OPT_CRL_COMPROMISE, OPT_CRL_CA_COMPROMISE } OPTION_CHOICE; @@ -217,6 +218,7 @@ const OPTIONS ca_options[] = { "sets compromise time to val and the revocation reason to keyCompromise"}, {"crl_CA_compromise", OPT_CRL_CA_COMPROMISE, 's', "sets compromise time to val and the revocation reason to CACompromise"}, + OPT_R_OPTIONS, #ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, #endif @@ -247,7 +249,7 @@ int ca_main(int argc, char **argv) char *outdir = NULL, *outfile = NULL, *rev_arg = NULL, *ser_status = NULL; const char *serialfile = NULL, *subj = NULL; char *prog, *startdate = NULL, *enddate = NULL; - char *dbfile = NULL, *f, *randfile = NULL; + char *dbfile = NULL, *f; char new_cert[CERT_MAX + 1]; char tmp[10 + 1] = "\0"; char *const *pp; @@ -332,6 +334,10 @@ opthelp: case OPT_PASSIN: passinarg = opt_arg(); break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; case OPT_KEY: key = opt_arg(); break; @@ -465,10 +471,7 @@ end_of_options: } } - randfile = NCONF_get_string(conf, BASE_SECTION, "RANDFILE"); - if (randfile == NULL) - ERR_clear_error(); - app_RAND_load_file(randfile, 0); + app_RAND_load_conf(conf, BASE_SECTION); f = NCONF_get_string(conf, section, STRING_MASK); if (f == NULL) @@ -1220,7 +1223,6 @@ end_of_options: if (ret) ERR_print_errors(bio_err); - app_RAND_write_file(randfile); if (free_key) OPENSSL_free(key); BN_free(serial); diff --git a/apps/cms.c b/apps/cms.c index 25ee7e8..543d013 100644 --- a/apps/cms.c +++ b/apps/cms.c @@ -76,10 +76,11 @@ typedef enum OPTION_choice { OPT_RR_ALL, OPT_RR_FIRST, OPT_RCTFORM, OPT_CERTFILE, OPT_CAFILE, OPT_CAPATH, OPT_NOCAPATH, OPT_NOCAFILE,OPT_CONTENT, OPT_PRINT, OPT_SECRETKEY, OPT_SECRETKEYID, OPT_PWRI_PASSWORD, OPT_ECONTENT_TYPE, - OPT_RAND, OPT_PASSIN, OPT_TO, OPT_FROM, OPT_SUBJECT, OPT_SIGNER, OPT_RECIP, + OPT_PASSIN, OPT_TO, OPT_FROM, OPT_SUBJECT, OPT_SIGNER, OPT_RECIP, OPT_CERTSOUT, OPT_MD, OPT_INKEY, OPT_KEYFORM, OPT_KEYOPT, OPT_RR_FROM, OPT_RR_TO, OPT_AES128_WRAP, OPT_AES192_WRAP, OPT_AES256_WRAP, OPT_3DES_WRAP, OPT_ENGINE, + OPT_R_ENUM, OPT_V_ENUM, OPT_CIPHER } OPTION_CHOICE; @@ -152,8 +153,6 @@ const OPTIONS cms_options[] = { {"secretkeyid", OPT_SECRETKEYID, 's'}, {"pwri_password", OPT_PWRI_PASSWORD, 's'}, {"econtent_type", OPT_ECONTENT_TYPE, 's'}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, {"to", OPT_TO, 's', "To address"}, {"from", OPT_FROM, 's', "From address"}, @@ -169,6 +168,7 @@ const OPTIONS cms_options[] = { {"receipt_request_from", OPT_RR_FROM, 's'}, {"receipt_request_to", OPT_RR_TO, 's'}, {"", OPT_CIPHER, '-', "Any supported cipher"}, + OPT_R_OPTIONS, OPT_V_OPTIONS, {"aes128-wrap", OPT_AES128_WRAP, '-', "Use AES128 to wrap key"}, {"aes192-wrap", OPT_AES192_WRAP, '-', "Use AES192 to wrap key"}, @@ -202,16 +202,13 @@ int cms_main(int argc, char **argv) const char *CAfile = NULL, *CApath = NULL; char *certsoutfile = NULL; int noCAfile = 0, noCApath = 0; - char *infile = NULL, *outfile = NULL, *rctfile = NULL, *inrand = NULL; - char *passinarg = NULL, *passin = NULL, *signerfile = NULL, *recipfile = - NULL; + char *infile = NULL, *outfile = NULL, *rctfile = NULL; + char *passinarg = NULL, *passin = NULL, *signerfile = NULL, *recipfile = NULL; char *to = NULL, *from = NULL, *subject = NULL, *prog; cms_key_param *key_first = NULL, *key_param = NULL; - int flags = CMS_DETACHED, noout = 0, print = 0, keyidx = -1, vpmtouched = - 0; + int flags = CMS_DETACHED, noout = 0, print = 0, keyidx = -1, vpmtouched = 0; int informat = FORMAT_SMIME, outformat = FORMAT_SMIME; - int need_rand = 0, operation = 0, ret = 1, rr_print = 0, rr_allorfirst = - -1; + int operation = 0, ret = 1, rr_print = 0, rr_allorfirst = -1; int verify_retcode = 0, rctformat = FORMAT_SMIME, keyform = FORMAT_PEM; size_t secret_keylen = 0, secret_keyidlen = 0; unsigned char *pwri_pass = NULL, *pwri_tmp = NULL; @@ -449,10 +446,6 @@ int cms_main(int argc, char **argv) goto opthelp; } break; - case OPT_RAND: - inrand = opt_arg(); - need_rand = 1; - break; case OPT_ENGINE: e = setup_engine(opt_arg(), 0); break; @@ -568,6 +561,10 @@ int cms_main(int argc, char **argv) goto end; vpmtouched++; break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; case OPT_3DES_WRAP: # ifndef OPENSSL_NO_DES wrap_cipher = EVP_des_ede3_wrap(); @@ -624,7 +621,6 @@ int cms_main(int argc, char **argv) } signerfile = NULL; keyfile = NULL; - need_rand = 1; } else if (operation == SMIME_DECRYPT) { if (recipfile == NULL && keyfile == NULL && secret_key == NULL && pwri_pass == NULL) { @@ -638,7 +634,6 @@ int cms_main(int argc, char **argv) BIO_printf(bio_err, "No recipient(s) certificate(s) specified\n"); goto opthelp; } - need_rand = 1; } else if (!operation) { goto opthelp; } @@ -648,13 +643,6 @@ int cms_main(int argc, char **argv) goto end; } - if (need_rand) { - app_RAND_load_file(NULL, (inrand != NULL)); - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); - } - ret = 2; if (!(operation & SMIME_SIGNERS)) @@ -1083,8 +1071,6 @@ int cms_main(int argc, char **argv) end: if (ret) ERR_print_errors(bio_err); - if (need_rand) - app_RAND_write_file(NULL); sk_X509_pop_free(encerts, X509_free); sk_X509_pop_free(other, X509_free); X509_VERIFY_PARAM_free(vpm); diff --git a/apps/dgst.c b/apps/dgst.c index 545c032..df50947 100644 --- a/apps/dgst.c +++ b/apps/dgst.c @@ -29,11 +29,12 @@ int do_fp(BIO *out, unsigned char *buf, BIO *bp, int sep, int binout, typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, - OPT_C, OPT_R, OPT_RAND, OPT_OUT, OPT_SIGN, OPT_PASSIN, OPT_VERIFY, + OPT_C, OPT_R, OPT_OUT, OPT_SIGN, OPT_PASSIN, OPT_VERIFY, OPT_PRVERIFY, OPT_SIGNATURE, OPT_KEYFORM, OPT_ENGINE, OPT_ENGINE_IMPL, OPT_HEX, OPT_BINARY, OPT_DEBUG, OPT_FIPS_FINGERPRINT, OPT_HMAC, OPT_MAC, OPT_SIGOPT, OPT_MACOPT, - OPT_DIGEST + OPT_DIGEST, + OPT_R_ENUM, } OPTION_CHOICE; const OPTIONS dgst_options[] = { @@ -43,8 +44,6 @@ const OPTIONS dgst_options[] = { {"help", OPT_HELP, '-', "Display this summary"}, {"c", OPT_C, '-', "Print the digest with separating colons"}, {"r", OPT_R, '-', "Print the digest in coreutils format"}, - {"rand", OPT_RAND, 's', - "Use file(s) containing random data to seed RNG or an EGD sock"}, {"out", OPT_OUT, '>', "Output to filename rather than stdout"}, {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, {"sign", OPT_SIGN, 's', "Sign digest using private key"}, @@ -65,6 +64,7 @@ const OPTIONS dgst_options[] = { {"sigopt", OPT_SIGOPT, 's', "Signature parameter in n:v form"}, {"macopt", OPT_MACOPT, 's', "MAC algorithm parameters in n:v form or key"}, {"", OPT_DIGEST, '-', "Any supported digest"}, + OPT_R_OPTIONS, #ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine e, possibly a hardware device"}, {"engine_impl", OPT_ENGINE_IMPL, '-', @@ -84,7 +84,7 @@ int dgst_main(int argc, char **argv) char *passinarg = NULL, *passin = NULL; const EVP_MD *md = NULL, *m; const char *outfile = NULL, *keyfile = NULL, *prog = NULL; - const char *sigfile = NULL, *randfile = NULL; + const char *sigfile = NULL; OPTION_CHOICE o; int separator = 0, debug = 0, keyform = FORMAT_PEM, siglen = 0; int i, ret = 1, out_bin = -1, want_pub = 0, do_verify = 0; @@ -113,8 +113,9 @@ int dgst_main(int argc, char **argv) case OPT_R: separator = 2; break; - case OPT_RAND: - randfile = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_OUT: outfile = opt_arg(); @@ -223,9 +224,6 @@ int dgst_main(int argc, char **argv) out_bin = 0; } - if (randfile != NULL) - app_RAND_load_file(randfile, 0); - out = bio_open_default(outfile, 'w', out_bin ? FORMAT_BINARY : FORMAT_TEXT); if (out == NULL) goto end; diff --git a/apps/dhparam.c b/apps/dhparam.c index fc3a51e..28ae6c3 100644 --- a/apps/dhparam.c +++ b/apps/dhparam.c @@ -36,7 +36,8 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_ENGINE, OPT_CHECK, OPT_TEXT, OPT_NOOUT, - OPT_RAND, OPT_DSAPARAM, OPT_C, OPT_2, OPT_5 + OPT_DSAPARAM, OPT_C, OPT_2, OPT_5, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS dhparam_options[] = { @@ -50,8 +51,7 @@ const OPTIONS dhparam_options[] = { {"check", OPT_CHECK, '-', "Check the DH parameters"}, {"text", OPT_TEXT, '-', "Print a text form of the DH parameters"}, {"noout", OPT_NOOUT, '-', "Don't output any DH parameters"}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"C", OPT_C, '-', "Print C code"}, {"2", OPT_2, '-', "Generate parameters using 2 as the generator value"}, {"5", OPT_5, '-', "Generate parameters using 5 as the generator value"}, @@ -69,7 +69,7 @@ int dhparam_main(int argc, char **argv) { BIO *in = NULL, *out = NULL; DH *dh = NULL; - char *infile = NULL, *outfile = NULL, *prog, *inrand = NULL; + char *infile = NULL, *outfile = NULL, *prog; ENGINE *e = NULL; #ifndef OPENSSL_NO_DSA int dsaparam = 0; @@ -130,8 +130,9 @@ int dhparam_main(int argc, char **argv) case OPT_NOOUT: noout = 1; break; - case OPT_RAND: - inrand = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; } } @@ -165,13 +166,6 @@ int dhparam_main(int argc, char **argv) } BN_GENCB_set(cb, dh_cb, bio_err); - if (!app_RAND_load_file(NULL, 1) && inrand == NULL) { - BIO_printf(bio_err, - "warning, not much extra random data, consider using the -rand option\n"); - } - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); # ifndef OPENSSL_NO_DSA if (dsaparam) { @@ -211,7 +205,6 @@ int dhparam_main(int argc, char **argv) } BN_GENCB_free(cb); - app_RAND_write_file(NULL); } else { in = bio_open_default(infile, 'r', informat); diff --git a/apps/dsaparam.c b/apps/dsaparam.c index cf0a10b..39185e3 100644 --- a/apps/dsaparam.c +++ b/apps/dsaparam.c @@ -29,7 +29,7 @@ static int dsa_cb(int p, int n, BN_GENCB *cb); typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_TEXT, OPT_C, - OPT_NOOUT, OPT_GENKEY, OPT_RAND, OPT_ENGINE + OPT_NOOUT, OPT_GENKEY, OPT_ENGINE, OPT_R_ENUM } OPTION_CHOICE; const OPTIONS dsaparam_options[] = { @@ -42,7 +42,7 @@ const OPTIONS dsaparam_options[] = { {"C", OPT_C, '-', "Output C code"}, {"noout", OPT_NOOUT, '-', "No output"}, {"genkey", OPT_GENKEY, '-', "Generate a DSA key"}, - {"rand", OPT_RAND, 's', "Files to use for random number input"}, + OPT_R_OPTIONS, # ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine e, possibly a hardware device"}, # endif @@ -55,10 +55,10 @@ int dsaparam_main(int argc, char **argv) DSA *dsa = NULL; BIO *in = NULL, *out = NULL; BN_GENCB *cb = NULL; - int numbits = -1, num = 0, genkey = 0, need_rand = 0; + int numbits = -1, num = 0, genkey = 0; int informat = FORMAT_PEM, outformat = FORMAT_PEM, noout = 0, C = 0; int ret = 1, i, text = 0, private = 0; - char *infile = NULL, *outfile = NULL, *prog, *inrand = NULL; + char *infile = NULL, *outfile = NULL, *prog; OPTION_CHOICE o; prog = opt_init(argc, argv, dsaparam_options); @@ -97,11 +97,11 @@ int dsaparam_main(int argc, char **argv) C = 1; break; case OPT_GENKEY: - genkey = need_rand = 1; + genkey = 1; break; - case OPT_RAND: - inrand = opt_arg(); - need_rand = 1; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_NOOUT: noout = 1; @@ -116,7 +116,6 @@ int dsaparam_main(int argc, char **argv) goto end; /* generate a key */ numbits = num; - need_rand = 1; } private = genkey ? 1 : 0; @@ -127,13 +126,6 @@ int dsaparam_main(int argc, char **argv) if (out == NULL) goto end; - if (need_rand) { - app_RAND_load_file(NULL, (inrand != NULL)); - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); - } - if (numbits > 0) { cb = BN_GENCB_new(); if (cb == NULL) { @@ -141,7 +133,6 @@ int dsaparam_main(int argc, char **argv) goto end; } BN_GENCB_set(cb, dsa_cb, bio_err); - assert(need_rand); dsa = DSA_new(); if (dsa == NULL) { BIO_printf(bio_err, "Error allocating DSA object\n"); @@ -217,7 +208,6 @@ int dsaparam_main(int argc, char **argv) if (genkey) { DSA *dsakey; - assert(need_rand); if ((dsakey = DSAparams_dup(dsa)) == NULL) goto end; if (!DSA_generate_key(dsakey)) { @@ -233,8 +223,6 @@ int dsaparam_main(int argc, char **argv) NULL); DSA_free(dsakey); } - if (need_rand) - app_RAND_write_file(NULL); ret = 0; end: BN_GENCB_free(cb); diff --git a/apps/ecparam.c b/apps/ecparam.c index 3661a88..6521ccb 100644 --- a/apps/ecparam.c +++ b/apps/ecparam.c @@ -29,7 +29,8 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_TEXT, OPT_C, OPT_CHECK, OPT_LIST_CURVES, OPT_NO_SEED, OPT_NOOUT, OPT_NAME, - OPT_CONV_FORM, OPT_PARAM_ENC, OPT_GENKEY, OPT_RAND, OPT_ENGINE + OPT_CONV_FORM, OPT_PARAM_ENC, OPT_GENKEY, OPT_ENGINE, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS ecparam_options[] = { @@ -52,7 +53,7 @@ const OPTIONS ecparam_options[] = { {"param_enc", OPT_PARAM_ENC, 's', "Specifies the way the ec parameters are encoded"}, {"genkey", OPT_GENKEY, '-', "Generate ec key"}, - {"rand", OPT_RAND, 's', "Files to use for random number input"}, + OPT_R_OPTIONS, # ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, # endif @@ -80,7 +81,7 @@ int ecparam_main(int argc, char **argv) BIO *in = NULL, *out = NULL; EC_GROUP *group = NULL; point_conversion_form_t form = POINT_CONVERSION_UNCOMPRESSED; - char *curve_name = NULL, *inrand = NULL; + char *curve_name = NULL; char *infile = NULL, *outfile = NULL, *prog; unsigned char *buffer = NULL; OPTION_CHOICE o; @@ -88,7 +89,7 @@ int ecparam_main(int argc, char **argv) int informat = FORMAT_PEM, outformat = FORMAT_PEM, noout = 0, C = 0; int ret = 1, private = 0; int list_curves = 0, no_seed = 0, check = 0, new_form = 0; - int text = 0, i, need_rand = 0, genkey = 0; + int text = 0, i, genkey = 0; prog = opt_init(argc, argv, ecparam_options); while ((o = opt_next()) != OPT_EOF) { @@ -149,11 +150,11 @@ int ecparam_main(int argc, char **argv) new_asn1_flag = 1; break; case OPT_GENKEY: - genkey = need_rand = 1; + genkey = 1; break; - case OPT_RAND: - inrand = opt_arg(); - need_rand = 1; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_ENGINE: e = setup_engine(opt_arg(), 0); @@ -395,21 +396,12 @@ int ecparam_main(int argc, char **argv) } } - if (need_rand) { - app_RAND_load_file(NULL, (inrand != NULL)); - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); - } - if (genkey) { EC_KEY *eckey = EC_KEY_new(); if (eckey == NULL) goto end; - assert(need_rand); - if (EC_KEY_set_group(eckey, group) == 0) { BIO_printf(bio_err, "unable to set group when generating key\n"); EC_KEY_free(eckey); @@ -432,9 +424,6 @@ int ecparam_main(int argc, char **argv) EC_KEY_free(eckey); } - if (need_rand) - app_RAND_write_file(NULL); - ret = 0; end: BN_free(ec_p); diff --git a/apps/enc.c b/apps/enc.c index cc6fa0a..db5d3a2 100644 --- a/apps/enc.c +++ b/apps/enc.c @@ -43,7 +43,8 @@ typedef enum OPTION_choice { OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V, OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A, OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE, - OPT_UPPER_S, OPT_IV, OPT_MD, OPT_CIPHER + OPT_UPPER_S, OPT_IV, OPT_MD, OPT_CIPHER, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS enc_options[] = { @@ -74,6 +75,7 @@ const OPTIONS enc_options[] = { {"md", OPT_MD, 's', "Use specified digest to create a key from the passphrase"}, {"none", OPT_NONE, '-', "Don't encrypt"}, {"", OPT_CIPHER, '-', "Any supported cipher"}, + OPT_R_OPTIONS, #ifdef ZLIB {"z", OPT_Z, '-', "Use zlib as the 'encryption'"}, #endif @@ -255,6 +257,10 @@ int enc_main(int argc, char **argv) case OPT_NONE: cipher = NULL; break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; } } diff --git a/apps/gendsa.c b/apps/gendsa.c index c9563a7..fa68323 100644 --- a/apps/gendsa.c +++ b/apps/gendsa.c @@ -26,7 +26,8 @@ NON_EMPTY_TRANSLATION_UNIT typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, - OPT_OUT, OPT_PASSOUT, OPT_ENGINE, OPT_RAND, OPT_CIPHER + OPT_OUT, OPT_PASSOUT, OPT_ENGINE, OPT_CIPHER, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS gendsa_options[] = { @@ -35,8 +36,7 @@ const OPTIONS gendsa_options[] = { {"help", OPT_HELP, '-', "Display this summary"}, {"out", OPT_OUT, '>', "Output the key to the specified file"}, {"passout", OPT_PASSOUT, 's', "Output file pass phrase source"}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"", OPT_CIPHER, '-', "Encrypt the output with any supported cipher"}, # ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, @@ -50,7 +50,7 @@ int gendsa_main(int argc, char **argv) BIO *out = NULL, *in = NULL; DSA *dsa = NULL; const EVP_CIPHER *enc = NULL; - char *inrand = NULL, *dsaparams = NULL; + char *dsaparams = NULL; char *outfile = NULL, *passoutarg = NULL, *passout = NULL, *prog; OPTION_CHOICE o; int ret = 1, private = 0; @@ -77,8 +77,9 @@ int gendsa_main(int argc, char **argv) case OPT_ENGINE: e = setup_engine(opt_arg(), 0); break; - case OPT_RAND: - inrand = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_CIPHER: if (!opt_cipher(opt_unknown(), &enc)) @@ -114,21 +115,11 @@ int gendsa_main(int argc, char **argv) if (out == NULL) goto end2; - if (!app_RAND_load_file(NULL, 1) && inrand == NULL) { - BIO_printf(bio_err, - "warning, not much extra random data, consider using the -rand option\n"); - } - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); - DSA_get0_pqg(dsa, &p, NULL, NULL); BIO_printf(bio_err, "Generating DSA key, %d bits\n", BN_num_bits(p)); if (!DSA_generate_key(dsa)) goto end; - app_RAND_write_file(NULL); - assert(private); if (!PEM_write_bio_DSAPrivateKey(out, dsa, enc, NULL, 0, NULL, passout)) goto end; diff --git a/apps/genrsa.c b/apps/genrsa.c index 033e692..2bc70a9 100644 --- a/apps/genrsa.c +++ b/apps/genrsa.c @@ -33,7 +33,8 @@ static int genrsa_cb(int p, int n, BN_GENCB *cb); typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_3, OPT_F4, OPT_ENGINE, - OPT_OUT, OPT_RAND, OPT_PASSOUT, OPT_CIPHER + OPT_OUT, OPT_PASSOUT, OPT_CIPHER, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS genrsa_options[] = { @@ -42,8 +43,7 @@ const OPTIONS genrsa_options[] = { {"F4", OPT_F4, '-', "Use F4 (0x10001) for the E value"}, {"f4", OPT_F4, '-', "Use F4 (0x10001) for the E value"}, {"out", OPT_OUT, 's', "Output the key to specified file"}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"passout", OPT_PASSOUT, 's', "Output file pass phrase source"}, {"", OPT_CIPHER, '-', "Encrypt the output with any supported cipher"}, # ifndef OPENSSL_NO_ENGINE @@ -65,7 +65,7 @@ int genrsa_main(int argc, char **argv) int ret = 1, num = DEFBITS, private = 0; unsigned long f4 = RSA_F4; char *outfile = NULL, *passoutarg = NULL, *passout = NULL; - char *inrand = NULL, *prog, *hexe, *dece; + char *prog, *hexe, *dece; OPTION_CHOICE o; if (bn == NULL || cb == NULL) @@ -96,8 +96,9 @@ int genrsa_main(int argc, char **argv) case OPT_ENGINE: eng = setup_engine(opt_arg(), 0); break; - case OPT_RAND: - inrand = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_PASSOUT: passoutarg = opt_arg(); @@ -124,15 +125,6 @@ int genrsa_main(int argc, char **argv) if (out == NULL) goto end; - if (!app_RAND_load_file(NULL, 1) && inrand == NULL - && !RAND_status()) { - BIO_printf(bio_err, - "warning, not much extra random data, consider using the -rand option\n"); - } - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); - BIO_printf(bio_err, "Generating RSA private key, %d bit long modulus\n", num); rsa = eng ? RSA_new_method(eng) : RSA_new(); @@ -142,8 +134,6 @@ int genrsa_main(int argc, char **argv) if (!BN_set_word(bn, f4) || !RSA_generate_key_ex(rsa, num, bn, cb)) goto end; - app_RAND_write_file(NULL); - RSA_get0_key(rsa, NULL, &e, NULL); hexe = BN_bn2hex(e); dece = BN_bn2dec(e); diff --git a/apps/openssl.c b/apps/openssl.c index e23c390..866c00e 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -240,6 +240,7 @@ int main(int argc, char *argv[]) OPENSSL_free(default_config_file); lh_FUNCTION_free(prog); OPENSSL_free(arg.argv); + app_RAND_write(); BIO_free(bio_in); BIO_free_all(bio_out); diff --git a/apps/passwd.c b/apps/passwd.c index 7ce40e0..eb5a622 100644 --- a/apps/passwd.c +++ b/apps/passwd.c @@ -65,7 +65,8 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_IN, OPT_NOVERIFY, OPT_QUIET, OPT_TABLE, OPT_REVERSE, OPT_APR1, - OPT_1, OPT_5, OPT_6, OPT_CRYPT, OPT_AIXMD5, OPT_SALT, OPT_STDIN + OPT_1, OPT_5, OPT_6, OPT_CRYPT, OPT_AIXMD5, OPT_SALT, OPT_STDIN, + OPT_R_ENUM, } OPTION_CHOICE; const OPTIONS passwd_options[] = { @@ -90,6 +91,7 @@ const OPTIONS passwd_options[] = { # ifndef OPENSSL_NO_DES {"crypt", OPT_CRYPT, '-', "Standard Unix password algorithm (default)"}, # endif + OPT_R_OPTIONS, {NULL} }; @@ -182,6 +184,10 @@ int passwd_main(int argc, char **argv) in_stdin = 1; pw_source_defined = 1; break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; } } argc = opt_num_rest(); diff --git a/apps/pkcs12.c b/apps/pkcs12.c index 2ec8fdc..28ae2d5 100644 --- a/apps/pkcs12.c +++ b/apps/pkcs12.c @@ -53,9 +53,10 @@ typedef enum OPTION_choice { OPT_CACERTS, OPT_NOOUT, OPT_INFO, OPT_CHAIN, OPT_TWOPASS, OPT_NOMACVER, OPT_DESCERT, OPT_EXPORT, OPT_NOITER, OPT_MACITER, OPT_NOMACITER, OPT_NOMAC, OPT_LMK, OPT_NODES, OPT_MACALG, OPT_CERTPBE, OPT_KEYPBE, - OPT_RAND, OPT_INKEY, OPT_CERTFILE, OPT_NAME, OPT_CSP, OPT_CANAME, + OPT_INKEY, OPT_CERTFILE, OPT_NAME, OPT_CSP, OPT_CANAME, OPT_IN, OPT_OUT, OPT_PASSIN, OPT_PASSOUT, OPT_PASSWORD, OPT_CAPATH, - OPT_CAFILE, OPT_NOCAPATH, OPT_NOCAFILE, OPT_ENGINE + OPT_CAFILE, OPT_NOCAPATH, OPT_NOCAFILE, OPT_ENGINE, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS pkcs12_options[] = { @@ -91,8 +92,7 @@ const OPTIONS pkcs12_options[] = { {"macalg", OPT_MACALG, 's', "Digest algorithm used in MAC (default SHA1)"}, {"keypbe", OPT_KEYPBE, 's', "Private key PBE algorithm (default 3DES)"}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"inkey", OPT_INKEY, 's', "Private key if not infile"}, {"certfile", OPT_CERTFILE, '<', "Load certs from file"}, {"name", OPT_NAME, 's', "Use name as friendly name"}, @@ -133,7 +133,7 @@ int pkcs12_main(int argc, char **argv) int ret = 1, macver = 1, add_lmk = 0, private = 0; int noprompt = 0; char *passinarg = NULL, *passoutarg = NULL, *passarg = NULL; - char *passin = NULL, *passout = NULL, *inrand = NULL, *macalg = NULL; + char *passin = NULL, *passout = NULL, *macalg = NULL; char *cpass = NULL, *mpass = NULL, *badpass = NULL; const char *CApath = NULL, *CAfile = NULL, *prog; int noCApath = 0, noCAfile = 0; @@ -225,8 +225,9 @@ int pkcs12_main(int argc, char **argv) if (!set_pbe(&key_pbe, opt_arg())) goto opthelp; break; - case OPT_RAND: - inrand = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_INKEY: keyname = opt_arg(); @@ -314,13 +315,6 @@ int pkcs12_main(int argc, char **argv) mpass = macpass; } - if (export_cert || inrand != NULL) { - app_RAND_load_file(NULL, (inrand != NULL)); - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); - } - if (twopass) { /* To avoid bit rot */ if (1) { @@ -576,8 +570,6 @@ int pkcs12_main(int argc, char **argv) ret = 0; end: PKCS12_free(p12); - if (export_cert || inrand) - app_RAND_write_file(NULL); release_engine(e); BIO_free(in); BIO_free_all(out); diff --git a/apps/pkcs8.c b/apps/pkcs8.c index ad41f7b..ea0e856 100644 --- a/apps/pkcs8.c +++ b/apps/pkcs8.c @@ -24,7 +24,8 @@ typedef enum OPTION_choice { OPT_SCRYPT, OPT_SCRYPT_N, OPT_SCRYPT_R, OPT_SCRYPT_P, #endif OPT_V2, OPT_V1, OPT_V2PRF, OPT_ITER, OPT_PASSIN, OPT_PASSOUT, - OPT_TRADITIONAL + OPT_TRADITIONAL, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS pkcs8_options[] = { @@ -36,6 +37,7 @@ const OPTIONS pkcs8_options[] = { {"topk8", OPT_TOPK8, '-', "Output PKCS8 file"}, {"noiter", OPT_NOITER, '-', "Use 1 as iteration count"}, {"nocrypt", OPT_NOCRYPT, '-', "Use or expect unencrypted private key"}, + OPT_R_OPTIONS, {"v2", OPT_V2, 's', "Use PKCS#5 v2.0 and cipher"}, {"v1", OPT_V1, 's', "Use PKCS#5 v1.5 and cipher"}, {"v2prf", OPT_V2PRF, 's', "Set the PRF algorithm to use with PKCS#5 v2.0"}, @@ -112,6 +114,10 @@ int pkcs8_main(int argc, char **argv) case OPT_NOCRYPT: nocrypt = 1; break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; case OPT_TRADITIONAL: traditional = 1; break; @@ -248,7 +254,6 @@ int pkcs8_main(int argc, char **argv) BIO_printf(bio_err, "Password required\n"); goto end; } - app_RAND_load_file(NULL, 0); p8 = PKCS8_set0_pbe(p8pass, strlen(p8pass), p8inf, pbe); if (p8 == NULL) { X509_ALGOR_free(pbe); @@ -256,7 +261,6 @@ int pkcs8_main(int argc, char **argv) ERR_print_errors(bio_err); goto end; } - app_RAND_write_file(NULL); assert(private); if (outformat == FORMAT_PEM) PEM_write_bio_PKCS8(out, p8); diff --git a/apps/pkeyutl.c b/apps/pkeyutl.c index 90e9ae3..990375b 100644 --- a/apps/pkeyutl.c +++ b/apps/pkeyutl.c @@ -36,7 +36,8 @@ typedef enum OPTION_choice { OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN, OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT, OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN, - OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT, OPT_KDF, OPT_KDFLEN + OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT, OPT_KDF, OPT_KDFLEN, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS pkeyutl_options[] = { @@ -64,6 +65,7 @@ const OPTIONS pkeyutl_options[] = { {"peerform", OPT_PEERFORM, 'E', "Peer key format - default PEM"}, {"keyform", OPT_KEYFORM, 'E', "Private key format - default PEM"}, {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"}, + OPT_R_OPTIONS, #ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, {"engine_impl", OPT_ENGINE_IMPL, '-', @@ -134,6 +136,10 @@ int pkeyutl_main(int argc, char **argv) if (!opt_format(opt_arg(), OPT_FMT_PDE, &keyform)) goto opthelp; break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; case OPT_ENGINE: e = setup_engine(opt_arg(), 0); break; @@ -238,9 +244,6 @@ int pkeyutl_main(int argc, char **argv) goto end; } -/* FIXME: seed PRNG only if needed */ - app_RAND_load_file(NULL, 0); - if (pkey_op != EVP_PKEY_OP_DERIVE) { in = bio_open_default(infile, 'r', FORMAT_BINARY); if (in == NULL) diff --git a/apps/rand.c b/apps/rand.c index 33dbf57..3455006 100644 --- a/apps/rand.c +++ b/apps/rand.c @@ -19,7 +19,8 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, - OPT_OUT, OPT_ENGINE, OPT_RAND, OPT_BASE64, OPT_HEX + OPT_OUT, OPT_ENGINE, OPT_BASE64, OPT_HEX, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS rand_options[] = { @@ -27,8 +28,7 @@ const OPTIONS rand_options[] = { {OPT_HELP_STR, 1, '-', "Valid options are:\n"}, {"help", OPT_HELP, '-', "Display this summary"}, {"out", OPT_OUT, '>', "Output file"}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"base64", OPT_BASE64, '-', "Base64 encode output"}, {"hex", OPT_HEX, '-', "Hex encode output"}, #ifndef OPENSSL_NO_ENGINE @@ -41,7 +41,7 @@ int rand_main(int argc, char **argv) { ENGINE *e = NULL; BIO *out = NULL; - char *inrand = NULL, *outfile = NULL, *prog; + char *outfile = NULL, *prog; OPTION_CHOICE o; int format = FORMAT_BINARY, i, num = -1, r, ret = 1; @@ -63,8 +63,9 @@ int rand_main(int argc, char **argv) case OPT_ENGINE: e = setup_engine(opt_arg(), 0); break; - case OPT_RAND: - inrand = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_BASE64: format = FORMAT_BASE64; @@ -80,11 +81,6 @@ int rand_main(int argc, char **argv) if (argc != 1 || !opt_int(argv[0], &num) || num < 0) goto opthelp; - app_RAND_load_file(NULL, (inrand != NULL)); - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); - out = bio_open_default(outfile, 'w', format); if (out == NULL) goto end; @@ -118,7 +114,7 @@ int rand_main(int argc, char **argv) } if (format == FORMAT_TEXT) BIO_puts(out, "\n"); - if (BIO_flush(out) <= 0 || !app_RAND_write_file(NULL)) + if (BIO_flush(out) <= 0) goto end; ret = 0; diff --git a/apps/req.c b/apps/req.c index d72a172..f43dae5 100644 --- a/apps/req.c +++ b/apps/req.c @@ -76,12 +76,13 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_INFORM, OPT_OUTFORM, OPT_ENGINE, OPT_KEYGEN_ENGINE, OPT_KEY, OPT_PUBKEY, OPT_NEW, OPT_CONFIG, OPT_KEYFORM, OPT_IN, OPT_OUT, - OPT_KEYOUT, OPT_PASSIN, OPT_PASSOUT, OPT_RAND, OPT_NEWKEY, + OPT_KEYOUT, OPT_PASSIN, OPT_PASSOUT, OPT_NEWKEY, OPT_PKEYOPT, OPT_SIGOPT, OPT_BATCH, OPT_NEWHDR, OPT_MODULUS, OPT_VERIFY, OPT_NODES, OPT_NOOUT, OPT_VERBOSE, OPT_UTF8, OPT_NAMEOPT, OPT_REQOPT, OPT_SUBJ, OPT_SUBJECT, OPT_TEXT, OPT_X509, OPT_MULTIVALUE_RDN, OPT_DAYS, OPT_SET_SERIAL, OPT_EXTENSIONS, - OPT_REQEXTS, OPT_PRECERT, OPT_MD + OPT_REQEXTS, OPT_PRECERT, OPT_MD, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS req_options[] = { @@ -98,8 +99,7 @@ const OPTIONS req_options[] = { {"keyout", OPT_KEYOUT, '>', "File to send the key to"}, {"passin", OPT_PASSIN, 's', "Private key password source"}, {"passout", OPT_PASSOUT, 's', "Output file pass phrase source"}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"newkey", OPT_NEWKEY, 's', "Specify as type:bits"}, {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"}, {"sigopt", OPT_SIGOPT, 's', "Signature parameter in n:v form"}, @@ -151,7 +151,7 @@ int req_main(int argc, char **argv) const EVP_CIPHER *cipher = NULL; const EVP_MD *md_alg = NULL, *digest = NULL; char *extensions = NULL, *infile = NULL; - char *outfile = NULL, *keyfile = NULL, *inrand = NULL; + char *outfile = NULL, *keyfile = NULL; char *keyalgstr = NULL, *p, *prog, *passargin = NULL, *passargout = NULL; char *passin = NULL, *passout = NULL; char *nofree_passin = NULL, *nofree_passout = NULL; @@ -234,8 +234,9 @@ int req_main(int argc, char **argv) case OPT_PASSOUT: passargout = opt_arg(); break; - case OPT_RAND: - inrand = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_NEWKEY: keyalg = opt_arg(); @@ -454,20 +455,12 @@ int req_main(int argc, char **argv) /* load_key() has already printed an appropriate message */ goto end; } else { - char *randfile = NCONF_get_string(req_conf, SECTION, "RANDFILE"); - if (randfile == NULL) - ERR_clear_error(); - app_RAND_load_file(randfile, 0); + app_RAND_load_conf(req_conf, SECTION); } } if (newreq && (pkey == NULL)) { - char *randfile = NCONF_get_string(req_conf, SECTION, "RANDFILE"); - if (randfile == NULL) - ERR_clear_error(); - app_RAND_load_file(randfile, 0); - if (inrand != NULL) - app_RAND_load_files(inrand); + app_RAND_load_conf(req_conf, SECTION); if (!NCONF_get_number(req_conf, SECTION, BITS, &newkey)) { newkey = DEFAULT_KEY_LENGTH; @@ -525,8 +518,6 @@ int req_main(int argc, char **argv) EVP_PKEY_CTX_free(genctx); genctx = NULL; - app_RAND_write_file(randfile); - if (keyout == NULL) { keyout = NCONF_get_string(req_conf, SECTION, KEYFILE); if (keyout == NULL) diff --git a/apps/rsautl.c b/apps/rsautl.c index c8a2650..ca9cb79 100644 --- a/apps/rsautl.c +++ b/apps/rsautl.c @@ -32,7 +32,8 @@ typedef enum OPTION_choice { OPT_ENGINE, OPT_IN, OPT_OUT, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_RAW, OPT_OAEP, OPT_SSL, OPT_PKCS, OPT_X931, OPT_SIGN, OPT_VERIFY, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT, - OPT_PUBIN, OPT_CERTIN, OPT_INKEY, OPT_PASSIN, OPT_KEYFORM + OPT_PUBIN, OPT_CERTIN, OPT_INKEY, OPT_PASSIN, OPT_KEYFORM, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS rsautl_options[] = { @@ -57,6 +58,7 @@ const OPTIONS rsautl_options[] = { {"encrypt", OPT_ENCRYPT, '-', "Encrypt with public key"}, {"decrypt", OPT_DECRYPT, '-', "Decrypt with private key"}, {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, + OPT_R_OPTIONS, # ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, # endif @@ -153,6 +155,10 @@ int rsautl_main(int argc, char **argv) case OPT_PASSIN: passinarg = opt_arg(); break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; } } argc = opt_num_rest(); @@ -169,9 +175,6 @@ int rsautl_main(int argc, char **argv) goto end; } -/* FIXME: seed PRNG only if needed */ - app_RAND_load_file(NULL, 0); - switch (key_type) { case KEY_PRIVKEY: pkey = load_key(keyfile, keyformat, 0, passin, e, "Private Key"); diff --git a/apps/s_client.c b/apps/s_client.c index 114071c..45464a4 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -572,7 +572,7 @@ typedef enum OPTION_choice { OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN, OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET, OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO, - OPT_SSL_CLIENT_ENGINE, OPT_RAND, OPT_IGN_EOF, OPT_NO_IGN_EOF, + OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF, OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG, OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE, @@ -598,7 +598,8 @@ typedef enum OPTION_choice { #ifndef OPENSSL_NO_CT OPT_CT, OPT_NOCT, OPT_CTLOG_FILE, #endif - OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME + OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS s_client_options[] = { @@ -654,8 +655,7 @@ const OPTIONS s_client_options[] = { "Use the appropriate STARTTLS command before starting TLS"}, {"xmpphost", OPT_XMPPHOST, 's', "Host to use with \"-starttls xmpp[-server]\""}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"sess_out", OPT_SESS_OUT, '>', "File to write SSL session to"}, {"sess_in", OPT_SESS_IN, '<', "File to read SSL session from"}, {"use_srtp", OPT_USE_SRTP, 's', @@ -881,7 +881,6 @@ int s_client_main(int argc, char **argv) char *cert_file = NULL, *key_file = NULL, *chain_file = NULL; char *chCApath = NULL, *chCAfile = NULL, *host = NULL; char *port = OPENSSL_strdup(PORT); - char *inrand = NULL; char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL; char *ReqCAfile = NULL; char *sess_in = NULL, *crl_file = NULL, *p; @@ -905,7 +904,6 @@ int s_client_main(int argc, char **argv) #endif int read_buf_len = 0; int fallback_scsv = 0; - long randamt = 0; OPTION_CHOICE o; #ifndef OPENSSL_NO_DTLS int enable_timeouts = 0; @@ -1152,8 +1150,9 @@ int s_client_main(int argc, char **argv) } #endif break; - case OPT_RAND: - inrand = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_IGN_EOF: c_ign_eof = 1; @@ -1604,16 +1603,6 @@ int s_client_main(int argc, char **argv) if (!load_excert(&exc)) goto end; - if (!app_RAND_load_file(NULL, 1) && inrand == NULL - && !RAND_status()) { - BIO_printf(bio_err, - "warning, not much extra random data, consider using the -rand option\n"); - } - if (inrand != NULL) { - randamt = app_RAND_load_files(inrand); - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", randamt); - } - if (bio_c_out == NULL) { if (c_quiet && !c_debug) { bio_c_out = BIO_new(BIO_s_null()); diff --git a/apps/s_server.c b/apps/s_server.c index 8df767c..961c738 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -745,10 +745,11 @@ typedef enum OPTION_choice { OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF, OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1, OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, - OPT_ID_PREFIX, OPT_RAND, OPT_SERVERNAME, OPT_SERVERNAME_FATAL, + OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL, OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_EARLY_DATA, + OPT_R_ENUM, OPT_S_ENUM, OPT_V_ENUM, OPT_X_ENUM @@ -825,8 +826,7 @@ const OPTIONS s_server_options[] = { {"HTTP", OPT_HTTP, '-', "Like -WWW but ./path includes HTTP headers"}, {"id_prefix", OPT_ID_PREFIX, 's', "Generate SSL/TLS session IDs prefixed by arg"}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"keymatexport", OPT_KEYMATEXPORT, 's', "Export keying material using label"}, {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p', @@ -974,7 +974,7 @@ int s_server_main(int argc, char *argv[]) X509 *s_cert = NULL, *s_dcert = NULL; X509_VERIFY_PARAM *vpm = NULL; const char *CApath = NULL, *CAfile = NULL, *chCApath = NULL, *chCAfile = NULL; - char *dpassarg = NULL, *dpass = NULL, *inrand = NULL; + char *dpassarg = NULL, *dpass = NULL; char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL; char *crl_file = NULL, *prog; #ifdef AF_UNIX @@ -1494,8 +1494,9 @@ int s_server_main(int argc, char *argv[]) case OPT_ENGINE: engine = setup_engine(opt_arg(), 1); break; - case OPT_RAND: - inrand = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_SERVERNAME: tlsextcbp.servername = opt_arg(); @@ -1708,15 +1709,6 @@ int s_server_main(int argc, char *argv[]) } - if (!app_RAND_load_file(NULL, 1) && inrand == NULL - && !RAND_status()) { - BIO_printf(bio_err, - "warning, not much extra random data, consider using the -rand option\n"); - } - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); - if (bio_s_out == NULL) { if (s_quiet && !s_debug) { bio_s_out = BIO_new(BIO_s_null()); diff --git a/apps/smime.c b/apps/smime.c index babe4ef..8617ba4 100644 --- a/apps/smime.c +++ b/apps/smime.c @@ -37,9 +37,10 @@ typedef enum OPTION_choice { OPT_PK7OUT, OPT_TEXT, OPT_NOINTERN, OPT_NOVERIFY, OPT_NOCHAIN, OPT_NOCERTS, OPT_NOATTR, OPT_NODETACH, OPT_NOSMIMECAP, OPT_BINARY, OPT_NOSIGS, OPT_STREAM, OPT_INDEF, OPT_NOINDEF, - OPT_CRLFEOL, OPT_RAND, OPT_ENGINE, OPT_PASSIN, + OPT_CRLFEOL, OPT_ENGINE, OPT_PASSIN, OPT_TO, OPT_FROM, OPT_SUBJECT, OPT_SIGNER, OPT_RECIP, OPT_MD, OPT_CIPHER, OPT_INKEY, OPT_KEYFORM, OPT_CERTFILE, OPT_CAFILE, + OPT_R_ENUM, OPT_V_ENUM, OPT_CAPATH, OPT_NOCAFILE, OPT_NOCAPATH, OPT_IN, OPT_INFORM, OPT_OUT, OPT_OUTFORM, OPT_CONTENT @@ -96,8 +97,7 @@ const OPTIONS smime_options[] = { {"indef", OPT_INDEF, '-', "Same as -stream" }, {"noindef", OPT_NOINDEF, '-', "Disable CMS streaming"}, {"crlfeol", OPT_CRLFEOL, '-', "Use CRLF as EOL termination instead of CR only"}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, {"md", OPT_MD, 's', "Digest algorithm to use when signing or resigning"}, {"", OPT_CIPHER, '-', "Any supported cipher"}, @@ -121,15 +121,12 @@ int smime_main(int argc, char **argv) const EVP_CIPHER *cipher = NULL; const EVP_MD *sign_md = NULL; const char *CAfile = NULL, *CApath = NULL, *prog = NULL; - char *certfile = NULL, *keyfile = NULL, *contfile = NULL, *inrand = NULL; - char *infile = NULL, *outfile = NULL, *signerfile = NULL, *recipfile = - NULL; - char *passinarg = NULL, *passin = NULL, *to = NULL, *from = - NULL, *subject = NULL; + char *certfile = NULL, *keyfile = NULL, *contfile = NULL; + char *infile = NULL, *outfile = NULL, *signerfile = NULL, *recipfile = NULL; + char *passinarg = NULL, *passin = NULL, *to = NULL, *from = NULL, *subject = NULL; OPTION_CHOICE o; int noCApath = 0, noCAfile = 0; - int flags = PKCS7_DETACHED, operation = 0, ret = 0, need_rand = 0, indef = - 0; + int flags = PKCS7_DETACHED, operation = 0, ret = 0, indef = 0; int informat = FORMAT_SMIME, outformat = FORMAT_SMIME, keyform = FORMAT_PEM; int vpmtouched = 0, rv = 0; @@ -224,9 +221,9 @@ int smime_main(int argc, char **argv) flags |= PKCS7_CRLFEOL; mime_eol = "\r\n"; break; - case OPT_RAND: - inrand = opt_arg(); - need_rand = 1; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_ENGINE: e = setup_engine(opt_arg(), 0); @@ -351,7 +348,6 @@ int smime_main(int argc, char **argv) } signerfile = NULL; keyfile = NULL; - need_rand = 1; } else if (operation == SMIME_DECRYPT) { if (recipfile == NULL && keyfile == NULL) { BIO_printf(bio_err, @@ -363,7 +359,6 @@ int smime_main(int argc, char **argv) BIO_printf(bio_err, "No recipient(s) certificate(s) specified\n"); goto opthelp; } - need_rand = 1; } else if (!operation) { goto opthelp; } @@ -373,13 +368,6 @@ int smime_main(int argc, char **argv) goto end; } - if (need_rand) { - app_RAND_load_file(NULL, (inrand != NULL)); - if (inrand != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(inrand)); - } - ret = 2; if (!(operation & SMIME_SIGNERS)) @@ -603,8 +591,6 @@ int smime_main(int argc, char **argv) } ret = 0; end: - if (need_rand) - app_RAND_write_file(NULL); if (ret) ERR_print_errors(bio_err); sk_X509_pop_free(encerts, X509_free); diff --git a/apps/speed.c b/apps/speed.c index bd32786..a086060 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -342,7 +342,7 @@ static int found(const char *name, const OPT_PAIR *pairs, int *result) typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ELAPSED, OPT_EVP, OPT_DECRYPT, OPT_ENGINE, OPT_MULTI, - OPT_MR, OPT_MB, OPT_MISALIGN, OPT_ASYNCJOBS + OPT_MR, OPT_MB, OPT_MISALIGN, OPT_ASYNCJOBS, OPT_R_ENUM, } OPTION_CHOICE; const OPTIONS speed_options[] = { @@ -365,6 +365,7 @@ const OPTIONS speed_options[] = { {"async_jobs", OPT_ASYNCJOBS, 'p', "Enable async mode and start pnum jobs"}, #endif + OPT_R_OPTIONS, #ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, #endif @@ -1410,6 +1411,10 @@ int speed_main(int argc, char **argv) goto end; #endif break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; } } argc = opt_num_rest(); diff --git a/apps/srp.c b/apps/srp.c index c31830e..f67c7ff 100644 --- a/apps/srp.c +++ b/apps/srp.c @@ -26,7 +26,6 @@ NON_EMPTY_TRANSLATION_UNIT # define BASE_SECTION "srp" # define CONFIG_FILE "openssl.cnf" -# define ENV_RANDFILE "RANDFILE" # define ENV_DATABASE "srpvfile" # define ENV_DEFAULT_SRP "default_srp" @@ -189,7 +188,7 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_VERBOSE, OPT_CONFIG, OPT_NAME, OPT_SRPVFILE, OPT_ADD, OPT_DELETE, OPT_MODIFY, OPT_LIST, OPT_GN, OPT_USERINFO, - OPT_PASSIN, OPT_PASSOUT, OPT_ENGINE + OPT_PASSIN, OPT_PASSOUT, OPT_ENGINE, OPT_R_ENUM, } OPTION_CHOICE; const OPTIONS srp_options[] = { @@ -207,6 +206,7 @@ const OPTIONS srp_options[] = { {"userinfo", OPT_USERINFO, 's', "Additional info to be set for user"}, {"passin", OPT_PASSIN, 's', "Input file pass phrase source"}, {"passout", OPT_PASSOUT, 's', "Output file pass phrase source"}, + OPT_R_OPTIONS, # ifndef OPENSSL_NO_ENGINE {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"}, # endif @@ -222,7 +222,7 @@ int srp_main(int argc, char **argv) int doupdatedb = 0, mode = OPT_ERR; char *user = NULL, *passinarg = NULL, *passoutarg = NULL; char *passin = NULL, *passout = NULL, *gN = NULL, *userinfo = NULL; - char *randfile = NULL, *section = NULL; + char *section = NULL; char **gNrow = NULL, *configfile = NULL; char *srpvfile = NULL, **pp, *prog; OPTION_CHOICE o; @@ -278,6 +278,10 @@ int srp_main(int argc, char **argv) case OPT_ENGINE: e = setup_engine(opt_arg(), 0); break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; } } argc = opt_num_rest(); @@ -335,8 +339,7 @@ int srp_main(int argc, char **argv) goto end; } - if (randfile == NULL) - randfile = NCONF_get_string(conf, BASE_SECTION, "RANDFILE"); + app_RAND_load_conf(conf, BASE_SECTION); if (verbose) BIO_printf(bio_err, @@ -347,10 +350,6 @@ int srp_main(int argc, char **argv) if (srpvfile == NULL) goto end; } - if (randfile == NULL) - ERR_clear_error(); - else - app_RAND_load_file(randfile, 0); if (verbose) BIO_printf(bio_err, "Trying to read SRP verifier file \"%s\"\n", @@ -604,8 +603,6 @@ int srp_main(int argc, char **argv) OPENSSL_free(passout); if (ret) ERR_print_errors(bio_err); - if (randfile != NULL) - app_RAND_write_file(randfile); NCONF_free(conf); free_index(db); release_engine(e); diff --git a/apps/ts.c b/apps/ts.c index 636c777..5e7729e 100644 --- a/apps/ts.c +++ b/apps/ts.c @@ -79,11 +79,11 @@ static int verify_cb(int ok, X509_STORE_CTX *ctx); typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ENGINE, OPT_CONFIG, OPT_SECTION, OPT_QUERY, OPT_DATA, - OPT_DIGEST, OPT_RAND, OPT_TSPOLICY, OPT_NO_NONCE, OPT_CERT, + OPT_DIGEST, OPT_TSPOLICY, OPT_NO_NONCE, OPT_CERT, OPT_IN, OPT_TOKEN_IN, OPT_OUT, OPT_TOKEN_OUT, OPT_TEXT, OPT_REPLY, OPT_QUERYFILE, OPT_PASSIN, OPT_INKEY, OPT_SIGNER, OPT_CHAIN, OPT_VERIFY, OPT_CAPATH, OPT_CAFILE, OPT_UNTRUSTED, - OPT_MD, OPT_V_ENUM + OPT_MD, OPT_V_ENUM, OPT_R_ENUM } OPTION_CHOICE; const OPTIONS ts_options[] = { @@ -93,8 +93,7 @@ const OPTIONS ts_options[] = { {"query", OPT_QUERY, '-', "Generate a TS query"}, {"data", OPT_DATA, '<', "File to hash"}, {"digest", OPT_DIGEST, 's', "Digest (as a hex string)"}, - {"rand", OPT_RAND, 's', - "Load the file(s) into the random number generator"}, + OPT_R_OPTIONS, {"tspolicy", OPT_TSPOLICY, 's', "Policy OID to use"}, {"no_nonce", OPT_NO_NONCE, '-', "Do not include a nonce"}, {"cert", OPT_CERT, '-', "Put cert request into query"}, @@ -158,7 +157,7 @@ int ts_main(int argc, char **argv) const char *section = NULL; char **helpp; char *password = NULL; - char *data = NULL, *digest = NULL, *rnd = NULL, *policy = NULL; + char *data = NULL, *digest = NULL, *policy = NULL; char *in = NULL, *out = NULL, *queryfile = NULL, *passin = NULL; char *inkey = NULL, *signer = NULL, *chain = NULL, *CApath = NULL; const EVP_MD *md = NULL; @@ -207,8 +206,9 @@ int ts_main(int argc, char **argv) case OPT_DIGEST: digest = opt_arg(); break; - case OPT_RAND: - rnd = opt_arg(); + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; break; case OPT_TSPOLICY: policy = opt_arg(); @@ -275,16 +275,6 @@ int ts_main(int argc, char **argv) if (mode == OPT_ERR || opt_num_rest() != 0) goto opthelp; - /* Seed the random number generator if it is going to be used. */ - if (mode == OPT_QUERY && !no_nonce) { - if (!app_RAND_load_file(NULL, 1) && rnd == NULL) - BIO_printf(bio_err, "warning, not much extra random " - "data, consider using the -rand option\n"); - if (rnd != NULL) - BIO_printf(bio_err, "%ld semi-random bytes loaded\n", - app_RAND_load_files(rnd)); - } - if (mode == OPT_REPLY && passin && !app_passwd(passin, NULL, &password, NULL)) { BIO_printf(bio_err, "Error getting password.\n"); @@ -328,7 +318,6 @@ int ts_main(int argc, char **argv) end: X509_VERIFY_PARAM_free(vpm); - app_RAND_write_file(NULL); NCONF_free(conf); OPENSSL_free(password); return (ret); diff --git a/apps/x509.c b/apps/x509.c index 6a24da2..7928ccb 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -58,7 +58,8 @@ typedef enum OPTION_choice { OPT_CLRREJECT, OPT_ALIAS, OPT_CACREATESERIAL, OPT_CLREXT, OPT_OCSPID, OPT_SUBJECT_HASH_OLD, OPT_ISSUER_HASH_OLD, - OPT_BADSIG, OPT_MD, OPT_ENGINE, OPT_NOCERT, OPT_PRESERVE_DATES + OPT_BADSIG, OPT_MD, OPT_ENGINE, OPT_NOCERT, OPT_PRESERVE_DATES, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS x509_options[] = { @@ -118,6 +119,7 @@ const OPTIONS x509_options[] = { {"text", OPT_TEXT, '-', "Print the certificate in text form"}, {"C", OPT_C, '-', "Print out C code forms"}, {"extfile", OPT_EXTFILE, '<', "File with X509V3 extensions to add"}, + OPT_R_OPTIONS, {"extensions", OPT_EXTENSIONS, 's', "Section from config file to use"}, {"nameopt", OPT_NAMEOPT, 's', "Various certificate name options"}, {"certopt", OPT_CERTOPT, 's', "Various certificate text options"}, @@ -166,7 +168,7 @@ int x509_main(int argc, char **argv) char *prog; int x509req = 0, days = DEF_DAYS, modulus = 0, pubkey = 0, pprint = 0; int C = 0, CAformat = FORMAT_PEM, CAkeyformat = FORMAT_PEM; - int fingerprint = 0, reqfile = 0, need_rand = 0, checkend = 0; + int fingerprint = 0, reqfile = 0, checkend = 0; int informat = FORMAT_PEM, outformat = FORMAT_PEM, keyformat = FORMAT_PEM; int next_serial = 0, subject_hash = 0, issuer_hash = 0, ocspid = 0; int noout = 0, sign_flag = 0, CA_flag = 0, CA_createserial = 0, email = 0; @@ -227,7 +229,7 @@ int x509_main(int argc, char **argv) outfile = opt_arg(); break; case OPT_REQ: - reqfile = need_rand = 1; + reqfile = 1; break; case OPT_SIGOPT: @@ -247,18 +249,20 @@ int x509_main(int argc, char **argv) case OPT_EXTFILE: extfile = opt_arg(); break; + case OPT_R_CASES: + if (!opt_rand(o)) + goto end; + break; case OPT_EXTENSIONS: extsect = opt_arg(); break; case OPT_SIGNKEY: keyfile = opt_arg(); sign_flag = ++num; - need_rand = 1; break; case OPT_CA: CAfile = opt_arg(); CA_flag = ++num; - need_rand = 1; break; case OPT_CAKEY: CAkeyfile = opt_arg(); @@ -460,9 +464,6 @@ int x509_main(int argc, char **argv) if (out == NULL) goto end; - if (need_rand) - app_RAND_load_file(NULL, 0); - if (!app_passwd(passinarg, NULL, &passin, NULL)) { BIO_printf(bio_err, "Error getting password\n"); goto end; @@ -793,7 +794,6 @@ int x509_main(int argc, char **argv) goto end; } - assert(need_rand); if (!sign(x, Upkey, days, clrext, digest, extconf, extsect, preserve_dates)) goto end; } else if (CA_flag == i) { @@ -805,7 +805,6 @@ int x509_main(int argc, char **argv) goto end; } - assert(need_rand); if (!x509_certify(ctx, CAfile, digest, x, xca, CApkey, sigopts, CAserial, CA_createserial, days, clrext, @@ -882,8 +881,6 @@ int x509_main(int argc, char **argv) } ret = 0; end: - if (need_rand) - app_RAND_write_file(NULL); NCONF_free(extconf); BIO_free_all(out); X509_STORE_free(ctx); diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index 4005f78..904653f 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -175,8 +175,11 @@ int RAND_write_file(const char *file) if (out == NULL) out = openssl_fopen(file, "wb"); - if (out == NULL) + if (out == NULL) { + RANDerr(RAND_F_RAND_LOAD_FILE, RAND_R_CANNOT_OPEN_FILE); + ERR_add_error_data(2, "Filename=", file); return -1; + } #if !defined(NO_CHMOD) && !defined(OPENSSL_NO_POSIX_IO) /* diff --git a/doc/man1/ca.pod b/doc/man1/ca.pod index 26d648e..4a59708 100644 --- a/doc/man1/ca.pod +++ b/doc/man1/ca.pod @@ -52,6 +52,8 @@ B B [B<-utf8>] [B<-create_serial>] [B<-multivalue-rdn>] +[B<-rand file...>] +[B<-writerand file>] =head1 DESCRIPTION @@ -266,6 +268,19 @@ I If -multi-rdn is not used then the UID value is I<123456+CN=John Doe>. +=item B<-rand file...> + +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for +all others. + +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =back =head1 CRL OPTIONS @@ -397,8 +412,8 @@ CA private key. Mandatory. =item B -A file used to read and write random number seed information, or -an EGD socket (see L). +At startup the specified file is loaded into the random number generator, +and at exit 256 bytes will be written to it. =item B diff --git a/doc/man1/cms.pod b/doc/man1/cms.pod index c63ac45..33549d4 100644 --- a/doc/man1/cms.pod +++ b/doc/man1/cms.pod @@ -92,7 +92,8 @@ B B [B<-inkey file>] [B<-keyopt name:parameter>] [B<-passin arg>] -[B<-rand file(s)>] +[B<-rand file...>] +[B<-writerand file>] [B] [B<-to addr>] [B<-from addr>] @@ -461,14 +462,19 @@ or to modify default parameters for ECDH. The private key password source. For more information about the format of B see the B section in L. -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B One or more certificates of message recipients: used when encrypting diff --git a/doc/man1/dgst.pod b/doc/man1/dgst.pod index 677f2b2..0cbcf85 100644 --- a/doc/man1/dgst.pod +++ b/doc/man1/dgst.pod @@ -23,6 +23,7 @@ B B [B<-signature filename>] [B<-hmac key>] [B<-fips-fingerprint>] +[B<-rand file...>] [B<-engine id>] [B<-engine_impl>] [B] @@ -149,14 +150,19 @@ for example exactly 32 chars for gost-mac. =back -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-fips-fingerprint> Compute HMAC using a specific key for certain OpenSSL-FIPS operations. diff --git a/doc/man1/dhparam.pod b/doc/man1/dhparam.pod index a6317a9..852469d 100644 --- a/doc/man1/dhparam.pod +++ b/doc/man1/dhparam.pod @@ -19,7 +19,8 @@ B [B<-C>] [B<-2>] [B<-5>] -[B<-rand> I] +[B<-rand file...>] +[B<-writerand file>] [B<-engine id>] [I] @@ -82,14 +83,19 @@ input file is ignored and parameters are generated instead. If not present but B is present, parameters are generated with the default generator 2. -=item B<-rand> I +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item I This option specifies that a parameter set should be generated of size diff --git a/doc/man1/dsaparam.pod b/doc/man1/dsaparam.pod index 0a34c29..4c07463 100644 --- a/doc/man1/dsaparam.pod +++ b/doc/man1/dsaparam.pod @@ -15,7 +15,8 @@ B [B<-noout>] [B<-text>] [B<-C>] -[B<-rand file(s)>] +[B<-rand file...>] +[B<-writerand file>] [B<-genkey>] [B<-engine id>] [B] @@ -74,14 +75,19 @@ be loaded by calling the get_dsaXXX() function. This option will generate a DSA either using the specified or generated parameters. -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B This option specifies that a parameter set should be generated of size diff --git a/doc/man1/ecparam.pod b/doc/man1/ecparam.pod index 7e0d074..3f76dc0 100644 --- a/doc/man1/ecparam.pod +++ b/doc/man1/ecparam.pod @@ -21,7 +21,8 @@ B [B<-conv_form arg>] [B<-param_enc arg>] [B<-no_seed>] -[B<-rand file(s)>] +[B<-rand file...>] +[B<-writerand file>] [B<-genkey>] [B<-engine id>] @@ -116,14 +117,19 @@ is included in the ECParameters structure (see RFC 3279). This option will generate an EC private key using the specified parameters. -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-engine id> Specifying an engine (by its unique B string) will cause B diff --git a/doc/man1/enc.pod b/doc/man1/enc.pod index 13f1272..ad76be0 100644 --- a/doc/man1/enc.pod +++ b/doc/man1/enc.pod @@ -31,6 +31,8 @@ B [B<-nopad>] [B<-debug>] [B<-none>] +[B<-rand file...>] +[B<-writerand file>] [B<-engine id>] =head1 DESCRIPTION @@ -165,6 +167,19 @@ or zlib-dynamic option. Use NULL cipher (no encryption or decryption of input). +=item B<-rand file...> + +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for +all others. + +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =back =head1 NOTES diff --git a/doc/man1/gendsa.pod b/doc/man1/gendsa.pod index 1068ffd..9cb84df 100644 --- a/doc/man1/gendsa.pod +++ b/doc/man1/gendsa.pod @@ -21,7 +21,8 @@ B B [B<-des>] [B<-des3>] [B<-idea>] -[B<-rand file(s)>] +[B<-rand file...>] +[B<-writerand file>] [B<-engine id>] [B] @@ -49,14 +50,19 @@ These options encrypt the private key with specified cipher before outputting it. A pass phrase is prompted for. If none of these options is specified no encryption is used. -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-engine id> Specifying an engine (by its unique B string) will cause B diff --git a/doc/man1/genrsa.pod b/doc/man1/genrsa.pod index 4e44fe5..57b4cf8 100644 --- a/doc/man1/genrsa.pod +++ b/doc/man1/genrsa.pod @@ -24,7 +24,8 @@ B B [B<-idea>] [B<-f4>] [B<-3>] -[B<-rand file(s)>] +[B<-rand file...>] +[B<-writerand file>] [B<-engine id>] [B] @@ -61,14 +62,19 @@ for if it is not supplied via the B<-passout> argument. The public exponent to use, either 65537 or 3. The default is 65537. -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-engine id> Specifying an engine (by its unique B string) will cause B diff --git a/doc/man1/passwd.pod b/doc/man1/passwd.pod index 02f6339..3c16946 100644 --- a/doc/man1/passwd.pod +++ b/doc/man1/passwd.pod @@ -20,6 +20,8 @@ B [B<-noverify>] [B<-quiet>] [B<-table>] +[B<-rand file...>] +[B<-writerand file>] {I} =head1 DESCRIPTION @@ -88,6 +90,19 @@ Don't output warnings when passwords given at the command line are truncated. In the output list, prepend the cleartext password and a TAB character to each password hash. +=item B<-rand file...> + +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for +all others. + +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =back =head1 EXAMPLES diff --git a/doc/man1/pkcs12.pod b/doc/man1/pkcs12.pod index a40ae7f..2eb6b07 100644 --- a/doc/man1/pkcs12.pod +++ b/doc/man1/pkcs12.pod @@ -36,7 +36,8 @@ B B [B<-password arg>] [B<-passin arg>] [B<-passout arg>] -[B<-rand file(s)>] +[B<-rand file...>] +[B<-writerand file>] [B<-CAfile file>] [B<-CApath dir>] [B<-no-CAfile>] @@ -275,14 +276,19 @@ to be needed to use MAC iterations counts but they are now used by default. Don't attempt to provide the MAC integrity. -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-CAfile file> CA storage as a file. diff --git a/doc/man1/pkcs8.pod b/doc/man1/pkcs8.pod index ebdcea9..42e2468 100644 --- a/doc/man1/pkcs8.pod +++ b/doc/man1/pkcs8.pod @@ -17,6 +17,8 @@ B B [B<-passout arg>] [B<-iter count>] [B<-noiter>] +[B<-rand file...>] +[B<-writerand file>] [B<-nocrypt>] [B<-traditional>] [B<-v2 alg>] @@ -99,6 +101,19 @@ This option does not encrypt private keys at all and should only be used when absolutely necessary. Certain software such as some versions of Java code signing software used unencrypted private keys. +=item B<-rand file...> + +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for +all others. + +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-v2 alg> This option sets the PKCS#5 v2.0 algorithm. diff --git a/doc/man1/pkeyutl.pod b/doc/man1/pkeyutl.pod index ee8a588..5e16bc6 100644 --- a/doc/man1/pkeyutl.pod +++ b/doc/man1/pkeyutl.pod @@ -30,6 +30,8 @@ B B [B<-pkeyopt opt:value>] [B<-hexdump>] [B<-asn1parse>] +[B<-rand file...>] +[B<-writerand file>] [B<-engine id>] [B<-engine_impl>] @@ -146,6 +148,19 @@ hex dump the output data. Parse the ASN.1 output data, this is useful when combined with the B<-verifyrecover> option when an ASN1 structure is signed. +=item B<-rand file...> + +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for +all others. + +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-engine id> Specifying an engine (by its unique B string) will cause B diff --git a/doc/man1/rand.pod b/doc/man1/rand.pod index 0faf687..2248203 100644 --- a/doc/man1/rand.pod +++ b/doc/man1/rand.pod @@ -9,7 +9,8 @@ rand - generate pseudo-random bytes B [B<-help>] [B<-out> I] -[B<-rand> I] +[B<-rand file...>] +[B<-writerand file>] [B<-base64>] [B<-hex>] I @@ -31,18 +32,23 @@ seeding was obtained from these sources. Print out a usage message. -=item B<-out> I +=item B<-out file> Write to I instead of standard output. -=item B<-rand> I +=item B<-rand file...> -Use specified file or files or EGD socket (see L) -for seeding the random number generator. +A file or files containing random data used to seed the random number +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-base64> Perform base64 encoding on the output. diff --git a/doc/man1/req.pod b/doc/man1/req.pod index 4dbd489..e15434a 100644 --- a/doc/man1/req.pod +++ b/doc/man1/req.pod @@ -20,7 +20,8 @@ B B [B<-verify>] [B<-modulus>] [B<-new>] -[B<-rand file(s)>] +[B<-rand file...>] +[B<-writerand file>] [B<-newkey rsa:bits>] [B<-newkey alg:file>] [B<-nodes>] @@ -130,14 +131,19 @@ in the configuration file and any requested extensions. If the B<-key> option is not used it will generate a new RSA private key using information specified in the configuration file. -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-newkey arg> This option creates a new certificate request and a new private @@ -365,8 +371,8 @@ and long names are the same when this option is used. =item B -This specifies a filename in which random number seed information is -placed and read from, or an EGD socket (see L). +At startup the specified file is loaded into the random number generator, +and at exit 256 bytes will be written to it. It is used for private key generation. =item B diff --git a/doc/man1/rsautl.pod b/doc/man1/rsautl.pod index 8883c7b..f80bf42 100644 --- a/doc/man1/rsautl.pod +++ b/doc/man1/rsautl.pod @@ -18,6 +18,8 @@ B B [B<-verify>] [B<-encrypt>] [B<-decrypt>] +[B<-rand file...>] +[B<-writerand file>] [B<-pkcs>] [B<-ssl>] [B<-raw>] @@ -80,6 +82,19 @@ Encrypt the input data using an RSA public key. Decrypt the input data using an RSA private key. +=item B<-rand file...> + +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for +all others. + +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-pkcs, -oaep, -ssl, -raw> The padding to use: PKCS#1 v1.5 (the default), PKCS#1 OAEP, diff --git a/doc/man1/s_client.pod b/doc/man1/s_client.pod index c262d4a..7f2fd7b 100644 --- a/doc/man1/s_client.pod +++ b/doc/man1/s_client.pod @@ -105,7 +105,8 @@ B B [B<-no_ticket>] [B<-sess_out filename>] [B<-sess_in filename>] -[B<-rand file(s)>] +[B<-rand file...>] +[B<-writerand file>] [B<-serverinfo types>] [B<-status>] [B<-alpn protocols>] @@ -536,14 +537,19 @@ to attempt to obtain a functional reference to the specified engine, thus initialising it if needed. The engine will then be set as the default for all available algorithms. -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-serverinfo types> A list of comma-separated TLS Extension Types (numbers between 0 and diff --git a/doc/man1/s_server.pod b/doc/man1/s_server.pod index b1195fd..9865789 100644 --- a/doc/man1/s_server.pod +++ b/doc/man1/s_server.pod @@ -52,7 +52,8 @@ B B [B<-tlsextdebug>] [B<-HTTP>] [B<-id_prefix val>] -[B<-rand val>] +[B<-rand file...>] +[B<-writerand file>] [B<-keymatexport val>] [B<-keymatexportlen +int>] [B<-CRL infile>] @@ -381,14 +382,19 @@ for testing any SSL/TLS code (eg. proxies) that wish to deal with multiple servers, when each of which might be generating a unique range of session IDs (eg. with a certain prefix). -=item B<-rand val> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-verify_return_error> Verification errors normally just print a message but allow the diff --git a/doc/man1/smime.pod b/doc/man1/smime.pod index 7df780f..5b13fda 100644 --- a/doc/man1/smime.pod +++ b/doc/man1/smime.pod @@ -65,7 +65,8 @@ B B [B<-indef>] [B<-noindef>] [B<-stream>] -[B<-rand file(s)>] +[B<-rand file...>] +[B<-writerand file>] [B<-md digest>] [cert.pem]... @@ -295,14 +296,19 @@ specified, the argument is given to the engine as a key identifier. The private key password source. For more information about the format of B see the B section in L. -=item B<-rand file(s)> +=item B<-rand file...> A file or files containing random data used to seed the random number -generator, or an EGD socket (see L). +generator. Multiple files can be specified separated by an OS-dependent character. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for all others. +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B One or more certificates of message recipients: used when encrypting diff --git a/doc/man1/speed.pod b/doc/man1/speed.pod index b0d4daa..0e5bb57 100644 --- a/doc/man1/speed.pod +++ b/doc/man1/speed.pod @@ -12,6 +12,8 @@ B [B<-elapsed>] [B<-evp algo>] [B<-decrypt>] +[B<-rand file...>] +[B<-writerand file>] [B] =head1 DESCRIPTION @@ -48,6 +50,19 @@ Use the specified cipher or message digest algorithm via the EVP interface. Time the decryption instead of encryption. Affects only the EVP testing. +=item B<-rand file...> + +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for +all others. + +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<[zero or more test algorithms]> If any options are given, B tests those algorithms, otherwise all of diff --git a/doc/man1/ts.pod b/doc/man1/ts.pod index c04a623..56ace24 100644 --- a/doc/man1/ts.pod +++ b/doc/man1/ts.pod @@ -8,7 +8,8 @@ ts - Time Stamping Authority tool (client/server) B B B<-query> -[B<-rand> file:file...] +[B<-rand file...>] +[B<-writerand file>] [B<-config> configfile] [B<-data> file_to_hash] [B<-digest> digest_bytes] @@ -131,11 +132,18 @@ request with the following options: =over 4 -=item B<-rand> file:file... +=item B<-rand file...> -The files containing random data for seeding the random number -generator. Multiple files can be specified, the separator is B<;> for -MS-Windows, B<,> for VMS and B<:> for all other platforms. (Optional) +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for +all others. + +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. =item B<-config> configfile diff --git a/doc/man1/x509.pod b/doc/man1/x509.pod index 587c630..68fbf81 100644 --- a/doc/man1/x509.pod +++ b/doc/man1/x509.pod @@ -59,6 +59,8 @@ B B [B<-clrext>] [B<-extfile filename>] [B<-extensions section>] +[B<-rand file...>] +[B<-writerand file>] [B<-engine id>] [B<-preserve_dates>] @@ -115,6 +117,19 @@ Any digest supported by the OpenSSL B command can be used. If not specified then SHA1 is used with B<-fingerprint> or the default digest for the signing algorithm is used, typically SHA256. +=item B<-rand file...> + +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for +all others. + +=item [B<-writerand file>] + +Writes random data to the specified I upon exit. +This can be used with a subsequent B<-rand> flag. + =item B<-engine id> Specifying an engine (by its unique B string) will cause B From builds at travis-ci.org Mon Jul 17 00:06:24 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 17 Jul 2017 00:06:24 +0000 Subject: [openssl-commits] Broken: openssl/openssl#12463 (master - 3ee1eac) In-Reply-To: Message-ID: <596bff7dec6a6_43fc15e60c5d422362@e1cbef8f-b388-42e0-aae1-f2e4f6e970a8.mail> Build Update for openssl/openssl ------------------------------------- Build: #12463 Status: Broken Duration: 25 minutes and 37 seconds Commit: 3ee1eac (master) Author: Rich Salz Message: Standardize apps use of -rand, etc. Standardized the -rand flag and added a new one: -rand file... Always reads the specified files -writerand file Always writes to the file on exit For apps that use a config file, the RANDFILE config parameter reads the file at startup (to seed the RNG) and write to it on exit if the -writerand flag isn't used. Ensured that every app that took -rand also took -writerand, and made sure all of that agreed with all the documentation. Fix error reporting in write_file and -rand Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3862) View the changeset: https://github.com/openssl/openssl/compare/e90fc053c33a...3ee1eac27a2e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/254267633?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Mon Jul 17 02:02:57 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Mon, 17 Jul 2017 02:02:57 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500256977.369971.24042.nullmailer@dev.openssl.org> The branch master has been updated via f1b8b0010a5cdd76d1284ea47e9b5995dcd6f089 (commit) from 3ee1eac27a2e3120fbdc60e12db091c082b8de21 (commit) - Log ----------------------------------------------------------------- commit f1b8b0010a5cdd76d1284ea47e9b5995dcd6f089 Author: Pauli Date: Mon Jul 17 11:05:13 2017 +1000 Fix some pedantic warnings. Introduced by #3862 Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3944) ----------------------------------------------------------------------- Summary of changes: apps/app_rand.c | 4 ++-- apps/dgst.c | 2 +- apps/passwd.c | 2 +- apps/speed.c | 2 +- apps/srp.c | 2 +- 5 files changed, 6 insertions(+), 6 deletions(-) diff --git a/apps/app_rand.c b/apps/app_rand.c index 960d2fe..3a05352 100644 --- a/apps/app_rand.c +++ b/apps/app_rand.c @@ -9,6 +9,7 @@ #include "apps.h" #include +#include #include #include @@ -33,7 +34,7 @@ void app_RAND_load_conf(CONF *c, const char *section) static int loadfiles(char *name) { - char *p, *n; + char *p; int last, ret = 1; for ( ; ; ) { @@ -48,7 +49,6 @@ static int loadfiles(char *name) ERR_print_errors(bio_err); ret = 0; } - n = name; if (last) break; name = p + 1; diff --git a/apps/dgst.c b/apps/dgst.c index df50947..46aa59a 100644 --- a/apps/dgst.c +++ b/apps/dgst.c @@ -34,7 +34,7 @@ typedef enum OPTION_choice { OPT_HEX, OPT_BINARY, OPT_DEBUG, OPT_FIPS_FINGERPRINT, OPT_HMAC, OPT_MAC, OPT_SIGOPT, OPT_MACOPT, OPT_DIGEST, - OPT_R_ENUM, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS dgst_options[] = { diff --git a/apps/passwd.c b/apps/passwd.c index eb5a622..ea27c18 100644 --- a/apps/passwd.c +++ b/apps/passwd.c @@ -66,7 +66,7 @@ typedef enum OPTION_choice { OPT_IN, OPT_NOVERIFY, OPT_QUIET, OPT_TABLE, OPT_REVERSE, OPT_APR1, OPT_1, OPT_5, OPT_6, OPT_CRYPT, OPT_AIXMD5, OPT_SALT, OPT_STDIN, - OPT_R_ENUM, + OPT_R_ENUM } OPTION_CHOICE; const OPTIONS passwd_options[] = { diff --git a/apps/speed.c b/apps/speed.c index a086060..becdf6e 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -342,7 +342,7 @@ static int found(const char *name, const OPT_PAIR *pairs, int *result) typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_ELAPSED, OPT_EVP, OPT_DECRYPT, OPT_ENGINE, OPT_MULTI, - OPT_MR, OPT_MB, OPT_MISALIGN, OPT_ASYNCJOBS, OPT_R_ENUM, + OPT_MR, OPT_MB, OPT_MISALIGN, OPT_ASYNCJOBS, OPT_R_ENUM } OPTION_CHOICE; const OPTIONS speed_options[] = { diff --git a/apps/srp.c b/apps/srp.c index f67c7ff..c500218 100644 --- a/apps/srp.c +++ b/apps/srp.c @@ -188,7 +188,7 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_VERBOSE, OPT_CONFIG, OPT_NAME, OPT_SRPVFILE, OPT_ADD, OPT_DELETE, OPT_MODIFY, OPT_LIST, OPT_GN, OPT_USERINFO, - OPT_PASSIN, OPT_PASSOUT, OPT_ENGINE, OPT_R_ENUM, + OPT_PASSIN, OPT_PASSOUT, OPT_ENGINE, OPT_R_ENUM } OPTION_CHOICE; const OPTIONS srp_options[] = { From builds at travis-ci.org Mon Jul 17 02:28:32 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 17 Jul 2017 02:28:32 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#12467 (master - f1b8b00) In-Reply-To: Message-ID: <596c210682c48_43ff0ec710c1017170@2e6c86ba-125d-4ed9-906c-e699bae52ca9.mail> Build Update for openssl/openssl ------------------------------------- Build: #12467 Status: Fixed Duration: 25 minutes and 25 seconds Commit: f1b8b00 (master) Author: Pauli Message: Fix some pedantic warnings. Introduced by #3862 Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3944) View the changeset: https://github.com/openssl/openssl/compare/3ee1eac27a2e...f1b8b0010a5c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/254285967?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jul 17 12:41:31 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 17 Jul 2017 12:41:31 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500295291.816769.20212.nullmailer@dev.openssl.org> The branch master has been updated via 54e5ba058b4f2c6042c14d44868077e9ffcff818 (commit) from f1b8b0010a5cdd76d1284ea47e9b5995dcd6f089 (commit) - Log ----------------------------------------------------------------- commit 54e5ba058b4f2c6042c14d44868077e9ffcff818 Author: Rich Salz Date: Mon Jul 17 02:52:26 2017 -0400 Fix use-after-free Also fix a RANDerr call. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3947) ----------------------------------------------------------------------- Summary of changes: apps/app_rand.c | 9 ++++++--- crypto/rand/randfile.c | 2 +- 2 files changed, 7 insertions(+), 4 deletions(-) diff --git a/apps/app_rand.c b/apps/app_rand.c index 3a05352..28caad4 100644 --- a/apps/app_rand.c +++ b/apps/app_rand.c @@ -13,7 +13,7 @@ #include #include -static const char *save_rand_file; +static char *save_rand_file; void app_RAND_load_conf(CONF *c, const char *section) { @@ -29,7 +29,7 @@ void app_RAND_load_conf(CONF *c, const char *section) return; } if (save_rand_file == NULL) - save_rand_file = randfile; + save_rand_file = OPENSSL_strdup(randfile); } static int loadfiles(char *name) @@ -66,6 +66,8 @@ void app_RAND_write(void) BIO_printf(bio_err, "Cannot write random bytes:\n"); ERR_print_errors(bio_err); } + OPENSSL_free(save_rand_file); + save_rand_file = NULL; } @@ -84,7 +86,8 @@ int opt_rand(int opt) return loadfiles(opt_arg()); break; case OPT_R_WRITERAND: - save_rand_file = opt_arg(); + OPENSSL_free(save_rand_file); + save_rand_file = OPENSSL_strdup(opt_arg()); break; } return 1; diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index 904653f..f502642 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -176,7 +176,7 @@ int RAND_write_file(const char *file) if (out == NULL) out = openssl_fopen(file, "wb"); if (out == NULL) { - RANDerr(RAND_F_RAND_LOAD_FILE, RAND_R_CANNOT_OPEN_FILE); + RANDerr(RAND_F_RAND_WRITE_FILE, RAND_R_CANNOT_OPEN_FILE); ERR_add_error_data(2, "Filename=", file); return -1; } From matt at openssl.org Mon Jul 17 12:48:30 2017 From: matt at openssl.org (Matt Caswell) Date: Mon, 17 Jul 2017 12:48:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500295710.851960.21574.nullmailer@dev.openssl.org> The branch master has been updated via c8b93876f116e761e6427594c183ee4e82c6bda5 (commit) from 54e5ba058b4f2c6042c14d44868077e9ffcff818 (commit) - Log ----------------------------------------------------------------- commit c8b93876f116e761e6427594c183ee4e82c6bda5 Author: Tatsuhiro Tsujikawa Date: Sun Jul 16 12:40:48 2017 +0900 Fix TLSv1.3 exporter secret Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3941) ----------------------------------------------------------------------- Summary of changes: ssl/tls13_enc.c | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/ssl/tls13_enc.c b/ssl/tls13_enc.c index 44d8ba9..ac5d06c 100644 --- a/ssl/tls13_enc.c +++ b/ssl/tls13_enc.c @@ -607,10 +607,10 @@ int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen, { unsigned char exportsecret[EVP_MAX_MD_SIZE]; static const unsigned char exporterlabel[] = "exporter"; - unsigned char hash[EVP_MAX_MD_SIZE]; + unsigned char hash[EVP_MAX_MD_SIZE], data[EVP_MAX_MD_SIZE]; const EVP_MD *md = ssl_handshake_md(s); EVP_MD_CTX *ctx = EVP_MD_CTX_new(); - unsigned int hashsize; + unsigned int hashsize, datalen; int ret = 0; if (ctx == NULL || !SSL_is_init_finished(s)) @@ -622,9 +622,11 @@ int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen, if (EVP_DigestInit_ex(ctx, md, NULL) <= 0 || EVP_DigestUpdate(ctx, context, contextlen) <= 0 || EVP_DigestFinal_ex(ctx, hash, &hashsize) <= 0 + || EVP_DigestInit_ex(ctx, md, NULL) <= 0 + || EVP_DigestFinal_ex(ctx, data, &datalen) <= 0 || !tls13_hkdf_expand(s, md, s->exporter_master_secret, - (const unsigned char *)label, llen, NULL, 0, - exportsecret, hashsize) + (const unsigned char *)label, llen, + data, datalen, exportsecret, hashsize) || !tls13_hkdf_expand(s, md, exportsecret, exporterlabel, sizeof(exporterlabel) - 1, hash, hashsize, out, olen)) From bernd.edlinger at hotmail.de Mon Jul 17 13:29:49 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Mon, 17 Jul 2017 13:29:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500298189.756114.27326.nullmailer@dev.openssl.org> The branch master has been updated via daaaa3cb7e506466b38de995b3e5149f4045bdff (commit) from c8b93876f116e761e6427594c183ee4e82c6bda5 (commit) - Log ----------------------------------------------------------------- commit daaaa3cb7e506466b38de995b3e5149f4045bdff Author: Bernd Edlinger Date: Mon Jul 17 11:51:19 2017 +0200 Fix bogus use of BIO_sock_should_retry. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3948) ----------------------------------------------------------------------- Summary of changes: apps/s_socket.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/apps/s_socket.c b/apps/s_socket.c index b2bf244..804ab5b 100644 --- a/apps/s_socket.c +++ b/apps/s_socket.c @@ -215,7 +215,7 @@ int do_server(int *accept_sock, const char *host, const char *port, if (type == SOCK_STREAM) { do { sock = BIO_accept_ex(asock, NULL, 0); - } while (sock < 0 && BIO_sock_should_retry(ret)); + } while (sock < 0 && BIO_sock_should_retry(sock)); if (sock < 0) { ERR_print_errors(bio_err); BIO_closesocket(asock); From bernd.edlinger at hotmail.de Mon Jul 17 13:38:26 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Mon, 17 Jul 2017 13:38:26 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500298706.336041.28771.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 56c13d2bfa1983d71bcfcc5dfaf3592c5c6978e2 (commit) from 2f0af52b423368e8fa7a6f532f945812e88c809d (commit) - Log ----------------------------------------------------------------- commit 56c13d2bfa1983d71bcfcc5dfaf3592c5c6978e2 Author: Bernd Edlinger Date: Mon Jul 17 11:51:19 2017 +0200 Fix bogus use of BIO_sock_should_retry. Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3948) (cherry picked from commit daaaa3cb7e506466b38de995b3e5149f4045bdff) ----------------------------------------------------------------------- Summary of changes: apps/s_socket.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/apps/s_socket.c b/apps/s_socket.c index 0cbe885..7f01112 100644 --- a/apps/s_socket.c +++ b/apps/s_socket.c @@ -171,7 +171,7 @@ int do_server(int *accept_sock, const char *host, const char *port, if (type == SOCK_STREAM) { do { sock = BIO_accept_ex(asock, NULL, 0); - } while (sock < 0 && BIO_sock_should_retry(ret)); + } while (sock < 0 && BIO_sock_should_retry(sock)); if (sock < 0) { ERR_print_errors(bio_err); BIO_closesocket(asock); From emilia at openssl.org Mon Jul 17 14:20:02 2017 From: emilia at openssl.org (Emilia Kasper) Date: Mon, 17 Jul 2017 14:20:02 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500301202.964133.1097.nullmailer@dev.openssl.org> The branch master has been updated via ff0426cc94df5e6dd25b8cfd6f9f7c840264a400 (commit) from daaaa3cb7e506466b38de995b3e5149f4045bdff (commit) - Log ----------------------------------------------------------------- commit ff0426cc94df5e6dd25b8cfd6f9f7c840264a400 Author: Emilia Kasper Date: Thu Jul 13 18:30:56 2017 +0200 Remove resolved TODO Fixed in 5b8fa431ae8eb5a18ba913494119e394230d4b70 [ci skip] Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3924) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_pk1.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c index efb16a0..5bc91c4 100644 --- a/crypto/rsa/rsa_pk1.c +++ b/crypto/rsa/rsa_pk1.c @@ -226,8 +226,6 @@ int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, * We can't continue in constant-time because we need to copy the result * and we cannot fake its length. This unavoidably leaks timing * information at the API boundary. - * TODO(emilia): this could be addressed at the call site, - * see BoringSSL commit 0aa0767340baf925bda4804882aab0cb974b2d26. */ if (!good) { mlen = -1; From emilia at openssl.org Tue Jul 18 09:21:22 2017 From: emilia at openssl.org (Emilia Kasper) Date: Tue, 18 Jul 2017 09:21:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500369682.750646.29900.nullmailer@dev.openssl.org> The branch master has been updated via 1e3f62a3823f7e3db9d403f724fd9d66f5b04cf8 (commit) from ff0426cc94df5e6dd25b8cfd6f9f7c840264a400 (commit) - Log ----------------------------------------------------------------- commit 1e3f62a3823f7e3db9d403f724fd9d66f5b04cf8 Author: Emilia Kasper Date: Mon Jul 17 16:47:13 2017 +0200 RSA_padding_check_PKCS1_type_2 is not constant time. This is an inherent weakness of the padding mode. We can't make the implementation constant time (see the comments in rsa_pk1.c), so add a warning to the docs. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/man3/RSA_padding_add_PKCS1_type_1.pod | 7 +++++++ doc/man3/RSA_public_encrypt.pod | 7 +++++++ 2 files changed, 14 insertions(+) diff --git a/doc/man3/RSA_padding_add_PKCS1_type_1.pod b/doc/man3/RSA_padding_add_PKCS1_type_1.pod index 52ca15a..93911ca 100644 --- a/doc/man3/RSA_padding_add_PKCS1_type_1.pod +++ b/doc/man3/RSA_padding_add_PKCS1_type_1.pod @@ -105,6 +105,13 @@ The RSA_padding_check_xxx() functions return the length of the recovered data, -1 on error. Error codes can be obtained by calling L. +=head1 WARNING + +The RSA_padding_check_PKCS1_type_2() padding check leaks timing +information which can potentially be used to mount a Bleichenbacher +padding oracle attack. This is an inherent weakness in the PKCS #1 +v1.5 padding design. Prefer PKCS1_OAEP padding. + =head1 SEE ALSO L, diff --git a/doc/man3/RSA_public_encrypt.pod b/doc/man3/RSA_public_encrypt.pod index a495ecd..91c176e 100644 --- a/doc/man3/RSA_public_encrypt.pod +++ b/doc/man3/RSA_public_encrypt.pod @@ -67,6 +67,13 @@ recovered plaintext. On error, -1 is returned; the error codes can be obtained by L. +=head1 WARNING + +Decryption failures in the RSA_PKCS1_PADDING mode leak information +which can potentially be used to mount a Bleichenbacher padding oracle +attack. This is an inherent weakness in the PKCS #1 v1.5 padding +design. Prefer RSA_PKCS1_OAEP_PADDING. + =head1 CONFORMING TO SSL, PKCS #1 v2.0 From emilia at openssl.org Tue Jul 18 09:29:02 2017 From: emilia at openssl.org (Emilia Kasper) Date: Tue, 18 Jul 2017 09:29:02 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1500370142.968216.31459.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 5c5fef4d7aba0ef20cc88d7e34b22cec0d2881bb (commit) from c63a5ea848cf0ccd3c991198ddff08b36c312340 (commit) - Log ----------------------------------------------------------------- commit 5c5fef4d7aba0ef20cc88d7e34b22cec0d2881bb Author: Emilia Kasper Date: Tue Jul 18 11:26:34 2017 +0200 RSA_padding_check_PKCS1_type_2 is not constant time. This is an inherent weakness of the padding mode. We can't make the implementation constant time (see the comments in rsa_pk1.c), so add a warning to the docs. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/crypto/RSA_padding_add_PKCS1_type_1.pod | 7 +++++++ doc/crypto/RSA_public_encrypt.pod | 7 +++++++ 2 files changed, 14 insertions(+) diff --git a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod index b8f678f..f20f815 100644 --- a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod +++ b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod @@ -104,6 +104,13 @@ The RSA_padding_check_xxx() functions return the length of the recovered data, -1 on error. Error codes can be obtained by calling L. +=head1 WARNING + +The RSA_padding_check_PKCS1_type_2() padding check leaks timing +information which can potentially be used to mount a Bleichenbacher +padding oracle attack. This is an inherent weakness in the PKCS #1 +v1.5 padding design. Prefer PKCS1_OAEP padding. + =head1 SEE ALSO L, diff --git a/doc/crypto/RSA_public_encrypt.pod b/doc/crypto/RSA_public_encrypt.pod index 0541f34..4d7c1f2 100644 --- a/doc/crypto/RSA_public_encrypt.pod +++ b/doc/crypto/RSA_public_encrypt.pod @@ -67,6 +67,13 @@ recovered plaintext. On error, -1 is returned; the error codes can be obtained by L. +=head1 WARNING + +Decryption failures in the RSA_PKCS1_PADDING mode leak information +which can potentially be used to mount a Bleichenbacher padding oracle +attack. This is an inherent weakness in the PKCS #1 v1.5 padding +design. Prefer RSA_PKCS1_OAEP_PADDING. + =head1 CONFORMING TO SSL, PKCS #1 v2.0 From emilia at openssl.org Tue Jul 18 09:29:03 2017 From: emilia at openssl.org (Emilia Kasper) Date: Tue, 18 Jul 2017 09:29:03 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500370143.034922.31481.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via b9cdcb081c97846255cd0bf812b1ca294ddd7875 (commit) from 56c13d2bfa1983d71bcfcc5dfaf3592c5c6978e2 (commit) - Log ----------------------------------------------------------------- commit b9cdcb081c97846255cd0bf812b1ca294ddd7875 Author: Emilia Kasper Date: Tue Jul 18 11:26:34 2017 +0200 RSA_padding_check_PKCS1_type_2 is not constant time. This is an inherent weakness of the padding mode. We can't make the implementation constant time (see the comments in rsa_pk1.c), so add a warning to the docs. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/crypto/RSA_padding_add_PKCS1_type_1.pod | 7 +++++++ doc/crypto/RSA_public_encrypt.pod | 7 +++++++ 2 files changed, 14 insertions(+) diff --git a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod index 3089944..5b53eb9 100644 --- a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod +++ b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod @@ -104,6 +104,13 @@ The RSA_padding_check_xxx() functions return the length of the recovered data, -1 on error. Error codes can be obtained by calling L. +=head1 WARNING + +The RSA_padding_check_PKCS1_type_2() padding check leaks timing +information which can potentially be used to mount a Bleichenbacher +padding oracle attack. This is an inherent weakness in the PKCS #1 +v1.5 padding design. Prefer PKCS1_OAEP padding. + =head1 SEE ALSO L, diff --git a/doc/crypto/RSA_public_encrypt.pod b/doc/crypto/RSA_public_encrypt.pod index 05eda94..b1dd50d 100644 --- a/doc/crypto/RSA_public_encrypt.pod +++ b/doc/crypto/RSA_public_encrypt.pod @@ -67,6 +67,13 @@ recovered plaintext. On error, -1 is returned; the error codes can be obtained by L. +=head1 WARNING + +Decryption failures in the RSA_PKCS1_PADDING mode leak information +which can potentially be used to mount a Bleichenbacher padding oracle +attack. This is an inherent weakness in the PKCS #1 v1.5 padding +design. Prefer RSA_PKCS1_OAEP_PADDING. + =head1 CONFORMING TO SSL, PKCS #1 v2.0 From matt at openssl.org Tue Jul 18 15:58:13 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 18 Jul 2017 15:58:13 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500393493.022256.5643.nullmailer@dev.openssl.org> The branch master has been updated via 6b84e6bf19f5afad338f22a1a6d71a75d2d95fbf (commit) via d4504fe5792b2dcf8ae6ef35634f1494e72d109b (commit) from 1e3f62a3823f7e3db9d403f724fd9d66f5b04cf8 (commit) - Log ----------------------------------------------------------------- commit 6b84e6bf19f5afad338f22a1a6d71a75d2d95fbf Author: Matt Caswell Date: Fri Jul 14 12:23:56 2017 +0100 Add a test for early_data when an HRR occurs Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3933) commit d4504fe5792b2dcf8ae6ef35634f1494e72d109b Author: Matt Caswell Date: Fri Jul 14 14:50:48 2017 +0100 Fix early_data with an HRR early_data is not allowed after an HRR. We failed to handle that correctly. Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3933) ----------------------------------------------------------------------- Summary of changes: ssl/statem/extensions_srvr.c | 5 ++++ ssl/statem/statem.c | 9 ++----- ssl/statem/statem_clnt.c | 7 ++++++ ssl/statem/statem_srvr.c | 18 +++++++------- test/sslapitest.c | 57 ++++++++++++++++++++++++++++++++++++-------- 5 files changed, 70 insertions(+), 26 deletions(-) diff --git a/ssl/statem/extensions_srvr.c b/ssl/statem/extensions_srvr.c index 7f30ac7..9fe58a7 100644 --- a/ssl/statem/extensions_srvr.c +++ b/ssl/statem/extensions_srvr.c @@ -678,6 +678,11 @@ int tls_parse_ctos_early_data(SSL *s, PACKET *pkt, unsigned int context, return 0; } + if (s->hello_retry_request) { + *al = SSL_AD_ILLEGAL_PARAMETER; + return 0; + } + return 1; } diff --git a/ssl/statem/statem.c b/ssl/statem/statem.c index 9eab8ce..e5a50c4 100644 --- a/ssl/statem/statem.c +++ b/ssl/statem/statem.c @@ -157,13 +157,8 @@ int ossl_statem_skip_early_data(SSL *s) if (s->ext.early_data != SSL_EARLY_DATA_REJECTED) return 0; - if (s->hello_retry_request) { - if (s->statem.hand_state != TLS_ST_SW_HELLO_RETRY_REQUEST) - return 0; - } else { - if (!s->server || s->statem.hand_state != TLS_ST_EARLY_DATA) - return 0; - } + if (!s->server || s->statem.hand_state != TLS_ST_EARLY_DATA) + return 0; return 1; } diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index 55ac4dd..ed9bd5c 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -1571,6 +1571,13 @@ static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt) s->hello_retry_request = 1; + /* + * If we were sending early_data then the enc_write_ctx is now invalid and + * should not be used. + */ + EVP_CIPHER_CTX_free(s->enc_write_ctx); + s->enc_write_ctx = NULL; + /* This will fail if it doesn't choose TLSv1.3+ */ errorcode = ssl_choose_client_version(s, sversion, 0, &al); if (errorcode != 0) { diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index f3f54d4..9d3c387 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -48,15 +48,14 @@ static int ossl_statem_server13_read_transition(SSL *s, int mt) default: break; - case TLS_ST_SW_HELLO_RETRY_REQUEST: - if (mt == SSL3_MT_CLIENT_HELLO) { - st->hand_state = TLS_ST_SR_CLNT_HELLO; - return 1; - } - break; - case TLS_ST_EARLY_DATA: - if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) { + if (s->hello_retry_request) { + if (mt == SSL3_MT_CLIENT_HELLO) { + st->hand_state = TLS_ST_SR_CLNT_HELLO; + return 1; + } + break; + } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) { if (mt == SSL3_MT_END_OF_EARLY_DATA) { st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA; return 1; @@ -397,7 +396,8 @@ static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s) return WRITE_TRAN_CONTINUE; case TLS_ST_SW_HELLO_RETRY_REQUEST: - return WRITE_TRAN_FINISHED; + st->hand_state = TLS_ST_EARLY_DATA; + return WRITE_TRAN_CONTINUE; case TLS_ST_SW_SRVR_HELLO: st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS; diff --git a/test/sslapitest.c b/test/sslapitest.c index b77a229..cd869e2 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -1536,10 +1536,10 @@ static int test_early_data_read_write(int idx) } /* - * Test that a server attempting to read early data can handle a connection - * from a client where the early data is not acceptable. + * Helper function to test that a server attempting to read early data can + * handle a connection from a client where the early data should be skipped. */ -static int test_early_data_skip(int idx) +static int early_data_skip_helper(int hrr, int idx) { SSL_CTX *cctx = NULL, *sctx = NULL; SSL *clientssl = NULL, *serverssl = NULL; @@ -1552,13 +1552,19 @@ static int test_early_data_skip(int idx) &serverssl, &sess, idx))) goto end; - /* - * Deliberately corrupt the creation time. We take 20 seconds off the time. - * It could be any value as long as it is not within tolerance. This should - * mean the ticket is rejected. - */ - if (!TEST_true(SSL_SESSION_set_time(sess, time(NULL) - 20))) - goto end; + if (hrr) { + /* Force an HRR to occur */ + if (!TEST_true(SSL_set1_groups_list(serverssl, "P-256"))) + goto end; + } else { + /* + * Deliberately corrupt the creation time. We take 20 seconds off the + * time. It could be any value as long as it is not within tolerance. + * This should mean the ticket is rejected. + */ + if (!TEST_true(SSL_SESSION_set_time(sess, time(NULL) - 20))) + goto end; + } /* Write some early data */ if (!TEST_true(SSL_write_early_data(clientssl, MSG1, strlen(MSG1), @@ -1575,6 +1581,18 @@ static int test_early_data_skip(int idx) SSL_EARLY_DATA_REJECTED)) goto end; + if (hrr) { + /* + * Finish off the handshake. We perform the same writes and reads as + * further down but we expect them to fail due to the incomplete + * handshake. + */ + if (!TEST_false(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written)) + || !TEST_false(SSL_read_ex(serverssl, buf, sizeof(buf), + &readbytes))) + goto end; + } + /* Should be able to send normal data despite rejection of early data */ if (!TEST_true(SSL_write_ex(clientssl, MSG2, strlen(MSG2), &written)) || !TEST_size_t_eq(written, strlen(MSG2)) @@ -1597,6 +1615,24 @@ static int test_early_data_skip(int idx) /* * Test that a server attempting to read early data can handle a connection + * from a client where the early data is not acceptable. + */ +static int test_early_data_skip(int idx) +{ + return early_data_skip_helper(0, idx); +} + +/* + * Test that a server attempting to read early data can handle a connection + * from a client where an HRR occurs. + */ +static int test_early_data_skip_hrr(int idx) +{ + return early_data_skip_helper(1, idx); +} + +/* + * Test that a server attempting to read early data can handle a connection * from a client that doesn't send any. */ static int test_early_data_not_sent(int idx) @@ -2652,6 +2688,7 @@ int test_main(int argc, char *argv[]) #ifndef OPENSSL_NO_TLS1_3 ADD_ALL_TESTS(test_early_data_read_write, 2); ADD_ALL_TESTS(test_early_data_skip, 2); + ADD_ALL_TESTS(test_early_data_skip_hrr, 2); ADD_ALL_TESTS(test_early_data_not_sent, 2); ADD_ALL_TESTS(test_early_data_not_expected, 2); # ifndef OPENSSL_NO_TLS1_2 From matt at openssl.org Tue Jul 18 16:05:39 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 18 Jul 2017 16:05:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500393939.111873.7443.nullmailer@dev.openssl.org> The branch master has been updated via 00848ea842f911dac4e10bb39a08bb4b6de9e66a (commit) from 6b84e6bf19f5afad338f22a1a6d71a75d2d95fbf (commit) - Log ----------------------------------------------------------------- commit 00848ea842f911dac4e10bb39a08bb4b6de9e66a Author: Matt Caswell Date: Tue Jul 18 16:11:20 2017 +0100 Tolerate a zero length ticket nonce TLSv1.3 draft-21 requires the ticket nonce to be at least 1 byte in length. However NSS sends a zero length nonce. This is actually ok because the next draft will allow zero length nonces anyway, so we should tolerate this. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3957) ----------------------------------------------------------------------- Summary of changes: ssl/statem/extensions.c | 4 ---- ssl/statem/statem_clnt.c | 1 - 2 files changed, 5 deletions(-) diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index 9e25a3e..ab9f0d3 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -1259,10 +1259,6 @@ int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart, if (external) { psk = sess->master_key; } else { - if (sess->ext.tick_nonce == NULL) { - SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_PSK); - goto err; - } psk = tmppsk; if (!tls13_hkdf_expand(s, md, sess->master_key, (const unsigned char *)nonce_label, diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index ed9bd5c..cef0df8 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -2429,7 +2429,6 @@ MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt) || (SSL_IS_TLS13(s) && (!PACKET_get_net_4(pkt, &age_add) || !PACKET_get_length_prefixed_1(pkt, &nonce) - || PACKET_remaining(&nonce) == 0 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce, &s->session->ext.tick_nonce_len))) || !PACKET_get_net_2(pkt, &ticklen) From matt at openssl.org Tue Jul 18 16:36:18 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 18 Jul 2017 16:36:18 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500395778.548857.10238.nullmailer@dev.openssl.org> The branch master has been updated via 242525372c65d9c92fba970333ceb961abc24ce4 (commit) via e11b6aa4c93ea89dc600cbcda96c6a2ab05c1b23 (commit) via 59ff3f07dc88bca5cec1b28c651c4d398ffd7126 (commit) from 00848ea842f911dac4e10bb39a08bb4b6de9e66a (commit) - Log ----------------------------------------------------------------- commit 242525372c65d9c92fba970333ceb961abc24ce4 Author: Matt Caswell Date: Tue Jul 18 16:28:38 2017 +0100 Remove session checks from SSL_clear() We now allow a different protocol version when reusing a session so we can unconditionally reset the SSL_METHOD if it has changed. Reviewed-by: Ben Kaduk Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3954) commit e11b6aa4c93ea89dc600cbcda96c6a2ab05c1b23 Author: Matt Caswell Date: Tue Jul 18 11:34:47 2017 +0100 Add a test for SSL_clear() Reviewed-by: Ben Kaduk Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3954) commit 59ff3f07dc88bca5cec1b28c651c4d398ffd7126 Author: Matt Caswell Date: Tue Jul 18 11:18:31 2017 +0100 Fix SSL_clear() in TLSv1.3 SSL_clear() does not reset the SSL_METHOD if a session already exists in the SSL object. However, TLSv1.3 does not have an externally visible version fixed method (only an internal one). The state machine assumes that we are always starting from a version flexible method for TLSv1.3. The simplest solution is to just fix SSL_clear() to always reset the method if it is using the internal TLSv1.3 version fixed method. Reviewed-by: Ben Kaduk Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3954) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_lib.c | 5 ++--- test/sslapitest.c | 55 +++++++++++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 57 insertions(+), 3 deletions(-) diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index cef8e41..be15daa 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -566,10 +566,9 @@ int SSL_clear(SSL *s) /* * Check to see if we were changed into a different method, if so, revert - * back if we are not doing session-id reuse. + * back. */ - if (!ossl_statem_get_in_handshake(s) && (s->session == NULL) - && (s->method != s->ctx->method)) { + if (s->method != s->ctx->method) { s->method->ssl_free(s); s->method = s->ctx->method; if (!s->method->ssl_new(s)) diff --git a/test/sslapitest.c b/test/sslapitest.c index cd869e2..ea68f0b 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -2649,6 +2649,60 @@ static int test_export_key_mat(int tst) return testresult; } +static int test_ssl_clear(int idx) +{ + SSL_CTX *cctx = NULL, *sctx = NULL; + SSL *clientssl = NULL, *serverssl = NULL; + int testresult = 0; + +#ifdef OPENSSL_NO_TLS1_2 + if (idx == 1) + return 1; +#endif + + /* Create an initial connection */ + if (!TEST_true(create_ssl_ctx_pair(TLS_server_method(), + TLS_client_method(), &sctx, + &cctx, cert, privkey)) + || (idx == 1 + && !TEST_true(SSL_CTX_set_max_proto_version(cctx, + TLS1_2_VERSION))) + || !TEST_true(create_ssl_objects(sctx, cctx, &serverssl, + &clientssl, NULL, NULL)) + || !TEST_true(create_ssl_connection(serverssl, clientssl, + SSL_ERROR_NONE))) + goto end; + + SSL_shutdown(clientssl); + SSL_shutdown(serverssl); + SSL_free(serverssl); + serverssl = NULL; + + /* Clear clientssl - we're going to reuse the object */ + if (!TEST_true(SSL_clear(clientssl))) + goto end; + + if (!TEST_true(create_ssl_objects(sctx, cctx, &serverssl, &clientssl, + NULL, NULL)) + || !TEST_true(create_ssl_connection(serverssl, clientssl, + SSL_ERROR_NONE)) + || !TEST_true(SSL_session_reused(clientssl))) + goto end; + + SSL_shutdown(clientssl); + SSL_shutdown(serverssl); + + testresult = 1; + + end: + SSL_free(serverssl); + SSL_free(clientssl); + SSL_CTX_free(sctx); + SSL_CTX_free(cctx); + + return testresult; +} + int test_main(int argc, char *argv[]) { int testresult = 1; @@ -2704,6 +2758,7 @@ int test_main(int argc, char *argv[]) #endif ADD_ALL_TESTS(test_serverinfo, 8); ADD_ALL_TESTS(test_export_key_mat, 4); + ADD_ALL_TESTS(test_ssl_clear, 2); testresult = run_tests(argv[0]); From matt at openssl.org Tue Jul 18 16:43:38 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 18 Jul 2017 16:43:38 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500396218.970710.11428.nullmailer@dev.openssl.org> The branch master has been updated via 0299f3f790437d124d15f60489c774407325f82b (commit) from 242525372c65d9c92fba970333ceb961abc24ce4 (commit) - Log ----------------------------------------------------------------- commit 0299f3f790437d124d15f60489c774407325f82b Author: Matt Caswell Date: Tue Jul 18 14:54:23 2017 +0100 Add some performance notes about early data In particular add information about the effect of Nagle's algorithm on early data. Fixes #3906 Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/3955) ----------------------------------------------------------------------- Summary of changes: doc/man3/SSL_read_early_data.pod | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/doc/man3/SSL_read_early_data.pod b/doc/man3/SSL_read_early_data.pod index 38dffe5..f0237fa 100644 --- a/doc/man3/SSL_read_early_data.pod +++ b/doc/man3/SSL_read_early_data.pod @@ -168,6 +168,30 @@ In the event that the current maximum early data setting for the server is different to that originally specified in a session that a client is resuming with then the lower of the two values will apply. +=head1 NOTES + +The whole purpose of early data is to enable a client to start sending data to +the server before a full round trip of network traffic has occurred. Application +developers should ensure they consider optimisation of the underlying TCP socket +to obtain a performant solution. For example Nagle's algorithm is commonly used +by operating systems in an attempt to avoid lots of small TCP packets. In many +scenarios this is beneficial for performance, but it does not work well with the +early data solution as implemented in OpenSSL. In Nagle's algorithm the OS will +buffer outgoing TCP data if a TCP packet has already been sent which we have not +yet received an ACK for from the peer. The buffered data will only be +transmitted if enough data to fill an entire TCP packet is accumulated, or if +the ACK is received from the peer. The initial ClientHello will be sent as the +first TCP packet, causing the early application data from calls to +SSL_write_early_data() to be buffered by the OS and not sent until an ACK is +received for the ClientHello packet. This means the early data is not actually +sent until a complete round trip with the server has occurred which defeats the +objective of early data. + +In many operating systems the TCP_NODELAY socket option is available to disable +Nagle's algorithm. If an application opts to disable Nagle's algorithm +consideration should be given to turning it back on again after the handshake is +complete if appropriate. + =head1 RETURN VALUES SSL_write_early_data() returns 1 for success or 0 for failure. In the event of a From no-reply at appveyor.com Tue Jul 18 22:24:45 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 18 Jul 2017 22:24:45 +0000 Subject: [openssl-commits] Build failed: openssl master.11823 Message-ID: <20170718222444.46242.217B04C11648EDF9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jul 18 22:57:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 18 Jul 2017 22:57:39 +0000 Subject: [openssl-commits] Build failed: openssl master.11824 Message-ID: <20170718225738.30683.8A0BCF784F62141D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jul 18 23:13:21 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 18 Jul 2017 23:13:21 +0000 Subject: [openssl-commits] Build completed: openssl master.11825 Message-ID: <20170718231320.83650.6A3D3814FABC20F9@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jul 19 07:34:10 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 19 Jul 2017 07:34:10 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500449650.510181.10426.nullmailer@dev.openssl.org> The branch master has been updated via 12fb8c3d2dd00f3d4f1b084385403d26ed64a596 (commit) from 0299f3f790437d124d15f60489c774407325f82b (commit) - Log ----------------------------------------------------------------- commit 12fb8c3d2dd00f3d4f1b084385403d26ed64a596 Author: Rich Salz Date: Tue Jun 27 12:04:37 2017 -0400 Add DRBG random method Ported from the last FIPS release, with DUAL_EC and SHA1 and the self-tests removed. Since only AES-CTR is supported, other code simplifications were done. Removed the "entropy blocklen" concept. Moved internal functions to new include/internal/rand.h. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3789) ----------------------------------------------------------------------- Summary of changes: crypto/err/openssl.txt | 35 ++- crypto/rand/build.info | 2 +- crypto/rand/drbg_lib.c | 349 ++++++++++++++++++++++++++ crypto/rand/drbg_rand.c | 449 ++++++++++++++++++++++++++++++++++ crypto/rand/ossl_rand.c | 52 ++-- crypto/rand/rand_err.c | 38 +++ crypto/rand/rand_lcl.h | 86 ++++++- crypto/rand/rand_lib.c | 1 + include/internal/rand.h | 50 ++++ include/openssl/crypto.h | 3 +- include/openssl/ossl_typ.h | 1 + include/openssl/rand.h | 19 +- include/openssl/randerr.h | 35 ++- test/build.info | 7 +- test/drbgtest.c | 490 +++++++++++++++++++++++++++++++++++++ test/drbgtest.h | 579 ++++++++++++++++++++++++++++++++++++++++++++ test/recipes/05-test_rand.t | 9 +- util/libcrypto.num | 13 + util/mkdef.pl | 1 + 19 files changed, 2165 insertions(+), 54 deletions(-) create mode 100644 crypto/rand/drbg_lib.c create mode 100644 crypto/rand/drbg_rand.c create mode 100644 include/internal/rand.h create mode 100644 test/drbgtest.c create mode 100644 test/drbgtest.h diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index f842870..d8fcb9a 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -860,9 +860,17 @@ PKCS7_F_PKCS7_SIGNER_INFO_SIGN:139:PKCS7_SIGNER_INFO_sign PKCS7_F_PKCS7_SIGN_ADD_SIGNER:137:PKCS7_sign_add_signer PKCS7_F_PKCS7_SIMPLE_SMIMECAP:119:PKCS7_simple_smimecap PKCS7_F_PKCS7_VERIFY:117:PKCS7_verify +RAND_F_DRBG_BYTES:101:drbg_bytes +RAND_F_DRBG_GET_ENTROPY:105:drbg_get_entropy +RAND_F_GET_ENTROPY:106:get_entropy RAND_F_RAND_BYTES:100:RAND_bytes -RAND_F_RAND_LOAD_FILE:101:RAND_load_file -RAND_F_RAND_WRITE_FILE:102:RAND_write_file +RAND_F_RAND_DRBG_GENERATE:107:RAND_DRBG_generate +RAND_F_RAND_DRBG_INSTANTIATE:108:RAND_DRBG_instantiate +RAND_F_RAND_DRBG_NEW:109:RAND_DRBG_new +RAND_F_RAND_DRBG_RESEED:110:RAND_DRBG_reseed +RAND_F_RAND_DRBG_SET:104:RAND_DRBG_set +RAND_F_RAND_LOAD_FILE:111:RAND_load_file +RAND_F_RAND_WRITE_FILE:112:RAND_write_file RSA_F_CHECK_PADDING_MD:140:check_padding_md RSA_F_ENCODE_PKCS1:146:encode_pkcs1 RSA_F_INT_RSA_VERIFY:145:int_rsa_verify @@ -2098,11 +2106,28 @@ PKCS7_R_UNSUPPORTED_CIPHER_TYPE:111:unsupported cipher type PKCS7_R_UNSUPPORTED_CONTENT_TYPE:112:unsupported content type PKCS7_R_WRONG_CONTENT_TYPE:113:wrong content type PKCS7_R_WRONG_PKCS7_TYPE:114:wrong pkcs7 type -RAND_R_CANNOT_OPEN_FILE:102:Cannot open file +RAND_R_ADDITIONAL_INPUT_TOO_LONG:102:additional input too long +RAND_R_ALREADY_INSTANTIATED:103:already instantiated +RAND_R_CANNOT_OPEN_FILE:121:Cannot open file +RAND_R_DRBG_NOT_INITIALISED:104:drbg not initialised +RAND_R_ERROR_INITIALISING_DRBG:107:error initialising drbg +RAND_R_ERROR_INSTANTIATING_DRBG:108:error instantiating drbg +RAND_R_ERROR_RETRIEVING_ADDITIONAL_INPUT:109:error retrieving additional input +RAND_R_ERROR_RETRIEVING_ENTROPY:110:error retrieving entropy +RAND_R_ERROR_RETRIEVING_NONCE:111:error retrieving nonce RAND_R_FUNC_NOT_IMPLEMENTED:101:Function not implemented -RAND_R_FWRITE_ERROR:103:Error writing file -RAND_R_NOT_A_REGULAR_FILE:104:Not a regular file +RAND_R_FWRITE_ERROR:123:Error writing file +RAND_R_GENERATE_ERROR:112:generate error +RAND_R_INTERNAL_ERROR:113:internal error +RAND_R_IN_ERROR_STATE:114:in error state +RAND_R_NOT_A_REGULAR_FILE:122:Not a regular file +RAND_R_NOT_INSTANTIATED:115:not instantiated +RAND_R_PERSONALISATION_STRING_TOO_LONG:116:personalisation string too long RAND_R_PRNG_NOT_SEEDED:100:PRNG not seeded +RAND_R_REQUEST_TOO_LARGE_FOR_DRBG:117:request too large for drbg +RAND_R_RESEED_ERROR:118:reseed error +RAND_R_SELFTEST_FAILURE:119:selftest failure +RAND_R_UNSUPPORTED_DRBG_TYPE:120:unsupported drbg type RSA_R_ALGORITHM_MISMATCH:100:algorithm mismatch RSA_R_BAD_E_VALUE:101:bad e value RSA_R_BAD_FIXED_HEADER_DECRYPT:102:bad fixed header decrypt diff --git a/crypto/rand/build.info b/crypto/rand/build.info index 9e0a90b..f011d78 100644 --- a/crypto/rand/build.info +++ b/crypto/rand/build.info @@ -1,4 +1,4 @@ LIBS=../../libcrypto SOURCE[../../libcrypto]=\ ossl_rand.c randfile.c rand_lib.c rand_err.c rand_egd.c \ - rand_win.c rand_unix.c rand_vms.c + rand_win.c rand_unix.c rand_vms.c drbg_lib.c drbg_rand.c diff --git a/crypto/rand/drbg_lib.c b/crypto/rand/drbg_lib.c new file mode 100644 index 0000000..b9161ab --- /dev/null +++ b/crypto/rand/drbg_lib.c @@ -0,0 +1,349 @@ +/* + * Copyright 2011-2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include +#include +#include +#include "rand_lcl.h" + +/* + * Support framework for NIST SP 800-90A DRBG, AES-CTR mode. + */ + +/* + * Get entropy from the existing callback. This is mainly used for KATs. + */ +static size_t get_entropy(DRBG_CTX *dctx, unsigned char **pout, + int entropy, size_t min_len, size_t max_len) +{ + if (dctx->get_entropy != NULL) + return dctx->get_entropy(dctx, pout, entropy, min_len, max_len); + /* TODO: Get from parent if it exists. */ + return 0; +} + +/* + * Cleanup entropy. + */ +static void cleanup_entropy(DRBG_CTX *dctx, unsigned char *out, size_t olen) +{ + if (dctx->cleanup_entropy != NULL) + dctx->cleanup_entropy(dctx, out, olen); +} + +/* + * The OpenSSL model is to have new and free functions, and that new + * does all initialization. That is not the NIST model, which has + * instantiation and un-instantiate, and re-use within a new/free + * lifecycle. (No doubt this comes from the desire to support hardware + * DRBG, where allocation of resources on something like an HSM is + * a much bigger deal than just re-setting an allocated resource.) + * + * The DRBG_CTX is OpenSSL's opaque pointer to an instance of the + * DRBG. + */ + +/* + * Set/initialize |dctx| to be of type |nid|, with optional |flags|. + * Return -2 if the type is not supported, 1 on success and -1 on + * failure. + */ +int RAND_DRBG_set(DRBG_CTX *dctx, int nid, unsigned int flags) +{ + int ret = 1; + + dctx->status = DRBG_STATUS_UNINITIALISED; + dctx->flags = flags; + dctx->nid = nid; + + switch (nid) { + default: + RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_UNSUPPORTED_DRBG_TYPE); + return -2; + case 0: + /* Uninitialized; that's okay. */ + return 1; + case NID_aes_128_ctr: + case NID_aes_192_ctr: + case NID_aes_256_ctr: + ret = ctr_init(dctx); + break; + } + + if (ret < 0) + RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_ERROR_INITIALISING_DRBG); + return ret; +} + +/* + * Allocate memory and initialize a new DRBG. The |parent|, if not + * NULL, will be used to auto-seed this DRBG_CTX as needed. + */ +DRBG_CTX *RAND_DRBG_new(int type, unsigned int flags, DRBG_CTX *parent) +{ + DRBG_CTX *dctx = OPENSSL_zalloc(sizeof(*dctx)); + + if (dctx == NULL) { + RANDerr(RAND_F_RAND_DRBG_NEW, ERR_R_MALLOC_FAILURE); + return NULL; + } + + dctx->parent = parent; + if (RAND_DRBG_set(dctx, type, flags) < 0) { + OPENSSL_free(dctx); + return NULL; + } + return dctx; +} + +/* + * Uninstantiate |dctx| and free all memory. + */ +void RAND_DRBG_free(DRBG_CTX *dctx) +{ + if (dctx == NULL) + return; + + ctr_uninstantiate(dctx); + CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DRBG, dctx, &dctx->ex_data); + + /* Don't free up default DRBG */ + if (dctx == RAND_DRBG_get_default()) { + memset(dctx, 0, sizeof(DRBG_CTX)); + dctx->nid = 0; + dctx->status = DRBG_STATUS_UNINITIALISED; + } else { + OPENSSL_cleanse(&dctx->ctr, sizeof(dctx->ctr)); + OPENSSL_free(dctx); + } +} + +/* + * Instantiate |dctx|, after it has been initialized. Use |pers| and + * |perslen| as prediction-resistance input. + */ +int RAND_DRBG_instantiate(DRBG_CTX *dctx, + const unsigned char *pers, size_t perslen) +{ + size_t entlen = 0, noncelen = 0; + unsigned char *nonce = NULL, *entropy = NULL; + int r = 0; + + if (perslen > dctx->max_pers) { + r = RAND_R_PERSONALISATION_STRING_TOO_LONG; + goto end; + } + if (dctx->status != DRBG_STATUS_UNINITIALISED) { + r = dctx->status == DRBG_STATUS_ERROR ? RAND_R_IN_ERROR_STATE + : RAND_R_ALREADY_INSTANTIATED; + goto end; + } + + dctx->status = DRBG_STATUS_ERROR; + entlen = get_entropy(dctx, &entropy, dctx->strength, + dctx->min_entropy, dctx->max_entropy); + if (entlen < dctx->min_entropy || entlen > dctx->max_entropy) { + r = RAND_R_ERROR_RETRIEVING_ENTROPY; + goto end; + } + + if (dctx->max_nonce > 0 && dctx->get_nonce != NULL) { + noncelen = dctx->get_nonce(dctx, &nonce, + dctx->strength / 2, + dctx->min_nonce, dctx->max_nonce); + + if (noncelen < dctx->min_nonce || noncelen > dctx->max_nonce) { + r = RAND_R_ERROR_RETRIEVING_NONCE; + goto end; + } + } + + if (!ctr_instantiate(dctx, entropy, entlen, + nonce, noncelen, pers, perslen)) { + r = RAND_R_ERROR_INSTANTIATING_DRBG; + goto end; + } + + dctx->status = DRBG_STATUS_READY; + dctx->reseed_counter = 1; + +end: + if (entropy != NULL && dctx->cleanup_entropy != NULL) + dctx->cleanup_entropy(dctx, entropy, entlen); + if (nonce != NULL && dctx->cleanup_nonce!= NULL ) + dctx->cleanup_nonce(dctx, nonce, noncelen); + if (dctx->status == DRBG_STATUS_READY) + return 1; + + if (r) + RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, r); + return 0; +} + +/* + * Uninstantiate |dctx|. Must be instantiated before it can be used. + */ +int RAND_DRBG_uninstantiate(DRBG_CTX *dctx) +{ + int ret = ctr_uninstantiate(dctx); + + OPENSSL_cleanse(&dctx->ctr, sizeof(dctx->ctr)); + dctx->status = DRBG_STATUS_UNINITIALISED; + return ret; +} + +/* + * Mix in the specified data to reseed |dctx|. + */ +int RAND_DRBG_reseed(DRBG_CTX *dctx, + const unsigned char *adin, size_t adinlen) +{ + unsigned char *entropy = NULL; + size_t entlen = 0; + int r = 0; + + if (dctx->status != DRBG_STATUS_READY + && dctx->status != DRBG_STATUS_RESEED) { + if (dctx->status == DRBG_STATUS_ERROR) + r = RAND_R_IN_ERROR_STATE; + else if (dctx->status == DRBG_STATUS_UNINITIALISED) + r = RAND_R_NOT_INSTANTIATED; + goto end; + } + + if (adin == NULL) + adinlen = 0; + else if (adinlen > dctx->max_adin) { + r = RAND_R_ADDITIONAL_INPUT_TOO_LONG; + goto end; + } + + dctx->status = DRBG_STATUS_ERROR; + entlen = get_entropy(dctx, &entropy, dctx->strength, + dctx->min_entropy, dctx->max_entropy); + + if (entlen < dctx->min_entropy || entlen > dctx->max_entropy) { + r = RAND_R_ERROR_RETRIEVING_ENTROPY; + goto end; + } + + if (!ctr_reseed(dctx, entropy, entlen, adin, adinlen)) + goto end; + dctx->status = DRBG_STATUS_READY; + dctx->reseed_counter = 1; + +end: + if (entropy != NULL && dctx->cleanup_entropy != NULL) + cleanup_entropy(dctx, entropy, entlen); + if (dctx->status == DRBG_STATUS_READY) + return 1; + if (r) + RANDerr(RAND_F_RAND_DRBG_RESEED, r); + + return 0; +} + +/* + * Generate |outlen| bytes into the buffer at |out|. Reseed if we need + * to or if |prediction_resistance| is set. Additional input can be + * sent in |adin| and |adinlen|. + */ +int RAND_DRBG_generate(DRBG_CTX *dctx, unsigned char *out, size_t outlen, + int prediction_resistance, + const unsigned char *adin, size_t adinlen) +{ + int r = 0; + + if (dctx->status != DRBG_STATUS_READY + && dctx->status != DRBG_STATUS_RESEED) { + if (dctx->status == DRBG_STATUS_ERROR) + r = RAND_R_IN_ERROR_STATE; + else if(dctx->status == DRBG_STATUS_UNINITIALISED) + r = RAND_R_NOT_INSTANTIATED; + goto end; + } + + if (outlen > dctx->max_request) { + r = RAND_R_REQUEST_TOO_LARGE_FOR_DRBG; + return 0; + } + if (adinlen > dctx->max_adin) { + r = RAND_R_ADDITIONAL_INPUT_TOO_LONG; + goto end; + } + + if (dctx->reseed_counter >= dctx->reseed_interval) + dctx->status = DRBG_STATUS_RESEED; + + if (dctx->status == DRBG_STATUS_RESEED || prediction_resistance) { + if (!RAND_DRBG_reseed(dctx, adin, adinlen)) { + r = RAND_R_RESEED_ERROR; + goto end; + } + adin = NULL; + adinlen = 0; + } + + if (!ctr_generate(dctx, out, outlen, adin, adinlen)) { + r = RAND_R_GENERATE_ERROR; + dctx->status = DRBG_STATUS_ERROR; + goto end; + } + if (dctx->reseed_counter >= dctx->reseed_interval) + dctx->status = DRBG_STATUS_RESEED; + else + dctx->reseed_counter++; + return 1; + +end: + RANDerr(RAND_F_RAND_DRBG_GENERATE, r); + return 0; +} + +/* + * Set the callbacks for entropy and nonce. Used mainly for the KATs + */ +int RAND_DRBG_set_callbacks(DRBG_CTX *dctx, + size_t (*cb_get_entropy)(DRBG_CTX *ctx, unsigned char **pout, + int entropy, size_t min_len, size_t max_len), + void (*cb_cleanup_entropy)(DRBG_CTX *ctx, unsigned char *out, size_t olen), + size_t (*cb_get_nonce)(DRBG_CTX *ctx, unsigned char **pout, + int entropy, size_t min_len, size_t max_len), + void (*cb_cleanup_nonce)(DRBG_CTX *ctx, unsigned char *out, size_t olen)) +{ + if (dctx->status != DRBG_STATUS_UNINITIALISED) + return 0; + dctx->get_entropy = cb_get_entropy; + dctx->cleanup_entropy = cb_cleanup_entropy; + dctx->get_nonce = cb_get_nonce; + dctx->cleanup_nonce = cb_cleanup_nonce; + return 1; +} + +/* + * Set the reseed internal. Used mainly for the KATs. + */ +void RAND_DRBG_set_reseed_interval(DRBG_CTX *dctx, int interval) +{ + dctx->reseed_interval = interval; +} + +/* + * Get and set the EXDATA + */ +int RAND_DRBG_set_ex_data(DRBG_CTX *dctx, int idx, void *arg) +{ + return CRYPTO_set_ex_data(&dctx->ex_data, idx, arg); +} + +void *RAND_DRBG_get_ex_data(const DRBG_CTX *dctx, int idx) +{ + return CRYPTO_get_ex_data(&dctx->ex_data, idx); +} diff --git a/crypto/rand/drbg_rand.c b/crypto/rand/drbg_rand.c new file mode 100644 index 0000000..858f74a --- /dev/null +++ b/crypto/rand/drbg_rand.c @@ -0,0 +1,449 @@ +/* + * Copyright 2011-2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include +#include +#include +#include +#include "rand_lcl.h" +#include "internal/thread_once.h" + +/* + * Mapping of NIST SP 800-90A DRBG to OpenSSL RAND_METHOD. + */ + + +/* + * The default global DRBG and its auto-init/auto-cleanup. + */ +static DRBG_CTX ossl_drbg; + +static CRYPTO_ONCE ossl_drbg_init = CRYPTO_ONCE_STATIC_INIT; + +DEFINE_RUN_ONCE_STATIC(do_ossl_drbg_init) +{ + ossl_drbg.lock = CRYPTO_THREAD_lock_new(); + return ossl_drbg.lock != NULL; +} + +void rand_drbg_cleanup(void) +{ + CRYPTO_THREAD_lock_free(ossl_drbg.lock); +} + +static void inc_128(DRBG_CTR_CTX *cctx) +{ + int i; + unsigned char c; + unsigned char *p = &cctx->V[15]; + + for (i = 0; i < 16; i++, p--) { + c = *p; + c++; + *p = c; + if (c != 0) { + /* If we didn't wrap around, we're done. */ + break; + } + } +} + +static void ctr_XOR(DRBG_CTR_CTX *cctx, const unsigned char *in, size_t inlen) +{ + size_t i, n; + + if (in == NULL || inlen == 0) + return; + + /* + * Any zero padding will have no effect on the result as we + * are XORing. So just process however much input we have. + */ + n = inlen < cctx->keylen ? inlen : cctx->keylen; + for (i = 0; i < n; i++) + cctx->K[i] ^= in[i]; + if (inlen <= cctx->keylen) + return; + + n = inlen - cctx->keylen; + if (n > 16) { + /* Should never happen */ + n = 16; + } + for (i = 0; i < 16; i++) + cctx->V[i] ^= in[i + cctx->keylen]; +} + +/* + * Process a complete block using BCC algorithm of SP 800-90A 10.3.3 + */ +static void ctr_BCC_block(DRBG_CTR_CTX *cctx, unsigned char *out, + const unsigned char *in) +{ + int i; + + for (i = 0; i < 16; i++) + out[i] ^= in[i]; + AES_encrypt(out, out, &cctx->df_ks); +} + + +/* + * Handle several BCC operations for as much data as we need for K and X + */ +static void ctr_BCC_blocks(DRBG_CTR_CTX *cctx, const unsigned char *in) +{ + ctr_BCC_block(cctx, cctx->KX, in); + ctr_BCC_block(cctx, cctx->KX + 16, in); + if (cctx->keylen != 16) + ctr_BCC_block(cctx, cctx->KX + 32, in); +} + +/* + * Initialise BCC blocks: these have the value 0,1,2 in leftmost positions: + * see 10.3.1 stage 7. + */ +static void ctr_BCC_init(DRBG_CTR_CTX *cctx) +{ + memset(cctx->KX, 0, 48); + memset(cctx->bltmp, 0, 16); + ctr_BCC_block(cctx, cctx->KX, cctx->bltmp); + cctx->bltmp[3] = 1; + ctr_BCC_block(cctx, cctx->KX + 16, cctx->bltmp); + if (cctx->keylen != 16) { + cctx->bltmp[3] = 2; + ctr_BCC_block(cctx, cctx->KX + 32, cctx->bltmp); + } +} + +/* + * Process several blocks into BCC algorithm, some possibly partial + */ +static void ctr_BCC_update(DRBG_CTR_CTX *cctx, + const unsigned char *in, size_t inlen) +{ + if (in == NULL || inlen == 0) + return; + + /* If we have partial block handle it first */ + if (cctx->bltmp_pos) { + size_t left = 16 - cctx->bltmp_pos; + + /* If we now have a complete block process it */ + if (inlen >= left) { + memcpy(cctx->bltmp + cctx->bltmp_pos, in, left); + ctr_BCC_blocks(cctx, cctx->bltmp); + cctx->bltmp_pos = 0; + inlen -= left; + in += left; + } + } + + /* Process zero or more complete blocks */ + for (; inlen >= 16; in += 16, inlen -= 16) { + ctr_BCC_blocks(cctx, in); + } + + /* Copy any remaining partial block to the temporary buffer */ + if (inlen > 0) { + memcpy(cctx->bltmp + cctx->bltmp_pos, in, inlen); + cctx->bltmp_pos += inlen; + } +} + +static void ctr_BCC_final(DRBG_CTR_CTX *cctx) +{ + if (cctx->bltmp_pos) { + memset(cctx->bltmp + cctx->bltmp_pos, 0, 16 - cctx->bltmp_pos); + ctr_BCC_blocks(cctx, cctx->bltmp); + } +} + +static void ctr_df(DRBG_CTR_CTX *cctx, + const unsigned char *in1, size_t in1len, + const unsigned char *in2, size_t in2len, + const unsigned char *in3, size_t in3len) +{ + static unsigned char c80 = 0x80; + size_t inlen; + unsigned char *p = cctx->bltmp; + + ctr_BCC_init(cctx); + if (in1 == NULL) + in1len = 0; + if (in2 == NULL) + in2len = 0; + if (in3 == NULL) + in3len = 0; + inlen = in1len + in2len + in3len; + /* Initialise L||N in temporary block */ + *p++ = (inlen >> 24) & 0xff; + *p++ = (inlen >> 16) & 0xff; + *p++ = (inlen >> 8) & 0xff; + *p++ = inlen & 0xff; + + /* NB keylen is at most 32 bytes */ + *p++ = 0; + *p++ = 0; + *p++ = 0; + *p = (unsigned char)((cctx->keylen + 16) & 0xff); + cctx->bltmp_pos = 8; + ctr_BCC_update(cctx, in1, in1len); + ctr_BCC_update(cctx, in2, in2len); + ctr_BCC_update(cctx, in3, in3len); + ctr_BCC_update(cctx, &c80, 1); + ctr_BCC_final(cctx); + /* Set up key K */ + AES_set_encrypt_key(cctx->KX, cctx->keylen * 8, &cctx->df_kxks); + /* X follows key K */ + AES_encrypt(cctx->KX + cctx->keylen, cctx->KX, &cctx->df_kxks); + AES_encrypt(cctx->KX, cctx->KX + 16, &cctx->df_kxks); + if (cctx->keylen != 16) + AES_encrypt(cctx->KX + 16, cctx->KX + 32, &cctx->df_kxks); +} + +/* + * NB the no-df Update in SP800-90A specifies a constant input length + * of seedlen, however other uses of this algorithm pad the input with + * zeroes if necessary and have up to two parameters XORed together, + * handle both cases in this function instead. + */ +static void ctr_update(DRBG_CTX *dctx, + const unsigned char *in1, size_t in1len, + const unsigned char *in2, size_t in2len, + const unsigned char *nonce, size_t noncelen) +{ + DRBG_CTR_CTX *cctx = &dctx->ctr; + + /* ks is already setup for correct key */ + inc_128(cctx); + AES_encrypt(cctx->V, cctx->K, &cctx->ks); + + /* If keylen longer than 128 bits need extra encrypt */ + if (cctx->keylen != 16) { + inc_128(cctx); + AES_encrypt(cctx->V, cctx->K + 16, &cctx->ks); + } + inc_128(cctx); + AES_encrypt(cctx->V, cctx->V, &cctx->ks); + + /* If 192 bit key part of V is on end of K */ + if (cctx->keylen == 24) { + memcpy(cctx->V + 8, cctx->V, 8); + memcpy(cctx->V, cctx->K + 24, 8); + } + + if (dctx->flags & RAND_DRBG_FLAG_CTR_USE_DF) { + /* If no input reuse existing derived value */ + if (in1 != NULL || nonce != NULL || in2 != NULL) + ctr_df(cctx, in1, in1len, nonce, noncelen, in2, in2len); + /* If this a reuse input in1len != 0 */ + if (in1len) + ctr_XOR(cctx, cctx->KX, dctx->seedlen); + } else { + ctr_XOR(cctx, in1, in1len); + ctr_XOR(cctx, in2, in2len); + } + + AES_set_encrypt_key(cctx->K, dctx->strength, &cctx->ks); +} + +int ctr_instantiate(DRBG_CTX *dctx, + const unsigned char *ent, size_t entlen, + const unsigned char *nonce, size_t noncelen, + const unsigned char *pers, size_t perslen) +{ + DRBG_CTR_CTX *cctx = &dctx->ctr; + + memset(cctx->K, 0, sizeof(cctx->K)); + memset(cctx->V, 0, sizeof(cctx->V)); + AES_set_encrypt_key(cctx->K, dctx->strength, &cctx->ks); + ctr_update(dctx, ent, entlen, pers, perslen, nonce, noncelen); + return 1; +} + +int ctr_reseed(DRBG_CTX *dctx, + const unsigned char *ent, size_t entlen, + const unsigned char *adin, size_t adinlen) +{ + ctr_update(dctx, ent, entlen, adin, adinlen, NULL, 0); + return 1; +} + +int ctr_generate(DRBG_CTX *dctx, + unsigned char *out, size_t outlen, + const unsigned char *adin, size_t adinlen) +{ + DRBG_CTR_CTX *cctx = &dctx->ctr; + + if (adin != NULL && adinlen != 0) { + ctr_update(dctx, adin, adinlen, NULL, 0, NULL, 0); + /* This means we reuse derived value */ + if (dctx->flags & RAND_DRBG_FLAG_CTR_USE_DF) { + adin = NULL; + adinlen = 1; + } + } else { + adinlen = 0; + } + + for ( ; ; ) { + inc_128(cctx); + if (outlen < 16) { + /* Use K as temp space as it will be updated */ + AES_encrypt(cctx->V, cctx->K, &cctx->ks); + memcpy(out, cctx->K, outlen); + break; + } + AES_encrypt(cctx->V, out, &cctx->ks); + out += 16; + outlen -= 16; + if (outlen == 0) + break; + } + + ctr_update(dctx, adin, adinlen, NULL, 0, NULL, 0); + return 1; +} + +int ctr_uninstantiate(DRBG_CTX *dctx) +{ + memset(&dctx->ctr, 0, sizeof(dctx->ctr)); + return 1; +} + +int ctr_init(DRBG_CTX *dctx) +{ + DRBG_CTR_CTX *cctx = &dctx->ctr; + size_t keylen; + + switch (dctx->nid) { + default: + /* This can't happen, but silence the compiler warning. */ + return -1; + case NID_aes_128_ctr: + keylen = 16; + break; + case NID_aes_192_ctr: + keylen = 24; + break; + case NID_aes_256_ctr: + keylen = 32; + break; + } + + cctx->keylen = keylen; + dctx->strength = keylen * 8; + dctx->blocklength = 16; + dctx->seedlen = keylen + 16; + + if (dctx->flags & RAND_DRBG_FLAG_CTR_USE_DF) { + /* df initialisation */ + static unsigned char df_key[32] = { + 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07, + 0x08,0x09,0x0a,0x0b,0x0c,0x0d,0x0e,0x0f, + 0x10,0x11,0x12,0x13,0x14,0x15,0x16,0x17, + 0x18,0x19,0x1a,0x1b,0x1c,0x1d,0x1e,0x1f + }; + /* Set key schedule for df_key */ + AES_set_encrypt_key(df_key, dctx->strength, &cctx->df_ks); + + dctx->min_entropy = cctx->keylen; + dctx->max_entropy = DRBG_MAX_LENGTH; + dctx->min_nonce = dctx->min_entropy / 2; + dctx->max_nonce = DRBG_MAX_LENGTH; + dctx->max_pers = DRBG_MAX_LENGTH; + dctx->max_adin = DRBG_MAX_LENGTH; + } else { + dctx->min_entropy = dctx->seedlen; + dctx->max_entropy = dctx->seedlen; + /* Nonce not used */ + dctx->min_nonce = 0; + dctx->max_nonce = 0; + dctx->max_pers = dctx->seedlen; + dctx->max_adin = dctx->seedlen; + } + + dctx->max_request = 1 << 16; + dctx->reseed_interval = 1 << 24; + return 1; +} + + +/* + * The following function tie the DRBG code into the RAND_METHOD + */ + +DRBG_CTX *RAND_DRBG_get_default(void) +{ + if (!RUN_ONCE(&ossl_drbg_init, do_ossl_drbg_init)) + return NULL; + return &ossl_drbg; +} + +static int drbg_bytes(unsigned char *out, int count) +{ + DRBG_CTX *dctx = RAND_DRBG_get_default(); + int ret = 0; + + CRYPTO_THREAD_write_lock(dctx->lock); + do { + size_t rcnt; + + if (count > (int)dctx->max_request) + rcnt = dctx->max_request; + else + rcnt = count; + ret = RAND_DRBG_generate(dctx, out, rcnt, 0, NULL, 0); + if (!ret) + goto err; + out += rcnt; + count -= rcnt; + } while (count); + ret = 1; +err: + CRYPTO_THREAD_unlock(dctx->lock); + return ret; +} + +static int drbg_status(void) +{ + DRBG_CTX *dctx = RAND_DRBG_get_default(); + int ret; + + CRYPTO_THREAD_write_lock(dctx->lock); + ret = dctx->status == DRBG_STATUS_READY ? 1 : 0; + CRYPTO_THREAD_unlock(dctx->lock); + return ret; +} + +static void drbg_cleanup(void) +{ + DRBG_CTX *dctx = RAND_DRBG_get_default(); + + CRYPTO_THREAD_write_lock(dctx->lock); + RAND_DRBG_uninstantiate(dctx); + CRYPTO_THREAD_unlock(dctx->lock); +} + +static const RAND_METHOD rand_drbg_meth = +{ + NULL, + drbg_bytes, + drbg_cleanup, + NULL, + drbg_bytes, + drbg_status +}; + +const RAND_METHOD *RAND_drbg(void) +{ + return &rand_drbg_meth; +} diff --git a/crypto/rand/ossl_rand.c b/crypto/rand/ossl_rand.c index 016653d..1b4b21b 100644 --- a/crypto/rand/ossl_rand.c +++ b/crypto/rand/ossl_rand.c @@ -38,8 +38,8 @@ typedef struct ossl_rand_state_st OSSL_RAND_STATE; struct ossl_rand_state_st { size_t num; size_t index; - unsigned char state[STATE_SIZE + RAND_DIGEST_LENGTH]; - unsigned char md[RAND_DIGEST_LENGTH]; + unsigned char state[STATE_SIZE + SHA_DIGEST_LENGTH]; + unsigned char md[SHA_DIGEST_LENGTH]; long md_count[2]; }; @@ -103,7 +103,7 @@ static int rand_add(const void *buf, int num, double add) { int i, j, k, st_idx; long md_c[2]; - unsigned char local_md[RAND_DIGEST_LENGTH]; + unsigned char local_md[SHA_DIGEST_LENGTH]; EVP_MD_CTX *m; int do_not_lock; int rv = 0; @@ -178,18 +178,18 @@ static int rand_add(const void *buf, int num, double add) * will use now, but other threads may use them as well */ - sp->md_count[1] += (num / RAND_DIGEST_LENGTH) + (num % RAND_DIGEST_LENGTH > 0); + sp->md_count[1] += (num / SHA_DIGEST_LENGTH) + (num % SHA_DIGEST_LENGTH > 0); if (!do_not_lock) CRYPTO_THREAD_unlock(rand_lock); - for (i = 0; i < num; i += RAND_DIGEST_LENGTH) { + for (i = 0; i < num; i += SHA_DIGEST_LENGTH) { j = (num - i); - j = (j > RAND_DIGEST_LENGTH) ? RAND_DIGEST_LENGTH : j; + j = (j > SHA_DIGEST_LENGTH) ? SHA_DIGEST_LENGTH : j; - if (!EVP_DigestInit_ex(m, RAND_DIGEST, NULL)) + if (!EVP_DigestInit_ex(m, EVP_sha1(), NULL)) goto err; - if (!EVP_DigestUpdate(m, local_md, RAND_DIGEST_LENGTH)) + if (!EVP_DigestUpdate(m, local_md, SHA_DIGEST_LENGTH)) goto err; k = (st_idx + j) - STATE_SIZE; if (k > 0) { @@ -268,7 +268,7 @@ static int rand_bytes(unsigned char *buf, int num) size_t num_ceil, st_idx, st_num; int ok; long md_c[2]; - unsigned char local_md[RAND_DIGEST_LENGTH]; + unsigned char local_md[SHA_DIGEST_LENGTH]; EVP_MD_CTX *m; OSSL_RAND_STATE *sp = &global_state; #ifndef GETPID_IS_MEANINGLESS @@ -314,9 +314,9 @@ static int rand_bytes(unsigned char *buf, int num) if (m == NULL) goto err_mem; - /* round upwards to multiple of RAND_DIGEST_LENGTH/2 */ + /* round upwards to multiple of SHA_DIGEST_LENGTH/2 */ num_ceil = - (1 + (num - 1) / (RAND_DIGEST_LENGTH / 2)) * (RAND_DIGEST_LENGTH / 2); + (1 + (num - 1) / (SHA_DIGEST_LENGTH / 2)) * (SHA_DIGEST_LENGTH / 2); /* * (Based on the rand(3) manpage:) @@ -389,16 +389,16 @@ static int rand_bytes(unsigned char *buf, int num) int n = STATE_SIZE; /* so that the complete pool gets accessed */ while (n > 0) { -#if RAND_DIGEST_LENGTH > 20 +#if SHA_DIGEST_LENGTH > 20 # error "Please adjust DUMMY_SEED." #endif -#define DUMMY_SEED "...................." /* at least RAND_DIGEST_LENGTH */ +#define DUMMY_SEED "...................." /* at least SHA_DIGEST_LENGTH */ /* * Note that the seed does not matter, it's just that * rand_add expects to have something to hash. */ - rand_add(DUMMY_SEED, RAND_DIGEST_LENGTH, 0.0); - n -= RAND_DIGEST_LENGTH; + rand_add(DUMMY_SEED, SHA_DIGEST_LENGTH, 0.0); + n -= SHA_DIGEST_LENGTH; } if (ok) stirred_pool = 1; @@ -427,10 +427,10 @@ static int rand_bytes(unsigned char *buf, int num) CRYPTO_THREAD_unlock(rand_lock); while (num > 0) { - /* num_ceil -= RAND_DIGEST_LENGTH / 2 */ - j = (num >= RAND_DIGEST_LENGTH / 2) ? RAND_DIGEST_LENGTH / 2 : num; + /* num_ceil -= SHA_DIGEST_LENGTH / 2 */ + j = (num >= SHA_DIGEST_LENGTH / 2) ? SHA_DIGEST_LENGTH / 2 : num; num -= j; - if (!EVP_DigestInit_ex(m, RAND_DIGEST, NULL)) + if (!EVP_DigestInit_ex(m, EVP_sha1(), NULL)) goto err; #ifndef GETPID_IS_MEANINGLESS if (curr_pid) { /* just in the first iteration to save time */ @@ -448,35 +448,35 @@ static int rand_bytes(unsigned char *buf, int num) if (!rand_hw_seed(m)) goto err; } - if (!EVP_DigestUpdate(m, local_md, RAND_DIGEST_LENGTH)) + if (!EVP_DigestUpdate(m, local_md, SHA_DIGEST_LENGTH)) goto err; if (!EVP_DigestUpdate(m, (unsigned char *)md_c, sizeof(md_c))) goto err; - k = (st_idx + RAND_DIGEST_LENGTH / 2) - st_num; + k = (st_idx + SHA_DIGEST_LENGTH / 2) - st_num; if (k > 0) { - if (!EVP_DigestUpdate(m, &sp->state[st_idx], RAND_DIGEST_LENGTH / 2 - k)) + if (!EVP_DigestUpdate(m, &sp->state[st_idx], SHA_DIGEST_LENGTH / 2 - k)) goto err; if (!EVP_DigestUpdate(m, &sp->state[0], k)) goto err; - } else if (!EVP_DigestUpdate(m, &sp->state[st_idx], RAND_DIGEST_LENGTH / 2)) + } else if (!EVP_DigestUpdate(m, &sp->state[st_idx], SHA_DIGEST_LENGTH / 2)) goto err; if (!EVP_DigestFinal_ex(m, local_md, NULL)) goto err; - for (i = 0; i < RAND_DIGEST_LENGTH / 2; i++) { + for (i = 0; i < SHA_DIGEST_LENGTH / 2; i++) { /* may compete with other threads */ sp->state[st_idx++] ^= local_md[i]; if (st_idx >= st_num) st_idx = 0; if (i < j) - *(buf++) = local_md[i + RAND_DIGEST_LENGTH / 2]; + *(buf++) = local_md[i + SHA_DIGEST_LENGTH / 2]; } } - if (!EVP_DigestInit_ex(m, RAND_DIGEST, NULL) + if (!EVP_DigestInit_ex(m, EVP_sha1(), NULL) || !EVP_DigestUpdate(m, (unsigned char *)md_c, sizeof(md_c)) - || !EVP_DigestUpdate(m, local_md, RAND_DIGEST_LENGTH)) + || !EVP_DigestUpdate(m, local_md, SHA_DIGEST_LENGTH)) goto err; CRYPTO_THREAD_write_lock(rand_lock); /* diff --git a/crypto/rand/rand_err.c b/crypto/rand/rand_err.c index 3513ac9..707f010 100644 --- a/crypto/rand/rand_err.c +++ b/crypto/rand/rand_err.c @@ -14,20 +14,58 @@ #ifndef OPENSSL_NO_ERR static const ERR_STRING_DATA RAND_str_functs[] = { + {ERR_PACK(ERR_LIB_RAND, RAND_F_DRBG_BYTES, 0), "drbg_bytes"}, + {ERR_PACK(ERR_LIB_RAND, RAND_F_DRBG_GET_ENTROPY, 0), "drbg_get_entropy"}, + {ERR_PACK(ERR_LIB_RAND, RAND_F_GET_ENTROPY, 0), "get_entropy"}, {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_BYTES, 0), "RAND_bytes"}, + {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_GENERATE, 0), + "RAND_DRBG_generate"}, + {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_INSTANTIATE, 0), + "RAND_DRBG_instantiate"}, + {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_NEW, 0), "RAND_DRBG_new"}, + {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_RESEED, 0), "RAND_DRBG_reseed"}, + {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_DRBG_SET, 0), "RAND_DRBG_set"}, {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_LOAD_FILE, 0), "RAND_load_file"}, {ERR_PACK(ERR_LIB_RAND, RAND_F_RAND_WRITE_FILE, 0), "RAND_write_file"}, {0, NULL} }; static const ERR_STRING_DATA RAND_str_reasons[] = { + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_ADDITIONAL_INPUT_TOO_LONG), + "additional input too long"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_ALREADY_INSTANTIATED), + "already instantiated"}, {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_CANNOT_OPEN_FILE), "Cannot open file"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_DRBG_NOT_INITIALISED), + "drbg not initialised"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_ERROR_INITIALISING_DRBG), + "error initialising drbg"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_ERROR_INSTANTIATING_DRBG), + "error instantiating drbg"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_ERROR_RETRIEVING_ADDITIONAL_INPUT), + "error retrieving additional input"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_ERROR_RETRIEVING_ENTROPY), + "error retrieving entropy"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_ERROR_RETRIEVING_NONCE), + "error retrieving nonce"}, {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_FUNC_NOT_IMPLEMENTED), "Function not implemented"}, {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_FWRITE_ERROR), "Error writing file"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_GENERATE_ERROR), "generate error"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_INTERNAL_ERROR), "internal error"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_IN_ERROR_STATE), "in error state"}, {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_NOT_A_REGULAR_FILE), "Not a regular file"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_NOT_INSTANTIATED), "not instantiated"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_PERSONALISATION_STRING_TOO_LONG), + "personalisation string too long"}, {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_PRNG_NOT_SEEDED), "PRNG not seeded"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_REQUEST_TOO_LARGE_FOR_DRBG), + "request too large for drbg"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_RESEED_ERROR), "reseed error"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_SELFTEST_FAILURE), "selftest failure"}, + {ERR_PACK(ERR_LIB_RAND, 0, RAND_R_UNSUPPORTED_DRBG_TYPE), + "unsupported drbg type"}, {0, NULL} }; diff --git a/crypto/rand/rand_lcl.h b/crypto/rand/rand_lcl.h index 69c9630..d65d49f 100644 --- a/crypto/rand/rand_lcl.h +++ b/crypto/rand/rand_lcl.h @@ -10,15 +10,93 @@ #ifndef HEADER_RAND_LCL_H # define HEADER_RAND_LCL_H +# include +# include +# include +# include +# include +# include "include/internal/rand.h" + /* we require 256 bits of randomness */ # define RANDOMNESS_NEEDED (256 / 8) -# include -# include +/* DRBG status values */ +#define DRBG_STATUS_UNINITIALISED 0 +#define DRBG_STATUS_READY 1 +#define DRBG_STATUS_RESEED 2 +#define DRBG_STATUS_ERROR 3 + +/* A default maximum length: larger than any reasonable value used in pratice */ +#define DRBG_MAX_LENGTH 0x7ffffff0 + +typedef struct drbg_ctr_ctx_st { + AES_KEY ks; + size_t keylen; + unsigned char K[32]; + unsigned char V[16]; + /* Temp variables used by derivation function */ + AES_KEY df_ks; + AES_KEY df_kxks; + /* Temporary block storage used by ctr_df */ + unsigned char bltmp[16]; + size_t bltmp_pos; + unsigned char KX[48]; +} DRBG_CTR_CTX; + +struct drbg_ctx_st { + CRYPTO_RWLOCK *lock; + DRBG_CTX *parent; + int nid; /* the NID of the underlying algorithm */ + unsigned int flags; /* various external flags */ + + /* The following parameters are setup by mechanism drbg_init() call */ + int strength; + size_t blocklength; + size_t max_request; + size_t min_entropy, max_entropy; + size_t min_nonce, max_nonce; + size_t max_pers, max_adin; + unsigned int reseed_counter; + unsigned int reseed_interval; + size_t seedlen; + int status; + + /* Application data: typically (only?) used by test get_entropy */ + CRYPTO_EX_DATA ex_data; + + /* Implementation specific structures */ + DRBG_CTR_CTX ctr; + + /* entropy gathering function */ + size_t (*get_entropy)(DRBG_CTX *ctx, unsigned char **pout, + int entropy, size_t min_len, size_t max_len); + /* Indicates we have finished with entropy buffer */ + void (*cleanup_entropy)(DRBG_CTX *ctx, unsigned char *out, size_t olen); + + /* nonce gathering function */ + size_t (*get_nonce)(DRBG_CTX *ctx, unsigned char **pout, + int entropy, size_t min_len, size_t max_len); + /* Indicates we have finished with nonce buffer */ + void (*cleanup_nonce)(DRBG_CTX *ctx, unsigned char *out, size_t olen); +}; -# define RAND_DIGEST EVP_sha1() -# define RAND_DIGEST_LENGTH SHA_DIGEST_LENGTH extern RAND_METHOD openssl_rand_meth; +void rand_drbg_cleanup(void); + +int ctr_init(DRBG_CTX *dctx); +int drbg_hash_init(DRBG_CTX *dctx); +int drbg_hmac_init(DRBG_CTX *dctx); +int ctr_uninstantiate(DRBG_CTX *dctx); +int ctr_instantiate(DRBG_CTX *dctx, + const unsigned char *ent, size_t entlen, + const unsigned char *nonce, size_t noncelen, + const unsigned char *pers, size_t perslen); +int ctr_reseed(DRBG_CTX *dctx, + const unsigned char *ent, size_t entlen, + const unsigned char *adin, size_t adinlen); +int ctr_generate(DRBG_CTX *dctx, + unsigned char *out, size_t outlen, + const unsigned char *adin, size_t adinlen); #endif diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c index 1a1e282..c021486 100644 --- a/crypto/rand/rand_lib.c +++ b/crypto/rand/rand_lib.c @@ -49,6 +49,7 @@ void rand_cleanup_int(void) CRYPTO_THREAD_lock_free(rand_engine_lock); #endif CRYPTO_THREAD_lock_free(rand_meth_lock); + rand_drbg_cleanup(); } int RAND_set_rand_method(const RAND_METHOD *meth) diff --git a/include/internal/rand.h b/include/internal/rand.h new file mode 100644 index 0000000..95ad712 --- /dev/null +++ b/include/internal/rand.h @@ -0,0 +1,50 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#ifndef HEADER_DRBG_RAND_H +# define HEADER_DRBG_RAND_H + +/* Flag for CTR mode only: use derivation function ctr_df */ +#define RAND_DRBG_FLAG_CTR_USE_DF 0x2 + +const RAND_METHOD *RAND_drbg(void); + +int RAND_DRBG_set(DRBG_CTX *ctx, int type, unsigned int flags); +DRBG_CTX *RAND_DRBG_new(int type, unsigned int flags, DRBG_CTX *parent); +int RAND_DRBG_instantiate(DRBG_CTX *dctx, + const unsigned char *pers, size_t perslen); +int RAND_DRBG_uninstantiate(DRBG_CTX *dctx); +int RAND_DRBG_reseed(DRBG_CTX *dctx, const unsigned char *adin, size_t adinlen); +int RAND_DRBG_generate(DRBG_CTX *dctx, unsigned char *out, size_t outlen, + int prediction_resistance, + const unsigned char *adin, size_t adinlen); +void RAND_DRBG_free(DRBG_CTX *dctx); + +int RAND_DRBG_set_callbacks(DRBG_CTX *dctx, + size_t (*get_entropy)(DRBG_CTX *ctx, unsigned char **pout, + int entropy, size_t min_len, size_t max_len), + void (*cleanup_entropy)(DRBG_CTX *ctx, unsigned char *out, size_t olen), + size_t (*get_nonce)(DRBG_CTX *ctx, unsigned char **pout, + int entropy, size_t min_len, size_t max_len), + void (*cleanup_nonce)(DRBG_CTX *ctx, unsigned char *out, size_t olen) + ); + +void RAND_DRBG_set_reseed_interval(DRBG_CTX *dctx, int interval); + +#define RAND_DRBG_get_ex_new_index(l, p, newf, dupf, freef) \ + CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_DRBG, l, p, newf, dupf, freef) +int RAND_DRBG_set_ex_data(DRBG_CTX *dctx, int idx, void *arg); +void *RAND_DRBG_get_ex_data(const DRBG_CTX *dctx, int idx); + +DRBG_CTX *RAND_DRBG_get_default(void); + + +#endif + + diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index ad2cfe5..f0bc98f 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -107,7 +107,8 @@ DEFINE_STACK_OF(void) # define CRYPTO_EX_INDEX_BIO 12 # define CRYPTO_EX_INDEX_APP 13 # define CRYPTO_EX_INDEX_UI_METHOD 14 -# define CRYPTO_EX_INDEX__COUNT 15 +# define CRYPTO_EX_INDEX_DRBG 15 +# define CRYPTO_EX_INDEX__COUNT 16 /* * This is the default callbacks, but we can have others as well: this is diff --git a/include/openssl/ossl_typ.h b/include/openssl/ossl_typ.h index 173a42d..49bdead 100644 --- a/include/openssl/ossl_typ.h +++ b/include/openssl/ossl_typ.h @@ -114,6 +114,7 @@ typedef struct ec_key_st EC_KEY; typedef struct ec_key_method_st EC_KEY_METHOD; typedef struct rand_meth_st RAND_METHOD; +typedef struct drbg_ctx_st DRBG_CTX; typedef struct ssl_dane_st SSL_DANE; typedef struct x509_st X509; diff --git a/include/openssl/rand.h b/include/openssl/rand.h index 5cda71b..b6b33cf 100644 --- a/include/openssl/rand.h +++ b/include/openssl/rand.h @@ -38,15 +38,15 @@ const RAND_METHOD *RAND_get_rand_method(void); int RAND_set_rand_engine(ENGINE *engine); # endif RAND_METHOD *RAND_OpenSSL(void); -#if OPENSSL_API_COMPAT < 0x10100000L -# define RAND_cleanup() while(0) continue -#endif +# if OPENSSL_API_COMPAT < 0x10100000L +# define RAND_cleanup() while(0) continue +# endif int RAND_bytes(unsigned char *buf, int num); DEPRECATEDIN_1_1_0(int RAND_pseudo_bytes(unsigned char *buf, int num)) void RAND_seed(const void *buf, int num); -#if defined(__ANDROID__) && defined(__NDK_FPABI__) +# if defined(__ANDROID__) && defined(__NDK_FPABI__) __NDK_FPABI__ /* __attribute__((pcs("aapcs"))) on ARM */ -#endif +# endif void RAND_add(const void *buf, int num, double randomness); int RAND_load_file(const char *file, long max_bytes); int RAND_write_file(const char *file); @@ -59,15 +59,16 @@ int RAND_egd_bytes(const char *path, int bytes); # endif int RAND_poll(void); -#if defined(_WIN32) && (defined(BASETYPES) || defined(_WINDEF_H)) +# if defined(_WIN32) && (defined(BASETYPES) || defined(_WINDEF_H)) /* application has to include in order to use these */ DEPRECATEDIN_1_1_0(void RAND_screen(void)) DEPRECATEDIN_1_1_0(int RAND_event(UINT, WPARAM, LPARAM)) -#endif +# endif int ERR_load_RAND_strings(void); -# ifdef __cplusplus +#ifdef __cplusplus } -# endif +#endif + #endif diff --git a/include/openssl/randerr.h b/include/openssl/randerr.h index 244fd0e..79c652f 100644 --- a/include/openssl/randerr.h +++ b/include/openssl/randerr.h @@ -22,17 +22,42 @@ int ERR_load_RAND_strings(void); /* * RAND function codes. */ +# define RAND_F_DRBG_BYTES 101 +# define RAND_F_DRBG_GET_ENTROPY 105 +# define RAND_F_GET_ENTROPY 106 # define RAND_F_RAND_BYTES 100 -# define RAND_F_RAND_LOAD_FILE 101 -# define RAND_F_RAND_WRITE_FILE 102 +# define RAND_F_RAND_DRBG_GENERATE 107 +# define RAND_F_RAND_DRBG_INSTANTIATE 108 +# define RAND_F_RAND_DRBG_NEW 109 +# define RAND_F_RAND_DRBG_RESEED 110 +# define RAND_F_RAND_DRBG_SET 104 +# define RAND_F_RAND_LOAD_FILE 111 +# define RAND_F_RAND_WRITE_FILE 112 /* * RAND reason codes. */ -# define RAND_R_CANNOT_OPEN_FILE 102 +# define RAND_R_ADDITIONAL_INPUT_TOO_LONG 102 +# define RAND_R_ALREADY_INSTANTIATED 103 +# define RAND_R_CANNOT_OPEN_FILE 121 +# define RAND_R_DRBG_NOT_INITIALISED 104 +# define RAND_R_ERROR_INITIALISING_DRBG 107 +# define RAND_R_ERROR_INSTANTIATING_DRBG 108 +# define RAND_R_ERROR_RETRIEVING_ADDITIONAL_INPUT 109 +# define RAND_R_ERROR_RETRIEVING_ENTROPY 110 +# define RAND_R_ERROR_RETRIEVING_NONCE 111 # define RAND_R_FUNC_NOT_IMPLEMENTED 101 -# define RAND_R_FWRITE_ERROR 103 -# define RAND_R_NOT_A_REGULAR_FILE 104 +# define RAND_R_FWRITE_ERROR 123 +# define RAND_R_GENERATE_ERROR 112 +# define RAND_R_INTERNAL_ERROR 113 +# define RAND_R_IN_ERROR_STATE 114 +# define RAND_R_NOT_A_REGULAR_FILE 122 +# define RAND_R_NOT_INSTANTIATED 115 +# define RAND_R_PERSONALISATION_STRING_TOO_LONG 116 # define RAND_R_PRNG_NOT_SEEDED 100 +# define RAND_R_REQUEST_TOO_LARGE_FOR_DRBG 117 +# define RAND_R_RESEED_ERROR 118 +# define RAND_R_SELFTEST_FAILURE 119 +# define RAND_R_UNSUPPORTED_DRBG_TYPE 120 #endif diff --git a/test/build.info b/test/build.info index 34c81a4..9664443 100644 --- a/test/build.info +++ b/test/build.info @@ -42,7 +42,8 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN ssl_test_ctx_test ssl_test x509aux cipherlist_test asynciotest \ bioprinttest sslapitest dtlstest sslcorrupttest bio_enc_test \ pkey_meth_test uitest cipherbytes_test asn1_encode_test \ - x509_time_test x509_dup_cert_test x509_check_cert_pkey_test recordlentest \ + x509_time_test x509_dup_cert_test x509_check_cert_pkey_test \ + recordlentest drbgtest \ time_offset_test pemtest ssl_cert_table_internal_test SOURCE[aborttest]=aborttest.c @@ -302,6 +303,10 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN INCLUDE[recordlentest]=../include . DEPEND[recordlentest]=../libcrypto ../libssl libtestutil.a + SOURCE[drbgtest]=drbgtest.c + INCLUDE[drbgtest]=../include . .. + DEPEND[drbgtest]=../libcrypto libtestutil.a + SOURCE[x509_dup_cert_test]=x509_dup_cert_test.c INCLUDE[x509_dup_cert_test]=../include DEPEND[x509_dup_cert_test]=../libcrypto libtestutil.a diff --git a/test/drbgtest.c b/test/drbgtest.c new file mode 100644 index 0000000..80d0b8b --- /dev/null +++ b/test/drbgtest.c @@ -0,0 +1,490 @@ +/* + * Copyright 2011-2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include "e_os.h" +#include +#include +#include +#include +#include +#include +#include "../crypto/rand/rand_lcl.h" + +#include "testutil.h" +#include "drbgtest.h" + +typedef struct drbg_selftest_data_st { + int post; + int nid; + unsigned int flags; + + /* KAT data for no PR */ + const unsigned char *ent; + size_t entlen; + const unsigned char *nonce; + size_t noncelen; + const unsigned char *pers; + size_t perslen; + const unsigned char *adin; + size_t adinlen; + const unsigned char *entreseed; + size_t entreseedlen; + const unsigned char *adinreseed; + size_t adinreseedlen; + const unsigned char *adin2; + size_t adin2len; + const unsigned char *expected; + size_t exlen; + const unsigned char *kat2; + size_t kat2len; + + /* KAT data for PR */ + const unsigned char *ent_pr; + size_t entlen_pr; + const unsigned char *nonce_pr; + size_t noncelen_pr; + const unsigned char *pers_pr; + size_t perslen_pr; + const unsigned char *adin_pr; + size_t adinlen_pr; + const unsigned char *entpr_pr; + size_t entprlen_pr; + const unsigned char *ading_pr; + size_t adinglen_pr; + const unsigned char *entg_pr; + size_t entglen_pr; + const unsigned char *kat_pr; + size_t katlen_pr; + const unsigned char *kat2_pr; + size_t kat2len_pr; +} DRBG_SELFTEST_DATA; + +#define make_drbg_test_data(nid, flag, pr, post) {\ + post, nid, flag, \ + pr##_entropyinput, sizeof(pr##_entropyinput), \ + pr##_nonce, sizeof(pr##_nonce), \ + pr##_personalizationstring, sizeof(pr##_personalizationstring), \ + pr##_additionalinput, sizeof(pr##_additionalinput), \ + pr##_entropyinputreseed, sizeof(pr##_entropyinputreseed), \ + pr##_additionalinputreseed, sizeof(pr##_additionalinputreseed), \ + pr##_additionalinput2, sizeof(pr##_additionalinput2), \ + pr##_int_returnedbits, sizeof(pr##_int_returnedbits), \ + pr##_returnedbits, sizeof(pr##_returnedbits), \ + pr##_pr_entropyinput, sizeof(pr##_pr_entropyinput), \ + pr##_pr_nonce, sizeof(pr##_pr_nonce), \ + pr##_pr_personalizationstring, sizeof(pr##_pr_personalizationstring), \ + pr##_pr_additionalinput, sizeof(pr##_pr_additionalinput), \ + pr##_pr_entropyinputpr, sizeof(pr##_pr_entropyinputpr), \ + pr##_pr_additionalinput2, sizeof(pr##_pr_additionalinput2), \ + pr##_pr_entropyinputpr2, sizeof(pr##_pr_entropyinputpr2), \ + pr##_pr_int_returnedbits, sizeof(pr##_pr_int_returnedbits), \ + pr##_pr_returnedbits, sizeof(pr##_pr_returnedbits) \ + } + +#define make_drbg_test_data_df(nid, pr, p) \ + make_drbg_test_data(nid, RAND_DRBG_FLAG_CTR_USE_DF, pr, p) + +static DRBG_SELFTEST_DATA drbg_test[] = { + make_drbg_test_data_df(NID_aes_128_ctr, aes_128_use_df, 0), + make_drbg_test_data_df(NID_aes_192_ctr, aes_192_use_df, 0), + make_drbg_test_data_df(NID_aes_256_ctr, aes_256_use_df, 1), + make_drbg_test_data (NID_aes_128_ctr, 0, aes_128_no_df, 0), + make_drbg_test_data (NID_aes_192_ctr, 0, aes_192_no_df, 0), + make_drbg_test_data (NID_aes_256_ctr, 0, aes_256_no_df, 1), +}; + +static int app_data_index; + +/* + * Test context data, attached as appdata to the DRBG_CTX + */ +typedef struct test_ctx_st { + const unsigned char *ent; + size_t entlen; + int entcnt; + const unsigned char *nonce; + size_t noncelen; + int noncecnt; +} TEST_CTX; + +static size_t kat_entropy(DRBG_CTX *dctx, unsigned char **pout, + int entropy, size_t min_len, size_t max_len) +{ + TEST_CTX *t = (TEST_CTX *)RAND_DRBG_get_ex_data(dctx, app_data_index); + + t->entcnt++; + *pout = (unsigned char *)t->ent; + return t->entlen; +} + +static size_t kat_nonce(DRBG_CTX *dctx, unsigned char **pout, + int entropy, size_t min_len, size_t max_len) +{ + TEST_CTX *t = (TEST_CTX *)RAND_DRBG_get_ex_data(dctx, app_data_index); + + t->noncecnt++; + *pout = (unsigned char *)t->nonce; + return t->noncelen; +} + +static int uninstantiate(DRBG_CTX *dctx) +{ + int ret = dctx == NULL ? 1 : RAND_DRBG_uninstantiate(dctx); + + ERR_clear_error(); + return ret; +} + +/* + * Do a single KAT test. Return 0 on failure. + */ +static int single_kat(DRBG_SELFTEST_DATA *td) +{ + DRBG_CTX *dctx = NULL; + TEST_CTX t; + int failures = 0; + unsigned char buff[1024]; + + /* + * Test without PR: Instantiate DRBG with test entropy, nonce and + * personalisation string. + */ + if (!TEST_ptr(dctx = RAND_DRBG_new(td->nid, td->flags, NULL))) + return 0; + if (!TEST_true(RAND_DRBG_set_callbacks(dctx, kat_entropy, NULL, + kat_nonce, NULL))) { + failures++; + goto err; + } + memset(&t, 0, sizeof(t)); + t.ent = td->ent; + t.entlen = td->entlen; + t.nonce = td->nonce; + t.noncelen = td->noncelen; + RAND_DRBG_set_ex_data(dctx, app_data_index, &t); + + if (!TEST_true(RAND_DRBG_instantiate(dctx, td->pers, td->perslen)) + || !TEST_true(RAND_DRBG_generate(dctx, buff, td->exlen, 0, + td->adin, td->adinlen)) + || !TEST_mem_eq(td->expected, td->exlen, buff, td->exlen)) + failures++; + + /* Reseed DRBG with test entropy and additional input */ + t.ent = td->entreseed; + t.entlen = td->entreseedlen; + if (!TEST_true(RAND_DRBG_reseed(dctx, td->adinreseed, td->adinreseedlen) + || !TEST_true(RAND_DRBG_generate(dctx, buff, td->kat2len, 0, + td->adin2, td->adin2len)) + || !TEST_mem_eq(td->kat2, td->kat2len, buff, td->kat2len))) + failures++; + uninstantiate(dctx); + + /* + * Now test with PR: Instantiate DRBG with test entropy, nonce and + * personalisation string. + */ + if (!TEST_true(RAND_DRBG_set(dctx, td->nid, td->flags)) + || !TEST_true(RAND_DRBG_set_callbacks(dctx, kat_entropy, NULL, + kat_nonce, NULL))) + failures++; + RAND_DRBG_set_ex_data(dctx, app_data_index, &t); + t.ent = td->ent_pr; + t.entlen = td->entlen_pr; + t.nonce = td->nonce_pr; + t.noncelen = td->noncelen_pr; + t.entcnt = 0; + t.noncecnt = 0; + if (!TEST_true(RAND_DRBG_instantiate(dctx, td->pers_pr, td->perslen_pr))) + failures++; + + /* + * Now generate with PR: we need to supply entropy as this will + * perform a reseed operation. + */ + t.ent = td->entpr_pr; + t.entlen = td->entprlen_pr; + if (!TEST_true(RAND_DRBG_generate(dctx, buff, td->katlen_pr, 1, + td->adin_pr, td->adinlen_pr)) + || !TEST_mem_eq(td->kat_pr, td->katlen_pr, buff, td->katlen_pr)) + failures++; + + /* + * Now generate again with PR: supply new entropy again. + */ + t.ent = td->entg_pr; + t.entlen = td->entglen_pr; + + if (!TEST_true(RAND_DRBG_generate(dctx, buff, td->kat2len_pr, 1, + td->ading_pr, td->adinglen_pr)) + || !TEST_mem_eq(td->kat2_pr, td->kat2len_pr, + buff, td->kat2len_pr)) + failures++; + +err: + uninstantiate(dctx); + RAND_DRBG_free(dctx); + return failures == 0; +} + +/* + * Initialise a DRBG based on selftest data + */ +static int init(DRBG_CTX *dctx, DRBG_SELFTEST_DATA *td, TEST_CTX *t) +{ + if (!TEST_true(RAND_DRBG_set(dctx, td->nid, td->flags)) + || !TEST_true(RAND_DRBG_set_callbacks(dctx, kat_entropy, NULL, + kat_nonce, NULL))) + return 0; + RAND_DRBG_set_ex_data(dctx, app_data_index, t); + t->ent = td->ent; + t->entlen = td->entlen; + t->nonce = td->nonce; + t->noncelen = td->noncelen; + t->entcnt = 0; + t->noncecnt = 0; + return 1; +} + +/* + * Initialise and instantiate DRBG based on selftest data + */ +static int instantiate(DRBG_CTX *dctx, DRBG_SELFTEST_DATA *td, + TEST_CTX *t) +{ + if (!TEST_true(init(dctx, td, t)) + || !TEST_true(RAND_DRBG_instantiate(dctx, td->pers, td->perslen))) + return 0; + return 1; +} + +/* + * Perform extensive error checking as required by SP800-90. + * Induce several failure modes and check an error condition is set. + */ +static int error_check(DRBG_SELFTEST_DATA *td) +{ + static char zero[sizeof(DRBG_CTX)]; + DRBG_CTX *dctx = NULL; + TEST_CTX t; + unsigned char buff[1024]; + unsigned int reseed_counter_tmp; + int ret = 0; + + if (!TEST_ptr(dctx = RAND_DRBG_new(0, 0, NULL))) + goto err; + + /* + * Personalisation string tests + */ + + /* Test detection of too large personlisation string */ + if (!init(dctx, td, &t) + || RAND_DRBG_instantiate(dctx, td->pers, dctx->max_pers + 1) > 0) + goto err; + + /* + * Entropy source tests + */ + + /* Test entropy source failure detecion: i.e. returns no data */ + t.entlen = 0; + if (TEST_int_le(RAND_DRBG_instantiate(dctx, td->pers, td->perslen), 0)) + goto err; + + /* Try to generate output from uninstantiated DRBG */ + if (!TEST_false(RAND_DRBG_generate(dctx, buff, td->exlen, 0, + td->adin, td->adinlen)) + || !uninstantiate(dctx)) + goto err; + + /* Test insufficient entropy */ + t.entlen = dctx->min_entropy - 1; + if (!init(dctx, td, &t) + || RAND_DRBG_instantiate(dctx, td->pers, td->perslen) > 0 + || !uninstantiate(dctx)) + goto err; + + /* Test too much entropy */ + t.entlen = dctx->max_entropy + 1; + if (!init(dctx, td, &t) + || RAND_DRBG_instantiate(dctx, td->pers, td->perslen) > 0 + || !uninstantiate(dctx)) + goto err; + + /* + * Nonce tests + */ + + /* Test too small nonce */ + if (dctx->min_nonce) { + t.noncelen = dctx->min_nonce - 1; + if (!init(dctx, td, &t) + || RAND_DRBG_instantiate(dctx, td->pers, td->perslen) > 0 + || !uninstantiate(dctx)) + goto err; + } + + /* Test too large nonce */ + if (dctx->max_nonce) { + t.noncelen = dctx->max_nonce + 1; + if (!init(dctx, td, &t) + || RAND_DRBG_instantiate(dctx, td->pers, td->perslen) > 0 + || !uninstantiate(dctx)) + goto err; + } + + /* Instantiate with valid data, Check generation is now OK */ + if (!instantiate(dctx, td, &t) + || !TEST_true(RAND_DRBG_generate(dctx, buff, td->exlen, 0, + td->adin, td->adinlen))) + goto err; + + /* Request too much data for one request */ + if (!TEST_false(RAND_DRBG_generate(dctx, buff, dctx->max_request + 1, 0, + td->adin, td->adinlen))) + goto err; + + /* Try too large additional input */ + if (!TEST_false(RAND_DRBG_generate(dctx, buff, td->exlen, 0, + td->adin, dctx->max_adin + 1))) + goto err; + + /* + * Check prediction resistance request fails if entropy source + * failure. + */ + t.entlen = 0; + if (TEST_false(RAND_DRBG_generate(dctx, buff, td->exlen, 1, + td->adin, td->adinlen)) + || !uninstantiate(dctx)) + goto err; + + /* Instantiate again with valid data */ + if (!instantiate(dctx, td, &t)) + goto err; + reseed_counter_tmp = dctx->reseed_counter; + dctx->reseed_counter = dctx->reseed_interval; + + /* Generate output and check entropy has been requested for reseed */ + t.entcnt = 0; + if (!TEST_true(RAND_DRBG_generate(dctx, buff, td->exlen, 0, + td->adin, td->adinlen)) + || !TEST_int_eq(t.entcnt, 1) + || !TEST_int_eq(dctx->reseed_counter, reseed_counter_tmp + 1) + || !uninstantiate(dctx)) + goto err; + + /* + * Check prediction resistance request fails if entropy source + * failure. + */ + t.entlen = 0; + if (!TEST_false(RAND_DRBG_generate(dctx, buff, td->exlen, 1, + td->adin, td->adinlen)) + || !uninstantiate(dctx)) + goto err; + + /* Test reseed counter works */ + if (!instantiate(dctx, td, &t)) + goto err; + reseed_counter_tmp = dctx->reseed_counter; + dctx->reseed_counter = dctx->reseed_interval; + + /* Generate output and check entropy has been requested for reseed */ + t.entcnt = 0; + if (!TEST_true(RAND_DRBG_generate(dctx, buff, td->exlen, 0, + td->adin, td->adinlen)) + || !TEST_int_eq(t.entcnt, 1) + || !TEST_int_eq(dctx->reseed_counter, reseed_counter_tmp + 1) + || !uninstantiate(dctx)) + goto err; + + /* + * Explicit reseed tests + */ + + /* Test explicit reseed with too large additional input */ + if (!init(dctx, td, &t) + || RAND_DRBG_reseed(dctx, td->adin, dctx->max_adin + 1) > 0) + goto err; + + /* Test explicit reseed with entropy source failure */ + t.entlen = 0; + if (!TEST_int_le(RAND_DRBG_reseed(dctx, td->adin, td->adinlen), 0) + || !uninstantiate(dctx)) + goto err; + + /* Test explicit reseed with too much entropy */ + if (!init(dctx, td, &t)) + goto err; + t.entlen = dctx->max_entropy + 1; + if (!TEST_int_le(RAND_DRBG_reseed(dctx, td->adin, td->adinlen), 0) + || !uninstantiate(dctx)) + goto err; + + /* Test explicit reseed with too little entropy */ + if (!init(dctx, td, &t)) + goto err; + t.entlen = dctx->min_entropy - 1; + if (!TEST_int_le(RAND_DRBG_reseed(dctx, td->adin, td->adinlen), 0) + || !uninstantiate(dctx)) + goto err; + + /* Standard says we have to check uninstantiate really zeroes */ + if (!TEST_mem_eq(zero, sizeof(dctx->ctr), &dctx->ctr, sizeof(dctx->ctr))) + goto err; + + ret = 1; + +err: + uninstantiate(dctx); + RAND_DRBG_free(dctx); + return ret; +} + +static int test_kats(int i) +{ + DRBG_SELFTEST_DATA *td = &drbg_test[i]; + int rv = 0; + + if (!single_kat(td)) + goto err; + rv = 1; + +err: + return rv; +} + +static int test_error_checks(int i) +{ + DRBG_SELFTEST_DATA *td = &drbg_test[i]; + int rv = 0; + + if (error_check(td)) + goto err; + rv = 1; + +err: + return rv; +} + + +int test_main(int argc, char *argv[]) +{ + if (argc != 1) { + TEST_error("Usage: %s", argv[0]); + return EXIT_FAILURE; + } + app_data_index = RAND_DRBG_get_ex_new_index(0L, NULL, NULL, NULL, NULL); + + ADD_ALL_TESTS(test_kats, OSSL_NELEM(drbg_test)); + ADD_ALL_TESTS(test_error_checks, OSSL_NELEM(drbg_test)); + return run_tests(argv[0]); +} diff --git a/test/drbgtest.h b/test/drbgtest.h new file mode 100644 index 0000000..c11b8a2 --- /dev/null +++ b/test/drbgtest.h @@ -0,0 +1,579 @@ +/* + * Copyright 2011-2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +/* + * Known answer tests for SP800-90 DRBG CTR mode. + */ + + +/* + * AES-128 use df PR + */ +static const unsigned char aes_128_use_df_pr_entropyinput[] = { + 0x61, 0x52, 0x7c, 0xe3, 0x23, 0x7d, 0x0a, 0x07, 0x10, 0x0c, 0x50, 0x33, + 0xc8, 0xdb, 0xff, 0x12 +}; +static const unsigned char aes_128_use_df_pr_nonce[] = { + 0x51, 0x0d, 0x85, 0x77, 0xed, 0x22, 0x97, 0x28 +}; +static const unsigned char aes_128_use_df_pr_personalizationstring[] = { + 0x59, 0x9f, 0xbb, 0xcd, 0xd5, 0x25, 0x69, 0xb5, 0xcb, 0xb5, 0x03, 0xfe, + 0xd7, 0xd7, 0x01, 0x67 +}; +static const unsigned char aes_128_use_df_pr_additionalinput[] = { + 0xef, 0x88, 0x76, 0x01, 0xaf, 0x3c, 0xfe, 0x8b, 0xaf, 0x26, 0x06, 0x9e, + 0x9a, 0x47, 0x08, 0x76 +}; +static const unsigned char aes_128_use_df_pr_entropyinputpr[] = { + 0xe2, 0x76, 0xf9, 0xf6, 0x3a, 0xba, 0x10, 0x9f, 0xbf, 0x47, 0x0e, 0x51, + 0x09, 0xfb, 0xa3, 0xb6 +}; +static const unsigned char aes_128_use_df_pr_int_returnedbits[] = { + 0xd4, 0x98, 0x8a, 0x46, 0x80, 0x4c, 0xdb, 0xa3, 0x59, 0x02, 0x57, 0x52, + 0x66, 0x1c, 0xea, 0x5b +}; +static const unsigned char aes_128_use_df_pr_additionalinput2[] = { + 0x88, 0x8c, 0x91, 0xd6, 0xbe, 0x56, 0x6e, 0x08, 0x9a, 0x62, 0x2b, 0x11, + 0x3f, 0x5e, 0x31, 0x06 +}; +static const unsigned char aes_128_use_df_pr_entropyinputpr2[] = { + 0xc0, 0x5c, 0x6b, 0x98, 0x01, 0x0d, 0x58, 0x18, 0x51, 0x18, 0x96, 0xae, + 0xa7, 0xe3, 0xa8, 0x67 +}; +static const unsigned char aes_128_use_df_pr_returnedbits[] = { + 0xcf, 0x01, 0xac, 0x22, 0x31, 0x06, 0x8e, 0xfc, 0xce, 0x56, 0xea, 0x24, + 0x0f, 0x38, 0x43, 0xc6 +}; + + +/* + * AES-128 use df no PR + */ +static const unsigned char aes_128_use_df_entropyinput[] = { + 0x1f, 0x8e, 0x34, 0x82, 0x0c, 0xb7, 0xbe, 0xc5, 0x01, 0x3e, 0xd0, 0xa3, + 0x9d, 0x7d, 0x1c, 0x9b +}; +static const unsigned char aes_128_use_df_nonce[] = { + 0xd5, 0x4d, 0xbd, 0x4a, 0x93, 0x7f, 0xb8, 0x96, +}; +static const unsigned char aes_128_use_df_personalizationstring[] = { + 0xab, 0xd6, 0x3f, 0x04, 0xfe, 0x27, 0x6b, 0x2d, 0xd7, 0xc3, 0x1c, 0xf3, + 0x38, 0x66, 0xba, 0x1b +}; +static const unsigned char aes_128_use_df_additionalinput[] = { + 0xfe, 0xf4, 0x09, 0xa8, 0xb7, 0x73, 0x27, 0x9c, 0x5f, 0xa7, 0xea, 0x46, + 0xb5, 0xe2, 0xb2, 0x41 +}; +static const unsigned char aes_128_use_df_int_returnedbits[] = { + 0x42, 0xe4, 0x4e, 0x7b, 0x27, 0xdd, 0xcb, 0xbc, 0x0a, 0xcf, 0xa6, 0x67, + 0xe7, 0x57, 0x11, 0xb4 +}; +static const unsigned char aes_128_use_df_entropyinputreseed[] = { + 0x14, 0x26, 0x69, 0xd9, 0xf3, 0x65, 0x03, 0xd6, 0x6b, 0xb9, 0x44, 0x0b, + 0xc7, 0xc4, 0x9e, 0x39 +}; +static const unsigned char aes_128_use_df_additionalinputreseed[] = { + 0x55, 0x2e, 0x60, 0x9a, 0x05, 0x72, 0x8a, 0xa8, 0xef, 0x22, 0x81, 0x5a, + 0xc8, 0x93, 0xfa, 0x84 +}; +static const unsigned char aes_128_use_df_additionalinput2[] = { + 0x3c, 0x40, 0xc8, 0xc4, 0x16, 0x0c, 0x21, 0xa4, 0x37, 0x2c, 0x8f, 0xa5, + 0x06, 0x0c, 0x15, 0x2c +}; +static const unsigned char aes_128_use_df_returnedbits[] = { + 0xe1, 0x3e, 0x99, 0x98, 0x86, 0x67, 0x0b, 0x63, 0x7b, 0xbe, 0x3f, 0x88, + 0x46, 0x81, 0xc7, 0x19 +}; + + +/* + * AES-192 use df PR + */ +static const unsigned char aes_192_use_df_pr_entropyinput[] = { + 0x2b, 0x4e, 0x8b, 0xe1, 0xf1, 0x34, 0x80, 0x56, 0x81, 0xf9, 0x74, 0xec, + 0x17, 0x44, 0x2a, 0xf1, 0x14, 0xb0, 0xbf, 0x97, 0x39, 0xb7, 0x04, 0x7d +}; +static const unsigned char aes_192_use_df_pr_nonce[] = { + 0xd6, 0x9d, 0xeb, 0x14, 0x4e, 0x6c, 0x30, 0x1e, 0x39, 0x55, 0x73, 0xd0, + 0xd1, 0x80, 0x78, 0xfa +}; +static const unsigned char aes_192_use_df_pr_personalizationstring[] = { + 0xfc, 0x43, 0x4a, 0xf8, 0x9a, 0x55, 0xb3, 0x53, 0x83, 0xe2, 0x18, 0x16, + 0x0c, 0xdc, 0xcd, 0x5e, 0x4f, 0xa0, 0x03, 0x01, 0x2b, 0x9f, 0xe4, 0xd5, + 0x7d, 0x49, 0xf0, 0x41, 0x9e, 0x3d, 0x99, 0x04 +}; +static const unsigned char aes_192_use_df_pr_additionalinput[] = { + 0x5e, 0x9f, 0x49, 0x6f, 0x21, 0x8b, 0x1d, 0x32, 0xd5, 0x84, 0x5c, 0xac, + 0xaf, 0xdf, 0xe4, 0x79, 0x9e, 0xaf, 0xa9, 0x82, 0xd0, 0xf8, 0x4f, 0xcb, + 0x69, 0x10, 0x0a, 0x7e, 0x81, 0x57, 0xb5, 0x36 +}; +static const unsigned char aes_192_use_df_pr_entropyinputpr[] = { + 0xd4, 0x81, 0x0c, 0xd7, 0x66, 0x39, 0xec, 0x42, 0x53, 0x87, 0x41, 0xa5, + 0x1e, 0x7d, 0x80, 0x91, 0x8e, 0xbb, 0xed, 0xac, 0x14, 0x02, 0x1a, 0xd5, +}; +static const unsigned char aes_192_use_df_pr_int_returnedbits[] = { + 0xdf, 0x1d, 0x39, 0x45, 0x7c, 0x9b, 0xc6, 0x2b, 0x7d, 0x8c, 0x93, 0xe9, + 0x19, 0x30, 0x6b, 0x67 +}; +static const unsigned char aes_192_use_df_pr_additionalinput2[] = { + 0x00, 0x71, 0x27, 0x4e, 0xd3, 0x14, 0xf1, 0x20, 0x7f, 0x4a, 0x41, 0x32, + 0x2a, 0x97, 0x11, 0x43, 0x8f, 0x4a, 0x15, 0x7b, 0x9b, 0x51, 0x79, 0xda, + 0x49, 0x3d, 0xde, 0xe8, 0xbc, 0x93, 0x91, 0x99 +}; +static const unsigned char aes_192_use_df_pr_entropyinputpr2[] = { + 0x90, 0xee, 0x76, 0xa1, 0x45, 0x8d, 0xb7, 0x40, 0xb0, 0x11, 0xbf, 0xd0, + 0x65, 0xd7, 0x3c, 0x7c, 0x4f, 0x20, 0x3f, 0x4e, 0x11, 0x9d, 0xb3, 0x5e, +}; +static const unsigned char aes_192_use_df_pr_returnedbits[] = { + 0x24, 0x3b, 0x20, 0xa4, 0x37, 0x66, 0xba, 0x72, 0x39, 0x3f, 0xcf, 0x3c, + 0x7e, 0x1a, 0x2b, 0x83 +}; + + +/* + * AES-192 use df no PR + */ +static const unsigned char aes_192_use_df_entropyinput[] = { + 0x8d, 0x74, 0xa4, 0x50, 0x1a, 0x02, 0x68, 0x0c, 0x2a, 0x69, 0xc4, 0x82, + 0x3b, 0xbb, 0xda, 0x0e, 0x7f, 0x77, 0xa3, 0x17, 0x78, 0x57, 0xb2, 0x7b, +}; +static const unsigned char aes_192_use_df_nonce[] = { + 0x75, 0xd5, 0x1f, 0xac, 0xa4, 0x8d, 0x42, 0x78, 0xd7, 0x69, 0x86, 0x9d, + 0x77, 0xd7, 0x41, 0x0e +}; +static const unsigned char aes_192_use_df_personalizationstring[] = { + 0x4e, 0x33, 0x41, 0x3c, 0x9c, 0xc2, 0xd2, 0x53, 0xaf, 0x90, 0xea, 0xcf, + 0x19, 0x50, 0x1e, 0xe6, 0x6f, 0x63, 0xc8, 0x32, 0x22, 0xdc, 0x07, 0x65, + 0x9c, 0xd3, 0xf8, 0x30, 0x9e, 0xed, 0x35, 0x70 +}; +static const unsigned char aes_192_use_df_additionalinput[] = { + 0x5d, 0x8b, 0x8c, 0xc1, 0xdf, 0x0e, 0x02, 0x78, 0xfb, 0x19, 0xb8, 0x69, + 0x78, 0x4e, 0x9c, 0x52, 0xbc, 0xc7, 0x20, 0xc9, 0xe6, 0x5e, 0x77, 0x22, + 0x28, 0x3d, 0x0c, 0x9e, 0x68, 0xa8, 0x45, 0xd7 +}; +static const unsigned char aes_192_use_df_int_returnedbits[] = { + 0xd5, 0xe7, 0x08, 0xc5, 0x19, 0x99, 0xd5, 0x31, 0x03, 0x0a, 0x74, 0xb6, + 0xb7, 0xed, 0xe9, 0xea +}; +static const unsigned char aes_192_use_df_entropyinputreseed[] = { + 0x9c, 0x26, 0xda, 0xf1, 0xac, 0xd9, 0x5a, 0xd6, 0xa8, 0x65, 0xf5, 0x02, + 0x8f, 0xdc, 0xa2, 0x09, 0x54, 0xa6, 0xe2, 0xa4, 0xde, 0x32, 0xe0, 0x01, +}; +static const unsigned char aes_192_use_df_additionalinputreseed[] = { + 0x9b, 0x90, 0xb0, 0x3a, 0x0e, 0x3a, 0x80, 0x07, 0x4a, 0xf4, 0xda, 0x76, + 0x28, 0x30, 0x3c, 0xee, 0x54, 0x1b, 0x94, 0x59, 0x51, 0x43, 0x56, 0x77, + 0xaf, 0x88, 0xdd, 0x63, 0x89, 0x47, 0x06, 0x65 +}; +static const unsigned char aes_192_use_df_additionalinput2[] = { + 0x3c, 0x11, 0x64, 0x7a, 0x96, 0xf5, 0xd8, 0xb8, 0xae, 0xd6, 0x70, 0x4e, + 0x16, 0x96, 0xde, 0xe9, 0x62, 0xbc, 0xee, 0x28, 0x2f, 0x26, 0xa6, 0xf0, + 0x56, 0xef, 0xa3, 0xf1, 0x6b, 0xa1, 0xb1, 0x77 +}; +static const unsigned char aes_192_use_df_returnedbits[] = { + 0x0b, 0xe2, 0x56, 0x03, 0x1e, 0xdb, 0x2c, 0x6d, 0x7f, 0x1b, 0x15, 0x58, + 0x1a, 0xf9, 0x13, 0x28 +}; + + +/* + * AES-256 use df PR + */ +static const unsigned char aes_256_use_df_pr_entropyinput[] = { + 0x61, 0x68, 0xfc, 0x1a, 0xf0, 0xb5, 0x95, 0x6b, 0x85, 0x09, 0x9b, 0x74, + 0x3f, 0x13, 0x78, 0x49, 0x3b, 0x85, 0xec, 0x93, 0x13, 0x3b, 0xa9, 0x4f, + 0x96, 0xab, 0x2c, 0xe4, 0xc8, 0x8f, 0xdd, 0x6a +}; +static const unsigned char aes_256_use_df_pr_nonce[] = { + 0xad, 0xd2, 0xbb, 0xba, 0xb7, 0x65, 0x89, 0xc3, 0x21, 0x6c, 0x55, 0x33, + 0x2b, 0x36, 0xff, 0xa4 +}; +static const unsigned char aes_256_use_df_pr_personalizationstring[] = { + 0x6e, 0xca, 0xe7, 0x20, 0x72, 0xd3, 0x84, 0x5a, 0x32, 0xd3, 0x4b, 0x24, + 0x72, 0xc4, 0x63, 0x2b, 0x9d, 0x12, 0x24, 0x0c, 0x23, 0x26, 0x8e, 0x83, + 0x16, 0x37, 0x0b, 0xd1, 0x06, 0x4f, 0x68, 0x6d +}; +static const unsigned char aes_256_use_df_pr_additionalinput[] = { + 0x7e, 0x08, 0x4a, 0xbb, 0xe3, 0x21, 0x7c, 0xc9, 0x23, 0xd2, 0xf8, 0xb0, + 0x73, 0x98, 0xba, 0x84, 0x74, 0x23, 0xab, 0x06, 0x8a, 0xe2, 0x22, 0xd3, + 0x7b, 0xce, 0x9b, 0xd2, 0x4a, 0x76, 0xb8, 0xde +}; +static const unsigned char aes_256_use_df_pr_entropyinputpr[] = { + 0x0b, 0x23, 0xaf, 0xdf, 0xf1, 0x62, 0xd7, 0xd3, 0x43, 0x97, 0xf8, 0x77, + 0x04, 0xa8, 0x42, 0x20, 0xbd, 0xf6, 0x0f, 0xc1, 0x17, 0x2f, 0x9f, 0x54, + 0xbb, 0x56, 0x17, 0x86, 0x68, 0x0e, 0xba, 0xa9 +}; +static const unsigned char aes_256_use_df_pr_int_returnedbits[] = { + 0x31, 0x8e, 0xad, 0xaf, 0x40, 0xeb, 0x6b, 0x74, 0x31, 0x46, 0x80, 0xc7, + 0x17, 0xab, 0x3c, 0x7a +}; +static const unsigned char aes_256_use_df_pr_additionalinput2[] = { + 0x94, 0x6b, 0xc9, 0x9f, 0xab, 0x8d, 0xc5, 0xec, 0x71, 0x88, 0x1d, 0x00, + 0x8c, 0x89, 0x68, 0xe4, 0xc8, 0x07, 0x77, 0x36, 0x17, 0x6d, 0x79, 0x78, + 0xc7, 0x06, 0x4e, 0x99, 0x04, 0x28, 0x29, 0xc3 +}; +static const unsigned char aes_256_use_df_pr_entropyinputpr2[] = { + 0xbf, 0x6c, 0x59, 0x2a, 0x0d, 0x44, 0x0f, 0xae, 0x9a, 0x5e, 0x03, 0x73, + 0xd8, 0xa6, 0xe1, 0xcf, 0x25, 0x61, 0x38, 0x24, 0x86, 0x9e, 0x53, 0xe8, + 0xa4, 0xdf, 0x56, 0xf4, 0x06, 0x07, 0x9c, 0x0f +}; +static const unsigned char aes_256_use_df_pr_returnedbits[] = { + 0x22, 0x4a, 0xb4, 0xb8, 0xb6, 0xee, 0x7d, 0xb1, 0x9e, 0xc9, 0xf9, 0xa0, + 0xd9, 0xe2, 0x97, 0x00 +}; + + +/* + * AES-256 use df no PR + */ +static const unsigned char aes_256_use_df_entropyinput[] = { + 0xa5, 0x3e, 0x37, 0x10, 0x17, 0x43, 0x91, 0x93, 0x59, 0x1e, 0x47, 0x50, + 0x87, 0xaa, 0xdd, 0xd5, 0xc1, 0xc3, 0x86, 0xcd, 0xca, 0x0d, 0xdb, 0x68, + 0xe0, 0x02, 0xd8, 0x0f, 0xdc, 0x40, 0x1a, 0x47 +}; +static const unsigned char aes_256_use_df_nonce[] = { + 0xa9, 0x4d, 0xa5, 0x5a, 0xfd, 0xc5, 0x0c, 0xe5, 0x1c, 0x9a, 0x3b, 0x8a, + 0x4c, 0x44, 0x84, 0x40 +}; +static const unsigned char aes_256_use_df_personalizationstring[] = { + 0x8b, 0x52, 0xa2, 0x4a, 0x93, 0xc3, 0x4e, 0xa7, 0x1e, 0x1c, 0xa7, 0x05, + 0xeb, 0x82, 0x9b, 0xa6, 0x5d, 0xe4, 0xd4, 0xe0, 0x7f, 0xa3, 0xd8, 0x6b, + 0x37, 0x84, 0x5f, 0xf1, 0xc7, 0xd5, 0xf6, 0xd2 +}; +static const unsigned char aes_256_use_df_additionalinput[] = { + 0x20, 0xf4, 0x22, 0xed, 0xf8, 0x5c, 0xa1, 0x6a, 0x01, 0xcf, 0xbe, 0x5f, + 0x8d, 0x6c, 0x94, 0x7f, 0xae, 0x12, 0xa8, 0x57, 0xdb, 0x2a, 0xa9, 0xbf, + 0xc7, 0xb3, 0x65, 0x81, 0x80, 0x8d, 0x0d, 0x46 +}; +static const unsigned char aes_256_use_df_int_returnedbits[] = { + 0x4e, 0x44, 0xfd, 0xf3, 0x9e, 0x29, 0xa2, 0xb8, 0x0f, 0x5d, 0x6c, 0xe1, + 0x28, 0x0c, 0x3b, 0xc1 +}; +static const unsigned char aes_256_use_df_entropyinputreseed[] = { + 0xdd, 0x40, 0xe5, 0x98, 0x7b, 0x27, 0x16, 0x73, 0x15, 0x68, 0xd2, 0x76, + 0xbf, 0x0c, 0x67, 0x15, 0x75, 0x79, 0x03, 0xd3, 0xde, 0xde, 0x91, 0x46, + 0x42, 0xdd, 0xd4, 0x67, 0xc8, 0x79, 0xc8, 0x1e +}; +static const unsigned char aes_256_use_df_additionalinputreseed[] = { + 0x7f, 0xd8, 0x1f, 0xbd, 0x2a, 0xb5, 0x1c, 0x11, 0x5d, 0x83, 0x4e, 0x99, + 0xf6, 0x5c, 0xa5, 0x40, 0x20, 0xed, 0x38, 0x8e, 0xd5, 0x9e, 0xe0, 0x75, + 0x93, 0xfe, 0x12, 0x5e, 0x5d, 0x73, 0xfb, 0x75 +}; +static const unsigned char aes_256_use_df_additionalinput2[] = { + 0xcd, 0x2c, 0xff, 0x14, 0x69, 0x3e, 0x4c, 0x9e, 0xfd, 0xfe, 0x26, 0x0d, + 0xe9, 0x86, 0x00, 0x49, 0x30, 0xba, 0xb1, 0xc6, 0x50, 0x57, 0x77, 0x2a, + 0x62, 0x39, 0x2c, 0x3b, 0x74, 0xeb, 0xc9, 0x0d +}; +static const unsigned char aes_256_use_df_returnedbits[] = { + 0x4f, 0x78, 0xbe, 0xb9, 0x4d, 0x97, 0x8c, 0xe9, 0xd0, 0x97, 0xfe, 0xad, + 0xfa, 0xfd, 0x35, 0x5e +}; + + +/* + * AES-128 no df PR + */ +static const unsigned char aes_128_no_df_pr_entropyinput[] = { + 0x9a, 0x25, 0x65, 0x10, 0x67, 0xd5, 0xb6, 0x6b, 0x70, 0xa1, 0xb3, 0xa4, + 0x43, 0x95, 0x80, 0xc0, 0x84, 0x0a, 0x79, 0xb0, 0x88, 0x74, 0xf2, 0xbf, + 0x31, 0x6c, 0x33, 0x38, 0x0b, 0x00, 0xb2, 0x5a +}; +static const unsigned char aes_128_no_df_pr_nonce[] = { + 0x78, 0x47, 0x6b, 0xf7, 0x90, 0x8e, 0x87, 0xf1, +}; +static const unsigned char aes_128_no_df_pr_personalizationstring[] = { + 0xf7, 0x22, 0x1d, 0x3a, 0xbe, 0x1d, 0xca, 0x32, 0x1b, 0xbd, 0x87, 0x0c, + 0x51, 0x24, 0x19, 0xee, 0xa3, 0x23, 0x09, 0x63, 0x33, 0x3d, 0xa8, 0x0c, + 0x1c, 0xfa, 0x42, 0x89, 0xcc, 0x6f, 0xa0, 0xa8 +}; +static const unsigned char aes_128_no_df_pr_additionalinput[] = { + 0xc9, 0xe0, 0x80, 0xbf, 0x8c, 0x45, 0x58, 0x39, 0xff, 0x00, 0xab, 0x02, + 0x4c, 0x3e, 0x3a, 0x95, 0x9b, 0x80, 0xa8, 0x21, 0x2a, 0xee, 0xba, 0x73, + 0xb1, 0xd9, 0xcf, 0x28, 0xf6, 0x8f, 0x9b, 0x12 +}; +static const unsigned char aes_128_no_df_pr_entropyinputpr[] = { + 0x4c, 0xa8, 0xc5, 0xf0, 0x59, 0x9e, 0xa6, 0x8d, 0x26, 0x53, 0xd7, 0x8a, + 0xa9, 0xd8, 0xf7, 0xed, 0xb2, 0xf9, 0x12, 0x42, 0xe1, 0xe5, 0xbd, 0xe7, + 0xe7, 0x1d, 0x74, 0x99, 0x00, 0x9d, 0x31, 0x3e +}; +static const unsigned char aes_128_no_df_pr_int_returnedbits[] = { + 0xe2, 0xac, 0x20, 0xf0, 0x80, 0xe7, 0xbc, 0x7e, 0x9c, 0x7b, 0x65, 0x71, + 0xaf, 0x19, 0x32, 0x16 +}; +static const unsigned char aes_128_no_df_pr_additionalinput2[] = { + 0x32, 0x7f, 0x38, 0x8b, 0x73, 0x0a, 0x78, 0x83, 0xdc, 0x30, 0xbe, 0x9f, + 0x10, 0x1f, 0xf5, 0x1f, 0xca, 0x00, 0xb5, 0x0d, 0xd6, 0x9d, 0x60, 0x83, + 0x51, 0x54, 0x7d, 0x38, 0x23, 0x3a, 0x52, 0x50 +}; +static const unsigned char aes_128_no_df_pr_entropyinputpr2[] = { + 0x18, 0x61, 0x53, 0x56, 0xed, 0xed, 0xd7, 0x20, 0xfb, 0x71, 0x04, 0x7a, + 0xb2, 0xac, 0xc1, 0x28, 0xcd, 0xf2, 0xc2, 0xfc, 0xaa, 0xb1, 0x06, 0x07, + 0xe9, 0x46, 0x95, 0x02, 0x48, 0x01, 0x78, 0xf9 +}; +static const unsigned char aes_128_no_df_pr_returnedbits[] = { + 0x29, 0xc8, 0x1b, 0x15, 0xb1, 0xd1, 0xc2, 0xf6, 0x71, 0x86, 0x68, 0x33, + 0x57, 0x82, 0x33, 0xaf +}; + + +/* + * AES-128 no df no PR + */ +static const unsigned char aes_128_no_df_entropyinput[] = { + 0xc9, 0xc5, 0x79, 0xbc, 0xe8, 0xc5, 0x19, 0xd8, 0xbc, 0x66, 0x73, 0x67, + 0xf6, 0xd3, 0x72, 0xaa, 0xa6, 0x16, 0xb8, 0x50, 0xb7, 0x47, 0x3a, 0x42, + 0xab, 0xf4, 0x16, 0xb2, 0x96, 0xd2, 0xb6, 0x60 +}; +static const unsigned char aes_128_no_df_nonce[] = { + 0x5f, 0xbf, 0x97, 0x0c, 0x4b, 0xa4, 0x87, 0x13, +}; +static const unsigned char aes_128_no_df_personalizationstring[] = { + 0xce, 0xfb, 0x7b, 0x3f, 0xd4, 0x6b, 0x29, 0x0d, 0x69, 0x06, 0xff, 0xbb, + 0xf2, 0xe5, 0xc6, 0x6c, 0x0a, 0x10, 0xa0, 0xcf, 0x1a, 0x48, 0xc7, 0x8b, + 0x3c, 0x16, 0x88, 0xed, 0x50, 0x13, 0x81, 0xce +}; +static const unsigned char aes_128_no_df_additionalinput[] = { + 0x4b, 0x22, 0x46, 0x18, 0x02, 0x7b, 0xd2, 0x1b, 0x22, 0x42, 0x7c, 0x37, + 0xd9, 0xf6, 0xe8, 0x9b, 0x12, 0x30, 0x5f, 0xe9, 0x90, 0xe8, 0x08, 0x24, + 0x4f, 0x06, 0x66, 0xdb, 0x19, 0x2b, 0x13, 0x95 +}; +static const unsigned char aes_128_no_df_int_returnedbits[] = { + 0x2e, 0x96, 0x70, 0x64, 0xfa, 0xdf, 0xdf, 0x57, 0xb5, 0x82, 0xee, 0xd6, + 0xed, 0x3e, 0x65, 0xc2 +}; +static const unsigned char aes_128_no_df_entropyinputreseed[] = { + 0x26, 0xc0, 0x72, 0x16, 0x3a, 0x4b, 0xb7, 0x99, 0xd4, 0x07, 0xaf, 0x66, + 0x62, 0x36, 0x96, 0xa4, 0x51, 0x17, 0xfa, 0x07, 0x8b, 0x17, 0x5e, 0xa1, + 0x2f, 0x3c, 0x10, 0xe7, 0x90, 0xd0, 0x46, 0x00 +}; +static const unsigned char aes_128_no_df_additionalinputreseed[] = { + 0x83, 0x39, 0x37, 0x7b, 0x02, 0x06, 0xd2, 0x12, 0x13, 0x8d, 0x8b, 0xf2, + 0xf0, 0xf6, 0x26, 0xeb, 0xa4, 0x22, 0x7b, 0xc2, 0xe7, 0xba, 0x79, 0xe4, + 0x3b, 0x77, 0x5d, 0x4d, 0x47, 0xb2, 0x2d, 0xb4 +}; +static const unsigned char aes_128_no_df_additionalinput2[] = { + 0x0b, 0xb9, 0x67, 0x37, 0xdb, 0x83, 0xdf, 0xca, 0x81, 0x8b, 0xf9, 0x3f, + 0xf1, 0x11, 0x1b, 0x2f, 0xf0, 0x61, 0xa6, 0xdf, 0xba, 0xa3, 0xb1, 0xac, + 0xd3, 0xe6, 0x09, 0xb8, 0x2c, 0x6a, 0x67, 0xd6 +}; +static const unsigned char aes_128_no_df_returnedbits[] = { + 0x1e, 0xa7, 0xa4, 0xe4, 0xe1, 0xa6, 0x7c, 0x69, 0x9a, 0x44, 0x6c, 0x36, + 0x81, 0x37, 0x19, 0xd4 +}; + + +/* + * AES-192 no df PR + */ +static const unsigned char aes_192_no_df_pr_entropyinput[] = { + 0x9d, 0x2c, 0xd2, 0x55, 0x66, 0xea, 0xe0, 0xbe, 0x18, 0xb7, 0x76, 0xe7, + 0x73, 0x35, 0xd8, 0x1f, 0xad, 0x3a, 0xe3, 0x81, 0x0e, 0x92, 0xd0, 0x61, + 0xc9, 0x12, 0x26, 0xf6, 0x1c, 0xdf, 0xfe, 0x47, 0xaa, 0xfe, 0x7d, 0x5a, + 0x17, 0x1f, 0x8d, 0x9a +}; +static const unsigned char aes_192_no_df_pr_nonce[] = { + 0x44, 0x82, 0xed, 0xe8, 0x4c, 0x28, 0x5a, 0x14, 0xff, 0x88, 0x8d, 0x19, + 0x61, 0x5c, 0xee, 0x0f +}; +static const unsigned char aes_192_no_df_pr_personalizationstring[] = { + 0x47, 0xd7, 0x9b, 0x99, 0xaa, 0xcb, 0xe7, 0xd2, 0x57, 0x66, 0x2c, 0xe1, + 0x78, 0xd6, 0x2c, 0xea, 0xa3, 0x23, 0x5f, 0x2a, 0xc1, 0x3a, 0xf0, 0xa4, + 0x20, 0x3b, 0xfa, 0x07, 0xd5, 0x05, 0x02, 0xe4, 0x57, 0x01, 0xb6, 0x10, + 0x57, 0x2e, 0xe7, 0x55 +}; +static const unsigned char aes_192_no_df_pr_additionalinput[] = { + 0x4b, 0x74, 0x0b, 0x40, 0xce, 0x6b, 0xc2, 0x6a, 0x24, 0xb4, 0xf3, 0xad, + 0x7a, 0xa5, 0x7a, 0xa2, 0x15, 0xe2, 0xc8, 0x61, 0x15, 0xc6, 0xb7, 0x85, + 0x69, 0x11, 0xad, 0x7b, 0x14, 0xd2, 0xf6, 0x12, 0xa1, 0x95, 0x5d, 0x3f, + 0xe2, 0xd0, 0x0c, 0x2f +}; +static const unsigned char aes_192_no_df_pr_entropyinputpr[] = { + 0x0c, 0x9c, 0xad, 0x05, 0xee, 0xae, 0x48, 0x23, 0x89, 0x59, 0xa1, 0x94, + 0xd7, 0xd8, 0x75, 0xd5, 0x54, 0x93, 0xc7, 0x4a, 0xd9, 0x26, 0xde, 0xeb, + 0xba, 0xb0, 0x7e, 0x30, 0x1d, 0x5f, 0x69, 0x40, 0x9c, 0x3b, 0x17, 0x58, + 0x1d, 0x30, 0xb3, 0x78 +}; +static const unsigned char aes_192_no_df_pr_int_returnedbits[] = { + 0xf7, 0x93, 0xb0, 0x6d, 0x77, 0x83, 0xd5, 0x38, 0x01, 0xe1, 0x52, 0x40, + 0x7e, 0x3e, 0x0c, 0x26 +}; +static const unsigned char aes_192_no_df_pr_additionalinput2[] = { + 0xbc, 0x4b, 0x37, 0x44, 0x1c, 0xc5, 0x45, 0x5f, 0x8f, 0x51, 0x62, 0x8a, + 0x85, 0x30, 0x1d, 0x7c, 0xe4, 0xcf, 0xf7, 0x44, 0xce, 0x32, 0x3e, 0x57, + 0x95, 0xa4, 0x2a, 0xdf, 0xfd, 0x9e, 0x38, 0x41, 0xb3, 0xf6, 0xc5, 0xee, + 0x0c, 0x4b, 0xee, 0x6e +}; +static const unsigned char aes_192_no_df_pr_entropyinputpr2[] = { + 0xec, 0xaf, 0xf6, 0x4f, 0xb1, 0xa0, 0x54, 0xb5, 0x5b, 0xe3, 0x46, 0xb0, + 0x76, 0x5a, 0x7c, 0x3f, 0x7b, 0x94, 0x69, 0x21, 0x51, 0x02, 0xe5, 0x9f, + 0x04, 0x59, 0x02, 0x98, 0xc6, 0x43, 0x2c, 0xcc, 0x26, 0x4c, 0x87, 0x6b, + 0x8e, 0x0a, 0x83, 0xdf +}; +static const unsigned char aes_192_no_df_pr_returnedbits[] = { + 0x74, 0x45, 0xfb, 0x53, 0x84, 0x96, 0xbe, 0xff, 0x15, 0xcc, 0x41, 0x91, + 0xb9, 0xa1, 0x21, 0x68 +}; + + +/* + * AES-192 no df no PR + */ +static const unsigned char aes_192_no_df_entropyinput[] = { + 0x3c, 0x7d, 0xb5, 0xe0, 0x54, 0xd9, 0x6e, 0x8c, 0xa9, 0x86, 0xce, 0x4e, + 0x6b, 0xaf, 0xeb, 0x2f, 0xe7, 0x75, 0xe0, 0x8b, 0xa4, 0x3b, 0x07, 0xfe, + 0xbe, 0x33, 0x75, 0x93, 0x80, 0x27, 0xb5, 0x29, 0x47, 0x8b, 0xc7, 0x28, + 0x94, 0xc3, 0x59, 0x63 +}; +static const unsigned char aes_192_no_df_nonce[] = { + 0x43, 0xf1, 0x7d, 0xb8, 0xc3, 0xfe, 0xd0, 0x23, 0x6b, 0xb4, 0x92, 0xdb, + 0x29, 0xfd, 0x45, 0x71 +}; +static const unsigned char aes_192_no_df_personalizationstring[] = { + 0x9f, 0x24, 0x29, 0x99, 0x9e, 0x01, 0xab, 0xe9, 0x19, 0xd8, 0x23, 0x08, + 0xb7, 0xd6, 0x7e, 0x8c, 0xc0, 0x9e, 0x7f, 0x6e, 0x5b, 0x33, 0x20, 0x96, + 0x0b, 0x23, 0x2c, 0xa5, 0x6a, 0xf8, 0x1b, 0x04, 0x26, 0xdb, 0x2e, 0x2b, + 0x3b, 0x88, 0xce, 0x35 +}; +static const unsigned char aes_192_no_df_additionalinput[] = { + 0x94, 0xe9, 0x7c, 0x3d, 0xa7, 0xdb, 0x60, 0x83, 0x1f, 0x98, 0x3f, 0x0b, + 0x88, 0x59, 0x57, 0x51, 0x88, 0x9f, 0x76, 0x49, 0x9f, 0xa6, 0xda, 0x71, + 0x1d, 0x0d, 0x47, 0x16, 0x63, 0xc5, 0x68, 0xe4, 0x5d, 0x39, 0x69, 0xb3, + 0x3e, 0xbe, 0xd4, 0x8e +}; +static const unsigned char aes_192_no_df_int_returnedbits[] = { + 0xf9, 0xd7, 0xad, 0x69, 0xab, 0x8f, 0x23, 0x56, 0x70, 0x17, 0x4f, 0x2a, + 0x45, 0xe7, 0x4a, 0xc5 +}; +static const unsigned char aes_192_no_df_entropyinputreseed[] = { + 0xa6, 0x71, 0x6a, 0x3d, 0xba, 0xd1, 0xe8, 0x66, 0xa6, 0xef, 0xb2, 0x0e, + 0xa8, 0x9c, 0xaa, 0x4e, 0xaf, 0x17, 0x89, 0x50, 0x00, 0xda, 0xa1, 0xb1, + 0x0b, 0xa4, 0xd9, 0x35, 0x89, 0xc8, 0xe5, 0xb0, 0xd9, 0xb7, 0xc4, 0x33, + 0x9b, 0xcb, 0x7e, 0x75 +}; +static const unsigned char aes_192_no_df_additionalinputreseed[] = { + 0x27, 0x21, 0xfc, 0xc2, 0xbd, 0xf3, 0x3c, 0xce, 0xc3, 0xca, 0xc1, 0x01, + 0xe0, 0xff, 0x93, 0x12, 0x7d, 0x54, 0x42, 0xe3, 0x9f, 0x03, 0xdf, 0x27, + 0x04, 0x07, 0x3c, 0x53, 0x7f, 0xa8, 0x66, 0xc8, 0x97, 0x4b, 0x61, 0x40, + 0x5d, 0x7a, 0x25, 0x79 +}; +static const unsigned char aes_192_no_df_additionalinput2[] = { + 0x2d, 0x8e, 0x16, 0x5d, 0x0b, 0x9f, 0xeb, 0xaa, 0xd6, 0xec, 0x28, 0x71, + 0x7c, 0x0b, 0xc1, 0x1d, 0xd4, 0x44, 0x19, 0x47, 0xfd, 0x1d, 0x7c, 0xe5, + 0xf3, 0x27, 0xe1, 0xb6, 0x72, 0x0a, 0xe0, 0xec, 0x0e, 0xcd, 0xef, 0x1a, + 0x91, 0x6a, 0xe3, 0x5f +}; +static const unsigned char aes_192_no_df_returnedbits[] = { + 0xe5, 0xda, 0xb8, 0xe0, 0x63, 0x59, 0x5a, 0xcc, 0x3d, 0xdc, 0x9f, 0xe8, + 0x66, 0x67, 0x2c, 0x92 +}; + + +/* + * AES-256 no df PR + */ +static const unsigned char aes_256_no_df_pr_entropyinput[] = { + 0x15, 0xc7, 0x5d, 0xcb, 0x41, 0x4b, 0x16, 0x01, 0x3a, 0xd1, 0x44, 0xe8, + 0x22, 0x32, 0xc6, 0x9c, 0x3f, 0xe7, 0x43, 0xf5, 0x9a, 0xd3, 0xea, 0xf2, + 0xd7, 0x4e, 0x6e, 0x6a, 0x55, 0x73, 0x40, 0xef, 0x89, 0xad, 0x0d, 0x03, + 0x96, 0x7e, 0x78, 0x81, 0x2f, 0x91, 0x1b, 0x44, 0xb0, 0x02, 0xba, 0x1c, +}; +static const unsigned char aes_256_no_df_pr_nonce[] = { + 0xdc, 0xe4, 0xd4, 0x27, 0x7a, 0x90, 0xd7, 0x99, 0x43, 0xa1, 0x3c, 0x30, + 0xcc, 0x4b, 0xee, 0x2e +}; +static const unsigned char aes_256_no_df_pr_personalizationstring[] = { + 0xe3, 0xe6, 0xb9, 0x11, 0xe4, 0x7a, 0xa4, 0x40, 0x6b, 0xf8, 0x73, 0xf7, + 0x7e, 0xec, 0xc7, 0xb9, 0x97, 0xbf, 0xf8, 0x25, 0x7b, 0xbe, 0x11, 0x9b, + 0x5b, 0x6a, 0x0c, 0x2e, 0x2b, 0x01, 0x51, 0xcd, 0x41, 0x4b, 0x6b, 0xac, + 0x31, 0xa8, 0x0b, 0xf7, 0xe6, 0x59, 0x42, 0xb8, 0x03, 0x0c, 0xf8, 0x06, +}; +static const unsigned char aes_256_no_df_pr_additionalinput[] = { + 0x6a, 0x9f, 0x00, 0x91, 0xae, 0xfe, 0xcf, 0x84, 0x99, 0xce, 0xb1, 0x40, + 0x6d, 0x5d, 0x33, 0x28, 0x84, 0xf4, 0x8c, 0x63, 0x4c, 0x7e, 0xbd, 0x2c, + 0x80, 0x76, 0xee, 0x5a, 0xaa, 0x15, 0x07, 0x31, 0xd8, 0xbb, 0x8c, 0x69, + 0x9d, 0x9d, 0xbc, 0x7e, 0x49, 0xae, 0xec, 0x39, 0x6b, 0xd1, 0x1f, 0x7e, +}; +static const unsigned char aes_256_no_df_pr_entropyinputpr[] = { + 0xf3, 0xb9, 0x75, 0x9c, 0xbd, 0x88, 0xea, 0xa2, 0x50, 0xad, 0xd6, 0x16, + 0x1a, 0x12, 0x3c, 0x86, 0x68, 0xaf, 0x6f, 0xbe, 0x19, 0xf2, 0xee, 0xcc, + 0xa5, 0x70, 0x84, 0x53, 0x50, 0xcb, 0x9f, 0x14, 0xa9, 0xe5, 0xee, 0xb9, + 0x48, 0x45, 0x40, 0xe2, 0xc7, 0xc9, 0x9a, 0x74, 0xff, 0x8c, 0x99, 0x1f, +}; +static const unsigned char aes_256_no_df_pr_int_returnedbits[] = { + 0x2e, 0xf2, 0x45, 0x4c, 0x62, 0x2e, 0x0a, 0xb9, 0x6b, 0xa2, 0xfd, 0x56, + 0x79, 0x60, 0x93, 0xcf +}; +static const unsigned char aes_256_no_df_pr_additionalinput2[] = { + 0xaf, 0x69, 0x20, 0xe9, 0x3b, 0x37, 0x9d, 0x3f, 0xb4, 0x80, 0x02, 0x7a, + 0x25, 0x7d, 0xb8, 0xde, 0x71, 0xc5, 0x06, 0x0c, 0xb4, 0xe2, 0x8f, 0x35, + 0xd8, 0x14, 0x0d, 0x7f, 0x76, 0x63, 0x4e, 0xb5, 0xee, 0xe9, 0x6f, 0x34, + 0xc7, 0x5f, 0x56, 0x14, 0x4a, 0xe8, 0x73, 0x95, 0x5b, 0x1c, 0xb9, 0xcb, +}; +static const unsigned char aes_256_no_df_pr_entropyinputpr2[] = { + 0xe5, 0xb0, 0x2e, 0x7e, 0x52, 0x30, 0xe3, 0x63, 0x82, 0xb6, 0x44, 0xd3, + 0x25, 0x19, 0x05, 0x24, 0x9a, 0x9f, 0x5f, 0x27, 0x6a, 0x29, 0xab, 0xfa, + 0x07, 0xa2, 0x42, 0x0f, 0xc5, 0xa8, 0x94, 0x7c, 0x17, 0x7b, 0x85, 0x83, + 0x0c, 0x25, 0x0e, 0x63, 0x0b, 0xe9, 0x12, 0x60, 0xcd, 0xef, 0x80, 0x0f, +}; +static const unsigned char aes_256_no_df_pr_returnedbits[] = { + 0x5e, 0xf2, 0x26, 0xef, 0x9f, 0x58, 0x5d, 0xd5, 0x4a, 0x10, 0xfe, 0xa7, + 0x2d, 0x5f, 0x4a, 0x46 +}; + + +/* + * AES-256 no df no PR + */ +static const unsigned char aes_256_no_df_entropyinput[] = { + 0xfb, 0xcf, 0x1b, 0x61, 0x16, 0x89, 0x78, 0x23, 0xf5, 0xd8, 0x96, 0xe3, + 0x4e, 0x64, 0x0b, 0x29, 0x9a, 0x3f, 0xf8, 0xa5, 0xed, 0xf2, 0xfe, 0xdb, + 0x16, 0xca, 0x7f, 0x10, 0xfa, 0x5e, 0x18, 0x76, 0x2c, 0x63, 0x5e, 0x96, + 0xcf, 0xb3, 0xd6, 0xfc, 0xaf, 0x99, 0x39, 0x28, 0x9c, 0x61, 0xe8, 0xb3, +}; +static const unsigned char aes_256_no_df_nonce[] = { + 0x12, 0x96, 0xf0, 0x52, 0xf3, 0x8d, 0x81, 0xcf, 0xde, 0x86, 0xf2, 0x99, + 0x43, 0x96, 0xb9, 0xf0 +}; +static const unsigned char aes_256_no_df_personalizationstring[] = { + 0x63, 0x0d, 0x78, 0xf5, 0x90, 0x8e, 0x32, 0x47, 0xb0, 0x4d, 0x37, 0x60, + 0x09, 0x96, 0xbc, 0xbf, 0x97, 0x7a, 0x62, 0x14, 0x45, 0xbd, 0x8d, 0xcc, + 0x69, 0xfb, 0x03, 0xe1, 0x80, 0x1c, 0xc7, 0xe2, 0x2a, 0xf9, 0x37, 0x3f, + 0x66, 0x4d, 0x62, 0xd9, 0x10, 0xe0, 0xad, 0xc8, 0x9a, 0xf0, 0xa8, 0x6d, +}; +static const unsigned char aes_256_no_df_additionalinput[] = { + 0x36, 0xc6, 0x13, 0x60, 0xbb, 0x14, 0xad, 0x22, 0xb0, 0x38, 0xac, 0xa6, + 0x18, 0x16, 0x93, 0x25, 0x86, 0xb7, 0xdc, 0xdc, 0x36, 0x98, 0x2b, 0xf9, + 0x68, 0x33, 0xd3, 0xc6, 0xff, 0xce, 0x8d, 0x15, 0x59, 0x82, 0x76, 0xed, + 0x6f, 0x8d, 0x49, 0x74, 0x2f, 0xda, 0xdc, 0x1f, 0x17, 0xd0, 0xde, 0x17, +}; +static const unsigned char aes_256_no_df_int_returnedbits[] = { + 0x16, 0x2f, 0x8e, 0x3f, 0x21, 0x7a, 0x1c, 0x20, 0x56, 0xd1, 0x92, 0xf6, + 0xd2, 0x25, 0x75, 0x0e +}; +static const unsigned char aes_256_no_df_entropyinputreseed[] = { + 0x91, 0x79, 0x76, 0xee, 0xe0, 0xcf, 0x9e, 0xc2, 0xd5, 0xd4, 0x23, 0x9b, + 0x12, 0x8c, 0x7e, 0x0a, 0xb7, 0xd2, 0x8b, 0xd6, 0x7c, 0xa3, 0xc6, 0xe5, + 0x0e, 0xaa, 0xc7, 0x6b, 0xae, 0x0d, 0xfa, 0x53, 0x06, 0x79, 0xa1, 0xed, + 0x4d, 0x6a, 0x0e, 0xd8, 0x9d, 0xbe, 0x1b, 0x31, 0x93, 0x7b, 0xec, 0xfb, +}; +static const unsigned char aes_256_no_df_additionalinputreseed[] = { + 0xd2, 0x46, 0x50, 0x22, 0x10, 0x14, 0x63, 0xf7, 0xea, 0x0f, 0xb9, 0x7e, + 0x0d, 0xe1, 0x94, 0x07, 0xaf, 0x09, 0x44, 0x31, 0xea, 0x64, 0xa4, 0x18, + 0x5b, 0xf9, 0xd8, 0xc2, 0xfa, 0x03, 0x47, 0xc5, 0x39, 0x43, 0xd5, 0x3b, + 0x62, 0x86, 0x64, 0xea, 0x2c, 0x73, 0x8c, 0xae, 0x9d, 0x98, 0x98, 0x29, +}; +static const unsigned char aes_256_no_df_additionalinput2[] = { + 0x8c, 0xab, 0x18, 0xf8, 0xc3, 0xec, 0x18, 0x5c, 0xb3, 0x1e, 0x9d, 0xbe, + 0x3f, 0x03, 0xb4, 0x00, 0x98, 0x9d, 0xae, 0xeb, 0xf4, 0x94, 0xf8, 0x42, + 0x8f, 0xe3, 0x39, 0x07, 0xe1, 0xc9, 0xad, 0x0b, 0x1f, 0xed, 0xc0, 0xba, + 0xf6, 0xd1, 0xec, 0x27, 0x86, 0x7b, 0xd6, 0x55, 0x9b, 0x60, 0xa5, 0xc6, +}; +static const unsigned char aes_256_no_df_returnedbits[] = { + 0xef, 0xd2, 0xd8, 0x5c, 0xdc, 0x62, 0x25, 0x9f, 0xaa, 0x1e, 0x2c, 0x67, + 0xf6, 0x02, 0x32, 0xe2 +}; diff --git a/test/recipes/05-test_rand.t b/test/recipes/05-test_rand.t index 3b175fa..64840db 100644 --- a/test/recipes/05-test_rand.t +++ b/test/recipes/05-test_rand.t @@ -6,7 +6,12 @@ # in the file LICENSE in the source distribution or at # https://www.openssl.org/source/license.html +use strict; +use warnings; +use OpenSSL::Test; -use OpenSSL::Test::Simple; +plan tests => 2; +setup("test_rand"); -simple_test("test_rand", "randtest", "rand"); +ok(run(test(["randtest"]))); +ok(run(test(["drbgtest"]))); diff --git a/util/libcrypto.num b/util/libcrypto.num index 4369694..136fbaf 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4345,3 +4345,16 @@ OSSL_STORE_LOADER_get0_engine 4287 1_1_1 EXIST::FUNCTION: OPENSSL_fork_prepare 4288 1_1_1 EXIST:UNIX:FUNCTION: OPENSSL_fork_parent 4289 1_1_1 EXIST:UNIX:FUNCTION: OPENSSL_fork_child 4290 1_1_1 EXIST:UNIX:FUNCTION: +RAND_drbg 4291 1_1_1 EXIST::FUNCTION: +RAND_DRBG_instantiate 4292 1_1_1 EXIST::FUNCTION: +RAND_DRBG_uninstantiate 4293 1_1_1 EXIST::FUNCTION: +RAND_DRBG_get_default 4294 1_1_1 EXIST::FUNCTION: +RAND_DRBG_set 4295 1_1_1 EXIST::FUNCTION: +RAND_DRBG_set_callbacks 4296 1_1_1 EXIST::FUNCTION: +RAND_DRBG_new 4297 1_1_1 EXIST::FUNCTION: +RAND_DRBG_set_reseed_interval 4298 1_1_1 EXIST::FUNCTION: +RAND_DRBG_free 4299 1_1_1 EXIST::FUNCTION: +RAND_DRBG_generate 4300 1_1_1 EXIST::FUNCTION: +RAND_DRBG_reseed 4301 1_1_1 EXIST::FUNCTION: +RAND_DRBG_set_ex_data 4302 1_1_1 EXIST::FUNCTION: +RAND_DRBG_get_ex_data 4303 1_1_1 EXIST::FUNCTION: diff --git a/util/mkdef.pl b/util/mkdef.pl index 6315a5b..b3eb6b3 100755 --- a/util/mkdef.pl +++ b/util/mkdef.pl @@ -246,6 +246,7 @@ my $crypto ="include/internal/dso.h"; $crypto.=" include/internal/o_dir.h"; $crypto.=" include/internal/o_str.h"; $crypto.=" include/internal/err.h"; +$crypto.=" include/internal/rand.h"; foreach my $f ( glob(catfile($config{sourcedir},'include/openssl/*.h')) ) { my $fn = "include/openssl/" . lc(basename($f)); $crypto .= " $fn" if !defined $skipthese{$fn} && $f !~ m@/[a-z]+err\.h$@; From no-reply at appveyor.com Wed Jul 19 08:18:32 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 19 Jul 2017 08:18:32 +0000 Subject: [openssl-commits] Build failed: openssl master.11831 Message-ID: <20170719081832.86543.F6592FA29996FDCE@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 19 09:16:25 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 19 Jul 2017 09:16:25 +0000 Subject: [openssl-commits] Build completed: openssl master.11832 Message-ID: <20170719091624.83458.8218DD9C98541CF7@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 19 10:00:54 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 19 Jul 2017 10:00:54 +0000 Subject: [openssl-commits] Build failed: openssl master.11834 Message-ID: <20170719100052.46187.8619BBB47ACBC9CF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 19 11:21:17 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 19 Jul 2017 11:21:17 +0000 Subject: [openssl-commits] Build completed: openssl master.11835 Message-ID: <20170719112117.476.69FFCBC588F7E2E6@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jul 19 12:32:51 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 19 Jul 2017 12:32:51 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500467571.865012.1126.nullmailer@dev.openssl.org> The branch master has been updated via d5475e319575a45b20f560bdfae56cbfb165cb01 (commit) via 335d0a4646981c9d96b62811bcfd69a96a1a67d9 (commit) from 12fb8c3d2dd00f3d4f1b084385403d26ed64a596 (commit) - Log ----------------------------------------------------------------- commit d5475e319575a45b20f560bdfae56cbfb165cb01 Author: Matt Caswell Date: Mon Jul 17 16:55:32 2017 +0100 Remove some dead code The intention of the removed code was to check if the previous operation carried. However this does not work. The "mask" value always ends up being a constant and is all ones - thus it has no effect. This check is no longer required because of the previous commit. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3832) commit 335d0a4646981c9d96b62811bcfd69a96a1a67d9 Author: Matt Caswell Date: Wed Jun 28 15:18:30 2017 +0100 Fix undefined behaviour in e_aes_cbc_hmac_sha256.c and e_aes_cbc_hmac_sha1.c In TLS mode of operation the padding value "pad" is obtained along with the maximum possible padding value "maxpad". If pad > maxpad then the data is invalid. However we must continue anyway because this is constant time code. We calculate the payload length like this: inp_len = len - (SHA_DIGEST_LENGTH + pad + 1); However if pad is invalid then inp_len ends up -ve (actually large +ve because it is a size_t). Later we do this: /* verify HMAC */ out += inp_len; len -= inp_len; This ends up with "out" pointing before the buffer which is undefined behaviour. Next we calculate "p" like this: unsigned char *p = out + len - 1 - maxpad - SHA256_DIGEST_LENGTH; Because of the "out + len" term the -ve inp_len value is cancelled out so "p" points to valid memory (although technically the pointer arithmetic is undefined behaviour again). We only ever then dereference "p" and never "out" directly so there is never an invalid read based on the bad pointer - so there is no security issue. This commit fixes the undefined behaviour by ensuring we use maxpad in place of pad, if the supplied pad is invalid. With thanks to Brian Carpenter for reporting this issue. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3832) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aes_cbc_hmac_sha1.c | 13 +++++++++---- crypto/evp/e_aes_cbc_hmac_sha256.c | 13 +++++++++---- 2 files changed, 18 insertions(+), 8 deletions(-) diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index 3721751..09d24dc 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -528,12 +528,17 @@ static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; - ret &= constant_time_ge(maxpad, pad); + mask = constant_time_ge(maxpad, pad); + ret &= mask; + /* + * If pad is invalid then we will fail the above test but we must + * continue anyway because we are in constant time code. However, + * we'll use the maxpad value instead of the supplied pad to make + * sure we perform well defined pointer arithmetic. + */ + pad = constant_time_select(mask, pad, maxpad); inp_len = len - (SHA_DIGEST_LENGTH + pad + 1); - mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); - inp_len &= mask; - ret &= (int)mask; key->aux.tls_aad[plen - 2] = inp_len >> 8; key->aux.tls_aad[plen - 1] = inp_len; diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index daae825..bca6e10 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -538,12 +538,17 @@ static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; - ret &= constant_time_ge(maxpad, pad); + mask = constant_time_ge(maxpad, pad); + ret &= mask; + /* + * If pad is invalid then we will fail the above test but we must + * continue anyway because we are in constant time code. However, + * we'll use the maxpad value instead of the supplied pad to make + * sure we perform well defined pointer arithmetic. + */ + pad = constant_time_select(mask, pad, maxpad); inp_len = len - (SHA256_DIGEST_LENGTH + pad + 1); - mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); - inp_len &= mask; - ret &= (int)mask; key->aux.tls_aad[plen - 2] = inp_len >> 8; key->aux.tls_aad[plen - 1] = inp_len; From matt at openssl.org Wed Jul 19 12:33:18 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 19 Jul 2017 12:33:18 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500467598.188769.1866.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 42aebbd557c9deb5746ef9e69241d2de8913fdd5 (commit) via 6db7d0153abdaaf73afa518f6bb643e4f423a3a8 (commit) from b9cdcb081c97846255cd0bf812b1ca294ddd7875 (commit) - Log ----------------------------------------------------------------- commit 42aebbd557c9deb5746ef9e69241d2de8913fdd5 Author: Matt Caswell Date: Mon Jul 17 16:55:32 2017 +0100 Remove some dead code The intention of the removed code was to check if the previous operation carried. However this does not work. The "mask" value always ends up being a constant and is all ones - thus it has no effect. This check is no longer required because of the previous commit. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3832) (cherry picked from commit d5475e319575a45b20f560bdfae56cbfb165cb01) commit 6db7d0153abdaaf73afa518f6bb643e4f423a3a8 Author: Matt Caswell Date: Wed Jun 28 15:18:30 2017 +0100 Fix undefined behaviour in e_aes_cbc_hmac_sha256.c and e_aes_cbc_hmac_sha1.c In TLS mode of operation the padding value "pad" is obtained along with the maximum possible padding value "maxpad". If pad > maxpad then the data is invalid. However we must continue anyway because this is constant time code. We calculate the payload length like this: inp_len = len - (SHA_DIGEST_LENGTH + pad + 1); However if pad is invalid then inp_len ends up -ve (actually large +ve because it is a size_t). Later we do this: /* verify HMAC */ out += inp_len; len -= inp_len; This ends up with "out" pointing before the buffer which is undefined behaviour. Next we calculate "p" like this: unsigned char *p = out + len - 1 - maxpad - SHA256_DIGEST_LENGTH; Because of the "out + len" term the -ve inp_len value is cancelled out so "p" points to valid memory (although technically the pointer arithmetic is undefined behaviour again). We only ever then dereference "p" and never "out" directly so there is never an invalid read based on the bad pointer - so there is no security issue. This commit fixes the undefined behaviour by ensuring we use maxpad in place of pad, if the supplied pad is invalid. With thanks to Brian Carpenter for reporting this issue. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3832) (cherry picked from commit 335d0a4646981c9d96b62811bcfd69a96a1a67d9) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aes_cbc_hmac_sha1.c | 13 +++++++++---- crypto/evp/e_aes_cbc_hmac_sha256.c | 13 +++++++++---- 2 files changed, 18 insertions(+), 8 deletions(-) diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index 8e71e59..f30f722 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -528,12 +528,17 @@ static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; - ret &= constant_time_ge(maxpad, pad); + mask = constant_time_ge(maxpad, pad); + ret &= mask; + /* + * If pad is invalid then we will fail the above test but we must + * continue anyway because we are in constant time code. However, + * we'll use the maxpad value instead of the supplied pad to make + * sure we perform well defined pointer arithmetic. + */ + pad = constant_time_select(mask, pad, maxpad); inp_len = len - (SHA_DIGEST_LENGTH + pad + 1); - mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); - inp_len &= mask; - ret &= (int)mask; key->aux.tls_aad[plen - 2] = inp_len >> 8; key->aux.tls_aad[plen - 1] = inp_len; diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index f0be05c..652ace4 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -538,12 +538,17 @@ static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; - ret &= constant_time_ge(maxpad, pad); + mask = constant_time_ge(maxpad, pad); + ret &= mask; + /* + * If pad is invalid then we will fail the above test but we must + * continue anyway because we are in constant time code. However, + * we'll use the maxpad value instead of the supplied pad to make + * sure we perform well defined pointer arithmetic. + */ + pad = constant_time_select(mask, pad, maxpad); inp_len = len - (SHA256_DIGEST_LENGTH + pad + 1); - mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); - inp_len &= mask; - ret &= (int)mask; key->aux.tls_aad[plen - 2] = inp_len >> 8; key->aux.tls_aad[plen - 1] = inp_len; From matt at openssl.org Wed Jul 19 12:36:07 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 19 Jul 2017 12:36:07 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1500467768.000442.2727.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via e3d1a4e56572c71db5f297a50b8aa97bd7b39d3a (commit) via ec642d5aaaea85ac84597dc8ee56afb2114b6eda (commit) from 5c5fef4d7aba0ef20cc88d7e34b22cec0d2881bb (commit) - Log ----------------------------------------------------------------- commit e3d1a4e56572c71db5f297a50b8aa97bd7b39d3a Author: Matt Caswell Date: Mon Jul 17 16:55:32 2017 +0100 Remove some dead code The intention of the removed code was to check if the previous operation carried. However this does not work. The "mask" value always ends up being a constant and is all ones - thus it has no effect. This check is no longer required because of the previous commit. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3832) (cherry picked from commit d5475e319575a45b20f560bdfae56cbfb165cb01) commit ec642d5aaaea85ac84597dc8ee56afb2114b6eda Author: Matt Caswell Date: Wed Jun 28 15:18:30 2017 +0100 Fix undefined behaviour in e_aes_cbc_hmac_sha256.c and e_aes_cbc_hmac_sha1.c In TLS mode of operation the padding value "pad" is obtained along with the maximum possible padding value "maxpad". If pad > maxpad then the data is invalid. However we must continue anyway because this is constant time code. We calculate the payload length like this: inp_len = len - (SHA_DIGEST_LENGTH + pad + 1); However if pad is invalid then inp_len ends up -ve (actually large +ve because it is a size_t). Later we do this: /* verify HMAC */ out += inp_len; len -= inp_len; This ends up with "out" pointing before the buffer which is undefined behaviour. Next we calculate "p" like this: unsigned char *p = out + len - 1 - maxpad - SHA256_DIGEST_LENGTH; Because of the "out + len" term the -ve inp_len value is cancelled out so "p" points to valid memory (although technically the pointer arithmetic is undefined behaviour again). We only ever then dereference "p" and never "out" directly so there is never an invalid read based on the bad pointer - so there is no security issue. This commit fixes the undefined behaviour by ensuring we use maxpad in place of pad, if the supplied pad is invalid. With thanks to Brian Carpenter for reporting this issue. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3832) (cherry picked from commit 335d0a4646981c9d96b62811bcfd69a96a1a67d9) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aes_cbc_hmac_sha1.c | 13 +++++++++---- crypto/evp/e_aes_cbc_hmac_sha256.c | 13 +++++++++---- 2 files changed, 18 insertions(+), 8 deletions(-) diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index d114710..b25fc6d 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -579,12 +579,17 @@ static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; - ret &= constant_time_ge(maxpad, pad); + mask = constant_time_ge(maxpad, pad); + ret &= mask; + /* + * If pad is invalid then we will fail the above test but we must + * continue anyway because we are in constant time code. However, + * we'll use the maxpad value instead of the supplied pad to make + * sure we perform well defined pointer arithmetic. + */ + pad = constant_time_select(mask, pad, maxpad); inp_len = len - (SHA_DIGEST_LENGTH + pad + 1); - mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); - inp_len &= mask; - ret &= (int)mask; key->aux.tls_aad[plen - 2] = inp_len >> 8; key->aux.tls_aad[plen - 1] = inp_len; diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index 917ae07..aaa724a 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -590,12 +590,17 @@ static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8); maxpad &= 255; - ret &= constant_time_ge(maxpad, pad); + mask = constant_time_ge(maxpad, pad); + ret &= mask; + /* + * If pad is invalid then we will fail the above test but we must + * continue anyway because we are in constant time code. However, + * we'll use the maxpad value instead of the supplied pad to make + * sure we perform well defined pointer arithmetic. + */ + pad = constant_time_select(mask, pad, maxpad); inp_len = len - (SHA256_DIGEST_LENGTH + pad + 1); - mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1))); - inp_len &= mask; - ret &= (int)mask; key->aux.tls_aad[plen - 2] = inp_len >> 8; key->aux.tls_aad[plen - 1] = inp_len; From steve at openssl.org Wed Jul 19 13:02:36 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 19 Jul 2017 13:02:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500469356.954071.6728.nullmailer@dev.openssl.org> The branch master has been updated via d76f646adeea13c14d15ee6c659b3a5785fdad33 (commit) via 1f0fc03b8a21d139d4c5464106d5fd123c312469 (commit) via 8a3cde7dfa1b25dbe6968ecf6c616ac517c84700 (commit) via 74753357463215485fb0fc3509d69c113e4432bc (commit) from d5475e319575a45b20f560bdfae56cbfb165cb01 (commit) - Log ----------------------------------------------------------------- commit d76f646adeea13c14d15ee6c659b3a5785fdad33 Author: Dr. Stephen Henson Date: Tue Jul 18 17:21:37 2017 +0100 Add keygen test data Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3920) commit 1f0fc03b8a21d139d4c5464106d5fd123c312469 Author: Dr. Stephen Henson Date: Mon Jul 17 00:15:58 2017 +0100 Add keygen test to evp_test Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3920) commit 8a3cde7dfa1b25dbe6968ecf6c616ac517c84700 Author: Dr. Stephen Henson Date: Thu Jul 13 15:51:27 2017 +0100 Typo: should check mgf1md Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3920) commit 74753357463215485fb0fc3509d69c113e4432bc Author: Dr. Stephen Henson Date: Thu Jul 13 13:37:57 2017 +0100 Set maskHash when creating parameters. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3920) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_ameth.c | 2 + crypto/rsa/rsa_pmeth.c | 2 +- test/evp_test.c | 112 ++++++++++++++++++++++++++++++ test/recipes/30-test_evp_data/evppkey.txt | 34 +++++++++ 4 files changed, 149 insertions(+), 1 deletion(-) diff --git a/crypto/rsa/rsa_ameth.c b/crypto/rsa/rsa_ameth.c index 69b45fd..0527d1a 100644 --- a/crypto/rsa/rsa_ameth.c +++ b/crypto/rsa/rsa_ameth.c @@ -567,6 +567,8 @@ RSA_PSS_PARAMS *rsa_pss_params_create(const EVP_MD *sigmd, mgf1md = sigmd; if (!rsa_md_to_mgf1(&pss->maskGenAlgorithm, mgf1md)) goto err; + if (!rsa_md_to_algor(&pss->maskHash, mgf1md)) + goto err; return pss; err: RSA_PSS_PARAMS_free(pss); diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c index 4ba7139..bd7b47f 100644 --- a/crypto/rsa/rsa_pmeth.c +++ b/crypto/rsa/rsa_pmeth.c @@ -504,7 +504,7 @@ static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) *(const EVP_MD **)p2 = rctx->md; } else { if (rsa_pss_restricted(rctx)) { - if (EVP_MD_type(rctx->md) == EVP_MD_type(p2)) + if (EVP_MD_type(rctx->mgf1md) == EVP_MD_type(p2)) return 1; RSAerr(RSA_F_PKEY_RSA_CTRL, RSA_R_MGF1_DIGEST_NOT_ALLOWED); return 0; diff --git a/test/evp_test.c b/test/evp_test.c index 700923b..8bfa5da 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -1809,6 +1809,117 @@ static const EVP_TEST_METHOD keypair_test_method = { keypair_test_run }; +/** +*** KEYGEN TEST +**/ + +typedef struct keygen_test_data_st { + EVP_PKEY_CTX *genctx; /* Keygen context to use */ + char *keyname; /* Key name to store key or NULL */ +} KEYGEN_TEST_DATA; + +static int keygen_test_init(EVP_TEST *t, const char *alg) +{ + KEYGEN_TEST_DATA *data; + EVP_PKEY_CTX *genctx; + int nid = OBJ_sn2nid(alg); + + if (nid == NID_undef) { + nid = OBJ_ln2nid(alg); + if (nid == NID_undef) + return 0; + } + + if (!TEST_ptr(genctx = EVP_PKEY_CTX_new_id(nid, NULL))) { + /* assume algorithm disabled */ + t->skip = 1; + return 1; + } + + if (EVP_PKEY_keygen_init(genctx) <= 0) { + t->err = "KEYGEN_INIT_ERROR"; + goto err; + } + + if (!TEST_ptr(data = OPENSSL_malloc(sizeof(*data)))) + goto err; + data->genctx = genctx; + data->keyname = NULL; + t->data = data; + t->err = NULL; + return 1; + +err: + EVP_PKEY_CTX_free(genctx); + return 0; +} + +static void keygen_test_cleanup(EVP_TEST *t) +{ + KEYGEN_TEST_DATA *keygen = t->data; + + EVP_PKEY_CTX_free(keygen->genctx); + OPENSSL_free(keygen->keyname); + OPENSSL_free(t->data); + t->data = NULL; +} + +static int keygen_test_parse(EVP_TEST *t, + const char *keyword, const char *value) +{ + KEYGEN_TEST_DATA *keygen = t->data; + + if (strcmp(keyword, "KeyName") == 0) + return TEST_ptr(keygen->keyname = OPENSSL_strdup(value)); + if (strcmp(keyword, "Ctrl") == 0) + return pkey_test_ctrl(t, keygen->genctx, value); + return 0; +} + +static int keygen_test_run(EVP_TEST *t) +{ + KEYGEN_TEST_DATA *keygen = t->data; + EVP_PKEY *pkey = NULL; + + t->err = NULL; + if (EVP_PKEY_keygen(keygen->genctx, &pkey) <= 0) { + t->err = "KEYGEN_GENERATE_ERROR"; + goto err; + } + + if (keygen->keyname != NULL) { + KEY_LIST *key; + + if (find_key(NULL, keygen->keyname, private_keys)) { + TEST_info("Duplicate key %s", keygen->keyname); + goto err; + } + + if (!TEST_ptr(key = OPENSSL_malloc(sizeof(*key)))) + goto err; + key->name = keygen->keyname; + keygen->keyname = NULL; + key->key = pkey; + key->next = private_keys; + private_keys = key; + } else { + EVP_PKEY_free(pkey); + } + + return 1; + +err: + EVP_PKEY_free(pkey); + return 0; +} + +static const EVP_TEST_METHOD keygen_test_method = { + "KeyGen", + keygen_test_init, + keygen_test_cleanup, + keygen_test_parse, + keygen_test_run, +}; /** *** DIGEST SIGN+VERIFY TESTS @@ -2085,6 +2196,7 @@ static const EVP_TEST_METHOD *evp_test_list[] = { &encode_test_method, &kdf_test_method, &keypair_test_method, + &keygen_test_method, &mac_test_method, &oneshot_digestsign_test_method, &oneshot_digestverify_test_method, diff --git a/test/recipes/30-test_evp_data/evppkey.txt b/test/recipes/30-test_evp_data/evppkey.txt index 3c3d090..2113179 100644 --- a/test/recipes/30-test_evp_data/evppkey.txt +++ b/test/recipes/30-test_evp_data/evppkey.txt @@ -17447,3 +17447,37 @@ Result = DIGESTUPDATE_ERROR DigestSign = SHA256 Key = ED25519-1 Result = DIGESTSIGNINIT_ERROR + +# Key generation tests +KeyGen = rsaEncryption +Ctrl = rsa_keygen_bits:128 +KeyName = tmprsa +Result = PKEY_CTRL_INVALID +Function = pkey_rsa_ctrl +Reason = key size too small + +# RSA-PSS with restrictions, should succeed. +KeyGen = RSASSA-PSS +KeyName = tmppss +Ctrl = rsa_pss_keygen_md:sha256 +Ctrl = rsa_pss_keygen_mgf1_md:sha512 + +# Check MGF1 restrictions +DigestVerify = SHA256 +Key = tmppss +Ctrl = rsa_mgf1_md:sha256 +Result = PKEY_CTRL_ERROR + +# Test valid digest and MGF1 parameters. Verify will fail +DigestVerify = SHA256 +Key = tmppss +Ctrl = rsa_mgf1_md:sha512 +Input = "" +Output = "" +Result = VERIFY_ERROR + +# Check caching of key MGF1 digest restriction +DigestVerify = SHA256 +Key = tmppss +Ctrl = rsa_mgf1_md:sha1 +Result = PKEY_CTRL_ERROR From no-reply at appveyor.com Wed Jul 19 15:34:03 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 19 Jul 2017 15:34:03 +0000 Subject: [openssl-commits] Build failed: openssl master.11844 Message-ID: <20170719153401.51902.4221B5F583969498@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 19 18:35:35 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 19 Jul 2017 18:35:35 +0000 Subject: [openssl-commits] Build failed: openssl master.11853 Message-ID: <20170719183528.98176.1EAE5745EF9E552F@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jul 20 09:50:06 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 20 Jul 2017 09:50:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500544206.085460.11524.nullmailer@dev.openssl.org> The branch master has been updated via 4c75ee858893dee3c978ff2295fb5ef106797574 (commit) from d76f646adeea13c14d15ee6c659b3a5785fdad33 (commit) - Log ----------------------------------------------------------------- commit 4c75ee858893dee3c978ff2295fb5ef106797574 Author: Rich Salz Date: Wed Jul 19 17:41:26 2017 -0400 Add range-checking to RAND_DRBG_set_reseed_interval As suggested by Kurt. Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3970) ----------------------------------------------------------------------- Summary of changes: crypto/rand/drbg_lib.c | 7 +++++-- crypto/rand/drbg_rand.c | 2 +- crypto/rand/rand_lcl.h | 3 +++ include/internal/rand.h | 2 +- 4 files changed, 10 insertions(+), 4 deletions(-) diff --git a/crypto/rand/drbg_lib.c b/crypto/rand/drbg_lib.c index b9161ab..1588515 100644 --- a/crypto/rand/drbg_lib.c +++ b/crypto/rand/drbg_lib.c @@ -328,11 +328,14 @@ int RAND_DRBG_set_callbacks(DRBG_CTX *dctx, } /* - * Set the reseed internal. Used mainly for the KATs. + * Set the reseed interval. Used mainly for the KATs. */ -void RAND_DRBG_set_reseed_interval(DRBG_CTX *dctx, int interval) +int RAND_DRBG_set_reseed_interval(DRBG_CTX *dctx, int interval) { + if (interval < 0 || interval > MAX_RESEED) + return 0; dctx->reseed_interval = interval; + return 1; } /* diff --git a/crypto/rand/drbg_rand.c b/crypto/rand/drbg_rand.c index 858f74a..4ff347c 100644 --- a/crypto/rand/drbg_rand.c +++ b/crypto/rand/drbg_rand.c @@ -372,7 +372,7 @@ int ctr_init(DRBG_CTX *dctx) } dctx->max_request = 1 << 16; - dctx->reseed_interval = 1 << 24; + dctx->reseed_interval = MAX_RESEED; return 1; } diff --git a/crypto/rand/rand_lcl.h b/crypto/rand/rand_lcl.h index d65d49f..689e3a3 100644 --- a/crypto/rand/rand_lcl.h +++ b/crypto/rand/rand_lcl.h @@ -20,6 +20,9 @@ /* we require 256 bits of randomness */ # define RANDOMNESS_NEEDED (256 / 8) +/* Maximum count allowed in reseeding */ +#define MAX_RESEED (1 << 24) + /* DRBG status values */ #define DRBG_STATUS_UNINITIALISED 0 #define DRBG_STATUS_READY 1 diff --git a/include/internal/rand.h b/include/internal/rand.h index 95ad712..0d386f6 100644 --- a/include/internal/rand.h +++ b/include/internal/rand.h @@ -35,7 +35,7 @@ int RAND_DRBG_set_callbacks(DRBG_CTX *dctx, void (*cleanup_nonce)(DRBG_CTX *ctx, unsigned char *out, size_t olen) ); -void RAND_DRBG_set_reseed_interval(DRBG_CTX *dctx, int interval); +int RAND_DRBG_set_reseed_interval(DRBG_CTX *dctx, int interval); #define RAND_DRBG_get_ex_new_index(l, p, newf, dupf, freef) \ CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_DRBG, l, p, newf, dupf, freef) From levitte at openssl.org Thu Jul 20 10:06:40 2017 From: levitte at openssl.org (Richard Levitte) Date: Thu, 20 Jul 2017 10:06:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500545200.700990.14266.nullmailer@dev.openssl.org> The branch master has been updated via f2766f753ef72dd1b0cfae9bd3b54b18795a49e4 (commit) from 4c75ee858893dee3c978ff2295fb5ef106797574 (commit) - Log ----------------------------------------------------------------- commit f2766f753ef72dd1b0cfae9bd3b54b18795a49e4 Author: Richard Levitte Date: Thu Jul 20 11:58:28 2017 +0200 Fix faulty include Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3974) ----------------------------------------------------------------------- Summary of changes: crypto/rand/rand_lcl.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/rand/rand_lcl.h b/crypto/rand/rand_lcl.h index 689e3a3..0c1aa72 100644 --- a/crypto/rand/rand_lcl.h +++ b/crypto/rand/rand_lcl.h @@ -15,7 +15,7 @@ # include # include # include -# include "include/internal/rand.h" +# include "internal/rand.h" /* we require 256 bits of randomness */ # define RANDOMNESS_NEEDED (256 / 8) From no-reply at appveyor.com Thu Jul 20 10:14:02 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 10:14:02 +0000 Subject: [openssl-commits] Build failed: openssl master.11865 Message-ID: <20170720101402.92684.CBBEA9B0FD308D12@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 10:24:00 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 10:24:00 +0000 Subject: [openssl-commits] Build failed: openssl master.11866 Message-ID: <20170720102359.92793.0FA031932F97635F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 10:31:12 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 10:31:12 +0000 Subject: [openssl-commits] Build failed: openssl master.11868 Message-ID: <20170720103110.126119.D5BBEE5F15E86930@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jul 20 10:16:23 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 20 Jul 2017 10:16:23 +0000 Subject: [openssl-commits] Broken: openssl/openssl#12565 (master - f2766f7) In-Reply-To: Message-ID: <597082e54bc8a_43fced5a5341039368c@19b8249a-86fb-4db2-889b-9a303a9462ed.mail> Build Update for openssl/openssl ------------------------------------- Build: #12565 Status: Broken Duration: 5 minutes and 58 seconds Commit: f2766f7 (master) Author: Richard Levitte Message: Fix faulty include Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3974) View the changeset: https://github.com/openssl/openssl/compare/4c75ee858893...f2766f753ef7 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/255602271?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 10:43:15 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 10:43:15 +0000 Subject: [openssl-commits] Build failed: openssl master.11869 Message-ID: <20170720104315.97838.5A68C5D3DAFB1A07@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 14:06:06 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 14:06:06 +0000 Subject: [openssl-commits] Build failed: openssl master.11872 Message-ID: <20170720140604.3204.5BC254B842D756FE@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 14:38:42 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 14:38:42 +0000 Subject: [openssl-commits] Build completed: openssl master.11873 Message-ID: <20170720143841.4161.06675BAE6224F0DC@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jul 20 14:39:45 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 20 Jul 2017 14:39:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500561585.556256.2388.nullmailer@dev.openssl.org> The branch master has been updated via 63f483e10d4e04158be234ed431e9f03d707ad82 (commit) from f2766f753ef72dd1b0cfae9bd3b54b18795a49e4 (commit) - Log ----------------------------------------------------------------- commit 63f483e10d4e04158be234ed431e9f03d707ad82 Author: Rich Salz Date: Thu Jul 20 10:20:47 2017 -0400 Rename internal rand.h file Replacement fix for #3975 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3979) ----------------------------------------------------------------------- Summary of changes: crypto/include/internal/{rand.h => rand_int.h} | 0 crypto/init.c | 2 +- crypto/rand/rand_lib.c | 2 +- 3 files changed, 2 insertions(+), 2 deletions(-) rename crypto/include/internal/{rand.h => rand_int.h} (100%) diff --git a/crypto/include/internal/rand.h b/crypto/include/internal/rand_int.h similarity index 100% rename from crypto/include/internal/rand.h rename to crypto/include/internal/rand_int.h diff --git a/crypto/init.c b/crypto/init.c index a2634d9..b7c7715 100644 --- a/crypto/init.c +++ b/crypto/init.c @@ -9,7 +9,7 @@ #include #include -#include +#include #include #include #include diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c index c021486..3168d84 100644 --- a/crypto/rand/rand_lib.c +++ b/crypto/rand/rand_lib.c @@ -11,7 +11,7 @@ #include #include "internal/cryptlib.h" #include -#include "internal/rand.h" +#include "internal/rand_int.h" #include #include "internal/thread_once.h" #include "rand_lcl.h" From builds at travis-ci.org Thu Jul 20 15:07:56 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 20 Jul 2017 15:07:56 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#12573 (master - 63f483e) In-Reply-To: Message-ID: <5970c74c7915b_43fced5611fc88300d3@19b8249a-86fb-4db2-889b-9a303a9462ed.mail> Build Update for openssl/openssl ------------------------------------- Build: #12573 Status: Fixed Duration: 26 minutes and 53 seconds Commit: 63f483e (master) Author: Rich Salz Message: Rename internal rand.h file Replacement fix for #3975 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3979) View the changeset: https://github.com/openssl/openssl/compare/f2766f753ef7...63f483e10d4e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/255694356?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 15:25:35 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 15:25:35 +0000 Subject: [openssl-commits] Build failed: openssl master.11874 Message-ID: <20170720152534.94359.D7589D31B5FE725B@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 16:20:07 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 16:20:07 +0000 Subject: [openssl-commits] Build failed: openssl master.11879 Message-ID: <20170720162003.65612.FA3874D99C207153@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 16:28:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 16:28:36 +0000 Subject: [openssl-commits] Build failed: openssl master.11880 Message-ID: <20170720162831.109097.07CB99A73DCDDFD8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 16:43:09 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 16:43:09 +0000 Subject: [openssl-commits] Build completed: openssl master.11881 Message-ID: <20170720164244.92363.F3ED96E262E0218D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 16:52:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 16:52:39 +0000 Subject: [openssl-commits] Build failed: openssl master.11882 Message-ID: <20170720165231.3293.AF1E1DC1C3490A41@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 17:07:24 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 17:07:24 +0000 Subject: [openssl-commits] Build completed: openssl master.11883 Message-ID: <20170720170720.45100.8F96BA7865156071@appveyor.com> An HTML attachment was scrubbed... URL: From kaduk at mit.edu Thu Jul 20 17:18:51 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Thu, 20 Jul 2017 17:18:51 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500571131.710779.4837.nullmailer@dev.openssl.org> The branch master has been updated via b8a437ffa09bbf22c04a55015a6d2743cd0b7529 (commit) via 16960a9b17ebc39498d113cd6dd1f83784f018a4 (commit) via 4468b6ed59a7e2afc145b3d260dfa096cb7eb2eb (commit) from 63f483e10d4e04158be234ed431e9f03d707ad82 (commit) - Log ----------------------------------------------------------------- commit b8a437ffa09bbf22c04a55015a6d2743cd0b7529 Author: Benjamin Kaduk Date: Wed Jul 19 17:59:52 2017 -0500 Fix out-of-bounds read in ctr_XOR Looking at http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf we see that in the CTR_DRBG_Update() algorithm (internal page number 51), the provided input data is (after truncation to seedlen) xor-d with the key and V vector (of length keylen and blocklen respectively). The comment in ctr_XOR notes that xor-ing with 0 is the identity function, so we can just ignore the case when the provided input is shorter than seedlen. The code in ctr_XOR() then proceeds to xor the key with the input, up to the amount of input present, and computes the remaining input that could be used to xor with the V vector, before accessing a full 16-byte stretch of the input vector and ignoring the calculated length. The correct behavior is to respect the supplied input length and only xor the indicated number of bytes. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3971) commit 16960a9b17ebc39498d113cd6dd1f83784f018a4 Author: Benjamin Kaduk Date: Wed Jul 19 17:32:08 2017 -0500 typedef's for RAND_DRBG methods Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3971) commit 4468b6ed59a7e2afc145b3d260dfa096cb7eb2eb Author: Benjamin Kaduk Date: Wed Jul 19 17:18:16 2017 -0500 Remove trailing whitespace from drbgtest.c Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3971) ----------------------------------------------------------------------- Summary of changes: crypto/rand/drbg_rand.c | 2 +- crypto/rand/rand_lcl.h | 11 ++++------- include/internal/rand.h | 22 +++++++++++++++------- test/drbgtest.c | 4 ++-- 4 files changed, 22 insertions(+), 17 deletions(-) diff --git a/crypto/rand/drbg_rand.c b/crypto/rand/drbg_rand.c index 4ff347c..77d59ec 100644 --- a/crypto/rand/drbg_rand.c +++ b/crypto/rand/drbg_rand.c @@ -77,7 +77,7 @@ static void ctr_XOR(DRBG_CTR_CTX *cctx, const unsigned char *in, size_t inlen) /* Should never happen */ n = 16; } - for (i = 0; i < 16; i++) + for (i = 0; i < n; i++) cctx->V[i] ^= in[i + cctx->keylen]; } diff --git a/crypto/rand/rand_lcl.h b/crypto/rand/rand_lcl.h index 0c1aa72..de1f2cd 100644 --- a/crypto/rand/rand_lcl.h +++ b/crypto/rand/rand_lcl.h @@ -71,16 +71,13 @@ struct drbg_ctx_st { DRBG_CTR_CTX ctr; /* entropy gathering function */ - size_t (*get_entropy)(DRBG_CTX *ctx, unsigned char **pout, - int entropy, size_t min_len, size_t max_len); + RAND_DRBG_get_entropy_fn get_entropy; /* Indicates we have finished with entropy buffer */ - void (*cleanup_entropy)(DRBG_CTX *ctx, unsigned char *out, size_t olen); - + RAND_DRBG_cleanup_entropy_fn cleanup_entropy; /* nonce gathering function */ - size_t (*get_nonce)(DRBG_CTX *ctx, unsigned char **pout, - int entropy, size_t min_len, size_t max_len); + RAND_DRBG_get_nonce_fn get_nonce; /* Indicates we have finished with nonce buffer */ - void (*cleanup_nonce)(DRBG_CTX *ctx, unsigned char *out, size_t olen); + RAND_DRBG_cleanup_nonce_fn cleanup_nonce; }; diff --git a/include/internal/rand.h b/include/internal/rand.h index 0d386f6..07568ea 100644 --- a/include/internal/rand.h +++ b/include/internal/rand.h @@ -26,14 +26,22 @@ int RAND_DRBG_generate(DRBG_CTX *dctx, unsigned char *out, size_t outlen, const unsigned char *adin, size_t adinlen); void RAND_DRBG_free(DRBG_CTX *dctx); +typedef size_t (*RAND_DRBG_get_entropy_fn)(DRBG_CTX *ctx, unsigned char **pout, + int entropy, size_t min_len, + size_t max_len); +typedef void (*RAND_DRBG_cleanup_entropy_fn)(DRBG_CTX *ctx, unsigned char *out, + size_t olen); +typedef size_t (*RAND_DRBG_get_nonce_fn)(DRBG_CTX *ctx, unsigned char **pout, + int entropy, size_t min_len, + size_t max_len); +typedef void (*RAND_DRBG_cleanup_nonce_fn)(DRBG_CTX *ctx, unsigned char *out, + size_t olen); + int RAND_DRBG_set_callbacks(DRBG_CTX *dctx, - size_t (*get_entropy)(DRBG_CTX *ctx, unsigned char **pout, - int entropy, size_t min_len, size_t max_len), - void (*cleanup_entropy)(DRBG_CTX *ctx, unsigned char *out, size_t olen), - size_t (*get_nonce)(DRBG_CTX *ctx, unsigned char **pout, - int entropy, size_t min_len, size_t max_len), - void (*cleanup_nonce)(DRBG_CTX *ctx, unsigned char *out, size_t olen) - ); + RAND_DRBG_get_entropy_fn get_entropy, + RAND_DRBG_cleanup_entropy_fn cleanup_entropy, + RAND_DRBG_get_nonce_fn get_nonce, + RAND_DRBG_cleanup_nonce_fn cleanup_nonce); int RAND_DRBG_set_reseed_interval(DRBG_CTX *dctx, int interval); diff --git a/test/drbgtest.c b/test/drbgtest.c index 80d0b8b..37c5bde 100644 --- a/test/drbgtest.c +++ b/test/drbgtest.c @@ -323,7 +323,7 @@ static int error_check(DRBG_SELFTEST_DATA *td) */ /* Test too small nonce */ - if (dctx->min_nonce) { + if (dctx->min_nonce) { t.noncelen = dctx->min_nonce - 1; if (!init(dctx, td, &t) || RAND_DRBG_instantiate(dctx, td->pers, td->perslen) > 0 @@ -366,7 +366,7 @@ static int error_check(DRBG_SELFTEST_DATA *td) || !uninstantiate(dctx)) goto err; - /* Instantiate again with valid data */ + /* Instantiate again with valid data */ if (!instantiate(dctx, td, &t)) goto err; reseed_counter_tmp = dctx->reseed_counter; From no-reply at appveyor.com Thu Jul 20 18:07:12 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 18:07:12 +0000 Subject: [openssl-commits] Build failed: openssl master.11885 Message-ID: <20170720180711.126487.41BAB8D6688F243D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 19:17:16 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 19:17:16 +0000 Subject: [openssl-commits] Build completed: openssl master.11886 Message-ID: <20170720191716.11631.84AF87B2C554844D@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Thu Jul 20 21:21:00 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 20 Jul 2017 21:21:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500585660.130723.27607.nullmailer@dev.openssl.org> The branch master has been updated via bbb4ceb86eb6ea0300f744443c36fb6e980fff9d (commit) from b8a437ffa09bbf22c04a55015a6d2743cd0b7529 (commit) - Log ----------------------------------------------------------------- commit bbb4ceb86eb6ea0300f744443c36fb6e980fff9d Author: Paul Yang Date: Fri Jun 30 03:06:19 2017 +0800 Support converting cipher name to RFC name and vice versa Fixes: issue #3747 make SSL_CIPHER_standard_name globally available and introduce a new function OPENSSL_cipher_name. A new option '-convert' is also added to 'openssl ciphers' app. Documentation and test cases are added. Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3859) ----------------------------------------------------------------------- Summary of changes: apps/ciphers.c | 23 +- doc/man1/ciphers.pod | 13 +- doc/man3/SSL_CIPHER_get_name.pod | 18 + include/openssl/ssl.h | 3 +- include/openssl/ssl3.h | 14 +- include/openssl/tls1.h | 167 +++++++- ssl/s3_lib.c | 206 +++++++++ ssl/ssl_ciph.c | 263 ++++++------ ssl/ssl_locl.h | 4 +- ssl/statem/statem_clnt.c | 4 +- ssl/t1_trce.c | 7 +- test/build.info | 6 +- test/ciphername_test.c | 469 +++++++++++++++++++++ ...{80-test_cipherbytes.t => 80-test_ciphername.t} | 5 +- util/libssl.num | 3 +- 15 files changed, 1059 insertions(+), 146 deletions(-) create mode 100644 test/ciphername_test.c copy test/recipes/{80-test_cipherbytes.t => 80-test_ciphername.t} (84%) diff --git a/apps/ciphers.c b/apps/ciphers.c index 3cbcc5e..83cdb55 100644 --- a/apps/ciphers.c +++ b/apps/ciphers.c @@ -17,6 +17,7 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_STDNAME, + OPT_CONVERT, OPT_SSL3, OPT_TLS1, OPT_TLS1_1, @@ -47,15 +48,14 @@ const OPTIONS ciphers_options[] = { #ifndef OPENSSL_NO_TLS1_3 {"tls1_3", OPT_TLS1_3, '-', "TLS1.3 mode"}, #endif -#ifndef OPENSSL_NO_SSL_TRACE {"stdname", OPT_STDNAME, '-', "Show standard cipher names"}, -#endif #ifndef OPENSSL_NO_PSK {"psk", OPT_PSK, '-', "include ciphersuites requiring PSK"}, #endif #ifndef OPENSSL_NO_SRP {"srp", OPT_SRP, '-', "include ciphersuites requiring SRP"}, #endif + {"convert", OPT_CONVERT, 's', "Convert standard name into OpenSSL name"}, {NULL} }; @@ -82,9 +82,7 @@ int ciphers_main(int argc, char **argv) STACK_OF(SSL_CIPHER) *sk = NULL; const SSL_METHOD *meth = TLS_server_method(); int ret = 1, i, verbose = 0, Verbose = 0, use_supported = 0; -#ifndef OPENSSL_NO_SSL_TRACE int stdname = 0; -#endif #ifndef OPENSSL_NO_PSK int psk = 0; #endif @@ -92,7 +90,7 @@ int ciphers_main(int argc, char **argv) int srp = 0; #endif const char *p; - char *ciphers = NULL, *prog; + char *ciphers = NULL, *prog, *convert = NULL; char buf[512]; OPTION_CHOICE o; int min_version = 0, max_version = 0; @@ -119,9 +117,10 @@ int ciphers_main(int argc, char **argv) use_supported = 1; break; case OPT_STDNAME: -#ifndef OPENSSL_NO_SSL_TRACE stdname = verbose = 1; -#endif + break; + case OPT_CONVERT: + convert = opt_arg(); break; case OPT_SSL3: min_version = SSL3_VERSION; @@ -163,6 +162,12 @@ int ciphers_main(int argc, char **argv) else if (argc != 0) goto opthelp; + if (convert != NULL) { + BIO_printf(bio_out, "OpenSSL cipher name: %s\n", + OPENSSL_cipher_name(convert)); + goto end; + } + ctx = SSL_CTX_new(meth); if (ctx == NULL) goto err; @@ -225,14 +230,12 @@ int ciphers_main(int argc, char **argv) else BIO_printf(bio_out, "0x%02X,0x%02X,0x%02X,0x%02X - ", id0, id1, id2, id3); /* whatever */ } -#ifndef OPENSSL_NO_SSL_TRACE if (stdname) { const char *nm = SSL_CIPHER_standard_name(c); if (nm == NULL) nm = "UNKNOWN"; BIO_printf(bio_out, "%s - ", nm); } -#endif BIO_puts(bio_out, SSL_CIPHER_description(c, buf, sizeof buf)); } } @@ -246,5 +249,5 @@ int ciphers_main(int argc, char **argv) sk_SSL_CIPHER_free(sk); SSL_CTX_free(ctx); SSL_free(ssl); - return (ret); + return ret; } diff --git a/doc/man1/ciphers.pod b/doc/man1/ciphers.pod index 4774a54..0875a87 100644 --- a/doc/man1/ciphers.pod +++ b/doc/man1/ciphers.pod @@ -20,6 +20,7 @@ B B [B<-psk>] [B<-srp>] [B<-stdname>] +[B<-convert name>] [B] =head1 DESCRIPTION @@ -97,8 +98,11 @@ TLSv1.1 were negotiated. =item B<-stdname> -Precede each cipher suite by its standard name: only available is OpenSSL -is built with tracing enabled (B argument to Configure). +Precede each cipher suite by its standard name. + +=item B<-convert name> + +Convert a standard cipher B to its OpenSSL name. =item B @@ -752,6 +756,11 @@ L, L, L The B<-V> option for the B command was added in OpenSSL 1.0.0. +The B<-stdname> is only available if OpenSSL is built with tracing enabled +(B argument to Configure) before OpenSSL 1.1.1. + +The B<-convert> was added in OpenSSL 1.1.1. + =head1 COPYRIGHT Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/man3/SSL_CIPHER_get_name.pod b/doc/man3/SSL_CIPHER_get_name.pod index 157c162..691f9f4 100644 --- a/doc/man3/SSL_CIPHER_get_name.pod +++ b/doc/man3/SSL_CIPHER_get_name.pod @@ -3,6 +3,8 @@ =head1 NAME SSL_CIPHER_get_name, +SSL_CIPHER_standard_name, +OPENSSL_cipher_name, SSL_CIPHER_get_bits, SSL_CIPHER_get_version, SSL_CIPHER_description, @@ -19,6 +21,8 @@ SSL_CIPHER_is_aead #include const char *SSL_CIPHER_get_name(const SSL_CIPHER *cipher); + const char *SSL_CIPHER_standard_name(const SSL_CIPHER *cipher); + const char *OPENSSL_cipher_name(const char *stdname); int SSL_CIPHER_get_bits(const SSL_CIPHER *cipher, int *alg_bits); char *SSL_CIPHER_get_version(const SSL_CIPHER *cipher); char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int size); @@ -34,6 +38,14 @@ SSL_CIPHER_is_aead SSL_CIPHER_get_name() returns a pointer to the name of B. If the B is NULL, it returns "(NONE)". +SSL_CIPHER_standard_name() returns a pointer to the standard RFC name of +B. If the B is NULL, it returns "(NONE)". If the B +has no standard name, it returns B. + +OPENSSL_cipher_name() returns a pointer to the OpenSSL name of B. +If the B is NULL, or B has no corresponding OpenSSL name, +it returns "(NONE)". + SSL_CIPHER_get_bits() returns the number of secret bits used for B. If B is NULL, 0 is returned. @@ -127,6 +139,12 @@ rather than a fixed string, in OpenSSL 1.1.0. SSL_CIPHER_get_handshake_digest() was added in OpenSSL 1.1.1. +SSL_CIPHER_standard_name() was globally available in OpenSSL 1.1.1. Before +OpenSSL 1.1.1, tracing (B argument to Configure) was +required to enable this function. + +OPENSSL_cipher_name() was added in OpenSSL 1.1.1. + =head1 SEE ALSO L, L, diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 5d8442c..5dd210d 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -1434,6 +1434,8 @@ __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s); __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits); __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c); __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c); +__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c); +__owur const char *OPENSSL_cipher_name(const char *rfc_name); __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c); __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c); __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c); @@ -2034,7 +2036,6 @@ int SSL_CTX_config(SSL_CTX *ctx, const char *name); # ifndef OPENSSL_NO_SSL_TRACE void SSL_trace(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg); -__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c); # endif # ifndef OPENSSL_NO_SOCK diff --git a/include/openssl/ssl3.h b/include/openssl/ssl3.h index 0bdd7ed..67e5c09 100644 --- a/include/openssl/ssl3.h +++ b/include/openssl/ssl3.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the OpenSSL license (the "License"). You may not use @@ -69,6 +69,18 @@ extern "C" { # define SSL3_CK_ADH_DES_64_CBC_SHA 0x0300001A # define SSL3_CK_ADH_DES_192_CBC_SHA 0x0300001B +/* a bundle of RFC standard cipher names, generated from ssl3_ciphers[] */ +# define SSL3_RFC_RSA_NULL_MD5 "SSL_RSA_WITH_NULL_MD5" +# define SSL3_RFC_RSA_NULL_SHA "SSL_RSA_WITH_NULL_SHA" +# define SSL3_RFC_RSA_DES_192_CBC3_SHA "SSL_RSA_WITH_3DES_EDE_CBC_SHA" +# define SSL3_RFC_DHE_DSS_DES_192_CBC3_SHA "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA" +# define SSL3_RFC_DHE_RSA_DES_192_CBC3_SHA "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA" +# define SSL3_RFC_ADH_DES_192_CBC_SHA "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA" +# define SSL3_RFC_RSA_IDEA_128_SHA "SSL_RSA_WITH_IDEA_CBC_SHA" +# define SSL3_RFC_RSA_RC4_128_MD5 "SSL_RSA_WITH_RC4_128_MD5" +# define SSL3_RFC_RSA_RC4_128_SHA "SSL_RSA_WITH_RC4_128_SHA" +# define SSL3_RFC_ADH_RC4_128_MD5 "SSL_DH_anon_WITH_RC4_128_MD5" + # define SSL3_TXT_RSA_NULL_MD5 "NULL-MD5" # define SSL3_TXT_RSA_NULL_SHA "NULL-SHA" # define SSL3_TXT_RSA_RC4_40_MD5 "EXP-RC4-MD5" diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h index d929099..3ee0cad 100644 --- a/include/openssl/tls1.h +++ b/include/openssl/tls1.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -598,6 +598,171 @@ SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB, \ # define TLS1_3_CK_AES_128_CCM_SHA256 0x03001304 # define TLS1_3_CK_AES_128_CCM_8_SHA256 0x03001305 +/* a bundle of RFC standard cipher names, generated from ssl3_ciphers[] */ +# define TLS1_RFC_RSA_WITH_AES_128_SHA "TLS_RSA_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_DHE_DSS_WITH_AES_128_SHA "TLS_DHE_DSS_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_DHE_RSA_WITH_AES_128_SHA "TLS_DHE_RSA_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_ADH_WITH_AES_128_SHA "TLS_DH_anon_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_RSA_WITH_AES_256_SHA "TLS_RSA_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_DHE_DSS_WITH_AES_256_SHA "TLS_DHE_DSS_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_DHE_RSA_WITH_AES_256_SHA "TLS_DHE_RSA_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_ADH_WITH_AES_256_SHA "TLS_DH_anon_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_RSA_WITH_NULL_SHA256 "TLS_RSA_WITH_NULL_SHA256" +# define TLS1_RFC_RSA_WITH_AES_128_SHA256 "TLS_RSA_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_RSA_WITH_AES_256_SHA256 "TLS_RSA_WITH_AES_256_CBC_SHA256" +# define TLS1_RFC_DHE_DSS_WITH_AES_128_SHA256 "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_DHE_RSA_WITH_AES_128_SHA256 "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_DHE_DSS_WITH_AES_256_SHA256 "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256" +# define TLS1_RFC_DHE_RSA_WITH_AES_256_SHA256 "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256" +# define TLS1_RFC_ADH_WITH_AES_128_SHA256 "TLS_DH_anon_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_ADH_WITH_AES_256_SHA256 "TLS_DH_anon_WITH_AES_256_CBC_SHA256" +# define TLS1_RFC_RSA_WITH_AES_128_GCM_SHA256 "TLS_RSA_WITH_AES_128_GCM_SHA256" +# define TLS1_RFC_RSA_WITH_AES_256_GCM_SHA384 "TLS_RSA_WITH_AES_256_GCM_SHA384" +# define TLS1_RFC_DHE_RSA_WITH_AES_128_GCM_SHA256 "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256" +# define TLS1_RFC_DHE_RSA_WITH_AES_256_GCM_SHA384 "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384" +# define TLS1_RFC_DHE_DSS_WITH_AES_128_GCM_SHA256 "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256" +# define TLS1_RFC_DHE_DSS_WITH_AES_256_GCM_SHA384 "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384" +# define TLS1_RFC_ADH_WITH_AES_128_GCM_SHA256 "TLS_DH_anon_WITH_AES_128_GCM_SHA256" +# define TLS1_RFC_ADH_WITH_AES_256_GCM_SHA384 "TLS_DH_anon_WITH_AES_256_GCM_SHA384" +# define TLS1_RFC_RSA_WITH_AES_128_CCM "TLS_RSA_WITH_AES_128_CCM" +# define TLS1_RFC_RSA_WITH_AES_256_CCM "TLS_RSA_WITH_AES_256_CCM" +# define TLS1_RFC_DHE_RSA_WITH_AES_128_CCM "TLS_DHE_RSA_WITH_AES_128_CCM" +# define TLS1_RFC_DHE_RSA_WITH_AES_256_CCM "TLS_DHE_RSA_WITH_AES_256_CCM" +# define TLS1_RFC_RSA_WITH_AES_128_CCM_8 "TLS_RSA_WITH_AES_128_CCM_8" +# define TLS1_RFC_RSA_WITH_AES_256_CCM_8 "TLS_RSA_WITH_AES_256_CCM_8" +# define TLS1_RFC_DHE_RSA_WITH_AES_128_CCM_8 "TLS_DHE_RSA_WITH_AES_128_CCM_8" +# define TLS1_RFC_DHE_RSA_WITH_AES_256_CCM_8 "TLS_DHE_RSA_WITH_AES_256_CCM_8" +# define TLS1_RFC_PSK_WITH_AES_128_CCM "TLS_PSK_WITH_AES_128_CCM" +# define TLS1_RFC_PSK_WITH_AES_256_CCM "TLS_PSK_WITH_AES_256_CCM" +# define TLS1_RFC_DHE_PSK_WITH_AES_128_CCM "TLS_DHE_PSK_WITH_AES_128_CCM" +# define TLS1_RFC_DHE_PSK_WITH_AES_256_CCM "TLS_DHE_PSK_WITH_AES_256_CCM" +# define TLS1_RFC_PSK_WITH_AES_128_CCM_8 "TLS_PSK_WITH_AES_128_CCM_8" +# define TLS1_RFC_PSK_WITH_AES_256_CCM_8 "TLS_PSK_WITH_AES_256_CCM_8" +# define TLS1_RFC_DHE_PSK_WITH_AES_128_CCM_8 "TLS_PSK_DHE_WITH_AES_128_CCM_8" +# define TLS1_RFC_DHE_PSK_WITH_AES_256_CCM_8 "TLS_PSK_DHE_WITH_AES_256_CCM_8" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_CCM "TLS_ECDHE_ECDSA_WITH_AES_128_CCM" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_CCM "TLS_ECDHE_ECDSA_WITH_AES_256_CCM" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_CCM_8 "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_CCM_8 "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8" +# define TLS1_3_RFC_AES_128_GCM_SHA256 "TLS_AES_128_GCM_SHA256" +# define TLS1_3_RFC_AES_256_GCM_SHA384 "TLS_AES_256_GCM_SHA384" +# define TLS1_3_RFC_CHACHA20_POLY1305_SHA256 "TLS_CHACHA20_POLY1305_SHA256" +# define TLS1_3_RFC_AES_128_CCM_SHA256 "TLS_AES_128_CCM_SHA256" +# define TLS1_3_RFC_AES_128_CCM_8_SHA256 "TLS_AES_128_CCM_8_SHA256" +# define TLS1_RFC_ECDHE_ECDSA_WITH_NULL_SHA "TLS_ECDHE_ECDSA_WITH_NULL_SHA" +# define TLS1_RFC_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_CBC_SHA "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_CBC_SHA "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_ECDHE_RSA_WITH_NULL_SHA "TLS_ECDHE_RSA_WITH_NULL_SHA" +# define TLS1_RFC_ECDHE_RSA_WITH_DES_192_CBC3_SHA "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_ECDHE_RSA_WITH_AES_128_CBC_SHA "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_ECDHE_RSA_WITH_AES_256_CBC_SHA "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_ECDH_anon_WITH_NULL_SHA "TLS_ECDH_anon_WITH_NULL_SHA" +# define TLS1_RFC_ECDH_anon_WITH_DES_192_CBC3_SHA "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_ECDH_anon_WITH_AES_128_CBC_SHA "TLS_ECDH_anon_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_ECDH_anon_WITH_AES_256_CBC_SHA "TLS_ECDH_anon_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_SHA256 "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_SHA384 "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384" +# define TLS1_RFC_ECDHE_RSA_WITH_AES_128_SHA256 "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_ECDHE_RSA_WITH_AES_256_SHA384 "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" +# define TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384" +# define TLS1_RFC_ECDHE_RSA_WITH_AES_128_GCM_SHA256 "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" +# define TLS1_RFC_ECDHE_RSA_WITH_AES_256_GCM_SHA384 "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384" +# define TLS1_RFC_PSK_WITH_NULL_SHA "TLS_PSK_WITH_NULL_SHA" +# define TLS1_RFC_DHE_PSK_WITH_NULL_SHA "TLS_DHE_PSK_WITH_NULL_SHA" +# define TLS1_RFC_RSA_PSK_WITH_NULL_SHA "TLS_RSA_PSK_WITH_NULL_SHA" +# define TLS1_RFC_PSK_WITH_3DES_EDE_CBC_SHA "TLS_PSK_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_PSK_WITH_AES_128_CBC_SHA "TLS_PSK_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_PSK_WITH_AES_256_CBC_SHA "TLS_PSK_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_DHE_PSK_WITH_3DES_EDE_CBC_SHA "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_DHE_PSK_WITH_AES_128_CBC_SHA "TLS_DHE_PSK_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_DHE_PSK_WITH_AES_256_CBC_SHA "TLS_DHE_PSK_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_RSA_PSK_WITH_3DES_EDE_CBC_SHA "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_RSA_PSK_WITH_AES_128_CBC_SHA "TLS_RSA_PSK_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_RSA_PSK_WITH_AES_256_CBC_SHA "TLS_RSA_PSK_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_PSK_WITH_AES_128_GCM_SHA256 "TLS_PSK_WITH_AES_128_GCM_SHA256" +# define TLS1_RFC_PSK_WITH_AES_256_GCM_SHA384 "TLS_PSK_WITH_AES_256_GCM_SHA384" +# define TLS1_RFC_DHE_PSK_WITH_AES_128_GCM_SHA256 "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256" +# define TLS1_RFC_DHE_PSK_WITH_AES_256_GCM_SHA384 "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384" +# define TLS1_RFC_RSA_PSK_WITH_AES_128_GCM_SHA256 "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256" +# define TLS1_RFC_RSA_PSK_WITH_AES_256_GCM_SHA384 "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384" +# define TLS1_RFC_PSK_WITH_AES_128_CBC_SHA256 "TLS_PSK_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_PSK_WITH_AES_256_CBC_SHA384 "TLS_PSK_WITH_AES_256_CBC_SHA384" +# define TLS1_RFC_PSK_WITH_NULL_SHA256 "TLS_PSK_WITH_NULL_SHA256" +# define TLS1_RFC_PSK_WITH_NULL_SHA384 "TLS_PSK_WITH_NULL_SHA384" +# define TLS1_RFC_DHE_PSK_WITH_AES_128_CBC_SHA256 "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_DHE_PSK_WITH_AES_256_CBC_SHA384 "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384" +# define TLS1_RFC_DHE_PSK_WITH_NULL_SHA256 "TLS_DHE_PSK_WITH_NULL_SHA256" +# define TLS1_RFC_DHE_PSK_WITH_NULL_SHA384 "TLS_DHE_PSK_WITH_NULL_SHA384" +# define TLS1_RFC_RSA_PSK_WITH_AES_128_CBC_SHA256 "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_RSA_PSK_WITH_AES_256_CBC_SHA384 "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384" +# define TLS1_RFC_RSA_PSK_WITH_NULL_SHA256 "TLS_RSA_PSK_WITH_NULL_SHA256" +# define TLS1_RFC_RSA_PSK_WITH_NULL_SHA384 "TLS_RSA_PSK_WITH_NULL_SHA384" +# define TLS1_RFC_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_ECDHE_PSK_WITH_AES_128_CBC_SHA "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_ECDHE_PSK_WITH_AES_256_CBC_SHA "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_ECDHE_PSK_WITH_AES_128_CBC_SHA256 "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256" +# define TLS1_RFC_ECDHE_PSK_WITH_AES_256_CBC_SHA384 "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384" +# define TLS1_RFC_ECDHE_PSK_WITH_NULL_SHA "TLS_ECDHE_PSK_WITH_NULL_SHA" +# define TLS1_RFC_ECDHE_PSK_WITH_NULL_SHA256 "TLS_ECDHE_PSK_WITH_NULL_SHA256" +# define TLS1_RFC_ECDHE_PSK_WITH_NULL_SHA384 "TLS_ECDHE_PSK_WITH_NULL_SHA384" +# define TLS1_RFC_SRP_SHA_WITH_3DES_EDE_CBC_SHA "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA" +# define TLS1_RFC_SRP_SHA_WITH_AES_128_CBC_SHA "TLS_SRP_SHA_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_SRP_SHA_RSA_WITH_AES_128_CBC_SHA "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_SRP_SHA_DSS_WITH_AES_128_CBC_SHA "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA" +# define TLS1_RFC_SRP_SHA_WITH_AES_256_CBC_SHA "TLS_SRP_SHA_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_SRP_SHA_RSA_WITH_AES_256_CBC_SHA "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_SRP_SHA_DSS_WITH_AES_256_CBC_SHA "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA" +# define TLS1_RFC_DHE_RSA_WITH_CHACHA20_POLY1305 "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256" +# define TLS1_RFC_ECDHE_RSA_WITH_CHACHA20_POLY1305 "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256" +# define TLS1_RFC_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256" +# define TLS1_RFC_PSK_WITH_CHACHA20_POLY1305 "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256" +# define TLS1_RFC_ECDHE_PSK_WITH_CHACHA20_POLY1305 "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256" +# define TLS1_RFC_DHE_PSK_WITH_CHACHA20_POLY1305 "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256" +# define TLS1_RFC_RSA_PSK_WITH_CHACHA20_POLY1305 "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256" +# define TLS1_RFC_RSA_WITH_CAMELLIA_128_CBC_SHA256 "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_ADH_WITH_CAMELLIA_128_CBC_SHA256 "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_RSA_WITH_CAMELLIA_256_CBC_SHA256 "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256" +# define TLS1_RFC_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256" +# define TLS1_RFC_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256" +# define TLS1_RFC_ADH_WITH_CAMELLIA_256_CBC_SHA256 "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" +# define TLS1_RFC_RSA_WITH_CAMELLIA_256_CBC_SHA "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA" +# define TLS1_RFC_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA" +# define TLS1_RFC_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA" +# define TLS1_RFC_ADH_WITH_CAMELLIA_256_CBC_SHA "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" +# define TLS1_RFC_RSA_WITH_CAMELLIA_128_CBC_SHA "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA" +# define TLS1_RFC_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA" +# define TLS1_RFC_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA" +# define TLS1_RFC_ADH_WITH_CAMELLIA_128_CBC_SHA "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" +# define TLS1_RFC_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384" +# define TLS1_RFC_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384" +# define TLS1_RFC_PSK_WITH_CAMELLIA_128_CBC_SHA256 "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_PSK_WITH_CAMELLIA_256_CBC_SHA384 "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384" +# define TLS1_RFC_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384" +# define TLS1_RFC_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384" +# define TLS1_RFC_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" +# define TLS1_RFC_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384" +# define TLS1_RFC_RSA_WITH_SEED_SHA "TLS_RSA_WITH_SEED_CBC_SHA" +# define TLS1_RFC_DHE_DSS_WITH_SEED_SHA "TLS_DHE_DSS_WITH_SEED_CBC_SHA" +# define TLS1_RFC_DHE_RSA_WITH_SEED_SHA "TLS_DHE_RSA_WITH_SEED_CBC_SHA" +# define TLS1_RFC_ADH_WITH_SEED_SHA "TLS_DH_anon_WITH_SEED_CBC_SHA" +# define TLS1_RFC_ECDHE_PSK_WITH_RC4_128_SHA "TLS_ECDHE_PSK_WITH_RC4_128_SHA" +# define TLS1_RFC_ECDH_anon_WITH_RC4_128_SHA "TLS_ECDH_anon_WITH_RC4_128_SHA" +# define TLS1_RFC_ECDHE_ECDSA_WITH_RC4_128_SHA "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" +# define TLS1_RFC_ECDHE_RSA_WITH_RC4_128_SHA "TLS_ECDHE_RSA_WITH_RC4_128_SHA" +# define TLS1_RFC_PSK_WITH_RC4_128_SHA "TLS_PSK_WITH_RC4_128_SHA" +# define TLS1_RFC_RSA_PSK_WITH_RC4_128_SHA "TLS_RSA_PSK_WITH_RC4_128_SHA" +# define TLS1_RFC_DHE_PSK_WITH_RC4_128_SHA "TLS_DHE_PSK_WITH_RC4_128_SHA" + /* * XXX Backward compatibility alert: Older versions of OpenSSL gave some DHE * ciphers names with "EDH" instead of "DHE". Going forward, we should be diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index c3adc87..3e70bce 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -41,6 +41,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_RSA_NULL_MD5, + SSL3_RFC_RSA_NULL_MD5, SSL3_CK_RSA_NULL_MD5, SSL_kRSA, SSL_aRSA, @@ -56,6 +57,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_RSA_NULL_SHA, + SSL3_RFC_RSA_NULL_SHA, SSL3_CK_RSA_NULL_SHA, SSL_kRSA, SSL_aRSA, @@ -72,6 +74,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_RSA_DES_192_CBC3_SHA, + SSL3_RFC_RSA_DES_192_CBC3_SHA, SSL3_CK_RSA_DES_192_CBC3_SHA, SSL_kRSA, SSL_aRSA, @@ -87,6 +90,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_DHE_DSS_DES_192_CBC3_SHA, + SSL3_RFC_DHE_DSS_DES_192_CBC3_SHA, SSL3_CK_DHE_DSS_DES_192_CBC3_SHA, SSL_kDHE, SSL_aDSS, @@ -102,6 +106,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_DHE_RSA_DES_192_CBC3_SHA, + SSL3_RFC_DHE_RSA_DES_192_CBC3_SHA, SSL3_CK_DHE_RSA_DES_192_CBC3_SHA, SSL_kDHE, SSL_aRSA, @@ -117,6 +122,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_ADH_DES_192_CBC_SHA, + SSL3_RFC_ADH_DES_192_CBC_SHA, SSL3_CK_ADH_DES_192_CBC_SHA, SSL_kDHE, SSL_aNULL, @@ -133,6 +139,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_128_SHA, + TLS1_RFC_RSA_WITH_AES_128_SHA, TLS1_CK_RSA_WITH_AES_128_SHA, SSL_kRSA, SSL_aRSA, @@ -148,6 +155,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_AES_128_SHA, + TLS1_RFC_DHE_DSS_WITH_AES_128_SHA, TLS1_CK_DHE_DSS_WITH_AES_128_SHA, SSL_kDHE, SSL_aDSS, @@ -163,6 +171,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA, + TLS1_RFC_DHE_RSA_WITH_AES_128_SHA, TLS1_CK_DHE_RSA_WITH_AES_128_SHA, SSL_kDHE, SSL_aRSA, @@ -178,6 +187,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_AES_128_SHA, + TLS1_RFC_ADH_WITH_AES_128_SHA, TLS1_CK_ADH_WITH_AES_128_SHA, SSL_kDHE, SSL_aNULL, @@ -193,6 +203,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_256_SHA, + TLS1_RFC_RSA_WITH_AES_256_SHA, TLS1_CK_RSA_WITH_AES_256_SHA, SSL_kRSA, SSL_aRSA, @@ -208,6 +219,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_AES_256_SHA, + TLS1_RFC_DHE_DSS_WITH_AES_256_SHA, TLS1_CK_DHE_DSS_WITH_AES_256_SHA, SSL_kDHE, SSL_aDSS, @@ -223,6 +235,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA, + TLS1_RFC_DHE_RSA_WITH_AES_256_SHA, TLS1_CK_DHE_RSA_WITH_AES_256_SHA, SSL_kDHE, SSL_aRSA, @@ -238,6 +251,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_AES_256_SHA, + TLS1_RFC_ADH_WITH_AES_256_SHA, TLS1_CK_ADH_WITH_AES_256_SHA, SSL_kDHE, SSL_aNULL, @@ -253,6 +267,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_NULL_SHA256, + TLS1_RFC_RSA_WITH_NULL_SHA256, TLS1_CK_RSA_WITH_NULL_SHA256, SSL_kRSA, SSL_aRSA, @@ -268,6 +283,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_128_SHA256, + TLS1_RFC_RSA_WITH_AES_128_SHA256, TLS1_CK_RSA_WITH_AES_128_SHA256, SSL_kRSA, SSL_aRSA, @@ -283,6 +299,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_256_SHA256, + TLS1_RFC_RSA_WITH_AES_256_SHA256, TLS1_CK_RSA_WITH_AES_256_SHA256, SSL_kRSA, SSL_aRSA, @@ -298,6 +315,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_AES_128_SHA256, + TLS1_RFC_DHE_DSS_WITH_AES_128_SHA256, TLS1_CK_DHE_DSS_WITH_AES_128_SHA256, SSL_kDHE, SSL_aDSS, @@ -313,6 +331,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_128_SHA256, + TLS1_RFC_DHE_RSA_WITH_AES_128_SHA256, TLS1_CK_DHE_RSA_WITH_AES_128_SHA256, SSL_kDHE, SSL_aRSA, @@ -328,6 +347,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_AES_256_SHA256, + TLS1_RFC_DHE_DSS_WITH_AES_256_SHA256, TLS1_CK_DHE_DSS_WITH_AES_256_SHA256, SSL_kDHE, SSL_aDSS, @@ -343,6 +363,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_256_SHA256, + TLS1_RFC_DHE_RSA_WITH_AES_256_SHA256, TLS1_CK_DHE_RSA_WITH_AES_256_SHA256, SSL_kDHE, SSL_aRSA, @@ -358,6 +379,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_AES_128_SHA256, + TLS1_RFC_ADH_WITH_AES_128_SHA256, TLS1_CK_ADH_WITH_AES_128_SHA256, SSL_kDHE, SSL_aNULL, @@ -373,6 +395,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_AES_256_SHA256, + TLS1_RFC_ADH_WITH_AES_256_SHA256, TLS1_CK_ADH_WITH_AES_256_SHA256, SSL_kDHE, SSL_aNULL, @@ -388,6 +411,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_128_GCM_SHA256, + TLS1_RFC_RSA_WITH_AES_128_GCM_SHA256, TLS1_CK_RSA_WITH_AES_128_GCM_SHA256, SSL_kRSA, SSL_aRSA, @@ -403,6 +427,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_256_GCM_SHA384, + TLS1_RFC_RSA_WITH_AES_256_GCM_SHA384, TLS1_CK_RSA_WITH_AES_256_GCM_SHA384, SSL_kRSA, SSL_aRSA, @@ -418,6 +443,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_128_GCM_SHA256, + TLS1_RFC_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS1_CK_DHE_RSA_WITH_AES_128_GCM_SHA256, SSL_kDHE, SSL_aRSA, @@ -433,6 +459,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_256_GCM_SHA384, + TLS1_RFC_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384, SSL_kDHE, SSL_aRSA, @@ -448,6 +475,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_AES_128_GCM_SHA256, + TLS1_RFC_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS1_CK_DHE_DSS_WITH_AES_128_GCM_SHA256, SSL_kDHE, SSL_aDSS, @@ -463,6 +491,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_AES_256_GCM_SHA384, + TLS1_RFC_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS1_CK_DHE_DSS_WITH_AES_256_GCM_SHA384, SSL_kDHE, SSL_aDSS, @@ -478,6 +507,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_AES_128_GCM_SHA256, + TLS1_RFC_ADH_WITH_AES_128_GCM_SHA256, TLS1_CK_ADH_WITH_AES_128_GCM_SHA256, SSL_kDHE, SSL_aNULL, @@ -493,6 +523,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_AES_256_GCM_SHA384, + TLS1_RFC_ADH_WITH_AES_256_GCM_SHA384, TLS1_CK_ADH_WITH_AES_256_GCM_SHA384, SSL_kDHE, SSL_aNULL, @@ -508,6 +539,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_128_CCM, + TLS1_RFC_RSA_WITH_AES_128_CCM, TLS1_CK_RSA_WITH_AES_128_CCM, SSL_kRSA, SSL_aRSA, @@ -523,6 +555,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_256_CCM, + TLS1_RFC_RSA_WITH_AES_256_CCM, TLS1_CK_RSA_WITH_AES_256_CCM, SSL_kRSA, SSL_aRSA, @@ -538,6 +571,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_128_CCM, + TLS1_RFC_DHE_RSA_WITH_AES_128_CCM, TLS1_CK_DHE_RSA_WITH_AES_128_CCM, SSL_kDHE, SSL_aRSA, @@ -553,6 +587,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_256_CCM, + TLS1_RFC_DHE_RSA_WITH_AES_256_CCM, TLS1_CK_DHE_RSA_WITH_AES_256_CCM, SSL_kDHE, SSL_aRSA, @@ -568,6 +603,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_128_CCM_8, + TLS1_RFC_RSA_WITH_AES_128_CCM_8, TLS1_CK_RSA_WITH_AES_128_CCM_8, SSL_kRSA, SSL_aRSA, @@ -583,6 +619,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_AES_256_CCM_8, + TLS1_RFC_RSA_WITH_AES_256_CCM_8, TLS1_CK_RSA_WITH_AES_256_CCM_8, SSL_kRSA, SSL_aRSA, @@ -598,6 +635,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_128_CCM_8, + TLS1_RFC_DHE_RSA_WITH_AES_128_CCM_8, TLS1_CK_DHE_RSA_WITH_AES_128_CCM_8, SSL_kDHE, SSL_aRSA, @@ -613,6 +651,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_AES_256_CCM_8, + TLS1_RFC_DHE_RSA_WITH_AES_256_CCM_8, TLS1_CK_DHE_RSA_WITH_AES_256_CCM_8, SSL_kDHE, SSL_aRSA, @@ -628,6 +667,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_128_CCM, + TLS1_RFC_PSK_WITH_AES_128_CCM, TLS1_CK_PSK_WITH_AES_128_CCM, SSL_kPSK, SSL_aPSK, @@ -643,6 +683,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_256_CCM, + TLS1_RFC_PSK_WITH_AES_256_CCM, TLS1_CK_PSK_WITH_AES_256_CCM, SSL_kPSK, SSL_aPSK, @@ -658,6 +699,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_128_CCM, + TLS1_RFC_DHE_PSK_WITH_AES_128_CCM, TLS1_CK_DHE_PSK_WITH_AES_128_CCM, SSL_kDHEPSK, SSL_aPSK, @@ -673,6 +715,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_256_CCM, + TLS1_RFC_DHE_PSK_WITH_AES_256_CCM, TLS1_CK_DHE_PSK_WITH_AES_256_CCM, SSL_kDHEPSK, SSL_aPSK, @@ -688,6 +731,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_128_CCM_8, + TLS1_RFC_PSK_WITH_AES_128_CCM_8, TLS1_CK_PSK_WITH_AES_128_CCM_8, SSL_kPSK, SSL_aPSK, @@ -703,6 +747,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_256_CCM_8, + TLS1_RFC_PSK_WITH_AES_256_CCM_8, TLS1_CK_PSK_WITH_AES_256_CCM_8, SSL_kPSK, SSL_aPSK, @@ -718,6 +763,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_128_CCM_8, + TLS1_RFC_DHE_PSK_WITH_AES_128_CCM_8, TLS1_CK_DHE_PSK_WITH_AES_128_CCM_8, SSL_kDHEPSK, SSL_aPSK, @@ -733,6 +779,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_256_CCM_8, + TLS1_RFC_DHE_PSK_WITH_AES_256_CCM_8, TLS1_CK_DHE_PSK_WITH_AES_256_CCM_8, SSL_kDHEPSK, SSL_aPSK, @@ -748,6 +795,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CCM, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_CCM, TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CCM, SSL_kECDHE, SSL_aECDSA, @@ -763,6 +811,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CCM, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_CCM, TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CCM, SSL_kECDHE, SSL_aECDSA, @@ -778,6 +827,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CCM_8, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_CCM_8, TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CCM_8, SSL_kECDHE, SSL_aECDSA, @@ -793,6 +843,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CCM_8, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_CCM_8, TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CCM_8, SSL_kECDHE, SSL_aECDSA, @@ -808,6 +859,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_3_TXT_AES_128_GCM_SHA256, + TLS1_3_RFC_AES_128_GCM_SHA256, TLS1_3_CK_AES_128_GCM_SHA256, 0, 0, SSL_AES128GCM, @@ -823,6 +875,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_3_TXT_AES_256_GCM_SHA384, + TLS1_3_RFC_AES_256_GCM_SHA384, TLS1_3_CK_AES_256_GCM_SHA384, SSL_kANY, SSL_aANY, @@ -839,6 +892,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_3_TXT_CHACHA20_POLY1305_SHA256, + TLS1_3_RFC_CHACHA20_POLY1305_SHA256, TLS1_3_CK_CHACHA20_POLY1305_SHA256, SSL_kANY, SSL_aANY, @@ -855,6 +909,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_3_TXT_AES_128_CCM_SHA256, + TLS1_3_RFC_AES_128_CCM_SHA256, TLS1_3_CK_AES_128_CCM_SHA256, SSL_kANY, SSL_aANY, @@ -870,6 +925,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_3_TXT_AES_128_CCM_8_SHA256, + TLS1_3_RFC_AES_128_CCM_8_SHA256, TLS1_3_CK_AES_128_CCM_8_SHA256, SSL_kANY, SSL_aANY, @@ -887,6 +943,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_NULL_SHA, + TLS1_RFC_ECDHE_ECDSA_WITH_NULL_SHA, TLS1_CK_ECDHE_ECDSA_WITH_NULL_SHA, SSL_kECDHE, SSL_aECDSA, @@ -903,6 +960,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA, + TLS1_RFC_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA, TLS1_CK_ECDHE_ECDSA_WITH_DES_192_CBC3_SHA, SSL_kECDHE, SSL_aECDSA, @@ -919,6 +977,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS1_CK_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, SSL_kECDHE, SSL_aECDSA, @@ -934,6 +993,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS1_CK_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, SSL_kECDHE, SSL_aECDSA, @@ -949,6 +1009,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_NULL_SHA, + TLS1_RFC_ECDHE_RSA_WITH_NULL_SHA, TLS1_CK_ECDHE_RSA_WITH_NULL_SHA, SSL_kECDHE, SSL_aRSA, @@ -965,6 +1026,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_DES_192_CBC3_SHA, + TLS1_RFC_ECDHE_RSA_WITH_DES_192_CBC3_SHA, TLS1_CK_ECDHE_RSA_WITH_DES_192_CBC3_SHA, SSL_kECDHE, SSL_aRSA, @@ -981,6 +1043,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_AES_128_CBC_SHA, + TLS1_RFC_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS1_CK_ECDHE_RSA_WITH_AES_128_CBC_SHA, SSL_kECDHE, SSL_aRSA, @@ -996,6 +1059,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_AES_256_CBC_SHA, + TLS1_RFC_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS1_CK_ECDHE_RSA_WITH_AES_256_CBC_SHA, SSL_kECDHE, SSL_aRSA, @@ -1011,6 +1075,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDH_anon_WITH_NULL_SHA, + TLS1_RFC_ECDH_anon_WITH_NULL_SHA, TLS1_CK_ECDH_anon_WITH_NULL_SHA, SSL_kECDHE, SSL_aNULL, @@ -1027,6 +1092,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDH_anon_WITH_DES_192_CBC3_SHA, + TLS1_RFC_ECDH_anon_WITH_DES_192_CBC3_SHA, TLS1_CK_ECDH_anon_WITH_DES_192_CBC3_SHA, SSL_kECDHE, SSL_aNULL, @@ -1043,6 +1109,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDH_anon_WITH_AES_128_CBC_SHA, + TLS1_RFC_ECDH_anon_WITH_AES_128_CBC_SHA, TLS1_CK_ECDH_anon_WITH_AES_128_CBC_SHA, SSL_kECDHE, SSL_aNULL, @@ -1058,6 +1125,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDH_anon_WITH_AES_256_CBC_SHA, + TLS1_RFC_ECDH_anon_WITH_AES_256_CBC_SHA, TLS1_CK_ECDH_anon_WITH_AES_256_CBC_SHA, SSL_kECDHE, SSL_aNULL, @@ -1073,6 +1141,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_SHA256, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_SHA256, TLS1_CK_ECDHE_ECDSA_WITH_AES_128_SHA256, SSL_kECDHE, SSL_aECDSA, @@ -1088,6 +1157,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_SHA384, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_SHA384, TLS1_CK_ECDHE_ECDSA_WITH_AES_256_SHA384, SSL_kECDHE, SSL_aECDSA, @@ -1103,6 +1173,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_AES_128_SHA256, + TLS1_RFC_ECDHE_RSA_WITH_AES_128_SHA256, TLS1_CK_ECDHE_RSA_WITH_AES_128_SHA256, SSL_kECDHE, SSL_aRSA, @@ -1118,6 +1189,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_AES_256_SHA384, + TLS1_RFC_ECDHE_RSA_WITH_AES_256_SHA384, TLS1_CK_ECDHE_RSA_WITH_AES_256_SHA384, SSL_kECDHE, SSL_aRSA, @@ -1133,6 +1205,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, SSL_kECDHE, SSL_aECDSA, @@ -1148,6 +1221,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, + TLS1_RFC_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, SSL_kECDHE, SSL_aECDSA, @@ -1163,6 +1237,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256, + TLS1_RFC_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS1_CK_ECDHE_RSA_WITH_AES_128_GCM_SHA256, SSL_kECDHE, SSL_aRSA, @@ -1178,6 +1253,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_AES_256_GCM_SHA384, + TLS1_RFC_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS1_CK_ECDHE_RSA_WITH_AES_256_GCM_SHA384, SSL_kECDHE, SSL_aRSA, @@ -1196,6 +1272,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_NULL_SHA, + TLS1_RFC_PSK_WITH_NULL_SHA, TLS1_CK_PSK_WITH_NULL_SHA, SSL_kPSK, SSL_aPSK, @@ -1211,6 +1288,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_NULL_SHA, + TLS1_RFC_DHE_PSK_WITH_NULL_SHA, TLS1_CK_DHE_PSK_WITH_NULL_SHA, SSL_kDHEPSK, SSL_aPSK, @@ -1226,6 +1304,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_NULL_SHA, + TLS1_RFC_RSA_PSK_WITH_NULL_SHA, TLS1_CK_RSA_PSK_WITH_NULL_SHA, SSL_kRSAPSK, SSL_aRSA, @@ -1242,6 +1321,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_3DES_EDE_CBC_SHA, + TLS1_RFC_PSK_WITH_3DES_EDE_CBC_SHA, TLS1_CK_PSK_WITH_3DES_EDE_CBC_SHA, SSL_kPSK, SSL_aPSK, @@ -1258,6 +1338,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_128_CBC_SHA, + TLS1_RFC_PSK_WITH_AES_128_CBC_SHA, TLS1_CK_PSK_WITH_AES_128_CBC_SHA, SSL_kPSK, SSL_aPSK, @@ -1273,6 +1354,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_256_CBC_SHA, + TLS1_RFC_PSK_WITH_AES_256_CBC_SHA, TLS1_CK_PSK_WITH_AES_256_CBC_SHA, SSL_kPSK, SSL_aPSK, @@ -1289,6 +1371,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_3DES_EDE_CBC_SHA, + TLS1_RFC_DHE_PSK_WITH_3DES_EDE_CBC_SHA, TLS1_CK_DHE_PSK_WITH_3DES_EDE_CBC_SHA, SSL_kDHEPSK, SSL_aPSK, @@ -1305,6 +1388,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA, + TLS1_RFC_DHE_PSK_WITH_AES_128_CBC_SHA, TLS1_CK_DHE_PSK_WITH_AES_128_CBC_SHA, SSL_kDHEPSK, SSL_aPSK, @@ -1320,6 +1404,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_256_CBC_SHA, + TLS1_RFC_DHE_PSK_WITH_AES_256_CBC_SHA, TLS1_CK_DHE_PSK_WITH_AES_256_CBC_SHA, SSL_kDHEPSK, SSL_aPSK, @@ -1336,6 +1421,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_3DES_EDE_CBC_SHA, + TLS1_RFC_RSA_PSK_WITH_3DES_EDE_CBC_SHA, TLS1_CK_RSA_PSK_WITH_3DES_EDE_CBC_SHA, SSL_kRSAPSK, SSL_aRSA, @@ -1352,6 +1438,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA, + TLS1_RFC_RSA_PSK_WITH_AES_128_CBC_SHA, TLS1_CK_RSA_PSK_WITH_AES_128_CBC_SHA, SSL_kRSAPSK, SSL_aRSA, @@ -1367,6 +1454,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_AES_256_CBC_SHA, + TLS1_RFC_RSA_PSK_WITH_AES_256_CBC_SHA, TLS1_CK_RSA_PSK_WITH_AES_256_CBC_SHA, SSL_kRSAPSK, SSL_aRSA, @@ -1382,6 +1470,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_128_GCM_SHA256, + TLS1_RFC_PSK_WITH_AES_128_GCM_SHA256, TLS1_CK_PSK_WITH_AES_128_GCM_SHA256, SSL_kPSK, SSL_aPSK, @@ -1397,6 +1486,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_256_GCM_SHA384, + TLS1_RFC_PSK_WITH_AES_256_GCM_SHA384, TLS1_CK_PSK_WITH_AES_256_GCM_SHA384, SSL_kPSK, SSL_aPSK, @@ -1412,6 +1502,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_128_GCM_SHA256, + TLS1_RFC_DHE_PSK_WITH_AES_128_GCM_SHA256, TLS1_CK_DHE_PSK_WITH_AES_128_GCM_SHA256, SSL_kDHEPSK, SSL_aPSK, @@ -1427,6 +1518,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_256_GCM_SHA384, + TLS1_RFC_DHE_PSK_WITH_AES_256_GCM_SHA384, TLS1_CK_DHE_PSK_WITH_AES_256_GCM_SHA384, SSL_kDHEPSK, SSL_aPSK, @@ -1442,6 +1534,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_AES_128_GCM_SHA256, + TLS1_RFC_RSA_PSK_WITH_AES_128_GCM_SHA256, TLS1_CK_RSA_PSK_WITH_AES_128_GCM_SHA256, SSL_kRSAPSK, SSL_aRSA, @@ -1457,6 +1550,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_AES_256_GCM_SHA384, + TLS1_RFC_RSA_PSK_WITH_AES_256_GCM_SHA384, TLS1_CK_RSA_PSK_WITH_AES_256_GCM_SHA384, SSL_kRSAPSK, SSL_aRSA, @@ -1472,6 +1566,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_128_CBC_SHA256, + TLS1_RFC_PSK_WITH_AES_128_CBC_SHA256, TLS1_CK_PSK_WITH_AES_128_CBC_SHA256, SSL_kPSK, SSL_aPSK, @@ -1487,6 +1582,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_AES_256_CBC_SHA384, + TLS1_RFC_PSK_WITH_AES_256_CBC_SHA384, TLS1_CK_PSK_WITH_AES_256_CBC_SHA384, SSL_kPSK, SSL_aPSK, @@ -1502,6 +1598,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_NULL_SHA256, + TLS1_RFC_PSK_WITH_NULL_SHA256, TLS1_CK_PSK_WITH_NULL_SHA256, SSL_kPSK, SSL_aPSK, @@ -1517,6 +1614,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_NULL_SHA384, + TLS1_RFC_PSK_WITH_NULL_SHA384, TLS1_CK_PSK_WITH_NULL_SHA384, SSL_kPSK, SSL_aPSK, @@ -1532,6 +1630,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_128_CBC_SHA256, + TLS1_RFC_DHE_PSK_WITH_AES_128_CBC_SHA256, TLS1_CK_DHE_PSK_WITH_AES_128_CBC_SHA256, SSL_kDHEPSK, SSL_aPSK, @@ -1547,6 +1646,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_AES_256_CBC_SHA384, + TLS1_RFC_DHE_PSK_WITH_AES_256_CBC_SHA384, TLS1_CK_DHE_PSK_WITH_AES_256_CBC_SHA384, SSL_kDHEPSK, SSL_aPSK, @@ -1562,6 +1662,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_NULL_SHA256, + TLS1_RFC_DHE_PSK_WITH_NULL_SHA256, TLS1_CK_DHE_PSK_WITH_NULL_SHA256, SSL_kDHEPSK, SSL_aPSK, @@ -1577,6 +1678,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_NULL_SHA384, + TLS1_RFC_DHE_PSK_WITH_NULL_SHA384, TLS1_CK_DHE_PSK_WITH_NULL_SHA384, SSL_kDHEPSK, SSL_aPSK, @@ -1592,6 +1694,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_AES_128_CBC_SHA256, + TLS1_RFC_RSA_PSK_WITH_AES_128_CBC_SHA256, TLS1_CK_RSA_PSK_WITH_AES_128_CBC_SHA256, SSL_kRSAPSK, SSL_aRSA, @@ -1607,6 +1710,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_AES_256_CBC_SHA384, + TLS1_RFC_RSA_PSK_WITH_AES_256_CBC_SHA384, TLS1_CK_RSA_PSK_WITH_AES_256_CBC_SHA384, SSL_kRSAPSK, SSL_aRSA, @@ -1622,6 +1726,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_NULL_SHA256, + TLS1_RFC_RSA_PSK_WITH_NULL_SHA256, TLS1_CK_RSA_PSK_WITH_NULL_SHA256, SSL_kRSAPSK, SSL_aRSA, @@ -1637,6 +1742,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_NULL_SHA384, + TLS1_RFC_RSA_PSK_WITH_NULL_SHA384, TLS1_CK_RSA_PSK_WITH_NULL_SHA384, SSL_kRSAPSK, SSL_aRSA, @@ -1654,6 +1760,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, + TLS1_RFC_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, TLS1_CK_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, SSL_kECDHEPSK, SSL_aPSK, @@ -1670,6 +1777,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA, + TLS1_RFC_ECDHE_PSK_WITH_AES_128_CBC_SHA, TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA, SSL_kECDHEPSK, SSL_aPSK, @@ -1685,6 +1793,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA, + TLS1_RFC_ECDHE_PSK_WITH_AES_256_CBC_SHA, TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA, SSL_kECDHEPSK, SSL_aPSK, @@ -1700,6 +1809,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_AES_128_CBC_SHA256, + TLS1_RFC_ECDHE_PSK_WITH_AES_128_CBC_SHA256, TLS1_CK_ECDHE_PSK_WITH_AES_128_CBC_SHA256, SSL_kECDHEPSK, SSL_aPSK, @@ -1715,6 +1825,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_AES_256_CBC_SHA384, + TLS1_RFC_ECDHE_PSK_WITH_AES_256_CBC_SHA384, TLS1_CK_ECDHE_PSK_WITH_AES_256_CBC_SHA384, SSL_kECDHEPSK, SSL_aPSK, @@ -1730,6 +1841,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA, + TLS1_RFC_ECDHE_PSK_WITH_NULL_SHA, TLS1_CK_ECDHE_PSK_WITH_NULL_SHA, SSL_kECDHEPSK, SSL_aPSK, @@ -1745,6 +1857,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA256, + TLS1_RFC_ECDHE_PSK_WITH_NULL_SHA256, TLS1_CK_ECDHE_PSK_WITH_NULL_SHA256, SSL_kECDHEPSK, SSL_aPSK, @@ -1760,6 +1873,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_NULL_SHA384, + TLS1_RFC_ECDHE_PSK_WITH_NULL_SHA384, TLS1_CK_ECDHE_PSK_WITH_NULL_SHA384, SSL_kECDHEPSK, SSL_aPSK, @@ -1780,6 +1894,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_SRP_SHA_WITH_3DES_EDE_CBC_SHA, + TLS1_RFC_SRP_SHA_WITH_3DES_EDE_CBC_SHA, TLS1_CK_SRP_SHA_WITH_3DES_EDE_CBC_SHA, SSL_kSRP, SSL_aSRP, @@ -1795,6 +1910,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA, + TLS1_RFC_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA, TLS1_CK_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA, SSL_kSRP, SSL_aRSA, @@ -1810,6 +1926,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA, + TLS1_RFC_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA, TLS1_CK_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA, SSL_kSRP, SSL_aDSS, @@ -1826,6 +1943,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_SRP_SHA_WITH_AES_128_CBC_SHA, + TLS1_RFC_SRP_SHA_WITH_AES_128_CBC_SHA, TLS1_CK_SRP_SHA_WITH_AES_128_CBC_SHA, SSL_kSRP, SSL_aSRP, @@ -1841,6 +1959,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_SRP_SHA_RSA_WITH_AES_128_CBC_SHA, + TLS1_RFC_SRP_SHA_RSA_WITH_AES_128_CBC_SHA, TLS1_CK_SRP_SHA_RSA_WITH_AES_128_CBC_SHA, SSL_kSRP, SSL_aRSA, @@ -1856,6 +1975,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_SRP_SHA_DSS_WITH_AES_128_CBC_SHA, + TLS1_RFC_SRP_SHA_DSS_WITH_AES_128_CBC_SHA, TLS1_CK_SRP_SHA_DSS_WITH_AES_128_CBC_SHA, SSL_kSRP, SSL_aDSS, @@ -1871,6 +1991,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_SRP_SHA_WITH_AES_256_CBC_SHA, + TLS1_RFC_SRP_SHA_WITH_AES_256_CBC_SHA, TLS1_CK_SRP_SHA_WITH_AES_256_CBC_SHA, SSL_kSRP, SSL_aSRP, @@ -1886,6 +2007,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_SRP_SHA_RSA_WITH_AES_256_CBC_SHA, + TLS1_RFC_SRP_SHA_RSA_WITH_AES_256_CBC_SHA, TLS1_CK_SRP_SHA_RSA_WITH_AES_256_CBC_SHA, SSL_kSRP, SSL_aRSA, @@ -1901,6 +2023,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_SRP_SHA_DSS_WITH_AES_256_CBC_SHA, + TLS1_RFC_SRP_SHA_DSS_WITH_AES_256_CBC_SHA, TLS1_CK_SRP_SHA_DSS_WITH_AES_256_CBC_SHA, SSL_kSRP, SSL_aDSS, @@ -1920,6 +2043,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_CHACHA20_POLY1305, + TLS1_RFC_DHE_RSA_WITH_CHACHA20_POLY1305, TLS1_CK_DHE_RSA_WITH_CHACHA20_POLY1305, SSL_kDHE, SSL_aRSA, @@ -1938,6 +2062,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_CHACHA20_POLY1305, + TLS1_RFC_ECDHE_RSA_WITH_CHACHA20_POLY1305, TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305, SSL_kECDHE, SSL_aRSA, @@ -1953,6 +2078,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_CHACHA20_POLY1305, + TLS1_RFC_ECDHE_ECDSA_WITH_CHACHA20_POLY1305, TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305, SSL_kECDHE, SSL_aECDSA, @@ -1971,6 +2097,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_CHACHA20_POLY1305, + TLS1_RFC_PSK_WITH_CHACHA20_POLY1305, TLS1_CK_PSK_WITH_CHACHA20_POLY1305, SSL_kPSK, SSL_aPSK, @@ -1986,6 +2113,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_CHACHA20_POLY1305, + TLS1_RFC_ECDHE_PSK_WITH_CHACHA20_POLY1305, TLS1_CK_ECDHE_PSK_WITH_CHACHA20_POLY1305, SSL_kECDHEPSK, SSL_aPSK, @@ -2001,6 +2129,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_CHACHA20_POLY1305, + TLS1_RFC_DHE_PSK_WITH_CHACHA20_POLY1305, TLS1_CK_DHE_PSK_WITH_CHACHA20_POLY1305, SSL_kDHEPSK, SSL_aPSK, @@ -2016,6 +2145,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_CHACHA20_POLY1305, + TLS1_RFC_RSA_PSK_WITH_CHACHA20_POLY1305, TLS1_CK_RSA_PSK_WITH_CHACHA20_POLY1305, SSL_kRSAPSK, SSL_aRSA, @@ -2036,6 +2166,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_RSA_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA256, SSL_kRSA, SSL_aRSA, @@ -2051,6 +2182,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256, SSL_kEDH, SSL_aDSS, @@ -2066,6 +2198,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, SSL_kEDH, SSL_aRSA, @@ -2081,6 +2214,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_ADH_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA256, SSL_kEDH, SSL_aNULL, @@ -2096,6 +2230,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA256, + TLS1_RFC_RSA_WITH_CAMELLIA_256_CBC_SHA256, TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA256, SSL_kRSA, SSL_aRSA, @@ -2111,6 +2246,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256, + TLS1_RFC_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256, TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256, SSL_kEDH, SSL_aDSS, @@ -2126,6 +2262,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, + TLS1_RFC_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, SSL_kEDH, SSL_aRSA, @@ -2141,6 +2278,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA256, + TLS1_RFC_ADH_WITH_CAMELLIA_256_CBC_SHA256, TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA256, SSL_kEDH, SSL_aNULL, @@ -2156,6 +2294,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_CAMELLIA_256_CBC_SHA, + TLS1_RFC_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS1_CK_RSA_WITH_CAMELLIA_256_CBC_SHA, SSL_kRSA, SSL_aRSA, @@ -2171,6 +2310,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, + TLS1_RFC_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS1_CK_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, SSL_kDHE, SSL_aDSS, @@ -2186,6 +2326,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, + TLS1_RFC_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS1_CK_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, SSL_kDHE, SSL_aRSA, @@ -2201,6 +2342,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_CAMELLIA_256_CBC_SHA, + TLS1_RFC_ADH_WITH_CAMELLIA_256_CBC_SHA, TLS1_CK_ADH_WITH_CAMELLIA_256_CBC_SHA, SSL_kDHE, SSL_aNULL, @@ -2216,6 +2358,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_CAMELLIA_128_CBC_SHA, + TLS1_RFC_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS1_CK_RSA_WITH_CAMELLIA_128_CBC_SHA, SSL_kRSA, SSL_aRSA, @@ -2231,6 +2374,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, + TLS1_RFC_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS1_CK_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, SSL_kDHE, SSL_aDSS, @@ -2246,6 +2390,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, + TLS1_RFC_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS1_CK_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, SSL_kDHE, SSL_aRSA, @@ -2261,6 +2406,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_CAMELLIA_128_CBC_SHA, + TLS1_RFC_ADH_WITH_CAMELLIA_128_CBC_SHA, TLS1_CK_ADH_WITH_CAMELLIA_128_CBC_SHA, SSL_kDHE, SSL_aNULL, @@ -2278,6 +2424,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, SSL_kECDHE, SSL_aECDSA, @@ -2293,6 +2440,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, + TLS1_RFC_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, TLS1_CK_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, SSL_kECDHE, SSL_aECDSA, @@ -2308,6 +2456,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, SSL_kECDHE, SSL_aRSA, @@ -2323,6 +2472,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, + TLS1_RFC_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, TLS1_CK_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, SSL_kECDHE, SSL_aRSA, @@ -2341,6 +2491,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_PSK_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_PSK_WITH_CAMELLIA_128_CBC_SHA256, SSL_kPSK, SSL_aPSK, @@ -2356,6 +2507,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_CAMELLIA_256_CBC_SHA384, + TLS1_RFC_PSK_WITH_CAMELLIA_256_CBC_SHA384, TLS1_CK_PSK_WITH_CAMELLIA_256_CBC_SHA384, SSL_kPSK, SSL_aPSK, @@ -2371,6 +2523,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, SSL_kDHEPSK, SSL_aPSK, @@ -2386,6 +2539,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, + TLS1_RFC_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, TLS1_CK_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, SSL_kDHEPSK, SSL_aPSK, @@ -2401,6 +2555,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, SSL_kRSAPSK, SSL_aRSA, @@ -2416,6 +2571,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, + TLS1_RFC_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, TLS1_CK_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, SSL_kRSAPSK, SSL_aRSA, @@ -2431,6 +2587,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, + TLS1_RFC_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, TLS1_CK_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, SSL_kECDHEPSK, SSL_aPSK, @@ -2446,6 +2603,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, + TLS1_RFC_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, TLS1_CK_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, SSL_kECDHEPSK, SSL_aPSK, @@ -2466,6 +2624,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, "GOST2001-GOST89-GOST89", + "TLS_GOSTR341001_WITH_28147_CNT_IMIT", 0x3000081, SSL_kGOST, SSL_aGOST01, @@ -2481,6 +2640,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, "GOST2001-NULL-GOST94", + "TLS_GOSTR341001_WITH_NULL_GOSTR3411", 0x3000083, SSL_kGOST, SSL_aGOST01, @@ -2496,6 +2656,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, "GOST2012-GOST8912-GOST8912", + NULL, 0x0300ff85, SSL_kGOST, SSL_aGOST12 | SSL_aGOST01, @@ -2511,6 +2672,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, "GOST2012-NULL-GOST12", + NULL, 0x0300ff87, SSL_kGOST, SSL_aGOST12 | SSL_aGOST01, @@ -2529,6 +2691,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_RSA_IDEA_128_SHA, + SSL3_RFC_RSA_IDEA_128_SHA, SSL3_CK_RSA_IDEA_128_SHA, SSL_kRSA, SSL_aRSA, @@ -2547,6 +2710,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_WITH_SEED_SHA, + TLS1_RFC_RSA_WITH_SEED_SHA, TLS1_CK_RSA_WITH_SEED_SHA, SSL_kRSA, SSL_aRSA, @@ -2562,6 +2726,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_DSS_WITH_SEED_SHA, + TLS1_RFC_DHE_DSS_WITH_SEED_SHA, TLS1_CK_DHE_DSS_WITH_SEED_SHA, SSL_kDHE, SSL_aDSS, @@ -2577,6 +2742,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_RSA_WITH_SEED_SHA, + TLS1_RFC_DHE_RSA_WITH_SEED_SHA, TLS1_CK_DHE_RSA_WITH_SEED_SHA, SSL_kDHE, SSL_aRSA, @@ -2592,6 +2758,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ADH_WITH_SEED_SHA, + TLS1_RFC_ADH_WITH_SEED_SHA, TLS1_CK_ADH_WITH_SEED_SHA, SSL_kDHE, SSL_aNULL, @@ -2610,6 +2777,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_RSA_RC4_128_MD5, + SSL3_RFC_RSA_RC4_128_MD5, SSL3_CK_RSA_RC4_128_MD5, SSL_kRSA, SSL_aRSA, @@ -2625,6 +2793,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_RSA_RC4_128_SHA, + SSL3_RFC_RSA_RC4_128_SHA, SSL3_CK_RSA_RC4_128_SHA, SSL_kRSA, SSL_aRSA, @@ -2640,6 +2809,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, SSL3_TXT_ADH_RC4_128_MD5, + SSL3_RFC_ADH_RC4_128_MD5, SSL3_CK_ADH_RC4_128_MD5, SSL_kDHE, SSL_aNULL, @@ -2657,6 +2827,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_PSK_WITH_RC4_128_SHA, + TLS1_RFC_ECDHE_PSK_WITH_RC4_128_SHA, TLS1_CK_ECDHE_PSK_WITH_RC4_128_SHA, SSL_kECDHEPSK, SSL_aPSK, @@ -2672,6 +2843,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDH_anon_WITH_RC4_128_SHA, + TLS1_RFC_ECDH_anon_WITH_RC4_128_SHA, TLS1_CK_ECDH_anon_WITH_RC4_128_SHA, SSL_kECDHE, SSL_aNULL, @@ -2687,6 +2859,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_ECDSA_WITH_RC4_128_SHA, + TLS1_RFC_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS1_CK_ECDHE_ECDSA_WITH_RC4_128_SHA, SSL_kECDHE, SSL_aECDSA, @@ -2702,6 +2875,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_ECDHE_RSA_WITH_RC4_128_SHA, + TLS1_RFC_ECDHE_RSA_WITH_RC4_128_SHA, TLS1_CK_ECDHE_RSA_WITH_RC4_128_SHA, SSL_kECDHE, SSL_aRSA, @@ -2720,6 +2894,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_PSK_WITH_RC4_128_SHA, + TLS1_RFC_PSK_WITH_RC4_128_SHA, TLS1_CK_PSK_WITH_RC4_128_SHA, SSL_kPSK, SSL_aPSK, @@ -2735,6 +2910,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_RSA_PSK_WITH_RC4_128_SHA, + TLS1_RFC_RSA_PSK_WITH_RC4_128_SHA, TLS1_CK_RSA_PSK_WITH_RC4_128_SHA, SSL_kRSAPSK, SSL_aRSA, @@ -2750,6 +2926,7 @@ static SSL_CIPHER ssl3_ciphers[] = { { 1, TLS1_TXT_DHE_PSK_WITH_RC4_128_SHA, + TLS1_RFC_DHE_PSK_WITH_RC4_128_SHA, TLS1_CK_DHE_PSK_WITH_RC4_128_SHA, SSL_kDHEPSK, SSL_aPSK, @@ -2777,12 +2954,14 @@ static SSL_CIPHER ssl3_scsvs[] = { { 0, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV", + "TLS_EMPTY_RENEGOTIATION_INFO_SCSV", SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, }, { 0, "TLS_FALLBACK_SCSV", + "TLS_FALLBACK_SCSV", SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, }, @@ -3605,6 +3784,33 @@ const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id) return OBJ_bsearch_ssl_cipher_id(&c, ssl3_scsvs, SSL3_NUM_SCSVS); } +const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname) +{ + SSL_CIPHER *c = NULL; + SSL_CIPHER *tbl = ssl3_ciphers; + size_t i; + + /* this is not efficient, necessary to optimze this? */ + for (i = 0; i < SSL3_NUM_CIPHERS; i++, tbl++) { + if (tbl->stdname == NULL) + continue; + if (strcmp(stdname, tbl->stdname) == 0) { + c = tbl; + break; + } + } + if (c == NULL) { + tbl = ssl3_scsvs; + for (i = 0; i < SSL3_NUM_SCSVS; i++, tbl++) { + if (strcmp(stdname, tbl->stdname) == 0) { + c = tbl; + break; + } + } + } + return c; +} + /* * This function needs to check if the ciphers required are actually * available diff --git a/ssl/ssl_ciph.c b/ssl/ssl_ciph.c index e213160..39feb1f 100644 --- a/ssl/ssl_ciph.c +++ b/ssl/ssl_ciph.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -188,112 +188,112 @@ typedef struct cipher_order_st { static const SSL_CIPHER cipher_aliases[] = { /* "ALL" doesn't include eNULL (must be specifically enabled) */ - {0, SSL_TXT_ALL, 0, 0, 0, ~SSL_eNULL}, + {0, SSL_TXT_ALL, NULL, 0, 0, 0, ~SSL_eNULL}, /* "COMPLEMENTOFALL" */ - {0, SSL_TXT_CMPALL, 0, 0, 0, SSL_eNULL}, + {0, SSL_TXT_CMPALL, NULL, 0, 0, 0, SSL_eNULL}, /* * "COMPLEMENTOFDEFAULT" (does *not* include ciphersuites not found in * ALL!) */ - {0, SSL_TXT_CMPDEF, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT}, + {0, SSL_TXT_CMPDEF, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_NOT_DEFAULT}, /* * key exchange aliases (some of those using only a single bit here * combine multiple key exchange algs according to the RFCs, e.g. kDHE * combines DHE_DSS and DHE_RSA) */ - {0, SSL_TXT_kRSA, 0, SSL_kRSA}, + {0, SSL_TXT_kRSA, NULL, 0, SSL_kRSA}, - {0, SSL_TXT_kEDH, 0, SSL_kDHE}, - {0, SSL_TXT_kDHE, 0, SSL_kDHE}, - {0, SSL_TXT_DH, 0, SSL_kDHE}, + {0, SSL_TXT_kEDH, NULL, 0, SSL_kDHE}, + {0, SSL_TXT_kDHE, NULL, 0, SSL_kDHE}, + {0, SSL_TXT_DH, NULL, 0, SSL_kDHE}, - {0, SSL_TXT_kEECDH, 0, SSL_kECDHE}, - {0, SSL_TXT_kECDHE, 0, SSL_kECDHE}, - {0, SSL_TXT_ECDH, 0, SSL_kECDHE}, + {0, SSL_TXT_kEECDH, NULL, 0, SSL_kECDHE}, + {0, SSL_TXT_kECDHE, NULL, 0, SSL_kECDHE}, + {0, SSL_TXT_ECDH, NULL, 0, SSL_kECDHE}, - {0, SSL_TXT_kPSK, 0, SSL_kPSK}, - {0, SSL_TXT_kRSAPSK, 0, SSL_kRSAPSK}, - {0, SSL_TXT_kECDHEPSK, 0, SSL_kECDHEPSK}, - {0, SSL_TXT_kDHEPSK, 0, SSL_kDHEPSK}, - {0, SSL_TXT_kSRP, 0, SSL_kSRP}, - {0, SSL_TXT_kGOST, 0, SSL_kGOST}, + {0, SSL_TXT_kPSK, NULL, 0, SSL_kPSK}, + {0, SSL_TXT_kRSAPSK, NULL, 0, SSL_kRSAPSK}, + {0, SSL_TXT_kECDHEPSK, NULL, 0, SSL_kECDHEPSK}, + {0, SSL_TXT_kDHEPSK, NULL, 0, SSL_kDHEPSK}, + {0, SSL_TXT_kSRP, NULL, 0, SSL_kSRP}, + {0, SSL_TXT_kGOST, NULL, 0, SSL_kGOST}, /* server authentication aliases */ - {0, SSL_TXT_aRSA, 0, 0, SSL_aRSA}, - {0, SSL_TXT_aDSS, 0, 0, SSL_aDSS}, - {0, SSL_TXT_DSS, 0, 0, SSL_aDSS}, - {0, SSL_TXT_aNULL, 0, 0, SSL_aNULL}, - {0, SSL_TXT_aECDSA, 0, 0, SSL_aECDSA}, - {0, SSL_TXT_ECDSA, 0, 0, SSL_aECDSA}, - {0, SSL_TXT_aPSK, 0, 0, SSL_aPSK}, - {0, SSL_TXT_aGOST01, 0, 0, SSL_aGOST01}, - {0, SSL_TXT_aGOST12, 0, 0, SSL_aGOST12}, - {0, SSL_TXT_aGOST, 0, 0, SSL_aGOST01 | SSL_aGOST12}, - {0, SSL_TXT_aSRP, 0, 0, SSL_aSRP}, + {0, SSL_TXT_aRSA, NULL, 0, 0, SSL_aRSA}, + {0, SSL_TXT_aDSS, NULL, 0, 0, SSL_aDSS}, + {0, SSL_TXT_DSS, NULL, 0, 0, SSL_aDSS}, + {0, SSL_TXT_aNULL, NULL, 0, 0, SSL_aNULL}, + {0, SSL_TXT_aECDSA, NULL, 0, 0, SSL_aECDSA}, + {0, SSL_TXT_ECDSA, NULL, 0, 0, SSL_aECDSA}, + {0, SSL_TXT_aPSK, NULL, 0, 0, SSL_aPSK}, + {0, SSL_TXT_aGOST01, NULL, 0, 0, SSL_aGOST01}, + {0, SSL_TXT_aGOST12, NULL, 0, 0, SSL_aGOST12}, + {0, SSL_TXT_aGOST, NULL, 0, 0, SSL_aGOST01 | SSL_aGOST12}, + {0, SSL_TXT_aSRP, NULL, 0, 0, SSL_aSRP}, /* aliases combining key exchange and server authentication */ - {0, SSL_TXT_EDH, 0, SSL_kDHE, ~SSL_aNULL}, - {0, SSL_TXT_DHE, 0, SSL_kDHE, ~SSL_aNULL}, - {0, SSL_TXT_EECDH, 0, SSL_kECDHE, ~SSL_aNULL}, - {0, SSL_TXT_ECDHE, 0, SSL_kECDHE, ~SSL_aNULL}, - {0, SSL_TXT_NULL, 0, 0, 0, SSL_eNULL}, - {0, SSL_TXT_RSA, 0, SSL_kRSA, SSL_aRSA}, - {0, SSL_TXT_ADH, 0, SSL_kDHE, SSL_aNULL}, - {0, SSL_TXT_AECDH, 0, SSL_kECDHE, SSL_aNULL}, - {0, SSL_TXT_PSK, 0, SSL_PSK}, - {0, SSL_TXT_SRP, 0, SSL_kSRP}, + {0, SSL_TXT_EDH, NULL, 0, SSL_kDHE, ~SSL_aNULL}, + {0, SSL_TXT_DHE, NULL, 0, SSL_kDHE, ~SSL_aNULL}, + {0, SSL_TXT_EECDH, NULL, 0, SSL_kECDHE, ~SSL_aNULL}, + {0, SSL_TXT_ECDHE, NULL, 0, SSL_kECDHE, ~SSL_aNULL}, + {0, SSL_TXT_NULL, NULL, 0, 0, 0, SSL_eNULL}, + {0, SSL_TXT_RSA, NULL, 0, SSL_kRSA, SSL_aRSA}, + {0, SSL_TXT_ADH, NULL, 0, SSL_kDHE, SSL_aNULL}, + {0, SSL_TXT_AECDH, NULL, 0, SSL_kECDHE, SSL_aNULL}, + {0, SSL_TXT_PSK, NULL, 0, SSL_PSK}, + {0, SSL_TXT_SRP, NULL, 0, SSL_kSRP}, /* symmetric encryption aliases */ - {0, SSL_TXT_3DES, 0, 0, 0, SSL_3DES}, - {0, SSL_TXT_RC4, 0, 0, 0, SSL_RC4}, - {0, SSL_TXT_RC2, 0, 0, 0, SSL_RC2}, - {0, SSL_TXT_IDEA, 0, 0, 0, SSL_IDEA}, - {0, SSL_TXT_SEED, 0, 0, 0, SSL_SEED}, - {0, SSL_TXT_eNULL, 0, 0, 0, SSL_eNULL}, - {0, SSL_TXT_GOST, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12}, - {0, SSL_TXT_AES128, 0, 0, 0, + {0, SSL_TXT_3DES, NULL, 0, 0, 0, SSL_3DES}, + {0, SSL_TXT_RC4, NULL, 0, 0, 0, SSL_RC4}, + {0, SSL_TXT_RC2, NULL, 0, 0, 0, SSL_RC2}, + {0, SSL_TXT_IDEA, NULL, 0, 0, 0, SSL_IDEA}, + {0, SSL_TXT_SEED, NULL, 0, 0, 0, SSL_SEED}, + {0, SSL_TXT_eNULL, NULL, 0, 0, 0, SSL_eNULL}, + {0, SSL_TXT_GOST, NULL, 0, 0, 0, SSL_eGOST2814789CNT | SSL_eGOST2814789CNT12}, + {0, SSL_TXT_AES128, NULL, 0, 0, 0, SSL_AES128 | SSL_AES128GCM | SSL_AES128CCM | SSL_AES128CCM8}, - {0, SSL_TXT_AES256, 0, 0, 0, + {0, SSL_TXT_AES256, NULL, 0, 0, 0, SSL_AES256 | SSL_AES256GCM | SSL_AES256CCM | SSL_AES256CCM8}, - {0, SSL_TXT_AES, 0, 0, 0, SSL_AES}, - {0, SSL_TXT_AES_GCM, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM}, - {0, SSL_TXT_AES_CCM, 0, 0, 0, + {0, SSL_TXT_AES, NULL, 0, 0, 0, SSL_AES}, + {0, SSL_TXT_AES_GCM, NULL, 0, 0, 0, SSL_AES128GCM | SSL_AES256GCM}, + {0, SSL_TXT_AES_CCM, NULL, 0, 0, 0, SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8}, - {0, SSL_TXT_AES_CCM_8, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8}, - {0, SSL_TXT_CAMELLIA128, 0, 0, 0, SSL_CAMELLIA128}, - {0, SSL_TXT_CAMELLIA256, 0, 0, 0, SSL_CAMELLIA256}, - {0, SSL_TXT_CAMELLIA, 0, 0, 0, SSL_CAMELLIA}, - {0, SSL_TXT_CHACHA20, 0, 0, 0, SSL_CHACHA20}, + {0, SSL_TXT_AES_CCM_8, NULL, 0, 0, 0, SSL_AES128CCM8 | SSL_AES256CCM8}, + {0, SSL_TXT_CAMELLIA128, NULL, 0, 0, 0, SSL_CAMELLIA128}, + {0, SSL_TXT_CAMELLIA256, NULL, 0, 0, 0, SSL_CAMELLIA256}, + {0, SSL_TXT_CAMELLIA, NULL, 0, 0, 0, SSL_CAMELLIA}, + {0, SSL_TXT_CHACHA20, NULL, 0, 0, 0, SSL_CHACHA20}, /* MAC aliases */ - {0, SSL_TXT_MD5, 0, 0, 0, 0, SSL_MD5}, - {0, SSL_TXT_SHA1, 0, 0, 0, 0, SSL_SHA1}, - {0, SSL_TXT_SHA, 0, 0, 0, 0, SSL_SHA1}, - {0, SSL_TXT_GOST94, 0, 0, 0, 0, SSL_GOST94}, - {0, SSL_TXT_GOST89MAC, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12}, - {0, SSL_TXT_SHA256, 0, 0, 0, 0, SSL_SHA256}, - {0, SSL_TXT_SHA384, 0, 0, 0, 0, SSL_SHA384}, - {0, SSL_TXT_GOST12, 0, 0, 0, 0, SSL_GOST12_256}, + {0, SSL_TXT_MD5, NULL, 0, 0, 0, 0, SSL_MD5}, + {0, SSL_TXT_SHA1, NULL, 0, 0, 0, 0, SSL_SHA1}, + {0, SSL_TXT_SHA, NULL, 0, 0, 0, 0, SSL_SHA1}, + {0, SSL_TXT_GOST94, NULL, 0, 0, 0, 0, SSL_GOST94}, + {0, SSL_TXT_GOST89MAC, NULL, 0, 0, 0, 0, SSL_GOST89MAC | SSL_GOST89MAC12}, + {0, SSL_TXT_SHA256, NULL, 0, 0, 0, 0, SSL_SHA256}, + {0, SSL_TXT_SHA384, NULL, 0, 0, 0, 0, SSL_SHA384}, + {0, SSL_TXT_GOST12, NULL, 0, 0, 0, 0, SSL_GOST12_256}, /* protocol version aliases */ - {0, SSL_TXT_SSLV3, 0, 0, 0, 0, 0, SSL3_VERSION}, - {0, SSL_TXT_TLSV1, 0, 0, 0, 0, 0, TLS1_VERSION}, - {0, "TLSv1.0", 0, 0, 0, 0, 0, TLS1_VERSION}, - {0, SSL_TXT_TLSV1_2, 0, 0, 0, 0, 0, TLS1_2_VERSION}, + {0, SSL_TXT_SSLV3, NULL, 0, 0, 0, 0, 0, SSL3_VERSION}, + {0, SSL_TXT_TLSV1, NULL, 0, 0, 0, 0, 0, TLS1_VERSION}, + {0, "TLSv1.0", NULL, 0, 0, 0, 0, 0, TLS1_VERSION}, + {0, SSL_TXT_TLSV1_2, NULL, 0, 0, 0, 0, 0, TLS1_2_VERSION}, /* strength classes */ - {0, SSL_TXT_LOW, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW}, - {0, SSL_TXT_MEDIUM, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM}, - {0, SSL_TXT_HIGH, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH}, + {0, SSL_TXT_LOW, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_LOW}, + {0, SSL_TXT_MEDIUM, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_MEDIUM}, + {0, SSL_TXT_HIGH, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, SSL_HIGH}, /* FIPS 140-2 approved ciphersuite */ - {0, SSL_TXT_FIPS, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS}, + {0, SSL_TXT_FIPS, NULL, 0, 0, 0, ~SSL_eNULL, 0, 0, 0, 0, 0, SSL_FIPS}, /* "EDH-" aliases to "DHE-" labels (for backward compatibility) */ - {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, 0, + {0, SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA, NULL, 0, SSL_kDHE, SSL_aDSS, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS}, - {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, 0, + {0, SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA, NULL, 0, SSL_kDHE, SSL_aRSA, SSL_3DES, SSL_SHA1, 0, 0, 0, 0, SSL_HIGH | SSL_FIPS}, }; @@ -310,9 +310,8 @@ static int get_optional_pkey_id(const char *pkey_name) int pkey_id = 0; ameth = EVP_PKEY_asn1_find_str(NULL, pkey_name, -1); if (ameth && EVP_PKEY_asn1_get0_info(&pkey_id, NULL, NULL, NULL, NULL, - ameth) > 0) { + ameth) > 0) return pkey_id; - } return 0; } @@ -407,19 +406,17 @@ int ssl_load_ciphers(void) * present, disable appropriate auth and key exchange */ ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX] = get_optional_pkey_id("gost-mac"); - if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) { + if (ssl_mac_pkey_id[SSL_MD_GOST89MAC_IDX]) ssl_mac_secret_size[SSL_MD_GOST89MAC_IDX] = 32; - } else { + else disabled_mac_mask |= SSL_GOST89MAC; - } ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX] = get_optional_pkey_id("gost-mac-12"); - if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) { + if (ssl_mac_pkey_id[SSL_MD_GOST89MAC12_IDX]) ssl_mac_secret_size[SSL_MD_GOST89MAC12_IDX] = 32; - } else { + else disabled_mac_mask |= SSL_GOST89MAC12; - } if (!get_optional_pkey_id("gost2001")) disabled_auth_mask |= SSL_aGOST01 | SSL_aGOST12; @@ -481,7 +478,7 @@ int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, c = s->cipher; if (c == NULL) - return (0); + return 0; if (comp != NULL) { SSL_COMP ctmp; #ifndef OPENSSL_NO_COMP @@ -511,9 +508,9 @@ int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, i = ssl_cipher_info_lookup(ssl_cipher_table_cipher, c->algorithm_enc); - if (i == -1) + if (i == -1) { *enc = NULL; - else { + } else { if (i == SSL_ENC_NULL_IDX) *enc = EVP_enc_null(); else @@ -569,9 +566,10 @@ int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, c->algorithm_mac == SSL_SHA256 && (evp = EVP_get_cipherbyname("AES-256-CBC-HMAC-SHA256"))) *enc = evp, *md = NULL; - return (1); - } else - return (0); + return 1; + } else { + return 0; + } } const EVP_MD *ssl_md(int idx) @@ -920,7 +918,7 @@ static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p, number_uses = OPENSSL_zalloc(sizeof(int) * (max_strength_bits + 1)); if (number_uses == NULL) { SSLerr(SSL_F_SSL_CIPHER_STRENGTH_SORT, ERR_R_MALLOC_FAILURE); - return (0); + return 0; } /* @@ -942,7 +940,7 @@ static int ssl_cipher_strength_sort(CIPHER_ORDER **head_p, tail_p); OPENSSL_free(number_uses); - return (1); + return 1; } static int ssl_cipher_process_rulestr(const char *rule_str, @@ -959,7 +957,7 @@ static int ssl_cipher_process_rulestr(const char *rule_str, retval = 1; l = rule_str; - for (;;) { + for ( ; ; ) { ch = *l; if (ch == '\0') @@ -1030,8 +1028,9 @@ static int ssl_cipher_process_rulestr(const char *rule_str, if (ch == '+') { multi = 1; l++; - } else + } else { multi = 0; + } /* * Now search for the cipher alias in the ca_list. Be careful @@ -1065,8 +1064,9 @@ static int ssl_cipher_process_rulestr(const char *rule_str, found = 0; break; } - } else + } else { alg_mkey = ca_list[j]->algorithm_mkey; + } } if (ca_list[j]->algorithm_auth) { @@ -1076,8 +1076,9 @@ static int ssl_cipher_process_rulestr(const char *rule_str, found = 0; break; } - } else + } else { alg_auth = ca_list[j]->algorithm_auth; + } } if (ca_list[j]->algorithm_enc) { @@ -1087,8 +1088,9 @@ static int ssl_cipher_process_rulestr(const char *rule_str, found = 0; break; } - } else + } else { alg_enc = ca_list[j]->algorithm_enc; + } } if (ca_list[j]->algorithm_mac) { @@ -1098,8 +1100,9 @@ static int ssl_cipher_process_rulestr(const char *rule_str, found = 0; break; } - } else + } else { alg_mac = ca_list[j]->algorithm_mac; + } } if (ca_list[j]->algo_strength & SSL_STRONG_MASK) { @@ -1111,8 +1114,9 @@ static int ssl_cipher_process_rulestr(const char *rule_str, found = 0; break; } - } else + } else { algo_strength = ca_list[j]->algo_strength & SSL_STRONG_MASK; + } } if (ca_list[j]->algo_strength & SSL_DEFAULT_MASK) { @@ -1124,9 +1128,10 @@ static int ssl_cipher_process_rulestr(const char *rule_str, found = 0; break; } - } else + } else { algo_strength |= ca_list[j]->algo_strength & SSL_DEFAULT_MASK; + } } if (ca_list[j]->valid) { @@ -1161,9 +1166,9 @@ static int ssl_cipher_process_rulestr(const char *rule_str, */ if (rule == CIPHER_SPECIAL) { /* special command */ ok = 0; - if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0) + if ((buflen == 8) && strncmp(buf, "STRENGTH", 8) == 0) { ok = ssl_cipher_strength_sort(head_p, tail_p); - else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) { + } else if (buflen == 10 && strncmp(buf, "SECLEVEL=", 9) == 0) { int level = buf[9] - '0'; if (level < 0 || level > 5) { SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, @@ -1172,8 +1177,9 @@ static int ssl_cipher_process_rulestr(const char *rule_str, c->sec_level = level; ok = 1; } - } else + } else { SSLerr(SSL_F_SSL_CIPHER_PROCESS_RULESTR, SSL_R_INVALID_COMMAND); + } if (ok == 0) retval = 0; /* @@ -1197,7 +1203,7 @@ static int ssl_cipher_process_rulestr(const char *rule_str, break; /* done */ } - return (retval); + return retval; } #ifndef OPENSSL_NO_EC @@ -1219,8 +1225,9 @@ static int check_suiteb_cipher_list(const SSL_METHOD *meth, CERT *c, if (suiteb_flags) { c->cert_flags &= ~SSL_CERT_FLAG_SUITEB_128_LOS; c->cert_flags |= suiteb_flags; - } else + } else { suiteb_flags = c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS; + } if (!suiteb_flags) return 1; @@ -1297,7 +1304,7 @@ STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK co_list = OPENSSL_malloc(sizeof(*co_list) * num_of_ciphers); if (co_list == NULL) { SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE); - return (NULL); /* Failure */ + return NULL; /* Failure */ } ssl_cipher_collect_ciphers(ssl_method, num_of_ciphers, @@ -1415,7 +1422,7 @@ STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK if (ca_list == NULL) { OPENSSL_free(co_list); SSLerr(SSL_F_SSL_CREATE_CIPHER_LIST, ERR_R_MALLOC_FAILURE); - return (NULL); /* Failure */ + return NULL; /* Failure */ } ssl_cipher_collect_aliases(ca_list, num_of_group_aliases, disabled_mkey, disabled_auth, disabled_enc, @@ -1442,7 +1449,7 @@ STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK if (!ok) { /* Rule processing failure */ OPENSSL_free(co_list); - return (NULL); + return NULL; } /* @@ -1451,7 +1458,7 @@ STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK */ if ((cipherstack = sk_SSL_CIPHER_new_null()) == NULL) { OPENSSL_free(co_list); - return (NULL); + return NULL; } /* @@ -1485,7 +1492,7 @@ STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK (void)sk_SSL_CIPHER_set_cmp_func(*cipher_list_by_id, ssl_cipher_ptr_id_cmp); sk_SSL_CIPHER_sort(*cipher_list_by_id); - return (cipherstack); + return cipherstack; } char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len) @@ -1500,8 +1507,9 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len) buf = OPENSSL_malloc(len); if (buf == NULL) return NULL; - } else if (len < 128) + } else if (len < 128) { return NULL; + } alg_mkey = cipher->algorithm_mkey; alg_auth = cipher->algorithm_auth; @@ -1677,7 +1685,7 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len) BIO_snprintf(buf, len, format, cipher->name, ver, kx, au, enc, mac); - return (buf); + return buf; } const char *SSL_CIPHER_get_version(const SSL_CIPHER *c) @@ -1698,8 +1706,27 @@ const char *SSL_CIPHER_get_version(const SSL_CIPHER *c) const char *SSL_CIPHER_get_name(const SSL_CIPHER *c) { if (c != NULL) - return (c->name); - return ("(NONE)"); + return c->name; + return "(NONE)"; +} + +/* return the actual cipher being used in RFC standard name */ +const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c) +{ + if (c != NULL) + return c->stdname; + return "(NONE)"; +} + +/* return the OpenSSL name based on given RFC standard name */ +const char *OPENSSL_cipher_name(const char *stdname) +{ + const SSL_CIPHER *c; + + if (stdname == NULL) + return "(NONE)"; + c = ssl3_get_cipher_by_std_name(stdname); + return SSL_CIPHER_get_name(c); } /* number of bits for symmetric cipher */ @@ -1731,9 +1758,9 @@ SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n) for (i = 0; i < nn; i++) { ctmp = sk_SSL_COMP_value(sk, i); if (ctmp->id == n) - return (ctmp); + return ctmp; } - return (NULL); + return NULL; } #ifdef OPENSSL_NO_COMP @@ -1757,7 +1784,7 @@ int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm) STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void) { load_builtin_compressions(); - return (ssl_comp_methods); + return ssl_comp_methods; } STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP) @@ -1806,7 +1833,7 @@ int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm) if (comp == NULL) { CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE); SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE); - return (1); + return 1; } comp->id = id; @@ -1817,16 +1844,16 @@ int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm) CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE); SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, SSL_R_DUPLICATE_COMPRESSION_ID); - return (1); + return 1; } if (ssl_comp_methods == NULL || !sk_SSL_COMP_push(ssl_comp_methods, comp)) { OPENSSL_free(comp); CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE); SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE); - return (1); + return 1; } CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE); - return (0); + return 0; } #endif diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index aae547a..12cc3ca 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * Copyright 2005 Nokia. All rights reserved. * @@ -401,6 +401,7 @@ struct ssl_cipher_st { uint32_t valid; const char *name; /* text name */ + const char *stdname; /* RFC name */ uint32_t id; /* id, 4 bytes, first is version */ /* * changed in 1.0.0: these four used to be portions of a single value @@ -2151,6 +2152,7 @@ __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey, __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh); __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id); +__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname); __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p); __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt, size_t *len); diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index cef0df8..1e96022 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -3568,7 +3568,7 @@ int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt) if (totlen != 0) { if (empty_reneg_info_scsv) { static SSL_CIPHER scsv = { - 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 + 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 }; if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) { SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR); @@ -3577,7 +3577,7 @@ int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt) } if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) { static SSL_CIPHER scsv = { - 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 + 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 }; if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) { SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR); diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c index ce98581..803df27 100644 --- a/ssl/t1_trce.c +++ b/ssl/t1_trce.c @@ -1,5 +1,5 @@ /* - * Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2012-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -1470,11 +1470,6 @@ static int ssl_print_handshake(BIO *bio, SSL *ssl, int server, return 1; } -const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c) -{ - return ssl_trace_str(c->id & 0xFFFF, ssl_ciphers_tbl); -} - void SSL_trace(int write_p, int version, int content_type, const void *buf, size_t msglen, SSL *ssl, void *arg) { diff --git a/test/build.info b/test/build.info index 9664443..3d5b15e 100644 --- a/test/build.info +++ b/test/build.info @@ -44,7 +44,7 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN pkey_meth_test uitest cipherbytes_test asn1_encode_test \ x509_time_test x509_dup_cert_test x509_check_cert_pkey_test \ recordlentest drbgtest \ - time_offset_test pemtest ssl_cert_table_internal_test + time_offset_test pemtest ssl_cert_table_internal_test ciphername_test SOURCE[aborttest]=aborttest.c INCLUDE[aborttest]=../include @@ -323,6 +323,10 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN INCLUDE[ssl_cert_table_internal_test]=.. ../include DEPEND[ssl_cert_table_internal_test]=../libcrypto libtestutil.a + SOURCE[ciphername_test]=ciphername_test.c + INCLUDE[ciphername_test]=.. ../include + DEPEND[ciphername_test]=../libcrypto ../libssl libtestutil.a + IF[{- !$disabled{psk} -}] PROGRAMS_NO_INST=dtls_mtu_test SOURCE[dtls_mtu_test]=dtls_mtu_test.c ssltestlib.c diff --git a/test/ciphername_test.c b/test/ciphername_test.c new file mode 100644 index 0000000..995c352 --- /dev/null +++ b/test/ciphername_test.c @@ -0,0 +1,469 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017 BaishanCloud. All rights reserved. + * + * Licensed under the OpenSSL licenses, (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * https://www.openssl.org/source/license.html + * or in the file LICENSE in the source distribution. + */ + +#include +#include + +#include +#include +#include +#include +#include +#include + +#include "e_os.h" +#include "testutil.h" + +typedef struct cipher_id_name { + int id; + const char *name; +} CIPHER_ID_NAME; + +/* Cipher suites, copied from t1_trce.c */ +static CIPHER_ID_NAME cipher_names[] = { + {0x0000, "SSL_NULL_WITH_NULL_NULL"}, + {0x0001, "SSL_RSA_WITH_NULL_MD5"}, + {0x0002, "SSL_RSA_WITH_NULL_SHA"}, + {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"}, + {0x0004, "SSL_RSA_WITH_RC4_128_MD5"}, + {0x0005, "SSL_RSA_WITH_RC4_128_SHA"}, + {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"}, + {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"}, + {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"}, + {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"}, + {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"}, + {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"}, + {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"}, + {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"}, + {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"}, + {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"}, + {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"}, + {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"}, + {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"}, + {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"}, + {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"}, + {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"}, + {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"}, + {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"}, + {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"}, + {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"}, + {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"}, + {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"}, + {0x0020, "TLS_KRB5_WITH_RC4_128_SHA"}, + {0x0021, "TLS_KRB5_WITH_IDEA_CBC_SHA"}, + {0x0022, "TLS_KRB5_WITH_DES_CBC_MD5"}, + {0x0023, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"}, + {0x0024, "TLS_KRB5_WITH_RC4_128_MD5"}, + {0x0025, "TLS_KRB5_WITH_IDEA_CBC_MD5"}, + {0x0026, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"}, + {0x0027, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA"}, + {0x0028, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"}, + {0x0029, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"}, + {0x002A, "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5"}, + {0x002B, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"}, + {0x002C, "TLS_PSK_WITH_NULL_SHA"}, + {0x002D, "TLS_DHE_PSK_WITH_NULL_SHA"}, + {0x002E, "TLS_RSA_PSK_WITH_NULL_SHA"}, + {0x002F, "TLS_RSA_WITH_AES_128_CBC_SHA"}, + {0x0030, "TLS_DH_DSS_WITH_AES_128_CBC_SHA"}, + {0x0031, "TLS_DH_RSA_WITH_AES_128_CBC_SHA"}, + {0x0032, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"}, + {0x0033, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"}, + {0x0034, "TLS_DH_anon_WITH_AES_128_CBC_SHA"}, + {0x0035, "TLS_RSA_WITH_AES_256_CBC_SHA"}, + {0x0036, "TLS_DH_DSS_WITH_AES_256_CBC_SHA"}, + {0x0037, "TLS_DH_RSA_WITH_AES_256_CBC_SHA"}, + {0x0038, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"}, + {0x0039, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"}, + {0x003A, "TLS_DH_anon_WITH_AES_256_CBC_SHA"}, + {0x003B, "TLS_RSA_WITH_NULL_SHA256"}, + {0x003C, "TLS_RSA_WITH_AES_128_CBC_SHA256"}, + {0x003D, "TLS_RSA_WITH_AES_256_CBC_SHA256"}, + {0x003E, "TLS_DH_DSS_WITH_AES_128_CBC_SHA256"}, + {0x003F, "TLS_DH_RSA_WITH_AES_128_CBC_SHA256"}, + {0x0040, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"}, + {0x0041, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"}, + {0x0042, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"}, + {0x0043, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"}, + {0x0044, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"}, + {0x0045, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"}, + {0x0046, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"}, + {0x0067, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"}, + {0x0068, "TLS_DH_DSS_WITH_AES_256_CBC_SHA256"}, + {0x0069, "TLS_DH_RSA_WITH_AES_256_CBC_SHA256"}, + {0x006A, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"}, + {0x006B, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"}, + {0x006C, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"}, + {0x006D, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"}, + {0x0084, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"}, + {0x0085, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"}, + {0x0086, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"}, + {0x0087, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"}, + {0x0088, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"}, + {0x0089, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"}, + {0x008A, "TLS_PSK_WITH_RC4_128_SHA"}, + {0x008B, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"}, + {0x008C, "TLS_PSK_WITH_AES_128_CBC_SHA"}, + {0x008D, "TLS_PSK_WITH_AES_256_CBC_SHA"}, + {0x008E, "TLS_DHE_PSK_WITH_RC4_128_SHA"}, + {0x008F, "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA"}, + {0x0090, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA"}, + {0x0091, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA"}, + {0x0092, "TLS_RSA_PSK_WITH_RC4_128_SHA"}, + {0x0093, "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA"}, + {0x0094, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA"}, + {0x0095, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA"}, + {0x0096, "TLS_RSA_WITH_SEED_CBC_SHA"}, + {0x0097, "TLS_DH_DSS_WITH_SEED_CBC_SHA"}, + {0x0098, "TLS_DH_RSA_WITH_SEED_CBC_SHA"}, + {0x0099, "TLS_DHE_DSS_WITH_SEED_CBC_SHA"}, + {0x009A, "TLS_DHE_RSA_WITH_SEED_CBC_SHA"}, + {0x009B, "TLS_DH_anon_WITH_SEED_CBC_SHA"}, + {0x009C, "TLS_RSA_WITH_AES_128_GCM_SHA256"}, + {0x009D, "TLS_RSA_WITH_AES_256_GCM_SHA384"}, + {0x009E, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"}, + {0x009F, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"}, + {0x00A0, "TLS_DH_RSA_WITH_AES_128_GCM_SHA256"}, + {0x00A1, "TLS_DH_RSA_WITH_AES_256_GCM_SHA384"}, + {0x00A2, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"}, + {0x00A3, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"}, + {0x00A4, "TLS_DH_DSS_WITH_AES_128_GCM_SHA256"}, + {0x00A5, "TLS_DH_DSS_WITH_AES_256_GCM_SHA384"}, + {0x00A6, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"}, + {0x00A7, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"}, + {0x00A8, "TLS_PSK_WITH_AES_128_GCM_SHA256"}, + {0x00A9, "TLS_PSK_WITH_AES_256_GCM_SHA384"}, + {0x00AA, "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"}, + {0x00AB, "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"}, + {0x00AC, "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256"}, + {0x00AD, "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384"}, + {0x00AE, "TLS_PSK_WITH_AES_128_CBC_SHA256"}, + {0x00AF, "TLS_PSK_WITH_AES_256_CBC_SHA384"}, + {0x00B0, "TLS_PSK_WITH_NULL_SHA256"}, + {0x00B1, "TLS_PSK_WITH_NULL_SHA384"}, + {0x00B2, "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256"}, + {0x00B3, "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384"}, + {0x00B4, "TLS_DHE_PSK_WITH_NULL_SHA256"}, + {0x00B5, "TLS_DHE_PSK_WITH_NULL_SHA384"}, + {0x00B6, "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256"}, + {0x00B7, "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384"}, + {0x00B8, "TLS_RSA_PSK_WITH_NULL_SHA256"}, + {0x00B9, "TLS_RSA_PSK_WITH_NULL_SHA384"}, + {0x00BA, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256"}, + {0x00BB, "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256"}, + {0x00BC, "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256"}, + {0x00BD, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256"}, + {0x00BE, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"}, + {0x00BF, "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256"}, + {0x00C0, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256"}, + {0x00C1, "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256"}, + {0x00C2, "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256"}, + {0x00C3, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256"}, + {0x00C4, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256"}, + {0x00C5, "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256"}, + {0x00FF, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"}, + {0x5600, "TLS_FALLBACK_SCSV"}, + {0xC001, "TLS_ECDH_ECDSA_WITH_NULL_SHA"}, + {0xC002, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"}, + {0xC003, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"}, + {0xC004, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"}, + {0xC005, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"}, + {0xC006, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"}, + {0xC007, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"}, + {0xC008, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"}, + {0xC009, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"}, + {0xC00A, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"}, + {0xC00B, "TLS_ECDH_RSA_WITH_NULL_SHA"}, + {0xC00C, "TLS_ECDH_RSA_WITH_RC4_128_SHA"}, + {0xC00D, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0xC00E, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"}, + {0xC00F, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"}, + {0xC010, "TLS_ECDHE_RSA_WITH_NULL_SHA"}, + {0xC011, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"}, + {0xC012, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0xC013, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"}, + {0xC014, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"}, + {0xC015, "TLS_ECDH_anon_WITH_NULL_SHA"}, + {0xC016, "TLS_ECDH_anon_WITH_RC4_128_SHA"}, + {0xC017, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"}, + {0xC018, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"}, + {0xC019, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"}, + {0xC01A, "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA"}, + {0xC01B, "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0xC01C, "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA"}, + {0xC01D, "TLS_SRP_SHA_WITH_AES_128_CBC_SHA"}, + {0xC01E, "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA"}, + {0xC01F, "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA"}, + {0xC020, "TLS_SRP_SHA_WITH_AES_256_CBC_SHA"}, + {0xC021, "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA"}, + {0xC022, "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA"}, + {0xC023, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"}, + {0xC024, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"}, + {0xC025, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"}, + {0xC026, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"}, + {0xC027, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"}, + {0xC028, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"}, + {0xC029, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"}, + {0xC02A, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"}, + {0xC02B, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"}, + {0xC02C, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"}, + {0xC02D, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"}, + {0xC02E, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"}, + {0xC02F, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"}, + {0xC030, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"}, + {0xC031, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"}, + {0xC032, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"}, + {0xC033, "TLS_ECDHE_PSK_WITH_RC4_128_SHA"}, + {0xC034, "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA"}, + {0xC035, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"}, + {0xC036, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"}, + {0xC037, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256"}, + {0xC038, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384"}, + {0xC039, "TLS_ECDHE_PSK_WITH_NULL_SHA"}, + {0xC03A, "TLS_ECDHE_PSK_WITH_NULL_SHA256"}, + {0xC03B, "TLS_ECDHE_PSK_WITH_NULL_SHA384"}, + {0xC03C, "TLS_RSA_WITH_ARIA_128_CBC_SHA256"}, + {0xC03D, "TLS_RSA_WITH_ARIA_256_CBC_SHA384"}, + {0xC03E, "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256"}, + {0xC03F, "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384"}, + {0xC040, "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256"}, + {0xC041, "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384"}, + {0xC042, "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256"}, + {0xC043, "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384"}, + {0xC044, "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256"}, + {0xC045, "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384"}, + {0xC046, "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256"}, + {0xC047, "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384"}, + {0xC048, "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256"}, + {0xC049, "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384"}, + {0xC04A, "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256"}, + {0xC04B, "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384"}, + {0xC04C, "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256"}, + {0xC04D, "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384"}, + {0xC04E, "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256"}, + {0xC04F, "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384"}, + {0xC050, "TLS_RSA_WITH_ARIA_128_GCM_SHA256"}, + {0xC051, "TLS_RSA_WITH_ARIA_256_GCM_SHA384"}, + {0xC052, "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256"}, + {0xC053, "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384"}, + {0xC054, "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256"}, + {0xC055, "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384"}, + {0xC056, "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256"}, + {0xC057, "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384"}, + {0xC058, "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256"}, + {0xC059, "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384"}, + {0xC05A, "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256"}, + {0xC05B, "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384"}, + {0xC05C, "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256"}, + {0xC05D, "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384"}, + {0xC05E, "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256"}, + {0xC05F, "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384"}, + {0xC060, "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256"}, + {0xC061, "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384"}, + {0xC062, "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256"}, + {0xC063, "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384"}, + {0xC064, "TLS_PSK_WITH_ARIA_128_CBC_SHA256"}, + {0xC065, "TLS_PSK_WITH_ARIA_256_CBC_SHA384"}, + {0xC066, "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256"}, + {0xC067, "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384"}, + {0xC068, "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256"}, + {0xC069, "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384"}, + {0xC06A, "TLS_PSK_WITH_ARIA_128_GCM_SHA256"}, + {0xC06B, "TLS_PSK_WITH_ARIA_256_GCM_SHA384"}, + {0xC06C, "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256"}, + {0xC06D, "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384"}, + {0xC06E, "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256"}, + {0xC06F, "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384"}, + {0xC070, "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256"}, + {0xC071, "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384"}, + {0xC072, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"}, + {0xC073, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"}, + {0xC074, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256"}, + {0xC075, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384"}, + {0xC076, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256"}, + {0xC077, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384"}, + {0xC078, "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256"}, + {0xC079, "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384"}, + {0xC07A, "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC07B, "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC07C, "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC07D, "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC07E, "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC07F, "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC080, "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC081, "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC082, "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC083, "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC084, "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC085, "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC086, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC087, "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC088, "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC089, "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC08A, "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC08B, "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC08C, "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC08D, "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC08E, "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC08F, "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC090, "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC091, "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC092, "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256"}, + {0xC093, "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384"}, + {0xC094, "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256"}, + {0xC095, "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384"}, + {0xC096, "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"}, + {0xC097, "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"}, + {0xC098, "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256"}, + {0xC099, "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384"}, + {0xC09A, "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256"}, + {0xC09B, "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384"}, + {0xC09C, "TLS_RSA_WITH_AES_128_CCM"}, + {0xC09D, "TLS_RSA_WITH_AES_256_CCM"}, + {0xC09E, "TLS_DHE_RSA_WITH_AES_128_CCM"}, + {0xC09F, "TLS_DHE_RSA_WITH_AES_256_CCM"}, + {0xC0A0, "TLS_RSA_WITH_AES_128_CCM_8"}, + {0xC0A1, "TLS_RSA_WITH_AES_256_CCM_8"}, + {0xC0A2, "TLS_DHE_RSA_WITH_AES_128_CCM_8"}, + {0xC0A3, "TLS_DHE_RSA_WITH_AES_256_CCM_8"}, + {0xC0A4, "TLS_PSK_WITH_AES_128_CCM"}, + {0xC0A5, "TLS_PSK_WITH_AES_256_CCM"}, + {0xC0A6, "TLS_DHE_PSK_WITH_AES_128_CCM"}, + {0xC0A7, "TLS_DHE_PSK_WITH_AES_256_CCM"}, + {0xC0A8, "TLS_PSK_WITH_AES_128_CCM_8"}, + {0xC0A9, "TLS_PSK_WITH_AES_256_CCM_8"}, + {0xC0AA, "TLS_PSK_DHE_WITH_AES_128_CCM_8"}, + {0xC0AB, "TLS_PSK_DHE_WITH_AES_256_CCM_8"}, + {0xC0AC, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM"}, + {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"}, + {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"}, + {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"}, + {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"}, + {0x1301, "TLS_AES_128_GCM_SHA256"}, + {0x1302, "TLS_AES_256_GCM_SHA384"}, + {0x1303, "TLS_CHACHA20_POLY1305_SHA256"}, + {0x1304, "TLS_AES_128_CCM_SHA256"}, + {0x1305, "TLS_AES_128_CCM_8_SHA256"}, + {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"}, + {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"}, +}; + +static const char *get_std_name_by_id(int id) +{ + size_t i; + + for (i = 0; i < OSSL_NELEM(cipher_names); i++) + if (cipher_names[i].id == id) + return cipher_names[i].name; + + return NULL; +} + +static int test_cipher_name() +{ + SSL_CTX *ctx = NULL; + SSL *ssl = NULL; + const SSL_CIPHER *c; + STACK_OF(SSL_CIPHER) *sk = NULL; + const char *ciphers = "ALL:eNULL", *p, *q, *r; + int i, id = 0, ret = 0; + + /* tests for invalid input */ + p = SSL_CIPHER_standard_name(NULL); + if (!TEST_str_eq(p, "(NONE)")) { + TEST_info("test_cipher_name(std) failed: NULL input doesn't return \"(NONE)\"\n"); + goto err; + } + + p = OPENSSL_cipher_name(NULL); + if (!TEST_str_eq(p, "(NONE)")) { + TEST_info("test_cipher_name(ossl) failed: NULL input doesn't return \"(NONE)\"\n"); + goto err; + } + + p = OPENSSL_cipher_name("This is not a valid cipher"); + if (!TEST_str_eq(p, "(NONE)")) { + TEST_info("test_cipher_name(ossl) failed: invalid input doesn't return \"(NONE)\"\n"); + goto err; + } + + /* tests for valid input */ + ctx = SSL_CTX_new(TLS_server_method()); + if (ctx == NULL) { + TEST_info("test_cipher_name failed: internal error\n"); + goto err; + } + + if (!SSL_CTX_set_cipher_list(ctx, ciphers)) { + TEST_info("test_cipher_name failed: internal error\n"); + goto err; + } + + ssl = SSL_new(ctx); + if (ssl == NULL) { + TEST_info("test_cipher_name failed: internal error\n"); + goto err; + } + + sk = SSL_get_ciphers(ssl); + if (sk == NULL) { + TEST_info("test_cipher_name failed: internal error\n"); + goto err; + } + + for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) { + c = sk_SSL_CIPHER_value(sk, i); + id = SSL_CIPHER_get_id(c) & 0xFFFF; + if ((id == 0xFF85) || (id == 0xFF87)) + /* skip GOST2012-GOST8912-GOST891 and GOST2012-NULL-GOST12 */ + continue; + p = SSL_CIPHER_standard_name(c); + q = get_std_name_by_id(id); + if (!TEST_ptr(p)) { + TEST_info("test_cipher_name failed: expected %s, got NULL, cipher %x\n", + q, id); + goto err; + } + /* check if p is a valid standard name */ + if (!TEST_str_eq(p, q)) { + TEST_info("test_cipher_name(std) failed: expected %s, got %s, cipher %x\n", + q, p, id); + goto err; + } + /* test OPENSSL_cipher_name */ + q = SSL_CIPHER_get_name(c); + r = OPENSSL_cipher_name(p); + if (!TEST_str_eq(r, q)) { + TEST_info("test_cipher_name(ossl) failed: expected %s, got %s, cipher %x\n", + q, r, id); + goto err; + } + } + ret = 1; +err: + SSL_CTX_free(ctx); + SSL_free(ssl); + return ret; +} + +void register_tests() +{ + ADD_TEST(test_cipher_name); +} diff --git a/test/recipes/80-test_cipherbytes.t b/test/recipes/80-test_ciphername.t similarity index 84% copy from test/recipes/80-test_cipherbytes.t copy to test/recipes/80-test_ciphername.t index 27d627e..33c3d6e 100644 --- a/test/recipes/80-test_cipherbytes.t +++ b/test/recipes/80-test_ciphername.t @@ -1,6 +1,7 @@ #! /usr/bin/perl # # Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2017 BaishanCloud. All rights reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -15,7 +16,7 @@ use OpenSSL::Test::Simple; use OpenSSL::Test; use OpenSSL::Test::Utils qw(alldisabled available_protocols); -setup("test_cipherbytes"); +setup("test_ciphername"); my $no_anytls = alldisabled(available_protocols("tls")); @@ -23,4 +24,4 @@ my $no_anytls = alldisabled(available_protocols("tls")); plan skip_all => "No SSL/TLS protocol is supported by this OpenSSL build." if $no_anytls; -simple_test("test_cipherbytes", "cipherbytes_test", "bytes_to_cipherlist"); +simple_test("test_ciphername", "ciphername_test"); diff --git a/util/libssl.num b/util/libssl.num index ae16d13..26a225c 100644 --- a/util/libssl.num +++ b/util/libssl.num @@ -86,7 +86,7 @@ SSL_CTX_set_cookie_verify_cb 86 1_1_0 EXIST::FUNCTION: SSL_get_shared_sigalgs 87 1_1_0 EXIST::FUNCTION: SSL_config 88 1_1_0 EXIST::FUNCTION: TLSv1_1_client_method 89 1_1_0 EXIST::FUNCTION:DEPRECATEDIN_1_1_0,TLS1_1_METHOD -SSL_CIPHER_standard_name 90 1_1_0 EXIST::FUNCTION:SSL_TRACE +SSL_CIPHER_standard_name 90 1_1_0 EXIST::FUNCTION: SSL_CTX_get_verify_mode 91 1_1_0 EXIST::FUNCTION: SSL_get_all_async_fds 92 1_1_0 EXIST::FUNCTION: SSL_CTX_check_private_key 93 1_1_0 EXIST::FUNCTION: @@ -459,3 +459,4 @@ SSL_CIPHER_get_handshake_digest 459 1_1_1 EXIST::FUNCTION: SSL_SESSION_set1_master_key 460 1_1_1 EXIST::FUNCTION: SSL_SESSION_set_cipher 461 1_1_1 EXIST::FUNCTION: SSL_SESSION_set_protocol_version 462 1_1_1 EXIST::FUNCTION: +OPENSSL_cipher_name 463 1_1_1 EXIST::FUNCTION: From levitte at openssl.org Thu Jul 20 21:26:46 2017 From: levitte at openssl.org (Richard Levitte) Date: Thu, 20 Jul 2017 21:26:46 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1500586006.973999.28776.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 56d909863dcff26e82ebb06d185668f00287f67b (commit) from e3d1a4e56572c71db5f297a50b8aa97bd7b39d3a (commit) - Log ----------------------------------------------------------------- commit 56d909863dcff26e82ebb06d185668f00287f67b Author: Richard Levitte Date: Thu Jul 20 21:22:31 2017 +0200 Fix apps/s_client.c's XMPP client When an error occurs during the starttls handskake, s_client gets stuck looping around zero bytes reads, because the server won't sent anything more after its error tag. Shutting down on the first zero byte read fixes this. Fixes #3980 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3981) ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/apps/s_client.c b/apps/s_client.c index 85c1b6b..dc46799 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -1667,6 +1667,8 @@ int MAIN(int argc, char **argv) if (strstr(mbuf, "/stream:features>")) goto shut; seen = BIO_read(sbio, mbuf, BUFSIZZ); + if (seen <= 0) + goto shut; mbuf[seen] = 0; } BIO_printf(sbio, From no-reply at appveyor.com Thu Jul 20 22:06:44 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 22:06:44 +0000 Subject: [openssl-commits] Build failed: openssl master.11888 Message-ID: <20170720220644.92963.E7175E53E17875B5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 20 23:00:56 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 20 Jul 2017 23:00:56 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.11889 Message-ID: <20170720230055.36039.E75989F38E80A5A6@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Fri Jul 21 12:10:07 2017 From: appro at openssl.org (Andy Polyakov) Date: Fri, 21 Jul 2017 12:10:07 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500639007.358425.26779.nullmailer@dev.openssl.org> The branch master has been updated via 64d92d74985ebb3d0be58a9718f9e080a14a8e7f (commit) from bbb4ceb86eb6ea0300f744443c36fb6e980fff9d (commit) - Log ----------------------------------------------------------------- commit 64d92d74985ebb3d0be58a9718f9e080a14a8e7f Author: Andy Polyakov Date: Thu Jul 20 09:48:35 2017 +0200 x86_64 assembly pack: "optimize" for Knights Landing, add AVX-512 results. "Optimize" is in quotes because it's rather a "salvage operation" for now. Idea is to identify processor capability flags that drive Knights Landing to suboptimial code paths and mask them. Two flags were identified, XSAVE and ADCX/ADOX. Former affects choice of AES-NI code path specific for Silvermont (Knights Landing is of Silvermont "ancestry"). And 64-bit ADCX/ADOX instructions are effectively mishandled at decode time. In both cases we are looking at ~2x improvement. AVX-512 results cover even Skylake-X :-) Hardware used for benchmarking courtesy of Atos, experiments run by Romain Dolbeau . Kudos! Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aesni-x86_64.pl | 1 + crypto/chacha/asm/chacha-x86_64.pl | 6 ++++-- crypto/modes/asm/aesni-gcm-x86_64.pl | 2 ++ crypto/modes/asm/ghash-x86_64.pl | 3 +++ crypto/poly1305/asm/poly1305-x86_64.pl | 7 +++++-- crypto/sha/asm/sha1-x86_64.pl | 1 + crypto/sha/asm/sha512-x86_64.pl | 1 + crypto/x86_64cpuid.pl | 17 ++++++++++++++++- 8 files changed, 33 insertions(+), 5 deletions(-) diff --git a/crypto/aes/asm/aesni-x86_64.pl b/crypto/aes/asm/aesni-x86_64.pl index ea5dc14..4c7119b 100644 --- a/crypto/aes/asm/aesni-x86_64.pl +++ b/crypto/aes/asm/aesni-x86_64.pl @@ -179,6 +179,7 @@ # Haswell 4.44/0.63 0.63 0.73 0.63 0.70 # Skylake 2.62/0.63 0.63 0.63 0.63 # Silvermont 5.75/3.54 3.56 4.12 3.87(*) 4.11 +# Knights L 2.54/0.77 0.78 0.85 - 1.50 # Goldmont 3.82/1.26 1.26 1.29 1.29 1.50 # Bulldozer 5.77/0.70 0.72 0.90 0.70 0.95 # Ryzen 2.71/0.35 0.35 0.44 0.38 0.49 diff --git a/crypto/chacha/asm/chacha-x86_64.pl b/crypto/chacha/asm/chacha-x86_64.pl index e2c6a32..0cfe899 100755 --- a/crypto/chacha/asm/chacha-x86_64.pl +++ b/crypto/chacha/asm/chacha-x86_64.pl @@ -24,7 +24,7 @@ # # Performance in cycles per byte out of large buffer. # -# IALU/gcc 4.8(i) 1xSSSE3/SSE2 4xSSSE3 8xAVX2 +# IALU/gcc 4.8(i) 1xSSSE3/SSE2 4xSSSE3 NxAVX(v) # # P4 9.48/+99% -/22.7(ii) - # Core2 7.83/+55% 7.90/8.08 4.35 @@ -32,8 +32,9 @@ # Sandy Bridge 8.31/+42% 5.45/6.76 2.72 # Ivy Bridge 6.71/+46% 5.40/6.49 2.41 # Haswell 5.92/+43% 5.20/6.45 2.42 1.23 -# Skylake 5.87/+39% 4.70/- 2.31 1.19 +# Skylake[-X] 5.87/+39% 4.70/- 2.31 1.19[0.57] # Silvermont 12.0/+33% 7.75/7.40 7.03(iii) +# Knights L 11.7/- - 9.60(iii) 0.80 # Goldmont 10.6/+17% 5.10/- 3.28 # Sledgehammer 7.28/+52% -/14.2(ii) - # Bulldozer 9.66/+28% 9.85/11.1 3.06(iv) @@ -50,6 +51,7 @@ # limitations, SSE2 can do better, but gain is considered too # low to justify the [maintenance] effort; # (iv) Bulldozer actually executes 4xXOP code path that delivers 2.20; +# (v) 8xAVX2 or 16xAVX-512, whichever best applicable; $flavour = shift; $output = shift; diff --git a/crypto/modes/asm/aesni-gcm-x86_64.pl b/crypto/modes/asm/aesni-gcm-x86_64.pl index 3cd231e..b420161 100644 --- a/crypto/modes/asm/aesni-gcm-x86_64.pl +++ b/crypto/modes/asm/aesni-gcm-x86_64.pl @@ -35,6 +35,8 @@ # Applications using the EVP interface will observe a few percent # worse performance.] # +# Knights Landing processes 1 byte in 1.25 cycles (measured with EVP). +# # [1] http://rt.openssl.org/Ticket/Display.html?id=2900&user=guest&pass=guest # [2] http://www.intel.com/content/dam/www/public/us/en/documents/software-support/enabling-high-performance-gcm.pdf diff --git a/crypto/modes/asm/ghash-x86_64.pl b/crypto/modes/asm/ghash-x86_64.pl index 817f6e5..fa4c906 100644 --- a/crypto/modes/asm/ghash-x86_64.pl +++ b/crypto/modes/asm/ghash-x86_64.pl @@ -74,6 +74,7 @@ # Skylake 0.44(+110%)(if system doesn't support AVX) # Bulldozer 1.49(+27%) # Silvermont 2.88(+13%) +# Knights L 2.12(-) (if system doesn't support AVX) # Goldmont 1.08(+24%) # March 2013 @@ -86,6 +87,8 @@ # it performs in 0.41 cycles per byte on Haswell processor, in # 0.29 on Broadwell, and in 0.36 on Skylake. # +# Knights Landing achieves 1.09 cpb. +# # [1] http://rt.openssl.org/Ticket/Display.html?id=2900&user=guest&pass=guest $flavour = shift; diff --git a/crypto/poly1305/asm/poly1305-x86_64.pl b/crypto/poly1305/asm/poly1305-x86_64.pl index 1dce5d6..1faa6eb 100755 --- a/crypto/poly1305/asm/poly1305-x86_64.pl +++ b/crypto/poly1305/asm/poly1305-x86_64.pl @@ -27,14 +27,15 @@ # Numbers are cycles per processed byte with poly1305_blocks alone, # measured with rdtsc at fixed clock frequency. # -# IALU/gcc-4.8(*) AVX(**) AVX2 +# IALU/gcc-4.8(*) AVX(**) AVX2 AVX-512 # P4 4.46/+120% - # Core 2 2.41/+90% - # Westmere 1.88/+120% - # Sandy Bridge 1.39/+140% 1.10 # Haswell 1.14/+175% 1.11 0.65 -# Skylake 1.13/+120% 0.96 0.51 +# Skylake[-X] 1.13/+120% 0.96 0.51 [0.35] # Silvermont 2.83/+95% - +# Knights L 3.60/- 1.65 1.10 (***) # Goldmont 1.70/+180% - # VIA Nano 1.82/+150% - # Sledgehammer 1.38/+160% - @@ -49,6 +50,8 @@ # Core processors, 50-30%, less newer processor is, but slower on # contemporary ones, for example almost 2x slower on Atom, and as # former are naturally disappearing, SSE2 is deemed unnecessary; +# (***) Current AVX-512 code requires BW and VL extensions and can not +# execute on Knights Landing; $flavour = shift; $output = shift; diff --git a/crypto/sha/asm/sha1-x86_64.pl b/crypto/sha/asm/sha1-x86_64.pl index 73ac8ee..8b7bbfc 100755 --- a/crypto/sha/asm/sha1-x86_64.pl +++ b/crypto/sha/asm/sha1-x86_64.pl @@ -86,6 +86,7 @@ # VIA Nano 9.32 7.15/+30% # Atom 10.3 9.17/+12% # Silvermont 13.1(*) 9.37/+40% +# Knights L 13.2(*) 9.68/+36% 8.30/+59% # Goldmont 8.13 6.42/+27% 1.70/+380%(**) # # (*) obviously suboptimal result, nothing was done about it, diff --git a/crypto/sha/asm/sha512-x86_64.pl b/crypto/sha/asm/sha512-x86_64.pl index bb7561e..f2ebdfd 100755 --- a/crypto/sha/asm/sha512-x86_64.pl +++ b/crypto/sha/asm/sha512-x86_64.pl @@ -99,6 +99,7 @@ # VIA Nano 23.0 16.5(+39%) - 14.7 - # Atom 23.0 18.9(+22%) - 14.7 - # Silvermont 27.4 20.6(+33%) - 17.5 - +# Knights L 27.4 21.0(+30%) 19.6(+40%) 17.5 12.8(+37%) # Goldmont 18.9 14.3(+32%) 4.16(+350%) 12.0 - # # (*) whichever best applicable, including SHAEXT; diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl index 2467af7..a9f93bb 100644 --- a/crypto/x86_64cpuid.pl +++ b/crypto/x86_64cpuid.pl @@ -145,8 +145,19 @@ OPENSSL_ia32_cpuid: or \$0x40000000,%edx # set reserved bit#30 on Intel CPUs and \$15,%ah cmp \$15,%ah # examine Family ID - jne .Lnotintel + jne .LnotP4 or \$0x00100000,%edx # set reserved bit#20 to engage RC4_CHAR +.LnotP4: + cmp \$6,%ah + jne .Lnotintel + and \$0x0ffff0f0,%eax + cmp \$0x00050670,%eax # Knights Landing + je .Lknights + cmp \$0x00080650,%eax # Knights Mill (according to sde) + jne .Lnotintel +.Lknights: + and \$0xfbffffff,%ecx # clear XSAVE flag to mimic Silvermont + .Lnotintel: bt \$28,%edx # test hyper-threading bit jnc .Lgeneric @@ -171,6 +182,10 @@ OPENSSL_ia32_cpuid: mov \$7,%eax xor %ecx,%ecx cpuid + bt \$26,%r9d # check XSAVE bit, cleared on Knights + jc .Lnotknights + and \$0xfff7ffff,%ebx # clear ADCX/ADOX flag +.Lnotknights: mov %ebx,8(%rdi) # save extended feature flags .Lno_extended_info: From appro at openssl.org Fri Jul 21 12:12:45 2017 From: appro at openssl.org (Andy Polyakov) Date: Fri, 21 Jul 2017 12:12:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500639165.265308.27639.nullmailer@dev.openssl.org> The branch master has been updated via 0d7903f83f84bba1d29225efd999c633a0c5ba01 (commit) from 64d92d74985ebb3d0be58a9718f9e080a14a8e7f (commit) - Log ----------------------------------------------------------------- commit 0d7903f83f84bba1d29225efd999c633a0c5ba01 Author: Andy Polyakov Date: Thu Jul 20 13:56:17 2017 +0200 sha/asm/keccak1600-avx512.pl: absorb bug-fix and minor optimization. Hardware used for benchmarking courtesy of Atos, experiments run by Romain Dolbeau . Kudos! Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/sha/asm/keccak1600-avx512.pl | 36 +++++++++++++++++------------------- 1 file changed, 17 insertions(+), 19 deletions(-) diff --git a/crypto/sha/asm/keccak1600-avx512.pl b/crypto/sha/asm/keccak1600-avx512.pl index 9536351..70dec4e 100755 --- a/crypto/sha/asm/keccak1600-avx512.pl +++ b/crypto/sha/asm/keccak1600-avx512.pl @@ -30,8 +30,8 @@ # # r=1088(*) # -# Knights Landing - -# Skylake Xeon - +# Knights Landing 8.9 +# Skylake-X 6.7 # # (*) Corresponds to SHA3-256. @@ -119,22 +119,22 @@ __KeccakF1600: vpermq $A03, at Theta[3],$A03 vpermq $A04, at Theta[4],$A04 - vpxorq $A01,$A00,$C00 - vpxorq $A02,$C00,$C00 - vpternlogq \$0x96,$A04,$A03,$C00 + vmovdqa64 $A00, at T[0] # put aside original A00 + vpternlogq \$0x96,$A02,$A01,$A00 # and use it as "C00" + vpternlogq \$0x96,$A04,$A03,$A00 - vprolq \$1,$C00,$D00 - vpermq $C00, at Theta[1],$C00 + vprolq \$1,$A00,$D00 + vpermq $A00, at Theta[1],$A00 vpermq $D00, at Theta[4],$D00 - vpternlogq \$0x96,$C00,$D00,$A00 - vpternlogq \$0x96,$C00,$D00,$A01 - vpternlogq \$0x96,$C00,$D00,$A02 - vpternlogq \$0x96,$C00,$D00,$A03 - vpternlogq \$0x96,$C00,$D00,$A04 + vpternlogq \$0x96,$A00,$D00, at T[0] # T[0] is original A00 + vpternlogq \$0x96,$A00,$D00,$A01 + vpternlogq \$0x96,$A00,$D00,$A02 + vpternlogq \$0x96,$A00,$D00,$A03 + vpternlogq \$0x96,$A00,$D00,$A04 ######################################### Rho - vprolvq @Rhotate[0],$A00,$A00 + vprolvq @Rhotate[0], at T[0],$A00 # T[0] is original A00 vprolvq @Rhotate[1],$A01,$A01 vprolvq @Rhotate[2],$A02,$A02 vprolvq @Rhotate[3],$A03,$A03 @@ -259,22 +259,20 @@ SHA3_absorb: jc .Ldone_absorb_avx512 shr \$3,%eax - vmovdqu64 -96($inp),@{T[0]}{$k11111} - sub \$4,%eax ___ -for(my $i=5; $i<25; $i++) { +for(my $i=0; $i<25; $i++) { $code.=<<___ - dec %eax - jz .Labsorved_avx512 mov 8*$i-96($inp),%r8 mov %r8,$A_jagged_in[$i]-128(%r9) + dec %eax + jz .Labsorved_avx512 ___ } $code.=<<___; .Labsorved_avx512: lea ($inp,$bsz),$inp - vpxorq @T[0],$A00,$A00 + vpxorq 64*0-128(%r9),$A00,$A00 vpxorq 64*1-128(%r9),$A01,$A01 vpxorq 64*2-128(%r9),$A02,$A02 vpxorq 64*3-128(%r9),$A03,$A03 From no-reply at appveyor.com Fri Jul 21 12:59:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 21 Jul 2017 12:59:36 +0000 Subject: [openssl-commits] Build failed: openssl master.11899 Message-ID: <20170721125935.5322.4873D292FBAEFE26@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jul 21 16:26:22 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 21 Jul 2017 16:26:22 +0000 Subject: [openssl-commits] Build completed: openssl master.11900 Message-ID: <20170721162621.126962.954EB3C4AD7ED9E3@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jul 22 18:19:23 2017 From: rsalz at openssl.org (Rich Salz) Date: Sat, 22 Jul 2017 18:19:23 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500747563.727935.20769.nullmailer@dev.openssl.org> The branch master has been updated via 8389ec4b4950b9474e72a959eb0b0a6ce77ac1e8 (commit) from 0d7903f83f84bba1d29225efd999c633a0c5ba01 (commit) - Log ----------------------------------------------------------------- commit 8389ec4b4950b9474e72a959eb0b0a6ce77ac1e8 Author: Rich Salz Date: Tue Jul 18 09:39:21 2017 -0400 Add --with-rand-seed Add a new config param to specify how the CSPRNG should be seeded. Illegal values or nonsensical combinations (e.g., anything other than "os" on VMS or HP VOS etc) result in build failures. Add RDSEED support. Add RDTSC but leave it disabled for now pending more investigation. Refactor and reorganization all seeding files (rand_unix/win/vms) so that they are simpler. Only require 128 bits of seeding material. Many document improvements, including why to not use RAND_add() and the limitations around using load_file/write_file. Document RAND_poll(). Cleanup Windows RAND_poll and return correct status More completely initialize the default DRBG. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3965) ----------------------------------------------------------------------- Summary of changes: Configure | 23 ++++ apps/version.c | 38 +++++- crypto/rand/drbg_rand.c | 6 +- crypto/rand/rand_lcl.h | 28 +++-- crypto/rand/rand_lib.c | 64 ++++++++++ crypto/rand/rand_unix.c | 292 ++++++++++++++------------------------------ crypto/rand/rand_vms.c | 6 +- crypto/rand/rand_win.c | 98 +++++---------- doc/man3/RAND_add.pod | 65 ++++++---- doc/man3/RAND_load_file.pod | 10 +- 10 files changed, 324 insertions(+), 306 deletions(-) diff --git a/Configure b/Configure index 9612976..ebfe01d 100755 --- a/Configure +++ b/Configure @@ -561,6 +561,9 @@ $config{build_type} = "release"; my %unsupported_options = (); my %deprecated_options = (); +# If you change this, update apps/version.c +my @known_seed_sources = qw(getrandom devrandom os egd none rdcpu librandom); +my @seed_sources = (); while (@argvcopy) { $_ = shift @argvcopy; @@ -729,6 +732,15 @@ while (@argvcopy) { $withargs{fuzzer_include}=$1; } + elsif (/^--with-rand-seed=(.*)$/) + { + foreach my $x (split(m|,|, $1)) + { + die "Unknown --with-rand-seed choice $x\n" + if ! grep { $x eq $_ } @known_seed_sources; + push @seed_sources, $x; + } + } elsif (/^--cross-compile-prefix=(.*)$/) { $config{cross_compile_prefix}=$1; @@ -812,6 +824,17 @@ if ($libs =~ /(^|\s)-Wl,-rpath,/ "***** any of asan, msan or ubsan\n"; } +if (scalar(@seed_sources) == 0) { + print "Using implicit seed configuration\n"; + push @seed_sources, 'os'; +} +die "Cannot seed with none and anything else" + if scalar(grep { $_ eq 'none' } @seed_sources) > 0 + && scalar(@seed_sources) > 1; +push @{$config{openssl_other_defines}}, + map { (my $x = $_) =~ tr|[\-a-z]|[_A-Z]|; "OPENSSL_RAND_SEED_$x" } + @seed_sources; + my @tocheckfor = (keys %disabled); while (@tocheckfor) { my %new_tocheckfor = (); diff --git a/apps/version.c b/apps/version.c index 24f1a80..298d837 100644 --- a/apps/version.c +++ b/apps/version.c @@ -32,7 +32,7 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, - OPT_B, OPT_D, OPT_E, OPT_F, OPT_O, OPT_P, OPT_V, OPT_A + OPT_B, OPT_D, OPT_E, OPT_F, OPT_O, OPT_P, OPT_V, OPT_A, OPT_R } OPTION_CHOICE; const OPTIONS version_options[] = { @@ -44,13 +44,14 @@ const OPTIONS version_options[] = { {"f", OPT_F, '-', "Show compiler flags used"}, {"o", OPT_O, '-', "Show some internal datatype options"}, {"p", OPT_P, '-', "Show target build platform"}, + {"r", OPT_R, '-', "Show random seeding options"}, {"v", OPT_V, '-', "Show library version"}, {NULL} }; int version_main(int argc, char **argv) { - int ret = 1, dirty = 0; + int ret = 1, dirty = 0, seed = 0; int cflags = 0, version = 0, date = 0, options = 0, platform = 0, dir = 0; int engdir = 0; char *prog; @@ -85,11 +86,14 @@ int version_main(int argc, char **argv) case OPT_P: dirty = platform = 1; break; + case OPT_R: + dirty = seed = 1; + break; case OPT_V: dirty = version = 1; break; case OPT_A: - cflags = version = date = platform = dir = engdir = 1; + seed = cflags = version = date = platform = dir = engdir = 1; break; } } @@ -133,6 +137,34 @@ int version_main(int argc, char **argv) printf("%s\n", OpenSSL_version(OPENSSL_DIR)); if (engdir) printf("%s\n", OpenSSL_version(OPENSSL_ENGINES_DIR)); + if (seed) { + printf("Seeding source:"); +#ifdef OPENSSL_RAND_SEED_RTDSC + printf(" rtdsc"); +#endif +#ifdef OPENSSL_RAND_SEED_RDCPU + printf(" rdrand-hardware"); +#endif +#ifdef OPENSSL_RAND_SEED_LIBRANDOM + printf(" C-library-random"); +#endif +#ifdef OPENSSL_RAND_SEED_GETRANDOM + printf(" getrandom-syscall"); +#endif +#ifdef OPENSSL_RAND_SEED_DEVRANDOM + printf(" random-device"); +#endif +#ifdef OPENSSL_RAND_SEED_EGD + printf(" EGD"); +#endif +#ifdef OPENSSL_RAND_SEED_NONE + printf(" none"); +#endif +#ifdef OPENSSL_RAND_SEED_OS + printf(" os-specific"); +#endif + printf("\n"); + } ret = 0; end: return (ret); diff --git a/crypto/rand/drbg_rand.c b/crypto/rand/drbg_rand.c index 77d59ec..8b30cd8 100644 --- a/crypto/rand/drbg_rand.c +++ b/crypto/rand/drbg_rand.c @@ -29,8 +29,12 @@ static CRYPTO_ONCE ossl_drbg_init = CRYPTO_ONCE_STATIC_INIT; DEFINE_RUN_ONCE_STATIC(do_ossl_drbg_init) { + int st = 1; + ossl_drbg.lock = CRYPTO_THREAD_lock_new(); - return ossl_drbg.lock != NULL; + st &= ossl_drbg.lock != NULL; + st &= RAND_DRBG_set(&ossl_drbg, NID_aes_128_ctr, 0) == 1; + return st; } void rand_drbg_cleanup(void) diff --git a/crypto/rand/rand_lcl.h b/crypto/rand/rand_lcl.h index de1f2cd..b9df5d1 100644 --- a/crypto/rand/rand_lcl.h +++ b/crypto/rand/rand_lcl.h @@ -17,21 +17,24 @@ # include # include "internal/rand.h" -/* we require 256 bits of randomness */ -# define RANDOMNESS_NEEDED (256 / 8) +/* Amount of randomness (in bytes) we want for initial seeding. */ +# define RANDOMNESS_NEEDED (128 / 8) /* Maximum count allowed in reseeding */ #define MAX_RESEED (1 << 24) /* DRBG status values */ -#define DRBG_STATUS_UNINITIALISED 0 -#define DRBG_STATUS_READY 1 -#define DRBG_STATUS_RESEED 2 -#define DRBG_STATUS_ERROR 3 +# define DRBG_STATUS_UNINITIALISED 0 +# define DRBG_STATUS_READY 1 +# define DRBG_STATUS_RESEED 2 +# define DRBG_STATUS_ERROR 3 /* A default maximum length: larger than any reasonable value used in pratice */ -#define DRBG_MAX_LENGTH 0x7ffffff0 +# define DRBG_MAX_LENGTH 0x7ffffff0 +/* + * The context for DRBG AES-CTR + */ typedef struct drbg_ctr_ctx_st { AES_KEY ks; size_t keylen; @@ -46,6 +49,10 @@ typedef struct drbg_ctr_ctx_st { unsigned char KX[48]; } DRBG_CTR_CTX; + +/* + * The context for all DRBG's + */ struct drbg_ctx_st { CRYPTO_RWLOCK *lock; DRBG_CTX *parent; @@ -84,9 +91,12 @@ struct drbg_ctx_st { extern RAND_METHOD openssl_rand_meth; void rand_drbg_cleanup(void); +/* Hardware-based seeding functions. */ +void rand_rdtsc(void); +int rand_rdcpu(void); + +/* DRBG functions implementing AES-CTR */ int ctr_init(DRBG_CTX *dctx); -int drbg_hash_init(DRBG_CTX *dctx); -int drbg_hmac_init(DRBG_CTX *dctx); int ctr_uninstantiate(DRBG_CTX *dctx); int ctr_instantiate(DRBG_CTX *dctx, const unsigned char *ent, size_t entlen, diff --git a/crypto/rand/rand_lib.c b/crypto/rand/rand_lib.c index 3168d84..05aa45c 100644 --- a/crypto/rand/rand_lib.c +++ b/crypto/rand/rand_lib.c @@ -25,6 +25,70 @@ static CRYPTO_RWLOCK *rand_meth_lock; static const RAND_METHOD *default_RAND_meth; static CRYPTO_ONCE rand_init = CRYPTO_ONCE_STATIC_INIT; +#ifdef OPENSSL_RAND_SEED_RDTSC +/* + * IMPORTANT NOTE: It is not currently possible to use this code + * because we are not sure about the amount of randomness. Some + * SP900 tests have been run, but there is internal skepticism. + * So for now this code is not used. + */ +# error "RDTSC enabled? Should not be possible!" + +/* + * Since we get some randomness from the low-order bits of the + * high-speec clock, it can help. But don't return a status since + * it's not sufficient to indicate whether or not the seeding was + * done. + */ +void rand_rdtsc(void) +{ + unsigned char c; + int i; + + for (i = 0; i < 10; i++) { + c = (unsigned char)(OPENSSL_rdtsc() & 0xFF); + RAND_add(&c, 1, 0.5); + } +} +#endif + +#ifdef OPENSSL_RAND_SEED_RDCPU +size_t OPENSSL_ia32_rdseed(void); +size_t OPENSSL_ia32_rdrand(void); + +extern unsigned int OPENSSL_ia32cap_P[]; + +int rand_rdcpu(void) +{ + size_t i, s; + + /* If RDSEED is available, use that. */ + if ((OPENSSL_ia32cap_P[1] & (1 << 18)) != 0) { + for (i = 0; i < RANDOMNESS_NEEDED; i += sizeof(s)) { + s = OPENSSL_ia32_rdseed(); + if (s == 0) + break; + RAND_add(&s, (int)sizeof(s), sizeof(s)); + } + if (i >= RANDOMNESS_NEEDED) + return 1; + } + + /* Second choice is RDRAND. */ + if ((OPENSSL_ia32cap_P[1] & (1 << (62 - 32))) != 0) { + for (i = 0; i < RANDOMNESS_NEEDED; i += sizeof(s)) { + s = OPENSSL_ia32_rdrand(); + if (s == 0) + break; + RAND_add(&s, (int)sizeof(s), sizeof(s)); + } + if (i >= RANDOMNESS_NEEDED) + return 1; + } + + return 0; +} +#endif DEFINE_RUN_ONCE_STATIC(do_rand_init) { diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c index bfdd3e6..2cfd20d 100644 --- a/crypto/rand/rand_unix.c +++ b/crypto/rand/rand_unix.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -9,32 +9,32 @@ #include -#define USE_SOCKETS #include "e_os.h" #include "internal/cryptlib.h" #include #include "rand_lcl.h" +#include #if !(defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_VMS) || defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI)) -# include -# include -# include -# include -# include -# include -# include -# if defined(OPENSSL_SYS_LINUX) /* should actually be available virtually - * everywhere */ -# include -# endif -# include -# ifndef FD_SETSIZE -# define FD_SETSIZE (8*sizeof(fd_set)) +# if (defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI)) && \ + !defined(OPENSSL_RAND_SEED_NONE) +# error "UEFI and VXWorks only support seeding NONE" # endif # if defined(OPENSSL_SYS_VOS) +# ifndef OPENSSL_RAND_SEED_OS +# error "Unsupported seeding method configured; must be os" +# endif + +# if defined(OPENSSL_SYS_VOS_HPPA) && defined(OPENSSL_SYS_VOS_IA32) +# error "Unsupported HP-PA and IA32 at the same time." +# endif +# if !defined(OPENSSL_SYS_VOS_HPPA) && !defined(OPENSSL_SYS_VOS_IA32) +# error "Must have one of HP-PA or IA32" +# endif + /* * The following algorithm repeatedly samples the real-time clock (RTC) to * generate a sequence of unpredictable data. The algorithm relies upon the @@ -51,7 +51,6 @@ * As a precaution, we generate 4 times the minimum required amount of seed * data. */ - int RAND_poll(void) { short int code; @@ -61,35 +60,24 @@ int RAND_poll(void) int i, k; struct timespec ts; unsigned char v; - # ifdef OPENSSL_SYS_VOS_HPPA long duration; extern void s$sleep(long *_duration, short int *_code); # else -# ifdef OPENSSL_SYS_VOS_IA32 long long duration; extern void s$sleep2(long long *_duration, short int *_code); -# else -# error "Unsupported Platform." -# endif /* OPENSSL_SYS_VOS_IA32 */ -# endif /* OPENSSL_SYS_VOS_HPPA */ +# endif /* * Seed with the gid, pid, and uid, to ensure *some* variation between * different processes. */ - curr_gid = getgid(); - RAND_add(&curr_gid, sizeof curr_gid, 1); - curr_gid = 0; - + RAND_add(&curr_gid, sizeof curr_gid, 0); curr_pid = getpid(); - RAND_add(&curr_pid, sizeof curr_pid, 1); - curr_pid = 0; - + RAND_add(&curr_pid, sizeof curr_pid, 0); curr_uid = getuid(); - RAND_add(&curr_uid, sizeof curr_uid, 1); - curr_uid = 0; + RAND_add(&curr_uid, sizeof curr_uid, 0); for (i = 0; i < (RANDOMNESS_NEEDED * 4); i++) { /* @@ -104,203 +92,111 @@ int RAND_poll(void) duration = 1; s$sleep(&duration, &code); # else -# ifdef OPENSSL_SYS_VOS_IA32 /* sleep for 1/65536 of a second (15 us). */ duration = 1; s$sleep2(&duration, &code); -# endif /* OPENSSL_SYS_VOS_IA32 */ -# endif /* OPENSSL_SYS_VOS_HPPA */ +# endif - /* get wall clock time. */ + /* Get wall clock time, take 8 bits. */ clock_gettime(CLOCK_REALTIME, &ts); - - /* take 8 bits */ - v = (unsigned char)(ts.tv_nsec % 256); + v = (unsigned char)(ts.tv_nsec & 0xFF); RAND_add(&v, sizeof v, 1); - v = 0; } return 1; } + # else -int RAND_poll(void) -{ - unsigned long l; - pid_t curr_pid = getpid(); -# if defined(DEVRANDOM) || (!defined(OPENSS_NO_EGD) && defined(DEVRANDOM_EGD)) - unsigned char tmpbuf[RANDOMNESS_NEEDED]; - int n = 0; -# endif -# ifdef DEVRANDOM - static const char *randomfiles[] = { DEVRANDOM }; - struct stat randomstats[OSSL_NELEM(randomfiles)]; - int fd; - unsigned int i; -# endif -# if !defined(OPENSSL_NO_EGD) && defined(DEVRANDOM_EGD) - static const char *egdsockets[] = { DEVRANDOM_EGD, NULL }; - const char **egdsocket = NULL; + +# if defined(OPENSSL_RAND_SEED_EGD) && \ + (defined(OPENSSL_NO_EGD) || !defined(DEVRANDOM_EGD)) +# error "Seeding uses EGD but EGD is turned off or no device given" # endif -# ifdef DEVRANDOM - memset(randomstats, 0, sizeof(randomstats)); - /* - * Use a randomness device. Linux, FreeBSD and OpenBSD have - * this. Use /dev/urandom if you can as /dev/random may block if it runs - * out of random entries. - */ +# if defined(OPENSSL_RAND_SEED_DEVRANDOM) && !defined(DEVRANDOM) +# error "Seeding uses urandom but DEVRANDOM is not configured" +# endif - for (i = 0; (i < OSSL_NELEM(randomfiles)) && (n < RANDOMNESS_NEEDED); i++) { - if ((fd = open(randomfiles[i], O_RDONLY -# ifdef O_NONBLOCK - | O_NONBLOCK -# endif -# ifdef O_BINARY - | O_BINARY -# endif -# ifdef O_NOCTTY /* If it happens to be a TTY (god forbid), do - * not make it our controlling tty */ - | O_NOCTTY +# if defined(OPENSSL_RAND_SEED_OS) +# if defined(DEVRANDOM) +# define OPENSSL_RAND_SEED_DEVRANDOM +# else +# error "OS seeding requires DEVRANDOM to be configured" # endif - )) >= 0) { - int usec = 10 * 1000; /* spend 10ms on each file */ - int r; - unsigned int j; - struct stat *st = &randomstats[i]; - - /* - * Avoid using same input... Used to be O_NOFOLLOW above, but - * it's not universally appropriate... - */ - if (fstat(fd, st) != 0) { - close(fd); - continue; - } - for (j = 0; j < i; j++) { - if (randomstats[j].st_ino == st->st_ino && - randomstats[j].st_dev == st->st_dev) - break; - } - if (j < i) { - close(fd); - continue; - } - - do { - int try_read = 0; - -# if defined(OPENSSL_SYS_LINUX) - /* use poll() */ - struct pollfd pset; - - pset.fd = fd; - pset.events = POLLIN; - pset.revents = 0; - - if (poll(&pset, 1, usec / 1000) < 0) - usec = 0; - else - try_read = (pset.revents & POLLIN) != 0; +# endif -# else - /* use select() */ - fd_set fset; - struct timeval t; +# if defined(OPENSSL_RAND_SEED_LIBRANDOM) +# error "librandom not (yet) supported" +# endif - t.tv_sec = 0; - t.tv_usec = usec; +int RAND_poll(void) +{ +# ifdef OPENSSL_RAND_SEED_NONE + return 0; +# else + int ok = 0; + char temp[RANDOMNESS_NEEDED]; +# define TEMPSIZE (int)sizeof(temp) - if (FD_SETSIZE > 0 && (unsigned)fd >= FD_SETSIZE) { - /* - * can't use select, so just try to read once anyway - */ - try_read = 1; - } else { - FD_ZERO(&fset); - FD_SET(fd, &fset); +# ifdef OPENSSL_RAND_SEED_RDTSC + rand_rdtsc(); +# endif - if (select(fd + 1, &fset, NULL, NULL, &t) >= 0) { - usec = t.tv_usec; - if (FD_ISSET(fd, &fset)) - try_read = 1; - } else - usec = 0; - } +# ifdef OPENSSL_RAND_SEED_RDCPU + if (rand_rdcpu()) + ok++; # endif - if (try_read) { - r = read(fd, (unsigned char *)tmpbuf + n, - RANDOMNESS_NEEDED - n); - if (r > 0) - n += r; - } else - r = -1; +# ifdef OPENSSL_RAND_SEED_EGD + { + static const char *paths[] = { DEVRANDOM_EGD, NULL }; + int i; - /* - * Some Unixen will update t in select(), some won't. For - * those who won't, or if we didn't use select() in the first - * place, give up here, otherwise, we will do this once again - * for the remaining time. - */ - if (usec == 10 * 1000) - usec = 0; + for (i = 0; paths[i] != NULL; i++) { + if (RAND_query_egd_bytes(paths[i], temp, TEMPSIZE) == TEMPSIZE) { + RAND_add(temp, TEMPSIZE, TEMPSIZE); + ok++; + break; } - while ((r > 0 || - (errno == EINTR || errno == EAGAIN)) && usec != 0 - && n < RANDOMNESS_NEEDED); - - close(fd); } } -# endif /* defined(DEVRANDOM) */ - -# if !defined(OPENSSL_NO_EGD) && defined(DEVRANDOM_EGD) - /* - * Use an EGD socket to read randomness from the daemon. - */ - - for (egdsocket = egdsockets; *egdsocket && n < RANDOMNESS_NEEDED; - egdsocket++) { - int r; +# endif - r = RAND_query_egd_bytes(*egdsocket, (unsigned char *)tmpbuf + n, - RANDOMNESS_NEEDED - n); - if (r > 0) - n += r; - } -# endif /* defined(DEVRANDOM_EGD) */ +# ifdef OPENSSL_RAND_SEED_DEVRANDOM + { + static const char *paths[] = { DEVRANDOM, NULL }; + FILE *fp; + int i; -# if defined(DEVRANDOM) || (!defined(OPENSSL_NO_EGD) && defined(DEVRANDOM_EGD)) - if (n > 0) { - RAND_add(tmpbuf, sizeof tmpbuf, (double)n); - OPENSSL_cleanse(tmpbuf, n); + for (i = 0; paths[i] != NULL; i++) { + if ((fp = fopen(paths[i], "rb")) == NULL) + continue; + setbuf(fp, NULL); + if (fread(temp, 1, TEMPSIZE, fp) == TEMPSIZE) { + RAND_add(temp, TEMPSIZE, TEMPSIZE); + ok++; + fclose(fp); + break; + } + } } -# endif +# endif - /* put in some default random data, we need more than just this */ - l = curr_pid; - RAND_add(&l, sizeof(l), 0.0); - l = getuid(); - RAND_add(&l, sizeof(l), 0.0); +# ifdef OPENSSL_RAND_SEED_GETRANDOM + { + int i = getrandom(temp, TEMPSIZE, 0); - l = time(NULL); - RAND_add(&l, sizeof(l), 0.0); + if (i >= 0) { + RAND_add(temp, i, i); + if (i == TEMPSIZE) + ok++; + } + } +# endif -# if defined(DEVRANDOM) || (!defined(OPENSSL_NO_EGD) && defined(DEVRANDOM_EGD)) - return 1; -# else - return 0; + OPENSSL_cleanse(temp, TEMPSIZE); + return ok > 0 ? 1 : 0; # endif } +# endif -# endif /* defined(__OpenBSD__) */ -#endif /* !(defined(OPENSSL_SYS_WINDOWS) || - * defined(OPENSSL_SYS_WIN32) || - * defined(OPENSSL_SYS_VMS) || - * defined(OPENSSL_SYS_VXWORKS) */ - -#if defined(OPENSSL_SYS_VXWORKS) || defined(OPENSSL_SYS_UEFI) -int RAND_poll(void) -{ - return 0; -} #endif diff --git a/crypto/rand/rand_vms.c b/crypto/rand/rand_vms.c index ec99dbf..16afae7 100644 --- a/crypto/rand/rand_vms.c +++ b/crypto/rand/rand_vms.c @@ -1,5 +1,5 @@ /* - * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2001-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -21,6 +21,10 @@ # pragma message disable DOLLARID # endif +# ifndef OPENSSL_RAND_SEED_OS +# error "Unsupported seeding method configured; must be os" +# endif + /* * Use 32-bit pointers almost everywhere. Define the type to which to cast a * pointer passed to an external function. diff --git a/crypto/rand/rand_win.c b/crypto/rand/rand_win.c index 1be0ed3..acc4286 100644 --- a/crypto/rand/rand_win.c +++ b/crypto/rand/rand_win.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -12,13 +12,18 @@ #include "rand_lcl.h" #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) + +# ifndef OPENSSL_RAND_SEED_OS +# error "Unsupported seeding method configured; must be os" +# endif + # include /* On Windows 7 or higher use BCrypt instead of the legacy CryptoAPI */ -# if defined(_MSC_VER) && defined(_WIN32_WINNT) && _WIN32_WINNT>=0x0601 -# define RAND_WINDOWS_USE_BCRYPT +# if defined(_MSC_VER) && defined(_WIN32_WINNT) && _WIN32_WINNT >= 0x0601 +# define USE_BCRYPTGENRANDOM # endif -# ifdef RAND_WINDOWS_USE_BCRYPT +# ifdef USE_BCRYPTGENRANDOM # include # pragma comment(lib, "bcrypt.lib") # ifndef STATUS_SUCCESS @@ -34,52 +39,52 @@ # define INTEL_DEF_PROV L"Intel Hardware Cryptographic Service Provider" # endif -static void readtimer(void); - int RAND_poll(void) { - MEMORYSTATUS mst; -# ifndef RAND_WINDOWS_USE_BCRYPT +# ifndef USE_BCRYPTGENRANDOM HCRYPTPROV hProvider; # endif DWORD w; - BYTE buf[64]; + BYTE buf[RANDOMNESS_NEEDED]; + int ok = 0; -# ifdef RAND_WINDOWS_USE_BCRYPT - if (BCryptGenRandom(NULL, buf, (ULONG)sizeof(buf), BCRYPT_USE_SYSTEM_PREFERRED_RNG) == STATUS_SUCCESS) { - RAND_add(buf, sizeof(buf), sizeof(buf)); - } +# ifdef OPENSSL_RAND_SEED_RDTSC + rand_rdtsc(); +# endif +# ifdef OPENSSL_RAND_SEED_RDCPU + if (rand_rdcpu()) + ok++; +# endif + +# ifdef USE_BCRYPTGENRANDOM + if (BCryptGenRandom(NULL, buf, (ULONG)sizeof(buf), + BCRYPT_USE_SYSTEM_PREFERRED_RNG) != STATUS_SUCCESS) + return 0; + RAND_add(buf, sizeof(buf), sizeof(buf)); + return 1; # else /* poll the CryptoAPI PRNG */ - /* The CryptoAPI returns sizeof(buf) bytes of randomness */ - if (CryptAcquireContextW(&hProvider, NULL, NULL, PROV_RSA_FULL, CRYPT_VERIFYCONTEXT | CRYPT_SILENT)) { + if (CryptAcquireContextW(&hProvider, NULL, NULL, PROV_RSA_FULL, + CRYPT_VERIFYCONTEXT | CRYPT_SILENT) != 0) { if (CryptGenRandom(hProvider, (DWORD)sizeof(buf), buf) != 0) { RAND_add(buf, sizeof(buf), sizeof(buf)); + ok++; } CryptReleaseContext(hProvider, 0); } /* poll the Pentium PRG with CryptoAPI */ - if (CryptAcquireContextW(&hProvider, NULL, INTEL_DEF_PROV, PROV_INTEL_SEC, CRYPT_VERIFYCONTEXT | CRYPT_SILENT)) { + if (CryptAcquireContextW(&hProvider, NULL, INTEL_DEF_PROV, PROV_INTEL_SEC, + CRYPT_VERIFYCONTEXT | CRYPT_SILENT) != 0) { if (CryptGenRandom(hProvider, (DWORD)sizeof(buf), buf) != 0) { RAND_add(buf, sizeof(buf), sizeof(buf)); + ok++; } CryptReleaseContext(hProvider, 0); } # endif - /* timer data */ - readtimer(); - - /* memory usage statistics */ - GlobalMemoryStatus(&mst); - RAND_add(&mst, sizeof(mst), 1); - - /* process ID */ - w = GetCurrentProcessId(); - RAND_add(&w, sizeof(w), 1); - - return (1); + return ok ? 1 : 0; } #if OPENSSL_API_COMPAT < 0x10100000L @@ -95,41 +100,4 @@ void RAND_screen(void) } #endif -/* feed timing information to the PRNG */ -static void readtimer(void) -{ - DWORD w; - LARGE_INTEGER l; - static int have_perfc = 1; -# if defined(_MSC_VER) && defined(_M_X86) - static int have_tsc = 1; - DWORD cyclecount; - - if (have_tsc) { - __try { - __asm { - _emit 0x0f _emit 0x31 mov cyclecount, eax} - RAND_add(&cyclecount, sizeof(cyclecount), 1); - } - __except(EXCEPTION_EXECUTE_HANDLER) { - have_tsc = 0; - } - } -# else -# define have_tsc 0 -# endif - - if (have_perfc) { - if (QueryPerformanceCounter(&l) == 0) - have_perfc = 0; - else - RAND_add(&l, sizeof(l), 0); - } - - if (!have_tsc && !have_perfc) { - w = GetTickCount(); - RAND_add(&w, sizeof(w), 0); - } -} - #endif diff --git a/doc/man3/RAND_add.pod b/doc/man3/RAND_add.pod index f5514f0..ee54390 100644 --- a/doc/man3/RAND_add.pod +++ b/doc/man3/RAND_add.pod @@ -2,63 +2,76 @@ =head1 NAME -RAND_add, RAND_seed, RAND_status, RAND_event, RAND_screen - add -randomness to the PRNG +RAND_add, RAND_poll, RAND_seed, RAND_status, RAND_event, RAND_screen +- add randomness to the PRNG or get its status =head1 SYNOPSIS #include - void RAND_seed(const void *buf, int num); + int RAND_status(void); + int RAND_poll() void RAND_add(const void *buf, int num, double randomness); + void RAND_seed(const void *buf, int num); - int RAND_status(void); +Deprecated: #if OPENSSL_API_COMPAT < 0x10100000L - int RAND_event(UINT iMsg, WPARAM wParam, LPARAM lParam); + int RAND_event(UINT iMsg, WPARAM wParam, LPARAM lParam); void RAND_screen(void); #endif =head1 DESCRIPTION -RAND_add() mixes the B bytes at B into the PRNG state. Thus, -if the data at B are unpredictable to an adversary, this -increases the uncertainty about the state and makes the PRNG output -less predictable. Suitable input comes from user interaction (random -key presses, mouse movements) and certain hardware events. The -B argument is an estimate of how much randomness is contained in +Random numbers are a vital part of cryptography, including key generation, +creating salts, etc., and software-based +generators must be "seeded" with external randomness before they can be +used as a cryptographically-secure pseudo-random number generator (CSPRNG). +The availability of common hardware with special instructions and +modern operating systems, which may use items such as interrupt jitter +and network packet timings, can be reasonable sources of seeding material. + +RAND_status() indicates whether or not the CSPRNG has been sufficiently +seeded. If not, functions such as RAND_bytes(3) will fail. + +RAND_poll() uses the current capabilities to seed the CSPRNG. The +exact features used depends on how OpenSSL was configured, and can +be displayed with the OpenSSL L command. This function is +normally called automatically during OpenSSL initialization, but +can be called by the application to reseed the CSPRNG. + +RAND_add() mixes the B bytes at B into the PRNG state. +The B argument is an estimate of how much randomness is +contained in B, in bytes, and should be a number between zero and B. Details about sources of randomness and how to estimate their randomness -can be found in the literature; for example IETF RFC 4086. - -RAND_add() may be called with sensitive data such as user entered -passwords. The seed values cannot be recovered from the PRNG output. +can be found in the literature; for example NIST SP 800-90B. +The content of B cannot be recovered from subsequent CSPRNG output. +This function will not normally be needed, as RAND_poll() should have been +configured to do the appropriate seeding for the local platform. +Applications that need to keep random state in an external file should +use L. RAND_seed() is equivalent to RAND_add() with B set to B. -On systems that provide C or similar source of randomess, -it will be used -to seed the PRNG transparently. On older systems, however, it might -be necessary to use RAND_add(), L or L. - -RAND_event() and RAND_screen() are deprecated and should not be called. +RAND_event() and RAND_screen() are equivalent to RAND_poll(). =head1 RETURN VALUES -RAND_status() returns 1 if the PRNG has been seeded +RAND_status() returns 1 if the CSPRNG has been seeded with enough data, 0 otherwise. -RAND_event() calls RAND_poll() and returns RAND_status(). +RAND_poll() returns 1 if it generated seed data, 0 otherwise. -RAND_screen calls RAND_poll(). +RAND_event() returns RAND_status(). The other functions do not return values. =head1 HISTORY -RAND_event() and RAND_screen() are deprecated since OpenSSL -1.1.0. Use the functions described above instead. +RAND_event() and RAND_screen() were deprecated in OpenSSL 1.1.0 and should +not be used. =head1 SEE ALSO diff --git a/doc/man3/RAND_load_file.pod b/doc/man3/RAND_load_file.pod index 8907bdc..3cb7084 100644 --- a/doc/man3/RAND_load_file.pod +++ b/doc/man3/RAND_load_file.pod @@ -20,8 +20,12 @@ RAND_load_file() reads a number of bytes from file B and adds them to the PRNG. If B is non-negative, up to B are read; if B is -1, the complete file is read. +Do not load the same file multiple times unless its contents have +been updated by RAND_write_file() between reads. +Also, note that B should be adequately protected so that an +attacker cannot replace or examine the contents. -RAND_write_file() writes a number of random bytes (currently 256) to +RAND_write_file() writes a number of random bytes (currently 128) to file B which can be used to initialize the PRNG by calling RAND_load_file() in a later session. @@ -56,8 +60,8 @@ B is too small for the path name, an error occurs. RAND_load_file() returns the number of bytes read. -RAND_write_file() returns the number of bytes written, and -1 if the -bytes written were generated without appropriate seed. +RAND_write_file() returns the number of bytes written, or -1 if the +bytes written were generated without appropriate seeding. RAND_file_name() returns a pointer to B on success, and NULL on error. From no-reply at appveyor.com Sat Jul 22 19:03:18 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 22 Jul 2017 19:03:18 +0000 Subject: [openssl-commits] Build failed: openssl master.11920 Message-ID: <20170722190318.36110.A1D2B1CD003D6832@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jul 22 20:46:00 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 22 Jul 2017 20:46:00 +0000 Subject: [openssl-commits] Build completed: openssl master.11921 Message-ID: <20170722204600.130117.6BAD9CF4431F63DB@appveyor.com> An HTML attachment was scrubbed... URL: From steve at openssl.org Sun Jul 23 01:16:13 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Sun, 23 Jul 2017 01:16:13 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1500772573.039257.18029.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 6b0c3877905ea95bc3f2b078aeb79ecf1bf3d1cc (commit) from 56d909863dcff26e82ebb06d185668f00287f67b (commit) - Log ----------------------------------------------------------------- commit 6b0c3877905ea95bc3f2b078aeb79ecf1bf3d1cc Author: Dr. Stephen Henson Date: Sat Jul 22 15:54:48 2017 +0100 Fix RSA-PSS in FIPS mode by switching digest implementations. Fixes #2718 Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/3996) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_pmeth.c | 75 +++++++++++++++++++++++--------------------------- 1 file changed, 34 insertions(+), 41 deletions(-) diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c index 8896e2e..00e730f 100644 --- a/crypto/rsa/rsa_pmeth.c +++ b/crypto/rsa/rsa_pmeth.c @@ -180,27 +180,25 @@ static void pkey_rsa_cleanup(EVP_PKEY_CTX *ctx) * FIPS mode. */ -static int pkey_fips_check_ctx(EVP_PKEY_CTX *ctx) +static int pkey_fips_check_rsa(const RSA *rsa, const EVP_MD **pmd, + const EVP_MD **pmgf1md) { - RSA_PKEY_CTX *rctx = ctx->data; - RSA *rsa = ctx->pkey->pkey.rsa; int rv = -1; + if (!FIPS_mode()) return 0; if (rsa->flags & RSA_FLAG_NON_FIPS_ALLOW) rv = 0; if (!(rsa->meth->flags & RSA_FLAG_FIPS_METHOD) && rv) return -1; - if (rctx->md) { - const EVP_MD *fmd; - fmd = FIPS_get_digestbynid(EVP_MD_type(rctx->md)); - if (!fmd || !(fmd->flags & EVP_MD_FLAG_FIPS)) + if (*pmd != NULL) { + *pmd = FIPS_get_digestbynid(EVP_MD_type(*pmd)); + if (*pmd == NULL || !((*pmd)->flags & EVP_MD_FLAG_FIPS)) return rv; } - if (rctx->mgf1md && !(rctx->mgf1md->flags & EVP_MD_FLAG_FIPS)) { - const EVP_MD *fmd; - fmd = FIPS_get_digestbynid(EVP_MD_type(rctx->mgf1md)); - if (!fmd || !(fmd->flags & EVP_MD_FLAG_FIPS)) + if (*pmgf1md != NULL) { + *pmgf1md = FIPS_get_digestbynid(EVP_MD_type(*pmgf1md)); + if (*pmgf1md == NULL || !((*pmgf1md)->flags & EVP_MD_FLAG_FIPS)) return rv; } return 1; @@ -214,27 +212,27 @@ static int pkey_rsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, int ret; RSA_PKEY_CTX *rctx = ctx->data; RSA *rsa = ctx->pkey->pkey.rsa; + const EVP_MD *md = rctx->md; + const EVP_MD *mgf1md = rctx->mgf1md; #ifdef OPENSSL_FIPS - ret = pkey_fips_check_ctx(ctx); + ret = pkey_fips_check_rsa(rsa, &md, &mgf1md); if (ret < 0) { RSAerr(RSA_F_PKEY_RSA_SIGN, RSA_R_OPERATION_NOT_ALLOWED_IN_FIPS_MODE); return -1; } #endif - if (rctx->md) { - if (tbslen != (size_t)EVP_MD_size(rctx->md)) { + if (md != NULL) { + if (tbslen != (size_t)EVP_MD_size(md)) { RSAerr(RSA_F_PKEY_RSA_SIGN, RSA_R_INVALID_DIGEST_LENGTH); return -1; } #ifdef OPENSSL_FIPS if (ret > 0) { unsigned int slen; - ret = FIPS_rsa_sign_digest(rsa, tbs, tbslen, rctx->md, - rctx->pad_mode, - rctx->saltlen, - rctx->mgf1md, sig, &slen); + ret = FIPS_rsa_sign_digest(rsa, tbs, tbslen, md, rctx->pad_mode, + rctx->saltlen, mgf1md, sig, &slen); if (ret > 0) *siglen = slen; else @@ -243,12 +241,12 @@ static int pkey_rsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, } #endif - if (EVP_MD_type(rctx->md) == NID_mdc2) { + if (EVP_MD_type(md) == NID_mdc2) { unsigned int sltmp; if (rctx->pad_mode != RSA_PKCS1_PADDING) return -1; - ret = RSA_sign_ASN1_OCTET_STRING(NID_mdc2, - tbs, tbslen, sig, &sltmp, rsa); + ret = RSA_sign_ASN1_OCTET_STRING(NID_mdc2, tbs, tbslen, sig, &sltmp, + rsa); if (ret <= 0) return ret; @@ -263,23 +261,20 @@ static int pkey_rsa_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, return -1; } memcpy(rctx->tbuf, tbs, tbslen); - rctx->tbuf[tbslen] = RSA_X931_hash_id(EVP_MD_type(rctx->md)); + rctx->tbuf[tbslen] = RSA_X931_hash_id(EVP_MD_type(md)); ret = RSA_private_encrypt(tbslen + 1, rctx->tbuf, sig, rsa, RSA_X931_PADDING); } else if (rctx->pad_mode == RSA_PKCS1_PADDING) { unsigned int sltmp; - ret = RSA_sign(EVP_MD_type(rctx->md), - tbs, tbslen, sig, &sltmp, rsa); + ret = RSA_sign(EVP_MD_type(md), tbs, tbslen, sig, &sltmp, rsa); if (ret <= 0) return ret; ret = sltmp; } else if (rctx->pad_mode == RSA_PKCS1_PSS_PADDING) { if (!setup_tbuf(rctx, ctx)) return -1; - if (!RSA_padding_add_PKCS1_PSS_mgf1(rsa, - rctx->tbuf, tbs, - rctx->md, rctx->mgf1md, - rctx->saltlen)) + if (!RSA_padding_add_PKCS1_PSS_mgf1(rsa, rctx->tbuf, tbs, + md, mgf1md, rctx->saltlen)) return -1; ret = RSA_private_encrypt(RSA_size(rsa), rctx->tbuf, sig, rsa, RSA_NO_PADDING); @@ -348,32 +343,31 @@ static int pkey_rsa_verify(EVP_PKEY_CTX *ctx, { RSA_PKEY_CTX *rctx = ctx->data; RSA *rsa = ctx->pkey->pkey.rsa; + const EVP_MD *md = rctx->md; + const EVP_MD *mgf1md = rctx->mgf1md; size_t rslen; + #ifdef OPENSSL_FIPS - int rv; - rv = pkey_fips_check_ctx(ctx); + int rv = pkey_fips_check_rsa(rsa, &md, &mgf1md); + if (rv < 0) { RSAerr(RSA_F_PKEY_RSA_VERIFY, RSA_R_OPERATION_NOT_ALLOWED_IN_FIPS_MODE); return -1; } #endif - if (rctx->md) { + if (md != NULL) { #ifdef OPENSSL_FIPS if (rv > 0) { - return FIPS_rsa_verify_digest(rsa, - tbs, tbslen, - rctx->md, - rctx->pad_mode, - rctx->saltlen, - rctx->mgf1md, sig, siglen); + return FIPS_rsa_verify_digest(rsa, tbs, tbslen, md, rctx->pad_mode, + rctx->saltlen, mgf1md, sig, siglen); } #endif if (rctx->pad_mode == RSA_PKCS1_PADDING) - return RSA_verify(EVP_MD_type(rctx->md), tbs, tbslen, + return RSA_verify(EVP_MD_type(md), tbs, tbslen, sig, siglen, rsa); - if (tbslen != (size_t)EVP_MD_size(rctx->md)) { + if (tbslen != (size_t)EVP_MD_size(md)) { RSAerr(RSA_F_PKEY_RSA_VERIFY, RSA_R_INVALID_DIGEST_LENGTH); return -1; } @@ -388,8 +382,7 @@ static int pkey_rsa_verify(EVP_PKEY_CTX *ctx, rsa, RSA_NO_PADDING); if (ret <= 0) return 0; - ret = RSA_verify_PKCS1_PSS_mgf1(rsa, tbs, - rctx->md, rctx->mgf1md, + ret = RSA_verify_PKCS1_PSS_mgf1(rsa, tbs, md, mgf1md, rctx->tbuf, rctx->saltlen); if (ret <= 0) return 0; From kurt at openssl.org Sun Jul 23 09:35:40 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Sun, 23 Jul 2017 09:35:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500802540.518763.20163.nullmailer@dev.openssl.org> The branch master has been updated via 4e9b720e90ec154c9708139e96ec0ff8e2796c82 (commit) from 8389ec4b4950b9474e72a959eb0b0a6ce77ac1e8 (commit) - Log ----------------------------------------------------------------- commit 4e9b720e90ec154c9708139e96ec0ff8e2796c82 Author: Johannes Bauer Date: Fri Jul 21 19:58:18 2017 +0200 Fix const correctness of EC_KEY_METHOD_get_* Changes the EC_KEY_METHOD_get_* family to not need a EC_KEY_METHOD* as its first parameter, but a const EC_KEY_METHOD*, which is entirely sufficient. Reviewed-by: Kurt Roeckx Reviewed-by: Paul Dale GH: #3985 ----------------------------------------------------------------------- Summary of changes: crypto/ec/ec_kmeth.c | 10 +++++----- include/openssl/ec.h | 10 +++++----- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/crypto/ec/ec_kmeth.c b/crypto/ec/ec_kmeth.c index eb469ba..5e5d1ae 100644 --- a/crypto/ec/ec_kmeth.c +++ b/crypto/ec/ec_kmeth.c @@ -236,7 +236,7 @@ void EC_KEY_METHOD_set_verify(EC_KEY_METHOD *meth, meth->verify_sig = verify_sig; } -void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_init(const EC_KEY_METHOD *meth, int (**pinit)(EC_KEY *key), void (**pfinish)(EC_KEY *key), int (**pcopy)(EC_KEY *dest, const EC_KEY *src), @@ -261,14 +261,14 @@ void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth, *pset_public = meth->set_public; } -void EC_KEY_METHOD_get_keygen(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_keygen(const EC_KEY_METHOD *meth, int (**pkeygen)(EC_KEY *key)) { if (pkeygen != NULL) *pkeygen = meth->keygen; } -void EC_KEY_METHOD_get_compute_key(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_compute_key(const EC_KEY_METHOD *meth, int (**pck)(unsigned char **pout, size_t *poutlen, const EC_POINT *pub_key, @@ -278,7 +278,7 @@ void EC_KEY_METHOD_get_compute_key(EC_KEY_METHOD *meth, *pck = meth->compute_key; } -void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_sign(const EC_KEY_METHOD *meth, int (**psign)(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, @@ -300,7 +300,7 @@ void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth, *psign_sig = meth->sign_sig; } -void EC_KEY_METHOD_get_verify(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_verify(const EC_KEY_METHOD *meth, int (**pverify)(int type, const unsigned char *dgst, int dgst_len, const unsigned char *sigbuf, diff --git a/include/openssl/ec.h b/include/openssl/ec.h index e1653c9..7978d96 100644 --- a/include/openssl/ec.h +++ b/include/openssl/ec.h @@ -1217,7 +1217,7 @@ void EC_KEY_METHOD_set_verify(EC_KEY_METHOD *meth, const ECDSA_SIG *sig, EC_KEY *eckey)); -void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_init(const EC_KEY_METHOD *meth, int (**pinit)(EC_KEY *key), void (**pfinish)(EC_KEY *key), int (**pcopy)(EC_KEY *dest, const EC_KEY *src), @@ -1228,16 +1228,16 @@ void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth, int (**pset_public)(EC_KEY *key, const EC_POINT *pub_key)); -void EC_KEY_METHOD_get_keygen(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_keygen(const EC_KEY_METHOD *meth, int (**pkeygen)(EC_KEY *key)); -void EC_KEY_METHOD_get_compute_key(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_compute_key(const EC_KEY_METHOD *meth, int (**pck)(unsigned char **psec, size_t *pseclen, const EC_POINT *pub_key, const EC_KEY *ecdh)); -void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_sign(const EC_KEY_METHOD *meth, int (**psign)(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, @@ -1251,7 +1251,7 @@ void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth, const BIGNUM *in_r, EC_KEY *eckey)); -void EC_KEY_METHOD_get_verify(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_verify(const EC_KEY_METHOD *meth, int (**pverify)(int type, const unsigned char *dgst, int dgst_len, const unsigned char *sigbuf, From kurt at openssl.org Sun Jul 23 09:36:52 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Sun, 23 Jul 2017 09:36:52 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500802612.797427.21021.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 0e5be9faa3958cce5eb776c65fcf31b634590ea8 (commit) from 42aebbd557c9deb5746ef9e69241d2de8913fdd5 (commit) - Log ----------------------------------------------------------------- commit 0e5be9faa3958cce5eb776c65fcf31b634590ea8 Author: Johannes Bauer Date: Fri Jul 21 19:58:18 2017 +0200 Fix const correctness of EC_KEY_METHOD_get_* Changes the EC_KEY_METHOD_get_* family to not need a EC_KEY_METHOD* as its first parameter, but a const EC_KEY_METHOD*, which is entirely sufficient. Reviewed-by: Kurt Roeckx Reviewed-by: Paul Dale GH: #3985 (cherry picked from commit 4e9b720e90ec154c9708139e96ec0ff8e2796c82) ----------------------------------------------------------------------- Summary of changes: crypto/ec/ec_kmeth.c | 10 +++++----- include/openssl/ec.h | 10 +++++----- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/crypto/ec/ec_kmeth.c b/crypto/ec/ec_kmeth.c index eb469ba..5e5d1ae 100644 --- a/crypto/ec/ec_kmeth.c +++ b/crypto/ec/ec_kmeth.c @@ -236,7 +236,7 @@ void EC_KEY_METHOD_set_verify(EC_KEY_METHOD *meth, meth->verify_sig = verify_sig; } -void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_init(const EC_KEY_METHOD *meth, int (**pinit)(EC_KEY *key), void (**pfinish)(EC_KEY *key), int (**pcopy)(EC_KEY *dest, const EC_KEY *src), @@ -261,14 +261,14 @@ void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth, *pset_public = meth->set_public; } -void EC_KEY_METHOD_get_keygen(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_keygen(const EC_KEY_METHOD *meth, int (**pkeygen)(EC_KEY *key)) { if (pkeygen != NULL) *pkeygen = meth->keygen; } -void EC_KEY_METHOD_get_compute_key(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_compute_key(const EC_KEY_METHOD *meth, int (**pck)(unsigned char **pout, size_t *poutlen, const EC_POINT *pub_key, @@ -278,7 +278,7 @@ void EC_KEY_METHOD_get_compute_key(EC_KEY_METHOD *meth, *pck = meth->compute_key; } -void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_sign(const EC_KEY_METHOD *meth, int (**psign)(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, @@ -300,7 +300,7 @@ void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth, *psign_sig = meth->sign_sig; } -void EC_KEY_METHOD_get_verify(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_verify(const EC_KEY_METHOD *meth, int (**pverify)(int type, const unsigned char *dgst, int dgst_len, const unsigned char *sigbuf, diff --git a/include/openssl/ec.h b/include/openssl/ec.h index 6f7548c..f06680a 100644 --- a/include/openssl/ec.h +++ b/include/openssl/ec.h @@ -1223,7 +1223,7 @@ void EC_KEY_METHOD_set_verify(EC_KEY_METHOD *meth, const ECDSA_SIG *sig, EC_KEY *eckey)); -void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_init(const EC_KEY_METHOD *meth, int (**pinit)(EC_KEY *key), void (**pfinish)(EC_KEY *key), int (**pcopy)(EC_KEY *dest, const EC_KEY *src), @@ -1234,16 +1234,16 @@ void EC_KEY_METHOD_get_init(EC_KEY_METHOD *meth, int (**pset_public)(EC_KEY *key, const EC_POINT *pub_key)); -void EC_KEY_METHOD_get_keygen(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_keygen(const EC_KEY_METHOD *meth, int (**pkeygen)(EC_KEY *key)); -void EC_KEY_METHOD_get_compute_key(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_compute_key(const EC_KEY_METHOD *meth, int (**pck)(unsigned char **psec, size_t *pseclen, const EC_POINT *pub_key, const EC_KEY *ecdh)); -void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_sign(const EC_KEY_METHOD *meth, int (**psign)(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, @@ -1257,7 +1257,7 @@ void EC_KEY_METHOD_get_sign(EC_KEY_METHOD *meth, const BIGNUM *in_r, EC_KEY *eckey)); -void EC_KEY_METHOD_get_verify(EC_KEY_METHOD *meth, +void EC_KEY_METHOD_get_verify(const EC_KEY_METHOD *meth, int (**pverify)(int type, const unsigned char *dgst, int dgst_len, const unsigned char *sigbuf, From no-reply at appveyor.com Sun Jul 23 10:17:25 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 23 Jul 2017 10:17:25 +0000 Subject: [openssl-commits] Build failed: openssl master.11932 Message-ID: <20170723101725.11548.C092D5855A80941B@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jul 23 10:45:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 23 Jul 2017 10:45:36 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.11933 Message-ID: <20170723104536.3378.92A7A73B75D0C95A@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jul 23 13:13:39 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 23 Jul 2017 13:13:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500815619.531970.5045.nullmailer@dev.openssl.org> The branch master has been updated via 909873bda30c1d568adef767b35558ced5c86d81 (commit) from 4e9b720e90ec154c9708139e96ec0ff8e2796c82 (commit) - Log ----------------------------------------------------------------- commit 909873bda30c1d568adef767b35558ced5c86d81 Author: Paul Yang Date: Mon Jul 10 01:52:33 2017 +0800 Update doc/ca.pod to clarify description for dates "Note" part is based on PR #3566 Reviewed-by: Ben Kaduk Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3895) ----------------------------------------------------------------------- Summary of changes: doc/man1/ca.pod | 16 ++++++++++++++-- 1 file changed, 14 insertions(+), 2 deletions(-) diff --git a/doc/man1/ca.pod b/doc/man1/ca.pod index 4a59708..ab8ce72 100644 --- a/doc/man1/ca.pod +++ b/doc/man1/ca.pod @@ -164,12 +164,16 @@ Don't output the text form of a certificate to the output file. =item B<-startdate date> This allows the start date to be explicitly set. The format of the -date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTime structure). +date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTime structure), or +YYYYMMDDHHMMSSZ (the same as an ASN1 GeneralizedTime structure). In +both formats, seconds SS and timzone Z must be present. =item B<-enddate date> This allows the expiry date to be explicitly set. The format of the -date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTime structure). +date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTime structure), or +YYYYMMDDHHMMSSZ (the same as an ASN1 GeneralizedTime structure). In +both formats, seconds SS and timzone Z must be present. =item B<-days arg> @@ -716,6 +720,14 @@ For example if the CA certificate has: then even if a certificate is issued with CA:TRUE it will not be valid. +=head1 HISTORY + +Since OpenSSL 1.1.1, the program follows RFC5280. Specifically, +certificate validity period (specified by any of B<-startdate>, +B<-enddate> and B<-days>) will be encoded as UTCTime if the dates are +earlier than year 2049 (included), and as GeneralizedTime if the dates +are in year 2050 or later. + =head1 SEE ALSO L, L, L, L, From rsalz at openssl.org Sun Jul 23 13:28:41 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 23 Jul 2017 13:28:41 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500816521.973926.8167.nullmailer@dev.openssl.org> The branch master has been updated via 881f2dd4994fb9360759218f22e82d50ccf3e63f (commit) from 909873bda30c1d568adef767b35558ced5c86d81 (commit) - Log ----------------------------------------------------------------- commit 881f2dd4994fb9360759218f22e82d50ccf3e63f Author: Xiaoyin Liu Date: Sat Jul 22 18:44:27 2017 -0400 Remove unused function prototypes `args_verify()` and `opt_reset()` are declared in `apps/apps.h`, but they are not referenced anywhere. So can we remove them from `apps.h`? Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3995) ----------------------------------------------------------------------- Summary of changes: apps/apps.h | 3 --- 1 file changed, 3 deletions(-) diff --git a/apps/apps.h b/apps/apps.h index aa3cd3f..3b65978 100644 --- a/apps/apps.h +++ b/apps/apps.h @@ -375,7 +375,6 @@ int opt_md(const char *name, const EVP_MD **mdp); char *opt_arg(void); char *opt_flag(void); char *opt_unknown(void); -char *opt_reset(void); char **opt_rest(void); int opt_num_rest(void); int opt_verify(int i, X509_VERIFY_PARAM *vpm); @@ -515,8 +514,6 @@ int index_name_cmp(const OPENSSL_CSTRING *a, const OPENSSL_CSTRING *b); int parse_yesno(const char *str, int def); X509_NAME *parse_name(const char *str, long chtype, int multirdn); -int args_verify(char ***pargs, int *pargc, - int *badarg, X509_VERIFY_PARAM **pm); void policies_print(X509_STORE_CTX *ctx); int bio_to_mem(unsigned char **out, int maxlen, BIO *in); int pkey_ctrl_string(EVP_PKEY_CTX *ctx, const char *value); From rsalz at openssl.org Sun Jul 23 13:38:09 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 23 Jul 2017 13:38:09 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1500817089.766718.9866.nullmailer@dev.openssl.org> The branch master has been updated via 22592d8f89f7a2aad00ab36a38ee698840bf258c (commit) from 5e7c8fc60ec209e332bf707297c6ac3901d7db3b (commit) - Log ----------------------------------------------------------------- commit 22592d8f89f7a2aad00ab36a38ee698840bf258c Author: Rich Salz Date: Sun Jul 23 09:31:33 2017 -0400 Minor tweak to hopefully avoid problem ----------------------------------------------------------------------- Summary of changes: clacheck/clacheck.py | 9 +++------ 1 file changed, 3 insertions(+), 6 deletions(-) diff --git a/clacheck/clacheck.py b/clacheck/clacheck.py index 58fdcce..24f844b 100755 --- a/clacheck/clacheck.py +++ b/clacheck/clacheck.py @@ -95,18 +95,15 @@ def process(): print textplain, "patch_url missing" return missing = {} - trivial = 0 for line in urllib.urlopen(patch_url): m = Trivial.match(line) if m: - trivial = 1 - continue + update_state(pr, SUCCESS, "Trivial") + return m = From.match(line) if m and not have_cla(m.group(1)): missing[m.group(1)] = 1 - if trivial: - update_state(pr, SUCCESS, "Trivial") - elif len(missing) == 0: + if len(missing) == 0: update_status(pr, SUCCESS, 'CLA on file') else: update_status(pr, FAILURE, "CLA missing: " + str(missing.keys())) From no-reply at appveyor.com Sun Jul 23 14:11:53 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 23 Jul 2017 14:11:53 +0000 Subject: [openssl-commits] Build failed: openssl master.11935 Message-ID: <20170723141147.94134.F695EB1AFC5A4B71@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jul 23 14:24:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 23 Jul 2017 14:24:23 +0000 Subject: [openssl-commits] Build completed: openssl master.11936 Message-ID: <20170723142423.65057.70B9535D6F1C467D@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jul 23 13:56:18 2017 From: builds at travis-ci.org (Travis CI) Date: Sun, 23 Jul 2017 13:56:18 +0000 Subject: [openssl-commits] Broken: openssl/openssl#12636 (master - 881f2dd) In-Reply-To: Message-ID: <5974ab02308b4_43fd1f1559c9c6354b5@10920068-11f1-4418-a23f-dd3ac399a64d.mail> Build Update for openssl/openssl ------------------------------------- Build: #12636 Status: Broken Duration: 26 minutes and 30 seconds Commit: 881f2dd (master) Author: Xiaoyin Liu Message: Remove unused function prototypes `args_verify()` and `opt_reset()` are declared in `apps/apps.h`, but they are not referenced anywhere. So can we remove them from `apps.h`? Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3995) View the changeset: https://github.com/openssl/openssl/compare/909873bda30c...881f2dd4994f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/256591867?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jul 23 18:42:55 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 23 Jul 2017 18:42:55 +0000 Subject: [openssl-commits] Build failed: openssl master.11938 Message-ID: <20170723184255.126148.67FD55349CC2FFCF@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Sun Jul 23 22:00:00 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Sun, 23 Jul 2017 22:00:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500847200.345859.10026.nullmailer@dev.openssl.org> The branch master has been updated via a1099821f9937717f92464056d80f2e303a73a4d (commit) from 881f2dd4994fb9360759218f22e82d50ccf3e63f (commit) - Log ----------------------------------------------------------------- commit a1099821f9937717f92464056d80f2e303a73a4d Author: Paul Yang Date: Mon Jul 10 00:55:38 2017 +0800 Update documentation for SSL_is_server() Reviewed-by: Paul Dale Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3893) ----------------------------------------------------------------------- Summary of changes: doc/man3/SSL_set_connect_state.pod | 17 +++++++++++++++-- 1 file changed, 15 insertions(+), 2 deletions(-) diff --git a/doc/man3/SSL_set_connect_state.pod b/doc/man3/SSL_set_connect_state.pod index e6a0f1d..d747927 100644 --- a/doc/man3/SSL_set_connect_state.pod +++ b/doc/man3/SSL_set_connect_state.pod @@ -2,7 +2,8 @@ =head1 NAME -SSL_set_connect_state, SSL_set_accept_state - prepare SSL object to work in client or server mode +SSL_set_connect_state, SSL_set_accept_state, SSL_is_server +- functions for manipulating and examining the client or server mode of an SSL object =head1 SYNOPSIS @@ -12,12 +13,16 @@ SSL_set_connect_state, SSL_set_accept_state - prepare SSL object to work in clie void SSL_set_accept_state(SSL *ssl); + int SSL_is_server(const SSL *ssl); + =head1 DESCRIPTION SSL_set_connect_state() sets B to work in client mode. SSL_set_accept_state() sets B to work in server mode. +SSL_is_server() checks if B is working in server mode. + =head1 NOTES When the SSL_CTX object was created with L, @@ -39,11 +44,19 @@ using L, L, L, or L, the handshake routines must be explicitly set in advance using either SSL_set_connect_state() or SSL_set_accept_state(). +If SSL_is_server() is called before SSL_set_connect_state() or +SSL_set_accept_state() is called (either automatically or explicitly), +the result depends on what method was used when SSL_CTX was created with +L. If a generic method or a dedicated server method was +passed to L, SSL_is_server() returns 1; otherwise, it returns 0. + =head1 RETURN VALUES SSL_set_connect_state() and SSL_set_accept_state() do not return diagnostic information. +SSL_is_server() returns 1 if B is working in server mode or 0 for client mode. + =head1 SEE ALSO L, L, L, @@ -54,7 +67,7 @@ L =head1 COPYRIGHT -Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2001-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy From no-reply at appveyor.com Sun Jul 23 22:05:04 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 23 Jul 2017 22:05:04 +0000 Subject: [openssl-commits] Build completed: openssl master.11939 Message-ID: <20170723220503.130001.82B4C28EA5CC7623@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Sun Jul 23 22:27:37 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Sun, 23 Jul 2017 22:27:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500848857.256192.13342.nullmailer@dev.openssl.org> The branch master has been updated via 3d0f1cb9fdd630c6c920bc97bf496538717e7705 (commit) from a1099821f9937717f92464056d80f2e303a73a4d (commit) - Log ----------------------------------------------------------------- commit 3d0f1cb9fdd630c6c920bc97bf496538717e7705 Author: Paul Yang Date: Tue Jul 11 03:01:24 2017 +0800 Add asn1_time_to_tm function and check days in month Based on discussion in PR #3566. Reduce duplicated code in original asn1_utctime_to_tm and asn1_generalizedtime_to_tm, and introduce a new internal function asn1_time_to_tm. This function also checks if the days in the input time string is valid or not for the corresponding month. Test cases are also added. Reviewed-by: Andy Polyakov Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3905) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_gentm.c | 152 +-------------------------------- crypto/asn1/a_time.c | 206 ++++++++++++++++++++++++++++++++++++++++++--- crypto/asn1/a_utctm.c | 113 +------------------------ crypto/asn1/asn1_locl.h | 1 + doc/man3/ASN1_TIME_set.pod | 6 +- test/x509_time_test.c | 16 ++++ 6 files changed, 222 insertions(+), 272 deletions(-) diff --git a/crypto/asn1/a_gentm.c b/crypto/asn1/a_gentm.c index 5cfc3ff..8b2b66b 100644 --- a/crypto/asn1/a_gentm.c +++ b/crypto/asn1/a_gentm.c @@ -19,155 +19,11 @@ int asn1_generalizedtime_to_tm(struct tm *tm, const ASN1_GENERALIZEDTIME *d) { - static const int min[9] = { 0, 0, 1, 1, 0, 0, 0, 0, 0 }; - static const int max[9] = { 99, 99, 12, 31, 23, 59, 59, 12, 59 }; - char *a; - int n, i, l, o, min_l = 13, strict = 0; - + /* wrapper around asn1_time_to_tm */ if (d->type != V_ASN1_GENERALIZEDTIME) - return (0); - l = d->length; - a = (char *)d->data; - o = 0; - /* - * GENERALIZEDTIME is similar to UTCTIME except the year is represented - * as YYYY. This stuff treats everything as a two digit field so make - * first two fields 00 to 99 - */ - - /* - * ASN1_STRING_FLAG_X509_TIME is used to enforce RFC 5280 - * time string format, in which: - * - * 1. "seconds" is a 'MUST' - * 2. "Zulu" timezone is a 'MUST' - * 3. "+|-" is not allowed to indicate a time zone - * 4. fractional seconds are not allowed in GeneralizedTime - */ - - if (d->flags & ASN1_STRING_FLAG_X509_TIME) { - min_l = 15; - strict = 1; - } - - if (l < min_l) - goto err; - for (i = 0; i < 7; i++) { - if (!strict && (i == 6) && ((a[o] == 'Z') || (a[o] == '+') || (a[o] == '-'))) { - i++; - if (tm) - tm->tm_sec = 0; - break; - } - if ((a[o] < '0') || (a[o] > '9')) - goto err; - n = a[o] - '0'; - /* incomplete 2-digital number */ - if (++o == l) - goto err; - - if ((a[o] < '0') || (a[o] > '9')) - goto err; - n = (n * 10) + a[o] - '0'; - /* no more bytes to read, but we haven't seen time-zone yet */ - if (++o == l) - goto err; - - if ((n < min[i]) || (n > max[i])) - goto err; - if (tm) { - switch (i) { - case 0: - tm->tm_year = n * 100 - 1900; - break; - case 1: - tm->tm_year += n; - break; - case 2: - tm->tm_mon = n - 1; - break; - case 3: - tm->tm_mday = n; - break; - case 4: - tm->tm_hour = n; - break; - case 5: - tm->tm_min = n; - break; - case 6: - tm->tm_sec = n; - break; - } - } - } - /* - * Optional fractional seconds: decimal point followed by one or more - * digits. - */ - if (a[o] == '.') { - if (strict) - /* RFC 5280 forbids fractional seconds */ - goto err; - if (++o == l) - goto err; - i = o; - while ((o < l) && (a[o] >= '0') && (a[o] <= '9')) - o++; - /* Must have at least one digit after decimal point */ - if (i == o) - goto err; - /* no more bytes to read, but we haven't seen time-zone yet */ - if (o == l) - goto err; - } - - /* - * 'o' will never point to '\0' at this point, the only chance - * 'o' can point th '\0' is either the subsequent if or the first - * else if is true. - */ - if (a[o] == 'Z') { - o++; - } else if (!strict && ((a[o] == '+') || (a[o] == '-'))) { - int offsign = a[o] == '-' ? 1 : -1, offset = 0; - o++; - /* - * if not equal, no need to do subsequent checks - * since the following for-loop will add 'o' by 4 - * and the final return statement will check if 'l' - * and 'o' are equal. - */ - if (o + 4 != l) - goto err; - for (i = 7; i < 9; i++) { - if ((a[o] < '0') || (a[o] > '9')) - goto err; - n = a[o] - '0'; - o++; - if ((a[o] < '0') || (a[o] > '9')) - goto err; - n = (n * 10) + a[o] - '0'; - if ((n < min[i]) || (n > max[i])) - goto err; - if (tm) { - if (i == 7) - offset = n * 3600; - else if (i == 8) - offset += n * 60; - } - o++; - } - if (offset && !OPENSSL_gmtime_adj(tm, 0, offset * offsign)) - return 0; - } else if (a[o]) { - /* Missing time zone information. */ - goto err; - } - return (o == l); - err: - return (0); -} + return 0; + return asn1_time_to_tm(tm, d); + } int ASN1_GENERALIZEDTIME_check(const ASN1_GENERALIZEDTIME *d) { diff --git a/crypto/asn1/a_time.c b/crypto/asn1/a_time.c index fc78e30..6e3fade 100644 --- a/crypto/asn1/a_time.c +++ b/crypto/asn1/a_time.c @@ -24,6 +24,199 @@ IMPLEMENT_ASN1_MSTRING(ASN1_TIME, B_ASN1_TIME) IMPLEMENT_ASN1_FUNCTIONS(ASN1_TIME) +static int leap_year(const int year) +{ + if (year % 400 == 0 || (year % 100 != 0 && year % 4 == 0)) + return 1; + return 0; +} + +int asn1_time_to_tm(struct tm *tm, const ASN1_TIME *d) +{ + static const int min[9] = { 0, 0, 1, 1, 0, 0, 0, 0, 0 }; + static const int max[9] = { 99, 99, 12, 31, 23, 59, 59, 12, 59 }; + static const int mdays[12] = { 31, 28, 31, 30, 31, 30, 31, 31, 30, 31, 30, 31 }; + char *a; + int n, i, i2, l, o, min_l = 11, strict = 0, end = 6, btz = 5, md; + struct tm tmp; + + /* + * ASN1_STRING_FLAG_X509_TIME is used to enforce RFC 5280 + * time string format, in which: + * + * 1. "seconds" is a 'MUST' + * 2. "Zulu" timezone is a 'MUST' + * 3. "+|-" is not allowed to indicate a time zone + */ + if (d->type == V_ASN1_UTCTIME) { + if (d->flags & ASN1_STRING_FLAG_X509_TIME) { + min_l = 13; + strict = 1; + } + } else if (d->type == V_ASN1_GENERALIZEDTIME) { + end = 7; + btz = 6; + if (d->flags & ASN1_STRING_FLAG_X509_TIME) { + min_l = 15; + strict = 1; + } else { + min_l = 13; + } + } else { + return 0; + } + + l = d->length; + a = (char *)d->data; + o = 0; + memset(&tmp, 0, sizeof(tmp)); + + /* + * GENERALIZEDTIME is similar to UTCTIME except the year is represented + * as YYYY. This stuff treats everything as a two digit field so make + * first two fields 00 to 99 + */ + + if (l < min_l) + goto err; + for (i = 0; i < end; i++) { + if (!strict && (i == btz) && ((a[o] == 'Z') || (a[o] == '+') || (a[o] == '-'))) { + i++; + break; + } + if ((a[o] < '0') || (a[o] > '9')) + goto err; + n = a[o] - '0'; + /* incomplete 2-digital number */ + if (++o == l) + goto err; + + if ((a[o] < '0') || (a[o] > '9')) + goto err; + n = (n * 10) + a[o] - '0'; + /* no more bytes to read, but we haven't seen time-zone yet */ + if (++o == l) + goto err; + + i2 = (d->type == V_ASN1_UTCTIME) ? i + 1 : i; + + if ((n < min[i2]) || (n > max[i2])) + goto err; + switch (i2) { + case 0: + /* UTC will never be here */ + tmp.tm_year = n * 100 - 1900; + break; + case 1: + if (d->type == V_ASN1_UTCTIME) + tmp.tm_year = n < 50 ? n + 100 : n; + else + tmp.tm_year += n; + break; + case 2: + tmp.tm_mon = n - 1; + break; + case 3: + /* check if tm_mday is valid in tm_mon */ + if (tmp.tm_mon == 1) { + /* it's February */ + md = mdays[1] + leap_year(tmp.tm_year + 1900); + } else { + md = mdays[tmp.tm_mon]; + } + if (n > md) + goto err; + tmp.tm_mday = n; + break; + case 4: + tmp.tm_hour = n; + break; + case 5: + tmp.tm_min = n; + break; + case 6: + tmp.tm_sec = n; + break; + } + } + + /* + * Optional fractional seconds: decimal point followed by one or more + * digits. + */ + if (d->type == V_ASN1_GENERALIZEDTIME && a[o] == '.') { + if (strict) + /* RFC 5280 forbids fractional seconds */ + goto err; + if (++o == l) + goto err; + i = o; + while ((o < l) && (a[o] >= '0') && (a[o] <= '9')) + o++; + /* Must have at least one digit after decimal point */ + if (i == o) + goto err; + /* no more bytes to read, but we haven't seen time-zone yet */ + if (o == l) + goto err; + } + + /* + * 'o' will never point to '\0' at this point, the only chance + * 'o' can point to '\0' is either the subsequent if or the first + * else if is true. + */ + if (a[o] == 'Z') { + o++; + } else if (!strict && ((a[o] == '+') || (a[o] == '-'))) { + int offsign = a[o] == '-' ? 1 : -1; + int offset = 0; + + o++; + /* + * if not equal, no need to do subsequent checks + * since the following for-loop will add 'o' by 4 + * and the final return statement will check if 'l' + * and 'o' are equal. + */ + if (o + 4 != l) + goto err; + for (i = end; i < end + 2; i++) { + if ((a[o] < '0') || (a[o] > '9')) + goto err; + n = a[o] - '0'; + o++; + if ((a[o] < '0') || (a[o] > '9')) + goto err; + n = (n * 10) + a[o] - '0'; + i2 = (d->type == V_ASN1_UTCTIME) ? i + 1 : i; + if ((n < min[i2]) || (n > max[i2])) + goto err; + /* if tm is NULL, no need to adjust */ + if (tm != NULL) { + if (i == end) + offset = n * 3600; + else if (i == end + 1) + offset += n * 60; + } + o++; + } + if (offset && !OPENSSL_gmtime_adj(&tmp, 0, offset * offsign)) + goto err; + } else { + /* not Z, or not +/- in non-strict mode */ + goto err; + } + if (o == l) { + /* success, check if tm should be filled */ + if (tm != NULL) + *tm = tmp; + return 1; + } + err: + return 0; +} + ASN1_TIME *ASN1_TIME_set(ASN1_TIME *s, time_t t) { return ASN1_TIME_adj(s, t, 0, 0); @@ -162,7 +355,7 @@ int ASN1_TIME_set_string_X509(ASN1_TIME *s, const char *str) */ if (s != NULL && t.type == V_ASN1_GENERALIZEDTIME) { - if (!asn1_generalizedtime_to_tm(&tm, &t)) + if (!asn1_time_to_tm(&tm, &t)) goto out; if (tm.tm_year >= 50 && tm.tm_year < 150) { t.length -= 2; @@ -200,16 +393,7 @@ int ASN1_TIME_to_tm(const ASN1_TIME *s, struct tm *tm) return 0; } - if (s->type == V_ASN1_UTCTIME) { - memset(tm, 0, sizeof(*tm)); - return asn1_utctime_to_tm(tm, s); - } - if (s->type == V_ASN1_GENERALIZEDTIME) { - memset(tm, 0, sizeof(*tm)); - return asn1_generalizedtime_to_tm(tm, s); - } - - return 0; + return asn1_time_to_tm(tm, s); } int ASN1_TIME_diff(int *pday, int *psec, diff --git a/crypto/asn1/a_utctm.c b/crypto/asn1/a_utctm.c index 5a4b174..2a86418 100644 --- a/crypto/asn1/a_utctm.c +++ b/crypto/asn1/a_utctm.c @@ -15,119 +15,10 @@ int asn1_utctime_to_tm(struct tm *tm, const ASN1_UTCTIME *d) { - static const int min[8] = { 0, 1, 1, 0, 0, 0, 0, 0 }; - static const int max[8] = { 99, 12, 31, 23, 59, 59, 12, 59 }; - char *a; - int n, i, l, o, min_l = 11, strict = 0; - + /* wrapper around ans1_time_to_tm */ if (d->type != V_ASN1_UTCTIME) return 0; - l = d->length; - a = (char *)d->data; - o = 0; - - /* - * ASN1_STRING_FLAG_X509_TIME is used to enforce RFC 5280 - * time string format, in which: - * - * 1. "seconds" is a 'MUST' - * 2. "Zulu" timezone is a 'MUST' - * 3. "+|-" is not allowed to indicate a time zone - */ - - if (d->flags & ASN1_STRING_FLAG_X509_TIME) { - min_l = 13; - strict = 1; - } - - if (l < min_l) - goto err; - for (i = 0; i < 6; i++) { - if (!strict && (i == 5) && ((a[o] == 'Z') || (a[o] == '+') || (a[o] == '-'))) { - i++; - if (tm) - tm->tm_sec = 0; - break; - } - if ((a[o] < '0') || (a[o] > '9')) - goto err; - n = a[o] - '0'; - /* incomplete 2-digital number */ - if (++o == l) - goto err; - - if ((a[o] < '0') || (a[o] > '9')) - goto err; - n = (n * 10) + a[o] - '0'; - /* no more bytes to read, but we haven't seen time-zone yet */ - if (++o == l) - goto err; - - if ((n < min[i]) || (n > max[i])) - goto err; - if (tm) { - switch (i) { - case 0: - tm->tm_year = n < 50 ? n + 100 : n; - break; - case 1: - tm->tm_mon = n - 1; - break; - case 2: - tm->tm_mday = n; - break; - case 3: - tm->tm_hour = n; - break; - case 4: - tm->tm_min = n; - break; - case 5: - tm->tm_sec = n; - break; - } - } - } - - /* - * 'o' will never point to '\0' at this point, the only chance - * 'o' can point th '\0' is either the subsequent if or the first - * else if is true. - */ - if (a[o] == 'Z') { - o++; - } else if (!strict && ((a[o] == '+') || (a[o] == '-'))) { - int offsign = a[o] == '-' ? 1 : -1, offset = 0; - o++; - if (o + 4 != l) - goto err; - for (i = 6; i < 8; i++) { - if ((a[o] < '0') || (a[o] > '9')) - goto err; - n = a[o] - '0'; - o++; - if ((a[o] < '0') || (a[o] > '9')) - goto err; - n = (n * 10) + a[o] - '0'; - if ((n < min[i]) || (n > max[i])) - goto err; - if (tm) { - if (i == 6) - offset = n * 3600; - else if (i == 7) - offset += n * 60; - } - o++; - } - if (offset && !OPENSSL_gmtime_adj(tm, 0, offset * offsign)) - return 0; - } else { - /* not Z, or not +/- in non-strict mode */ - return 0; - } - return o == l; - err: - return 0; + return asn1_time_to_tm(tm, d); } int ASN1_UTCTIME_check(const ASN1_UTCTIME *d) diff --git a/crypto/asn1/asn1_locl.h b/crypto/asn1/asn1_locl.h index 9470c7d..bf095ea 100644 --- a/crypto/asn1/asn1_locl.h +++ b/crypto/asn1/asn1_locl.h @@ -9,6 +9,7 @@ /* Internal ASN1 structures and functions: not for application use */ +int asn1_time_to_tm(struct tm *tm, const ASN1_TIME *d); int asn1_utctime_to_tm(struct tm *tm, const ASN1_UTCTIME *d); int asn1_generalizedtime_to_tm(struct tm *tm, const ASN1_GENERALIZEDTIME *d); diff --git a/doc/man3/ASN1_TIME_set.pod b/doc/man3/ASN1_TIME_set.pod index 5f041a5..379f28a 100644 --- a/doc/man3/ASN1_TIME_set.pod +++ b/doc/man3/ASN1_TIME_set.pod @@ -55,8 +55,10 @@ an error. ASN1_TIME_to_tm() converts the time B to the standard B structure. If B is NULL, then the current time is converted. The output time is GMT. -Only the B, B, B, B, B and B -fields are updated. +The B, B, B, B, B and B +fields of B structure are set to proper values, whereas all other fields +are set to 0. If B is NULL this function performs a format check on B +only. ASN1_TIME_diff() sets B<*pday> and B<*psec> to the time difference between B and B. If B represents a time later than B then diff --git a/test/x509_time_test.c b/test/x509_time_test.c index 6812805..21f6980 100644 --- a/test/x509_time_test.c +++ b/test/x509_time_test.c @@ -56,6 +56,14 @@ static TESTDATA_FORMAT x509_format_tests[] = { "20170217180105Z", 0, 1, -1, NULL, }, { + /* not leap year, check only */ + "20170229180105Z", 0, 0, -1, NULL, + }, + { + /* leap year, check only */ + "20160229180105Z", 0, 1, -1, NULL, + }, + { /* SS is missing, check only */ "201702171801Z", 0, 0, -1, NULL, }, @@ -97,6 +105,14 @@ static TESTDATA_FORMAT x509_format_tests[] = { "1702171801Z", 0, 0, -1, NULL, }, { + /* not leap year, check only */ + "050229180101Z", 0, 0, -1, NULL, + }, + { + /* leap year, check only */ + "040229180101Z", 0, 1, -1, NULL, + }, + { /* time zone, check only */ "170217180154+0800", 0, 0, -1, NULL, }, From builds at travis-ci.org Sun Jul 23 22:26:16 2017 From: builds at travis-ci.org (Travis CI) Date: Sun, 23 Jul 2017 22:26:16 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#12641 (master - a109982) In-Reply-To: Message-ID: <597522976c068_43fd80b2de9fc6072d@28859807-b8eb-4dd7-b3e4-99f87927b144.mail> Build Update for openssl/openssl ------------------------------------- Build: #12641 Status: Fixed Duration: 25 minutes and 23 seconds Commit: a109982 (master) Author: Paul Yang Message: Update documentation for SSL_is_server() Reviewed-by: Paul Dale Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3893) View the changeset: https://github.com/openssl/openssl/compare/881f2dd4994f...a1099821f993 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/256692171?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jul 23 23:09:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 23 Jul 2017 23:09:36 +0000 Subject: [openssl-commits] Build failed: openssl master.11941 Message-ID: <20170723230935.92452.C45706B830A36E66@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Mon Jul 24 02:10:13 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Mon, 24 Jul 2017 02:10:13 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500862213.139181.30895.nullmailer@dev.openssl.org> The branch master has been updated via 1a68e5b0d9cf502de0d6c3701bbd5c6cb1aa7b73 (commit) from 3d0f1cb9fdd630c6c920bc97bf496538717e7705 (commit) - Log ----------------------------------------------------------------- commit 1a68e5b0d9cf502de0d6c3701bbd5c6cb1aa7b73 Author: Pauli Date: Mon Jul 24 09:10:13 2017 +1000 Improve struct tm population Using Zeller's congruence to fill the day of week field, Also populate the day of year field. Add unit test to cover a number of cases. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3999) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_time.c | 33 +++++++++++++++++++ doc/man3/ASN1_TIME_set.pod | 8 ++--- test/x509_time_test.c | 80 ++++++++++++++++++++++++++++++++++++++++++++++ 3 files changed, 117 insertions(+), 4 deletions(-) diff --git a/crypto/asn1/a_time.c b/crypto/asn1/a_time.c index 6e3fade..e5b5f9a 100644 --- a/crypto/asn1/a_time.c +++ b/crypto/asn1/a_time.c @@ -31,6 +31,38 @@ static int leap_year(const int year) return 0; } +/* + * Compute the day of the week and the day of the year from the year, month + * and day. The day of the year is straightforward, the day of the week uses + * a form of Zeller's congruence. For this months start with March and are + * numbered 4 through 15. + */ +static void determine_days(struct tm *tm) +{ + static const int ydays[12] = { + 0, 31, 59, 90, 120, 151, 181, 212, 243, 273, 304, 334 + }; + int y = tm->tm_year + 1900; + int m = tm->tm_mon; + int d = tm->tm_mday; + int c; + + tm->tm_yday = ydays[m] + d - 1; + if (m >= 2) { + /* March and onwards can be one day further into the year */ + tm->tm_yday += leap_year(y); + m += 2; + } else { + /* Treat January and February as part of the previous year */ + m += 14; + y--; + } + c = y / 100; + y %= 100; + /* Zeller's congruance */ + tm->tm_wday = (d + (13 * m) / 5 + y + y / 4 + c / 4 + 5 * c + 6) % 7; +} + int asn1_time_to_tm(struct tm *tm, const ASN1_TIME *d) { static const int min[9] = { 0, 0, 1, 1, 0, 0, 0, 0, 0 }; @@ -127,6 +159,7 @@ int asn1_time_to_tm(struct tm *tm, const ASN1_TIME *d) if (n > md) goto err; tmp.tm_mday = n; + determine_days(&tmp); break; case 4: tmp.tm_hour = n; diff --git a/doc/man3/ASN1_TIME_set.pod b/doc/man3/ASN1_TIME_set.pod index 379f28a..180b6c8 100644 --- a/doc/man3/ASN1_TIME_set.pod +++ b/doc/man3/ASN1_TIME_set.pod @@ -55,10 +55,10 @@ an error. ASN1_TIME_to_tm() converts the time B to the standard B structure. If B is NULL, then the current time is converted. The output time is GMT. -The B, B, B, B, B and B -fields of B structure are set to proper values, whereas all other fields -are set to 0. If B is NULL this function performs a format check on B -only. +The B, B, B, B, B, B, +B and B fields of B structure are set to proper values, +whereas all other fields are set to 0. If B is NULL this function performs +a format check on B only. ASN1_TIME_diff() sets B<*pday> and B<*psec> to the time difference between B and B. If B represents a time later than B then diff --git a/test/x509_time_test.c b/test/x509_time_test.c index 21f6980..d863126 100644 --- a/test/x509_time_test.c +++ b/test/x509_time_test.c @@ -345,9 +345,89 @@ out: return rv; } +static const struct { + int y, m, d; + int yd, wd; +} day_of_week_tests[] = { + /*YYYY MM DD DoY DoW */ + { 1900, 1, 1, 0, 1 }, + { 1900, 2, 28, 58, 3 }, + { 1900, 3, 1, 59, 4 }, + { 1900, 12, 31, 364, 1 }, + { 1901, 1, 1, 0, 2 }, + { 1970, 1, 1, 0, 4 }, + { 1999, 1, 10, 9, 0 }, + { 1999, 12, 31, 364, 5 }, + { 2000, 1, 1, 0, 6 }, + { 2000, 2, 28, 58, 1 }, + { 2000, 2, 29, 59, 2 }, + { 2000, 3, 1, 60, 3 }, + { 2000, 12, 31, 365, 0 }, + { 2001, 1, 1, 0, 1 }, + { 2008, 1, 1, 0, 2 }, + { 2008, 2, 28, 58, 4 }, + { 2008, 2, 29, 59, 5 }, + { 2008, 3, 1, 60, 6 }, + { 2008, 12, 31, 365, 3 }, + { 2009, 1, 1, 0, 4 }, + { 2011, 1, 1, 0, 6 }, + { 2011, 2, 28, 58, 1 }, + { 2011, 3, 1, 59, 2 }, + { 2011, 12, 31, 364, 6 }, + { 2012, 1, 1, 0, 0 }, + { 2019, 1, 2, 1, 3 }, + { 2019, 2, 2, 32, 6 }, + { 2019, 3, 2, 60, 6 }, + { 2019, 4, 2, 91, 2 }, + { 2019, 5, 2, 121, 4 }, + { 2019, 6, 2, 152, 0 }, + { 2019, 7, 2, 182, 2 }, + { 2019, 8, 2, 213, 5 }, + { 2019, 9, 2, 244, 1 }, + { 2019, 10, 2, 274, 3 }, + { 2019, 11, 2, 305, 6 }, + { 2019, 12, 2, 335, 1 }, + { 2020, 1, 2, 1, 4 }, + { 2020, 2, 2, 32, 0 }, + { 2020, 3, 2, 61, 1 }, + { 2020, 4, 2, 92, 4 }, + { 2020, 5, 2, 122, 6 }, + { 2020, 6, 2, 153, 2 }, + { 2020, 7, 2, 183, 4 }, + { 2020, 8, 2, 214, 0 }, + { 2020, 9, 2, 245, 3 }, + { 2020, 10, 2, 275, 5 }, + { 2020, 11, 2, 306, 1 }, + { 2020, 12, 2, 336, 3 } +}; + +static int test_days(int n) +{ + char d[16]; + ASN1_TIME *a = NULL; + struct tm t; + int r; + + BIO_snprintf(d, sizeof(d), "%04d%02d%02d050505Z", + day_of_week_tests[n].y, day_of_week_tests[n].m, + day_of_week_tests[n].d); + + if (!TEST_ptr(a = ASN1_TIME_new())) + return 0; + + r = TEST_true(ASN1_TIME_set_string(a, d)) + && TEST_true(ASN1_TIME_to_tm(a, &t)) + && TEST_int_eq(t.tm_yday, day_of_week_tests[n].yd) + && TEST_int_eq(t.tm_wday, day_of_week_tests[n].wd); + + ASN1_TIME_free(a); + return r; +} + void register_tests() { ADD_TEST(test_x509_cmp_time_current); ADD_ALL_TESTS(test_x509_cmp_time, OSSL_NELEM(x509_cmp_tests)); ADD_ALL_TESTS(test_x509_time, OSSL_NELEM(x509_format_tests)); + ADD_ALL_TESTS(test_days, OSSL_NELEM(day_of_week_tests)); } From no-reply at appveyor.com Mon Jul 24 02:52:41 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 02:52:41 +0000 Subject: [openssl-commits] Build failed: openssl master.11950 Message-ID: <20170724025241.13988.8146D96B318925DF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 24 03:57:03 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 03:57:03 +0000 Subject: [openssl-commits] Build failed: openssl master.11951 Message-ID: <20170724035703.92293.9040647378D0CC12@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 24 05:27:20 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 05:27:20 +0000 Subject: [openssl-commits] Build completed: openssl master.11952 Message-ID: <20170724052720.97664.7DA00D6194990034@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon Jul 24 09:34:25 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 24 Jul 2017 09:34:25 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500888865.269888.32629.nullmailer@dev.openssl.org> The branch master has been updated via d07abe13a7955296da756d3f5032a276ac3d47ee (commit) from 1a68e5b0d9cf502de0d6c3701bbd5c6cb1aa7b73 (commit) - Log ----------------------------------------------------------------- commit d07abe13a7955296da756d3f5032a276ac3d47ee Author: Richard Levitte Date: Fri Jul 21 18:04:51 2017 +0200 Simplify Makefile.shared Makefile.shared was designed to figure out static library names, shared library names, library version compatibility, import library names and the like on its own. This was a design for pre-1.1.0 OpenSSL because the main Makefile didn't have all that knowledge. With 1.1.0, the situation isn't the same, a lot more knowledge is included in the main Makefile, and while Makefile.shared did things right most of the time (there are some corner cases, such as the choice of .sl or .so as DSO extension on some HPUX versions), there's still an inherent fragility when one has to keep an eye on Makefile.shared to make sure it produces what the main Makefile produces. This change simplifies Makefile.shared by removing all its "intelligence" and have it depend entirely on the input from the main Makefile instead. That way, all the naming is driven from configuration data. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3983) ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 23 ++-- Makefile.shared | 259 ++++++++++++-------------------------- 2 files changed, 90 insertions(+), 192 deletions(-) diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 16b84a6..809c251 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -930,6 +930,7 @@ EOF my $shlib_target = $target{shared_target}; my $ordinalsfile = defined($args{ordinals}) ? $args{ordinals}->[1] : ""; my $target = shlib_simple($lib); + my $target_full = shlib($lib); return <<"EOF" # With a build on a Windows POSIX layer (Cygwin or Mingw), we know for a fact # that two files get produced, {shlibname}.dll and {libname}.dll.a. @@ -945,11 +946,11 @@ $target: $lib$libext $deps $ordinalsfile PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$libd" \\ INSTALLTOP='\$(INSTALLTOP)' LIBDIR='\$(LIBDIR)' \\ LIBDEPS='\$(PLIB_LDFLAGS) '"$linklibs"' \$(EX_LIBS)' \\ - LIBNAME=$libname LIBVERSION=\$(SHLIB_MAJOR).\$(SHLIB_MINOR) \\ - LIBCOMPATVERSIONS=';\$(SHLIB_VERSION_HISTORY)' \\ + LIBNAME=$libname SHLIBVERSION=\$(SHLIB_MAJOR).\$(SHLIB_MINOR) \\ + STLIBNAME=$lib$libext \\ + SHLIBNAME=$target SHLIBNAME_FULL=$target_full \\ CC='\$(CC)' CFLAGS='\$(CFLAGS) \$(LIB_CFLAGS)' \\ - LDFLAGS='\$(LDFLAGS)' \\ - SHARED_LDFLAGS='\$(LIB_LDFLAGS)' SHLIB_EXT=$shlibext \\ + LDFLAGS='\$(LDFLAGS)' SHARED_LDFLAGS='\$(LIB_LDFLAGS)' \\ RC='\$(RC)' SHARED_RCFLAGS='\$(RCFLAGS)' \\ link_shlib.$shlib_target EOF @@ -962,10 +963,9 @@ EOF } sub obj2dso { my %args = @_; - my $lib = $args{lib}; - my $libd = dirname($lib); - my $libn = basename($lib); - (my $libname = $libn) =~ s/^lib//; + my $dso = $args{lib}; + my $dsod = dirname($dso); + my $dson = basename($dso); my $shlibdeps = join("", map { my $d = dirname($_); my $f = basename($_); (my $l = $f) =~ s/^lib//; @@ -973,17 +973,16 @@ EOF my $deps = join(" ",compute_lib_depends(@{$args{deps}})); my $shlib_target = $target{shared_target}; my $objs = join(" ", map { $_.$objext } @{$args{objs}}); - my $target = dso($lib); + my $target = dso($dso); return <<"EOF"; $target: $objs $deps \$(MAKE) -f \$(SRCDIR)/Makefile.shared -e \\ PLATFORM=\$(PLATFORM) \\ - PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$libd" \\ + PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$dsod" \\ LIBDEPS='\$(PLIB_LDFLAGS) '"$shlibdeps"' \$(EX_LIBS)' \\ - LIBNAME=$libname LDFLAGS='\$(LDFLAGS)' \\ + SHLIBNAME_FULL=$target LDFLAGS='\$(LDFLAGS)' \\ CC='\$(CC)' CFLAGS='\$(CFLAGS) \$(DSO_CFLAGS)' \\ SHARED_LDFLAGS='\$(DSO_LDFLAGS)' \\ - SHLIB_EXT=$dsoext \\ LIBEXTRAS="$objs" \\ link_dso.$shlib_target EOF diff --git a/Makefile.shared b/Makefile.shared index 8a2a86f..40730d8 100644 --- a/Makefile.shared +++ b/Makefile.shared @@ -30,6 +30,37 @@ ECHO=echo #LIBNAME=foo LIBNAME= +# STLIBNAME contains the path of the static library to build the shared +# library from, for example: +#STLIBNAME=libfoo.a +STLIBNAME= + +# On most Unix platforms, SHLIBNAME contains the path of the short name of +# the shared library to build, for example +#SHLIBNAME=libfoo.so +# On Windows POSIX layers (cygwin and mingw), SHLIBNAME contains the import +# library name for the shared library to be built, for example: +#SHLIBNAME=libfoo.dll.a + +# SHLIBNAME_FULL contains the path of the full name of the shared library to +# build, for example: +#SHLIBNAME_FULL=libfoo.so.1.2 +# When building DSOs, SHLIBNAME_FULL contains path of the full DSO name, for +# example: +#SHLIBNAME_FULL=dir/dso.so +SHLIBNAME_FULL= + +# SHLIBVERSION contains the current version of the shared library (not to +# be confused with the project version) +#SHLIBVERSION=1.2 +SHLIBVERSION= + +# NOTE: to build shared libraries, LIBNAME, STLIBNAME, SHLIBNAME and +# SHLIBNAME_FULL MUST have values when using this makefile, and in some +# cases, SHLIBVERSION as well. To build DSOs, SHLIBNAME_FULL MUST have +# a value, the rest can be left alone. + + # APPNAME contains just the name of the application, without suffix ("" # on Unix, ".exe" on Windows, ...). This one MUST have a value when using # this makefile to build applications. @@ -37,9 +68,6 @@ LIBNAME= #APPNAME=foo APPNAME= -# DSTDIR is the directory where the built file should end up in. -DSTDIR=. - # SRCDIR is the top directory of the source tree. SRCDIR=. @@ -56,24 +84,6 @@ OBJECTS= # names of all object files that go into the target shared object. LIBEXTRAS= -# LIBVERSION contains the current version of the library. -# For example, to build libfoo.so.1.2, you need to do the following: -#LIBVERSION=1.2 -LIBVERSION= - -# LIBCOMPATVERSIONS contains the compatibility versions (a list) of -# the library. They MUST be in decreasing order. -# For example, if libfoo.so.1.2.1 is backward compatible with libfoo.so.1.2 -# and libfoo.so.1, you need to do the following: -#LIBCOMPATVERSIONS=1.2 1 -# Note that on systems that use sonames, the last number will appear as -# part of it. -# It's also possible, for systems that support it (Tru64, for example), -# to add extra compatibility info with more precision, by adding a second -# list of versions, separated from the first with a semicolon, like this: -#LIBCOMPATVERSIONS=1.2 1;1.2.0 1.1.2 1.1.1 1.1.0 1.0.0 -LIBCOMPATVERSIONS= - # LIBDEPS contains all the flags necessary to cover all necessary # dependencies to other libraries. LIBDEPS= @@ -87,20 +97,6 @@ SET_X=: top: echo "Trying to use this makefile interactively? Don't." ; exit 1 -CALC_VERSIONS= \ - SHLIB_COMPAT=; SHLIB_SOVER=; \ - if [ -n "$(LIBVERSION)$(LIBCOMPATVERSIONS)" ]; then \ - prev=""; \ - for v in `echo "$(LIBVERSION) $(LIBCOMPATVERSIONS)" | cut -d';' -f1`; do \ - SHLIB_SOVER_NODOT=$$v; \ - SHLIB_SOVER=.$$v; \ - if [ -n "$$prev" ]; then \ - SHLIB_COMPAT="$$SHLIB_COMPAT .$$prev"; \ - fi; \ - prev=$$v; \ - done; \ - fi - LINK_APP= \ ( $(SET_X); \ LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \ @@ -121,43 +117,37 @@ LINK_SO= \ LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \ $(ECHO) LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \ $${SHAREDCMD} $${SHAREDFLAGS} \ - -o $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \ + -o $(SHLIBNAME_FULL) \ $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS; \ LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \ $${SHAREDCMD} $${SHAREDFLAGS} \ - -o $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \ + -o $(SHLIBNAME_FULL) \ $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \ ) && $(SYMLINK_SO) SYMLINK_SO= \ if [ -n "$$INHIBIT_SYMLINKS" ]; then :; else \ - prev=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX; \ - if [ -n "$$SHLIB_COMPAT" ]; then \ - for x in $$SHLIB_COMPAT; do \ - ( $(SET_X); rm -f $(DSTDIR)/$$SHLIB$$x$$SHLIB_SUFFIX; \ - ln -s $$prev $(DSTDIR)/$$SHLIB$$x$$SHLIB_SUFFIX ); \ - prev=$$SHLIB$$x$$SHLIB_SUFFIX; \ - done; \ - fi; \ - if [ -n "$$SHLIB_SOVER" ]; then \ - ( $(SET_X); rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX; \ - ln -s $$prev $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX ); \ + if [ -n "$(SHLIBNAME_FULL)" -a -n "$(SHLIBNAME)" -a \ + "$(SHLIBNAME_FULL)" != "$(SHLIBNAME)" ]; then \ + ( $(SET_X); \ + rm -f $(SHLIBNAME); \ + ln -s $(SHLIBNAME_FULL) $(SHLIBNAME) ); \ fi; \ fi -LINK_SO_SHLIB= SHOBJECTS="$(DSTDIR)/lib$(LIBNAME).a $(LIBEXTRAS)"; $(LINK_SO) +LINK_SO_SHLIB= SHOBJECTS="$(STLIBNAME) $(LIBEXTRAS)"; $(LINK_SO) LINK_SO_DSO= INHIBIT_SYMLINKS=yes; SHOBJECTS="$(LIBEXTRAS)"; $(LINK_SO) LINK_SO_SHLIB_VIA_O= \ - SHOBJECTS=$(DSTDIR)/lib$(LIBNAME).o; \ + SHOBJECTS=$(STLIBNAME).o; \ ALL=$$ALLSYMSFLAGS; ALLSYMSFLAGS=; NOALLSYMSFLAGS=; \ - ( $(ECHO) ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL lib$(LIBNAME).a $(LIBEXTRAS); \ - ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL $(DSTDIR)/lib$(LIBNAME).a $(LIBEXTRAS) ); \ + ( $(ECHO) ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL $(STLIBNAME) $(LIBEXTRAS); \ + ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL $(STLIBNAME) $(LIBEXTRAS) ); \ $(LINK_SO) && ( $(ECHO) rm -f $$SHOBJECTS; rm -f $$SHOBJECTS ) LINK_SO_SHLIB_UNPACKED= \ UNPACKDIR=link_tmp.$$$$; rm -rf $$UNPACKDIR; mkdir $$UNPACKDIR; \ - (cd $$UNPACKDIR; ar x ../$(DSTDIR)/lib$(LIBNAME).a) && \ + (cd $$UNPACKDIR; ar x ../$(STLIBNAME)) && \ ([ -z "$(LIBEXTRAS)" ] || cp $(LIBEXTRAS) $$UNPACKDIR) && \ SHOBJECTS=$$UNPACKDIR/*.o; \ $(LINK_SO) && rm -rf $$UNPACKDIR @@ -165,15 +155,10 @@ LINK_SO_SHLIB_UNPACKED= \ DETECT_GNU_LD=($(CC) -Wl,-V /dev/null 2>&1 | grep '^GNU ld' )>/dev/null DO_GNU_SO_COMMON=\ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX" + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$(SHLIBNAME_FULL)" DO_GNU_DSO=\ - SHLIB=$(LIBNAME).so; \ - SHLIB_SOVER=; \ - SHLIB_SUFFIX=; \ $(DO_GNU_SO_COMMON) DO_GNU_SO=\ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ ALLSYMSFLAGS='-Wl,--whole-archive'; \ NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \ $(DO_GNU_SO_COMMON) @@ -195,15 +180,13 @@ link_app.gnu: @ $(DO_GNU_APP); $(LINK_APP) link_shlib.linux-shared: - @$(PERL) $(SRCDIR)/util/mkdef.pl $(LIBNAME) linux >$(LIBNAME).map; \ + $(PERL) $(SRCDIR)/util/mkdef.pl $(LIBNAME) linux >$(LIBNAME).map; \ $(DO_GNU_SO); \ ALLSYMSFLAGS='-Wl,--whole-archive,--version-script=$(LIBNAME).map'; \ $(LINK_SO_SHLIB) link_dso.bsd: @if $(DETECT_GNU_LD); then $(DO_GNU_DSO); else \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ LIBDEPS=" "; \ ALLSYMSFLAGS=; \ NOALLSYMSFLAGS=; \ @@ -211,9 +194,6 @@ link_dso.bsd: fi; $(LINK_SO_DSO) link_shlib.bsd: @if $(DETECT_GNU_LD); then $(DO_GNU_SO); else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ LIBDEPS=" "; \ ALLSYMSFLAGS="-Wl,-Bforcearchive"; \ NOALLSYMSFLAGS=; \ @@ -242,50 +222,33 @@ link_app.bsd: # Alternative to this heuristic approach is to develop specific # MacOS X dso module relying on whichever "native" dyld interface. link_dso.darwin: - @ SHLIB=$(LIBNAME); \ - SHLIB_SUFFIX=.dylib; \ - ALLSYMSFLAGS=''; \ + @ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ SHAREDFLAGS="$(CFLAGS) `echo $(SHARED_LDFLAGS) | sed s/dynamiclib/bundle/`"; \ $(LINK_SO_DSO) link_shlib.darwin: - @ $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME); \ - SHLIB_SUFFIX=.dylib; \ - ALLSYMSFLAGS='-all_load'; \ + @ ALLSYMSFLAGS='-all_load'; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS)"; \ - if [ -n "$(LIBVERSION)" ]; then \ - SHAREDFLAGS="$$SHAREDFLAGS -current_version $(LIBVERSION)"; \ - fi; \ - if [ -n "$$SHLIB_SOVER_NODOT" ]; then \ - SHAREDFLAGS="$$SHAREDFLAGS -compatibility_version $$SHLIB_SOVER_NODOT"; \ - fi; \ - SHAREDFLAGS="$$SHAREDFLAGS -install_name $(INSTALLTOP)/$(LIBDIR)/$$SHLIB$(SHLIB_EXT)"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -current_version $(SHLIBVERSION) -compatibility_version $(SHLIBVERSION) -install_name $(INSTALLTOP)/$(LIBDIR)/$(SHLIBNAME_FULL)"; \ $(LINK_SO_SHLIB) link_app.darwin: # is there run-path on darwin? $(LINK_APP) link_dso.cygwin: - @SHLIB=$(LIBNAME); \ - SHLIB_SUFFIX=.dll; \ - ALLSYMSFLAGS=''; \ + @ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ base=-Wl,--enable-auto-image-base; \ SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared $$base -Wl,-Bsymbolic"; \ $(LINK_SO_DSO) link_shlib.cygwin: - @ $(CALC_VERSIONS); \ - INHIBIT_SYMLINKS=yes; \ - SHLIB=cyg$(LIBNAME); SHLIB_SOVER=-$(LIBVERSION); SHLIB_SUFFIX=.dll; \ - dll_name=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX; \ - $(ECHO) "$(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name |" \ + @ INHIBIT_SYMLINKS=yes; \ + $(ECHO) "$(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) |" \ "$(RC) $(SHARED_RCFLAGS) -o rc.o"; \ - $(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name | \ + $(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) | \ $(RC) $(SHARED_RCFLAGS) -o rc.o; \ ALLSYMSFLAGS='-Wl,--whole-archive'; \ NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,--enable-auto-image-base -Wl,-Bsymbolic -Wl,--out-implib,lib$(LIBNAME).dll.a rc.o"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,--enable-auto-image-base -Wl,-Bsymbolic -Wl,--out-implib,$(SHLIBNAME) rc.o"; \ $(LINK_SO_SHLIB) || exit 1; \ rm rc.o link_app.cygwin: @@ -294,25 +257,17 @@ link_app.cygwin: # link_dso.mingw-shared and link_app.mingw-shared are mapped to the # corresponding cygwin targets, as they do the exact same thing. link_shlib.mingw: - @ $(CALC_VERSIONS); \ - INHIBIT_SYMLINKS=yes; \ - arch=; \ - if expr $(PLATFORM) : mingw64 > /dev/null; then arch=-x64; fi; \ - sover=`echo $(LIBVERSION) | sed -e 's/\./_/g'` ; \ - SHLIB=lib$(LIBNAME); \ - SHLIB_SOVER=-$$sover$$arch; \ - SHLIB_SUFFIX=.dll; \ - dll_name=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX; \ + @ INHIBIT_SYMLINKS=yes; \ $(PERL) $(SRCDIR)/util/mkdef.pl 32 $(LIBNAME) \ - | sed -e 's|^\(LIBRARY *\)$(LIBNAME)32|\1'"$$dll_name"'|' \ + | sed -e 's|^\(LIBRARY *\)$(LIBNAME)32|\1$(SHLIBNAME_FULL)|' \ > $(LIBNAME).def; \ - echo "$(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name |" \ + echo "$(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) |" \ "$(RC) $(SHARED_RCFLAGS) -o rc.o"; \ - $(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name | \ + $(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) | \ $(RC) $(SHARED_RCFLAGS) -o rc.o; \ ALLSYMSFLAGS='-Wl,--whole-archive'; \ NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,--out-implib,lib$(LIBNAME).dll.a $(LIBNAME).def rc.o"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,--out-implib,$(SHLIBNAME) $(LIBNAME).def rc.o"; \ $(LINK_SO_SHLIB) || exit 1; \ rm $(LIBNAME).def rc.o @@ -320,8 +275,6 @@ link_dso.alpha-osf1: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_DSO); \ else \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-B,symbolic"; \ @@ -331,21 +284,9 @@ link_shlib.alpha-osf1: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ - SHLIB_HIST=`echo "$(LIBCOMPATVERSIONS)" | cut -d';' -f2 | sed -e 's/ */:/'`; \ - if [ -n "$$SHLIB_HIST" ]; then \ - SHLIB_HIST="$${SHLIB_HIST}:$(LIBVERSION)"; \ - else \ - SHLIB_HIST="$(LIBVERSION)"; \ - fi; \ - SHLIB_SOVER=; \ ALLSYMSFLAGS='-all'; \ NOALLSYMSFLAGS='-none'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-B,symbolic"; \ - if [ -n "$$SHLIB_HIST" ]; then \ - SHAREDFLAGS="$$SHAREDFLAGS -set_version $$SHLIB_HIST"; \ - fi; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-B,symbolic -set_version $(SHLIBVERSION)"; \ fi; \ $(LINK_SO_SHLIB) link_app.alpha-osf1: @@ -360,25 +301,19 @@ link_dso.solaris: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_DSO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=""; \ NOALLSYMSFLAGS=""; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX -Wl,-Bsymbolic"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $(SHLIBNAME_FULL) -Wl,-Bsymbolic"; \ fi; \ $(LINK_SO_DSO) link_shlib.solaris: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=;\ $(PERL) $(SRCDIR)/util/mkdef.pl $(LIBNAME) linux >$(LIBNAME).map; \ ALLSYMSFLAGS="-Wl,-z,allextract,-M,$(LIBNAME).map"; \ NOALLSYMSFLAGS="-Wl,-z,defaultextract"; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX -Wl,-Bsymbolic"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $(SHLIBNAME_FULL) -Wl,-Bsymbolic"; \ fi; \ $(LINK_SO_SHLIB) link_app.solaris: @@ -394,24 +329,18 @@ link_dso.svr3: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_DSO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) -G -h $$SHLIB$$SHLIB_SUFFIX"; \ + SHAREDFLAGS="$(CFLAGS) -G -h $(SHLIBNAME_FULL)"; \ fi; \ $(LINK_SO_DSO) link_shlib.svr3: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) -G -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"; \ + SHAREDFLAGS="$(CFLAGS) -G -h $(SHLIBNAME_FULL)"; \ fi; \ $(LINK_SO_SHLIB_UNPACKED) link_app.svr3: @@ -425,25 +354,20 @@ link_dso.svr5: else \ SHARE_FLAG='-G'; \ ($(CC) -v 2>&1 | grep gcc) > /dev/null && SHARE_FLAG='-shared'; \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $$SHLIB$$SHLIB_SUFFIX"; \ + SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $(SHLIBNAME_FULL)"; \ fi; \ $(LINK_SO_DSO) link_shlib.svr5: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - $(CALC_VERSIONS); \ SHARE_FLAG='-G'; \ ($(CC) -v 2>&1 | grep gcc) > /dev/null && SHARE_FLAG='-shared'; \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"; \ + SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $(SHLIBNAME_FULL)"; \ fi; \ $(LINK_SO_SHLIB_UNPACKED) link_app.svr5: @@ -454,25 +378,20 @@ link_dso.irix: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_DSO); \ else \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=""; \ NOALLSYMSFLAGS=""; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$$SHLIB$$SHLIB_SUFFIX,-B,symbolic"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$(SHLIBNAME_FULL),-B,symbolic"; \ fi; \ $(LINK_SO_DSO) link_shlib.irix: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ MINUSWL=""; \ ($(CC) -v 2>&1 | grep gcc) > /dev/null && MINUSWL="-Wl,"; \ ALLSYMSFLAGS="$${MINUSWL}-all"; \ NOALLSYMSFLAGS="$${MINUSWL}-none"; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX,-B,symbolic"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$(SHLIBNAME_FULL),-B,symbolic"; \ fi; \ $(LINK_SO_SHLIB) link_app.irix: @@ -489,29 +408,22 @@ link_app.irix: # link_dso.hpux: @if $(DETECT_GNU_LD); then $(DO_GNU_DSO); else \ - SHLIB=$(LIBNAME).sl; \ - expr "$(CFLAGS)" : '.*DSO_DLFCN' > /dev/null && SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ expr $(PLATFORM) : 'hpux64' > /dev/null && ALLSYMSFLAGS='-Wl,+forceload'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$$SHLIB$$SHLIB_SUFFIX,+cdp,../:,+cdp,./:"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$(SHLIBNAME_FULL),+cdp,../:,+cdp,./:"; \ fi; \ - rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX || :; \ - $(LINK_SO_DSO) && chmod a=rx $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX + rm -f $(SHLIBNAME_FULL) || :; \ + $(LINK_SO_DSO) && chmod a=rx $(SHLIBNAME_FULL) link_shlib.hpux: @if $(DETECT_GNU_LD); then $(DO_GNU_SO); else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).sl; \ - expr $(PLATFORM) : '.*ia64' > /dev/null && SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS='-Wl,-Fl'; \ NOALLSYMSFLAGS=''; \ expr $(PLATFORM) : 'hpux64' > /dev/null && ALLSYMSFLAGS='-Wl,+forceload'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX,+cdp,../:,+cdp,./:"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$(SHLIBNAME_FULL),+cdp,../:,+cdp,./:"; \ fi; \ - rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX || :; \ - $(LINK_SO_SHLIB) && chmod a=rx $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX + rm -f $(SHLIBNAME_FULL) || :; \ + $(LINK_SO_SHLIB) && chmod a=rx $(SHLIBNAME_FULL) link_app.hpux: @if $(DETECT_GNU_LD); then $(DO_GNU_APP); else \ LDFLAGS="$(CFLAGS) $(LDFLAGS) -Wl,+s,+cdp,../:,+cdp,./:"; \ @@ -521,23 +433,18 @@ link_app.hpux: link_dso.aix: @OBJECT_MODE=`expr "x$(SHARED_LDFLAGS)" : 'x\-[a-z]*\(64\)'` || :; \ OBJECT_MODE=$${OBJECT_MODE:-32}; export OBJECT_MODE; \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ SHAREDFLAGS='$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-bexpall,-bnolibpath,-bM:SRE'; \ - rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SOVER 2>&1 > /dev/null ; \ + rm -f $(SHLIBNAME_FULL) 2>&1 > /dev/null ; \ $(LINK_SO_DSO); link_shlib.aix: - @ $(CALC_VERSIONS); \ - OBJECT_MODE=`expr "x$(SHARED_LDFLAGS)" : 'x\-[a-z]*\(64\)'` || : ; \ + @ OBJECT_MODE=`expr "x$(SHARED_LDFLAGS)" : 'x\-[a-z]*\(64\)'` || : ; \ OBJECT_MODE=$${OBJECT_MODE:-32}; export OBJECT_MODE; \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS='-bnogc'; \ NOALLSYMSFLAGS=''; \ SHAREDFLAGS='$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-bexpall,-bnolibpath,-bM:SRE'; \ - rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SOVER 2>&1 > /dev/null ; \ + rm -f $(SHLIBNAME_FULL) 2>&1 > /dev/null ; \ $(LINK_SO_SHLIB_VIA_O) link_app.aix: LDFLAGS="$(CFLAGS) -Wl,-bsvr4 $(LDFLAGS)"; \ @@ -547,19 +454,11 @@ link_app.aix: # Targets to build symbolic links when needed symlink.gnu symlink.solaris symlink.svr3 symlink.svr5 symlink.irix \ symlink.aix: - @ $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - $(SYMLINK_SO) + @ $(SYMLINK_SO) symlink.darwin: - @ $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME); \ - SHLIB_SUFFIX=.dylib; \ - $(SYMLINK_SO) + @ $(SYMLINK_SO) symlink.hpux: - @ $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).sl; \ - expr $(PLATFORM) : '.*ia64' > /dev/null && SHLIB=lib$(LIBNAME).so; \ - $(SYMLINK_SO) + @ $(SYMLINK_SO) # The following lines means those specific architectures do no symlinks symlink.cygwin symlink.alpha-osf1 symlink.tru64 symlink.tru64-rpath: From levitte at openssl.org Mon Jul 24 09:43:27 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 24 Jul 2017 09:43:27 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500889407.373769.1572.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 8e5cd8b012b0fdab1374aefe70959b781c545b10 (commit) from 0e5be9faa3958cce5eb776c65fcf31b634590ea8 (commit) - Log ----------------------------------------------------------------- commit 8e5cd8b012b0fdab1374aefe70959b781c545b10 Author: Richard Levitte Date: Fri Jul 21 18:04:51 2017 +0200 Simplify Makefile.shared Makefile.shared was designed to figure out static library names, shared library names, library version compatibility, import library names and the like on its own. This was a design for pre-1.1.0 OpenSSL because the main Makefile didn't have all that knowledge. With 1.1.0, the situation isn't the same, a lot more knowledge is included in the main Makefile, and while Makefile.shared did things right most of the time (there are some corner cases, such as the choice of .sl or .so as DSO extension on some HPUX versions), there's still an inherent fragility when one has to keep an eye on Makefile.shared to make sure it produces what the main Makefile produces. This change simplifies Makefile.shared by removing all its "intelligence" and have it depend entirely on the input from the main Makefile instead. That way, all the naming is driven from configuration data. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3983) (cherry picked from commit d07abe13a7955296da756d3f5032a276ac3d47ee) ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 23 ++-- Makefile.shared | 257 ++++++++++++-------------------------- 2 files changed, 89 insertions(+), 191 deletions(-) diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index a56110b..e0853b1 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -893,6 +893,7 @@ EOF my $shlib_target = $target{shared_target}; my $ordinalsfile = defined($args{ordinals}) ? $args{ordinals}->[1] : ""; my $target = shlib_simple($lib); + my $target_full = shlib($lib); return <<"EOF" # With a build on a Windows POSIX layer (Cygwin or Mingw), we know for a fact # that two files get produced, {shlibname}.dll and {libname}.dll.a. @@ -907,11 +908,11 @@ $target: $lib$libext $deps $ordinalsfile PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$libd" \\ INSTALLTOP='\$(INSTALLTOP)' LIBDIR='\$(LIBDIR)' \\ LIBDEPS='\$(PLIB_LDFLAGS) '"$linklibs"' \$(EX_LIBS)' \\ - LIBNAME=$libname LIBVERSION=\$(SHLIB_MAJOR).\$(SHLIB_MINOR) \\ - LIBCOMPATVERSIONS=';\$(SHLIB_VERSION_HISTORY)' \\ + LIBNAME=$libname SHLIBVERSION=\$(SHLIB_MAJOR).\$(SHLIB_MINOR) \\ + STLIBNAME=$lib$libext \\ + SHLIBNAME=$target SHLIBNAME_FULL=$target_full \\ CC='\$(CC)' CFLAGS='\$(CFLAGS) \$(LIB_CFLAGS)' \\ - LDFLAGS='\$(LDFLAGS)' \\ - SHARED_LDFLAGS='\$(LIB_LDFLAGS)' SHLIB_EXT=$shlibext \\ + LDFLAGS='\$(LDFLAGS)' SHARED_LDFLAGS='\$(LIB_LDFLAGS)' \\ RC='\$(RC)' SHARED_RCFLAGS='\$(RCFLAGS)' \\ link_shlib.$shlib_target EOF @@ -924,10 +925,9 @@ EOF } sub obj2dso { my %args = @_; - my $lib = $args{lib}; - my $libd = dirname($lib); - my $libn = basename($lib); - (my $libname = $libn) =~ s/^lib//; + my $dso = $args{lib}; + my $dsod = dirname($dso); + my $dson = basename($dso); my $shlibdeps = join("", map { my $d = dirname($_); my $f = basename($_); (my $l = $f) =~ s/^lib//; @@ -935,17 +935,16 @@ EOF my $deps = join(" ",compute_lib_depends(@{$args{deps}})); my $shlib_target = $target{shared_target}; my $objs = join(" ", map { $_.$objext } @{$args{objs}}); - my $target = dso($lib); + my $target = dso($dso); return <<"EOF"; $target: $objs $deps \$(MAKE) -f \$(SRCDIR)/Makefile.shared -e \\ PLATFORM=\$(PLATFORM) \\ - PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$libd" \\ + PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$dsod" \\ LIBDEPS='\$(PLIB_LDFLAGS) '"$shlibdeps"' \$(EX_LIBS)' \\ - LIBNAME=$libname LDFLAGS='\$(LDFLAGS)' \\ + SHLIBNAME_FULL=$target LDFLAGS='\$(LDFLAGS)' \\ CC='\$(CC)' CFLAGS='\$(CFLAGS) \$(DSO_CFLAGS)' \\ SHARED_LDFLAGS='\$(DSO_LDFLAGS)' \\ - SHLIB_EXT=$dsoext \\ LIBEXTRAS="$objs" \\ link_dso.$shlib_target EOF diff --git a/Makefile.shared b/Makefile.shared index 098e1ec..4f9550a 100644 --- a/Makefile.shared +++ b/Makefile.shared @@ -29,6 +29,37 @@ NM=nm #LIBNAME=foo LIBNAME= +# STLIBNAME contains the path of the static library to build the shared +# library from, for example: +#STLIBNAME=libfoo.a +STLIBNAME= + +# On most Unix platforms, SHLIBNAME contains the path of the short name of +# the shared library to build, for example +#SHLIBNAME=libfoo.so +# On Windows POSIX layers (cygwin and mingw), SHLIBNAME contains the import +# library name for the shared library to be built, for example: +#SHLIBNAME=libfoo.dll.a + +# SHLIBNAME_FULL contains the path of the full name of the shared library to +# build, for example: +#SHLIBNAME_FULL=libfoo.so.1.2 +# When building DSOs, SHLIBNAME_FULL contains path of the full DSO name, for +# example: +#SHLIBNAME_FULL=dir/dso.so +SHLIBNAME_FULL= + +# SHLIBVERSION contains the current version of the shared library (not to +# be confused with the project version) +#SHLIBVERSION=1.2 +SHLIBVERSION= + +# NOTE: to build shared libraries, LIBNAME, STLIBNAME, SHLIBNAME and +# SHLIBNAME_FULL MUST have values when using this makefile, and in some +# cases, SHLIBVERSION as well. To build DSOs, SHLIBNAME_FULL MUST have +# a value, the rest can be left alone. + + # APPNAME contains just the name of the application, without suffix ("" # on Unix, ".exe" on Windows, ...). This one MUST have a value when using # this makefile to build applications. @@ -36,9 +67,6 @@ LIBNAME= #APPNAME=foo APPNAME= -# DSTDIR is the directory where the built file should end up in. -DSTDIR=. - # SRCDIR is the top directory of the source tree. SRCDIR=. @@ -55,24 +83,6 @@ OBJECTS= # names of all object files that go into the target shared object. LIBEXTRAS= -# LIBVERSION contains the current version of the library. -# For example, to build libfoo.so.1.2, you need to do the following: -#LIBVERSION=1.2 -LIBVERSION= - -# LIBCOMPATVERSIONS contains the compatibility versions (a list) of -# the library. They MUST be in decreasing order. -# For example, if libfoo.so.1.2.1 is backward compatible with libfoo.so.1.2 -# and libfoo.so.1, you need to do the following: -#LIBCOMPATVERSIONS=1.2 1 -# Note that on systems that use sonames, the last number will appear as -# part of it. -# It's also possible, for systems that support it (Tru64, for example), -# to add extra compatibility info with more precision, by adding a second -# list of versions, separated from the first with a semicolon, like this: -#LIBCOMPATVERSIONS=1.2 1;1.2.0 1.1.2 1.1.1 1.1.0 1.0.0 -LIBCOMPATVERSIONS= - # LIBDEPS contains all the flags necessary to cover all necessary # dependencies to other libraries. LIBDEPS= @@ -86,20 +96,6 @@ SET_X=: top: echo "Trying to use this makefile interactively? Don't." -CALC_VERSIONS= \ - SHLIB_COMPAT=; SHLIB_SOVER=; \ - if [ -n "$(LIBVERSION)$(LIBCOMPATVERSIONS)" ]; then \ - prev=""; \ - for v in `echo "$(LIBVERSION) $(LIBCOMPATVERSIONS)" | cut -d';' -f1`; do \ - SHLIB_SOVER_NODOT=$$v; \ - SHLIB_SOVER=.$$v; \ - if [ -n "$$prev" ]; then \ - SHLIB_COMPAT="$$SHLIB_COMPAT .$$prev"; \ - fi; \ - prev=$$v; \ - done; \ - fi - LINK_APP= \ ( $(SET_X); \ LIBDEPS="$${LIBDEPS:-$(LIBDEPS)}"; \ @@ -120,43 +116,37 @@ LINK_SO= \ LIBPATH=`echo $$LIBPATH | sed -e 's/ /:/g'`; \ echo LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \ $${SHAREDCMD} $${SHAREDFLAGS} \ - -o $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \ + -o $(SHLIBNAME_FULL) \ $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS; \ LD_LIBRARY_PATH=$$LIBPATH:$$LD_LIBRARY_PATH \ $${SHAREDCMD} $${SHAREDFLAGS} \ - -o $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX \ + -o $(SHLIBNAME_FULL) \ $$ALLSYMSFLAGS $$SHOBJECTS $$NOALLSYMSFLAGS $$LIBDEPS \ ) && $(SYMLINK_SO) SYMLINK_SO= \ if [ -n "$$INHIBIT_SYMLINKS" ]; then :; else \ - prev=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX; \ - if [ -n "$$SHLIB_COMPAT" ]; then \ - for x in $$SHLIB_COMPAT; do \ - ( $(SET_X); rm -f $(DSTDIR)/$$SHLIB$$x$$SHLIB_SUFFIX; \ - ln -s $$prev $(DSTDIR)/$$SHLIB$$x$$SHLIB_SUFFIX ); \ - prev=$$SHLIB$$x$$SHLIB_SUFFIX; \ - done; \ - fi; \ - if [ -n "$$SHLIB_SOVER" ]; then \ - ( $(SET_X); rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX; \ - ln -s $$prev $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX ); \ + if [ -n "$(SHLIBNAME_FULL)" -a -n "$(SHLIBNAME)" -a \ + "$(SHLIBNAME_FULL)" != "$(SHLIBNAME)" ]; then \ + ( $(SET_X); \ + rm -f $(SHLIBNAME); \ + ln -s $(SHLIBNAME_FULL) $(SHLIBNAME) ); \ fi; \ fi -LINK_SO_SHLIB= SHOBJECTS="$(DSTDIR)/lib$(LIBNAME).a $(LIBEXTRAS)"; $(LINK_SO) +LINK_SO_SHLIB= SHOBJECTS="$(STLIBNAME) $(LIBEXTRAS)"; $(LINK_SO) LINK_SO_DSO= INHIBIT_SYMLINKS=yes; SHOBJECTS="$(LIBEXTRAS)"; $(LINK_SO) LINK_SO_SHLIB_VIA_O= \ - SHOBJECTS=$(DSTDIR)/lib$(LIBNAME).o; \ + SHOBJECTS=$(STLIBNAME).o; \ ALL=$$ALLSYMSFLAGS; ALLSYMSFLAGS=; NOALLSYMSFLAGS=; \ - ( echo ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL lib$(LIBNAME).a $(LIBEXTRAS); \ - ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL $(DSTDIR)/lib$(LIBNAME).a $(LIBEXTRAS) ); \ + ( echo ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL $(STLIBNAME) $(LIBEXTRAS); \ + ld $(LDFLAGS) -r -o $$SHOBJECTS $$ALL $(STLIBNAME) $(LIBEXTRAS) ); \ $(LINK_SO) && ( echo rm -f $$SHOBJECTS; rm -f $$SHOBJECTS ) LINK_SO_SHLIB_UNPACKED= \ UNPACKDIR=link_tmp.$$$$; rm -rf $$UNPACKDIR; mkdir $$UNPACKDIR; \ - (cd $$UNPACKDIR; ar x ../$(DSTDIR)/lib$(LIBNAME).a) && \ + (cd $$UNPACKDIR; ar x ../$(STLIBNAME)) && \ ([ -z "$(LIBEXTRAS)" ] || cp $(LIBEXTRAS) $$UNPACKDIR) && \ SHOBJECTS=$$UNPACKDIR/*.o; \ $(LINK_SO) && rm -rf $$UNPACKDIR @@ -164,15 +154,10 @@ LINK_SO_SHLIB_UNPACKED= \ DETECT_GNU_LD=($(CC) -Wl,-V /dev/null 2>&1 | grep '^GNU ld' )>/dev/null DO_GNU_SO_COMMON=\ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX" + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$(SHLIBNAME_FULL)" DO_GNU_DSO=\ - SHLIB=$(LIBNAME).so; \ - SHLIB_SOVER=; \ - SHLIB_SUFFIX=; \ $(DO_GNU_SO_COMMON) DO_GNU_SO=\ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ ALLSYMSFLAGS='-Wl,--whole-archive'; \ NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \ $(DO_GNU_SO_COMMON) @@ -201,8 +186,6 @@ link_shlib.linux-shared: link_dso.bsd: @if $(DETECT_GNU_LD); then $(DO_GNU_DSO); else \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ LIBDEPS=" "; \ ALLSYMSFLAGS=; \ NOALLSYMSFLAGS=; \ @@ -210,9 +193,6 @@ link_dso.bsd: fi; $(LINK_SO_DSO) link_shlib.bsd: @if $(DETECT_GNU_LD); then $(DO_GNU_SO); else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ LIBDEPS=" "; \ ALLSYMSFLAGS="-Wl,-Bforcearchive"; \ NOALLSYMSFLAGS=; \ @@ -241,50 +221,33 @@ link_app.bsd: # Alternative to this heuristic approach is to develop specific # MacOS X dso module relying on whichever "native" dyld interface. link_dso.darwin: - @ SHLIB=$(LIBNAME); \ - SHLIB_SUFFIX=.dylib; \ - ALLSYMSFLAGS=''; \ + @ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ SHAREDFLAGS="$(CFLAGS) `echo $(SHARED_LDFLAGS) | sed s/dynamiclib/bundle/`"; \ $(LINK_SO_DSO) link_shlib.darwin: - @ $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME); \ - SHLIB_SUFFIX=.dylib; \ - ALLSYMSFLAGS='-all_load'; \ + @ ALLSYMSFLAGS='-all_load'; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS)"; \ - if [ -n "$(LIBVERSION)" ]; then \ - SHAREDFLAGS="$$SHAREDFLAGS -current_version $(LIBVERSION)"; \ - fi; \ - if [ -n "$$SHLIB_SOVER_NODOT" ]; then \ - SHAREDFLAGS="$$SHAREDFLAGS -compatibility_version $$SHLIB_SOVER_NODOT"; \ - fi; \ - SHAREDFLAGS="$$SHAREDFLAGS -install_name $(INSTALLTOP)/$(LIBDIR)/$$SHLIB$(SHLIB_EXT)"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -current_version $(SHLIBVERSION) -compatibility_version $(SHLIBVERSION) -install_name $(INSTALLTOP)/$(LIBDIR)/$(SHLIBNAME_FULL)"; \ $(LINK_SO_SHLIB) link_app.darwin: # is there run-path on darwin? $(LINK_APP) link_dso.cygwin: - @SHLIB=$(LIBNAME); \ - SHLIB_SUFFIX=.dll; \ - ALLSYMSFLAGS=''; \ + @ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ base=-Wl,--enable-auto-image-base; \ SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared $$base -Wl,-Bsymbolic"; \ $(LINK_SO_DSO) link_shlib.cygwin: - @ $(CALC_VERSIONS); \ - INHIBIT_SYMLINKS=yes; \ - SHLIB=cyg$(LIBNAME); SHLIB_SOVER=-$(LIBVERSION); SHLIB_SUFFIX=.dll; \ - dll_name=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX; \ - echo "$(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name |" \ + @ INHIBIT_SYMLINKS=yes; \ + echo "$(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) |" \ "$(RC) $(SHARED_RCFLAGS) -o rc.o"; \ - $(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name | \ + $(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) | \ $(RC) $(SHARED_RCFLAGS) -o rc.o; \ ALLSYMSFLAGS='-Wl,--whole-archive'; \ NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,--enable-auto-image-base -Wl,-Bsymbolic -Wl,--out-implib,lib$(LIBNAME).dll.a rc.o"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,--enable-auto-image-base -Wl,-Bsymbolic -Wl,--out-implib,$(SHLIBNAME) rc.o"; \ $(LINK_SO_SHLIB) || exit 1; \ rm rc.o link_app.cygwin: @@ -293,26 +256,18 @@ link_app.cygwin: # link_dso.mingw-shared and link_app.mingw-shared are mapped to the # corresponding cygwin targets, as they do the exact same thing. link_shlib.mingw: - @ $(CALC_VERSIONS); \ - INHIBIT_SYMLINKS=yes; \ - arch=; \ - if expr $(PLATFORM) : mingw64 > /dev/null; then arch=-x64; fi; \ - sover=`echo $(LIBVERSION) | sed -e 's/\./_/g'` ; \ - SHLIB=lib$(LIBNAME); \ - SHLIB_SOVER=-$$sover$$arch; \ - SHLIB_SUFFIX=.dll; \ - dll_name=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX; \ + @ INHIBIT_SYMLINKS=yes; \ base=; [ $(LIBNAME) = "crypto" -a -n "$(FIPSCANLIB)" ] && base=-Wl,--image-base,0x63000000; \ $(PERL) $(SRCDIR)/util/mkdef.pl 32 $(LIBNAME) \ - | sed -e 's|^\(LIBRARY *\)$(LIBNAME)32|\1'"$$dll_name"'|' \ + | sed -e 's|^\(LIBRARY *\)$(LIBNAME)32|\1$(SHLIBNAME_FULL)|' \ > $(LIBNAME).def; \ - echo "$(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name |" \ + echo "$(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) |" \ "$(RC) $(SHARED_RCFLAGS) -o rc.o"; \ - $(PERL) $(SRCDIR)/util/mkrc.pl $$dll_name | \ + $(PERL) $(SRCDIR)/util/mkrc.pl $(SHLIBNAME_FULL) | \ $(RC) $(SHARED_RCFLAGS) -o rc.o; \ ALLSYMSFLAGS='-Wl,--whole-archive'; \ NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared $$base -Wl,-Bsymbolic -Wl,--out-implib,lib$(LIBNAME).dll.a $(LIBNAME).def rc.o"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared $$base -Wl,-Bsymbolic -Wl,--out-implib,$(SHLIBNAME) $(LIBNAME).def rc.o"; \ $(LINK_SO_SHLIB) || exit 1; \ rm $(LIBNAME).def rc.o @@ -320,8 +275,6 @@ link_dso.alpha-osf1: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_DSO); \ else \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-B,symbolic"; \ @@ -331,21 +284,9 @@ link_shlib.alpha-osf1: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ - SHLIB_HIST=`echo "$(LIBCOMPATVERSIONS)" | cut -d';' -f2 | sed -e 's/ */:/'`; \ - if [ -n "$$SHLIB_HIST" ]; then \ - SHLIB_HIST="$${SHLIB_HIST}:$(LIBVERSION)"; \ - else \ - SHLIB_HIST="$(LIBVERSION)"; \ - fi; \ - SHLIB_SOVER=; \ ALLSYMSFLAGS='-all'; \ NOALLSYMSFLAGS='-none'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-B,symbolic"; \ - if [ -n "$$SHLIB_HIST" ]; then \ - SHAREDFLAGS="$$SHAREDFLAGS -set_version $$SHLIB_HIST"; \ - fi; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-B,symbolic -set_version $(SHLIBVERSION)"; \ fi; \ $(LINK_SO_SHLIB) link_app.alpha-osf1: @@ -360,25 +301,19 @@ link_dso.solaris: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_DSO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=""; \ NOALLSYMSFLAGS=""; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX -Wl,-Bsymbolic"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $(SHLIBNAME_FULL) -Wl,-Bsymbolic"; \ fi; \ $(LINK_SO_DSO) link_shlib.solaris: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=;\ $(PERL) $(SRCDIR)/util/mkdef.pl $(LIBNAME) linux >$(LIBNAME).map; \ ALLSYMSFLAGS="-Wl,-z,allextract,-M,$(LIBNAME).map"; \ NOALLSYMSFLAGS="-Wl,-z,defaultextract"; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX -Wl,-Bsymbolic"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -h $(SHLIBNAME_FULL) -Wl,-Bsymbolic"; \ fi; \ $(LINK_SO_SHLIB) link_app.solaris: @@ -394,24 +329,18 @@ link_dso.svr3: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_DSO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) -G -h $$SHLIB$$SHLIB_SUFFIX"; \ + SHAREDFLAGS="$(CFLAGS) -G -h $(SHLIBNAME_FULL)"; \ fi; \ $(LINK_SO_DSO) link_shlib.svr3: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) -G -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"; \ + SHAREDFLAGS="$(CFLAGS) -G -h $(SHLIBNAME_FULL)"; \ fi; \ $(LINK_SO_SHLIB_UNPACKED) link_app.svr3: @@ -425,25 +354,20 @@ link_dso.svr5: else \ SHARE_FLAG='-G'; \ ($(CC) -v 2>&1 | grep gcc) > /dev/null && SHARE_FLAG='-shared'; \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $$SHLIB$$SHLIB_SUFFIX"; \ + SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $(SHLIBNAME_FULL)"; \ fi; \ $(LINK_SO_DSO) link_shlib.svr5: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - $(CALC_VERSIONS); \ SHARE_FLAG='-G'; \ ($(CC) -v 2>&1 | grep gcc) > /dev/null && SHARE_FLAG='-shared'; \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ - SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX"; \ + SHAREDFLAGS="$(CFLAGS) $${SHARE_FLAG} -h $(SHLIBNAME_FULL)"; \ fi; \ $(LINK_SO_SHLIB_UNPACKED) link_app.svr5: @@ -454,25 +378,20 @@ link_dso.irix: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_DSO); \ else \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=""; \ NOALLSYMSFLAGS=""; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$$SHLIB$$SHLIB_SUFFIX,-B,symbolic"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$(SHLIBNAME_FULL),-B,symbolic"; \ fi; \ $(LINK_SO_DSO) link_shlib.irix: @ if $(DETECT_GNU_LD); then \ $(DO_GNU_SO); \ else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ MINUSWL=""; \ ($(CC) -v 2>&1 | grep gcc) > /dev/null && MINUSWL="-Wl,"; \ ALLSYMSFLAGS="$${MINUSWL}-all"; \ NOALLSYMSFLAGS="$${MINUSWL}-none"; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX,-B,symbolic"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-soname,$(SHLIBNAME_FULL),-B,symbolic"; \ fi; \ $(LINK_SO_SHLIB) link_app.irix: @@ -489,29 +408,22 @@ link_app.irix: # link_dso.hpux: @if $(DETECT_GNU_LD); then $(DO_GNU_DSO); else \ - SHLIB=$(LIBNAME).sl; \ - expr "$(CFLAGS)" : '.*DSO_DLFCN' > /dev/null && SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ expr $(PLATFORM) : 'hpux64' > /dev/null && ALLSYMSFLAGS='-Wl,+forceload'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$$SHLIB$$SHLIB_SUFFIX,+cdp,../:,+cdp,./:"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$(SHLIBNAME_FULL),+cdp,../:,+cdp,./:"; \ fi; \ - rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX || :; \ - $(LINK_SO_DSO) && chmod a=rx $(DSTDIR)/$$SHLIB$$SHLIB_SUFFIX + rm -f $(SHLIBNAME_FULL) || :; \ + $(LINK_SO_DSO) && chmod a=rx $(SHLIBNAME_FULL) link_shlib.hpux: @if $(DETECT_GNU_LD); then $(DO_GNU_SO); else \ - $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).sl; \ - expr $(PLATFORM) : '.*ia64' > /dev/null && SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS='-Wl,-Fl'; \ NOALLSYMSFLAGS=''; \ expr $(PLATFORM) : 'hpux64' > /dev/null && ALLSYMSFLAGS='-Wl,+forceload'; \ - SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX,+cdp,../:,+cdp,./:"; \ + SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-B,symbolic,+vnocompatwarnings,-z,+s,+h,$(SHLIBNAME_FULL),+cdp,../:,+cdp,./:"; \ fi; \ - rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX || :; \ - $(LINK_SO_SHLIB) && chmod a=rx $(DSTDIR)/$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX + rm -f $(SHLIBNAME_FULL) || :; \ + $(LINK_SO_SHLIB) && chmod a=rx $(SHLIBNAME_FULL) link_app.hpux: @if $(DETECT_GNU_LD); then $(DO_GNU_APP); else \ LDFLAGS="$(CFLAGS) $(LDFLAGS) -Wl,+s,+cdp,../:,+cdp,./:"; \ @@ -521,23 +433,18 @@ link_app.hpux: link_dso.aix: @OBJECT_MODE=`expr "x$(SHARED_LDFLAGS)" : 'x\-[a-z]*\(64\)'` || :; \ OBJECT_MODE=$${OBJECT_MODE:-32}; export OBJECT_MODE; \ - SHLIB=$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS=''; \ NOALLSYMSFLAGS=''; \ SHAREDFLAGS='$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-bexpall,-bnolibpath,-bM:SRE'; \ - rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SOVER 2>&1 > /dev/null ; \ + rm -f $(SHLIBNAME_FULL) 2>&1 > /dev/null ; \ $(LINK_SO_DSO); link_shlib.aix: - @ $(CALC_VERSIONS); \ - OBJECT_MODE=`expr "x$(SHARED_LDFLAGS)" : 'x\-[a-z]*\(64\)'` || : ; \ + @ OBJECT_MODE=`expr "x$(SHARED_LDFLAGS)" : 'x\-[a-z]*\(64\)'` || : ; \ OBJECT_MODE=$${OBJECT_MODE:-32}; export OBJECT_MODE; \ - SHLIB=lib$(LIBNAME).so; \ - SHLIB_SUFFIX=; \ ALLSYMSFLAGS='-bnogc'; \ NOALLSYMSFLAGS=''; \ SHAREDFLAGS='$(CFLAGS) $(SHARED_LDFLAGS) -Wl,-bexpall,-bnolibpath,-bM:SRE'; \ - rm -f $(DSTDIR)/$$SHLIB$$SHLIB_SOVER 2>&1 > /dev/null ; \ + rm -f $(SHLIBNAME_FULL) 2>&1 > /dev/null ; \ $(LINK_SO_SHLIB_VIA_O) link_app.aix: LDFLAGS="$(CFLAGS) -Wl,-bsvr4 $(LDFLAGS)"; \ @@ -547,19 +454,11 @@ link_app.aix: # Targets to build symbolic links when needed symlink.gnu symlink.solaris symlink.svr3 symlink.svr5 symlink.irix \ symlink.aix: - @ $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).so; \ - $(SYMLINK_SO) + @ $(SYMLINK_SO) symlink.darwin: - @ $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME); \ - SHLIB_SUFFIX=.dylib; \ - $(SYMLINK_SO) + @ $(SYMLINK_SO) symlink.hpux: - @ $(CALC_VERSIONS); \ - SHLIB=lib$(LIBNAME).sl; \ - expr $(PLATFORM) : '.*ia64' > /dev/null && SHLIB=lib$(LIBNAME).so; \ - $(SYMLINK_SO) + @ $(SYMLINK_SO) # The following lines means those specific architectures do no symlinks symlink.cygwin symlink.alpha-osf1 symlink.tru64 symlink.tru64-rpath: From levitte at openssl.org Mon Jul 24 09:51:22 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 24 Jul 2017 09:51:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500889882.054210.2710.nullmailer@dev.openssl.org> The branch master has been updated via 83e0d090b196f70a9f25ff505d5813745585ef85 (commit) from d07abe13a7955296da756d3f5032a276ac3d47ee (commit) - Log ----------------------------------------------------------------- commit 83e0d090b196f70a9f25ff505d5813745585ef85 Author: Richard Levitte Date: Sat Jul 22 23:37:06 2017 +0200 test/recipes/80-test_tsa.t: Don't trust 'OPENSSL_CONF' There's a case when the environment variable OPENSSL_CONF is useless... when cross compiling for mingw and your wine environment has an environment variable OPENSSL_CONF. The latter will override anything that's given when starting wine and there make the use of that environment variable useless in our tests. Therefore, we should not trust it, and use explicit '-config' options instead. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3994) ----------------------------------------------------------------------- Summary of changes: test/recipes/80-test_tsa.t | 20 ++++++++++++-------- 1 file changed, 12 insertions(+), 8 deletions(-) diff --git a/test/recipes/80-test_tsa.t b/test/recipes/80-test_tsa.t index cf3378b..3ba14d4 100644 --- a/test/recipes/80-test_tsa.t +++ b/test/recipes/80-test_tsa.t @@ -23,9 +23,10 @@ plan skip_all => "TS is not supported by this OpenSSL build" # All these are modified inside indir further down. They need to exist # here, however, to be available in all subroutines. +my $openssl_conf; my $testtsa; my $CAtsa; -my @RUN = ("openssl", "ts"); +my @RUN; sub create_tsa_cert { my $INDEX = shift; @@ -33,7 +34,7 @@ sub create_tsa_cert { my $r = 1; $ENV{TSDNSECT} = "ts_cert_dn"; - ok(run(app(["openssl", "req", "-new", + ok(run(app(["openssl", "req", "-config", $openssl_conf, "-new", "-out", "tsa_req${INDEX}.pem", "-keyout", "tsa_key${INDEX}.pem"]))); note "using extension $EXT"; @@ -42,7 +43,7 @@ sub create_tsa_cert { "-out", "tsa_cert${INDEX}.pem", "-CA", "tsaca.pem", "-CAkey", "tsacakey.pem", "-CAcreateserial", - "-extfile", $ENV{OPENSSL_CONF}, "-extensions", $EXT]))); + "-extfile", $openssl_conf, "-extensions", $EXT]))); } sub create_time_stamp_response { @@ -83,17 +84,20 @@ plan tests => 20; note "setting up TSA test directory"; indir "tsa" => sub { - $ENV{OPENSSL_CONF} = srctop_file("test", "CAtsa.cnf"); - # Because that's what ../apps/CA.pl really looks at - $ENV{OPENSSL_CONFIG} = "-config ".$ENV{OPENSSL_CONF}; - $ENV{OPENSSL} = cmdstr(app(["openssl"]), display => 1); + $openssl_conf = srctop_file("test", "CAtsa.cnf"); $testtsa = srctop_file("test", "recipes", "80-test_tsa.t"); $CAtsa = srctop_file("test", "CAtsa.cnf"); + @RUN = ("openssl", "ts", "-config", $openssl_conf); + + # ../apps/CA.pl needs these + $ENV{OPENSSL_CONFIG} = "-config $openssl_conf"; + $ENV{OPENSSL} = cmdstr(app(["openssl"]), display => 1); SKIP: { $ENV{TSDNSECT} = "ts_ca_dn"; skip "failed", 19 - unless ok(run(app(["openssl", "req", "-new", "-x509", "-nodes", + unless ok(run(app(["openssl", "req", "-config", $openssl_conf, + "-new", "-x509", "-nodes", "-out", "tsaca.pem", "-keyout", "tsacakey.pem"])), 'creating a new CA for the TSA tests'); From levitte at openssl.org Mon Jul 24 09:51:58 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 24 Jul 2017 09:51:58 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500889918.566541.3494.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 9433f9f5d945cd413b3f23f05f6681373f601a4a (commit) from 8e5cd8b012b0fdab1374aefe70959b781c545b10 (commit) - Log ----------------------------------------------------------------- commit 9433f9f5d945cd413b3f23f05f6681373f601a4a Author: Richard Levitte Date: Sat Jul 22 23:37:06 2017 +0200 test/recipes/80-test_tsa.t: Don't trust 'OPENSSL_CONF' There's a case when the environment variable OPENSSL_CONF is useless... when cross compiling for mingw and your wine environment has an environment variable OPENSSL_CONF. The latter will override anything that's given when starting wine and there make the use of that environment variable useless in our tests. Therefore, we should not trust it, and use explicit '-config' options instead. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3994) (cherry picked from commit 83e0d090b196f70a9f25ff505d5813745585ef85) ----------------------------------------------------------------------- Summary of changes: test/recipes/80-test_tsa.t | 20 ++++++++++++-------- 1 file changed, 12 insertions(+), 8 deletions(-) diff --git a/test/recipes/80-test_tsa.t b/test/recipes/80-test_tsa.t index cf3378b..3ba14d4 100644 --- a/test/recipes/80-test_tsa.t +++ b/test/recipes/80-test_tsa.t @@ -23,9 +23,10 @@ plan skip_all => "TS is not supported by this OpenSSL build" # All these are modified inside indir further down. They need to exist # here, however, to be available in all subroutines. +my $openssl_conf; my $testtsa; my $CAtsa; -my @RUN = ("openssl", "ts"); +my @RUN; sub create_tsa_cert { my $INDEX = shift; @@ -33,7 +34,7 @@ sub create_tsa_cert { my $r = 1; $ENV{TSDNSECT} = "ts_cert_dn"; - ok(run(app(["openssl", "req", "-new", + ok(run(app(["openssl", "req", "-config", $openssl_conf, "-new", "-out", "tsa_req${INDEX}.pem", "-keyout", "tsa_key${INDEX}.pem"]))); note "using extension $EXT"; @@ -42,7 +43,7 @@ sub create_tsa_cert { "-out", "tsa_cert${INDEX}.pem", "-CA", "tsaca.pem", "-CAkey", "tsacakey.pem", "-CAcreateserial", - "-extfile", $ENV{OPENSSL_CONF}, "-extensions", $EXT]))); + "-extfile", $openssl_conf, "-extensions", $EXT]))); } sub create_time_stamp_response { @@ -83,17 +84,20 @@ plan tests => 20; note "setting up TSA test directory"; indir "tsa" => sub { - $ENV{OPENSSL_CONF} = srctop_file("test", "CAtsa.cnf"); - # Because that's what ../apps/CA.pl really looks at - $ENV{OPENSSL_CONFIG} = "-config ".$ENV{OPENSSL_CONF}; - $ENV{OPENSSL} = cmdstr(app(["openssl"]), display => 1); + $openssl_conf = srctop_file("test", "CAtsa.cnf"); $testtsa = srctop_file("test", "recipes", "80-test_tsa.t"); $CAtsa = srctop_file("test", "CAtsa.cnf"); + @RUN = ("openssl", "ts", "-config", $openssl_conf); + + # ../apps/CA.pl needs these + $ENV{OPENSSL_CONFIG} = "-config $openssl_conf"; + $ENV{OPENSSL} = cmdstr(app(["openssl"]), display => 1); SKIP: { $ENV{TSDNSECT} = "ts_ca_dn"; skip "failed", 19 - unless ok(run(app(["openssl", "req", "-new", "-x509", "-nodes", + unless ok(run(app(["openssl", "req", "-config", $openssl_conf, + "-new", "-x509", "-nodes", "-out", "tsaca.pem", "-keyout", "tsacakey.pem"])), 'creating a new CA for the TSA tests'); From levitte at openssl.org Mon Jul 24 09:58:35 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 24 Jul 2017 09:58:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500890315.733973.4762.nullmailer@dev.openssl.org> The branch master has been updated via cf9f101995adf9e751ff91f0e60a2e8c3a938f71 (commit) from 83e0d090b196f70a9f25ff505d5813745585ef85 (commit) - Log ----------------------------------------------------------------- commit cf9f101995adf9e751ff91f0e60a2e8c3a938f71 Author: Richard Levitte Date: Mon Jul 24 11:48:02 2017 +0200 Makefile.shared: Make link_shlib.linux-shared less verbose again A previous change inavertently removed a silencing '@' Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/4003) ----------------------------------------------------------------------- Summary of changes: Makefile.shared | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Makefile.shared b/Makefile.shared index 40730d8..1053989 100644 --- a/Makefile.shared +++ b/Makefile.shared @@ -180,7 +180,7 @@ link_app.gnu: @ $(DO_GNU_APP); $(LINK_APP) link_shlib.linux-shared: - $(PERL) $(SRCDIR)/util/mkdef.pl $(LIBNAME) linux >$(LIBNAME).map; \ + @$(PERL) $(SRCDIR)/util/mkdef.pl $(LIBNAME) linux >$(LIBNAME).map; \ $(DO_GNU_SO); \ ALLSYMSFLAGS='-Wl,--whole-archive,--version-script=$(LIBNAME).map'; \ $(LINK_SO_SHLIB) From no-reply at appveyor.com Mon Jul 24 11:14:54 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 11:14:54 +0000 Subject: [openssl-commits] Build failed: openssl master.11961 Message-ID: <20170724111454.97838.E983ACA8512BCB91@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jul 24 12:22:59 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 24 Jul 2017 12:22:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500898979.221460.17364.nullmailer@dev.openssl.org> The branch master has been updated via 386e9169c35718436ba038dff93711d2db73fa6a (commit) from cf9f101995adf9e751ff91f0e60a2e8c3a938f71 (commit) - Log ----------------------------------------------------------------- commit 386e9169c35718436ba038dff93711d2db73fa6a Author: lolyonok Date: Fri Jul 14 18:22:12 2017 +0300 Fix nid assignment in ASN1_STRING_TABLE_add CLA: trivial Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3934) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_strnid.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/crypto/asn1/a_strnid.c b/crypto/asn1/a_strnid.c index ce8a646..df4ea2a 100644 --- a/crypto/asn1/a_strnid.c +++ b/crypto/asn1/a_strnid.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -167,6 +167,7 @@ static ASN1_STRING_TABLE *stable_get(int nid) rv->mask = tmp->mask; rv->flags = tmp->flags | STABLE_FLAGS_MALLOC; } else { + rv->nid = nid; rv->minsize = -1; rv->maxsize = -1; rv->flags = STABLE_FLAGS_MALLOC; From no-reply at appveyor.com Mon Jul 24 13:08:30 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 13:08:30 +0000 Subject: [openssl-commits] Build failed: openssl master.11962 Message-ID: <20170724130830.129950.A21263AD8DB7B9B5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 24 13:22:18 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 13:22:18 +0000 Subject: [openssl-commits] Build completed: openssl master.11963 Message-ID: <20170724132217.3450.361E1736EC9D31A3@appveyor.com> An HTML attachment was scrubbed... URL: From stevem at openssl.org Mon Jul 24 17:45:32 2017 From: stevem at openssl.org (Steve Marquess) Date: Mon, 24 Jul 2017 17:45:32 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1500918332.148602.16680.nullmailer@dev.openssl.org> The branch master has been updated via a225055a85b85c35fa7c202d65f0546a739059ee (commit) from 847c0f57a8def860fad05016ed72e630b7fb8758 (commit) - Log ----------------------------------------------------------------- commit a225055a85b85c35fa7c202d65f0546a739059ee Author: Steve Marquess Date: Mon Jul 24 13:45:20 2017 -0400 Remove defunct phone numbers ----------------------------------------------------------------------- Summary of changes: community/contacts.html | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/community/contacts.html b/community/contacts.html index 32c88ab..6f63ef4 100644 --- a/community/contacts.html +++ b/community/contacts.html @@ -38,9 +38,7 @@ London
N1 7GU
United Kingdom
- +44 1785508015 (UK)
- +1 877-OPENSSL(6775) (US toll free)
- +1 301-956-2281 (US)
+ +1 301-874-2447 (US)
info at opensslfoundation.org

From rsalz at openssl.org Mon Jul 24 18:53:07 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 24 Jul 2017 18:53:07 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500922387.346766.22228.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via c96485f77c2e4cf44aa352890568145e19a056bc (commit) from 9433f9f5d945cd413b3f23f05f6681373f601a4a (commit) - Log ----------------------------------------------------------------- commit c96485f77c2e4cf44aa352890568145e19a056bc Author: lolyonok Date: Fri Jul 14 18:22:12 2017 +0300 Fix nid assignment in ASN1_STRING_TABLE_add CLA: trivial Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3934) (cherry picked from commit 386e9169c35718436ba038dff93711d2db73fa6a) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_strnid.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/crypto/asn1/a_strnid.c b/crypto/asn1/a_strnid.c index aadc26c..ecf178e 100644 --- a/crypto/asn1/a_strnid.c +++ b/crypto/asn1/a_strnid.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -214,6 +214,7 @@ static ASN1_STRING_TABLE *stable_get(int nid) rv->mask = tmp->mask; rv->flags = tmp->flags | STABLE_FLAGS_MALLOC; } else { + rv->nid = nid; rv->minsize = -1; rv->maxsize = -1; rv->flags = STABLE_FLAGS_MALLOC; From rsalz at openssl.org Mon Jul 24 19:11:30 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 24 Jul 2017 19:11:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500923490.632257.24820.nullmailer@dev.openssl.org> The branch master has been updated via e0de4dd5a2b0c0dc27e6a6ab01fabe374d657d23 (commit) from 386e9169c35718436ba038dff93711d2db73fa6a (commit) - Log ----------------------------------------------------------------- commit e0de4dd5a2b0c0dc27e6a6ab01fabe374d657d23 Author: Xiaoyin Liu Date: Mon Jul 24 11:28:50 2017 -0400 schlock global variable needs to be volatile Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4000) ----------------------------------------------------------------------- Summary of changes: apps/speed.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/apps/speed.c b/apps/speed.c index becdf6e..2d943b1 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -275,7 +275,8 @@ static SIGRETTYPE sig_done(int sig) # if !defined(SIGALRM) # define SIGALRM # endif -static unsigned int lapse, schlock; +static unsigned int lapse; +static volatile unsigned int schlock; static void alarm_win32(unsigned int secs) { lapse = secs * 1000; From rsalz at openssl.org Mon Jul 24 19:11:42 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 24 Jul 2017 19:11:42 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500923502.020853.25523.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via a701db76e27ffce4c88c2f621269ca5589c984ea (commit) from c96485f77c2e4cf44aa352890568145e19a056bc (commit) - Log ----------------------------------------------------------------- commit a701db76e27ffce4c88c2f621269ca5589c984ea Author: Xiaoyin Liu Date: Mon Jul 24 11:28:50 2017 -0400 schlock global variable needs to be volatile Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4000) (cherry picked from commit e0de4dd5a2b0c0dc27e6a6ab01fabe374d657d23) ----------------------------------------------------------------------- Summary of changes: apps/speed.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/apps/speed.c b/apps/speed.c index e98fea3..5ee58d9 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -293,7 +293,8 @@ static SIGRETTYPE sig_done(int sig) # if !defined(SIGALRM) # define SIGALRM # endif -static unsigned int lapse, schlock; +static unsigned int lapse; +static volatile unsigned int schlock; static void alarm_win32(unsigned int secs) { lapse = secs * 1000; From appro at openssl.org Mon Jul 24 19:23:56 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 24 Jul 2017 19:23:56 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500924236.317712.27087.nullmailer@dev.openssl.org> The branch master has been updated via e3c79f0f1901c765a1a7e2bc68e1f6d4200f4a3b (commit) from e0de4dd5a2b0c0dc27e6a6ab01fabe374d657d23 (commit) - Log ----------------------------------------------------------------- commit e3c79f0f1901c765a1a7e2bc68e1f6d4200f4a3b Author: Andy Polyakov Date: Sun Jul 23 16:06:26 2017 +0200 sha/asm/keccak1600-avx512.pl: improve performance by 17%. Improvement is result of combination of data layout ideas from Keccak Code Package and initial version of this module. Hardware used for benchmarking courtesy of Atos, experiments run by Romain Dolbeau . Kudos! Reviewed-by: Bernd Edlinger Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/sha/asm/keccak1600-avx512.pl | 454 ++++++++++++++++++++++-------------- 1 file changed, 278 insertions(+), 176 deletions(-) diff --git a/crypto/sha/asm/keccak1600-avx512.pl b/crypto/sha/asm/keccak1600-avx512.pl index 70dec4e..2f32151 100755 --- a/crypto/sha/asm/keccak1600-avx512.pl +++ b/crypto/sha/asm/keccak1600-avx512.pl @@ -20,28 +20,60 @@ # Below code is KECCAK_1X_ALT implementation (see sha/keccak1600.c). # Pretty straightforward, the only "magic" is data layout in registers. # It's impossible to have one that is optimal for every step, hence -# it's changing as algorithm progresses. Data is saved in order that -# benefits Chi, but at the same time is easily convertible to order -# that benefits Theta. Conversion from Chi layout to Theta is -# explicit and reverse one is kind of fused with Pi... +# it's changing as algorithm progresses. Data is saved in linear order, +# but in-register order morphs between rounds. Even rounds take in +# linear layout, and odd rounds - transposed, or "verticaly-shaped"... # ######################################################################## # Numbers are cycles per processed byte out of large message. # # r=1088(*) # -# Knights Landing 8.9 -# Skylake-X 6.7 +# Knights Landing 7.6 +# Skylake-X 5.7 # # (*) Corresponds to SHA3-256. ######################################################################## -# Coordinates below correspond to those in sha/keccak1600.c. Layout -# suitable for Chi is one with y coordinates aligned column-wise. Trick -# is to add regular shift to x coordinate, so that Chi can still be -# performed with as little as 7 instructions, yet be converted to layout -# suitable for Theta with intra-register permutations alone. Here is -# "magic" layout for Chi (with pre-Theta shuffle): +# Below code is combination of two ideas. One is taken from Keccak Code +# Package, hereafter KCP, and another one from initial version of this +# module. What is common is observation that Pi's input and output are +# "mostly transposed", i.e. if input is aligned by x coordinate, then +# output is [mostly] aligned by y. Both versions, KCP and predecessor, +# were trying to use one of them from round to round, which resulted in +# some kind of transposition in each round. This version still does +# transpose data, but only every second round. Another essential factor +# is that KCP transposition has to be performed with instructions that +# turned to be rather expensive on Knights Landing, both latency- and +# throughput-wise. Not to mention that some of them have to depend on +# each other. On the other hand initial version of this module was +# relying heavily on blend instructions. There were lots of them, +# resulting in higher instruction count, yet it performed better on +# Knights Landing, because processor can execute pair of them each +# cycle and they have minimal latency. This module is an attempt to +# bring best parts together:-) +# +# Coordinates below correspond to those in sha/keccak1600.c. Input +# layout is straight linear: +# +# [0][4] [0][3] [0][2] [0][1] [0][0] +# [1][4] [1][3] [1][2] [1][1] [1][0] +# [2][4] [2][3] [2][2] [2][1] [2][0] +# [3][4] [3][3] [3][2] [3][1] [3][0] +# [4][4] [4][3] [4][2] [4][1] [4][0] +# +# It's perfect for Theta, while Pi is reduced to intra-register +# permutations which yield layout perfect for Chi: +# +# [4][0] [3][0] [2][0] [1][0] [0][0] +# [4][1] [3][1] [2][1] [1][1] [0][1] +# [4][2] [3][2] [2][2] [1][2] [0][2] +# [4][3] [3][3] [2][3] [1][3] [0][3] +# [4][4] [3][4] [2][4] [1][4] [0][4] +# +# Now instead of performing full transposition and feeding it to next +# identical round, we perform kind of diagonal transposition to layout +# from initial version of this module, and make it suitable for Theta: # # [4][4] [3][3] [2][2] [1][1] [0][0]>4.3.2.1.0>[4][4] [3][3] [2][2] [1][1] [0][0] # [4][0] [3][4] [2][3] [1][2] [0][1]>3.2.1.0.4>[3][4] [2][3] [1][2] [0][1] [4][0] @@ -49,53 +81,52 @@ # [4][2] [3][1] [2][0] [1][4] [0][3]>1.0.4.3.2>[1][4] [0][3] [4][2] [3][1] [2][0] # [4][3] [3][2] [2][1] [1][0] [0][4]>0.4.3.2.1>[0][4] [4][3] [3][2] [2][1] [1][0] # -# Layout suitable to Theta has x coordinates aligned column-wise -# [it's interleaved with Pi indices transformation for reference]: +# Now intra-register permutations yield initial [almost] straight +# linear layout: # -# [4][4] [3][3] [2][2] [1][1] [0][0] $A00 +# [4][4] [3][3] [2][2] [1][1] [0][0] ##[0][4] [0][3] [0][2] [0][1] [0][0] -# [3][4] [2][3] [1][2] [0][1] [4][0] $A01 +# [3][4] [2][3] [1][2] [0][1] [4][0] ##[2][3] [2][2] [2][1] [2][0] [2][4] -# [2][4] [1][3] [0][2] [4][1] [3][0] $A02 +# [2][4] [1][3] [0][2] [4][1] [3][0] ##[4][2] [4][1] [4][0] [4][4] [4][3] -# [1][4] [0][3] [4][2] [3][1] [2][0] $A03 +# [1][4] [0][3] [4][2] [3][1] [2][0] ##[1][1] [1][0] [1][4] [1][3] [1][2] -# [0][4] [4][3] [3][2] [2][1] [1][0] $A04 +# [0][4] [4][3] [3][2] [2][1] [1][0] ##[3][0] [3][4] [3][3] [3][2] [3][1] # -# Pi itself is performed by blending above data and finally shuffling it -# to original Chi layout: -# -# [1][1] [2][2] [3][3] [4][4] [0][0]>1.2.3.4.0>[4][4] [3][3] [2][2] [1][1] [0][0] -# [2][3] [3][4] [4][0] [0][1] [1][2]>2.3.4.0.1>[4][0] [3][4] [2][3] [1][2] [0][1] -# [3][0] [4][1] [0][2] [1][3] [2][4]>3.4.0.1.2>[4][1] [3][0] [2][4] [1][3] [0][2] -# [4][2] [0][3] [1][4] [2][0] [3][1]>4.0.1.2.3>[4][2] [3][1] [2][0] [1][4] [0][3] -# [0][4] [1][0] [2][1] [3][2] [4][3]>0.1.2.3.4>[4][3] [3][2] [2][1] [1][0] [0][4] +# This means that odd round Chi is performed in less suitable layout, +# with a number of additional permutations. But overall it turned to be +# a win. Permutations are fastest possible on Knights Landing and they +# are laid down to be independent of each other. In the essence I traded +# 20 blend instructions for 3 permutations. The result is 13% faster +# than KCP on Skylake-X, and >40% on Knights Landing. # -# As implied, data is loaded in Chi layout. Digits in variables' names -# represent right most coordinates of loaded data chunk: - -my ($A00, # [4][4] [3][3] [2][2] [1][1] [0][0] - $A01, # [4][0] [3][4] [2][3] [1][2] [0][1] - $A02, # [4][1] [3][0] [2][4] [1][3] [0][2] - $A03, # [4][2] [3][1] [2][0] [1][4] [0][3] - $A04) = # [4][3] [3][2] [2][1] [1][0] [0][4] +# As implied, data is loaded in straight linear order. Digits in +# variables' names represent coordinates of right-most element of +# loaded data chunk: + +my ($A00, # [0][4] [0][3] [0][2] [0][1] [0][0] + $A10, # [1][4] [1][3] [1][2] [1][1] [1][0] + $A20, # [2][4] [2][3] [2][2] [2][1] [2][0] + $A30, # [3][4] [3][3] [3][2] [3][1] [3][0] + $A40) = # [4][4] [4][3] [4][2] [4][1] [4][0] map("%zmm$_",(0..4)); # We also need to map the magic order into offsets within structure: -my @A_jagged = ([0,0], [1,0], [2,0], [3,0], [4,0], - [4,1], [0,1], [1,1], [2,1], [3,1], - [3,2], [4,2], [0,2], [1,2], [2,2], - [2,3], [3,3], [4,3], [0,3], [1,3], - [1,4], [2,4], [3,4], [4,4], [0,4]); - @A_jagged_in = map(8*($$_[0]*8+$$_[1]), @A_jagged); # ... and now linear - @A_jagged_out = map(8*($$_[0]*5+$$_[1]), @A_jagged); # ... and now linear +my @A_jagged = ([0,0], [0,1], [0,2], [0,3], [0,4], + [1,0], [1,1], [1,2], [1,3], [1,4], + [2,0], [2,1], [2,2], [2,3], [2,4], + [3,0], [3,1], [3,2], [3,3], [3,4], + [4,0], [4,1], [4,2], [4,3], [4,4]); + @A_jagged = map(8*($$_[0]*8+$$_[1]), @A_jagged); # ... and now linear -my @T = map("%zmm$_",(5..7,16..17)); -my @Chi = map("%zmm$_",(18..22)); -my @Theta = map("%zmm$_",(33,23..26)); # invalid @Theta[0] is not typo -my @Rhotate = map("%zmm$_",(27..31)); +my @T = map("%zmm$_",(5..12)); +my @Theta = map("%zmm$_",(33,13..16)); # invalid @Theta[0] is not typo +my @Pi0 = map("%zmm$_",(17..21)); +my @Rhotate0 = map("%zmm$_",(22..26)); +my @Rhotate1 = map("%zmm$_",(27..31)); my ($C00,$D00) = @T[0..1]; my ($k00001,$k00010,$k00100,$k01000,$k10000,$k11111) = map("%k$_",(1..6)); @@ -107,82 +138,136 @@ $code.=<<___; .align 32 __KeccakF1600: lea iotas(%rip),%r10 - mov \$24,%eax + mov \$12,%eax jmp .Loop_avx512 .align 32 .Loop_avx512: - ######################################### Theta - #vpermq $A00, at Theta[0],$A00 # doesn't actually change order - vpermq $A01, at Theta[1],$A01 - vpermq $A02, at Theta[2],$A02 - vpermq $A03, at Theta[3],$A03 - vpermq $A04, at Theta[4],$A04 - + ######################################### Theta, even round vmovdqa64 $A00, at T[0] # put aside original A00 - vpternlogq \$0x96,$A02,$A01,$A00 # and use it as "C00" - vpternlogq \$0x96,$A04,$A03,$A00 + vpternlogq \$0x96,$A20,$A10,$A00 # and use it as "C00" + vpternlogq \$0x96,$A40,$A30,$A00 vprolq \$1,$A00,$D00 vpermq $A00, at Theta[1],$A00 vpermq $D00, at Theta[4],$D00 vpternlogq \$0x96,$A00,$D00, at T[0] # T[0] is original A00 - vpternlogq \$0x96,$A00,$D00,$A01 - vpternlogq \$0x96,$A00,$D00,$A02 - vpternlogq \$0x96,$A00,$D00,$A03 - vpternlogq \$0x96,$A00,$D00,$A04 + vpternlogq \$0x96,$A00,$D00,$A10 + vpternlogq \$0x96,$A00,$D00,$A20 + vpternlogq \$0x96,$A00,$D00,$A30 + vpternlogq \$0x96,$A00,$D00,$A40 ######################################### Rho - vprolvq @Rhotate[0], at T[0],$A00 # T[0] is original A00 - vprolvq @Rhotate[1],$A01,$A01 - vprolvq @Rhotate[2],$A02,$A02 - vprolvq @Rhotate[3],$A03,$A03 - vprolvq @Rhotate[4],$A04,$A04 + vprolvq @Rhotate0[0], at T[0],$A00 # T[0] is original A00 + vprolvq @Rhotate0[1],$A10,$A10 + vprolvq @Rhotate0[2],$A20,$A20 + vprolvq @Rhotate0[3],$A30,$A30 + vprolvq @Rhotate0[4],$A40,$A40 ######################################### Pi - vpblendmq $A02,$A00,@{T[0]}{$k00010} - vpblendmq $A00,$A03,@{T[1]}{$k00010} - vpblendmq $A03,$A01,@{T[2]}{$k00010} - vpblendmq $A01,$A04,@{T[3]}{$k00010} - vpblendmq $A04,$A02,@{T[4]}{$k00010} - - vpblendmq $A04, at T[0],@{T[0]}{$k00100} - vpblendmq $A02, at T[1],@{T[1]}{$k00100} - vpblendmq $A00, at T[2],@{T[2]}{$k00100} - vpblendmq $A03, at T[3],@{T[3]}{$k00100} - vpblendmq $A01, at T[4],@{T[4]}{$k00100} - - vpblendmq $A01, at T[0],@{T[0]}{$k01000} - vpblendmq $A04, at T[1],@{T[1]}{$k01000} - vpblendmq $A02, at T[2],@{T[2]}{$k01000} - vpblendmq $A00, at T[3],@{T[3]}{$k01000} - vpblendmq $A03, at T[4],@{T[4]}{$k01000} - - vpblendmq $A03, at T[0],@{T[0]}{$k10000} - vpblendmq $A01, at T[1],@{T[1]}{$k10000} - vpblendmq $A04, at T[2],@{T[2]}{$k10000} - vpblendmq $A02, at T[3],@{T[3]}{$k10000} - vpblendmq $A00, at T[4],@{T[4]}{$k10000} - - vpermq @T[0], at Chi[0],$A00 - vpermq @T[1], at Chi[1],$A01 - vpermq @T[2], at Chi[2],$A02 - vpermq @T[3], at Chi[3],$A03 - vpermq @T[4], at Chi[4],$A04 + vpermq $A00, at Pi0[0],$A00 + vpermq $A10, at Pi0[1],$A10 + vpermq $A20, at Pi0[2],$A20 + vpermq $A30, at Pi0[3],$A30 + vpermq $A40, at Pi0[4],$A40 ######################################### Chi vmovdqa64 $A00, at T[0] - vpternlogq \$0xD2,$A02,$A01,$A00 - vmovdqa64 $A01, at T[1] - vpternlogq \$0xD2,$A03,$A02,$A01 - vpternlogq \$0xD2,$A04,$A03,$A02 - vpternlogq \$0xD2, at T[0],$A04,$A03 - vpternlogq \$0xD2, at T[1], at T[0],$A04 + vmovdqa64 $A10, at T[1] + vpternlogq \$0xD2,$A20,$A10,$A00 + vpternlogq \$0xD2,$A30,$A20,$A10 + vpternlogq \$0xD2,$A40,$A30,$A20 + vpternlogq \$0xD2, at T[0],$A40,$A30 + vpternlogq \$0xD2, at T[1], at T[0],$A40 ######################################### Iota vpxorq (%r10),$A00,${A00}{$k00001} - lea 8(%r10),%r10 + lea 16(%r10),%r10 + + ######################################### Harmonize rounds + vpblendmq $A20,$A10,@{T[1]}{$k00010} + vpblendmq $A30,$A20,@{T[2]}{$k00010} + vpblendmq $A40,$A30,@{T[3]}{$k00010} + vpblendmq $A10,$A00,@{T[0]}{$k00010} + vpblendmq $A00,$A40,@{T[4]}{$k00010} + + vpblendmq $A30, at T[1],@{T[1]}{$k00100} + vpblendmq $A40, at T[2],@{T[2]}{$k00100} + vpblendmq $A20, at T[0],@{T[0]}{$k00100} + vpblendmq $A00, at T[3],@{T[3]}{$k00100} + vpblendmq $A10, at T[4],@{T[4]}{$k00100} + + vpblendmq $A40, at T[1],@{T[1]}{$k01000} + vpblendmq $A30, at T[0],@{T[0]}{$k01000} + vpblendmq $A00, at T[2],@{T[2]}{$k01000} + vpblendmq $A10, at T[3],@{T[3]}{$k01000} + vpblendmq $A20, at T[4],@{T[4]}{$k01000} + + vpblendmq $A40, at T[0],@{T[0]}{$k10000} + vpblendmq $A00, at T[1],@{T[1]}{$k10000} + vpblendmq $A10, at T[2],@{T[2]}{$k10000} + vpblendmq $A20, at T[3],@{T[3]}{$k10000} + vpblendmq $A30, at T[4],@{T[4]}{$k10000} + + #vpermq @T[0], at Theta[0],$A00 # doesn't actually change order + vpermq @T[1], at Theta[1],$A10 + vpermq @T[2], at Theta[2],$A20 + vpermq @T[3], at Theta[3],$A30 + vpermq @T[4], at Theta[4],$A40 + + ######################################### Theta, odd round + vmovdqa64 $T[0],$A00 # real A00 + vpternlogq \$0x96,$A20,$A10,$C00 # C00 is @T[0]'s alias + vpternlogq \$0x96,$A40,$A30,$C00 + + vprolq \$1,$C00,$D00 + vpermq $C00, at Theta[1],$C00 + vpermq $D00, at Theta[4],$D00 + + vpternlogq \$0x96,$C00,$D00,$A00 + vpternlogq \$0x96,$C00,$D00,$A30 + vpternlogq \$0x96,$C00,$D00,$A10 + vpternlogq \$0x96,$C00,$D00,$A40 + vpternlogq \$0x96,$C00,$D00,$A20 + + ######################################### Rho + vprolvq @Rhotate1[0],$A00,$A00 + vprolvq @Rhotate1[3],$A30, at T[1] + vprolvq @Rhotate1[1],$A10, at T[2] + vprolvq @Rhotate1[4],$A40, at T[3] + vprolvq @Rhotate1[2],$A20, at T[4] + + vpermq $A00, at Theta[4], at T[5] + vpermq $A00, at Theta[3], at T[6] + + ######################################### Iota + vpxorq -8(%r10),$A00,${A00}{$k00001} + + ######################################### Pi + vpermq @T[1], at Theta[2],$A10 + vpermq @T[2], at Theta[4],$A20 + vpermq @T[3], at Theta[1],$A30 + vpermq @T[4], at Theta[3],$A40 + + ######################################### Chi + vpternlogq \$0xD2, at T[6], at T[5],$A00 + + vpermq @T[1], at Theta[1], at T[7] + #vpermq @T[1], at Theta[0], at T[1] + vpternlogq \$0xD2, at T[1], at T[7],$A10 + + vpermq @T[2], at Theta[3], at T[0] + vpermq @T[2], at Theta[2], at T[2] + vpternlogq \$0xD2, at T[2], at T[0],$A20 + + #vpermq @T[3], at Theta[0], at T[3] + vpermq @T[3], at Theta[4], at T[1] + vpternlogq \$0xD2, at T[1], at T[3],$A30 + + vpermq @T[4], at Theta[2], at T[0] + vpermq @T[4], at Theta[1], at T[4] + vpternlogq \$0xD2, at T[4], at T[0],$A40 dec %eax jnz .Loop_avx512 @@ -208,8 +293,6 @@ SHA3_absorb: lea 96($inp),$inp lea 128(%rsp),%r9 - vzeroupper - lea theta_perm(%rip),%r8 kxnorw $k11111,$k11111,$k11111 @@ -226,24 +309,30 @@ SHA3_absorb: vmovdqa64 64*3(%r8), at Theta[3] vmovdqa64 64*4(%r8), at Theta[4] - vmovdqa64 64*5(%r8), at Rhotate[0] - vmovdqa64 64*6(%r8), at Rhotate[1] - vmovdqa64 64*7(%r8), at Rhotate[2] - vmovdqa64 64*8(%r8), at Rhotate[3] - vmovdqa64 64*9(%r8), at Rhotate[4] + vmovdqa64 64*5(%r8), at Rhotate1[0] + vmovdqa64 64*6(%r8), at Rhotate1[1] + vmovdqa64 64*7(%r8), at Rhotate1[2] + vmovdqa64 64*8(%r8), at Rhotate1[3] + vmovdqa64 64*9(%r8), at Rhotate1[4] + + vmovdqa64 64*10(%r8), at Rhotate0[0] + vmovdqa64 64*11(%r8), at Rhotate0[1] + vmovdqa64 64*12(%r8), at Rhotate0[2] + vmovdqa64 64*13(%r8), at Rhotate0[3] + vmovdqa64 64*14(%r8), at Rhotate0[4] - vmovdqa64 64*10(%r8), at Chi[0] - vmovdqa64 64*11(%r8), at Chi[1] - vmovdqa64 64*12(%r8), at Chi[2] - vmovdqa64 64*13(%r8), at Chi[3] - vmovdqa64 64*14(%r8), at Chi[4] + vmovdqa64 64*15(%r8), at Pi0[0] + vmovdqa64 64*16(%r8), at Pi0[1] + vmovdqa64 64*17(%r8), at Pi0[2] + vmovdqa64 64*18(%r8), at Pi0[3] + vmovdqa64 64*19(%r8), at Pi0[4] vmovdqu64 40*0-96($A_flat),${A00}{$k11111}{z} vpxorq @T[0], at T[0], at T[0] - vmovdqu64 40*1-96($A_flat),${A01}{$k11111}{z} - vmovdqu64 40*2-96($A_flat),${A02}{$k11111}{z} - vmovdqu64 40*3-96($A_flat),${A03}{$k11111}{z} - vmovdqu64 40*4-96($A_flat),${A04}{$k11111}{z} + vmovdqu64 40*1-96($A_flat),${A10}{$k11111}{z} + vmovdqu64 40*2-96($A_flat),${A20}{$k11111}{z} + vmovdqu64 40*3-96($A_flat),${A30}{$k11111}{z} + vmovdqu64 40*4-96($A_flat),${A40}{$k11111}{z} vmovdqa64 @T[0],0*64-128(%r9) # zero transfer area on stack vmovdqa64 @T[0],1*64-128(%r9) @@ -263,7 +352,7 @@ ___ for(my $i=0; $i<25; $i++) { $code.=<<___ mov 8*$i-96($inp),%r8 - mov %r8,$A_jagged_in[$i]-128(%r9) + mov %r8,$A_jagged[$i]-128(%r9) dec %eax jz .Labsorved_avx512 ___ @@ -273,10 +362,10 @@ $code.=<<___; lea ($inp,$bsz),$inp vpxorq 64*0-128(%r9),$A00,$A00 - vpxorq 64*1-128(%r9),$A01,$A01 - vpxorq 64*2-128(%r9),$A02,$A02 - vpxorq 64*3-128(%r9),$A03,$A03 - vpxorq 64*4-128(%r9),$A04,$A04 + vpxorq 64*1-128(%r9),$A10,$A10 + vpxorq 64*2-128(%r9),$A20,$A20 + vpxorq 64*3-128(%r9),$A30,$A30 + vpxorq 64*4-128(%r9),$A40,$A40 call __KeccakF1600 @@ -285,10 +374,10 @@ $code.=<<___; .align 32 .Ldone_absorb_avx512: vmovdqu64 $A00,40*0-96($A_flat){$k11111} - vmovdqu64 $A01,40*1-96($A_flat){$k11111} - vmovdqu64 $A02,40*2-96($A_flat){$k11111} - vmovdqu64 $A03,40*3-96($A_flat){$k11111} - vmovdqu64 $A04,40*4-96($A_flat){$k11111} + vmovdqu64 $A10,40*1-96($A_flat){$k11111} + vmovdqu64 $A20,40*2-96($A_flat){$k11111} + vmovdqu64 $A30,40*3-96($A_flat){$k11111} + vmovdqu64 $A40,40*4-96($A_flat){$k11111} vzeroupper @@ -307,8 +396,6 @@ SHA3_squeeze: cmp $bsz,$len jbe .Lno_output_extension_avx512 - vzeroupper - lea theta_perm(%rip),%r8 kxnorw $k11111,$k11111,$k11111 @@ -325,65 +412,72 @@ SHA3_squeeze: vmovdqa64 64*3(%r8), at Theta[3] vmovdqa64 64*4(%r8), at Theta[4] - vmovdqa64 64*5(%r8), at Rhotate[0] - vmovdqa64 64*6(%r8), at Rhotate[1] - vmovdqa64 64*7(%r8), at Rhotate[2] - vmovdqa64 64*8(%r8), at Rhotate[3] - vmovdqa64 64*9(%r8), at Rhotate[4] + vmovdqa64 64*5(%r8), at Rhotate1[0] + vmovdqa64 64*6(%r8), at Rhotate1[1] + vmovdqa64 64*7(%r8), at Rhotate1[2] + vmovdqa64 64*8(%r8), at Rhotate1[3] + vmovdqa64 64*9(%r8), at Rhotate1[4] + + vmovdqa64 64*10(%r8), at Rhotate0[0] + vmovdqa64 64*11(%r8), at Rhotate0[1] + vmovdqa64 64*12(%r8), at Rhotate0[2] + vmovdqa64 64*13(%r8), at Rhotate0[3] + vmovdqa64 64*14(%r8), at Rhotate0[4] - vmovdqa64 64*10(%r8), at Chi[0] - vmovdqa64 64*11(%r8), at Chi[1] - vmovdqa64 64*12(%r8), at Chi[2] - vmovdqa64 64*13(%r8), at Chi[3] - vmovdqa64 64*14(%r8), at Chi[4] + vmovdqa64 64*15(%r8), at Pi0[0] + vmovdqa64 64*16(%r8), at Pi0[1] + vmovdqa64 64*17(%r8), at Pi0[2] + vmovdqa64 64*18(%r8), at Pi0[3] + vmovdqa64 64*19(%r8), at Pi0[4] vmovdqu64 40*0-96($A_flat),${A00}{$k11111}{z} - vmovdqu64 40*1-96($A_flat),${A01}{$k11111}{z} - vmovdqu64 40*2-96($A_flat),${A02}{$k11111}{z} - vmovdqu64 40*3-96($A_flat),${A03}{$k11111}{z} - vmovdqu64 40*4-96($A_flat),${A04}{$k11111}{z} + vmovdqu64 40*1-96($A_flat),${A10}{$k11111}{z} + vmovdqu64 40*2-96($A_flat),${A20}{$k11111}{z} + vmovdqu64 40*3-96($A_flat),${A30}{$k11111}{z} + vmovdqu64 40*4-96($A_flat),${A40}{$k11111}{z} .Lno_output_extension_avx512: shr \$3,$bsz + lea -96($A_flat),%r9 mov $bsz,%rax + jmp .Loop_squeeze_avx512 +.align 32 .Loop_squeeze_avx512: - mov @A_jagged_out[$i]-96($A_flat),%r8 -___ -for (my $i=0; $i<25; $i++) { -$code.=<<___; - sub \$8,$len - jc .Ltail_squeeze_avx512 + cmp \$8,$len + jb .Ltail_squeeze_avx512 + + mov (%r9),%r8 + lea 8(%r9),%r9 mov %r8,($out) lea 8($out),$out - je .Ldone_squeeze_avx512 - dec %eax - je .Lextend_output_avx512 - mov @A_jagged_out[$i+1]-96($A_flat),%r8 -___ -} -$code.=<<___; -.Lextend_output_avx512: - call __KeccakF1600 + sub \$8,$len # len -= 8 + jz .Ldone_squeeze_avx512 + + sub \$1,%rax # bsz-- + jnz .Loop_squeeze_avx512 + + #vpermq @Theta[4], at Theta[4], at Theta[3] + #vpermq @Theta[3], at Theta[4], at Theta[2] + #vpermq @Theta[3], at Theta[3], at Theta[1] + + call __KeccakF1600 vmovdqu64 $A00,40*0-96($A_flat){$k11111} - vmovdqu64 $A01,40*1-96($A_flat){$k11111} - vmovdqu64 $A02,40*2-96($A_flat){$k11111} - vmovdqu64 $A03,40*3-96($A_flat){$k11111} - vmovdqu64 $A04,40*4-96($A_flat){$k11111} + vmovdqu64 $A10,40*1-96($A_flat){$k11111} + vmovdqu64 $A20,40*2-96($A_flat){$k11111} + vmovdqu64 $A30,40*3-96($A_flat){$k11111} + vmovdqu64 $A40,40*4-96($A_flat){$k11111} + lea -96($A_flat),%r9 mov $bsz,%rax jmp .Loop_squeeze_avx512 - .Ltail_squeeze_avx512: - add \$8,$len -.Loop_tail_avx512: - mov %r8b,($out) - lea 1($out),$out - shr \$8,%r8 - dec $len - jnz .Loop_tail_avx512 + mov %r9,%rsi + mov $out,%rdi + mov $len,%rcx + .byte 0xf3,0xa4 # rep movsb .Ldone_squeeze_avx512: vzeroupper @@ -400,19 +494,27 @@ theta_perm: .quad 2, 3, 4, 0, 1, 5, 6, 7 .quad 1, 2, 3, 4, 0, 5, 6, 7 -rhotates: +rhotates1: .quad 0, 44, 43, 21, 14, 0, 0, 0 # [0][0] [1][1] [2][2] [3][3] [4][4] .quad 18, 1, 6, 25, 8, 0, 0, 0 # [4][0] [0][1] [1][2] [2][3] [3][4] .quad 41, 2, 62, 55, 39, 0, 0, 0 # [3][0] [4][1] [0][2] [1][3] [2][4] .quad 3, 45, 61, 28, 20, 0, 0, 0 # [2][0] [3][1] [4][2] [0][3] [1][4] .quad 36, 10, 15, 56, 27, 0, 0, 0 # [1][0] [2][1] [3][2] [4][3] [0][4] -chi_perm: - .quad 0, 4, 3, 2, 1, 5, 6, 7 - .quad 1, 0, 4, 3, 2, 5, 6, 7 - .quad 2, 1, 0, 4, 3, 5, 6, 7 - .quad 3, 2, 1, 0, 4, 5, 6, 7 - .quad 4, 3, 2, 1, 0, 5, 6, 7 +rhotates0: + .quad 0, 1, 62, 28, 27, 0, 0, 0 + .quad 36, 44, 6, 55, 20, 0, 0, 0 + .quad 3, 10, 43, 25, 39, 0, 0, 0 + .quad 41, 45, 15, 21, 8, 0, 0, 0 + .quad 18, 2, 61, 56, 14, 0, 0, 0 + +pi0_perm: + .quad 0, 3, 1, 4, 2, 5, 6, 7 + .quad 1, 4, 2, 0, 3, 5, 6, 7 + .quad 2, 0, 3, 1, 4, 5, 6, 7 + .quad 3, 1, 4, 2, 0, 5, 6, 7 + .quad 4, 2, 0, 3, 1, 5, 6, 7 + iotas: .quad 0x0000000000000001 From no-reply at appveyor.com Mon Jul 24 20:46:06 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 20:46:06 +0000 Subject: [openssl-commits] Build failed: openssl master.11977 Message-ID: <20170724204606.103119.0467058CA411E93A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 24 21:19:57 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 21:19:57 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.11978 Message-ID: <20170724211955.106295.EB6CFD4958E9FD75@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jul 24 21:30:11 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 24 Jul 2017 21:30:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1500931811.660411.3817.nullmailer@dev.openssl.org> The branch master has been updated via 1843787173da9b07029d0863e236107b1dd4fdd7 (commit) via d0f6eb1d8c84165c383a677266cfae9c0b162781 (commit) from e3c79f0f1901c765a1a7e2bc68e1f6d4200f4a3b (commit) - Log ----------------------------------------------------------------- commit 1843787173da9b07029d0863e236107b1dd4fdd7 Author: Andy Polyakov Date: Mon Jul 10 15:21:00 2017 +0200 aes/asm/aesni-sha*-x86_64.pl: add SHAEXT performance results. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/3898) commit d0f6eb1d8c84165c383a677266cfae9c0b162781 Author: Andy Polyakov Date: Mon Jul 10 15:19:45 2017 +0200 evp/e_aes_cbc_hmac_sha256.c: give SHAEXT right priority. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/3898) ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aesni-sha1-x86_64.pl | 7 ++++++- crypto/aes/asm/aesni-sha256-x86_64.pl | 15 +++++++++------ crypto/evp/e_aes_cbc_hmac_sha256.c | 8 +++++--- 3 files changed, 20 insertions(+), 10 deletions(-) diff --git a/crypto/aes/asm/aesni-sha1-x86_64.pl b/crypto/aes/asm/aesni-sha1-x86_64.pl index de4c410..b01a4c5 100644 --- a/crypto/aes/asm/aesni-sha1-x86_64.pl +++ b/crypto/aes/asm/aesni-sha1-x86_64.pl @@ -34,6 +34,8 @@ # Haswell 4.43[+3.6(4.2)] 8.00(8.58) 4.55(5.21) +75%(+65%) # Skylake 2.63[+3.5(4.1)] 6.17(6.69) 4.23(4.44) +46%(+51%) # Bulldozer 5.77[+6.0] 11.72 6.37 +84% +# Ryzen(**) 2.71[+1.93] 4.64 2.74 +69% +# Goldmont(**) 3.82[+1.70] 5.52 4.20 +31% # # AES-192-CBC # Westmere 4.51 9.81 6.80 +44% @@ -47,13 +49,16 @@ # Sandy Bridge 7.05 12.06(13.15) 7.12(7.72) +69%(+70%) # Ivy Bridge 7.05 11.65 7.12 +64% # Haswell 6.19 9.76(10.34) 6.21(6.25) +57%(+65%) -# Skylake 3.62 7.16(7.68) 4.56(4.76) +57%(+61$) +# Skylake 3.62 7.16(7.68) 4.56(4.76) +57%(+61%) # Bulldozer 8.00 13.95 8.25 +69% +# Ryzen(**) 3.71 5.64 3.72 +52% +# Goldmont(**) 5.35 7.05 5.76 +22% # # (*) There are two code paths: SSSE3 and AVX. See sha1-568.pl for # background information. Above numbers in parentheses are SSSE3 # results collected on AVX-capable CPU, i.e. apply on OSes that # don't support AVX. +# (**) SHAEXT results. # # Needless to mention that it makes no sense to implement "stitched" # *decrypt* subroutine. Because *both* AESNI-CBC decrypt and SHA1 diff --git a/crypto/aes/asm/aesni-sha256-x86_64.pl b/crypto/aes/asm/aesni-sha256-x86_64.pl index 74ec844..ef46023 100644 --- a/crypto/aes/asm/aesni-sha256-x86_64.pl +++ b/crypto/aes/asm/aesni-sha256-x86_64.pl @@ -28,18 +28,21 @@ # for standalone AESNI-CBC encrypt, standalone SHA256, and stitched # subroutine: # -# AES-128/-192/-256+SHA256 this(**)gain -# Sandy Bridge 5.05/6.05/7.05+11.6 13.0 +28%/36%/43% -# Ivy Bridge 5.05/6.05/7.05+10.3 11.6 +32%/41%/50% -# Haswell 4.43/5.29/6.19+7.80 8.79 +39%/49%/59% -# Skylake 2.62/3.14/3.62+7.70 8.10 +27%/34%/40% -# Bulldozer 5.77/6.89/8.00+13.7 13.7 +42%/50%/58% +# AES-128/-192/-256+SHA256 this(**) gain +# Sandy Bridge 5.05/6.05/7.05+11.6 13.0 +28%/36%/43% +# Ivy Bridge 5.05/6.05/7.05+10.3 11.6 +32%/41%/50% +# Haswell 4.43/5.29/6.19+7.80 8.79 +39%/49%/59% +# Skylake 2.62/3.14/3.62+7.70 8.10 +27%/34%/40% +# Bulldozer 5.77/6.89/8.00+13.7 13.7 +42%/50%/58% +# Ryzen(***) 2.71/-/3.71+2.05 2.74/-/3.73 +74%/-/54% +# Goldmont(***) 3.82/-/5.35+4.16 4.73/-/5.94 +69%/-/60% # # (*) there are XOP, AVX1 and AVX2 code paths, meaning that # Westmere is omitted from loop, this is because gain was not # estimated high enough to justify the effort; # (**) these are EVP-free results, results obtained with 'speed # -evp aes-256-cbc-hmac-sha256' will vary by percent or two; +# (***) these are SHAEXT results; $flavour = shift; $output = shift; diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index bca6e10..caac0c9 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -453,10 +453,12 @@ static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, * to identify it and avoid stitch invocation. So that after we * establish that current CPU supports AVX, we even see if it's * either even XOP-capable Bulldozer-based or GenuineIntel one. + * But SHAEXT-capable go ahead... */ - if (OPENSSL_ia32cap_P[1] & (1 << (60 - 32)) && /* AVX? */ - ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32))) /* XOP? */ - | (OPENSSL_ia32cap_P[0] & (1<<30))) && /* "Intel CPU"? */ + if (((OPENSSL_ia32cap_P[2] & (1 << 29)) || /* SHAEXT? */ + ((OPENSSL_ia32cap_P[1] & (1 << (60 - 32))) && /* AVX? */ + ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32))) /* XOP? */ + | (OPENSSL_ia32cap_P[0] & (1 << 30))))) && /* "Intel CPU"? */ plen > (sha_off + iv) && (blocks = (plen - (sha_off + iv)) / SHA256_CBLOCK)) { SHA256_Update(&key->md, in + iv, sha_off); From appro at openssl.org Mon Jul 24 21:31:13 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 24 Jul 2017 21:31:13 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1500931873.273359.4559.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 6fb428f76c2fb039734694de9f7f8ab8f4d9f59c (commit) via 5c6317e86d5f44291bb2b028607b8bad858b4f74 (commit) from a701db76e27ffce4c88c2f621269ca5589c984ea (commit) - Log ----------------------------------------------------------------- commit 6fb428f76c2fb039734694de9f7f8ab8f4d9f59c Author: Andy Polyakov Date: Mon Jul 10 15:21:00 2017 +0200 aes/asm/aesni-sha*-x86_64.pl: add SHAEXT performance results. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/3898) (cherry picked from commit 1843787173da9b07029d0863e236107b1dd4fdd7) commit 5c6317e86d5f44291bb2b028607b8bad858b4f74 Author: Andy Polyakov Date: Mon Jul 10 15:19:45 2017 +0200 evp/e_aes_cbc_hmac_sha256.c: give SHAEXT right priority. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/3898) (cherry picked from commit d0f6eb1d8c84165c383a677266cfae9c0b162781) ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aesni-sha1-x86_64.pl | 7 ++++++- crypto/aes/asm/aesni-sha256-x86_64.pl | 15 +++++++++------ crypto/evp/e_aes_cbc_hmac_sha256.c | 8 +++++--- 3 files changed, 20 insertions(+), 10 deletions(-) diff --git a/crypto/aes/asm/aesni-sha1-x86_64.pl b/crypto/aes/asm/aesni-sha1-x86_64.pl index adff3a3..33a7f0c 100644 --- a/crypto/aes/asm/aesni-sha1-x86_64.pl +++ b/crypto/aes/asm/aesni-sha1-x86_64.pl @@ -34,6 +34,8 @@ # Haswell 4.43[+3.6(4.2)] 8.00(8.58) 4.55(5.21) +75%(+65%) # Skylake 2.63[+3.5(4.1)] 6.17(6.69) 4.23(4.44) +46%(+51%) # Bulldozer 5.77[+6.0] 11.72 6.37 +84% +# Ryzen(**) 2.71[+1.93] 4.64 2.74 +69% +# Goldmont(**) 3.82[+1.70] 5.52 4.20 +31% # # AES-192-CBC # Westmere 4.51 9.81 6.80 +44% @@ -47,13 +49,16 @@ # Sandy Bridge 7.05 12.06(13.15) 7.12(7.72) +69%(+70%) # Ivy Bridge 7.05 11.65 7.12 +64% # Haswell 6.19 9.76(10.34) 6.21(6.25) +57%(+65%) -# Skylake 3.62 7.16(7.68) 4.56(4.76) +57%(+61$) +# Skylake 3.62 7.16(7.68) 4.56(4.76) +57%(+61%) # Bulldozer 8.00 13.95 8.25 +69% +# Ryzen(**) 3.71 5.64 3.72 +52% +# Goldmont(**) 5.35 7.05 5.76 +22% # # (*) There are two code paths: SSSE3 and AVX. See sha1-568.pl for # background information. Above numbers in parentheses are SSSE3 # results collected on AVX-capable CPU, i.e. apply on OSes that # don't support AVX. +# (**) SHAEXT results. # # Needless to mention that it makes no sense to implement "stitched" # *decrypt* subroutine. Because *both* AESNI-CBC decrypt and SHA1 diff --git a/crypto/aes/asm/aesni-sha256-x86_64.pl b/crypto/aes/asm/aesni-sha256-x86_64.pl index 3b03328..0e49f26 100644 --- a/crypto/aes/asm/aesni-sha256-x86_64.pl +++ b/crypto/aes/asm/aesni-sha256-x86_64.pl @@ -28,18 +28,21 @@ # for standalone AESNI-CBC encrypt, standalone SHA256, and stitched # subroutine: # -# AES-128/-192/-256+SHA256 this(**)gain -# Sandy Bridge 5.05/6.05/7.05+11.6 13.0 +28%/36%/43% -# Ivy Bridge 5.05/6.05/7.05+10.3 11.6 +32%/41%/50% -# Haswell 4.43/5.29/6.19+7.80 8.79 +39%/49%/59% -# Skylake 2.62/3.14/3.62+7.70 8.10 +27%/34%/40% -# Bulldozer 5.77/6.89/8.00+13.7 13.7 +42%/50%/58% +# AES-128/-192/-256+SHA256 this(**) gain +# Sandy Bridge 5.05/6.05/7.05+11.6 13.0 +28%/36%/43% +# Ivy Bridge 5.05/6.05/7.05+10.3 11.6 +32%/41%/50% +# Haswell 4.43/5.29/6.19+7.80 8.79 +39%/49%/59% +# Skylake 2.62/3.14/3.62+7.70 8.10 +27%/34%/40% +# Bulldozer 5.77/6.89/8.00+13.7 13.7 +42%/50%/58% +# Ryzen(***) 2.71/-/3.71+2.05 2.74/-/3.73 +74%/-/54% +# Goldmont(***) 3.82/-/5.35+4.16 4.73/-/5.94 +69%/-/60% # # (*) there are XOP, AVX1 and AVX2 code paths, meaning that # Westmere is omitted from loop, this is because gain was not # estimated high enough to justify the effort; # (**) these are EVP-free results, results obtained with 'speed # -evp aes-256-cbc-hmac-sha256' will vary by percent or two; +# (***) these are SHAEXT results; $flavour = shift; $output = shift; diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index 652ace4..13973f1 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -453,10 +453,12 @@ static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, * to identify it and avoid stitch invocation. So that after we * establish that current CPU supports AVX, we even see if it's * either even XOP-capable Bulldozer-based or GenuineIntel one. + * But SHAEXT-capable go ahead... */ - if (OPENSSL_ia32cap_P[1] & (1 << (60 - 32)) && /* AVX? */ - ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32))) /* XOP? */ - | (OPENSSL_ia32cap_P[0] & (1<<30))) && /* "Intel CPU"? */ + if (((OPENSSL_ia32cap_P[2] & (1 << 29)) || /* SHAEXT? */ + ((OPENSSL_ia32cap_P[1] & (1 << (60 - 32))) && /* AVX? */ + ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32))) /* XOP? */ + | (OPENSSL_ia32cap_P[0] & (1 << 30))))) && /* "Intel CPU"? */ plen > (sha_off + iv) && (blocks = (plen - (sha_off + iv)) / SHA256_CBLOCK)) { SHA256_Update(&key->md, in + iv, sha_off); From appro at openssl.org Mon Jul 24 21:32:20 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 24 Jul 2017 21:32:20 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1500931940.123885.5349.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 34ee5a19d827ae14a641413e579bbec0a6f546fd (commit) from 6b0c3877905ea95bc3f2b078aeb79ecf1bf3d1cc (commit) - Log ----------------------------------------------------------------- commit 34ee5a19d827ae14a641413e579bbec0a6f546fd Author: Andy Polyakov Date: Mon Jul 10 15:19:45 2017 +0200 evp/e_aes_cbc_hmac_sha256.c: give SHAEXT right priority. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/3898) (cherry picked from commit d0f6eb1d8c84165c383a677266cfae9c0b162781) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aes_cbc_hmac_sha256.c | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index aaa724a..9a8a2ad 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -507,10 +507,12 @@ static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, * to identify it and avoid stitch invocation. So that after we * establish that current CPU supports AVX, we even see if it's * either even XOP-capable Bulldozer-based or GenuineIntel one. + * But SHAEXT-capable go ahead... */ - if (OPENSSL_ia32cap_P[1] & (1 << (60 - 32)) && /* AVX? */ - ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32))) /* XOP? */ - | (OPENSSL_ia32cap_P[0] & (1<<30))) && /* "Intel CPU"? */ + if (((OPENSSL_ia32cap_P[2] & (1 << 29)) || /* SHAEXT? */ + ((OPENSSL_ia32cap_P[1] & (1 << (60 - 32))) && /* AVX? */ + ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32))) /* XOP? */ + | (OPENSSL_ia32cap_P[0] & (1 << 30))))) && /* "Intel CPU"? */ plen > (sha_off + iv) && (blocks = (plen - (sha_off + iv)) / SHA256_CBLOCK)) { SHA256_Update(&key->md, in + iv, sha_off); From no-reply at appveyor.com Mon Jul 24 22:17:33 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 22:17:33 +0000 Subject: [openssl-commits] Build failed: openssl master.11980 Message-ID: <20170724221733.79724.A9C0382137B831E4@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 24 22:48:05 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 24 Jul 2017 22:48:05 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.11981 Message-ID: <20170724224805.19718.05D6BC6B403E9D9C@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jul 24 23:34:51 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 24 Jul 2017 23:34:51 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1500939291.484003.15046.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 5bb84670ff1cf45e5d997eeaf48f34eab721d01f (commit) from 34ee5a19d827ae14a641413e579bbec0a6f546fd (commit) - Log ----------------------------------------------------------------- commit 5bb84670ff1cf45e5d997eeaf48f34eab721d01f Author: Xiaoyin Liu Date: Mon Jul 24 11:28:50 2017 -0400 schlock global variable needs to be volatile Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4000) (cherry picked from commit e0de4dd5a2b0c0dc27e6a6ab01fabe374d657d23) ----------------------------------------------------------------------- Summary of changes: apps/speed.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/apps/speed.c b/apps/speed.c index 5c0996b..5259c16 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -307,7 +307,8 @@ static SIGRETTYPE sig_done(int sig) # if !defined(SIGALRM) # define SIGALRM # endif -static unsigned int lapse, schlock; +static volatile unsigned int lapse; +static volatile unsigned int schlock; static void alarm_win32(unsigned int secs) { lapse = secs * 1000; From levitte at openssl.org Tue Jul 25 14:36:00 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 25 Jul 2017 14:36:00 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1500993360.543348.23355.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via f794476093342d021176ddac27270bd43ff2c804 (commit) from 5bb84670ff1cf45e5d997eeaf48f34eab721d01f (commit) - Log ----------------------------------------------------------------- commit f794476093342d021176ddac27270bd43ff2c804 Author: Simon Richter Date: Sun Jul 16 22:49:36 2017 +0200 Fix installation on VC-WIN32 with nmake Commit b83265697 fixed whitespace handling in the copy script, which exposes bugs in the install routine for nmake Makefiles. This corrects the quoting around the copy invocation for the openssl.exe binary. CLA: trivial Reviewed-by: Rich Salz Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3942) ----------------------------------------------------------------------- Summary of changes: util/mk1mf.pl | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/util/mk1mf.pl b/util/mk1mf.pl index 490a034..6b31496 100755 --- a/util/mk1mf.pl +++ b/util/mk1mf.pl @@ -428,7 +428,7 @@ EOF { $extra_install .= <<"EOF" \$(MKDIR) \"\$(INSTALLTOP)${o}lib${o}engines\" - \$(CP) \"\$(E_SHLIB)\" \"\$(INSTALLTOP)${o}lib${o}engines\" + \$(CP) \$(E_SHLIB) \"\$(INSTALLTOP)${o}lib${o}engines\" EOF } } @@ -608,7 +608,7 @@ install: all \$(MKDIR) \"\$(INSTALLTOP)${o}include${o}openssl\" \$(MKDIR) \"\$(INSTALLTOP)${o}lib\" \$(CP) \"\$(INCO_D)${o}*.\[ch\]\" \"\$(INSTALLTOP)${o}include${o}openssl\" - \$(CP) \"\$(BIN_D)$o\$(E_EXE)$exep \$(INSTALLTOP)${o}bin\" + \$(CP) \"\$(BIN_D)$o\$(E_EXE)$exep\" \"\$(INSTALLTOP)${o}bin\" \$(MKDIR) \"\$(OPENSSLDIR)\" \$(CP) apps${o}openssl.cnf \"\$(OPENSSLDIR)\" $extra_install From appro at openssl.org Tue Jul 25 19:29:17 2017 From: appro at openssl.org (Andy Polyakov) Date: Tue, 25 Jul 2017 19:29:17 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501010957.148056.16790.nullmailer@dev.openssl.org> The branch master has been updated via d84df594404ebbd71d21fec5526178d935e4d88d (commit) from 1843787173da9b07029d0863e236107b1dd4fdd7 (commit) - Log ----------------------------------------------------------------- commit d84df594404ebbd71d21fec5526178d935e4d88d Author: Andy Polyakov Date: Mon Jul 24 23:50:47 2017 +0200 crypto/x86_64cpuid.pl: fix typo in Knights Landing detection. Thanks to David Benjamin for spotting this! Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4009) ----------------------------------------------------------------------- Summary of changes: crypto/x86_64cpuid.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl index a9f93bb..da6d4a2 100644 --- a/crypto/x86_64cpuid.pl +++ b/crypto/x86_64cpuid.pl @@ -150,7 +150,7 @@ OPENSSL_ia32_cpuid: .LnotP4: cmp \$6,%ah jne .Lnotintel - and \$0x0ffff0f0,%eax + and \$0x0fff0ff0,%eax cmp \$0x00050670,%eax # Knights Landing je .Lknights cmp \$0x00080650,%eax # Knights Mill (according to sde) From appro at openssl.org Tue Jul 25 19:33:49 2017 From: appro at openssl.org (Andy Polyakov) Date: Tue, 25 Jul 2017 19:33:49 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501011229.941135.17772.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 738a9dd53cacce593cd7d67e18e1273549640a79 (commit) from 6fb428f76c2fb039734694de9f7f8ab8f4d9f59c (commit) - Log ----------------------------------------------------------------- commit 738a9dd53cacce593cd7d67e18e1273549640a79 Author: Andy Polyakov Date: Mon Jul 24 21:50:52 2017 +0200 x86_64 assembly pack: "optimize" for Knights Landing. "Optimize" is in quotes because it's rather a "salvage operation" for now. Idea is to identify processor capability flags that drive Knights Landing to suboptimial code paths and mask them. Two flags were identified, XSAVE and ADCX/ADOX. Former affects choice of AES-NI code path specific for Silvermont (Knights Landing is of Silvermont "ancestry"). And 64-bit ADCX/ADOX instructions are effectively mishandled at decode time. In both cases we are looking at ~2x improvement. Hardware used for benchmarking courtesy of Atos, experiments run by Romain Dolbeau . Kudos! This is minimalistic backpoint of 64d92d74985ebb3d0be58a9718f9e080a14a8e7f Thanks to David Benjamin for spotting typo in Knights Landing detection! Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4006) ----------------------------------------------------------------------- Summary of changes: crypto/x86_64cpuid.pl | 17 ++++++++++++++++- 1 file changed, 16 insertions(+), 1 deletion(-) diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl index afc50af..7995b5c 100644 --- a/crypto/x86_64cpuid.pl +++ b/crypto/x86_64cpuid.pl @@ -143,8 +143,19 @@ OPENSSL_ia32_cpuid: or \$0x40000000,%edx # set reserved bit#30 on Intel CPUs and \$15,%ah cmp \$15,%ah # examine Family ID - jne .Lnotintel + jne .LnotP4 or \$0x00100000,%edx # set reserved bit#20 to engage RC4_CHAR +.LnotP4: + cmp \$6,%ah + jne .Lnotintel + and \$0x0fff0ff0,%eax + cmp \$0x00050670,%eax # Knights Landing + je .Lknights + cmp \$0x00080650,%eax # Knights Mill (according to sde) + jne .Lnotintel +.Lknights: + and \$0xfbffffff,%ecx # clear XSAVE flag to mimic Silvermont + .Lnotintel: bt \$28,%edx # test hyper-threading bit jnc .Lgeneric @@ -169,6 +180,10 @@ OPENSSL_ia32_cpuid: mov \$7,%eax xor %ecx,%ecx cpuid + bt \$26,%r9d # check XSAVE bit, cleared on Knights + jc .Lnotknights + and \$0xfff7ffff,%ebx # clear ADCX/ADOX flag +.Lnotknights: mov %ebx,8(%rdi) # save extended feature flags .Lno_extended_info: From appro at openssl.org Tue Jul 25 19:34:58 2017 From: appro at openssl.org (Andy Polyakov) Date: Tue, 25 Jul 2017 19:34:58 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1501011298.055023.18541.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 777cf0fbd47e12a0ff3eadf2ee8af773b8138c12 (commit) from f794476093342d021176ddac27270bd43ff2c804 (commit) - Log ----------------------------------------------------------------- commit 777cf0fbd47e12a0ff3eadf2ee8af773b8138c12 Author: Andy Polyakov Date: Mon Jul 24 21:50:52 2017 +0200 x86_64 assembly pack: "optimize" for Knights Landing. "Optimize" is in quotes because it's rather a "salvage operation" for now. Idea is to identify processor capability flags that drive Knights Landing to suboptimial code paths and mask them. Two flags were identified, XSAVE and ADCX/ADOX. Former affects choice of AES-NI code path specific for Silvermont (Knights Landing is of Silvermont "ancestry"). And 64-bit ADCX/ADOX instructions are effectively mishandled at decode time. In both cases we are looking at ~2x improvement. Hardware used for benchmarking courtesy of Atos, experiments run by Romain Dolbeau . Kudos! This is minimalistic backpoint of 64d92d74985ebb3d0be58a9718f9e080a14a8e7f Thanks to David Benjamin for spotting typo in Knights Landing detection! Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4006) (cherry picked from commit 738a9dd53cacce593cd7d67e18e1273549640a79) ----------------------------------------------------------------------- Summary of changes: crypto/x86_64cpuid.pl | 17 ++++++++++++++++- 1 file changed, 16 insertions(+), 1 deletion(-) diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl index a3d6f43..240d361 100644 --- a/crypto/x86_64cpuid.pl +++ b/crypto/x86_64cpuid.pl @@ -136,8 +136,19 @@ OPENSSL_ia32_cpuid: or \$0x40000000,%edx # set reserved bit#30 on Intel CPUs and \$15,%ah cmp \$15,%ah # examine Family ID - jne .Lnotintel + jne .LnotP4 or \$0x00100000,%edx # set reserved bit#20 to engage RC4_CHAR +.LnotP4: + cmp \$6,%ah + jne .Lnotintel + and \$0x0fff0ff0,%eax + cmp \$0x00050670,%eax # Knights Landing + je .Lknights + cmp \$0x00080650,%eax # Knights Mill (according to sde) + jne .Lnotintel +.Lknights: + and \$0xfbffffff,%ecx # clear XSAVE flag to mimic Silvermont + .Lnotintel: bt \$28,%edx # test hyper-threading bit jnc .Lgeneric @@ -162,6 +173,10 @@ OPENSSL_ia32_cpuid: mov \$7,%eax xor %ecx,%ecx cpuid + bt \$26,%r9d # check XSAVE bit, cleared on Knights + jc .Lnotknights + and \$0xfff7ffff,%ebx # clear ADCX/ADOX flag +.Lnotknights: mov %ebx,8(%rdi) # save extended feature flags .Lno_extended_info: From appro at openssl.org Tue Jul 25 19:41:06 2017 From: appro at openssl.org (Andy Polyakov) Date: Tue, 25 Jul 2017 19:41:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501011666.363559.19803.nullmailer@dev.openssl.org> The branch master has been updated via e4adad92b3bd161680da874c19342b292ebe4bea (commit) via 91ce87c0d5675329614dd5b56ce67670a6aaa387 (commit) via c363ce55f2a04124519e504bbe1706f858260805 (commit) from d84df594404ebbd71d21fec5526178d935e4d88d (commit) - Log ----------------------------------------------------------------- commit e4adad92b3bd161680da874c19342b292ebe4bea Author: Andy Polyakov Date: Sun Jul 16 23:41:51 2017 +0200 Wire SHA3 EVPs and add tests. Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3943) commit 91ce87c0d5675329614dd5b56ce67670a6aaa387 Author: Andy Polyakov Date: Sun Jul 16 23:40:14 2017 +0200 Add evp/m_sha3.c. Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3943) commit c363ce55f2a04124519e504bbe1706f858260805 Author: Andy Polyakov Date: Sun Jul 16 23:36:54 2017 +0200 sha/keccak1600.c: build and make it work with strict warnings. Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3943) ----------------------------------------------------------------------- Summary of changes: CHANGES | 3 + crypto/evp/build.info | 2 +- crypto/evp/c_alld.c | 8 ++ crypto/evp/m_sha3.c | 168 ++++++++++++++++++++++++++++ crypto/sha/build.info | 3 +- crypto/sha/keccak1600.c | 4 + doc/man3/EVP_DigestInit.pod | 20 +++- include/openssl/evp.h | 6 + test/recipes/30-test_evp_data/evpdigest.txt | 73 ++++++++++++ util/libcrypto.num | 6 + 10 files changed, 285 insertions(+), 8 deletions(-) create mode 100644 crypto/evp/m_sha3.c diff --git a/CHANGES b/CHANGES index 33ced1e..1582c36 100644 --- a/CHANGES +++ b/CHANGES @@ -9,6 +9,9 @@ Changes between 1.1.0f and 1.1.1 [xx XXX xxxx] + *) Add SHA3. + [Andy Polyakov] + *) The UI API becomes a permanent and integral part of libcrypto, i.e. not possible to disable entirely. However, it's still possible to disable the console reading UI method, UI_OpenSSL() (use UI_null() diff --git a/crypto/evp/build.info b/crypto/evp/build.info index c0df858..a3e4fc8 100644 --- a/crypto/evp/build.info +++ b/crypto/evp/build.info @@ -5,7 +5,7 @@ SOURCE[../../libcrypto]=\ e_rc4.c e_aes.c names.c e_seed.c e_aria.c \ e_xcbc_d.c e_rc2.c e_cast.c e_rc5.c \ m_null.c m_md2.c m_md4.c m_md5.c m_sha1.c m_wp.c \ - m_md5_sha1.c m_mdc2.c m_ripemd.c \ + m_md5_sha1.c m_mdc2.c m_ripemd.c m_sha3.c \ p_open.c p_seal.c p_sign.c p_verify.c p_lib.c p_enc.c p_dec.c \ bio_md.c bio_b64.c bio_enc.c evp_err.c e_null.c \ c_allc.c c_alld.c evp_lib.c bio_ok.c \ diff --git a/crypto/evp/c_alld.c b/crypto/evp/c_alld.c index ec79734..cfc3f04 100644 --- a/crypto/evp/c_alld.c +++ b/crypto/evp/c_alld.c @@ -46,4 +46,12 @@ void openssl_add_all_digests_int(void) EVP_add_digest(EVP_blake2b512()); EVP_add_digest(EVP_blake2s256()); #endif + EVP_add_digest(EVP_sha3_224()); + EVP_add_digest(EVP_sha3_256()); + EVP_add_digest(EVP_sha3_384()); + EVP_add_digest(EVP_sha3_512()); +#if 0 + EVP_add_digest(EVP_shake128()); + EVP_add_digest(EVP_shake256()); +#endif } diff --git a/crypto/evp/m_sha3.c b/crypto/evp/m_sha3.c new file mode 100644 index 0000000..3fe2b07 --- /dev/null +++ b/crypto/evp/m_sha3.c @@ -0,0 +1,168 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include + +#include +#include +#include "internal/evp_int.h" +#include "evp_locl.h" + +size_t SHA3_absorb(uint64_t A[5][5], const unsigned char *inp, size_t len, + size_t r); +void SHA3_squeeze(uint64_t A[5][5], unsigned char *out, size_t len, size_t r); + +#define KECCAK1600_WIDTH 1600 + +typedef struct { + uint64_t A[5][5]; + size_t block_size; /* cached ctx->digest->block_size */ + size_t md_size; /* output length, variable in XOF */ + size_t num; /* used bytes in below buffer */ + unsigned char buf[KECCAK1600_WIDTH / 8 - 32]; + unsigned char pad; +} KECCAK1600_CTX; + +static int init(EVP_MD_CTX *evp_ctx, unsigned char pad) +{ + KECCAK1600_CTX *ctx = evp_ctx->md_data; + size_t bsz = evp_ctx->digest->block_size; + + if (bsz <= sizeof(ctx->buf)) { + memset(ctx->A, 0, sizeof(ctx->A)); + + ctx->num = 0; + ctx->block_size = bsz; + ctx->md_size = evp_ctx->digest->md_size; + ctx->pad = pad; + + return 1; + } + + return 0; +} + +static int sha3_init(EVP_MD_CTX *evp_ctx) +{ + return init(evp_ctx, '\x06'); +} + +static int shake_init(EVP_MD_CTX *evp_ctx) +{ + return init(evp_ctx, '\x1f'); +} + +static int sha3_update(EVP_MD_CTX *evp_ctx, const void *_inp, size_t len) +{ + KECCAK1600_CTX *ctx = evp_ctx->md_data; + const unsigned char *inp = _inp; + size_t bsz = ctx->block_size; + size_t num, rem; + + if ((num = ctx->num) != 0) { /* process intermediate buffer? */ + rem = bsz - num; + + if (len < rem) { + memcpy(ctx->buf + num, inp, len); + ctx->num += len; + return 1; + } + /* + * We have enough data to fill or overflow the intermediate + * buffer. So we append |rem| bytes and process the block, + * leaving the rest for later processing... + */ + memcpy(ctx->buf + num, inp, rem); + inp += rem, len -= rem; + (void)SHA3_absorb(ctx->A, ctx->buf, bsz, bsz); + ctx->num = 0; + /* ctx->buf is processed, ctx->num is guaranteed to be zero */ + } + + if (len >= bsz) + rem = SHA3_absorb(ctx->A, inp, len, bsz); + else + rem = len; + + if (rem) { + memcpy(ctx->buf, inp + len - rem, rem); + ctx->num = rem; + } + + return 1; +} + +static int sha3_final(EVP_MD_CTX *evp_ctx, unsigned char *md) +{ + KECCAK1600_CTX *ctx = evp_ctx->md_data; + size_t bsz = ctx->block_size; + size_t num = ctx->num; + + /* + * Pad the data with 10*1. Note that |num| can be |bsz - 1| + * in which case both byte operations below are performed on + * same byte... + */ + memset(ctx->buf + num, 0, bsz - num); + ctx->buf[num] = ctx->pad; + ctx->buf[bsz - 1] |= 0x80; + + (void)SHA3_absorb(ctx->A, ctx->buf, bsz, bsz); + + SHA3_squeeze(ctx->A, md, ctx->md_size, bsz); + + return 1; +} + +#define EVP_MD_SHA3(bitlen) \ +const EVP_MD *EVP_sha3_##bitlen(void) \ +{ \ + static const EVP_MD sha3_##bitlen##_md = { \ + NID_sha3_##bitlen, \ + 0, \ + bitlen / 8, \ + 0, \ + sha3_init, \ + sha3_update, \ + sha3_final, \ + NULL, \ + NULL, \ + (KECCAK1600_WIDTH - bitlen * 2) / 8, \ + sizeof(KECCAK1600_CTX), \ + }; \ + return &sha3_##bitlen##_md; \ +} + +EVP_MD_SHA3(224) +EVP_MD_SHA3(256) +EVP_MD_SHA3(384) +EVP_MD_SHA3(512) + +#define EVP_MD_SHAKE(bitlen) \ +const EVP_MD *EVP_shake##bitlen(void) \ +{ \ + static const EVP_MD shake##bitlen##_md = { \ + NID_shake##bitlen, \ + 0, \ + 512, \ + 0, \ + shake_init, \ + sha3_update, \ + sha3_final, \ + NULL, \ + NULL, \ + (KECCAK1600_WIDTH - bitlen * 2) / 8, \ + sizeof(KECCAK1600_CTX), \ + }; \ + return &shake##bitlen##_md; \ +} + +EVP_MD_SHAKE(128) +EVP_MD_SHAKE(256) diff --git a/crypto/sha/build.info b/crypto/sha/build.info index 4b3225b..7686f9f 100644 --- a/crypto/sha/build.info +++ b/crypto/sha/build.info @@ -1,6 +1,7 @@ LIBS=../../libcrypto SOURCE[../../libcrypto]=\ - sha1dgst.c sha1_one.c sha256.c sha512.c {- $target{sha1_asm_src} -} + sha1dgst.c sha1_one.c sha256.c sha512.c {- $target{sha1_asm_src} -} \ + keccak1600.c GENERATE[sha1-586.s]=asm/sha1-586.pl $(PERLASM_SCHEME) $(CFLAGS) $(LIB_CFLAGS) $(PROCESSOR) DEPEND[sha1-586.s]=../perlasm/x86asm.pl diff --git a/crypto/sha/keccak1600.c b/crypto/sha/keccak1600.c index 0ea9818..7ff4ff8 100644 --- a/crypto/sha/keccak1600.c +++ b/crypto/sha/keccak1600.c @@ -11,6 +11,10 @@ #include #include +size_t SHA3_absorb(uint64_t A[5][5], const unsigned char *inp, size_t len, + size_t r); +void SHA3_squeeze(uint64_t A[5][5], unsigned char *out, size_t len, size_t r); + #ifndef KECCAK1600_ASM #if defined(__x86_64__) || defined(__aarch64__) || \ diff --git a/doc/man3/EVP_DigestInit.pod b/doc/man3/EVP_DigestInit.pod index 933ffb2..c051dfa 100644 --- a/doc/man3/EVP_DigestInit.pod +++ b/doc/man3/EVP_DigestInit.pod @@ -7,9 +7,10 @@ EVP_MD_CTX_ctrl, EVP_DigestInit_ex, EVP_DigestUpdate, EVP_DigestFinal_ex, EVP_DigestInit, EVP_DigestFinal, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type, EVP_md_null, EVP_md2, EVP_md5, EVP_sha1, -EVP_sha224, EVP_sha256, EVP_sha384, EVP_sha512, EVP_mdc2, -EVP_ripemd160, EVP_blake2b512, EVP_blake2s256, EVP_get_digestbyname, -EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines +EVP_sha224, EVP_sha256, EVP_sha384, EVP_sha512, EVP_sha3_224, EVP_sha3_256, +EVP_sha3_384, EVP_sha3_512, EVP_mdc2, EVP_ripemd160, EVP_blake2b512, +EVP_blake2s256, EVP_get_digestbyname, EVP_get_digestbynid, +EVP_get_digestbyobj - EVP digest routines =head1 SYNOPSIS @@ -55,6 +56,11 @@ EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines const EVP_MD *EVP_sha384(void); const EVP_MD *EVP_sha512(void); + const EVP_MD *EVP_sha3_224(void); + const EVP_MD *EVP_sha3_256(void); + const EVP_MD *EVP_sha3_384(void); + const EVP_MD *EVP_sha3_512(void); + const EVP_MD *EVP_get_digestbyname(const char *name); const EVP_MD *EVP_get_digestbynid(int type); const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *o); @@ -128,9 +134,11 @@ are no longer linked this function is only retained for compatibility reasons. EVP_md2(), EVP_md5(), EVP_sha1(), EVP_sha224(), EVP_sha256(), -EVP_sha384(), EVP_sha512(), EVP_mdc2(), EVP_ripemd160(), EVP_blake2b512(), and -EVP_blake2s256() return B structures for the MD2, MD5, SHA1, SHA224, -SHA256, SHA384, SHA512, MDC2, RIPEMD160, BLAKE2b-512, and BLAKE2s-256 digest +EVP_sha384(), EVP_sha512(), EVP_sha3_224(), EVP_sha3_256(), +EVP_sha3_384(), EVP_sha3_512(), EVP_mdc2(), EVP_ripemd160(), +EVP_blake2b512(), and EVP_blake2s256() return B structures for +the MD2, MD5, SHA1, SHA224, SHA256, SHA384, SHA512, SHA3-224, SHA3-256, +SHA3-384, SHA3-512, MDC2, RIPEMD160, BLAKE2b-512, and BLAKE2s-256 digest algorithms respectively. EVP_md_null() is a "null" message digest that does nothing: i.e. the hash it diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 2531d00..f935e99 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -695,6 +695,12 @@ const EVP_MD *EVP_sha224(void); const EVP_MD *EVP_sha256(void); const EVP_MD *EVP_sha384(void); const EVP_MD *EVP_sha512(void); +const EVP_MD *EVP_sha3_224(void); +const EVP_MD *EVP_sha3_256(void); +const EVP_MD *EVP_sha3_384(void); +const EVP_MD *EVP_sha3_512(void); +const EVP_MD *EVP_shake128(void); +const EVP_MD *EVP_shake256(void); # ifndef OPENSSL_NO_MDC2 const EVP_MD *EVP_mdc2(void); # endif diff --git a/test/recipes/30-test_evp_data/evpdigest.txt b/test/recipes/30-test_evp_data/evpdigest.txt index 91a7ec7..1615fcb 100644 --- a/test/recipes/30-test_evp_data/evpdigest.txt +++ b/test/recipes/30-test_evp_data/evpdigest.txt @@ -301,3 +301,76 @@ Count = 100000 Output = 0C99005BEB57EFF50A7CF005560DDF5D29057FD86B20BFD62DECA0F1CCEA4AF51FC15490EDDC47AF32BB2B66C34FF9AD8C6008AD677F77126953B226E4ED8B01 +Title = SHA3 + + +Digest = SHA3-224 +Input = "" +Output = 6B4E03423667DBB73B6E15454F0EB1ABD4597F9A1B078E3F5B5A6BC7 + +Digest = SHA3-224 +Input = A3 +Count = 200 +Output = 9376816ABA503F72F96CE7EB65AC095DEEE3BE4BF9BBC2A1CB7E11E0 + +Digest = SHA3-224 +Input = 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 +Output = aab23c9e7fb9d7dacefdfd0b1ae85ab1374abff7c4e3f7556ecae412 + +Digest = SHA3-224 +Input = 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 +Output = d61f04985026eee29d0f9700f8c5aea32ec2c23b1a9357edeb2be20c + + +Digest = SHA3-256 +Input = "" +Output = A7FFC6F8BF1ED76651C14756A061D662F580FF4DE43B49FA82D80A4B80F8434A + +Digest = SHA3-256 +Input = A3 +Count = 200 +Output = 79F38ADEC5C20307A98EF76E8324AFBFD46CFD81B22E3973C65FA1BD9DE31787 + +Digest = SHA3-256 +Input = 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 +Output = cb5648a1d61c6c5bdacd96f81c9591debc3950dcf658145b8d996570ba881a05 + +Digest = SHA3-256 +Input = 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 +Output = 095dcd0bc55206d2e1e715fb7173fc16a81979f278495dfc69a6d8f3174eba5a + + +Digest = SHA3-384 +Input = "" +Output = 0C63A75B845E4F7D01107D852E4C2485C51A50AAAA94FC61995E71BBEE983A2AC3713831264ADB47FB6BD1E058D5F004 + +Digest = SHA3-384 +Input = A3 +Count = 200 +Output = 1881DE2CA7E41EF95DC4732B8F5F002B189CC1E42B74168ED1732649CE1DBCDD76197A31FD55EE989F2D7050DD473E8F + +Digest = SHA3-384 +Input = 5fe35923b4e0af7dd24971812a58425519850a506dfa9b0d254795be785786c319a2567cbaa5e35bcf8fe83d943e23fa5169b73adc1fcf8b607084b15e6a013df147e46256e4e803ab75c110f77848136be7d806e8b2f868c16c3a90c14463407038cb7d9285079ef162c6a45cedf9c9f066375c969b5fcbcda37f02aacff4f31cded3767570885426bebd9eca877e44674e9ae2f0c24cdd0e7e1aaf1ff2fe7f80a1c4f5078eb34cd4f06fa94a2d1eab5806ca43fd0f06c60b63d5402b95c70c21ea65a151c5cfaf8262a46be3c722264b +Output = 3054d249f916a6039b2a9c3ebec1418791a0608a170e6d36486035e5f92635eaba98072a85373cb54e2ae3f982ce132b + +Digest = SHA3-384 +Input = 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 +Output = 02535d86cc7518484a2a238c921b739b1704a50370a2924abf39958c5976e658dc5e87440063112459bddb40308b1c70 + + +Digest = SHA3-512 +Input = "" +Output = A69F73CCA23A9AC5C8B567DC185A756E97C982164FE25859E0D1DCC1475C80A615B2123AF1F5F94C11E3E9402C3AC558F500199D95B6D3E301758586281DCD26 + +Digest = SHA3-512 +Input = A3 +Count = 200 +Output = E76DFAD22084A8B1467FCF2FFA58361BEC7628EDF5F3FDC0E4805DC48CAEECA81B7C13C30ADF52A3659584739A2DF46BE589C51CA1A4A8416DF6545A1CE8BA00 + +Digest = SHA3-512 +Input = 664ef2e3a7059daf1c58caf52008c5227e85cdcb83b4c59457f02c508d4f4f69f826bd82c0cffc5cb6a97af6e561c6f96970005285e58f21ef6511d26e709889a7e513c434c90a3cf7448f0caeec7114c747b2a0758a3b4503a7cf0c69873ed31d94dbef2b7b2f168830ef7da3322c3d3e10cafb7c2c33c83bbf4c46a31da90cff3bfd4ccc6ed4b310758491eeba603a76 +Output = e5825ff1a3c070d5a52fbbe711854a440554295ffb7a7969a17908d10163bfbe8f1d52a676e8a0137b56a11cdf0ffbb456bc899fc727d14bd8882232549d914e + +Digest = SHA3-512 +Input = 991c4e7402c7da689dd5525af76fcc58fe9cc1451308c0c4600363586ccc83c9ec10a8c9ddaec3d7cfbd206484d09634b9780108440bf27a5fa4a428446b3214fa17084b6eb197c5c59a4e8df1cfc521826c3b1cbf6f4212f6bfb9bc106dfb5568395643de58bffa2774c31e67f5c1e7017f57caadbb1a56cc5b8a5cf9584552e17e7af9542ba13e9c54695e0dc8f24eddb93d5a3678e10c8a80ff4f27b677d40bef5cb5f9b3a659cc4127970cd2c11ebf22d514812dfefdd73600dfc10efba38e93e5bff47736126043e50f8b9b941e4ec3083fb762dbf15c86 +Output = cd0f2a48e9aa8cc700d3f64efb013f3600ebdbb524930c682d21025eab990eb6d7c52e611f884031fafd9360e5225ab7e4ec24cbe97f3af6dbe4a86a4f068ba7 diff --git a/util/libcrypto.num b/util/libcrypto.num index 136fbaf..c103d12 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4358,3 +4358,9 @@ RAND_DRBG_generate 4300 1_1_1 EXIST::FUNCTION: RAND_DRBG_reseed 4301 1_1_1 EXIST::FUNCTION: RAND_DRBG_set_ex_data 4302 1_1_1 EXIST::FUNCTION: RAND_DRBG_get_ex_data 4303 1_1_1 EXIST::FUNCTION: +EVP_sha3_224 4304 1_1_1 EXIST::FUNCTION: +EVP_sha3_256 4305 1_1_1 EXIST::FUNCTION: +EVP_sha3_384 4306 1_1_1 EXIST::FUNCTION: +EVP_sha3_512 4307 1_1_1 EXIST::FUNCTION: +EVP_shake128 4308 1_1_1 EXIST::FUNCTION: +EVP_shake256 4309 1_1_1 EXIST::FUNCTION: From no-reply at appveyor.com Tue Jul 25 21:59:13 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 25 Jul 2017 21:59:13 +0000 Subject: [openssl-commits] Build failed: openssl master.12007 Message-ID: <20170725215912.106156.80B6B8E49F952694@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jul 25 22:13:08 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 25 Jul 2017 22:13:08 +0000 Subject: [openssl-commits] Build failed: openssl master.12008 Message-ID: <20170725221307.126111.A4589D727C164A19@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jul 25 22:26:08 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 25 Jul 2017 22:26:08 +0000 Subject: [openssl-commits] Build completed: openssl master.12009 Message-ID: <20170725222606.26791.E2D08D1F641D950F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jul 25 23:04:54 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 25 Jul 2017 23:04:54 +0000 Subject: [openssl-commits] Build failed: openssl master.12011 Message-ID: <20170725230453.118650.73D143177DC23B9F@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Wed Jul 26 00:05:24 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Wed, 26 Jul 2017 00:05:24 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501027524.168065.9362.nullmailer@dev.openssl.org> The branch master has been updated via 0a3452520fe4cd6871ae8b7c4199c6d5d4efe912 (commit) from e4adad92b3bd161680da874c19342b292ebe4bea (commit) - Log ----------------------------------------------------------------- commit 0a3452520fe4cd6871ae8b7c4199c6d5d4efe912 Author: Pauli Date: Wed Jul 26 10:04:05 2017 +1000 Fix potential use-after-free and memory leak In function wait_for_async(), allocated async fds is freed if `SSL_get_all_async_fds` fails, but later `fds` is used. Interestingly, it is not freed when everything succeeds. Rewrite the FD set loop to make it more readable and to not modify the allocated pointer so it can be freed. Reviewed-by: Andy Polyakov Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3992) ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index 4459be9..ad386a1 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -2614,6 +2614,7 @@ void wait_for_async(SSL *s) fd_set asyncfds; OSSL_ASYNC_FD *fds; size_t numfds; + size_t i; if (!SSL_get_all_async_fds(s, NULL, &numfds)) return; @@ -2622,17 +2623,17 @@ void wait_for_async(SSL *s) fds = app_malloc(sizeof(OSSL_ASYNC_FD) * numfds, "allocate async fds"); if (!SSL_get_all_async_fds(s, fds, &numfds)) { OPENSSL_free(fds); + return; } FD_ZERO(&asyncfds); - while (numfds > 0) { - if (width <= (int)*fds) - width = (int)*fds + 1; - openssl_fdset((int)*fds, &asyncfds); - numfds--; - fds++; + for (i = 0; i < numfds; i++) { + if (width <= (int)fds[i]) + width = (int)fds[i] + 1; + openssl_fdset((int)fds[i], &asyncfds); } select(width, (void *)&asyncfds, NULL, NULL, NULL); + OPENSSL_free(fds); #endif } From paul.dale at oracle.com Wed Jul 26 00:10:49 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Wed, 26 Jul 2017 00:10:49 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501027849.469095.10489.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 74ef4b8fb9c78f517c97c51a91af4bacba785ed6 (commit) from 738a9dd53cacce593cd7d67e18e1273549640a79 (commit) - Log ----------------------------------------------------------------- commit 74ef4b8fb9c78f517c97c51a91af4bacba785ed6 Author: Pauli Date: Wed Jul 26 10:04:05 2017 +1000 Fix potential use-after-free and memory leak In function wait_for_async(), allocated async fds is freed if `SSL_get_all_async_fds` fails, but later `fds` is used. Interestingly, it is not freed when everything succeeds. Rewrite the FD set loop to make it more readable and to not modify the allocated pointer so it can be freed. Reviewed-by: Andy Polyakov Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3992) (cherry picked from commit 0a3452520fe4cd6871ae8b7c4199c6d5d4efe912) ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index cbf4e90..d3cb19d 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -2575,6 +2575,7 @@ void wait_for_async(SSL *s) fd_set asyncfds; OSSL_ASYNC_FD *fds; size_t numfds; + size_t i; if (!SSL_get_all_async_fds(s, NULL, &numfds)) return; @@ -2583,17 +2584,17 @@ void wait_for_async(SSL *s) fds = app_malloc(sizeof(OSSL_ASYNC_FD) * numfds, "allocate async fds"); if (!SSL_get_all_async_fds(s, fds, &numfds)) { OPENSSL_free(fds); + return; } FD_ZERO(&asyncfds); - while (numfds > 0) { - if (width <= (int)*fds) - width = (int)*fds + 1; - openssl_fdset((int)*fds, &asyncfds); - numfds--; - fds++; + for (i = 0; i < numfds; i++) { + if (width <= (int)fds[i]) + width = (int)fds[i] + 1; + openssl_fdset((int)fds[i], &asyncfds); } select(width, (void *)&asyncfds, NULL, NULL, NULL); + OPENSSL_free(fds); #endif } From rsalz at openssl.org Wed Jul 26 00:41:03 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 26 Jul 2017 00:41:03 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1501029663.764325.13284.nullmailer@dev.openssl.org> The branch master has been updated via 8d677266c077c4cd43fad2b814dc9ecbac4727d7 (commit) from 22592d8f89f7a2aad00ab36a38ee698840bf258c (commit) - Log ----------------------------------------------------------------- commit 8d677266c077c4cd43fad2b814dc9ecbac4727d7 Author: Pauli Date: Wed Jul 26 10:29:35 2017 +1000 Modifications to pick-to-branch script. Change the mid-exit to a yes/no to continue or abort loop. Change "git co" to "git checkout". ----------------------------------------------------------------------- Summary of changes: review-tools/pick-to-branch | 30 ++++++++++++++++++++++++------ 1 file changed, 24 insertions(+), 6 deletions(-) diff --git a/review-tools/pick-to-branch b/review-tools/pick-to-branch index 374b5e5..9160ef5 100755 --- a/review-tools/pick-to-branch +++ b/review-tools/pick-to-branch @@ -12,7 +12,7 @@ case $# in b=$1 ;; *) - echo Usage $0 "[commitid] branch" + echo "Usage $0 [commitid] branch" exit 1 ;; esac @@ -36,11 +36,29 @@ m*) exit 1 ;; esac -exec echo id,b $id $branch -echo $branch -git co --quiet master || exit 1 -git co $branch || exit 1 +echo "id is $id" +echo "branch is $branch" +echo "Are these correct?" + +while true +do + echo -n "Enter YES to continue or NO to abort: " + read x + x="`echo $x | tr A-Z a-z`" + if [ "$x" = "y" -o "$x" = "yes" -o "$x" = "n" -o "$x" = "no" ] + then + break + fi +done + +if [ "$x" = "n" -o "$x" = "no" ] +then + exit 1 +fi + +git checkout --quiet master || exit 1 +git checkout $branch || exit 1 git cherry-pick -e -x $id while true @@ -59,4 +77,4 @@ then git push fi -git co master +git checkout master From builds at travis-ci.org Wed Jul 26 00:26:51 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 26 Jul 2017 00:26:51 +0000 Subject: [openssl-commits] Broken: openssl/openssl#12717 (OpenSSL_1_1_0-stable - 74ef4b8) In-Reply-To: Message-ID: <5977e1cb17051_43fd1b2ee0c503671cd@610f161d-8fa0-4bcb-8f2d-8e92297e9120.mail> Build Update for openssl/openssl ------------------------------------- Build: #12717 Status: Broken Duration: 15 minutes and 5 seconds Commit: 74ef4b8 (OpenSSL_1_1_0-stable) Author: Pauli Message: Fix potential use-after-free and memory leak In function wait_for_async(), allocated async fds is freed if `SSL_get_all_async_fds` fails, but later `fds` is used. Interestingly, it is not freed when everything succeeds. Rewrite the FD set loop to make it more readable and to not modify the allocated pointer so it can be freed. Reviewed-by: Andy Polyakov Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/3992) (cherry picked from commit 0a3452520fe4cd6871ae8b7c4199c6d5d4efe912) View the changeset: https://github.com/openssl/openssl/compare/738a9dd53cac...74ef4b8fb9c7 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/257536190?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 26 00:49:01 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 00:49:01 +0000 Subject: [openssl-commits] Build failed: openssl master.12012 Message-ID: <20170726004900.126122.D1D886E33F243075@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 26 01:19:33 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 01:19:33 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.12013 Message-ID: <20170726011933.15773.89234F84BCAF5E11@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 26 11:40:57 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 11:40:57 +0000 Subject: [openssl-commits] Build failed: openssl master.12019 Message-ID: <20170726114056.21219.9B6E5B0A627F4DE0@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 26 12:38:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 12:38:39 +0000 Subject: [openssl-commits] Build completed: openssl master.12020 Message-ID: <20170726123839.88038.15594AC31D7BFE5A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 26 12:46:38 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 12:46:38 +0000 Subject: [openssl-commits] Build failed: openssl master.12022 Message-ID: <20170726124638.79119.E55C2B0239D6AF6C@appveyor.com> An HTML attachment was scrubbed... URL: From emilia at openssl.org Wed Jul 26 13:25:28 2017 From: emilia at openssl.org (Emilia Kasper) Date: Wed, 26 Jul 2017 13:25:28 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501075528.955200.3854.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via eea5f335b81d89554272a1fab8de9e40656509da (commit) from 74ef4b8fb9c78f517c97c51a91af4bacba785ed6 (commit) - Log ----------------------------------------------------------------- commit eea5f335b81d89554272a1fab8de9e40656509da Author: Emilia Kasper Date: Thu Jul 13 18:30:56 2017 +0200 Remove resolved TODO Fixed in 5b8fa431ae8eb5a18ba913494119e394230d4b70 [ci skip] Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3924) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_pk1.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c index efb16a0..5bc91c4 100644 --- a/crypto/rsa/rsa_pk1.c +++ b/crypto/rsa/rsa_pk1.c @@ -226,8 +226,6 @@ int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, * We can't continue in constant-time because we need to copy the result * and we cannot fake its length. This unavoidably leaks timing * information at the API boundary. - * TODO(emilia): this could be addressed at the call site, - * see BoringSSL commit 0aa0767340baf925bda4804882aab0cb974b2d26. */ if (!good) { mlen = -1; From rsalz at openssl.org Wed Jul 26 15:56:19 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 26 Jul 2017 15:56:19 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501084579.030112.13645.nullmailer@dev.openssl.org> The branch master has been updated via a58eb06d527c86492d4205feeb0e20bf19a1181d (commit) from 0a3452520fe4cd6871ae8b7c4199c6d5d4efe912 (commit) - Log ----------------------------------------------------------------- commit a58eb06d527c86492d4205feeb0e20bf19a1181d Author: Todd Short Date: Fri Jan 13 11:00:26 2017 -0500 Add support to free/allocate SSL buffers OpenSSL already has the feature of SSL_MODE_RELEASE_BUFFERS that can be set to release the read or write buffers when data has finished reading or writing. OpenSSL will automatically re-allocate the buffers as needed. This can be quite aggressive in terms of memory allocation. This provides a manual mechanism. SSL_free_buffers() will free the data buffers if there's no pending data. SSL_alloc_buffers() will realloc them; but this function is not strictly necessary, as it's still done automatically in the state machine. Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2240) ----------------------------------------------------------------------- Summary of changes: doc/man3/SSL_alloc_buffers.pod | 67 ++++++++ include/openssl/ssl.h | 6 +- ssl/ssl_lib.c | 16 ++ test/build.info | 6 +- .../{70-test_recordlen.t => 90-test_sslbuffers.t} | 10 +- test/sslbuffertest.c | 180 +++++++++++++++++++++ util/libssl.num | 2 + 7 files changed, 279 insertions(+), 8 deletions(-) create mode 100644 doc/man3/SSL_alloc_buffers.pod copy test/recipes/{70-test_recordlen.t => 90-test_sslbuffers.t} (57%) create mode 100644 test/sslbuffertest.c diff --git a/doc/man3/SSL_alloc_buffers.pod b/doc/man3/SSL_alloc_buffers.pod new file mode 100644 index 0000000..de33efb --- /dev/null +++ b/doc/man3/SSL_alloc_buffers.pod @@ -0,0 +1,67 @@ +=pod + +=head1 NAME + +SSL_free_buffers, SSL_alloc_buffers - manage SSL structure buffers + +=head1 SYNOPSIS + + #include + + int SSL_free_buffers(SSL *ssl); + int SSL_alloc_buffers(SSL *ssl); + +=head1 DESCRIPTION + +SSL_free_buffers() frees the read and write buffers of the given B. +SSL_alloc_buffers() allocates the read and write buffers of the given B. + +The B mode releases read or write buffers whenever +the buffers have been drained. These functions allow applications to manually +control when buffers are freed and allocated. + +After freeing the buffers, the buffers are automatically reallocted upon a +new read or write. The SSL_alloc_buffers() does not need to be called, but +can be used to make sure the buffers are pre-allocated. This can be used to +avoid allocation during data processing or with CRYPTO_set_mem_functions() +to control where and how buffers are allocated. + +=head1 RETURN VALUES + +The following return values can occur: + +=over 4 + +=item 0 (Failure) + +The SSL_free_buffers() function returns 0 when there is pending data to be +read or written. The SSL_alloc_buffers() function returns 0 when there is +an allocation failure. + +=item 1 (Success) + +The SSL_free_buffers() function returns 1 if the buffers have been freed. This +value is also returned if the buffers had been freed before calling +SSL_free_buffers(). +The SSL_alloc_buffers() function returns 1 if the buffers have been allocated. +This valus is also returned if the buffers had been allocated before calling +SSL_alloc_buffers(). + +=back + +=head1 SEE ALSO + +L, L, +L, L, +L + +=head1 COPYRIGHT + +Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 5dd210d..c634937 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -442,8 +442,7 @@ typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx); # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U /* * Save RAM by releasing read and write buffers when they're empty. (SSL3 and - * TLS only.) "Released" buffers are put onto a free-list in the context or - * just freed (depending on the context's setting for freelist_max_len). + * TLS only.) Released buffers are freed. */ # define SSL_MODE_RELEASE_BUFFERS 0x00000010U /* @@ -2238,6 +2237,9 @@ int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings); __owur const struct openssl_ssl_test_functions *SSL_test_functions(void); # endif +__owur int SSL_free_buffers(SSL *ssl); +__owur int SSL_alloc_buffers(SSL *ssl); + extern const char SSL_version_str[]; int ERR_load_SSL_strings(void); diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index be15daa..74767f6 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -4778,6 +4778,22 @@ int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out, return 0; } +int SSL_free_buffers(SSL *ssl) +{ + RECORD_LAYER *rl = &ssl->rlayer; + + if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl)) + return 0; + + RECORD_LAYER_release(rl); + return 1; +} + +int SSL_alloc_buffers(SSL *ssl) +{ + return ssl3_setup_buffers(ssl); +} + void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb) { ctx->keylog_callback = cb; diff --git a/test/build.info b/test/build.info index 3d5b15e..a92ff18 100644 --- a/test/build.info +++ b/test/build.info @@ -43,7 +43,7 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN bioprinttest sslapitest dtlstest sslcorrupttest bio_enc_test \ pkey_meth_test uitest cipherbytes_test asn1_encode_test \ x509_time_test x509_dup_cert_test x509_check_cert_pkey_test \ - recordlentest drbgtest \ + recordlentest drbgtest sslbuffertest \ time_offset_test pemtest ssl_cert_table_internal_test ciphername_test SOURCE[aborttest]=aborttest.c @@ -437,6 +437,10 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN INCLUDE[tls13secretstest]=.. ../include DEPEND[tls13secretstest]=../libcrypto ../libssl libtestutil.a ENDIF + + SOURCE[sslbuffertest]=sslbuffertest.c ssltestlib.c + INCLUDE[sslbuffertest]=../include + DEPEND[sslbuffertest]=../libcrypto ../libssl libtestutil.a ENDIF {- diff --git a/test/recipes/70-test_recordlen.t b/test/recipes/90-test_sslbuffers.t similarity index 57% copy from test/recipes/70-test_recordlen.t copy to test/recipes/90-test_sslbuffers.t index 12647a2..934eef9 100644 --- a/test/recipes/70-test_recordlen.t +++ b/test/recipes/90-test_sslbuffers.t @@ -10,12 +10,12 @@ use OpenSSL::Test::Utils; use OpenSSL::Test qw/:DEFAULT srctop_file/; -setup("test_recordlen"); +setup("test_sslbuffers"); -plan skip_all => "No TLS/SSL protocols are supported by this OpenSSL build" - if alldisabled(grep { $_ ne "ssl3" } available_protocols("tls")); +plan skip_all => "No suitable TLS/SSL protocol is supported by this OpenSSL build" + if alldisabled(available_protocols("tls")); plan tests => 1; -ok(run(test(["recordlentest", srctop_file("apps", "server.pem"), - srctop_file("apps", "server.pem")])), "running recordlentest"); +ok(run(test(["sslbuffertest", srctop_file("apps", "server.pem"), + srctop_file("apps", "server.pem")])), "running sslbuffertest"); diff --git a/test/sslbuffertest.c b/test/sslbuffertest.c new file mode 100644 index 0000000..72cb987 --- /dev/null +++ b/test/sslbuffertest.c @@ -0,0 +1,180 @@ +/* + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL licenses, (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * https://www.openssl.org/source/license.html + * or in the file LICENSE in the source distribution. + */ + +#include +#include +#include +#include + +#include "../ssl/packet_locl.h" + +#include "ssltestlib.h" +#include "testutil.h" + +struct async_ctrs { + unsigned int rctr; + unsigned int wctr; +}; + +static SSL_CTX *serverctx = NULL; +static SSL_CTX *clientctx = NULL; + +#define MAX_ATTEMPTS 100 + + +/* + * There are 9 passes in the tests + * 0 = control test + * tests during writes + * 1 = free buffers + * 2 = + allocate buffers after free + * 3 = + allocate buffers again + * 4 = + free buffers after allocation + * tests during reads + * 5 = + free buffers + * 6 = + free buffers again + * 7 = + allocate buffers after free + * 8 = + free buffers after allocation + */ +static int test_func(int test) +{ + int result = 0; + SSL *serverssl = NULL, *clientssl = NULL; + int ret; + size_t i, j; + const char testdata[] = "Test data"; + char buf[sizeof(testdata)]; + + if (!TEST_true(create_ssl_objects(serverctx, clientctx, &serverssl, &clientssl, + NULL, NULL))) { + TEST_error("Test %d failed: Create SSL objects failed\n", test); + goto end; + } + + if (!TEST_true(create_ssl_connection(serverssl, clientssl, SSL_ERROR_NONE))) { + TEST_error("Test %d failed: Create SSL connection failed\n", test); + goto end; + } + + /* + * Send and receive some test data. Do the whole thing twice to ensure + * we hit at least one async event in both reading and writing + */ + for (j = 0; j < 2; j++) { + int len; + + /* + + * Write some test data. It should never take more than 2 attempts + * (the first one might be a retryable fail). + */ + for (ret = -1, i = 0, len = 0; len != sizeof(testdata) && i < 2; + i++) { + /* test == 0 mean to free/allocate = control */ + if (test >= 1 && !TEST_true(SSL_free_buffers(clientssl))) + goto end; + if (test >= 2 && !TEST_true(SSL_alloc_buffers(clientssl))) + goto end; + /* allocate a second time */ + if (test >= 3 && !TEST_true(SSL_alloc_buffers(clientssl))) + goto end; + if (test >= 4 && !TEST_true(SSL_free_buffers(clientssl))) + goto end; + + ret = SSL_write(clientssl, testdata + len, + sizeof(testdata) - len); + if (ret > 0) { + len += ret; + } else { + int ssl_error = SSL_get_error(clientssl, ret); + + if (ssl_error == SSL_ERROR_SYSCALL || + ssl_error == SSL_ERROR_SSL) { + TEST_error("Test %d failed: Failed to write app data\n", test); + goto end; + } + } + } + if (!TEST_size_t_eq(len, sizeof(testdata))) + goto end; + /* + * Now read the test data. It may take more attemps here because + * it could fail once for each byte read, including all overhead + * bytes from the record header/padding etc. + */ + for (ret = -1, i = 0, len = 0; len != sizeof(testdata) && + i < MAX_ATTEMPTS; i++) + { + if (test >= 5 && !TEST_true(SSL_free_buffers(serverssl))) + goto end; + /* free a second time */ + if (test >= 6 && !TEST_true(SSL_free_buffers(serverssl))) + goto end; + if (test >= 7 && !TEST_true(SSL_alloc_buffers(serverssl))) + goto end; + if (test >= 8 && !TEST_true(SSL_free_buffers(serverssl))) + goto end; + + ret = SSL_read(serverssl, buf + len, sizeof(buf) - len); + if (ret > 0) { + len += ret; + } else { + int ssl_error = SSL_get_error(serverssl, ret); + + if (ssl_error == SSL_ERROR_SYSCALL || + ssl_error == SSL_ERROR_SSL) { + TEST_error("Test %d failed: Failed to read app data\n", test); + goto end; + } + } + } + if (!TEST_mem_eq(buf, len, testdata, sizeof(testdata))) + goto end; + } + + result = 1; + end: + if (!result) + ERR_print_errors_fp(stderr); + + SSL_free(clientssl); + SSL_free(serverssl); + + return result; +} + +int test_main(int argc, char *argv[]) +{ + int testresult = EXIT_FAILURE; + + CRYPTO_set_mem_debug(1); + CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON); + + if (argc != 3) { + TEST_error("Invalid argument count\n"); + goto end; + } + + if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), + &serverctx, &clientctx, argv[1], argv[2])) { + TEST_error("Failed to create SSL_CTX pair\n"); + goto end; + } + + ADD_ALL_TESTS(test_func, 9); + + testresult = run_tests(argv[0]); + + end: + SSL_CTX_free(clientctx); + SSL_CTX_free(serverctx); + + return testresult; +} diff --git a/util/libssl.num b/util/libssl.num index 26a225c..6a93ecb 100644 --- a/util/libssl.num +++ b/util/libssl.num @@ -460,3 +460,5 @@ SSL_SESSION_set1_master_key 460 1_1_1 EXIST::FUNCTION: SSL_SESSION_set_cipher 461 1_1_1 EXIST::FUNCTION: SSL_SESSION_set_protocol_version 462 1_1_1 EXIST::FUNCTION: OPENSSL_cipher_name 463 1_1_1 EXIST::FUNCTION: +SSL_alloc_buffers 464 1_1_1 EXIST::FUNCTION: +SSL_free_buffers 465 1_1_1 EXIST::FUNCTION: From no-reply at appveyor.com Wed Jul 26 16:44:32 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 16:44:32 +0000 Subject: [openssl-commits] Build failed: openssl master.12028 Message-ID: <20170726164429.21523.5B924191F5E5970A@appveyor.com> An HTML attachment was scrubbed... URL: From kaduk at mit.edu Wed Jul 26 16:58:55 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Wed, 26 Jul 2017 16:58:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501088335.133050.18514.nullmailer@dev.openssl.org> The branch master has been updated via e4b16013e9b3d19241d3ba0bb0875f0d70d93509 (commit) from a58eb06d527c86492d4205feeb0e20bf19a1181d (commit) - Log ----------------------------------------------------------------- commit e4b16013e9b3d19241d3ba0bb0875f0d70d93509 Author: Emeric Brun Date: Wed Jul 26 15:59:21 2017 +0200 Fix async engine pause dead lock in error case. In 'crypto/rand/ossl_rand.c', a call to 'ASYNC_unblock_pause()' is missing in an error case. CLA: trivial Reviewed-by: Rich Salz Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/4020) ----------------------------------------------------------------------- Summary of changes: crypto/rand/ossl_rand.c | 1 + 1 file changed, 1 insertion(+) diff --git a/crypto/rand/ossl_rand.c b/crypto/rand/ossl_rand.c index 1b4b21b..119c2b4 100644 --- a/crypto/rand/ossl_rand.c +++ b/crypto/rand/ossl_rand.c @@ -485,6 +485,7 @@ static int rand_bytes(unsigned char *buf, int num) ASYNC_block_pause(); if (!EVP_DigestUpdate(m, sp->md, sizeof(sp->md)) || !EVP_DigestFinal_ex(m, sp->md, NULL)) { + ASYNC_unblock_pause(); CRYPTO_THREAD_unlock(rand_lock); goto err; } From no-reply at appveyor.com Wed Jul 26 17:00:30 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 17:00:30 +0000 Subject: [openssl-commits] Build completed: openssl master.12029 Message-ID: <20170726170029.17477.A1503B13FB7D3949@appveyor.com> An HTML attachment was scrubbed... URL: From kaduk at mit.edu Wed Jul 26 17:38:23 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Wed, 26 Jul 2017 17:38:23 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501090703.679530.22878.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via a4110310ea6879622516294b9fc7ef6e2f815c1c (commit) from eea5f335b81d89554272a1fab8de9e40656509da (commit) - Log ----------------------------------------------------------------- commit a4110310ea6879622516294b9fc7ef6e2f815c1c Author: Emeric Brun Date: Wed Jul 26 15:59:21 2017 +0200 Fix async engine pause dead lock in error case. In 'crypto/rand/ossl_rand.c', a call to 'ASYNC_unblock_pause()' is missing in an error case. CLA: trivial Reviewed-by: Rich Salz Reviewed-by: Ben Kaduk (cherry picked from commit e4b16013e9b3d19241d3ba0bb0875f0d70d93509) (Merged from https://github.com/openssl/openssl/pull/4024) ----------------------------------------------------------------------- Summary of changes: crypto/rand/md_rand.c | 1 + 1 file changed, 1 insertion(+) diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c index 85ce4e6..fee722a 100644 --- a/crypto/rand/md_rand.c +++ b/crypto/rand/md_rand.c @@ -492,6 +492,7 @@ static int rand_bytes(unsigned char *buf, int num, int pseudo) */ ASYNC_block_pause(); if (!MD_Update(m, md, MD_DIGEST_LENGTH) || !MD_Final(m, md)) { + ASYNC_unblock_pause(); CRYPTO_THREAD_unlock(rand_lock); goto err; } From no-reply at appveyor.com Wed Jul 26 17:46:22 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 17:46:22 +0000 Subject: [openssl-commits] Build failed: openssl master.12030 Message-ID: <20170726174621.125379.5AD8AD614B85AE65@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jul 26 17:47:21 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 26 Jul 2017 17:47:21 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#12737 (OpenSSL_1_1_0-stable - a411031) In-Reply-To: Message-ID: <5978d60654975_43fd1aac3768c14619c9@610f161d-8fa0-4bcb-8f2d-8e92297e9120.mail> Build Update for openssl/openssl ------------------------------------- Build: #12737 Status: Fixed Duration: 9 minutes and 30 seconds Commit: a411031 (OpenSSL_1_1_0-stable) Author: Emeric Brun Message: Fix async engine pause dead lock in error case. In 'crypto/rand/ossl_rand.c', a call to 'ASYNC_unblock_pause()' is missing in an error case. CLA: trivial Reviewed-by: Rich Salz Reviewed-by: Ben Kaduk (cherry picked from commit e4b16013e9b3d19241d3ba0bb0875f0d70d93509) (Merged from https://github.com/openssl/openssl/pull/4024) View the changeset: https://github.com/openssl/openssl/compare/eea5f335b81d...a4110310ea68 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/257826651?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Wed Jul 26 18:08:40 2017 From: appro at openssl.org (Andy Polyakov) Date: Wed, 26 Jul 2017 18:08:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501092520.315315.25897.nullmailer@dev.openssl.org> The branch master has been updated via 7b608d0828c6df0b3bcd49224cdf6ccf4ab4af90 (commit) from e4b16013e9b3d19241d3ba0bb0875f0d70d93509 (commit) - Log ----------------------------------------------------------------- commit 7b608d0828c6df0b3bcd49224cdf6ccf4ab4af90 Author: Paul Yang Date: Thu Jul 27 01:18:50 2017 +0800 Add test cases and docs for ASN1_STRING_TABLE_* functions Reviewed-by: Richard Levitte Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3998) ----------------------------------------------------------------------- Summary of changes: doc/man3/ASN1_STRING_TABLE_add.pod | 65 ++++++++++++++++++ test/asn1_string_table_test.c | 76 ++++++++++++++++++++++ test/build.info | 6 +- ...3-test_exdata.t => 04-test_asn1_string_table.t} | 2 +- util/private.num | 1 + 5 files changed, 148 insertions(+), 2 deletions(-) create mode 100644 doc/man3/ASN1_STRING_TABLE_add.pod create mode 100644 test/asn1_string_table_test.c copy test/recipes/{03-test_exdata.t => 04-test_asn1_string_table.t} (84%) diff --git a/doc/man3/ASN1_STRING_TABLE_add.pod b/doc/man3/ASN1_STRING_TABLE_add.pod new file mode 100644 index 0000000..e1786bf --- /dev/null +++ b/doc/man3/ASN1_STRING_TABLE_add.pod @@ -0,0 +1,65 @@ +=pod + +=head1 NAME + +ASN1_STRING_TABLE, ASN1_STRING_TABLE_add, ASN1_STRING_TABLE_get, +ASN1_STRING_TABLE_cleanup - ASN1_STRING_TABLE manipulation functions + +=head1 SYNOPSIS + + #include + + typedef struct asn1_string_table_st ASN1_STRING_TABLE; + + int ASN1_STRING_TABLE_add(int nid, long minsize, long maxsize, + unsigned long mask, unsigned long flags); + ASN1_STRING_TABLE * ASN1_STRING_TABLE_get(int nid); + void ASN1_STRING_TABLE_cleanup(void); + +=head1 DESCRIPTION + +=head2 Types + +B is a table which holds string information +(basically minimum size, maximum size, type and etc) for a NID object. + +=head2 Functions + +ASN1_STRING_TABLE_add() adds a new B item into the +local ASN1 string table based on the B along with other parameters. + +If the item is already in the table, fields of B are +updated (depending on the values of those parameters, e.g., B +and B >= 0, B and B != 0). If the B is standard, +a copy of the standard B is created and updated with +other parameters. + +ASN1_STRING_TABLE_get() searches for an B item based +on B. It will search the local table first, then the standard one. + +ASN1_STRING_TABLE_cleanup() frees all B items added +by ASN1_STRING_TABLE_add(). + +=head1 RETURN VALUES + +ASN1_STRING_TABLE_add() returns 1 on success, 0 if an error occurred. + +ASN1_STRING_TABLE_get() returns a valid B structure +or B if nothing is found. + +ASN1_STRING_TABLE_cleanup() does not return a value. + +=head1 SEE ALSO + +L + +=head1 COPYRIGHT + +Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/test/asn1_string_table_test.c b/test/asn1_string_table_test.c new file mode 100644 index 0000000..7e542b9 --- /dev/null +++ b/test/asn1_string_table_test.c @@ -0,0 +1,76 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +/* Tests for the ANS1_STRING_TABLE_* functions */ + +#include +#include + +#include +#include "testutil.h" + +static int test_string_tbl() +{ + const ASN1_STRING_TABLE *tmp = NULL; + int nid = 12345678, nid2 = 87654321, rv = 0, ret = 0; + + tmp = ASN1_STRING_TABLE_get(nid); + if (!TEST_ptr_null(tmp)) { + TEST_info("asn1 string table: ASN1_STRING_TABLE_get non-exist nid"); + goto out; + } + + ret = ASN1_STRING_TABLE_add(nid, -1, -1, MBSTRING_ASC, 0); + if (!TEST_true(ret)) { + TEST_info("asn1 string table: add NID(%d) failed", nid); + goto out; + } + + ret = ASN1_STRING_TABLE_add(nid2, -1, -1, MBSTRING_ASC, 0); + if (!TEST_true(ret)) { + TEST_info("asn1 string table: add NID(%d) failed", nid2); + goto out; + } + + tmp = ASN1_STRING_TABLE_get(nid); + if (!TEST_ptr(tmp)) { + TEST_info("asn1 string table: get NID(%d) failed", nid); + goto out; + } + + tmp = ASN1_STRING_TABLE_get(nid2); + if (!TEST_ptr(tmp)) { + TEST_info("asn1 string table: get NID(%d) failed", nid2); + goto out; + } + + ASN1_STRING_TABLE_cleanup(); + + /* check if all newly added NIDs are cleaned up */ + tmp = ASN1_STRING_TABLE_get(nid); + if (!TEST_ptr_null(tmp)) { + TEST_info("asn1 string table: get NID(%d) failed", nid); + goto out; + } + + tmp = ASN1_STRING_TABLE_get(nid2); + if (!TEST_ptr_null(tmp)) { + TEST_info("asn1 string table: get NID(%d) failed", nid2); + goto out; + } + + rv = 1; + out: + return rv; +} + +void register_tests(void) +{ + ADD_TEST(test_string_tbl); +} diff --git a/test/build.info b/test/build.info index a92ff18..7b8f654 100644 --- a/test/build.info +++ b/test/build.info @@ -41,7 +41,7 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN dtlsv1listentest ct_test threadstest afalgtest d2i_test \ ssl_test_ctx_test ssl_test x509aux cipherlist_test asynciotest \ bioprinttest sslapitest dtlstest sslcorrupttest bio_enc_test \ - pkey_meth_test uitest cipherbytes_test asn1_encode_test \ + pkey_meth_test uitest cipherbytes_test asn1_encode_test asn1_string_table_test \ x509_time_test x509_dup_cert_test x509_check_cert_pkey_test \ recordlentest drbgtest sslbuffertest \ time_offset_test pemtest ssl_cert_table_internal_test ciphername_test @@ -361,6 +361,10 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN INCLUDE[asn1_encode_test]=../include DEPEND[asn1_encode_test]=../libcrypto libtestutil.a + SOURCE[asn1_string_table_test]=asn1_string_table_test.c + INCLUDE[asn1_string_table_test]=../include + DEPEND[asn1_string_table_test]=../libcrypto libtestutil.a + SOURCE[time_offset_test]=time_offset_test.c INCLUDE[time_offset_test]=.. ../include DEPEND[time_offset_test]=../libcrypto libtestutil.a diff --git a/test/recipes/03-test_exdata.t b/test/recipes/04-test_asn1_string_table.t similarity index 84% copy from test/recipes/03-test_exdata.t copy to test/recipes/04-test_asn1_string_table.t index da66f95..041f372 100644 --- a/test/recipes/03-test_exdata.t +++ b/test/recipes/04-test_asn1_string_table.t @@ -9,4 +9,4 @@ use OpenSSL::Test::Simple; -simple_test("test_exdata", "exdatatest"); +simple_test("test_asn1_string_table", "asn1_string_table_test"); diff --git a/util/private.num b/util/private.num index 203b531..ff45e56 100644 --- a/util/private.num +++ b/util/private.num @@ -8,6 +8,7 @@ OPENSSL_MALLOC_FAILURES environment OPENSSL_instrument_bus assembler OPENSSL_instrument_bus2 assembler # +ASN1_STRING_TABLE datatype BIO_ADDR datatype BIO_ADDRINFO datatype BIO_callback_fn datatype From rsalz at openssl.org Wed Jul 26 19:16:10 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 26 Jul 2017 19:16:10 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501096570.859608.31938.nullmailer@dev.openssl.org> The branch master has been updated via 00606b06d5209368d1bd2fcab70bf6d9e2fe875f (commit) via 75f163d33575bac299258cea58e1da80fba01769 (commit) via 7eb370ee15715c8fc84582d08d1b1be539d948f6 (commit) via e15c95ce8596bcc2a5f5e163ff78ccf469dbf994 (commit) via 11a25d34549461ad6ddd61322ed3b54dd4c69686 (commit) via dc46fc25d7e4388f1a6f972bfdf4e24c2b81a0f7 (commit) via dae2218d762bc83a92189189b83966af5932d92d (commit) from 7b608d0828c6df0b3bcd49224cdf6ccf4ab4af90 (commit) - Log ----------------------------------------------------------------- commit 00606b06d5209368d1bd2fcab70bf6d9e2fe875f Author: Hubert Kario Date: Wed Jul 26 14:26:16 2017 +0200 add basic references to the new methods in documentation Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1334) commit 75f163d33575bac299258cea58e1da80fba01769 Author: Hubert Kario Date: Wed Jul 26 16:27:06 2017 +0200 handle scrypt PBKDF in PKCS#12 files info Print the parameters for scrypt PBKDF when used in PKCS#12 files. Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1334) commit 7eb370ee15715c8fc84582d08d1b1be539d948f6 Author: Hubert Kario Date: Wed Jul 26 13:23:17 2017 +0200 nicer formatting for MAC info The info printing for PBES2 already uses space after type and commas to separate items in the line so use the same format for MAC info too. Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1334) commit e15c95ce8596bcc2a5f5e163ff78ccf469dbf994 Author: Hubert Kario Date: Wed Jul 26 15:05:59 2017 +0200 make scrypt ASN.1 parameter functions public Since scrypt PBKDF can be used both in PKCS#5 and PKCS#12 files, do share the code between them. Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1334) commit 11a25d34549461ad6ddd61322ed3b54dd4c69686 Author: Hubert Kario Date: Wed Jul 26 16:25:51 2017 +0200 more info about PKCS#12 structure MAC report additional information about the MAC used over the PKCS#12 structure: size of mac and salt as well as the hash algorithm used for creating it Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1334) commit dc46fc25d7e4388f1a6f972bfdf4e24c2b81a0f7 Author: Hubert Kario Date: Wed Jul 20 14:10:29 2016 +0200 pkcs12.c better formatting for unsupported params since when we get to this point, other information was already printed, we should insert some whitespace between already printed data and this "unsupported parameters" error message Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1334) commit dae2218d762bc83a92189189b83966af5932d92d Author: Hubert Kario Date: Wed Jul 26 14:58:58 2017 +0200 fix OSSL_STORE man pages the man pages have lines that contain nothing but whitespace, clean it up by removing that whitespace Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1334) ----------------------------------------------------------------------- Summary of changes: apps/pkcs12.c | 38 +++++++++++++++++++++++++++++++------- crypto/asn1/asn1_item_list.h | 3 +++ crypto/asn1/p5_scrypt.c | 13 ++----------- doc/man3/OSSL_STORE_INFO.pod | 2 +- doc/man3/OSSL_STORE_LOADER.pod | 2 +- doc/man3/OSSL_STORE_open.pod | 2 +- doc/man3/X509_dup.pod | 2 ++ doc/man3/d2i_X509.pod | 2 ++ include/openssl/x509.h | 13 +++++++++++++ util/libcrypto.num | 6 ++++++ 10 files changed, 62 insertions(+), 21 deletions(-) diff --git a/apps/pkcs12.c b/apps/pkcs12.c index 28ae2d5..e8c1c87 100644 --- a/apps/pkcs12.c +++ b/apps/pkcs12.c @@ -523,12 +523,20 @@ int pkcs12_main(int argc, char **argv) const ASN1_INTEGER *tmaciter; const X509_ALGOR *macalgid; const ASN1_OBJECT *macobj; - PKCS12_get0_mac(NULL, &macalgid, NULL, &tmaciter, p12); + const ASN1_OCTET_STRING *tmac; + const ASN1_OCTET_STRING *tsalt; + + PKCS12_get0_mac(&tmac, &macalgid, &tsalt, &tmaciter, p12); + /* current hash algorithms do not use parameters so extract just name, + in future alg_print() may be needed */ X509_ALGOR_get0(&macobj, NULL, NULL, macalgid); - BIO_puts(bio_err, "MAC:"); + BIO_puts(bio_err, "MAC: "); i2a_ASN1_OBJECT(bio_err, macobj); - BIO_printf(bio_err, " Iteration %ld\n", - tmaciter != NULL ? ASN1_INTEGER_get(tmaciter) : 1L); + BIO_printf(bio_err, ", Iteration %ld\n", + tmaciter != NULL ? ASN1_INTEGER_get(tmaciter) : 1L); + BIO_printf(bio_err, "MAC length: %ld, salt length: %ld\n", + tmac != NULL ? ASN1_STRING_length(tmac) : 0L, + tsalt != NULL ? ASN1_STRING_length(tsalt) : 0L); } if (macver) { /* If we enter empty password try no password first */ @@ -782,7 +790,7 @@ static int alg_print(const X509_ALGOR *alg) if (aparamtype == V_ASN1_SEQUENCE) pbe2 = ASN1_item_unpack(aparam, ASN1_ITEM_rptr(PBE2PARAM)); if (pbe2 == NULL) { - BIO_puts(bio_err, ""); + BIO_puts(bio_err, ", "); goto done; } X509_ALGOR_get0(&aoid, &aparamtype, &aparam, pbe2->keyfunc); @@ -798,7 +806,7 @@ static int alg_print(const X509_ALGOR *alg) if (aparamtype == V_ASN1_SEQUENCE) kdf = ASN1_item_unpack(aparam, ASN1_ITEM_rptr(PBKDF2PARAM)); if (kdf == NULL) { - BIO_puts(bio_err, ""); + BIO_puts(bio_err, ", "); goto done; } @@ -811,13 +819,29 @@ static int alg_print(const X509_ALGOR *alg) BIO_printf(bio_err, ", Iteration %ld, PRF %s", ASN1_INTEGER_get(kdf->iter), OBJ_nid2sn(prfnid)); PBKDF2PARAM_free(kdf); + } else if (pbenid == NID_id_scrypt) { + SCRYPT_PARAMS *kdf = NULL; + + if (aparamtype == V_ASN1_SEQUENCE) + kdf = ASN1_item_unpack(aparam, ASN1_ITEM_rptr(SCRYPT_PARAMS)); + if (kdf == NULL) { + BIO_puts(bio_err, ", "); + goto done; + } + BIO_printf(bio_err, ", Salt length: %d, Cost(N): %ld, " + "Block size(r): %ld, Paralelizm(p): %ld", + ASN1_STRING_length(kdf->salt), + ASN1_INTEGER_get(kdf->costParameter), + ASN1_INTEGER_get(kdf->blockSize), + ASN1_INTEGER_get(kdf->parallelizationParameter)); + SCRYPT_PARAMS_free(kdf); } PBE2PARAM_free(pbe2); } else { if (aparamtype == V_ASN1_SEQUENCE) pbe = ASN1_item_unpack(aparam, ASN1_ITEM_rptr(PBEPARAM)); if (pbe == NULL) { - BIO_puts(bio_err, ""); + BIO_puts(bio_err, ", "); goto done; } BIO_printf(bio_err, ", Iteration %ld", ASN1_INTEGER_get(pbe->iter)); diff --git a/crypto/asn1/asn1_item_list.h b/crypto/asn1/asn1_item_list.h index 27608b7..db8107e 100644 --- a/crypto/asn1/asn1_item_list.h +++ b/crypto/asn1/asn1_item_list.h @@ -140,6 +140,9 @@ static ASN1_ITEM_EXP *asn1_item_list[] = { ASN1_ITEM_ref(RSA_OAEP_PARAMS), ASN1_ITEM_ref(RSA_PSS_PARAMS), #endif +#ifndef OPENSSL_NO_SCRYPT + ASN1_ITEM_ref(SCRYPT_PARAMS), +#endif ASN1_ITEM_ref(SXNETID), ASN1_ITEM_ref(SXNET), ASN1_ITEM_ref(USERNOTICE), diff --git a/crypto/asn1/p5_scrypt.c b/crypto/asn1/p5_scrypt.c index 4cb7837..c556d01 100644 --- a/crypto/asn1/p5_scrypt.c +++ b/crypto/asn1/p5_scrypt.c @@ -18,24 +18,15 @@ #ifndef OPENSSL_NO_SCRYPT /* PKCS#5 scrypt password based encryption structures */ -typedef struct { - ASN1_OCTET_STRING *salt; - ASN1_INTEGER *costParameter; - ASN1_INTEGER *blockSize; - ASN1_INTEGER *parallelizationParameter; - ASN1_INTEGER *keyLength; -} SCRYPT_PARAMS; - ASN1_SEQUENCE(SCRYPT_PARAMS) = { ASN1_SIMPLE(SCRYPT_PARAMS, salt, ASN1_OCTET_STRING), ASN1_SIMPLE(SCRYPT_PARAMS, costParameter, ASN1_INTEGER), ASN1_SIMPLE(SCRYPT_PARAMS, blockSize, ASN1_INTEGER), ASN1_SIMPLE(SCRYPT_PARAMS, parallelizationParameter, ASN1_INTEGER), ASN1_OPT(SCRYPT_PARAMS, keyLength, ASN1_INTEGER), -} static_ASN1_SEQUENCE_END(SCRYPT_PARAMS) +} ASN1_SEQUENCE_END(SCRYPT_PARAMS) -DECLARE_ASN1_ALLOC_FUNCTIONS(SCRYPT_PARAMS) -IMPLEMENT_ASN1_ALLOC_FUNCTIONS(SCRYPT_PARAMS) +IMPLEMENT_ASN1_FUNCTIONS(SCRYPT_PARAMS) static X509_ALGOR *pkcs5_scrypt_set(const unsigned char *salt, size_t saltlen, size_t keylen, uint64_t N, uint64_t r, diff --git a/doc/man3/OSSL_STORE_INFO.pod b/doc/man3/OSSL_STORE_INFO.pod index 22ab666..1b0f233 100644 --- a/doc/man3/OSSL_STORE_INFO.pod +++ b/doc/man3/OSSL_STORE_INFO.pod @@ -16,7 +16,7 @@ OSSL_STORE_INFO_new_CRL - Functions to manipulate OSSL_STORE_INFO objects =head1 SYNOPSIS #include - + typedef struct ossl_store_info_st OSSL_STORE_INFO; int OSSL_STORE_INFO_get_type(const OSSL_STORE_INFO *store_info); diff --git a/doc/man3/OSSL_STORE_LOADER.pod b/doc/man3/OSSL_STORE_LOADER.pod index 4386c28..6a6d3b6 100644 --- a/doc/man3/OSSL_STORE_LOADER.pod +++ b/doc/man3/OSSL_STORE_LOADER.pod @@ -52,7 +52,7 @@ unregister STORE loaders for different URI schemes int OSSL_STORE_LOADER_set_close(OSSL_STORE_LOADER *store_loader, OSSL_STORE_close_fn store_close_function); void OSSL_STORE_LOADER_free(OSSL_STORE_LOADER *store_loader); - + int OSSL_STORE_register_loader(OSSL_STORE_LOADER *loader); OSSL_STORE_LOADER *OSSL_STORE_unregister_loader(const char *scheme); diff --git a/doc/man3/OSSL_STORE_open.pod b/doc/man3/OSSL_STORE_open.pod index 14ce9d2..1a2626c 100644 --- a/doc/man3/OSSL_STORE_open.pod +++ b/doc/man3/OSSL_STORE_open.pod @@ -9,7 +9,7 @@ OSSL_STORE_close - Types and functions to read objects from a URI =head1 SYNOPSIS #include - + typedef struct ossl_store_ctx_st OSSL_STORE_CTX; typedef OSSL_STORE_INFO *(*OSSL_STORE_post_process_info_fn)(OSSL_STORE_INFO *, diff --git a/doc/man3/X509_dup.pod b/doc/man3/X509_dup.pod index 8226983..f1b2761 100644 --- a/doc/man3/X509_dup.pod +++ b/doc/man3/X509_dup.pod @@ -170,6 +170,8 @@ RSA_OAEP_PARAMS_free, RSA_OAEP_PARAMS_new, RSA_PSS_PARAMS_free, RSA_PSS_PARAMS_new, +SCRYPT_PARAMS_free, +SCRYPT_PARAMS_new, SXNETID_free, SXNETID_new, SXNET_free, diff --git a/doc/man3/d2i_X509.pod b/doc/man3/d2i_X509.pod index c4d89a8..f501948 100644 --- a/doc/man3/d2i_X509.pod +++ b/doc/man3/d2i_X509.pod @@ -133,6 +133,7 @@ d2i_RSA_PSS_PARAMS, d2i_RSA_PUBKEY, d2i_RSA_PUBKEY_bio, d2i_RSA_PUBKEY_fp, +d2i_SCRYPT_PARAMS, d2i_SCT_LIST, d2i_SXNET, d2i_SXNETID, @@ -307,6 +308,7 @@ i2d_RSA_PSS_PARAMS, i2d_RSA_PUBKEY, i2d_RSA_PUBKEY_bio, i2d_RSA_PUBKEY_fp, +i2d_SCRYPT_PARAMS, i2d_SCT_LIST, i2d_SXNET, i2d_SXNETID, diff --git a/include/openssl/x509.h b/include/openssl/x509.h index 286c399..e4e4639 100644 --- a/include/openssl/x509.h +++ b/include/openssl/x509.h @@ -305,6 +305,16 @@ typedef struct PBKDF2PARAM_st { X509_ALGOR *prf; } PBKDF2PARAM; +#ifndef OPENSSL_NO_SCRYPT +typedef struct SCRYPT_PARAMS_st { + ASN1_OCTET_STRING *salt; + ASN1_INTEGER *costParameter; + ASN1_INTEGER *blockSize; + ASN1_INTEGER *parallelizationParameter; + ASN1_INTEGER *keyLength; +} SCRYPT_PARAMS; +#endif + #ifdef __cplusplus } #endif @@ -971,6 +981,9 @@ X509 *X509_find_by_subject(STACK_OF(X509) *sk, X509_NAME *name); DECLARE_ASN1_FUNCTIONS(PBEPARAM) DECLARE_ASN1_FUNCTIONS(PBE2PARAM) DECLARE_ASN1_FUNCTIONS(PBKDF2PARAM) +#ifndef OPENSSL_NO_SCRYPT +DECLARE_ASN1_FUNCTIONS(SCRYPT_PARAMS) +#endif int PKCS5_pbe_set0_algor(X509_ALGOR *algor, int alg, int iter, const unsigned char *salt, int saltlen); diff --git a/util/libcrypto.num b/util/libcrypto.num index c103d12..1c754b4 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4364,3 +4364,9 @@ EVP_sha3_384 4306 1_1_1 EXIST::FUNCTION: EVP_sha3_512 4307 1_1_1 EXIST::FUNCTION: EVP_shake128 4308 1_1_1 EXIST::FUNCTION: EVP_shake256 4309 1_1_1 EXIST::FUNCTION: +SCRYPT_PARAMS_new 4310 1_1_1 EXIST::FUNCTION:SCRYPT +SCRYPT_PARAMS_free 4311 1_1_1 EXIST::FUNCTION:SCRYPT +i2d_SCRYPT_PARAMS 4312 1_1_1 EXIST::FUNCTION:SCRYPT +d2i_SCRYPT_PARAMS 4313 1_1_1 EXIST::FUNCTION:SCRYPT +SCRYPT_PARAMS_it 4314 1_1_1 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:SCRYPT +SCRYPT_PARAMS_it 4314 1_1_1 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:SCRYPT From no-reply at appveyor.com Wed Jul 26 20:30:50 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 20:30:50 +0000 Subject: [openssl-commits] Build failed: openssl master.12039 Message-ID: <20170726203046.26731.AD7BAF3BA6315F54@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed Jul 26 20:53:07 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 26 Jul 2017 20:53:07 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501102387.328355.6101.nullmailer@dev.openssl.org> The branch master has been updated via d445302418b41b76c15e103954b1311d98077480 (commit) from 00606b06d5209368d1bd2fcab70bf6d9e2fe875f (commit) - Log ----------------------------------------------------------------- commit d445302418b41b76c15e103954b1311d98077480 Author: Richard Levitte Date: Wed Jul 19 10:13:41 2017 +0200 Simplify the handling of shared library version numbers $(SHLIB_MAJOR).$(SHLIB_MINOR) is really a synonym for $(SHLIB_VERSION_NUMBER), and is therefore an added complexity, so better to use $(SHLIB_VERSION_NUMBER) directly. SHLIB_MAJOR and SHLIB_MINOR are now unused, but are kept around purely as information in case someone relies on their existence. At the same time, add support for custom shared library extensions with the three new Makefile variables SHLIB_EXT, SHLIB_EXT_SIMPLE and SHLIB_EXT_IMPORT. By default, they hold the variants of shared library extensions we support. On mingw and cygwin, SHLIB_EXT_IMPORT is defined; on all other Unix platforms, it's empty. An example to get shared libraries with a slightly different SOVER name: $ make SHLIB_EXT='.$(SHLIB_VERSION_NUMBER).so' Fixes #3902 Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/3964) ----------------------------------------------------------------------- Summary of changes: Configurations/10-main.conf | 62 ++++++++++++++++++------------------ Configurations/50-haiku.conf | 2 +- Configurations/90-team.conf | 8 ++--- Configurations/descrip.mms.tmpl | 9 +++--- Configurations/unix-Makefile.tmpl | 33 ++++++++++--------- Configurations/windows-makefile.tmpl | 4 +-- Configure | 2 +- VMS/openssl_shutdown.com.in | 2 +- VMS/openssl_startup.com.in | 2 +- build.info | 26 ++++++++++----- 10 files changed, 82 insertions(+), 68 deletions(-) diff --git a/Configurations/10-main.conf b/Configurations/10-main.conf index e728200..ea1c9ab 100644 --- a/Configurations/10-main.conf +++ b/Configurations/10-main.conf @@ -183,7 +183,7 @@ sub vms_info { dso_scheme => "dlfcn", thread_scheme => "pthreads", shared_target => "solaris-shared", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, #### Solaris x86 with GNU C setups "solaris-x86-gcc" => { @@ -333,7 +333,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "irix-shared", shared_ldflag => "-mabi=n32", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", multilib => "32", }, "irix-mips3-cc" => { @@ -350,7 +350,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "irix-shared", shared_ldflag => "-n32", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", multilib => "32", }, # N64 ABI builds. @@ -368,7 +368,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "irix-shared", shared_ldflag => "-mabi=64", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", multilib => "64", }, "irix64-mips4-cc" => { @@ -385,7 +385,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "irix-shared", shared_ldflag => "-64", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", multilib => "64", }, @@ -431,7 +431,7 @@ sub vms_info { shared_target => "hpux-shared", shared_cflag => "-fPIC", shared_ldflag => "-shared", - shared_extension => ".sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".sl.\$(SHLIB_VERSION_NUMBER)", }, "hpux-parisc1_1-gcc" => { inherit_from => [ "hpux-parisc-gcc", asm("parisc11_asm") ], @@ -451,7 +451,7 @@ sub vms_info { shared_target => "hpux-shared", shared_cflag => "-fpic", shared_ldflag => "-shared", - shared_extension => ".sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".sl.\$(SHLIB_VERSION_NUMBER)", multilib => "/pa20_64", }, @@ -473,7 +473,7 @@ sub vms_info { shared_target => "hpux-shared", shared_cflag => "+Z", shared_ldflag => "-b", - shared_extension => ".sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".sl.\$(SHLIB_VERSION_NUMBER)", }, "hpux-parisc1_1-cc" => { inherit_from => [ "hpux-parisc-cc", asm("parisc11_asm") ], @@ -494,7 +494,7 @@ sub vms_info { shared_target => "hpux-shared", shared_cflag => "+Z", shared_ldflag => "+DD64 -b", - shared_extension => ".sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".sl.\$(SHLIB_VERSION_NUMBER)", multilib => "/pa20_64", }, @@ -513,7 +513,7 @@ sub vms_info { shared_target => "hpux-shared", shared_cflag => "+Z", shared_ldflag => "+DD32 -b", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", multilib => "/hpux32", }, # Frank Geurts has patiently assisted @@ -532,7 +532,7 @@ sub vms_info { shared_target => "hpux-shared", shared_cflag => "+Z", shared_ldflag => "+DD64 -b", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", multilib => "/hpux64", }, # GCC builds... @@ -550,7 +550,7 @@ sub vms_info { shared_target => "hpux-shared", shared_cflag => "-fpic", shared_ldflag => "-shared", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", multilib => "/hpux32", }, "hpux64-ia64-gcc" => { @@ -567,7 +567,7 @@ sub vms_info { shared_target => "hpux-shared", shared_cflag => "-fpic", shared_ldflag => "-mlp64 -shared", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", multilib => "/hpux64", }, @@ -632,7 +632,7 @@ sub vms_info { shared_target => "linux-shared", shared_cflag => "-fPIC -DOPENSSL_USE_NODELETE", shared_ldflag => "-Wl,-znodelete", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, "linux-generic64" => { inherit_from => [ "linux-generic32" ], @@ -874,7 +874,7 @@ sub vms_info { shared_target => "linux-shared", shared_cflag => "--pic", shared_ldflag => add("-z --sysv --shared"), - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", ranlib => "true", }, @@ -990,7 +990,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "bsd-gcc-shared", shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, "BSD-generic64" => { inherit_from => [ "BSD-generic32" ], @@ -1046,7 +1046,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "bsd-gcc-shared", shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, "nextstep" => { @@ -1080,7 +1080,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "bsd-gcc-shared", shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, "QNX6-i386" => { inherit_from => [ "BASE_unix", asm("x86_elf_asm") ], @@ -1090,7 +1090,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "bsd-gcc-shared", shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, #### SCO/Caldera targets. @@ -1133,7 +1133,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "svr5-shared", shared_cflag => "-Kpic", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, "unixware-7-gcc" => { inherit_from => [ "BASE_unix", asm("x86_elf_asm") ], @@ -1147,7 +1147,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "gnu-shared", shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, # SCO 5 - Ben Laurie says the -O breaks the SCO cc. "sco5-cc" => { @@ -1160,7 +1160,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "svr3-shared", shared_cflag => "-Kpic", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, "sco5-gcc" => { inherit_from => [ "BASE_unix", asm("x86_elf_asm") ], @@ -1173,7 +1173,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "svr3-shared", shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, #### IBM's AIX. @@ -1196,7 +1196,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "aix-shared", shared_ldflag => "-shared -static-libgcc -Wl,-G", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", arflags => "-X32", }, "aix64-gcc" => { @@ -1213,7 +1213,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "aix-shared", shared_ldflag => "-maix64 -shared -static-libgcc -Wl,-G", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", arflags => "-X64", }, "aix-cc" => { @@ -1231,7 +1231,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "aix-shared", shared_ldflag => "-q32 -G", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", arflags => "-X 32", }, "aix64-cc" => { @@ -1249,7 +1249,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "aix-shared", shared_ldflag => "-q64 -G", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", arflags => "-X 64", }, @@ -1593,7 +1593,7 @@ sub vms_info { shared_target => "darwin-shared", shared_cflag => "-fPIC", shared_ldflag => "-dynamiclib", - shared_extension => ".\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib", + shared_extension => ".\$(SHLIB_VERSION_NUMBER).dylib", }, # Option "freeze" such as -std=gnu9x can't negatively interfere # with future defaults for below two targets, because MacOS X @@ -1677,7 +1677,7 @@ sub vms_info { dso_scheme => "dlfcn", shared_target => "linux-shared", shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, ##### VxWorks for various targets @@ -1757,7 +1757,7 @@ sub vms_info { shared_target => "linux-shared", shared_cflag => "-fPIC", shared_ldflag => "-shared", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", ranlib => "$ENV{'RANLIB'}", }, "uClinux-dist64" => { @@ -1773,7 +1773,7 @@ sub vms_info { shared_target => "linux-shared", shared_cflag => "-fPIC", shared_ldflag => "-shared", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", ranlib => "$ENV{'RANLIB'}", }, diff --git a/Configurations/50-haiku.conf b/Configurations/50-haiku.conf index f114666..aea5b2b 100644 --- a/Configurations/50-haiku.conf +++ b/Configurations/50-haiku.conf @@ -14,7 +14,7 @@ shared_target => "gnu-shared", shared_cflag => "-fPIC", shared_ldflag => "-shared", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, "haiku-x86" => { inherit_from => [ "haiku-common", asm("x86_elf_asm") ], diff --git a/Configurations/90-team.conf b/Configurations/90-team.conf index 0a83c22..beb6ad8 100644 --- a/Configurations/90-team.conf +++ b/Configurations/90-team.conf @@ -26,7 +26,7 @@ shared_target => "linux-shared", shared_cflag => "-fPIC", shared_ldflag => "-m64", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", multilib => "64", }, "debug-linux-pentium" => { @@ -74,7 +74,7 @@ dso_scheme => "dlfcn", shared_target => "linux-shared", shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, "dist" => { cc => "cc", @@ -92,7 +92,7 @@ dso_scheme => "dlfcn", shared_target => "bsd-gcc-shared", shared_cflag => "-fPIC", - shared_extension => ".so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)", + shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", }, "darwin64-debug-test-64-clang" => { inherit_from => [ "x86_64_asm" ], @@ -107,6 +107,6 @@ shared_target => "darwin-shared", shared_cflag => "-fPIC -fno-common", shared_ldflag => "-arch x86_64 -dynamiclib", - shared_extension => ".\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib", + shared_extension => ".\$(SHLIB_VERSION_NUMBER).dylib", }, ); diff --git a/Configurations/descrip.mms.tmpl b/Configurations/descrip.mms.tmpl index 31671e3..a53e7c1 100644 --- a/Configurations/descrip.mms.tmpl +++ b/Configurations/descrip.mms.tmpl @@ -9,7 +9,7 @@ our $osslprefix = 'OSSL$'; (our $osslprefix_q = $osslprefix) =~ s/\$/\\\$/; - our $sover = sprintf "%02d%02d", $config{shlib_major}, $config{shlib_minor}; + our $sover_dirname = sprintf "%02d%02d", split(/\./, $config{shlib_version_number}); our $osslver = sprintf "%02d%02d", split(/\./, $config{version}); our $sourcedir = $config{sourcedir}; @@ -169,7 +169,7 @@ OPENSSLDIR={- catdir($config{openssldir}) or # The same, but for C OPENSSLDIR_C={- $osslprefix -}DATAROOT:[000000] # Where installed engines reside, for C -ENGINESDIR_C={- $osslprefix -}ENGINES{- $sover.$target{pointer_size} -}: +ENGINESDIR_C={- $osslprefix -}ENGINES{- $sover_dirname.$target{pointer_size} -}: CC= {- $target{cc} -} CFLAGS= /DEFINE=({- join(",", @{$target{defines}}, @{$config{defines}},"OPENSSLDIR=\"\"\"\$(OPENSSLDIR_C)\"\"\"","ENGINESDIR=\"\"\"\$(ENGINESDIR_C)\"\"\"") -}) {- $target{cflags} -} {- $config{cflags} -} @@ -442,9 +442,9 @@ install_runtime : install_shared _install_runtime_ns install_engines : check_INSTALLTOP @ {- output_off() unless scalar @{$unified_info{engines}}; "" -} ! @ WRITE SYS$OUTPUT "*** Installing engines" - - CREATE/DIR ossl_installroot:[ENGINES{- $sover.$target{pointer_size} -}.'arch'] + - CREATE/DIR ossl_installroot:[ENGINES{- $sover_dirname.$target{pointer_size} -}.'arch'] {- join("\n ", - map { "COPY/PROT=W:RE $_.EXE ossl_installroot:[ENGINES$sover$target{pointer_size}.'arch']" } + map { "COPY/PROT=W:RE $_.EXE ossl_installroot:[ENGINES$sover_dirname$target{pointer_size}.'arch']" } @{$unified_info{install}->{engines}}) -} @ {- output_on() unless scalar @{$unified_info{engines}}; "" -} ! @@ -497,6 +497,7 @@ vmsconfig.pm : configdata.pm WRITE CONFIG "our %config = (" WRITE CONFIG " target => '","{- $config{target} -}","'," WRITE CONFIG " version => '","{- $config{version} -}","'," + WRITE CONFIG " shlib_version_number => '","{- $config{shlib_version_number} -}","'," WRITE CONFIG " shlib_major => '","{- $config{shlib_major} -}","'," WRITE CONFIG " shlib_minor => '","{- $config{shlib_minor} -}","'," WRITE CONFIG " no_shared => '","{- $disabled{shared} -}","'," diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 809c251..7923661 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -14,9 +14,9 @@ sub windowsdll { $config{target} =~ /^(?:Cygwin|mingw)/ } - our $sover = $config{target} =~ /^mingw/ - ? $config{shlib_major}."_".$config{shlib_minor} - : $config{shlib_major}.".".$config{shlib_minor}; + our $sover_dirname = $config{shlib_version_number}; + $sover_dirname =~ s|\.|_|g + if $config{target} =~ /^mingw/; # shlib and shlib_simple both take a static library name and figure # out what the shlib name should be. @@ -40,16 +40,16 @@ sub shlib { my $lib = shift; return () if $disabled{shared} || $lib =~ /\.a$/; - return $unified_info{sharednames}->{$lib} . $shlibext; + return $unified_info{sharednames}->{$lib} . '$(SHLIB_EXT)'; } sub shlib_simple { my $lib = shift; return () if $disabled{shared} || $lib =~ /\.a$/; if (windowsdll()) { - return $lib . $shlibextimport; + return $lib . '$(SHLIB_EXT_IMPORT)'; } - return $lib . $shlibextsimple; + return $lib . '$(SHLIB_EXT_SIMPLE)'; } # Easy fixing of static library names @@ -89,6 +89,9 @@ SHLIB_VERSION_HISTORY={- $config{shlib_version_history} -} SHLIB_MAJOR={- $config{shlib_major} -} SHLIB_MINOR={- $config{shlib_minor} -} SHLIB_TARGET={- $target{shared_target} -} +SHLIB_EXT={- $shlibext -} +SHLIB_EXT_SIMPLE={- $shlibextsimple -} +SHLIB_EXT_IMPORT={- $shlibextimport -} LIBS={- join(" ", map { lib($_) } @{$unified_info{libraries}}) -} SHLIBS={- join(" ", map { shlib($_) } @{$unified_info{libraries}}) -} @@ -160,7 +163,7 @@ LIBDIR={- # our $libdir = $config{libdir} || "lib$multilib"; $libdir -} ENGINESDIR={- use File::Spec::Functions; - catdir($prefix,$libdir,"engines-$sover") -} + catdir($prefix,$libdir,"engines-$sover_dirname") -} # Convenience variable for those who want to set the rpath in shared # libraries and applications @@ -722,7 +725,7 @@ libcrypto.pc: echo 'exec_prefix=$${prefix}'; \ echo 'libdir=$${exec_prefix}/$(LIBDIR)'; \ echo 'includedir=$${prefix}/include'; \ - echo 'enginesdir=$${libdir}/engines-{- $sover -}'; \ + echo 'enginesdir=$${libdir}/engines-{- $sover_dirname -}'; \ echo ''; \ echo 'Name: OpenSSL-libcrypto'; \ echo 'Description: OpenSSL cryptography library'; \ @@ -937,8 +940,8 @@ EOF # With all other Unix platforms, we often build a shared library with the # SO version built into the file name and a symlink without the SO version # It's not necessary to have both as targets. The choice falls on the -# simplest, {libname}$shlibextimport for Windows POSIX layers and -# {libname}$shlibextsimple for the Unix platforms. +# simplest, {libname}\$(SHLIB_EXT_IMPORT) for Windows POSIX layers and +# {libname}\$(SHLIB_EXT_SIMPLE) for the Unix platforms. $target: $lib$libext $deps $ordinalsfile \$(MAKE) -f \$(SRCDIR)/Makefile.shared -e \\ ECHO=\$(ECHO) \\ @@ -946,7 +949,7 @@ $target: $lib$libext $deps $ordinalsfile PERL="\$(PERL)" SRCDIR='\$(SRCDIR)' DSTDIR="$libd" \\ INSTALLTOP='\$(INSTALLTOP)' LIBDIR='\$(LIBDIR)' \\ LIBDEPS='\$(PLIB_LDFLAGS) '"$linklibs"' \$(EX_LIBS)' \\ - LIBNAME=$libname SHLIBVERSION=\$(SHLIB_MAJOR).\$(SHLIB_MINOR) \\ + LIBNAME=$libname SHLIBVERSION=\$(SHLIB_VERSION_NUMBER) \\ STLIBNAME=$lib$libext \\ SHLIBNAME=$target SHLIBNAME_FULL=$target_full \\ CC='\$(CC)' CFLAGS='\$(CFLAGS) \$(LIB_CFLAGS)' \\ @@ -955,10 +958,10 @@ $target: $lib$libext $deps $ordinalsfile link_shlib.$shlib_target EOF . (windowsdll() ? <<"EOF" : ""); - rm -f apps/$shlib$shlibext - rm -f test/$shlib$shlibext - cp -p $shlib$shlibext apps/ - cp -p $shlib$shlibext test/ + rm -f apps/$shlib'\$(SHLIB_EXT)' + rm -f test/$shlib'\$(SHLIB_EXT)' + cp -p $shlib'\$(SHLIB_EXT)' apps/ + cp -p $shlib'\$(SHLIB_EXT)' test/ EOF } sub obj2dso { diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index c0af609..be2c4bd 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -11,7 +11,7 @@ our $shlibextimport = $target{shared_import_extension} || ".lib"; our $dsoext = $target{dso_extension} || ".dll"; - our $sover = $config{shlib_major}."_".$config{shlib_minor}; + (our $sover_dirname = $config{shlib_version_number}) =~ s|\.|_|g; my $win_installenv = $target{build_scheme}->[2] eq "VC-W32" ? @@ -142,7 +142,7 @@ OPENSSLDIR_dir={- $openssldir_dir -} LIBDIR={- our $libdir = $config{libdir} || "lib"; $libdir -} ENGINESDIR_dev={- use File::Spec::Functions qw(:DEFAULT splitpath); - our $enginesdir = catdir($prefix,$libdir,"engines-$sover"); + our $enginesdir = catdir($prefix,$libdir,"engines-$sover_dirname"); our ($enginesdir_dev, $enginesdir_dir, $enginesdir_file) = splitpath($enginesdir, 1); $enginesdir_dev -} diff --git a/Configure b/Configure index ebfe01d..7750e92 100755 --- a/Configure +++ b/Configure @@ -992,7 +992,7 @@ $target{exe_extension}=".exe" if ($config{target} eq "DJGPP" $target{exe_extension}=".pm" if ($config{target} =~ /vos/); ($target{shared_extension_simple}=$target{shared_extension}) - =~ s|\.\$\(SHLIB_MAJOR\)\.\$\(SHLIB_MINOR\)||; + =~ s|\.\$\(SHLIB_VERSION_NUMBER\)||; $target{dso_extension}=$target{shared_extension_simple}; ($target{shared_import_extension}=$target{shared_extension_simple}.".a") if ($config{target} =~ /^(?:Cygwin|mingw)/); diff --git a/VMS/openssl_shutdown.com.in b/VMS/openssl_shutdown.com.in index f0df1c1..fd4e3d5 100644 --- a/VMS/openssl_shutdown.com.in +++ b/VMS/openssl_shutdown.com.in @@ -26,7 +26,7 @@ $ ENDIF $ $ ! Abbrevs $ DEAS := DEASSIGN /NOLOG 'P1' -$ sv := {- sprintf "%02d%02d", $config{shlib_major}, $config{shlib_minor} -} +$ sv := {- sprintf "%02d%02d", split m|\.|, $config{shlib_version_number} -} $ pz := {- $config{pointer_size} -} $ $ DEAS OSSL$DATAROOT diff --git a/VMS/openssl_startup.com.in b/VMS/openssl_startup.com.in index 9c8c09a..9e6e1c0 100644 --- a/VMS/openssl_startup.com.in +++ b/VMS/openssl_startup.com.in @@ -88,7 +88,7 @@ $ $ ! Abbrevs $ DEFT := DEFINE /TRANSLATION=CONCEALED /NOLOG 'P1' $ DEF := DEFINE /NOLOG 'P1' -$ sv := {- sprintf "%02d%02d", $config{shlib_major}, $config{shlib_minor} -} +$ sv := {- sprintf "%02d%02d", split m|\.|, $config{shlib_version_number} -} $ pz := {- $config{pointer_size} -} $ $ DEFT OSSL$DATAROOT 'OPENSSLDIR_'] diff --git a/build.info b/build.info index fa136dc..d00673f 100644 --- a/build.info +++ b/build.info @@ -1,3 +1,13 @@ +{- + our $sover = $config{shlib_version_number}; + our $sover_filename = $sover; + $sover_filename =~ s|\.|_|g + if $config{target} =~ /^mingw/ || $config{target} =~ /^VC-/; + $sover_filename = + sprintf "%02d%02d", split m|\.|, $config{shlib_version_number} + if $config{target} =~ /^vms/; + ""; +-} LIBS=libcrypto libssl ORDINALS[libcrypto]=crypto ORDINALS[libssl]=ssl @@ -18,14 +28,14 @@ GENERATE[crypto/include/internal/dso_conf.h]=crypto/include/internal/dso_conf.h. IF[{- $config{target} =~ /^Cygwin/ -}] - SHARED_NAME[libcrypto]=cygcrypto-{- $config{shlib_major}.".".$config{shlib_minor} -} - SHARED_NAME[libssl]=cygssl-{- $config{shlib_major}.".".$config{shlib_minor} -} + SHARED_NAME[libcrypto]=cygcrypto-{- $sover_filename -} + SHARED_NAME[libssl]=cygssl-{- $sover_filename -} ELSIF[{- $config{target} =~ /^mingw/ -}] - SHARED_NAME[libcrypto]=libcrypto-{- $config{shlib_major}."_".$config{shlib_minor} -}{- $config{target} eq "mingw64" ? "-x64" : "" -} - SHARED_NAME[libssl]=libssl-{- $config{shlib_major}."_".$config{shlib_minor} -}{- $config{target} eq "mingw64" ? "-x64" : "" -} + SHARED_NAME[libcrypto]=libcrypto-{- $sover_filename -}{- $config{target} eq "mingw64" ? "-x64" : "" -} + SHARED_NAME[libssl]=libssl-{- $sover_filename -}{- $config{target} eq "mingw64" ? "-x64" : "" -} ELSIF[{- $config{target} =~ /^VC-/ -}] - SHARED_NAME[libcrypto]=libcrypto-{- $config{shlib_major}."_".$config{shlib_minor} -}{- $target{multilib} -} - SHARED_NAME[libssl]=libssl-{- $config{shlib_major}."_".$config{shlib_minor} -}{- $target{multilib} -} + SHARED_NAME[libcrypto]=libcrypto-{- $sover_filename -}{- $target{multilib} -} + SHARED_NAME[libssl]=libssl-{- $sover_filename -}{- $target{multilib} -} ENDIF # VMS has a cultural standard where all libraries are prefixed. @@ -36,6 +46,6 @@ ENDIF IF[{- $config{target} =~ /^vms/ -}] RENAME[libcrypto]=ossl$libcrypto{- $target{pointer_size} -} RENAME[libssl]=ossl$libssl{- $target{pointer_size} -} - SHARED_NAME[libcrypto]=ossl$libcrypto{- sprintf "%02d%02d", $config{shlib_major}, $config{shlib_minor} -}_shr{- $target{pointer_size} -} - SHARED_NAME[libssl]=ossl$libssl{- sprintf "%02d%02d", $config{shlib_major}, $config{shlib_minor} -}_shr{- $target{pointer_size} -} + SHARED_NAME[libcrypto]=ossl$libcrypto{- $sover_filename -}_shr{- $target{pointer_size} -} + SHARED_NAME[libssl]=ossl$libssl{- $sover_filename -}_shr{- $target{pointer_size} -} ENDIF From no-reply at appveyor.com Wed Jul 26 21:49:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 21:49:39 +0000 Subject: [openssl-commits] Build failed: openssl master.12043 Message-ID: <20170726214939.21174.2775715EEBB44161@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jul 26 22:23:38 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 26 Jul 2017 22:23:38 +0000 Subject: [openssl-commits] Build completed: openssl master.12044 Message-ID: <20170726222337.21326.81D0DF0EE03D0899@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Wed Jul 26 23:04:29 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Wed, 26 Jul 2017 23:04:29 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501110269.567856.15571.nullmailer@dev.openssl.org> The branch master has been updated via 43405889f47648ee70c1b412b8b71570e8aaa24a (commit) via ad887416f1e59c3294a7d8f83a0ca77120523b4a (commit) from d445302418b41b76c15e103954b1311d98077480 (commit) - Log ----------------------------------------------------------------- commit 43405889f47648ee70c1b412b8b71570e8aaa24a Author: Pauli Date: Thu Jul 27 08:08:36 2017 +1000 Fix the two new tests since approval. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3953) commit ad887416f1e59c3294a7d8f83a0ca77120523b4a Author: Pauli Date: Tue Jul 18 11:48:27 2017 +1000 Update the test framework so that the need for test_main is removed. Everything that needed test_main now works using the same infrastructure as tests that used register_tests. This meant: * renaming register_tests to setup_tests and giving it a success/failure return. * renaming the init_test function to setup_test_framework. * renaming the finish_test function to pulldown_test_framework. * adding a user provided global_init function that runs before the test frame work is initialised. It returns a failure indication that stops the stest. * adding helper functions that permit tests to access their command line args. * spliting the BIO initialisation and finalisation out from the test setup and teardown. * hiding some of the now test internal functions. * fix the comments in testutil.h Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3953) ----------------------------------------------------------------------- Summary of changes: test/README | 3 +- test/afalgtest.c | 30 +++++---- test/asn1_encode_test.c | 3 +- test/asn1_internal_test.c | 3 +- test/asn1_string_table_test.c | 3 +- test/asynciotest.c | 23 +++---- test/bad_dtls_test.c | 3 +- test/bftest.c | 23 +++---- test/bio_enc_test.c | 5 +- test/bioprinttest.c | 8 +-- test/bntest.c | 29 ++++----- test/build.info | 4 +- test/casttest.c | 5 +- test/chacha_internal_test.c | 3 +- test/cipher_overhead_test.c | 5 +- test/cipherbytes_test.c | 13 ++-- test/cipherlist_test.c | 3 +- test/ciphername_test.c | 3 +- test/clienthellotest.c | 13 ++-- test/constant_time_test.c | 5 +- test/crltest.c | 13 ++-- test/ct_test.c | 6 +- test/d2i_test.c | 23 +++---- test/danetest.c | 17 ++--- test/destest.c | 3 +- test/dhtest.c | 17 +++-- test/drbgtest.c | 8 +-- test/dsatest.c | 5 +- test/dtls_mtu_test.c | 5 +- test/dtlstest.c | 20 +++--- test/dtlsv1listentest.c | 3 +- test/ecdsatest.c | 5 +- test/ecstresstest.c | 31 +++------ test/ectest.c | 14 ++--- test/enginetest.c | 17 +++-- test/evp_extra_test.c | 9 +-- test/evp_test.c | 19 +++--- test/exdatatest.c | 3 +- test/exptest.c | 3 +- test/gmdifftest.c | 3 +- test/hmactest.c | 3 +- test/ideatest.c | 3 +- test/igetest.c | 5 +- test/lhash_test.c | 3 +- test/md2test.c | 3 +- test/mdc2_internal_test.c | 5 +- test/mdc2test.c | 3 +- test/modes_internal_test.c | 33 ++++------ test/packettest.c | 5 +- test/pbelutest.c | 5 +- test/pemtest.c | 3 +- test/pkey_meth_test.c | 3 +- test/poly1305_internal_test.c | 33 ++++------ test/randtest.c | 5 +- test/rc2test.c | 3 +- test/rc4test.c | 3 +- test/rc5test.c | 3 +- test/recordlentest.c | 21 +++---- test/rsa_test.c | 5 +- test/sanitytest.c | 3 +- test/secmemtest.c | 3 +- test/shlibloadtest.c | 22 +++---- test/siphash_internal_test.c | 33 ++++------ test/srptest.c | 5 +- test/ssl_cert_table_internal_test.c | 3 +- test/ssl_test.c | 19 +++--- test/ssl_test_ctx_test.c | 24 ++++--- test/sslapitest.c | 22 +++---- test/sslbuffertest.c | 30 ++++----- test/sslcorrupttest.c | 24 +++---- test/stack_test.c | 3 +- test/test_test.c | 3 +- test/testutil.h | 63 ++++++++++--------- test/testutil/driver.c | 64 ++++++++++--------- test/{evp_test.h => testutil/init.c} | 8 ++- test/testutil/main.c | 94 ++++++++++++++++++++++++++-- test/testutil/stanza.c | 1 + test/{evp_test.h => testutil/test_cleanup.c} | 7 ++- test/testutil/test_main.c | 22 ------- test/testutil/tu_local.h | 6 ++ test/threadstest.c | 3 +- test/time_offset_test.c | 3 +- test/tls13encryptiontest.c | 3 +- test/tls13secretstest.c | 5 +- test/uitest.c | 5 +- test/v3ext.c | 14 ++--- test/v3nametest.c | 7 ++- test/verify_extra_test.c | 23 ++++--- test/wpackettest.c | 12 ++-- test/x509_check_cert_pkey_test.c | 22 ++++--- test/x509_dup_cert_test.c | 16 +++-- test/x509_internal_test.c | 3 +- test/x509_time_test.c | 3 +- test/x509aux.c | 19 +++--- 94 files changed, 604 insertions(+), 551 deletions(-) copy test/{evp_test.h => testutil/init.c} (79%) copy test/{evp_test.h => testutil/test_cleanup.c} (79%) delete mode 100644 test/testutil/test_main.c diff --git a/test/README b/test/README index bc96ff2..d852680 100644 --- a/test/README +++ b/test/README @@ -123,9 +123,10 @@ Generic form of C test executables return testresult; } - void register_tests(void) + int setup_tests(void) { ADD_TEST(my_test); /* Add each test separately */ + return 1; /* Indicate success */ } You should use the TEST_xxx macros provided by testutil.h to test all failure diff --git a/test/afalgtest.c b/test/afalgtest.c index 40ea025..62dcdb2 100644 --- a/test/afalgtest.c +++ b/test/afalgtest.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -85,21 +85,20 @@ static int test_afalg_aes_128_cbc(void) } #endif -int main(int argc, char **argv) +#ifndef OPENSSL_NO_ENGINE +int global_init(void) { - int ret = 0; - -#ifdef OPENSSL_NO_ENGINE - setup_test(); - ret = run_tests(argv[0]); -#else ENGINE_load_builtin_engines(); # ifndef OPENSSL_NO_STATIC_ENGINE OPENSSL_init_crypto(OPENSSL_INIT_ENGINE_AFALG, NULL); # endif + return 1; +} +#endif - setup_test(); - +int setup_tests(void) +{ +#ifndef OPENSSL_NO_ENGINE if ((e = ENGINE_by_id("afalg")) == NULL) { /* Probably a platform env issue, not a test failure. */ TEST_info("Can't load AFALG engine"); @@ -108,9 +107,14 @@ int main(int argc, char **argv) ADD_TEST(test_afalg_aes_128_cbc); # endif } - ret = run_tests(argv[0]); - ENGINE_free(e); #endif - return finish_test(ret); + return 1; } + +#ifndef OPENSSL_NO_ENGINE +void cleanup_tests(void) +{ + ENGINE_free(e); +} +#endif diff --git a/test/asn1_encode_test.c b/test/asn1_encode_test.c index 9b8cdca..b8ec168 100644 --- a/test/asn1_encode_test.c +++ b/test/asn1_encode_test.c @@ -853,7 +853,7 @@ static int test_uint64(void) return test_intern(&uint64_test_package); } -void register_tests(void) +int setup_tests(void) { #if OPENSSL_API_COMPAT < 0x10200000L ADD_TEST(test_long_32bit); @@ -863,4 +863,5 @@ void register_tests(void) ADD_TEST(test_uint32); ADD_TEST(test_int64); ADD_TEST(test_uint64); + return 1; } diff --git a/test/asn1_internal_test.c b/test/asn1_internal_test.c index 38ef610..194a073 100644 --- a/test/asn1_internal_test.c +++ b/test/asn1_internal_test.c @@ -91,8 +91,9 @@ static int test_standard_methods() return 0; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_tbl_standard); ADD_TEST(test_standard_methods); + return 1; } diff --git a/test/asn1_string_table_test.c b/test/asn1_string_table_test.c index 7e542b9..2913414 100644 --- a/test/asn1_string_table_test.c +++ b/test/asn1_string_table_test.c @@ -70,7 +70,8 @@ static int test_string_tbl() return rv; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_string_tbl); + return 1; } diff --git a/test/asynciotest.c b/test/asynciotest.c index ee450da..aa6076b 100644 --- a/test/asynciotest.c +++ b/test/asynciotest.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL licenses, (the "License"); * you may not use this file except in compliance with the License. @@ -362,22 +362,17 @@ static int test_asyncio(int test) return testresult; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int testresult = 0; - - if (!TEST_int_eq(argc, 3)) - goto end; - - cert = argv[1]; - privkey = argv[2]; + if (!TEST_ptr(cert = test_get_argument(0)) + || !TEST_ptr(privkey = test_get_argument(1))) + return 0; ADD_ALL_TESTS(test_asyncio, 2); + return 1; +} - testresult = run_tests(argv[0]); - - end: +void cleanup_tests(void) +{ BIO_meth_free(methods_async); - - return testresult; } diff --git a/test/bad_dtls_test.c b/test/bad_dtls_test.c index 9745ff8..2c10a1c 100644 --- a/test/bad_dtls_test.c +++ b/test/bad_dtls_test.c @@ -581,7 +581,8 @@ static int test_bad_dtls(void) return testresult; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_bad_dtls); + return 1; } diff --git a/test/bftest.c b/test/bftest.c index df2c9a7..cc509f2 100644 --- a/test/bftest.c +++ b/test/bftest.c @@ -435,7 +435,7 @@ static int test_bf_ofb64(void) } #endif -int test_main(int argc, char *argv[]) +int setup_tests(void) { #ifndef OPENSSL_NO_BF # ifdef CHARSET_EBCDIC @@ -447,15 +447,16 @@ int test_main(int argc, char *argv[]) } # endif - ADD_ALL_TESTS(test_bf_ecb_raw, 2); - ADD_ALL_TESTS(test_bf_ecb, NUM_TESTS); - ADD_ALL_TESTS(test_bf_set_key, KEY_TEST_NUM-1); - ADD_TEST(test_bf_cbc); - ADD_TEST(test_bf_cfb64); - ADD_TEST(test_bf_ofb64); - - if (argc > 1) - return print_test_data(); + if (test_get_argument(0) != NULL) { + print_test_data(); + } else { + ADD_ALL_TESTS(test_bf_ecb_raw, 2); + ADD_ALL_TESTS(test_bf_ecb, NUM_TESTS); + ADD_ALL_TESTS(test_bf_set_key, KEY_TEST_NUM-1); + ADD_TEST(test_bf_cbc); + ADD_TEST(test_bf_cfb64); + ADD_TEST(test_bf_ofb64); + } #endif - return run_tests(argv[0]); + return 1; } diff --git a/test/bio_enc_test.c b/test/bio_enc_test.c index bc49a79..8474dc5 100644 --- a/test/bio_enc_test.c +++ b/test/bio_enc_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -212,7 +212,7 @@ static int test_bio_enc_chacha20_poly1305(int idx) return do_test_bio_cipher(EVP_chacha20_poly1305(), idx); } -void register_tests(void) +int setup_tests(void) { ADD_ALL_TESTS(test_bio_enc_aes_128_cbc, 2); ADD_ALL_TESTS(test_bio_enc_aes_128_ctr, 2); @@ -224,4 +224,5 @@ void register_tests(void) ADD_ALL_TESTS(test_bio_enc_chacha20_poly1305, 2); # endif # endif + return 1; } diff --git a/test/bioprinttest.c b/test/bioprinttest.c index 2c51b7a..d35bffa 100644 --- a/test/bioprinttest.c +++ b/test/bioprinttest.c @@ -253,17 +253,15 @@ static int test_big(void) } -int test_main(int argc, char **argv) +int setup_tests(void) { - if (argc == 2 && strcmp(argv[1], "-expected") == 0) - justprint = 1; + justprint = test_has_option("-expected"); ADD_TEST(test_big); ADD_ALL_TESTS(test_fp, nelem(pw_params)); ADD_ALL_TESTS(test_zu, nelem(zu_data)); ADD_ALL_TESTS(test_j, nelem(jf_data)); - - return run_tests(argv[0]); + return 1; } /* diff --git a/test/bntest.c b/test/bntest.c index 59148b0..a570d00 100644 --- a/test/bntest.c +++ b/test/bntest.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -2003,16 +2003,15 @@ static int file_test_run(STANZA *s) return 0; } -static char * const *testfiles; - static int run_file_tests(int i) { STANZA *s = NULL; + char *testfile = test_get_argument(i); int c; if (!TEST_ptr(s = OPENSSL_zalloc(sizeof(*s)))) return 0; - if (!test_start_file(s, testfiles[i])) { + if (!test_start_file(s, testfile)) { OPENSSL_free(s); return 0; } @@ -2034,18 +2033,17 @@ static int run_file_tests(int i) } -int test_main(int argc, char *argv[]) +int setup_tests(void) { static const char rnd_seed[] = "If not seeded, BN_generate_prime might fail"; - int result = EXIT_FAILURE; - + int n = test_get_argument_count(); - RAND_seed(rnd_seed, sizeof rnd_seed); + RAND_seed(rnd_seed, sizeof(rnd_seed)); if (!TEST_ptr(ctx = BN_CTX_new())) - goto end; + return 0; - if (argc < 2) { + if (n == 0) { ADD_TEST(test_sub); ADD_TEST(test_div_recip); ADD_TEST(test_mod); @@ -2074,13 +2072,12 @@ int test_main(int argc, char *argv[]) #endif ADD_TEST(test_3_is_prime); } else { - testfiles = &argv[1]; - ADD_ALL_TESTS(run_file_tests, argc - 1); + ADD_ALL_TESTS(run_file_tests, n); } + return 1; +} - result = run_tests(argv[0]); - -end: +void cleanup_tests(void) +{ BN_CTX_free(ctx); - return result; } diff --git a/test/build.info b/test/build.info index 7b8f654..2e8775e 100644 --- a/test/build.info +++ b/test/build.info @@ -13,7 +13,7 @@ IF[{- !$disabled{tests} -}] testutil/driver.c testutil/tests.c testutil/cb.c testutil/stanza.c \ testutil/format_output.c testutil/tap_bio.c \ {- rebase_files("../apps", $target{apps_aux_src}) -} \ - testutil/test_main.c testutil/main.c + testutil/test_cleanup.c testutil/main.c testutil/init.c INCLUDE[libtestutil.a]=.. ../include DEPEND[libtestutil.a]=../libcrypto @@ -159,7 +159,7 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN DEPEND[evp_test]=../libcrypto libtestutil.a SOURCE[evp_extra_test]=evp_extra_test.c - INCLUDE[evp_extra_test]=../include + INCLUDE[evp_extra_test]=.. ../include DEPEND[evp_extra_test]=../libcrypto libtestutil.a SOURCE[igetest]=igetest.c diff --git a/test/casttest.c b/test/casttest.c index 24cfbfd..0fdcb10 100644 --- a/test/casttest.c +++ b/test/casttest.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -102,10 +102,11 @@ static int cast_test_iterations(void) } #endif -void register_tests(void) +int setup_tests(void) { #ifndef OPENSSL_NO_CAST ADD_ALL_TESTS(cast_test_vector, OSSL_NELEM(k_len)); ADD_TEST(cast_test_iterations); #endif + return 1; } diff --git a/test/chacha_internal_test.c b/test/chacha_internal_test.c index e3d1c49..be44012 100644 --- a/test/chacha_internal_test.c +++ b/test/chacha_internal_test.c @@ -179,11 +179,12 @@ static int test_cha_cha_internal(int n) return 1; } -void register_tests(void) +int setup_tests(void) { #ifdef CPUID_OBJ OPENSSL_cpuid_setup(); #endif ADD_ALL_TESTS(test_cha_cha_internal, sizeof(ref)); + return 1; } diff --git a/test/cipher_overhead_test.c b/test/cipher_overhead_test.c index 6bf74a5..e93bf33 100644 --- a/test/cipher_overhead_test.c +++ b/test/cipher_overhead_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -42,7 +42,8 @@ static int cipher_overhead(void) return ret; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(cipher_overhead); + return 1; } diff --git a/test/cipherbytes_test.c b/test/cipherbytes_test.c index bc3051e..6601f7b 100644 --- a/test/cipherbytes_test.c +++ b/test/cipherbytes_test.c @@ -129,22 +129,21 @@ err: return ret; } -int test_main(int argc, char **argv) +int setup_tests(void) { - int ret; - if (!TEST_ptr(ctx = SSL_CTX_new(TLS_server_method())) || !TEST_ptr(s = SSL_new(ctx))) - return EXIT_FAILURE; + return 0; ADD_TEST(test_empty); ADD_TEST(test_unsupported); ADD_TEST(test_v2); ADD_TEST(test_v3); - ret = run_tests(argv[0]); + return 1; +} +void cleanup_tests(void) +{ SSL_free(s); SSL_CTX_free(ctx); - - return ret; } diff --git a/test/cipherlist_test.c b/test/cipherlist_test.c index f4d1b35..c193976 100644 --- a/test/cipherlist_test.c +++ b/test/cipherlist_test.c @@ -201,8 +201,9 @@ static int test_default_cipherlist_explicit() EXECUTE_CIPHERLIST_TEST(); } -void register_tests() +int setup_tests() { ADD_TEST(test_default_cipherlist_implicit); ADD_TEST(test_default_cipherlist_explicit); + return 1; } diff --git a/test/ciphername_test.c b/test/ciphername_test.c index 995c352..c2c3157 100644 --- a/test/ciphername_test.c +++ b/test/ciphername_test.c @@ -463,7 +463,8 @@ err: return ret; } -void register_tests() +int setup_tests(void) { ADD_TEST(test_cipher_name); + return 1; } diff --git a/test/clienthellotest.c b/test/clienthellotest.c index dc58694..fbac8ea 100644 --- a/test/clienthellotest.c +++ b/test/clienthellotest.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -215,14 +215,11 @@ end: return testresult; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - if (argc != 2) - return EXIT_FAILURE; - - sessionfile = argv[1]; + if (!TEST_ptr(sessionfile = test_get_argument(0))) + return 0; ADD_ALL_TESTS(test_client_hello, TOTAL_NUM_TESTS); - - return run_tests(argv[0]); + return 1; } diff --git a/test/constant_time_test.c b/test/constant_time_test.c index fdd4075..8575194 100644 --- a/test/constant_time_test.c +++ b/test/constant_time_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -327,11 +327,12 @@ static int test_64values(int i) return ret; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_sizeofs); ADD_ALL_TESTS(test_binops, OSSL_NELEM(test_values)); ADD_ALL_TESTS(test_signed, OSSL_NELEM(signed_test_values)); ADD_ALL_TESTS(test_8values, OSSL_NELEM(test_values_8)); ADD_ALL_TESTS(test_64values, OSSL_NELEM(test_values_64)); + return 1; } diff --git a/test/crltest.c b/test/crltest.c index 048f67f..720c13b 100644 --- a/test/crltest.c +++ b/test/crltest.c @@ -364,23 +364,22 @@ static int test_unknown_critical_crl(int n) return r; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int status = EXIT_FAILURE; - if (!TEST_ptr(test_root = X509_from_strings(kCRLTestRoot)) || !TEST_ptr(test_leaf = X509_from_strings(kCRLTestLeaf))) - goto err; + return 0; ADD_TEST(test_no_crl); ADD_TEST(test_basic_crl); ADD_TEST(test_bad_issuer_crl); ADD_TEST(test_known_critical_crl); ADD_ALL_TESTS(test_unknown_critical_crl, OSSL_NELEM(unknown_critical_crls)); + return 1; +} - status = run_tests(argv[0]); -err: +void cleanup_tests(void) +{ X509_free(test_root); X509_free(test_leaf); - return status; } diff --git a/test/ct_test.c b/test/ct_test.c index 5deb758..9c46bb4 100644 --- a/test/ct_test.c +++ b/test/ct_test.c @@ -501,7 +501,7 @@ static int test_ctlog_from_base64(void) } #endif -int test_main(int argc, char *argv[]) +int setup_tests(void) { #ifndef OPENSSL_NO_CT if ((ct_dir = getenv("CT_DIR")) == NULL) @@ -519,10 +519,8 @@ int test_main(int argc, char *argv[]) ADD_TEST(test_encode_tls_sct); ADD_TEST(test_default_ct_policy_eval_ctx_time_is_now); ADD_TEST(test_ctlog_from_base64); - - return run_tests(argv[0]); #else printf("No CT support\n"); - return EXIT_SUCCESS; #endif + return 1; } diff --git a/test/d2i_test.c b/test/d2i_test.c index 58fbe4a..0901b5d 100644 --- a/test/d2i_test.c +++ b/test/d2i_test.c @@ -107,10 +107,10 @@ static int test_bad_asn1() } /* - * Usage: d2i_test , e.g. + * Usage: d2i_test , e.g. * d2i_test generalname bad_generalname.der */ -int test_main(int argc, char *argv[]) +int setup_tests(void) { const char *test_type_name; const char *expected_error_string; @@ -125,15 +125,13 @@ int test_main(int argc, char *argv[]) {"compare", ASN1_COMPARE} }; - if (!TEST_int_eq(argc, 4)) { - fprintf(stderr, "Usage: d2i_test item_name expected_error file.der\n"); - return 1; + if (!TEST_ptr(test_type_name = test_get_argument(0)) + || !TEST_ptr(expected_error_string = test_get_argument(1)) + || !TEST_ptr(test_file = test_get_argument(2))) { + TEST_note("Usage: d2i_test item_name expected_error file.der"); + return 0; } - test_type_name = argv[1]; - expected_error_string = argv[2]; - test_file = argv[3]; - item_type = ASN1_ITEM_lookup(test_type_name); if (item_type == NULL) { @@ -146,7 +144,7 @@ int test_main(int argc, char *argv[]) break; TEST_note("\t%s", it->sname); } - return 1; + return 0; } for (i = 0; i < OSSL_NELEM(expected_errors); i++) { @@ -158,10 +156,9 @@ int test_main(int argc, char *argv[]) if (expected_error == ASN1_UNKNOWN) { TEST_error("Unknown expected error %s\n", expected_error_string); - return 1; + return 0; } ADD_TEST(test_bad_asn1); - - return run_tests(argv[0]); + return 1; } diff --git a/test/danetest.c b/test/danetest.c index a0fd0ce..b589ede 100644 --- a/test/danetest.c +++ b/test/danetest.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -409,22 +409,17 @@ end: return ret; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int ret = 0; - - if (argc != 4) { + if (!TEST_ptr(basedomain = test_get_argument(0)) + || !TEST_ptr(CAfile = test_get_argument(1)) + || !TEST_ptr(tlsafile = test_get_argument(2))) { TEST_error("Usage error: danetest basedomain CAfile tlsafile"); return 0; } - basedomain = argv[1]; - CAfile = argv[2]; - tlsafile = argv[3]; ADD_TEST(run_tlsatest); - - ret = run_tests(argv[0]); - return ret; + return 1; } #include diff --git a/test/destest.c b/test/destest.c index d179692..26c5f83 100644 --- a/test/destest.c +++ b/test/destest.c @@ -693,7 +693,7 @@ static int test_des_quad_cksum(void) } #endif -void register_tests(void) +int setup_tests(void) { #ifndef OPENSSL_NO_DES ADD_ALL_TESTS(test_des_ecb, NUM_TESTS); @@ -717,4 +717,5 @@ void register_tests(void) ADD_ALL_TESTS(test_input_align, 4); ADD_ALL_TESTS(test_output_align, 4); #endif + return 1; } diff --git a/test/dhtest.c b/test/dhtest.c index ccae341..6403f77 100644 --- a/test/dhtest.c +++ b/test/dhtest.c @@ -19,13 +19,7 @@ #include #include "testutil.h" -#ifdef OPENSSL_NO_DH -int main(int argc, char *argv[]) -{ - printf("No DH support\n"); - return EXIT_SUCCESS; -} -#else +#ifndef OPENSSL_NO_DH # include static int cb(int p, int n, BN_GENCB *arg); @@ -507,11 +501,16 @@ static int rfc5114_test(void) TEST_error("Test failed RFC5114 set %d\n", i + 1); return 0; } +#endif -void register_tests(void) +int setup_tests(void) { +#ifdef OPENSSL_NO_DH + TEST_note("No DH support"); +#else ADD_TEST(dh_test); ADD_TEST(rfc5114_test); -} #endif + return 1; +} diff --git a/test/drbgtest.c b/test/drbgtest.c index 37c5bde..90ed2ef 100644 --- a/test/drbgtest.c +++ b/test/drbgtest.c @@ -476,15 +476,11 @@ err: } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - if (argc != 1) { - TEST_error("Usage: %s", argv[0]); - return EXIT_FAILURE; - } app_data_index = RAND_DRBG_get_ex_new_index(0L, NULL, NULL, NULL, NULL); ADD_ALL_TESTS(test_kats, OSSL_NELEM(drbg_test)); ADD_ALL_TESTS(test_error_checks, OSSL_NELEM(drbg_test)); - return run_tests(argv[0]); + return 1; } diff --git a/test/dsatest.c b/test/dsatest.c index 9c5afa3..09a49fc 100644 --- a/test/dsatest.c +++ b/test/dsatest.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -137,9 +137,10 @@ static int dsa_cb(int p, int n, BN_GENCB *arg) } #endif /* OPENSSL_NO_DSA */ -void register_tests(void) +int setup_tests(void) { #ifndef OPENSSL_NO_DSA ADD_TEST(dsa_test); #endif + return 1; } diff --git a/test/dtls_mtu_test.c b/test/dtls_mtu_test.c index 415f69e..dff65a7 100644 --- a/test/dtls_mtu_test.c +++ b/test/dtls_mtu_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -189,7 +189,8 @@ static int run_mtu_tests(void) return ret; } -void register_tests() +int setup_tests() { ADD_TEST(run_mtu_tests); + return 1; } diff --git a/test/dtlstest.c b/test/dtlstest.c index b766802..1bf1735 100644 --- a/test/dtlstest.c +++ b/test/dtlstest.c @@ -93,22 +93,18 @@ static int test_dtls_unprocessed(int testidx) return testresult; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int testresult = 1; - - if (!TEST_int_eq(argc, 3)) - return 1; - - cert = argv[1]; - privkey = argv[2]; + if (!TEST_ptr(cert = test_get_argument(0)) + || !TEST_ptr(privkey = test_get_argument(1))) + return 0; ADD_ALL_TESTS(test_dtls_unprocessed, NUM_TESTS); + return 1; +} - testresult = run_tests(argv[0]); - +void cleanup_tests(void) +{ bio_f_tls_dump_filter_free(); bio_s_mempacket_test_free(); - - return testresult; } diff --git a/test/dtlsv1listentest.c b/test/dtlsv1listentest.c index b70c60e..e401ccf 100644 --- a/test/dtlsv1listentest.c +++ b/test/dtlsv1listentest.c @@ -348,9 +348,10 @@ static int dtls_listen_test(int i) } #endif -void register_tests() +int setup_tests() { #ifndef OPENSSL_NO_SOCK ADD_ALL_TESTS(dtls_listen_test, (int)OSSL_NELEM(testpackets)); #endif + return 1; } diff --git a/test/ecdsatest.c b/test/ecdsatest.c index ef3f54c..ed29bc7 100644 --- a/test/ecdsatest.c +++ b/test/ecdsatest.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2017 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the OpenSSL license (the "License"). You may not use @@ -396,7 +396,7 @@ static int test_builtin(void) } #endif -void register_tests(void) +int setup_tests(void) { #ifdef OPENSSL_NO_EC TEST_note("Elliptic curves are disabled."); @@ -406,4 +406,5 @@ void register_tests(void) ADD_TEST(x9_62_tests); ADD_TEST(test_builtin); #endif + return 1; } diff --git a/test/ecstresstest.c b/test/ecstresstest.c index 5ea8f84..1cdb12b 100644 --- a/test/ecstresstest.c +++ b/test/ecstresstest.c @@ -123,39 +123,28 @@ static int atoi64(const char *in, int64_t *result) * |num| times and prints the resulting X-coordinate. Otherwise runs the test * the default number of times and compares against the expected result. */ -int test_main(int argc, char *argv[]) +int setup_tests(void) { - const char *argv0 = argv[0]; + const char *p; if (!atoi64(NUM_REPEATS, &num_repeats)) { TEST_error("Cannot parse " NUM_REPEATS); - return EXIT_FAILURE; + return 0; } /* * TODO(openssl-team): code under test/ should be able to reuse the option * parsing framework currently in apps/. */ - argc--; - argv++; - while (argc >= 1) { - if (strcmp(*argv, "-num") == 0) { - if (--argc < 1 - || !atoi64(*++argv, &num_repeats) - || num_repeats < 0) { - TEST_error("Bad -num argument\n"); - return EXIT_FAILURE; - } - print_mode = 1; - } else { - TEST_error("Unknown option %s\n", *argv); - return EXIT_FAILURE; - } - argc--; - argv++; + p = test_get_option_argument("-num"); + if (p != NULL) { + if (!atoi64(p, &num_repeats) + || num_repeats < 0) + return 0; + print_mode = 1; } #ifndef OPENSSL_NO_EC ADD_TEST(test_curve); #endif - return run_tests(argv0); + return 1; } diff --git a/test/ectest.c b/test/ectest.c index c6e60ac..85bb462 100644 --- a/test/ectest.c +++ b/test/ectest.c @@ -1430,15 +1430,13 @@ static const char rnd_seed[] = "string to make the random number generator think it has randomness"; #endif -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int result = EXIT_SUCCESS; #ifndef OPENSSL_NO_EC - crv_len = EC_get_builtin_curves(NULL, 0); if (!TEST_ptr(curves = OPENSSL_malloc(sizeof(*curves) * crv_len)) || !TEST_true(EC_get_builtin_curves(curves, crv_len))) - return EXIT_FAILURE; + return 0; RAND_seed(rnd_seed, sizeof rnd_seed); /* or BN_generate_prime may fail */ @@ -1453,9 +1451,11 @@ int test_main(int argc, char *argv[]) # endif ADD_ALL_TESTS(internal_curve_test, crv_len); ADD_ALL_TESTS(internal_curve_test_method, crv_len); +#endif + return 1; +} - result = run_tests(argv[0]); +void cleanup_tests(void) +{ OPENSSL_free(curves); -#endif - return result; } diff --git a/test/enginetest.c b/test/enginetest.c index 9b00c01..d32260f 100644 --- a/test/enginetest.c +++ b/test/enginetest.c @@ -12,13 +12,7 @@ #include #include -#ifdef OPENSSL_NO_ENGINE -int main(int argc, char *argv[]) -{ - printf("No ENGINE support\n"); - return EXIT_SUCCESS; -} -#else +#ifndef OPENSSL_NO_ENGINE # include # include # include @@ -180,9 +174,14 @@ static int test_engines(void) ENGINE_free(block[loop]); return to_return; } +#endif -void register_tests(void) +int setup_tests(void) { +#ifdef OPENSSL_NO_ENGINE + TEST_note("No ENGINE support"); +#else ADD_TEST(test_engines); -} #endif + return 1; +} diff --git a/test/evp_extra_test.c b/test/evp_extra_test.c index d780161..acccfe5 100644 --- a/test/evp_extra_test.c +++ b/test/evp_extra_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -16,6 +16,7 @@ #include #include #include "testutil.h" +#include "e_os.h" /* * kExampleRSAKeyDER is an RSA private key in ASN.1, DER format. Of course, you @@ -346,13 +347,13 @@ static int test_EVP_PKCS82PKEY(void) } #endif -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_EVP_DigestSignInit); ADD_TEST(test_EVP_DigestVerifyInit); - ADD_ALL_TESTS(test_d2i_AutoPrivateKey, - sizeof(keydata) / sizeof(keydata[0])); + ADD_ALL_TESTS(test_d2i_AutoPrivateKey, OSSL_NELEM(keydata)); #ifndef OPENSSL_NO_EC ADD_TEST(test_EVP_PKCS82PKEY); #endif + return 1; } diff --git a/test/evp_test.c b/test/evp_test.c index 8bfa5da..6fcf3c6 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -2510,16 +2510,15 @@ top: return 1; } -static char * const *testfiles; - static int run_file_tests(int i) { EVP_TEST *t; + const char *testfile = test_get_argument(i); int c; if (!TEST_ptr(t = OPENSSL_zalloc(sizeof(*t)))) return 0; - if (!test_start_file(&t->s, testfiles[i])) { + if (!test_start_file(&t->s, testfile)) { OPENSSL_free(t); return 0; } @@ -2544,15 +2543,15 @@ static int run_file_tests(int i) return c == 0; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - if (argc < 2) { - TEST_error("Usage: %s file...", argv[0]); + size_t n = test_get_argument_count(); + + if (n == 0) { + TEST_error("Usage: %s file...", test_get_program_name()); return 0; } - testfiles = &argv[1]; - ADD_ALL_TESTS(run_file_tests, argc - 1); - - return run_tests(argv[0]); + ADD_ALL_TESTS(run_file_tests, n); + return 1; } diff --git a/test/exdatatest.c b/test/exdatatest.c index 9b88b1a..0ded7db 100644 --- a/test/exdatatest.c +++ b/test/exdatatest.c @@ -258,7 +258,8 @@ static int test_exdata(void) return 0; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_exdata); + return 1; } diff --git a/test/exptest.c b/test/exptest.c index 9de922e..1134712 100644 --- a/test/exptest.c +++ b/test/exptest.c @@ -198,8 +198,9 @@ static int test_mod_exp(int round) return ret; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_mod_exp_zero); ADD_ALL_TESTS(test_mod_exp, 200); + return 1; } diff --git a/test/gmdifftest.c b/test/gmdifftest.c index 6869300..f7aa1a3 100644 --- a/test/gmdifftest.c +++ b/test/gmdifftest.c @@ -55,10 +55,11 @@ static int test_gmtime(int offset) check_time(-offset * 1000L); } -void register_tests(void) +int setup_tests(void) { if (sizeof(time_t) < 8) TEST_info("Skipping; time_t is less than 64-bits"); else ADD_ALL_TESTS_NOSUBTEST(test_gmtime, 1000000); + return 1; } diff --git a/test/hmactest.c b/test/hmactest.c index e837391..2431be5 100644 --- a/test/hmactest.c +++ b/test/hmactest.c @@ -236,12 +236,13 @@ static char *pt(unsigned char *md, unsigned int len) } # endif -void register_tests(void) +int setup_tests(void) { ADD_ALL_TESTS(test_hmac_md5, 4); ADD_TEST(test_hmac_single_shot); ADD_TEST(test_hmac_bad); ADD_TEST(test_hmac_run); ADD_TEST(test_hmac_copy); + return 1; } diff --git a/test/ideatest.c b/test/ideatest.c index 14d69dc..32fea47 100644 --- a/test/ideatest.c +++ b/test/ideatest.c @@ -108,11 +108,12 @@ static int test_idea_cfb64(void) } #endif -void register_tests(void) +int setup_tests(void) { #ifndef OPENSSL_NO_IDEA ADD_TEST(test_idea_ecb); ADD_TEST(test_idea_cbc); ADD_TEST(test_idea_cfb64); #endif + return 1; } diff --git a/test/igetest.c b/test/igetest.c index a0fc623..a5c890e 100644 --- a/test/igetest.c +++ b/test/igetest.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -433,7 +433,7 @@ static int test_bi_ige_garble3(void) return TEST_size_t_le(matches, sizeof checktext / 100); } -void register_tests(void) +int setup_tests(void) { RAND_bytes(rkey, sizeof rkey); RAND_bytes(rkey2, sizeof rkey2); @@ -450,4 +450,5 @@ void register_tests(void) ADD_TEST(test_bi_ige_garble3); ADD_ALL_TESTS(test_ige_vectors, OSSL_NELEM(ige_test_vectors)); ADD_ALL_TESTS(test_bi_ige_vectors, OSSL_NELEM(bi_ige_test_vectors)); + return 1; } diff --git a/test/lhash_test.c b/test/lhash_test.c index 44ce623..704b180 100644 --- a/test/lhash_test.c +++ b/test/lhash_test.c @@ -220,8 +220,9 @@ end: return testresult; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_int_lhash); ADD_TEST(test_stress); + return 1; } diff --git a/test/md2test.c b/test/md2test.c index 7a1436d..cda8469 100644 --- a/test/md2test.c +++ b/test/md2test.c @@ -58,9 +58,10 @@ static int test_md2(int n) } #endif -void register_tests(void) +int setup_tests(void) { #ifndef OPENSSL_NO_MD2 ADD_ALL_TESTS(test_md2, OSSL_NELEM(test)); #endif + return 1; } diff --git a/test/mdc2_internal_test.c b/test/mdc2_internal_test.c index d696ea7..2c8d22d 100644 --- a/test/mdc2_internal_test.c +++ b/test/mdc2_internal_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -64,7 +64,8 @@ static int test_mdc2(int idx) return 1; } -void register_tests() +int setup_tests() { ADD_ALL_TESTS(test_mdc2, OSSL_NELEM(tests)); + return 1; } diff --git a/test/mdc2test.c b/test/mdc2test.c index 724d6d3..4f29953 100644 --- a/test/mdc2test.c +++ b/test/mdc2test.c @@ -69,9 +69,10 @@ static int test_mdc2(void) } #endif -void register_tests(void) +int setup_tests(void) { #ifndef OPENSSL_NO_MDC2 ADD_TEST(test_mdc2); #endif + return 1; } diff --git a/test/modes_internal_test.c b/test/modes_internal_test.c index b3a2b10..ea463ab 100644 --- a/test/modes_internal_test.c +++ b/test/modes_internal_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -949,33 +949,22 @@ static void benchmark_gcm128(const unsigned char *K, size_t Klen, #endif } -int test_main(int argc, char **argv) +int setup_tests(void) { - int result = 0; - int iter_argv; - int benchmark = 0; - - for (iter_argv = 1; iter_argv < argc; iter_argv++) { - if (strcmp(argv[iter_argv], "-b") == 0) - benchmark = 1; - else if (strcmp(argv[iter_argv], "-h") == 0) - goto help; + if (test_has_option("-h")) { + printf("-h\tThis help\n"); + printf("-b\tBenchmark gcm128 in addition to the tests\n"); + return 1; } ADD_ALL_TESTS(test_cts128, OSSL_NELEM(cts128_vectors)); ADD_ALL_TESTS(test_cts128_nist, OSSL_NELEM(cts128_vectors)); ADD_ALL_TESTS(test_gcm128, OSSL_NELEM(gcm128_vectors)); + return 1; +} - result = run_tests(argv[0]); - - if (benchmark) +void cleanup_tests(void) +{ + if (test_has_option("-b")) benchmark_gcm128(K1, sizeof(K1), IV1, sizeof(IV1)); - - return result; - - help: - printf("-h\tThis help\n"); - printf("-b\tBenchmark gcm128 in addition to the tests\n"); - - return 0; } diff --git a/test/packettest.c b/test/packettest.c index 5fe6a13..3f38e20 100644 --- a/test/packettest.c +++ b/test/packettest.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -460,7 +460,7 @@ static int test_PACKET_as_length_prefixed_2() return 1; } -void register_tests(void) +int setup_tests(void) { unsigned int i; @@ -490,4 +490,5 @@ void register_tests(void) ADD_TEST(test_PACKET_get_length_prefixed_3); ADD_TEST(test_PACKET_as_length_prefixed_1); ADD_TEST(test_PACKET_as_length_prefixed_2); + return 1; } diff --git a/test/pbelutest.c b/test/pbelutest.c index 84cb263..3ed5e96 100644 --- a/test/pbelutest.c +++ b/test/pbelutest.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -43,7 +43,8 @@ static int test_pbelu(void) return 0; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_pbelu); + return 1; } diff --git a/test/pemtest.c b/test/pemtest.c index c573278..dfef80d 100644 --- a/test/pemtest.c +++ b/test/pemtest.c @@ -69,8 +69,9 @@ static int test_invalid(void) return 1; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_b64); ADD_TEST(test_invalid); + return 1; } diff --git a/test/pkey_meth_test.c b/test/pkey_meth_test.c index 414fc3c..5e6a7d4 100644 --- a/test/pkey_meth_test.c +++ b/test/pkey_meth_test.c @@ -52,7 +52,8 @@ static int test_asn1_meths() return good; } -void register_tests() +int setup_tests() { ADD_TEST(test_asn1_meths); + return 1; } diff --git a/test/poly1305_internal_test.c b/test/poly1305_internal_test.c index a6825d2..592f4b6 100644 --- a/test/poly1305_internal_test.c +++ b/test/poly1305_internal_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -1609,31 +1609,20 @@ static int test_poly1305(int idx) return 1; } -int test_main(int argc, char **argv) +int setup_tests(void) { - int result = 0; - int iter_argv; - int benchmark = 0; - - for (iter_argv = 1; iter_argv < argc; iter_argv++) { - if (strcmp(argv[iter_argv], "-b") == 0) - benchmark = 1; - else if (strcmp(argv[iter_argv], "-h") == 0) - goto help; + if (test_has_option("-h")) { + printf("-h\tThis help\n"); + printf("-b\tBenchmark in addition to the tests\n"); + return 1; } ADD_ALL_TESTS(test_poly1305, OSSL_NELEM(tests)); + return 1; +} - result = run_tests(argv[0]); - - if (benchmark) +void cleanup_tests(void) +{ + if (test_has_option("-b")) benchmark_poly1305(); - - return result; - - help: - printf("-h\tThis help\n"); - printf("-b\tBenchmark in addition to the tests\n"); - - return 0; } diff --git a/test/randtest.c b/test/randtest.c index 8ef5943..47d28f4 100644 --- a/test/randtest.c +++ b/test/randtest.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -103,7 +103,8 @@ static int fips_random_tests(void) return ret; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(fips_random_tests); + return 1; } diff --git a/test/rc2test.c b/test/rc2test.c index 0561576..6323d81 100644 --- a/test/rc2test.c +++ b/test/rc2test.c @@ -59,9 +59,10 @@ static int test_rc2(const int n) #endif -void register_tests(void) +int setup_tests(void) { #ifndef OPENSSL_NO_RC2 ADD_ALL_TESTS(test_rc2, OSSL_NELEM(RC2key)); #endif + return 1; } diff --git a/test/rc4test.c b/test/rc4test.c index bf2ec31..b2032fd 100644 --- a/test/rc4test.c +++ b/test/rc4test.c @@ -116,7 +116,7 @@ static int test_rc_bulk(void) } #endif -void register_tests(void) +int setup_tests(void) { #ifndef OPENSSL_NO_RC4 ADD_ALL_TESTS(test_rc4_encrypt, OSSL_NELEM(data_len)); @@ -124,4 +124,5 @@ void register_tests(void) ADD_ALL_TESTS(test_rc4_multi_call, data_len[3]); ADD_TEST(test_rc_bulk); #endif + return 1; } diff --git a/test/rc5test.c b/test/rc5test.c index d806b2e..16a0364 100644 --- a/test/rc5test.c +++ b/test/rc5test.c @@ -224,10 +224,11 @@ static int test_rc5_cbc(int n) } #endif -void register_tests(void) +int setup_tests(void) { #ifndef OPENSSL_NO_RC5 ADD_ALL_TESTS(test_rc5_ecb, OSSL_NELEM(RC5key)); ADD_ALL_TESTS(test_rc5_cbc, RC5_CBC_NUM); #endif + return 1; } diff --git a/test/recordlentest.c b/test/recordlentest.c index 57c4648..d0941ca 100644 --- a/test/recordlentest.c +++ b/test/recordlentest.c @@ -184,22 +184,17 @@ static int test_record_overflow(int idx) return testresult; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int testresult = 1; - - if (argc != 3) { - TEST_error("Invalid argument count"); - return 1; - } - cert = argv[1]; - privkey = argv[2]; + if (!TEST_ptr(cert = test_get_argument(0)) + || !TEST_ptr(privkey = test_get_argument(1))) + return 0; ADD_ALL_TESTS(test_record_overflow, TOTAL_RECORD_OVERFLOW_TESTS); + return 1; +} - testresult = run_tests(argv[0]); - +void cleanup_tests(void) +{ bio_s_mempacket_test_free(); - - return testresult; } diff --git a/test/rsa_test.c b/test/rsa_test.c index e8980de..88464da 100644 --- a/test/rsa_test.c +++ b/test/rsa_test.c @@ -22,7 +22,7 @@ #include "testutil.h" #ifdef OPENSSL_NO_RSA -void register_tests(void) +void setup_tests(void) { /* No tests */ } @@ -328,9 +328,10 @@ err: return ret; } -void register_tests(void) +int setup_tests(void) { ADD_ALL_TESTS(test_rsa_pkcs1, 3); ADD_ALL_TESTS(test_rsa_oaep, 3); + return 1; } #endif diff --git a/test/sanitytest.c b/test/sanitytest.c index 5a9e6bb..80a19e9 100644 --- a/test/sanitytest.c +++ b/test/sanitytest.c @@ -75,12 +75,13 @@ static int test_sanity_unsigned_convertion(void) return 1; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_sanity_null_zero); ADD_TEST(test_sanity_enum_size); ADD_TEST(test_sanity_twos_complement); ADD_TEST(test_sanity_sign); ADD_TEST(test_sanity_unsigned_convertion); + return 1; } diff --git a/test/secmemtest.c b/test/secmemtest.c index c7d4fe7..5592ce7 100644 --- a/test/secmemtest.c +++ b/test/secmemtest.c @@ -123,7 +123,8 @@ static int test_sec_mem(void) #endif } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_sec_mem); + return 1; } diff --git a/test/shlibloadtest.c b/test/shlibloadtest.c index c57ca8f..131d1f6 100644 --- a/test/shlibloadtest.c +++ b/test/shlibloadtest.c @@ -175,28 +175,26 @@ end: #endif -int test_main(int argc, char **argv) +int setup_tests(void) { - if (argc != 4) { - TEST_error("Unexpected number of arguments"); - return EXIT_FAILURE; - } + const char *p = test_get_argument(0); - if (strcmp(argv[1], "-crypto_first") == 0) { + if (strcmp(p, "-crypto_first") == 0) { test_type = CRYPTO_FIRST; - } else if (strcmp(argv[1], "-ssl_first") == 0) { + } else if (strcmp(p, "-ssl_first") == 0) { test_type = SSL_FIRST; - } else if (strcmp(argv[1], "-just_crypto") == 0) { + } else if (strcmp(p, "-just_crypto") == 0) { test_type = JUST_CRYPTO; } else { TEST_error("Unrecognised argument"); - return EXIT_FAILURE; + return 0; } - path_crypto = argv[2]; - path_ssl = argv[3]; + if (!TEST_ptr(path_crypto = test_get_argument(1)) + || !TEST_ptr(path_ssl = test_get_argument(2))) + return 0; #if defined(DSO_DLFCN) || defined(DSO_WIN32) ADD_TEST(test_lib); #endif - return run_tests(argv[0]); + return 1; } diff --git a/test/siphash_internal_test.c b/test/siphash_internal_test.c index 0114af1..ca24339 100644 --- a/test/siphash_internal_test.c +++ b/test/siphash_internal_test.c @@ -319,11 +319,13 @@ static int test_siphash_basic(void) && TEST_true(SipHash_Final(&siphash, output, 16)); } -int test_main(int argc, char **argv) +int setup_tests(void) { - int result = 0; - int iter_argv; - int benchmark = 0; + if (test_has_option("-h")) { + BIO_printf(bio_out, "-h\tThis help\n"); + BIO_printf(bio_out, "-b\tBenchmark in addition to the tests\n"); + return 1; + } b_stderr = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT); b_stdout = BIO_new_fp(stdout, BIO_NOCLOSE | BIO_FP_TEXT); @@ -332,28 +334,15 @@ int test_main(int argc, char **argv) b_stdout = BIO_push(BIO_new(BIO_f_linebuffer()), b_stdout); #endif - for (iter_argv = 1; iter_argv < argc; iter_argv++) { - if (strcmp(argv[iter_argv], "-b") == 0) - benchmark = 1; - else if (strcmp(argv[iter_argv], "-h") == 0) - goto help; - } - ADD_TEST(test_siphash_basic); ADD_ALL_TESTS(test_siphash, OSSL_NELEM(tests)); - if (benchmark) + if (test_has_option("-b")) ADD_TEST(benchmark_siphash); + return 1; +} - result = run_tests(argv[0]); - goto out; - - help: - BIO_printf(b_stdout, "-h\tThis help\n"); - BIO_printf(b_stdout, "-b\tBenchmark in addition to the tests\n"); - - out: +void cleanup_tests(void) +{ BIO_free(b_stdout); BIO_free(b_stderr); - - return result; } diff --git a/test/srptest.c b/test/srptest.c index ed5bf61..bb1682e 100644 --- a/test/srptest.c +++ b/test/srptest.c @@ -1,5 +1,5 @@ /* - * Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2011-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -264,7 +264,7 @@ static int run_srp_tests(void) } #endif -void register_tests(void) +int setup_tests(void) { #ifdef OPENSSL_NO_SRP printf("No SRP support\n"); @@ -272,4 +272,5 @@ void register_tests(void) ADD_TEST(run_srp_tests); ADD_TEST(run_srp_kat); #endif + return 1; } diff --git a/test/ssl_cert_table_internal_test.c b/test/ssl_cert_table_internal_test.c index 0fa5e4e..e9529c6 100644 --- a/test/ssl_cert_table_internal_test.c +++ b/test/ssl_cert_table_internal_test.c @@ -74,7 +74,8 @@ static int test_ssl_cert_table() return 1; } -void register_tests() +int setup_tests() { ADD_TEST(test_ssl_cert_table); + return 1; } diff --git a/test/ssl_test.c b/test/ssl_test.c index e5f0f30..44232db 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -428,23 +428,22 @@ err: return ret; } -int test_main(int argc, char **argv) +int setup_tests(void) { - int result = EXIT_FAILURE; long num_tests; - if (!TEST_int_eq(argc, 2) - || !TEST_ptr(conf = NCONF_new(NULL)) + if (!TEST_ptr(conf = NCONF_new(NULL)) /* argv[1] should point to the test conf file */ - || !TEST_int_gt(NCONF_load(conf, argv[1], NULL), 0) + || !TEST_int_gt(NCONF_load(conf, test_get_argument(0), NULL), 0) || !TEST_int_ne(NCONF_get_number_e(conf, NULL, "num_tests", &num_tests), 0)) - goto err; + return 0; - ADD_ALL_TESTS(test_handshake, (int)(num_tests)); - result = run_tests(argv[0]); + ADD_ALL_TESTS(test_handshake, (int)num_tests); + return 1; +} -err: +void cleanup_tests(void) +{ NCONF_free(conf); - return result; } diff --git a/test/ssl_test_ctx_test.c b/test/ssl_test_ctx_test.c index 0877535..c72bcb0 100644 --- a/test/ssl_test_ctx_test.c +++ b/test/ssl_test_ctx_test.c @@ -215,25 +215,23 @@ static int test_bad_configuration(int idx) return 1; } -int test_main(int argc, char **argv) +int setup_tests(void) { - int result = 0; - - if (argc != 2) { - TEST_info("Missing file argument"); - goto end; + if (!TEST_ptr(conf = NCONF_new(NULL))) + return 0; + /* argument should point to test/ssl_test_ctx_test.conf */ + if (!TEST_int_gt(NCONF_load(conf, test_get_argument(0), NULL), 0)) { + TEST_note("Missing file argument"); + return 0; } - if (!TEST_ptr(conf = NCONF_new(NULL)) - /* argv[1] should point to test/ssl_test_ctx_test.conf */ - || !TEST_int_gt(NCONF_load(conf, argv[1], NULL), 0)) - goto end; ADD_TEST(test_empty_configuration); ADD_TEST(test_good_configuration); ADD_ALL_TESTS(test_bad_configuration, OSSL_NELEM(bad_configurations)); - result = run_tests(argv[0]); + return 1; +} -end: +void cleanup_tests(void) +{ NCONF_free(conf); - return result; } diff --git a/test/sslapitest.c b/test/sslapitest.c index ea68f0b..d8324f8 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -2703,17 +2703,11 @@ static int test_ssl_clear(int idx) return testresult; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int testresult = 1; - - if (argc != 3) { - TEST_error("Wrong argument count"); + if (!TEST_ptr(cert = test_get_argument(0)) + || !TEST_ptr(privkey = test_get_argument(1))) return 0; - } - - cert = argv[1]; - privkey = argv[2]; ADD_TEST(test_large_message_tls); ADD_TEST(test_large_message_tls_read_ahead); @@ -2759,10 +2753,10 @@ int test_main(int argc, char *argv[]) ADD_ALL_TESTS(test_serverinfo, 8); ADD_ALL_TESTS(test_export_key_mat, 4); ADD_ALL_TESTS(test_ssl_clear, 2); + return 1; +} - testresult = run_tests(argv[0]); - +void cleanup_tests(void) +{ bio_s_mempacket_test_free(); - - return testresult; } diff --git a/test/sslbuffertest.c b/test/sslbuffertest.c index 72cb987..6010976 100644 --- a/test/sslbuffertest.c +++ b/test/sslbuffertest.c @@ -150,31 +150,33 @@ static int test_func(int test) return result; } -int test_main(int argc, char *argv[]) +int global_init(void) { - int testresult = EXIT_FAILURE; - CRYPTO_set_mem_debug(1); CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON); + return 1; +} - if (argc != 3) { - TEST_error("Invalid argument count\n"); - goto end; - } +int setup_tests(void) +{ + char *cert, *pkey; + + if (!TEST_ptr(cert = test_get_argument(0)) + || !TEST_ptr(pkey = test_get_argument(1))) + return 0; if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), - &serverctx, &clientctx, argv[1], argv[2])) { + &serverctx, &clientctx, cert, pkey)) { TEST_error("Failed to create SSL_CTX pair\n"); - goto end; + return 0; } ADD_ALL_TESTS(test_func, 9); + return 1; +} - testresult = run_tests(argv[0]); - - end: +void cleanup_tests(void) +{ SSL_CTX_free(clientctx); SSL_CTX_free(serverctx); - - return testresult; } diff --git a/test/sslcorrupttest.c b/test/sslcorrupttest.c index a92e0d7..a0bca38 100644 --- a/test/sslcorrupttest.c +++ b/test/sslcorrupttest.c @@ -248,24 +248,24 @@ static int test_ssl_corrupt(int testidx) return testresult; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int ret = EXIT_FAILURE, n; + int n; - if (argc != 3) { - TEST_error("Usage error: require cert and private key files"); - return ret; + if (!TEST_ptr(cert = test_get_argument(0)) + || !TEST_ptr(privkey = test_get_argument(1))) { + TEST_note("Usage error: require cert and private key files"); + return 0; } - cert = argv[1]; - privkey = argv[2]; n = setup_cipher_list(); - if (n > 0) { + if (n > 0) ADD_ALL_TESTS(test_ssl_corrupt, n); - ret = run_tests(argv[0]); - } + return 1; +} + +void cleanup_tests(void) +{ bio_f_tls_corrupt_filter_free(); OPENSSL_free(cipher_list); - - return ret; } diff --git a/test/stack_test.c b/test/stack_test.c index dbf5c91..ba2ceaf 100644 --- a/test/stack_test.c +++ b/test/stack_test.c @@ -362,10 +362,11 @@ end: return testresult; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_int_stack); ADD_TEST(test_uchar_stack); ADD_TEST(test_SS_stack); ADD_TEST(test_SU_stack); + return 1; } diff --git a/test/test_test.c b/test/test_test.c index 051058f..ae16d82 100644 --- a/test/test_test.c +++ b/test/test_test.c @@ -509,7 +509,7 @@ static int test_bn_output(int n) } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_int); ADD_TEST(test_uint); @@ -530,4 +530,5 @@ void register_tests(void) ADD_TEST(test_single_eval); ADD_TEST(test_output); ADD_ALL_TESTS(test_bn_output, OSSL_NELEM(bn_output_tests)); + return 1; } diff --git a/test/testutil.h b/test/testutil.h index 7be9fb9..9786579 100644 --- a/test/testutil.h +++ b/test/testutil.h @@ -17,34 +17,31 @@ #include /*- - * Simple unit tests should implement register_tests(). + * Simple unit tests should implement setup_tests(). + * This function should return zero if the registration process fails. * To register tests, call ADD_TEST or ADD_ALL_TESTS: * - * void register_tests(void) + * int setup_tests(void) * { * ADD_TEST(test_foo); * ADD_ALL_TESTS(test_bar, num_test_bar); + * return 1; * } * - * Tests that need to perform custom setup or read command-line arguments should - * implement test_main(): + * Tests that require clean up after execution should implement: * - * int test_main(int argc, char *argv[]) - * { - * int ret; + * void cleanup_tests(void); * - * // Custom setup ... + * The cleanup_tests function will be called even if setup_tests() + * returns failure. * - * ADD_TEST(test_foo); - * ADD_ALL_TESTS(test_bar, num_test_bar); - * // Add more tests ... + * In some cases, early initialization before the framework is set up + * may be needed. In such a case, this should be implemented: * - * ret = run_tests(argv[0]); + * int global_init(void); * - * // Custom teardown ... - * - * return ret; - * } + * This function should return zero if there is an unrecoverable error and + * non-zero if the intialization was successful. */ /* Adds a simple test case. */ @@ -124,30 +121,38 @@ # endif /* __STDC_VERSION__ */ /* - * Internal helpers. Test programs shouldn't use these directly, but should - * rather link to one of the helper main() methods. + * Tests that need access to command line arguments should use the functions: + * test_get_argument(int n) to get the nth argument, the first argument is + * argument 0. This function returns NULL on error. + * test_get_argument_count() to get the count of the arguments. + * test_has_option(const char *) to check if the specified option was passed. + * test_get_option_argument(const char *) to get an option which includes an + * argument. NULL is returns if the option is not found. + * const char *test_get_program_name(void) returns the name of the test program + * being executed. */ +const char *test_get_program_name(void); +char *test_get_argument(size_t n); +size_t test_get_argument_count(void); +int test_has_option(const char *option); +const char *test_get_option_argument(const char *option); -/* setup_test() should be called as the first thing in a test main(). */ -void setup_test(void); /* - * finish_test() should be called as the last thing in a test main(). - * The result of run_tests() should be the input to finish_test(). + * Internal helpers. Test programs shouldn't use these directly, but should + * rather link to one of the helper main() methods. */ -__owur int finish_test(int ret); void add_test(const char *test_case_name, int (*test_fn) ()); void add_all_tests(const char *test_case_name, int (*test_fn)(int idx), int num, int subtest); -__owur int run_tests(const char *test_prog_name); -void set_test_title(const char *title); /* - * Declarations for user defined functions + * Declarations for user defined functions. + * The first two return a boolean indicating that the test should not proceed. */ -void register_tests(void); -int test_main(int argc, char *argv[]); - +int global_init(void); +int setup_tests(void); +void cleanup_tests(void); /* * Test assumption verification helpers. diff --git a/test/testutil/driver.c b/test/testutil/driver.c index dc236b7..cf4296a 100644 --- a/test/testutil/driver.c +++ b/test/testutil/driver.c @@ -95,13 +95,11 @@ static int gcd(int a, int b) return a; } -void setup_test() +void setup_test_framework() { char *TAP_levels = getenv("HARNESS_OSSL_LEVEL"); char *test_seed = getenv("OPENSSL_TEST_RAND_ORDER"); - test_open_streams(); - level = TAP_levels != NULL ? 4 * atoi(TAP_levels) : 0; if (test_seed != NULL) { @@ -121,7 +119,7 @@ void setup_test() #endif } -int finish_test(int ret) +int pulldown_test_framework(int ret) { #ifndef OPENSSL_NO_CRYPTO_MDEBUG if (should_report_leaks() @@ -129,8 +127,6 @@ int finish_test(int ret) return EXIT_FAILURE; #endif - test_close_streams(); - return ret; } @@ -150,10 +146,28 @@ void set_test_title(const char *title) test_title = title == NULL ? NULL : strdup(title); } +PRINTF_FORMAT(2, 3) static void test_verdict(int pass, const char *extra, ...) +{ + va_list ap; + + test_flush_stdout(); + test_flush_stderr(); + + test_printf_stdout("%*s%s", level, "", pass ? "ok" : "not ok"); + if (extra != NULL) { + test_printf_stdout(" "); + va_start(ap, extra); + test_vprintf_stdout(extra, ap); + va_end(ap); + } + test_printf_stdout("\n"); + test_flush_stdout(); +} + int run_tests(const char *test_prog_name) { int num_failed = 0; - char *verdict = NULL; + int verdict = 1; int ii, i, jj, j, jstep; int permute[OSSL_NELEM(all_tests)]; @@ -185,18 +199,12 @@ int run_tests(const char *test_prog_name) set_test_title(all_tests[i].test_case_name); ret = all_tests[i].test_fn(); - test_flush_stdout(); - test_flush_stderr(); - - verdict = "ok"; + verdict = 1; if (!ret) { - verdict = "not ok"; + verdict = 0; ++num_failed; } - test_printf_stdout("%*s%s %d - %s\n", level, "", verdict, ii + 1, - test_title); - test_flush_stdout(); - test_flush_stderr(); + test_verdict(verdict, "%d - %s", ii + 1, test_title); finalize(ret); } else { int num_failed_inner = 0; @@ -225,39 +233,33 @@ int run_tests(const char *test_prog_name) set_test_title(NULL); ret = all_tests[i].param_test_fn(j); - test_flush_stdout(); - test_flush_stderr(); - if (!ret) ++num_failed_inner; finalize(ret); if (all_tests[i].subtest) { - verdict = "ok"; + verdict = 1; if (!ret) { - verdict = "not ok"; + verdict = 0; ++num_failed_inner; } if (test_title != NULL) - test_printf_stdout("%*s%s %d - %s\n", level, "", - verdict, jj + 1, test_title); + test_verdict(verdict, "%d - %s", jj + 1, test_title); else - test_printf_stdout("%*s%s %d - iteration %d\n", level, - "", verdict, jj + 1, j + 1); - test_flush_stdout(); + test_verdict(verdict, "%d - iteration %d", + jj + 1, j + 1); } } level -= 4; - verdict = "ok"; + verdict = 1; if (num_failed_inner) { - verdict = "not ok"; + verdict = 0; ++num_failed; } - test_printf_stdout("%*s%s %d - %s\n", level, "", verdict, ii + 1, - all_tests[i].test_case_name); - test_flush_stdout(); + test_verdict(verdict, "%d - %s", ii + 1, + all_tests[i].test_case_name); } } if (num_failed != 0) diff --git a/test/evp_test.h b/test/testutil/init.c similarity index 79% copy from test/evp_test.h copy to test/testutil/init.c index 5402e1e..5095c7f 100644 --- a/test/evp_test.h +++ b/test/testutil/init.c @@ -7,5 +7,9 @@ * https://www.openssl.org/source/license.html */ -typedef struct evp_test_buffer_st EVP_TEST_BUFFER; -DEFINE_STACK_OF(EVP_TEST_BUFFER) +#include "../testutil.h" + +int global_init(void) +{ + return 1; +} diff --git a/test/testutil/main.c b/test/testutil/main.c index 435a358..34abcb2 100644 --- a/test/testutil/main.c +++ b/test/testutil/main.c @@ -8,13 +8,99 @@ */ #include "../testutil.h" +#include "../../e_os.h" +#include "output.h" +#include "tu_local.h" + +#include + +static size_t arg_count; +static char **args; +static unsigned char arg_used[1000]; + +static void check_arg_usage(void) +{ + size_t i, n = arg_count < OSSL_NELEM(arg_used) ? arg_count + : OSSL_NELEM(arg_used); + + for (i = 0; i < n; i++) + if (!arg_used[i+1]) + test_printf_stderr("Warning ignored command-line argument %d: %s\n", + i, args[i+1]); + if (i < arg_count) + test_printf_stderr("Warning arguments %zu and later unchecked\n", i); +} int main(int argc, char *argv[]) { - int ret; - setup_test(); + int ret = EXIT_FAILURE; + + test_open_streams(); + + if (!global_init()) { + test_printf_stderr("Global init failed - aborting\n"); + return ret; + } + + arg_count = argc - 1; + args = argv; + + setup_test_framework(); + + if (setup_tests()) + ret = run_tests(argv[0]); + cleanup_tests(); + check_arg_usage(); + + ret = pulldown_test_framework(ret); + test_close_streams(); + return ret; +} + +const char *test_get_program_name(void) +{ + return args[0]; +} + +char *test_get_argument(size_t n) +{ + if (n > arg_count) + return NULL; + if (n + 1 < OSSL_NELEM(arg_used)) + arg_used[n + 1] = 1; + return args[n + 1]; +} + +size_t test_get_argument_count(void) +{ + return arg_count; +} - ret = test_main(argc, argv); +int test_has_option(const char *option) +{ + size_t i; - return finish_test(ret); + for (i = 1; i <= arg_count; i++) + if (strcmp(args[i], option) == 0) { + arg_used[i] = 1; + return 1; + } + return 0; } + +const char *test_get_option_argument(const char *option) +{ + size_t i, n = strlen(option); + + for (i = 1; i <= arg_count; i++) + if (strncmp(args[i], option, n) == 0) { + arg_used[i] = 1; + if (args[i][n] == '\0' && i + 1 < arg_count) { + arg_used[++i] = 1; + return args[i]; + } + return args[i] + n; + } + return NULL; +} + diff --git a/test/testutil/stanza.c b/test/testutil/stanza.c index 070ff80..8a8f0cc 100644 --- a/test/testutil/stanza.c +++ b/test/testutil/stanza.c @@ -14,6 +14,7 @@ #include "e_os.h" #include "../testutil.h" +#include "tu_local.h" int test_start_file(STANZA *s, const char *testfile) { diff --git a/test/evp_test.h b/test/testutil/test_cleanup.c similarity index 79% copy from test/evp_test.h copy to test/testutil/test_cleanup.c index 5402e1e..0fdd2e9 100644 --- a/test/evp_test.h +++ b/test/testutil/test_cleanup.c @@ -7,5 +7,8 @@ * https://www.openssl.org/source/license.html */ -typedef struct evp_test_buffer_st EVP_TEST_BUFFER; -DEFINE_STACK_OF(EVP_TEST_BUFFER) +#include "../testutil.h" + +void cleanup_tests(void) +{ +} diff --git a/test/testutil/test_main.c b/test/testutil/test_main.c deleted file mode 100644 index 3fa08b6..0000000 --- a/test/testutil/test_main.c +++ /dev/null @@ -1,22 +0,0 @@ -/* - * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. - * - * Licensed under the OpenSSL license (the "License"). You may not use - * this file except in compliance with the License. You can obtain a copy - * in the file LICENSE in the source distribution or at - * https://www.openssl.org/source/license.html - */ - -#include "../testutil.h" -#include "output.h" - -#include - -int test_main(int argc, char *argv[]) -{ - if (argc > 1) - test_printf_stderr("Warning: ignoring extra command-line arguments.\n"); - - register_tests(); - return run_tests(argv[0]); -} diff --git a/test/testutil/tu_local.h b/test/testutil/tu_local.h index 5f69a13..d2e65b5 100644 --- a/test/testutil/tu_local.h +++ b/test/testutil/tu_local.h @@ -10,6 +10,7 @@ #include /* size_t */ #include #include +#include "../testutil.h" int subtest_level(void); int openssl_error_cb(const char *str, size_t len, void *u); @@ -43,3 +44,8 @@ void test_fail_memory_message(const char *prefix, const char *file, const unsigned char *m1, size_t l1, const unsigned char *m2, size_t l2); +void setup_test_framework(void); +__owur int pulldown_test_framework(int ret); + +__owur int run_tests(const char *test_prog_name); +void set_test_title(const char *title); diff --git a/test/threadstest.c b/test/threadstest.c index 60064d6..ee09f86 100644 --- a/test/threadstest.c +++ b/test/threadstest.c @@ -184,9 +184,10 @@ static int test_thread_local(void) return 1; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_lock); ADD_TEST(test_once); ADD_TEST(test_thread_local); + return 1; } diff --git a/test/time_offset_test.c b/test/time_offset_test.c index 6660aee..3560f4c 100644 --- a/test/time_offset_test.c +++ b/test/time_offset_test.c @@ -109,7 +109,8 @@ static int test_offset(int idx) return 1; } -void register_tests() +int setup_tests() { ADD_ALL_TESTS(test_offset, OSSL_NELEM(tests)); + return 1; } diff --git a/test/tls13encryptiontest.c b/test/tls13encryptiontest.c index fe81aa4..667f953 100644 --- a/test/tls13encryptiontest.c +++ b/test/tls13encryptiontest.c @@ -398,7 +398,8 @@ static int test_tls13_encryption(void) return ret; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_tls13_encryption); + return 1; } diff --git a/test/tls13secretstest.c b/test/tls13secretstest.c index e052d0b..9f32fdf 100644 --- a/test/tls13secretstest.c +++ b/test/tls13secretstest.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -384,7 +384,8 @@ static int test_handshake_secrets(void) return ret; } -void register_tests() +int setup_tests() { ADD_TEST(test_handshake_secrets); + return 1; } diff --git a/test/uitest.c b/test/uitest.c index 6fef137..d2828f8 100644 --- a/test/uitest.c +++ b/test/uitest.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -88,8 +88,9 @@ static int test_new_ui() return ok; } -void register_tests(void) +int setup_tests(void) { ADD_TEST(test_old); ADD_TEST(test_new_ui); + return 1; } diff --git a/test/v3ext.c b/test/v3ext.c index 9fbdfd2..14ae499 100644 --- a/test/v3ext.c +++ b/test/v3ext.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -37,17 +37,11 @@ end: return ret; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int ret; - - if (argc != 2) { - TEST_error("Usage error"); + if (!TEST_ptr(infile = test_get_argument(0))) return 0; - } - infile = argv[1]; ADD_TEST(test_pathlen); - ret = run_tests(argv[0]); - return ret; + return 1; } diff --git a/test/v3nametest.c b/test/v3nametest.c index aaeab54..0f89260 100644 --- a/test/v3nametest.c +++ b/test/v3nametest.c @@ -1,5 +1,5 @@ /* - * Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2012-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -353,7 +353,8 @@ static int call_run_cert(int i) return failed == 0; } -void register_tests(void) +int setup_tests(void) { - ADD_ALL_TESTS(call_run_cert, sizeof(name_fns) / sizeof(name_fns[0])); + ADD_ALL_TESTS(call_run_cert, OSSL_NELEM(name_fns)); + return 1; } diff --git a/test/verify_extra_test.c b/test/verify_extra_test.c index a0df29d..83d93cd 100644 --- a/test/verify_extra_test.c +++ b/test/verify_extra_test.c @@ -1,5 +1,5 @@ /* - * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -15,6 +15,10 @@ #include #include "testutil.h" +static const char *roots_f; +static const char *untrusted_f; +static const char *bad_f; + static STACK_OF(X509) *load_certs_from_file(const char *filename) { STACK_OF(X509) *certs; @@ -83,9 +87,7 @@ static STACK_OF(X509) *load_certs_from_file(const char *filename) * CA=FALSE, and will therefore incorrectly verify bad * */ -static int test_alt_chains_cert_forgery(const char *roots_f, - const char *untrusted_f, - const char *bad_f) +static int test_alt_chains_cert_forgery(void) { int ret = 0; int i; @@ -136,14 +138,15 @@ static int test_alt_chains_cert_forgery(const char *roots_f, return ret; } -int test_main(int argc, char **argv) +int setup_tests(void) { - if (argc != 4) { + if (!TEST_ptr(roots_f = test_get_argument(0)) + || !TEST_ptr(untrusted_f = test_get_argument(1)) + || !TEST_ptr(bad_f = test_get_argument(2))) { TEST_error("usage: verify_extra_test roots.pem untrusted.pem bad.pem\n"); - return EXIT_FAILURE; + return 0; } - if (!TEST_true(test_alt_chains_cert_forgery(argv[1], argv[2], argv[3]))) - return EXIT_FAILURE; - return EXIT_SUCCESS; + ADD_TEST(test_alt_chains_cert_forgery); + return 1; } diff --git a/test/wpackettest.c b/test/wpackettest.c index 5c7ea10..773eef0 100644 --- a/test/wpackettest.c +++ b/test/wpackettest.c @@ -1,5 +1,5 @@ /* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -360,10 +360,8 @@ static int test_WPACKET_memcpy(void) return 1; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - int testresult = 0; - if (!TEST_ptr(buf = BUF_MEM_new())) return 0; @@ -373,8 +371,10 @@ int test_main(int argc, char *argv[]) ADD_TEST(test_WPACKET_set_flags); ADD_TEST(test_WPACKET_allocate_bytes); ADD_TEST(test_WPACKET_memcpy); - testresult = run_tests(argv[0]); + return 1; +} +void cleanup_tests(void) +{ BUF_MEM_free(buf); - return testresult; } diff --git a/test/x509_check_cert_pkey_test.c b/test/x509_check_cert_pkey_test.c index 003bab8..1cad49e 100644 --- a/test/x509_check_cert_pkey_test.c +++ b/test/x509_check_cert_pkey_test.c @@ -20,8 +20,12 @@ * t: API type, "cert" for X509_ and "req" for X509_REQ_ APIs. * e: expected, "ok" for success, "failed" for what should fail. */ -static int test_x509_check_cert_pkey(const char *c, const char *k, - const char *t, const char *e) +static const char *c; +static const char *k; +static const char *t; +static const char *e; + +static int test_x509_check_cert_pkey(void) { BIO *bio = NULL; X509 *x509 = NULL; @@ -102,13 +106,17 @@ failed: return ret; } -int test_main(int argc, char **argv) +int setup_tests(void) { - if (!TEST_int_eq(argc, 5)) { - TEST_info("usage: x509_check_cert_pkey cert.pem|cert.req" + if (!TEST_ptr(c = test_get_argument(0)) + || !TEST_ptr(k = test_get_argument(1)) + || !TEST_ptr(t = test_get_argument(2)) + || !TEST_ptr(e = test_get_argument(3))) { + TEST_note("usage: x509_check_cert_pkey cert.pem|cert.req" " key.pem cert|req "); - return 1; + return 0; } - return !test_x509_check_cert_pkey(argv[1], argv[2], argv[3], argv[4]); + ADD_TEST(test_x509_check_cert_pkey); + return 1; } diff --git a/test/x509_dup_cert_test.c b/test/x509_dup_cert_test.c index 2ce469a..e639c01 100644 --- a/test/x509_dup_cert_test.c +++ b/test/x509_dup_cert_test.c @@ -14,12 +14,13 @@ #include "testutil.h" -static int test_509_dup_cert(const char *cert_f) +static int test_509_dup_cert(int n) { int ret = 0; X509_STORE_CTX *sctx = NULL; X509_STORE *store = NULL; X509_LOOKUP *lookup = NULL; + const char *cert_f = test_get_argument(n); if (TEST_ptr(store = X509_STORE_new()) && TEST_ptr(lookup = X509_STORE_add_lookup(store, X509_LOOKUP_file())) @@ -32,12 +33,15 @@ static int test_509_dup_cert(const char *cert_f) return ret; } -int test_main(int argc, char **argv) +int setup_tests(void) { - if (!TEST_int_eq(argc, 2)) { - TEST_info("usage: x509_dup_cert_test cert.pem"); - return 1; + size_t n = test_get_argument_count(); + + if (!TEST_int_gt(n, 0)) { + TEST_note("usage: x509_dup_cert_test cert.pem..."); + return 0; } - return !test_509_dup_cert(argv[1]); + ADD_ALL_TESTS(test_509_dup_cert, n); + return 1; } diff --git a/test/x509_internal_test.c b/test/x509_internal_test.c index 220231f..17517cd 100644 --- a/test/x509_internal_test.c +++ b/test/x509_internal_test.c @@ -57,7 +57,8 @@ static int test_standard_exts() return good; } -void register_tests() +int setup_tests() { ADD_TEST(test_standard_exts); + return 1; } diff --git a/test/x509_time_test.c b/test/x509_time_test.c index d863126..8f82016 100644 --- a/test/x509_time_test.c +++ b/test/x509_time_test.c @@ -424,10 +424,11 @@ static int test_days(int n) return r; } -void register_tests() +int setup_tests() { ADD_TEST(test_x509_cmp_time_current); ADD_ALL_TESTS(test_x509_cmp_time, OSSL_NELEM(x509_cmp_tests)); ADD_ALL_TESTS(test_x509_time, OSSL_NELEM(x509_format_tests)); ADD_ALL_TESTS(test_days, OSSL_NELEM(day_of_week_tests)); + return 1; } diff --git a/test/x509aux.c b/test/x509aux.c index 7bfacfd..13a2ffc 100644 --- a/test/x509aux.c +++ b/test/x509aux.c @@ -19,10 +19,6 @@ #include "e_os.h" #include "testutil.h" - -/* List of files, from argv */ -static char **files; - static int test_certs(int num) { int c; @@ -33,7 +29,7 @@ static int test_certs(int num) typedef X509 *(*d2i_X509_t)(X509 **, const unsigned char **, long); typedef int (*i2d_X509_t)(X509 *, unsigned char **); int err = 0; - BIO *fp = BIO_new_file(files[num], "r"); + BIO *fp = BIO_new_file(test_get_argument(num), "r"); if (!TEST_ptr(fp)) return 0; @@ -156,14 +152,15 @@ static int test_certs(int num) return 0; } -int test_main(int argc, char *argv[]) +int setup_tests(void) { - if (argc < 2) { - TEST_error("usage: %s certfile...", argv[0]); + size_t n = test_get_argument_count(); + + if (n == 0) { + TEST_error("usage: %s certfile...", test_get_program_name()); return 0; } - files = &argv[1]; - ADD_ALL_TESTS(test_certs, argc - 1); - return run_tests(argv[0]); + ADD_ALL_TESTS(test_certs, n); + return 1; } From rsalz at openssl.org Wed Jul 26 23:27:57 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 26 Jul 2017 23:27:57 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501111677.837035.17542.nullmailer@dev.openssl.org> The branch master has been updated via 9f08a1c63efa2205aca4361a830ac04407325597 (commit) from 43405889f47648ee70c1b412b8b71570e8aaa24a (commit) - Log ----------------------------------------------------------------- commit 9f08a1c63efa2205aca4361a830ac04407325597 Author: Rich Salz Date: Wed Jul 26 14:27:30 2017 -0400 Install custom RAND_METHOD for fuzzing Instead of setting a "magic" global variable to force RAND to keep consistent state and always generate the same bytestream, have the fuzzing code install its own RAND_METHOD that does this. For BN_RAND_DEBUG, we just don't do it; that debugging was about mucking with BN's internal representation, not requiring predictable rand bytes. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/4025) ----------------------------------------------------------------------- Summary of changes: crypto/rand/ossl_rand.c | 23 ----------------------- fuzz/asn1.c | 12 +----------- fuzz/client.c | 12 +----------- fuzz/fuzzer.h | 1 + fuzz/server.c | 12 +----------- fuzz/test-corpus.c | 31 +++++++++++++++++++++++++++++++ fuzz/x509.c | 12 +----------- include/openssl/rand.h | 4 ---- 8 files changed, 36 insertions(+), 71 deletions(-) diff --git a/crypto/rand/ossl_rand.c b/crypto/rand/ossl_rand.c index 119c2b4..063b55b 100644 --- a/crypto/rand/ossl_rand.c +++ b/crypto/rand/ossl_rand.c @@ -27,10 +27,6 @@ #include #include "rand_lcl.h" -#if defined(BN_DEBUG) || defined(FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION) -# define PREDICT 1 -#endif - #define STATE_SIZE 1023 typedef struct ossl_rand_state_st OSSL_RAND_STATE; @@ -59,10 +55,6 @@ static unsigned int crypto_lock_rand = 0; */ static CRYPTO_THREAD_ID locking_threadid; -#ifdef PREDICT -int rand_predictable = 0; -#endif - static int rand_hw_seed(EVP_MD_CTX *ctx); static void rand_thread_cleanup(void *arg) @@ -112,11 +104,6 @@ static int rand_add(const void *buf, int num, double add) if (!num) return 1; -#ifdef PREDICT - if (rand_predictable) - return 1; -#endif - /* * (Based on the rand(3) manpage) * @@ -297,16 +284,6 @@ static int rand_bytes(unsigned char *buf, int num) gettimeofday(&tv, NULL); #endif -#ifdef PREDICT - if (rand_predictable) { - unsigned char val = 1; - - for (i = 0; i < num; i++) - buf[i] = val++; - return (1); - } -#endif - if (num <= 0) return 1; diff --git a/fuzz/asn1.c b/fuzz/asn1.c index c45fd79..90262de 100644 --- a/fuzz/asn1.c +++ b/fuzz/asn1.c @@ -31,11 +31,6 @@ #include #include "fuzzer.h" -#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -extern int rand_predictable; -#endif -#define ENTROPY_NEEDED 32 - static ASN1_ITEM_EXP *item_type[] = { ASN1_ITEM_ref(ACCESS_DESCRIPTION), #ifndef OPENSSL_NO_RFC3779 @@ -216,12 +211,7 @@ int FuzzerInitialize(int *argc, char ***argv) OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL); ERR_get_state(); CRYPTO_free_ex_index(0, -1); - RAND_add("", 1, ENTROPY_NEEDED); - RAND_status(); - -#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION - rand_predictable = 1; -#endif + FuzzerSetRand(); return 1; } diff --git a/fuzz/client.c b/fuzz/client.c index 104938f..3bc4ad9 100644 --- a/fuzz/client.c +++ b/fuzz/client.c @@ -18,11 +18,6 @@ #include #include "fuzzer.h" -#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -extern int rand_predictable; -#endif -#define ENTROPY_NEEDED 32 - /* unused, to avoid warning. */ static int idx; @@ -50,16 +45,11 @@ int FuzzerInitialize(int *argc, char ***argv) ERR_get_state(); CRYPTO_free_ex_index(0, -1); idx = SSL_get_ex_data_X509_STORE_CTX_idx(); - RAND_add("", 1, ENTROPY_NEEDED); - RAND_status(); + FuzzerSetRand(); comp_methods = SSL_COMP_get_compression_methods(); OPENSSL_sk_sort((OPENSSL_STACK *)comp_methods); -#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION - rand_predictable = 1; -#endif - return 1; } diff --git a/fuzz/fuzzer.h b/fuzz/fuzzer.h index 5f9efa4..fcc0d25 100644 --- a/fuzz/fuzzer.h +++ b/fuzz/fuzzer.h @@ -11,3 +11,4 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len); int FuzzerInitialize(int *argc, char ***argv); void FuzzerCleanup(void); +void FuzzerSetRand(void); diff --git a/fuzz/server.c b/fuzz/server.c index 397867f..6cc1f7f 100644 --- a/fuzz/server.c +++ b/fuzz/server.c @@ -465,11 +465,6 @@ static const char DSACertPEM[] = { }; #endif -#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -extern int rand_predictable; -#endif -#define ENTROPY_NEEDED 32 - /* unused, to avoid warning. */ static int idx; @@ -497,16 +492,11 @@ int FuzzerInitialize(int *argc, char ***argv) ERR_get_state(); CRYPTO_free_ex_index(0, -1); idx = SSL_get_ex_data_X509_STORE_CTX_idx(); - RAND_add("", 1, ENTROPY_NEEDED); - RAND_status(); + FuzzerSetRand(); comp_methods = SSL_COMP_get_compression_methods(); OPENSSL_sk_sort((OPENSSL_STACK *)comp_methods); -#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION - rand_predictable = 1; -#endif - return 1; } diff --git a/fuzz/test-corpus.c b/fuzz/test-corpus.c index 9cef01f..a876f20 100644 --- a/fuzz/test-corpus.c +++ b/fuzz/test-corpus.c @@ -18,8 +18,39 @@ #include #include #include +#include #include "fuzzer.h" +static int fuzz_bytes(unsigned char *buf, int num) +{ + unsigned char val = 1; + + while (--num >= 0) + *buf++ = val++; + return 1; +} + +static int fuzz_status(void) +{ + return 1; +} + +static RAND_METHOD fuzz_rand_method = { + NULL, + fuzz_bytes, + NULL, + NULL, + fuzz_bytes, + fuzz_status +}; + +void FuzzerSetRand(void) +{ + RAND_set_rand_method(&fuzz_rand_method); +} + + + int main(int argc, char **argv) { int n; diff --git a/fuzz/x509.c b/fuzz/x509.c index 83b00f6..0de61cd 100644 --- a/fuzz/x509.c +++ b/fuzz/x509.c @@ -14,22 +14,12 @@ #include #include "fuzzer.h" -#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -extern int rand_predictable; -#endif -#define ENTROPY_NEEDED 32 - int FuzzerInitialize(int *argc, char ***argv) { OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL); ERR_get_state(); CRYPTO_free_ex_index(0, -1); - RAND_add("", 1, ENTROPY_NEEDED); - RAND_status(); - -#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION - rand_predictable = 1; -#endif + FuzzerSetRand(); return 1; } diff --git a/include/openssl/rand.h b/include/openssl/rand.h index b6b33cf..17bd70d 100644 --- a/include/openssl/rand.h +++ b/include/openssl/rand.h @@ -28,10 +28,6 @@ struct rand_meth_st { int (*status) (void); }; -# ifdef BN_DEBUG -extern int rand_predictable; -# endif - int RAND_set_rand_method(const RAND_METHOD *meth); const RAND_METHOD *RAND_get_rand_method(void); # ifndef OPENSSL_NO_ENGINE From no-reply at appveyor.com Thu Jul 27 00:12:06 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 00:12:06 +0000 Subject: [openssl-commits] Build failed: openssl master.12046 Message-ID: <20170727001205.27311.6EDD094F71B02750@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 27 01:18:15 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 01:18:15 +0000 Subject: [openssl-commits] Build failed: openssl master.12047 Message-ID: <20170727011815.14652.8949BB3DA0D8EBE1@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 27 01:56:49 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 01:56:49 +0000 Subject: [openssl-commits] Build failed: openssl master.12048 Message-ID: <20170727015649.21224.E6953D525A5FBB05@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 27 02:19:05 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 02:19:05 +0000 Subject: [openssl-commits] Build completed: openssl master.12049 Message-ID: <20170727021905.87909.AA5981BB3BE7B564@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jul 27 03:09:54 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 27 Jul 2017 03:09:54 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501124994.826743.1504.nullmailer@dev.openssl.org> The branch master has been updated via 1d7f3350f8d6651296d5ef9c124439e9b56cf37b (commit) from 9f08a1c63efa2205aca4361a830ac04407325597 (commit) - Log ----------------------------------------------------------------- commit 1d7f3350f8d6651296d5ef9c124439e9b56cf37b Author: Xiaoyin Liu Date: Fri Jul 21 16:13:13 2017 -0400 Various doc fixes. Fix typo in NOTES.WIN: this -> these Fix wrong capital letter in certificates.txt Make number of characters in each line more even Remove redundant empty line Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3986) ----------------------------------------------------------------------- Summary of changes: NOTES.WIN | 2 +- doc/HOWTO/certificates.txt | 2 +- doc/HOWTO/proxy_certificates.txt | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/NOTES.WIN b/NOTES.WIN index c31aed9..ac215c3 100644 --- a/NOTES.WIN +++ b/NOTES.WIN @@ -6,7 +6,7 @@ -------------------------------------------------- In addition to the requirements and instructions listed in INSTALL, - this are required as well: + these are required as well: - You need Perl. We recommend ActiveState Perl, available from https://www.activestate.com/ActivePerl. Another viable alternative diff --git a/doc/HOWTO/certificates.txt b/doc/HOWTO/certificates.txt index 65f8fc8..c2efdca 100644 --- a/doc/HOWTO/certificates.txt +++ b/doc/HOWTO/certificates.txt @@ -90,7 +90,7 @@ Your key most definitely is if you have followed the examples above. However, some (most?) certificate authorities will encode them with things like PKCS7 or PKCS12, or something else. Depending on your applications, this may be perfectly OK, it all depends on what they -know how to decode. If not, There are a number of OpenSSL tools to +know how to decode. If not, there are a number of OpenSSL tools to convert between some (most?) formats. So, depending on your application, you may have to convert your diff --git a/doc/HOWTO/proxy_certificates.txt b/doc/HOWTO/proxy_certificates.txt index 642bec9..18b3e03 100644 --- a/doc/HOWTO/proxy_certificates.txt +++ b/doc/HOWTO/proxy_certificates.txt @@ -18,7 +18,7 @@ rights to some other entity (a computer process, typically, or sometimes to the user itself). This allows the entity to perform operations on behalf of the owner of the EE certificate. -See http://www.ietf.org/rfc/rfc3820.txt for more information. +See https://www.ietf.org/rfc/rfc3820.txt for more information. 2. A warning about proxy certificates From rsalz at openssl.org Thu Jul 27 03:11:09 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 27 Jul 2017 03:11:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501125069.061281.2386.nullmailer@dev.openssl.org> The branch master has been updated via d67e755418b62fb451ec221c126c9935a06ea63b (commit) from 1d7f3350f8d6651296d5ef9c124439e9b56cf37b (commit) - Log ----------------------------------------------------------------- commit d67e755418b62fb451ec221c126c9935a06ea63b Author: David Benjamin Date: Wed Jul 26 12:30:27 2017 -0400 Fix comment typo. Reviewed-by: Ben Kaduk Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4023) ----------------------------------------------------------------------- Summary of changes: crypto/x86_64cpuid.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl index da6d4a2..f228c24 100644 --- a/crypto/x86_64cpuid.pl +++ b/crypto/x86_64cpuid.pl @@ -207,7 +207,7 @@ OPENSSL_ia32_cpuid: mov \$0xefffe7ff,%eax # ~(1<<28|1<<12|1<<11) and %eax,%r9d # clear AVX, FMA and AMD XOP bits mov \$0x3fdeffdf,%eax # ~(1<<31|1<<30|1<<21|1<<16|1<<5) - and %eax,8(%rdi) # cleax AVX2 and AVX512* bits + and %eax,8(%rdi) # clear AVX2 and AVX512* bits .Ldone: shl \$32,%r9 mov %r10d,%eax From rsalz at openssl.org Thu Jul 27 03:14:00 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 27 Jul 2017 03:14:00 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501125240.987396.3246.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 574496c0537ac12b3e313fbcfe271e5e609388ae (commit) from a4110310ea6879622516294b9fc7ef6e2f815c1c (commit) - Log ----------------------------------------------------------------- commit 574496c0537ac12b3e313fbcfe271e5e609388ae Author: David Benjamin Date: Wed Jul 26 12:30:27 2017 -0400 Fix comment typo. Reviewed-by: Ben Kaduk Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4023) (cherry picked from commit d67e755418b62fb451ec221c126c9935a06ea63b) ----------------------------------------------------------------------- Summary of changes: crypto/x86_64cpuid.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl index 7995b5c..1a6f728 100644 --- a/crypto/x86_64cpuid.pl +++ b/crypto/x86_64cpuid.pl @@ -197,7 +197,7 @@ OPENSSL_ia32_cpuid: .Lclear_avx: mov \$0xefffe7ff,%eax # ~(1<<28|1<<12|1<<11) and %eax,%r9d # clear AVX, FMA and AMD XOP bits - andl \$0xffffffdf,8(%rdi) # cleax AVX2, ~(1<<5) + andl \$0xffffffdf,8(%rdi) # clear AVX2, ~(1<<5) .Ldone: shl \$32,%r9 mov %r10d,%eax From rsalz at openssl.org Thu Jul 27 03:15:03 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 27 Jul 2017 03:15:03 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1501125303.886517.4004.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via d33b35232931e36d83d8e7abe87069b3002727f9 (commit) from 777cf0fbd47e12a0ff3eadf2ee8af773b8138c12 (commit) - Log ----------------------------------------------------------------- commit d33b35232931e36d83d8e7abe87069b3002727f9 Author: David Benjamin Date: Wed Jul 26 12:30:27 2017 -0400 Fix comment typo. Reviewed-by: Ben Kaduk Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4023) (cherry picked from commit d67e755418b62fb451ec221c126c9935a06ea63b) ----------------------------------------------------------------------- Summary of changes: crypto/x86_64cpuid.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl index 240d361..ef3608b 100644 --- a/crypto/x86_64cpuid.pl +++ b/crypto/x86_64cpuid.pl @@ -190,7 +190,7 @@ OPENSSL_ia32_cpuid: .Lclear_avx: mov \$0xefffe7ff,%eax # ~(1<<28|1<<12|1<<11) and %eax,%r9d # clear AVX, FMA and AMD XOP bits - andl \$0xffffffdf,8(%rdi) # cleax AVX2, ~(1<<5) + andl \$0xffffffdf,8(%rdi) # clear AVX2, ~(1<<5) .Ldone: shl \$32,%r9 mov %r10d,%eax From rsalz at openssl.org Thu Jul 27 03:16:48 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 27 Jul 2017 03:16:48 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1501125408.531409.4754.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 63de36ae12169a0e450c71f75a3c2816b13b8113 (commit) from d33b35232931e36d83d8e7abe87069b3002727f9 (commit) - Log ----------------------------------------------------------------- commit 63de36ae12169a0e450c71f75a3c2816b13b8113 Author: Paul Yang Date: Mon Jul 24 16:02:47 2017 +0800 Backport X509_check_private_key.pod to address #3973, and original PR to master branch is #3614 test case in the original PR is not applied. Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4002) ----------------------------------------------------------------------- Summary of changes: doc/crypto/X509_check_private_key.pod | 54 +++++++++++++++++++++++++++++++++++ 1 file changed, 54 insertions(+) create mode 100644 doc/crypto/X509_check_private_key.pod diff --git a/doc/crypto/X509_check_private_key.pod b/doc/crypto/X509_check_private_key.pod new file mode 100644 index 0000000..a1fb07b --- /dev/null +++ b/doc/crypto/X509_check_private_key.pod @@ -0,0 +1,54 @@ +=pod + +=head1 NAME + +X509_check_private_key, X509_REQ_check_private_key - check the consistency +of a private key with the public key in an X509 certificate or certificate +request + +=head1 SYNOPSIS + + #include + + int X509_check_private_key(X509 *x, EVP_PKEY *k); + + int X509_REQ_check_private_key(X509_REQ *x, EVP_PKEY *k); + +=head1 DESCRIPTION + +X509_check_private_key() function checks the consistency of private +key B with the public key in B. + +X509_REQ_check_private_key() is equivalent to X509_check_private_key() +except that B represents a certificate request of structure B. + +=head1 RETURN VALUE + +X509_check_private_key() and X509_REQ_check_private_key() return 1 if +the keys match each other, and 0 if not. + +If the key is invalid or an error occurred, the reason code can be +obtained using L. + +=head1 BUGS + +The B functions don't check if B itself is indeed +a private key or not. It merely compares the public materials (e.g. exponent +and modulus of an RSA key) and/or key parameters (e.g. EC params of an EC key) +of a key pair. So if you pass a public key to these functions in B, it will +return success. + +=head1 SEE ALSO + +L + +=head1 COPYRIGHT + +Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut From no-reply at appveyor.com Thu Jul 27 03:53:52 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 03:53:52 +0000 Subject: [openssl-commits] Build failed: openssl master.12052 Message-ID: <20170727035351.15003.70AFA586F3948739@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 27 04:22:42 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 04:22:42 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.12053 Message-ID: <20170727042240.111810.E1FE6AE686D45031@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Thu Jul 27 04:54:39 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 27 Jul 2017 04:54:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501131279.336326.11436.nullmailer@dev.openssl.org> The branch master has been updated via 52b6e17da4c8eea982a19d1a1f34ba24416fb73e (commit) from d67e755418b62fb451ec221c126c9935a06ea63b (commit) - Log ----------------------------------------------------------------- commit 52b6e17da4c8eea982a19d1a1f34ba24416fb73e Author: Pauli Date: Thu Jul 27 14:54:27 2017 +1000 Fix trivial coding style nits in a_time/a_tm files Clean up some true/false returns Reviewed-by: Andy Polyakov Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/4001) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_gentm.c | 21 +++++++++------------ crypto/asn1/a_time.c | 9 +++++---- crypto/asn1/a_utctm.c | 15 +++++++++------ crypto/asn1/asn1_locl.h | 3 --- 4 files changed, 23 insertions(+), 25 deletions(-) diff --git a/crypto/asn1/a_gentm.c b/crypto/asn1/a_gentm.c index 8b2b66b..9336b20 100644 --- a/crypto/asn1/a_gentm.c +++ b/crypto/asn1/a_gentm.c @@ -23,7 +23,7 @@ int asn1_generalizedtime_to_tm(struct tm *tm, const ASN1_GENERALIZEDTIME *d) if (d->type != V_ASN1_GENERALIZEDTIME) return 0; return asn1_time_to_tm(tm, d); - } +} int ASN1_GENERALIZEDTIME_check(const ASN1_GENERALIZEDTIME *d) { @@ -45,9 +45,9 @@ int ASN1_GENERALIZEDTIME_set_string(ASN1_GENERALIZEDTIME *s, const char *str) return 0; s->type = V_ASN1_GENERALIZEDTIME; } - return (1); - } else - return (0); + return 1; + } + return 0; } ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_set(ASN1_GENERALIZEDTIME *s, @@ -108,7 +108,7 @@ ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME *s, return NULL; } -const char *_asn1_mon[12] = { +static const char _asn1_mon[12][4] = { "Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" }; @@ -154,13 +154,10 @@ int ASN1_GENERALIZEDTIME_print(BIO *bp, const ASN1_GENERALIZEDTIME *tm) } } - if (BIO_printf(bp, "%s %2d %02d:%02d:%02d%.*s %d%s", - _asn1_mon[M - 1], d, h, m, s, f_len, f, y, - (gmt) ? " GMT" : "") <= 0) - return (0); - else - return (1); + return BIO_printf(bp, "%s %2d %02d:%02d:%02d%.*s %d%s", + _asn1_mon[M - 1], d, h, m, s, f_len, f, y, + (gmt) ? " GMT" : "") > 0; err: BIO_write(bp, "Bad time value", 14); - return (0); + return 0; } diff --git a/crypto/asn1/a_time.c b/crypto/asn1/a_time.c index e5b5f9a..83c57ce 100644 --- a/crypto/asn1/a_time.c +++ b/crypto/asn1/a_time.c @@ -297,8 +297,9 @@ ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(const ASN1_TIME *t, if (out == NULL || *out == NULL) { if ((ret = ASN1_GENERALIZEDTIME_new()) == NULL) goto err; - } else + } else { ret = *out; + } /* If already GeneralizedTime just copy across */ if (t->type == V_ASN1_GENERALIZEDTIME) { @@ -349,7 +350,7 @@ int ASN1_TIME_set_string(ASN1_TIME *s, const char *str) return 0; } - if (s && !ASN1_STRING_copy((ASN1_STRING *)s, (ASN1_STRING *)&t)) + if (s != NULL && !ASN1_STRING_copy((ASN1_STRING *)s, (ASN1_STRING *)&t)) return 0; return 1; @@ -421,7 +422,7 @@ int ASN1_TIME_to_tm(const ASN1_TIME *s, struct tm *tm) time(&now_t); memset(tm, 0, sizeof(*tm)); - if (OPENSSL_gmtime(&now_t, tm)) + if (OPENSSL_gmtime(&now_t, tm) != NULL) return 1; return 0; } @@ -448,5 +449,5 @@ int ASN1_TIME_print(BIO *bp, const ASN1_TIME *tm) if (tm->type == V_ASN1_GENERALIZEDTIME) return ASN1_GENERALIZEDTIME_print(bp, tm); BIO_write(bp, "Bad time value", 14); - return (0); + return 0; } diff --git a/crypto/asn1/a_utctm.c b/crypto/asn1/a_utctm.c index 2a86418..668efa4 100644 --- a/crypto/asn1/a_utctm.c +++ b/crypto/asn1/a_utctm.c @@ -112,7 +112,7 @@ int ASN1_UTCTIME_cmp_time_t(const ASN1_UTCTIME *s, time_t t) if (!asn1_utctime_to_tm(&stm, s)) return -2; - if (!OPENSSL_gmtime(&t, &ttm)) + if (OPENSSL_gmtime(&t, &ttm) == NULL) return -2; if (!OPENSSL_gmtime_diff(&day, &sec, &ttm, &stm)) @@ -129,6 +129,11 @@ int ASN1_UTCTIME_cmp_time_t(const ASN1_UTCTIME *s, time_t t) return 0; } +static const char _asn1_mon[12][4] = { + "Jan", "Feb", "Mar", "Apr", "May", "Jun", + "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" +}; + int ASN1_UTCTIME_print(BIO *bp, const ASN1_UTCTIME *tm) { const char *v; @@ -159,11 +164,9 @@ int ASN1_UTCTIME_print(BIO *bp, const ASN1_UTCTIME *tm) (v[10] >= '0') && (v[10] <= '9') && (v[11] >= '0') && (v[11] <= '9')) s = (v[10] - '0') * 10 + (v[11] - '0'); - if (BIO_printf(bp, "%s %2d %02d:%02d:%02d %d%s", - _asn1_mon[M - 1], d, h, m, s, y + 1900, - (gmt) ? " GMT" : "") <= 0) - return 0; - return 1; + return BIO_printf(bp, "%s %2d %02d:%02d:%02d %d%s", + _asn1_mon[M - 1], d, h, m, s, y + 1900, + (gmt) ? " GMT" : "") > 0; err: BIO_write(bp, "Bad time value", 14); return 0; diff --git a/crypto/asn1/asn1_locl.h b/crypto/asn1/asn1_locl.h index bf095ea..cee97ab 100644 --- a/crypto/asn1/asn1_locl.h +++ b/crypto/asn1/asn1_locl.h @@ -43,9 +43,6 @@ DEFINE_STACK_OF(MIME_PARAM) typedef struct mime_header_st MIME_HEADER; DEFINE_STACK_OF(MIME_HEADER) -/* Month values for printing out times */ -extern const char *_asn1_mon[12]; - void asn1_string_embed_free(ASN1_STRING *a, int embed); int asn1_get_choice_selector(ASN1_VALUE **pval, const ASN1_ITEM *it); From no-reply at appveyor.com Thu Jul 27 06:08:58 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 06:08:58 +0000 Subject: [openssl-commits] Build failed: openssl master.12057 Message-ID: <20170727060858.15773.CFA3504B059659AE@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 27 07:47:32 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 07:47:32 +0000 Subject: [openssl-commits] Build completed: openssl master.12058 Message-ID: <20170727074732.15773.664AEE85390CAA6B@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jul 27 10:52:07 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 27 Jul 2017 10:52:07 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1501152727.869990.6441.nullmailer@dev.openssl.org> The branch master has been updated via 6c5159cd3dabd643ad9d594e310a6b450bf770aa (commit) from 8d677266c077c4cd43fad2b814dc9ecbac4727d7 (commit) - Log ----------------------------------------------------------------- commit 6c5159cd3dabd643ad9d594e310a6b450bf770aa Author: Rich Salz Date: Thu Jul 27 06:51:38 2017 -0400 Don't lose author on --squash Instead of doing a squash merge, do a rebase -i ----------------------------------------------------------------------- Summary of changes: review-tools/ghmerge | 17 +++++++---------- 1 file changed, 7 insertions(+), 10 deletions(-) diff --git a/review-tools/ghmerge b/review-tools/ghmerge index 9d00c31..89220c0 100755 --- a/review-tools/ghmerge +++ b/review-tools/ghmerge @@ -46,16 +46,15 @@ git pull --rebase https://github.com/$WHO/openssl.git $BRANCH git rebase $REL echo Diff against $REL git diff $REL +if [ "$MERGE" = "yes" ] ; then + echo Edit commits and squash appropriately + git rebase -i $REL +fi echo -n Press return to merge to $REL and build: ; read foo addrev $TRIVIAL --prnum=$PRNUM $TEAM ${REL}.. git checkout $REL -if [ "$MERGE" = "yes" ] ; then - git merge --no-commit --squash $WORK - git commit -else - git rebase $WORK -fi +git rebase $WORK # echo Rebuilding # opensslbuild |& tail -3 @@ -64,14 +63,12 @@ do echo -n "Enter YES to push or NO to abort: " read x x="`echo $x | tr A-Z a-z`" - if [ "$x" = "y" -o "$x" = "yes" -o "$x" = "n" -o "$x" = "no" ] - then + if [ "$x" = "y" -o "$x" = "yes" -o "$x" = "n" -o "$x" = "no" ] ; then break fi done -if [ "$x" = "y" -o "$x" = "yes" ] -then +if [ "$x" = "y" -o "$x" = "yes" ] ; then git push origin $REL fi From rsalz at openssl.org Thu Jul 27 14:05:09 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 27 Jul 2017 14:05:09 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1501164309.082354.15766.nullmailer@dev.openssl.org> The branch master has been updated via 1281a53b704f7d2529832003c6d157489f00a4f7 (commit) from 6c5159cd3dabd643ad9d594e310a6b450bf770aa (commit) - Log ----------------------------------------------------------------- commit 1281a53b704f7d2529832003c6d157489f00a4f7 Author: Rich Salz Date: Thu Jul 27 10:04:50 2017 -0400 Better author-preserve (via Ben Kaduk) ----------------------------------------------------------------------- Summary of changes: review-tools/ghmerge | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/review-tools/ghmerge b/review-tools/ghmerge index 89220c0..401d80c 100755 --- a/review-tools/ghmerge +++ b/review-tools/ghmerge @@ -46,20 +46,21 @@ git pull --rebase https://github.com/$WHO/openssl.git $BRANCH git rebase $REL echo Diff against $REL git diff $REL -if [ "$MERGE" = "yes" ] ; then - echo Edit commits and squash appropriately - git rebase -i $REL -fi echo -n Press return to merge to $REL and build: ; read foo addrev $TRIVIAL --prnum=$PRNUM $TEAM ${REL}.. git checkout $REL -git rebase $WORK +if [ "$MERGE" == "yes" ] ; then + git merge --no-commit --squash $WORK + AUTHOR=`git show --no-patch --pretty=format:%an <%ae> $WORK` + git commit --author="$AUTHOR" +else + git rebase $WORK +fi # echo Rebuilding # opensslbuild |& tail -3 -while true -do +while true ; do echo -n "Enter YES to push or NO to abort: " read x x="`echo $x | tr A-Z a-z`" From kaduk at mit.edu Thu Jul 27 16:34:55 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Thu, 27 Jul 2017 16:34:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501173295.143582.27842.nullmailer@dev.openssl.org> The branch master has been updated via 354ab3653c0f9a218d91d4e5679c738896253d26 (commit) from 52b6e17da4c8eea982a19d1a1f34ba24416fb73e (commit) - Log ----------------------------------------------------------------- commit 354ab3653c0f9a218d91d4e5679c738896253d26 Author: Benjamin Kaduk Date: Thu Jul 27 10:27:20 2017 -0500 Define a value for SYS_F_FCNTL This symbol was added in commit d33b215b331116e50947ca7e75d210e1db39b78d but was only used in certain (presumed uncommon) preprocessor conditionals, as no build failures have been reported yet. Reported by Balaji Marisetti. Closes: #4029 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4030) ----------------------------------------------------------------------- Summary of changes: crypto/err/err.c | 1 + include/openssl/err.h | 1 + 2 files changed, 2 insertions(+) diff --git a/crypto/err/err.c b/crypto/err/err.c index 8d0ed6f..9db3530 100644 --- a/crypto/err/err.c +++ b/crypto/err/err.c @@ -89,6 +89,7 @@ static ERR_STRING_DATA ERR_str_functs[] = { {ERR_PACK(0, SYS_F_CLOSE, 0), "close"}, {ERR_PACK(0, SYS_F_IOCTL, 0), "ioctl"}, {ERR_PACK(0, SYS_F_STAT, 0), "stat"}, + {ERR_PACK(0, SYS_F_FCNTL, 0), "fcntl"}, {0, NULL}, }; diff --git a/include/openssl/err.h b/include/openssl/err.h index d518d60..8b266f9 100644 --- a/include/openssl/err.h +++ b/include/openssl/err.h @@ -165,6 +165,7 @@ typedef struct err_state_st { # define SYS_F_CLOSE 20 # define SYS_F_IOCTL 21 # define SYS_F_STAT 22 +# define SYS_F_FCNTL 23 /* reasons */ # define ERR_R_SYS_LIB ERR_LIB_SYS/* 2 */ From no-reply at appveyor.com Thu Jul 27 17:22:19 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 17:22:19 +0000 Subject: [openssl-commits] Build failed: openssl master.12063 Message-ID: <20170727172218.16255.95A79B21F7B03A74@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 27 17:36:28 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 17:36:28 +0000 Subject: [openssl-commits] Build completed: openssl master.12064 Message-ID: <20170727173626.75662.7501ACB8B5CEE812@appveyor.com> An HTML attachment was scrubbed... URL: From kaduk at mit.edu Thu Jul 27 19:32:38 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Thu, 27 Jul 2017 19:32:38 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501183958.498987.7701.nullmailer@dev.openssl.org> The branch master has been updated via d3b58b953c25b781bb4582a174dbe1e8ac68cfa3 (commit) via 7af42628c1f2864cd73659245742baabdb1a449f (commit) via 1fb2993d9e3db38c7c681ea3eecaad458e956f80 (commit) via baa77e075538b3d849b5120b3b60f0caca15a803 (commit) from 354ab3653c0f9a218d91d4e5679c738896253d26 (commit) - Log ----------------------------------------------------------------- commit d3b58b953c25b781bb4582a174dbe1e8ac68cfa3 Author: Benjamin Kaduk Date: Wed Jul 5 11:51:45 2017 -0500 Remove trailing whitespace from store-related man pages Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3860) commit 7af42628c1f2864cd73659245742baabdb1a449f Author: Benjamin Kaduk Date: Fri Jun 30 13:25:20 2017 -0500 Improve style Spaces around operators. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3860) commit 1fb2993d9e3db38c7c681ea3eecaad458e956f80 Author: Benjamin Kaduk Date: Thu Jun 29 15:12:18 2017 -0500 Catch up to the removal of OSSL_STORE_open_file() Remove references to it in documentation. Unfortunately, it is too late to renumber symbols in libcrypto.num and avoid the NOEXIST entry there. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3860) commit baa77e075538b3d849b5120b3b60f0caca15a803 Author: Benjamin Kaduk Date: Thu Jun 29 13:59:10 2017 -0500 Fixups for STORE commit Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/3860) ----------------------------------------------------------------------- Summary of changes: crypto/store/loader_file.c | 4 ++-- crypto/store/store_lib.c | 3 +-- crypto/store/store_register.c | 2 +- doc/man3/OSSL_STORE_INFO.pod | 12 ++++++------ doc/man3/OSSL_STORE_open.pod | 20 ++++---------------- doc/man7/ossl_store.pod | 6 +----- include/openssl/store.h | 3 +-- 7 files changed, 16 insertions(+), 34 deletions(-) diff --git a/crypto/store/loader_file.c b/crypto/store/loader_file.c index 7cb1457..ca15065 100644 --- a/crypto/store/loader_file.c +++ b/crypto/store/loader_file.c @@ -864,8 +864,8 @@ static OSSL_STORE_LOADER_CTX *file_open(const OSSL_STORE_LOADER *loader, } ctx->_.file.file = BIO_push(buff, ctx->_.file.file); - if (BIO_buffer_peek(ctx->_.file.file, peekbuf, sizeof(peekbuf)-1) > 0) { - peekbuf[sizeof(peekbuf)-1] = '\0'; + if (BIO_buffer_peek(ctx->_.file.file, peekbuf, sizeof(peekbuf) - 1) > 0) { + peekbuf[sizeof(peekbuf) - 1] = '\0'; if (strstr(peekbuf, "-----BEGIN ") != NULL) ctx->type = is_pem; } diff --git a/crypto/store/store_lib.c b/crypto/store/store_lib.c index 9dc3a70..b982e9c 100644 --- a/crypto/store/store_lib.c +++ b/crypto/store/store_lib.c @@ -154,8 +154,7 @@ int OSSL_STORE_close(OSSL_STORE_CTX *ctx) /* * Functions to generate OSSL_STORE_INFOs, one function for each type we - * support having in them. Along with each of them, one macro that - * can be used to determine what types are supported. + * support having in them as well as a generic constructor. * * In all cases, ownership of the object is transfered to the OSSL_STORE_INFO * and will therefore be freed when the OSSL_STORE_INFO is freed. diff --git a/crypto/store/store_register.c b/crypto/store/store_register.c index b366b19..6af7144 100644 --- a/crypto/store/store_register.c +++ b/crypto/store/store_register.c @@ -149,7 +149,7 @@ int ossl_store_register_loader_int(OSSL_STORE_LOADER *loader) if (*scheme != '\0') { OSSL_STOREerr(OSSL_STORE_F_OSSL_STORE_REGISTER_LOADER_INT, OSSL_STORE_R_INVALID_SCHEME); - ERR_add_error_data(4, "scheme=", loader->scheme); + ERR_add_error_data(2, "scheme=", loader->scheme); return 0; } diff --git a/doc/man3/OSSL_STORE_INFO.pod b/doc/man3/OSSL_STORE_INFO.pod index 1b0f233..a1822f1 100644 --- a/doc/man3/OSSL_STORE_INFO.pod +++ b/doc/man3/OSSL_STORE_INFO.pod @@ -8,10 +8,10 @@ OSSL_STORE_INFO_get0_PKEY, OSSL_STORE_INFO_get0_CERT, OSSL_STORE_INFO_get0_CRL, OSSL_STORE_INFO_get1_NAME, OSSL_STORE_INFO_get1_NAME_description, OSSL_STORE_INFO_get1_PARAMS, OSSL_STORE_INFO_get1_PKEY, OSSL_STORE_INFO_get1_CERT, -OSSL_STORE_INFO_get1_CRL, OSSL_STORE_INFO_type_string, OSSL_STORE_INFO_free, +OSSL_STORE_INFO_get1_CRL, OSSL_STORE_INFO_type_string, OSSL_STORE_INFO_free, OSSL_STORE_INFO_new_NAME, OSSL_STORE_INFO_set0_NAME_description, OSSL_STORE_INFO_new_PARAMS, OSSL_STORE_INFO_new_PKEY, OSSL_STORE_INFO_new_CERT, -OSSL_STORE_INFO_new_CRL - Functions to manipulate OSSL_STORE_INFO objects +OSSL_STORE_INFO_new_CRL - Functions to manipulate OSSL_STORE_INFO objects =head1 SYNOPSIS @@ -117,10 +117,10 @@ used by the application to get the objects in that file. This can be applied to all schemes that can somehow support a listing of object URIs. -For C URIs that are used without the explicit scheme, or paths -given to L, the returned name will be the path of -each object, so if C was given and that path has the file -C, the name C will be returned. +For C URIs that are used without the explicit scheme, the +returned name will be the path of each object, so if C was +given and that path has the file C, the name +C will be returned. At the discretion of the loader that was used to get these names, an extra description may be attached as well. diff --git a/doc/man3/OSSL_STORE_open.pod b/doc/man3/OSSL_STORE_open.pod index 1a2626c..0bc6d5c 100644 --- a/doc/man3/OSSL_STORE_open.pod +++ b/doc/man3/OSSL_STORE_open.pod @@ -99,26 +99,14 @@ OSSL_STORE_register_loader(). =head1 NOTES -When unsure whether a given string contains a simple file or directory -reference, or if it's a full blown URI, the question is how to figure -that out. -One way is to try OSSL_STORE_open_file() and if that fails, try -OSSL_STORE_open(). -The other way is the other way around. -Either way you choose, there are corner cases, -F might very will be a simple file reference -on a system that supports the notion of volumes. - -This manual won't tell you which way is better, that's up to each -application developer to decide on their own. -However, there are some tools that can be used together with +A string without a scheme prefix (that is, a non-URI string) is +implicitly interpreted as using the F scheme. + +There are some tools that can be used together with OSSL_STORE_open() to determine if any failure is caused by an unparsable URI, or if it's a different error (such as memory allocation failures); if the URI was parsable but the scheme unregistered, the top error will have the reason C. -If you decide to use OSSL_STORE_open() with OSSL_STORE_open_file() as a -fallback, those reasons can be good tools to decide if the fallback -should be taken or not. =head1 RETURN VALUES diff --git a/doc/man7/ossl_store.pod b/doc/man7/ossl_store.pod index 59cfc7c..71cb27d 100644 --- a/doc/man7/ossl_store.pod +++ b/doc/man7/ossl_store.pod @@ -59,16 +59,12 @@ only). =head2 A generic call - /* - * There is also a OSSL_STORE_open_file() that can be used for file paths - * that can't be represented as URIs, such as Windows backslashes - */ OSSL_STORE_CTX *ctx = OSSL_STORE_open("file:/foo/bar/data.pem"); /* * OSSL_STORE_eof() simulates file semantics for any repository to signal * that no more data can be expected - */ + */ while (!OSSL_STORE_eof(ctx)) { OSSL_STORE_INFO *info = OSSL_STORE_load(ctx); diff --git a/include/openssl/store.h b/include/openssl/store.h index c6948f2..43cf203 100644 --- a/include/openssl/store.h +++ b/include/openssl/store.h @@ -114,8 +114,7 @@ int OSSL_STORE_close(OSSL_STORE_CTX *ctx); /* * Functions to generate OSSL_STORE_INFOs, one function for each type we - * support having in them. Along with each of them, one macro that - * can be used to determine what types are supported. + * support having in them, as well as a generic constructor. * * In all cases, ownership of the object is transfered to the OSSL_STORE_INFO * and will therefore be freed when the OSSL_STORE_INFO is freed. From no-reply at appveyor.com Thu Jul 27 20:46:24 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 20:46:24 +0000 Subject: [openssl-commits] Build failed: openssl master.12067 Message-ID: <20170727204624.76728.88140109040C75AE@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 27 21:42:10 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 21:42:10 +0000 Subject: [openssl-commits] Build failed: openssl master.12074 Message-ID: <20170727214210.27536.76877C57461853A9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 27 22:25:33 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 22:25:33 +0000 Subject: [openssl-commits] Build failed: openssl master.12075 Message-ID: <20170727222532.21224.2F23E2A5D79E7F5E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jul 27 23:44:34 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 27 Jul 2017 23:44:34 +0000 Subject: [openssl-commits] Build completed: openssl master.12076 Message-ID: <20170727234433.106200.444012597F28C8EB@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Thu Jul 27 23:48:16 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Thu, 27 Jul 2017 23:48:16 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501199296.479118.23697.nullmailer@dev.openssl.org> The branch master has been updated via 735e350555a7f965ccb366afdabe569651d19d82 (commit) via e89f5fb37014514f0c273980c3d6cbedfa73f862 (commit) from d3b58b953c25b781bb4582a174dbe1e8ac68cfa3 (commit) - Log ----------------------------------------------------------------- commit 735e350555a7f965ccb366afdabe569651d19d82 Author: Pauli Date: Fri Jul 28 09:26:40 2017 +1000 Formatting & declaration cleanse. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4032) commit e89f5fb37014514f0c273980c3d6cbedfa73f862 Author: Pauli Date: Fri Jul 28 09:25:59 2017 +1000 OPENSSL_NO_ENGINE defined causes build failures TEST_note as an undefined link symbol is the symptom. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4032) ----------------------------------------------------------------------- Summary of changes: test/enginetest.c | 3 ++- test/testutil.h | 4 ++-- 2 files changed, 4 insertions(+), 3 deletions(-) diff --git a/test/enginetest.c b/test/enginetest.c index d32260f..4e78277 100644 --- a/test/enginetest.c +++ b/test/enginetest.c @@ -12,12 +12,13 @@ #include #include +# include "testutil.h" + #ifndef OPENSSL_NO_ENGINE # include # include # include # include -# include "testutil.h" static void display_engine_list(void) { diff --git a/test/testutil.h b/test/testutil.h index 9786579..8387e72 100644 --- a/test/testutil.h +++ b/test/testutil.h @@ -142,7 +142,7 @@ const char *test_get_option_argument(const char *option); * rather link to one of the helper main() methods. */ -void add_test(const char *test_case_name, int (*test_fn) ()); +void add_test(const char *test_case_name, int (*test_fn) (void)); void add_all_tests(const char *test_case_name, int (*test_fn)(int idx), int num, int subtest); @@ -170,7 +170,7 @@ void cleanup_tests(void); # endif #endif -# define DECLARE_COMPARISON(type, name, opname) \ +# define DECLARE_COMPARISON(type, name, opname) \ int test_ ## name ## _ ## opname(const char *, int, \ const char *, const char *, \ const type, const type); From no-reply at appveyor.com Fri Jul 28 00:40:31 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 00:40:31 +0000 Subject: [openssl-commits] Build failed: openssl master.12078 Message-ID: <20170728004030.78499.226B45FE0ADA5EEC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jul 28 01:51:42 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 01:51:42 +0000 Subject: [openssl-commits] Build completed: openssl master.12079 Message-ID: <20170728015135.106530.343ACBE3E88434AF@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Fri Jul 28 12:45:20 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 28 Jul 2017 12:45:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501245920.388507.15866.nullmailer@dev.openssl.org> The branch master has been updated via 102c9e1296b656c4049c1110abc8a52b43bd0dcf (commit) from 735e350555a7f965ccb366afdabe569651d19d82 (commit) - Log ----------------------------------------------------------------- commit 102c9e1296b656c4049c1110abc8a52b43bd0dcf Author: Richard Levitte Date: Fri Jul 28 13:38:03 2017 +0200 Perl: Use File::Glob::bsd_glob rather than File::Glob::glob File::Glob::glob is deprecated, it's use generates this kind of message: File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../master/Configure line 277. So instead, use a construction that makes the caller glob() use File::Glob::bsd_glob(). Note that we're still excluding VMS, as it's directory specs use '[' and ']', which have a different meaning with bsd_glob and would need some extra quoting. This might change, but later. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4040) ----------------------------------------------------------------------- Summary of changes: Configure | 2 +- test/build.info | 2 +- test/recipes/15-test_ecparam.t | 2 +- test/recipes/40-test_rehash.t | 2 +- test/recipes/80-test_ssl_new.t | 2 +- test/recipes/99-test_fuzz.t | 2 +- test/run_tests.pl | 2 +- util/mkdef.pl | 2 +- util/process_docs.pl | 2 +- 9 files changed, 9 insertions(+), 9 deletions(-) diff --git a/Configure b/Configure index 7750e92..61b86c4 100755 --- a/Configure +++ b/Configure @@ -15,7 +15,7 @@ use Config; use File::Basename; use File::Spec::Functions qw/:DEFAULT abs2rel rel2abs/; use File::Path qw/mkpath/; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; # see INSTALL for instructions. diff --git a/test/build.info b/test/build.info index 2e8775e..a73e6ca 100644 --- a/test/build.info +++ b/test/build.info @@ -450,7 +450,7 @@ ENDIF {- use File::Spec::Functions; use File::Basename; - use if $^O ne "VMS", 'File::Glob' => qw/glob/; + use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; my @nogo_headers = ( "asn1_mac.h", "__decc_include_prologue.h", diff --git a/test/recipes/15-test_ecparam.t b/test/recipes/15-test_ecparam.t index 9fabd3b..0f9b70b 100644 --- a/test/recipes/15-test_ecparam.t +++ b/test/recipes/15-test_ecparam.t @@ -11,7 +11,7 @@ use strict; use warnings; use File::Spec; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use OpenSSL::Test qw/:DEFAULT data_file/; use OpenSSL::Test::Utils; diff --git a/test/recipes/40-test_rehash.t b/test/recipes/40-test_rehash.t index f902c23..b374e59 100644 --- a/test/recipes/40-test_rehash.t +++ b/test/recipes/40-test_rehash.t @@ -13,7 +13,7 @@ use warnings; use File::Spec::Functions; use File::Copy; use File::Basename; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use OpenSSL::Test qw/:DEFAULT srctop_file/; setup("test_rehash"); diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index 100b852..de35190 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -12,7 +12,7 @@ use warnings; use File::Basename; use File::Compare qw/compare_text/; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use OpenSSL::Test qw/:DEFAULT srctop_dir srctop_file/; use OpenSSL::Test::Utils qw/disabled alldisabled available_protocols/; diff --git a/test/recipes/99-test_fuzz.t b/test/recipes/99-test_fuzz.t index 75248ef..a0493a5 100644 --- a/test/recipes/99-test_fuzz.t +++ b/test/recipes/99-test_fuzz.t @@ -9,7 +9,7 @@ use strict; use warnings; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use OpenSSL::Test qw/:DEFAULT srctop_file/; use OpenSSL::Test::Utils; diff --git a/test/run_tests.pl b/test/run_tests.pl index 66f620e..1695729 100644 --- a/test/run_tests.pl +++ b/test/run_tests.pl @@ -16,7 +16,7 @@ BEGIN { use File::Spec::Functions qw/catdir catfile curdir abs2rel rel2abs/; use File::Basename; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use Module::Load::Conditional qw(can_load); my $TAP_Harness = can_load(modules => { 'TAP::Harness' => undef }) diff --git a/util/mkdef.pl b/util/mkdef.pl index b3eb6b3..7a85e80 100755 --- a/util/mkdef.pl +++ b/util/mkdef.pl @@ -49,7 +49,7 @@ use lib "."; use configdata; use File::Spec::Functions; use File::Basename; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; my $debug=0; diff --git a/util/process_docs.pl b/util/process_docs.pl index 5db78d8..49176ad 100644 --- a/util/process_docs.pl +++ b/util/process_docs.pl @@ -13,7 +13,7 @@ use File::Spec::Functions; use File::Basename; use File::Copy; use File::Path; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use Getopt::Long; use Pod::Usage; From levitte at openssl.org Fri Jul 28 12:48:04 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 28 Jul 2017 12:48:04 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501246084.301972.16743.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 0401110073cd392602855f9b72af2ebec7909625 (commit) from 574496c0537ac12b3e313fbcfe271e5e609388ae (commit) - Log ----------------------------------------------------------------- commit 0401110073cd392602855f9b72af2ebec7909625 Author: Richard Levitte Date: Fri Jul 28 13:38:03 2017 +0200 Perl: Use File::Glob::bsd_glob rather than File::Glob::glob File::Glob::glob is deprecated, it's use generates this kind of message: File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../master/Configure line 277. So instead, use a construction that makes the caller glob() use File::Glob::bsd_glob(). Note that we're still excluding VMS, as it's directory specs use '[' and ']', which have a different meaning with bsd_glob and would need some extra quoting. This might change, but later. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4040) (cherry picked from commit 102c9e1296b656c4049c1110abc8a52b43bd0dcf) ----------------------------------------------------------------------- Summary of changes: Configure | 2 +- test/build.info | 2 +- test/recipes/40-test_rehash.t | 2 +- test/recipes/80-test_ssl_new.t | 2 +- test/run_tests.pl | 2 +- util/process_docs.pl | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/Configure b/Configure index 33d2392..8e1b25f 100755 --- a/Configure +++ b/Configure @@ -14,7 +14,7 @@ use strict; use File::Basename; use File::Spec::Functions qw/:DEFAULT abs2rel rel2abs/; use File::Path qw/mkpath/; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; # see INSTALL for instructions. diff --git a/test/build.info b/test/build.info index ef968e6..8303947 100644 --- a/test/build.info +++ b/test/build.info @@ -293,7 +293,7 @@ ENDIF {- use File::Spec::Functions; use File::Basename; - use if $^O ne "VMS", 'File::Glob' => qw/glob/; + use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; my @nogo_headers = ( "asn1_mac.h", "__decc_include_prologue.h", diff --git a/test/recipes/40-test_rehash.t b/test/recipes/40-test_rehash.t index f902c23..b374e59 100644 --- a/test/recipes/40-test_rehash.t +++ b/test/recipes/40-test_rehash.t @@ -13,7 +13,7 @@ use warnings; use File::Spec::Functions; use File::Copy; use File::Basename; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use OpenSSL::Test qw/:DEFAULT srctop_file/; setup("test_rehash"); diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index 2f6a69a..2009ecf 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -12,7 +12,7 @@ use warnings; use File::Basename; use File::Compare qw/compare_text/; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use OpenSSL::Test qw/:DEFAULT srctop_dir srctop_file/; use OpenSSL::Test::Utils qw/disabled alldisabled available_protocols/; diff --git a/test/run_tests.pl b/test/run_tests.pl index e5bc927..51d9900 100644 --- a/test/run_tests.pl +++ b/test/run_tests.pl @@ -16,7 +16,7 @@ BEGIN { use File::Spec::Functions qw/catdir catfile curdir abs2rel rel2abs/; use File::Basename; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use Module::Load::Conditional qw(can_load); my $TAP_Harness = can_load(modules => { 'TAP::Harness' => undef }) diff --git a/util/process_docs.pl b/util/process_docs.pl index 073a3b7..191ec9e 100644 --- a/util/process_docs.pl +++ b/util/process_docs.pl @@ -13,7 +13,7 @@ use File::Spec::Functions; use File::Basename; use File::Copy; use File::Path; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use if $^O ne "VMS", 'File::Glob' => qw/:bsd_glob/; use Getopt::Long; use Pod::Usage; From no-reply at appveyor.com Fri Jul 28 13:43:04 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 13:43:04 +0000 Subject: [openssl-commits] Build failed: openssl master.12092 Message-ID: <20170728134303.76562.39C9C2D998001223@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jul 28 14:15:30 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 14:15:30 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.12093 Message-ID: <20170728141516.76940.CA3F52F50D95B092@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jul 28 15:05:06 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 15:05:06 +0000 Subject: [openssl-commits] Build failed: openssl master.12097 Message-ID: <20170728150411.79009.3B9ACBF8ED205275@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Fri Jul 28 15:35:15 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 28 Jul 2017 15:35:15 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501256115.775216.31534.nullmailer@dev.openssl.org> The branch master has been updated via dbd007d7d2cae4891936aed55949b55b776b97ec (commit) from 102c9e1296b656c4049c1110abc8a52b43bd0dcf (commit) - Log ----------------------------------------------------------------- commit dbd007d7d2cae4891936aed55949b55b776b97ec Author: Paul Yang Date: Fri Jul 28 13:31:27 2017 +0800 Fix a reference nit in doc Reviewed-by: Richard Levitte Reviewed-by: Paul Dale Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4036) ----------------------------------------------------------------------- Summary of changes: doc/man3/SSL_set_connect_state.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/man3/SSL_set_connect_state.pod b/doc/man3/SSL_set_connect_state.pod index d747927..37bfa8f 100644 --- a/doc/man3/SSL_set_connect_state.pod +++ b/doc/man3/SSL_set_connect_state.pod @@ -30,7 +30,7 @@ it was either assigned a dedicated client method, a dedicated server method, or a generic method, that can be used for both client and server connections. (The method might have been changed with L or -SSL_set_ssl_method().) +L.) When beginning a new handshake, the SSL engine must know whether it must call the connect (client) or accept (server) routines. Even though it may From no-reply at appveyor.com Fri Jul 28 15:35:29 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 15:35:29 +0000 Subject: [openssl-commits] Build completed: openssl master.12098 Message-ID: <20170728153527.76940.BA59A33016FF68BA@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Fri Jul 28 15:36:05 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 28 Jul 2017 15:36:05 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501256165.488547.32354.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 400617e80969c32937cb013af4365a99db4fd12f (commit) from 0401110073cd392602855f9b72af2ebec7909625 (commit) - Log ----------------------------------------------------------------- commit 400617e80969c32937cb013af4365a99db4fd12f Author: Paul Yang Date: Fri Jul 28 13:31:27 2017 +0800 Fix a reference nit in doc Reviewed-by: Richard Levitte Reviewed-by: Paul Dale Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4036) (cherry picked from commit dbd007d7d2cae4891936aed55949b55b776b97ec) ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_set_connect_state.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/ssl/SSL_set_connect_state.pod b/doc/ssl/SSL_set_connect_state.pod index 60c18a4..9031aa7 100644 --- a/doc/ssl/SSL_set_connect_state.pod +++ b/doc/ssl/SSL_set_connect_state.pod @@ -25,7 +25,7 @@ it was either assigned a dedicated client method, a dedicated server method, or a generic method, that can be used for both client and server connections. (The method might have been changed with L or -SSL_set_ssl_method().) +SSL_set_ssl_method(3).) When beginning a new handshake, the SSL engine must know whether it must call the connect (client) or accept (server) routines. Even though it may From rsalz at openssl.org Fri Jul 28 15:36:48 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 28 Jul 2017 15:36:48 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1501256208.611369.721.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 0d72ba5c9c9b2803f2165480592fda8819abf998 (commit) from 63de36ae12169a0e450c71f75a3c2816b13b8113 (commit) - Log ----------------------------------------------------------------- commit 0d72ba5c9c9b2803f2165480592fda8819abf998 Author: Paul Yang Date: Fri Jul 28 13:31:27 2017 +0800 Fix a reference nit in doc Reviewed-by: Richard Levitte Reviewed-by: Paul Dale Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4036) (cherry picked from commit dbd007d7d2cae4891936aed55949b55b776b97ec) ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_set_connect_state.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/ssl/SSL_set_connect_state.pod b/doc/ssl/SSL_set_connect_state.pod index d88a057..14facc6 100644 --- a/doc/ssl/SSL_set_connect_state.pod +++ b/doc/ssl/SSL_set_connect_state.pod @@ -25,7 +25,7 @@ it was either assigned a dedicated client method, a dedicated server method, or a generic method, that can be used for both client and server connections. (The method might have been changed with L or -SSL_set_ssl_method().) +SSL_set_ssl_method(3).) When beginning a new handshake, the SSL engine must know whether it must call the connect (client) or accept (server) routines. Even though it may From rsalz at openssl.org Fri Jul 28 15:49:07 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 28 Jul 2017 15:49:07 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501256947.093589.2324.nullmailer@dev.openssl.org> The branch master has been updated via 3ca1f892a7d94fb1595408f5fe80dee51dceb3b8 (commit) from dbd007d7d2cae4891936aed55949b55b776b97ec (commit) - Log ----------------------------------------------------------------- commit 3ca1f892a7d94fb1595408f5fe80dee51dceb3b8 Author: Paul Yang Date: Fri Jul 28 11:38:16 2017 -0400 Fix coding style nits in crypto/asn1/a_strnid.c Since this file is modified in PR #3934, so should be cleaned up incidentially. Reviewed-by: Andy Polyakov Reviewed-by: Paul Dale Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4035) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_strnid.c | 26 ++++++++++++++++---------- 1 file changed, 16 insertions(+), 10 deletions(-) diff --git a/crypto/asn1/a_strnid.c b/crypto/asn1/a_strnid.c index df4ea2a..04c77eb 100644 --- a/crypto/asn1/a_strnid.c +++ b/crypto/asn1/a_strnid.c @@ -50,6 +50,7 @@ int ASN1_STRING_set_default_mask_asc(const char *p) { unsigned long mask; char *end; + if (strncmp(p, "MASK:", 5) == 0) { if (!p[5]) return 0; @@ -84,19 +85,20 @@ ASN1_STRING *ASN1_STRING_set_by_NID(ASN1_STRING **out, ASN1_STRING *str = NULL; unsigned long mask; int ret; - if (!out) + + if (out == NULL) out = &str; tbl = ASN1_STRING_TABLE_get(nid); - if (tbl) { + if (tbl != NULL) { mask = tbl->mask; if (!(tbl->flags & STABLE_NO_MASK)) mask &= global_mask; ret = ASN1_mbstring_ncopy(out, in, inlen, inform, mask, tbl->minsize, tbl->maxsize); - } else - ret = - ASN1_mbstring_copy(out, in, inlen, inform, - DIRSTRING_TYPE & global_mask); + } else { + ret = ASN1_mbstring_copy(out, in, inlen, inform, + DIRSTRING_TYPE & global_mask); + } if (ret <= 0) return NULL; return *out; @@ -127,6 +129,7 @@ ASN1_STRING_TABLE *ASN1_STRING_TABLE_get(int nid) { int idx; ASN1_STRING_TABLE fnd; + fnd.nid = nid; if (stable) { idx = sk_ASN1_STRING_TABLE_find(stable, &fnd); @@ -144,6 +147,7 @@ ASN1_STRING_TABLE *ASN1_STRING_TABLE_get(int nid) static ASN1_STRING_TABLE *stable_get(int nid) { ASN1_STRING_TABLE *tmp, *rv; + /* Always need a string table so allocate one if NULL */ if (stable == NULL) { stable = sk_ASN1_STRING_TABLE_new(sk_table_cmp); @@ -151,7 +155,7 @@ static ASN1_STRING_TABLE *stable_get(int nid) return NULL; } tmp = ASN1_STRING_TABLE_get(nid); - if (tmp && tmp->flags & STABLE_FLAGS_MALLOC) + if (tmp != NULL && tmp->flags & STABLE_FLAGS_MALLOC) return tmp; rv = OPENSSL_zalloc(sizeof(*rv)); if (rv == NULL) @@ -160,7 +164,7 @@ static ASN1_STRING_TABLE *stable_get(int nid) OPENSSL_free(rv); return NULL; } - if (tmp) { + if (tmp != NULL) { rv->nid = tmp->nid; rv->minsize = tmp->minsize; rv->maxsize = tmp->maxsize; @@ -180,8 +184,9 @@ int ASN1_STRING_TABLE_add(int nid, unsigned long flags) { ASN1_STRING_TABLE *tmp; + tmp = stable_get(nid); - if (!tmp) { + if (tmp == NULL) { ASN1err(ASN1_F_ASN1_STRING_TABLE_ADD, ERR_R_MALLOC_FAILURE); return 0; } @@ -199,8 +204,9 @@ int ASN1_STRING_TABLE_add(int nid, void ASN1_STRING_TABLE_cleanup(void) { STACK_OF(ASN1_STRING_TABLE) *tmp; + tmp = stable; - if (!tmp) + if (tmp == NULL) return; stable = NULL; sk_ASN1_STRING_TABLE_pop_free(tmp, st_free); From rsalz at openssl.org Fri Jul 28 16:06:08 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 28 Jul 2017 16:06:08 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501257968.147290.4658.nullmailer@dev.openssl.org> The branch master has been updated via 190b9a03b72a8029c27e4bd0ab000129e240a413 (commit) from 3ca1f892a7d94fb1595408f5fe80dee51dceb3b8 (commit) - Log ----------------------------------------------------------------- commit 190b9a03b72a8029c27e4bd0ab000129e240a413 Author: Paul Yang Date: Wed Jun 28 15:46:13 2017 +0800 Make SSL_set_tlsext_host_name no effect from server side Documentation and test cases are also updated Reviewed-by: Ben Kaduk Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3783) ----------------------------------------------------------------------- Summary of changes: .../SSL_CTX_set_tlsext_servername_callback.pod | 14 +- ssl/ssl_lib.c | 6 + test/build.info | 7 +- .../{70-test_recordlen.t => 70-test_servername.t} | 15 +- test/servername_test.c | 241 +++++++++++++++++++++ util/private.num | 1 + 6 files changed, 274 insertions(+), 10 deletions(-) copy test/recipes/{70-test_recordlen.t => 70-test_servername.t} (64%) create mode 100644 test/servername_test.c diff --git a/doc/man3/SSL_CTX_set_tlsext_servername_callback.pod b/doc/man3/SSL_CTX_set_tlsext_servername_callback.pod index 673d98f..151de16 100644 --- a/doc/man3/SSL_CTX_set_tlsext_servername_callback.pod +++ b/doc/man3/SSL_CTX_set_tlsext_servername_callback.pod @@ -3,8 +3,8 @@ =head1 NAME SSL_CTX_set_tlsext_servername_callback, SSL_CTX_set_tlsext_servername_arg, -SSL_get_servername_type, SSL_get_servername - handle server name indication -(SNI) +SSL_get_servername_type, SSL_get_servername, +SSL_set_tlsext_host_name - handle server name indication (SNI) =head1 SYNOPSIS @@ -17,6 +17,8 @@ SSL_get_servername_type, SSL_get_servername - handle server name indication const char *SSL_get_servername(const SSL *s, const int type); int SSL_get_servername_type(const SSL *s); + int SSL_set_tlsext_host_name(const SSL *s, const char *name); + =head1 DESCRIPTION The functionality provided by the servername callback is superseded by @@ -39,16 +41,24 @@ SSL_get_servername_type() returns the servername type or -1 if no servername is present. Currently the only supported type (defined in RFC3546) is B. +SSL_set_tlsext_host_name() sets the server name indication ClientHello extension +to contain the value B. The type of server name indication extension is set +to B (defined in RFC3546). + =head1 NOTES Several callbacks are executed during ClientHello processing, including the early, ALPN, and servername callbacks. The early callback is executed first, then the servername callback, followed by the ALPN callback. +The SSL_set_tlsext_host_name() function should only be called on SSL objects +that will act as clients; otherwise the configured B will be ignored. + =head1 RETURN VALUES SSL_CTX_set_tlsext_servername_callback() and SSL_CTX_set_tlsext_servername_arg() both always return 1 indicating success. +SSL_set_tlsext_host_name() returns 1 on success, 0 in case of error. =head1 SEE ALSO diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 74767f6..ab8e443 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -3315,6 +3315,12 @@ int SSL_do_handshake(SSL *s) s->method->ssl_renegotiate_check(s, 0); + if (SSL_is_server(s)) { + /* clear SNI settings at server-side */ + OPENSSL_free(s->ext.hostname); + s->ext.hostname = NULL; + } + if (SSL_in_init(s) || SSL_in_before(s)) { if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) { struct ssl_async_args args; diff --git a/test/build.info b/test/build.info index a73e6ca..db34a5f 100644 --- a/test/build.info +++ b/test/build.info @@ -44,7 +44,8 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN pkey_meth_test uitest cipherbytes_test asn1_encode_test asn1_string_table_test \ x509_time_test x509_dup_cert_test x509_check_cert_pkey_test \ recordlentest drbgtest sslbuffertest \ - time_offset_test pemtest ssl_cert_table_internal_test ciphername_test + time_offset_test pemtest ssl_cert_table_internal_test ciphername_test \ + servername_test SOURCE[aborttest]=aborttest.c INCLUDE[aborttest]=../include @@ -327,6 +328,10 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN INCLUDE[ciphername_test]=.. ../include DEPEND[ciphername_test]=../libcrypto ../libssl libtestutil.a + SOURCE[servername_test]=servername_test.c + INCLUDE[servername_test]=.. ../include + DEPEND[servername_test]=../libcrypto ../libssl libtestutil.a + IF[{- !$disabled{psk} -}] PROGRAMS_NO_INST=dtls_mtu_test SOURCE[dtls_mtu_test]=dtls_mtu_test.c ssltestlib.c diff --git a/test/recipes/70-test_recordlen.t b/test/recipes/70-test_servername.t similarity index 64% copy from test/recipes/70-test_recordlen.t copy to test/recipes/70-test_servername.t index 12647a2..dae5d46 100644 --- a/test/recipes/70-test_recordlen.t +++ b/test/recipes/70-test_servername.t @@ -1,21 +1,22 @@ #! /usr/bin/env perl # Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2017 BaishanCloud. All rights reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy # in the file LICENSE in the source distribution or at # https://www.openssl.org/source/license.html +use strict; +use warnings; -use OpenSSL::Test::Utils; -use OpenSSL::Test qw/:DEFAULT srctop_file/; +use OpenSSL::Test::Simple; +use OpenSSL::Test; +use OpenSSL::Test::Utils qw(alldisabled available_protocols); -setup("test_recordlen"); +setup("test_servername"); plan skip_all => "No TLS/SSL protocols are supported by this OpenSSL build" if alldisabled(grep { $_ ne "ssl3" } available_protocols("tls")); -plan tests => 1; - -ok(run(test(["recordlentest", srctop_file("apps", "server.pem"), - srctop_file("apps", "server.pem")])), "running recordlentest"); +simple_test("test_servername", "servername_test"); diff --git a/test/servername_test.c b/test/servername_test.c new file mode 100644 index 0000000..afb7457 --- /dev/null +++ b/test/servername_test.c @@ -0,0 +1,241 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017 BaishanCloud. All rights reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include + +#include +#include +#include +#include +#include +#include +#include + +#include "../ssl/packet_locl.h" + +#include "testutil.h" +#include "e_os.h" + +#define CLIENT_VERSION_LEN 2 + +static const char *host = "dummy-host"; + +static int get_sni_from_client_hello(BIO *bio, char **sni) +{ + long len; + unsigned char *data; + PACKET pkt = {0}, pkt2 = {0}, pkt3 = {0}, pkt4 = {0}, pkt5 = {0}; + unsigned int servname_type = 0, type = 0; + int ret = 0; + + len = BIO_get_mem_data(bio, (char **)&data); + if (!TEST_true(PACKET_buf_init(&pkt, data, len)) + /* Skip the record header */ + || !PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH) + /* Skip the handshake message header */ + || !TEST_true(PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH)) + /* Skip client version and random */ + || !TEST_true(PACKET_forward(&pkt, CLIENT_VERSION_LEN + + SSL3_RANDOM_SIZE)) + /* Skip session id */ + || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2)) + /* Skip ciphers */ + || !TEST_true(PACKET_get_length_prefixed_2(&pkt, &pkt2)) + /* Skip compression */ + || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2)) + /* Extensions len */ + || !TEST_true(PACKET_as_length_prefixed_2(&pkt, &pkt2))) + goto end; + + /* Loop through all extensions for SNI */ + while (PACKET_remaining(&pkt2)) { + if (!TEST_true(PACKET_get_net_2(&pkt2, &type)) + || !TEST_true(PACKET_get_length_prefixed_2(&pkt2, &pkt3))) + goto end; + if (type == TLSEXT_TYPE_server_name) { + if (!TEST_true(PACKET_get_length_prefixed_2(&pkt3, &pkt4)) + || !TEST_uint_ne(PACKET_remaining(&pkt4), 0) + || !TEST_true(PACKET_get_1(&pkt4, &servname_type)) + || !TEST_uint_eq(servname_type, TLSEXT_NAMETYPE_host_name) + || !TEST_true(PACKET_get_length_prefixed_2(&pkt4, &pkt5)) + || !TEST_uint_le(PACKET_remaining(&pkt5), TLSEXT_MAXLEN_host_name) + || !TEST_false(PACKET_contains_zero_byte(&pkt5)) + || !TEST_true(PACKET_strndup(&pkt5, sni))) + goto end; + ret = 1; + goto end; + } + } +end: + return ret; +} + +static int client_setup_sni_before_state() +{ + SSL_CTX *ctx; + SSL *con = NULL; + BIO *rbio; + BIO *wbio; + char *hostname = NULL; + int ret = 0; + + /* use TLS_method to blur 'side' */ + ctx = SSL_CTX_new(TLS_method()); + if (!TEST_ptr(ctx)) + goto end; + + con = SSL_new(ctx); + if (!TEST_ptr(con)) + goto end; + + /* set SNI before 'client side' is set */ + SSL_set_tlsext_host_name(con, host); + + rbio = BIO_new(BIO_s_mem()); + wbio = BIO_new(BIO_s_mem()); + if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) { + BIO_free(rbio); + BIO_free(wbio); + goto end; + } + + SSL_set_bio(con, rbio, wbio); + + if (!TEST_int_le(SSL_connect(con), 0)) + /* This shouldn't succeed because we don't have a server! */ + goto end; + if (!TEST_true(get_sni_from_client_hello(wbio, &hostname))) + /* no SNI in client hello */ + goto end; + if (!TEST_str_eq(hostname, host)) + /* incorrect SNI value */ + goto end; + ret = 1; +end: + OPENSSL_free(hostname); + SSL_free(con); + SSL_CTX_free(ctx); + return ret; +} + +static int client_setup_sni_after_state() +{ + SSL_CTX *ctx; + SSL *con = NULL; + BIO *rbio; + BIO *wbio; + char *hostname = NULL; + int ret = 0; + + /* use TLS_method to blur 'side' */ + ctx = SSL_CTX_new(TLS_method()); + if (!TEST_ptr(ctx)) + goto end; + + con = SSL_new(ctx); + if (!TEST_ptr(con)) + goto end; + + rbio = BIO_new(BIO_s_mem()); + wbio = BIO_new(BIO_s_mem()); + if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) { + BIO_free(rbio); + BIO_free(wbio); + goto end; + } + + SSL_set_bio(con, rbio, wbio); + SSL_set_connect_state(con); + + /* set SNI after 'client side' is set */ + SSL_set_tlsext_host_name(con, host); + + if (!TEST_int_le(SSL_connect(con), 0)) + /* This shouldn't succeed because we don't have a server! */ + goto end; + if (!TEST_true(get_sni_from_client_hello(wbio, &hostname))) + /* no SNI in client hello */ + goto end; + if (!TEST_str_eq(hostname, host)) + /* incorrect SNI value */ + goto end; + ret = 1; +end: + OPENSSL_free(hostname); + SSL_free(con); + SSL_CTX_free(ctx); + return ret; +} + +static int server_setup_sni() +{ + SSL_CTX *ctx; + SSL *con = NULL; + BIO *rbio; + BIO *wbio; + int ret = 0; + + /* use TLS_server_method to choose 'server-side' */ + ctx = SSL_CTX_new(TLS_server_method()); + if (!TEST_ptr(ctx)) + goto end; + + con = SSL_new(ctx); + if (!TEST_ptr(con)) + goto end; + + rbio = BIO_new(BIO_s_mem()); + wbio = BIO_new(BIO_s_mem()); + if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) { + BIO_free(rbio); + BIO_free(wbio); + goto end; + } + + SSL_set_bio(con, rbio, wbio); + + /* set SNI at server side */ + SSL_set_tlsext_host_name(con, host); + + if (!TEST_int_le(SSL_accept(con), 0)) + /* This shouldn't succeed because we have nothing to listen on */ + goto end; + if (!TEST_ptr_null(SSL_get_servername(con, TLSEXT_NAMETYPE_host_name))) + /* SNI should be cleared by SSL_accpet */ + goto end; + ret = 1; +end: + SSL_free(con); + SSL_CTX_free(ctx); + return ret; +} + +typedef int (*sni_test_fn)(void); + +static sni_test_fn sni_test_fns[3] = { + client_setup_sni_before_state, + client_setup_sni_after_state, + server_setup_sni +}; + +static int test_servername(int test) +{ + /* + * For each test set up an SSL_CTX and SSL and see + * what SNI behaves. + */ + return sni_test_fns[test](); +} + +int setup_tests(void) +{ + ADD_ALL_TESTS(test_servername, OSSL_NELEM(sni_test_fns)); + return 1; +} diff --git a/util/private.num b/util/private.num index ff45e56..f82a8f6 100644 --- a/util/private.num +++ b/util/private.num @@ -339,6 +339,7 @@ SSL_set_mtu define SSL_set_split_send_fragment define SSL_set_time define SSL_set_timeout define +SSL_set_tlsext_host_name define SSL_set_tlsext_status_ocsp_resp define SSL_set_tlsext_status_type define SSL_set_tmp_dh define From rsalz at openssl.org Fri Jul 28 18:08:10 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 28 Jul 2017 18:08:10 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501265290.866747.14377.nullmailer@dev.openssl.org> The branch master has been updated via 03883e7e168b0f5ef52a516eeb86346b767e0298 (commit) from 190b9a03b72a8029c27e4bd0ab000129e240a413 (commit) - Log ----------------------------------------------------------------- commit 03883e7e168b0f5ef52a516eeb86346b767e0298 Author: Paul Yang Date: Sat Jul 29 00:24:27 2017 +0800 Fix rsa -check option original problem: if a private key is invaild, nothing outputted. the error filter in apps/rsa.c is not working any more. Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4043) ----------------------------------------------------------------------- Summary of changes: apps/rsa.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/apps/rsa.c b/apps/rsa.c index 5adb93d..ebb02ea 100644 --- a/apps/rsa.c +++ b/apps/rsa.c @@ -217,7 +217,7 @@ int rsa_main(int argc, char **argv) } if (check) { - int r = RSA_check_key(rsa); + int r = RSA_check_key_ex(rsa, NULL); if (r == 1) { BIO_printf(out, "RSA key ok\n"); @@ -226,7 +226,7 @@ int rsa_main(int argc, char **argv) while ((err = ERR_peek_error()) != 0 && ERR_GET_LIB(err) == ERR_LIB_RSA && - ERR_GET_FUNC(err) == RSA_F_RSA_CHECK_KEY && + ERR_GET_FUNC(err) == RSA_F_RSA_CHECK_KEY_EX && ERR_GET_REASON(err) != ERR_R_MALLOC_FAILURE) { BIO_printf(out, "RSA key error: %s\n", ERR_reason_error_string(err)); From rsalz at openssl.org Fri Jul 28 18:08:32 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 28 Jul 2017 18:08:32 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501265312.795678.15103.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 49616d925251a8d38ef2af55d045a778215a7b55 (commit) from 400617e80969c32937cb013af4365a99db4fd12f (commit) - Log ----------------------------------------------------------------- commit 49616d925251a8d38ef2af55d045a778215a7b55 Author: Paul Yang Date: Sat Jul 29 00:24:27 2017 +0800 Fix rsa -check option original problem: if a private key is invaild, nothing outputted. the error filter in apps/rsa.c is not working any more. Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4043) (cherry picked from commit 03883e7e168b0f5ef52a516eeb86346b767e0298) ----------------------------------------------------------------------- Summary of changes: apps/rsa.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/apps/rsa.c b/apps/rsa.c index 35ab727..8b15fcb 100644 --- a/apps/rsa.c +++ b/apps/rsa.c @@ -215,7 +215,7 @@ int rsa_main(int argc, char **argv) } if (check) { - int r = RSA_check_key(rsa); + int r = RSA_check_key_ex(rsa, NULL); if (r == 1) BIO_printf(out, "RSA key ok\n"); @@ -224,7 +224,7 @@ int rsa_main(int argc, char **argv) while ((err = ERR_peek_error()) != 0 && ERR_GET_LIB(err) == ERR_LIB_RSA && - ERR_GET_FUNC(err) == RSA_F_RSA_CHECK_KEY && + ERR_GET_FUNC(err) == RSA_F_RSA_CHECK_KEY_EX && ERR_GET_REASON(err) != ERR_R_MALLOC_FAILURE) { BIO_printf(out, "RSA key error: %s\n", ERR_reason_error_string(err)); From no-reply at appveyor.com Fri Jul 28 19:07:05 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 19:07:05 +0000 Subject: [openssl-commits] Build failed: openssl master.12107 Message-ID: <20170728190705.78270.1FFB4748CF5D5A4F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jul 28 19:37:56 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 19:37:56 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.12108 Message-ID: <20170728193755.15962.AB87E838518ED9C8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jul 28 23:31:34 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 23:31:34 +0000 Subject: [openssl-commits] Build failed: openssl master.12115 Message-ID: <20170728233134.88604.AFC850C3B11489CA@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jul 28 23:43:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 28 Jul 2017 23:43:39 +0000 Subject: [openssl-commits] Build completed: openssl master.12116 Message-ID: <20170728234339.14561.AB75F3AC0786E0E8@appveyor.com> An HTML attachment was scrubbed... URL: From bernd.edlinger at hotmail.de Sat Jul 29 12:56:40 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Sat, 29 Jul 2017 12:56:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501333000.942873.25739.nullmailer@dev.openssl.org> The branch master has been updated via 0443b1171da43696a2cd67cfcb0624be1e3ee25b (commit) via 02fd47c8b0930dff9b188fd13bfb9da5e59444a8 (commit) from 03883e7e168b0f5ef52a516eeb86346b767e0298 (commit) - Log ----------------------------------------------------------------- commit 0443b1171da43696a2cd67cfcb0624be1e3ee25b Author: Bernd Edlinger Date: Sat Jul 29 12:23:00 2017 +0200 Add some test coverage for PEM_read_bio_PrivateKey Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4047) commit 02fd47c8b0930dff9b188fd13bfb9da5e59444a8 Author: Bernd Edlinger Date: Sat Jul 29 12:19:29 2017 +0200 Clean password buffer on stack for PEM_read_bio_PrivateKey and d2i_PKCS8PrivateKey_bio before it goes out of scope. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4047) ----------------------------------------------------------------------- Summary of changes: crypto/pem/pem_pk8.c | 1 + crypto/pem/pem_pkey.c | 1 + test/recipes/90-test_store.t | 6 +++++- 3 files changed, 7 insertions(+), 1 deletion(-) diff --git a/crypto/pem/pem_pk8.c b/crypto/pem/pem_pk8.c index 993c595..5caad9f 100644 --- a/crypto/pem/pem_pk8.c +++ b/crypto/pem/pem_pk8.c @@ -131,6 +131,7 @@ EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, } p8inf = PKCS8_decrypt(p8, psbuf, klen); X509_SIG_free(p8); + OPENSSL_cleanse(psbuf, klen); if (!p8inf) return NULL; ret = EVP_PKCS82PKEY(p8inf); diff --git a/crypto/pem/pem_pkey.c b/crypto/pem/pem_pkey.c index 9356501..42ec933 100644 --- a/crypto/pem/pem_pkey.c +++ b/crypto/pem/pem_pkey.c @@ -67,6 +67,7 @@ EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, } p8inf = PKCS8_decrypt(p8, psbuf, klen); X509_SIG_free(p8); + OPENSSL_cleanse(psbuf, klen); if (!p8inf) goto p8err; ret = EVP_PKCS82PKEY(p8inf); diff --git a/test/recipes/90-test_store.t b/test/recipes/90-test_store.t index 699a67e..12ad951 100644 --- a/test/recipes/90-test_store.t +++ b/test/recipes/90-test_store.t @@ -74,7 +74,7 @@ my $n = (3 * scalar @noexist_files) + (4 * scalar @generated_files) + (scalar keys %generated_file_files) + (scalar @noexist_file_files) - + 3; + + 4; plan tests => $n; @@ -83,6 +83,10 @@ indir "store_$$" => sub { { skip "failed initialisation", $n unless init(); + # test PEM_read_bio_PrivateKey + ok(run(app(["openssl", "rsa", "-in", "rsa-key-pkcs8-pbes2-sha256.pem", + "-passin", "pass:password"]))); + foreach (@noexist_files) { my $file = srctop_file($_); ok(!run(app(["openssl", "storeutl", $file]))); From bernd.edlinger at hotmail.de Sat Jul 29 13:01:41 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Sat, 29 Jul 2017 13:01:41 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501333301.260889.27123.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via a2ce081490891a561be40d943513458b3568fd1c (commit) from 49616d925251a8d38ef2af55d045a778215a7b55 (commit) - Log ----------------------------------------------------------------- commit a2ce081490891a561be40d943513458b3568fd1c Author: Bernd Edlinger Date: Sat Jul 29 12:19:29 2017 +0200 Clean password buffer on stack for PEM_read_bio_PrivateKey and d2i_PKCS8PrivateKey_bio before it goes out of scope. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4047) (cherry picked from commit 02fd47c8b0930dff9b188fd13bfb9da5e59444a8) ----------------------------------------------------------------------- Summary of changes: crypto/pem/pem_pk8.c | 1 + crypto/pem/pem_pkey.c | 1 + 2 files changed, 2 insertions(+) diff --git a/crypto/pem/pem_pk8.c b/crypto/pem/pem_pk8.c index 993c595..5caad9f 100644 --- a/crypto/pem/pem_pk8.c +++ b/crypto/pem/pem_pk8.c @@ -131,6 +131,7 @@ EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, } p8inf = PKCS8_decrypt(p8, psbuf, klen); X509_SIG_free(p8); + OPENSSL_cleanse(psbuf, klen); if (!p8inf) return NULL; ret = EVP_PKCS82PKEY(p8inf); diff --git a/crypto/pem/pem_pkey.c b/crypto/pem/pem_pkey.c index 6308622..671b374 100644 --- a/crypto/pem/pem_pkey.c +++ b/crypto/pem/pem_pkey.c @@ -66,6 +66,7 @@ EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, } p8inf = PKCS8_decrypt(p8, psbuf, klen); X509_SIG_free(p8); + OPENSSL_cleanse(psbuf, klen); if (!p8inf) goto p8err; ret = EVP_PKCS82PKEY(p8inf); From bernd.edlinger at hotmail.de Sat Jul 29 13:08:20 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Sat, 29 Jul 2017 13:08:20 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1501333700.883107.28635.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 5292833132cc863b66574fe2bbf55e4b2eff7949 (commit) from 0d72ba5c9c9b2803f2165480592fda8819abf998 (commit) - Log ----------------------------------------------------------------- commit 5292833132cc863b66574fe2bbf55e4b2eff7949 Author: Bernd Edlinger Date: Sat Jul 29 12:19:29 2017 +0200 Clean password buffer on stack for PEM_read_bio_PrivateKey and d2i_PKCS8PrivateKey_bio before it goes out of scope. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4047) (cherry picked from commit 02fd47c8b0930dff9b188fd13bfb9da5e59444a8) ----------------------------------------------------------------------- Summary of changes: crypto/pem/pem_pk8.c | 1 + crypto/pem/pem_pkey.c | 1 + 2 files changed, 2 insertions(+) diff --git a/crypto/pem/pem_pk8.c b/crypto/pem/pem_pk8.c index 5747c73..daf210f 100644 --- a/crypto/pem/pem_pk8.c +++ b/crypto/pem/pem_pk8.c @@ -178,6 +178,7 @@ EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, } p8inf = PKCS8_decrypt(p8, psbuf, klen); X509_SIG_free(p8); + OPENSSL_cleanse(psbuf, klen); if (!p8inf) return NULL; ret = EVP_PKCS82PKEY(p8inf); diff --git a/crypto/pem/pem_pkey.c b/crypto/pem/pem_pkey.c index 04d6319..e8b3a1b 100644 --- a/crypto/pem/pem_pkey.c +++ b/crypto/pem/pem_pkey.c @@ -120,6 +120,7 @@ EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, } p8inf = PKCS8_decrypt(p8, psbuf, klen); X509_SIG_free(p8); + OPENSSL_cleanse(psbuf, klen); if (!p8inf) goto p8err; ret = EVP_PKCS82PKEY(p8inf); From no-reply at appveyor.com Sat Jul 29 13:39:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 29 Jul 2017 13:39:23 +0000 Subject: [openssl-commits] Build failed: openssl master.12122 Message-ID: <20170729133920.17477.C2F5DE1DBE24AC44@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jul 29 14:07:35 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 29 Jul 2017 14:07:35 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.12123 Message-ID: <20170729140734.26808.29CA267A0FBB4B14@appveyor.com> An HTML attachment was scrubbed... URL: From stevem at openssl.org Sat Jul 29 16:09:35 2017 From: stevem at openssl.org (Steve Marquess) Date: Sat, 29 Jul 2017 16:09:35 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1501344575.360501.9889.nullmailer@dev.openssl.org> The branch master has been updated via 5e088405f2681d71ed43c87332105e8322aeb7db (commit) from a225055a85b85c35fa7c202d65f0546a739059ee (commit) - Log ----------------------------------------------------------------- commit 5e088405f2681d71ed43c87332105e8322aeb7db Author: Steve Marquess Date: Sat Jul 29 12:09:22 2017 -0400 UK number working again ----------------------------------------------------------------------- Summary of changes: community/contacts.html | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/community/contacts.html b/community/contacts.html index 6f63ef4..f521913 100644 --- a/community/contacts.html +++ b/community/contacts.html @@ -38,7 +38,7 @@ London
N1 7GU
United Kingdom
- +1 301-874-2447 (US)
+ +44 1785508015
info at opensslfoundation.org

From bernd.edlinger at hotmail.de Sat Jul 29 17:34:19 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Sat, 29 Jul 2017 17:34:19 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501349659.477601.15395.nullmailer@dev.openssl.org> The branch master has been updated via 8bf2d93057a8b2a9f3851b3b42065c84d1202fa9 (commit) via 358d446f259cd8acb13b2919bce12ed34bf6ce56 (commit) via 2ca8bbe55084253eb954caa440e469961b981f79 (commit) via 2928b29b2fdb41866671e2a62ad2127d0b5f260e (commit) via 5d8f1b13890df51bce97b1a4c2a31f5228bb4744 (commit) via 4dae7cd3f0f074e01b2fe73ffff0dfbf032fa566 (commit) from 0443b1171da43696a2cd67cfcb0624be1e3ee25b (commit) - Log ----------------------------------------------------------------- commit 8bf2d93057a8b2a9f3851b3b42065c84d1202fa9 Author: Bernd Edlinger Date: Sat Jul 29 17:47:43 2017 +0200 Add some test coverage for OPENSSL_secure_clear_free Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4044) commit 358d446f259cd8acb13b2919bce12ed34bf6ce56 Author: Bernd Edlinger Date: Sat Jul 29 15:15:11 2017 +0200 Use OPENSSL_secure_clear_free in STORE file_load Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4044) commit 2ca8bbe55084253eb954caa440e469961b981f79 Author: Bernd Edlinger Date: Sat Jul 29 14:07:25 2017 +0200 Use OPENSSL_secure_clear_free in PEM_read_bio_PrivateKey and PEM_read_bio_ex Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4044) commit 2928b29b2fdb41866671e2a62ad2127d0b5f260e Author: Bernd Edlinger Date: Sat Jul 29 13:07:33 2017 +0200 Document OPENSSL_secure_clear_free Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4044) commit 5d8f1b13890df51bce97b1a4c2a31f5228bb4744 Author: Bernd Edlinger Date: Fri Jul 28 21:59:07 2017 +0200 Use OPENSSL_secure_clear_free for secure mem BIOs and X25519 private keys Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4044) commit 4dae7cd3f0f074e01b2fe73ffff0dfbf032fa566 Author: Bernd Edlinger Date: Fri Jul 28 21:24:02 2017 +0200 Implement the CRYPTO_secure_clear_free function Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4044) ----------------------------------------------------------------------- Summary of changes: crypto/buffer/buffer.c | 4 ++-- crypto/ec/ecx_meth.c | 2 +- crypto/mem_sec.c | 27 +++++++++++++++++++++++++++ crypto/pem/pem_lib.c | 28 ++++++++++++++-------------- crypto/pem/pem_pkey.c | 2 +- crypto/store/loader_file.c | 10 +++++----- doc/man3/OPENSSL_secure_malloc.pod | 18 ++++++++++++++++-- include/openssl/crypto.h | 4 ++++ test/secmemtest.c | 14 ++++++++++---- util/libcrypto.num | 1 + util/private.num | 1 + 11 files changed, 82 insertions(+), 29 deletions(-) diff --git a/crypto/buffer/buffer.c b/crypto/buffer/buffer.c index ad7128a..f3f8a1b 100644 --- a/crypto/buffer/buffer.c +++ b/crypto/buffer/buffer.c @@ -47,7 +47,7 @@ void BUF_MEM_free(BUF_MEM *a) if (a->data != NULL) { if (a->flags & BUF_MEM_FLAG_SECURE) - OPENSSL_secure_free(a->data); + OPENSSL_secure_clear_free(a->data, a->max); else OPENSSL_clear_free(a->data, a->max); } @@ -64,7 +64,7 @@ static char *sec_alloc_realloc(BUF_MEM *str, size_t len) if (str->data != NULL) { if (ret != NULL) { memcpy(ret, str->data, str->length); - OPENSSL_secure_free(str->data); + OPENSSL_secure_clear_free(str->data, str->length); str->data = NULL; } } diff --git a/crypto/ec/ecx_meth.c b/crypto/ec/ecx_meth.c index b001196..4f7cfec 100644 --- a/crypto/ec/ecx_meth.c +++ b/crypto/ec/ecx_meth.c @@ -220,7 +220,7 @@ static void ecx_free(EVP_PKEY *pkey) X25519_KEY *xkey = pkey->pkey.ptr; if (xkey) - OPENSSL_secure_free(xkey->privkey); + OPENSSL_secure_clear_free(xkey->privkey, X25519_KEYLEN); OPENSSL_free(xkey); } diff --git a/crypto/mem_sec.c b/crypto/mem_sec.c index 11e95c4..04aa94e 100644 --- a/crypto/mem_sec.c +++ b/crypto/mem_sec.c @@ -157,6 +157,33 @@ void CRYPTO_secure_free(void *ptr, const char *file, int line) #endif /* IMPLEMENTED */ } +void CRYPTO_secure_clear_free(void *ptr, size_t num, + const char *file, int line) +{ +#ifdef IMPLEMENTED + size_t actual_size; + + if (ptr == NULL) + return; + if (!CRYPTO_secure_allocated(ptr)) { + OPENSSL_cleanse(ptr, num); + CRYPTO_free(ptr, file, line); + return; + } + CRYPTO_THREAD_write_lock(sec_malloc_lock); + actual_size = sh_actual_size(ptr); + CLEAR(ptr, actual_size); + secure_mem_used -= actual_size; + sh_free(ptr); + CRYPTO_THREAD_unlock(sec_malloc_lock); +#else + if (ptr == NULL) + return; + OPENSSL_cleanse(ptr, num); + CRYPTO_free(ptr, file, line); +#endif /* IMPLEMENTED */ +} + int CRYPTO_secure_allocated(const void *ptr) { #ifdef IMPLEMENTED diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index 2a52aca..cfe2fa6 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -220,10 +220,10 @@ static int check_pem(const char *nm, const char *name) return 0; } -static void pem_free(void *p, unsigned int flags) +static void pem_free(void *p, unsigned int flags, size_t num) { if (flags & PEM_FLAG_SECURE) - OPENSSL_secure_free(p); + OPENSSL_secure_clear_free(p, num); else OPENSSL_free(p); } @@ -242,13 +242,13 @@ static int pem_bytes_read_bio_flags(unsigned char **pdata, long *plen, EVP_CIPHER_INFO cipher; char *nm = NULL, *header = NULL; unsigned char *data = NULL; - long len; + long len = 0; int ret = 0; do { - pem_free(nm, flags); - pem_free(header, flags); - pem_free(data, flags); + pem_free(nm, flags, 0); + pem_free(header, flags, 0); + pem_free(data, flags, len); if (!PEM_read_bio_ex(bp, &nm, &header, &data, &len, flags)) { if (ERR_GET_REASON(ERR_peek_error()) == PEM_R_NO_START_LINE) ERR_add_error_data(2, "Expecting: ", name); @@ -270,10 +270,10 @@ static int pem_bytes_read_bio_flags(unsigned char **pdata, long *plen, err: if (!ret || pnm == NULL) - pem_free(nm, flags); - pem_free(header, flags); + pem_free(nm, flags, 0); + pem_free(header, flags, 0); if (!ret) - pem_free(data, flags); + pem_free(data, flags, len); return ret; } @@ -767,7 +767,7 @@ static int get_name(BIO *bp, char **name, unsigned int flags) ret = 1; err: - pem_free(linebuf, flags); + pem_free(linebuf, flags, LINESIZE + 1); return ret; } @@ -875,7 +875,7 @@ static int get_header_and_data(BIO *bp, BIO **header, BIO **data, char *name, ret = 1; err: - pem_free(linebuf, flags); + pem_free(linebuf, flags, LINESIZE + 1); return ret; } @@ -943,8 +943,8 @@ int PEM_read_bio_ex(BIO *bp, char **name_out, char **header, *header = pem_malloc(headerlen + 1, flags); *data = pem_malloc(len, flags); if (*header == NULL || *data == NULL) { - pem_free(*header, flags); - pem_free(*data, flags); + pem_free(*header, flags, 0); + pem_free(*data, flags, 0); goto end; } BIO_read(headerB, *header, headerlen); @@ -957,7 +957,7 @@ int PEM_read_bio_ex(BIO *bp, char **name_out, char **header, end: EVP_ENCODE_CTX_free(ctx); - pem_free(name, flags); + pem_free(name, flags, 0); BIO_free(headerB); BIO_free(dataB); return ret; diff --git a/crypto/pem/pem_pkey.c b/crypto/pem/pem_pkey.c index 42ec933..ffceb69 100644 --- a/crypto/pem/pem_pkey.c +++ b/crypto/pem/pem_pkey.c @@ -88,7 +88,7 @@ EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, PEMerr(PEM_F_PEM_READ_BIO_PRIVATEKEY, ERR_R_ASN1_LIB); err: OPENSSL_secure_free(nm); - OPENSSL_secure_free(data); + OPENSSL_secure_clear_free(data, len); return (ret); } diff --git a/crypto/store/loader_file.c b/crypto/store/loader_file.c index ca15065..99c9350 100644 --- a/crypto/store/loader_file.c +++ b/crypto/store/loader_file.c @@ -1037,10 +1037,10 @@ static OSSL_STORE_INFO *file_load_try_repeat(OSSL_STORE_LOADER_CTX *ctx, return result; } -static void pem_free_flag(void *pem_data, int secure) +static void pem_free_flag(void *pem_data, int secure, size_t num) { if (secure) - OPENSSL_secure_free(pem_data); + OPENSSL_secure_clear_free(pem_data, num); else OPENSSL_free(pem_data); } @@ -1243,9 +1243,9 @@ static OSSL_STORE_INFO *file_load(OSSL_STORE_LOADER_CTX *ctx, ctx->errcnt++; endloop: - pem_free_flag(pem_name, (ctx->flags & FILE_FLAG_SECMEM) != 0); - pem_free_flag(pem_header, (ctx->flags & FILE_FLAG_SECMEM) != 0); - pem_free_flag(data, (ctx->flags & FILE_FLAG_SECMEM) != 0); + pem_free_flag(pem_name, (ctx->flags & FILE_FLAG_SECMEM) != 0, 0); + pem_free_flag(pem_header, (ctx->flags & FILE_FLAG_SECMEM) != 0, 0); + pem_free_flag(data, (ctx->flags & FILE_FLAG_SECMEM) != 0, len); } while (matchcount == 0 && !file_eof(ctx) && !file_error(ctx)); /* We bail out on ambiguity */ diff --git a/doc/man3/OPENSSL_secure_malloc.pod b/doc/man3/OPENSSL_secure_malloc.pod index 29df6d0..5a01c82 100644 --- a/doc/man3/OPENSSL_secure_malloc.pod +++ b/doc/man3/OPENSSL_secure_malloc.pod @@ -5,7 +5,8 @@ CRYPTO_secure_malloc_init, CRYPTO_secure_malloc_initialized, CRYPTO_secure_malloc_done, OPENSSL_secure_malloc, CRYPTO_secure_malloc, OPENSSL_secure_zalloc, CRYPTO_secure_zalloc, OPENSSL_secure_free, -CRYPTO_secure_free, OPENSSL_secure_actual_size, +CRYPTO_secure_free, OPENSSL_secure_clear_free, +CRYPTO_secure_clear_free, OPENSSL_secure_actual_size, CRYPTO_secure_used - secure heap storage =head1 SYNOPSIS @@ -27,6 +28,9 @@ CRYPTO_secure_used - secure heap storage void OPENSSL_secure_free(void* ptr); void CRYPTO_secure_free(void *ptr, const char *, int); + void OPENSSL_secure_clear_free(void* ptr, size_t num); + void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *, int); + size_t OPENSSL_secure_actual_size(const void *ptr); size_t CRYPTO_secure_used(); @@ -76,6 +80,12 @@ It exists for consistency with OPENSSL_secure_malloc() , and is a macro that expands to CRYPTO_secure_free() and adds the C<__FILE__> and C<__LINE__> parameters.. +OPENSSL_secure_clear_free() is similar to OPENSSL_secure_free() except +that it has an additional C parameter which is used to clear +the memory if it was not allocated from the secure heap. +If CRYPTO_secure_malloc_init() is not called, this is equivalent to +calling OPENSSL_clear_free(). + OPENSSL_secure_actual_size() tells the actual size allocated to the pointer; implementations may allocate more space than initially requested, in order to "round up" and reduce secure heap fragmentation. @@ -101,13 +111,17 @@ CRYPTO_secure_allocated() returns 1 if the pointer is in the secure heap, or 0 i CRYPTO_secure_malloc_done() returns 1 if the secure memory area is released, or 0 if not. -OPENSSL_secure_free() returns no values. +OPENSSL_secure_free() and OPENSSL_secure_clear_free() return no values. =head1 SEE ALSO L, L +=head1 HISTORY + +OPENSSL_secure_clear_free() was added in OpenSSL 1.1.0g. + =head1 COPYRIGHT Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index f0bc98f..cebde97 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -144,6 +144,8 @@ int CRYPTO_mem_ctrl(int mode); CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE) # define OPENSSL_secure_free(addr) \ CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE) +# define OPENSSL_secure_clear_free(addr, num) \ + CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE) # define OPENSSL_secure_actual_size(ptr) \ CRYPTO_secure_actual_size(ptr) @@ -283,6 +285,8 @@ int CRYPTO_secure_malloc_done(void); void *CRYPTO_secure_malloc(size_t num, const char *file, int line); void *CRYPTO_secure_zalloc(size_t num, const char *file, int line); void CRYPTO_secure_free(void *ptr, const char *file, int line); +void CRYPTO_secure_clear_free(void *ptr, size_t num, + const char *file, int line); int CRYPTO_secure_allocated(const void *ptr); int CRYPTO_secure_malloc_initialized(void); size_t CRYPTO_secure_actual_size(void *ptr); diff --git a/test/secmemtest.c b/test/secmemtest.c index 5592ce7..a6ccc3b 100644 --- a/test/secmemtest.c +++ b/test/secmemtest.c @@ -17,15 +17,20 @@ static int test_sec_mem(void) int testresult = 0; char *p = NULL, *q = NULL, *r = NULL, *s = NULL; + s = OPENSSL_secure_malloc(20); + /* s = non-secure 20 */ + if (!TEST_ptr(s) + || !TEST_false(CRYPTO_secure_allocated(s))) + goto end; r = OPENSSL_secure_malloc(20); - /* r = non-secure 20 */ + /* r = non-secure 20, s = non-secure 20 */ if (!TEST_ptr(r) || !TEST_true(CRYPTO_secure_malloc_init(4096, 32)) || !TEST_false(CRYPTO_secure_allocated(r))) goto end; p = OPENSSL_secure_malloc(20); if (!TEST_ptr(p) - /* r = non-secure 20, p = secure 20 */ + /* r = non-secure 20, p = secure 20, s = non-secure 20 */ || !TEST_true(CRYPTO_secure_allocated(p)) /* 20 secure -> 32-byte minimum allocaton unit */ || !TEST_size_t_eq(CRYPTO_secure_used(), 32)) @@ -33,9 +38,10 @@ static int test_sec_mem(void) q = OPENSSL_malloc(20); if (!TEST_ptr(q)) goto end; - /* r = non-secure 20, p = secure 20, q = non-secure 20 */ + /* r = non-secure 20, p = secure 20, q = non-secure 20, s = non-secure 20 */ if (!TEST_false(CRYPTO_secure_allocated(q))) goto end; + OPENSSL_secure_clear_free(s, 20); s = OPENSSL_secure_malloc(20); if (!TEST_ptr(s) /* r = non-secure 20, p = secure 20, q = non-secure 20, s = secure 20 */ @@ -43,7 +49,7 @@ static int test_sec_mem(void) /* 2 * 20 secure -> 64 bytes allocated */ || !TEST_size_t_eq(CRYPTO_secure_used(), 64)) goto end; - OPENSSL_secure_free(p); + OPENSSL_secure_clear_free(p, 20); p = NULL; /* 20 secure -> 32 bytes allocated */ if (!TEST_size_t_eq(CRYPTO_secure_used(), 32)) diff --git a/util/libcrypto.num b/util/libcrypto.num index 1c754b4..4b00b00 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4370,3 +4370,4 @@ i2d_SCRYPT_PARAMS 4312 1_1_1 EXIST::FUNCTION:SCRYPT d2i_SCRYPT_PARAMS 4313 1_1_1 EXIST::FUNCTION:SCRYPT SCRYPT_PARAMS_it 4314 1_1_1 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:SCRYPT SCRYPT_PARAMS_it 4314 1_1_1 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:SCRYPT +CRYPTO_secure_clear_free 4315 1_1_0g EXIST::FUNCTION: diff --git a/util/private.num b/util/private.num index f82a8f6..a586a9b 100644 --- a/util/private.num +++ b/util/private.num @@ -202,6 +202,7 @@ OPENSSL_memdup define OPENSSL_no_config define deprecated 1.1.0 OPENSSL_realloc define OPENSSL_secure_actual_size define +OPENSSL_secure_clear_free define OPENSSL_secure_free define OPENSSL_secure_malloc define OPENSSL_secure_zalloc define From no-reply at appveyor.com Sat Jul 29 18:17:08 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 29 Jul 2017 18:17:08 +0000 Subject: [openssl-commits] Build failed: openssl master.12129 Message-ID: <20170729181708.20560.E47941E517FBEDA9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jul 29 18:46:11 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 29 Jul 2017 18:46:11 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.12130 Message-ID: <20170729184610.16851.3BAAE170C1939F36@appveyor.com> An HTML attachment was scrubbed... URL: From bernd.edlinger at hotmail.de Sun Jul 30 07:22:04 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Sun, 30 Jul 2017 07:22:04 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501399324.467171.4958.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via a08f26660e0f8d2caf9462219ffea20d9e2c74f2 (commit) via ba8376b59ce803a512ffef30d5daace7489a3da0 (commit) from a2ce081490891a561be40d943513458b3568fd1c (commit) - Log ----------------------------------------------------------------- commit a08f26660e0f8d2caf9462219ffea20d9e2c74f2 Author: Bernd Edlinger Date: Sat Jul 29 21:19:07 2017 +0200 Add some test coverage for OPENSSL_secure_clear_free Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4048) commit ba8376b59ce803a512ffef30d5daace7489a3da0 Author: Bernd Edlinger Date: Sat Jul 29 19:49:26 2017 +0200 Implement the CRYPTO_secure_clear_free function. Use OPENSSL_secure_clear_free for secure mem BIOs and X25519 private keys. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4048) ----------------------------------------------------------------------- Summary of changes: crypto/buffer/buffer.c | 4 ++-- crypto/ec/ecx_meth.c | 2 +- crypto/mem_sec.c | 27 +++++++++++++++++++++++++++ doc/crypto/OPENSSL_secure_malloc.pod | 9 ++++++++- include/openssl/crypto.h | 4 ++++ test/secmemtest.c | 19 +++++++++++++++---- util/libcrypto.num | 1 + 7 files changed, 58 insertions(+), 8 deletions(-) diff --git a/crypto/buffer/buffer.c b/crypto/buffer/buffer.c index ad7128a..f3f8a1b 100644 --- a/crypto/buffer/buffer.c +++ b/crypto/buffer/buffer.c @@ -47,7 +47,7 @@ void BUF_MEM_free(BUF_MEM *a) if (a->data != NULL) { if (a->flags & BUF_MEM_FLAG_SECURE) - OPENSSL_secure_free(a->data); + OPENSSL_secure_clear_free(a->data, a->max); else OPENSSL_clear_free(a->data, a->max); } @@ -64,7 +64,7 @@ static char *sec_alloc_realloc(BUF_MEM *str, size_t len) if (str->data != NULL) { if (ret != NULL) { memcpy(ret, str->data, str->length); - OPENSSL_secure_free(str->data); + OPENSSL_secure_clear_free(str->data, str->length); str->data = NULL; } } diff --git a/crypto/ec/ecx_meth.c b/crypto/ec/ecx_meth.c index 06e3911..018a941 100644 --- a/crypto/ec/ecx_meth.c +++ b/crypto/ec/ecx_meth.c @@ -212,7 +212,7 @@ static void ecx_free(EVP_PKEY *pkey) X25519_KEY *xkey = pkey->pkey.ptr; if (xkey) - OPENSSL_secure_free(xkey->privkey); + OPENSSL_secure_clear_free(xkey->privkey, X25519_KEYLEN); OPENSSL_free(xkey); } diff --git a/crypto/mem_sec.c b/crypto/mem_sec.c index 664b4ad..2a08b21 100644 --- a/crypto/mem_sec.c +++ b/crypto/mem_sec.c @@ -156,6 +156,33 @@ void CRYPTO_secure_free(void *ptr, const char *file, int line) #endif /* IMPLEMENTED */ } +void CRYPTO_secure_clear_free(void *ptr, size_t num, + const char *file, int line) +{ +#ifdef IMPLEMENTED + size_t actual_size; + + if (ptr == NULL) + return; + if (!CRYPTO_secure_allocated(ptr)) { + OPENSSL_cleanse(ptr, num); + CRYPTO_free(ptr, file, line); + return; + } + CRYPTO_THREAD_write_lock(sec_malloc_lock); + actual_size = sh_actual_size(ptr); + CLEAR(ptr, actual_size); + secure_mem_used -= actual_size; + sh_free(ptr); + CRYPTO_THREAD_unlock(sec_malloc_lock); +#else + if (ptr == NULL) + return; + OPENSSL_cleanse(ptr, num); + CRYPTO_free(ptr, file, line); +#endif /* IMPLEMENTED */ +} + int CRYPTO_secure_allocated(const void *ptr) { #ifdef IMPLEMENTED diff --git a/doc/crypto/OPENSSL_secure_malloc.pod b/doc/crypto/OPENSSL_secure_malloc.pod index 3f49abf..75b5b3c 100644 --- a/doc/crypto/OPENSSL_secure_malloc.pod +++ b/doc/crypto/OPENSSL_secure_malloc.pod @@ -27,6 +27,9 @@ CRYPTO_secure_used - secure heap storage void OPENSSL_secure_free(void* ptr); void CRYPTO_secure_free(void *ptr, const char *, int); + void OPENSSL_secure_clear_free(void* ptr, size_t num); + void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *, int); + size_t OPENSSL_secure_actual_size(const void *ptr); int OPENSSL_secure_allocated(const void *ptr); @@ -104,13 +107,17 @@ CRYPTO_secure_allocated() returns 1 if the pointer is in the secure heap, or 0 i CRYPTO_secure_malloc_done() returns 1 if the secure memory area is released, or 0 if not. -OPENSSL_secure_free() returns no values. +OPENSSL_secure_free() and OPENSSL_secure_clear_free() return no values. =head1 SEE ALSO L, L +=head1 HISTORY + +OPENSSL_secure_clear_free() was added in OpenSSL 1.1.0g. + =head1 COPYRIGHT Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index 55e8020..1ba7f25 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -146,6 +146,8 @@ int CRYPTO_mem_ctrl(int mode); CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE) # define OPENSSL_secure_free(addr) \ CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE) +# define OPENSSL_secure_clear_free(addr, num) \ + CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE) # define OPENSSL_secure_actual_size(ptr) \ CRYPTO_secure_actual_size(ptr) @@ -285,6 +287,8 @@ int CRYPTO_secure_malloc_done(void); void *CRYPTO_secure_malloc(size_t num, const char *file, int line); void *CRYPTO_secure_zalloc(size_t num, const char *file, int line); void CRYPTO_secure_free(void *ptr, const char *file, int line); +void CRYPTO_secure_clear_free(void *ptr, size_t num, + const char *file, int line); int CRYPTO_secure_allocated(const void *ptr); int CRYPTO_secure_malloc_initialized(void); size_t CRYPTO_secure_actual_size(void *ptr); diff --git a/test/secmemtest.c b/test/secmemtest.c index 9951f04..9405f34 100644 --- a/test/secmemtest.c +++ b/test/secmemtest.c @@ -19,8 +19,18 @@ int main(int argc, char **argv) #if defined(OPENSSL_SYS_LINUX) || defined(OPENSSL_SYS_UNIX) char *p = NULL, *q = NULL, *r = NULL, *s = NULL; + s = OPENSSL_secure_malloc(20); + /* s = non-secure 20 */ + if (s == NULL) { + perror_line(); + return 1; + } + if (CRYPTO_secure_allocated(s)) { + perror_line(); + return 1; + } r = OPENSSL_secure_malloc(20); - /* r = non-secure 20 */ + /* r = non-secure 20, s = non-secure 20 */ if (r == NULL) { perror_line(); return 1; @@ -34,7 +44,7 @@ int main(int argc, char **argv) return 1; } p = OPENSSL_secure_malloc(20); - /* r = non-secure 20, p = secure 20 */ + /* r = non-secure 20, p = secure 20, s = non-secure 20 */ if (!CRYPTO_secure_allocated(p)) { perror_line(); return 1; @@ -45,11 +55,12 @@ int main(int argc, char **argv) return 1; } q = OPENSSL_malloc(20); - /* r = non-secure 20, p = secure 20, q = non-secure 20 */ + /* r = non-secure 20, p = secure 20, q = non-secure 20, s = non-secure 20 */ if (CRYPTO_secure_allocated(q)) { perror_line(); return 1; } + OPENSSL_secure_clear_free(s, 20); s = OPENSSL_secure_malloc(20); /* r = non-secure 20, p = secure 20, q = non-secure 20, s = secure 20 */ if (!CRYPTO_secure_allocated(s)) { @@ -61,7 +72,7 @@ int main(int argc, char **argv) perror_line(); return 1; } - OPENSSL_secure_free(p); + OPENSSL_secure_clear_free(p, 20); /* 20 secure -> 32 bytes allocated */ if (CRYPTO_secure_used() != 32) { perror_line(); diff --git a/util/libcrypto.num b/util/libcrypto.num index 814926f..fddb49b 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4230,3 +4230,4 @@ UINT32_it 4214 1_1_0f EXIST:!EXPORT_VAR_AS_FUNCTIO UINT32_it 4214 1_1_0f EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: ZINT64_it 4215 1_1_0f EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: ZINT64_it 4215 1_1_0f EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: +CRYPTO_secure_clear_free 4315 1_1_0g EXIST::FUNCTION: From steve at openssl.org Sun Jul 30 12:46:07 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Sun, 30 Jul 2017 12:46:07 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501418767.203060.25838.nullmailer@dev.openssl.org> The branch master has been updated via 5f9602eb1567c4c0b8034f574cd52eb2f1f90a65 (commit) via e1631f510882c9e7600d42ed789462a8e6c91ce7 (commit) via 48ed9c23b052d3fed465967eb4193a7c87d0a24d (commit) from 8bf2d93057a8b2a9f3851b3b42065c84d1202fa9 (commit) - Log ----------------------------------------------------------------- commit 5f9602eb1567c4c0b8034f574cd52eb2f1f90a65 Author: Dr. Stephen Henson Date: Sat Jul 29 23:04:36 2017 +0100 make update Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4015) commit e1631f510882c9e7600d42ed789462a8e6c91ce7 Author: Dr. Stephen Henson Date: Tue Jul 25 18:36:04 2017 +0100 Add list -public-key-methods Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4015) commit 48ed9c23b052d3fed465967eb4193a7c87d0a24d Author: Dr. Stephen Henson Date: Tue Jul 25 17:48:26 2017 +0100 Add public key method enumeration function. Add functions to enumerate public key methods. Add test to ensure table is in the correct order. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4015) ----------------------------------------------------------------------- Summary of changes: apps/openssl.c | 24 ++++++++++++++++- crypto/evp/pmeth_lib.c | 21 +++++++++++++++ doc/man1/list.pod | 6 +++++ doc/man3/EVP_PKEY_meth_get_count.pod | 50 ++++++++++++++++++++++++++++++++++++ include/openssl/evp.h | 2 ++ test/pkey_meth_test.c | 38 ++++++++++++++++++++++----- util/libcrypto.num | 2 ++ 7 files changed, 135 insertions(+), 8 deletions(-) create mode 100644 doc/man3/EVP_PKEY_meth_get_count.pod diff --git a/apps/openssl.c b/apps/openssl.c index 866c00e..0518ee6 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -51,6 +51,7 @@ static LHASH_OF(FUNCTION) *prog_init(void); static int do_cmd(LHASH_OF(FUNCTION) *prog, int argc, char *argv[]); static void list_pkey(void); +static void list_pkey_meth(void); static void list_type(FUNC_TYPE ft); static void list_disabled(void); char *default_config_file = NULL; @@ -308,7 +309,7 @@ typedef enum HELPLIST_CHOICE { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_COMMANDS, OPT_DIGEST_COMMANDS, OPT_DIGEST_ALGORITHMS, OPT_CIPHER_COMMANDS, OPT_CIPHER_ALGORITHMS, - OPT_PK_ALGORITHMS, OPT_DISABLED, OPT_MISSING_HELP + OPT_PK_ALGORITHMS, OPT_PK_METHOD, OPT_DISABLED, OPT_MISSING_HELP } HELPLIST_CHOICE; const OPTIONS list_options[] = { @@ -323,6 +324,8 @@ const OPTIONS list_options[] = { "List of cipher algorithms"}, {"public-key-algorithms", OPT_PK_ALGORITHMS, '-', "List of public key algorithms"}, + {"public-key-methods", OPT_PK_METHOD, '-', + "List of public key methods"}, {"disabled", OPT_DISABLED, '-', "List of disabled features"}, {"missing-help", OPT_MISSING_HELP, '-', @@ -364,6 +367,9 @@ int list_main(int argc, char **argv) case OPT_PK_ALGORITHMS: list_pkey(); break; + case OPT_PK_METHOD: + list_pkey_meth(); + break; case OPT_DISABLED: list_disabled(); break; @@ -540,6 +546,22 @@ static void list_pkey(void) } } +static void list_pkey_meth(void) +{ + size_t i; + size_t meth_count = EVP_PKEY_meth_get_count(); + + for (i = 0; i < meth_count; i++) { + const EVP_PKEY_METHOD *pmeth = EVP_PKEY_meth_get0(i); + int pkey_id, pkey_flags; + + EVP_PKEY_meth_get0_info(&pkey_id, &pkey_flags, pmeth); + BIO_printf(bio_out, "%s\n", OBJ_nid2ln(pkey_id)); + BIO_printf(bio_out, "\tType: %s Algorithm\n", + pkey_flags & ASN1_PKEY_DYNAMIC ? "External" : "Builtin"); + } +} + static int function_cmp(const FUNCTION * a, const FUNCTION * b) { return strncmp(a->name, b->name, 8); diff --git a/crypto/evp/pmeth_lib.c b/crypto/evp/pmeth_lib.c index fd83570..b317e41 100644 --- a/crypto/evp/pmeth_lib.c +++ b/crypto/evp/pmeth_lib.c @@ -290,6 +290,27 @@ int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth) return 1; } +size_t EVP_PKEY_meth_get_count(void) +{ + size_t rv = OSSL_NELEM(standard_methods); + + if (app_pkey_methods) + rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods); + return rv; +} + +const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx) +{ + if (idx < OSSL_NELEM(standard_methods)) + return standard_methods[idx]; + if (app_pkey_methods == NULL) + return NULL; + idx -= OSSL_NELEM(standard_methods); + if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods)) + return NULL; + return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx); +} + void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx) { if (ctx == NULL) diff --git a/doc/man1/list.pod b/doc/man1/list.pod index d227e37..3a40b4d 100644 --- a/doc/man1/list.pod +++ b/doc/man1/list.pod @@ -14,6 +14,7 @@ B [B<-cipher-commands>] [B<-cipher-algorithms>] [B<-public-key-algorithms>] +[B<-public-key-methods>] [B<-disabled>] =head1 DESCRIPTION @@ -62,6 +63,11 @@ then B is an alias for the official algorithm name, B. Display a list of public key algorithms, with each algorithm as a block of multiple lines, all but the first are indented. +=item B<-public-key-methods> + +Display a list of public key method OIDs: this also includes public key methods +without an associated ASN.1 method, for example, KDF algorithms. + =item B<-disabled> Display a list of disabled features, those that were compiled out diff --git a/doc/man3/EVP_PKEY_meth_get_count.pod b/doc/man3/EVP_PKEY_meth_get_count.pod new file mode 100644 index 0000000..9cf69dd --- /dev/null +++ b/doc/man3/EVP_PKEY_meth_get_count.pod @@ -0,0 +1,50 @@ +=pod + +=head1 NAME + +EVP_PKEY_meth_get_count, EVP_PKEY_meth_get0, EVP_PKEY_meth_get0_info - enumeratepublic key methods + +=head1 SYNOPSIS + + #include + + size_t EVP_PKEY_meth_get_count(void); + const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx); + void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags, + const EVP_PKEY_METHOD *meth); + +=head1 DESCRIPTION + +EVP_PKEY_meth_count() returns a count of the number of public key methods +available: it includes standard methods and any methods added by the +application. + +EVP_PKEY_meth_get0() returns the public key method B. The value of B +must be between zero and EVP_PKEY_meth_get_count() - 1. + +EVP_PKEY_meth_get0_info() returns the public key ID (a NID) and any flags +associated with the public key method B<*meth>. + +=head1 RETURN VALUES + +EVP_PKEY_meth_count() returns the number of available public key methods. + +EVP_PKEY_meth_get0() return a public key method or B if B is +out of range. + +EVP_PKEY_meth_get0_info() does not return a value. + +=head1 SEE ALSO + +L + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/include/openssl/evp.h b/include/openssl/evp.h index f935e99..af7043b 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -1263,6 +1263,8 @@ void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags, void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src); void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth); int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth); +size_t EVP_PKEY_meth_get_count(void); +const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx); EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e); EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e); diff --git a/test/pkey_meth_test.c b/test/pkey_meth_test.c index 5e6a7d4..ea77790 100644 --- a/test/pkey_meth_test.c +++ b/test/pkey_meth_test.c @@ -15,13 +15,8 @@ #include #include "testutil.h" -/********************************************************************** - * - * Test of EVP_PKEY_ASN1 method ordering - * - ***/ - -static int test_asn1_meths() +/* Test of EVP_PKEY_ASN1_METHOD ordering */ +static int test_asn1_meths(void) { int i; int prev = -1; @@ -52,8 +47,37 @@ static int test_asn1_meths() return good; } +/* Test of EVP_PKEY_METHOD ordering */ +static int test_pkey_meths() +{ + size_t i; + int prev = -1; + int good = 1; + int pkey_id; + const EVP_PKEY_METHOD *pmeth; + + for (i = 0; i < EVP_PKEY_meth_get_count(); i++) { + pmeth = EVP_PKEY_meth_get0(i); + EVP_PKEY_meth_get0_info(&pkey_id, NULL, pmeth); + if (pkey_id < prev) + good = 0; + prev = pkey_id; + + } + if (!good) { + TEST_error("EVP_PKEY_METHOD table out of order"); + for (i = 0; i < EVP_PKEY_meth_get_count(); i++) { + pmeth = EVP_PKEY_meth_get0(i); + EVP_PKEY_meth_get0_info(&pkey_id, NULL, pmeth); + TEST_note("%d : %s", pkey_id, OBJ_nid2ln(pkey_id)); + } + } + return good; +} + int setup_tests() { ADD_TEST(test_asn1_meths); + ADD_TEST(test_pkey_meths); return 1; } diff --git a/util/libcrypto.num b/util/libcrypto.num index 4b00b00..1707459 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4371,3 +4371,5 @@ d2i_SCRYPT_PARAMS 4313 1_1_1 EXIST::FUNCTION:SCRYPT SCRYPT_PARAMS_it 4314 1_1_1 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE:SCRYPT SCRYPT_PARAMS_it 4314 1_1_1 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:SCRYPT CRYPTO_secure_clear_free 4315 1_1_0g EXIST::FUNCTION: +EVP_PKEY_meth_get0 4316 1_1_1 EXIST::FUNCTION: +EVP_PKEY_meth_get_count 4317 1_1_1 EXIST::FUNCTION: From no-reply at appveyor.com Sun Jul 30 13:27:35 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 30 Jul 2017 13:27:35 +0000 Subject: [openssl-commits] Build failed: openssl master.12140 Message-ID: <20170730132734.76513.4F7B1188AF438227@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jul 30 21:40:59 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 30 Jul 2017 21:40:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501450859.511460.27033.nullmailer@dev.openssl.org> The branch master has been updated via 00f3a013c30736a37c90c47d5a45191eaa3051c7 (commit) from 5f9602eb1567c4c0b8034f574cd52eb2f1f90a65 (commit) - Log ----------------------------------------------------------------- commit 00f3a013c30736a37c90c47d5a45191eaa3051c7 Author: Xiaoyin Liu Date: Sun Jul 30 03:06:56 2017 -0400 Remove redundant declarations in record_locl.h This patch removes the prototype of function RECORD_LAYER_set_write_sequence from record_locl.h, since this function is not defined. Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4051) ----------------------------------------------------------------------- Summary of changes: ssl/record/record_locl.h | 1 - 1 file changed, 1 deletion(-) diff --git a/ssl/record/record_locl.h b/ssl/record/record_locl.h index 2b55bec..fefb0df 100644 --- a/ssl/record/record_locl.h +++ b/ssl/record/record_locl.h @@ -41,7 +41,6 @@ __owur int ssl3_read_n(SSL *s, size_t n, size_t max, int extend, int clearold, size_t *readbytes); -void RECORD_LAYER_set_write_sequence(RECORD_LAYER *rl, const unsigned char *ws); DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr, unsigned int *is_next_epoch); int dtls1_process_buffered_records(SSL *s); From rsalz at openssl.org Sun Jul 30 22:22:19 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 30 Jul 2017 22:22:19 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501453339.011270.30319.nullmailer@dev.openssl.org> The branch master has been updated via f00d0fd783a8384cb29257bb1cb84b20f33b7df2 (commit) via 3c051806ce842ebcc56b4818fa2fdf0fe3ee5c34 (commit) from 00f3a013c30736a37c90c47d5a45191eaa3051c7 (commit) - Log ----------------------------------------------------------------- commit f00d0fd783a8384cb29257bb1cb84b20f33b7df2 Author: Xiaoyin Liu Date: Sat Jul 29 22:10:35 2017 -0400 Update copyright header Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4049) commit 3c051806ce842ebcc56b4818fa2fdf0fe3ee5c34 Author: Xiaoyin Liu Date: Sat Jul 29 19:20:47 2017 -0400 Remove redundant declarations in ssl_locl.h Remove the function prototypes for ssl_cert_get0_next_certificate, ssl_set_default_md, tls1_shared_list, dtls1_send_newsession_ticket, tls1_ctrl, and tls1_callback_ctrl, all of which are not defined. It also changed the signature of the function pqueue_next to `pitem *pqueue_next(piterator *item)` in pqueue.c, making it match the prototype in ssl_locl.h. (`piterator *` is equivalent to `pitem **`.) Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4049) ----------------------------------------------------------------------- Summary of changes: ssl/pqueue.c | 4 ++-- ssl/ssl_locl.h | 8 -------- 2 files changed, 2 insertions(+), 10 deletions(-) diff --git a/ssl/pqueue.c b/ssl/pqueue.c index 7e0ced9..ee64eb3 100644 --- a/ssl/pqueue.c +++ b/ssl/pqueue.c @@ -1,5 +1,5 @@ /* - * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2005-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -127,7 +127,7 @@ pitem *pqueue_iterator(pqueue *pq) return pqueue_peek(pq); } -pitem *pqueue_next(pitem **item) +pitem *pqueue_next(piterator *item) { pitem *ret; diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 12cc3ca..ce678a6 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -2115,7 +2115,6 @@ __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x); __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x); __owur int ssl_cert_select_current(CERT *c, X509 *x); __owur int ssl_cert_set_current(CERT *c, long arg); -__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first); void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg); __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk); @@ -2245,7 +2244,6 @@ __owur int dtls1_is_timer_expired(SSL *s); void dtls1_double_timeout(SSL *s); __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie, size_t cookie_len); -__owur int dtls1_send_newsession_ticket(SSL *s); __owur size_t dtls1_min_mtu(SSL *s); void dtls1_hm_fragment_free(hm_fragment *frag); __owur int dtls1_query_mtu(SSL *s); @@ -2253,8 +2251,6 @@ __owur int dtls1_query_mtu(SSL *s); __owur int tls1_new(SSL *s); void tls1_free(SSL *s); int tls1_clear(SSL *s); -long tls1_ctrl(SSL *s, int cmd, long larg, void *parg); -long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void)); __owur int dtls1_new(SSL *s); void dtls1_free(SSL *s); @@ -2346,14 +2342,10 @@ __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id); __owur EVP_PKEY *ssl_generate_pkey_curve(int id); # endif /* OPENSSL_NO_EC */ -__owur int tls1_shared_list(SSL *s, - const unsigned char *l1, size_t l1len, - const unsigned char *l2, size_t l2len, int nmatch); __owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op); __owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves, size_t *num_curves); -void ssl_set_default_md(SSL *s); __owur int tls1_set_server_sigalgs(SSL *s); /* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */ From rsalz at openssl.org Sun Jul 30 22:42:31 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 30 Jul 2017 22:42:31 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501454552.002962.32294.nullmailer@dev.openssl.org> The branch master has been updated via 1c026996da21a10584df2a148aa755938c6f5a80 (commit) from f00d0fd783a8384cb29257bb1cb84b20f33b7df2 (commit) - Log ----------------------------------------------------------------- commit 1c026996da21a10584df2a148aa755938c6f5a80 Author: Paul Yang Date: Sun Jul 30 18:28:54 2017 -0400 Update ASN1_TIME_to_tm's documentation To state the fractional seconds part will be lost in the conversion. Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4041) ----------------------------------------------------------------------- Summary of changes: doc/man3/ASN1_TIME_set.pod | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/doc/man3/ASN1_TIME_set.pod b/doc/man3/ASN1_TIME_set.pod index 180b6c8..d71e4d1 100644 --- a/doc/man3/ASN1_TIME_set.pod +++ b/doc/man3/ASN1_TIME_set.pod @@ -58,7 +58,9 @@ If B is NULL, then the current time is converted. The output time is GMT. The B, B, B, B, B, B, B and B fields of B structure are set to proper values, whereas all other fields are set to 0. If B is NULL this function performs -a format check on B only. +a format check on B only. If B is in Generalized format with franctional +seconds, e.g. YYYYMMDDHHMMSS.SSSZ, the fractional seconds will be lost while +converting B to B structure. ASN1_TIME_diff() sets B<*pday> and B<*psec> to the time difference between B and B. If B represents a time later than B then From no-reply at appveyor.com Sun Jul 30 23:25:27 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 30 Jul 2017 23:25:27 +0000 Subject: [openssl-commits] Build failed: openssl master.12143 Message-ID: <20170730232526.92326.BF05377DFB9F589D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jul 30 23:37:40 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 30 Jul 2017 23:37:40 +0000 Subject: [openssl-commits] Build completed: openssl master.12144 Message-ID: <20170730233739.118735.397037D56D3F6B6E@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jul 31 00:11:33 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 31 Jul 2017 00:11:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501459893.342423.8027.nullmailer@dev.openssl.org> The branch master has been updated via 27eb9f23e60e5ed15651011f56eaf04591120630 (commit) via 3519bae518f0ed576daf05057e4fc79e49cb2bee (commit) from 1c026996da21a10584df2a148aa755938c6f5a80 (commit) - Log ----------------------------------------------------------------- commit 27eb9f23e60e5ed15651011f56eaf04591120630 Author: Xiaoyin Liu Date: Sun Jul 30 18:48:58 2017 -0400 Fix typo in ASN1_TIME_set.pod Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4053) commit 3519bae518f0ed576daf05057e4fc79e49cb2bee Author: Xiaoyin Liu Date: Sun Jul 30 18:43:19 2017 -0400 Fix typos in files in ssl directory Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4052) ----------------------------------------------------------------------- Summary of changes: doc/man3/ASN1_TIME_set.pod | 2 +- ssl/record/rec_layer_s3.c | 4 ++-- ssl/s3_cbc.c | 4 ++-- ssl/s3_lib.c | 2 +- ssl/ssl_ciph.c | 2 +- 5 files changed, 7 insertions(+), 7 deletions(-) diff --git a/doc/man3/ASN1_TIME_set.pod b/doc/man3/ASN1_TIME_set.pod index d71e4d1..2296296 100644 --- a/doc/man3/ASN1_TIME_set.pod +++ b/doc/man3/ASN1_TIME_set.pod @@ -58,7 +58,7 @@ If B is NULL, then the current time is converted. The output time is GMT. The B, B, B, B, B, B, B and B fields of B structure are set to proper values, whereas all other fields are set to 0. If B is NULL this function performs -a format check on B only. If B is in Generalized format with franctional +a format check on B only. If B is in Generalized format with fractional seconds, e.g. YYYYMMDDHHMMSS.SSSZ, the fractional seconds will be lost while converting B to B structure. diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 68c427e..c1e563c 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -347,7 +347,7 @@ int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len, tot = s->rlayer.wnum; /* * ensure that if we end up with a smaller value of data to write out - * than the the original len from a write which didn't complete for + * than the original len from a write which didn't complete for * non-blocking I/O and also somehow ended up avoiding the check for * this in ssl3_write_pending/SSL_R_BAD_WRITE_RETRY as it must never be * possible to end up with (len-tot) as a large number that will then @@ -942,7 +942,7 @@ int do_ssl3_write(SSL *s, int type, const unsigned char *buf, || s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY) { /* * We haven't actually negotiated the version yet, but we're trying to - * send early data - so we need to use the the tls13enc function. + * send early data - so we need to use the tls13enc function. */ if (tls13_enc(s, wr, numpipes, 1) < 1) goto err; diff --git a/ssl/s3_cbc.c b/ssl/s3_cbc.c index 0981360..bab9b26 100644 --- a/ssl/s3_cbc.c +++ b/ssl/s3_cbc.c @@ -419,8 +419,8 @@ int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, */ b = constant_time_select_8(is_past_c, 0x80, b); /* - * If this the the block containing the end of the application - * data and we're past the 0x80 value then just write zero. + * If this block contains the end of the application data + * and we're past the 0x80 value then just write zero. */ b = b & ~is_past_cp1; /* diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index 3e70bce..a2959a3 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -3790,7 +3790,7 @@ const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname) SSL_CIPHER *tbl = ssl3_ciphers; size_t i; - /* this is not efficient, necessary to optimze this? */ + /* this is not efficient, necessary to optimize this? */ for (i = 0; i < SSL3_NUM_CIPHERS; i++, tbl++) { if (tbl->stdname == NULL) continue; diff --git a/ssl/ssl_ciph.c b/ssl/ssl_ciph.c index 39feb1f..47f715d 100644 --- a/ssl/ssl_ciph.c +++ b/ssl/ssl_ciph.c @@ -1365,7 +1365,7 @@ STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method, STACK ssl_cipher_apply_rule(0, SSL_kPSK, 0, 0, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); - /* RC4 is sort-of broken -- move the the end */ + /* RC4 is sort-of broken -- move to the end */ ssl_cipher_apply_rule(0, 0, 0, SSL_RC4, 0, 0, 0, CIPHER_ORD, -1, &head, &tail); From no-reply at appveyor.com Mon Jul 31 00:54:16 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 00:54:16 +0000 Subject: [openssl-commits] Build failed: openssl master.12145 Message-ID: <20170731005416.112535.66052DCF3267D394@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jul 31 00:58:19 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 31 Jul 2017 00:58:19 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501462699.748688.12001.nullmailer@dev.openssl.org> The branch master has been updated via f673c4f8f2a12bb8efcb0869646fdf0efd6bf30e (commit) from 27eb9f23e60e5ed15651011f56eaf04591120630 (commit) - Log ----------------------------------------------------------------- commit f673c4f8f2a12bb8efcb0869646fdf0efd6bf30e Author: Paul Yang Date: Sun Jul 30 20:14:58 2017 -0400 Refactor ASN1_TIME_print functions Check time string format before parsing Reduce more duplicated code By involving asn1_time_to_tm, we can now get information we mostly need to print a time string. This follows what was discussed at https://github.com/openssl/openssl/pull/4001#discussion_r129092251 Reviewed-by: Paul Dale Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4039) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_gentm.c | 53 +++------------------------------------------------ crypto/asn1/a_time.c | 44 +++++++++++++++++++++++++++++++++++++++--- crypto/asn1/a_utctm.c | 42 +++------------------------------------- 3 files changed, 47 insertions(+), 92 deletions(-) diff --git a/crypto/asn1/a_gentm.c b/crypto/asn1/a_gentm.c index 9336b20..8547e22 100644 --- a/crypto/asn1/a_gentm.c +++ b/crypto/asn1/a_gentm.c @@ -108,56 +108,9 @@ ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME *s, return NULL; } -static const char _asn1_mon[12][4] = { - "Jan", "Feb", "Mar", "Apr", "May", "Jun", - "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" -}; - int ASN1_GENERALIZEDTIME_print(BIO *bp, const ASN1_GENERALIZEDTIME *tm) { - char *v; - int gmt = 0; - int i; - int y = 0, M = 0, d = 0, h = 0, m = 0, s = 0; - char *f = NULL; - int f_len = 0; - - i = tm->length; - v = (char *)tm->data; - - if (i < 12) - goto err; - if (v[i - 1] == 'Z') - gmt = 1; - for (i = 0; i < 12; i++) - if ((v[i] > '9') || (v[i] < '0')) - goto err; - y = (v[0] - '0') * 1000 + (v[1] - '0') * 100 - + (v[2] - '0') * 10 + (v[3] - '0'); - M = (v[4] - '0') * 10 + (v[5] - '0'); - if ((M > 12) || (M < 1)) - goto err; - d = (v[6] - '0') * 10 + (v[7] - '0'); - h = (v[8] - '0') * 10 + (v[9] - '0'); - m = (v[10] - '0') * 10 + (v[11] - '0'); - if (tm->length >= 14 && - (v[12] >= '0') && (v[12] <= '9') && - (v[13] >= '0') && (v[13] <= '9')) { - s = (v[12] - '0') * 10 + (v[13] - '0'); - /* Check for fractions of seconds. */ - if (tm->length >= 15 && v[14] == '.') { - int l = tm->length; - f = &v[14]; /* The decimal point. */ - f_len = 1; - while (14 + f_len < l && f[f_len] >= '0' && f[f_len] <= '9') - ++f_len; - } - } - - return BIO_printf(bp, "%s %2d %02d:%02d:%02d%.*s %d%s", - _asn1_mon[M - 1], d, h, m, s, f_len, f, y, - (gmt) ? " GMT" : "") > 0; - err: - BIO_write(bp, "Bad time value", 14); - return 0; + if (tm->type != V_ASN1_GENERALIZEDTIME) + return 0; + return ASN1_TIME_print(bp, tm); } diff --git a/crypto/asn1/a_time.c b/crypto/asn1/a_time.c index 83c57ce..b29aabe 100644 --- a/crypto/asn1/a_time.c +++ b/crypto/asn1/a_time.c @@ -442,12 +442,50 @@ int ASN1_TIME_diff(int *pday, int *psec, return OPENSSL_gmtime_diff(pday, psec, &tm_from, &tm_to); } +static const char _asn1_mon[12][4] = { + "Jan", "Feb", "Mar", "Apr", "May", "Jun", + "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" +}; + int ASN1_TIME_print(BIO *bp, const ASN1_TIME *tm) { - if (tm->type == V_ASN1_UTCTIME) - return ASN1_UTCTIME_print(bp, tm); + char *v; + char *f = NULL; + int f_len = 0, gmt = 0, l; + struct tm stm; + + if (!asn1_time_to_tm(&stm, tm)) { + /* asn1_time_to_tm will check the time type */ + goto err; + } + + l = tm->length; + v = (char *)tm->data; + if (v[l - 1] == 'Z') + gmt = 1; + /* + * Try to parse fractional seconds. '14' is the place of + * 'fraction point' in a GeneralizedTime string. + */ + if (tm->type == V_ASN1_GENERALIZEDTIME + && tm->length >= 15 && v[14] == '.') { + f = &v[14]; + f_len = 1; + while (14 + f_len < l && f[f_len] >= '0' && f[f_len] <= '9') + ++f_len; + } + if (tm->type == V_ASN1_GENERALIZEDTIME) - return ASN1_GENERALIZEDTIME_print(bp, tm); + return BIO_printf(bp, "%s %2d %02d:%02d:%02d%.*s %d%s", + _asn1_mon[stm.tm_mon], stm.tm_mday, stm.tm_hour, + stm.tm_min, stm.tm_sec, f_len, f, stm.tm_year + 1900, + (gmt) ? " GMT" : "") > 0; + else + return BIO_printf(bp, "%s %2d %02d:%02d:%02d %d%s", + _asn1_mon[stm.tm_mon], stm.tm_mday, stm.tm_hour, + stm.tm_min, stm.tm_sec, stm.tm_year + 1900, + (gmt) ? " GMT" : "") > 0; + err: BIO_write(bp, "Bad time value", 14); return 0; } diff --git a/crypto/asn1/a_utctm.c b/crypto/asn1/a_utctm.c index 668efa4..1f24508 100644 --- a/crypto/asn1/a_utctm.c +++ b/crypto/asn1/a_utctm.c @@ -129,45 +129,9 @@ int ASN1_UTCTIME_cmp_time_t(const ASN1_UTCTIME *s, time_t t) return 0; } -static const char _asn1_mon[12][4] = { - "Jan", "Feb", "Mar", "Apr", "May", "Jun", - "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" -}; - int ASN1_UTCTIME_print(BIO *bp, const ASN1_UTCTIME *tm) { - const char *v; - int gmt = 0; - int i; - int y = 0, M = 0, d = 0, h = 0, m = 0, s = 0; - - i = tm->length; - v = (const char *)tm->data; - - if (i < 10) - goto err; - if (v[i - 1] == 'Z') - gmt = 1; - for (i = 0; i < 10; i++) - if ((v[i] > '9') || (v[i] < '0')) - goto err; - y = (v[0] - '0') * 10 + (v[1] - '0'); - if (y < 50) - y += 100; - M = (v[2] - '0') * 10 + (v[3] - '0'); - if ((M > 12) || (M < 1)) - goto err; - d = (v[4] - '0') * 10 + (v[5] - '0'); - h = (v[6] - '0') * 10 + (v[7] - '0'); - m = (v[8] - '0') * 10 + (v[9] - '0'); - if (tm->length >= 12 && - (v[10] >= '0') && (v[10] <= '9') && (v[11] >= '0') && (v[11] <= '9')) - s = (v[10] - '0') * 10 + (v[11] - '0'); - - return BIO_printf(bp, "%s %2d %02d:%02d:%02d %d%s", - _asn1_mon[M - 1], d, h, m, s, y + 1900, - (gmt) ? " GMT" : "") > 0; - err: - BIO_write(bp, "Bad time value", 14); - return 0; + if (tm->type != V_ASN1_UTCTIME) + return 0; + return ASN1_TIME_print(bp, tm); } From rsalz at openssl.org Mon Jul 31 01:46:43 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 31 Jul 2017 01:46:43 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501465603.861648.16745.nullmailer@dev.openssl.org> The branch master has been updated via bac5b39c96b2e573e1ca0ad648620022cd3bfa32 (commit) from f673c4f8f2a12bb8efcb0869646fdf0efd6bf30e (commit) - Log ----------------------------------------------------------------- commit bac5b39c96b2e573e1ca0ad648620022cd3bfa32 Author: Xiaoyin Liu Date: Sun Jul 30 21:26:38 2017 -0400 Fix typo in sha1-thumb.pl Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4056) ----------------------------------------------------------------------- Summary of changes: crypto/sha/asm/sha1-thumb.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/sha/asm/sha1-thumb.pl b/crypto/sha/asm/sha1-thumb.pl index 661fd9f..1cf1549 100644 --- a/crypto/sha/asm/sha1-thumb.pl +++ b/crypto/sha/asm/sha1-thumb.pl @@ -21,7 +21,7 @@ # The code does not present direct interest to OpenSSL, because of low # performance. Its purpose is to establish _size_ benchmark. Pretty # useless one I must say, because 30% or 88 bytes larger ARMv4 code -# [avialable on demand] is almost _twice_ as fast. It should also be +# [available on demand] is almost _twice_ as fast. It should also be # noted that in-lining of .Lcommon and .Lrotate improves performance # by over 40%, while code increases by only 10% or 32 bytes. But once # again, the goal was to establish _size_ benchmark, not performance. From no-reply at appveyor.com Mon Jul 31 02:38:01 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 02:38:01 +0000 Subject: [openssl-commits] Build failed: openssl master.12151 Message-ID: <20170731023800.16546.7F35E44137720E41@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 31 07:25:14 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 07:25:14 +0000 Subject: [openssl-commits] Build completed: openssl master.12152 Message-ID: <20170731072514.102100.409F5C746F8610F3@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jul 31 08:03:25 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 31 Jul 2017 08:03:25 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501488205.134470.16820.nullmailer@dev.openssl.org> The branch master has been updated via 57c835aca765355298706dee407753aeb88b22f0 (commit) via 7aca329824a2384c5dfadd2f6b06a6141c50c1d7 (commit) via 46288370bf233fc6e4edfeb73748bfdae4b25e21 (commit) from bac5b39c96b2e573e1ca0ad648620022cd3bfa32 (commit) - Log ----------------------------------------------------------------- commit 57c835aca765355298706dee407753aeb88b22f0 Author: Andy Polyakov Date: Thu Jul 27 22:34:20 2017 +0200 bn/bn_lcl.h: restore formatting. Reviewed-by: Rich Salz commit 7aca329824a2384c5dfadd2f6b06a6141c50c1d7 Author: Andy Polyakov Date: Thu Jul 27 22:29:06 2017 +0200 bn/bn_lcl.h: use __int128 whenever possible, not only on MIPS. Reviewed-by: Rich Salz commit 46288370bf233fc6e4edfeb73748bfdae4b25e21 Author: Andy Polyakov Date: Thu Jul 27 22:26:58 2017 +0200 bn/bn_lcl.h: improve inline assembly coverage on PPC64. [And move misplaced macros.] Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_lcl.h | 52 +++++++++++++++++++++++++--------------------------- 1 file changed, 25 insertions(+), 27 deletions(-) diff --git a/crypto/bn/bn_lcl.h b/crypto/bn/bn_lcl.h index 5121c90..7828232 100644 --- a/crypto/bn/bn_lcl.h +++ b/crypto/bn/bn_lcl.h @@ -370,38 +370,44 @@ struct bn_gencb_st { * * */ -# if defined(__alpha) && (defined(SIXTY_FOUR_BIT_LONG) || defined(SIXTY_FOUR_BIT)) +# if defined(__SIZEOF_INT128__) && __SIZEOF_INT128__==16 && \ + (defined(SIXRY_FOUR_BIT) || defined(SIXTY_FOUR_BIT_LONG)) +# define BN_UMULT_HIGH(a,b) (((__uint128_t)(a)*(b))>>64) +# define BN_UMULT_LOHI(low,high,a,b) ({ \ + __uint128_t ret=(__uint128_t)(a)*(b); \ + (high)=ret>>64; (low)=ret; }) +# elif defined(__alpha) && (defined(SIXTY_FOUR_BIT_LONG) || defined(SIXTY_FOUR_BIT)) # if defined(__DECC) # include # define BN_UMULT_HIGH(a,b) (BN_ULONG)asm("umulh %a0,%a1,%v0",(a),(b)) # elif defined(__GNUC__) && __GNUC__>=2 -# define BN_UMULT_HIGH(a,b) ({ \ +# define BN_UMULT_HIGH(a,b) ({ \ register BN_ULONG ret; \ asm ("umulh %1,%2,%0" \ : "=r"(ret) \ : "r"(a), "r"(b)); \ - ret; }) + ret; }) # endif /* compiler */ -# elif defined(_ARCH_PPC) && defined(__64BIT__) && defined(SIXTY_FOUR_BIT_LONG) +# elif defined(_ARCH_PPC64) && defined(SIXTY_FOUR_BIT_LONG) # if defined(__GNUC__) && __GNUC__>=2 -# define BN_UMULT_HIGH(a,b) ({ \ +# define BN_UMULT_HIGH(a,b) ({ \ register BN_ULONG ret; \ asm ("mulhdu %0,%1,%2" \ : "=r"(ret) \ : "r"(a), "r"(b)); \ - ret; }) + ret; }) # endif /* compiler */ # elif (defined(__x86_64) || defined(__x86_64__)) && \ (defined(SIXTY_FOUR_BIT_LONG) || defined(SIXTY_FOUR_BIT)) # if defined(__GNUC__) && __GNUC__>=2 -# define BN_UMULT_HIGH(a,b) ({ \ +# define BN_UMULT_HIGH(a,b) ({ \ register BN_ULONG ret,discard; \ asm ("mulq %3" \ : "=a"(discard),"=d"(ret) \ : "a"(a), "g"(b) \ : "cc"); \ - ret; }) -# define BN_UMULT_LOHI(low,high,a,b) \ + ret; }) +# define BN_UMULT_LOHI(low,high,a,b) \ asm ("mulq %3" \ : "=a"(low),"=d"(high) \ : "a"(a),"g"(b) \ @@ -418,43 +424,29 @@ unsigned __int64 _umul128(unsigned __int64 a, unsigned __int64 b, # endif # elif defined(__mips) && (defined(SIXTY_FOUR_BIT) || defined(SIXTY_FOUR_BIT_LONG)) # if defined(__GNUC__) && __GNUC__>=2 -# if defined(__SIZEOF_INT128__) && __SIZEOF_INT128__==16 - /* "h" constraint is not an option on R6 and was removed in 4.4 */ -# define BN_UMULT_HIGH(a,b) (((__uint128_t)(a)*(b))>>64) -# define BN_UMULT_LOHI(low,high,a,b) ({ \ - __uint128_t ret=(__uint128_t)(a)*(b); \ - (high)=ret>>64; (low)=ret; }) -# else -# define BN_UMULT_HIGH(a,b) ({ \ +# define BN_UMULT_HIGH(a,b) ({ \ register BN_ULONG ret; \ asm ("dmultu %1,%2" \ : "=h"(ret) \ : "r"(a), "r"(b) : "l"); \ ret; }) -# define BN_UMULT_LOHI(low,high,a,b)\ +# define BN_UMULT_LOHI(low,high,a,b) \ asm ("dmultu %2,%3" \ : "=l"(low),"=h"(high) \ : "r"(a), "r"(b)); -# endif # endif # elif defined(__aarch64__) && defined(SIXTY_FOUR_BIT_LONG) # if defined(__GNUC__) && __GNUC__>=2 -# define BN_UMULT_HIGH(a,b) ({ \ +# define BN_UMULT_HIGH(a,b) ({ \ register BN_ULONG ret; \ asm ("umulh %0,%1,%2" \ : "=r"(ret) \ : "r"(a), "r"(b)); \ - ret; }) + ret; }) # endif # endif /* cpu */ # endif /* OPENSSL_NO_ASM */ -/************************************************************* - * Using the long long type - */ -# define Lw(t) (((BN_ULONG)(t))&BN_MASK2) -# define Hw(t) (((BN_ULONG)((t)>>BN_BITS2))&BN_MASK2) - # ifdef BN_DEBUG_RAND # define bn_clear_top2max(a) \ { \ @@ -468,6 +460,12 @@ unsigned __int64 _umul128(unsigned __int64 a, unsigned __int64 b, # endif # ifdef BN_LLONG +/******************************************************************* + * Using the long long type, has to be twice as wide as BN_ULONG... + */ +# define Lw(t) (((BN_ULONG)(t))&BN_MASK2) +# define Hw(t) (((BN_ULONG)((t)>>BN_BITS2))&BN_MASK2) + # define mul_add(r,a,w,c) { \ BN_ULLONG t; \ t=(BN_ULLONG)w * (a) + (r) + (c); \ From no-reply at appveyor.com Mon Jul 31 08:53:17 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 08:53:17 +0000 Subject: [openssl-commits] Build failed: openssl master.12154 Message-ID: <20170731085317.93482.7848D8A703A8B9AE@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jul 31 10:49:52 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 31 Jul 2017 10:49:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501498192.719394.29995.nullmailer@dev.openssl.org> The branch master has been updated via 5bd051a0dcd4f04bc9ea197f74b34612b3fcca84 (commit) from 57c835aca765355298706dee407753aeb88b22f0 (commit) - Log ----------------------------------------------------------------- commit 5bd051a0dcd4f04bc9ea197f74b34612b3fcca84 Author: Xiaoyin Liu Date: Sat Jul 22 01:57:27 2017 -0400 app_isdir() cleanup I think it's better to use `GetFileAttributes` to obtain the attributes of a file than `FindFirstFile`. If the input name contains `*`, this function should return failure rather than check whether the first match happens to be a file or a directory. Reviewed-by: Andy Polyakov Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3991) ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 20 +++++++++----------- 1 file changed, 9 insertions(+), 11 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index ad386a1..e1228b3 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -2294,29 +2294,27 @@ int app_access(const char* name, int flag) #ifdef _WIN32 int app_isdir(const char *name) { - HANDLE hList; - WIN32_FIND_DATA FileData; + DWORD attr; # if defined(UNICODE) || defined(_UNICODE) size_t i, len_0 = strlen(name) + 1; + WCHAR tempname[MAX_PATH]; - if (len_0 > OSSL_NELEM(FileData.cFileName)) + if (len_0 > MAX_PATH) return -1; # if !defined(_WIN32_WCE) || _WIN32_WCE>=101 - if (!MultiByteToWideChar - (CP_ACP, 0, name, len_0, FileData.cFileName, len_0)) + if (!MultiByteToWideChar(CP_ACP, 0, name, len_0, tempname, MAX_PATH)) # endif for (i = 0; i < len_0; i++) - FileData.cFileName[i] = (WCHAR)name[i]; + tempname[i] = (WCHAR)name[i]; - hList = FindFirstFile(FileData.cFileName, &FileData); + attr = GetFileAttributes(tempname); # else - hList = FindFirstFile(name, &FileData); + attr = GetFileAttributes(name); # endif - if (hList == INVALID_HANDLE_VALUE) + if (attr == INVALID_FILE_ATTRIBUTES) return -1; - FindClose(hList); - return ((FileData.dwFileAttributes & FILE_ATTRIBUTE_DIRECTORY) != 0); + return ((attr & FILE_ATTRIBUTE_DIRECTORY) != 0); } #else # include From appro at openssl.org Mon Jul 31 10:50:32 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 31 Jul 2017 10:50:32 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501498232.801774.30712.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via e29ae5b356f40f7410d367b25d4e65e0dde0aeef (commit) from a08f26660e0f8d2caf9462219ffea20d9e2c74f2 (commit) - Log ----------------------------------------------------------------- commit e29ae5b356f40f7410d367b25d4e65e0dde0aeef Author: Xiaoyin Liu Date: Sat Jul 22 01:57:27 2017 -0400 app_isdir() cleanup I think it's better to use `GetFileAttributes` to obtain the attributes of a file than `FindFirstFile`. If the input name contains `*`, this function should return failure rather than check whether the first match happens to be a file or a directory. Reviewed-by: Andy Polyakov Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/3991) (cherry picked from commit 5bd051a0dcd4f04bc9ea197f74b34612b3fcca84) ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 20 +++++++++----------- 1 file changed, 9 insertions(+), 11 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index d3cb19d..0a38cb0 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -2255,29 +2255,27 @@ int app_access(const char* name, int flag) #ifdef _WIN32 int app_isdir(const char *name) { - HANDLE hList; - WIN32_FIND_DATA FileData; + DWORD attr; # if defined(UNICODE) || defined(_UNICODE) size_t i, len_0 = strlen(name) + 1; + WCHAR tempname[MAX_PATH]; - if (len_0 > OSSL_NELEM(FileData.cFileName)) + if (len_0 > MAX_PATH) return -1; # if !defined(_WIN32_WCE) || _WIN32_WCE>=101 - if (!MultiByteToWideChar - (CP_ACP, 0, name, len_0, FileData.cFileName, len_0)) + if (!MultiByteToWideChar(CP_ACP, 0, name, len_0, tempname, MAX_PATH)) # endif for (i = 0; i < len_0; i++) - FileData.cFileName[i] = (WCHAR)name[i]; + tempname[i] = (WCHAR)name[i]; - hList = FindFirstFile(FileData.cFileName, &FileData); + attr = GetFileAttributes(tempname); # else - hList = FindFirstFile(name, &FileData); + attr = GetFileAttributes(name); # endif - if (hList == INVALID_HANDLE_VALUE) + if (attr == INVALID_FILE_ATTRIBUTES) return -1; - FindClose(hList); - return ((FileData.dwFileAttributes & FILE_ATTRIBUTE_DIRECTORY) != 0); + return ((attr & FILE_ATTRIBUTE_DIRECTORY) != 0); } #else # include From no-reply at appveyor.com Mon Jul 31 10:56:17 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 10:56:17 +0000 Subject: [openssl-commits] Build completed: openssl master.12155 Message-ID: <20170731105616.15773.5A88E0EF054332B7@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 31 11:38:16 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 11:38:16 +0000 Subject: [openssl-commits] Build failed: openssl master.12156 Message-ID: <20170731113816.15614.41ACEB3AD6BE9162@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 31 12:09:15 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 12:09:15 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.12157 Message-ID: <20170731120915.26731.F90A935A12930782@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jul 31 13:06:38 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 31 Jul 2017 13:06:38 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501506398.583569.9776.nullmailer@dev.openssl.org> The branch master has been updated via f978f2b8af576ed1d9409de440b5c1f97ac0e7ab (commit) from 5bd051a0dcd4f04bc9ea197f74b34612b3fcca84 (commit) - Log ----------------------------------------------------------------- commit f978f2b8af576ed1d9409de440b5c1f97ac0e7ab Author: Xiaoyin Liu Date: Mon Jul 31 08:55:37 2017 -0400 Fix errors in SSL_state_string_long TLS_ST_SR_NEXT_PROTO means "SSLv3/TLS read next proto" Fix typo in the message for TLS_ST_SW_CERT_STATUS Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4054) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_stat.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/ssl/ssl_stat.c b/ssl/ssl_stat.c index 8457930..405924d 100644 --- a/ssl/ssl_stat.c +++ b/ssl/ssl_stat.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * Copyright 2005 Nokia. All rights reserved. * * Licensed under the OpenSSL license (the "License"). You may not use @@ -22,9 +22,9 @@ const char *SSL_state_string_long(const SSL *s) case TLS_ST_CW_NEXT_PROTO: return "SSLv3/TLS write next proto"; case TLS_ST_SR_NEXT_PROTO: - return "SSLv3/TLS write next proto"; + return "SSLv3/TLS read next proto"; case TLS_ST_SW_CERT_STATUS: - return "SSLv3/TLS write next proto"; + return "SSLv3/TLS write certificate status"; case TLS_ST_BEFORE: return "before SSL initialization"; case TLS_ST_OK: From rsalz at openssl.org Mon Jul 31 13:08:37 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 31 Jul 2017 13:08:37 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501506517.208911.10694.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via e118487fee21ebdd959fe514be6b5c121462e272 (commit) from e29ae5b356f40f7410d367b25d4e65e0dde0aeef (commit) - Log ----------------------------------------------------------------- commit e118487fee21ebdd959fe514be6b5c121462e272 Author: Xiaoyin Liu Date: Mon Jul 31 08:55:37 2017 -0400 Fix errors in SSL_state_string_long TLS_ST_SR_NEXT_PROTO means "SSLv3/TLS read next proto" Fix typo in the message for TLS_ST_SW_CERT_STATUS Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4054) (cherry picked from commit f978f2b8af576ed1d9409de440b5c1f97ac0e7ab) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_stat.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/ssl/ssl_stat.c b/ssl/ssl_stat.c index 014340f..ad7a019 100644 --- a/ssl/ssl_stat.c +++ b/ssl/ssl_stat.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -48,9 +48,9 @@ const char *SSL_state_string_long(const SSL *s) case TLS_ST_CW_NEXT_PROTO: return "SSLv3/TLS write next proto"; case TLS_ST_SR_NEXT_PROTO: - return "SSLv3/TLS write next proto"; + return "SSLv3/TLS read next proto"; case TLS_ST_SW_CERT_STATUS: - return "SSLv3/TLS write next proto"; + return "SSLv3/TLS write certificate status"; case TLS_ST_BEFORE: return "before SSL initialization"; case TLS_ST_OK: From rsalz at openssl.org Mon Jul 31 13:21:52 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 31 Jul 2017 13:21:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501507312.709651.12766.nullmailer@dev.openssl.org> The branch master has been updated via ee1ed1d380f1bd3508186ddf78de678a7072f115 (commit) from f978f2b8af576ed1d9409de440b5c1f97ac0e7ab (commit) - Log ----------------------------------------------------------------- commit ee1ed1d380f1bd3508186ddf78de678a7072f115 Author: David Benjamin Date: Mon Jul 31 09:11:18 2017 -0400 Fix the names of older ciphers. The names of these ciphers have an "SSL_" prefix, but the RFC names use "TLS_": https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4 This dates back to these ciphers being originally defined in SSLv3. As SSLv3 is on its way out anyway and this is a new set of APIs, consistently use the TLS names. Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4007) ----------------------------------------------------------------------- Summary of changes: doc/man3/SSL_CIPHER_get_name.pod | 6 +++-- include/openssl/ssl3.h | 20 +++++++------- ssl/t1_trce.c | 56 ++++++++++++++++++++-------------------- test/ciphername_test.c | 56 ++++++++++++++++++++-------------------- 4 files changed, 70 insertions(+), 68 deletions(-) diff --git a/doc/man3/SSL_CIPHER_get_name.pod b/doc/man3/SSL_CIPHER_get_name.pod index 691f9f4..89f53d6 100644 --- a/doc/man3/SSL_CIPHER_get_name.pod +++ b/doc/man3/SSL_CIPHER_get_name.pod @@ -40,11 +40,13 @@ B is NULL, it returns "(NONE)". SSL_CIPHER_standard_name() returns a pointer to the standard RFC name of B. If the B is NULL, it returns "(NONE)". If the B -has no standard name, it returns B. +has no standard name, it returns B. If B was defined in both +SSLv3 and TLS, it returns the TLS name. OPENSSL_cipher_name() returns a pointer to the OpenSSL name of B. If the B is NULL, or B has no corresponding OpenSSL name, -it returns "(NONE)". +it returns "(NONE)". Where both exist, B should be the TLS name rather +than the SSLv3 name. SSL_CIPHER_get_bits() returns the number of secret bits used for B. If B is NULL, 0 is returned. diff --git a/include/openssl/ssl3.h b/include/openssl/ssl3.h index 67e5c09..e9d56a8 100644 --- a/include/openssl/ssl3.h +++ b/include/openssl/ssl3.h @@ -70,16 +70,16 @@ extern "C" { # define SSL3_CK_ADH_DES_192_CBC_SHA 0x0300001B /* a bundle of RFC standard cipher names, generated from ssl3_ciphers[] */ -# define SSL3_RFC_RSA_NULL_MD5 "SSL_RSA_WITH_NULL_MD5" -# define SSL3_RFC_RSA_NULL_SHA "SSL_RSA_WITH_NULL_SHA" -# define SSL3_RFC_RSA_DES_192_CBC3_SHA "SSL_RSA_WITH_3DES_EDE_CBC_SHA" -# define SSL3_RFC_DHE_DSS_DES_192_CBC3_SHA "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA" -# define SSL3_RFC_DHE_RSA_DES_192_CBC3_SHA "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA" -# define SSL3_RFC_ADH_DES_192_CBC_SHA "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA" -# define SSL3_RFC_RSA_IDEA_128_SHA "SSL_RSA_WITH_IDEA_CBC_SHA" -# define SSL3_RFC_RSA_RC4_128_MD5 "SSL_RSA_WITH_RC4_128_MD5" -# define SSL3_RFC_RSA_RC4_128_SHA "SSL_RSA_WITH_RC4_128_SHA" -# define SSL3_RFC_ADH_RC4_128_MD5 "SSL_DH_anon_WITH_RC4_128_MD5" +# define SSL3_RFC_RSA_NULL_MD5 "TLS_RSA_WITH_NULL_MD5" +# define SSL3_RFC_RSA_NULL_SHA "TLS_RSA_WITH_NULL_SHA" +# define SSL3_RFC_RSA_DES_192_CBC3_SHA "TLS_RSA_WITH_3DES_EDE_CBC_SHA" +# define SSL3_RFC_DHE_DSS_DES_192_CBC3_SHA "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA" +# define SSL3_RFC_DHE_RSA_DES_192_CBC3_SHA "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA" +# define SSL3_RFC_ADH_DES_192_CBC_SHA "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" +# define SSL3_RFC_RSA_IDEA_128_SHA "TLS_RSA_WITH_IDEA_CBC_SHA" +# define SSL3_RFC_RSA_RC4_128_MD5 "TLS_RSA_WITH_RC4_128_MD5" +# define SSL3_RFC_RSA_RC4_128_SHA "TLS_RSA_WITH_RC4_128_SHA" +# define SSL3_RFC_ADH_RC4_128_MD5 "TLS_DH_anon_WITH_RC4_128_MD5" # define SSL3_TXT_RSA_NULL_MD5 "NULL-MD5" # define SSL3_TXT_RSA_NULL_SHA "NULL-SHA" diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c index 803df27..3bd25a5 100644 --- a/ssl/t1_trce.c +++ b/ssl/t1_trce.c @@ -107,34 +107,34 @@ static ssl_trace_tbl ssl_handshake_tbl[] = { /* Cipher suites */ static ssl_trace_tbl ssl_ciphers_tbl[] = { - {0x0000, "SSL_NULL_WITH_NULL_NULL"}, - {0x0001, "SSL_RSA_WITH_NULL_MD5"}, - {0x0002, "SSL_RSA_WITH_NULL_SHA"}, - {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"}, - {0x0004, "SSL_RSA_WITH_RC4_128_MD5"}, - {0x0005, "SSL_RSA_WITH_RC4_128_SHA"}, - {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"}, - {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"}, - {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"}, - {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"}, - {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"}, - {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"}, - {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"}, - {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"}, - {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"}, - {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"}, - {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"}, - {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"}, - {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"}, - {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"}, - {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"}, - {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"}, - {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"}, - {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"}, - {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"}, - {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"}, - {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"}, - {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"}, + {0x0000, "TLS_NULL_WITH_NULL_NULL"}, + {0x0001, "TLS_RSA_WITH_NULL_MD5"}, + {0x0002, "TLS_RSA_WITH_NULL_SHA"}, + {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"}, + {0x0004, "TLS_RSA_WITH_RC4_128_MD5"}, + {0x0005, "TLS_RSA_WITH_RC4_128_SHA"}, + {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"}, + {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"}, + {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"}, + {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"}, + {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"}, + {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"}, + {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"}, + {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"}, + {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"}, + {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"}, + {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"}, + {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"}, + {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"}, + {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"}, + {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"}, + {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"}, + {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"}, + {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"}, + {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"}, {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"}, {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"}, {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"}, diff --git a/test/ciphername_test.c b/test/ciphername_test.c index c2c3157..97cc56a 100644 --- a/test/ciphername_test.c +++ b/test/ciphername_test.c @@ -29,34 +29,34 @@ typedef struct cipher_id_name { /* Cipher suites, copied from t1_trce.c */ static CIPHER_ID_NAME cipher_names[] = { - {0x0000, "SSL_NULL_WITH_NULL_NULL"}, - {0x0001, "SSL_RSA_WITH_NULL_MD5"}, - {0x0002, "SSL_RSA_WITH_NULL_SHA"}, - {0x0003, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"}, - {0x0004, "SSL_RSA_WITH_RC4_128_MD5"}, - {0x0005, "SSL_RSA_WITH_RC4_128_SHA"}, - {0x0006, "SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5"}, - {0x0007, "SSL_RSA_WITH_IDEA_CBC_SHA"}, - {0x0008, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"}, - {0x0009, "SSL_RSA_WITH_DES_CBC_SHA"}, - {0x000A, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"}, - {0x000B, "SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"}, - {0x000C, "SSL_DH_DSS_WITH_DES_CBC_SHA"}, - {0x000D, "SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA"}, - {0x000E, "SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"}, - {0x000F, "SSL_DH_RSA_WITH_DES_CBC_SHA"}, - {0x0010, "SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA"}, - {0x0011, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"}, - {0x0012, "SSL_DHE_DSS_WITH_DES_CBC_SHA"}, - {0x0013, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"}, - {0x0014, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"}, - {0x0015, "SSL_DHE_RSA_WITH_DES_CBC_SHA"}, - {0x0016, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"}, - {0x0017, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"}, - {0x0018, "SSL_DH_anon_WITH_RC4_128_MD5"}, - {0x0019, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"}, - {0x001A, "SSL_DH_anon_WITH_DES_CBC_SHA"}, - {0x001B, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"}, + {0x0000, "TLS_NULL_WITH_NULL_NULL"}, + {0x0001, "TLS_RSA_WITH_NULL_MD5"}, + {0x0002, "TLS_RSA_WITH_NULL_SHA"}, + {0x0003, "TLS_RSA_EXPORT_WITH_RC4_40_MD5"}, + {0x0004, "TLS_RSA_WITH_RC4_128_MD5"}, + {0x0005, "TLS_RSA_WITH_RC4_128_SHA"}, + {0x0006, "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"}, + {0x0007, "TLS_RSA_WITH_IDEA_CBC_SHA"}, + {0x0008, "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"}, + {0x0009, "TLS_RSA_WITH_DES_CBC_SHA"}, + {0x000A, "TLS_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0x000B, "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"}, + {0x000C, "TLS_DH_DSS_WITH_DES_CBC_SHA"}, + {0x000D, "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"}, + {0x000E, "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"}, + {0x000F, "TLS_DH_RSA_WITH_DES_CBC_SHA"}, + {0x0010, "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0x0011, "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"}, + {0x0012, "TLS_DHE_DSS_WITH_DES_CBC_SHA"}, + {0x0013, "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"}, + {0x0014, "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"}, + {0x0015, "TLS_DHE_RSA_WITH_DES_CBC_SHA"}, + {0x0016, "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"}, + {0x0017, "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"}, + {0x0018, "TLS_DH_anon_WITH_RC4_128_MD5"}, + {0x0019, "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"}, + {0x001A, "TLS_DH_anon_WITH_DES_CBC_SHA"}, + {0x001B, "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"}, {0x001D, "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA"}, {0x001E, "SSL_FORTEZZA_KEA_WITH_RC4_128_SHA"}, {0x001F, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"}, From no-reply at appveyor.com Mon Jul 31 14:39:44 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 14:39:44 +0000 Subject: [openssl-commits] Build failed: openssl master.12162 Message-ID: <20170731143943.27311.BD9024346C6D44CF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 31 14:56:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 14:56:23 +0000 Subject: [openssl-commits] Build completed: openssl master.12163 Message-ID: <20170731145604.111775.97BC84448E79B0A6@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 31 15:40:25 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 15:40:25 +0000 Subject: [openssl-commits] Build failed: openssl master.12166 Message-ID: <20170731154023.111870.54FAC15364CB126A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 31 15:55:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 15:55:23 +0000 Subject: [openssl-commits] Build completed: openssl master.12167 Message-ID: <20170731155523.78823.73916519E46C47AF@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jul 31 17:57:46 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 31 Jul 2017 17:57:46 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501523866.343252.1528.nullmailer@dev.openssl.org> The branch master has been updated via b93a295a36efe06fd767c8109220c9df739c2c3a (commit) from ee1ed1d380f1bd3508186ddf78de678a7072f115 (commit) - Log ----------------------------------------------------------------- commit b93a295a36efe06fd767c8109220c9df739c2c3a Author: Todd Short Date: Tue Jul 11 15:32:10 2017 -0400 Fix SSL_set_tlsext_debug_callback/-tlsextdebug Some extensions were being displayed twice, before they were parsed, and again after they were parsed. The supported_versions extension was not being fully displayed, as it was processed differently than other extensions. Move the debug callback to where the extensions are first collected, to catch all the extensions as they come in, so they are ordered correctly. Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3911) ----------------------------------------------------------------------- Summary of changes: ssl/statem/extensions.c | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index ab9f0d3..f62b1fe 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -520,6 +520,11 @@ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, thisex->present = 1; thisex->type = type; thisex->received_order = i++; + if (s->ext.debug_cb) + s->ext.debug_cb(s, !s->server, thisex->type, + PACKET_data(&thisex->data), + PACKET_remaining(&thisex->data), + s->ext.debug_arg); } } @@ -571,12 +576,6 @@ int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, if (!currext->present) return 1; - if (s->ext.debug_cb) - s->ext.debug_cb(s, !s->server, currext->type, - PACKET_data(&currext->data), - PACKET_remaining(&currext->data), - s->ext.debug_arg); - /* Skip if we've already parsed this extension */ if (currext->parsed) return 1; From no-reply at appveyor.com Mon Jul 31 18:43:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 18:43:36 +0000 Subject: [openssl-commits] Build failed: openssl master.12170 Message-ID: <20170731184335.116200.3F6C3594FBA73211@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 31 18:59:13 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 18:59:13 +0000 Subject: [openssl-commits] Build completed: openssl master.12171 Message-ID: <20170731185912.59842.ECBEA0BF4F46D2E2@appveyor.com> An HTML attachment was scrubbed... URL: From bernd.edlinger at hotmail.de Mon Jul 31 19:48:46 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Mon, 31 Jul 2017 19:48:46 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501530526.692607.11616.nullmailer@dev.openssl.org> The branch master has been updated via e670db0183079b5f6325ce2abd9d785e0f966890 (commit) from b93a295a36efe06fd767c8109220c9df739c2c3a (commit) - Log ----------------------------------------------------------------- commit e670db0183079b5f6325ce2abd9d785e0f966890 Author: Bernd Edlinger Date: Mon Jul 31 20:52:43 2017 +0200 Fix an information leak in the RSA padding check code. The memory blocks contain secret data and must be cleared before returning to the system heap. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4062) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_oaep.c | 6 +++--- crypto/rsa/rsa_pk1.c | 2 +- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/crypto/rsa/rsa_oaep.c b/crypto/rsa/rsa_oaep.c index d583d23..d4de71d 100644 --- a/crypto/rsa/rsa_oaep.c +++ b/crypto/rsa/rsa_oaep.c @@ -117,7 +117,7 @@ int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, int plen, const EVP_MD *md, const EVP_MD *mgf1md) { - int i, dblen, mlen = -1, one_index = 0, msg_index; + int i, dblen = 0, mlen = -1, one_index = 0, msg_index; unsigned int good, found_one_byte; const unsigned char *maskedseed, *maskeddb; /* @@ -234,8 +234,8 @@ int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, RSA_R_OAEP_DECODING_ERROR); cleanup: - OPENSSL_free(db); - OPENSSL_free(em); + OPENSSL_clear_free(db, dblen); + OPENSSL_clear_free(em, num); return mlen; } diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c index 5bc91c4..aeeb32c 100644 --- a/crypto/rsa/rsa_pk1.c +++ b/crypto/rsa/rsa_pk1.c @@ -235,7 +235,7 @@ int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, memcpy(to, em + msg_index, mlen); err: - OPENSSL_free(em); + OPENSSL_clear_free(em, num); if (mlen == -1) RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2, RSA_R_PKCS_DECODING_ERROR); From bernd.edlinger at hotmail.de Mon Jul 31 19:51:29 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Mon, 31 Jul 2017 19:51:29 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1501530689.446367.12631.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 09f87aa6a14f518c2fdf7170462b594c24a7c527 (commit) from e118487fee21ebdd959fe514be6b5c121462e272 (commit) - Log ----------------------------------------------------------------- commit 09f87aa6a14f518c2fdf7170462b594c24a7c527 Author: Bernd Edlinger Date: Mon Jul 31 20:52:43 2017 +0200 Fix an information leak in the RSA padding check code. The memory blocks contain secret data and must be cleared before returning to the system heap. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4062) (cherry picked from commit e670db0183079b5f6325ce2abd9d785e0f966890) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_oaep.c | 6 +++--- crypto/rsa/rsa_pk1.c | 2 +- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/crypto/rsa/rsa_oaep.c b/crypto/rsa/rsa_oaep.c index 868104f..4878d49 100644 --- a/crypto/rsa/rsa_oaep.c +++ b/crypto/rsa/rsa_oaep.c @@ -122,7 +122,7 @@ int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, int plen, const EVP_MD *md, const EVP_MD *mgf1md) { - int i, dblen, mlen = -1, one_index = 0, msg_index; + int i, dblen = 0, mlen = -1, one_index = 0, msg_index; unsigned int good, found_one_byte; const unsigned char *maskedseed, *maskeddb; /* @@ -239,8 +239,8 @@ int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, RSA_R_OAEP_DECODING_ERROR); cleanup: - OPENSSL_free(db); - OPENSSL_free(em); + OPENSSL_clear_free(db, dblen); + OPENSSL_clear_free(em, num); return mlen; } diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c index 5bc91c4..aeeb32c 100644 --- a/crypto/rsa/rsa_pk1.c +++ b/crypto/rsa/rsa_pk1.c @@ -235,7 +235,7 @@ int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, memcpy(to, em + msg_index, mlen); err: - OPENSSL_free(em); + OPENSSL_clear_free(em, num); if (mlen == -1) RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2, RSA_R_PKCS_DECODING_ERROR); From bernd.edlinger at hotmail.de Mon Jul 31 19:57:44 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Mon, 31 Jul 2017 19:57:44 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1501531064.990783.13871.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 57ad215615071a7dc578e390de61ae163b15df9d (commit) from 5292833132cc863b66574fe2bbf55e4b2eff7949 (commit) - Log ----------------------------------------------------------------- commit 57ad215615071a7dc578e390de61ae163b15df9d Author: Bernd Edlinger Date: Mon Jul 31 20:38:26 2017 +0200 Fix an information leak in the RSA padding check code. The memory blocks contain secret data and must be cleared before returning to the system heap. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4063) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_oaep.c | 8 ++++++-- crypto/rsa/rsa_pk1.c | 4 +++- 2 files changed, 9 insertions(+), 3 deletions(-) diff --git a/crypto/rsa/rsa_oaep.c b/crypto/rsa/rsa_oaep.c index 19d28c6..9a01b4a 100644 --- a/crypto/rsa/rsa_oaep.c +++ b/crypto/rsa/rsa_oaep.c @@ -237,10 +237,14 @@ int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, RSA_R_OAEP_DECODING_ERROR); cleanup: - if (db != NULL) + if (db != NULL) { + OPENSSL_cleanse(db, dblen); OPENSSL_free(db); - if (em != NULL) + } + if (em != NULL) { + OPENSSL_cleanse(em, num); OPENSSL_free(em); + } return mlen; } diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c index 017766c..50397c3 100644 --- a/crypto/rsa/rsa_pk1.c +++ b/crypto/rsa/rsa_pk1.c @@ -264,8 +264,10 @@ int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, memcpy(to, em + msg_index, mlen); err: - if (em != NULL) + if (em != NULL) { + OPENSSL_cleanse(em, num); OPENSSL_free(em); + } if (mlen == -1) RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2, RSA_R_PKCS_DECODING_ERROR); From no-reply at appveyor.com Mon Jul 31 20:44:17 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 20:44:17 +0000 Subject: [openssl-commits] Build failed: openssl master.12173 Message-ID: <20170731204417.20873.F564C6E0F17D3D15@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jul 31 21:15:28 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 31 Jul 2017 21:15:28 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.12174 Message-ID: <20170731211527.20433.C880A82024F7832D@appveyor.com> An HTML attachment was scrubbed... URL: From paul.dale at oracle.com Mon Jul 31 23:30:00 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Mon, 31 Jul 2017 23:30:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1501543800.541462.29453.nullmailer@dev.openssl.org> The branch master has been updated via a970b14f8d6f867a894824c60ae5c3e6cca5a89f (commit) from e670db0183079b5f6325ce2abd9d785e0f966890 (commit) - Log ----------------------------------------------------------------- commit a970b14f8d6f867a894824c60ae5c3e6cca5a89f Author: Xiaoyin Liu Date: Mon Jul 31 18:58:40 2017 -0400 Fix typo in documents I scanned all files in the doc folder with a spell checker (https://github.com/EWSoftware/VSSpellChecker). This patch (hopefully) corrected all spell errors that it found. Reviewed-by: Tim Hudson Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/4065) ----------------------------------------------------------------------- Summary of changes: doc/man1/ca.pod | 4 ++-- doc/man3/BIO_get_ex_new_index.pod | 4 ++-- doc/man3/BIO_meth_new.pod | 4 ++-- doc/man3/BN_bn2bin.pod | 2 +- doc/man3/DH_meth_new.pod | 4 ++-- doc/man3/DSA_meth_new.pod | 4 ++-- doc/man3/EVP_CIPHER_meth_new.pod | 4 ++-- doc/man3/EVP_PKEY_print_private.pod | 5 ++--- doc/man3/EVP_PKEY_verify.pod | 4 ++-- doc/man3/OPENSSL_fork_prepare.pod | 2 +- doc/man3/OSSL_STORE_INFO.pod | 4 ++-- doc/man3/OSSL_STORE_LOADER.pod | 4 ++-- doc/man3/RAND_cleanup.pod | 2 +- doc/man3/RSA_meth_new.pod | 4 ++-- doc/man7/Ed25519.pod | 2 +- doc/openssl-c-indent.el | 2 +- 16 files changed, 27 insertions(+), 28 deletions(-) diff --git a/doc/man1/ca.pod b/doc/man1/ca.pod index ab8ce72..a985631 100644 --- a/doc/man1/ca.pod +++ b/doc/man1/ca.pod @@ -166,14 +166,14 @@ Don't output the text form of a certificate to the output file. This allows the start date to be explicitly set. The format of the date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTime structure), or YYYYMMDDHHMMSSZ (the same as an ASN1 GeneralizedTime structure). In -both formats, seconds SS and timzone Z must be present. +both formats, seconds SS and timezone Z must be present. =item B<-enddate date> This allows the expiry date to be explicitly set. The format of the date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTime structure), or YYYYMMDDHHMMSSZ (the same as an ASN1 GeneralizedTime structure). In -both formats, seconds SS and timzone Z must be present. +both formats, seconds SS and timezone Z must be present. =item B<-days arg> diff --git a/doc/man3/BIO_get_ex_new_index.pod b/doc/man3/BIO_get_ex_new_index.pod index c4797b1..7a5ea48 100644 --- a/doc/man3/BIO_get_ex_new_index.pod +++ b/doc/man3/BIO_get_ex_new_index.pod @@ -45,7 +45,7 @@ with the correct B value. TYPE_set_ex_data() is a function that calls CRYPTO_set_ex_data() with an offset into the opaque exdata part of the TYPE object. -TYPE_get_ex_data() is a function that calls CRYPTO_get_ex_data() with an +TYPE_get_ex_data() is a function that calls CRYPTO_get_ex_data() with an offset into the opaque exdata part of the TYPE object. =head1 SEE ALSO @@ -54,7 +54,7 @@ L. =head1 COPYRIGHT -Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/BIO_meth_new.pod b/doc/man3/BIO_meth_new.pod index 00baebf..5617d09 100644 --- a/doc/man3/BIO_meth_new.pod +++ b/doc/man3/BIO_meth_new.pod @@ -59,7 +59,7 @@ BIO_meth_set_callback_ctrl - Routines to build up BIO methods =head1 DESCRIPTION The B type is a structure used for the implementation of new BIO -types. It provides a set of of functions used by OpenSSL for the implementation +types. It provides a set of functions used by OpenSSL for the implementation of the various BIO capabilities. See the L page for more information. BIO_meth_new() creates a new B structure. It should be given a @@ -143,7 +143,7 @@ The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT -Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/BN_bn2bin.pod b/doc/man3/BN_bn2bin.pod index 9e16c0d..367fa2e 100644 --- a/doc/man3/BN_bn2bin.pod +++ b/doc/man3/BN_bn2bin.pod @@ -87,7 +87,7 @@ BN_bn2binpad() returns the number of bytes written or -1 if the supplied buffer is too small. BN_bn2hex() and BN_bn2dec() return a null-terminated string, or NULL -on error. BN_hex2bn() and BN_dec2bn() return the the length of valid +on error. BN_hex2bn() and BN_dec2bn() return the length of valid representation in hexadecimal or decimal digits, and 0 on error, in which case no new B will be created. diff --git a/doc/man3/DH_meth_new.pod b/doc/man3/DH_meth_new.pod index 5037a9d..708f389 100644 --- a/doc/man3/DH_meth_new.pod +++ b/doc/man3/DH_meth_new.pod @@ -59,7 +59,7 @@ DH_meth_set_generate_params - Routines to build up DH methods =head1 DESCRIPTION The B type is a structure used for the provision of custom DH -implementations. It provides a set of of functions used by OpenSSL for the +implementations. It provides a set of functions used by OpenSSL for the implementation of the various DH capabilities. DH_meth_new() creates a new B structure. It should be given a @@ -157,7 +157,7 @@ The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT -Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/DSA_meth_new.pod b/doc/man3/DSA_meth_new.pod index 782ac0f..087a5dc 100644 --- a/doc/man3/DSA_meth_new.pod +++ b/doc/man3/DSA_meth_new.pod @@ -87,7 +87,7 @@ DSA_meth_set_keygen - Routines to build up DSA methods =head1 DESCRIPTION The B type is a structure used for the provision of custom DSA -implementations. It provides a set of of functions used by OpenSSL for the +implementations. It provides a set of functions used by OpenSSL for the implementation of the various DSA capabilities. See the L page for more information. @@ -205,7 +205,7 @@ The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT -Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/EVP_CIPHER_meth_new.pod b/doc/man3/EVP_CIPHER_meth_new.pod index 562974d..a3ab718 100644 --- a/doc/man3/EVP_CIPHER_meth_new.pod +++ b/doc/man3/EVP_CIPHER_meth_new.pod @@ -148,7 +148,7 @@ Use the default EVP routines to pass IV to and from ASN.1. =item EVP_CIPH_FLAG_LENGTH_BITS Signals that the length of the input buffer for encryption / -decryption is to be understood as the number of bits bits instead of +decryption is to be understood as the number of bits instead of bytes for this implementation. This is only useful for CFB1 ciphers. @@ -226,7 +226,7 @@ The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT -Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/EVP_PKEY_print_private.pod b/doc/man3/EVP_PKEY_print_private.pod index d652819..3ebd086 100644 --- a/doc/man3/EVP_PKEY_print_private.pod +++ b/doc/man3/EVP_PKEY_print_private.pod @@ -28,8 +28,7 @@ be used. =head1 NOTES -Currently no public key algorithms include any options in the B parameter -parameter. +Currently no public key algorithms include any options in the B parameter. If the key does not include all the components indicated by the function then only those contained in the key will be printed. For example passing a public @@ -52,7 +51,7 @@ These functions were first added to OpenSSL 1.0.0. =head1 COPYRIGHT -Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/EVP_PKEY_verify.pod b/doc/man3/EVP_PKEY_verify.pod index 5c41692..4baf45c 100644 --- a/doc/man3/EVP_PKEY_verify.pod +++ b/doc/man3/EVP_PKEY_verify.pod @@ -36,7 +36,7 @@ context if several operations are performed using the same parameters. EVP_PKEY_verify_init() and EVP_PKEY_verify() return 1 if the verification was successful and 0 if it failed. Unlike other functions the return value 0 from -EVP_PKEY_verify() only indicates that the signature did not not verify +EVP_PKEY_verify() only indicates that the signature did not verify successfully (that is tbs did not match the original data or the signature was of invalid form) it is not an indication of a more serious error. @@ -93,7 +93,7 @@ These functions were first added to OpenSSL 1.0.0. =head1 COPYRIGHT -Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man3/OPENSSL_fork_prepare.pod b/doc/man3/OPENSSL_fork_prepare.pod index 99ec1a4..f1d75a7 100644 --- a/doc/man3/OPENSSL_fork_prepare.pod +++ b/doc/man3/OPENSSL_fork_prepare.pod @@ -29,7 +29,7 @@ to call them manually, as described in the following paragraph. Platforms such as Linux that have both functions will normally not need to call these functions as the OpenSSL library will do so automatically. -L will register these funtions with the appropriate +L will register these functions with the appropriate hander, when the B flag is used. For other applications, these functions can be called directly. They should be used according to the calling sequence described by the pthreads_atfork(3) diff --git a/doc/man3/OSSL_STORE_INFO.pod b/doc/man3/OSSL_STORE_INFO.pod index a1822f1..cda1be9 100644 --- a/doc/man3/OSSL_STORE_INFO.pod +++ b/doc/man3/OSSL_STORE_INFO.pod @@ -47,7 +47,7 @@ OSSL_STORE_INFO_new_CRL - Functions to manipulate OSSL_STORE_INFO objects =head1 DESCRIPTION -These functions are primarly useful for applications to retrieve +These functions are primarily useful for applications to retrieve supported objects from B objects and for scheme specific loaders to create B holders. @@ -139,7 +139,7 @@ An X.509 certificate. =item OSSL_STORE_INFO_CRL -A X.509 certificate reocation list. +A X.509 certificate revocation list. =back diff --git a/doc/man3/OSSL_STORE_LOADER.pod b/doc/man3/OSSL_STORE_LOADER.pod index 6a6d3b6..0bdd112 100644 --- a/doc/man3/OSSL_STORE_LOADER.pod +++ b/doc/man3/OSSL_STORE_LOADER.pod @@ -118,9 +118,9 @@ L functions. If no more data is available or an error occurs, this function is expected to return NULL. The B and B functions must indicate if -it was in fact the end of data or if an error occured. +it was in fact the end of data or if an error occurred. -Note that this function retrives I data item only. +Note that this function retrieves I data item only. =item B diff --git a/doc/man3/RAND_cleanup.pod b/doc/man3/RAND_cleanup.pod index 90395d2..34b0ae0 100644 --- a/doc/man3/RAND_cleanup.pod +++ b/doc/man3/RAND_cleanup.pod @@ -16,7 +16,7 @@ RAND_cleanup - erase the PRNG state Prior to OpenSSL 1.1.0, RAND_cleanup() released all resources used by the PRNG. As of version 1.1.0, it does nothing and should not be called, -since since no explicit initialisation or de-initialisation is necessary. See +since no explicit initialisation or de-initialisation is necessary. See L. =head1 RETURN VALUE diff --git a/doc/man3/RSA_meth_new.pod b/doc/man3/RSA_meth_new.pod index 933968a..a578389 100644 --- a/doc/man3/RSA_meth_new.pod +++ b/doc/man3/RSA_meth_new.pod @@ -114,7 +114,7 @@ RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen =head1 DESCRIPTION The B type is a structure used for the provision of custom -RSA implementations. It provides a set of of functions used by OpenSSL +RSA implementations. It provides a set of functions used by OpenSSL for the implementation of the various RSA capabilities. See the L page for more information. @@ -232,7 +232,7 @@ The functions described here were added in OpenSSL 1.1.0. =head1 COPYRIGHT -Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man7/Ed25519.pod b/doc/man7/Ed25519.pod index e9c4f2f..a75164a 100644 --- a/doc/man7/Ed25519.pod +++ b/doc/man7/Ed25519.pod @@ -17,7 +17,7 @@ verifying a digest must B be specified. =head1 NOTES -The PureEdDSA algorithm does not support the the streaming mechanism +The PureEdDSA algorithm does not support the streaming mechanism of other signature algorithms using, for example, EVP_DigestUpdate(). The message to sign or verify must be passed using the one shot EVP_DigestSign() asn EVP_DigestVerify() functions. diff --git a/doc/openssl-c-indent.el b/doc/openssl-c-indent.el index c28814a..38e7a4f 100644 --- a/doc/openssl-c-indent.el +++ b/doc/openssl-c-indent.el @@ -2,7 +2,7 @@ ;;; ;;; This definition is for the "CC mode" package, which is the default ;;; mode for editing C source files in Emacs 20, not for the older -;;; c-mode.el (which was the default in less recent releaes of Emacs 19). +;;; c-mode.el (which was the default in less recent releases of Emacs 19). ;;; ;;; Recommended use is to add this line in your .emacs: ;;;
Emilia Käsper (I)Emilia Käsper emilia at openssl.org CH